test.c 1.7 MB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858188591886018861188621886318864188651886618867188681886918870188711887218873188741887518876188771887818879188801888118882188831888418885188861888718888188891889018891188921889318894188951889618897188981889918900189011890218903189041890518906189071890818909189101891118912189131891418915189161891718918189191892018921189221892318924189251892618927189281892918930189311893218933189341893518936189371893818939189401894118942189431894418945189461894718948189491895018951189521895318954189551895618957189581895918960189611896218963189641896518966189671896818969189701897118972189731897418975189761897718978189791898018981189821898318984189851898618987189881898918990189911899218993189941899518996189971899818999190001900119002190031900419005190061900719008190091901019011190121901319014190151901619017190181901919020190211902219023190241902519026190271902819029190301903119032190331903419035190361903719038190391904019041190421904319044190451904619047190481904919050190511905219053190541905519056190571905819059190601906119062190631906419065190661906719068190691907019071190721907319074190751907619077190781907919080190811908219083190841908519086190871908819089190901909119092190931909419095190961909719098190991910019101191021910319104191051910619107191081910919110191111911219113191141911519116191171911819119191201912119122191231912419125191261912719128191291913019131191321913319134191351913619137191381913919140191411914219143191441914519146191471914819149191501915119152191531915419155191561915719158191591916019161191621916319164191651916619167191681916919170191711917219173191741917519176191771917819179191801918119182191831918419185191861918719188191891919019191191921919319194191951919619197191981919919200192011920219203192041920519206192071920819209192101921119212192131921419215192161921719218192191922019221192221922319224192251922619227192281922919230192311923219233192341923519236192371923819239192401924119242192431924419245192461924719248192491925019251192521925319254192551925619257192581925919260192611926219263192641926519266192671926819269192701927119272192731927419275192761927719278192791928019281192821928319284192851928619287192881928919290192911929219293192941929519296192971929819299193001930119302193031930419305193061930719308193091931019311193121931319314193151931619317193181931919320193211932219323193241932519326193271932819329193301933119332193331933419335193361933719338193391934019341193421934319344193451934619347193481934919350193511935219353193541935519356193571935819359193601936119362193631936419365193661936719368193691937019371193721937319374193751937619377193781937919380193811938219383193841938519386193871938819389193901939119392193931939419395193961939719398193991940019401194021940319404194051940619407194081940919410194111941219413194141941519416194171941819419194201942119422194231942419425194261942719428194291943019431194321943319434194351943619437194381943919440194411944219443194441944519446194471944819449194501945119452194531945419455194561945719458194591946019461194621946319464194651946619467194681946919470194711947219473194741947519476194771947819479194801948119482194831948419485194861948719488194891949019491194921949319494194951949619497194981949919500195011950219503195041950519506195071950819509195101951119512195131951419515195161951719518195191952019521195221952319524195251952619527195281952919530195311953219533195341953519536195371953819539195401954119542195431954419545195461954719548195491955019551195521955319554195551955619557195581955919560195611956219563195641956519566195671956819569195701957119572195731957419575195761957719578195791958019581195821958319584195851958619587195881958919590195911959219593195941959519596195971959819599196001960119602196031960419605196061960719608196091961019611196121961319614196151961619617196181961919620196211962219623196241962519626196271962819629196301963119632196331963419635196361963719638196391964019641196421964319644196451964619647196481964919650196511965219653196541965519656196571965819659196601966119662196631966419665196661966719668196691967019671196721967319674196751967619677196781967919680196811968219683196841968519686196871968819689196901969119692196931969419695196961969719698196991970019701197021970319704197051970619707197081970919710197111971219713197141971519716197171971819719197201972119722197231972419725197261972719728197291973019731197321973319734197351973619737197381973919740197411974219743197441974519746197471974819749197501975119752197531975419755197561975719758197591976019761197621976319764197651976619767197681976919770197711977219773197741977519776197771977819779197801978119782197831978419785197861978719788197891979019791197921979319794197951979619797197981979919800198011980219803198041980519806198071980819809198101981119812198131981419815198161981719818198191982019821198221982319824198251982619827198281982919830198311983219833198341983519836198371983819839198401984119842198431984419845198461984719848198491985019851198521985319854198551985619857198581985919860198611986219863198641986519866198671986819869198701987119872198731987419875198761987719878198791988019881198821988319884198851988619887198881988919890198911989219893198941989519896198971989819899199001990119902199031990419905199061990719908199091991019911199121991319914199151991619917199181991919920199211992219923199241992519926199271992819929199301993119932199331993419935199361993719938199391994019941199421994319944199451994619947199481994919950199511995219953199541995519956199571995819959199601996119962199631996419965199661996719968199691997019971199721997319974199751997619977199781997919980199811998219983199841998519986199871998819989199901999119992199931999419995199961999719998199992000020001200022000320004200052000620007200082000920010200112001220013200142001520016200172001820019200202002120022200232002420025200262002720028200292003020031200322003320034200352003620037200382003920040200412004220043200442004520046200472004820049200502005120052200532005420055200562005720058200592006020061200622006320064200652006620067200682006920070200712007220073200742007520076200772007820079200802008120082200832008420085200862008720088200892009020091200922009320094200952009620097200982009920100201012010220103201042010520106201072010820109201102011120112201132011420115201162011720118201192012020121201222012320124201252012620127201282012920130201312013220133201342013520136201372013820139201402014120142201432014420145201462014720148201492015020151201522015320154201552015620157201582015920160201612016220163201642016520166201672016820169201702017120172201732017420175201762017720178201792018020181201822018320184201852018620187201882018920190201912019220193201942019520196201972019820199202002020120202202032020420205202062020720208202092021020211202122021320214202152021620217202182021920220202212022220223202242022520226202272022820229202302023120232202332023420235202362023720238202392024020241202422024320244202452024620247202482024920250202512025220253202542025520256202572025820259202602026120262202632026420265202662026720268202692027020271202722027320274202752027620277202782027920280202812028220283202842028520286202872028820289202902029120292202932029420295202962029720298202992030020301203022030320304203052030620307203082030920310203112031220313203142031520316203172031820319203202032120322203232032420325203262032720328203292033020331203322033320334203352033620337203382033920340203412034220343203442034520346203472034820349203502035120352203532035420355203562035720358203592036020361203622036320364203652036620367203682036920370203712037220373203742037520376203772037820379203802038120382203832038420385203862038720388203892039020391203922039320394203952039620397203982039920400204012040220403204042040520406204072040820409204102041120412204132041420415204162041720418204192042020421204222042320424204252042620427204282042920430204312043220433204342043520436204372043820439204402044120442204432044420445204462044720448204492045020451204522045320454204552045620457204582045920460204612046220463204642046520466204672046820469204702047120472204732047420475204762047720478204792048020481204822048320484204852048620487204882048920490204912049220493204942049520496204972049820499205002050120502205032050420505205062050720508205092051020511205122051320514205152051620517205182051920520205212052220523205242052520526205272052820529205302053120532205332053420535205362053720538205392054020541205422054320544205452054620547205482054920550205512055220553205542055520556205572055820559205602056120562205632056420565205662056720568205692057020571205722057320574205752057620577205782057920580205812058220583205842058520586205872058820589205902059120592205932059420595205962059720598205992060020601206022060320604206052060620607206082060920610206112061220613206142061520616206172061820619206202062120622206232062420625206262062720628206292063020631206322063320634206352063620637206382063920640206412064220643206442064520646206472064820649206502065120652206532065420655206562065720658206592066020661206622066320664206652066620667206682066920670206712067220673206742067520676206772067820679206802068120682206832068420685206862068720688206892069020691206922069320694206952069620697206982069920700207012070220703207042070520706207072070820709207102071120712207132071420715207162071720718207192072020721207222072320724207252072620727207282072920730207312073220733207342073520736207372073820739207402074120742207432074420745207462074720748207492075020751207522075320754207552075620757207582075920760207612076220763207642076520766207672076820769207702077120772207732077420775207762077720778207792078020781207822078320784207852078620787207882078920790207912079220793207942079520796207972079820799208002080120802208032080420805208062080720808208092081020811208122081320814208152081620817208182081920820208212082220823208242082520826208272082820829208302083120832208332083420835208362083720838208392084020841208422084320844208452084620847208482084920850208512085220853208542085520856208572085820859208602086120862208632086420865208662086720868208692087020871208722087320874208752087620877208782087920880208812088220883208842088520886208872088820889208902089120892208932089420895208962089720898208992090020901209022090320904209052090620907209082090920910209112091220913209142091520916209172091820919209202092120922209232092420925209262092720928209292093020931209322093320934209352093620937209382093920940209412094220943209442094520946209472094820949209502095120952209532095420955209562095720958209592096020961209622096320964209652096620967209682096920970209712097220973209742097520976209772097820979209802098120982209832098420985209862098720988209892099020991209922099320994209952099620997209982099921000210012100221003210042100521006210072100821009210102101121012210132101421015210162101721018210192102021021210222102321024210252102621027210282102921030210312103221033210342103521036210372103821039210402104121042210432104421045210462104721048210492105021051210522105321054210552105621057210582105921060210612106221063210642106521066210672106821069210702107121072210732107421075210762107721078210792108021081210822108321084210852108621087210882108921090210912109221093210942109521096210972109821099211002110121102211032110421105211062110721108211092111021111211122111321114211152111621117211182111921120211212112221123211242112521126211272112821129211302113121132211332113421135211362113721138211392114021141211422114321144211452114621147211482114921150211512115221153211542115521156211572115821159211602116121162211632116421165211662116721168211692117021171211722117321174211752117621177211782117921180211812118221183211842118521186211872118821189211902119121192211932119421195211962119721198211992120021201212022120321204212052120621207212082120921210212112121221213212142121521216212172121821219212202122121222212232122421225212262122721228212292123021231212322123321234212352123621237212382123921240212412124221243212442124521246212472124821249212502125121252212532125421255212562125721258212592126021261212622126321264212652126621267212682126921270212712127221273212742127521276212772127821279212802128121282212832128421285212862128721288212892129021291212922129321294212952129621297212982129921300213012130221303213042130521306213072130821309213102131121312213132131421315213162131721318213192132021321213222132321324213252132621327213282132921330213312133221333213342133521336213372133821339213402134121342213432134421345213462134721348213492135021351213522135321354213552135621357213582135921360213612136221363213642136521366213672136821369213702137121372213732137421375213762137721378213792138021381213822138321384213852138621387213882138921390213912139221393213942139521396213972139821399214002140121402214032140421405214062140721408214092141021411214122141321414214152141621417214182141921420214212142221423214242142521426214272142821429214302143121432214332143421435214362143721438214392144021441214422144321444214452144621447214482144921450214512145221453214542145521456214572145821459214602146121462214632146421465214662146721468214692147021471214722147321474214752147621477214782147921480214812148221483214842148521486214872148821489214902149121492214932149421495214962149721498214992150021501215022150321504215052150621507215082150921510215112151221513215142151521516215172151821519215202152121522215232152421525215262152721528215292153021531215322153321534215352153621537215382153921540215412154221543215442154521546215472154821549215502155121552215532155421555215562155721558215592156021561215622156321564215652156621567215682156921570215712157221573215742157521576215772157821579215802158121582215832158421585215862158721588215892159021591215922159321594215952159621597215982159921600216012160221603216042160521606216072160821609216102161121612216132161421615216162161721618216192162021621216222162321624216252162621627216282162921630216312163221633216342163521636216372163821639216402164121642216432164421645216462164721648216492165021651216522165321654216552165621657216582165921660216612166221663216642166521666216672166821669216702167121672216732167421675216762167721678216792168021681216822168321684216852168621687216882168921690216912169221693216942169521696216972169821699217002170121702217032170421705217062170721708217092171021711217122171321714217152171621717217182171921720217212172221723217242172521726217272172821729217302173121732217332173421735217362173721738217392174021741217422174321744217452174621747217482174921750217512175221753217542175521756217572175821759217602176121762217632176421765217662176721768217692177021771217722177321774217752177621777217782177921780217812178221783217842178521786217872178821789217902179121792217932179421795217962179721798217992180021801218022180321804218052180621807218082180921810218112181221813218142181521816218172181821819218202182121822218232182421825218262182721828218292183021831218322183321834218352183621837218382183921840218412184221843218442184521846218472184821849218502185121852218532185421855218562185721858218592186021861218622186321864218652186621867218682186921870218712187221873218742187521876218772187821879218802188121882218832188421885218862188721888218892189021891218922189321894218952189621897218982189921900219012190221903219042190521906219072190821909219102191121912219132191421915219162191721918219192192021921219222192321924219252192621927219282192921930219312193221933219342193521936219372193821939219402194121942219432194421945219462194721948219492195021951219522195321954219552195621957219582195921960219612196221963219642196521966219672196821969219702197121972219732197421975219762197721978219792198021981219822198321984219852198621987219882198921990219912199221993219942199521996219972199821999220002200122002220032200422005220062200722008220092201022011220122201322014220152201622017220182201922020220212202222023220242202522026220272202822029220302203122032220332203422035220362203722038220392204022041220422204322044220452204622047220482204922050220512205222053220542205522056220572205822059220602206122062220632206422065220662206722068220692207022071220722207322074220752207622077220782207922080220812208222083220842208522086220872208822089220902209122092220932209422095220962209722098220992210022101221022210322104221052210622107221082210922110221112211222113221142211522116221172211822119221202212122122221232212422125221262212722128221292213022131221322213322134221352213622137221382213922140221412214222143221442214522146221472214822149221502215122152221532215422155221562215722158221592216022161221622216322164221652216622167221682216922170221712217222173221742217522176221772217822179221802218122182221832218422185221862218722188221892219022191221922219322194221952219622197221982219922200222012220222203222042220522206222072220822209222102221122212222132221422215222162221722218222192222022221222222222322224222252222622227222282222922230222312223222233222342223522236222372223822239222402224122242222432224422245222462224722248222492225022251222522225322254222552225622257222582225922260222612226222263222642226522266222672226822269222702227122272222732227422275222762227722278222792228022281222822228322284222852228622287222882228922290222912229222293222942229522296222972229822299223002230122302223032230422305223062230722308223092231022311223122231322314223152231622317223182231922320223212232222323223242232522326223272232822329223302233122332223332233422335223362233722338223392234022341223422234322344223452234622347223482234922350223512235222353223542235522356223572235822359223602236122362223632236422365223662236722368223692237022371223722237322374223752237622377223782237922380223812238222383223842238522386223872238822389223902239122392223932239422395223962239722398223992240022401224022240322404224052240622407224082240922410224112241222413224142241522416224172241822419224202242122422224232242422425224262242722428224292243022431224322243322434224352243622437224382243922440224412244222443224442244522446224472244822449224502245122452224532245422455224562245722458224592246022461224622246322464224652246622467224682246922470224712247222473224742247522476224772247822479224802248122482224832248422485224862248722488224892249022491224922249322494224952249622497224982249922500225012250222503225042250522506225072250822509225102251122512225132251422515225162251722518225192252022521225222252322524225252252622527225282252922530225312253222533225342253522536225372253822539225402254122542225432254422545225462254722548225492255022551225522255322554225552255622557225582255922560225612256222563225642256522566225672256822569225702257122572225732257422575225762257722578225792258022581225822258322584225852258622587225882258922590225912259222593225942259522596225972259822599226002260122602226032260422605226062260722608226092261022611226122261322614226152261622617226182261922620226212262222623226242262522626226272262822629226302263122632226332263422635226362263722638226392264022641226422264322644226452264622647226482264922650226512265222653226542265522656226572265822659226602266122662226632266422665226662266722668226692267022671226722267322674226752267622677226782267922680226812268222683226842268522686226872268822689226902269122692226932269422695226962269722698226992270022701227022270322704227052270622707227082270922710227112271222713227142271522716227172271822719227202272122722227232272422725227262272722728227292273022731227322273322734227352273622737227382273922740227412274222743227442274522746227472274822749227502275122752227532275422755227562275722758227592276022761227622276322764227652276622767227682276922770227712277222773227742277522776227772277822779227802278122782227832278422785227862278722788227892279022791227922279322794227952279622797227982279922800228012280222803228042280522806228072280822809228102281122812228132281422815228162281722818228192282022821228222282322824228252282622827228282282922830228312283222833228342283522836228372283822839228402284122842228432284422845228462284722848228492285022851228522285322854228552285622857228582285922860228612286222863228642286522866228672286822869228702287122872228732287422875228762287722878228792288022881228822288322884228852288622887228882288922890228912289222893228942289522896228972289822899229002290122902229032290422905229062290722908229092291022911229122291322914229152291622917229182291922920229212292222923229242292522926229272292822929229302293122932229332293422935229362293722938229392294022941229422294322944229452294622947229482294922950229512295222953229542295522956229572295822959229602296122962229632296422965229662296722968229692297022971229722297322974229752297622977229782297922980229812298222983229842298522986229872298822989229902299122992229932299422995229962299722998229992300023001230022300323004230052300623007230082300923010230112301223013230142301523016230172301823019230202302123022230232302423025230262302723028230292303023031230322303323034230352303623037230382303923040230412304223043230442304523046230472304823049230502305123052230532305423055230562305723058230592306023061230622306323064230652306623067230682306923070230712307223073230742307523076230772307823079230802308123082230832308423085230862308723088230892309023091230922309323094230952309623097230982309923100231012310223103231042310523106231072310823109231102311123112231132311423115231162311723118231192312023121231222312323124231252312623127231282312923130231312313223133231342313523136231372313823139231402314123142231432314423145231462314723148231492315023151231522315323154231552315623157231582315923160231612316223163231642316523166231672316823169231702317123172231732317423175231762317723178231792318023181231822318323184231852318623187231882318923190231912319223193231942319523196231972319823199232002320123202232032320423205232062320723208232092321023211232122321323214232152321623217232182321923220232212322223223232242322523226232272322823229232302323123232232332323423235232362323723238232392324023241232422324323244232452324623247232482324923250232512325223253232542325523256232572325823259232602326123262232632326423265232662326723268232692327023271232722327323274232752327623277232782327923280232812328223283232842328523286232872328823289232902329123292232932329423295232962329723298232992330023301233022330323304233052330623307233082330923310233112331223313233142331523316233172331823319233202332123322233232332423325233262332723328233292333023331233322333323334233352333623337233382333923340233412334223343233442334523346233472334823349233502335123352233532335423355233562335723358233592336023361233622336323364233652336623367233682336923370233712337223373233742337523376233772337823379233802338123382233832338423385233862338723388233892339023391233922339323394233952339623397233982339923400234012340223403234042340523406234072340823409234102341123412234132341423415234162341723418234192342023421234222342323424234252342623427234282342923430234312343223433234342343523436234372343823439234402344123442234432344423445234462344723448234492345023451234522345323454234552345623457234582345923460234612346223463234642346523466234672346823469234702347123472234732347423475234762347723478234792348023481234822348323484234852348623487234882348923490234912349223493234942349523496234972349823499235002350123502235032350423505235062350723508235092351023511235122351323514235152351623517235182351923520235212352223523235242352523526235272352823529235302353123532235332353423535235362353723538235392354023541235422354323544235452354623547235482354923550235512355223553235542355523556235572355823559235602356123562235632356423565235662356723568235692357023571235722357323574235752357623577235782357923580235812358223583235842358523586235872358823589235902359123592235932359423595235962359723598235992360023601236022360323604236052360623607236082360923610236112361223613236142361523616236172361823619236202362123622236232362423625236262362723628236292363023631236322363323634236352363623637236382363923640236412364223643236442364523646236472364823649236502365123652236532365423655236562365723658236592366023661236622366323664236652366623667236682366923670236712367223673236742367523676236772367823679236802368123682236832368423685236862368723688236892369023691236922369323694236952369623697236982369923700237012370223703237042370523706237072370823709237102371123712237132371423715237162371723718237192372023721237222372323724237252372623727237282372923730237312373223733237342373523736237372373823739237402374123742237432374423745237462374723748237492375023751237522375323754237552375623757237582375923760237612376223763237642376523766237672376823769237702377123772237732377423775237762377723778237792378023781237822378323784237852378623787237882378923790237912379223793237942379523796237972379823799238002380123802238032380423805238062380723808238092381023811238122381323814238152381623817238182381923820238212382223823238242382523826238272382823829238302383123832238332383423835238362383723838238392384023841238422384323844238452384623847238482384923850238512385223853238542385523856238572385823859238602386123862238632386423865238662386723868238692387023871238722387323874238752387623877238782387923880238812388223883238842388523886238872388823889238902389123892238932389423895238962389723898238992390023901239022390323904239052390623907239082390923910239112391223913239142391523916239172391823919239202392123922239232392423925239262392723928239292393023931239322393323934239352393623937239382393923940239412394223943239442394523946239472394823949239502395123952239532395423955239562395723958239592396023961239622396323964239652396623967239682396923970239712397223973239742397523976239772397823979239802398123982239832398423985239862398723988239892399023991239922399323994239952399623997239982399924000240012400224003240042400524006240072400824009240102401124012240132401424015240162401724018240192402024021240222402324024240252402624027240282402924030240312403224033240342403524036240372403824039240402404124042240432404424045240462404724048240492405024051240522405324054240552405624057240582405924060240612406224063240642406524066240672406824069240702407124072240732407424075240762407724078240792408024081240822408324084240852408624087240882408924090240912409224093240942409524096240972409824099241002410124102241032410424105241062410724108241092411024111241122411324114241152411624117241182411924120241212412224123241242412524126241272412824129241302413124132241332413424135241362413724138241392414024141241422414324144241452414624147241482414924150241512415224153241542415524156241572415824159241602416124162241632416424165241662416724168241692417024171241722417324174241752417624177241782417924180241812418224183241842418524186241872418824189241902419124192241932419424195241962419724198241992420024201242022420324204242052420624207242082420924210242112421224213242142421524216242172421824219242202422124222242232422424225242262422724228242292423024231242322423324234242352423624237242382423924240242412424224243242442424524246242472424824249242502425124252242532425424255242562425724258242592426024261242622426324264242652426624267242682426924270242712427224273242742427524276242772427824279242802428124282242832428424285242862428724288242892429024291242922429324294242952429624297242982429924300243012430224303243042430524306243072430824309243102431124312243132431424315243162431724318243192432024321243222432324324243252432624327243282432924330243312433224333243342433524336243372433824339243402434124342243432434424345243462434724348243492435024351243522435324354243552435624357243582435924360243612436224363243642436524366243672436824369243702437124372243732437424375243762437724378243792438024381243822438324384243852438624387243882438924390243912439224393243942439524396243972439824399244002440124402244032440424405244062440724408244092441024411244122441324414244152441624417244182441924420244212442224423244242442524426244272442824429244302443124432244332443424435244362443724438244392444024441244422444324444244452444624447244482444924450244512445224453244542445524456244572445824459244602446124462244632446424465244662446724468244692447024471244722447324474244752447624477244782447924480244812448224483244842448524486244872448824489244902449124492244932449424495244962449724498244992450024501245022450324504245052450624507245082450924510245112451224513245142451524516245172451824519245202452124522245232452424525245262452724528245292453024531245322453324534245352453624537245382453924540245412454224543245442454524546245472454824549245502455124552245532455424555245562455724558245592456024561245622456324564245652456624567245682456924570245712457224573245742457524576245772457824579245802458124582245832458424585245862458724588245892459024591245922459324594245952459624597245982459924600246012460224603246042460524606246072460824609246102461124612246132461424615246162461724618246192462024621246222462324624246252462624627246282462924630246312463224633246342463524636246372463824639246402464124642246432464424645246462464724648246492465024651246522465324654246552465624657246582465924660246612466224663246642466524666246672466824669246702467124672246732467424675246762467724678246792468024681246822468324684246852468624687246882468924690246912469224693246942469524696246972469824699247002470124702247032470424705247062470724708247092471024711247122471324714247152471624717247182471924720247212472224723247242472524726247272472824729247302473124732247332473424735247362473724738247392474024741247422474324744247452474624747247482474924750247512475224753247542475524756247572475824759247602476124762247632476424765247662476724768247692477024771247722477324774247752477624777247782477924780247812478224783247842478524786247872478824789247902479124792247932479424795247962479724798247992480024801248022480324804248052480624807248082480924810248112481224813248142481524816248172481824819248202482124822248232482424825248262482724828248292483024831248322483324834248352483624837248382483924840248412484224843248442484524846248472484824849248502485124852248532485424855248562485724858248592486024861248622486324864248652486624867248682486924870248712487224873248742487524876248772487824879248802488124882248832488424885248862488724888248892489024891248922489324894248952489624897248982489924900249012490224903249042490524906249072490824909249102491124912249132491424915249162491724918249192492024921249222492324924249252492624927249282492924930249312493224933249342493524936249372493824939249402494124942249432494424945249462494724948249492495024951249522495324954249552495624957249582495924960249612496224963249642496524966249672496824969249702497124972249732497424975249762497724978249792498024981249822498324984249852498624987249882498924990249912499224993249942499524996249972499824999250002500125002250032500425005250062500725008250092501025011250122501325014250152501625017250182501925020250212502225023250242502525026250272502825029250302503125032250332503425035250362503725038250392504025041250422504325044250452504625047250482504925050250512505225053250542505525056250572505825059250602506125062250632506425065250662506725068250692507025071250722507325074250752507625077250782507925080250812508225083250842508525086250872508825089250902509125092250932509425095250962509725098250992510025101251022510325104251052510625107251082510925110251112511225113251142511525116251172511825119251202512125122251232512425125251262512725128251292513025131251322513325134251352513625137251382513925140251412514225143251442514525146251472514825149251502515125152251532515425155251562515725158251592516025161251622516325164251652516625167251682516925170251712517225173251742517525176251772517825179251802518125182251832518425185251862518725188251892519025191251922519325194251952519625197251982519925200252012520225203252042520525206252072520825209252102521125212252132521425215252162521725218252192522025221252222522325224252252522625227252282522925230252312523225233252342523525236252372523825239252402524125242252432524425245252462524725248252492525025251252522525325254252552525625257252582525925260252612526225263252642526525266252672526825269252702527125272252732527425275252762527725278252792528025281252822528325284252852528625287252882528925290252912529225293252942529525296252972529825299253002530125302253032530425305253062530725308253092531025311253122531325314253152531625317253182531925320253212532225323253242532525326253272532825329253302533125332253332533425335253362533725338253392534025341253422534325344253452534625347253482534925350253512535225353253542535525356253572535825359253602536125362253632536425365253662536725368253692537025371253722537325374253752537625377253782537925380253812538225383253842538525386253872538825389253902539125392253932539425395253962539725398253992540025401254022540325404254052540625407254082540925410254112541225413254142541525416254172541825419254202542125422254232542425425254262542725428254292543025431254322543325434254352543625437254382543925440254412544225443254442544525446254472544825449254502545125452254532545425455254562545725458254592546025461254622546325464254652546625467254682546925470254712547225473254742547525476254772547825479254802548125482254832548425485254862548725488254892549025491254922549325494254952549625497254982549925500255012550225503255042550525506255072550825509255102551125512255132551425515255162551725518255192552025521255222552325524255252552625527255282552925530255312553225533255342553525536255372553825539255402554125542255432554425545255462554725548255492555025551255522555325554255552555625557255582555925560255612556225563255642556525566255672556825569255702557125572255732557425575255762557725578255792558025581255822558325584255852558625587255882558925590255912559225593255942559525596255972559825599256002560125602256032560425605256062560725608256092561025611256122561325614256152561625617256182561925620256212562225623256242562525626256272562825629256302563125632256332563425635256362563725638256392564025641256422564325644256452564625647256482564925650256512565225653256542565525656256572565825659256602566125662256632566425665256662566725668256692567025671256722567325674256752567625677256782567925680256812568225683256842568525686256872568825689256902569125692256932569425695256962569725698256992570025701257022570325704257052570625707257082570925710257112571225713257142571525716257172571825719257202572125722257232572425725257262572725728257292573025731257322573325734257352573625737257382573925740257412574225743257442574525746257472574825749257502575125752257532575425755257562575725758257592576025761257622576325764257652576625767257682576925770257712577225773257742577525776257772577825779257802578125782257832578425785257862578725788257892579025791257922579325794257952579625797257982579925800258012580225803258042580525806258072580825809258102581125812258132581425815258162581725818258192582025821258222582325824258252582625827258282582925830258312583225833258342583525836258372583825839258402584125842258432584425845258462584725848258492585025851258522585325854258552585625857258582585925860258612586225863258642586525866258672586825869258702587125872258732587425875258762587725878258792588025881258822588325884258852588625887258882588925890258912589225893258942589525896258972589825899259002590125902259032590425905259062590725908259092591025911259122591325914259152591625917259182591925920259212592225923259242592525926259272592825929259302593125932259332593425935259362593725938259392594025941259422594325944259452594625947259482594925950259512595225953259542595525956259572595825959259602596125962259632596425965259662596725968259692597025971259722597325974259752597625977259782597925980259812598225983259842598525986259872598825989259902599125992259932599425995259962599725998259992600026001260022600326004260052600626007260082600926010260112601226013260142601526016260172601826019260202602126022260232602426025260262602726028260292603026031260322603326034260352603626037260382603926040260412604226043260442604526046260472604826049260502605126052260532605426055260562605726058260592606026061260622606326064260652606626067260682606926070260712607226073260742607526076260772607826079260802608126082260832608426085260862608726088260892609026091260922609326094260952609626097260982609926100261012610226103261042610526106261072610826109261102611126112261132611426115261162611726118261192612026121261222612326124261252612626127261282612926130261312613226133261342613526136261372613826139261402614126142261432614426145261462614726148261492615026151261522615326154261552615626157261582615926160261612616226163261642616526166261672616826169261702617126172261732617426175261762617726178261792618026181261822618326184261852618626187261882618926190261912619226193261942619526196261972619826199262002620126202262032620426205262062620726208262092621026211262122621326214262152621626217262182621926220262212622226223262242622526226262272622826229262302623126232262332623426235262362623726238262392624026241262422624326244262452624626247262482624926250262512625226253262542625526256262572625826259262602626126262262632626426265262662626726268262692627026271262722627326274262752627626277262782627926280262812628226283262842628526286262872628826289262902629126292262932629426295262962629726298262992630026301263022630326304263052630626307263082630926310263112631226313263142631526316263172631826319263202632126322263232632426325263262632726328263292633026331263322633326334263352633626337263382633926340263412634226343263442634526346263472634826349263502635126352263532635426355263562635726358263592636026361263622636326364263652636626367263682636926370263712637226373263742637526376263772637826379263802638126382263832638426385263862638726388263892639026391263922639326394263952639626397263982639926400264012640226403264042640526406264072640826409264102641126412264132641426415264162641726418264192642026421264222642326424264252642626427264282642926430264312643226433264342643526436264372643826439264402644126442264432644426445264462644726448264492645026451264522645326454264552645626457264582645926460264612646226463264642646526466264672646826469264702647126472264732647426475264762647726478264792648026481264822648326484264852648626487264882648926490264912649226493264942649526496264972649826499265002650126502265032650426505265062650726508265092651026511265122651326514265152651626517265182651926520265212652226523265242652526526265272652826529265302653126532265332653426535265362653726538265392654026541265422654326544265452654626547265482654926550265512655226553265542655526556265572655826559265602656126562265632656426565265662656726568265692657026571265722657326574265752657626577265782657926580265812658226583265842658526586265872658826589265902659126592265932659426595265962659726598265992660026601266022660326604266052660626607266082660926610266112661226613266142661526616266172661826619266202662126622266232662426625266262662726628266292663026631266322663326634266352663626637266382663926640266412664226643266442664526646266472664826649266502665126652266532665426655266562665726658266592666026661266622666326664266652666626667266682666926670266712667226673266742667526676266772667826679266802668126682266832668426685266862668726688266892669026691266922669326694266952669626697266982669926700267012670226703267042670526706267072670826709267102671126712267132671426715267162671726718267192672026721267222672326724267252672626727267282672926730267312673226733267342673526736267372673826739267402674126742267432674426745267462674726748267492675026751267522675326754267552675626757267582675926760267612676226763267642676526766267672676826769267702677126772267732677426775267762677726778267792678026781267822678326784267852678626787267882678926790267912679226793267942679526796267972679826799268002680126802268032680426805268062680726808268092681026811268122681326814268152681626817268182681926820268212682226823268242682526826268272682826829268302683126832268332683426835268362683726838268392684026841268422684326844268452684626847268482684926850268512685226853268542685526856268572685826859268602686126862268632686426865268662686726868268692687026871268722687326874268752687626877268782687926880268812688226883268842688526886268872688826889268902689126892268932689426895268962689726898268992690026901269022690326904269052690626907269082690926910269112691226913269142691526916269172691826919269202692126922269232692426925269262692726928269292693026931269322693326934269352693626937269382693926940269412694226943269442694526946269472694826949269502695126952269532695426955269562695726958269592696026961269622696326964269652696626967269682696926970269712697226973269742697526976269772697826979269802698126982269832698426985269862698726988269892699026991269922699326994269952699626997269982699927000270012700227003270042700527006270072700827009270102701127012270132701427015270162701727018270192702027021270222702327024270252702627027270282702927030270312703227033270342703527036270372703827039270402704127042270432704427045270462704727048270492705027051270522705327054270552705627057270582705927060270612706227063270642706527066270672706827069270702707127072270732707427075270762707727078270792708027081270822708327084270852708627087270882708927090270912709227093270942709527096270972709827099271002710127102271032710427105271062710727108271092711027111271122711327114271152711627117271182711927120271212712227123271242712527126271272712827129271302713127132271332713427135271362713727138271392714027141271422714327144271452714627147271482714927150271512715227153271542715527156271572715827159271602716127162271632716427165271662716727168271692717027171271722717327174271752717627177271782717927180271812718227183271842718527186271872718827189271902719127192271932719427195271962719727198271992720027201272022720327204272052720627207272082720927210272112721227213272142721527216272172721827219272202722127222272232722427225272262722727228272292723027231272322723327234272352723627237272382723927240272412724227243272442724527246272472724827249272502725127252272532725427255272562725727258272592726027261272622726327264272652726627267272682726927270272712727227273272742727527276272772727827279272802728127282272832728427285272862728727288272892729027291272922729327294272952729627297272982729927300273012730227303273042730527306273072730827309273102731127312273132731427315273162731727318273192732027321273222732327324273252732627327273282732927330273312733227333273342733527336273372733827339273402734127342273432734427345273462734727348273492735027351273522735327354273552735627357273582735927360273612736227363273642736527366273672736827369273702737127372273732737427375273762737727378273792738027381273822738327384273852738627387273882738927390273912739227393273942739527396273972739827399274002740127402274032740427405274062740727408274092741027411274122741327414274152741627417274182741927420274212742227423274242742527426274272742827429274302743127432274332743427435274362743727438274392744027441274422744327444274452744627447274482744927450274512745227453274542745527456274572745827459274602746127462274632746427465274662746727468274692747027471274722747327474274752747627477274782747927480274812748227483274842748527486274872748827489274902749127492274932749427495274962749727498274992750027501275022750327504275052750627507275082750927510275112751227513275142751527516275172751827519275202752127522275232752427525275262752727528275292753027531275322753327534275352753627537275382753927540275412754227543275442754527546275472754827549275502755127552275532755427555275562755727558275592756027561275622756327564275652756627567275682756927570275712757227573275742757527576275772757827579275802758127582275832758427585275862758727588275892759027591275922759327594275952759627597275982759927600276012760227603276042760527606276072760827609276102761127612276132761427615276162761727618276192762027621276222762327624276252762627627276282762927630276312763227633276342763527636276372763827639276402764127642276432764427645276462764727648276492765027651276522765327654276552765627657276582765927660276612766227663276642766527666276672766827669276702767127672276732767427675276762767727678276792768027681276822768327684276852768627687276882768927690276912769227693276942769527696276972769827699277002770127702277032770427705277062770727708277092771027711277122771327714277152771627717277182771927720277212772227723277242772527726277272772827729277302773127732277332773427735277362773727738277392774027741277422774327744277452774627747277482774927750277512775227753277542775527756277572775827759277602776127762277632776427765277662776727768277692777027771277722777327774277752777627777277782777927780277812778227783277842778527786277872778827789277902779127792277932779427795277962779727798277992780027801278022780327804278052780627807278082780927810278112781227813278142781527816278172781827819278202782127822278232782427825278262782727828278292783027831278322783327834278352783627837278382783927840278412784227843278442784527846278472784827849278502785127852278532785427855278562785727858278592786027861278622786327864278652786627867278682786927870278712787227873278742787527876278772787827879278802788127882278832788427885278862788727888278892789027891278922789327894278952789627897278982789927900279012790227903279042790527906279072790827909279102791127912279132791427915279162791727918279192792027921279222792327924279252792627927279282792927930279312793227933279342793527936279372793827939279402794127942279432794427945279462794727948279492795027951279522795327954279552795627957279582795927960279612796227963279642796527966279672796827969279702797127972279732797427975279762797727978279792798027981279822798327984279852798627987279882798927990279912799227993279942799527996279972799827999280002800128002280032800428005280062800728008280092801028011280122801328014280152801628017280182801928020280212802228023280242802528026280272802828029280302803128032280332803428035280362803728038280392804028041280422804328044280452804628047280482804928050280512805228053280542805528056280572805828059280602806128062280632806428065280662806728068280692807028071280722807328074280752807628077280782807928080280812808228083280842808528086280872808828089280902809128092280932809428095280962809728098280992810028101281022810328104281052810628107281082810928110281112811228113281142811528116281172811828119281202812128122281232812428125281262812728128281292813028131281322813328134281352813628137281382813928140281412814228143281442814528146281472814828149281502815128152281532815428155281562815728158281592816028161281622816328164281652816628167281682816928170281712817228173281742817528176281772817828179281802818128182281832818428185281862818728188281892819028191281922819328194281952819628197281982819928200282012820228203282042820528206282072820828209282102821128212282132821428215282162821728218282192822028221282222822328224282252822628227282282822928230282312823228233282342823528236282372823828239282402824128242282432824428245282462824728248282492825028251282522825328254282552825628257282582825928260282612826228263282642826528266282672826828269282702827128272282732827428275282762827728278282792828028281282822828328284282852828628287282882828928290282912829228293282942829528296282972829828299283002830128302283032830428305283062830728308283092831028311283122831328314283152831628317283182831928320283212832228323283242832528326283272832828329283302833128332283332833428335283362833728338283392834028341283422834328344283452834628347283482834928350283512835228353283542835528356283572835828359283602836128362283632836428365283662836728368283692837028371283722837328374283752837628377283782837928380283812838228383283842838528386283872838828389283902839128392283932839428395283962839728398283992840028401284022840328404284052840628407284082840928410284112841228413284142841528416284172841828419284202842128422284232842428425284262842728428284292843028431284322843328434284352843628437284382843928440284412844228443284442844528446284472844828449284502845128452284532845428455284562845728458284592846028461284622846328464284652846628467284682846928470284712847228473284742847528476284772847828479284802848128482284832848428485284862848728488284892849028491284922849328494284952849628497284982849928500285012850228503285042850528506285072850828509285102851128512285132851428515285162851728518285192852028521285222852328524285252852628527285282852928530285312853228533285342853528536285372853828539285402854128542285432854428545285462854728548285492855028551285522855328554285552855628557285582855928560285612856228563285642856528566285672856828569285702857128572285732857428575285762857728578285792858028581285822858328584285852858628587285882858928590285912859228593285942859528596285972859828599286002860128602286032860428605286062860728608286092861028611286122861328614286152861628617286182861928620286212862228623286242862528626286272862828629286302863128632286332863428635286362863728638286392864028641286422864328644286452864628647286482864928650286512865228653286542865528656286572865828659286602866128662286632866428665286662866728668286692867028671286722867328674286752867628677286782867928680286812868228683286842868528686286872868828689286902869128692286932869428695286962869728698286992870028701287022870328704287052870628707287082870928710287112871228713287142871528716287172871828719287202872128722287232872428725287262872728728287292873028731287322873328734287352873628737287382873928740287412874228743287442874528746287472874828749287502875128752287532875428755287562875728758287592876028761287622876328764287652876628767287682876928770287712877228773287742877528776287772877828779287802878128782287832878428785287862878728788287892879028791287922879328794287952879628797287982879928800288012880228803288042880528806288072880828809288102881128812288132881428815288162881728818288192882028821288222882328824288252882628827288282882928830288312883228833288342883528836288372883828839288402884128842288432884428845288462884728848288492885028851288522885328854288552885628857288582885928860288612886228863288642886528866288672886828869288702887128872288732887428875288762887728878288792888028881288822888328884288852888628887288882888928890288912889228893288942889528896288972889828899289002890128902289032890428905289062890728908289092891028911289122891328914289152891628917289182891928920289212892228923289242892528926289272892828929289302893128932289332893428935289362893728938289392894028941289422894328944289452894628947289482894928950289512895228953289542895528956289572895828959289602896128962289632896428965289662896728968289692897028971289722897328974289752897628977289782897928980289812898228983289842898528986289872898828989289902899128992289932899428995289962899728998289992900029001290022900329004290052900629007290082900929010290112901229013290142901529016290172901829019290202902129022290232902429025290262902729028290292903029031290322903329034290352903629037290382903929040290412904229043290442904529046290472904829049290502905129052290532905429055290562905729058290592906029061290622906329064290652906629067290682906929070290712907229073290742907529076290772907829079290802908129082290832908429085290862908729088290892909029091290922909329094290952909629097290982909929100291012910229103291042910529106291072910829109291102911129112291132911429115291162911729118291192912029121291222912329124291252912629127291282912929130291312913229133291342913529136291372913829139291402914129142291432914429145291462914729148291492915029151291522915329154291552915629157291582915929160291612916229163291642916529166291672916829169291702917129172291732917429175291762917729178291792918029181291822918329184291852918629187291882918929190291912919229193291942919529196291972919829199292002920129202292032920429205292062920729208292092921029211292122921329214292152921629217292182921929220292212922229223292242922529226292272922829229292302923129232292332923429235292362923729238292392924029241292422924329244292452924629247292482924929250292512925229253292542925529256292572925829259292602926129262292632926429265292662926729268292692927029271292722927329274292752927629277292782927929280292812928229283292842928529286292872928829289292902929129292292932929429295292962929729298292992930029301293022930329304293052930629307293082930929310293112931229313293142931529316293172931829319293202932129322293232932429325293262932729328293292933029331293322933329334293352933629337293382933929340293412934229343293442934529346293472934829349293502935129352293532935429355293562935729358293592936029361293622936329364293652936629367293682936929370293712937229373293742937529376293772937829379293802938129382293832938429385293862938729388293892939029391293922939329394293952939629397293982939929400294012940229403294042940529406294072940829409294102941129412294132941429415294162941729418294192942029421294222942329424294252942629427294282942929430294312943229433294342943529436294372943829439294402944129442294432944429445294462944729448294492945029451294522945329454294552945629457294582945929460294612946229463294642946529466294672946829469294702947129472294732947429475294762947729478294792948029481294822948329484294852948629487294882948929490294912949229493294942949529496294972949829499295002950129502295032950429505295062950729508295092951029511295122951329514295152951629517295182951929520295212952229523295242952529526295272952829529295302953129532295332953429535295362953729538295392954029541295422954329544295452954629547295482954929550295512955229553295542955529556295572955829559295602956129562295632956429565295662956729568295692957029571295722957329574295752957629577295782957929580295812958229583295842958529586295872958829589295902959129592295932959429595295962959729598295992960029601296022960329604296052960629607296082960929610296112961229613296142961529616296172961829619296202962129622296232962429625296262962729628296292963029631296322963329634296352963629637296382963929640296412964229643296442964529646296472964829649296502965129652296532965429655296562965729658296592966029661296622966329664296652966629667296682966929670296712967229673296742967529676296772967829679296802968129682296832968429685296862968729688296892969029691296922969329694296952969629697296982969929700297012970229703297042970529706297072970829709297102971129712297132971429715297162971729718297192972029721297222972329724297252972629727297282972929730297312973229733297342973529736297372973829739297402974129742297432974429745297462974729748297492975029751297522975329754297552975629757297582975929760297612976229763297642976529766297672976829769297702977129772297732977429775297762977729778297792978029781297822978329784297852978629787297882978929790297912979229793297942979529796297972979829799298002980129802298032980429805298062980729808298092981029811298122981329814298152981629817298182981929820298212982229823298242982529826298272982829829298302983129832298332983429835298362983729838298392984029841298422984329844298452984629847298482984929850298512985229853298542985529856298572985829859298602986129862298632986429865298662986729868298692987029871298722987329874298752987629877298782987929880298812988229883298842988529886298872988829889298902989129892298932989429895298962989729898298992990029901299022990329904299052990629907299082990929910299112991229913299142991529916299172991829919299202992129922299232992429925299262992729928299292993029931299322993329934299352993629937299382993929940299412994229943299442994529946299472994829949299502995129952299532995429955299562995729958299592996029961299622996329964299652996629967299682996929970299712997229973299742997529976299772997829979299802998129982299832998429985299862998729988299892999029991299922999329994299952999629997299982999930000300013000230003300043000530006300073000830009300103001130012300133001430015300163001730018300193002030021300223002330024300253002630027300283002930030300313003230033300343003530036300373003830039300403004130042300433004430045300463004730048300493005030051300523005330054300553005630057300583005930060300613006230063300643006530066300673006830069300703007130072300733007430075300763007730078300793008030081300823008330084300853008630087300883008930090300913009230093300943009530096300973009830099301003010130102301033010430105301063010730108301093011030111301123011330114301153011630117301183011930120301213012230123301243012530126301273012830129301303013130132301333013430135301363013730138301393014030141301423014330144301453014630147301483014930150301513015230153301543015530156301573015830159301603016130162301633016430165301663016730168301693017030171301723017330174301753017630177301783017930180301813018230183301843018530186301873018830189301903019130192301933019430195301963019730198301993020030201302023020330204302053020630207302083020930210302113021230213302143021530216302173021830219302203022130222302233022430225302263022730228302293023030231302323023330234302353023630237302383023930240302413024230243302443024530246302473024830249302503025130252302533025430255302563025730258302593026030261302623026330264302653026630267302683026930270302713027230273302743027530276302773027830279302803028130282302833028430285302863028730288302893029030291302923029330294302953029630297302983029930300303013030230303303043030530306303073030830309303103031130312303133031430315303163031730318303193032030321303223032330324303253032630327303283032930330303313033230333303343033530336303373033830339303403034130342303433034430345303463034730348303493035030351303523035330354303553035630357303583035930360303613036230363303643036530366303673036830369303703037130372303733037430375303763037730378303793038030381303823038330384303853038630387303883038930390303913039230393303943039530396303973039830399304003040130402304033040430405304063040730408304093041030411304123041330414304153041630417304183041930420304213042230423304243042530426304273042830429304303043130432304333043430435304363043730438304393044030441304423044330444304453044630447304483044930450304513045230453304543045530456304573045830459304603046130462304633046430465304663046730468304693047030471304723047330474304753047630477304783047930480304813048230483304843048530486304873048830489304903049130492304933049430495304963049730498304993050030501305023050330504305053050630507305083050930510305113051230513305143051530516305173051830519305203052130522305233052430525305263052730528305293053030531305323053330534305353053630537305383053930540305413054230543305443054530546305473054830549305503055130552305533055430555305563055730558305593056030561305623056330564305653056630567305683056930570305713057230573305743057530576305773057830579305803058130582305833058430585305863058730588305893059030591305923059330594305953059630597305983059930600306013060230603306043060530606306073060830609306103061130612306133061430615306163061730618306193062030621306223062330624306253062630627306283062930630306313063230633306343063530636306373063830639306403064130642306433064430645306463064730648306493065030651306523065330654306553065630657306583065930660306613066230663306643066530666306673066830669306703067130672306733067430675306763067730678306793068030681306823068330684306853068630687306883068930690306913069230693306943069530696306973069830699307003070130702307033070430705307063070730708307093071030711307123071330714307153071630717307183071930720307213072230723307243072530726307273072830729307303073130732307333073430735307363073730738307393074030741307423074330744307453074630747307483074930750307513075230753307543075530756307573075830759307603076130762307633076430765307663076730768307693077030771307723077330774307753077630777307783077930780307813078230783307843078530786307873078830789307903079130792307933079430795307963079730798307993080030801308023080330804308053080630807308083080930810308113081230813308143081530816308173081830819308203082130822308233082430825308263082730828308293083030831308323083330834308353083630837308383083930840308413084230843308443084530846308473084830849308503085130852308533085430855308563085730858308593086030861308623086330864308653086630867308683086930870308713087230873308743087530876308773087830879308803088130882308833088430885308863088730888308893089030891308923089330894308953089630897308983089930900309013090230903309043090530906309073090830909309103091130912309133091430915309163091730918309193092030921309223092330924309253092630927309283092930930309313093230933309343093530936309373093830939309403094130942309433094430945309463094730948309493095030951309523095330954309553095630957309583095930960309613096230963309643096530966309673096830969309703097130972309733097430975309763097730978309793098030981309823098330984309853098630987309883098930990309913099230993309943099530996309973099830999310003100131002310033100431005310063100731008310093101031011310123101331014310153101631017310183101931020310213102231023310243102531026310273102831029310303103131032310333103431035310363103731038310393104031041310423104331044310453104631047310483104931050310513105231053310543105531056310573105831059310603106131062310633106431065310663106731068310693107031071310723107331074310753107631077310783107931080310813108231083310843108531086310873108831089310903109131092310933109431095310963109731098310993110031101311023110331104311053110631107311083110931110311113111231113311143111531116311173111831119311203112131122311233112431125311263112731128311293113031131311323113331134311353113631137311383113931140311413114231143311443114531146311473114831149311503115131152311533115431155311563115731158311593116031161311623116331164311653116631167311683116931170311713117231173311743117531176311773117831179311803118131182311833118431185311863118731188311893119031191311923119331194311953119631197311983119931200312013120231203312043120531206312073120831209312103121131212312133121431215312163121731218312193122031221312223122331224312253122631227312283122931230312313123231233312343123531236312373123831239312403124131242312433124431245312463124731248312493125031251312523125331254312553125631257312583125931260312613126231263312643126531266312673126831269312703127131272312733127431275312763127731278312793128031281312823128331284312853128631287312883128931290312913129231293312943129531296312973129831299313003130131302313033130431305313063130731308313093131031311313123131331314313153131631317313183131931320313213132231323313243132531326313273132831329313303133131332313333133431335313363133731338313393134031341313423134331344313453134631347313483134931350313513135231353313543135531356313573135831359313603136131362313633136431365313663136731368313693137031371313723137331374313753137631377313783137931380313813138231383313843138531386313873138831389313903139131392313933139431395313963139731398313993140031401314023140331404314053140631407314083140931410314113141231413314143141531416314173141831419314203142131422314233142431425314263142731428314293143031431314323143331434314353143631437314383143931440314413144231443314443144531446314473144831449314503145131452314533145431455314563145731458314593146031461314623146331464314653146631467314683146931470314713147231473314743147531476314773147831479314803148131482314833148431485314863148731488314893149031491314923149331494314953149631497314983149931500315013150231503315043150531506315073150831509315103151131512315133151431515315163151731518315193152031521315223152331524315253152631527315283152931530315313153231533315343153531536315373153831539315403154131542315433154431545315463154731548315493155031551315523155331554315553155631557315583155931560315613156231563315643156531566315673156831569315703157131572315733157431575315763157731578315793158031581315823158331584315853158631587315883158931590315913159231593315943159531596315973159831599316003160131602316033160431605316063160731608316093161031611316123161331614316153161631617316183161931620316213162231623316243162531626316273162831629316303163131632316333163431635316363163731638316393164031641316423164331644316453164631647316483164931650316513165231653316543165531656316573165831659316603166131662316633166431665316663166731668316693167031671316723167331674316753167631677316783167931680316813168231683316843168531686316873168831689316903169131692316933169431695316963169731698316993170031701317023170331704317053170631707317083170931710317113171231713317143171531716317173171831719317203172131722317233172431725317263172731728317293173031731317323173331734317353173631737317383173931740317413174231743317443174531746317473174831749317503175131752317533175431755317563175731758317593176031761317623176331764317653176631767317683176931770317713177231773317743177531776317773177831779317803178131782317833178431785317863178731788317893179031791317923179331794317953179631797317983179931800318013180231803318043180531806318073180831809318103181131812318133181431815318163181731818318193182031821318223182331824318253182631827318283182931830318313183231833318343183531836318373183831839318403184131842318433184431845318463184731848318493185031851318523185331854318553185631857318583185931860318613186231863318643186531866318673186831869318703187131872318733187431875318763187731878318793188031881318823188331884318853188631887318883188931890318913189231893318943189531896318973189831899319003190131902319033190431905319063190731908319093191031911319123191331914319153191631917319183191931920319213192231923319243192531926319273192831929319303193131932319333193431935319363193731938319393194031941319423194331944319453194631947319483194931950319513195231953319543195531956319573195831959319603196131962319633196431965319663196731968319693197031971319723197331974319753197631977319783197931980319813198231983319843198531986319873198831989319903199131992319933199431995319963199731998319993200032001320023200332004320053200632007320083200932010320113201232013320143201532016320173201832019320203202132022320233202432025320263202732028320293203032031320323203332034320353203632037320383203932040320413204232043320443204532046320473204832049320503205132052320533205432055320563205732058320593206032061320623206332064320653206632067320683206932070320713207232073320743207532076320773207832079320803208132082320833208432085320863208732088320893209032091320923209332094320953209632097320983209932100321013210232103321043210532106321073210832109321103211132112321133211432115321163211732118321193212032121321223212332124321253212632127321283212932130321313213232133321343213532136321373213832139321403214132142321433214432145321463214732148321493215032151321523215332154321553215632157321583215932160321613216232163321643216532166321673216832169321703217132172321733217432175321763217732178321793218032181321823218332184321853218632187321883218932190321913219232193321943219532196321973219832199322003220132202322033220432205322063220732208322093221032211322123221332214322153221632217322183221932220322213222232223322243222532226322273222832229322303223132232322333223432235322363223732238322393224032241322423224332244322453224632247322483224932250322513225232253322543225532256322573225832259322603226132262322633226432265322663226732268322693227032271322723227332274322753227632277322783227932280322813228232283322843228532286322873228832289322903229132292322933229432295322963229732298322993230032301323023230332304323053230632307323083230932310323113231232313323143231532316323173231832319323203232132322323233232432325323263232732328323293233032331323323233332334323353233632337323383233932340323413234232343323443234532346323473234832349323503235132352323533235432355323563235732358323593236032361323623236332364323653236632367323683236932370323713237232373323743237532376323773237832379323803238132382323833238432385323863238732388323893239032391323923239332394323953239632397323983239932400324013240232403324043240532406324073240832409324103241132412324133241432415324163241732418324193242032421324223242332424324253242632427324283242932430324313243232433324343243532436324373243832439324403244132442324433244432445324463244732448324493245032451324523245332454324553245632457324583245932460324613246232463324643246532466324673246832469324703247132472324733247432475324763247732478324793248032481324823248332484324853248632487324883248932490324913249232493324943249532496324973249832499325003250132502325033250432505325063250732508325093251032511325123251332514325153251632517325183251932520325213252232523325243252532526325273252832529325303253132532325333253432535325363253732538325393254032541325423254332544325453254632547325483254932550325513255232553325543255532556325573255832559325603256132562325633256432565325663256732568325693257032571325723257332574325753257632577325783257932580325813258232583325843258532586325873258832589325903259132592325933259432595325963259732598325993260032601326023260332604326053260632607326083260932610326113261232613326143261532616326173261832619326203262132622326233262432625326263262732628326293263032631326323263332634326353263632637326383263932640326413264232643326443264532646326473264832649326503265132652326533265432655326563265732658326593266032661326623266332664326653266632667326683266932670326713267232673326743267532676326773267832679326803268132682326833268432685326863268732688326893269032691326923269332694326953269632697326983269932700327013270232703327043270532706327073270832709327103271132712327133271432715327163271732718327193272032721327223272332724327253272632727327283272932730327313273232733327343273532736327373273832739327403274132742327433274432745327463274732748327493275032751327523275332754327553275632757327583275932760327613276232763327643276532766327673276832769327703277132772327733277432775327763277732778327793278032781327823278332784327853278632787327883278932790327913279232793327943279532796327973279832799328003280132802328033280432805328063280732808328093281032811328123281332814328153281632817328183281932820328213282232823328243282532826328273282832829328303283132832328333283432835328363283732838328393284032841328423284332844328453284632847328483284932850328513285232853328543285532856328573285832859328603286132862328633286432865328663286732868328693287032871328723287332874328753287632877328783287932880328813288232883328843288532886328873288832889328903289132892328933289432895328963289732898328993290032901329023290332904329053290632907329083290932910329113291232913329143291532916329173291832919329203292132922329233292432925329263292732928329293293032931329323293332934329353293632937329383293932940329413294232943329443294532946329473294832949329503295132952329533295432955329563295732958329593296032961329623296332964329653296632967329683296932970329713297232973329743297532976329773297832979329803298132982329833298432985329863298732988329893299032991329923299332994329953299632997329983299933000330013300233003330043300533006330073300833009330103301133012330133301433015330163301733018330193302033021330223302333024330253302633027330283302933030330313303233033330343303533036330373303833039330403304133042330433304433045330463304733048330493305033051330523305333054330553305633057330583305933060330613306233063330643306533066330673306833069330703307133072330733307433075330763307733078330793308033081330823308333084330853308633087330883308933090330913309233093330943309533096330973309833099331003310133102331033310433105331063310733108331093311033111331123311333114331153311633117331183311933120331213312233123331243312533126331273312833129331303313133132331333313433135331363313733138331393314033141331423314333144331453314633147331483314933150331513315233153331543315533156331573315833159331603316133162331633316433165331663316733168331693317033171331723317333174331753317633177331783317933180331813318233183331843318533186331873318833189331903319133192331933319433195331963319733198331993320033201332023320333204332053320633207332083320933210332113321233213332143321533216332173321833219332203322133222332233322433225332263322733228332293323033231332323323333234332353323633237332383323933240332413324233243332443324533246332473324833249332503325133252332533325433255332563325733258332593326033261332623326333264332653326633267332683326933270332713327233273332743327533276332773327833279332803328133282332833328433285332863328733288332893329033291332923329333294332953329633297332983329933300333013330233303333043330533306333073330833309333103331133312333133331433315333163331733318333193332033321333223332333324333253332633327333283332933330333313333233333333343333533336333373333833339333403334133342333433334433345333463334733348333493335033351333523335333354333553335633357333583335933360333613336233363333643336533366333673336833369333703337133372333733337433375333763337733378333793338033381333823338333384333853338633387333883338933390333913339233393333943339533396333973339833399334003340133402334033340433405334063340733408334093341033411334123341333414334153341633417334183341933420334213342233423334243342533426334273342833429334303343133432334333343433435334363343733438334393344033441334423344333444334453344633447334483344933450334513345233453334543345533456334573345833459334603346133462334633346433465334663346733468334693347033471334723347333474334753347633477334783347933480334813348233483334843348533486334873348833489334903349133492334933349433495334963349733498334993350033501335023350333504335053350633507335083350933510335113351233513335143351533516335173351833519335203352133522335233352433525335263352733528335293353033531335323353333534335353353633537335383353933540335413354233543335443354533546335473354833549335503355133552335533355433555335563355733558335593356033561335623356333564335653356633567335683356933570335713357233573335743357533576335773357833579335803358133582335833358433585335863358733588335893359033591335923359333594335953359633597335983359933600336013360233603336043360533606336073360833609336103361133612336133361433615336163361733618336193362033621336223362333624336253362633627336283362933630336313363233633336343363533636336373363833639336403364133642336433364433645336463364733648336493365033651336523365333654336553365633657336583365933660336613366233663336643366533666336673366833669336703367133672336733367433675336763367733678336793368033681336823368333684336853368633687336883368933690336913369233693336943369533696336973369833699337003370133702337033370433705337063370733708337093371033711337123371333714337153371633717337183371933720337213372233723337243372533726337273372833729337303373133732337333373433735337363373733738337393374033741337423374333744337453374633747337483374933750337513375233753337543375533756337573375833759337603376133762337633376433765337663376733768337693377033771337723377333774337753377633777337783377933780337813378233783337843378533786337873378833789337903379133792337933379433795337963379733798337993380033801338023380333804338053380633807338083380933810338113381233813338143381533816338173381833819338203382133822338233382433825338263382733828338293383033831338323383333834338353383633837338383383933840338413384233843338443384533846338473384833849338503385133852338533385433855338563385733858338593386033861338623386333864338653386633867338683386933870338713387233873338743387533876338773387833879338803388133882338833388433885338863388733888338893389033891338923389333894338953389633897338983389933900339013390233903339043390533906339073390833909339103391133912339133391433915339163391733918339193392033921339223392333924339253392633927339283392933930339313393233933339343393533936339373393833939339403394133942339433394433945339463394733948339493395033951339523395333954339553395633957339583395933960339613396233963339643396533966339673396833969339703397133972339733397433975339763397733978339793398033981339823398333984339853398633987339883398933990339913399233993339943399533996339973399833999340003400134002340033400434005340063400734008340093401034011340123401334014340153401634017340183401934020340213402234023340243402534026340273402834029340303403134032340333403434035340363403734038340393404034041340423404334044340453404634047340483404934050340513405234053340543405534056340573405834059340603406134062340633406434065340663406734068340693407034071340723407334074340753407634077340783407934080340813408234083340843408534086340873408834089340903409134092340933409434095340963409734098340993410034101341023410334104341053410634107341083410934110341113411234113341143411534116341173411834119341203412134122341233412434125341263412734128341293413034131341323413334134341353413634137341383413934140341413414234143341443414534146341473414834149341503415134152341533415434155341563415734158341593416034161341623416334164341653416634167341683416934170341713417234173341743417534176341773417834179341803418134182341833418434185341863418734188341893419034191341923419334194341953419634197341983419934200342013420234203342043420534206342073420834209342103421134212342133421434215342163421734218342193422034221342223422334224342253422634227342283422934230342313423234233342343423534236342373423834239342403424134242342433424434245342463424734248342493425034251342523425334254342553425634257342583425934260342613426234263342643426534266342673426834269342703427134272342733427434275342763427734278342793428034281342823428334284342853428634287342883428934290342913429234293342943429534296342973429834299343003430134302343033430434305343063430734308343093431034311343123431334314343153431634317343183431934320343213432234323343243432534326343273432834329343303433134332343333433434335343363433734338343393434034341343423434334344343453434634347343483434934350343513435234353343543435534356343573435834359343603436134362343633436434365343663436734368343693437034371343723437334374343753437634377343783437934380343813438234383343843438534386343873438834389343903439134392343933439434395343963439734398343993440034401344023440334404344053440634407344083440934410344113441234413344143441534416344173441834419344203442134422344233442434425344263442734428344293443034431344323443334434344353443634437344383443934440344413444234443344443444534446344473444834449344503445134452344533445434455344563445734458344593446034461344623446334464344653446634467344683446934470344713447234473344743447534476344773447834479344803448134482344833448434485344863448734488344893449034491344923449334494344953449634497344983449934500345013450234503345043450534506345073450834509345103451134512345133451434515345163451734518345193452034521345223452334524345253452634527345283452934530345313453234533345343453534536345373453834539345403454134542345433454434545345463454734548345493455034551345523455334554345553455634557345583455934560345613456234563345643456534566345673456834569345703457134572345733457434575345763457734578345793458034581345823458334584345853458634587345883458934590345913459234593345943459534596345973459834599346003460134602346033460434605346063460734608346093461034611346123461334614346153461634617346183461934620346213462234623346243462534626346273462834629346303463134632346333463434635346363463734638346393464034641346423464334644346453464634647346483464934650346513465234653346543465534656346573465834659346603466134662346633466434665346663466734668346693467034671346723467334674346753467634677346783467934680346813468234683346843468534686346873468834689346903469134692346933469434695346963469734698346993470034701347023470334704347053470634707347083470934710347113471234713347143471534716347173471834719347203472134722347233472434725347263472734728347293473034731347323473334734347353473634737347383473934740347413474234743347443474534746347473474834749347503475134752347533475434755347563475734758347593476034761347623476334764347653476634767347683476934770347713477234773347743477534776347773477834779347803478134782347833478434785347863478734788347893479034791347923479334794347953479634797347983479934800348013480234803348043480534806348073480834809348103481134812348133481434815348163481734818348193482034821348223482334824348253482634827348283482934830348313483234833348343483534836348373483834839348403484134842348433484434845348463484734848348493485034851348523485334854348553485634857348583485934860348613486234863348643486534866348673486834869348703487134872348733487434875348763487734878348793488034881348823488334884348853488634887348883488934890348913489234893348943489534896348973489834899349003490134902349033490434905349063490734908349093491034911349123491334914349153491634917349183491934920349213492234923349243492534926349273492834929349303493134932349333493434935349363493734938349393494034941349423494334944349453494634947349483494934950349513495234953349543495534956349573495834959349603496134962349633496434965349663496734968349693497034971349723497334974349753497634977349783497934980349813498234983349843498534986349873498834989349903499134992349933499434995349963499734998349993500035001350023500335004350053500635007350083500935010350113501235013350143501535016350173501835019350203502135022350233502435025350263502735028350293503035031350323503335034350353503635037350383503935040350413504235043350443504535046350473504835049350503505135052350533505435055350563505735058350593506035061350623506335064350653506635067350683506935070350713507235073350743507535076350773507835079350803508135082350833508435085350863508735088350893509035091350923509335094350953509635097350983509935100351013510235103351043510535106351073510835109351103511135112351133511435115351163511735118351193512035121351223512335124351253512635127351283512935130351313513235133351343513535136351373513835139351403514135142351433514435145351463514735148351493515035151351523515335154351553515635157351583515935160351613516235163351643516535166351673516835169351703517135172351733517435175351763517735178351793518035181351823518335184351853518635187351883518935190351913519235193351943519535196351973519835199352003520135202352033520435205352063520735208352093521035211352123521335214352153521635217352183521935220352213522235223352243522535226352273522835229352303523135232352333523435235352363523735238352393524035241352423524335244352453524635247352483524935250352513525235253352543525535256352573525835259352603526135262352633526435265352663526735268352693527035271352723527335274352753527635277352783527935280352813528235283352843528535286352873528835289352903529135292352933529435295352963529735298352993530035301353023530335304353053530635307353083530935310353113531235313353143531535316353173531835319353203532135322353233532435325353263532735328353293533035331353323533335334353353533635337353383533935340353413534235343353443534535346353473534835349353503535135352353533535435355353563535735358353593536035361353623536335364353653536635367353683536935370353713537235373353743537535376353773537835379353803538135382353833538435385353863538735388353893539035391353923539335394353953539635397353983539935400354013540235403354043540535406354073540835409354103541135412354133541435415354163541735418354193542035421354223542335424354253542635427354283542935430354313543235433354343543535436354373543835439354403544135442354433544435445354463544735448354493545035451354523545335454354553545635457354583545935460354613546235463354643546535466354673546835469354703547135472354733547435475354763547735478354793548035481354823548335484354853548635487354883548935490354913549235493354943549535496354973549835499355003550135502355033550435505355063550735508355093551035511355123551335514355153551635517355183551935520355213552235523355243552535526355273552835529355303553135532355333553435535355363553735538355393554035541355423554335544355453554635547355483554935550355513555235553355543555535556355573555835559355603556135562355633556435565355663556735568355693557035571355723557335574355753557635577355783557935580355813558235583355843558535586355873558835589355903559135592355933559435595355963559735598355993560035601356023560335604356053560635607356083560935610356113561235613356143561535616356173561835619356203562135622356233562435625356263562735628356293563035631356323563335634356353563635637356383563935640356413564235643356443564535646356473564835649356503565135652356533565435655356563565735658356593566035661356623566335664356653566635667356683566935670356713567235673356743567535676356773567835679356803568135682356833568435685356863568735688356893569035691356923569335694356953569635697356983569935700357013570235703357043570535706357073570835709357103571135712357133571435715357163571735718357193572035721357223572335724357253572635727357283572935730357313573235733357343573535736357373573835739357403574135742357433574435745357463574735748357493575035751357523575335754357553575635757357583575935760357613576235763357643576535766357673576835769357703577135772357733577435775357763577735778357793578035781357823578335784357853578635787357883578935790357913579235793357943579535796357973579835799358003580135802358033580435805358063580735808358093581035811358123581335814358153581635817358183581935820358213582235823358243582535826358273582835829358303583135832358333583435835358363583735838358393584035841358423584335844358453584635847358483584935850358513585235853358543585535856358573585835859358603586135862358633586435865358663586735868358693587035871358723587335874358753587635877358783587935880358813588235883358843588535886358873588835889358903589135892358933589435895358963589735898358993590035901359023590335904359053590635907359083590935910359113591235913359143591535916359173591835919359203592135922359233592435925359263592735928359293593035931359323593335934359353593635937359383593935940359413594235943359443594535946359473594835949359503595135952359533595435955359563595735958359593596035961359623596335964359653596635967359683596935970359713597235973359743597535976359773597835979359803598135982359833598435985359863598735988359893599035991359923599335994359953599635997359983599936000360013600236003360043600536006360073600836009360103601136012360133601436015360163601736018360193602036021360223602336024360253602636027360283602936030360313603236033360343603536036360373603836039360403604136042360433604436045360463604736048360493605036051360523605336054360553605636057360583605936060360613606236063360643606536066360673606836069360703607136072360733607436075360763607736078360793608036081360823608336084360853608636087360883608936090360913609236093360943609536096360973609836099361003610136102361033610436105361063610736108361093611036111361123611336114361153611636117361183611936120361213612236123361243612536126361273612836129361303613136132361333613436135361363613736138361393614036141361423614336144361453614636147361483614936150361513615236153361543615536156361573615836159361603616136162361633616436165361663616736168361693617036171361723617336174361753617636177361783617936180361813618236183361843618536186361873618836189361903619136192361933619436195361963619736198361993620036201362023620336204362053620636207362083620936210362113621236213362143621536216362173621836219362203622136222362233622436225362263622736228362293623036231362323623336234362353623636237362383623936240362413624236243362443624536246362473624836249362503625136252362533625436255362563625736258362593626036261362623626336264362653626636267362683626936270362713627236273362743627536276362773627836279362803628136282362833628436285362863628736288362893629036291362923629336294362953629636297362983629936300363013630236303363043630536306363073630836309363103631136312363133631436315363163631736318363193632036321363223632336324363253632636327363283632936330363313633236333363343633536336363373633836339363403634136342363433634436345363463634736348363493635036351363523635336354363553635636357363583635936360363613636236363363643636536366363673636836369363703637136372363733637436375363763637736378363793638036381363823638336384363853638636387363883638936390363913639236393363943639536396363973639836399364003640136402364033640436405364063640736408364093641036411364123641336414364153641636417364183641936420364213642236423364243642536426364273642836429364303643136432364333643436435364363643736438364393644036441364423644336444364453644636447364483644936450364513645236453364543645536456364573645836459364603646136462364633646436465364663646736468364693647036471364723647336474364753647636477364783647936480364813648236483364843648536486364873648836489364903649136492364933649436495364963649736498364993650036501365023650336504365053650636507365083650936510365113651236513365143651536516365173651836519365203652136522365233652436525365263652736528365293653036531365323653336534365353653636537365383653936540365413654236543365443654536546365473654836549365503655136552365533655436555365563655736558365593656036561365623656336564365653656636567365683656936570365713657236573365743657536576365773657836579365803658136582365833658436585365863658736588365893659036591365923659336594365953659636597365983659936600366013660236603366043660536606366073660836609366103661136612366133661436615366163661736618366193662036621366223662336624366253662636627366283662936630366313663236633366343663536636366373663836639366403664136642366433664436645366463664736648366493665036651366523665336654366553665636657366583665936660366613666236663366643666536666366673666836669366703667136672366733667436675366763667736678366793668036681366823668336684366853668636687366883668936690366913669236693366943669536696366973669836699367003670136702367033670436705367063670736708367093671036711367123671336714367153671636717367183671936720367213672236723367243672536726367273672836729367303673136732367333673436735367363673736738367393674036741367423674336744367453674636747367483674936750367513675236753367543675536756367573675836759367603676136762367633676436765367663676736768367693677036771367723677336774367753677636777367783677936780367813678236783367843678536786367873678836789367903679136792367933679436795367963679736798367993680036801368023680336804368053680636807368083680936810368113681236813368143681536816368173681836819368203682136822368233682436825368263682736828368293683036831368323683336834368353683636837368383683936840368413684236843368443684536846368473684836849368503685136852368533685436855368563685736858368593686036861368623686336864368653686636867368683686936870368713687236873368743687536876368773687836879368803688136882368833688436885368863688736888368893689036891368923689336894368953689636897368983689936900369013690236903369043690536906369073690836909369103691136912369133691436915369163691736918369193692036921369223692336924369253692636927369283692936930369313693236933369343693536936369373693836939369403694136942369433694436945369463694736948369493695036951369523695336954369553695636957369583695936960369613696236963369643696536966369673696836969369703697136972369733697436975369763697736978369793698036981369823698336984369853698636987369883698936990369913699236993369943699536996369973699836999370003700137002370033700437005370063700737008370093701037011370123701337014370153701637017370183701937020370213702237023370243702537026370273702837029370303703137032370333703437035370363703737038370393704037041370423704337044370453704637047370483704937050370513705237053370543705537056370573705837059370603706137062370633706437065370663706737068370693707037071370723707337074370753707637077370783707937080370813708237083370843708537086370873708837089370903709137092370933709437095370963709737098370993710037101371023710337104371053710637107371083710937110371113711237113371143711537116371173711837119371203712137122371233712437125371263712737128371293713037131371323713337134371353713637137371383713937140371413714237143371443714537146371473714837149371503715137152371533715437155371563715737158371593716037161371623716337164371653716637167371683716937170371713717237173371743717537176371773717837179371803718137182371833718437185371863718737188371893719037191371923719337194371953719637197371983719937200372013720237203372043720537206372073720837209372103721137212372133721437215372163721737218372193722037221372223722337224372253722637227372283722937230372313723237233372343723537236372373723837239372403724137242372433724437245372463724737248372493725037251372523725337254372553725637257372583725937260372613726237263372643726537266372673726837269372703727137272372733727437275372763727737278372793728037281372823728337284372853728637287372883728937290372913729237293372943729537296372973729837299373003730137302373033730437305373063730737308373093731037311373123731337314373153731637317373183731937320373213732237323373243732537326373273732837329373303733137332373333733437335373363733737338373393734037341373423734337344373453734637347373483734937350373513735237353373543735537356373573735837359373603736137362373633736437365373663736737368373693737037371373723737337374373753737637377373783737937380373813738237383373843738537386373873738837389373903739137392373933739437395373963739737398373993740037401374023740337404374053740637407374083740937410374113741237413374143741537416374173741837419374203742137422374233742437425374263742737428374293743037431374323743337434374353743637437374383743937440374413744237443374443744537446374473744837449374503745137452374533745437455374563745737458374593746037461374623746337464374653746637467374683746937470374713747237473374743747537476374773747837479374803748137482374833748437485374863748737488374893749037491374923749337494374953749637497374983749937500375013750237503375043750537506375073750837509375103751137512375133751437515375163751737518375193752037521375223752337524375253752637527375283752937530375313753237533375343753537536375373753837539375403754137542375433754437545375463754737548375493755037551375523755337554375553755637557375583755937560375613756237563375643756537566375673756837569375703757137572375733757437575375763757737578375793758037581375823758337584375853758637587375883758937590375913759237593375943759537596375973759837599376003760137602376033760437605376063760737608376093761037611376123761337614376153761637617376183761937620376213762237623376243762537626376273762837629376303763137632376333763437635376363763737638376393764037641376423764337644376453764637647376483764937650376513765237653376543765537656376573765837659376603766137662376633766437665376663766737668376693767037671376723767337674376753767637677376783767937680376813768237683376843768537686376873768837689376903769137692376933769437695376963769737698376993770037701377023770337704377053770637707377083770937710377113771237713377143771537716377173771837719377203772137722377233772437725377263772737728377293773037731377323773337734377353773637737377383773937740377413774237743377443774537746377473774837749377503775137752377533775437755377563775737758377593776037761377623776337764377653776637767377683776937770377713777237773377743777537776377773777837779377803778137782377833778437785377863778737788377893779037791377923779337794377953779637797377983779937800378013780237803378043780537806378073780837809378103781137812378133781437815378163781737818378193782037821378223782337824378253782637827378283782937830378313783237833378343783537836378373783837839378403784137842378433784437845378463784737848378493785037851378523785337854378553785637857378583785937860378613786237863378643786537866378673786837869378703787137872378733787437875378763787737878378793788037881378823788337884378853788637887378883788937890378913789237893378943789537896378973789837899379003790137902379033790437905379063790737908379093791037911379123791337914379153791637917379183791937920379213792237923379243792537926379273792837929379303793137932379333793437935379363793737938379393794037941379423794337944379453794637947379483794937950379513795237953379543795537956379573795837959379603796137962379633796437965379663796737968379693797037971379723797337974379753797637977379783797937980379813798237983379843798537986379873798837989379903799137992379933799437995379963799737998379993800038001380023800338004380053800638007380083800938010380113801238013380143801538016380173801838019380203802138022380233802438025380263802738028380293803038031380323803338034380353803638037380383803938040380413804238043380443804538046380473804838049380503805138052380533805438055380563805738058380593806038061380623806338064380653806638067380683806938070380713807238073380743807538076380773807838079380803808138082380833808438085380863808738088380893809038091380923809338094380953809638097380983809938100381013810238103381043810538106381073810838109381103811138112381133811438115381163811738118381193812038121381223812338124381253812638127381283812938130381313813238133381343813538136381373813838139381403814138142381433814438145381463814738148381493815038151381523815338154381553815638157381583815938160381613816238163381643816538166381673816838169381703817138172381733817438175381763817738178381793818038181381823818338184381853818638187381883818938190381913819238193381943819538196381973819838199382003820138202382033820438205382063820738208382093821038211382123821338214382153821638217382183821938220382213822238223382243822538226382273822838229382303823138232382333823438235382363823738238382393824038241382423824338244382453824638247382483824938250382513825238253382543825538256382573825838259382603826138262382633826438265382663826738268382693827038271382723827338274382753827638277382783827938280382813828238283382843828538286382873828838289382903829138292382933829438295382963829738298382993830038301383023830338304383053830638307383083830938310383113831238313383143831538316383173831838319383203832138322383233832438325383263832738328383293833038331383323833338334383353833638337383383833938340383413834238343383443834538346383473834838349383503835138352383533835438355383563835738358383593836038361383623836338364383653836638367383683836938370383713837238373383743837538376383773837838379383803838138382383833838438385383863838738388383893839038391383923839338394383953839638397383983839938400384013840238403384043840538406384073840838409384103841138412384133841438415384163841738418384193842038421384223842338424384253842638427384283842938430384313843238433384343843538436384373843838439384403844138442384433844438445384463844738448384493845038451384523845338454384553845638457384583845938460384613846238463384643846538466384673846838469384703847138472384733847438475384763847738478384793848038481384823848338484384853848638487384883848938490384913849238493384943849538496384973849838499385003850138502385033850438505385063850738508385093851038511385123851338514385153851638517385183851938520385213852238523385243852538526385273852838529385303853138532385333853438535385363853738538385393854038541385423854338544385453854638547385483854938550385513855238553385543855538556385573855838559385603856138562385633856438565385663856738568385693857038571385723857338574385753857638577385783857938580385813858238583385843858538586385873858838589385903859138592385933859438595385963859738598385993860038601386023860338604386053860638607386083860938610386113861238613386143861538616386173861838619386203862138622386233862438625386263862738628386293863038631386323863338634386353863638637386383863938640386413864238643386443864538646386473864838649386503865138652386533865438655386563865738658386593866038661386623866338664386653866638667386683866938670386713867238673386743867538676386773867838679386803868138682386833868438685386863868738688386893869038691386923869338694386953869638697386983869938700387013870238703387043870538706387073870838709387103871138712387133871438715387163871738718387193872038721387223872338724387253872638727387283872938730387313873238733387343873538736387373873838739387403874138742387433874438745387463874738748387493875038751387523875338754387553875638757387583875938760387613876238763387643876538766387673876838769387703877138772387733877438775387763877738778387793878038781387823878338784387853878638787387883878938790387913879238793387943879538796387973879838799388003880138802388033880438805388063880738808388093881038811388123881338814388153881638817388183881938820388213882238823388243882538826388273882838829388303883138832388333883438835388363883738838388393884038841388423884338844388453884638847388483884938850388513885238853388543885538856388573885838859388603886138862388633886438865388663886738868388693887038871388723887338874388753887638877388783887938880388813888238883388843888538886388873888838889388903889138892388933889438895388963889738898388993890038901389023890338904389053890638907389083890938910389113891238913389143891538916389173891838919389203892138922389233892438925389263892738928389293893038931389323893338934389353893638937389383893938940389413894238943389443894538946389473894838949389503895138952389533895438955389563895738958389593896038961389623896338964389653896638967389683896938970389713897238973389743897538976389773897838979389803898138982389833898438985389863898738988389893899038991389923899338994389953899638997389983899939000390013900239003390043900539006390073900839009390103901139012390133901439015390163901739018390193902039021390223902339024390253902639027390283902939030390313903239033390343903539036390373903839039390403904139042390433904439045390463904739048390493905039051390523905339054390553905639057390583905939060390613906239063390643906539066390673906839069390703907139072390733907439075390763907739078390793908039081390823908339084390853908639087390883908939090390913909239093390943909539096390973909839099391003910139102391033910439105391063910739108391093911039111391123911339114391153911639117391183911939120391213912239123391243912539126391273912839129391303913139132391333913439135391363913739138391393914039141391423914339144391453914639147391483914939150391513915239153391543915539156391573915839159391603916139162391633916439165391663916739168391693917039171391723917339174391753917639177391783917939180391813918239183391843918539186391873918839189391903919139192391933919439195391963919739198391993920039201392023920339204392053920639207392083920939210392113921239213392143921539216392173921839219392203922139222392233922439225392263922739228392293923039231392323923339234392353923639237392383923939240392413924239243392443924539246392473924839249392503925139252392533925439255392563925739258392593926039261392623926339264392653926639267392683926939270392713927239273392743927539276392773927839279392803928139282392833928439285392863928739288392893929039291392923929339294392953929639297392983929939300393013930239303393043930539306393073930839309393103931139312393133931439315393163931739318393193932039321393223932339324393253932639327393283932939330393313933239333393343933539336393373933839339393403934139342393433934439345393463934739348393493935039351393523935339354393553935639357393583935939360393613936239363393643936539366393673936839369393703937139372393733937439375393763937739378393793938039381393823938339384393853938639387393883938939390393913939239393393943939539396393973939839399394003940139402394033940439405394063940739408394093941039411394123941339414394153941639417394183941939420394213942239423394243942539426394273942839429394303943139432394333943439435394363943739438394393944039441394423944339444394453944639447394483944939450394513945239453394543945539456394573945839459394603946139462394633946439465394663946739468394693947039471394723947339474394753947639477394783947939480394813948239483394843948539486394873948839489394903949139492394933949439495394963949739498394993950039501395023950339504395053950639507395083950939510395113951239513395143951539516395173951839519395203952139522395233952439525395263952739528395293953039531395323953339534395353953639537395383953939540395413954239543395443954539546395473954839549395503955139552395533955439555395563955739558395593956039561395623956339564395653956639567395683956939570395713957239573395743957539576395773957839579395803958139582395833958439585395863958739588395893959039591395923959339594395953959639597395983959939600396013960239603396043960539606396073960839609396103961139612396133961439615396163961739618396193962039621396223962339624396253962639627396283962939630396313963239633396343963539636396373963839639396403964139642396433964439645396463964739648396493965039651396523965339654396553965639657396583965939660396613966239663396643966539666396673966839669396703967139672396733967439675396763967739678396793968039681396823968339684396853968639687396883968939690396913969239693396943969539696396973969839699397003970139702397033970439705397063970739708397093971039711397123971339714397153971639717397183971939720397213972239723397243972539726397273972839729397303973139732397333973439735397363973739738397393974039741397423974339744397453974639747397483974939750397513975239753397543975539756397573975839759397603976139762397633976439765397663976739768397693977039771397723977339774397753977639777397783977939780397813978239783397843978539786397873978839789397903979139792397933979439795397963979739798397993980039801398023980339804398053980639807398083980939810398113981239813398143981539816398173981839819398203982139822398233982439825398263982739828398293983039831398323983339834398353983639837398383983939840398413984239843398443984539846398473984839849398503985139852398533985439855398563985739858398593986039861398623986339864398653986639867398683986939870398713987239873398743987539876398773987839879398803988139882398833988439885398863988739888398893989039891398923989339894398953989639897398983989939900399013990239903399043990539906399073990839909399103991139912399133991439915399163991739918399193992039921399223992339924399253992639927399283992939930399313993239933399343993539936399373993839939399403994139942399433994439945399463994739948399493995039951399523995339954399553995639957399583995939960399613996239963399643996539966399673996839969399703997139972399733997439975399763997739978399793998039981399823998339984399853998639987399883998939990399913999239993399943999539996399973999839999400004000140002400034000440005400064000740008400094001040011400124001340014400154001640017400184001940020400214002240023400244002540026400274002840029400304003140032400334003440035400364003740038400394004040041400424004340044400454004640047400484004940050400514005240053400544005540056400574005840059400604006140062400634006440065400664006740068400694007040071400724007340074400754007640077400784007940080400814008240083400844008540086400874008840089400904009140092400934009440095400964009740098400994010040101401024010340104401054010640107401084010940110401114011240113401144011540116401174011840119401204012140122401234012440125401264012740128401294013040131401324013340134401354013640137401384013940140401414014240143401444014540146401474014840149401504015140152401534015440155401564015740158401594016040161401624016340164401654016640167401684016940170401714017240173401744017540176401774017840179401804018140182401834018440185401864018740188401894019040191401924019340194401954019640197401984019940200402014020240203402044020540206402074020840209402104021140212402134021440215402164021740218402194022040221402224022340224402254022640227402284022940230402314023240233402344023540236402374023840239402404024140242402434024440245402464024740248402494025040251402524025340254402554025640257402584025940260402614026240263402644026540266402674026840269402704027140272402734027440275402764027740278402794028040281402824028340284402854028640287402884028940290402914029240293402944029540296402974029840299403004030140302403034030440305403064030740308403094031040311403124031340314403154031640317403184031940320403214032240323403244032540326403274032840329403304033140332403334033440335403364033740338403394034040341403424034340344403454034640347403484034940350403514035240353403544035540356403574035840359403604036140362403634036440365403664036740368403694037040371403724037340374403754037640377403784037940380403814038240383403844038540386403874038840389403904039140392403934039440395403964039740398403994040040401404024040340404404054040640407404084040940410404114041240413404144041540416404174041840419404204042140422404234042440425404264042740428404294043040431404324043340434404354043640437404384043940440404414044240443404444044540446404474044840449404504045140452404534045440455404564045740458404594046040461404624046340464404654046640467404684046940470404714047240473404744047540476404774047840479404804048140482404834048440485404864048740488404894049040491404924049340494404954049640497404984049940500405014050240503405044050540506405074050840509405104051140512405134051440515405164051740518405194052040521405224052340524405254052640527405284052940530405314053240533405344053540536405374053840539405404054140542405434054440545405464054740548405494055040551405524055340554405554055640557405584055940560405614056240563405644056540566405674056840569405704057140572405734057440575405764057740578405794058040581405824058340584405854058640587405884058940590405914059240593405944059540596405974059840599406004060140602406034060440605406064060740608406094061040611406124061340614406154061640617406184061940620406214062240623406244062540626406274062840629406304063140632406334063440635406364063740638406394064040641406424064340644406454064640647406484064940650406514065240653406544065540656406574065840659406604066140662406634066440665406664066740668406694067040671406724067340674406754067640677406784067940680406814068240683406844068540686406874068840689406904069140692406934069440695406964069740698406994070040701407024070340704407054070640707407084070940710407114071240713407144071540716407174071840719407204072140722407234072440725407264072740728407294073040731407324073340734407354073640737407384073940740407414074240743407444074540746407474074840749407504075140752407534075440755407564075740758407594076040761407624076340764407654076640767407684076940770407714077240773407744077540776407774077840779407804078140782407834078440785407864078740788407894079040791407924079340794407954079640797407984079940800408014080240803408044080540806408074080840809408104081140812408134081440815408164081740818408194082040821408224082340824408254082640827408284082940830408314083240833408344083540836408374083840839408404084140842408434084440845408464084740848408494085040851408524085340854408554085640857408584085940860408614086240863408644086540866408674086840869408704087140872408734087440875408764087740878408794088040881408824088340884408854088640887408884088940890408914089240893408944089540896408974089840899409004090140902409034090440905409064090740908409094091040911409124091340914409154091640917409184091940920409214092240923409244092540926409274092840929409304093140932409334093440935409364093740938409394094040941409424094340944409454094640947409484094940950409514095240953409544095540956409574095840959409604096140962409634096440965409664096740968409694097040971409724097340974409754097640977409784097940980409814098240983409844098540986409874098840989409904099140992409934099440995409964099740998409994100041001410024100341004410054100641007410084100941010410114101241013410144101541016410174101841019410204102141022410234102441025410264102741028410294103041031410324103341034410354103641037410384103941040410414104241043410444104541046410474104841049410504105141052410534105441055410564105741058410594106041061410624106341064410654106641067410684106941070410714107241073410744107541076410774107841079410804108141082410834108441085410864108741088410894109041091410924109341094410954109641097410984109941100411014110241103411044110541106411074110841109411104111141112411134111441115411164111741118411194112041121411224112341124411254112641127411284112941130411314113241133411344113541136411374113841139411404114141142411434114441145411464114741148411494115041151411524115341154411554115641157411584115941160411614116241163411644116541166411674116841169411704117141172411734117441175411764117741178411794118041181411824118341184411854118641187411884118941190411914119241193411944119541196411974119841199412004120141202412034120441205412064120741208412094121041211412124121341214412154121641217412184121941220412214122241223412244122541226412274122841229412304123141232412334123441235412364123741238412394124041241412424124341244412454124641247412484124941250412514125241253412544125541256412574125841259412604126141262412634126441265412664126741268412694127041271412724127341274412754127641277412784127941280412814128241283412844128541286412874128841289412904129141292412934129441295412964129741298412994130041301413024130341304413054130641307413084130941310413114131241313413144131541316413174131841319413204132141322413234132441325413264132741328413294133041331413324133341334413354133641337413384133941340413414134241343413444134541346413474134841349413504135141352413534135441355413564135741358413594136041361413624136341364413654136641367413684136941370413714137241373413744137541376413774137841379413804138141382413834138441385413864138741388413894139041391413924139341394413954139641397413984139941400414014140241403414044140541406414074140841409414104141141412414134141441415414164141741418414194142041421414224142341424414254142641427414284142941430414314143241433414344143541436414374143841439414404144141442414434144441445414464144741448414494145041451414524145341454414554145641457414584145941460414614146241463414644146541466414674146841469414704147141472414734147441475414764147741478414794148041481414824148341484414854148641487414884148941490414914149241493414944149541496414974149841499415004150141502415034150441505415064150741508415094151041511415124151341514415154151641517415184151941520415214152241523415244152541526415274152841529415304153141532415334153441535415364153741538415394154041541415424154341544415454154641547415484154941550415514155241553415544155541556415574155841559415604156141562415634156441565415664156741568415694157041571415724157341574415754157641577415784157941580415814158241583415844158541586415874158841589415904159141592415934159441595415964159741598415994160041601416024160341604416054160641607416084160941610416114161241613416144161541616416174161841619416204162141622416234162441625416264162741628416294163041631416324163341634416354163641637416384163941640416414164241643416444164541646416474164841649416504165141652416534165441655416564165741658416594166041661416624166341664416654166641667416684166941670416714167241673416744167541676416774167841679416804168141682416834168441685416864168741688416894169041691416924169341694416954169641697416984169941700417014170241703417044170541706417074170841709417104171141712417134171441715417164171741718417194172041721417224172341724417254172641727417284172941730417314173241733417344173541736417374173841739417404174141742417434174441745417464174741748417494175041751417524175341754417554175641757417584175941760417614176241763417644176541766417674176841769417704177141772417734177441775417764177741778417794178041781417824178341784417854178641787417884178941790417914179241793417944179541796417974179841799418004180141802418034180441805418064180741808418094181041811418124181341814418154181641817418184181941820418214182241823418244182541826418274182841829418304183141832418334183441835418364183741838418394184041841418424184341844418454184641847418484184941850418514185241853418544185541856418574185841859418604186141862418634186441865418664186741868418694187041871418724187341874418754187641877418784187941880418814188241883418844188541886418874188841889418904189141892418934189441895418964189741898418994190041901419024190341904419054190641907419084190941910419114191241913419144191541916419174191841919419204192141922419234192441925419264192741928419294193041931419324193341934419354193641937419384193941940419414194241943419444194541946419474194841949419504195141952419534195441955419564195741958419594196041961419624196341964419654196641967419684196941970419714197241973419744197541976419774197841979419804198141982419834198441985419864198741988419894199041991419924199341994419954199641997419984199942000420014200242003420044200542006420074200842009420104201142012420134201442015420164201742018420194202042021420224202342024420254202642027420284202942030420314203242033420344203542036420374203842039420404204142042420434204442045420464204742048420494205042051420524205342054420554205642057420584205942060420614206242063420644206542066420674206842069420704207142072420734207442075420764207742078420794208042081420824208342084420854208642087420884208942090420914209242093420944209542096420974209842099421004210142102421034210442105421064210742108421094211042111421124211342114421154211642117421184211942120421214212242123421244212542126421274212842129421304213142132421334213442135421364213742138421394214042141421424214342144421454214642147421484214942150421514215242153421544215542156421574215842159421604216142162421634216442165421664216742168421694217042171421724217342174421754217642177421784217942180421814218242183421844218542186421874218842189421904219142192421934219442195421964219742198421994220042201422024220342204422054220642207422084220942210422114221242213422144221542216422174221842219422204222142222422234222442225422264222742228422294223042231422324223342234422354223642237422384223942240422414224242243422444224542246422474224842249422504225142252422534225442255422564225742258422594226042261422624226342264422654226642267422684226942270422714227242273422744227542276422774227842279422804228142282422834228442285422864228742288422894229042291422924229342294422954229642297422984229942300423014230242303423044230542306423074230842309423104231142312423134231442315423164231742318423194232042321423224232342324423254232642327423284232942330423314233242333423344233542336423374233842339423404234142342423434234442345423464234742348423494235042351423524235342354423554235642357423584235942360423614236242363423644236542366423674236842369423704237142372423734237442375423764237742378423794238042381423824238342384423854238642387423884238942390423914239242393423944239542396423974239842399424004240142402424034240442405424064240742408424094241042411424124241342414424154241642417424184241942420424214242242423424244242542426424274242842429424304243142432424334243442435424364243742438424394244042441424424244342444424454244642447424484244942450424514245242453424544245542456424574245842459424604246142462424634246442465424664246742468424694247042471424724247342474424754247642477424784247942480424814248242483424844248542486424874248842489424904249142492424934249442495424964249742498424994250042501425024250342504425054250642507425084250942510425114251242513425144251542516425174251842519425204252142522425234252442525425264252742528425294253042531425324253342534425354253642537425384253942540425414254242543425444254542546425474254842549425504255142552425534255442555425564255742558425594256042561425624256342564425654256642567425684256942570425714257242573425744257542576425774257842579425804258142582425834258442585425864258742588425894259042591425924259342594425954259642597425984259942600426014260242603426044260542606426074260842609426104261142612426134261442615426164261742618426194262042621426224262342624426254262642627426284262942630426314263242633426344263542636426374263842639426404264142642426434264442645426464264742648426494265042651426524265342654426554265642657426584265942660426614266242663426644266542666426674266842669426704267142672426734267442675426764267742678426794268042681426824268342684426854268642687426884268942690426914269242693426944269542696426974269842699427004270142702427034270442705427064270742708427094271042711427124271342714427154271642717427184271942720427214272242723427244272542726427274272842729427304273142732427334273442735427364273742738427394274042741427424274342744427454274642747427484274942750427514275242753427544275542756427574275842759427604276142762427634276442765427664276742768427694277042771427724277342774427754277642777427784277942780427814278242783427844278542786427874278842789427904279142792427934279442795427964279742798427994280042801428024280342804428054280642807428084280942810428114281242813428144281542816428174281842819428204282142822428234282442825428264282742828428294283042831428324283342834428354283642837428384283942840428414284242843428444284542846428474284842849428504285142852428534285442855428564285742858428594286042861428624286342864428654286642867428684286942870428714287242873428744287542876428774287842879428804288142882428834288442885428864288742888428894289042891428924289342894428954289642897428984289942900429014290242903429044290542906429074290842909429104291142912429134291442915429164291742918429194292042921429224292342924429254292642927429284292942930429314293242933429344293542936429374293842939429404294142942429434294442945429464294742948429494295042951429524295342954429554295642957429584295942960429614296242963429644296542966429674296842969429704297142972429734297442975429764297742978429794298042981429824298342984429854298642987429884298942990429914299242993429944299542996429974299842999430004300143002430034300443005430064300743008430094301043011430124301343014430154301643017430184301943020430214302243023430244302543026430274302843029430304303143032430334303443035430364303743038430394304043041430424304343044430454304643047430484304943050430514305243053430544305543056430574305843059430604306143062430634306443065430664306743068430694307043071430724307343074430754307643077430784307943080430814308243083430844308543086430874308843089430904309143092430934309443095430964309743098430994310043101431024310343104431054310643107431084310943110431114311243113431144311543116431174311843119431204312143122431234312443125431264312743128431294313043131431324313343134431354313643137431384313943140431414314243143431444314543146431474314843149431504315143152431534315443155431564315743158431594316043161431624316343164431654316643167431684316943170431714317243173431744317543176431774317843179431804318143182431834318443185431864318743188431894319043191431924319343194431954319643197431984319943200432014320243203432044320543206432074320843209432104321143212432134321443215432164321743218432194322043221432224322343224432254322643227432284322943230432314323243233432344323543236432374323843239432404324143242432434324443245432464324743248432494325043251432524325343254432554325643257432584325943260432614326243263432644326543266432674326843269432704327143272432734327443275432764327743278432794328043281432824328343284432854328643287432884328943290432914329243293432944329543296432974329843299433004330143302433034330443305433064330743308433094331043311433124331343314433154331643317433184331943320433214332243323433244332543326433274332843329433304333143332433334333443335433364333743338433394334043341433424334343344433454334643347433484334943350433514335243353433544335543356433574335843359433604336143362433634336443365433664336743368433694337043371433724337343374433754337643377433784337943380433814338243383433844338543386433874338843389433904339143392433934339443395433964339743398433994340043401434024340343404434054340643407434084340943410434114341243413434144341543416434174341843419434204342143422434234342443425434264342743428434294343043431434324343343434434354343643437434384343943440434414344243443434444344543446434474344843449434504345143452434534345443455434564345743458434594346043461434624346343464434654346643467434684346943470434714347243473434744347543476434774347843479434804348143482434834348443485434864348743488434894349043491434924349343494434954349643497434984349943500435014350243503435044350543506435074350843509435104351143512435134351443515435164351743518435194352043521435224352343524435254352643527435284352943530435314353243533435344353543536435374353843539435404354143542435434354443545435464354743548435494355043551435524355343554435554355643557435584355943560435614356243563435644356543566435674356843569435704357143572435734357443575435764357743578435794358043581435824358343584435854358643587435884358943590435914359243593435944359543596435974359843599436004360143602436034360443605436064360743608436094361043611436124361343614436154361643617436184361943620436214362243623436244362543626436274362843629436304363143632436334363443635436364363743638436394364043641436424364343644436454364643647436484364943650436514365243653436544365543656436574365843659436604366143662436634366443665436664366743668436694367043671436724367343674436754367643677436784367943680436814368243683436844368543686436874368843689436904369143692436934369443695436964369743698436994370043701437024370343704437054370643707437084370943710437114371243713437144371543716437174371843719437204372143722437234372443725437264372743728437294373043731437324373343734437354373643737437384373943740437414374243743437444374543746437474374843749437504375143752437534375443755437564375743758437594376043761437624376343764437654376643767437684376943770437714377243773437744377543776437774377843779437804378143782437834378443785437864378743788437894379043791437924379343794437954379643797437984379943800438014380243803438044380543806438074380843809438104381143812438134381443815438164381743818438194382043821438224382343824438254382643827438284382943830438314383243833438344383543836438374383843839438404384143842438434384443845438464384743848438494385043851438524385343854438554385643857438584385943860438614386243863438644386543866438674386843869438704387143872438734387443875438764387743878438794388043881438824388343884438854388643887438884388943890438914389243893438944389543896438974389843899439004390143902439034390443905439064390743908439094391043911439124391343914439154391643917439184391943920439214392243923439244392543926439274392843929439304393143932439334393443935439364393743938439394394043941439424394343944439454394643947439484394943950439514395243953439544395543956439574395843959439604396143962439634396443965439664396743968439694397043971439724397343974439754397643977439784397943980439814398243983439844398543986439874398843989439904399143992439934399443995439964399743998439994400044001440024400344004440054400644007440084400944010440114401244013440144401544016440174401844019440204402144022440234402444025440264402744028440294403044031440324403344034440354403644037440384403944040440414404244043440444404544046440474404844049440504405144052440534405444055440564405744058440594406044061440624406344064440654406644067440684406944070440714407244073440744407544076440774407844079440804408144082440834408444085440864408744088440894409044091440924409344094440954409644097440984409944100441014410244103441044410544106441074410844109441104411144112441134411444115441164411744118441194412044121441224412344124441254412644127441284412944130441314413244133441344413544136441374413844139441404414144142441434414444145441464414744148441494415044151441524415344154441554415644157441584415944160441614416244163441644416544166441674416844169441704417144172441734417444175441764417744178441794418044181441824418344184441854418644187441884418944190441914419244193441944419544196441974419844199442004420144202442034420444205442064420744208442094421044211442124421344214442154421644217442184421944220442214422244223442244422544226442274422844229442304423144232442334423444235442364423744238442394424044241442424424344244442454424644247442484424944250442514425244253442544425544256442574425844259442604426144262442634426444265442664426744268442694427044271442724427344274442754427644277442784427944280442814428244283442844428544286442874428844289442904429144292442934429444295442964429744298442994430044301443024430344304443054430644307443084430944310443114431244313443144431544316443174431844319443204432144322443234432444325443264432744328443294433044331443324433344334443354433644337443384433944340443414434244343443444434544346443474434844349443504435144352443534435444355443564435744358443594436044361443624436344364443654436644367443684436944370443714437244373443744437544376443774437844379443804438144382443834438444385443864438744388443894439044391443924439344394443954439644397443984439944400444014440244403444044440544406444074440844409444104441144412444134441444415444164441744418444194442044421444224442344424444254442644427444284442944430444314443244433444344443544436444374443844439444404444144442444434444444445444464444744448444494445044451444524445344454444554445644457444584445944460444614446244463444644446544466444674446844469444704447144472444734447444475444764447744478444794448044481444824448344484444854448644487444884448944490444914449244493444944449544496444974449844499445004450144502445034450444505445064450744508445094451044511445124451344514445154451644517445184451944520445214452244523445244452544526445274452844529445304453144532445334453444535445364453744538445394454044541445424454344544445454454644547445484454944550445514455244553445544455544556445574455844559445604456144562445634456444565445664456744568445694457044571445724457344574445754457644577445784457944580445814458244583445844458544586445874458844589445904459144592445934459444595445964459744598445994460044601446024460344604446054460644607446084460944610446114461244613446144461544616446174461844619446204462144622446234462444625446264462744628446294463044631446324463344634446354463644637446384463944640446414464244643446444464544646446474464844649446504465144652446534465444655446564465744658446594466044661446624466344664446654466644667446684466944670446714467244673446744467544676446774467844679446804468144682446834468444685446864468744688446894469044691446924469344694446954469644697446984469944700447014470244703447044470544706447074470844709447104471144712447134471444715447164471744718447194472044721447224472344724447254472644727447284472944730447314473244733447344473544736447374473844739447404474144742447434474444745447464474744748447494475044751447524475344754447554475644757447584475944760447614476244763447644476544766447674476844769447704477144772447734477444775447764477744778447794478044781447824478344784447854478644787447884478944790447914479244793447944479544796447974479844799448004480144802448034480444805448064480744808448094481044811448124481344814448154481644817448184481944820448214482244823448244482544826448274482844829448304483144832448334483444835448364483744838448394484044841448424484344844448454484644847448484484944850448514485244853448544485544856448574485844859448604486144862448634486444865448664486744868448694487044871448724487344874448754487644877448784487944880448814488244883448844488544886448874488844889448904489144892448934489444895448964489744898448994490044901449024490344904449054490644907449084490944910449114491244913449144491544916449174491844919449204492144922449234492444925449264492744928449294493044931449324493344934449354493644937449384493944940449414494244943449444494544946449474494844949449504495144952449534495444955449564495744958449594496044961449624496344964449654496644967449684496944970449714497244973449744497544976449774497844979449804498144982449834498444985449864498744988449894499044991449924499344994449954499644997449984499945000450014500245003450044500545006450074500845009450104501145012450134501445015450164501745018450194502045021450224502345024450254502645027450284502945030450314503245033450344503545036450374503845039450404504145042450434504445045450464504745048450494505045051450524505345054450554505645057450584505945060450614506245063450644506545066450674506845069450704507145072450734507445075450764507745078450794508045081450824508345084450854508645087450884508945090450914509245093450944509545096450974509845099451004510145102451034510445105451064510745108451094511045111451124511345114451154511645117451184511945120451214512245123451244512545126451274512845129451304513145132451334513445135451364513745138451394514045141451424514345144451454514645147451484514945150451514515245153451544515545156451574515845159451604516145162451634516445165451664516745168451694517045171451724517345174451754517645177451784517945180451814518245183451844518545186451874518845189451904519145192451934519445195451964519745198451994520045201452024520345204452054520645207452084520945210452114521245213452144521545216452174521845219452204522145222452234522445225452264522745228452294523045231452324523345234452354523645237452384523945240452414524245243452444524545246452474524845249452504525145252452534525445255452564525745258452594526045261452624526345264452654526645267452684526945270452714527245273452744527545276452774527845279452804528145282452834528445285452864528745288452894529045291452924529345294452954529645297452984529945300453014530245303453044530545306453074530845309453104531145312453134531445315453164531745318453194532045321453224532345324453254532645327453284532945330453314533245333453344533545336453374533845339453404534145342453434534445345453464534745348453494535045351453524535345354453554535645357453584535945360453614536245363453644536545366453674536845369453704537145372453734537445375453764537745378453794538045381453824538345384453854538645387453884538945390453914539245393453944539545396453974539845399454004540145402454034540445405454064540745408454094541045411454124541345414454154541645417454184541945420454214542245423454244542545426454274542845429454304543145432454334543445435454364543745438454394544045441454424544345444454454544645447454484544945450454514545245453454544545545456454574545845459454604546145462454634546445465454664546745468454694547045471454724547345474454754547645477454784547945480454814548245483454844548545486454874548845489454904549145492454934549445495454964549745498454994550045501455024550345504455054550645507455084550945510455114551245513455144551545516455174551845519455204552145522455234552445525455264552745528455294553045531455324553345534455354553645537455384553945540455414554245543455444554545546455474554845549455504555145552455534555445555455564555745558455594556045561455624556345564455654556645567455684556945570455714557245573455744557545576455774557845579455804558145582455834558445585455864558745588455894559045591455924559345594455954559645597455984559945600456014560245603456044560545606456074560845609456104561145612456134561445615456164561745618456194562045621456224562345624456254562645627456284562945630456314563245633456344563545636456374563845639456404564145642456434564445645456464564745648456494565045651456524565345654456554565645657456584565945660456614566245663456644566545666456674566845669456704567145672456734567445675456764567745678456794568045681456824568345684456854568645687456884568945690456914569245693456944569545696456974569845699457004570145702457034570445705457064570745708457094571045711457124571345714457154571645717457184571945720457214572245723457244572545726457274572845729457304573145732457334573445735457364573745738457394574045741457424574345744457454574645747457484574945750457514575245753457544575545756457574575845759457604576145762457634576445765457664576745768457694577045771457724577345774457754577645777457784577945780457814578245783457844578545786457874578845789457904579145792457934579445795457964579745798457994580045801458024580345804458054580645807458084580945810458114581245813458144581545816458174581845819458204582145822458234582445825458264582745828458294583045831458324583345834458354583645837458384583945840458414584245843458444584545846458474584845849458504585145852458534585445855458564585745858458594586045861458624586345864458654586645867458684586945870458714587245873458744587545876458774587845879458804588145882458834588445885458864588745888458894589045891458924589345894458954589645897458984589945900459014590245903459044590545906459074590845909459104591145912459134591445915459164591745918459194592045921459224592345924459254592645927459284592945930459314593245933459344593545936459374593845939459404594145942459434594445945459464594745948459494595045951459524595345954459554595645957459584595945960459614596245963459644596545966459674596845969459704597145972459734597445975459764597745978459794598045981459824598345984459854598645987459884598945990459914599245993459944599545996459974599845999460004600146002460034600446005460064600746008460094601046011460124601346014460154601646017460184601946020460214602246023460244602546026460274602846029460304603146032460334603446035460364603746038460394604046041460424604346044460454604646047460484604946050460514605246053460544605546056460574605846059460604606146062460634606446065460664606746068460694607046071460724607346074460754607646077460784607946080460814608246083460844608546086460874608846089460904609146092460934609446095460964609746098460994610046101461024610346104461054610646107461084610946110461114611246113461144611546116461174611846119461204612146122461234612446125461264612746128461294613046131461324613346134461354613646137461384613946140461414614246143461444614546146461474614846149461504615146152461534615446155461564615746158461594616046161461624616346164461654616646167461684616946170461714617246173461744617546176461774617846179461804618146182461834618446185461864618746188461894619046191461924619346194461954619646197461984619946200462014620246203462044620546206462074620846209462104621146212462134621446215462164621746218462194622046221462224622346224462254622646227462284622946230462314623246233462344623546236462374623846239462404624146242462434624446245462464624746248462494625046251462524625346254462554625646257462584625946260462614626246263462644626546266462674626846269462704627146272462734627446275462764627746278462794628046281462824628346284462854628646287462884628946290462914629246293462944629546296462974629846299463004630146302463034630446305463064630746308463094631046311463124631346314463154631646317463184631946320463214632246323463244632546326463274632846329463304633146332463334633446335463364633746338463394634046341463424634346344463454634646347463484634946350463514635246353463544635546356463574635846359463604636146362463634636446365463664636746368463694637046371463724637346374463754637646377463784637946380463814638246383463844638546386463874638846389463904639146392463934639446395463964639746398463994640046401464024640346404464054640646407464084640946410464114641246413464144641546416464174641846419464204642146422464234642446425464264642746428464294643046431464324643346434464354643646437464384643946440464414644246443464444644546446464474644846449464504645146452464534645446455464564645746458464594646046461464624646346464464654646646467464684646946470464714647246473464744647546476464774647846479464804648146482464834648446485464864648746488464894649046491464924649346494464954649646497464984649946500465014650246503465044650546506465074650846509465104651146512465134651446515465164651746518465194652046521465224652346524465254652646527465284652946530465314653246533465344653546536465374653846539465404654146542465434654446545465464654746548465494655046551465524655346554465554655646557465584655946560465614656246563465644656546566465674656846569465704657146572465734657446575465764657746578465794658046581465824658346584465854658646587465884658946590465914659246593465944659546596465974659846599466004660146602466034660446605466064660746608466094661046611466124661346614466154661646617466184661946620466214662246623466244662546626466274662846629466304663146632466334663446635466364663746638466394664046641466424664346644466454664646647466484664946650466514665246653466544665546656466574665846659466604666146662466634666446665466664666746668466694667046671466724667346674466754667646677466784667946680466814668246683466844668546686466874668846689466904669146692466934669446695466964669746698466994670046701467024670346704467054670646707467084670946710467114671246713467144671546716467174671846719467204672146722467234672446725467264672746728467294673046731467324673346734467354673646737467384673946740467414674246743467444674546746467474674846749467504675146752467534675446755467564675746758467594676046761467624676346764467654676646767467684676946770467714677246773467744677546776467774677846779467804678146782467834678446785467864678746788467894679046791467924679346794467954679646797467984679946800468014680246803468044680546806468074680846809468104681146812468134681446815468164681746818468194682046821468224682346824468254682646827468284682946830468314683246833468344683546836468374683846839468404684146842468434684446845468464684746848468494685046851468524685346854468554685646857468584685946860468614686246863468644686546866468674686846869468704687146872468734687446875468764687746878468794688046881468824688346884468854688646887468884688946890468914689246893468944689546896468974689846899469004690146902469034690446905469064690746908469094691046911469124691346914469154691646917469184691946920469214692246923469244692546926469274692846929469304693146932469334693446935469364693746938469394694046941469424694346944469454694646947469484694946950469514695246953469544695546956469574695846959469604696146962469634696446965469664696746968469694697046971469724697346974469754697646977469784697946980469814698246983469844698546986469874698846989469904699146992469934699446995469964699746998469994700047001470024700347004470054700647007470084700947010470114701247013470144701547016470174701847019470204702147022470234702447025470264702747028470294703047031470324703347034470354703647037470384703947040470414704247043470444704547046470474704847049470504705147052470534705447055470564705747058470594706047061470624706347064470654706647067470684706947070470714707247073470744707547076470774707847079470804708147082470834708447085470864708747088470894709047091470924709347094470954709647097470984709947100471014710247103471044710547106471074710847109471104711147112471134711447115471164711747118471194712047121471224712347124471254712647127471284712947130471314713247133471344713547136471374713847139471404714147142471434714447145471464714747148471494715047151471524715347154471554715647157471584715947160471614716247163471644716547166471674716847169471704717147172471734717447175471764717747178471794718047181471824718347184471854718647187471884718947190471914719247193471944719547196471974719847199472004720147202472034720447205472064720747208472094721047211472124721347214472154721647217472184721947220472214722247223472244722547226472274722847229472304723147232472334723447235472364723747238472394724047241472424724347244472454724647247472484724947250472514725247253472544725547256472574725847259472604726147262472634726447265472664726747268472694727047271472724727347274472754727647277472784727947280472814728247283472844728547286472874728847289472904729147292472934729447295472964729747298472994730047301473024730347304473054730647307473084730947310473114731247313473144731547316473174731847319473204732147322473234732447325473264732747328473294733047331473324733347334473354733647337473384733947340473414734247343473444734547346473474734847349473504735147352473534735447355473564735747358473594736047361473624736347364473654736647367473684736947370473714737247373473744737547376473774737847379473804738147382473834738447385473864738747388473894739047391473924739347394473954739647397473984739947400474014740247403474044740547406474074740847409474104741147412474134741447415474164741747418474194742047421474224742347424474254742647427474284742947430474314743247433474344743547436474374743847439474404744147442474434744447445474464744747448474494745047451474524745347454474554745647457474584745947460474614746247463474644746547466474674746847469474704747147472474734747447475474764747747478474794748047481474824748347484474854748647487474884748947490474914749247493474944749547496474974749847499475004750147502475034750447505475064750747508475094751047511475124751347514475154751647517475184751947520475214752247523475244752547526475274752847529475304753147532475334753447535475364753747538475394754047541475424754347544475454754647547475484754947550475514755247553475544755547556475574755847559475604756147562475634756447565475664756747568475694757047571475724757347574475754757647577475784757947580475814758247583475844758547586475874758847589475904759147592475934759447595475964759747598475994760047601476024760347604476054760647607476084760947610476114761247613476144761547616476174761847619476204762147622476234762447625476264762747628476294763047631476324763347634476354763647637476384763947640476414764247643476444764547646476474764847649476504765147652476534765447655476564765747658476594766047661476624766347664476654766647667476684766947670476714767247673476744767547676476774767847679476804768147682476834768447685476864768747688476894769047691476924769347694476954769647697476984769947700477014770247703477044770547706477074770847709477104771147712477134771447715477164771747718477194772047721477224772347724477254772647727477284772947730477314773247733477344773547736477374773847739477404774147742477434774447745477464774747748477494775047751477524775347754477554775647757477584775947760477614776247763477644776547766477674776847769477704777147772477734777447775477764777747778477794778047781477824778347784477854778647787477884778947790477914779247793477944779547796477974779847799478004780147802478034780447805478064780747808478094781047811478124781347814478154781647817478184781947820478214782247823478244782547826478274782847829478304783147832478334783447835478364783747838478394784047841478424784347844478454784647847478484784947850478514785247853478544785547856478574785847859478604786147862478634786447865478664786747868478694787047871478724787347874478754787647877478784787947880478814788247883478844788547886478874788847889478904789147892478934789447895478964789747898478994790047901479024790347904479054790647907479084790947910479114791247913479144791547916479174791847919479204792147922479234792447925479264792747928479294793047931479324793347934479354793647937479384793947940479414794247943479444794547946479474794847949479504795147952479534795447955479564795747958479594796047961479624796347964479654796647967479684796947970479714797247973479744797547976479774797847979479804798147982479834798447985479864798747988479894799047991479924799347994479954799647997479984799948000480014800248003480044800548006480074800848009480104801148012480134801448015480164801748018480194802048021480224802348024480254802648027480284802948030480314803248033480344803548036480374803848039480404804148042480434804448045480464804748048480494805048051480524805348054480554805648057480584805948060480614806248063480644806548066480674806848069480704807148072480734807448075480764807748078480794808048081480824808348084480854808648087480884808948090480914809248093480944809548096480974809848099481004810148102481034810448105481064810748108481094811048111481124811348114481154811648117481184811948120481214812248123481244812548126481274812848129481304813148132481334813448135481364813748138481394814048141481424814348144481454814648147481484814948150481514815248153481544815548156481574815848159481604816148162481634816448165481664816748168481694817048171481724817348174481754817648177481784817948180481814818248183481844818548186481874818848189481904819148192481934819448195481964819748198481994820048201482024820348204482054820648207482084820948210482114821248213482144821548216482174821848219482204822148222482234822448225482264822748228482294823048231482324823348234482354823648237482384823948240482414824248243482444824548246482474824848249482504825148252482534825448255482564825748258482594826048261482624826348264482654826648267482684826948270482714827248273482744827548276482774827848279482804828148282482834828448285482864828748288482894829048291482924829348294482954829648297482984829948300483014830248303483044830548306483074830848309483104831148312483134831448315483164831748318483194832048321483224832348324483254832648327483284832948330483314833248333483344833548336483374833848339483404834148342483434834448345483464834748348483494835048351483524835348354483554835648357483584835948360483614836248363483644836548366483674836848369483704837148372483734837448375483764837748378483794838048381483824838348384483854838648387483884838948390483914839248393483944839548396483974839848399484004840148402484034840448405484064840748408484094841048411484124841348414484154841648417484184841948420484214842248423484244842548426484274842848429484304843148432484334843448435484364843748438484394844048441484424844348444484454844648447484484844948450484514845248453484544845548456484574845848459484604846148462484634846448465484664846748468484694847048471484724847348474484754847648477484784847948480484814848248483484844848548486484874848848489484904849148492484934849448495484964849748498484994850048501485024850348504485054850648507485084850948510485114851248513485144851548516485174851848519485204852148522485234852448525485264852748528485294853048531485324853348534485354853648537485384853948540485414854248543485444854548546485474854848549485504855148552485534855448555485564855748558485594856048561485624856348564485654856648567485684856948570485714857248573485744857548576485774857848579485804858148582485834858448585485864858748588485894859048591485924859348594485954859648597485984859948600486014860248603486044860548606486074860848609486104861148612486134861448615486164861748618486194862048621486224862348624486254862648627486284862948630486314863248633486344863548636486374863848639486404864148642486434864448645486464864748648486494865048651486524865348654486554865648657486584865948660486614866248663486644866548666486674866848669486704867148672486734867448675486764867748678486794868048681486824868348684486854868648687486884868948690486914869248693486944869548696486974869848699487004870148702487034870448705487064870748708487094871048711487124871348714487154871648717487184871948720487214872248723487244872548726487274872848729487304873148732487334873448735487364873748738487394874048741487424874348744487454874648747487484874948750487514875248753487544875548756487574875848759487604876148762487634876448765487664876748768487694877048771487724877348774487754877648777487784877948780487814878248783487844878548786487874878848789487904879148792487934879448795487964879748798487994880048801488024880348804488054880648807488084880948810488114881248813488144881548816488174881848819488204882148822488234882448825488264882748828488294883048831488324883348834488354883648837488384883948840488414884248843488444884548846488474884848849488504885148852488534885448855488564885748858488594886048861488624886348864488654886648867488684886948870488714887248873488744887548876488774887848879488804888148882488834888448885488864888748888488894889048891488924889348894488954889648897488984889948900489014890248903489044890548906489074890848909489104891148912489134891448915489164891748918489194892048921489224892348924489254892648927489284892948930489314893248933489344893548936489374893848939489404894148942489434894448945489464894748948489494895048951489524895348954489554895648957489584895948960489614896248963489644896548966489674896848969489704897148972489734897448975489764897748978489794898048981489824898348984489854898648987489884898948990489914899248993489944899548996489974899848999490004900149002490034900449005490064900749008490094901049011490124901349014490154901649017490184901949020490214902249023490244902549026490274902849029490304903149032490334903449035490364903749038490394904049041490424904349044490454904649047490484904949050490514905249053490544905549056490574905849059490604906149062490634906449065490664906749068490694907049071490724907349074490754907649077490784907949080490814908249083490844908549086490874908849089490904909149092490934909449095490964909749098490994910049101491024910349104491054910649107491084910949110491114911249113491144911549116491174911849119491204912149122491234912449125491264912749128491294913049131491324913349134491354913649137491384913949140491414914249143491444914549146491474914849149491504915149152491534915449155491564915749158491594916049161491624916349164491654916649167491684916949170491714917249173491744917549176491774917849179491804918149182491834918449185491864918749188491894919049191491924919349194491954919649197491984919949200492014920249203492044920549206492074920849209492104921149212492134921449215492164921749218492194922049221492224922349224492254922649227492284922949230492314923249233492344923549236492374923849239492404924149242492434924449245492464924749248492494925049251492524925349254492554925649257492584925949260492614926249263492644926549266492674926849269492704927149272492734927449275492764927749278492794928049281492824928349284492854928649287492884928949290492914929249293492944929549296492974929849299493004930149302493034930449305493064930749308493094931049311493124931349314493154931649317493184931949320493214932249323493244932549326493274932849329493304933149332493334933449335493364933749338493394934049341493424934349344493454934649347493484934949350493514935249353493544935549356493574935849359493604936149362493634936449365493664936749368493694937049371493724937349374493754937649377493784937949380493814938249383493844938549386493874938849389493904939149392493934939449395493964939749398493994940049401494024940349404494054940649407494084940949410494114941249413494144941549416494174941849419494204942149422494234942449425494264942749428494294943049431494324943349434494354943649437494384943949440494414944249443494444944549446494474944849449494504945149452494534945449455494564945749458494594946049461494624946349464494654946649467494684946949470494714947249473494744947549476494774947849479494804948149482494834948449485494864948749488494894949049491494924949349494494954949649497494984949949500495014950249503495044950549506495074950849509495104951149512495134951449515495164951749518495194952049521495224952349524495254952649527495284952949530495314953249533495344953549536495374953849539495404954149542495434954449545495464954749548495494955049551495524955349554495554955649557495584955949560495614956249563495644956549566495674956849569495704957149572495734957449575495764957749578495794958049581495824958349584495854958649587495884958949590495914959249593495944959549596495974959849599496004960149602496034960449605496064960749608496094961049611496124961349614496154961649617496184961949620496214962249623496244962549626496274962849629496304963149632496334963449635496364963749638496394964049641496424964349644496454964649647496484964949650496514965249653496544965549656496574965849659496604966149662496634966449665496664966749668496694967049671496724967349674496754967649677496784967949680496814968249683496844968549686496874968849689496904969149692496934969449695496964969749698496994970049701497024970349704497054970649707497084970949710497114971249713497144971549716497174971849719497204972149722497234972449725497264972749728497294973049731497324973349734497354973649737497384973949740497414974249743497444974549746497474974849749497504975149752497534975449755497564975749758497594976049761497624976349764497654976649767497684976949770497714977249773497744977549776497774977849779497804978149782497834978449785497864978749788497894979049791497924979349794497954979649797497984979949800498014980249803498044980549806498074980849809498104981149812498134981449815498164981749818498194982049821498224982349824498254982649827498284982949830498314983249833498344983549836498374983849839498404984149842498434984449845498464984749848498494985049851498524985349854498554985649857498584985949860498614986249863498644986549866498674986849869498704987149872498734987449875498764987749878498794988049881498824988349884498854988649887498884988949890498914989249893498944989549896498974989849899
  1. /* test.c
  2. *
  3. * Copyright (C) 2006-2023 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. /*
  22. * Some common, optional build settings:
  23. * these can also be set in wolfssl/options.h or user_settings.h
  24. * -------------------------------------------------------------
  25. *
  26. * set the default devId for cryptocb to the value instead of INVALID_DEVID
  27. * WC_USE_DEVID=0x1234
  28. */
  29. #ifdef HAVE_CONFIG_H
  30. #include <config.h>
  31. #endif
  32. #ifndef WOLFSSL_USER_SETTINGS
  33. #include <wolfssl/options.h>
  34. #endif
  35. #include <wolfssl/wolfcrypt/settings.h>
  36. #ifndef NO_CRYPT_TEST
  37. #include <wolfssl/version.h>
  38. #include <wolfssl/wolfcrypt/types.h>
  39. #include <wolfssl/wolfcrypt/wc_port.h>
  40. #include <wolfssl/wolfcrypt/mem_track.h>
  41. #if defined(HAVE_WOLFCRYPT_TEST_OPTIONS)
  42. #include <wolfssl/ssl.h>
  43. #define err_sys err_sys_remap /* remap err_sys */
  44. #include <wolfssl/test.h>
  45. #undef err_sys
  46. #endif
  47. #if defined(WC_ECC_NONBLOCK) && defined(WOLFSSL_PUBLIC_MP) && \
  48. defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  49. #include <stdint.h>
  50. #endif
  51. #ifdef HAVE_STACK_SIZE_VERBOSE
  52. #ifdef WOLFSSL_TEST_MAX_RELATIVE_STACK_BYTES
  53. static WC_MAYBE_UNUSED ssize_t max_relative_stack =
  54. WOLFSSL_TEST_MAX_RELATIVE_STACK_BYTES;
  55. #else
  56. static WC_MAYBE_UNUSED ssize_t max_relative_stack = -1;
  57. #endif
  58. #endif
  59. const byte const_byte_array[] = "A+Gd\0\0\0";
  60. #define CBPTR_EXPECTED 'A'
  61. #if defined(WOLFSSL_TRACK_MEMORY_VERBOSE) && !defined(WOLFSSL_STATIC_MEMORY)
  62. #ifdef WOLFSSL_TEST_MAX_RELATIVE_HEAP_ALLOCS
  63. static ssize_t max_relative_heap_allocs = WOLFSSL_TEST_MAX_RELATIVE_HEAP_ALLOCS;
  64. #else
  65. static ssize_t max_relative_heap_allocs = -1;
  66. #endif
  67. #ifdef WOLFSSL_TEST_MAX_RELATIVE_HEAP_BYTES
  68. static ssize_t max_relative_heap_bytes = WOLFSSL_TEST_MAX_RELATIVE_HEAP_BYTES;
  69. #else
  70. static ssize_t max_relative_heap_bytes = -1;
  71. #endif
  72. #define PRINT_HEAP_CHECKPOINT() { \
  73. const ssize_t _rha = wolfCrypt_heap_peakAllocs_checkpoint() - heap_baselineAllocs; \
  74. const ssize_t _rhb = wolfCrypt_heap_peakBytes_checkpoint() - heap_baselineBytes; \
  75. printf(" relative heap peak usage: %ld alloc%s, %ld bytes\n", \
  76. (long int)_rha, \
  77. _rha == 1 ? "" : "s", \
  78. (long int)_rhb); \
  79. if ((max_relative_heap_allocs > 0) && (_rha > max_relative_heap_allocs)) \
  80. return err_sys("heap allocs exceed designated max.", \
  81. WC_TEST_RET_ENC_NC); \
  82. if ((max_relative_heap_bytes > 0) && (_rhb > max_relative_heap_bytes)) \
  83. return err_sys("heap bytes exceed designated max.", \
  84. WC_TEST_RET_ENC_NC); \
  85. heap_baselineAllocs = wolfCrypt_heap_peakAllocs_checkpoint(); \
  86. heap_baselineBytes = wolfCrypt_heap_peakBytes_checkpoint(); \
  87. }
  88. #else
  89. #define PRINT_HEAP_CHECKPOINT() WC_DO_NOTHING
  90. #endif /* WOLFSSL_TRACK_MEMORY_VERBOSE && !WOLFSSL_STATIC_MEMORY */
  91. #ifdef USE_FLAT_TEST_H
  92. #ifdef HAVE_CONFIG_H
  93. #include "test_paths.h"
  94. #endif
  95. #include "test.h"
  96. #else
  97. #ifdef HAVE_CONFIG_H
  98. #include "wolfcrypt/test/test_paths.h"
  99. #endif
  100. #include "wolfcrypt/test/test.h"
  101. #endif
  102. /* printf mappings */
  103. #ifndef WOLFSSL_LOG_PRINTF
  104. #if defined(FREESCALE_MQX) || defined(FREESCALE_KSDK_MQX)
  105. #include <mqx.h>
  106. #include <stdlib.h>
  107. /* see wc_port.h for fio.h and nio.h includes */
  108. #elif defined(FREESCALE_KSDK_BM)
  109. #include "fsl_debug_console.h"
  110. #undef printf
  111. #define printf PRINTF
  112. #elif defined(WOLFSSL_APACHE_MYNEWT)
  113. #include <assert.h>
  114. #include <string.h>
  115. #include "sysinit/sysinit.h"
  116. #include "os/os.h"
  117. #ifdef ARCH_sim
  118. #include "mcu/mcu_sim.h"
  119. #endif
  120. #include "os/os_time.h"
  121. #elif defined(WOLFSSL_ESPIDF)
  122. #include <time.h>
  123. #include <sys/time.h>
  124. #include <esp_log.h>
  125. #include <wolfcrypt/port/Espressif/esp32-crypt.h> /* */
  126. #elif defined(WOLFSSL_ZEPHYR)
  127. #include <stdio.h>
  128. #define printf printk
  129. #elif defined(MICRIUM)
  130. #include <os.h>
  131. #if (OS_VERSION < 50000)
  132. #include <bsp_ser.h>
  133. void BSP_Ser_Printf (CPU_CHAR* format, ...);
  134. #undef printf
  135. #define printf BSP_Ser_Printf
  136. #else
  137. #include <stdio.h>
  138. #endif
  139. #elif defined(WOLFSSL_PB)
  140. #include <stdarg.h>
  141. int wolfssl_pb_print(const char*, ...);
  142. #undef printf
  143. #define printf wolfssl_pb_print
  144. #elif defined(WOLFSSL_TELIT_M2MB)
  145. #include "wolfssl/wolfcrypt/wc_port.h" /* for m2mb headers */
  146. #include "m2m_log.h" /* for M2M_LOG_INFO - not standard API */
  147. /* remap printf */
  148. #undef printf
  149. #define printf M2M_LOG_INFO
  150. /* OS requires occasional sleep() */
  151. #ifndef TEST_SLEEP_MS
  152. #define TEST_SLEEP_MS 50
  153. #endif
  154. #define TEST_SLEEP() m2mb_os_taskSleep(M2MB_OS_MS2TICKS(TEST_SLEEP_MS))
  155. /* don't use file system for these tests, since ./certs dir isn't loaded */
  156. #undef NO_FILESYSTEM
  157. #define NO_FILESYSTEM
  158. #elif defined(THREADX) && !defined(WOLFSSL_WICED) && \
  159. !defined(THREADX_NO_DC_PRINTF)
  160. #ifndef NETOS
  161. /* since just testing, use THREADX log printf instead (NETOS prototypes
  162. * this elsewhere) */
  163. int dc_log_printf(char*, ...);
  164. #endif
  165. #undef printf
  166. #define printf dc_log_printf
  167. #elif defined(ANDROID)
  168. #ifdef XMALLOC_USER
  169. #include <stdlib.h> /* we're using malloc / free direct here */
  170. #endif
  171. #ifndef STRING_USER
  172. #include <stdio.h>
  173. #endif
  174. #include <android/log.h>
  175. #ifdef ANDROID_V454 /* See fips/android/wolfCrypt_v454_android */
  176. #ifndef NO_FILESYSTEM
  177. #define NO_FILESYSTEM /* Turn off tests that want to call SaveDerAndPem() */
  178. #endif
  179. #else
  180. #define printf(...) \
  181. __android_log_print(ANDROID_LOG_DEBUG, "[WOLFCRYPT]", __VA_ARGS__)
  182. #define fprintf(fp, ...) \
  183. __android_log_print(ANDROID_LOG_DEBUG, "[WOLFCRYPT]", __VA_ARGS__)
  184. #endif
  185. #elif defined(WOLFSSL_DEOS)
  186. #include <printx.h>
  187. #undef printf
  188. #define printf printx
  189. #elif defined(WOLFSSL_RENESAS_RSIP)
  190. #ifndef TEST_SLEEP
  191. #define TEST_SLEEP() vTaskDelay(50)
  192. #endif
  193. #undef vprintf
  194. #define vprintf rsip_vprintf
  195. #include <stdarg.h> /* for var args */
  196. int rsip_vprintf(const char* restrict format, va_list args)
  197. {
  198. int ret;
  199. char tmpBuf[80];
  200. ret = XSNPRINTF(tmpBuf, sizeof(tmpBuf), format, args);
  201. printf(tmpBuf);
  202. return ret;
  203. }
  204. #else
  205. #ifdef XMALLOC_USER
  206. #include <stdlib.h> /* we're using malloc / free direct here */
  207. #endif
  208. #if !defined(STRING_USER) && !defined(WOLFSSL_LINUXKM)
  209. #include <stdio.h>
  210. #endif
  211. #if defined(WOLFSSL_LINUXKM) && !defined(WOLFSSL_LINUXKM_VERBOSE_DEBUG)
  212. #undef printf
  213. #define printf(...) ({})
  214. #endif
  215. /* enable way for customer to override test/bench printf */
  216. #ifdef XPRINTF
  217. #undef printf
  218. #define printf XPRINTF
  219. #elif !defined(printf)
  220. /* arrange for printf() to flush after every message -- this assures
  221. * redirected output (to a log file) records progress right up to the
  222. * moment of a crash/abort(); otherwise anything queued in stdout would
  223. * be lost.
  224. */
  225. #define printf(...) ( printf(__VA_ARGS__), fflush(stdout) )
  226. #endif
  227. #endif
  228. #endif /* !WOLFSSL_LOG_PRINTF */
  229. #include <wolfssl/wolfcrypt/memory.h>
  230. #include <wolfssl/wolfcrypt/wc_port.h>
  231. #include <wolfssl/wolfcrypt/logging.h>
  232. #include <wolfssl/wolfcrypt/types.h>
  233. #include <wolfssl/wolfcrypt/asn.h>
  234. #include <wolfssl/wolfcrypt/md2.h>
  235. #include <wolfssl/wolfcrypt/md5.h>
  236. #include <wolfssl/wolfcrypt/md4.h>
  237. #include <wolfssl/wolfcrypt/sha.h>
  238. #include <wolfssl/wolfcrypt/sha256.h>
  239. #include <wolfssl/wolfcrypt/sha512.h>
  240. #include <wolfssl/wolfcrypt/rc2.h>
  241. #include <wolfssl/wolfcrypt/arc4.h>
  242. #if !defined(WC_NO_RNG)
  243. #include <wolfssl/wolfcrypt/random.h>
  244. #endif
  245. #include <wolfssl/wolfcrypt/wolfmath.h>
  246. #include <wolfssl/wolfcrypt/coding.h>
  247. #include <wolfssl/wolfcrypt/signature.h>
  248. #include <wolfssl/wolfcrypt/rsa.h>
  249. #include <wolfssl/wolfcrypt/des3.h>
  250. #include <wolfssl/wolfcrypt/aes.h>
  251. #include <wolfssl/wolfcrypt/wc_encrypt.h>
  252. #include <wolfssl/wolfcrypt/cmac.h>
  253. #include <wolfssl/wolfcrypt/siphash.h>
  254. #include <wolfssl/wolfcrypt/poly1305.h>
  255. #include <wolfssl/wolfcrypt/camellia.h>
  256. #include <wolfssl/wolfcrypt/hmac.h>
  257. #include <wolfssl/wolfcrypt/kdf.h>
  258. #include <wolfssl/wolfcrypt/dh.h>
  259. #include <wolfssl/wolfcrypt/dsa.h>
  260. #include <wolfssl/wolfcrypt/srp.h>
  261. #include <wolfssl/wolfcrypt/chacha.h>
  262. #include <wolfssl/wolfcrypt/chacha20_poly1305.h>
  263. #include <wolfssl/wolfcrypt/pwdbased.h>
  264. #include <wolfssl/wolfcrypt/ripemd.h>
  265. #include <wolfssl/wolfcrypt/error-crypt.h>
  266. #ifdef HAVE_ECC
  267. #include <wolfssl/wolfcrypt/ecc.h>
  268. #endif
  269. #ifdef WOLFSSL_SM2
  270. #include <wolfssl/wolfcrypt/sm2.h>
  271. #endif
  272. #ifdef HAVE_HPKE
  273. #include <wolfssl/wolfcrypt/hpke.h>
  274. #endif
  275. #ifdef HAVE_CURVE25519
  276. #include <wolfssl/wolfcrypt/curve25519.h>
  277. #endif
  278. #ifdef HAVE_ED25519
  279. #include <wolfssl/wolfcrypt/ed25519.h>
  280. #endif
  281. #ifdef HAVE_CURVE448
  282. #include <wolfssl/wolfcrypt/curve448.h>
  283. #endif
  284. #ifdef HAVE_ED448
  285. #include <wolfssl/wolfcrypt/ed448.h>
  286. #endif
  287. #ifdef WOLFSSL_HAVE_KYBER
  288. #include <wolfssl/wolfcrypt/kyber.h>
  289. #ifdef WOLFSSL_WC_KYBER
  290. #include <wolfssl/wolfcrypt/wc_kyber.h>
  291. #endif
  292. #if defined(HAVE_LIBOQS) || defined(HAVE_PQM4)
  293. #include <wolfssl/wolfcrypt/ext_kyber.h>
  294. #endif
  295. #endif
  296. #if defined(WOLFSSL_HAVE_XMSS)
  297. #include <wolfssl/wolfcrypt/xmss.h>
  298. #ifdef HAVE_LIBXMSS
  299. #include <wolfssl/wolfcrypt/ext_xmss.h>
  300. #endif
  301. #endif
  302. #if defined(WOLFSSL_HAVE_LMS)
  303. #include <wolfssl/wolfcrypt/lms.h>
  304. #ifdef HAVE_LIBLMS
  305. #include <wolfssl/wolfcrypt/ext_lms.h>
  306. #endif
  307. #endif
  308. #ifdef WOLFCRYPT_HAVE_ECCSI
  309. #include <wolfssl/wolfcrypt/eccsi.h>
  310. #endif
  311. #ifdef WOLFCRYPT_HAVE_SAKKE
  312. #include <wolfssl/wolfcrypt/sakke.h>
  313. #endif
  314. #if defined(HAVE_BLAKE2) || defined(HAVE_BLAKE2S)
  315. #include <wolfssl/wolfcrypt/blake2.h>
  316. #endif
  317. #ifdef WOLFSSL_SHA3
  318. #include <wolfssl/wolfcrypt/sha3.h>
  319. #endif
  320. #ifdef WOLFSSL_SM3
  321. #include <wolfssl/wolfcrypt/sm3.h>
  322. #endif
  323. #ifdef WOLFSSL_SM4
  324. #include <wolfssl/wolfcrypt/sm4.h>
  325. #endif
  326. #ifdef HAVE_LIBZ
  327. #include <wolfssl/wolfcrypt/compress.h>
  328. #endif
  329. #ifdef HAVE_PKCS7
  330. #include <wolfssl/wolfcrypt/pkcs7.h>
  331. #endif
  332. #ifdef HAVE_FIPS
  333. #include <wolfssl/wolfcrypt/fips_test.h>
  334. #endif
  335. #ifdef HAVE_SELFTEST
  336. #include <wolfssl/wolfcrypt/selftest.h>
  337. #endif
  338. #ifdef WOLFSSL_ASYNC_CRYPT
  339. #include <wolfssl/wolfcrypt/async.h>
  340. #endif
  341. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  342. #include <wolfssl/wolfcrypt/logging.h>
  343. #endif
  344. #ifdef WOLFSSL_CAAM
  345. #include <wolfssl/wolfcrypt/port/caam/wolfcaam.h>
  346. #endif
  347. #ifdef WOLF_CRYPTO_CB
  348. #include <wolfssl/wolfcrypt/cryptocb.h>
  349. #ifdef HAVE_INTEL_QA_SYNC
  350. #include <wolfssl/wolfcrypt/port/intel/quickassist_sync.h>
  351. #endif
  352. #ifdef HAVE_CAVIUM_OCTEON_SYNC
  353. #include <wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h>
  354. #endif
  355. #ifdef HAVE_RENESAS_SYNC
  356. #include <wolfssl/wolfcrypt/port/renesas/renesas_sync.h>
  357. #endif
  358. #endif
  359. #ifdef _MSC_VER
  360. /* 4996 warning to use MS extensions e.g., strcpy_s instead of strncpy */
  361. #pragma warning(disable: 4996)
  362. #endif
  363. #ifdef OPENSSL_EXTRA
  364. #ifndef WOLFCRYPT_ONLY
  365. #include <wolfssl/openssl/evp.h>
  366. #include <wolfssl/openssl/hmac.h>
  367. #endif
  368. #include <wolfssl/openssl/rand.h>
  369. #include <wolfssl/openssl/aes.h>
  370. #include <wolfssl/openssl/des.h>
  371. #endif
  372. #if defined(NO_FILESYSTEM) || defined(WC_NO_RNG)
  373. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  374. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  375. #define USE_CERT_BUFFERS_2048
  376. #endif
  377. #if !defined(USE_CERT_BUFFERS_256)
  378. #define USE_CERT_BUFFERS_256
  379. #endif
  380. #endif
  381. #if defined(WOLFSSL_CERT_GEN) && (defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES))
  382. #define ENABLE_ECC384_CERT_GEN_TEST
  383. #endif
  384. #include <wolfssl/certs_test.h>
  385. #ifdef DEVKITPRO
  386. #include <wiiuse/wpad.h>
  387. #endif
  388. #ifndef WOLFSSL_HAVE_ECC_KEY_GET_PRIV
  389. /* FIPS build has replaced ecc.h. */
  390. #define wc_ecc_key_get_priv(key) (&((key)->k))
  391. #define WOLFSSL_HAVE_ECC_KEY_GET_PRIV
  392. #endif
  393. #ifdef WOLFSSL_STATIC_MEMORY
  394. static WOLFSSL_HEAP_HINT* HEAP_HINT;
  395. #else
  396. #define HEAP_HINT NULL
  397. #endif /* WOLFSSL_STATIC_MEMORY */
  398. /* these cases do not have intermediate hashing support */
  399. #if (defined(WOLFSSL_AFALG_XILINX_SHA3) && !defined(WOLFSSL_AFALG_HASH_KEEP)) \
  400. && !defined(WOLFSSL_XILINX_CRYPT) || defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  401. #define NO_INTM_HASH_TEST
  402. #endif
  403. #if defined(WOLFSSL_RENESAS_TSIP) || defined(WOLFSSL_RENESAS_SCEPROTECT) || \
  404. defined(WOLFSSL_RENESAS_SCEPROTECT_CRYPTONLY) || \
  405. defined(WOLFSSL_SECO_CAAM)
  406. #define HASH_SIZE_LIMIT
  407. #endif
  408. #if defined(WOLFSSL_CERT_GEN) && (!defined(NO_RSA) || defined(HAVE_ECC)) || \
  409. (defined(WOLFSSL_TEST_CERT) && (defined(HAVE_ED25519) || defined(HAVE_ED448)))
  410. static void initDefaultName(void);
  411. #endif
  412. /* for async devices */
  413. #ifdef WOLFSSL_CAAM_DEVID
  414. static int devId = WOLFSSL_CAAM_DEVID;
  415. #else
  416. #ifdef WC_USE_DEVID
  417. static int devId = WC_USE_DEVID;
  418. #else
  419. static int devId = INVALID_DEVID;
  420. #endif
  421. #endif
  422. #ifdef HAVE_WNR
  423. const char* wnrConfigFile = "wnr-example.conf";
  424. #endif
  425. #define TEST_STRING "Everyone gets Friday off."
  426. #define TEST_STRING_SZ 25
  427. typedef struct testVector {
  428. const char* input;
  429. const char* output;
  430. size_t inLen;
  431. size_t outLen;
  432. } testVector;
  433. #ifndef WOLFSSL_TEST_SUBROUTINE
  434. #define WOLFSSL_TEST_SUBROUTINE
  435. #endif
  436. PRAGMA_GCC("GCC diagnostic ignored \"-Wunused-function\"")
  437. PRAGMA_CLANG("clang diagnostic ignored \"-Wunused-function\"")
  438. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t error_test(void);
  439. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base64_test(void);
  440. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base16_test(void);
  441. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t asn_test(void);
  442. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md2_test(void);
  443. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md5_test(void);
  444. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md4_test(void);
  445. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha_test(void);
  446. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha224_test(void);
  447. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha256_test(void);
  448. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_test(void);
  449. #if !defined(WOLFSSL_NOSHA512_224) && \
  450. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  451. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_224_test(void);
  452. #endif
  453. #if !defined(WOLFSSL_NOSHA512_256) && \
  454. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  455. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_256_test(void);
  456. #endif
  457. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha384_test(void);
  458. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha3_test(void);
  459. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake128_test(void);
  460. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake256_test(void);
  461. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm3_test(void);
  462. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hash_test(void);
  463. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_md5_test(void);
  464. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha_test(void);
  465. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha224_test(void);
  466. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha256_test(void);
  467. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha384_test(void);
  468. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha512_test(void);
  469. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha3_test(void);
  470. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  471. #if defined(WOLFSSL_AFALG_XILINX) || defined(WOLFSSL_AFALG_XILINX_AES) || \
  472. defined(WOLFSSL_AFALG_XILINX_SHA3) || defined(WOLFSSL_AFALG_HASH_KEEP) || \
  473. defined(WOLFSSL_AFALG_XILINX_RSA)
  474. /* hkdf_test has issue with WOLFSSL_TEST_SUBROUTINE set on Xilinx with afalg */
  475. static wc_test_ret_t hkdf_test(void);
  476. #else
  477. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hkdf_test(void);
  478. #endif
  479. #endif
  480. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sshkdf_test(void);
  481. #ifdef WOLFSSL_TLS13
  482. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t tls13_kdf_test(void);
  483. #endif
  484. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t x963kdf_test(void);
  485. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hpke_test(void);
  486. #ifdef WC_SRTP_KDF
  487. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srtpkdf_test(void);
  488. #endif
  489. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t arc4_test(void);
  490. #ifdef WC_RC2
  491. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rc2_test(void);
  492. #endif
  493. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha_test(void);
  494. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha_test(void);
  495. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha20_poly1305_aead_test(void);
  496. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha20Poly1305_test(void);
  497. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des_test(void);
  498. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des3_test(void);
  499. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_test(void);
  500. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes192_test(void);
  501. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes256_test(void);
  502. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesofb_test(void);
  503. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cmac_test(void);
  504. #if defined(WOLFSSL_SIPHASH)
  505. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t siphash_test(void);
  506. #endif
  507. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t poly1305_test(void);
  508. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void);
  509. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_default_test(void);
  510. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t gmac_test(void);
  511. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesccm_test(void);
  512. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aeskeywrap_test(void);
  513. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t camellia_test(void);
  514. #ifdef WOLFSSL_SM4
  515. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm4_test(void);
  516. #endif
  517. #ifdef WC_RSA_NO_PADDING
  518. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_no_pad_test(void);
  519. #endif
  520. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_test(void);
  521. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dh_test(void);
  522. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dsa_test(void);
  523. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srp_test(void);
  524. #ifndef WC_NO_RNG
  525. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t random_test(void);
  526. #endif /* WC_NO_RNG */
  527. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pwdbased_test(void);
  528. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ripemd_test(void);
  529. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  530. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_test(void); /* test mini api */
  531. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey0_test(void);
  532. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey1_test(void);
  533. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openSSL_evpMD_test(void);
  534. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_evpSig_test(void);
  535. #endif
  536. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf1_test(void);
  537. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs12_test(void);
  538. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  539. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf2_test(void);
  540. #endif
  541. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t scrypt_test(void);
  542. #ifdef HAVE_ECC
  543. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test(void);
  544. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_AES_CBC) && \
  545. (defined(WOLFSSL_AES_128) || defined(WOLFSSL_AES_256))
  546. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_encrypt_test(void);
  547. #endif
  548. #if defined(USE_CERT_BUFFERS_256) && !defined(WOLFSSL_ATECC508A) && \
  549. !defined(WOLFSSL_ATECC608A) && !defined(NO_ECC256) && \
  550. defined(HAVE_ECC_VERIFY) && defined(HAVE_ECC_SIGN) && \
  551. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  552. /* skip for ATECC508/608A, cannot import private key buffers */
  553. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test_buffers(void);
  554. #endif
  555. #endif
  556. #ifdef HAVE_CURVE25519
  557. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve25519_test(void);
  558. #endif
  559. #ifdef HAVE_ED25519
  560. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed25519_test(void);
  561. #endif
  562. #ifdef HAVE_CURVE448
  563. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve448_test(void);
  564. #endif
  565. #ifdef HAVE_ED448
  566. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed448_test(void);
  567. #endif
  568. #ifdef WOLFSSL_HAVE_KYBER
  569. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t kyber_test(void);
  570. #endif
  571. #if defined(WOLFSSL_HAVE_XMSS)
  572. #if !defined(WOLFSSL_XMSS_VERIFY_ONLY)
  573. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test(void);
  574. #endif
  575. #if defined(WOLFSSL_XMSS_VERIFY_ONLY) && !defined(WOLFSSL_SMALL_STACK)
  576. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test_verify_only(void);
  577. #endif
  578. #endif
  579. #if defined(WOLFSSL_HAVE_LMS)
  580. #if !defined(WOLFSSL_LMS_VERIFY_ONLY)
  581. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test(void);
  582. #endif
  583. #if defined(WOLFSSL_LMS_VERIFY_ONLY) && !defined(WOLFSSL_SMALL_STACK)
  584. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test_verify_only(void);
  585. #endif
  586. #endif
  587. #ifdef WOLFCRYPT_HAVE_ECCSI
  588. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t eccsi_test(void);
  589. #endif
  590. #ifdef WOLFCRYPT_HAVE_SAKKE
  591. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sakke_test(void);
  592. #endif
  593. #ifdef HAVE_BLAKE2
  594. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2b_test(void);
  595. #endif
  596. #ifdef HAVE_BLAKE2S
  597. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2s_test(void);
  598. #endif
  599. #ifdef HAVE_LIBZ
  600. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t compress_test(void);
  601. #endif
  602. #ifdef HAVE_PKCS7
  603. #ifndef NO_PKCS7_ENCRYPTED_DATA
  604. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7encrypted_test(void);
  605. #endif
  606. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  607. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7compressed_test(void);
  608. #endif
  609. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7signed_test(void);
  610. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7enveloped_test(void);
  611. #if defined(HAVE_AESGCM) || defined(HAVE_AESCCM)
  612. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7authenveloped_test(void);
  613. #endif
  614. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  615. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7callback_test(byte* cert, word32 certSz, byte* key,
  616. word32 keySz);
  617. #endif
  618. #endif
  619. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  620. !defined(NO_FILESYSTEM)
  621. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cert_test(void);
  622. #endif
  623. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_TEST_CERT) && \
  624. !defined(NO_FILESYSTEM) && defined(WOLFSSL_CERT_GEN)
  625. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certext_test(void);
  626. #endif
  627. #if defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) && \
  628. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  629. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t decodedCertCache_test(void);
  630. #endif
  631. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memory_test(void);
  632. #if defined(WOLFSSL_PUBLIC_MP) && \
  633. ((defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  634. defined(USE_FAST_MATH))
  635. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mp_test(void);
  636. #endif
  637. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_KEY_GEN)
  638. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t prime_test(void);
  639. #endif
  640. #if defined(ASN_BER_TO_DER) && \
  641. (defined(WOLFSSL_TEST_CERT) || defined(OPENSSL_EXTRA) || \
  642. defined(OPENSSL_EXTRA_X509_SMALL))
  643. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t berder_test(void);
  644. #endif
  645. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t logging_test(void);
  646. #if !defined(NO_ASN) && !defined(NO_ASN_TIME)
  647. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t time_test(void);
  648. #endif
  649. #if defined(__INCLUDE_NUTTX_CONFIG_H)
  650. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t wolfcrypt_mutex_test(void);
  651. #else
  652. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mutex_test(void);
  653. #endif
  654. #if defined(USE_WOLFSSL_MEMORY) && !defined(FREERTOS)
  655. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memcb_test(void);
  656. #endif
  657. #ifdef WOLFSSL_CAAM_BLOB
  658. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blob_test(void);
  659. #endif
  660. #ifdef HAVE_ARIA
  661. #include "wolfssl/wolfcrypt/port/aria/aria-crypt.h"
  662. void printOutput(const char *strName, unsigned char *data, unsigned int dataSz);
  663. WOLFSSL_TEST_SUBROUTINE int ariagcm_test(MC_ALGID);
  664. #endif
  665. #ifdef WOLF_CRYPTO_CB
  666. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cryptocb_test(void);
  667. #endif
  668. #ifdef WOLFSSL_CERT_PIV
  669. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certpiv_test(void);
  670. #endif
  671. #ifdef WOLFSSL_AES_SIV
  672. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_siv_test(void);
  673. #endif
  674. #if defined(WOLFSSL_AES_EAX) && \
  675. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  676. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_eax_test(void);
  677. #endif /* WOLFSSL_AES_EAX */
  678. /* General big buffer size for many tests. */
  679. #define FOURK_BUF 4096
  680. #if defined(WOLFSSL_ESPIDF_ERROR_PAUSE)
  681. /* When defined, pause at error condition rather than exit with error. */
  682. #define ERROR_OUT(err, eLabel) \
  683. do { \
  684. ret = (err); \
  685. esp_ShowExtendedSystemInfo(); \
  686. ESP_LOGE("wolfcrypt_test", "ESP Error! ret = %d ", err); \
  687. while (1) { \
  688. vTaskDelay(60000); \
  689. } \
  690. /* Just to appease compiler, don't actually go to eLabel */ \
  691. goto eLabel; \
  692. } while (0)
  693. #else
  694. #define ERROR_OUT(err, eLabel) do { ret = (err); goto eLabel; } while (0)
  695. #endif
  696. /* Not all unexpected conditions are actually errors .*/
  697. #define WARNING_OUT(err, eLabel) do { ret = (err); goto eLabel; } while (0)
  698. static void render_error_message(const char* msg, wc_test_ret_t es)
  699. {
  700. (void)msg;
  701. (void)es;
  702. #ifdef WOLFSSL_LINUXKM
  703. #define err_sys_printf lkm_printf
  704. #else
  705. #define err_sys_printf printf
  706. #endif
  707. switch (WC_TEST_RET_DEC_TAG(es)) {
  708. case WC_TEST_RET_TAG_NC:
  709. err_sys_printf("%s error L=%d\n", msg, WC_TEST_RET_DEC_LN(es));
  710. break;
  711. case WC_TEST_RET_TAG_EC:
  712. #ifdef NO_ERROR_STRINGS
  713. err_sys_printf("%s error L=%d code=%d\n", msg,
  714. WC_TEST_RET_DEC_LN(es), -WC_TEST_RET_DEC_I(es));
  715. #else
  716. err_sys_printf("%s error L=%d code=%d (%s)\n", msg,
  717. WC_TEST_RET_DEC_LN(es), -WC_TEST_RET_DEC_I(es),
  718. wc_GetErrorString(-WC_TEST_RET_DEC_I(es)));
  719. #endif
  720. break;
  721. case WC_TEST_RET_TAG_ERRNO:
  722. {
  723. /* strerror_r() comes in two mutually incompatible flavors, a native glibc
  724. * flavor that always returns a non-null char pointer that must be used
  725. * directly, and a POSIX flavor that returns an error int, and iff success,
  726. * stores an error string in the supplied buffer. this is all most
  727. * infelicitous...
  728. */
  729. #if !defined(STRING_USER) && !defined(NO_ERROR_STRINGS) && \
  730. (defined(__STDC_VERSION__) && (__STDC_VERSION__ > 199901L)) && \
  731. ((defined(__GLIBC__) && (__GLIBC__ >= 2)) || \
  732. (defined(__USE_XOPEN2K) && \
  733. defined(_POSIX_C_SOURCE) && \
  734. (_POSIX_C_SOURCE >= 200112L)))
  735. char errno_buf[64], *errno_string;
  736. /* precisely mirror the gate used in glibc string.h */
  737. #if defined __USE_XOPEN2K && !defined __USE_GNU
  738. if (strerror_r(WC_TEST_RET_DEC_I(es),
  739. errno_buf, sizeof(errno_buf)) != 0)
  740. XSTRLCPY(errno_buf, "?", sizeof(errno_buf));
  741. errno_string = errno_buf;
  742. #else
  743. errno_string = strerror_r(WC_TEST_RET_DEC_I(es),
  744. errno_buf, sizeof(errno_buf));
  745. #endif
  746. err_sys_printf("%s error L=%d errno=%d (%s)\n", msg,
  747. WC_TEST_RET_DEC_LN(es), WC_TEST_RET_DEC_I(es),
  748. errno_string);
  749. #else /* can't figure out how to strerror_r(), or don't want error strings */
  750. err_sys_printf("%s error L=%d errno=%d\n", msg,
  751. WC_TEST_RET_DEC_LN(es), WC_TEST_RET_DEC_I(es));
  752. #endif
  753. break;
  754. }
  755. case WC_TEST_RET_TAG_I:
  756. err_sys_printf("%s error L=%d i=%d\n", msg,
  757. WC_TEST_RET_DEC_LN(es), WC_TEST_RET_DEC_I(es));
  758. break;
  759. }
  760. #undef err_sys_printf
  761. }
  762. static void print_fiducials(void);
  763. #ifdef HAVE_STACK_SIZE
  764. static THREAD_RETURN err_sys(const char* msg, int es)
  765. #else
  766. static wc_test_ret_t err_sys(const char* msg, wc_test_ret_t es)
  767. #endif
  768. {
  769. render_error_message(msg, es);
  770. print_fiducials();
  771. #ifdef WOLFSSL_LINUXKM
  772. EXIT_TEST(es);
  773. #else
  774. EXIT_TEST(-1);
  775. #endif
  776. }
  777. #ifndef HAVE_WOLFCRYPT_TEST_OPTIONS
  778. /* func_args from test.h, so don't have to pull in other stuff */
  779. typedef struct func_args {
  780. int argc;
  781. char** argv;
  782. wc_test_ret_t return_code;
  783. } func_args;
  784. #endif /* !HAVE_WOLFCRYPT_TEST_OPTIONS */
  785. #if defined(HAVE_FIPS) && !defined(WOLFSSL_LINUXKM)
  786. static void myFipsCb(int ok, int err, const char* hash)
  787. {
  788. printf("in my Fips callback, ok = %d, err = %d\n", ok, err);
  789. printf("message = %s\n", wc_GetErrorString(err));
  790. printf("hash = %s\n", hash);
  791. if (err == IN_CORE_FIPS_E) {
  792. printf("In core integrity hash check failure, copy above hash\n");
  793. printf("into verifyCore[] in fips_test.c and rebuild\n");
  794. }
  795. }
  796. #endif /* HAVE_FIPS && !WOLFSSL_LINUXKM */
  797. #ifdef WOLFSSL_STATIC_MEMORY
  798. #if defined(WOLFSSL_STATIC_MEMORY_TEST_SZ)
  799. static byte gTestMemory[WOLFSSL_STATIC_MEMORY_TEST_SZ];
  800. #elif defined(BENCH_EMBEDDED)
  801. static byte gTestMemory[14000];
  802. #elif defined(WOLFSSL_CERT_EXT)
  803. static byte gTestMemory[140000];
  804. #elif (defined(WOLFSSL_SP_MATH_ALL) || defined(USE_FAST_MATH)) && \
  805. !defined(ALT_ECC_SIZE)
  806. static byte gTestMemory[160000];
  807. #else
  808. static byte gTestMemory[80000];
  809. #endif
  810. #endif
  811. #ifdef WOLFSSL_PB
  812. static int wolfssl_pb_print(const char* msg, ...)
  813. {
  814. int ret;
  815. va_list args;
  816. char tmpBuf[80];
  817. va_start(args, msg);
  818. ret = vsprint(tmpBuf, msg, args);
  819. va_end(args);
  820. fnDumpStringToSystemLog(tmpBuf);
  821. return ret;
  822. }
  823. #endif /* WOLFSSL_PB */
  824. #if defined(WOLF_CRYPTO_CB) && !defined(HAVE_HASHDRBG) && \
  825. !defined(WC_NO_RNG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  826. /* Enable support for RNG with crypto callback */
  827. static int rng_crypto_cb(int thisDevId, wc_CryptoInfo* info, void* ctx)
  828. {
  829. int rc = CRYPTOCB_UNAVAILABLE;
  830. if (info->algo_type == WC_ALGO_TYPE_RNG) {
  831. rc = wc_GenerateSeed(&info->rng.rng->seed, info->rng.out, info->rng.sz);
  832. }
  833. (void)ctx;
  834. (void)thisDevId;
  835. return rc;
  836. }
  837. #endif
  838. /* optional macro to add sleep between tests */
  839. #ifndef TEST_SLEEP
  840. #define TEST_SLEEP() WC_DO_NOTHING
  841. #else
  842. #define TEST_PASS test_pass
  843. #include <stdarg.h> /* for var args */
  844. static WC_INLINE void test_pass(const char* fmt, ...)
  845. {
  846. va_list args;
  847. va_start(args, fmt);
  848. STACK_SIZE_CHECKPOINT_WITH_MAX_CHECK(max_relative_stack, vprintf(fmt, args));
  849. va_end(args);
  850. PRINT_HEAP_CHECKPOINT();
  851. TEST_SLEEP();
  852. ASSERT_RESTORED_VECTOR_REGISTERS(exit(1););
  853. }
  854. #endif
  855. /* set test pass output to printf if not overridden */
  856. #ifndef TEST_PASS
  857. /* redirect to printf */
  858. #define TEST_PASS(...) { \
  859. if (STACK_SIZE_CHECKPOINT_WITH_MAX_CHECK \
  860. (max_relative_stack, printf(__VA_ARGS__)) < 0) { \
  861. return err_sys("post-test check failed", WC_TEST_RET_ENC_NC);\
  862. } \
  863. PRINT_HEAP_CHECKPOINT(); \
  864. ASSERT_RESTORED_VECTOR_REGISTERS(exit(1);); \
  865. }
  866. #endif
  867. #ifdef TEST_ALWAYS_RUN_TO_END
  868. #define TEST_FAIL(msg, retval) do { last_failed_test_ret = (retval); render_error_message(msg, retval); } while (0)
  869. #elif !defined(TEST_FAIL)
  870. #define TEST_FAIL(msg, retval) return err_sys(msg, retval)
  871. #endif
  872. #ifdef HAVE_STACK_SIZE
  873. THREAD_RETURN WOLFSSL_THREAD wolfcrypt_test(void* args)
  874. #else
  875. wc_test_ret_t wolfcrypt_test(void* args)
  876. #endif
  877. {
  878. wc_test_ret_t ret;
  879. #if defined(WOLFSSL_TRACK_MEMORY_VERBOSE) && !defined(WOLFSSL_STATIC_MEMORY)
  880. long heap_baselineAllocs, heap_baselineBytes;
  881. #endif
  882. #ifdef TEST_ALWAYS_RUN_TO_END
  883. int last_failed_test_ret = 0;
  884. #endif
  885. STACK_SIZE_INIT();
  886. #if defined(WOLFSSL_TRACK_MEMORY_VERBOSE) && !defined(WOLFSSL_STATIC_MEMORY)
  887. (void)wolfCrypt_heap_peakAllocs_checkpoint();
  888. heap_baselineAllocs = wolfCrypt_heap_peakAllocs_checkpoint();
  889. (void)wolfCrypt_heap_peakBytes_checkpoint();
  890. heap_baselineBytes = wolfCrypt_heap_peakBytes_checkpoint();
  891. #endif
  892. printf("------------------------------------------------------------------------------\n");
  893. printf(" wolfSSL version %s\n", LIBWOLFSSL_VERSION_STRING);
  894. #ifdef WOLF_CRYPTO_CB
  895. if (devId != INVALID_DEVID)
  896. printf(" CryptoCB with DevID:%X\n", devId);
  897. #endif
  898. printf("------------------------------------------------------------------------------\n");
  899. if (args) {
  900. #ifdef HAVE_WOLFCRYPT_TEST_OPTIONS
  901. int ch;
  902. #endif
  903. ((func_args*)args)->return_code = -1; /* error state */
  904. #ifdef HAVE_WOLFCRYPT_TEST_OPTIONS
  905. while ((ch = mygetopt(((func_args*)args)->argc, ((func_args*)args)->argv, "s:m:a:h")) != -1) {
  906. switch(ch) {
  907. case 's':
  908. #ifdef HAVE_STACK_SIZE_VERBOSE
  909. max_relative_stack = (ssize_t)atoi(myoptarg);
  910. break;
  911. #else
  912. return err_sys("-s (max relative stack bytes) requires HAVE_STACK_SIZE_VERBOSE (--enable-stacksize=verbose).", WC_TEST_RET_ENC_NC);
  913. #endif
  914. case 'm':
  915. #ifdef WOLFSSL_TRACK_MEMORY_VERBOSE
  916. max_relative_heap_bytes = (ssize_t)atoi(myoptarg);
  917. break;
  918. #else
  919. return err_sys("-m (max relative heap memory bytes) requires WOLFSSL_TRACK_MEMORY_VERBOSE (--enable-trackmemory=verbose).", WC_TEST_RET_ENC_NC);
  920. #endif
  921. case 'a':
  922. #ifdef WOLFSSL_TRACK_MEMORY_VERBOSE
  923. max_relative_heap_allocs = (ssize_t)atoi(myoptarg);
  924. break;
  925. #else
  926. return err_sys("-a (max relative heap allocs) requires WOLFSSL_TRACK_MEMORY_VERBOSE (--enable-trackmemory=verbose).", WC_TEST_RET_ENC_NC);
  927. #endif
  928. case 'h':
  929. return err_sys("\
  930. options: [-s max_relative_stack_bytes] [-m max_relative_heap_memory_bytes]\n\
  931. [-a max_relative_heap_allocs] [-h]\n", 0);
  932. default:
  933. return err_sys("unknown test option. try -h.", WC_TEST_RET_ENC_NC);
  934. }
  935. }
  936. #endif
  937. }
  938. #ifdef WOLFSSL_STATIC_MEMORY
  939. if (wc_LoadStaticMemory(&HEAP_HINT, gTestMemory, sizeof(gTestMemory),
  940. WOLFMEM_GENERAL, 1) != 0) {
  941. printf("unable to load static memory.\n");
  942. return(EXIT_FAILURE);
  943. }
  944. #endif
  945. #if defined(DEBUG_WOLFSSL) && !defined(HAVE_VALGRIND)
  946. wolfSSL_Debugging_ON();
  947. #endif
  948. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  949. wc_SetLoggingHeap(HEAP_HINT);
  950. #endif
  951. #if defined(HAVE_FIPS) && !defined(WOLFSSL_LINUXKM)
  952. wolfCrypt_SetCb_fips(myFipsCb);
  953. #endif
  954. #if !defined(NO_BIG_INT)
  955. if (CheckCtcSettings() != 1) {
  956. printf("Sizeof mismatch (build) %x != (run) %lx\n",
  957. CTC_SETTINGS, (unsigned long)CheckRunTimeSettings());
  958. return err_sys("Build vs runtime math mismatch\n", WC_TEST_RET_ENC_NC);
  959. }
  960. #if defined(USE_FAST_MATH) && \
  961. (!defined(NO_RSA) || !defined(NO_DH) || defined(HAVE_ECC))
  962. if (CheckFastMathSettings() != 1)
  963. return err_sys("Build vs runtime fastmath FP_MAX_BITS mismatch\n",
  964. WC_TEST_RET_ENC_NC);
  965. #endif /* USE_FAST_MATH */
  966. #endif /* !NO_BIG_INT */
  967. #if defined(WOLFSSL_CERT_GEN) && (!defined(NO_RSA) || defined(HAVE_ECC)) || \
  968. (defined(WOLFSSL_TEST_CERT) && (defined(HAVE_ED25519) || defined(HAVE_ED448)))
  969. initDefaultName();
  970. #endif
  971. #ifdef WOLFSSL_ASYNC_CRYPT
  972. ret = wolfAsync_DevOpen(&devId);
  973. if (ret < 0) {
  974. printf("Async device open failed\nRunning without async\n");
  975. }
  976. #else
  977. (void)devId;
  978. #endif /* WOLFSSL_ASYNC_CRYPT */
  979. #ifdef WOLF_CRYPTO_CB
  980. #ifdef HAVE_INTEL_QA_SYNC
  981. devId = wc_CryptoCb_InitIntelQa();
  982. if (INVALID_DEVID == devId) {
  983. printf("Couldn't init the Intel QA\n");
  984. }
  985. #endif
  986. #ifdef HAVE_CAVIUM_OCTEON_SYNC
  987. devId = wc_CryptoCb_InitOcteon();
  988. if (INVALID_DEVID == devId) {
  989. printf("Couldn't init the Cavium Octeon\n");
  990. }
  991. #endif
  992. #ifdef HAVE_RENESAS_SYNC
  993. devId = wc_CryptoCb_CryptInitRenesasCmn(NULL, &guser_PKCbInfo);
  994. if (devId == INVALID_DEVID) {
  995. printf("Couldn't get the Renesas device ID\n");
  996. }
  997. #endif
  998. #endif
  999. #if defined(WOLF_CRYPTO_CB) && !defined(HAVE_HASHDRBG) && \
  1000. !defined(WC_NO_RNG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  1001. if (devId == INVALID_DEVID) {
  1002. /* for testing RNG with crypto callback register function */
  1003. devId = 100; /* any value beside -2 (INVALID_DEVID) */
  1004. wc_CryptoCb_RegisterDevice(devId, rng_crypto_cb, NULL);
  1005. }
  1006. #endif
  1007. #ifdef HAVE_SELFTEST
  1008. if ( (ret = wolfCrypt_SelfTest()) != 0)
  1009. TEST_FAIL("CAVP selftest failed!\n", ret);
  1010. else
  1011. TEST_PASS("CAVP selftest passed!\n");
  1012. #endif
  1013. if ( (ret = error_test()) != 0)
  1014. TEST_FAIL("error test failed!\n", ret);
  1015. else
  1016. TEST_PASS("error test passed!\n");
  1017. if ( (ret = memory_test()) != 0)
  1018. TEST_FAIL("MEMORY test failed!\n", ret);
  1019. else
  1020. TEST_PASS("MEMORY test passed!\n");
  1021. #ifndef NO_CODING
  1022. if ( (ret = base64_test()) != 0)
  1023. TEST_FAIL("base64 test failed!\n", ret);
  1024. else
  1025. TEST_PASS("base64 test passed!\n");
  1026. #ifdef WOLFSSL_BASE16
  1027. if ( (ret = base16_test()) != 0)
  1028. TEST_FAIL("base16 test failed!\n", ret);
  1029. else
  1030. TEST_PASS("base16 test passed!\n");
  1031. #endif
  1032. #endif /* !NO_CODING */
  1033. #ifndef NO_ASN
  1034. if ( (ret = asn_test()) != 0)
  1035. TEST_FAIL("asn test failed!\n", ret);
  1036. else
  1037. TEST_PASS("asn test passed!\n");
  1038. #endif
  1039. #ifndef WC_NO_RNG
  1040. if ( (ret = random_test()) != 0)
  1041. TEST_FAIL("RANDOM test failed!\n", ret);
  1042. else
  1043. TEST_PASS("RANDOM test passed!\n");
  1044. #endif /* WC_NO_RNG */
  1045. #ifndef NO_MD5
  1046. if ( (ret = md5_test()) != 0)
  1047. TEST_FAIL("MD5 test failed!\n", ret);
  1048. else
  1049. TEST_PASS("MD5 test passed!\n");
  1050. #endif
  1051. #ifdef WOLFSSL_MD2
  1052. if ( (ret = md2_test()) != 0)
  1053. TEST_FAIL("MD2 test failed!\n", ret);
  1054. else
  1055. TEST_PASS("MD2 test passed!\n");
  1056. #endif
  1057. #ifndef NO_MD4
  1058. if ( (ret = md4_test()) != 0)
  1059. TEST_FAIL("MD4 test failed!\n", ret);
  1060. else
  1061. TEST_PASS("MD4 test passed!\n");
  1062. #endif
  1063. #ifndef NO_SHA
  1064. if ( (ret = sha_test()) != 0)
  1065. TEST_FAIL("SHA test failed!\n", ret);
  1066. else
  1067. TEST_PASS("SHA test passed!\n");
  1068. #endif
  1069. #ifdef WOLFSSL_SHA224
  1070. if ( (ret = sha224_test()) != 0)
  1071. TEST_FAIL("SHA-224 test failed!\n", ret);
  1072. else
  1073. TEST_PASS("SHA-224 test passed!\n");
  1074. #endif
  1075. #ifndef NO_SHA256
  1076. if ( (ret = sha256_test()) != 0)
  1077. TEST_FAIL("SHA-256 test failed!\n", ret);
  1078. else
  1079. TEST_PASS("SHA-256 test passed!\n");
  1080. #endif
  1081. #ifdef WOLFSSL_SHA384
  1082. if ( (ret = sha384_test()) != 0)
  1083. TEST_FAIL("SHA-384 test failed!\n", ret);
  1084. else
  1085. TEST_PASS("SHA-384 test passed!\n");
  1086. #endif
  1087. #ifdef WOLFSSL_SHA512
  1088. if ((ret = sha512_test()) != 0) {
  1089. TEST_FAIL("SHA-512 test failed!\n", ret);
  1090. }
  1091. else {
  1092. TEST_PASS("SHA-512 test passed!\n");
  1093. }
  1094. #if !defined(WOLFSSL_NOSHA512_224) && \
  1095. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  1096. if ((ret = sha512_224_test()) != 0) {
  1097. TEST_FAIL("SHA-512/224 test failed!\n", ret);
  1098. }
  1099. else
  1100. TEST_PASS("SHA-512/224 test passed!\n");
  1101. #endif /* !defined(WOLFSSL_NOSHA512_224) && !FIPS ... */
  1102. #if !defined(WOLFSSL_NOSHA512_256) && \
  1103. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  1104. if ((ret = sha512_256_test()) != 0) {
  1105. TEST_FAIL("SHA-512/256 test failed!\n", ret);
  1106. }
  1107. else
  1108. TEST_PASS("SHA-512/256 test passed!\n");
  1109. #endif /* !defined(WOLFSSL_NOSHA512_256) & !FIPS ... */
  1110. #endif /* WOLFSSL_SHA512 */
  1111. #ifdef WOLFSSL_SHA3
  1112. if ( (ret = sha3_test()) != 0)
  1113. TEST_FAIL("SHA-3 test failed!\n", ret);
  1114. else
  1115. TEST_PASS("SHA-3 test passed!\n");
  1116. #endif
  1117. #ifdef WOLFSSL_SHAKE128
  1118. if ( (ret = shake128_test()) != 0)
  1119. TEST_FAIL("SHAKE128 test failed!\n", ret);
  1120. else
  1121. TEST_PASS("SHAKE128 test passed!\n");
  1122. #endif
  1123. #ifdef WOLFSSL_SHAKE256
  1124. if ( (ret = shake256_test()) != 0)
  1125. TEST_FAIL("SHAKE256 test failed!\n", ret);
  1126. else
  1127. TEST_PASS("SHAKE256 test passed!\n");
  1128. #endif
  1129. #ifdef WOLFSSL_SM3
  1130. if ( (ret = sm3_test()) != 0)
  1131. return err_sys("SM-3 test failed!\n", ret);
  1132. else
  1133. TEST_PASS("SM-3 test passed!\n");
  1134. #endif
  1135. #ifndef NO_HASH_WRAPPER
  1136. if ( (ret = hash_test()) != 0)
  1137. TEST_FAIL("Hash test failed!\n", ret);
  1138. else
  1139. TEST_PASS("Hash test passed!\n");
  1140. #endif
  1141. #ifdef WOLFSSL_RIPEMD
  1142. if ( (ret = ripemd_test()) != 0)
  1143. TEST_FAIL("RIPEMD test failed!\n", ret);
  1144. else
  1145. TEST_PASS("RIPEMD test passed!\n");
  1146. #endif
  1147. #ifdef HAVE_BLAKE2
  1148. if ( (ret = blake2b_test()) != 0)
  1149. TEST_FAIL("BLAKE2b test failed!\n", ret);
  1150. else
  1151. TEST_PASS("BLAKE2b test passed!\n");
  1152. #endif
  1153. #ifdef HAVE_BLAKE2S
  1154. if ( (ret = blake2s_test()) != 0)
  1155. TEST_FAIL("BLAKE2s test failed!\n", ret);
  1156. else
  1157. TEST_PASS("BLAKE2s test passed!\n");
  1158. #endif
  1159. #ifndef NO_HMAC
  1160. #if !defined(NO_MD5) && !(defined(HAVE_FIPS) && defined(HAVE_FIPS_VERSION) \
  1161. && (HAVE_FIPS_VERSION >= 5))
  1162. if ( (ret = hmac_md5_test()) != 0)
  1163. TEST_FAIL("HMAC-MD5 test failed!\n", ret);
  1164. else
  1165. TEST_PASS("HMAC-MD5 test passed!\n");
  1166. #endif
  1167. #ifndef NO_SHA
  1168. if ( (ret = hmac_sha_test()) != 0)
  1169. TEST_FAIL("HMAC-SHA test failed!\n", ret);
  1170. else
  1171. TEST_PASS("HMAC-SHA test passed!\n");
  1172. #endif
  1173. #ifdef WOLFSSL_SHA224
  1174. if ( (ret = hmac_sha224_test()) != 0)
  1175. TEST_FAIL("HMAC-SHA224 test failed!\n", ret);
  1176. else
  1177. TEST_PASS("HMAC-SHA224 test passed!\n");
  1178. #endif
  1179. #ifndef NO_SHA256
  1180. if ( (ret = hmac_sha256_test()) != 0)
  1181. TEST_FAIL("HMAC-SHA256 test failed!\n", ret);
  1182. else
  1183. TEST_PASS("HMAC-SHA256 test passed!\n");
  1184. #endif
  1185. #ifdef WOLFSSL_SHA384
  1186. if ( (ret = hmac_sha384_test()) != 0)
  1187. TEST_FAIL("HMAC-SHA384 test failed!\n", ret);
  1188. else
  1189. TEST_PASS("HMAC-SHA384 test passed!\n");
  1190. #endif
  1191. #ifdef WOLFSSL_SHA512
  1192. if ( (ret = hmac_sha512_test()) != 0)
  1193. TEST_FAIL("HMAC-SHA512 test failed!\n", ret);
  1194. else
  1195. TEST_PASS("HMAC-SHA512 test passed!\n");
  1196. #endif
  1197. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA3) && \
  1198. !defined(WOLFSSL_NOSHA3_224) && !defined(WOLFSSL_NOSHA3_256) && \
  1199. !defined(WOLFSSL_NOSHA3_384) && !defined(WOLFSSL_NOSHA3_512)
  1200. if ( (ret = hmac_sha3_test()) != 0)
  1201. TEST_FAIL("HMAC-SHA3 test failed!\n", ret);
  1202. else
  1203. TEST_PASS("HMAC-SHA3 test passed!\n");
  1204. #endif
  1205. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  1206. PRIVATE_KEY_UNLOCK();
  1207. if ( (ret = hkdf_test()) != 0)
  1208. TEST_FAIL("HMAC-KDF test failed!\n", ret);
  1209. else
  1210. TEST_PASS("HMAC-KDF test passed!\n");
  1211. PRIVATE_KEY_LOCK();
  1212. #endif
  1213. #endif /* !NO_HMAC */
  1214. #ifdef WOLFSSL_WOLFSSH
  1215. PRIVATE_KEY_UNLOCK();
  1216. if ( (ret = sshkdf_test()) != 0)
  1217. TEST_FAIL("SSH-KDF test failed!\n", ret);
  1218. else
  1219. TEST_PASS("SSH-KDF test passed!\n");
  1220. PRIVATE_KEY_LOCK();
  1221. #endif /* WOLFSSL_WOLFSSH */
  1222. #ifdef WOLFSSL_TLS13
  1223. PRIVATE_KEY_UNLOCK();
  1224. if ( (ret = tls13_kdf_test()) != 0)
  1225. TEST_FAIL("TLSv1.3 KDF test failed!\n", ret);
  1226. else
  1227. TEST_PASS("TLSv1.3 KDF test passed!\n");
  1228. PRIVATE_KEY_LOCK();
  1229. #endif /* WOLFSSL_TLS13 */
  1230. #if defined(HAVE_X963_KDF) && defined(HAVE_ECC)
  1231. if ( (ret = x963kdf_test()) != 0)
  1232. TEST_FAIL("X963-KDF test failed!\n", ret);
  1233. else
  1234. TEST_PASS("X963-KDF test passed!\n");
  1235. #endif
  1236. #if defined(HAVE_HPKE) && defined(HAVE_ECC) && defined(HAVE_AESGCM)
  1237. if ( (ret = hpke_test()) != 0)
  1238. TEST_FAIL("HPKE test failed!\n", ret);
  1239. else
  1240. TEST_PASS("HPKE test passed!\n");
  1241. #endif
  1242. #if defined(WC_SRTP_KDF)
  1243. if ( (ret = srtpkdf_test()) != 0)
  1244. TEST_FAIL("SRTP KDF test failed!\n", ret);
  1245. else
  1246. TEST_PASS("SRTP KDF test passed!\n");
  1247. #endif
  1248. #if defined(HAVE_AESGCM) && defined(WOLFSSL_AES_128) && \
  1249. !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT) && \
  1250. !defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY)
  1251. if ( (ret = gmac_test()) != 0)
  1252. TEST_FAIL("GMAC test failed!\n", ret);
  1253. else
  1254. TEST_PASS("GMAC test passed!\n");
  1255. #endif
  1256. #ifdef WC_RC2
  1257. if ( (ret = rc2_test()) != 0)
  1258. TEST_FAIL("RC2 test failed!\n", ret);
  1259. else
  1260. TEST_PASS("RC2 test passed!\n");
  1261. #endif
  1262. #ifndef NO_RC4
  1263. if ( (ret = arc4_test()) != 0)
  1264. TEST_FAIL("ARC4 test failed!\n", ret);
  1265. else
  1266. TEST_PASS("ARC4 test passed!\n");
  1267. #endif
  1268. #ifdef HAVE_CHACHA
  1269. if ( (ret = chacha_test()) != 0)
  1270. TEST_FAIL("Chacha test failed!\n", ret);
  1271. else
  1272. TEST_PASS("Chacha test passed!\n");
  1273. #endif
  1274. #ifdef HAVE_XCHACHA
  1275. if ( (ret = XChaCha_test()) != 0)
  1276. TEST_FAIL("XChacha test failed!\n", ret);
  1277. else
  1278. TEST_PASS("XChacha test passed!\n");
  1279. #endif
  1280. #ifdef HAVE_POLY1305
  1281. if ( (ret = poly1305_test()) != 0)
  1282. TEST_FAIL("POLY1305 test failed!\n", ret);
  1283. else
  1284. TEST_PASS("POLY1305 test passed!\n");
  1285. #endif
  1286. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305)
  1287. if ( (ret = chacha20_poly1305_aead_test()) != 0)
  1288. TEST_FAIL("ChaCha20-Poly1305 AEAD test failed!\n", ret);
  1289. else
  1290. TEST_PASS("ChaCha20-Poly1305 AEAD test passed!\n");
  1291. #endif
  1292. #if defined(HAVE_XCHACHA) && defined(HAVE_POLY1305)
  1293. if ( (ret = XChaCha20Poly1305_test()) != 0)
  1294. TEST_FAIL("XChaCha20-Poly1305 AEAD test failed!\n", ret);
  1295. else
  1296. TEST_PASS("XChaCha20-Poly1305 AEAD test passed!\n");
  1297. #endif
  1298. #ifndef NO_DES3
  1299. if ( (ret = des_test()) != 0)
  1300. TEST_FAIL("DES test failed!\n", ret);
  1301. else
  1302. TEST_PASS("DES test passed!\n");
  1303. #endif
  1304. #ifndef NO_DES3
  1305. if ( (ret = des3_test()) != 0)
  1306. TEST_FAIL("DES3 test failed!\n", ret);
  1307. else
  1308. TEST_PASS("DES3 test passed!\n");
  1309. #endif
  1310. #ifndef NO_AES
  1311. if ( (ret = aes_test()) != 0)
  1312. TEST_FAIL("AES test failed!\n", ret);
  1313. else
  1314. TEST_PASS("AES test passed!\n");
  1315. #if defined(WOLFSSL_AES_192) && \
  1316. !defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY)
  1317. if ( (ret = aes192_test()) != 0)
  1318. TEST_FAIL("AES192 test failed!\n", ret);
  1319. else
  1320. TEST_PASS("AES192 test passed!\n");
  1321. #endif
  1322. #if defined(WOLFSSL_AES_256)
  1323. if ( (ret = aes256_test()) != 0)
  1324. TEST_FAIL("AES256 test failed!\n", ret);
  1325. else
  1326. TEST_PASS("AES256 test passed!\n");
  1327. #endif
  1328. #ifdef WOLFSSL_AES_OFB
  1329. if ( (ret = aesofb_test()) != 0)
  1330. TEST_FAIL("AES-OFB test failed!\n", ret);
  1331. else
  1332. TEST_PASS("AESOFB test passed!\n");
  1333. #endif
  1334. #ifdef HAVE_AESGCM
  1335. #if !defined(WOLFSSL_AFALG) && !defined(WOLFSSL_DEVCRYPTO)
  1336. if ( (ret = aesgcm_test()) != 0)
  1337. TEST_FAIL("AES-GCM test failed!\n", ret);
  1338. #endif
  1339. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT) && \
  1340. !defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY) && \
  1341. !defined(WOLFSSL_KCAPI_AES) && !(defined(WOLF_CRYPTO_CB) && \
  1342. (defined(HAVE_INTEL_QA_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC)))
  1343. if ((ret = aesgcm_default_test()) != 0) {
  1344. TEST_FAIL("AES-GCM test failed!\n", ret);
  1345. }
  1346. #endif
  1347. if (ret == 0) {
  1348. TEST_PASS("AES-GCM test passed!\n");
  1349. }
  1350. #endif
  1351. #if defined(HAVE_AESCCM) && defined(WOLFSSL_AES_128)
  1352. if ( (ret = aesccm_test()) != 0)
  1353. TEST_FAIL("AES-CCM test failed!\n", ret);
  1354. else
  1355. TEST_PASS("AES-CCM test passed!\n");
  1356. #endif
  1357. #ifdef HAVE_AES_KEYWRAP
  1358. if ( (ret = aeskeywrap_test()) != 0)
  1359. TEST_FAIL("AES Key Wrap test failed!\n", ret);
  1360. else
  1361. TEST_PASS("AES Key Wrap test passed!\n");
  1362. #endif
  1363. #ifdef WOLFSSL_AES_SIV
  1364. if ( (ret = aes_siv_test()) != 0)
  1365. TEST_FAIL("AES-SIV test failed!\n", ret);
  1366. else
  1367. TEST_PASS("AES-SIV test passed!\n");
  1368. #endif
  1369. #endif
  1370. #if defined(WOLFSSL_AES_EAX) && \
  1371. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  1372. if ( (ret = aes_eax_test()) != 0)
  1373. TEST_FAIL("AES-EAX test failed!\n", ret);
  1374. else
  1375. TEST_PASS("AES-EAX test passed!\n");
  1376. #endif /* WOLFSSL_AES_EAX */
  1377. #ifdef HAVE_ARIA
  1378. if ( (ret = ariagcm_test(MC_ALGID_ARIA_128BITKEY)) != 0)
  1379. TEST_FAIL("ARIA128 test failed!\n", ret);
  1380. else
  1381. TEST_PASS("ARIA128 test passed!\n");
  1382. if ( (ret = ariagcm_test(MC_ALGID_ARIA_192BITKEY)) != 0)
  1383. TEST_FAIL("ARIA192 test failed!\n", ret);
  1384. else
  1385. TEST_PASS("ARIA192 test passed!\n");
  1386. if ( (ret = ariagcm_test(MC_ALGID_ARIA_256BITKEY)) != 0)
  1387. TEST_FAIL("ARIA256 test failed!\n", ret);
  1388. else
  1389. TEST_PASS("ARIA256 test passed!\n");
  1390. #endif
  1391. #ifdef HAVE_CAMELLIA
  1392. if ( (ret = camellia_test()) != 0)
  1393. TEST_FAIL("CAMELLIA test failed!\n", ret);
  1394. else
  1395. TEST_PASS("CAMELLIA test passed!\n");
  1396. #endif
  1397. #ifdef WOLFSSL_SM4
  1398. if ( (ret = sm4_test()) != 0)
  1399. return err_sys("SM-4 test failed!\n", ret);
  1400. else
  1401. TEST_PASS("SM-4 test passed!\n");
  1402. #endif
  1403. #if !defined(NO_RSA) && !defined(HAVE_RENESAS_SYNC)
  1404. #ifdef WC_RSA_NO_PADDING
  1405. if ( (ret = rsa_no_pad_test()) != 0)
  1406. TEST_FAIL("RSA NOPAD test failed!\n", ret);
  1407. else
  1408. TEST_PASS("RSA NOPAD test passed!\n");
  1409. #endif
  1410. if ( (ret = rsa_test()) != 0)
  1411. TEST_FAIL("RSA test failed!\n", ret);
  1412. else
  1413. TEST_PASS("RSA test passed!\n");
  1414. #endif
  1415. #ifndef NO_DH
  1416. PRIVATE_KEY_UNLOCK();
  1417. if ( (ret = dh_test()) != 0)
  1418. TEST_FAIL("DH test failed!\n", ret);
  1419. else
  1420. TEST_PASS("DH test passed!\n");
  1421. PRIVATE_KEY_LOCK();
  1422. #endif
  1423. #ifndef NO_DSA
  1424. if ( (ret = dsa_test()) != 0)
  1425. TEST_FAIL("DSA test failed!\n", ret);
  1426. else
  1427. TEST_PASS("DSA test passed!\n");
  1428. #endif
  1429. #ifdef WOLFCRYPT_HAVE_SRP
  1430. if ( (ret = srp_test()) != 0)
  1431. TEST_FAIL("SRP test failed!\n", ret);
  1432. else
  1433. TEST_PASS("SRP test passed!\n");
  1434. #endif
  1435. #ifndef NO_PWDBASED
  1436. if ( (ret = pwdbased_test()) != 0)
  1437. TEST_FAIL("PWDBASED test failed!\n", ret);
  1438. else
  1439. TEST_PASS("PWDBASED test passed!\n");
  1440. #endif
  1441. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  1442. if ( (ret = openssl_test()) != 0)
  1443. TEST_FAIL("OPENSSL test failed!\n", ret);
  1444. else
  1445. TEST_PASS("OPENSSL test passed!\n");
  1446. if ( (ret = openSSL_evpMD_test()) != 0)
  1447. TEST_FAIL("OPENSSL (EVP MD) test failed!\n", ret);
  1448. else
  1449. TEST_PASS("OPENSSL (EVP MD) passed!\n");
  1450. if ( (ret = openssl_pkey0_test()) != 0)
  1451. TEST_FAIL("OPENSSL (PKEY0) test failed!\n", ret);
  1452. else
  1453. TEST_PASS("OPENSSL (PKEY0) passed!\n");
  1454. if ( (ret = openssl_pkey1_test()) != 0)
  1455. TEST_FAIL("OPENSSL (PKEY1) test failed!\n", ret);
  1456. else
  1457. TEST_PASS("OPENSSL (PKEY1) passed!\n");
  1458. #if !defined(WOLF_CRYPTO_CB_ONLY_RSA) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  1459. if ( (ret = openssl_evpSig_test()) != 0)
  1460. TEST_FAIL("OPENSSL (EVP Sign/Verify) test failed!\n", ret);
  1461. else
  1462. TEST_PASS("OPENSSL (EVP Sign/Verify) passed!\n");
  1463. #endif
  1464. #endif
  1465. #if defined(HAVE_ECC)
  1466. PRIVATE_KEY_UNLOCK();
  1467. if ( (ret = ecc_test()) != 0)
  1468. TEST_FAIL("ECC test failed!\n", ret);
  1469. else
  1470. TEST_PASS("ECC test passed!\n");
  1471. PRIVATE_KEY_LOCK();
  1472. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_AES_CBC) && \
  1473. (defined(WOLFSSL_AES_128) || defined(WOLFSSL_AES_256))
  1474. if ( (ret = ecc_encrypt_test()) != 0)
  1475. TEST_FAIL("ECC Enc test failed!\n", ret);
  1476. else
  1477. TEST_PASS("ECC Enc test passed!\n");
  1478. #endif
  1479. #if defined(USE_CERT_BUFFERS_256) && !defined(WOLFSSL_ATECC508A) && \
  1480. !defined(WOLFSSL_ATECC608A) && !defined(NO_ECC256) && \
  1481. defined(HAVE_ECC_VERIFY) && defined(HAVE_ECC_SIGN) && \
  1482. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  1483. /* skip for ATECC508/608A, cannot import private key buffers */
  1484. if ( (ret = ecc_test_buffers()) != 0)
  1485. TEST_FAIL("ECC buffer test failed!\n", ret);
  1486. else
  1487. TEST_PASS("ECC buffer test passed!\n");
  1488. #endif
  1489. #endif
  1490. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  1491. !defined(NO_FILESYSTEM)
  1492. if ( (ret = cert_test()) != 0)
  1493. TEST_FAIL("CERT test failed!\n", ret);
  1494. else
  1495. TEST_PASS("CERT test passed!\n");
  1496. #endif
  1497. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_TEST_CERT) && \
  1498. !defined(NO_FILESYSTEM) && !defined(NO_RSA) && defined(WOLFSSL_GEN_CERT)
  1499. if ( (ret = certext_test()) != 0)
  1500. TEST_FAIL("CERT EXT test failed!\n", ret);
  1501. else
  1502. TEST_PASS("CERT EXT test passed!\n");
  1503. #endif
  1504. #if defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) && \
  1505. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  1506. if ( (ret = decodedCertCache_test()) != 0)
  1507. TEST_FAIL("DECODED CERT CACHE test failed!\n", ret);
  1508. else
  1509. TEST_PASS("DECODED CERT CACHE test passed!\n");
  1510. #endif
  1511. #ifdef HAVE_CURVE25519
  1512. if ( (ret = curve25519_test()) != 0)
  1513. TEST_FAIL("CURVE25519 test failed!\n", ret);
  1514. else
  1515. TEST_PASS("CURVE25519 test passed!\n");
  1516. #endif
  1517. #ifdef HAVE_ED25519
  1518. if ( (ret = ed25519_test()) != 0)
  1519. TEST_FAIL("ED25519 test failed!\n", ret);
  1520. else
  1521. TEST_PASS("ED25519 test passed!\n");
  1522. #endif
  1523. #ifdef HAVE_CURVE448
  1524. if ( (ret = curve448_test()) != 0)
  1525. TEST_FAIL("CURVE448 test failed!\n", ret);
  1526. else
  1527. TEST_PASS("CURVE448 test passed!\n");
  1528. #endif
  1529. #ifdef HAVE_ED448
  1530. if ( (ret = ed448_test()) != 0)
  1531. TEST_FAIL("ED448 test failed!\n", ret);
  1532. else
  1533. TEST_PASS("ED448 test passed!\n");
  1534. #endif
  1535. #ifdef WOLFSSL_HAVE_KYBER
  1536. if ( (ret = kyber_test()) != 0)
  1537. TEST_FAIL("KYBER test failed!\n", ret);
  1538. else
  1539. TEST_PASS("KYBER test passed!\n");
  1540. #endif
  1541. #if defined(WOLFSSL_HAVE_XMSS)
  1542. #if !defined(WOLFSSL_XMSS_VERIFY_ONLY)
  1543. if ( (ret = xmss_test()) != 0)
  1544. TEST_FAIL("XMSS test failed!\n", ret);
  1545. else
  1546. TEST_PASS("XMSS test passed!\n");
  1547. #endif
  1548. #if defined(WOLFSSL_XMSS_VERIFY_ONLY) && !defined(WOLFSSL_SMALL_STACK)
  1549. if ( (ret = xmss_test_verify_only()) != 0)
  1550. TEST_FAIL("XMSS test failed!\n", ret);
  1551. else
  1552. TEST_PASS("XMSS test passed!\n");
  1553. #endif
  1554. #endif /* if defined(WOLFSSL_HAVE_XMSS) */
  1555. #if defined(WOLFSSL_HAVE_LMS)
  1556. #if !defined(WOLFSSL_LMS_VERIFY_ONLY)
  1557. if ( (ret = lms_test()) != 0)
  1558. TEST_FAIL("LMS test failed!\n", ret);
  1559. else
  1560. TEST_PASS("LMS test passed!\n");
  1561. #endif
  1562. #if defined(WOLFSSL_LMS_VERIFY_ONLY) && !defined(WOLFSSL_SMALL_STACK)
  1563. if ( (ret = lms_test_verify_only()) != 0)
  1564. TEST_FAIL("LMS test failed!\n", ret);
  1565. else
  1566. TEST_PASS("LMS test passed!\n");
  1567. #endif
  1568. #endif /* if defined(WOLFSSL_HAVE_LMS) */
  1569. #ifdef WOLFCRYPT_HAVE_ECCSI
  1570. if ( (ret = eccsi_test()) != 0)
  1571. TEST_FAIL("ECCSI test failed!\n", ret);
  1572. else
  1573. TEST_PASS("ECCSI test passed!\n");
  1574. #endif
  1575. #ifdef WOLFCRYPT_HAVE_SAKKE
  1576. if ( (ret = sakke_test()) != 0)
  1577. TEST_FAIL("SAKKE test failed!\n", ret);
  1578. else
  1579. TEST_PASS("SAKKE test passed!\n");
  1580. #endif
  1581. #if defined(WOLFSSL_CMAC) && !defined(NO_AES)
  1582. if ( (ret = cmac_test()) != 0)
  1583. TEST_FAIL("CMAC test failed!\n", ret);
  1584. else
  1585. TEST_PASS("CMAC test passed!\n");
  1586. #endif
  1587. #if defined(WOLFSSL_SIPHASH)
  1588. if ( (ret = siphash_test()) != 0)
  1589. TEST_FAIL("SipHash test failed!\n", ret);
  1590. else
  1591. TEST_PASS("SipHash test passed!\n");
  1592. #endif
  1593. #ifdef HAVE_LIBZ
  1594. if ( (ret = compress_test()) != 0)
  1595. TEST_FAIL("COMPRESS test failed!\n", ret);
  1596. else
  1597. TEST_PASS("COMPRESS test passed!\n");
  1598. #endif
  1599. #ifdef HAVE_PKCS7
  1600. #ifndef NO_PKCS7_ENCRYPTED_DATA
  1601. if ( (ret = pkcs7encrypted_test()) != 0)
  1602. TEST_FAIL("PKCS7encrypted test failed!\n", ret);
  1603. else
  1604. TEST_PASS("PKCS7encrypted test passed!\n");
  1605. #endif
  1606. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  1607. if ( (ret = pkcs7compressed_test()) != 0)
  1608. TEST_FAIL("PKCS7compressed test failed!\n", ret);
  1609. else
  1610. TEST_PASS("PKCS7compressed test passed!\n");
  1611. #endif
  1612. if ( (ret = pkcs7signed_test()) != 0)
  1613. TEST_FAIL("PKCS7signed test failed!\n", ret);
  1614. else
  1615. TEST_PASS("PKCS7signed test passed!\n");
  1616. if ( (ret = pkcs7enveloped_test()) != 0)
  1617. TEST_FAIL("PKCS7enveloped test failed!\n", ret);
  1618. else
  1619. TEST_PASS("PKCS7enveloped test passed!\n");
  1620. #if defined(HAVE_AESGCM) || defined(HAVE_AESCCM)
  1621. if ( (ret = pkcs7authenveloped_test()) != 0)
  1622. TEST_FAIL("PKCS7authenveloped test failed!\n", ret);
  1623. else
  1624. TEST_PASS("PKCS7authenveloped test passed!\n");
  1625. #endif
  1626. #endif
  1627. #if defined(WOLFSSL_PUBLIC_MP) && \
  1628. ((defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  1629. defined(USE_FAST_MATH))
  1630. if ( (ret = mp_test()) != 0)
  1631. TEST_FAIL("mp test failed!\n", ret);
  1632. else
  1633. TEST_PASS("mp test passed!\n");
  1634. #endif
  1635. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_KEY_GEN)
  1636. if ( (ret = prime_test()) != 0)
  1637. TEST_FAIL("prime test failed!\n", ret);
  1638. else
  1639. TEST_PASS("prime test passed!\n");
  1640. #endif
  1641. #if defined(ASN_BER_TO_DER) && \
  1642. (defined(WOLFSSL_TEST_CERT) || defined(OPENSSL_EXTRA) || \
  1643. defined(OPENSSL_EXTRA_X509_SMALL))
  1644. if ( (ret = berder_test()) != 0)
  1645. TEST_FAIL("ber-der test failed!\n", ret);
  1646. else
  1647. TEST_PASS("ber-der test passed!\n");
  1648. #endif
  1649. if ( (ret = logging_test()) != 0)
  1650. TEST_FAIL("logging test failed!\n", ret);
  1651. else
  1652. TEST_PASS("logging test passed!\n");
  1653. #if !defined(NO_ASN) && !defined(NO_ASN_TIME)
  1654. if ( (ret = time_test()) != 0)
  1655. TEST_FAIL("time test failed!\n", ret);
  1656. else
  1657. TEST_PASS("time test passed!\n");
  1658. #endif
  1659. #if defined(__INCLUDE_NUTTX_CONFIG_H)
  1660. if ((ret = wolfcrypt_mutex_test()) != 0)
  1661. #else
  1662. if ((ret = mutex_test()) != 0)
  1663. #endif
  1664. TEST_FAIL("mutex test failed!\n", ret);
  1665. else
  1666. TEST_PASS("mutex test passed!\n");
  1667. #if defined(USE_WOLFSSL_MEMORY) && !defined(FREERTOS)
  1668. if ( (ret = memcb_test()) != 0)
  1669. TEST_FAIL("memcb test failed!\n", ret);
  1670. else
  1671. TEST_PASS("memcb test passed!\n");
  1672. #endif
  1673. #ifdef WOLFSSL_CAAM_BLOB
  1674. if ( (ret = blob_test()) != 0)
  1675. TEST_FAIL("blob test failed!\n", ret);
  1676. else
  1677. TEST_PASS("blob test passed!\n");
  1678. #endif
  1679. #if defined(WOLF_CRYPTO_CB) && \
  1680. !(defined(HAVE_INTEL_QAT_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC) || \
  1681. defined(WOLFSSL_QNX_CAAM) || defined(HAVE_RENESAS_SYNC))
  1682. if ( (ret = cryptocb_test()) != 0)
  1683. TEST_FAIL("crypto callback test failed!\n", ret);
  1684. else
  1685. TEST_PASS("crypto callback test passed!\n");
  1686. #endif
  1687. #ifdef WOLFSSL_CERT_PIV
  1688. if ( (ret = certpiv_test()) != 0)
  1689. TEST_FAIL("cert piv test failed!\n", ret);
  1690. else
  1691. TEST_PASS("cert piv test passed!\n");
  1692. #endif
  1693. #ifdef WOLF_CRYPTO_CB
  1694. #ifdef HAVE_INTEL_QA_SYNC
  1695. wc_CryptoCb_CleanupIntelQa(&devId);
  1696. #endif
  1697. #ifdef HAVE_CAVIUM_OCTEON_SYNC
  1698. wc_CryptoCb_CleanupOcteon(&devId);
  1699. #endif
  1700. #endif
  1701. #ifdef WOLFSSL_ASYNC_CRYPT
  1702. wolfAsync_DevClose(&devId);
  1703. #endif
  1704. /* cleanup the thread if fixed point cache is enabled and have thread local */
  1705. #if defined(HAVE_THREAD_LS) && defined(HAVE_ECC) && defined(FP_ECC)
  1706. wc_ecc_fp_free();
  1707. #endif
  1708. #ifdef TEST_ALWAYS_RUN_TO_END
  1709. if (last_failed_test_ret != 0)
  1710. ret = last_failed_test_ret;
  1711. #endif
  1712. if (args)
  1713. ((func_args*)args)->return_code = ret;
  1714. TEST_PASS("Test complete\n");
  1715. EXIT_TEST(ret);
  1716. }
  1717. #ifndef NO_MAIN_DRIVER
  1718. #ifdef HAVE_WOLFCRYPT_TEST_OPTIONS
  1719. int myoptind = 0;
  1720. char* myoptarg = NULL;
  1721. #endif
  1722. /* so overall tests can pull in test function */
  1723. #if defined(WOLFSSL_ESPIDF) || defined(_WIN32_WCE)
  1724. wc_test_ret_t wolf_test_task(void)
  1725. #else
  1726. #ifndef NO_MAIN_FUNCTION
  1727. int main(int argc, char** argv)
  1728. {
  1729. return (int)wolfcrypt_test_main(argc, argv);
  1730. }
  1731. #endif
  1732. wc_test_ret_t wolfcrypt_test_main(int argc, char** argv)
  1733. #endif
  1734. {
  1735. wc_test_ret_t ret;
  1736. func_args args = { 0, 0, 0 };
  1737. #if defined(WOLFSSL_ESPIDF) || defined(WOLFSSL_SE050)
  1738. /* set dummy wallclock time. */
  1739. struct timeval utctime;
  1740. struct timezone tz;
  1741. utctime.tv_sec = 1521725159; /* dummy time: 2018-03-22T13:25:59+00:00 */
  1742. utctime.tv_usec = 0;
  1743. tz.tz_minuteswest = 0;
  1744. tz.tz_dsttime = 0;
  1745. settimeofday(&utctime, &tz);
  1746. #endif
  1747. #ifdef WOLFSSL_APACHE_MYNEWT
  1748. #ifdef ARCH_sim
  1749. mcu_sim_parse_args(argc, argv);
  1750. #endif
  1751. sysinit();
  1752. /* set dummy wallclock time. */
  1753. struct os_timeval utctime;
  1754. struct os_timezone tz;
  1755. utctime.tv_sec = 1521725159; /* dummy time: 2018-03-22T13:25:59+00:00 */
  1756. utctime.tv_usec = 0;
  1757. tz.tz_minuteswest = 0;
  1758. tz.tz_dsttime = 0;
  1759. os_settimeofday(&utctime, &tz);
  1760. #endif
  1761. #ifdef WOLFSSL_ZEPHYR
  1762. /* set dummy wallclock time. */
  1763. struct timespec utctime;
  1764. utctime.tv_sec = 1521725159; /* dummy time: 2018-03-22T13:25:59+00:00 */
  1765. utctime.tv_nsec = 0;
  1766. clock_settime(CLOCK_REALTIME, &utctime);
  1767. #endif
  1768. #ifdef DEVKITPRO
  1769. void *framebuffer;
  1770. GXRModeObj *rmode = NULL;
  1771. VIDEO_Init();
  1772. WPAD_Init();
  1773. rmode = VIDEO_GetPreferredMode(NULL);
  1774. #pragma GCC diagnostic ignored "-Wbad-function-cast"
  1775. framebuffer = MEM_K0_TO_K1(SYS_AllocateFramebuffer(rmode));
  1776. #pragma GCC diagnostic pop
  1777. console_init(framebuffer,20,20,rmode->fbWidth,rmode->xfbHeight,rmode->fbWidth*VI_DISPLAY_PIX_SZ);
  1778. VIDEO_Configure(rmode);
  1779. VIDEO_SetNextFramebuffer(framebuffer);
  1780. VIDEO_SetBlack(FALSE);
  1781. VIDEO_Flush();
  1782. VIDEO_WaitVSync();
  1783. if(rmode->viTVMode&VI_NON_INTERLACE) VIDEO_WaitVSync();
  1784. #endif
  1785. #ifdef HAVE_WNR
  1786. if ((ret = wc_InitNetRandom(wnrConfigFile, NULL, 5000)) != 0) {
  1787. err_sys("Whitewood netRandom global config failed",
  1788. WC_TEST_RET_ENC_EC(ret));
  1789. return WC_TEST_RET_ENC_EC(ret);
  1790. }
  1791. #endif
  1792. #ifndef WOLFSSL_ESPIDF
  1793. args.argc = argc;
  1794. args.argv = argv;
  1795. #endif
  1796. if ((ret = wolfCrypt_Init()) != 0) {
  1797. printf("wolfCrypt_Init failed %d\n", (int)ret);
  1798. err_sys("Error with wolfCrypt_Init!\n", WC_TEST_RET_ENC_EC(ret));
  1799. }
  1800. #ifdef HAVE_WC_INTROSPECTION
  1801. printf("Math: %s\n", wc_GetMathInfo());
  1802. #endif
  1803. #ifdef WC_RNG_SEED_CB
  1804. wc_SetSeed_Cb(wc_GenerateSeed);
  1805. #endif
  1806. #ifdef HAVE_STACK_SIZE
  1807. StackSizeCheck(&args, wolfcrypt_test);
  1808. #else
  1809. wolfcrypt_test(&args);
  1810. #endif
  1811. if ((ret = wolfCrypt_Cleanup()) != 0) {
  1812. printf("wolfCrypt_Cleanup failed %d\n", (int)ret);
  1813. err_sys("Error with wolfCrypt_Cleanup!\n", WC_TEST_RET_ENC_EC(ret));
  1814. }
  1815. #ifdef HAVE_WNR
  1816. if ((ret = wc_FreeNetRandom()) < 0)
  1817. err_sys("Failed to free netRandom context",
  1818. WC_TEST_RET_ENC_EC(ret));
  1819. #endif /* HAVE_WNR */
  1820. #ifdef DOLPHIN_EMULATOR
  1821. /* Returning from main panics the emulator. Just hang
  1822. * and let the user force quit the emulator window. */
  1823. printf("args.return_code: %d\n", args.return_code);
  1824. printf("Testing complete. You may close the window now\n");
  1825. while (1);
  1826. #endif
  1827. printf("Exiting main with return code: %ld\n", (long int)args.return_code);
  1828. return args.return_code;
  1829. } /* wolfcrypt_test_main or wolf_test_task */
  1830. #endif /* NO_MAIN_DRIVER */
  1831. /* helper to save DER, convert to PEM and save PEM */
  1832. #if !defined(NO_ASN) && (defined(HAVE_ECC) || !defined(NO_DSA) || \
  1833. (!defined(NO_RSA) && (defined(WOLFSSL_KEY_GEN) || defined(WOLFSSL_CERT_GEN)))) \
  1834. && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  1835. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1836. #define SaveDerAndPem(d, dSz, fD, fP, pT) _SaveDerAndPem(d, dSz, fD, fP, pT, WC_TEST_RET_LN)
  1837. #else
  1838. #define SaveDerAndPem(d, dSz, fD, fP, pT) _SaveDerAndPem(d, dSz, NULL, NULL, pT, WC_TEST_RET_LN)
  1839. #endif
  1840. static wc_test_ret_t _SaveDerAndPem(const byte* der, int derSz,
  1841. const char* fileDer, const char* filePem, int pemType, int calling_line)
  1842. {
  1843. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1844. wc_test_ret_t ret;
  1845. XFILE derFile;
  1846. derFile = XFOPEN(fileDer, "wb");
  1847. if (!derFile) {
  1848. return WC_TEST_RET_ENC(calling_line, 0, WC_TEST_RET_TAG_I);
  1849. }
  1850. ret = (int)XFWRITE(der, 1, derSz, derFile);
  1851. XFCLOSE(derFile);
  1852. if (ret != derSz) {
  1853. return WC_TEST_RET_ENC(calling_line, 1, WC_TEST_RET_TAG_I);
  1854. }
  1855. #endif
  1856. #ifdef WOLFSSL_DER_TO_PEM
  1857. if (filePem) {
  1858. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1859. XFILE pemFile;
  1860. #endif
  1861. byte* pem;
  1862. int pemSz;
  1863. /* calculate PEM size */
  1864. pemSz = wc_DerToPem(der, derSz, NULL, 0, pemType);
  1865. if (pemSz < 0) {
  1866. return WC_TEST_RET_ENC(calling_line, 2, WC_TEST_RET_TAG_I);
  1867. }
  1868. pem = (byte*)XMALLOC(pemSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1869. if (pem == NULL) {
  1870. return WC_TEST_RET_ENC(calling_line, 3, WC_TEST_RET_TAG_I);
  1871. }
  1872. /* Convert to PEM */
  1873. pemSz = wc_DerToPem(der, derSz, pem, pemSz, pemType);
  1874. if (pemSz < 0) {
  1875. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1876. return WC_TEST_RET_ENC(calling_line, 4, WC_TEST_RET_TAG_I);
  1877. }
  1878. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1879. pemFile = XFOPEN(filePem, "wb");
  1880. if (!pemFile) {
  1881. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1882. return WC_TEST_RET_ENC(calling_line, 5, WC_TEST_RET_TAG_I);
  1883. }
  1884. ret = (int)XFWRITE(pem, 1, pemSz, pemFile);
  1885. XFCLOSE(pemFile);
  1886. if (ret != pemSz) {
  1887. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1888. return WC_TEST_RET_ENC(calling_line, 6, WC_TEST_RET_TAG_I);
  1889. }
  1890. #endif
  1891. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1892. }
  1893. #endif /* WOLFSSL_DER_TO_PEM */
  1894. /* suppress unused variable warnings */
  1895. (void)der;
  1896. (void)derSz;
  1897. (void)filePem;
  1898. (void)fileDer;
  1899. (void)pemType;
  1900. (void)calling_line;
  1901. return 0;
  1902. }
  1903. #endif /* WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN */
  1904. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t error_test(void)
  1905. {
  1906. const char* errStr;
  1907. char out[WOLFSSL_MAX_ERROR_SZ];
  1908. const char* unknownStr = wc_GetErrorString(0);
  1909. #ifdef NO_ERROR_STRINGS
  1910. /* Ensure a valid error code's string matches an invalid code's.
  1911. * The string is that error strings are not available.
  1912. */
  1913. errStr = wc_GetErrorString(OPEN_RAN_E);
  1914. wc_ErrorString(OPEN_RAN_E, out);
  1915. if (XSTRCMP(errStr, unknownStr) != 0)
  1916. return WC_TEST_RET_ENC_NC;
  1917. if (XSTRCMP(out, unknownStr) != 0)
  1918. return WC_TEST_RET_ENC_NC;
  1919. #else
  1920. int i;
  1921. int j = 0;
  1922. /* Values that are not or no longer error codes. */
  1923. int missing[] = { -123, -124, -128, -129, -159, -163, -164,
  1924. -165, -166, -167, -168, -169, -233, 0 };
  1925. /* Check that all errors have a string and it's the same through the two
  1926. * APIs. Check that the values that are not errors map to the unknown
  1927. * string.
  1928. */
  1929. for (i = MAX_CODE_E-1; i >= WC_LAST_E; i--) {
  1930. errStr = wc_GetErrorString(i);
  1931. wc_ErrorString(i, out);
  1932. if (i != missing[j]) {
  1933. if (XSTRCMP(errStr, unknownStr) == 0)
  1934. return WC_TEST_RET_ENC_NC;
  1935. if (XSTRCMP(out, unknownStr) == 0)
  1936. return WC_TEST_RET_ENC_NC;
  1937. if (XSTRCMP(errStr, out) != 0)
  1938. return WC_TEST_RET_ENC_NC;
  1939. if (XSTRLEN(errStr) >= WOLFSSL_MAX_ERROR_SZ)
  1940. return WC_TEST_RET_ENC_NC;
  1941. }
  1942. else {
  1943. j++;
  1944. if (XSTRCMP(errStr, unknownStr) != 0)
  1945. return WC_TEST_RET_ENC_NC;
  1946. if (XSTRCMP(out, unknownStr) != 0)
  1947. return WC_TEST_RET_ENC_NC;
  1948. }
  1949. }
  1950. /* Check if the next possible value has been given a string. */
  1951. errStr = wc_GetErrorString(i);
  1952. wc_ErrorString(i, out);
  1953. if (XSTRCMP(errStr, unknownStr) != 0)
  1954. return WC_TEST_RET_ENC_NC;
  1955. if (XSTRCMP(out, unknownStr) != 0)
  1956. return WC_TEST_RET_ENC_NC;
  1957. #endif
  1958. return 0;
  1959. }
  1960. #ifndef NO_CODING
  1961. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base64_test(void)
  1962. {
  1963. wc_test_ret_t ret;
  1964. WOLFSSL_SMALL_STACK_STATIC const byte good[] = "A+Gd\0\0\0";
  1965. WOLFSSL_SMALL_STACK_STATIC const byte goodEnd[] = "A+Gd \r\n";
  1966. WOLFSSL_SMALL_STACK_STATIC const byte good_spaces[] = " A + G d \0";
  1967. byte out[128];
  1968. word32 outLen;
  1969. #ifdef WOLFSSL_BASE64_ENCODE
  1970. byte data[3];
  1971. word32 dataLen;
  1972. byte longData[79] = { 0 };
  1973. WOLFSSL_SMALL_STACK_STATIC const byte symbols[] = "+/A=";
  1974. #endif
  1975. WOLFSSL_SMALL_STACK_STATIC const byte badSmall[] = "AAA!Gdj=";
  1976. WOLFSSL_SMALL_STACK_STATIC const byte badLarge[] = "AAA~Gdj=";
  1977. WOLFSSL_SMALL_STACK_STATIC const byte badEOL[] = "A+Gd!AA";
  1978. WOLFSSL_SMALL_STACK_STATIC const byte badPadding[] = "AA=A";
  1979. WOLFSSL_SMALL_STACK_STATIC const byte badChar[] = ",-.:;<=>?@[\\]^_`";
  1980. byte goodChar[] =
  1981. "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
  1982. "abcdefghijklmnopqrstuvwxyz"
  1983. "0123456789+/;";
  1984. byte charTest[] = "A+Gd\0\0\0";
  1985. int i;
  1986. /* Good Base64 encodings. */
  1987. outLen = sizeof(out);
  1988. ret = Base64_Decode(good, sizeof(good), out, &outLen);
  1989. if (ret != 0)
  1990. return WC_TEST_RET_ENC_EC(ret);
  1991. outLen = sizeof(out);
  1992. ret = Base64_Decode(goodEnd, sizeof(goodEnd), out, &outLen);
  1993. if (ret != 0)
  1994. return WC_TEST_RET_ENC_EC(ret);
  1995. outLen = sizeof(goodChar);
  1996. ret = Base64_Decode(goodChar, sizeof(goodChar), goodChar, &outLen);
  1997. if (ret != 0)
  1998. return WC_TEST_RET_ENC_EC(ret);
  1999. if (outLen != 64 / 4 * 3)
  2000. return WC_TEST_RET_ENC_NC;
  2001. outLen = sizeof(out);
  2002. ret = Base64_Decode(good_spaces, sizeof(good_spaces), out, &outLen);
  2003. if (ret != 0)
  2004. return WC_TEST_RET_ENC_EC(ret);
  2005. /* Bad parameters. */
  2006. outLen = 1;
  2007. ret = Base64_Decode(good, sizeof(good), out, &outLen);
  2008. if (ret != BAD_FUNC_ARG)
  2009. return WC_TEST_RET_ENC_EC(ret);
  2010. outLen = sizeof(out);
  2011. ret = Base64_Decode(badEOL, sizeof(badEOL), out, &outLen);
  2012. if (ret != ASN_INPUT_E)
  2013. return WC_TEST_RET_ENC_EC(ret);
  2014. outLen = sizeof(out);
  2015. ret = Base64_Decode(badPadding, sizeof(badPadding), out, &outLen);
  2016. if (ret != ASN_INPUT_E)
  2017. return WC_TEST_RET_ENC_EC(ret);
  2018. /* Bad character at each offset 0-3. */
  2019. for (i = 0; i < 4; i++) {
  2020. outLen = sizeof(out);
  2021. ret = Base64_Decode(badSmall + i, 4, out, &outLen);
  2022. if (ret != ASN_INPUT_E)
  2023. return WC_TEST_RET_ENC_I(i);
  2024. ret = Base64_Decode(badLarge + i, 4, out, &outLen);
  2025. if (ret != ASN_INPUT_E)
  2026. return WC_TEST_RET_ENC_I(i);
  2027. }
  2028. /* Invalid character less than 0x2b */
  2029. for (i = 1; i < 0x2b; i++) {
  2030. outLen = sizeof(out);
  2031. charTest[0] = (byte)i;
  2032. ret = Base64_Decode(charTest, sizeof(charTest), out, &outLen);
  2033. if (ret != ASN_INPUT_E)
  2034. return WC_TEST_RET_ENC_I(i);
  2035. }
  2036. /* Bad characters in range 0x2b - 0x7a. */
  2037. for (i = 0; i < (int)sizeof(badChar) - 1; i++) {
  2038. outLen = sizeof(out);
  2039. charTest[0] = badChar[i];
  2040. ret = Base64_Decode(charTest, sizeof(charTest), out, &outLen);
  2041. if (ret != ASN_INPUT_E)
  2042. return WC_TEST_RET_ENC_I(i);
  2043. }
  2044. /* Invalid character greater than 0x7a */
  2045. for (i = 0x7b; i < 0x100; i++) {
  2046. outLen = sizeof(out);
  2047. charTest[0] = (byte)i;
  2048. ret = Base64_Decode(charTest, sizeof(charTest), out, &outLen);
  2049. if (ret != ASN_INPUT_E)
  2050. return WC_TEST_RET_ENC_I(i);
  2051. }
  2052. #ifdef WOLFSSL_BASE64_ENCODE
  2053. /* Decode and encode all symbols - non-alphanumeric. */
  2054. dataLen = sizeof(data);
  2055. ret = Base64_Decode(symbols, sizeof(symbols), data, &dataLen);
  2056. if (ret != 0)
  2057. return WC_TEST_RET_ENC_EC(ret);
  2058. outLen = sizeof(out);
  2059. ret = Base64_Encode(data, dataLen, NULL, &outLen);
  2060. if (ret != LENGTH_ONLY_E)
  2061. return WC_TEST_RET_ENC_EC(ret);
  2062. outLen = sizeof(out);
  2063. ret = Base64_Encode(data, dataLen, out, &outLen);
  2064. if (ret != 0)
  2065. return WC_TEST_RET_ENC_EC(ret);
  2066. outLen = 7;
  2067. ret = Base64_EncodeEsc(data, dataLen, out, &outLen);
  2068. if (ret != BUFFER_E)
  2069. return WC_TEST_RET_ENC_EC(ret);
  2070. outLen = sizeof(out);
  2071. ret = Base64_EncodeEsc(data, dataLen, NULL, &outLen);
  2072. if (ret != LENGTH_ONLY_E)
  2073. return WC_TEST_RET_ENC_EC(ret);
  2074. outLen = sizeof(out);
  2075. ret = Base64_EncodeEsc(data, dataLen, out, &outLen);
  2076. if (ret != 0)
  2077. return WC_TEST_RET_ENC_EC(ret);
  2078. outLen = sizeof(out);
  2079. ret = Base64_Encode_NoNl(data, dataLen, out, &outLen);
  2080. if (ret != 0)
  2081. return WC_TEST_RET_ENC_EC(ret);
  2082. /* Data that results in an encoding longer than one line. */
  2083. outLen = sizeof(out);
  2084. dataLen = sizeof(longData);
  2085. ret = Base64_Encode(longData, dataLen, out, &outLen);
  2086. if (ret != 0)
  2087. return WC_TEST_RET_ENC_EC(ret);
  2088. outLen = sizeof(out);
  2089. ret = Base64_EncodeEsc(longData, dataLen, out, &outLen);
  2090. if (ret != 0)
  2091. return WC_TEST_RET_ENC_EC(ret);
  2092. outLen = sizeof(out);
  2093. ret = Base64_Encode_NoNl(longData, dataLen, out, &outLen);
  2094. if (ret != 0)
  2095. return WC_TEST_RET_ENC_EC(ret);
  2096. #endif
  2097. return 0;
  2098. }
  2099. #ifdef WOLFSSL_BASE16
  2100. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base16_test(void)
  2101. {
  2102. wc_test_ret_t ret;
  2103. WOLFSSL_SMALL_STACK_STATIC const byte testData[] = "SomeDataToEncode\n";
  2104. WOLFSSL_SMALL_STACK_STATIC const byte encodedTestData[] = "536F6D6544617461546F456E636F64650A00";
  2105. byte encoded[40];
  2106. word32 encodedLen;
  2107. byte plain[40];
  2108. word32 len;
  2109. /* length returned includes null termination */
  2110. encodedLen = sizeof(encoded);
  2111. ret = Base16_Encode(testData, sizeof(testData), encoded, &encodedLen);
  2112. if (ret != 0)
  2113. return WC_TEST_RET_ENC_EC(ret);
  2114. len = (word32)XSTRLEN((char*)encoded);
  2115. if (len != encodedLen - 1)
  2116. return WC_TEST_RET_ENC_NC;
  2117. len = sizeof(plain);
  2118. ret = Base16_Decode(encoded, encodedLen - 1, plain, &len);
  2119. if (ret != 0)
  2120. return WC_TEST_RET_ENC_EC(ret);
  2121. if (len != sizeof(testData) || XMEMCMP(testData, plain, len) != 0)
  2122. return WC_TEST_RET_ENC_NC;
  2123. if (encodedLen != sizeof(encodedTestData) ||
  2124. XMEMCMP(encoded, encodedTestData, encodedLen) != 0) {
  2125. return WC_TEST_RET_ENC_NC;
  2126. }
  2127. return 0;
  2128. }
  2129. #endif /* WOLFSSL_BASE16 */
  2130. #endif /* !NO_CODING */
  2131. #ifndef NO_ASN
  2132. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t asn_test(void)
  2133. {
  2134. wc_test_ret_t ret;
  2135. /* ASN1 encoded date buffer */
  2136. WOLFSSL_SMALL_STACK_STATIC const byte dateBuf[] = {0x17, 0x0d, 0x31, 0x36, 0x30, 0x38, 0x31, 0x31,
  2137. 0x32, 0x30, 0x30, 0x37, 0x33, 0x37, 0x5a};
  2138. byte format;
  2139. int length;
  2140. const byte* datePart;
  2141. #ifndef NO_ASN_TIME
  2142. struct tm timearg;
  2143. time_t now;
  2144. #endif
  2145. ret = wc_GetDateInfo(dateBuf, (int)sizeof(dateBuf), &datePart, &format,
  2146. &length);
  2147. if (ret != 0)
  2148. return WC_TEST_RET_ENC_EC(ret);
  2149. #ifndef NO_ASN_TIME
  2150. /* Parameter Validation tests. */
  2151. if ((ret = wc_GetTime(NULL, sizeof(now))) != BAD_FUNC_ARG)
  2152. return WC_TEST_RET_ENC_EC(ret);
  2153. if ((ret = wc_GetTime(&now, 0)) != BUFFER_E)
  2154. return WC_TEST_RET_ENC_EC(ret);
  2155. now = 0;
  2156. if ((ret = wc_GetTime(&now, sizeof(now))) != 0) {
  2157. return WC_TEST_RET_ENC_EC(ret);
  2158. }
  2159. if (now == 0) {
  2160. printf("RTC/Time not set!\n");
  2161. return WC_TEST_RET_ENC_NC;
  2162. }
  2163. ret = wc_GetDateAsCalendarTime(datePart, length, format, &timearg);
  2164. if (ret != 0)
  2165. return WC_TEST_RET_ENC_EC(ret);
  2166. #endif /* !NO_ASN_TIME */
  2167. return 0;
  2168. }
  2169. #endif /* !NO_ASN */
  2170. #ifdef WOLFSSL_MD2
  2171. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md2_test(void)
  2172. {
  2173. wc_test_ret_t ret = 0;
  2174. Md2 md2;
  2175. byte hash[MD2_DIGEST_SIZE];
  2176. testVector a, b, c, d, e, f, g;
  2177. testVector test_md2[7];
  2178. int times = sizeof(test_md2) / sizeof(testVector), i;
  2179. a.input = "";
  2180. a.output = "\x83\x50\xe5\xa3\xe2\x4c\x15\x3d\xf2\x27\x5c\x9f\x80\x69"
  2181. "\x27\x73";
  2182. a.inLen = XSTRLEN(a.input);
  2183. a.outLen = MD2_DIGEST_SIZE;
  2184. b.input = "a";
  2185. b.output = "\x32\xec\x01\xec\x4a\x6d\xac\x72\xc0\xab\x96\xfb\x34\xc0"
  2186. "\xb5\xd1";
  2187. b.inLen = XSTRLEN(b.input);
  2188. b.outLen = MD2_DIGEST_SIZE;
  2189. c.input = "abc";
  2190. c.output = "\xda\x85\x3b\x0d\x3f\x88\xd9\x9b\x30\x28\x3a\x69\xe6\xde"
  2191. "\xd6\xbb";
  2192. c.inLen = XSTRLEN(c.input);
  2193. c.outLen = MD2_DIGEST_SIZE;
  2194. d.input = "message digest";
  2195. d.output = "\xab\x4f\x49\x6b\xfb\x2a\x53\x0b\x21\x9f\xf3\x30\x31\xfe"
  2196. "\x06\xb0";
  2197. d.inLen = XSTRLEN(d.input);
  2198. d.outLen = MD2_DIGEST_SIZE;
  2199. e.input = "abcdefghijklmnopqrstuvwxyz";
  2200. e.output = "\x4e\x8d\xdf\xf3\x65\x02\x92\xab\x5a\x41\x08\xc3\xaa\x47"
  2201. "\x94\x0b";
  2202. e.inLen = XSTRLEN(e.input);
  2203. e.outLen = MD2_DIGEST_SIZE;
  2204. f.input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345"
  2205. "6789";
  2206. f.output = "\xda\x33\xde\xf2\xa4\x2d\xf1\x39\x75\x35\x28\x46\xc3\x03"
  2207. "\x38\xcd";
  2208. f.inLen = XSTRLEN(f.input);
  2209. f.outLen = MD2_DIGEST_SIZE;
  2210. g.input = "1234567890123456789012345678901234567890123456789012345678"
  2211. "9012345678901234567890";
  2212. g.output = "\xd5\x97\x6f\x79\xd8\x3d\x3a\x0d\xc9\x80\x6c\x3c\x66\xf3"
  2213. "\xef\xd8";
  2214. g.inLen = XSTRLEN(g.input);
  2215. g.outLen = MD2_DIGEST_SIZE;
  2216. test_md2[0] = a;
  2217. test_md2[1] = b;
  2218. test_md2[2] = c;
  2219. test_md2[3] = d;
  2220. test_md2[4] = e;
  2221. test_md2[5] = f;
  2222. test_md2[6] = g;
  2223. wc_InitMd2(&md2);
  2224. for (i = 0; i < times; ++i) {
  2225. wc_Md2Update(&md2, (byte*)test_md2[i].input, (word32)test_md2[i].inLen);
  2226. wc_Md2Final(&md2, hash);
  2227. if (XMEMCMP(hash, test_md2[i].output, MD2_DIGEST_SIZE) != 0)
  2228. return WC_TEST_RET_ENC_I(i);
  2229. }
  2230. for (i = 0; i < times; ++i) {
  2231. ret = wc_Md2Hash((byte*)test_md2[i].input, (word32)test_md2[i].inLen, hash);
  2232. if (ret != 0) {
  2233. return WC_TEST_RET_ENC_I(i);
  2234. }
  2235. if (XMEMCMP(hash, test_md2[i].output, MD2_DIGEST_SIZE) != 0) {
  2236. return WC_TEST_RET_ENC_I(i);
  2237. }
  2238. }
  2239. return 0;
  2240. }
  2241. #endif
  2242. #ifndef NO_MD5
  2243. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md5_test(void)
  2244. {
  2245. wc_test_ret_t ret = 0;
  2246. wc_Md5 md5, md5Copy;
  2247. byte hash[WC_MD5_DIGEST_SIZE];
  2248. byte hashcopy[WC_MD5_DIGEST_SIZE];
  2249. testVector a, b, c, d, e, f;
  2250. testVector test_md5[6];
  2251. int times = sizeof(test_md5) / sizeof(testVector), i;
  2252. a.input = "";
  2253. a.output = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04\xe9\x80\x09\x98\xec\xf8\x42"
  2254. "\x7e";
  2255. a.inLen = XSTRLEN(a.input);
  2256. a.outLen = WC_MD5_DIGEST_SIZE;
  2257. b.input = "abc";
  2258. b.output = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0\xd6\x96\x3f\x7d\x28\xe1\x7f"
  2259. "\x72";
  2260. b.inLen = XSTRLEN(b.input);
  2261. b.outLen = WC_MD5_DIGEST_SIZE;
  2262. c.input = "message digest";
  2263. c.output = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d\x52\x5a\x2f\x31\xaa\xf1\x61"
  2264. "\xd0";
  2265. c.inLen = XSTRLEN(c.input);
  2266. c.outLen = WC_MD5_DIGEST_SIZE;
  2267. d.input = "abcdefghijklmnopqrstuvwxyz";
  2268. d.output = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00\x7d\xfb\x49\x6c\xca\x67\xe1"
  2269. "\x3b";
  2270. d.inLen = XSTRLEN(d.input);
  2271. d.outLen = WC_MD5_DIGEST_SIZE;
  2272. e.input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345"
  2273. "6789";
  2274. e.output = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5\xa5\x61\x1c\x2c\x9f\x41\x9d"
  2275. "\x9f";
  2276. e.inLen = XSTRLEN(e.input);
  2277. e.outLen = WC_MD5_DIGEST_SIZE;
  2278. f.input = "1234567890123456789012345678901234567890123456789012345678"
  2279. "9012345678901234567890";
  2280. f.output = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55\xac\x49\xda\x2e\x21\x07\xb6"
  2281. "\x7a";
  2282. f.inLen = XSTRLEN(f.input);
  2283. f.outLen = WC_MD5_DIGEST_SIZE;
  2284. test_md5[0] = a;
  2285. test_md5[1] = b;
  2286. test_md5[2] = c;
  2287. test_md5[3] = d;
  2288. test_md5[4] = e;
  2289. test_md5[5] = f;
  2290. ret = wc_InitMd5_ex(&md5, HEAP_HINT, devId);
  2291. if (ret != 0)
  2292. return WC_TEST_RET_ENC_EC(ret);
  2293. ret = wc_InitMd5_ex(&md5Copy, HEAP_HINT, devId);
  2294. if (ret != 0) {
  2295. wc_Md5Free(&md5);
  2296. return WC_TEST_RET_ENC_EC(ret);
  2297. }
  2298. for (i = 0; i < times; ++i) {
  2299. ret = wc_Md5Update(&md5, (byte*)test_md5[i].input,
  2300. (word32)test_md5[i].inLen);
  2301. if (ret != 0)
  2302. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2303. ret = wc_Md5GetHash(&md5, hashcopy);
  2304. if (ret != 0)
  2305. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2306. ret = wc_Md5Copy(&md5, &md5Copy);
  2307. if (ret != 0)
  2308. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2309. ret = wc_Md5Final(&md5, hash);
  2310. if (ret != 0)
  2311. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2312. wc_Md5Free(&md5Copy);
  2313. if (XMEMCMP(hash, test_md5[i].output, WC_MD5_DIGEST_SIZE) != 0)
  2314. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2315. if (XMEMCMP(hash, hashcopy, WC_MD5_DIGEST_SIZE) != 0)
  2316. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2317. }
  2318. #ifndef NO_LARGE_HASH_TEST
  2319. /* BEGIN LARGE HASH TEST */ {
  2320. byte large_input[1024];
  2321. const char* large_digest =
  2322. "\x44\xd0\x88\xce\xf1\x36\xd1\x78\xe9\xc8\xba\x84\xc3\xfd\xf6\xca";
  2323. for (i = 0; i < (int)sizeof(large_input); i++) {
  2324. large_input[i] = (byte)(i & 0xFF);
  2325. }
  2326. times = 100;
  2327. #ifdef WOLFSSL_PIC32MZ_HASH
  2328. wc_Md5SizeSet(&md5, times * sizeof(large_input));
  2329. #endif
  2330. for (i = 0; i < times; ++i) {
  2331. ret = wc_Md5Update(&md5, (byte*)large_input,
  2332. (word32)sizeof(large_input));
  2333. if (ret != 0)
  2334. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2335. }
  2336. ret = wc_Md5Final(&md5, hash);
  2337. if (ret != 0)
  2338. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2339. if (XMEMCMP(hash, large_digest, WC_MD5_DIGEST_SIZE) != 0)
  2340. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  2341. } /* END LARGE HASH TEST */
  2342. #endif /* NO_LARGE_HASH_TEST */
  2343. exit:
  2344. wc_Md5Free(&md5);
  2345. wc_Md5Free(&md5Copy);
  2346. return ret;
  2347. }
  2348. #endif /* NO_MD5 */
  2349. #ifndef NO_MD4
  2350. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md4_test(void)
  2351. {
  2352. Md4 md4;
  2353. byte hash[MD4_DIGEST_SIZE];
  2354. testVector a, b, c, d, e, f, g;
  2355. testVector test_md4[7];
  2356. int times = sizeof(test_md4) / sizeof(testVector), i;
  2357. a.input = "";
  2358. a.output = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31\xb7\x3c\x59\xd7\xe0\xc0\x89"
  2359. "\xc0";
  2360. a.inLen = XSTRLEN(a.input);
  2361. a.outLen = MD4_DIGEST_SIZE;
  2362. b.input = "a";
  2363. b.output = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46\x24\x5e\x05\xfb\xdb\xd6\xfb"
  2364. "\x24";
  2365. b.inLen = XSTRLEN(b.input);
  2366. b.outLen = MD4_DIGEST_SIZE;
  2367. c.input = "abc";
  2368. c.output = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52\x5f\xc1\x0a\xe8\x7a\xa6\x72"
  2369. "\x9d";
  2370. c.inLen = XSTRLEN(c.input);
  2371. c.outLen = MD4_DIGEST_SIZE;
  2372. d.input = "message digest";
  2373. d.output = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8\x18\x87\x48\x06\xe1\xc7\x01"
  2374. "\x4b";
  2375. d.inLen = XSTRLEN(d.input);
  2376. d.outLen = MD4_DIGEST_SIZE;
  2377. e.input = "abcdefghijklmnopqrstuvwxyz";
  2378. e.output = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd\xee\xa8\xed\x63\xdf\x41\x2d"
  2379. "\xa9";
  2380. e.inLen = XSTRLEN(e.input);
  2381. e.outLen = MD4_DIGEST_SIZE;
  2382. f.input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345"
  2383. "6789";
  2384. f.output = "\x04\x3f\x85\x82\xf2\x41\xdb\x35\x1c\xe6\x27\xe1\x53\xe7\xf0"
  2385. "\xe4";
  2386. f.inLen = XSTRLEN(f.input);
  2387. f.outLen = MD4_DIGEST_SIZE;
  2388. g.input = "1234567890123456789012345678901234567890123456789012345678"
  2389. "9012345678901234567890";
  2390. g.output = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19\x9c\x3e\x7b\x16\x4f\xcc\x05"
  2391. "\x36";
  2392. g.inLen = XSTRLEN(g.input);
  2393. g.outLen = MD4_DIGEST_SIZE;
  2394. test_md4[0] = a;
  2395. test_md4[1] = b;
  2396. test_md4[2] = c;
  2397. test_md4[3] = d;
  2398. test_md4[4] = e;
  2399. test_md4[5] = f;
  2400. test_md4[6] = g;
  2401. wc_InitMd4(&md4);
  2402. for (i = 0; i < times; ++i) {
  2403. wc_Md4Update(&md4, (byte*)test_md4[i].input, (word32)test_md4[i].inLen);
  2404. wc_Md4Final(&md4, hash);
  2405. if (XMEMCMP(hash, test_md4[i].output, MD4_DIGEST_SIZE) != 0)
  2406. return WC_TEST_RET_ENC_I(i);
  2407. }
  2408. return 0;
  2409. }
  2410. #endif /* NO_MD4 */
  2411. #ifndef NO_SHA
  2412. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha_test(void)
  2413. {
  2414. wc_test_ret_t ret = 0;
  2415. wc_Sha sha, shaCopy;
  2416. byte hash[WC_SHA_DIGEST_SIZE];
  2417. byte hashcopy[WC_SHA_DIGEST_SIZE];
  2418. testVector a, b, c, d, e;
  2419. testVector test_sha[5];
  2420. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2421. a.input = "";
  2422. a.output = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55\xbf\xef\x95\x60\x18"
  2423. "\x90\xaf\xd8\x07\x09";
  2424. a.inLen = XSTRLEN(a.input);
  2425. a.outLen = WC_SHA_DIGEST_SIZE;
  2426. b.input = "abc";
  2427. b.output = "\xA9\x99\x3E\x36\x47\x06\x81\x6A\xBA\x3E\x25\x71\x78\x50\xC2"
  2428. "\x6C\x9C\xD0\xD8\x9D";
  2429. b.inLen = XSTRLEN(b.input);
  2430. b.outLen = WC_SHA_DIGEST_SIZE;
  2431. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2432. c.output = "\x84\x98\x3E\x44\x1C\x3B\xD2\x6E\xBA\xAE\x4A\xA1\xF9\x51\x29"
  2433. "\xE5\xE5\x46\x70\xF1";
  2434. c.inLen = XSTRLEN(c.input);
  2435. c.outLen = WC_SHA_DIGEST_SIZE;
  2436. d.input = "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  2437. "aaaaaa";
  2438. d.output = "\x00\x98\xBA\x82\x4B\x5C\x16\x42\x7B\xD7\xA1\x12\x2A\x5A\x44"
  2439. "\x2A\x25\xEC\x64\x4D";
  2440. d.inLen = XSTRLEN(d.input);
  2441. d.outLen = WC_SHA_DIGEST_SIZE;
  2442. e.input = "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  2443. "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  2444. "aaaaaaaaaa";
  2445. e.output = "\xAD\x5B\x3F\xDB\xCB\x52\x67\x78\xC2\x83\x9D\x2F\x15\x1E\xA7"
  2446. "\x53\x99\x5E\x26\xA0";
  2447. e.inLen = XSTRLEN(e.input);
  2448. e.outLen = WC_SHA_DIGEST_SIZE;
  2449. test_sha[0] = a;
  2450. test_sha[1] = b;
  2451. test_sha[2] = c;
  2452. test_sha[3] = d;
  2453. test_sha[4] = e;
  2454. ret = wc_InitSha_ex(&sha, HEAP_HINT, devId);
  2455. if (ret != 0)
  2456. return WC_TEST_RET_ENC_EC(ret);
  2457. ret = wc_InitSha_ex(&shaCopy, HEAP_HINT, devId);
  2458. if (ret != 0) {
  2459. wc_ShaFree(&sha);
  2460. return WC_TEST_RET_ENC_EC(ret);
  2461. }
  2462. for (i = 0; i < times; ++i) {
  2463. ret = wc_ShaUpdate(&sha, (byte*)test_sha[i].input,
  2464. (word32)test_sha[i].inLen);
  2465. if (ret != 0)
  2466. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2467. ret = wc_ShaGetHash(&sha, hashcopy);
  2468. if (ret != 0)
  2469. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2470. ret = wc_ShaCopy(&sha, &shaCopy);
  2471. if (ret != 0)
  2472. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2473. ret = wc_ShaFinal(&sha, hash);
  2474. if (ret != 0)
  2475. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2476. wc_ShaFree(&shaCopy);
  2477. if (XMEMCMP(hash, test_sha[i].output, WC_SHA_DIGEST_SIZE) != 0)
  2478. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2479. if (XMEMCMP(hash, hashcopy, WC_SHA_DIGEST_SIZE) != 0)
  2480. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2481. }
  2482. #ifndef NO_LARGE_HASH_TEST
  2483. /* BEGIN LARGE HASH TEST */ {
  2484. byte large_input[1024];
  2485. #if defined(WOLFSSL_RENESAS_TSIP) || defined(WOLFSSL_RENESAS_SCEPROTECT) || \
  2486. defined(HASH_SIZE_LIMIT)
  2487. const char* large_digest =
  2488. "\x1d\x6a\x5a\xf6\xe5\x7c\x86\xce\x7f\x7c\xaf\xd5\xdb\x08\xcd\x59"
  2489. "\x15\x8c\x6d\xb6";
  2490. #else
  2491. const char* large_digest =
  2492. "\x8b\x77\x02\x48\x39\xe8\xdb\xd3\x9a\xf4\x05\x24\x66\x12\x2d\x9e"
  2493. "\xc5\xd9\x0a\xac";
  2494. #endif
  2495. for (i = 0; i < (int)sizeof(large_input); i++) {
  2496. large_input[i] = (byte)(i & 0xFF);
  2497. }
  2498. #if defined(WOLFSSL_RENESAS_TSIP) || defined(WOLFSSL_RENESAS_SCEPROTECT) || \
  2499. defined(HASH_SIZE_LIMIT)
  2500. times = 20;
  2501. #else
  2502. times = 100;
  2503. #endif
  2504. #ifdef WOLFSSL_PIC32MZ_HASH
  2505. wc_ShaSizeSet(&sha, times * sizeof(large_input));
  2506. #endif
  2507. for (i = 0; i < times; ++i) {
  2508. ret = wc_ShaUpdate(&sha, (byte*)large_input,
  2509. (word32)sizeof(large_input));
  2510. if (ret != 0)
  2511. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2512. }
  2513. ret = wc_ShaFinal(&sha, hash);
  2514. if (ret != 0)
  2515. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2516. if (XMEMCMP(hash, large_digest, WC_SHA_DIGEST_SIZE) != 0)
  2517. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  2518. } /* END LARGE HASH TEST */
  2519. #endif /* NO_LARGE_HASH_TEST */
  2520. exit:
  2521. wc_ShaFree(&sha);
  2522. wc_ShaFree(&shaCopy);
  2523. return ret;
  2524. }
  2525. #endif /* NO_SHA */
  2526. #ifdef WOLFSSL_RIPEMD
  2527. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ripemd_test(void)
  2528. {
  2529. RipeMd ripemd;
  2530. wc_test_ret_t ret;
  2531. byte hash[RIPEMD_DIGEST_SIZE];
  2532. testVector a, b, c, d;
  2533. testVector test_ripemd[4];
  2534. int times = sizeof(test_ripemd) / sizeof(struct testVector), i;
  2535. a.input = "abc";
  2536. a.output = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04\x4a\x8e\x98\xc6"
  2537. "\xb0\x87\xf1\x5a\x0b\xfc";
  2538. a.inLen = XSTRLEN(a.input);
  2539. a.outLen = RIPEMD_DIGEST_SIZE;
  2540. b.input = "message digest";
  2541. b.output = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8\x81\xb1\x23\xa8"
  2542. "\x5f\xfa\x21\x59\x5f\x36";
  2543. b.inLen = XSTRLEN(b.input);
  2544. b.outLen = RIPEMD_DIGEST_SIZE;
  2545. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2546. c.output = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05\xa0\x6c\x27\xdc"
  2547. "\xf4\x9a\xda\x62\xeb\x2b";
  2548. c.inLen = XSTRLEN(c.input);
  2549. c.outLen = RIPEMD_DIGEST_SIZE;
  2550. d.input = "12345678901234567890123456789012345678901234567890123456"
  2551. "789012345678901234567890";
  2552. d.output = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb\xd3\x32\x3c\xab"
  2553. "\x82\xbf\x63\x32\x6b\xfb";
  2554. d.inLen = XSTRLEN(d.input);
  2555. d.outLen = RIPEMD_DIGEST_SIZE;
  2556. test_ripemd[0] = a;
  2557. test_ripemd[1] = b;
  2558. test_ripemd[2] = c;
  2559. test_ripemd[3] = d;
  2560. ret = wc_InitRipeMd(&ripemd);
  2561. if (ret != 0) {
  2562. return WC_TEST_RET_ENC_EC(ret);
  2563. }
  2564. for (i = 0; i < times; ++i) {
  2565. ret = wc_RipeMdUpdate(&ripemd, (byte*)test_ripemd[i].input,
  2566. (word32)test_ripemd[i].inLen);
  2567. if (ret != 0) {
  2568. return WC_TEST_RET_ENC_I(i);
  2569. }
  2570. ret = wc_RipeMdFinal(&ripemd, hash);
  2571. if (ret != 0) {
  2572. return WC_TEST_RET_ENC_I(i);
  2573. }
  2574. if (XMEMCMP(hash, test_ripemd[i].output, RIPEMD_DIGEST_SIZE) != 0)
  2575. return WC_TEST_RET_ENC_I(i);
  2576. }
  2577. return 0;
  2578. }
  2579. #endif /* WOLFSSL_RIPEMD */
  2580. #ifdef HAVE_BLAKE2
  2581. #define BLAKE2B_TESTS 3
  2582. static const byte blake2b_vec[BLAKE2B_TESTS][BLAKE2B_OUTBYTES] =
  2583. {
  2584. {
  2585. 0x78, 0x6A, 0x02, 0xF7, 0x42, 0x01, 0x59, 0x03,
  2586. 0xC6, 0xC6, 0xFD, 0x85, 0x25, 0x52, 0xD2, 0x72,
  2587. 0x91, 0x2F, 0x47, 0x40, 0xE1, 0x58, 0x47, 0x61,
  2588. 0x8A, 0x86, 0xE2, 0x17, 0xF7, 0x1F, 0x54, 0x19,
  2589. 0xD2, 0x5E, 0x10, 0x31, 0xAF, 0xEE, 0x58, 0x53,
  2590. 0x13, 0x89, 0x64, 0x44, 0x93, 0x4E, 0xB0, 0x4B,
  2591. 0x90, 0x3A, 0x68, 0x5B, 0x14, 0x48, 0xB7, 0x55,
  2592. 0xD5, 0x6F, 0x70, 0x1A, 0xFE, 0x9B, 0xE2, 0xCE
  2593. },
  2594. {
  2595. 0x2F, 0xA3, 0xF6, 0x86, 0xDF, 0x87, 0x69, 0x95,
  2596. 0x16, 0x7E, 0x7C, 0x2E, 0x5D, 0x74, 0xC4, 0xC7,
  2597. 0xB6, 0xE4, 0x8F, 0x80, 0x68, 0xFE, 0x0E, 0x44,
  2598. 0x20, 0x83, 0x44, 0xD4, 0x80, 0xF7, 0x90, 0x4C,
  2599. 0x36, 0x96, 0x3E, 0x44, 0x11, 0x5F, 0xE3, 0xEB,
  2600. 0x2A, 0x3A, 0xC8, 0x69, 0x4C, 0x28, 0xBC, 0xB4,
  2601. 0xF5, 0xA0, 0xF3, 0x27, 0x6F, 0x2E, 0x79, 0x48,
  2602. 0x7D, 0x82, 0x19, 0x05, 0x7A, 0x50, 0x6E, 0x4B
  2603. },
  2604. {
  2605. 0x1C, 0x08, 0x79, 0x8D, 0xC6, 0x41, 0xAB, 0xA9,
  2606. 0xDE, 0xE4, 0x35, 0xE2, 0x25, 0x19, 0xA4, 0x72,
  2607. 0x9A, 0x09, 0xB2, 0xBF, 0xE0, 0xFF, 0x00, 0xEF,
  2608. 0x2D, 0xCD, 0x8E, 0xD6, 0xF8, 0xA0, 0x7D, 0x15,
  2609. 0xEA, 0xF4, 0xAE, 0xE5, 0x2B, 0xBF, 0x18, 0xAB,
  2610. 0x56, 0x08, 0xA6, 0x19, 0x0F, 0x70, 0xB9, 0x04,
  2611. 0x86, 0xC8, 0xA7, 0xD4, 0x87, 0x37, 0x10, 0xB1,
  2612. 0x11, 0x5D, 0x3D, 0xEB, 0xBB, 0x43, 0x27, 0xB5
  2613. }
  2614. };
  2615. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2b_test(void)
  2616. {
  2617. Blake2b b2b;
  2618. byte digest[64];
  2619. byte input[64];
  2620. int i, ret;
  2621. for (i = 0; i < (int)sizeof(input); i++)
  2622. input[i] = (byte)i;
  2623. for (i = 0; i < BLAKE2B_TESTS; i++) {
  2624. ret = wc_InitBlake2b(&b2b, 64);
  2625. if (ret != 0)
  2626. return WC_TEST_RET_ENC_I(i);
  2627. ret = wc_Blake2bUpdate(&b2b, input, i);
  2628. if (ret != 0)
  2629. return WC_TEST_RET_ENC_I(i);
  2630. ret = wc_Blake2bFinal(&b2b, digest, 64);
  2631. if (ret != 0)
  2632. return WC_TEST_RET_ENC_I(i);
  2633. if (XMEMCMP(digest, blake2b_vec[i], 64) != 0) {
  2634. return WC_TEST_RET_ENC_I(i);
  2635. }
  2636. }
  2637. return 0;
  2638. }
  2639. #endif /* HAVE_BLAKE2 */
  2640. #ifdef HAVE_BLAKE2S
  2641. #define BLAKE2S_TESTS 3
  2642. static const byte blake2s_vec[BLAKE2S_TESTS][BLAKE2S_OUTBYTES] =
  2643. {
  2644. {
  2645. 0x69, 0x21, 0x7a, 0x30, 0x79, 0x90, 0x80, 0x94,
  2646. 0xe1, 0x11, 0x21, 0xd0, 0x42, 0x35, 0x4a, 0x7c,
  2647. 0x1f, 0x55, 0xb6, 0x48, 0x2c, 0xa1, 0xa5, 0x1e,
  2648. 0x1b, 0x25, 0x0d, 0xfd, 0x1e, 0xd0, 0xee, 0xf9,
  2649. },
  2650. {
  2651. 0xe3, 0x4d, 0x74, 0xdb, 0xaf, 0x4f, 0xf4, 0xc6,
  2652. 0xab, 0xd8, 0x71, 0xcc, 0x22, 0x04, 0x51, 0xd2,
  2653. 0xea, 0x26, 0x48, 0x84, 0x6c, 0x77, 0x57, 0xfb,
  2654. 0xaa, 0xc8, 0x2f, 0xe5, 0x1a, 0xd6, 0x4b, 0xea,
  2655. },
  2656. {
  2657. 0xdd, 0xad, 0x9a, 0xb1, 0x5d, 0xac, 0x45, 0x49,
  2658. 0xba, 0x42, 0xf4, 0x9d, 0x26, 0x24, 0x96, 0xbe,
  2659. 0xf6, 0xc0, 0xba, 0xe1, 0xdd, 0x34, 0x2a, 0x88,
  2660. 0x08, 0xf8, 0xea, 0x26, 0x7c, 0x6e, 0x21, 0x0c,
  2661. }
  2662. };
  2663. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2s_test(void)
  2664. {
  2665. Blake2s b2s;
  2666. byte digest[32];
  2667. byte input[64];
  2668. int i, ret;
  2669. for (i = 0; i < (int)sizeof(input); i++)
  2670. input[i] = (byte)i;
  2671. for (i = 0; i < BLAKE2S_TESTS; i++) {
  2672. ret = wc_InitBlake2s(&b2s, 32);
  2673. if (ret != 0)
  2674. return WC_TEST_RET_ENC_I(i);
  2675. ret = wc_Blake2sUpdate(&b2s, input, i);
  2676. if (ret != 0)
  2677. return WC_TEST_RET_ENC_I(i);
  2678. ret = wc_Blake2sFinal(&b2s, digest, 32);
  2679. if (ret != 0)
  2680. return WC_TEST_RET_ENC_I(i);
  2681. if (XMEMCMP(digest, blake2s_vec[i], 32) != 0) {
  2682. return WC_TEST_RET_ENC_I(i);
  2683. }
  2684. }
  2685. return 0;
  2686. }
  2687. #endif /* HAVE_BLAKE2S */
  2688. #ifdef WOLFSSL_SHA224
  2689. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha224_test(void)
  2690. {
  2691. wc_Sha224 sha, shaCopy;
  2692. byte hash[WC_SHA224_DIGEST_SIZE];
  2693. byte hashcopy[WC_SHA224_DIGEST_SIZE];
  2694. wc_test_ret_t ret = 0;
  2695. testVector a, b, c;
  2696. testVector test_sha[3];
  2697. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2698. a.input = "";
  2699. a.output = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9\x47\x61\x02\xbb\x28\x82\x34"
  2700. "\xc4\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a\xc5\xb3\xe4\x2f";
  2701. a.inLen = XSTRLEN(a.input);
  2702. a.outLen = WC_SHA224_DIGEST_SIZE;
  2703. b.input = "abc";
  2704. b.output = "\x23\x09\x7d\x22\x34\x05\xd8\x22\x86\x42\xa4\x77\xbd\xa2\x55"
  2705. "\xb3\x2a\xad\xbc\xe4\xbd\xa0\xb3\xf7\xe3\x6c\x9d\xa7";
  2706. b.inLen = XSTRLEN(b.input);
  2707. b.outLen = WC_SHA224_DIGEST_SIZE;
  2708. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2709. c.output = "\x75\x38\x8b\x16\x51\x27\x76\xcc\x5d\xba\x5d\xa1\xfd\x89\x01"
  2710. "\x50\xb0\xc6\x45\x5c\xb4\xf5\x8b\x19\x52\x52\x25\x25";
  2711. c.inLen = XSTRLEN(c.input);
  2712. c.outLen = WC_SHA224_DIGEST_SIZE;
  2713. test_sha[0] = a;
  2714. test_sha[1] = b;
  2715. test_sha[2] = c;
  2716. ret = wc_InitSha224_ex(&sha, HEAP_HINT, devId);
  2717. if (ret != 0)
  2718. return WC_TEST_RET_ENC_EC(ret);
  2719. ret = wc_InitSha224_ex(&shaCopy, HEAP_HINT, devId);
  2720. if (ret != 0) {
  2721. wc_Sha224Free(&sha);
  2722. return WC_TEST_RET_ENC_EC(ret);
  2723. }
  2724. for (i = 0; i < times; ++i) {
  2725. ret = wc_Sha224Update(&sha, (byte*)test_sha[i].input,
  2726. (word32)test_sha[i].inLen);
  2727. if (ret != 0)
  2728. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2729. ret = wc_Sha224GetHash(&sha, hashcopy);
  2730. if (ret != 0)
  2731. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2732. ret = wc_Sha224Copy(&sha, &shaCopy);
  2733. if (ret != 0)
  2734. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2735. ret = wc_Sha224Final(&sha, hash);
  2736. if (ret != 0)
  2737. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2738. wc_Sha224Free(&shaCopy);
  2739. if (XMEMCMP(hash, test_sha[i].output, WC_SHA224_DIGEST_SIZE) != 0)
  2740. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2741. if (XMEMCMP(hash, hashcopy, WC_SHA224_DIGEST_SIZE) != 0)
  2742. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2743. }
  2744. exit:
  2745. wc_Sha224Free(&sha);
  2746. wc_Sha224Free(&shaCopy);
  2747. return ret;
  2748. }
  2749. #endif
  2750. #ifndef NO_SHA256
  2751. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha256_test(void)
  2752. {
  2753. wc_Sha256 sha, shaCopy;
  2754. byte hash[WC_SHA256_DIGEST_SIZE];
  2755. byte hashcopy[WC_SHA256_DIGEST_SIZE];
  2756. wc_test_ret_t ret = 0;
  2757. testVector a, b, c;
  2758. testVector test_sha[3];
  2759. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2760. a.input = "";
  2761. a.output = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14\x9a\xfb\xf4\xc8\x99\x6f\xb9"
  2762. "\x24\x27\xae\x41\xe4\x64\x9b\x93\x4c\xa4\x95\x99\x1b\x78\x52"
  2763. "\xb8\x55";
  2764. a.inLen = XSTRLEN(a.input);
  2765. a.outLen = WC_SHA256_DIGEST_SIZE;
  2766. b.input = "abc";
  2767. b.output = "\xBA\x78\x16\xBF\x8F\x01\xCF\xEA\x41\x41\x40\xDE\x5D\xAE\x22"
  2768. "\x23\xB0\x03\x61\xA3\x96\x17\x7A\x9C\xB4\x10\xFF\x61\xF2\x00"
  2769. "\x15\xAD";
  2770. b.inLen = XSTRLEN(b.input);
  2771. b.outLen = WC_SHA256_DIGEST_SIZE;
  2772. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2773. c.output = "\x24\x8D\x6A\x61\xD2\x06\x38\xB8\xE5\xC0\x26\x93\x0C\x3E\x60"
  2774. "\x39\xA3\x3C\xE4\x59\x64\xFF\x21\x67\xF6\xEC\xED\xD4\x19\xDB"
  2775. "\x06\xC1";
  2776. c.inLen = XSTRLEN(c.input);
  2777. c.outLen = WC_SHA256_DIGEST_SIZE;
  2778. test_sha[0] = a;
  2779. test_sha[1] = b;
  2780. test_sha[2] = c;
  2781. ret = wc_InitSha256_ex(&sha, HEAP_HINT, devId);
  2782. if (ret != 0)
  2783. return WC_TEST_RET_ENC_EC(ret);
  2784. ret = wc_InitSha256_ex(&shaCopy, HEAP_HINT, devId);
  2785. if (ret != 0) {
  2786. wc_Sha256Free(&sha);
  2787. return WC_TEST_RET_ENC_EC(ret);
  2788. }
  2789. for (i = 0; i < times; ++i) {
  2790. ret = wc_Sha256Update(&sha, (byte*)test_sha[i].input,
  2791. (word32)test_sha[i].inLen);
  2792. if (ret != 0) {
  2793. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2794. }
  2795. ret = wc_Sha256GetHash(&sha, hashcopy);
  2796. if (ret != 0)
  2797. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2798. ret = wc_Sha256Copy(&sha, &shaCopy);
  2799. if (ret != 0)
  2800. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2801. ret = wc_Sha256Final(&sha, hash);
  2802. if (ret != 0)
  2803. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2804. wc_Sha256Free(&shaCopy);
  2805. if (XMEMCMP(hash, test_sha[i].output, WC_SHA256_DIGEST_SIZE) != 0)
  2806. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2807. if (XMEMCMP(hash, hashcopy, WC_SHA256_DIGEST_SIZE) != 0)
  2808. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2809. }
  2810. #ifndef NO_LARGE_HASH_TEST
  2811. /* BEGIN LARGE HASH TEST */ {
  2812. byte large_input[1024];
  2813. #ifdef HASH_SIZE_LIMIT
  2814. const char* large_digest =
  2815. "\xa4\x75\x9e\x7a\xa2\x03\x38\x32\x88\x66\xa2\xea\x17\xea\xf8\xc7"
  2816. "\xfe\x4e\xc6\xbb\xe3\xbb\x71\xce\xe7\xdf\x7c\x04\x61\xb3\xc2\x2f";
  2817. #else
  2818. const char* large_digest =
  2819. "\x27\x78\x3e\x87\x96\x3a\x4e\xfb\x68\x29\xb5\x31\xc9\xba\x57\xb4"
  2820. "\x4f\x45\x79\x7f\x67\x70\xbd\x63\x7f\xbf\x0d\x80\x7c\xbd\xba\xe0";
  2821. #endif
  2822. for (i = 0; i < (int)sizeof(large_input); i++) {
  2823. large_input[i] = (byte)(i & 0xFF);
  2824. }
  2825. #ifdef HASH_SIZE_LIMIT
  2826. times = 20;
  2827. #else
  2828. times = 100;
  2829. #endif
  2830. #ifdef WOLFSSL_PIC32MZ_HASH
  2831. wc_Sha256SizeSet(&sha, times * sizeof(large_input));
  2832. #endif
  2833. for (i = 0; i < times; ++i) {
  2834. ret = wc_Sha256Update(&sha, (byte*)large_input,
  2835. (word32)sizeof(large_input));
  2836. if (ret != 0)
  2837. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2838. }
  2839. ret = wc_Sha256Final(&sha, hash);
  2840. if (ret != 0)
  2841. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2842. if (XMEMCMP(hash, large_digest, WC_SHA256_DIGEST_SIZE) != 0)
  2843. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  2844. } /* END LARGE HASH TEST */
  2845. #endif /* NO_LARGE_HASH_TEST */
  2846. exit:
  2847. wc_Sha256Free(&sha);
  2848. wc_Sha256Free(&shaCopy);
  2849. return ret;
  2850. }
  2851. #endif
  2852. #ifdef WOLFSSL_SHA512
  2853. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_test(void)
  2854. {
  2855. /*
  2856. ** See https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512.pdf
  2857. */
  2858. wc_Sha512 sha, shaCopy;
  2859. byte hash[WC_SHA512_DIGEST_SIZE];
  2860. byte hashcopy[WC_SHA512_DIGEST_SIZE];
  2861. wc_test_ret_t ret = 0;
  2862. testVector a, b, c;
  2863. testVector test_sha[3];
  2864. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2865. a.input = "";
  2866. a.output = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd\xf1\x54\x28\x50\xd6\x6d\x80"
  2867. "\x07\xd6\x20\xe4\x05\x0b\x57\x15\xdc\x83\xf4\xa9\x21\xd3\x6c"
  2868. "\xe9\xce\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0\xff\x83\x18\xd2\x87"
  2869. "\x7e\xec\x2f\x63\xb9\x31\xbd\x47\x41\x7a\x81\xa5\x38\x32\x7a"
  2870. "\xf9\x27\xda\x3e";
  2871. a.inLen = XSTRLEN(a.input);
  2872. a.outLen = WC_SHA512_DIGEST_SIZE;
  2873. b.input = "abc";
  2874. b.output = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba\xcc\x41\x73\x49\xae\x20\x41"
  2875. "\x31\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2\x0a\x9e\xee\xe6\x4b\x55"
  2876. "\xd3\x9a\x21\x92\x99\x2a\x27\x4f\xc1\xa8\x36\xba\x3c\x23\xa3"
  2877. "\xfe\xeb\xbd\x45\x4d\x44\x23\x64\x3c\xe8\x0e\x2a\x9a\xc9\x4f"
  2878. "\xa5\x4c\xa4\x9f";
  2879. b.inLen = XSTRLEN(b.input);
  2880. b.outLen = WC_SHA512_DIGEST_SIZE;
  2881. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  2882. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  2883. c.output = "\x8e\x95\x9b\x75\xda\xe3\x13\xda\x8c\xf4\xf7\x28\x14\xfc\x14"
  2884. "\x3f\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1\x72\x99\xae\xad\xb6\x88"
  2885. "\x90\x18\x50\x1d\x28\x9e\x49\x00\xf7\xe4\x33\x1b\x99\xde\xc4"
  2886. "\xb5\x43\x3a\xc7\xd3\x29\xee\xb6\xdd\x26\x54\x5e\x96\xe5\x5b"
  2887. "\x87\x4b\xe9\x09";
  2888. c.inLen = XSTRLEN(c.input);
  2889. c.outLen = WC_SHA512_DIGEST_SIZE;
  2890. test_sha[0] = a;
  2891. test_sha[1] = b;
  2892. test_sha[2] = c;
  2893. ret = wc_InitSha512_ex(&sha, HEAP_HINT, devId);
  2894. if (ret != 0)
  2895. return WC_TEST_RET_ENC_EC(ret);
  2896. ret = wc_InitSha512_ex(&shaCopy, HEAP_HINT, devId);
  2897. if (ret != 0) {
  2898. wc_Sha512Free(&sha);
  2899. return WC_TEST_RET_ENC_EC(ret);
  2900. }
  2901. for (i = 0; i < times; ++i) {
  2902. ret = wc_Sha512Update(&sha, (byte*)test_sha[i].input,
  2903. (word32)test_sha[i].inLen);
  2904. if (ret != 0)
  2905. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2906. ret = wc_Sha512GetHash(&sha, hashcopy);
  2907. if (ret != 0)
  2908. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2909. ret = wc_Sha512Copy(&sha, &shaCopy);
  2910. if (ret != 0)
  2911. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2912. ret = wc_Sha512Final(&sha, hash);
  2913. if (ret != 0)
  2914. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2915. wc_Sha512Free(&shaCopy);
  2916. if (XMEMCMP(hash, test_sha[i].output, WC_SHA512_DIGEST_SIZE) != 0)
  2917. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2918. if (XMEMCMP(hash, hashcopy, WC_SHA512_DIGEST_SIZE) != 0)
  2919. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2920. }
  2921. #ifndef NO_LARGE_HASH_TEST
  2922. /* BEGIN LARGE HASH TEST */ {
  2923. byte large_input[1024];
  2924. #ifdef HASH_SIZE_LIMIT
  2925. const char* large_digest =
  2926. "\x30\x9B\x96\xA6\xE9\x43\x78\x30\xA3\x71\x51\x61\xC1\xEB\xE1\xBE"
  2927. "\xC8\xA5\xF9\x13\x5A\xD6\x6D\x9E\x46\x31\x31\x67\x8D\xE2\xC0\x0B"
  2928. "\x2A\x1A\x03\xE1\xF3\x48\xA7\x33\xBD\x49\xF8\xFF\xF1\xC2\xC2\x95"
  2929. "\xCB\xF0\xAF\x87\x61\x85\x58\x63\x6A\xCA\x70\x9C\x8B\x83\x3F\x5D";
  2930. #else
  2931. const char* large_digest =
  2932. "\x5a\x1f\x73\x90\xbd\x8c\xe4\x63\x54\xce\xa0\x9b\xef\x32\x78\x2d"
  2933. "\x2e\xe7\x0d\x5e\x2f\x9d\x15\x1b\xdd\x2d\xde\x65\x0c\x7b\xfa\x83"
  2934. "\x5e\x80\x02\x13\x84\xb8\x3f\xff\x71\x62\xb5\x09\x89\x63\xe1\xdc"
  2935. "\xa5\xdc\xfc\xfa\x9d\x1a\x4d\xc0\xfa\x3a\x14\xf6\x01\x51\x90\xa4";
  2936. #endif
  2937. for (i = 0; i < (int)sizeof(large_input); i++) {
  2938. large_input[i] = (byte)(i & 0xFF);
  2939. }
  2940. #ifdef HASH_SIZE_LIMIT
  2941. times = 20;
  2942. #else
  2943. times = 100;
  2944. #endif
  2945. for (i = 0; i < times; ++i) {
  2946. ret = wc_Sha512Update(&sha, (byte*)large_input,
  2947. (word32)sizeof(large_input));
  2948. if (ret != 0)
  2949. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2950. }
  2951. ret = wc_Sha512Final(&sha, hash);
  2952. if (ret != 0)
  2953. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2954. if (XMEMCMP(hash, large_digest, WC_SHA512_DIGEST_SIZE) != 0)
  2955. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  2956. #ifndef NO_UNALIGNED_MEMORY_TEST
  2957. /* Unaligned memory access test */
  2958. for (i = 1; i < 16; i++) {
  2959. ret = wc_Sha512Update(&sha, (byte*)large_input + i,
  2960. (word32)sizeof(large_input) - i);
  2961. if (ret != 0)
  2962. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2963. ret = wc_Sha512Final(&sha, hash);
  2964. }
  2965. #endif
  2966. } /* END LARGE HASH TEST */
  2967. #endif /* NO_LARGE_HASH_TEST */
  2968. exit:
  2969. wc_Sha512Free(&sha);
  2970. wc_Sha512Free(&shaCopy);
  2971. return ret;
  2972. }
  2973. #if !defined(WOLFSSL_NOSHA512_224) && \
  2974. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  2975. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_224_test(void)
  2976. {
  2977. /*
  2978. ** See https://csrc.nist.gov/Projects/cryptographic-standards-and-guidelines/example-values
  2979. **
  2980. ** NIST SHA512/224 Document Example:
  2981. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512_224.pdf
  2982. */
  2983. wc_Sha512 sha, shaCopy;
  2984. byte hash[WC_SHA512_224_DIGEST_SIZE];
  2985. byte hashcopy[WC_SHA512_224_DIGEST_SIZE];
  2986. wc_test_ret_t ret = 0;
  2987. testVector a, b, c;
  2988. testVector test_sha[3];
  2989. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2990. a.input = "";
  2991. a.output = "\x6e\xd0\xdd\x02"
  2992. "\x80\x6f\xa8\x9e" "\x25\xde\x06\x0c"
  2993. "\x19\xd3\xac\x86" "\xca\xbb\x87\xd6"
  2994. "\xa0\xdd\xd0\x5c" "\x33\x3b\x84\xf4";
  2995. a.inLen = XSTRLEN(a.input);
  2996. a.outLen = WC_SHA512_224_DIGEST_SIZE;
  2997. /*
  2998. ** See page 1 in above document for the SHA512/224 "abc" test:
  2999. */
  3000. b.input = "abc";
  3001. /*
  3002. ** See page 1 in above document for the SHA512/224 "abc" test digest:
  3003. */
  3004. b.output = "\x46\x34\x27\x0f"
  3005. "\x70\x7b\x6a\x54" "\xda\xae\x75\x30"
  3006. "\x46\x08\x42\xe2" "\x0e\x37\xed\x26"
  3007. "\x5c\xee\xe9\xa4" "\x3e\x89\x24\xaa";
  3008. b.inLen = XSTRLEN(b.input);
  3009. b.outLen = WC_SHA512_224_DIGEST_SIZE;
  3010. /*
  3011. ** See page 4 in above for the 2-block test:
  3012. */
  3013. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  3014. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  3015. /*
  3016. ** see page 9 in above document for the 2-block test message digest:
  3017. */
  3018. c.output = "\x23\xfe\xc5\xbb"
  3019. "\x94\xd6\x0b\x23" "\x30\x81\x92\x64"
  3020. "\x0b\x0c\x45\x33" "\x35\xd6\x64\x73"
  3021. "\x4f\xe4\x0e\x72" "\x68\x67\x4a\xf9";
  3022. c.inLen = XSTRLEN(c.input);
  3023. c.outLen = WC_SHA512_224_DIGEST_SIZE;
  3024. test_sha[0] = a;
  3025. test_sha[1] = b;
  3026. test_sha[2] = c;
  3027. ret = wc_InitSha512_224_ex(&sha, HEAP_HINT, devId);
  3028. if (ret != 0)
  3029. return WC_TEST_RET_ENC_EC(ret);
  3030. ret = wc_InitSha512_224_ex(&shaCopy, HEAP_HINT, devId);
  3031. if (ret != 0) {
  3032. wc_Sha512_224Free(&sha);
  3033. return WC_TEST_RET_ENC_EC(ret);
  3034. }
  3035. for (i = 0; i < times; ++i) {
  3036. ret = wc_Sha512_224Update(&sha, (byte*)test_sha[i].input,
  3037. (word32)test_sha[i].inLen);
  3038. if (ret != 0)
  3039. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3040. ret = wc_Sha512_224GetHash(&sha, hashcopy);
  3041. if (ret != 0)
  3042. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3043. ret = wc_Sha512_224Copy(&sha, &shaCopy);
  3044. if (ret != 0)
  3045. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3046. ret = wc_Sha512_224Final(&sha, hash);
  3047. if (ret != 0)
  3048. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3049. wc_Sha512_224Free(&shaCopy);
  3050. if (XMEMCMP(hash, test_sha[i].output, WC_SHA512_224_DIGEST_SIZE) != 0)
  3051. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3052. if (XMEMCMP(hash, hashcopy, WC_SHA512_224_DIGEST_SIZE) != 0)
  3053. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3054. }
  3055. #ifndef NO_LARGE_HASH_TEST
  3056. /* BEGIN LARGE HASH TEST */ {
  3057. byte large_input[1024];
  3058. #ifdef HASH_SIZE_LIMIT
  3059. const char* large_digest =
  3060. "\x98\x68\xc3\xd9\xb9\xef\x17\x53"
  3061. "\x43\x66\x0e\x60\xdf\x29\xf8\xef"
  3062. "\x96\xe3\x93\x34\x8c\x6f\xc0\xeb"
  3063. "\x14\x6c\xcf\x6a";
  3064. #else
  3065. const char* large_digest =
  3066. "\x26\x5f\x98\xd1\x76\x49\x71\x4e"
  3067. "\x82\xb7\x9d\x52\x32\x67\x9d\x56"
  3068. "\x91\xf5\x88\xc3\x05\xbb\x3f\x90"
  3069. "\xe2\x4e\x85\x05";
  3070. #endif
  3071. for (i = 0; i < (int)sizeof(large_input); i++) {
  3072. large_input[i] = (byte)(i & 0xFF);
  3073. }
  3074. #ifdef HASH_SIZE_LIMIT
  3075. times = 20;
  3076. #else
  3077. times = 100;
  3078. #endif
  3079. for (i = 0; i < times; ++i) {
  3080. ret = wc_Sha512_224Update(&sha, (byte*)large_input,
  3081. (word32)sizeof(large_input));
  3082. if (ret != 0)
  3083. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3084. }
  3085. ret = wc_Sha512_224Final(&sha, hash);
  3086. if (ret != 0)
  3087. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3088. if (XMEMCMP(hash, large_digest, WC_SHA512_224_DIGEST_SIZE) != 0)
  3089. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3090. #ifndef NO_UNALIGNED_MEMORY_TEST
  3091. /* Unaligned memory access test */
  3092. for (i = 1; i < 16; i++) {
  3093. ret = wc_Sha512_224Update(&sha, (byte*)large_input + i,
  3094. (word32)sizeof(large_input) - i);
  3095. if (ret != 0)
  3096. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3097. ret = wc_Sha512_224Final(&sha, hash);
  3098. }
  3099. #endif
  3100. } /* END LARGE HASH TEST */
  3101. #endif /* NO_LARGE_HASH_TEST */
  3102. exit:
  3103. wc_Sha512_224Free(&sha);
  3104. wc_Sha512_224Free(&shaCopy);
  3105. return ret;
  3106. } /* sha512_224_test */
  3107. #endif /* !defined(WOLFSSL_NOSHA512_224) && !FIPS ... */
  3108. #if !defined(WOLFSSL_NOSHA512_256) && \
  3109. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  3110. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_256_test(void)
  3111. {
  3112. /*
  3113. ** See https://csrc.nist.gov/Projects/cryptographic-standards-and-guidelines/example-values
  3114. ** NIST SHA512/256 Document Example:
  3115. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512_256.pdf
  3116. */
  3117. wc_Sha512 sha, shaCopy;
  3118. byte hash[WC_SHA512_256_DIGEST_SIZE];
  3119. byte hashcopy[WC_SHA512_256_DIGEST_SIZE];
  3120. wc_test_ret_t ret = 0;
  3121. testVector a, b, c;
  3122. testVector test_sha[3];
  3123. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3124. a.input = "";
  3125. a.output = "\xc6\x72\xb8\xd1" "\xef\x56\xed\x28"
  3126. "\xab\x87\xc3\x62" "\x2c\x51\x14\x06"
  3127. "\x9b\xdd\x3a\xd7" "\xb8\xf9\x73\x74"
  3128. "\x98\xd0\xc0\x1e" "\xce\xf0\x96\x7a";
  3129. a.inLen = XSTRLEN(a.input);
  3130. a.outLen = WC_SHA512_256_DIGEST_SIZE;
  3131. /*
  3132. ** See page 1 of above document for "abc" example:
  3133. */
  3134. b.input = "abc";
  3135. /*
  3136. ** See page 4 of above document for "abc" example digest:
  3137. */
  3138. b.output = "\x53\x04\x8e\x26" "\x81\x94\x1e\xf9"
  3139. "\x9b\x2e\x29\xb7" "\x6b\x4c\x7d\xab"
  3140. "\xe4\xc2\xd0\xc6" "\x34\xfc\x6d\x46"
  3141. "\xe0\xe2\xf1\x31" "\x07\xe7\xaf\x23";
  3142. b.inLen = XSTRLEN(b.input);
  3143. b.outLen = WC_SHA512_256_DIGEST_SIZE;
  3144. /*
  3145. ** See page 4 of above document for Two Block Message Sample:
  3146. */
  3147. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  3148. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  3149. /*
  3150. ** See page 10 of above document for Two Block Message Sample digest:
  3151. */
  3152. c.output = "\x39\x28\xe1\x84" "\xfb\x86\x90\xf8"
  3153. "\x40\xda\x39\x88" "\x12\x1d\x31\xbe"
  3154. "\x65\xcb\x9d\x3e" "\xf8\x3e\xe6\x14"
  3155. "\x6f\xea\xc8\x61" "\xe1\x9b\x56\x3a";
  3156. c.inLen = XSTRLEN(c.input);
  3157. c.outLen = WC_SHA512_256_DIGEST_SIZE;
  3158. test_sha[0] = a;
  3159. test_sha[1] = b;
  3160. test_sha[2] = c;
  3161. ret = wc_InitSha512_256_ex(&sha, HEAP_HINT, devId);
  3162. if (ret != 0)
  3163. return WC_TEST_RET_ENC_EC(ret);
  3164. ret = wc_InitSha512_256_ex(&shaCopy, HEAP_HINT, devId);
  3165. if (ret != 0) {
  3166. wc_Sha512_256Free(&sha);
  3167. return WC_TEST_RET_ENC_EC(ret);
  3168. }
  3169. for (i = 0; i < times; ++i) {
  3170. ret = wc_Sha512_256Update(&sha, (byte*)test_sha[i].input,
  3171. (word32)test_sha[i].inLen);
  3172. if (ret != 0)
  3173. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3174. ret = wc_Sha512_256GetHash(&sha, hashcopy);
  3175. if (ret != 0)
  3176. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3177. ret = wc_Sha512_256Copy(&sha, &shaCopy);
  3178. if (ret != 0)
  3179. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3180. ret = wc_Sha512_256Final(&sha, hash);
  3181. if (ret != 0)
  3182. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3183. wc_Sha512_256Free(&shaCopy);
  3184. if (XMEMCMP(hash, test_sha[i].output, WC_SHA512_256_DIGEST_SIZE) != 0)
  3185. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3186. if (XMEMCMP(hash, hashcopy, WC_SHA512_256_DIGEST_SIZE) != 0)
  3187. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3188. }
  3189. #ifndef NO_LARGE_HASH_TEST
  3190. /* BEGIN LARGE HASH TEST */ {
  3191. byte large_input[1024];
  3192. #ifdef HASH_SIZE_LIMIT
  3193. const char* large_digest =
  3194. "\x49\xcc\xbc\x7a\x93\x0b\x02\xb8"
  3195. "\xad\x9a\x46\x51\x00\x1f\x13\x80"
  3196. "\x35\x84\x36\xf1\xf2\x3c\xeb\xd8"
  3197. "\x41\xd4\x06\x8b\x1d\x19\xad\x72";
  3198. #else
  3199. const char* large_digest =
  3200. "\x7a\xe3\x84\x05\xcb\x06\x22\x08"
  3201. "\x7e\x2c\x65\x89\x1f\x26\x45\xfd"
  3202. "\xad\xbc\x2e\x29\x83\x12\x84\x4b"
  3203. "\xf2\xa0\xde\xbe\x06\x11\xd7\x44";
  3204. #endif
  3205. for (i = 0; i < (int)sizeof(large_input); i++) {
  3206. large_input[i] = (byte)(i & 0xFF);
  3207. }
  3208. #ifdef HASH_SIZE_LIMIT
  3209. times = 20;
  3210. #else
  3211. times = 100;
  3212. #endif
  3213. for (i = 0; i < times; ++i) {
  3214. ret = wc_Sha512_256Update(&sha, (byte*)large_input,
  3215. (word32)sizeof(large_input));
  3216. if (ret != 0)
  3217. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3218. }
  3219. ret = wc_Sha512_256Final(&sha, hash);
  3220. if (ret != 0)
  3221. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3222. if (XMEMCMP(hash, large_digest, WC_SHA512_256_DIGEST_SIZE) != 0)
  3223. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3224. #ifndef NO_UNALIGNED_MEMORY_TEST
  3225. /* Unaligned memory access test */
  3226. for (i = 1; i < 16; i++) {
  3227. ret = wc_Sha512_256Update(&sha, (byte*)large_input + i,
  3228. (word32)sizeof(large_input) - i);
  3229. if (ret != 0)
  3230. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3231. ret = wc_Sha512_256Final(&sha, hash);
  3232. }
  3233. #endif
  3234. } /* END LARGE HASH TEST */
  3235. #endif /* NO_LARGE_HASH_TEST */
  3236. exit:
  3237. wc_Sha512_256Free(&sha);
  3238. wc_Sha512_256Free(&shaCopy);
  3239. return ret;
  3240. } /* sha512_256_test */
  3241. #endif /* !defined(WOLFSSL_NOSHA512_256) && !FIPS ... */
  3242. #endif /* WOLFSSL_SHA512 */
  3243. #ifdef WOLFSSL_SHA384
  3244. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha384_test(void)
  3245. {
  3246. wc_Sha384 sha, shaCopy;
  3247. byte hash[WC_SHA384_DIGEST_SIZE];
  3248. byte hashcopy[WC_SHA384_DIGEST_SIZE];
  3249. wc_test_ret_t ret = 0;
  3250. testVector a, b, c;
  3251. testVector test_sha[3];
  3252. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3253. a.input = "";
  3254. a.output = "\x38\xb0\x60\xa7\x51\xac\x96\x38\x4c\xd9\x32\x7e\xb1\xb1\xe3"
  3255. "\x6a\x21\xfd\xb7\x11\x14\xbe\x07\x43\x4c\x0c\xc7\xbf\x63\xf6"
  3256. "\xe1\xda\x27\x4e\xde\xbf\xe7\x6f\x65\xfb\xd5\x1a\xd2\xf1\x48"
  3257. "\x98\xb9\x5b";
  3258. a.inLen = XSTRLEN(a.input);
  3259. a.outLen = WC_SHA384_DIGEST_SIZE;
  3260. b.input = "abc";
  3261. b.output = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b\xb5\xa0\x3d\x69\x9a\xc6\x50"
  3262. "\x07\x27\x2c\x32\xab\x0e\xde\xd1\x63\x1a\x8b\x60\x5a\x43\xff"
  3263. "\x5b\xed\x80\x86\x07\x2b\xa1\xe7\xcc\x23\x58\xba\xec\xa1\x34"
  3264. "\xc8\x25\xa7";
  3265. b.inLen = XSTRLEN(b.input);
  3266. b.outLen = WC_SHA384_DIGEST_SIZE;
  3267. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  3268. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  3269. c.output = "\x09\x33\x0c\x33\xf7\x11\x47\xe8\x3d\x19\x2f\xc7\x82\xcd\x1b"
  3270. "\x47\x53\x11\x1b\x17\x3b\x3b\x05\xd2\x2f\xa0\x80\x86\xe3\xb0"
  3271. "\xf7\x12\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9\x66\xc3\xe9\xfa\x91"
  3272. "\x74\x60\x39";
  3273. c.inLen = XSTRLEN(c.input);
  3274. c.outLen = WC_SHA384_DIGEST_SIZE;
  3275. test_sha[0] = a;
  3276. test_sha[1] = b;
  3277. test_sha[2] = c;
  3278. ret = wc_InitSha384_ex(&sha, HEAP_HINT, devId);
  3279. if (ret != 0)
  3280. return WC_TEST_RET_ENC_EC(ret);
  3281. ret = wc_InitSha384_ex(&shaCopy, HEAP_HINT, devId);
  3282. if (ret != 0) {
  3283. wc_Sha384Free(&sha);
  3284. return WC_TEST_RET_ENC_EC(ret);
  3285. }
  3286. for (i = 0; i < times; ++i) {
  3287. ret = wc_Sha384Update(&sha, (byte*)test_sha[i].input,
  3288. (word32)test_sha[i].inLen);
  3289. if (ret != 0)
  3290. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3291. ret = wc_Sha384GetHash(&sha, hashcopy);
  3292. if (ret != 0)
  3293. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3294. ret = wc_Sha384Copy(&sha, &shaCopy);
  3295. if (ret != 0)
  3296. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3297. ret = wc_Sha384Final(&sha, hash);
  3298. if (ret != 0)
  3299. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3300. wc_Sha384Free(&shaCopy);
  3301. if (XMEMCMP(hash, test_sha[i].output, WC_SHA384_DIGEST_SIZE) != 0)
  3302. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3303. if (XMEMCMP(hash, hashcopy, WC_SHA384_DIGEST_SIZE) != 0)
  3304. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3305. }
  3306. #ifndef NO_LARGE_HASH_TEST
  3307. /* BEGIN LARGE HASH TEST */ {
  3308. byte large_input[1024];
  3309. #ifdef HASH_SIZE_LIMIT
  3310. const char* large_digest =
  3311. "\xB5\xAD\x66\x6F\xD9\x58\x5E\x68\xDD\x5E\x30\xD3\x95\x72\x33\xA4"
  3312. "\xE9\x4B\x99\x3A\xEF\xF8\xE1\xBF\x1F\x05\x32\xAA\x16\x00\x82\xEC"
  3313. "\x15\xDA\xF2\x75\xEE\xE9\x06\xAF\x52\x8A\x5C\xEF\x72\x81\x80\xD6";
  3314. #else
  3315. const char* large_digest =
  3316. "\x37\x01\xdb\xff\x1e\x40\x4f\xe1\xe2\xea\x0b\x40\xbb\x3b\x39\x9a"
  3317. "\xcc\xe8\x44\x8e\x7e\xe5\x64\xb5\x6b\x7f\x56\x64\xa7\x2b\x84\xe3"
  3318. "\xc5\xd7\x79\x03\x25\x90\xf7\xa4\x58\xcb\x97\xa8\x8b\xb1\xa4\x81";
  3319. #endif
  3320. for (i = 0; i < (int)sizeof(large_input); i++) {
  3321. large_input[i] = (byte)(i & 0xFF);
  3322. }
  3323. #ifdef HASH_SIZE_LIMIT
  3324. times = 20;
  3325. #else
  3326. times = 100;
  3327. #endif
  3328. for (i = 0; i < times; ++i) {
  3329. ret = wc_Sha384Update(&sha, (byte*)large_input,
  3330. (word32)sizeof(large_input));
  3331. if (ret != 0)
  3332. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3333. }
  3334. ret = wc_Sha384Final(&sha, hash);
  3335. if (ret != 0)
  3336. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3337. if (XMEMCMP(hash, large_digest, WC_SHA384_DIGEST_SIZE) != 0)
  3338. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3339. } /* END LARGE HASH TEST */
  3340. #endif /* NO_LARGE_HASH_TEST */
  3341. exit:
  3342. wc_Sha384Free(&sha);
  3343. wc_Sha384Free(&shaCopy);
  3344. return ret;
  3345. }
  3346. #endif /* WOLFSSL_SHA384 */
  3347. #ifdef WOLFSSL_SHA3
  3348. #ifndef WOLFSSL_NOSHA3_224
  3349. static wc_test_ret_t sha3_224_test(void)
  3350. {
  3351. wc_Sha3 sha;
  3352. byte hash[WC_SHA3_224_DIGEST_SIZE];
  3353. byte hashcopy[WC_SHA3_224_DIGEST_SIZE];
  3354. testVector a, b, c;
  3355. testVector test_sha[3];
  3356. wc_test_ret_t ret = 0;
  3357. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3358. a.input = "";
  3359. a.output = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7\x3b\x6e\x15\x45\x4f\x0e\xb1"
  3360. "\xab\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f\x5b\x5a\x6b\xc7";
  3361. a.inLen = XSTRLEN(a.input);
  3362. a.outLen = WC_SHA3_224_DIGEST_SIZE;
  3363. b.input = "abc";
  3364. b.output = "\xe6\x42\x82\x4c\x3f\x8c\xf2\x4a\xd0\x92\x34\xee\x7d\x3c\x76"
  3365. "\x6f\xc9\xa3\xa5\x16\x8d\x0c\x94\xad\x73\xb4\x6f\xdf";
  3366. b.inLen = XSTRLEN(b.input);
  3367. b.outLen = WC_SHA3_224_DIGEST_SIZE;
  3368. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3369. c.output = "\x8a\x24\x10\x8b\x15\x4a\xda\x21\xc9\xfd\x55\x74\x49\x44\x79"
  3370. "\xba\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea\xd0\xfc\xce\x33";
  3371. c.inLen = XSTRLEN(c.input);
  3372. c.outLen = WC_SHA3_224_DIGEST_SIZE;
  3373. test_sha[0] = a;
  3374. test_sha[1] = b;
  3375. test_sha[2] = c;
  3376. ret = wc_InitSha3_224(&sha, HEAP_HINT, devId);
  3377. if (ret != 0)
  3378. return WC_TEST_RET_ENC_EC(ret);
  3379. for (i = 0; i < times; ++i) {
  3380. ret = wc_Sha3_224_Update(&sha, (byte*)test_sha[i].input,
  3381. (word32)test_sha[i].inLen);
  3382. if (ret != 0)
  3383. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3384. ret = wc_Sha3_224_GetHash(&sha, hashcopy);
  3385. if (ret != 0)
  3386. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3387. ret = wc_Sha3_224_Final(&sha, hash);
  3388. if (ret != 0)
  3389. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3390. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_224_DIGEST_SIZE) != 0)
  3391. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3392. if (XMEMCMP(hash, hashcopy, WC_SHA3_224_DIGEST_SIZE) != 0)
  3393. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3394. }
  3395. #ifndef NO_LARGE_HASH_TEST
  3396. /* BEGIN LARGE HASH TEST */ {
  3397. byte large_input[1024];
  3398. const char* large_digest =
  3399. "\x13\xe5\xd3\x98\x7b\x94\xda\x41\x12\xc7\x1e\x92\x3a\x19"
  3400. "\x21\x20\x86\x6f\x24\xbf\x0a\x31\xbc\xfd\xd6\x70\x36\xf3";
  3401. for (i = 0; i < (int)sizeof(large_input); i++) {
  3402. large_input[i] = (byte)(i & 0xFF);
  3403. }
  3404. times = 100;
  3405. for (i = 0; i < times; ++i) {
  3406. ret = wc_Sha3_224_Update(&sha, (byte*)large_input,
  3407. (word32)sizeof(large_input));
  3408. if (ret != 0)
  3409. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3410. }
  3411. ret = wc_Sha3_224_Final(&sha, hash);
  3412. if (ret != 0)
  3413. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3414. if (XMEMCMP(hash, large_digest, WC_SHA3_224_DIGEST_SIZE) != 0)
  3415. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3416. } /* END LARGE HASH TEST */
  3417. #endif /* NO_LARGE_HASH_TEST */
  3418. exit:
  3419. wc_Sha3_224_Free(&sha);
  3420. return ret;
  3421. }
  3422. #endif /* WOLFSSL_NOSHA3_224 */
  3423. #ifndef WOLFSSL_NOSHA3_256
  3424. static wc_test_ret_t sha3_256_test(void)
  3425. {
  3426. wc_Sha3 sha;
  3427. byte hash[WC_SHA3_256_DIGEST_SIZE];
  3428. byte hashcopy[WC_SHA3_256_DIGEST_SIZE];
  3429. testVector a, b, c;
  3430. testVector test_sha[3];
  3431. wc_test_ret_t ret = 0;
  3432. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3433. byte large_input[1024];
  3434. const char* large_digest =
  3435. "\xdc\x90\xc0\xb1\x25\xdb\x2c\x34\x81\xa3\xff\xbc\x1e\x2e\x87\xeb"
  3436. "\x6d\x70\x85\x61\xe0\xe9\x63\x61\xff\xe5\x84\x4b\x1f\x68\x05\x15";
  3437. #if defined(WOLFSSL_HASH_FLAGS) && !defined(WOLFSSL_ASYNC_CRYPT)
  3438. /* test vector with hash of empty string */
  3439. const char* Keccak256EmptyOut =
  3440. "\xc5\xd2\x46\x01\x86\xf7\x23\x3c\x92\x7e\x7d\xb2\xdc\xc7\x03\xc0"
  3441. "\xe5\x00\xb6\x53\xca\x82\x27\x3b\x7b\xfa\xd8\x04\x5d\x85\xa4\x70";
  3442. #endif
  3443. /*
  3444. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA3-256_Msg0.pdf
  3445. */
  3446. a.input = "";
  3447. a.output = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66\x51\xc1\x47\x56\xa0\x61\xd6"
  3448. "\x62\xf5\x80\xff\x4d\xe4\x3b\x49\xfa\x82\xd8\x0a\x4b\x80\xf8"
  3449. "\x43\x4a";
  3450. a.inLen = XSTRLEN(a.input);
  3451. a.outLen = WC_SHA3_256_DIGEST_SIZE;
  3452. b.input = "abc";
  3453. b.output = "\x3a\x98\x5d\xa7\x4f\xe2\x25\xb2\x04\x5c\x17\x2d\x6b\xd3\x90"
  3454. "\xbd\x85\x5f\x08\x6e\x3e\x9d\x52\x5b\x46\xbf\xe2\x45\x11\x43"
  3455. "\x15\x32";
  3456. b.inLen = XSTRLEN(b.input);
  3457. b.outLen = WC_SHA3_256_DIGEST_SIZE;
  3458. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3459. c.output = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08\x49\x10\x03\x76\xa8\x23\x5e"
  3460. "\x2c\x82\xe1\xb9\x99\x8a\x99\x9e\x21\xdb\x32\xdd\x97\x49\x6d"
  3461. "\x33\x76";
  3462. c.inLen = XSTRLEN(c.input);
  3463. c.outLen = WC_SHA3_256_DIGEST_SIZE;
  3464. test_sha[0] = a;
  3465. test_sha[1] = b;
  3466. test_sha[2] = c;
  3467. ret = wc_InitSha3_256(&sha, HEAP_HINT, devId);
  3468. if (ret != 0)
  3469. return WC_TEST_RET_ENC_EC(ret);
  3470. for (i = 0; i < times; ++i) {
  3471. ret = wc_Sha3_256_Update(&sha, (byte*)test_sha[i].input,
  3472. (word32)test_sha[i].inLen);
  3473. if (ret != 0)
  3474. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3475. ret = wc_Sha3_256_GetHash(&sha, hashcopy);
  3476. if (ret != 0)
  3477. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3478. ret = wc_Sha3_256_Final(&sha, hash);
  3479. if (ret != 0)
  3480. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3481. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_256_DIGEST_SIZE) != 0)
  3482. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3483. if (XMEMCMP(hash, hashcopy, WC_SHA3_256_DIGEST_SIZE) != 0)
  3484. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3485. }
  3486. #ifndef NO_LARGE_HASH_TEST
  3487. /* BEGIN LARGE HASH TEST */ {
  3488. for (i = 0; i < (int)sizeof(large_input); i++) {
  3489. large_input[i] = (byte)(i & 0xFF);
  3490. }
  3491. times = 100;
  3492. for (i = 0; i < times; ++i) {
  3493. ret = wc_Sha3_256_Update(&sha, (byte*)large_input,
  3494. (word32)sizeof(large_input));
  3495. if (ret != 0)
  3496. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3497. }
  3498. ret = wc_Sha3_256_Final(&sha, hash);
  3499. if (ret != 0)
  3500. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3501. if (XMEMCMP(hash, large_digest, WC_SHA3_256_DIGEST_SIZE) != 0)
  3502. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3503. } /* END LARGE HASH TEST */
  3504. #endif /* NO_LARGE_HASH_TEST */
  3505. /* this is a software only variant of SHA3 not supported by external hardware devices */
  3506. #if defined(WOLFSSL_HASH_FLAGS) && !defined(WOLFSSL_ASYNC_CRYPT)
  3507. /* Test for Keccak256 */
  3508. ret = wc_Sha3_SetFlags(&sha, WC_HASH_SHA3_KECCAK256);
  3509. if (ret != 0) {
  3510. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3511. }
  3512. ret = wc_Sha3_256_Update(&sha, (byte*)"", 0);
  3513. if (ret != 0) {
  3514. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3515. }
  3516. ret = wc_Sha3_256_Final(&sha, hash);
  3517. if (ret != 0) {
  3518. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3519. }
  3520. if (XMEMCMP(hash, Keccak256EmptyOut, WC_SHA3_256_DIGEST_SIZE) != 0) {
  3521. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3522. }
  3523. #endif /* WOLFSSL_HASH_FLAGS && !WOLFSSL_ASYNC_CRYPT */
  3524. exit:
  3525. wc_Sha3_256_Free(&sha);
  3526. return ret;
  3527. }
  3528. #endif /* WOLFSSL_NOSHA3_256 */
  3529. #ifndef WOLFSSL_NOSHA3_384
  3530. static wc_test_ret_t sha3_384_test(void)
  3531. {
  3532. wc_Sha3 sha;
  3533. byte hash[WC_SHA3_384_DIGEST_SIZE];
  3534. byte buf[64];
  3535. #ifndef NO_INTM_HASH_TEST
  3536. byte hashcopy[WC_SHA3_384_DIGEST_SIZE];
  3537. #endif
  3538. testVector a, b, c;
  3539. testVector test_sha[3];
  3540. wc_test_ret_t ret;
  3541. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3542. /*
  3543. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA3-384_Msg0.pdf
  3544. */
  3545. a.input = "";
  3546. a.output = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d\x01\x10\x7d\x85\x2e\x4c\x24"
  3547. "\x85\xc5\x1a\x50\xaa\xaa\x94\xfc\x61\x99\x5e\x71\xbb\xee\x98"
  3548. "\x3a\x2a\xc3\x71\x38\x31\x26\x4a\xdb\x47\xfb\x6b\xd1\xe0\x58"
  3549. "\xd5\xf0\x04";
  3550. a.inLen = XSTRLEN(a.input);
  3551. a.outLen = WC_SHA3_384_DIGEST_SIZE;
  3552. #if defined(WOLFSSL_AFALG_XILINX_SHA3) || defined(WOLFSSL_XILINX_CRYPT) && !defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  3553. /* NIST test vector with a length that is a multiple of 4 */
  3554. b.input = "\x7d\x80\xb1\x60\xc4\xb5\x36\xa3\xbe\xb7\x99\x80\x59\x93\x44"
  3555. "\x04\x7c\x5f\x82\xa1\xdf\xc3\xee\xd4";
  3556. b.output = "\x04\x1c\xc5\x86\x1b\xa3\x34\x56\x3c\x61\xd4\xef\x97\x10\xd4"
  3557. "\x89\x6c\x31\x1c\x92\xed\xbe\x0d\x7c\xd5\x3e\x80\x3b\xf2\xf4"
  3558. "\xeb\x60\x57\x23\x55\x70\x77\x0c\xe8\x7c\x55\x20\xd7\xec\x14"
  3559. "\x19\x87\x22";
  3560. b.inLen = XSTRLEN(b.input);
  3561. b.outLen = WC_SHA3_384_DIGEST_SIZE;
  3562. #else
  3563. b.input = "abc";
  3564. b.output = "\xec\x01\x49\x82\x88\x51\x6f\xc9\x26\x45\x9f\x58\xe2\xc6\xad"
  3565. "\x8d\xf9\xb4\x73\xcb\x0f\xc0\x8c\x25\x96\xda\x7c\xf0\xe4\x9b"
  3566. "\xe4\xb2\x98\xd8\x8c\xea\x92\x7a\xc7\xf5\x39\xf1\xed\xf2\x28"
  3567. "\x37\x6d\x25";
  3568. b.inLen = XSTRLEN(b.input);
  3569. b.outLen = WC_SHA3_384_DIGEST_SIZE;
  3570. #endif
  3571. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3572. c.output = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b\x6b\xbd\xfb\x75\xc7\x8a\x49"
  3573. "\x2e\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42\x9b\xfd\xbc\x32\xb9\xd4"
  3574. "\xad\x5a\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1\x9e\xef\x51\xac\xd0"
  3575. "\x65\x7c\x22";
  3576. c.inLen = XSTRLEN(c.input);
  3577. c.outLen = WC_SHA3_384_DIGEST_SIZE;
  3578. #if defined(WOLFSSL_XILINX_CRYPT) && !defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  3579. test_sha[0] = b; /* hardware acc. pre-Versal can not handle "" string */
  3580. #else
  3581. test_sha[0] = a;
  3582. #endif
  3583. test_sha[1] = b;
  3584. test_sha[2] = c;
  3585. ret = wc_InitSha3_384(&sha, HEAP_HINT, devId);
  3586. if (ret != 0)
  3587. return WC_TEST_RET_ENC_EC(ret);
  3588. for (i = 0; i < times; ++i) {
  3589. XMEMCPY(buf, test_sha[i].input, test_sha[i].inLen);
  3590. ret = wc_Sha3_384_Update(&sha, buf,
  3591. (word32)test_sha[i].inLen);
  3592. if (ret != 0)
  3593. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3594. #ifndef NO_INTM_HASH_TEST
  3595. ret = wc_Sha3_384_GetHash(&sha, hashcopy);
  3596. if (ret != 0)
  3597. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3598. #endif
  3599. ret = wc_Sha3_384_Final(&sha, hash);
  3600. if (ret != 0)
  3601. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3602. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_384_DIGEST_SIZE) != 0)
  3603. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3604. #ifndef NO_INTM_HASH_TEST
  3605. if (XMEMCMP(hash, hashcopy, WC_SHA3_384_DIGEST_SIZE) != 0)
  3606. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3607. #endif
  3608. }
  3609. #ifndef NO_LARGE_HASH_TEST
  3610. /* BEGIN LARGE HASH TEST */ {
  3611. byte large_input[1024];
  3612. const char* large_digest =
  3613. "\x30\x44\xec\x17\xef\x47\x9f\x55\x36\x11\xd6\x3f\x8a\x31\x5a\x71"
  3614. "\x8a\x71\xa7\x1d\x8e\x84\xe8\x6c\x24\x02\x2f\x7a\x08\x4e\xea\xd7"
  3615. "\x42\x36\x5d\xa8\xc2\xb7\x42\xad\xec\x19\xfb\xca\xc6\x64\xb3\xa4";
  3616. for (i = 0; i < (int)sizeof(large_input); i++) {
  3617. large_input[i] = (byte)(i & 0xFF);
  3618. }
  3619. times = 100;
  3620. for (i = 0; i < times; ++i) {
  3621. ret = wc_Sha3_384_Update(&sha, (byte*)large_input,
  3622. (word32)sizeof(large_input));
  3623. if (ret != 0)
  3624. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3625. }
  3626. ret = wc_Sha3_384_Final(&sha, hash);
  3627. if (ret != 0)
  3628. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3629. if (XMEMCMP(hash, large_digest, WC_SHA3_384_DIGEST_SIZE) != 0)
  3630. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3631. } /* END LARGE HASH TEST */
  3632. #endif /* NO_LARGE_HASH_TEST */
  3633. exit:
  3634. wc_Sha3_384_Free(&sha);
  3635. return ret;
  3636. }
  3637. #endif /* WOLFSSL_NOSHA3_384 */
  3638. #ifndef WOLFSSL_NOSHA3_512
  3639. static wc_test_ret_t sha3_512_test(void)
  3640. {
  3641. wc_Sha3 sha;
  3642. byte hash[WC_SHA3_512_DIGEST_SIZE];
  3643. byte hashcopy[WC_SHA3_512_DIGEST_SIZE];
  3644. testVector a, b, c;
  3645. testVector test_sha[3];
  3646. wc_test_ret_t ret;
  3647. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3648. /*
  3649. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA3-512_Msg0.pdf
  3650. */
  3651. a.input = "";
  3652. a.output = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5\xc8\xb5\x67\xdc\x18\x5a\x75"
  3653. "\x6e\x97\xc9\x82\x16\x4f\xe2\x58\x59\xe0\xd1\xdc\xc1\x47\x5c"
  3654. "\x80\xa6\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c\x11\xe3\xe9\x40\x2c"
  3655. "\x3a\xc5\x58\xf5\x00\x19\x9d\x95\xb6\xd3\xe3\x01\x75\x85\x86"
  3656. "\x28\x1d\xcd\x26";
  3657. a.inLen = XSTRLEN(a.input);
  3658. a.outLen = WC_SHA3_512_DIGEST_SIZE;
  3659. b.input = "abc";
  3660. b.output = "\xb7\x51\x85\x0b\x1a\x57\x16\x8a\x56\x93\xcd\x92\x4b\x6b\x09"
  3661. "\x6e\x08\xf6\x21\x82\x74\x44\xf7\x0d\x88\x4f\x5d\x02\x40\xd2"
  3662. "\x71\x2e\x10\xe1\x16\xe9\x19\x2a\xf3\xc9\x1a\x7e\xc5\x76\x47"
  3663. "\xe3\x93\x40\x57\x34\x0b\x4c\xf4\x08\xd5\xa5\x65\x92\xf8\x27"
  3664. "\x4e\xec\x53\xf0";
  3665. b.inLen = XSTRLEN(b.input);
  3666. b.outLen = WC_SHA3_512_DIGEST_SIZE;
  3667. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3668. c.output = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8\xb7\x7c\xb4\x86\x10\xfc\xa8"
  3669. "\x18\x2d\xd4\x57\xce\x6f\x32\x6a\x0f\xd3\xd7\xec\x2f\x1e\x91"
  3670. "\x63\x6d\xee\x69\x1f\xbe\x0c\x98\x53\x02\xba\x1b\x0d\x8d\xc7"
  3671. "\x8c\x08\x63\x46\xb5\x33\xb4\x9c\x03\x0d\x99\xa2\x7d\xaf\x11"
  3672. "\x39\xd6\xe7\x5e";
  3673. c.inLen = XSTRLEN(c.input);
  3674. c.outLen = WC_SHA3_512_DIGEST_SIZE;
  3675. test_sha[0] = a;
  3676. test_sha[1] = b;
  3677. test_sha[2] = c;
  3678. ret = wc_InitSha3_512(&sha, HEAP_HINT, devId);
  3679. if (ret != 0)
  3680. return WC_TEST_RET_ENC_EC(ret);
  3681. for (i = 0; i < times; ++i) {
  3682. ret = wc_Sha3_512_Update(&sha, (byte*)test_sha[i].input,
  3683. (word32)test_sha[i].inLen);
  3684. if (ret != 0)
  3685. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3686. ret = wc_Sha3_512_GetHash(&sha, hashcopy);
  3687. if (ret != 0)
  3688. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3689. ret = wc_Sha3_512_Final(&sha, hash);
  3690. if (ret != 0)
  3691. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3692. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_512_DIGEST_SIZE) != 0)
  3693. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3694. if (XMEMCMP(hash, hashcopy, WC_SHA3_512_DIGEST_SIZE) != 0)
  3695. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3696. }
  3697. #ifndef NO_LARGE_HASH_TEST
  3698. /* BEGIN LARGE HASH TEST */ {
  3699. byte large_input[1024];
  3700. const char* large_digest =
  3701. "\x9c\x13\x26\xb6\x26\xb2\x94\x31\xbc\xf4\x34\xe9\x6f\xf2\xd6\x29"
  3702. "\x9a\xd0\x9b\x32\x63\x2f\x18\xa7\x5f\x23\xc9\x60\xc2\x32\x0c\xbc"
  3703. "\x57\x77\x33\xf1\x83\x81\x8a\xd3\x15\x7c\x93\xdc\x80\x9f\xed\x61"
  3704. "\x41\xa7\x5b\xfd\x32\x0e\x38\x15\xb0\x46\x3b\x7a\x4f\xfd\x44\x88";
  3705. for (i = 0; i < (int)sizeof(large_input); i++) {
  3706. large_input[i] = (byte)(i & 0xFF);
  3707. }
  3708. times = 100;
  3709. for (i = 0; i < times; ++i) {
  3710. ret = wc_Sha3_512_Update(&sha, (byte*)large_input,
  3711. (word32)sizeof(large_input));
  3712. if (ret != 0)
  3713. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3714. }
  3715. ret = wc_Sha3_512_Final(&sha, hash);
  3716. if (ret != 0)
  3717. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3718. if (XMEMCMP(hash, large_digest, WC_SHA3_512_DIGEST_SIZE) != 0)
  3719. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3720. } /* END LARGE HASH TEST */
  3721. #endif /* NO_LARGE_HASH_TEST */
  3722. exit:
  3723. wc_Sha3_512_Free(&sha);
  3724. return ret;
  3725. }
  3726. #endif /* WOLFSSL_NOSHA3_512 */
  3727. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha3_test(void)
  3728. {
  3729. wc_test_ret_t ret;
  3730. (void)ret;
  3731. #ifndef WOLFSSL_NOSHA3_224
  3732. if ((ret = sha3_224_test()) != 0)
  3733. return ret;
  3734. #endif
  3735. #ifndef WOLFSSL_NOSHA3_256
  3736. if ((ret = sha3_256_test()) != 0)
  3737. return ret;
  3738. #endif
  3739. #ifndef WOLFSSL_NOSHA3_384
  3740. if ((ret = sha3_384_test()) != 0)
  3741. return ret;
  3742. #endif
  3743. #ifndef WOLFSSL_NOSHA3_512
  3744. if ((ret = sha3_512_test()) != 0)
  3745. return ret;
  3746. #endif
  3747. return 0;
  3748. }
  3749. #endif /* WOLFSSL_SHA3 */
  3750. #ifdef WOLFSSL_SHAKE128
  3751. static wc_test_ret_t shake128_absorb_test(wc_Shake* sha, byte *large_input_buf,
  3752. size_t large_input_buf_size)
  3753. {
  3754. testVector a, b, c, d, e;
  3755. testVector test_sha[5];
  3756. wc_test_ret_t ret = 0;
  3757. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3758. static const char large_digest[] =
  3759. "\x2b\xd1\x69\x9f\xb3\x75\x40\x74\xb8\xb2\xd2\x0b\x92\x47\x9b\xfe"
  3760. "\xc9\x91\x48\xbe\xda\xa4\x09\xd7\x61\x35\x18\x05\x07\x71\xa5\x61"
  3761. "\x4d\xc4\x94\xad\xbe\x04\x7d\xad\x95\x2f\xeb\x2c\xc0\x10\x67\x43"
  3762. "\x40\xf1\x4a\x58\x1c\x54\xfa\x24\x1c\x1a\x4e\x8d\x9b\xbc\xea\xa7"
  3763. "\x32\xf2\x4c\xc7\x86\x05\x36\xdc\xb4\x42\xd8\x35\xd1\xb4\xa2\x79"
  3764. "\xa2\xe6\xee\x67\x4f\xbf\x2a\x93\x41\x88\x25\x56\x29\x90\x1a\x06"
  3765. "\xba\xfe\x9f\xa6\x1a\x74\xe8\x7e\x85\x4a\xc8\x58\x60\xb1\x7b\x18"
  3766. "\xdf\x77\x59\x46\x04\xc1\xff\x4b\x9b\xcb\xad\xfe\x91\x28\xf0\x01"
  3767. "\xc1\x33\xd0\x99\x99\x2e\x0c\x86\x84\x67\x4d\x37\xa4\x42\x45\x10"
  3768. "\xdc\x8f\xdb\x6f\xa6\x9b\xee\x8a\x60\xa5\x1f\x95\x3f\x8f\xf5\x31"
  3769. "\x4b\x1d\x48\x1e\x45\xff\x79\x5c\xbe\x72\xfc\x56\xed\x6d\x1a\x99"
  3770. "\x7f\x23\x7c\xd1\xa5\x50\x9e\xb0\x4d\x61\x37\xa5\xcb\x24\x71\x3b"
  3771. "\xa3\x60\x51\x2e\x80\x83\x8b\xe0\x55\x50\xa7\x1e\xcc\x9f\xac\x41"
  3772. "\x77\x2c\x79\x22\x30\x09\x1b\x1a\x83\x5b\x2c\x48\xdc\x09\x7d\x59"
  3773. "\x0d\xf0\x54\x17\xfb\x5e\x38\x68\xde\xdb\xc5\x93\xab\x17\x5f\x4b"
  3774. "\x4d\x6d\xf2\xc7\x4e\x15\x1e\x10\x76\xc4\xcb\x87\xd8\xb7\x9d\xa8"
  3775. "\xbf\xc5\x2e\x5e\xfc\xd3\x6c\x45\xd4\x5d\x72\x0f\x66\xeb\x67\x86"
  3776. "\xfa\x6c\xd6\x80\xa4\x23\xcb\x5d\xed\x3c\xde\xdc\x5b\x3d\xca\x95"
  3777. "\x43\x4b\xdc\xe8\x49\xd3\xe1\x01\xd4\xf1\xe4\x47\xcf\x56\xba\x71"
  3778. "\xb4\x69\xed\xe7\xdb\x0f\x89\xd6\xbb\xcd\x1a\xff\xb4\xbe\x72\x26"
  3779. "\xdc\x76\x79\xb3\x1a\x4b\xe6\x8d\x9b\x8e\xd9\xe9\xe6\xf9\xff\xa5";
  3780. byte hash[sizeof(large_digest) - 1];
  3781. /*
  3782. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE128_Msg0.pdf
  3783. */
  3784. a.input = "";
  3785. a.output = "\x7f\x9c\x2b\xa4\xe8\x8f\x82\x7d\x61\x60\x45\x50\x76\x05\x85"
  3786. "\x3e\xd7\x3b\x80\x93\xf6\xef\xbc\x88\xeb\x1a\x6e\xac\xfa\x66"
  3787. "\xef\x26\x3c\xb1\xee\xa9\x88\x00\x4b\x93\x10\x3c\xfb\x0a\xee"
  3788. "\xfd\x2a\x68\x6e\x01\xfa\x4a\x58\xe8\xa3\x63\x9c\xa8\xa1\xe3"
  3789. "\xf9\xae\x57\xe2\x35\xb8\xcc\x87\x3c\x23\xdc\x62\xb8\xd2\x60"
  3790. "\x16\x9a\xfa\x2f\x75\xab\x91\x6a\x58\xd9\x74\x91\x88\x35\xd2"
  3791. "\x5e\x6a\x43\x50\x85\xb2\xba\xdf\xd6\xdf\xaa\xc3\x59\xa5\xef"
  3792. "\xbb\x7b\xcc\x4b\x59\xd5\x38\xdf\x9a\x04\x30\x2e\x10\xc8\xbc"
  3793. "\x1c\xbf\x1a\x0b\x3a\x51\x20\xea\x17\xcd\xa7\xcf\xad\x76\x5f"
  3794. "\x56\x23\x47\x4d\x36\x8c\xcc\xa8\xaf\x00\x07\xcd\x9f\x5e\x4c"
  3795. "\x84\x9f\x16\x7a\x58\x0b\x14\xaa\xbd\xef\xae\xe7\xee\xf4\x7c"
  3796. "\xb0\xfc\xa9";
  3797. a.inLen = XSTRLEN(a.input);
  3798. a.outLen = WC_SHA3_128_BLOCK_SIZE;
  3799. b.input = "abc";
  3800. b.output = "\x58\x81\x09\x2d\xd8\x18\xbf\x5c\xf8\xa3\xdd\xb7\x93\xfb\xcb"
  3801. "\xa7\x40\x97\xd5\xc5\x26\xa6\xd3\x5f\x97\xb8\x33\x51\x94\x0f"
  3802. "\x2c\xc8\x44\xc5\x0a\xf3\x2a\xcd\x3f\x2c\xdd\x06\x65\x68\x70"
  3803. "\x6f\x50\x9b\xc1\xbd\xde\x58\x29\x5d\xae\x3f\x89\x1a\x9a\x0f"
  3804. "\xca\x57\x83\x78\x9a\x41\xf8\x61\x12\x14\xce\x61\x23\x94\xdf"
  3805. "\x28\x6a\x62\xd1\xa2\x25\x2a\xa9\x4d\xb9\xc5\x38\x95\x6c\x71"
  3806. "\x7d\xc2\xbe\xd4\xf2\x32\xa0\x29\x4c\x85\x7c\x73\x0a\xa1\x60"
  3807. "\x67\xac\x10\x62\xf1\x20\x1f\xb0\xd3\x77\xcf\xb9\xcd\xe4\xc6"
  3808. "\x35\x99\xb2\x7f\x34\x62\xbb\xa4\xa0\xed\x29\x6c\x80\x1f\x9f"
  3809. "\xf7\xf5\x73\x02\xbb\x30\x76\xee\x14\x5f\x97\xa3\x2a\xe6\x8e"
  3810. "\x76\xab\x66\xc4\x8d\x51\x67\x5b\xd4\x9a\xcc\x29\x08\x2f\x56"
  3811. "\x47\x58\x4e";
  3812. b.inLen = XSTRLEN(b.input);
  3813. b.outLen = WC_SHA3_128_BLOCK_SIZE;
  3814. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3815. c.output = "\x1a\x96\x18\x2b\x50\xfb\x8c\x7e\x74\xe0\xa7\x07\x78\x8f\x55"
  3816. "\xe9\x82\x09\xb8\xd9\x1f\xad\xe8\xf3\x2f\x8d\xd5\xcf\xf7\xbf"
  3817. "\x21\xf5\x4e\xe5\xf1\x95\x50\x82\x5a\x6e\x07\x00\x30\x51\x9e"
  3818. "\x94\x42\x63\xac\x1c\x67\x65\x28\x70\x65\x62\x1f\x9f\xcb\x32"
  3819. "\x01\x72\x3e\x32\x23\xb6\x3a\x46\xc2\x93\x8a\xa9\x53\xba\x84"
  3820. "\x01\xd0\xea\x77\xb8\xd2\x64\x90\x77\x55\x66\x40\x7b\x95\x67"
  3821. "\x3c\x0f\x4c\xc1\xce\x9f\xd9\x66\x14\x8d\x7e\xfd\xff\x26\xbb"
  3822. "\xf9\xf4\x8a\x21\xc6\xda\x35\xbf\xaa\x54\x56\x54\xf7\x0a\xe5"
  3823. "\x86\xff\x10\x13\x14\x20\x77\x14\x83\xec\x92\xed\xab\x40\x8c"
  3824. "\x76\x7b\xf4\xc5\xb4\xff\xfa\xa8\x0c\x8c\xa2\x14\xd8\x4c\x4d"
  3825. "\xc7\x00\xd0\xc5\x06\x30\xb2\xff\xc3\x79\x3e\xa4\xd8\x72\x58"
  3826. "\xb4\xc9\x54";
  3827. c.inLen = XSTRLEN(c.input);
  3828. c.outLen = WC_SHA3_128_BLOCK_SIZE;
  3829. /* Taken from NIST CAVP test vectors - full rate output. */
  3830. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  3831. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  3832. "\x85\xe0";
  3833. d.output = "\x93\x68\xf0\x15\x10\x92\x44\xeb\x02\x47\xfa\x3a\x0e\x57\xf5"
  3834. "\x2e\xa7\xd9\xeb\xa2\x3d\xae\x7a\x19\x7f\x0a\x29\xe9\x22\x55"
  3835. "\x06\x05\x98\x16\xb7\x84\x48\xb6\x49\x7a\x76\xeb\x96\x2d\xb3"
  3836. "\xf8\x4d\x37\x60\xf1\xfe\xb4\xbd\xc1\xfd\x4a\xc9\x4e\x91\x7a"
  3837. "\xc2\xea\x5e\x4f\x38\x37\x4a\xa5\x6e\x4f\x47\x67\xb8\xd7\x83"
  3838. "\x1b\x2d\x51\x49\x5a\xb8\xea\xb7\xc9\x82\x20\xaf\x13\x41\x5a"
  3839. "\x59\xbb\x7c\x17\x7a\xcd\x62\x8e\xf0\xff\xe3\x6c\xeb\x18\x59"
  3840. "\x5d\x14\x4c\xbf\x25\xef\xc0\x6c\xd9\x56\xa5\x78\x20\x6e\xa8"
  3841. "\xf9\x14\x5e\xf9\xce\x19\x50\x6a\x9d\x04\x4e\xc7\x00\x79\x9f"
  3842. "\xa1\x41\x9b\xaf\x60\x52\xc0\xc1\xb4\x45\xf8\x35\x17\x57\xb0"
  3843. "\xd0\x22\x87\x21\x89\xe2\xc0\x27\x3f\x82\xd9\x69\x69\x66\x3e"
  3844. "\x55\x4d\x09";
  3845. d.inLen = 32;
  3846. d.outLen = WC_SHA3_128_BLOCK_SIZE;
  3847. /* Taken from NIST CAVP test vectors - more than one output block. */
  3848. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  3849. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  3850. "\x47\xe4";
  3851. e.output = "\xe1\x7e\xab\x0d\xa4\x04\xf9\xb6\xac\xc0\x84\x97\x2f\xc5\x79"
  3852. "\xe8\x6d\xaa\x76\x10\xa5\xe1\x7c\x23\x2f\x79\x19\x83\x96\xfd"
  3853. "\x01\xc2\x4c\x34\xbb\x54\xf4\xb0\x1e\xf7\x40\xb4\x25\x33\x4a"
  3854. "\x55\xdd\x24\x81\x3d\xc8\xea\x86\xf5\x6e\xf7\x27\x67\x26\x2b"
  3855. "\xf2\x25\x74\x8c\xcc\x3d\x9f\x48\x6f\xfb\x72\x8f\x4e\xad\x29"
  3856. "\x60\xc9\x6c\x3e\x44\x63\x86\xea\xce\x21\x9c\x84\x28\x16\x11"
  3857. "\x63\x58\xb0\xf4\x2d\x7d\xff\xf7\xdd\x24\x11\xfa\x2a\x56\x79"
  3858. "\xfd\x7a\x94\x77\x45\x75\xba\xf9\xfc\xad\x68\xa1\x9e\x30\xd1"
  3859. "\x49\xb0\x59\xb5\x9c\x44\x6c\x4e\xdc\xa5\x9b\xc5\xa4\x79\x9d"
  3860. "\xc4\x65\xaa\x9e\x78\x2c\xed\x9f\x21\xc5\x5d\xe2\x42\xdd\x25"
  3861. "\xd0\xd9\xde\x60\xd0\x9f\xf8\x6a\xba\xf3\xa0\x3a\x76\x71\xb3"
  3862. "\x05\x42\xdf\xbe\x72\xfc\x56\xed\x6d\x1a\x99\x7f\x23\x7c\xd1"
  3863. "\xa5\x50\x9e\xb0\x4d\x61\x37\xa5\xcb\x24\x71\x3b\xa3\x60\x51"
  3864. "\x2e\x80\x83\x8b\xe0\x55\x50\xa7\x1e\xcc\x9f\xac\x41\x77\x2c"
  3865. "\x79\x22\x30\x09\x1b\x1a\x83\x5b\x2c\x48\xdc\x09\x7d\x59\x0d"
  3866. "\xf0\x54\x17\xfb\x5e\x38\x68\xde\xdb\xc5\x93\xab\x17\x5f\x4b"
  3867. "\x4d\x6d\xf2\xc7\x4e\x15\x1e\x10\x76\xc4\xcb\x87\xd8\xb7\x9d"
  3868. "\xa8\xbf\xc5\x2e\x5e\xfc\xd3\x6c\x45\xd4\x5d\x72\x0f\x66\xeb"
  3869. "\x67\x86\xfa\x6c\xd6\x80\xa4\x23\xcb\x5d\xed\x3c\xde\xdc\x5b"
  3870. "\x3d\xca\x95\x43\x4b\xdc\xe8\x49\xd3\xe1\x01\xd4\xf1\xe4\x47"
  3871. "\xcf\x56\xba\x71\xb4\x69\xed\xe7\xdb\x0f\x89\xd6\xbb\xcd\x1a"
  3872. "\xff\xb4\xbe\x72\x26\xdc\x76\x79\xb3\x1a\x4b\xe6\x8d\x9b\x8e"
  3873. "\xd9\xe9\xe6\xf9\xff\xa5";
  3874. e.inLen = 32;
  3875. e.outLen = 2 * WC_SHA3_128_BLOCK_SIZE;
  3876. test_sha[0] = a;
  3877. test_sha[1] = b;
  3878. test_sha[2] = c;
  3879. test_sha[3] = d;
  3880. test_sha[4] = e;
  3881. for (i = 0; i < times; ++i) {
  3882. ret = wc_InitShake128(sha, HEAP_HINT, devId);
  3883. if (ret != 0)
  3884. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3885. ret = wc_Shake128_Absorb(sha, (byte*)test_sha[i].input,
  3886. (word32)test_sha[i].inLen);
  3887. if (ret != 0)
  3888. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3889. ret = wc_Shake128_SqueezeBlocks(sha, hash,
  3890. (word32)test_sha[i].outLen / WC_SHA3_128_BLOCK_SIZE);
  3891. if (ret != 0)
  3892. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3893. if (XMEMCMP(hash, test_sha[i].output, (word32)test_sha[i].outLen) != 0)
  3894. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3895. }
  3896. #ifndef NO_LARGE_HASH_TEST
  3897. /* BEGIN LARGE HASH TEST */ {
  3898. for (i = 0; i < (int)large_input_buf_size; i++) {
  3899. large_input_buf[i] = (byte)(i & 0xFF);
  3900. }
  3901. ret = wc_InitShake128(sha, HEAP_HINT, devId);
  3902. if (ret != 0)
  3903. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3904. /* Absorb is non-incremental. */
  3905. ret = wc_Shake128_Absorb(sha, (byte*)large_input_buf,
  3906. (word32)large_input_buf_size);
  3907. if (ret != 0)
  3908. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3909. /* Able to squeeze out blocks incrementally. */
  3910. ret = wc_Shake128_SqueezeBlocks(sha, hash, 1);
  3911. if (ret != 0)
  3912. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3913. ret = wc_Shake128_SqueezeBlocks(sha, hash,
  3914. ((word32)sizeof(hash) / WC_SHA3_128_BLOCK_SIZE) - 1);
  3915. if (ret != 0)
  3916. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3917. if (XMEMCMP(hash, large_digest, sizeof(hash)) != 0)
  3918. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3919. } /* END LARGE HASH TEST */
  3920. #endif /* NO_LARGE_HASH_TEST */
  3921. exit:
  3922. return ret;
  3923. }
  3924. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake128_test(void)
  3925. {
  3926. wc_Shake sha;
  3927. byte hash[250];
  3928. testVector a, b, c, d, e;
  3929. testVector test_sha[5];
  3930. wc_test_ret_t ret = 0;
  3931. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3932. #define SHAKE128_LARGE_INPUT_BUFSIZ 1024
  3933. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  3934. byte *large_input = NULL;
  3935. #else
  3936. byte large_input[SHAKE128_LARGE_INPUT_BUFSIZ];
  3937. #endif
  3938. static const char large_digest[] =
  3939. "\x88\xd7\x0e\x86\x46\x72\x6b\x3d\x7d\x22\xe1\xa9\x2d\x02\xdb\x35"
  3940. "\x92\x4f\x1b\x03\x90\xee\xa3\xce\xd1\x3a\x08\x3a\xd7\x4e\x10\xdf"
  3941. "\x09\x67\x33\x35\x4f\xdd\x38\x50\x5b\xcb\x75\xc7\xba\x65\xe5\xe8"
  3942. "\xb8\x76\xde\xc5\xee\xd7\xf1\x65\x93\x4e\x5e\xc4\xb1\xd7\x6b\xee"
  3943. "\x4b\x57\x48\xf5\x38\x49\x9e\x45\xa0\xf7\x32\xe9\x05\x26\x6a\x10"
  3944. "\x70\xd4\x7c\x19\x01\x1f\x6d\x37\xba\x7b\x74\xc2\xbc\xb6\xbc\x74"
  3945. "\xa3\x66\x6c\x9b\x11\x84\x9d\x4a\x36\xbc\x8a\x0d\x4c\xe3\x39\xfa"
  3946. "\xfa\x1b";
  3947. /*
  3948. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE128_Msg0.pdf
  3949. */
  3950. a.input = "";
  3951. a.output = "\x7f\x9c\x2b\xa4\xe8\x8f\x82\x7d\x61\x60\x45\x50\x76\x05\x85"
  3952. "\x3e\xd7\x3b\x80\x93\xf6\xef\xbc\x88\xeb\x1a\x6e\xac\xfa\x66"
  3953. "\xef\x26\x3c\xb1\xee\xa9\x88\x00\x4b\x93\x10\x3c\xfb\x0a\xee"
  3954. "\xfd\x2a\x68\x6e\x01\xfa\x4a\x58\xe8\xa3\x63\x9c\xa8\xa1\xe3"
  3955. "\xf9\xae\x57\xe2\x35\xb8\xcc\x87\x3c\x23\xdc\x62\xb8\xd2\x60"
  3956. "\x16\x9a\xfa\x2f\x75\xab\x91\x6a\x58\xd9\x74\x91\x88\x35\xd2"
  3957. "\x5e\x6a\x43\x50\x85\xb2\xba\xdf\xd6\xdf\xaa\xc3\x59\xa5\xef"
  3958. "\xbb\x7b\xcc\x4b\x59\xd5\x38\xdf\x9a";
  3959. a.inLen = XSTRLEN(a.input);
  3960. a.outLen = 114;
  3961. b.input = "abc";
  3962. b.output = "\x58\x81\x09\x2d\xd8\x18\xbf\x5c\xf8\xa3\xdd\xb7\x93\xfb\xcb"
  3963. "\xa7\x40\x97\xd5\xc5\x26\xa6\xd3\x5f\x97\xb8\x33\x51\x94\x0f"
  3964. "\x2c\xc8\x44\xc5\x0a\xf3\x2a\xcd\x3f\x2c\xdd\x06\x65\x68\x70"
  3965. "\x6f\x50\x9b\xc1\xbd\xde\x58\x29\x5d\xae\x3f\x89\x1a\x9a\x0f"
  3966. "\xca\x57\x83\x78\x9a\x41\xf8\x61\x12\x14\xce\x61\x23\x94\xdf"
  3967. "\x28\x6a\x62\xd1\xa2\x25\x2a\xa9\x4d\xb9\xc5\x38\x95\x6c\x71"
  3968. "\x7d\xc2\xbe\xd4\xf2\x32\xa0\x29\x4c\x85\x7c\x73\x0a\xa1\x60"
  3969. "\x67\xac\x10\x62\xf1\x20\x1f\xb0\xd3";
  3970. b.inLen = XSTRLEN(b.input);
  3971. b.outLen = 114;
  3972. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3973. c.output = "\x1a\x96\x18\x2b\x50\xfb\x8c\x7e\x74\xe0\xa7\x07\x78\x8f\x55"
  3974. "\xe9\x82\x09\xb8\xd9\x1f\xad\xe8\xf3\x2f\x8d\xd5\xcf\xf7\xbf"
  3975. "\x21\xf5\x4e\xe5\xf1\x95\x50\x82\x5a\x6e\x07\x00\x30\x51\x9e"
  3976. "\x94\x42\x63\xac\x1c\x67\x65\x28\x70\x65\x62\x1f\x9f\xcb\x32"
  3977. "\x01\x72\x3e\x32\x23\xb6\x3a\x46\xc2\x93\x8a\xa9\x53\xba\x84"
  3978. "\x01\xd0\xea\x77\xb8\xd2\x64\x90\x77\x55\x66\x40\x7b\x95\x67"
  3979. "\x3c\x0f\x4c\xc1\xce\x9f\xd9\x66\x14\x8d\x7e\xfd\xff\x26\xbb"
  3980. "\xf9\xf4\x8a\x21\xc6\xda\x35\xbf\xaa";
  3981. c.inLen = XSTRLEN(c.input);
  3982. c.outLen = 114;
  3983. /* Taken from NIST CAVP test vectors - full rate output. */
  3984. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  3985. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  3986. "\x85\xe0";
  3987. d.output = "\x93\x68\xf0\x15\x10\x92\x44\xeb\x02\x47\xfa\x3a\x0e\x57\xf5"
  3988. "\x2e\xa7\xd9\xeb\xa2\x3d\xae\x7a\x19\x7f\x0a\x29\xe9\x22\x55"
  3989. "\x06\x05\x98\x16\xb7\x84\x48\xb6\x49\x7a\x76\xeb\x96\x2d\xb3"
  3990. "\xf8\x4d\x37\x60\xf1\xfe\xb4\xbd\xc1\xfd\x4a\xc9\x4e\x91\x7a"
  3991. "\xc2\xea\x5e\x4f\x38\x37\x4a\xa5\x6e\x4f\x47\x67\xb8\xd7\x83"
  3992. "\x1b\x2d\x51\x49\x5a\xb8\xea\xb7\xc9\x82\x20\xaf\x13\x41\x5a"
  3993. "\x59\xbb\x7c\x17\x7a\xcd\x62\x8e\xf0\xff\xe3\x6c\xeb\x18\x59"
  3994. "\x5d\x14\x4c\xbf\x25\xef\xc0\x6c\xd9\x56\xa5\x78\x20\x6e\xa8"
  3995. "\xf9\x14\x5e\xf9\xce\x19\x50\x6a\x9d\x04\x4e\xc7\x00\x79\x9f"
  3996. "\xa1";
  3997. d.inLen = 32;
  3998. d.outLen = 136;
  3999. /* Taken from NIST CAVP test vectors - more than one output block. */
  4000. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  4001. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  4002. "\x47\xe4";
  4003. e.output = "\xe1\x7e\xab\x0d\xa4\x04\xf9\xb6\xac\xc0\x84\x97\x2f\xc5\x79"
  4004. "\xe8\x6d\xaa\x76\x10\xa5\xe1\x7c\x23\x2f\x79\x19\x83\x96\xfd"
  4005. "\x01\xc2\x4c\x34\xbb\x54\xf4\xb0\x1e\xf7\x40\xb4\x25\x33\x4a"
  4006. "\x55\xdd\x24\x81\x3d\xc8\xea\x86\xf5\x6e\xf7\x27\x67\x26\x2b"
  4007. "\xf2\x25\x74\x8c\xcc\x3d\x9f\x48\x6f\xfb\x72\x8f\x4e\xad\x29"
  4008. "\x60\xc9\x6c\x3e\x44\x63\x86\xea\xce\x21\x9c\x84\x28\x16\x11"
  4009. "\x63\x58\xb0\xf4\x2d\x7d\xff\xf7\xdd\x24\x11\xfa\x2a\x56\x79"
  4010. "\xfd\x7a\x94\x77\x45\x75\xba\xf9\xfc\xad\x68\xa1\x9e\x30\xd1"
  4011. "\x49\xb0\x59\xb5\x9c\x44\x6c\x4e\xdc\xa5\x9b\xc5\xa4\x79\x9d"
  4012. "\xc4\x65\xaa\x9e\x78\x2c\xed\x9f\x21\xc5\x5d\xe2\x42\xdd\x25"
  4013. "\xd0\xd9\xde\x60\xd0\x9f\xf8\x6a\xba\xf3\xa0\x3a\x76\x71\xb3"
  4014. "\x05\x42\xdf\xbe\x72\xfc\x56\xed\x6d\x1a\x99\x7f\x23\x7c\xd1"
  4015. "\xa5\x50\x9e\xb0\x4d\x61\x37\xa5\xcb\x24\x71\x3b\xa3\x60\x51"
  4016. "\x2e\x80\x83\x8b\xe0\x55\x50\xa7\x1e\xcc\x9f\xac\x41\x77\x2c"
  4017. "\x79\x22\x30\x09\x1b\x1a\x83\x5b\x2c\x48\xdc\x09\x7d\x59\x0d"
  4018. "\xf0\x54\x17\xfb\x5e\x38\x68\xde\xdb\xc5\x93\xab\x17\x5f\x4b"
  4019. "\x4d\x6d\xf2\xc7\x4e\x15\x1e\x10\x76\xc4";
  4020. e.inLen = 32;
  4021. e.outLen = 250;
  4022. test_sha[0] = a;
  4023. test_sha[1] = b;
  4024. test_sha[2] = c;
  4025. test_sha[3] = d;
  4026. test_sha[4] = e;
  4027. ret = wc_InitShake128(&sha, HEAP_HINT, devId);
  4028. if (ret != 0)
  4029. return WC_TEST_RET_ENC_EC(ret);
  4030. for (i = 0; i < times; ++i) {
  4031. ret = wc_Shake128_Update(&sha, (byte*)test_sha[i].input,
  4032. (word32)test_sha[i].inLen);
  4033. if (ret != 0)
  4034. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4035. ret = wc_Shake128_Final(&sha, hash, (word32)test_sha[i].outLen);
  4036. if (ret != 0)
  4037. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4038. if (XMEMCMP(hash, test_sha[i].output, test_sha[i].outLen) != 0)
  4039. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4040. }
  4041. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4042. large_input = (byte *)XMALLOC(SHAKE128_LARGE_INPUT_BUFSIZ, NULL,
  4043. DYNAMIC_TYPE_TMP_BUFFER);
  4044. if (large_input == NULL)
  4045. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  4046. #endif
  4047. #ifndef NO_LARGE_HASH_TEST
  4048. /* BEGIN LARGE HASH TEST */ {
  4049. for (i = 0; i < SHAKE128_LARGE_INPUT_BUFSIZ; i++) {
  4050. large_input[i] = (byte)(i & 0xFF);
  4051. }
  4052. times = 100;
  4053. for (i = 0; i < times; ++i) {
  4054. ret = wc_Shake128_Update(&sha, (byte*)large_input,
  4055. SHAKE128_LARGE_INPUT_BUFSIZ);
  4056. if (ret != 0)
  4057. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4058. }
  4059. ret = wc_Shake128_Final(&sha, hash, (word32)sizeof(hash));
  4060. if (ret != 0)
  4061. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4062. if (XMEMCMP(hash, large_digest, sizeof(large_digest) - 1) != 0)
  4063. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4064. } /* END LARGE HASH TEST */
  4065. #endif /* NO_LARGE_HASH_TEST */
  4066. ret = shake128_absorb_test(&sha, large_input, SHAKE128_LARGE_INPUT_BUFSIZ);
  4067. exit:
  4068. wc_Shake128_Free(&sha);
  4069. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4070. if (large_input != NULL)
  4071. XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  4072. #endif
  4073. return ret;
  4074. }
  4075. #endif
  4076. #ifdef WOLFSSL_SHAKE256
  4077. static wc_test_ret_t shake256_absorb_test(wc_Shake* sha, byte *large_input_buf,
  4078. size_t large_input_buf_size)
  4079. {
  4080. testVector a, b, c, d, e;
  4081. testVector test_sha[5];
  4082. wc_test_ret_t ret = 0;
  4083. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  4084. static const char large_digest[] =
  4085. "\x21\x25\x8e\xae\x6e\x4f\xa7\xe1\xb9\x6d\xa7\xc9\x7d\x46\x03\x69"
  4086. "\x29\x0d\x81\x49\xba\x5d\xaf\x37\xfd\xeb\x25\x52\x1d\xd9\xbd\x65"
  4087. "\xfa\x99\xb9\xd1\x70\x6b\xeb\xd4\xc1\x2c\xea\x24\x20\x27\xa7\xcd"
  4088. "\xfa\xe1\x81\xd9\xd5\xc1\x1c\xc7\xe9\x70\xc3\xc7\x21\x6f\x32\x22"
  4089. "\xe3\x27\xdb\x58\x5e\xea\x18\x2d\x63\x4d\x14\x6c\x94\xcf\x2b\x7e"
  4090. "\x6e\x2a\x74\xf3\xe0\xac\xb3\xb2\xcc\xef\x38\xe9\xe7\x35\xb3\xc5"
  4091. "\x77\x9d\xff\xe3\x08\x8e\xf8\x2c\x89\xbb\x45\x22\x16\x99\x91\xc0"
  4092. "\xe7\x71\x57\x75\xc5\xb1\xc6\xaf\x27\xcb\x64\x8c\xc4\xee\x3d\x5f"
  4093. "\x4c\x35\xfb\x1c\xf3\xf8\x0e\xfd\x5e\xfc\x07\xd8\x4d\x55\x32\x49"
  4094. "\x45\x0d\xab\x4a\x49\xc4\x83\xde\xd2\x50\xc9\x33\x8f\x85\xcd\x93"
  4095. "\x7a\xe6\x6b\xb4\x36\xf3\xb4\x02\x6e\x85\x9f\xda\x1c\xa5\x71\x43"
  4096. "\x2f\x3b\xfc\x09\xe7\xc0\x3c\xa4\xd1\x83\xb7\x41\x11\x1c\xa0\x48"
  4097. "\x3d\x0e\xda\xbc\x03\xfe\xb2\x3b\x17\xee\x48\xe8\x44\xba\x24\x08"
  4098. "\xd9\xdc\xfd\x01\x39\xd2\xe8\xc7\x31\x01\x25\xae\xe8\x01\xc6\x1a"
  4099. "\xb7\x90\x0d\x1e\xfc\x47\xc0\x78\x28\x17\x66\xf3\x61\xc5\xe6\x11"
  4100. "\x13\x46\x23\x5e\x1d\xc3\x83\x25\x66\x6c\x68\x1b\x30\xdd\xc4\xe6"
  4101. "\x83\x8b\x0f\x23\x58\x7e\x06\x5f\x4a\x2b\xed\xc9\x6c\x97\x68\x44";
  4102. byte hash[sizeof(large_digest) - 1];
  4103. /*
  4104. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE256_Msg0.pdf
  4105. */
  4106. a.input = "";
  4107. a.output = "\x46\xb9\xdd\x2b\x0b\xa8\x8d\x13\x23\x3b\x3f\xeb\x74\x3e\xeb"
  4108. "\x24\x3f\xcd\x52\xea\x62\xb8\x1b\x82\xb5\x0c\x27\x64\x6e\xd5"
  4109. "\x76\x2f\xd7\x5d\xc4\xdd\xd8\xc0\xf2\x00\xcb\x05\x01\x9d\x67"
  4110. "\xb5\x92\xf6\xfc\x82\x1c\x49\x47\x9a\xb4\x86\x40\x29\x2e\xac"
  4111. "\xb3\xb7\xc4\xbe\x14\x1e\x96\x61\x6f\xb1\x39\x57\x69\x2c\xc7"
  4112. "\xed\xd0\xb4\x5a\xe3\xdc\x07\x22\x3c\x8e\x92\x93\x7b\xef\x84"
  4113. "\xbc\x0e\xab\x86\x28\x53\x34\x9e\xc7\x55\x46\xf5\x8f\xb7\xc2"
  4114. "\x77\x5c\x38\x46\x2c\x50\x10\xd8\x46\xc1\x85\xc1\x51\x11\xe5"
  4115. "\x95\x52\x2a\x6b\xcd\x16\xcf\x86\xf3\xd1\x22\x10\x9e\x3b\x1f"
  4116. "\xdd";
  4117. a.inLen = XSTRLEN(a.input);
  4118. a.outLen = WC_SHA3_256_BLOCK_SIZE;
  4119. b.input = "abc";
  4120. b.output = "\x48\x33\x66\x60\x13\x60\xa8\x77\x1c\x68\x63\x08\x0c\xc4\x11"
  4121. "\x4d\x8d\xb4\x45\x30\xf8\xf1\xe1\xee\x4f\x94\xea\x37\xe7\x8b"
  4122. "\x57\x39\xd5\xa1\x5b\xef\x18\x6a\x53\x86\xc7\x57\x44\xc0\x52"
  4123. "\x7e\x1f\xaa\x9f\x87\x26\xe4\x62\xa1\x2a\x4f\xeb\x06\xbd\x88"
  4124. "\x01\xe7\x51\xe4\x13\x85\x14\x12\x04\xf3\x29\x97\x9f\xd3\x04"
  4125. "\x7a\x13\xc5\x65\x77\x24\xad\xa6\x4d\x24\x70\x15\x7b\x3c\xdc"
  4126. "\x28\x86\x20\x94\x4d\x78\xdb\xcd\xdb\xd9\x12\x99\x3f\x09\x13"
  4127. "\xf1\x64\xfb\x2c\xe9\x51\x31\xa2\xd0\x9a\x3e\x6d\x51\xcb\xfc"
  4128. "\x62\x27\x20\xd7\xa7\x5c\x63\x34\xe8\xa2\xd7\xec\x71\xa7\xcc"
  4129. "\x29";
  4130. b.inLen = XSTRLEN(b.input);
  4131. b.outLen = WC_SHA3_256_BLOCK_SIZE;
  4132. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4133. c.output = "\x4d\x8c\x2d\xd2\x43\x5a\x01\x28\xee\xfb\xb8\xc3\x6f\x6f\x87"
  4134. "\x13\x3a\x79\x11\xe1\x8d\x97\x9e\xe1\xae\x6b\xe5\xd4\xfd\x2e"
  4135. "\x33\x29\x40\xd8\x68\x8a\x4e\x6a\x59\xaa\x80\x60\xf1\xf9\xbc"
  4136. "\x99\x6c\x05\xac\xa3\xc6\x96\xa8\xb6\x62\x79\xdc\x67\x2c\x74"
  4137. "\x0b\xb2\x24\xec\x37\xa9\x2b\x65\xdb\x05\x39\xc0\x20\x34\x55"
  4138. "\xf5\x1d\x97\xcc\xe4\xcf\xc4\x91\x27\xd7\x26\x0a\xfc\x67\x3a"
  4139. "\xf2\x08\xba\xf1\x9b\xe2\x12\x33\xf3\xde\xbe\x78\xd0\x67\x60"
  4140. "\xcf\xa5\x51\xee\x1e\x07\x91\x41\xd4\x9d\xd3\xef\x7e\x18\x2b"
  4141. "\x15\x24\xdf\x82\xea\x1c\xef\xe1\xc6\xc3\x96\x61\x75\xf0\x22"
  4142. "\x8d";
  4143. c.inLen = XSTRLEN(c.input);
  4144. c.outLen = WC_SHA3_256_BLOCK_SIZE;
  4145. /* Taken from NIST CAVP test vectors - full rate output. */
  4146. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  4147. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  4148. "\x85\xe0";
  4149. d.output = "\x00\x64\x8a\xfb\xc5\xe6\x51\x64\x9d\xb1\xfd\x82\x93\x6b\x00"
  4150. "\xdb\xbc\x12\x2f\xb4\xc8\x77\x86\x0d\x38\x5c\x49\x50\xd5\x6d"
  4151. "\xe7\xe0\x96\xd6\x13\xd7\xa3\xf2\x7e\xd8\xf2\x63\x34\xb0\xcc"
  4152. "\xc1\x40\x7b\x41\xdc\xcb\x23\xdf\xaa\x52\x98\x18\xd1\x12\x5c"
  4153. "\xd5\x34\x80\x92\x52\x43\x66\xb8\x5f\xab\xb9\x7c\x6c\xd1\xe6"
  4154. "\x06\x6f\x45\x9b\xcc\x56\x6d\xa8\x7e\xc9\xb7\xba\x36\x79\x2d"
  4155. "\x11\x8a\xc3\x9a\x4c\xce\xf6\x19\x2b\xbf\x3a\x54\xaf\x18\xe5"
  4156. "\x7b\x0c\x14\x61\x01\xf6\xae\xaa\x82\x2b\xc4\xb4\xc9\x70\x8b"
  4157. "\x09\xf0\xb3\xba\xb4\x1b\xcc\xe9\x64\xd9\x99\xd1\x10\x7b\xd7"
  4158. "\xc2";
  4159. d.inLen = 32;
  4160. d.outLen = WC_SHA3_256_BLOCK_SIZE;
  4161. /* Taken from NIST CAVP test vectors - more than one output block. */
  4162. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  4163. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  4164. "\x47\xe4";
  4165. e.output = "\x2e\x97\x5f\x6a\x8a\x14\xf0\x70\x4d\x51\xb1\x36\x67\xd8\x19"
  4166. "\x5c\x21\x9f\x71\xe6\x34\x56\x96\xc4\x9f\xa4\xb9\xd0\x8e\x92"
  4167. "\x25\xd3\xd3\x93\x93\x42\x51\x52\xc9\x7e\x71\xdd\x24\x60\x1c"
  4168. "\x11\xab\xcf\xa0\xf1\x2f\x53\xc6\x80\xbd\x3a\xe7\x57\xb8\x13"
  4169. "\x4a\x9c\x10\xd4\x29\x61\x58\x69\x21\x7f\xdd\x58\x85\xc4\xdb"
  4170. "\x17\x49\x85\x70\x3a\x6d\x6d\xe9\x4a\x66\x7e\xac\x30\x23\x44"
  4171. "\x3a\x83\x37\xae\x1b\xc6\x01\xb7\x6d\x7d\x38\xec\x3c\x34\x46"
  4172. "\x31\x05\xf0\xd3\x94\x9d\x78\xe5\x62\xa0\x39\xe4\x46\x95\x48"
  4173. "\xb6\x09\x39\x5d\xe5\xa4\xfd\x43\xc4\x6c\xa9\xfd\x6e\xe2\x9a"
  4174. "\xda\x5e\xfc\x07\xd8\x4d\x55\x32\x49\x45\x0d\xab\x4a\x49\xc4"
  4175. "\x83\xde\xd2\x50\xc9\x33\x8f\x85\xcd\x93\x7a\xe6\x6b\xb4\x36"
  4176. "\xf3\xb4\x02\x6e\x85\x9f\xda\x1c\xa5\x71\x43\x2f\x3b\xfc\x09"
  4177. "\xe7\xc0\x3c\xa4\xd1\x83\xb7\x41\x11\x1c\xa0\x48\x3d\x0e\xda"
  4178. "\xbc\x03\xfe\xb2\x3b\x17\xee\x48\xe8\x44\xba\x24\x08\xd9\xdc"
  4179. "\xfd\x01\x39\xd2\xe8\xc7\x31\x01\x25\xae\xe8\x01\xc6\x1a\xb7"
  4180. "\x90\x0d\x1e\xfc\x47\xc0\x78\x28\x17\x66\xf3\x61\xc5\xe6\x11"
  4181. "\x13\x46\x23\x5e\x1d\xc3\x83\x25\x66\x6c\x68\x1b\x30\xdd\xc4"
  4182. "\xe6\x83\x8b\x0f\x23\x58\x7e\x06\x5f\x4a\x2b\xed\xc9\x6c\x97"
  4183. "\x68\x44";
  4184. e.inLen = 32;
  4185. e.outLen = 2 * WC_SHA3_256_BLOCK_SIZE;
  4186. test_sha[0] = a;
  4187. test_sha[1] = b;
  4188. test_sha[2] = c;
  4189. test_sha[3] = d;
  4190. test_sha[4] = e;
  4191. for (i = 0; i < times; ++i) {
  4192. ret = wc_InitShake256(sha, HEAP_HINT, devId);
  4193. if (ret != 0)
  4194. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4195. ret = wc_Shake256_Absorb(sha, (byte*)test_sha[i].input,
  4196. (word32)test_sha[i].inLen);
  4197. if (ret != 0)
  4198. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4199. ret = wc_Shake256_SqueezeBlocks(sha, hash,
  4200. (word32)test_sha[i].outLen / WC_SHA3_256_BLOCK_SIZE);
  4201. if (ret != 0)
  4202. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4203. if (XMEMCMP(hash, test_sha[i].output, (word32)test_sha[i].outLen) != 0)
  4204. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4205. }
  4206. #ifndef NO_LARGE_HASH_TEST
  4207. /* BEGIN LARGE HASH TEST */ {
  4208. for (i = 0; i < (int)large_input_buf_size; i++) {
  4209. large_input_buf[i] = (byte)(i & 0xFF);
  4210. }
  4211. ret = wc_InitShake256(sha, HEAP_HINT, devId);
  4212. if (ret != 0)
  4213. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4214. /* Absorb is non-incremental. */
  4215. ret = wc_Shake256_Absorb(sha, large_input_buf,
  4216. (word32)large_input_buf_size);
  4217. if (ret != 0)
  4218. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4219. /* Able to squeeze out blocks incrementally. */
  4220. ret = wc_Shake256_SqueezeBlocks(sha, hash, 1);
  4221. if (ret != 0)
  4222. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4223. ret = wc_Shake256_SqueezeBlocks(sha, hash,
  4224. ((word32)sizeof(hash) / WC_SHA3_256_BLOCK_SIZE) - 1);
  4225. if (ret != 0)
  4226. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4227. if (XMEMCMP(hash, large_digest, sizeof(hash)) != 0)
  4228. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4229. } /* END LARGE HASH TEST */
  4230. #endif /* NO_LARGE_HASH_TEST */
  4231. exit:
  4232. return ret;
  4233. }
  4234. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake256_test(void)
  4235. {
  4236. wc_Shake sha;
  4237. byte hash[250];
  4238. testVector a, b, c, d, e;
  4239. testVector test_sha[5];
  4240. wc_test_ret_t ret = 0;
  4241. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  4242. #define SHAKE256_LARGE_INPUT_BUFSIZ 1024
  4243. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4244. byte *large_input = NULL;
  4245. #else
  4246. byte large_input[SHAKE256_LARGE_INPUT_BUFSIZ];
  4247. #endif
  4248. const char* large_digest =
  4249. "\x90\x32\x4a\xcc\xd1\xdf\xb8\x0b\x79\x1f\xb8\xc8\x5b\x54\xc8\xe7"
  4250. "\x45\xf5\x60\x6b\x38\x26\xb2\x0a\xee\x38\x01\xf3\xd9\xfa\x96\x9f"
  4251. "\x6a\xd7\x15\xdf\xb6\xc2\xf4\x20\x33\x44\x55\xe8\x2a\x09\x2b\x68"
  4252. "\x2e\x18\x65\x5e\x65\x93\x28\xbc\xb1\x9e\xe2\xb1\x92\xea\x98\xac"
  4253. "\x21\xef\x4c\xe1\xb4\xb7\xbe\x81\x5c\x1d\xd3\xb7\x17\xe5\xbb\xc5"
  4254. "\x8c\x68\xb7\xfb\xac\x55\x8a\x9b\x4d\x91\xe4\x9f\x72\xbb\x6e\x38"
  4255. "\xaf\x21\x7d\x21\xaa\x98\x4e\x75\xc4\xb4\x1c\x7c\x50\x45\x54\xf9"
  4256. "\xea\x26";
  4257. /*
  4258. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE256_Msg0.pdf
  4259. */
  4260. a.input = "";
  4261. a.output = "\x46\xb9\xdd\x2b\x0b\xa8\x8d\x13\x23\x3b\x3f\xeb\x74\x3e\xeb"
  4262. "\x24\x3f\xcd\x52\xea\x62\xb8\x1b\x82\xb5\x0c\x27\x64\x6e\xd5"
  4263. "\x76\x2f\xd7\x5d\xc4\xdd\xd8\xc0\xf2\x00\xcb\x05\x01\x9d\x67"
  4264. "\xb5\x92\xf6\xfc\x82\x1c\x49\x47\x9a\xb4\x86\x40\x29\x2e\xac"
  4265. "\xb3\xb7\xc4\xbe\x14\x1e\x96\x61\x6f\xb1\x39\x57\x69\x2c\xc7"
  4266. "\xed\xd0\xb4\x5a\xe3\xdc\x07\x22\x3c\x8e\x92\x93\x7b\xef\x84"
  4267. "\xbc\x0e\xab\x86\x28\x53\x34\x9e\xc7\x55\x46\xf5\x8f\xb7\xc2"
  4268. "\x77\x5c\x38\x46\x2c\x50\x10\xd8\x46";
  4269. a.inLen = XSTRLEN(a.input);
  4270. a.outLen = 114;
  4271. b.input = "abc";
  4272. b.output = "\x48\x33\x66\x60\x13\x60\xa8\x77\x1c\x68\x63\x08\x0c\xc4\x11"
  4273. "\x4d\x8d\xb4\x45\x30\xf8\xf1\xe1\xee\x4f\x94\xea\x37\xe7\x8b"
  4274. "\x57\x39\xd5\xa1\x5b\xef\x18\x6a\x53\x86\xc7\x57\x44\xc0\x52"
  4275. "\x7e\x1f\xaa\x9f\x87\x26\xe4\x62\xa1\x2a\x4f\xeb\x06\xbd\x88"
  4276. "\x01\xe7\x51\xe4\x13\x85\x14\x12\x04\xf3\x29\x97\x9f\xd3\x04"
  4277. "\x7a\x13\xc5\x65\x77\x24\xad\xa6\x4d\x24\x70\x15\x7b\x3c\xdc"
  4278. "\x28\x86\x20\x94\x4d\x78\xdb\xcd\xdb\xd9\x12\x99\x3f\x09\x13"
  4279. "\xf1\x64\xfb\x2c\xe9\x51\x31\xa2\xd0";
  4280. b.inLen = XSTRLEN(b.input);
  4281. b.outLen = 114;
  4282. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4283. c.output = "\x4d\x8c\x2d\xd2\x43\x5a\x01\x28\xee\xfb\xb8\xc3\x6f\x6f\x87"
  4284. "\x13\x3a\x79\x11\xe1\x8d\x97\x9e\xe1\xae\x6b\xe5\xd4\xfd\x2e"
  4285. "\x33\x29\x40\xd8\x68\x8a\x4e\x6a\x59\xaa\x80\x60\xf1\xf9\xbc"
  4286. "\x99\x6c\x05\xac\xa3\xc6\x96\xa8\xb6\x62\x79\xdc\x67\x2c\x74"
  4287. "\x0b\xb2\x24\xec\x37\xa9\x2b\x65\xdb\x05\x39\xc0\x20\x34\x55"
  4288. "\xf5\x1d\x97\xcc\xe4\xcf\xc4\x91\x27\xd7\x26\x0a\xfc\x67\x3a"
  4289. "\xf2\x08\xba\xf1\x9b\xe2\x12\x33\xf3\xde\xbe\x78\xd0\x67\x60"
  4290. "\xcf\xa5\x51\xee\x1e\x07\x91\x41\xd4";
  4291. c.inLen = XSTRLEN(c.input);
  4292. c.outLen = 114;
  4293. /* Taken from NIST CAVP test vectors - full rate output. */
  4294. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  4295. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  4296. "\x85\xe0";
  4297. d.output = "\x00\x64\x8a\xfb\xc5\xe6\x51\x64\x9d\xb1\xfd\x82\x93\x6b\x00"
  4298. "\xdb\xbc\x12\x2f\xb4\xc8\x77\x86\x0d\x38\x5c\x49\x50\xd5\x6d"
  4299. "\xe7\xe0\x96\xd6\x13\xd7\xa3\xf2\x7e\xd8\xf2\x63\x34\xb0\xcc"
  4300. "\xc1\x40\x7b\x41\xdc\xcb\x23\xdf\xaa\x52\x98\x18\xd1\x12\x5c"
  4301. "\xd5\x34\x80\x92\x52\x43\x66\xb8\x5f\xab\xb9\x7c\x6c\xd1\xe6"
  4302. "\x06\x6f\x45\x9b\xcc\x56\x6d\xa8\x7e\xc9\xb7\xba\x36\x79\x2d"
  4303. "\x11\x8a\xc3\x9a\x4c\xce\xf6\x19\x2b\xbf\x3a\x54\xaf\x18\xe5"
  4304. "\x7b\x0c\x14\x61\x01\xf6\xae\xaa\x82\x2b\xc4\xb4\xc9\x70\x8b"
  4305. "\x09\xf0\xb3\xba\xb4\x1b\xcc\xe9\x64\xd9\x99\xd1\x10\x7b\xd7"
  4306. "\xc2";
  4307. d.inLen = 32;
  4308. d.outLen = 136;
  4309. /* Taken from NIST CAVP test vectors - more than one output block. */
  4310. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  4311. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  4312. "\x47\xe4";
  4313. e.output = "\x2e\x97\x5f\x6a\x8a\x14\xf0\x70\x4d\x51\xb1\x36\x67\xd8\x19"
  4314. "\x5c\x21\x9f\x71\xe6\x34\x56\x96\xc4\x9f\xa4\xb9\xd0\x8e\x92"
  4315. "\x25\xd3\xd3\x93\x93\x42\x51\x52\xc9\x7e\x71\xdd\x24\x60\x1c"
  4316. "\x11\xab\xcf\xa0\xf1\x2f\x53\xc6\x80\xbd\x3a\xe7\x57\xb8\x13"
  4317. "\x4a\x9c\x10\xd4\x29\x61\x58\x69\x21\x7f\xdd\x58\x85\xc4\xdb"
  4318. "\x17\x49\x85\x70\x3a\x6d\x6d\xe9\x4a\x66\x7e\xac\x30\x23\x44"
  4319. "\x3a\x83\x37\xae\x1b\xc6\x01\xb7\x6d\x7d\x38\xec\x3c\x34\x46"
  4320. "\x31\x05\xf0\xd3\x94\x9d\x78\xe5\x62\xa0\x39\xe4\x46\x95\x48"
  4321. "\xb6\x09\x39\x5d\xe5\xa4\xfd\x43\xc4\x6c\xa9\xfd\x6e\xe2\x9a"
  4322. "\xda\x5e\xfc\x07\xd8\x4d\x55\x32\x49\x45\x0d\xab\x4a\x49\xc4"
  4323. "\x83\xde\xd2\x50\xc9\x33\x8f\x85\xcd\x93\x7a\xe6\x6b\xb4\x36"
  4324. "\xf3\xb4\x02\x6e\x85\x9f\xda\x1c\xa5\x71\x43\x2f\x3b\xfc\x09"
  4325. "\xe7\xc0\x3c\xa4\xd1\x83\xb7\x41\x11\x1c\xa0\x48\x3d\x0e\xda"
  4326. "\xbc\x03\xfe\xb2\x3b\x17\xee\x48\xe8\x44\xba\x24\x08\xd9\xdc"
  4327. "\xfd\x01\x39\xd2\xe8\xc7\x31\x01\x25\xae\xe8\x01\xc6\x1a\xb7"
  4328. "\x90\x0d\x1e\xfc\x47\xc0\x78\x28\x17\x66\xf3\x61\xc5\xe6\x11"
  4329. "\x13\x46\x23\x5e\x1d\xc3\x83\x25\x66\x6c";
  4330. e.inLen = 32;
  4331. e.outLen = 250;
  4332. test_sha[0] = a;
  4333. test_sha[1] = b;
  4334. test_sha[2] = c;
  4335. test_sha[3] = d;
  4336. test_sha[4] = e;
  4337. ret = wc_InitShake256(&sha, HEAP_HINT, devId);
  4338. if (ret != 0)
  4339. return WC_TEST_RET_ENC_EC(ret);
  4340. for (i = 0; i < times; ++i) {
  4341. ret = wc_Shake256_Update(&sha, (byte*)test_sha[i].input,
  4342. (word32)test_sha[i].inLen);
  4343. if (ret != 0)
  4344. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4345. ret = wc_Shake256_Final(&sha, hash, (word32)test_sha[i].outLen);
  4346. if (ret != 0)
  4347. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4348. if (XMEMCMP(hash, test_sha[i].output, test_sha[i].outLen) != 0)
  4349. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4350. }
  4351. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4352. large_input = (byte *)XMALLOC(SHAKE256_LARGE_INPUT_BUFSIZ, NULL,
  4353. DYNAMIC_TYPE_TMP_BUFFER);
  4354. if (large_input == NULL)
  4355. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  4356. #endif
  4357. #ifndef NO_LARGE_HASH_TEST
  4358. /* BEGIN LARGE HASH TEST */ {
  4359. for (i = 0; i < SHAKE256_LARGE_INPUT_BUFSIZ; i++) {
  4360. large_input[i] = (byte)(i & 0xFF);
  4361. }
  4362. times = 100;
  4363. for (i = 0; i < times; ++i) {
  4364. ret = wc_Shake256_Update(&sha, (byte*)large_input,
  4365. SHAKE256_LARGE_INPUT_BUFSIZ);
  4366. if (ret != 0)
  4367. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4368. }
  4369. ret = wc_Shake256_Final(&sha, hash, (word32)sizeof(hash));
  4370. if (ret != 0)
  4371. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4372. if (XMEMCMP(hash, large_digest, 114) != 0)
  4373. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4374. } /* END LARGE HASH TEST */
  4375. #endif /* NO_LARGE_HASH_TEST */
  4376. ret = shake256_absorb_test(&sha, large_input, SHAKE256_LARGE_INPUT_BUFSIZ);
  4377. exit:
  4378. wc_Shake256_Free(&sha);
  4379. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4380. if (large_input != NULL)
  4381. XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  4382. #endif
  4383. return ret;
  4384. }
  4385. #endif
  4386. #ifdef WOLFSSL_SM3
  4387. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm3_test(void)
  4388. {
  4389. wc_Sm3 sm3, sm3Copy;
  4390. byte hash[WC_SM3_DIGEST_SIZE];
  4391. byte hashGet[WC_SM3_DIGEST_SIZE];
  4392. byte hashCopy[WC_SM3_DIGEST_SIZE];
  4393. wc_test_ret_t ret = 0;
  4394. testVector a, b, c;
  4395. testVector test_sm3[3];
  4396. int times = sizeof(test_sm3) / sizeof(struct testVector), i;
  4397. a.input = "";
  4398. a.output = "\x1a\xb2\x1d\x83\x55\xcf\xa1\x7f\x8e\x61\x19\x48\x31\xe8\x1a"
  4399. "\x8f\x22\xbe\xc8\xc7\x28\xfe\xfb\x74\x7e\xd0\x35\xeb\x50\x82"
  4400. "\xaa\x2b";
  4401. a.inLen = XSTRLEN(a.input);
  4402. a.outLen = WC_SM3_DIGEST_SIZE;
  4403. b.input = "abc";
  4404. b.output = "\x66\xc7\xf0\xf4\x62\xee\xed\xd9\xd1\xf2\xd4\x6b\xdc\x10\xe4"
  4405. "\xe2\x41\x67\xc4\x87\x5c\xf2\xf7\xa2\x29\x7d\xa0\x2b\x8f\x4b"
  4406. "\xa8\xe0";
  4407. b.inLen = XSTRLEN(b.input);
  4408. b.outLen = WC_SM3_DIGEST_SIZE;
  4409. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4410. c.output = "\x63\x9b\x6c\xc5\xe6\x4d\x9e\x37\xa3\x90\xb1\x92\xdf\x4f\xa1"
  4411. "\xea\x07\x20\xab\x74\x7f\xf6\x92\xb9\xf3\x8c\x4e\x66\xad\x7b"
  4412. "\x8c\x05";
  4413. c.inLen = XSTRLEN(c.input);
  4414. c.outLen = WC_SM3_DIGEST_SIZE;
  4415. test_sm3[0] = a;
  4416. test_sm3[1] = b;
  4417. test_sm3[2] = c;
  4418. ret = wc_InitSm3(&sm3, HEAP_HINT, devId);
  4419. if (ret != 0)
  4420. return WC_TEST_RET_ENC_EC(ret);
  4421. ret = wc_InitSm3(&sm3Copy, HEAP_HINT, devId);
  4422. if (ret != 0) {
  4423. wc_Sm3Free(&sm3);
  4424. return WC_TEST_RET_ENC_EC(ret);
  4425. }
  4426. /* Test all the KATs. */
  4427. for (i = 0; i < times; ++i) {
  4428. ret = wc_Sm3Update(&sm3, (byte*)test_sm3[i].input,
  4429. (word32)test_sm3[i].inLen);
  4430. if (ret != 0) {
  4431. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4432. }
  4433. /* Get the final hash but leave ready for more updates. */
  4434. ret = wc_Sm3GetHash(&sm3, hashGet);
  4435. if (ret != 0)
  4436. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4437. /* Make a copy of the hash. */
  4438. ret = wc_Sm3Copy(&sm3, &sm3Copy);
  4439. if (ret != 0)
  4440. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4441. /* Get the final hash with original. */
  4442. ret = wc_Sm3Final(&sm3, hash);
  4443. if (ret != 0)
  4444. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4445. /* Get the final hash with copy. */
  4446. ret = wc_Sm3Final(&sm3Copy, hashCopy);
  4447. if (ret != 0)
  4448. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4449. /* Dispose of copy. */
  4450. wc_Sm3Free(&sm3Copy);
  4451. /* Check hashes match expected. */
  4452. if (XMEMCMP(hash, test_sm3[i].output, WC_SM3_DIGEST_SIZE) != 0)
  4453. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4454. if (XMEMCMP(hash, hashGet, WC_SM3_DIGEST_SIZE) != 0)
  4455. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4456. if (XMEMCMP(hash, hashCopy, WC_SM3_DIGEST_SIZE) != 0)
  4457. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4458. }
  4459. #ifndef NO_LARGE_HASH_TEST
  4460. {
  4461. word32 sz;
  4462. byte large_input[1024];
  4463. #ifdef HASH_SIZE_LIMIT
  4464. const char* large_digest =
  4465. "\x6c\x42\x57\x64\x8e\x45\xf3\xb6\xc0\x83\xd3\x41\x83\x66\x51\xb4"
  4466. "\x50\xfe\x06\xb5\xb7\x1e\xd5\x0d\x41\xfc\x1e\xe5\xc6\x57\x95\x0f";
  4467. times = 20;
  4468. #else
  4469. const char* large_digest =
  4470. "\x34\x51\x3c\xde\x7c\x30\xb7\xc5\xaa\x97\x3b\xed\xb3\x16\xb9\x76"
  4471. "\x35\x46\x14\x80\x2a\x57\xca\xd9\x48\xf9\x93\xcc\x1f\xdd\xab\x79";
  4472. times = 100;
  4473. #endif
  4474. /* Set large input to something. */
  4475. for (i = 0; i < (int)sizeof(large_input); i++) {
  4476. large_input[i] = (byte)(i & 0xFF);
  4477. }
  4478. /* Hash a large number of times. */
  4479. for (i = 0; i < times; ++i) {
  4480. ret = wc_Sm3Update(&sm3, (byte*)large_input,
  4481. (word32)sizeof(large_input));
  4482. if (ret != 0)
  4483. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4484. }
  4485. /* Calculate hash and compare to expected. */
  4486. ret = wc_Sm3Final(&sm3, hash);
  4487. if (ret != 0)
  4488. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4489. if (XMEMCMP(hash, large_digest, WC_SM3_DIGEST_SIZE) != 0)
  4490. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4491. /* Check updating with various sizes works. */
  4492. for (sz = 1; sz <= 64; sz++) {
  4493. /* Hash a large number of times. */
  4494. for (i = 0; i < times; ++i) {
  4495. word32 o;
  4496. /* Update sz bytes at a time from large input buffer. */
  4497. for (o = 0; o + sz <= (word32)sizeof(large_input); o += sz) {
  4498. ret = wc_Sm3Update(&sm3, (byte*)(large_input + o), sz);
  4499. if (ret != 0)
  4500. ERROR_OUT(WC_TEST_RET_ENC_I(o), exit);
  4501. }
  4502. /* Check for left-overs. */
  4503. if (o < (word32)sizeof(large_input)) {
  4504. ret = wc_Sm3Update(&sm3, (byte*)(large_input + o),
  4505. (word32)sizeof(large_input) - o);
  4506. if (ret != 0)
  4507. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4508. }
  4509. }
  4510. /* Calculate hash and compare to expected. */
  4511. ret = wc_Sm3Final(&sm3, hash);
  4512. if (ret != 0)
  4513. ERROR_OUT(WC_TEST_RET_ENC_I(sz), exit);
  4514. if (XMEMCMP(hash, large_digest, WC_SM3_DIGEST_SIZE) != 0)
  4515. ERROR_OUT(WC_TEST_RET_ENC_I(sz), exit);
  4516. }
  4517. }
  4518. #endif /* NO_LARGE_HASH_TEST */
  4519. exit:
  4520. wc_Sm3Free(&sm3);
  4521. wc_Sm3Free(&sm3Copy);
  4522. return ret;
  4523. }
  4524. #endif
  4525. #ifndef NO_HASH_WRAPPER
  4526. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hash_test(void)
  4527. {
  4528. wc_HashAlg hash;
  4529. int ret, exp_ret;
  4530. int i, j;
  4531. int digestSz;
  4532. byte data[] = "0123456789abcdef0123456789abcdef0123456";
  4533. byte out[WC_MAX_DIGEST_SIZE];
  4534. byte hashOut[WC_MAX_DIGEST_SIZE];
  4535. #if !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC)
  4536. enum wc_HashType hashType;
  4537. #endif
  4538. enum wc_HashType typesGood[] = { WC_HASH_TYPE_MD5, WC_HASH_TYPE_SHA,
  4539. WC_HASH_TYPE_SHA224, WC_HASH_TYPE_SHA256,
  4540. WC_HASH_TYPE_SHA384, WC_HASH_TYPE_SHA512,
  4541. WC_HASH_TYPE_SHA3_224,
  4542. WC_HASH_TYPE_SHA3_256,
  4543. WC_HASH_TYPE_SHA3_384,
  4544. WC_HASH_TYPE_SHA3_512 };
  4545. enum wc_HashType typesNoImpl[] = {
  4546. #ifdef NO_MD5
  4547. WC_HASH_TYPE_MD5,
  4548. #endif
  4549. #ifdef NO_SHA
  4550. WC_HASH_TYPE_SHA,
  4551. #endif
  4552. #ifndef WOLFSSL_SHA224
  4553. WC_HASH_TYPE_SHA224,
  4554. #endif
  4555. #ifdef NO_SHA256
  4556. WC_HASH_TYPE_SHA256,
  4557. #endif
  4558. #ifndef WOLFSSL_SHA384
  4559. WC_HASH_TYPE_SHA384,
  4560. #endif
  4561. #ifndef WOLFSSL_SHA512
  4562. WC_HASH_TYPE_SHA512,
  4563. #endif
  4564. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_224)
  4565. WC_HASH_TYPE_SHA3_224,
  4566. #endif
  4567. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_256)
  4568. WC_HASH_TYPE_SHA3_256,
  4569. #endif
  4570. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_384)
  4571. WC_HASH_TYPE_SHA3_384,
  4572. #endif
  4573. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_512)
  4574. WC_HASH_TYPE_SHA3_512,
  4575. #endif
  4576. WC_HASH_TYPE_NONE
  4577. };
  4578. enum wc_HashType typesBad[] = { WC_HASH_TYPE_NONE, WC_HASH_TYPE_MD5_SHA,
  4579. WC_HASH_TYPE_MD2, WC_HASH_TYPE_MD4 };
  4580. enum wc_HashType typesHashBad[] = { WC_HASH_TYPE_MD2, WC_HASH_TYPE_MD4,
  4581. WC_HASH_TYPE_BLAKE2B,
  4582. WC_HASH_TYPE_NONE };
  4583. /* Parameter Validation testing. */
  4584. ret = wc_HashInit(NULL, WC_HASH_TYPE_SHA256);
  4585. if (ret != BAD_FUNC_ARG)
  4586. return WC_TEST_RET_ENC_EC(ret);
  4587. ret = wc_HashUpdate(NULL, WC_HASH_TYPE_SHA256, NULL, sizeof(data));
  4588. if (ret != BAD_FUNC_ARG)
  4589. return WC_TEST_RET_ENC_EC(ret);
  4590. ret = wc_HashUpdate(&hash, WC_HASH_TYPE_SHA256, NULL, sizeof(data));
  4591. if (ret != BAD_FUNC_ARG)
  4592. return WC_TEST_RET_ENC_EC(ret);
  4593. ret = wc_HashUpdate(NULL, WC_HASH_TYPE_SHA256, data, sizeof(data));
  4594. if (ret != BAD_FUNC_ARG)
  4595. return WC_TEST_RET_ENC_EC(ret);
  4596. ret = wc_HashFinal(NULL, WC_HASH_TYPE_SHA256, NULL);
  4597. if (ret != BAD_FUNC_ARG)
  4598. return WC_TEST_RET_ENC_EC(ret);
  4599. ret = wc_HashFinal(&hash, WC_HASH_TYPE_SHA256, NULL);
  4600. if (ret != BAD_FUNC_ARG)
  4601. return WC_TEST_RET_ENC_EC(ret);
  4602. ret = wc_HashFinal(NULL, WC_HASH_TYPE_SHA256, out);
  4603. if (ret != BAD_FUNC_ARG)
  4604. return WC_TEST_RET_ENC_EC(ret);
  4605. /* Try invalid hash algorithms. */
  4606. for (i = 0; i < (int)(sizeof(typesBad)/sizeof(*typesBad)); i++) {
  4607. ret = wc_HashInit(&hash, typesBad[i]);
  4608. if (ret != BAD_FUNC_ARG)
  4609. return WC_TEST_RET_ENC_I(i);
  4610. ret = wc_HashUpdate(&hash, typesBad[i], data, sizeof(data));
  4611. if (ret != BAD_FUNC_ARG)
  4612. return WC_TEST_RET_ENC_I(i);
  4613. ret = wc_HashFinal(&hash, typesBad[i], out);
  4614. if (ret != BAD_FUNC_ARG)
  4615. return WC_TEST_RET_ENC_I(i);
  4616. wc_HashFree(&hash, typesBad[i]);
  4617. }
  4618. /* Try valid hash algorithms. */
  4619. for (i = 0, j = 0; i < (int)(sizeof(typesGood)/sizeof(*typesGood)); i++) {
  4620. exp_ret = 0;
  4621. if (typesGood[i] == typesNoImpl[j]) {
  4622. /* Recognized but no implementation compiled in. */
  4623. exp_ret = HASH_TYPE_E;
  4624. j++;
  4625. }
  4626. ret = wc_HashInit(&hash, typesGood[i]);
  4627. if (ret != exp_ret)
  4628. return WC_TEST_RET_ENC_I(i);
  4629. ret = wc_HashUpdate(&hash, typesGood[i], data, sizeof(data));
  4630. if (ret != exp_ret)
  4631. return WC_TEST_RET_ENC_I(i);
  4632. ret = wc_HashFinal(&hash, typesGood[i], out);
  4633. if (ret != exp_ret)
  4634. return WC_TEST_RET_ENC_I(i);
  4635. wc_HashFree(&hash, typesGood[i]);
  4636. digestSz = wc_HashGetDigestSize(typesGood[i]);
  4637. if (exp_ret < 0 && digestSz != exp_ret)
  4638. return WC_TEST_RET_ENC_I(i);
  4639. if (exp_ret == 0 && digestSz < 0)
  4640. return WC_TEST_RET_ENC_I(i);
  4641. if (exp_ret == 0) {
  4642. ret = wc_Hash(typesGood[i], data, sizeof(data), hashOut,
  4643. digestSz - 1);
  4644. if (ret != BUFFER_E)
  4645. return WC_TEST_RET_ENC_I(i);
  4646. }
  4647. ret = wc_Hash(typesGood[i], data, sizeof(data), hashOut, digestSz);
  4648. if (ret != exp_ret)
  4649. return WC_TEST_RET_ENC_I(i);
  4650. if (exp_ret == 0 && XMEMCMP(out, hashOut, digestSz) != 0)
  4651. return WC_TEST_RET_ENC_I(i);
  4652. ret = wc_HashGetBlockSize(typesGood[i]);
  4653. if (exp_ret < 0 && ret != exp_ret)
  4654. return WC_TEST_RET_ENC_I(i);
  4655. if (exp_ret == 0 && ret < 0)
  4656. return WC_TEST_RET_ENC_I(i);
  4657. #if !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC)
  4658. ret = wc_HashGetOID(typesGood[i]);
  4659. if (ret == BAD_FUNC_ARG ||
  4660. (exp_ret == 0 && ret == HASH_TYPE_E) ||
  4661. (exp_ret != 0 && ret != HASH_TYPE_E)) {
  4662. return WC_TEST_RET_ENC_I(i);
  4663. }
  4664. hashType = wc_OidGetHash(ret);
  4665. if (exp_ret == 0 && hashType != typesGood[i])
  4666. return WC_TEST_RET_ENC_I(i);
  4667. #endif /* !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC) */
  4668. }
  4669. for (i = 0; i < (int)(sizeof(typesHashBad)/sizeof(*typesHashBad)); i++) {
  4670. ret = wc_Hash(typesHashBad[i], data, sizeof(data), out, sizeof(out));
  4671. if ((ret != BAD_FUNC_ARG) && (ret != BUFFER_E) && (ret != HASH_TYPE_E))
  4672. return WC_TEST_RET_ENC_I(i);
  4673. }
  4674. #if !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC)
  4675. ret = wc_HashGetOID(WC_HASH_TYPE_MD2);
  4676. #ifdef WOLFSSL_MD2
  4677. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4678. return WC_TEST_RET_ENC_EC(ret);
  4679. #else
  4680. if (ret != HASH_TYPE_E)
  4681. return WC_TEST_RET_ENC_EC(ret);
  4682. #endif
  4683. hashType = wc_OidGetHash(646); /* Md2h */
  4684. #ifdef WOLFSSL_MD2
  4685. if (hashType != WC_HASH_TYPE_MD2)
  4686. return WC_TEST_RET_ENC_NC;
  4687. #else
  4688. if (hashType != WC_HASH_TYPE_NONE)
  4689. return WC_TEST_RET_ENC_NC;
  4690. #endif
  4691. ret = wc_HashGetOID(WC_HASH_TYPE_MD5_SHA);
  4692. #ifndef NO_MD5
  4693. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4694. return WC_TEST_RET_ENC_EC(ret);
  4695. #else
  4696. if (ret != HASH_TYPE_E)
  4697. return WC_TEST_RET_ENC_EC(ret);
  4698. #endif
  4699. ret = wc_HashGetOID(WC_HASH_TYPE_MD4);
  4700. if (ret != BAD_FUNC_ARG)
  4701. return WC_TEST_RET_ENC_EC(ret);
  4702. ret = wc_HashGetOID(WC_HASH_TYPE_NONE);
  4703. if (ret != BAD_FUNC_ARG)
  4704. return WC_TEST_RET_ENC_EC(ret);
  4705. hashType = wc_OidGetHash(0);
  4706. if (hashType != WC_HASH_TYPE_NONE)
  4707. return WC_TEST_RET_ENC_NC;
  4708. #endif /* !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC) */
  4709. ret = wc_HashGetBlockSize(WC_HASH_TYPE_MD2);
  4710. #ifdef WOLFSSL_MD2
  4711. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4712. return WC_TEST_RET_ENC_EC(ret);
  4713. #else
  4714. if (ret != HASH_TYPE_E)
  4715. return WC_TEST_RET_ENC_EC(ret);
  4716. #endif
  4717. ret = wc_HashGetDigestSize(WC_HASH_TYPE_MD2);
  4718. #ifdef WOLFSSL_MD2
  4719. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4720. return WC_TEST_RET_ENC_EC(ret);
  4721. #else
  4722. if (ret != HASH_TYPE_E)
  4723. return WC_TEST_RET_ENC_EC(ret);
  4724. #endif
  4725. ret = wc_HashGetBlockSize(WC_HASH_TYPE_MD4);
  4726. #ifndef NO_MD4
  4727. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4728. return WC_TEST_RET_ENC_EC(ret);
  4729. #else
  4730. if (ret != HASH_TYPE_E)
  4731. return WC_TEST_RET_ENC_EC(ret);
  4732. #endif
  4733. ret = wc_HashGetDigestSize(WC_HASH_TYPE_MD4);
  4734. #ifndef NO_MD4
  4735. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4736. return WC_TEST_RET_ENC_EC(ret);
  4737. #else
  4738. if (ret != HASH_TYPE_E)
  4739. return WC_TEST_RET_ENC_EC(ret);
  4740. #endif
  4741. ret = wc_HashGetBlockSize(WC_HASH_TYPE_MD5_SHA);
  4742. #if !defined(NO_MD5) && !defined(NO_SHA)
  4743. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4744. return WC_TEST_RET_ENC_EC(ret);
  4745. #else
  4746. if (ret != HASH_TYPE_E)
  4747. return WC_TEST_RET_ENC_EC(ret);
  4748. #endif
  4749. ret = wc_HashGetBlockSize(WC_HASH_TYPE_BLAKE2B);
  4750. #if defined(HAVE_BLAKE2) || defined(HAVE_BLAKE2S)
  4751. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4752. return WC_TEST_RET_ENC_EC(ret);
  4753. #else
  4754. if (ret != HASH_TYPE_E)
  4755. return WC_TEST_RET_ENC_EC(ret);
  4756. #endif
  4757. ret = wc_HashGetDigestSize(WC_HASH_TYPE_BLAKE2B);
  4758. #if defined(HAVE_BLAKE2) || defined(HAVE_BLAKE2S)
  4759. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4760. return WC_TEST_RET_ENC_EC(ret);
  4761. #else
  4762. if (ret != HASH_TYPE_E)
  4763. return WC_TEST_RET_ENC_EC(ret);
  4764. #endif
  4765. ret = wc_HashGetBlockSize(WC_HASH_TYPE_NONE);
  4766. if (ret != BAD_FUNC_ARG)
  4767. return WC_TEST_RET_ENC_EC(ret);
  4768. ret = wc_HashGetDigestSize(WC_HASH_TYPE_NONE);
  4769. if (ret != BAD_FUNC_ARG)
  4770. return WC_TEST_RET_ENC_EC(ret);
  4771. #if !defined(NO_CERTS) && !defined(NO_ASN)
  4772. #if defined(WOLFSSL_MD2) && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  4773. ret = wc_GetCTC_HashOID(MD2);
  4774. if (ret == 0)
  4775. return WC_TEST_RET_ENC_EC(ret);
  4776. #endif
  4777. #ifndef NO_MD5
  4778. ret = wc_GetCTC_HashOID(WC_MD5);
  4779. if (ret == 0)
  4780. return WC_TEST_RET_ENC_EC(ret);
  4781. #endif
  4782. #ifndef NO_SHA
  4783. ret = wc_GetCTC_HashOID(WC_SHA);
  4784. if (ret == 0)
  4785. return WC_TEST_RET_ENC_EC(ret);
  4786. #endif
  4787. #ifdef WOLFSSL_SHA224
  4788. ret = wc_GetCTC_HashOID(WC_SHA224);
  4789. if (ret == 0)
  4790. return WC_TEST_RET_ENC_EC(ret);
  4791. #endif
  4792. #ifndef NO_SHA256
  4793. ret = wc_GetCTC_HashOID(WC_SHA256);
  4794. if (ret == 0)
  4795. return WC_TEST_RET_ENC_EC(ret);
  4796. #endif
  4797. #ifdef WOLFSSL_SHA384
  4798. ret = wc_GetCTC_HashOID(WC_SHA384);
  4799. if (ret == 0)
  4800. return WC_TEST_RET_ENC_EC(ret);
  4801. #endif
  4802. #ifdef WOLFSSL_SHA512
  4803. ret = wc_GetCTC_HashOID(WC_SHA512);
  4804. if (ret == 0)
  4805. return WC_TEST_RET_ENC_EC(ret);
  4806. #endif
  4807. ret = wc_GetCTC_HashOID(-1);
  4808. if (ret != 0)
  4809. return WC_TEST_RET_ENC_EC(ret);
  4810. #endif
  4811. return 0;
  4812. }
  4813. #endif /* !NO_HASH_WRAPPER */
  4814. #if !defined(NO_HMAC) && !defined(NO_MD5) && !(defined(HAVE_FIPS) && \
  4815. defined(HAVE_FIPS_VERSION) && \
  4816. (HAVE_FIPS_VERSION >= 5))
  4817. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_md5_test(void)
  4818. {
  4819. Hmac hmac;
  4820. byte hash[WC_MD5_DIGEST_SIZE];
  4821. const char* keys[]=
  4822. {
  4823. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
  4824. "Jefe",
  4825. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  4826. };
  4827. testVector a, b, c;
  4828. testVector test_hmac[3];
  4829. wc_test_ret_t ret;
  4830. int times = sizeof(test_hmac) / sizeof(testVector), i;
  4831. a.input = "Hi There";
  4832. a.output = "\x92\x94\x72\x7a\x36\x38\xbb\x1c\x13\xf4\x8e\xf8\x15\x8b\xfc"
  4833. "\x9d";
  4834. a.inLen = XSTRLEN(a.input);
  4835. a.outLen = WC_MD5_DIGEST_SIZE;
  4836. b.input = "what do ya want for nothing?";
  4837. b.output = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03\xea\xa8\x6e\x31\x0a\x5d\xb7"
  4838. "\x38";
  4839. b.inLen = XSTRLEN(b.input);
  4840. b.outLen = WC_MD5_DIGEST_SIZE;
  4841. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4842. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4843. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4844. "\xDD\xDD\xDD\xDD\xDD\xDD";
  4845. c.output = "\x56\xbe\x34\x52\x1d\x14\x4c\x88\xdb\xb8\xc7\x33\xf0\xe8\xb3"
  4846. "\xf6";
  4847. c.inLen = XSTRLEN(c.input);
  4848. c.outLen = WC_MD5_DIGEST_SIZE;
  4849. test_hmac[0] = a;
  4850. test_hmac[1] = b;
  4851. test_hmac[2] = c;
  4852. for (i = 0; i < times; ++i) {
  4853. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  4854. if (i == 1) {
  4855. continue; /* cavium can't handle short keys, fips not allowed */
  4856. }
  4857. #endif
  4858. ret = wc_HmacInit(&hmac, HEAP_HINT, devId);
  4859. if (ret != 0)
  4860. return WC_TEST_RET_ENC_EC(ret);
  4861. ret = wc_HmacSetKey(&hmac, WC_MD5, (byte*)keys[i],
  4862. (word32)XSTRLEN(keys[i]));
  4863. if (ret != 0)
  4864. return WC_TEST_RET_ENC_EC(ret);
  4865. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  4866. (word32)test_hmac[i].inLen);
  4867. if (ret != 0)
  4868. return WC_TEST_RET_ENC_EC(ret);
  4869. ret = wc_HmacFinal(&hmac, hash);
  4870. if (ret != 0)
  4871. return WC_TEST_RET_ENC_EC(ret);
  4872. if (XMEMCMP(hash, test_hmac[i].output, WC_MD5_DIGEST_SIZE) != 0)
  4873. return WC_TEST_RET_ENC_I(i);
  4874. wc_HmacFree(&hmac);
  4875. }
  4876. #ifndef HAVE_FIPS
  4877. if ((ret = wc_HmacSizeByType(WC_MD5)) != WC_MD5_DIGEST_SIZE)
  4878. return WC_TEST_RET_ENC_EC(ret);
  4879. #endif
  4880. return 0;
  4881. }
  4882. #endif /* !NO_HMAC && !NO_MD5 && (!HAVE_FIPS || (HAVE_FIPS_VERSION < 5)) */
  4883. #if !defined(NO_HMAC) && !defined(NO_SHA)
  4884. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha_test(void)
  4885. {
  4886. Hmac hmac;
  4887. byte hash[WC_SHA_DIGEST_SIZE];
  4888. const char* keys[]=
  4889. {
  4890. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  4891. "\x0b\x0b\x0b",
  4892. "Jefe",
  4893. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  4894. "\xAA\xAA\xAA"
  4895. };
  4896. testVector a, b, c;
  4897. testVector test_hmac[3];
  4898. wc_test_ret_t ret;
  4899. int times = sizeof(test_hmac) / sizeof(testVector), i;
  4900. a.input = "Hi There";
  4901. a.output = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6\xfb\x37\x8c"
  4902. "\x8e\xf1\x46\xbe\x00";
  4903. a.inLen = XSTRLEN(a.input);
  4904. a.outLen = WC_SHA_DIGEST_SIZE;
  4905. b.input = "what do ya want for nothing?";
  4906. b.output = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74\x16\xd5\xf1\x84\xdf"
  4907. "\x9c\x25\x9a\x7c\x79";
  4908. b.inLen = XSTRLEN(b.input);
  4909. b.outLen = WC_SHA_DIGEST_SIZE;
  4910. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4911. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4912. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4913. "\xDD\xDD\xDD\xDD\xDD\xDD";
  4914. c.output = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4\x8a\xa1\x7b"
  4915. "\x4f\x63\xf1\x75\xd3";
  4916. c.inLen = XSTRLEN(c.input);
  4917. c.outLen = WC_SHA_DIGEST_SIZE;
  4918. test_hmac[0] = a;
  4919. test_hmac[1] = b;
  4920. test_hmac[2] = c;
  4921. for (i = 0; i < times; ++i) {
  4922. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  4923. if (i == 1)
  4924. continue; /* cavium can't handle short keys, fips not allowed */
  4925. #endif
  4926. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  4927. return WC_TEST_RET_ENC_EC(ret);
  4928. ret = wc_HmacSetKey(&hmac, WC_SHA, (byte*)keys[i],
  4929. (word32)XSTRLEN(keys[i]));
  4930. if (ret != 0)
  4931. return WC_TEST_RET_ENC_EC(ret);
  4932. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  4933. (word32)test_hmac[i].inLen);
  4934. if (ret != 0)
  4935. return WC_TEST_RET_ENC_EC(ret);
  4936. ret = wc_HmacFinal(&hmac, hash);
  4937. if (ret != 0)
  4938. return WC_TEST_RET_ENC_EC(ret);
  4939. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA_DIGEST_SIZE) != 0)
  4940. return WC_TEST_RET_ENC_I(i);
  4941. wc_HmacFree(&hmac);
  4942. }
  4943. #ifndef HAVE_FIPS
  4944. if ((ret = wc_HmacSizeByType(WC_SHA)) != WC_SHA_DIGEST_SIZE)
  4945. return WC_TEST_RET_ENC_EC(ret);
  4946. #endif
  4947. return 0;
  4948. }
  4949. #endif
  4950. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA224)
  4951. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha224_test(void)
  4952. {
  4953. Hmac hmac;
  4954. byte hash[WC_SHA224_DIGEST_SIZE];
  4955. const char* keys[]=
  4956. {
  4957. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  4958. "\x0b\x0b\x0b",
  4959. "Jefe",
  4960. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  4961. "\xAA\xAA\xAA",
  4962. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  4963. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  4964. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  4965. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  4966. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  4967. };
  4968. testVector a, b, c, d;
  4969. testVector test_hmac[4];
  4970. wc_test_ret_t ret;
  4971. int times = sizeof(test_hmac) / sizeof(testVector), i;
  4972. a.input = "Hi There";
  4973. a.output = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19\x68\x32\x10\x7c\xd4\x9d\xf3"
  4974. "\x3f\x47\xb4\xb1\x16\x99\x12\xba\x4f\x53\x68\x4b\x22";
  4975. a.inLen = XSTRLEN(a.input);
  4976. a.outLen = WC_SHA224_DIGEST_SIZE;
  4977. b.input = "what do ya want for nothing?";
  4978. b.output = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf\x45\x69\x0f\x3a\x7e\x9e\x6d"
  4979. "\x0f\x8b\xbe\xa2\xa3\x9e\x61\x48\x00\x8f\xd0\x5e\x44";
  4980. b.inLen = XSTRLEN(b.input);
  4981. b.outLen = WC_SHA224_DIGEST_SIZE;
  4982. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4983. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4984. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4985. "\xDD\xDD\xDD\xDD\xDD\xDD";
  4986. c.output = "\x7f\xb3\xcb\x35\x88\xc6\xc1\xf6\xff\xa9\x69\x4d\x7d\x6a\xd2"
  4987. "\x64\x93\x65\xb0\xc1\xf6\x5d\x69\xd1\xec\x83\x33\xea";
  4988. c.inLen = XSTRLEN(c.input);
  4989. c.outLen = WC_SHA224_DIGEST_SIZE;
  4990. d.input = "Big Key Input";
  4991. d.output = "\xe7\x4e\x2b\x8a\xa9\xf0\x37\x2f\xed\xae\x70\x0c\x49\x47\xf1"
  4992. "\x46\x54\xa7\x32\x6b\x55\x01\x87\xd2\xc8\x02\x0e\x3a";
  4993. d.inLen = XSTRLEN(d.input);
  4994. d.outLen = WC_SHA224_DIGEST_SIZE;
  4995. test_hmac[0] = a;
  4996. test_hmac[1] = b;
  4997. test_hmac[2] = c;
  4998. test_hmac[3] = d;
  4999. for (i = 0; i < times; ++i) {
  5000. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  5001. if (i == 1)
  5002. continue; /* cavium can't handle short keys, fips not allowed */
  5003. #endif
  5004. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5005. return WC_TEST_RET_ENC_EC(ret);
  5006. ret = wc_HmacSetKey(&hmac, WC_SHA224, (byte*)keys[i],
  5007. (word32)XSTRLEN(keys[i]));
  5008. if (ret != 0)
  5009. return WC_TEST_RET_ENC_EC(ret);
  5010. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5011. (word32)test_hmac[i].inLen);
  5012. if (ret != 0)
  5013. return WC_TEST_RET_ENC_EC(ret);
  5014. ret = wc_HmacFinal(&hmac, hash);
  5015. if (ret != 0)
  5016. return WC_TEST_RET_ENC_EC(ret);
  5017. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA224_DIGEST_SIZE) != 0)
  5018. return WC_TEST_RET_ENC_I(i);
  5019. wc_HmacFree(&hmac);
  5020. }
  5021. #ifndef HAVE_FIPS
  5022. if ((ret = wc_HmacSizeByType(WC_SHA224)) != WC_SHA224_DIGEST_SIZE)
  5023. return WC_TEST_RET_ENC_EC(ret);
  5024. #endif
  5025. return 0;
  5026. }
  5027. #endif
  5028. #if !defined(NO_HMAC) && !defined(NO_SHA256)
  5029. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha256_test(void)
  5030. {
  5031. Hmac hmac;
  5032. byte hash[WC_SHA256_DIGEST_SIZE];
  5033. const char* keys[]=
  5034. {
  5035. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5036. "\x0b\x0b\x0b",
  5037. "Jefe",
  5038. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5039. "\xAA\xAA\xAA",
  5040. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5041. "\xAA\xAA\xAA",
  5042. };
  5043. testVector a, b, c, d;
  5044. testVector test_hmac[4];
  5045. wc_test_ret_t ret;
  5046. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5047. a.input = "Hi There";
  5048. a.output = "\xb0\x34\x4c\x61\xd8\xdb\x38\x53\x5c\xa8\xaf\xce\xaf\x0b\xf1"
  5049. "\x2b\x88\x1d\xc2\x00\xc9\x83\x3d\xa7\x26\xe9\x37\x6c\x2e\x32"
  5050. "\xcf\xf7";
  5051. a.inLen = XSTRLEN(a.input);
  5052. a.outLen = WC_SHA256_DIGEST_SIZE;
  5053. b.input = "what do ya want for nothing?";
  5054. b.output = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e\x6a\x04\x24\x26\x08\x95\x75"
  5055. "\xc7\x5a\x00\x3f\x08\x9d\x27\x39\x83\x9d\xec\x58\xb9\x64\xec"
  5056. "\x38\x43";
  5057. b.inLen = XSTRLEN(b.input);
  5058. b.outLen = WC_SHA256_DIGEST_SIZE;
  5059. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5060. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5061. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5062. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5063. c.output = "\x77\x3e\xa9\x1e\x36\x80\x0e\x46\x85\x4d\xb8\xeb\xd0\x91\x81"
  5064. "\xa7\x29\x59\x09\x8b\x3e\xf8\xc1\x22\xd9\x63\x55\x14\xce\xd5"
  5065. "\x65\xfe";
  5066. c.inLen = XSTRLEN(c.input);
  5067. c.outLen = WC_SHA256_DIGEST_SIZE;
  5068. d.input = 0;
  5069. d.output = "\x86\xe5\x4f\xd4\x48\x72\x5d\x7e\x5d\xcf\xe2\x23\x53\xc8\x28"
  5070. "\xaf\x48\x78\x1e\xb4\x8c\xae\x81\x06\xa7\xe1\xd4\x98\x94\x9f"
  5071. "\x3e\x46";
  5072. d.inLen = 0;
  5073. d.outLen = WC_SHA256_DIGEST_SIZE;
  5074. test_hmac[0] = a;
  5075. test_hmac[1] = b;
  5076. test_hmac[2] = c;
  5077. test_hmac[3] = d;
  5078. for (i = 0; i < times; ++i) {
  5079. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  5080. if (i == 1)
  5081. continue; /* cavium can't handle short keys, fips not allowed */
  5082. #endif
  5083. #if defined(HAVE_INTEL_QA) || defined(HAVE_CAVIUM)
  5084. if (i == 3)
  5085. continue; /* QuickAssist can't handle empty HMAC */
  5086. #endif
  5087. if (wc_HmacInit(&hmac, HEAP_HINT, devId) != 0)
  5088. return WC_TEST_RET_ENC_I(i);
  5089. ret = wc_HmacSetKey(&hmac, WC_SHA256, (byte*)keys[i],
  5090. (word32)XSTRLEN(keys[i]));
  5091. if (ret != 0)
  5092. return WC_TEST_RET_ENC_I(i);
  5093. if (test_hmac[i].input != NULL) {
  5094. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5095. (word32)test_hmac[i].inLen);
  5096. if (ret != 0)
  5097. return WC_TEST_RET_ENC_I(i);
  5098. }
  5099. ret = wc_HmacFinal(&hmac, hash);
  5100. if (ret != 0)
  5101. return WC_TEST_RET_ENC_I(i);
  5102. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA256_DIGEST_SIZE) != 0)
  5103. return WC_TEST_RET_ENC_I(i);
  5104. wc_HmacFree(&hmac);
  5105. }
  5106. #ifndef HAVE_FIPS
  5107. if ((ret = wc_HmacSizeByType(WC_SHA256)) != WC_SHA256_DIGEST_SIZE)
  5108. return WC_TEST_RET_ENC_EC(ret);
  5109. if ((ret = wc_HmacSizeByType(21)) != BAD_FUNC_ARG)
  5110. return WC_TEST_RET_ENC_EC(ret);
  5111. #endif
  5112. if ((ret = wolfSSL_GetHmacMaxSize()) != WC_MAX_DIGEST_SIZE)
  5113. return WC_TEST_RET_ENC_EC(ret);
  5114. return 0;
  5115. }
  5116. #endif
  5117. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA384)
  5118. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha384_test(void)
  5119. {
  5120. Hmac hmac;
  5121. byte hash[WC_SHA384_DIGEST_SIZE];
  5122. const char* keys[]=
  5123. {
  5124. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5125. "\x0b\x0b\x0b",
  5126. "Jefe",
  5127. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5128. "\xAA\xAA\xAA",
  5129. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5130. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5131. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5132. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5133. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5134. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5135. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5136. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5137. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5138. };
  5139. testVector a, b, c, d;
  5140. testVector test_hmac[4];
  5141. wc_test_ret_t ret;
  5142. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5143. a.input = "Hi There";
  5144. a.output = "\xaf\xd0\x39\x44\xd8\x48\x95\x62\x6b\x08\x25\xf4\xab\x46\x90"
  5145. "\x7f\x15\xf9\xda\xdb\xe4\x10\x1e\xc6\x82\xaa\x03\x4c\x7c\xeb"
  5146. "\xc5\x9c\xfa\xea\x9e\xa9\x07\x6e\xde\x7f\x4a\xf1\x52\xe8\xb2"
  5147. "\xfa\x9c\xb6";
  5148. a.inLen = XSTRLEN(a.input);
  5149. a.outLen = WC_SHA384_DIGEST_SIZE;
  5150. b.input = "what do ya want for nothing?";
  5151. b.output = "\xaf\x45\xd2\xe3\x76\x48\x40\x31\x61\x7f\x78\xd2\xb5\x8a\x6b"
  5152. "\x1b\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47\xe4\x2e\xc3\x73\x63\x22"
  5153. "\x44\x5e\x8e\x22\x40\xca\x5e\x69\xe2\xc7\x8b\x32\x39\xec\xfa"
  5154. "\xb2\x16\x49";
  5155. b.inLen = XSTRLEN(b.input);
  5156. b.outLen = WC_SHA384_DIGEST_SIZE;
  5157. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5158. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5159. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5160. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5161. c.output = "\x88\x06\x26\x08\xd3\xe6\xad\x8a\x0a\xa2\xac\xe0\x14\xc8\xa8"
  5162. "\x6f\x0a\xa6\x35\xd9\x47\xac\x9f\xeb\xe8\x3e\xf4\xe5\x59\x66"
  5163. "\x14\x4b\x2a\x5a\xb3\x9d\xc1\x38\x14\xb9\x4e\x3a\xb6\xe1\x01"
  5164. "\xa3\x4f\x27";
  5165. c.inLen = XSTRLEN(c.input);
  5166. c.outLen = WC_SHA384_DIGEST_SIZE;
  5167. d.input = "Big Key Input";
  5168. d.output = "\xd2\x3d\x29\x6e\xf5\x1e\x23\x23\x49\x18\xb3\xbf\x4c\x38\x7b"
  5169. "\x31\x21\x17\xbb\x09\x73\x27\xf8\x12\x9d\xe9\xc6\x5d\xf9\x54"
  5170. "\xd6\x38\x5a\x68\x53\x14\xee\xe0\xa6\x4f\x36\x7e\xb2\xf3\x1a"
  5171. "\x57\x41\x69";
  5172. d.inLen = XSTRLEN(d.input);
  5173. d.outLen = WC_SHA384_DIGEST_SIZE;
  5174. test_hmac[0] = a;
  5175. test_hmac[1] = b;
  5176. test_hmac[2] = c;
  5177. test_hmac[3] = d;
  5178. for (i = 0; i < times; ++i) {
  5179. #if defined(HAVE_FIPS)
  5180. if (i == 1)
  5181. continue; /* fips not allowed */
  5182. #endif
  5183. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5184. return WC_TEST_RET_ENC_EC(ret);
  5185. ret = wc_HmacSetKey(&hmac, WC_SHA384, (byte*)keys[i],
  5186. (word32)XSTRLEN(keys[i]));
  5187. if (ret != 0)
  5188. return WC_TEST_RET_ENC_EC(ret);
  5189. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5190. (word32)test_hmac[i].inLen);
  5191. if (ret != 0)
  5192. return WC_TEST_RET_ENC_EC(ret);
  5193. ret = wc_HmacFinal(&hmac, hash);
  5194. if (ret != 0)
  5195. return WC_TEST_RET_ENC_EC(ret);
  5196. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA384_DIGEST_SIZE) != 0)
  5197. return WC_TEST_RET_ENC_I(i);
  5198. wc_HmacFree(&hmac);
  5199. }
  5200. #ifndef HAVE_FIPS
  5201. if ((ret = wc_HmacSizeByType(WC_SHA384)) != WC_SHA384_DIGEST_SIZE)
  5202. return WC_TEST_RET_ENC_EC(ret);
  5203. #endif
  5204. return 0;
  5205. }
  5206. #endif
  5207. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA512)
  5208. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha512_test(void)
  5209. {
  5210. Hmac hmac;
  5211. byte hash[WC_SHA512_DIGEST_SIZE];
  5212. const char* keys[]=
  5213. {
  5214. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5215. "\x0b\x0b\x0b",
  5216. "Jefe",
  5217. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5218. "\xAA\xAA\xAA",
  5219. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5220. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5221. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5222. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5223. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5224. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5225. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5226. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5227. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5228. };
  5229. testVector a, b, c, d;
  5230. testVector test_hmac[4];
  5231. wc_test_ret_t ret;
  5232. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5233. a.input = "Hi There";
  5234. a.output = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d\x4f\xf0\xb4\x24\x1a\x1d\x6c"
  5235. "\xb0\x23\x79\xf4\xe2\xce\x4e\xc2\x78\x7a\xd0\xb3\x05\x45\xe1"
  5236. "\x7c\xde\xda\xa8\x33\xb7\xd6\xb8\xa7\x02\x03\x8b\x27\x4e\xae"
  5237. "\xa3\xf4\xe4\xbe\x9d\x91\x4e\xeb\x61\xf1\x70\x2e\x69\x6c\x20"
  5238. "\x3a\x12\x68\x54";
  5239. a.inLen = XSTRLEN(a.input);
  5240. a.outLen = WC_SHA512_DIGEST_SIZE;
  5241. b.input = "what do ya want for nothing?";
  5242. b.output = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2\xe3\x95\xfb\xe7\x3b\x56\xe0"
  5243. "\xa3\x87\xbd\x64\x22\x2e\x83\x1f\xd6\x10\x27\x0c\xd7\xea\x25"
  5244. "\x05\x54\x97\x58\xbf\x75\xc0\x5a\x99\x4a\x6d\x03\x4f\x65\xf8"
  5245. "\xf0\xe6\xfd\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b\x63\x6e\x07\x0a"
  5246. "\x38\xbc\xe7\x37";
  5247. b.inLen = XSTRLEN(b.input);
  5248. b.outLen = WC_SHA512_DIGEST_SIZE;
  5249. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5250. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5251. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5252. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5253. c.output = "\xfa\x73\xb0\x08\x9d\x56\xa2\x84\xef\xb0\xf0\x75\x6c\x89\x0b"
  5254. "\xe9\xb1\xb5\xdb\xdd\x8e\xe8\x1a\x36\x55\xf8\x3e\x33\xb2\x27"
  5255. "\x9d\x39\xbf\x3e\x84\x82\x79\xa7\x22\xc8\x06\xb4\x85\xa4\x7e"
  5256. "\x67\xc8\x07\xb9\x46\xa3\x37\xbe\xe8\x94\x26\x74\x27\x88\x59"
  5257. "\xe1\x32\x92\xfb";
  5258. c.inLen = XSTRLEN(c.input);
  5259. c.outLen = WC_SHA512_DIGEST_SIZE;
  5260. d.input = "Big Key Input";
  5261. d.output = "\x3f\xa9\xc9\xe1\xbd\xbb\x04\x55\x1f\xef\xcc\x92\x33\x08\xeb"
  5262. "\xcf\xc1\x9a\x5b\x5b\xc0\x7c\x86\x84\xae\x8c\x40\xaf\xb1\x27"
  5263. "\x87\x38\x92\x04\xa8\xed\xd7\xd7\x07\xa9\x85\xa0\xc2\xcd\x30"
  5264. "\xc0\x56\x14\x49\xbc\x2f\x69\x15\x6a\x97\xd8\x79\x2f\xb3\x3b"
  5265. "\x1e\x18\xfe\xfa";
  5266. d.inLen = XSTRLEN(d.input);
  5267. d.outLen = WC_SHA512_DIGEST_SIZE;
  5268. test_hmac[0] = a;
  5269. test_hmac[1] = b;
  5270. test_hmac[2] = c;
  5271. test_hmac[3] = d;
  5272. for (i = 0; i < times; ++i) {
  5273. #if defined(HAVE_FIPS)
  5274. if (i == 1)
  5275. continue; /* fips not allowed */
  5276. #endif
  5277. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5278. return WC_TEST_RET_ENC_EC(ret);
  5279. ret = wc_HmacSetKey(&hmac, WC_SHA512, (byte*)keys[i],
  5280. (word32)XSTRLEN(keys[i]));
  5281. if (ret != 0)
  5282. return WC_TEST_RET_ENC_EC(ret);
  5283. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5284. (word32)test_hmac[i].inLen);
  5285. if (ret != 0)
  5286. return WC_TEST_RET_ENC_EC(ret);
  5287. ret = wc_HmacFinal(&hmac, hash);
  5288. if (ret != 0)
  5289. return WC_TEST_RET_ENC_EC(ret);
  5290. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA512_DIGEST_SIZE) != 0)
  5291. return WC_TEST_RET_ENC_I(i);
  5292. wc_HmacFree(&hmac);
  5293. }
  5294. #ifndef HAVE_FIPS
  5295. if ((ret = wc_HmacSizeByType(WC_SHA512)) != WC_SHA512_DIGEST_SIZE)
  5296. return WC_TEST_RET_ENC_EC(ret);
  5297. #endif
  5298. return 0;
  5299. }
  5300. #endif
  5301. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA3) && \
  5302. !defined(WOLFSSL_NOSHA3_224) && !defined(WOLFSSL_NOSHA3_256) && \
  5303. !defined(WOLFSSL_NOSHA3_384) && !defined(WOLFSSL_NOSHA3_512)
  5304. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha3_test(void)
  5305. {
  5306. Hmac hmac;
  5307. byte hash[WC_SHA3_512_DIGEST_SIZE];
  5308. const char* key[4] =
  5309. {
  5310. "Jefe",
  5311. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5312. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
  5313. "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
  5314. "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
  5315. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5316. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5317. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5318. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5319. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5320. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5321. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5322. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5323. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5324. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5325. };
  5326. const char* input[4] =
  5327. {
  5328. "what do ya want for nothing?",
  5329. "Hi There",
  5330. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5331. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5332. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5333. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5334. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
  5335. "Big Key Input"
  5336. };
  5337. const int hashType[4] =
  5338. {
  5339. WC_SHA3_224, WC_SHA3_256, WC_SHA3_384, WC_SHA3_512
  5340. };
  5341. const int hashSz[4] =
  5342. {
  5343. WC_SHA3_224_DIGEST_SIZE, WC_SHA3_256_DIGEST_SIZE,
  5344. WC_SHA3_384_DIGEST_SIZE, WC_SHA3_512_DIGEST_SIZE
  5345. };
  5346. const char* output[16] =
  5347. {
  5348. /* key = jefe, input = what do ya want for nothing? */
  5349. /* HMAC-SHA3-224 */
  5350. "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d\x1b\x79\x86\x34\xad\x38\x68\x11"
  5351. "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b\xba\xce\x5e\x66",
  5352. /* HMAC-SHA3-256 */
  5353. "\xc7\xd4\x07\x2e\x78\x88\x77\xae\x35\x96\xbb\xb0\xda\x73\xb8\x87"
  5354. "\xc9\x17\x1f\x93\x09\x5b\x29\x4a\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
  5355. /* HMAC-SHA3-384 */
  5356. "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd\x67\x64\xd2\xed\x61\x90\x3f\x21"
  5357. "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2\x3c\xa1\x35\x08\xa9\x32\x43\xce"
  5358. "\x48\xc0\x45\xdc\x00\x7f\x26\xa2\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
  5359. /* HMAC-SHA3-512 */
  5360. "\x5a\x4b\xfe\xab\x61\x66\x42\x7c\x7a\x36\x47\xb7\x47\x29\x2b\x83"
  5361. "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
  5362. "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
  5363. "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83\x96\x02\x75\xbe\xb4\xe6\x20\x24",
  5364. /* key = 0b..., input = Hi There */
  5365. /* HMAC-SHA3-224 */
  5366. "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
  5367. "\x98\x84\x36\x76\x41\xd8\xc5\x9a\xf3\xc8\x60\xf7",
  5368. /* HMAC-SHA3-256 */
  5369. "\xba\x85\x19\x23\x10\xdf\xfa\x96\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
  5370. "\x14\x0b\xb7\x18\x5e\x12\x02\xcd\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
  5371. /* HMAC-SHA3-384 */
  5372. "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a\x22\x40\xc8\xa4\x37\x30\x5f\x61"
  5373. "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
  5374. "\x20\xd3\x70\xb4\x77\x43\x13\x0e\x26\xac\x7e\x3d\x53\x28\x86\xbd",
  5375. /* HMAC-SHA3-512 */
  5376. "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
  5377. "\xec\x15\x77\x0a\x7c\xab\xac\x53\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
  5378. "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
  5379. "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
  5380. /* key = aa..., output = dd... */
  5381. /* HMAC-SHA3-224 */
  5382. "\x67\x6c\xfc\x7d\x16\x15\x36\x38\x78\x03\x90\x69\x2b\xe1\x42\xd2"
  5383. "\xdf\x7c\xe9\x24\xb9\x09\xc0\xc0\x8d\xbf\xdc\x1a",
  5384. /* HMAC-SHA3-256 */
  5385. "\x84\xec\x79\x12\x4a\x27\x10\x78\x65\xce\xdd\x8b\xd8\x2d\xa9\x96"
  5386. "\x5e\x5e\xd8\xc3\x7b\x0a\xc9\x80\x05\xa7\xf3\x9e\xd5\x8a\x42\x07",
  5387. /* HMAC-SHA3-384 */
  5388. "\x27\x5c\xd0\xe6\x61\xbb\x8b\x15\x1c\x64\xd2\x88\xf1\xf7\x82\xfb"
  5389. "\x91\xa8\xab\xd5\x68\x58\xd7\x2b\xab\xb2\xd4\x76\xf0\x45\x83\x73"
  5390. "\xb4\x1b\x6a\xb5\xbf\x17\x4b\xec\x42\x2e\x53\xfc\x31\x35\xac\x6e",
  5391. /* HMAC-SHA3-512 */
  5392. "\x30\x9e\x99\xf9\xec\x07\x5e\xc6\xc6\xd4\x75\xed\xa1\x18\x06\x87"
  5393. "\xfc\xf1\x53\x11\x95\x80\x2a\x99\xb5\x67\x74\x49\xa8\x62\x51\x82"
  5394. "\x85\x1c\xb3\x32\xaf\xb6\xa8\x9c\x41\x13\x25\xfb\xcb\xcd\x42\xaf"
  5395. "\xcb\x7b\x6e\x5a\xab\x7e\xa4\x2c\x66\x0f\x97\xfd\x85\x84\xbf\x03",
  5396. /* key = big key, input = Big Key Input */
  5397. /* HMAC-SHA3-224 */
  5398. "\x29\xe0\x5e\x46\xc4\xa4\x5e\x46\x74\xbf\xd7\x2d\x1a\xd8\x66\xdb"
  5399. "\x2d\x0d\x10\x4e\x2b\xfa\xad\x53\x7d\x15\x69\x8b",
  5400. /* HMAC-SHA3-256 */
  5401. "\xb5\x5b\x8d\x64\xb6\x9c\x21\xd0\xbf\x20\x5c\xa2\xf7\xb9\xb1\x4e"
  5402. "\x88\x21\x61\x2c\x66\xc3\x91\xae\x6c\x95\x16\x85\x83\xe6\xf4\x9b",
  5403. /* HMAC-SHA3-384 */
  5404. "\xaa\x91\xb3\xa6\x2f\x56\xa1\xbe\x8c\x3e\x74\x38\xdb\x58\xd9\xd3"
  5405. "\x34\xde\xa0\x60\x6d\x8d\x46\xe0\xec\xa9\xf6\x06\x35\x14\xe6\xed"
  5406. "\x83\xe6\x7c\x77\x24\x6c\x11\xb5\x90\x82\xb5\x75\xda\x7b\x83\x2d",
  5407. /* HMAC-SHA3-512 */
  5408. "\x1c\xc3\xa9\x24\x4a\x4a\x3f\xbd\xc7\x20\x00\x16\x9b\x79\x47\x03"
  5409. "\x78\x75\x2c\xb5\xf1\x2e\x62\x7c\xbe\xef\x4e\x8f\x0b\x11\x2b\x32"
  5410. "\xa0\xee\xc9\xd0\x4d\x64\x64\x0b\x37\xf4\xdd\x66\xf7\x8b\xb3\xad"
  5411. "\x52\x52\x6b\x65\x12\xde\x0d\x7c\xc0\x8b\x60\x01\x6c\x37\xd7\xa8"
  5412. };
  5413. int i = 0, iMax = sizeof(input) / sizeof(input[0]),
  5414. j, jMax = sizeof(hashType) / sizeof(hashType[0]),
  5415. ret;
  5416. #ifdef HAVE_FIPS
  5417. /* FIPS requires a minimum length for HMAC keys, and "Jefe" is too
  5418. * short. Skip it in FIPS builds. */
  5419. i = 1;
  5420. #endif
  5421. for (; i < iMax; i++) {
  5422. for (j = 0; j < jMax; j++) {
  5423. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5424. return WC_TEST_RET_ENC_EC(ret);
  5425. ret = wc_HmacSetKey(&hmac, hashType[j], (byte*)key[i],
  5426. (word32)XSTRLEN(key[i]));
  5427. if (ret != 0)
  5428. return WC_TEST_RET_ENC_EC(ret);
  5429. ret = wc_HmacUpdate(&hmac, (byte*)input[i],
  5430. (word32)XSTRLEN(input[i]));
  5431. if (ret != 0)
  5432. return WC_TEST_RET_ENC_EC(ret);
  5433. ret = wc_HmacFinal(&hmac, hash);
  5434. if (ret != 0)
  5435. return WC_TEST_RET_ENC_EC(ret);
  5436. if (XMEMCMP(hash, output[(i*jMax) + j], hashSz[j]) != 0)
  5437. return WC_TEST_RET_ENC_NC;
  5438. wc_HmacFree(&hmac);
  5439. if (i > 0)
  5440. continue;
  5441. #ifndef HAVE_FIPS
  5442. ret = wc_HmacSizeByType(hashType[j]);
  5443. if (ret != hashSz[j])
  5444. return WC_TEST_RET_ENC_EC(ret);
  5445. #endif
  5446. }
  5447. }
  5448. return 0;
  5449. }
  5450. #endif
  5451. #ifdef WC_RC2
  5452. typedef struct rc2TestVector {
  5453. const char* input;
  5454. const char* output;
  5455. const char* key; /* Key, variable up to 128 bytes */
  5456. const char* iv; /* IV, 8-bytes */
  5457. int inLen;
  5458. int outLen;
  5459. int keyLen;
  5460. int effectiveKeyBits; /* Up to 1024 bits supported */
  5461. } rc2TestVector;
  5462. static wc_test_ret_t rc2_ecb_test(void)
  5463. {
  5464. wc_test_ret_t ret = 0;
  5465. byte cipher[RC2_BLOCK_SIZE];
  5466. byte plain[RC2_BLOCK_SIZE];
  5467. rc2TestVector a, b, c, d, e, f, g, h;
  5468. rc2TestVector test_rc2[8];
  5469. int times = sizeof(test_rc2) / sizeof(rc2TestVector), i;
  5470. a.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5471. a.output = "\xeb\xb7\x73\xf9\x93\x27\x8e\xff";
  5472. a.key = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5473. a.inLen = RC2_BLOCK_SIZE;
  5474. a.outLen = RC2_BLOCK_SIZE;
  5475. a.keyLen = 8;
  5476. a.effectiveKeyBits = 63;
  5477. b.input = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5478. b.output = "\x27\x8b\x27\xe4\x2e\x2f\x0d\x49";
  5479. b.key = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5480. b.inLen = RC2_BLOCK_SIZE;
  5481. b.outLen = RC2_BLOCK_SIZE;
  5482. b.keyLen = 8;
  5483. b.effectiveKeyBits = 64;
  5484. c.input = "\x10\x00\x00\x00\x00\x00\x00\x01";
  5485. c.output = "\x30\x64\x9e\xdf\x9b\xe7\xd2\xc2";
  5486. c.key = "\x30\x00\x00\x00\x00\x00\x00\x00";
  5487. c.inLen = RC2_BLOCK_SIZE;
  5488. c.outLen = RC2_BLOCK_SIZE;
  5489. c.keyLen = 8;
  5490. c.effectiveKeyBits = 64;
  5491. d.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5492. d.output = "\x61\xa8\xa2\x44\xad\xac\xcc\xf0";
  5493. d.key = "\x88";
  5494. d.inLen = RC2_BLOCK_SIZE;
  5495. d.outLen = RC2_BLOCK_SIZE;
  5496. d.keyLen = 1;
  5497. d.effectiveKeyBits = 64;
  5498. e.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5499. e.output = "\x6c\xcf\x43\x08\x97\x4c\x26\x7f";
  5500. e.key = "\x88\xbc\xa9\x0e\x90\x87\x5a";
  5501. e.inLen = RC2_BLOCK_SIZE;
  5502. e.outLen = RC2_BLOCK_SIZE;
  5503. e.keyLen = 7;
  5504. e.effectiveKeyBits = 64;
  5505. f.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5506. f.output = "\x1a\x80\x7d\x27\x2b\xbe\x5d\xb1";
  5507. f.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5508. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  5509. f.inLen = RC2_BLOCK_SIZE;
  5510. f.outLen = RC2_BLOCK_SIZE;
  5511. f.keyLen = 16;
  5512. f.effectiveKeyBits = 64;
  5513. g.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5514. g.output = "\x22\x69\x55\x2a\xb0\xf8\x5c\xa6";
  5515. g.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5516. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  5517. g.inLen = RC2_BLOCK_SIZE;
  5518. g.outLen = RC2_BLOCK_SIZE;
  5519. g.keyLen = 16;
  5520. g.effectiveKeyBits = 128;
  5521. h.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5522. h.output = "\x5b\x78\xd3\xa4\x3d\xff\xf1\xf1";
  5523. h.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5524. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2"
  5525. "\x16\xf8\x0a\x6f\x85\x92\x05\x84"
  5526. "\xc4\x2f\xce\xb0\xbe\x25\x5d\xaf"
  5527. "\x1e";
  5528. h.inLen = RC2_BLOCK_SIZE;
  5529. h.outLen = RC2_BLOCK_SIZE;
  5530. h.keyLen = 33;
  5531. h.effectiveKeyBits = 129;
  5532. a.iv = b.iv = c.iv = d.iv = e.iv = f.iv = g.iv = h.iv = NULL;
  5533. test_rc2[0] = a;
  5534. test_rc2[1] = b;
  5535. test_rc2[2] = c;
  5536. test_rc2[3] = d;
  5537. test_rc2[4] = e;
  5538. test_rc2[5] = f;
  5539. test_rc2[6] = g;
  5540. test_rc2[7] = h;
  5541. for (i = 0; i < times; ++i) {
  5542. Rc2 enc;
  5543. XMEMSET(cipher, 0, RC2_BLOCK_SIZE);
  5544. XMEMSET(plain, 0, RC2_BLOCK_SIZE);
  5545. ret = wc_Rc2SetKey(&enc, (byte*)test_rc2[i].key, test_rc2[i].keyLen,
  5546. NULL, test_rc2[i].effectiveKeyBits);
  5547. if (ret != 0) {
  5548. return WC_TEST_RET_ENC_EC(ret);
  5549. }
  5550. /* ECB encrypt */
  5551. ret = wc_Rc2EcbEncrypt(&enc, cipher, (byte*)test_rc2[i].input,
  5552. (word32)test_rc2[i].outLen);
  5553. if (ret != 0) {
  5554. return WC_TEST_RET_ENC_EC(ret);
  5555. }
  5556. if (XMEMCMP(cipher, test_rc2[i].output, test_rc2[i].outLen)) {
  5557. return WC_TEST_RET_ENC_NC;
  5558. }
  5559. /* ECB decrypt */
  5560. ret = wc_Rc2EcbDecrypt(&enc, plain, cipher, RC2_BLOCK_SIZE);
  5561. if (ret != 0) {
  5562. return WC_TEST_RET_ENC_EC(ret);
  5563. }
  5564. if (XMEMCMP(plain, test_rc2[i].input, RC2_BLOCK_SIZE)) {
  5565. return WC_TEST_RET_ENC_NC;
  5566. }
  5567. }
  5568. return 0;
  5569. }
  5570. static wc_test_ret_t rc2_cbc_test(void)
  5571. {
  5572. wc_test_ret_t ret = 0;
  5573. byte cipher[128];
  5574. byte plain[128];
  5575. rc2TestVector a, b, c, d, e, f, g, h, i;
  5576. rc2TestVector test_rc2[9];
  5577. int times = sizeof(test_rc2) / sizeof(rc2TestVector), j;
  5578. /* key length = 7, effective key bits = 63 */
  5579. a.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5580. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5581. a.output = "\xEB\xB7\x73\xF9\x93\x27\x8E\xFF"
  5582. "\xF0\x51\x77\x8B\x65\xDB\x13\x57";
  5583. a.key = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5584. a.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5585. a.inLen = RC2_BLOCK_SIZE*2;
  5586. a.outLen = RC2_BLOCK_SIZE*2;
  5587. a.keyLen = 8;
  5588. a.effectiveKeyBits = 63;
  5589. /* key length = 8, effective key bits = 64, all 0xFF */
  5590. b.input = "\xff\xff\xff\xff\xff\xff\xff\xff"
  5591. "\xff\xff\xff\xff\xff\xff\xff\xff";
  5592. b.output = "\xA3\xA1\x12\x65\x4F\x81\xC5\xCD"
  5593. "\xB6\x94\x3E\xEA\x3E\x8B\x9D\x1F";
  5594. b.key = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5595. b.iv = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5596. b.inLen = RC2_BLOCK_SIZE*2;
  5597. b.outLen = RC2_BLOCK_SIZE*2;
  5598. b.keyLen = 8;
  5599. b.effectiveKeyBits = 64;
  5600. /* key length = 8, effective key bits = 64 */
  5601. c.input = "\x10\x00\x00\x00\x00\x00\x00\x01"
  5602. "\x10\x00\x00\x00\x00\x00\x00\x01";
  5603. c.output = "\xB5\x70\x14\xA2\x5F\x40\xE3\x6D"
  5604. "\x81\x99\x8D\xE0\xB5\xD5\x3A\x05";
  5605. c.key = "\x30\x00\x00\x00\x00\x00\x00\x00";
  5606. c.iv = "\x30\x00\x00\x00\x00\x00\x00\x00";
  5607. c.inLen = RC2_BLOCK_SIZE*2;
  5608. c.outLen = RC2_BLOCK_SIZE*2;
  5609. c.keyLen = 8;
  5610. c.effectiveKeyBits = 64;
  5611. /* key length = 1, effective key bits = 64 */
  5612. d.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5613. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5614. d.output = "\x61\xA8\xA2\x44\xAD\xAC\xCC\xF0"
  5615. "\x6D\x19\xE8\xF1\xFC\xE7\x38\x87";
  5616. d.key = "\x88";
  5617. d.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5618. d.inLen = RC2_BLOCK_SIZE*2;
  5619. d.outLen = RC2_BLOCK_SIZE*2;
  5620. d.keyLen = 1;
  5621. d.effectiveKeyBits = 64;
  5622. /* key length = 7, effective key bits = 64 */
  5623. e.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5624. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5625. e.output = "\x6C\xCF\x43\x08\x97\x4C\x26\x7F"
  5626. "\xCC\x3C\x53\x57\x7C\xA1\xA4\x4B";
  5627. e.key = "\x88\xbc\xa9\x0e\x90\x87\x5a";
  5628. e.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5629. e.inLen = RC2_BLOCK_SIZE*2;
  5630. e.outLen = RC2_BLOCK_SIZE*2;
  5631. e.keyLen = 7;
  5632. e.effectiveKeyBits = 64;
  5633. /* key length = 16, effective key bits = 64 */
  5634. f.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5635. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5636. f.output = "\x1A\x80\x7D\x27\x2B\xBE\x5D\xB1"
  5637. "\x64\xEF\xE1\xC3\xB8\xAD\xFB\xBA";
  5638. f.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5639. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  5640. f.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5641. f.inLen = RC2_BLOCK_SIZE*2;
  5642. f.outLen = RC2_BLOCK_SIZE*2;
  5643. f.keyLen = 16;
  5644. f.effectiveKeyBits = 64;
  5645. /* key length = 16, effective bits = 128 */
  5646. g.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5647. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5648. g.output = "\x22\x69\x55\x2A\xB0\xF8\x5C\xA6"
  5649. "\x53\x6E\xFD\x2D\x89\xE1\x2A\x73";
  5650. g.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5651. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  5652. g.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5653. g.inLen = RC2_BLOCK_SIZE*2;
  5654. g.outLen = RC2_BLOCK_SIZE*2;
  5655. g.keyLen = 16;
  5656. g.effectiveKeyBits = 128;
  5657. /* key length = 33, effective bits = 129 */
  5658. h.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5659. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5660. h.output = "\x5B\x78\xD3\xA4\x3D\xFF\xF1\xF1"
  5661. "\x45\x30\xA8\xD5\xC7\x7C\x46\x19";
  5662. h.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5663. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2"
  5664. "\x16\xf8\x0a\x6f\x85\x92\x05\x84"
  5665. "\xc4\x2f\xce\xb0\xbe\x25\x5d\xaf"
  5666. "\x1e";
  5667. h.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5668. h.inLen = RC2_BLOCK_SIZE*2;
  5669. h.outLen = RC2_BLOCK_SIZE*2;
  5670. h.keyLen = 33;
  5671. h.effectiveKeyBits = 129;
  5672. /* key length = 10, effective bits = 40 */
  5673. i.input = "\x11\x22\x33\x44\x55\x66\x77\x88"
  5674. "\x99\xAA\xBB\xCC\xDD\xEE\xFF\x00"
  5675. "\x11\x22\x33\x44\x55\x66\x77\x88"
  5676. "\x99\xAA\xBB\xCC\xDD\xEE\xFF\x00";
  5677. i.output = "\x71\x2D\x11\x99\xC9\xA0\x78\x4F"
  5678. "\xCD\xF1\x1E\x3D\xFD\x21\x7E\xDB"
  5679. "\xB2\x6E\x0D\xA4\x72\xBC\x31\x51"
  5680. "\x48\xEF\x4E\x68\x3B\xDC\xCD\x7D";
  5681. i.key = "\x26\x1E\x57\x8E\xC9\x62\xBF\xB8"
  5682. "\x3E\x96";
  5683. i.iv = "\x01\x02\x03\x04\x05\x06\x07\x08";
  5684. i.inLen = RC2_BLOCK_SIZE*4;
  5685. i.outLen = RC2_BLOCK_SIZE*4;
  5686. i.keyLen = 10;
  5687. i.effectiveKeyBits = 40;
  5688. test_rc2[0] = a;
  5689. test_rc2[1] = b;
  5690. test_rc2[2] = c;
  5691. test_rc2[3] = d;
  5692. test_rc2[4] = e;
  5693. test_rc2[5] = f;
  5694. test_rc2[6] = g;
  5695. test_rc2[7] = h;
  5696. test_rc2[8] = i;
  5697. for (j = 0; j < times; ++j) {
  5698. Rc2 rc2;
  5699. XMEMSET(cipher, 0, sizeof(cipher));
  5700. XMEMSET(plain, 0, sizeof(plain));
  5701. ret = wc_Rc2SetKey(&rc2, (byte*)test_rc2[j].key, test_rc2[j].keyLen,
  5702. (byte*)test_rc2[j].iv, test_rc2[j].effectiveKeyBits);
  5703. if (ret != 0) {
  5704. return WC_TEST_RET_ENC_EC(ret);
  5705. }
  5706. ret = wc_Rc2CbcEncrypt(&rc2, cipher, (byte*)test_rc2[j].input,
  5707. test_rc2[j].inLen);
  5708. if (ret != 0) {
  5709. return WC_TEST_RET_ENC_EC(ret);
  5710. }
  5711. if (XMEMCMP(cipher, (byte*)test_rc2[j].output, test_rc2[j].outLen)) {
  5712. return WC_TEST_RET_ENC_NC;
  5713. }
  5714. /* reset IV for decrypt, since overridden by encrypt operation */
  5715. ret = wc_Rc2SetIV(&rc2, (byte*)test_rc2[j].iv);
  5716. if (ret != 0) {
  5717. return WC_TEST_RET_ENC_EC(ret);
  5718. }
  5719. ret = wc_Rc2CbcDecrypt(&rc2, plain, cipher, test_rc2[j].outLen);
  5720. if (ret != 0) {
  5721. return WC_TEST_RET_ENC_EC(ret);
  5722. }
  5723. if (XMEMCMP(plain, (byte*)test_rc2[j].input, test_rc2[j].inLen)) {
  5724. return WC_TEST_RET_ENC_NC;
  5725. }
  5726. }
  5727. return 0;
  5728. }
  5729. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rc2_test(void)
  5730. {
  5731. wc_test_ret_t ret = 0;
  5732. ret = rc2_ecb_test();
  5733. if (ret != 0) {
  5734. return ret;
  5735. }
  5736. return rc2_cbc_test();
  5737. }
  5738. #endif
  5739. #ifndef NO_RC4
  5740. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t arc4_test(void)
  5741. {
  5742. byte cipher[16];
  5743. byte plain[16];
  5744. wc_test_ret_t ret;
  5745. const char* keys[] =
  5746. {
  5747. "\x01\x23\x45\x67\x89\xab\xcd\xef",
  5748. "\x01\x23\x45\x67\x89\xab\xcd\xef",
  5749. "\x00\x00\x00\x00\x00\x00\x00\x00",
  5750. "\xef\x01\x23\x45"
  5751. };
  5752. testVector a, b, c, d;
  5753. testVector test_arc4[4];
  5754. int times = sizeof(test_arc4) / sizeof(testVector), i;
  5755. a.input = "\x01\x23\x45\x67\x89\xab\xcd\xef";
  5756. a.output = "\x75\xb7\x87\x80\x99\xe0\xc5\x96";
  5757. a.inLen = 8;
  5758. a.outLen = 8;
  5759. b.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5760. b.output = "\x74\x94\xc2\xe7\x10\x4b\x08\x79";
  5761. b.inLen = 8;
  5762. b.outLen = 8;
  5763. c.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5764. c.output = "\xde\x18\x89\x41\xa3\x37\x5d\x3a";
  5765. c.inLen = 8;
  5766. c.outLen = 8;
  5767. d.input = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00";
  5768. d.output = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf\xbd\x61";
  5769. d.inLen = 10;
  5770. d.outLen = 10;
  5771. test_arc4[0] = a;
  5772. test_arc4[1] = b;
  5773. test_arc4[2] = c;
  5774. test_arc4[3] = d;
  5775. for (i = 0; i < times; ++i) {
  5776. Arc4 enc;
  5777. Arc4 dec;
  5778. int keylen = 8; /* XSTRLEN with key 0x00 not good */
  5779. if (i == 3)
  5780. keylen = 4;
  5781. ret = wc_Arc4Init(&enc, HEAP_HINT, devId);
  5782. if (ret != 0)
  5783. return WC_TEST_RET_ENC_EC(ret);
  5784. ret = wc_Arc4Init(&dec, HEAP_HINT, devId);
  5785. if (ret != 0)
  5786. return WC_TEST_RET_ENC_EC(ret);
  5787. ret = wc_Arc4SetKey(&enc, (byte*)keys[i], keylen);
  5788. if (ret != 0)
  5789. return WC_TEST_RET_ENC_EC(ret);
  5790. ret = wc_Arc4SetKey(&dec, (byte*)keys[i], keylen);
  5791. if (ret != 0)
  5792. return WC_TEST_RET_ENC_EC(ret);
  5793. ret = wc_Arc4Process(&enc, cipher, (byte*)test_arc4[i].input,
  5794. (word32)test_arc4[i].outLen);
  5795. if (ret != 0)
  5796. return WC_TEST_RET_ENC_EC(ret);
  5797. ret = wc_Arc4Process(&dec, plain, cipher, (word32)test_arc4[i].outLen);
  5798. if (ret != 0)
  5799. return WC_TEST_RET_ENC_EC(ret);
  5800. if (XMEMCMP(plain, test_arc4[i].input, test_arc4[i].outLen))
  5801. return WC_TEST_RET_ENC_I(i);
  5802. if (XMEMCMP(cipher, test_arc4[i].output, test_arc4[i].outLen))
  5803. return WC_TEST_RET_ENC_I(i);
  5804. wc_Arc4Free(&enc);
  5805. wc_Arc4Free(&dec);
  5806. }
  5807. return 0;
  5808. }
  5809. #endif
  5810. #ifdef HAVE_CHACHA
  5811. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha_test(void)
  5812. {
  5813. ChaCha enc;
  5814. ChaCha dec;
  5815. byte cipher[128];
  5816. byte plain[128];
  5817. byte sliver[64];
  5818. byte input[] = {0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0};
  5819. word32 keySz = 32;
  5820. wc_test_ret_t ret = 0;
  5821. int i;
  5822. int times = 4;
  5823. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  5824. {
  5825. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5826. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5827. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5828. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  5829. };
  5830. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  5831. {
  5832. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5833. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5834. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5835. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  5836. };
  5837. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  5838. {
  5839. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5840. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5841. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5842. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  5843. };
  5844. /* 128 bit key */
  5845. WOLFSSL_SMALL_STACK_STATIC const byte key4[] =
  5846. {
  5847. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5848. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  5849. };
  5850. const byte* keys[] = {key1, key2, key3, key4};
  5851. WOLFSSL_SMALL_STACK_STATIC const byte ivs1[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00};
  5852. WOLFSSL_SMALL_STACK_STATIC const byte ivs2[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00};
  5853. WOLFSSL_SMALL_STACK_STATIC const byte ivs3[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01,0x00,0x00,0x00,0x00};
  5854. WOLFSSL_SMALL_STACK_STATIC const byte ivs4[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00};
  5855. const byte* ivs[] = {ivs1, ivs2, ivs3, ivs4};
  5856. #ifndef BENCH_EMBEDDED
  5857. WOLFSSL_SMALL_STACK_STATIC const byte cipher_big_result[] = {
  5858. 0x06, 0xa6, 0x5d, 0x31, 0x21, 0x6c, 0xdb, 0x37, 0x48, 0x7c, 0x01, 0x9d,
  5859. 0x72, 0xdf, 0x0a, 0x5b, 0x64, 0x74, 0x20, 0xba, 0x9e, 0xe0, 0x26, 0x7a,
  5860. 0xbf, 0xdf, 0x83, 0x34, 0x3b, 0x4f, 0x94, 0x3f, 0x37, 0x89, 0xaf, 0x00,
  5861. 0xdf, 0x0f, 0x2e, 0x75, 0x16, 0x41, 0xf6, 0x7a, 0x86, 0x94, 0x9d, 0x32,
  5862. 0x56, 0xf0, 0x79, 0x71, 0x68, 0x6f, 0xa6, 0x6b, 0xc6, 0x59, 0x49, 0xf6,
  5863. 0x10, 0x34, 0x03, 0x03, 0x16, 0x53, 0x9a, 0x98, 0x2a, 0x46, 0xde, 0x17,
  5864. 0x06, 0x65, 0x70, 0xca, 0x0a, 0x1f, 0xab, 0x80, 0x26, 0x96, 0x3f, 0x3e,
  5865. 0x7a, 0x3c, 0xa8, 0x87, 0xbb, 0x65, 0xdd, 0x5e, 0x07, 0x7b, 0x34, 0xe0,
  5866. 0x56, 0xda, 0x32, 0x13, 0x30, 0xc9, 0x0c, 0xd7, 0xba, 0xe4, 0x1f, 0xa6,
  5867. 0x91, 0x4f, 0x72, 0x9f, 0xd9, 0x5c, 0x62, 0x7d, 0xa6, 0xc2, 0xbc, 0x87,
  5868. 0xae, 0x64, 0x11, 0x94, 0x3b, 0xbc, 0x6c, 0x23, 0xbd, 0x7d, 0x00, 0xb4,
  5869. 0x99, 0xf2, 0x68, 0xb5, 0x59, 0x70, 0x93, 0xad, 0x69, 0xd0, 0xb1, 0x28,
  5870. 0x70, 0x92, 0xeb, 0xec, 0x39, 0x80, 0x82, 0xde, 0x44, 0xe2, 0x8a, 0x26,
  5871. 0xb3, 0xe9, 0x45, 0xcf, 0x83, 0x76, 0x9f, 0x6a, 0xa0, 0x46, 0x4a, 0x3d,
  5872. 0x26, 0x56, 0xaf, 0x49, 0x41, 0x26, 0x1b, 0x6a, 0x41, 0x37, 0x65, 0x91,
  5873. 0x72, 0xc4, 0xe7, 0x3c, 0x17, 0x31, 0xae, 0x2e, 0x2b, 0x31, 0x45, 0xe4,
  5874. 0x93, 0xd3, 0x10, 0xaa, 0xc5, 0x62, 0xd5, 0x11, 0x4b, 0x57, 0x1d, 0xad,
  5875. 0x48, 0x06, 0xd0, 0x0d, 0x98, 0xa5, 0xc6, 0x5b, 0xd0, 0x9e, 0x22, 0xc0,
  5876. 0x00, 0x32, 0x5a, 0xf5, 0x1c, 0x89, 0x6d, 0x54, 0x97, 0x55, 0x6b, 0x46,
  5877. 0xc5, 0xc7, 0xc4, 0x48, 0x9c, 0xbf, 0x47, 0xdc, 0x03, 0xc4, 0x1b, 0xcb,
  5878. 0x65, 0xa6, 0x91, 0x9d, 0x6d, 0xf1, 0xb0, 0x7a, 0x4d, 0x3b, 0x03, 0x95,
  5879. 0xf4, 0x8b, 0x0b, 0xae, 0x39, 0xff, 0x3f, 0xf6, 0xc0, 0x14, 0x18, 0x8a,
  5880. 0xe5, 0x19, 0xbd, 0xc1, 0xb4, 0x05, 0x4e, 0x29, 0x2f, 0x0b, 0x33, 0x76,
  5881. 0x28, 0x16, 0xa4, 0xa6, 0x93, 0x04, 0xb5, 0x55, 0x6b, 0x89, 0x3d, 0xa5,
  5882. 0x0f, 0xd3, 0xad, 0xfa, 0xd9, 0xfd, 0x05, 0x5d, 0x48, 0x94, 0x25, 0x5a,
  5883. 0x2c, 0x9a, 0x94, 0x80, 0xb0, 0xe7, 0xcb, 0x4d, 0x77, 0xbf, 0xca, 0xd8,
  5884. 0x55, 0x48, 0xbd, 0x66, 0xb1, 0x85, 0x81, 0xb1, 0x37, 0x79, 0xab, 0x52,
  5885. 0x08, 0x14, 0x12, 0xac, 0xcd, 0x45, 0x4d, 0x53, 0x6b, 0xca, 0x96, 0xc7,
  5886. 0x3b, 0x2f, 0x73, 0xb1, 0x5a, 0x23, 0xbd, 0x65, 0xd5, 0xea, 0x17, 0xb3,
  5887. 0xdc, 0xa1, 0x17, 0x1b, 0x2d, 0xb3, 0x9c, 0xd0, 0xdb, 0x41, 0x77, 0xef,
  5888. 0x93, 0x20, 0x52, 0x3e, 0x9d, 0xf5, 0xbf, 0x33, 0xf7, 0x52, 0xc1, 0x90,
  5889. 0xa0, 0x15, 0x17, 0xce, 0xf7, 0xf7, 0xd0, 0x3a, 0x3b, 0xd1, 0x72, 0x56,
  5890. 0x31, 0x81, 0xae, 0x60, 0xab, 0x40, 0xc1, 0xd1, 0x28, 0x77, 0x53, 0xac,
  5891. 0x9f, 0x11, 0x0a, 0x88, 0x36, 0x4b, 0xda, 0x57, 0xa7, 0x28, 0x5c, 0x85,
  5892. 0xd3, 0x85, 0x9b, 0x79, 0xad, 0x05, 0x1c, 0x37, 0x14, 0x5e, 0x0d, 0xd0,
  5893. 0x23, 0x03, 0x42, 0x1d, 0x48, 0x5d, 0xc5, 0x3c, 0x5a, 0x08, 0xa9, 0x0d,
  5894. 0x6e, 0x82, 0x7c, 0x2e, 0x3c, 0x41, 0xcc, 0x96, 0x8e, 0xad, 0xee, 0x2a,
  5895. 0x61, 0x0b, 0x16, 0x0f, 0xa9, 0x24, 0x40, 0x85, 0xbc, 0x9f, 0x28, 0x8d,
  5896. 0xe6, 0x68, 0x4d, 0x8f, 0x30, 0x48, 0xd9, 0x73, 0x73, 0x6c, 0x9a, 0x7f,
  5897. 0x67, 0xf7, 0xde, 0x4c, 0x0a, 0x8b, 0xe4, 0xb3, 0x08, 0x2a, 0x52, 0xda,
  5898. 0x54, 0xee, 0xcd, 0xb5, 0x62, 0x4a, 0x26, 0x20, 0xfb, 0x40, 0xbb, 0x39,
  5899. 0x3a, 0x0f, 0x09, 0xe8, 0x00, 0xd1, 0x24, 0x97, 0x60, 0xe9, 0x83, 0x83,
  5900. 0xfe, 0x9f, 0x9c, 0x15, 0xcf, 0x69, 0x03, 0x9f, 0x03, 0xe1, 0xe8, 0x6e,
  5901. 0xbd, 0x87, 0x58, 0x68, 0xee, 0xec, 0xd8, 0x29, 0x46, 0x23, 0x49, 0x92,
  5902. 0x72, 0x95, 0x5b, 0x49, 0xca, 0xe0, 0x45, 0x59, 0xb2, 0xca, 0xf4, 0xfc,
  5903. 0xb7, 0x59, 0x37, 0x49, 0x28, 0xbc, 0xf3, 0xd7, 0x61, 0xbc, 0x4b, 0xf3,
  5904. 0xa9, 0x4b, 0x2f, 0x05, 0xa8, 0x01, 0xa5, 0xdc, 0x00, 0x6e, 0x01, 0xb6,
  5905. 0x45, 0x3c, 0xd5, 0x49, 0x7d, 0x5c, 0x25, 0xe8, 0x31, 0x87, 0xb2, 0xb9,
  5906. 0xbf, 0xb3, 0x01, 0x62, 0x0c, 0xd0, 0x48, 0x77, 0xa2, 0x34, 0x0f, 0x16,
  5907. 0x22, 0x28, 0xee, 0x54, 0x08, 0x93, 0x3b, 0xe4, 0xde, 0x7e, 0x63, 0xf7,
  5908. 0x97, 0x16, 0x5d, 0x71, 0x58, 0xc2, 0x2e, 0xf2, 0x36, 0xa6, 0x12, 0x65,
  5909. 0x94, 0x17, 0xac, 0x66, 0x23, 0x7e, 0xc6, 0x72, 0x79, 0x24, 0xce, 0x8f,
  5910. 0x55, 0x19, 0x97, 0x44, 0xfc, 0x55, 0xec, 0x85, 0x26, 0x27, 0xdb, 0x38,
  5911. 0xb1, 0x42, 0x0a, 0xdd, 0x05, 0x99, 0x28, 0xeb, 0x03, 0x6c, 0x9a, 0xe9,
  5912. 0x17, 0xf6, 0x2c, 0xb0, 0xfe, 0xe7, 0xa4, 0xa7, 0x31, 0xda, 0x4d, 0xb0,
  5913. 0x29, 0xdb, 0xdd, 0x8d, 0x12, 0x13, 0x9c, 0xb4, 0xcc, 0x83, 0x97, 0xfb,
  5914. 0x1a, 0xdc, 0x08, 0xd6, 0x30, 0x62, 0xe8, 0xeb, 0x8b, 0x61, 0xcb, 0x1d,
  5915. 0x06, 0xe3, 0xa5, 0x4d, 0x35, 0xdb, 0x59, 0xa8, 0x2d, 0x87, 0x27, 0x44,
  5916. 0x6f, 0xc0, 0x38, 0x97, 0xe4, 0x85, 0x00, 0x02, 0x09, 0xf6, 0x69, 0x3a,
  5917. 0xcf, 0x08, 0x1b, 0x21, 0xbb, 0x79, 0xb1, 0xa1, 0x34, 0x09, 0xe0, 0x80,
  5918. 0xca, 0xb0, 0x78, 0x8a, 0x11, 0x97, 0xd4, 0x07, 0xbe, 0x1b, 0x6a, 0x5d,
  5919. 0xdb, 0xd6, 0x1f, 0x76, 0x6b, 0x16, 0xf0, 0x58, 0x84, 0x5f, 0x59, 0xce,
  5920. 0x62, 0x34, 0xc3, 0xdf, 0x94, 0xb8, 0x2f, 0x84, 0x68, 0xf0, 0xb8, 0x51,
  5921. 0xd9, 0x6d, 0x8e, 0x4a, 0x1d, 0xe6, 0x5c, 0xd8, 0x86, 0x25, 0xe3, 0x24,
  5922. 0xfd, 0x21, 0x61, 0x13, 0x48, 0x3e, 0xf6, 0x7d, 0xa6, 0x71, 0x9b, 0xd2,
  5923. 0x6e, 0xe6, 0xd2, 0x08, 0x94, 0x62, 0x6c, 0x98, 0xfe, 0x2f, 0x9c, 0x88,
  5924. 0x7e, 0x78, 0x15, 0x02, 0x00, 0xf0, 0xba, 0x24, 0x91, 0xf2, 0xdc, 0x47,
  5925. 0x51, 0x4d, 0x15, 0x5e, 0x91, 0x5f, 0x57, 0x5b, 0x1d, 0x35, 0x24, 0x45,
  5926. 0x75, 0x9b, 0x88, 0x75, 0xf1, 0x2f, 0x85, 0xe7, 0x89, 0xd1, 0x01, 0xb4,
  5927. 0xc8, 0x18, 0xb7, 0x97, 0xef, 0x4b, 0x90, 0xf4, 0xbf, 0x10, 0x27, 0x3c,
  5928. 0x60, 0xff, 0xc4, 0x94, 0x20, 0x2f, 0x93, 0x4b, 0x4d, 0xe3, 0x80, 0xf7,
  5929. 0x2c, 0x71, 0xd9, 0xe3, 0x68, 0xb4, 0x77, 0x2b, 0xc7, 0x0d, 0x39, 0x92,
  5930. 0xef, 0x91, 0x0d, 0xb2, 0x11, 0x50, 0x0e, 0xe8, 0xad, 0x3b, 0xf6, 0xb5,
  5931. 0xc6, 0x14, 0x4d, 0x33, 0x53, 0xa7, 0x60, 0x15, 0xc7, 0x27, 0x51, 0xdc,
  5932. 0x54, 0x29, 0xa7, 0x0d, 0x6a, 0x7b, 0x72, 0x13, 0xad, 0x7d, 0x41, 0x19,
  5933. 0x4e, 0x42, 0x49, 0xcc, 0x42, 0xe4, 0xbd, 0x99, 0x13, 0xd9, 0x7f, 0xf3,
  5934. 0x38, 0xa4, 0xb6, 0x33, 0xed, 0x07, 0x48, 0x7e, 0x8e, 0x82, 0xfe, 0x3a,
  5935. 0x9d, 0x75, 0x93, 0xba, 0x25, 0x4e, 0x37, 0x3c, 0x0c, 0xd5, 0x69, 0xa9,
  5936. 0x2d, 0x9e, 0xfd, 0xe8, 0xbb, 0xf5, 0x0c, 0xe2, 0x86, 0xb9, 0x5e, 0x6f,
  5937. 0x28, 0xe4, 0x19, 0xb3, 0x0b, 0xa4, 0x86, 0xd7, 0x24, 0xd0, 0xb8, 0x89,
  5938. 0x7b, 0x76, 0xec, 0x05, 0x10, 0x5b, 0x68, 0xe9, 0x58, 0x66, 0xa3, 0xc5,
  5939. 0xb6, 0x63, 0x20, 0x0e, 0x0e, 0xea, 0x3d, 0x61, 0x5e, 0xda, 0x3d, 0x3c,
  5940. 0xf9, 0xfd, 0xed, 0xa9, 0xdb, 0x52, 0x94, 0x8a, 0x00, 0xca, 0x3c, 0x8d,
  5941. 0x66, 0x8f, 0xb0, 0xf0, 0x5a, 0xca, 0x3f, 0x63, 0x71, 0xbf, 0xca, 0x99,
  5942. 0x37, 0x9b, 0x75, 0x97, 0x89, 0x10, 0x6e, 0xcf, 0xf2, 0xf5, 0xe3, 0xd5,
  5943. 0x45, 0x9b, 0xad, 0x10, 0x71, 0x6c, 0x5f, 0x6f, 0x7f, 0x22, 0x77, 0x18,
  5944. 0x2f, 0xf9, 0x99, 0xc5, 0x69, 0x58, 0x03, 0x12, 0x86, 0x82, 0x3e, 0xbf,
  5945. 0xc2, 0x12, 0x35, 0x43, 0xa3, 0xd9, 0x18, 0x4f, 0x41, 0x11, 0x6b, 0xf3,
  5946. 0x67, 0xaf, 0x3d, 0x78, 0xe4, 0x22, 0x2d, 0xb3, 0x48, 0x43, 0x31, 0x1d,
  5947. 0xef, 0xa8, 0xba, 0x49, 0x8e, 0xa9, 0xa7, 0xb6, 0x18, 0x77, 0x84, 0xca,
  5948. 0xbd, 0xa2, 0x02, 0x1b, 0x6a, 0xf8, 0x5f, 0xda, 0xff, 0xcf, 0x01, 0x6a,
  5949. 0x86, 0x69, 0xa9, 0xe9, 0xcb, 0x60, 0x1e, 0x15, 0xdc, 0x8f, 0x5d, 0x39,
  5950. 0xb5, 0xce, 0x55, 0x5f, 0x47, 0x97, 0xb1, 0x19, 0x6e, 0x21, 0xd6, 0x13,
  5951. 0x39, 0xb2, 0x24, 0xe0, 0x62, 0x82, 0x9f, 0xed, 0x12, 0x81, 0xed, 0xee,
  5952. 0xab, 0xd0, 0x2f, 0x19, 0x89, 0x3f, 0x57, 0x2e, 0xc2, 0xe2, 0x67, 0xe8,
  5953. 0xae, 0x03, 0x56, 0xba, 0xd4, 0xd0, 0xa4, 0x89, 0x03, 0x06, 0x5b, 0xcc,
  5954. 0xf2, 0x22, 0xb8, 0x0e, 0x76, 0x79, 0x4a, 0x42, 0x1d, 0x37, 0x51, 0x5a,
  5955. 0xaa, 0x46, 0x6c, 0x2a, 0xdd, 0x66, 0xfe, 0xc6, 0x68, 0xc3, 0x38, 0xa2,
  5956. 0xae, 0x5b, 0x98, 0x24, 0x5d, 0x43, 0x05, 0x82, 0x38, 0x12, 0xd3, 0xd1,
  5957. 0x75, 0x2d, 0x4f, 0x61, 0xbd, 0xb9, 0x10, 0x87, 0x44, 0x2a, 0x78, 0x07,
  5958. 0xff, 0xf4, 0x0f, 0xa1, 0xf3, 0x68, 0x9f, 0xbe, 0xae, 0xa2, 0x91, 0xf0,
  5959. 0xc7, 0x55, 0x7a, 0x52, 0xd5, 0xa3, 0x8d, 0x6f, 0xe4, 0x90, 0x5c, 0xf3,
  5960. 0x5f, 0xce, 0x3d, 0x23, 0xf9, 0x8e, 0xae, 0x14, 0xfb, 0x82, 0x9a, 0xa3,
  5961. 0x04, 0x5f, 0xbf, 0xad, 0x3e, 0xf2, 0x97, 0x0a, 0x60, 0x40, 0x70, 0x19,
  5962. 0x72, 0xad, 0x66, 0xfb, 0x78, 0x1b, 0x84, 0x6c, 0x98, 0xbc, 0x8c, 0xf8,
  5963. 0x4f, 0xcb, 0xb5, 0xf6, 0xaf, 0x7a, 0xb7, 0x93, 0xef, 0x67, 0x48, 0x02,
  5964. 0x2c, 0xcb, 0xe6, 0x77, 0x0f, 0x7b, 0xc1, 0xee, 0xc5, 0xb6, 0x2d, 0x7e,
  5965. 0x62, 0xa0, 0xc0, 0xa7, 0xa5, 0x80, 0x31, 0x92, 0x50, 0xa1, 0x28, 0x22,
  5966. 0x95, 0x03, 0x17, 0xd1, 0x0f, 0xf6, 0x08, 0xe5, 0xec
  5967. };
  5968. #define CHACHA_BIG_TEST_SIZE 1305
  5969. #if !defined(WOLFSSL_SMALL_STACK) || defined(WOLFSSL_NO_MALLOC)
  5970. byte cipher_big[CHACHA_BIG_TEST_SIZE] = {0};
  5971. byte plain_big[CHACHA_BIG_TEST_SIZE] = {0};
  5972. byte input_big[CHACHA_BIG_TEST_SIZE] = {0};
  5973. #else
  5974. byte* cipher_big;
  5975. byte* plain_big;
  5976. byte* input_big;
  5977. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  5978. int block_size;
  5979. #endif /* BENCH_EMBEDDED */
  5980. byte a[] = {0x76,0xb8,0xe0,0xad,0xa0,0xf1,0x3d,0x90};
  5981. byte b[] = {0x45,0x40,0xf0,0x5a,0x9f,0x1f,0xb2,0x96};
  5982. byte c[] = {0xde,0x9c,0xba,0x7b,0xf3,0xd6,0x9e,0xf5};
  5983. byte d[] = {0x89,0x67,0x09,0x52,0x60,0x83,0x64,0xfd};
  5984. byte* test_chacha[4];
  5985. test_chacha[0] = a;
  5986. test_chacha[1] = b;
  5987. test_chacha[2] = c;
  5988. test_chacha[3] = d;
  5989. #ifndef BENCH_EMBEDDED
  5990. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  5991. cipher_big = (byte*)XMALLOC(CHACHA_BIG_TEST_SIZE, HEAP_HINT,
  5992. DYNAMIC_TYPE_TMP_BUFFER);
  5993. if (cipher_big == NULL) {
  5994. return MEMORY_E;
  5995. }
  5996. plain_big = (byte*)XMALLOC(CHACHA_BIG_TEST_SIZE, HEAP_HINT,
  5997. DYNAMIC_TYPE_TMP_BUFFER);
  5998. if (plain_big == NULL) {
  5999. return MEMORY_E;
  6000. }
  6001. input_big = (byte*)XMALLOC(CHACHA_BIG_TEST_SIZE, HEAP_HINT,
  6002. DYNAMIC_TYPE_TMP_BUFFER);
  6003. if (input_big == NULL) {
  6004. return MEMORY_E;
  6005. }
  6006. XMEMSET(cipher_big, 0, CHACHA_BIG_TEST_SIZE);
  6007. XMEMSET(plain_big, 0, CHACHA_BIG_TEST_SIZE);
  6008. XMEMSET(input_big, 0, CHACHA_BIG_TEST_SIZE);
  6009. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  6010. #endif /* BENCH_EMBEDDED */
  6011. for (i = 0; i < times; ++i) {
  6012. if (i < 3) {
  6013. keySz = 32;
  6014. }
  6015. else {
  6016. keySz = 16;
  6017. }
  6018. XMEMCPY(plain, keys[i], keySz);
  6019. XMEMSET(cipher, 0, 32);
  6020. XMEMCPY(cipher + 4, ivs[i], 8);
  6021. ret |= wc_Chacha_SetKey(&enc, keys[i], keySz);
  6022. ret |= wc_Chacha_SetKey(&dec, keys[i], keySz);
  6023. if (ret != 0)
  6024. return ret;
  6025. ret |= wc_Chacha_SetIV(&enc, cipher, 0);
  6026. ret |= wc_Chacha_SetIV(&dec, cipher, 0);
  6027. if (ret != 0)
  6028. return ret;
  6029. XMEMCPY(plain, input, 8);
  6030. ret |= wc_Chacha_Process(&enc, cipher, plain, (word32)8);
  6031. ret |= wc_Chacha_Process(&dec, plain, cipher, (word32)8);
  6032. if (ret != 0)
  6033. return ret;
  6034. if (XMEMCMP(test_chacha[i], cipher, 8))
  6035. return WC_TEST_RET_ENC_I(i);
  6036. if (XMEMCMP(plain, input, 8))
  6037. return WC_TEST_RET_ENC_I(i);
  6038. }
  6039. /* test of starting at a different counter
  6040. encrypts all of the information and decrypts starting at 2nd chunk */
  6041. XMEMSET(plain, 0, sizeof(plain));
  6042. XMEMSET(sliver, 1, sizeof(sliver)); /* set as 1's to not match plain */
  6043. XMEMSET(cipher, 0, sizeof(cipher));
  6044. XMEMCPY(cipher + 4, ivs[0], 8);
  6045. ret |= wc_Chacha_SetKey(&enc, keys[0], keySz);
  6046. ret |= wc_Chacha_SetKey(&dec, keys[0], keySz);
  6047. if (ret != 0)
  6048. return ret;
  6049. ret |= wc_Chacha_SetIV(&enc, cipher, 0);
  6050. ret |= wc_Chacha_SetIV(&dec, cipher, 1);
  6051. if (ret != 0)
  6052. return ret;
  6053. ret |= wc_Chacha_Process(&enc, cipher, plain, sizeof(plain));
  6054. ret |= wc_Chacha_Process(&dec, sliver, cipher + 64, sizeof(sliver));
  6055. if (ret != 0)
  6056. return ret;
  6057. if (XMEMCMP(plain + 64, sliver, 64))
  6058. return WC_TEST_RET_ENC_NC;
  6059. #ifndef BENCH_EMBEDDED
  6060. /* test of encrypting more data */
  6061. keySz = 32;
  6062. ret |= wc_Chacha_SetKey(&enc, keys[0], keySz);
  6063. ret |= wc_Chacha_SetKey(&dec, keys[0], keySz);
  6064. if (ret != 0)
  6065. return ret;
  6066. ret |= wc_Chacha_SetIV(&enc, ivs[2], 0);
  6067. ret |= wc_Chacha_SetIV(&dec, ivs[2], 0);
  6068. if (ret != 0)
  6069. return ret;
  6070. ret |= wc_Chacha_Process(&enc, cipher_big, plain_big, CHACHA_BIG_TEST_SIZE);
  6071. ret |= wc_Chacha_Process(&dec, plain_big, cipher_big,
  6072. CHACHA_BIG_TEST_SIZE);
  6073. if (ret != 0)
  6074. return ret;
  6075. if (XMEMCMP(plain_big, input_big, CHACHA_BIG_TEST_SIZE))
  6076. return WC_TEST_RET_ENC_NC;
  6077. if (XMEMCMP(cipher_big, cipher_big_result, CHACHA_BIG_TEST_SIZE))
  6078. return WC_TEST_RET_ENC_NC;
  6079. for (i = 0; i < 18; ++i) {
  6080. /* this will test all paths
  6081. * block sizes: 1 3 7 15 31 63 127 255 511 (i = 0- 8)
  6082. * 2 4 8 16 32 64 128 256 512 (i = 9-17)
  6083. */
  6084. block_size = (2 << (i%9)) - (i<9?1:0);
  6085. keySz = 32;
  6086. ret |= wc_Chacha_SetKey(&enc, keys[0], keySz);
  6087. ret |= wc_Chacha_SetKey(&dec, keys[0], keySz);
  6088. if (ret != 0)
  6089. return ret;
  6090. ret |= wc_Chacha_SetIV(&enc, ivs[2], 0);
  6091. ret |= wc_Chacha_SetIV(&dec, ivs[2], 0);
  6092. if (ret != 0)
  6093. return ret;
  6094. ret |= wc_Chacha_Process(&enc, cipher_big, plain_big , block_size);
  6095. ret |= wc_Chacha_Process(&dec, plain_big , cipher_big, block_size);
  6096. if (ret != 0)
  6097. return ret;
  6098. if (XMEMCMP(plain_big, input_big, block_size))
  6099. return WC_TEST_RET_ENC_I(i);
  6100. if (XMEMCMP(cipher_big, cipher_big_result, block_size))
  6101. return WC_TEST_RET_ENC_I(i);
  6102. }
  6103. /* Streaming test */
  6104. for (i = 1; i <= (int)CHACHA_CHUNK_BYTES + 1; i++) {
  6105. int j, rem;
  6106. ret = wc_Chacha_SetKey(&enc, keys[0], keySz);
  6107. if (ret != 0)
  6108. return WC_TEST_RET_ENC_EC(ret);
  6109. ret = wc_Chacha_SetKey(&dec, keys[0], keySz);
  6110. if (ret != 0)
  6111. return WC_TEST_RET_ENC_EC(ret);
  6112. ret = wc_Chacha_SetIV(&enc, ivs[2], 0);
  6113. if (ret != 0)
  6114. return WC_TEST_RET_ENC_EC(ret);
  6115. ret = wc_Chacha_SetIV(&dec, ivs[2], 0);
  6116. if (ret != 0)
  6117. return WC_TEST_RET_ENC_EC(ret);
  6118. for (j = 0; j < CHACHA_BIG_TEST_SIZE - i; j+= i) {
  6119. ret = wc_Chacha_Process(&enc, cipher_big + j, plain_big + j, i);
  6120. if (ret != 0)
  6121. return WC_TEST_RET_ENC_EC(ret);
  6122. ret = wc_Chacha_Process(&dec, plain_big + j, cipher_big + j, i);
  6123. if (ret != 0)
  6124. return WC_TEST_RET_ENC_EC(ret);
  6125. }
  6126. rem = CHACHA_BIG_TEST_SIZE - j;
  6127. ret = wc_Chacha_Process(&enc, cipher_big + j, plain_big + j, rem);
  6128. if (ret != 0)
  6129. return WC_TEST_RET_ENC_EC(ret);
  6130. ret = wc_Chacha_Process(&dec, plain_big + j, cipher_big + j, rem);
  6131. if (ret != 0)
  6132. return WC_TEST_RET_ENC_EC(ret);
  6133. if (XMEMCMP(plain_big, input_big, CHACHA_BIG_TEST_SIZE))
  6134. return WC_TEST_RET_ENC_NC;
  6135. if (XMEMCMP(cipher_big, cipher_big_result, CHACHA_BIG_TEST_SIZE))
  6136. return WC_TEST_RET_ENC_NC;
  6137. }
  6138. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  6139. XFREE(cipher_big, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  6140. XFREE(plain_big, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  6141. XFREE(input_big, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  6142. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  6143. #endif /* BENCH_EMBEDDED */
  6144. return 0;
  6145. }
  6146. #endif /* HAVE_CHACHA */
  6147. #ifdef HAVE_POLY1305
  6148. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t poly1305_test(void)
  6149. {
  6150. wc_test_ret_t ret = 0;
  6151. int i;
  6152. byte tag[16];
  6153. Poly1305 enc;
  6154. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  6155. {
  6156. 0x43,0x72,0x79,0x70,0x74,0x6f,0x67,0x72,
  6157. 0x61,0x70,0x68,0x69,0x63,0x20,0x46,0x6f,
  6158. 0x72,0x75,0x6d,0x20,0x52,0x65,0x73,0x65,
  6159. 0x61,0x72,0x63,0x68,0x20,0x47,0x72,0x6f,
  6160. 0x75,0x70
  6161. };
  6162. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  6163. {
  6164. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x77,0x6f,0x72,
  6165. 0x6c,0x64,0x21
  6166. };
  6167. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  6168. {
  6169. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6170. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6171. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6172. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  6173. };
  6174. WOLFSSL_SMALL_STACK_STATIC const byte msg4[] =
  6175. {
  6176. 0xd3,0x1a,0x8d,0x34,0x64,0x8e,0x60,0xdb,
  6177. 0x7b,0x86,0xaf,0xbc,0x53,0xef,0x7e,0xc2,
  6178. 0xa4,0xad,0xed,0x51,0x29,0x6e,0x08,0xfe,
  6179. 0xa9,0xe2,0xb5,0xa7,0x36,0xee,0x62,0xd6,
  6180. 0x3d,0xbe,0xa4,0x5e,0x8c,0xa9,0x67,0x12,
  6181. 0x82,0xfa,0xfb,0x69,0xda,0x92,0x72,0x8b,
  6182. 0x1a,0x71,0xde,0x0a,0x9e,0x06,0x0b,0x29,
  6183. 0x05,0xd6,0xa5,0xb6,0x7e,0xcd,0x3b,0x36,
  6184. 0x92,0xdd,0xbd,0x7f,0x2d,0x77,0x8b,0x8c,
  6185. 0x98,0x03,0xae,0xe3,0x28,0x09,0x1b,0x58,
  6186. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6187. 0x55,0x85,0x80,0x8b,0x48,0x31,0xd7,0xbc,
  6188. 0x3f,0xf4,0xde,0xf0,0x8e,0x4b,0x7a,0x9d,
  6189. 0xe5,0x76,0xd2,0x65,0x86,0xce,0xc6,0x4b,
  6190. 0x61,0x16
  6191. };
  6192. WOLFSSL_SMALL_STACK_STATIC const byte msg5[] =
  6193. {
  6194. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  6195. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  6196. };
  6197. WOLFSSL_SMALL_STACK_STATIC const byte msg6[] =
  6198. {
  6199. 0xd3,0x1a,0x8d,0x34,0x64,0x8e,0x60,0xdb,
  6200. 0x7b,0x86,0xaf,0xbc,0x53,0xef,0x7e,0xc2,
  6201. 0xa4,0xad,0xed,0x51,0x29,0x6e,0x08,0xfe,
  6202. 0xa9,0xe2,0xb5,0xa7,0x36,0xee,0x62,0xd6,
  6203. 0x3d,0xbe,0xa4,0x5e,0x8c,0xa9,0x67,0x12,
  6204. 0x82,0xfa,0xfb,0x69,0xda,0x92,0x72,0x8b,
  6205. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6206. 0x1a,0x71,0xde,0x0a,0x9e,0x06,0x0b,0x29,
  6207. 0xa9,0xe2,0xb5,0xa7,0x36,0xee,0x62,0xd6,
  6208. 0x3d,0xbe,0xa4,0x5e,0x8c,0xa9,0x67,0x12,
  6209. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6210. 0x05,0xd6,0xa5,0xb6,0x7e,0xcd,0x3b,0x36,
  6211. 0x92,0xdd,0xbd,0x7f,0x2d,0x77,0x8b,0x8c,
  6212. 0x7b,0x86,0xaf,0xbc,0x53,0xef,0x7e,0xc2,
  6213. 0x98,0x03,0xae,0xe3,0x28,0x09,0x1b,0x58,
  6214. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6215. 0x55,0x85,0x80,0x8b,0x48,0x31,0xd7,0xbc,
  6216. 0x3f,0xf4,0xde,0xf0,0x8e,0x4b,0x7a,0x9d,
  6217. 0xe5,0x76,0xd2,0x65,0x86,0xce,0xc6,0x4b,
  6218. 0x61,0x16
  6219. };
  6220. byte additional[] =
  6221. {
  6222. 0x50,0x51,0x52,0x53,0xc0,0xc1,0xc2,0xc3,
  6223. 0xc4,0xc5,0xc6,0xc7
  6224. };
  6225. WOLFSSL_SMALL_STACK_STATIC const byte correct0[] =
  6226. {
  6227. 0x01,0x03,0x80,0x8a,0xfb,0x0d,0xb2,0xfd,
  6228. 0x4a,0xbf,0xf6,0xaf,0x41,0x49,0xf5,0x1b
  6229. };
  6230. WOLFSSL_SMALL_STACK_STATIC const byte correct1[] =
  6231. {
  6232. 0xa8,0x06,0x1d,0xc1,0x30,0x51,0x36,0xc6,
  6233. 0xc2,0x2b,0x8b,0xaf,0x0c,0x01,0x27,0xa9
  6234. };
  6235. WOLFSSL_SMALL_STACK_STATIC const byte correct2[] =
  6236. {
  6237. 0xa6,0xf7,0x45,0x00,0x8f,0x81,0xc9,0x16,
  6238. 0xa2,0x0d,0xcc,0x74,0xee,0xf2,0xb2,0xf0
  6239. };
  6240. WOLFSSL_SMALL_STACK_STATIC const byte correct3[] =
  6241. {
  6242. 0x49,0xec,0x78,0x09,0x0e,0x48,0x1e,0xc6,
  6243. 0xc2,0x6b,0x33,0xb9,0x1c,0xcc,0x03,0x07
  6244. };
  6245. WOLFSSL_SMALL_STACK_STATIC const byte correct4[] =
  6246. {
  6247. 0x1a,0xe1,0x0b,0x59,0x4f,0x09,0xe2,0x6a,
  6248. 0x7e,0x90,0x2e,0xcb,0xd0,0x60,0x06,0x91
  6249. };
  6250. WOLFSSL_SMALL_STACK_STATIC const byte correct5[] =
  6251. {
  6252. 0x03,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6253. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6254. };
  6255. WOLFSSL_SMALL_STACK_STATIC const byte correct6[] =
  6256. {
  6257. 0xea,0x11,0x5c,0x4f,0xd0,0xc0,0x10,0xae,
  6258. 0xf7,0xdf,0xda,0x77,0xa2,0xe9,0xaf,0xca
  6259. };
  6260. WOLFSSL_SMALL_STACK_STATIC const byte key[] = {
  6261. 0x85,0xd6,0xbe,0x78,0x57,0x55,0x6d,0x33,
  6262. 0x7f,0x44,0x52,0xfe,0x42,0xd5,0x06,0xa8,
  6263. 0x01,0x03,0x80,0x8a,0xfb,0x0d,0xb2,0xfd,
  6264. 0x4a,0xbf,0xf6,0xaf,0x41,0x49,0xf5,0x1b
  6265. };
  6266. WOLFSSL_SMALL_STACK_STATIC const byte key2[] = {
  6267. 0x74,0x68,0x69,0x73,0x20,0x69,0x73,0x20,
  6268. 0x33,0x32,0x2d,0x62,0x79,0x74,0x65,0x20,
  6269. 0x6b,0x65,0x79,0x20,0x66,0x6f,0x72,0x20,
  6270. 0x50,0x6f,0x6c,0x79,0x31,0x33,0x30,0x35
  6271. };
  6272. WOLFSSL_SMALL_STACK_STATIC const byte key4[] = {
  6273. 0x7b,0xac,0x2b,0x25,0x2d,0xb4,0x47,0xaf,
  6274. 0x09,0xb6,0x7a,0x55,0xa4,0xe9,0x55,0x84,
  6275. 0x0a,0xe1,0xd6,0x73,0x10,0x75,0xd9,0xeb,
  6276. 0x2a,0x93,0x75,0x78,0x3e,0xd5,0x53,0xff
  6277. };
  6278. WOLFSSL_SMALL_STACK_STATIC const byte key5[] = {
  6279. 0x02,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6280. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6281. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6282. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  6283. };
  6284. const byte* msgs[] = {NULL, msg1, msg2, msg3, msg5, msg6};
  6285. word32 szm[] = {0, sizeof(msg1), sizeof(msg2),
  6286. sizeof(msg3), sizeof(msg5), sizeof(msg6)};
  6287. const byte* keys[] = {key, key, key2, key2, key5, key};
  6288. const byte* tests[] = {correct0, correct1, correct2, correct3, correct5,
  6289. correct6};
  6290. for (i = 0; i < 6; i++) {
  6291. ret = wc_Poly1305SetKey(&enc, keys[i], 32);
  6292. if (ret != 0)
  6293. return WC_TEST_RET_ENC_I(i);
  6294. ret = wc_Poly1305Update(&enc, msgs[i], szm[i]);
  6295. if (ret != 0)
  6296. return WC_TEST_RET_ENC_I(i);
  6297. ret = wc_Poly1305Final(&enc, tag);
  6298. if (ret != 0)
  6299. return WC_TEST_RET_ENC_I(i);
  6300. if (XMEMCMP(tag, tests[i], sizeof(tag)))
  6301. return WC_TEST_RET_ENC_I(i);
  6302. }
  6303. /* Check TLS MAC function from 2.8.2 https://tools.ietf.org/html/rfc7539 */
  6304. XMEMSET(tag, 0, sizeof(tag));
  6305. ret = wc_Poly1305SetKey(&enc, key4, sizeof(key4));
  6306. if (ret != 0)
  6307. return WC_TEST_RET_ENC_EC(ret);
  6308. ret = wc_Poly1305_MAC(&enc, additional, sizeof(additional),
  6309. (byte*)msg4, sizeof(msg4), tag, sizeof(tag));
  6310. if (ret != 0)
  6311. return WC_TEST_RET_ENC_EC(ret);
  6312. if (XMEMCMP(tag, correct4, sizeof(tag)))
  6313. return WC_TEST_RET_ENC_NC;
  6314. /* Check fail of TLS MAC function if altering additional data */
  6315. XMEMSET(tag, 0, sizeof(tag));
  6316. additional[0]++;
  6317. ret = wc_Poly1305_MAC(&enc, additional, sizeof(additional),
  6318. (byte*)msg4, sizeof(msg4), tag, sizeof(tag));
  6319. if (ret != 0)
  6320. return WC_TEST_RET_ENC_EC(ret);
  6321. if (XMEMCMP(tag, correct4, sizeof(tag)) == 0)
  6322. return WC_TEST_RET_ENC_NC;
  6323. return 0;
  6324. }
  6325. #endif /* HAVE_POLY1305 */
  6326. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305)
  6327. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha20_poly1305_aead_test(void)
  6328. {
  6329. /* Test #1 from Section 2.8.2 of draft-irtf-cfrg-chacha20-poly1305-10 */
  6330. /* https://tools.ietf.org/html/draft-irtf-cfrg-chacha20-poly1305-10 */
  6331. WOLFSSL_SMALL_STACK_STATIC const byte key1[] = {
  6332. 0x80, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87,
  6333. 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  6334. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97,
  6335. 0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f
  6336. };
  6337. WOLFSSL_SMALL_STACK_STATIC const byte plaintext1[] = {
  6338. 0x4c, 0x61, 0x64, 0x69, 0x65, 0x73, 0x20, 0x61,
  6339. 0x6e, 0x64, 0x20, 0x47, 0x65, 0x6e, 0x74, 0x6c,
  6340. 0x65, 0x6d, 0x65, 0x6e, 0x20, 0x6f, 0x66, 0x20,
  6341. 0x74, 0x68, 0x65, 0x20, 0x63, 0x6c, 0x61, 0x73,
  6342. 0x73, 0x20, 0x6f, 0x66, 0x20, 0x27, 0x39, 0x39,
  6343. 0x3a, 0x20, 0x49, 0x66, 0x20, 0x49, 0x20, 0x63,
  6344. 0x6f, 0x75, 0x6c, 0x64, 0x20, 0x6f, 0x66, 0x66,
  6345. 0x65, 0x72, 0x20, 0x79, 0x6f, 0x75, 0x20, 0x6f,
  6346. 0x6e, 0x6c, 0x79, 0x20, 0x6f, 0x6e, 0x65, 0x20,
  6347. 0x74, 0x69, 0x70, 0x20, 0x66, 0x6f, 0x72, 0x20,
  6348. 0x74, 0x68, 0x65, 0x20, 0x66, 0x75, 0x74, 0x75,
  6349. 0x72, 0x65, 0x2c, 0x20, 0x73, 0x75, 0x6e, 0x73,
  6350. 0x63, 0x72, 0x65, 0x65, 0x6e, 0x20, 0x77, 0x6f,
  6351. 0x75, 0x6c, 0x64, 0x20, 0x62, 0x65, 0x20, 0x69,
  6352. 0x74, 0x2e
  6353. };
  6354. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] = {
  6355. 0x07, 0x00, 0x00, 0x00, 0x40, 0x41, 0x42, 0x43,
  6356. 0x44, 0x45, 0x46, 0x47
  6357. };
  6358. WOLFSSL_SMALL_STACK_STATIC const byte aad1[] = { /* additional data */
  6359. 0x50, 0x51, 0x52, 0x53, 0xc0, 0xc1, 0xc2, 0xc3,
  6360. 0xc4, 0xc5, 0xc6, 0xc7
  6361. };
  6362. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] = { /* expected output from operation */
  6363. 0xd3, 0x1a, 0x8d, 0x34, 0x64, 0x8e, 0x60, 0xdb,
  6364. 0x7b, 0x86, 0xaf, 0xbc, 0x53, 0xef, 0x7e, 0xc2,
  6365. 0xa4, 0xad, 0xed, 0x51, 0x29, 0x6e, 0x08, 0xfe,
  6366. 0xa9, 0xe2, 0xb5, 0xa7, 0x36, 0xee, 0x62, 0xd6,
  6367. 0x3d, 0xbe, 0xa4, 0x5e, 0x8c, 0xa9, 0x67, 0x12,
  6368. 0x82, 0xfa, 0xfb, 0x69, 0xda, 0x92, 0x72, 0x8b,
  6369. 0x1a, 0x71, 0xde, 0x0a, 0x9e, 0x06, 0x0b, 0x29,
  6370. 0x05, 0xd6, 0xa5, 0xb6, 0x7e, 0xcd, 0x3b, 0x36,
  6371. 0x92, 0xdd, 0xbd, 0x7f, 0x2d, 0x77, 0x8b, 0x8c,
  6372. 0x98, 0x03, 0xae, 0xe3, 0x28, 0x09, 0x1b, 0x58,
  6373. 0xfa, 0xb3, 0x24, 0xe4, 0xfa, 0xd6, 0x75, 0x94,
  6374. 0x55, 0x85, 0x80, 0x8b, 0x48, 0x31, 0xd7, 0xbc,
  6375. 0x3f, 0xf4, 0xde, 0xf0, 0x8e, 0x4b, 0x7a, 0x9d,
  6376. 0xe5, 0x76, 0xd2, 0x65, 0x86, 0xce, 0xc6, 0x4b,
  6377. 0x61, 0x16
  6378. };
  6379. WOLFSSL_SMALL_STACK_STATIC const byte authTag1[] = { /* expected output from operation */
  6380. 0x1a, 0xe1, 0x0b, 0x59, 0x4f, 0x09, 0xe2, 0x6a,
  6381. 0x7e, 0x90, 0x2e, 0xcb, 0xd0, 0x60, 0x06, 0x91
  6382. };
  6383. /* Test #2 from Appendix A.2 in draft-irtf-cfrg-chacha20-poly1305-10 */
  6384. /* https://tools.ietf.org/html/draft-irtf-cfrg-chacha20-poly1305-10 */
  6385. WOLFSSL_SMALL_STACK_STATIC const byte key2[] = {
  6386. 0x1c, 0x92, 0x40, 0xa5, 0xeb, 0x55, 0xd3, 0x8a,
  6387. 0xf3, 0x33, 0x88, 0x86, 0x04, 0xf6, 0xb5, 0xf0,
  6388. 0x47, 0x39, 0x17, 0xc1, 0x40, 0x2b, 0x80, 0x09,
  6389. 0x9d, 0xca, 0x5c, 0xbc, 0x20, 0x70, 0x75, 0xc0
  6390. };
  6391. WOLFSSL_SMALL_STACK_STATIC const byte plaintext2[] = {
  6392. 0x49, 0x6e, 0x74, 0x65, 0x72, 0x6e, 0x65, 0x74,
  6393. 0x2d, 0x44, 0x72, 0x61, 0x66, 0x74, 0x73, 0x20,
  6394. 0x61, 0x72, 0x65, 0x20, 0x64, 0x72, 0x61, 0x66,
  6395. 0x74, 0x20, 0x64, 0x6f, 0x63, 0x75, 0x6d, 0x65,
  6396. 0x6e, 0x74, 0x73, 0x20, 0x76, 0x61, 0x6c, 0x69,
  6397. 0x64, 0x20, 0x66, 0x6f, 0x72, 0x20, 0x61, 0x20,
  6398. 0x6d, 0x61, 0x78, 0x69, 0x6d, 0x75, 0x6d, 0x20,
  6399. 0x6f, 0x66, 0x20, 0x73, 0x69, 0x78, 0x20, 0x6d,
  6400. 0x6f, 0x6e, 0x74, 0x68, 0x73, 0x20, 0x61, 0x6e,
  6401. 0x64, 0x20, 0x6d, 0x61, 0x79, 0x20, 0x62, 0x65,
  6402. 0x20, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x64,
  6403. 0x2c, 0x20, 0x72, 0x65, 0x70, 0x6c, 0x61, 0x63,
  6404. 0x65, 0x64, 0x2c, 0x20, 0x6f, 0x72, 0x20, 0x6f,
  6405. 0x62, 0x73, 0x6f, 0x6c, 0x65, 0x74, 0x65, 0x64,
  6406. 0x20, 0x62, 0x79, 0x20, 0x6f, 0x74, 0x68, 0x65,
  6407. 0x72, 0x20, 0x64, 0x6f, 0x63, 0x75, 0x6d, 0x65,
  6408. 0x6e, 0x74, 0x73, 0x20, 0x61, 0x74, 0x20, 0x61,
  6409. 0x6e, 0x79, 0x20, 0x74, 0x69, 0x6d, 0x65, 0x2e,
  6410. 0x20, 0x49, 0x74, 0x20, 0x69, 0x73, 0x20, 0x69,
  6411. 0x6e, 0x61, 0x70, 0x70, 0x72, 0x6f, 0x70, 0x72,
  6412. 0x69, 0x61, 0x74, 0x65, 0x20, 0x74, 0x6f, 0x20,
  6413. 0x75, 0x73, 0x65, 0x20, 0x49, 0x6e, 0x74, 0x65,
  6414. 0x72, 0x6e, 0x65, 0x74, 0x2d, 0x44, 0x72, 0x61,
  6415. 0x66, 0x74, 0x73, 0x20, 0x61, 0x73, 0x20, 0x72,
  6416. 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e, 0x63, 0x65,
  6417. 0x20, 0x6d, 0x61, 0x74, 0x65, 0x72, 0x69, 0x61,
  6418. 0x6c, 0x20, 0x6f, 0x72, 0x20, 0x74, 0x6f, 0x20,
  6419. 0x63, 0x69, 0x74, 0x65, 0x20, 0x74, 0x68, 0x65,
  6420. 0x6d, 0x20, 0x6f, 0x74, 0x68, 0x65, 0x72, 0x20,
  6421. 0x74, 0x68, 0x61, 0x6e, 0x20, 0x61, 0x73, 0x20,
  6422. 0x2f, 0xe2, 0x80, 0x9c, 0x77, 0x6f, 0x72, 0x6b,
  6423. 0x20, 0x69, 0x6e, 0x20, 0x70, 0x72, 0x6f, 0x67,
  6424. 0x72, 0x65, 0x73, 0x73, 0x2e, 0x2f, 0xe2, 0x80,
  6425. 0x9d
  6426. };
  6427. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  6428. 0x00, 0x00, 0x00, 0x00, 0x01, 0x02, 0x03, 0x04,
  6429. 0x05, 0x06, 0x07, 0x08
  6430. };
  6431. WOLFSSL_SMALL_STACK_STATIC const byte aad2[] = { /* additional data */
  6432. 0xf3, 0x33, 0x88, 0x86, 0x00, 0x00, 0x00, 0x00,
  6433. 0x00, 0x00, 0x4e, 0x91
  6434. };
  6435. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] = { /* expected output from operation */
  6436. 0x64, 0xa0, 0x86, 0x15, 0x75, 0x86, 0x1a, 0xf4,
  6437. 0x60, 0xf0, 0x62, 0xc7, 0x9b, 0xe6, 0x43, 0xbd,
  6438. 0x5e, 0x80, 0x5c, 0xfd, 0x34, 0x5c, 0xf3, 0x89,
  6439. 0xf1, 0x08, 0x67, 0x0a, 0xc7, 0x6c, 0x8c, 0xb2,
  6440. 0x4c, 0x6c, 0xfc, 0x18, 0x75, 0x5d, 0x43, 0xee,
  6441. 0xa0, 0x9e, 0xe9, 0x4e, 0x38, 0x2d, 0x26, 0xb0,
  6442. 0xbd, 0xb7, 0xb7, 0x3c, 0x32, 0x1b, 0x01, 0x00,
  6443. 0xd4, 0xf0, 0x3b, 0x7f, 0x35, 0x58, 0x94, 0xcf,
  6444. 0x33, 0x2f, 0x83, 0x0e, 0x71, 0x0b, 0x97, 0xce,
  6445. 0x98, 0xc8, 0xa8, 0x4a, 0xbd, 0x0b, 0x94, 0x81,
  6446. 0x14, 0xad, 0x17, 0x6e, 0x00, 0x8d, 0x33, 0xbd,
  6447. 0x60, 0xf9, 0x82, 0xb1, 0xff, 0x37, 0xc8, 0x55,
  6448. 0x97, 0x97, 0xa0, 0x6e, 0xf4, 0xf0, 0xef, 0x61,
  6449. 0xc1, 0x86, 0x32, 0x4e, 0x2b, 0x35, 0x06, 0x38,
  6450. 0x36, 0x06, 0x90, 0x7b, 0x6a, 0x7c, 0x02, 0xb0,
  6451. 0xf9, 0xf6, 0x15, 0x7b, 0x53, 0xc8, 0x67, 0xe4,
  6452. 0xb9, 0x16, 0x6c, 0x76, 0x7b, 0x80, 0x4d, 0x46,
  6453. 0xa5, 0x9b, 0x52, 0x16, 0xcd, 0xe7, 0xa4, 0xe9,
  6454. 0x90, 0x40, 0xc5, 0xa4, 0x04, 0x33, 0x22, 0x5e,
  6455. 0xe2, 0x82, 0xa1, 0xb0, 0xa0, 0x6c, 0x52, 0x3e,
  6456. 0xaf, 0x45, 0x34, 0xd7, 0xf8, 0x3f, 0xa1, 0x15,
  6457. 0x5b, 0x00, 0x47, 0x71, 0x8c, 0xbc, 0x54, 0x6a,
  6458. 0x0d, 0x07, 0x2b, 0x04, 0xb3, 0x56, 0x4e, 0xea,
  6459. 0x1b, 0x42, 0x22, 0x73, 0xf5, 0x48, 0x27, 0x1a,
  6460. 0x0b, 0xb2, 0x31, 0x60, 0x53, 0xfa, 0x76, 0x99,
  6461. 0x19, 0x55, 0xeb, 0xd6, 0x31, 0x59, 0x43, 0x4e,
  6462. 0xce, 0xbb, 0x4e, 0x46, 0x6d, 0xae, 0x5a, 0x10,
  6463. 0x73, 0xa6, 0x72, 0x76, 0x27, 0x09, 0x7a, 0x10,
  6464. 0x49, 0xe6, 0x17, 0xd9, 0x1d, 0x36, 0x10, 0x94,
  6465. 0xfa, 0x68, 0xf0, 0xff, 0x77, 0x98, 0x71, 0x30,
  6466. 0x30, 0x5b, 0xea, 0xba, 0x2e, 0xda, 0x04, 0xdf,
  6467. 0x99, 0x7b, 0x71, 0x4d, 0x6c, 0x6f, 0x2c, 0x29,
  6468. 0xa6, 0xad, 0x5c, 0xb4, 0x02, 0x2b, 0x02, 0x70,
  6469. 0x9b
  6470. };
  6471. WOLFSSL_SMALL_STACK_STATIC const byte authTag2[] = { /* expected output from operation */
  6472. 0xee, 0xad, 0x9d, 0x67, 0x89, 0x0c, 0xbb, 0x22,
  6473. 0x39, 0x23, 0x36, 0xfe, 0xa1, 0x85, 0x1f, 0x38
  6474. };
  6475. byte generatedCiphertext[265]; /* max plaintext2/cipher2 */
  6476. byte generatedPlaintext[265]; /* max plaintext2/cipher2 */
  6477. byte generatedAuthTag[CHACHA20_POLY1305_AEAD_AUTHTAG_SIZE];
  6478. wc_test_ret_t err;
  6479. ChaChaPoly_Aead aead;
  6480. #if !defined(USE_INTEL_CHACHA_SPEEDUP) && !defined(WOLFSSL_ARMASM)
  6481. #define TEST_SMALL_CHACHA_CHUNKS 32
  6482. #else
  6483. #define TEST_SMALL_CHACHA_CHUNKS 64
  6484. #endif
  6485. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6486. word32 testLen;
  6487. #endif
  6488. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  6489. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  6490. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  6491. /* Parameter Validation testing */
  6492. /* Encrypt */
  6493. err = wc_ChaCha20Poly1305_Encrypt(NULL, iv1, aad1, sizeof(aad1), plaintext1,
  6494. sizeof(plaintext1), generatedCiphertext, generatedAuthTag);
  6495. if (err != BAD_FUNC_ARG)
  6496. return WC_TEST_RET_ENC_EC(err);
  6497. err = wc_ChaCha20Poly1305_Encrypt(key1, NULL, aad1, sizeof(aad1),
  6498. plaintext1, sizeof(plaintext1), generatedCiphertext,
  6499. generatedAuthTag);
  6500. if (err != BAD_FUNC_ARG)
  6501. return WC_TEST_RET_ENC_EC(err);
  6502. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), NULL,
  6503. sizeof(plaintext1), generatedCiphertext, generatedAuthTag);
  6504. if (err != BAD_FUNC_ARG)
  6505. return WC_TEST_RET_ENC_EC(err);
  6506. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), plaintext1,
  6507. sizeof(plaintext1), NULL, generatedAuthTag);
  6508. if (err != BAD_FUNC_ARG)
  6509. return WC_TEST_RET_ENC_EC(err);
  6510. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), plaintext1,
  6511. sizeof(plaintext1), generatedCiphertext, NULL);
  6512. if (err != BAD_FUNC_ARG)
  6513. return WC_TEST_RET_ENC_EC(err);
  6514. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), NULL,
  6515. sizeof(plaintext1), generatedCiphertext, generatedAuthTag);
  6516. if (err != BAD_FUNC_ARG)
  6517. return WC_TEST_RET_ENC_EC(err);
  6518. /* Decrypt */
  6519. err = wc_ChaCha20Poly1305_Decrypt(NULL, iv2, aad2, sizeof(aad2), cipher2,
  6520. sizeof(cipher2), authTag2, generatedPlaintext);
  6521. if (err != BAD_FUNC_ARG)
  6522. return WC_TEST_RET_ENC_EC(err);
  6523. err = wc_ChaCha20Poly1305_Decrypt(key2, NULL, aad2, sizeof(aad2), cipher2,
  6524. sizeof(cipher2), authTag2, generatedPlaintext);
  6525. if (err != BAD_FUNC_ARG)
  6526. return WC_TEST_RET_ENC_EC(err);
  6527. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), NULL,
  6528. sizeof(cipher2), authTag2, generatedPlaintext);
  6529. if (err != BAD_FUNC_ARG)
  6530. return WC_TEST_RET_ENC_EC(err);
  6531. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), cipher2,
  6532. sizeof(cipher2), NULL, generatedPlaintext);
  6533. if (err != BAD_FUNC_ARG)
  6534. return WC_TEST_RET_ENC_EC(err);
  6535. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), cipher2,
  6536. sizeof(cipher2), authTag2, NULL);
  6537. if (err != BAD_FUNC_ARG)
  6538. return WC_TEST_RET_ENC_EC(err);
  6539. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), NULL,
  6540. sizeof(cipher2), authTag2, generatedPlaintext);
  6541. if (err != BAD_FUNC_ARG)
  6542. return WC_TEST_RET_ENC_EC(err);
  6543. /* Test #1 */
  6544. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1,
  6545. aad1, sizeof(aad1),
  6546. plaintext1, sizeof(plaintext1),
  6547. generatedCiphertext, generatedAuthTag);
  6548. if (err) {
  6549. return WC_TEST_RET_ENC_EC(err);
  6550. }
  6551. /* -- Check the ciphertext and authtag */
  6552. if (XMEMCMP(generatedCiphertext, cipher1, sizeof(cipher1))) {
  6553. return WC_TEST_RET_ENC_NC;
  6554. }
  6555. if (XMEMCMP(generatedAuthTag, authTag1, sizeof(authTag1))) {
  6556. return WC_TEST_RET_ENC_NC;
  6557. }
  6558. /* -- Verify decryption works */
  6559. err = wc_ChaCha20Poly1305_Decrypt(key1, iv1,
  6560. aad1, sizeof(aad1),
  6561. cipher1, sizeof(cipher1),
  6562. authTag1, generatedPlaintext);
  6563. if (err) {
  6564. return err;
  6565. }
  6566. if (XMEMCMP(generatedPlaintext, plaintext1, sizeof(plaintext1))) {
  6567. return WC_TEST_RET_ENC_NC;
  6568. }
  6569. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  6570. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  6571. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  6572. /* Test #2 */
  6573. err = wc_ChaCha20Poly1305_Encrypt(key2, iv2,
  6574. aad2, sizeof(aad2),
  6575. plaintext2, sizeof(plaintext2),
  6576. generatedCiphertext, generatedAuthTag);
  6577. if (err) {
  6578. return err;
  6579. }
  6580. /* -- Check the ciphertext and authtag */
  6581. if (XMEMCMP(generatedCiphertext, cipher2, sizeof(cipher2))) {
  6582. return WC_TEST_RET_ENC_NC;
  6583. }
  6584. if (XMEMCMP(generatedAuthTag, authTag2, sizeof(authTag2))) {
  6585. return WC_TEST_RET_ENC_NC;
  6586. }
  6587. /* -- Verify decryption works */
  6588. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2,
  6589. aad2, sizeof(aad2),
  6590. cipher2, sizeof(cipher2),
  6591. authTag2, generatedPlaintext);
  6592. if (err) {
  6593. return err;
  6594. }
  6595. if (XMEMCMP(generatedPlaintext, plaintext2, sizeof(plaintext2))) {
  6596. return WC_TEST_RET_ENC_NC;
  6597. }
  6598. /* AEAD init/update/final - bad argument tests */
  6599. err = wc_ChaCha20Poly1305_Init(NULL, key1, iv1,
  6600. CHACHA20_POLY1305_AEAD_DECRYPT);
  6601. if (err != BAD_FUNC_ARG)
  6602. return WC_TEST_RET_ENC_EC(err);
  6603. err = wc_ChaCha20Poly1305_Init(&aead, NULL, iv1,
  6604. CHACHA20_POLY1305_AEAD_DECRYPT);
  6605. if (err != BAD_FUNC_ARG)
  6606. return WC_TEST_RET_ENC_EC(err);
  6607. err = wc_ChaCha20Poly1305_Init(&aead, key1, NULL,
  6608. CHACHA20_POLY1305_AEAD_DECRYPT);
  6609. if (err != BAD_FUNC_ARG)
  6610. return WC_TEST_RET_ENC_EC(err);
  6611. err = wc_ChaCha20Poly1305_UpdateAad(NULL, aad1, sizeof(aad1));
  6612. if (err != BAD_FUNC_ARG)
  6613. return WC_TEST_RET_ENC_EC(err);
  6614. err = wc_ChaCha20Poly1305_UpdateAad(&aead, NULL, sizeof(aad1));
  6615. if (err != BAD_FUNC_ARG)
  6616. return WC_TEST_RET_ENC_EC(err);
  6617. err = wc_ChaCha20Poly1305_UpdateData(NULL, generatedPlaintext,
  6618. generatedPlaintext, sizeof(plaintext1));
  6619. if (err != BAD_FUNC_ARG)
  6620. return WC_TEST_RET_ENC_EC(err);
  6621. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedPlaintext, NULL,
  6622. sizeof(plaintext1));
  6623. if (err != BAD_FUNC_ARG)
  6624. return WC_TEST_RET_ENC_EC(err);
  6625. err = wc_ChaCha20Poly1305_UpdateData(&aead, NULL, generatedPlaintext,
  6626. sizeof(plaintext1));
  6627. if (err != BAD_FUNC_ARG)
  6628. return WC_TEST_RET_ENC_EC(err);
  6629. err = wc_ChaCha20Poly1305_Final(NULL, generatedAuthTag);
  6630. if (err != BAD_FUNC_ARG)
  6631. return WC_TEST_RET_ENC_EC(err);
  6632. err = wc_ChaCha20Poly1305_Final(&aead, NULL);
  6633. if (err != BAD_FUNC_ARG)
  6634. return WC_TEST_RET_ENC_EC(err);
  6635. /* AEAD init/update/final - bad state tests */
  6636. /* clear struct - make valgrind happy to resolve
  6637. "Conditional jump or move depends on uninitialised value(s)".
  6638. The enum is "int" size and aead.state is "byte" */
  6639. /* The wc_ChaCha20Poly1305_Init function does this normally */
  6640. XMEMSET(&aead, 0, sizeof(aead));
  6641. aead.state = CHACHA20_POLY1305_STATE_INIT;
  6642. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  6643. if (err != BAD_STATE_E)
  6644. return WC_TEST_RET_ENC_EC(err);
  6645. aead.state = CHACHA20_POLY1305_STATE_DATA;
  6646. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  6647. if (err != BAD_STATE_E)
  6648. return WC_TEST_RET_ENC_EC(err);
  6649. aead.state = CHACHA20_POLY1305_STATE_INIT;
  6650. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedPlaintext,
  6651. generatedPlaintext, sizeof(plaintext1));
  6652. if (err != BAD_STATE_E)
  6653. return WC_TEST_RET_ENC_EC(err);
  6654. aead.state = CHACHA20_POLY1305_STATE_INIT;
  6655. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6656. if (err != BAD_STATE_E)
  6657. return WC_TEST_RET_ENC_EC(err);
  6658. aead.state = CHACHA20_POLY1305_STATE_READY;
  6659. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6660. if (err != BAD_STATE_E)
  6661. return WC_TEST_RET_ENC_EC(err);
  6662. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  6663. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  6664. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  6665. /* Test 1 - Encrypt */
  6666. err = wc_ChaCha20Poly1305_Init(&aead, key1, iv1,
  6667. CHACHA20_POLY1305_AEAD_ENCRYPT);
  6668. if (err != 0)
  6669. return WC_TEST_RET_ENC_EC(err);
  6670. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  6671. if (err != 0)
  6672. return WC_TEST_RET_ENC_EC(err);
  6673. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6674. /* test doing data in smaller chunks */
  6675. for (testLen=0; testLen<sizeof(plaintext1); ) {
  6676. word32 dataLen = sizeof(plaintext1) - testLen;
  6677. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  6678. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  6679. err = wc_ChaCha20Poly1305_UpdateData(&aead, &plaintext1[testLen],
  6680. &generatedCiphertext[testLen], dataLen);
  6681. if (err != 0)
  6682. return WC_TEST_RET_ENC_EC(err);
  6683. testLen += dataLen;
  6684. }
  6685. #else
  6686. err = wc_ChaCha20Poly1305_UpdateData(&aead, plaintext1,
  6687. generatedCiphertext, sizeof(plaintext1));
  6688. #endif
  6689. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6690. if (err != 0)
  6691. return WC_TEST_RET_ENC_EC(err);
  6692. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag1);
  6693. if (err != 0)
  6694. return WC_TEST_RET_ENC_EC(err);
  6695. if (XMEMCMP(generatedCiphertext, cipher1, sizeof(cipher1))) {
  6696. return WC_TEST_RET_ENC_NC;
  6697. }
  6698. /* Test 1 - Decrypt */
  6699. err = wc_ChaCha20Poly1305_Init(&aead, key1, iv1,
  6700. CHACHA20_POLY1305_AEAD_DECRYPT);
  6701. if (err != 0)
  6702. return WC_TEST_RET_ENC_EC(err);
  6703. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  6704. if (err != 0)
  6705. return WC_TEST_RET_ENC_EC(err);
  6706. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6707. /* test doing data in smaller chunks */
  6708. for (testLen=0; testLen<sizeof(plaintext1); ) {
  6709. word32 dataLen = sizeof(plaintext1) - testLen;
  6710. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  6711. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  6712. err = wc_ChaCha20Poly1305_UpdateData(&aead,
  6713. &generatedCiphertext[testLen], &generatedPlaintext[testLen],
  6714. dataLen);
  6715. if (err != 0)
  6716. return WC_TEST_RET_ENC_EC(err);
  6717. testLen += dataLen;
  6718. }
  6719. #else
  6720. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedCiphertext,
  6721. generatedPlaintext, sizeof(cipher1));
  6722. #endif
  6723. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6724. if (err != 0)
  6725. return WC_TEST_RET_ENC_EC(err);
  6726. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag1);
  6727. if (err != 0)
  6728. return WC_TEST_RET_ENC_EC(err);
  6729. if (XMEMCMP(generatedPlaintext, plaintext1, sizeof(plaintext1))) {
  6730. return WC_TEST_RET_ENC_NC;
  6731. }
  6732. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  6733. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  6734. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  6735. /* Test 2 - Encrypt */
  6736. err = wc_ChaCha20Poly1305_Init(&aead, key2, iv2,
  6737. CHACHA20_POLY1305_AEAD_ENCRYPT);
  6738. if (err != 0)
  6739. return WC_TEST_RET_ENC_EC(err);
  6740. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad2, sizeof(aad2));
  6741. if (err != 0)
  6742. return WC_TEST_RET_ENC_EC(err);
  6743. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6744. /* test doing data in smaller chunks */
  6745. for (testLen=0; testLen<sizeof(plaintext2); ) {
  6746. word32 dataLen = sizeof(plaintext2) - testLen;
  6747. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  6748. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  6749. err = wc_ChaCha20Poly1305_UpdateData(&aead, &plaintext2[testLen],
  6750. &generatedCiphertext[testLen], dataLen);
  6751. if (err != 0)
  6752. return WC_TEST_RET_ENC_EC(err);
  6753. testLen += dataLen;
  6754. }
  6755. #else
  6756. err = wc_ChaCha20Poly1305_UpdateData(&aead, plaintext2, generatedCiphertext,
  6757. sizeof(plaintext2));
  6758. #endif
  6759. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6760. if (err != 0)
  6761. return WC_TEST_RET_ENC_EC(err);
  6762. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag2);
  6763. if (err != 0)
  6764. return WC_TEST_RET_ENC_EC(err);
  6765. if (XMEMCMP(generatedCiphertext, cipher2, sizeof(cipher2))) {
  6766. return WC_TEST_RET_ENC_NC;
  6767. }
  6768. /* Test 2 - Decrypt */
  6769. err = wc_ChaCha20Poly1305_Init(&aead, key2, iv2,
  6770. CHACHA20_POLY1305_AEAD_DECRYPT);
  6771. if (err != 0)
  6772. return WC_TEST_RET_ENC_EC(err);
  6773. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad2, sizeof(aad2));
  6774. if (err != 0)
  6775. return WC_TEST_RET_ENC_EC(err);
  6776. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6777. /* test doing data in smaller chunks */
  6778. for (testLen=0; testLen<sizeof(plaintext2); ) {
  6779. word32 dataLen = sizeof(plaintext2) - testLen;
  6780. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  6781. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  6782. err = wc_ChaCha20Poly1305_UpdateData(&aead,
  6783. &generatedCiphertext[testLen], &generatedPlaintext[testLen],
  6784. dataLen);
  6785. if (err != 0)
  6786. return WC_TEST_RET_ENC_EC(err);
  6787. testLen += dataLen;
  6788. }
  6789. #else
  6790. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedCiphertext,
  6791. generatedPlaintext, sizeof(cipher2));
  6792. #endif
  6793. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6794. if (err != 0)
  6795. return WC_TEST_RET_ENC_EC(err);
  6796. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag2);
  6797. if (err != 0)
  6798. return WC_TEST_RET_ENC_EC(err);
  6799. if (XMEMCMP(generatedPlaintext, plaintext2, sizeof(plaintext2))) {
  6800. return WC_TEST_RET_ENC_NC;
  6801. }
  6802. return err;
  6803. }
  6804. #endif /* HAVE_CHACHA && HAVE_POLY1305 */
  6805. #ifndef NO_DES3
  6806. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des_test(void)
  6807. {
  6808. WOLFSSL_SMALL_STACK_STATIC const byte vector[] = { /* "now is the time for all " w/o trailing 0 */
  6809. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  6810. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  6811. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  6812. };
  6813. byte plain[24];
  6814. byte cipher[24];
  6815. Des enc;
  6816. Des dec;
  6817. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  6818. {
  6819. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef
  6820. };
  6821. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  6822. {
  6823. 0x12,0x34,0x56,0x78,0x90,0xab,0xcd,0xef
  6824. };
  6825. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  6826. {
  6827. 0x8b,0x7c,0x52,0xb0,0x01,0x2b,0x6c,0xb8,
  6828. 0x4f,0x0f,0xeb,0xf3,0xfb,0x5f,0x86,0x73,
  6829. 0x15,0x85,0xb3,0x22,0x4b,0x86,0x2b,0x4b
  6830. };
  6831. wc_test_ret_t ret;
  6832. ret = wc_Des_SetKey(&enc, key, iv, DES_ENCRYPTION);
  6833. if (ret != 0)
  6834. return WC_TEST_RET_ENC_EC(ret);
  6835. ret = wc_Des_CbcEncrypt(&enc, cipher, vector, sizeof(vector));
  6836. if (ret != 0)
  6837. return WC_TEST_RET_ENC_EC(ret);
  6838. ret = wc_Des_SetKey(&dec, key, iv, DES_DECRYPTION);
  6839. if (ret != 0)
  6840. return WC_TEST_RET_ENC_EC(ret);
  6841. ret = wc_Des_CbcDecrypt(&dec, plain, cipher, sizeof(cipher));
  6842. if (ret != 0)
  6843. return WC_TEST_RET_ENC_EC(ret);
  6844. if (XMEMCMP(plain, vector, sizeof(plain)))
  6845. return WC_TEST_RET_ENC_NC;
  6846. if (XMEMCMP(cipher, verify, sizeof(cipher)))
  6847. return WC_TEST_RET_ENC_NC;
  6848. ret = wc_Des_CbcEncryptWithKey(cipher, vector, sizeof(vector), key, iv);
  6849. if (ret != 0)
  6850. return WC_TEST_RET_ENC_EC(ret);
  6851. #if defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_SHA)
  6852. {
  6853. EncryptedInfo info;
  6854. XMEMSET(&info, 0, sizeof(EncryptedInfo));
  6855. XMEMCPY(info.iv, iv, sizeof(iv));
  6856. info.ivSz = sizeof(iv);
  6857. info.keySz = sizeof(key);
  6858. info.cipherType = WC_CIPHER_DES;
  6859. ret = wc_BufferKeyEncrypt(&info, cipher, sizeof(cipher), key,
  6860. sizeof(key), WC_HASH_TYPE_SHA);
  6861. if (ret != 0)
  6862. return WC_TEST_RET_ENC_EC(ret);
  6863. /* Test invalid info ptr */
  6864. ret = wc_BufferKeyEncrypt(NULL, cipher, sizeof(cipher), key,
  6865. sizeof(key), WC_HASH_TYPE_SHA);
  6866. if (ret != BAD_FUNC_ARG)
  6867. return WC_TEST_RET_ENC_EC(ret);
  6868. #ifndef NO_PWDBASED
  6869. /* Test invalid hash type - only applies to wc_PBKDF1 call */
  6870. ret = wc_BufferKeyEncrypt(&info, cipher, sizeof(cipher), key,
  6871. sizeof(key), WC_HASH_TYPE_NONE);
  6872. if (ret == 0)
  6873. return WC_TEST_RET_ENC_EC(ret);
  6874. #endif /* !NO_PWDBASED */
  6875. }
  6876. #endif
  6877. return 0;
  6878. }
  6879. #endif /* !NO_DES3 */
  6880. #ifndef NO_DES3
  6881. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des3_test(void)
  6882. {
  6883. WOLFSSL_SMALL_STACK_STATIC const byte vector[] = { /* "Now is the time for all " w/o trailing 0 */
  6884. 0x4e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  6885. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  6886. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  6887. };
  6888. byte plain[24];
  6889. byte cipher[24];
  6890. Des3 enc;
  6891. Des3 dec;
  6892. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  6893. {
  6894. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef,
  6895. 0xfe,0xde,0xba,0x98,0x76,0x54,0x32,0x10,
  6896. 0x89,0xab,0xcd,0xef,0x01,0x23,0x45,0x67
  6897. };
  6898. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] =
  6899. {
  6900. 0x12,0x34,0x56,0x78,0x90,0xab,0xcd,0xef,
  6901. 0x01,0x01,0x01,0x01,0x01,0x01,0x01,0x01,
  6902. 0x11,0x21,0x31,0x41,0x51,0x61,0x71,0x81
  6903. };
  6904. WOLFSSL_SMALL_STACK_STATIC const byte verify3[] =
  6905. {
  6906. 0x43,0xa0,0x29,0x7e,0xd1,0x84,0xf8,0x0e,
  6907. 0x89,0x64,0x84,0x32,0x12,0xd5,0x08,0x98,
  6908. 0x18,0x94,0x15,0x74,0x87,0x12,0x7d,0xb0
  6909. };
  6910. wc_test_ret_t ret;
  6911. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  6912. size_t i;
  6913. #endif
  6914. ret = wc_Des3Init(&enc, HEAP_HINT, devId);
  6915. if (ret != 0)
  6916. return WC_TEST_RET_ENC_EC(ret);
  6917. ret = wc_Des3Init(&dec, HEAP_HINT, devId);
  6918. if (ret != 0)
  6919. return WC_TEST_RET_ENC_EC(ret);
  6920. ret = wc_Des3_SetKey(&enc, key3, iv3, DES_ENCRYPTION);
  6921. if (ret != 0)
  6922. return WC_TEST_RET_ENC_EC(ret);
  6923. ret = wc_Des3_SetKey(&dec, key3, iv3, DES_DECRYPTION);
  6924. if (ret != 0)
  6925. return WC_TEST_RET_ENC_EC(ret);
  6926. ret = wc_Des3_CbcEncrypt(&enc, cipher, vector, sizeof(vector));
  6927. #if defined(WOLFSSL_ASYNC_CRYPT)
  6928. ret = wc_AsyncWait(ret, &enc.asyncDev, WC_ASYNC_FLAG_NONE);
  6929. #endif
  6930. if (ret != 0)
  6931. return WC_TEST_RET_ENC_EC(ret);
  6932. ret = wc_Des3_CbcDecrypt(&dec, plain, cipher, sizeof(cipher));
  6933. #if defined(WOLFSSL_ASYNC_CRYPT)
  6934. ret = wc_AsyncWait(ret, &dec.asyncDev, WC_ASYNC_FLAG_NONE);
  6935. #endif
  6936. if (ret != 0)
  6937. return WC_TEST_RET_ENC_EC(ret);
  6938. if (XMEMCMP(plain, vector, sizeof(plain)))
  6939. return WC_TEST_RET_ENC_NC;
  6940. if (XMEMCMP(cipher, verify3, sizeof(cipher)))
  6941. return WC_TEST_RET_ENC_NC;
  6942. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  6943. /* test the same vectors with using compatibility layer */
  6944. for (i = 0; i < sizeof(vector); i += DES_BLOCK_SIZE){
  6945. DES_key_schedule ks1;
  6946. DES_key_schedule ks2;
  6947. DES_key_schedule ks3;
  6948. DES_cblock iv4;
  6949. byte tmp[sizeof(vector)];
  6950. XMEMCPY(ks1, key3, sizeof(DES_key_schedule));
  6951. XMEMCPY(ks2, key3 + 8, sizeof(DES_key_schedule));
  6952. XMEMCPY(ks3, key3 + 16, sizeof(DES_key_schedule));
  6953. XMEMSET(plain, 0, sizeof(plain));
  6954. XMEMSET(cipher, 0, sizeof(cipher));
  6955. /* Test in-place encrypt/decrypt */
  6956. XMEMCPY(tmp, vector, sizeof(vector));
  6957. /* Use i as the splitter */
  6958. XMEMCPY(iv4, iv3, sizeof(DES_cblock));
  6959. DES_ede3_cbc_encrypt(tmp, tmp, (long)i, &ks1, &ks2, &ks3,
  6960. &iv4, DES_ENCRYPT);
  6961. DES_ede3_cbc_encrypt(tmp + i, tmp + i, (long)(sizeof(vector) - i),
  6962. &ks1, &ks2, &ks3, &iv4, DES_ENCRYPT);
  6963. XMEMCPY(cipher, tmp, sizeof(cipher));
  6964. XMEMCPY(iv4, iv3, sizeof(DES_cblock));
  6965. DES_ede3_cbc_encrypt(tmp, tmp, (long)i, &ks1, &ks2, &ks3,
  6966. &iv4, DES_DECRYPT);
  6967. DES_ede3_cbc_encrypt(tmp + i, tmp + i, (long)(sizeof(cipher) - i),
  6968. &ks1, &ks2, &ks3, &iv4, DES_DECRYPT);
  6969. XMEMCPY(plain, tmp, sizeof(plain));
  6970. if (XMEMCMP(plain, vector, sizeof(plain)))
  6971. return WC_TEST_RET_ENC_NC;
  6972. if (XMEMCMP(cipher, verify3, sizeof(cipher)))
  6973. return WC_TEST_RET_ENC_NC;
  6974. }
  6975. #endif /* OPENSSL_EXTRA */
  6976. wc_Des3Free(&enc);
  6977. wc_Des3Free(&dec);
  6978. #if defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_SHA)
  6979. {
  6980. EncryptedInfo info;
  6981. XMEMSET(&info, 0, sizeof(EncryptedInfo));
  6982. XMEMCPY(info.iv, iv3, sizeof(iv3));
  6983. info.ivSz = sizeof(iv3);
  6984. info.keySz = sizeof(key3);
  6985. info.cipherType = WC_CIPHER_DES3;
  6986. ret = wc_BufferKeyEncrypt(&info, cipher, sizeof(cipher), key3,
  6987. sizeof(key3), WC_HASH_TYPE_SHA);
  6988. if (ret != 0)
  6989. return WC_TEST_RET_ENC_EC(ret);
  6990. }
  6991. #endif
  6992. return 0;
  6993. }
  6994. #endif /* NO_DES3 */
  6995. static const int fiducial1 = WC_TEST_RET_LN; /* source code reference point --
  6996. * see print_fiducials() below.
  6997. */
  6998. #ifndef NO_AES
  6999. #if defined(WOLFSSL_AES_OFB) || defined(WOLFSSL_AES_CFB) || \
  7000. defined(WOLFSSL_AES_XTS)
  7001. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7002. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7003. /* pass in the function, key, iv, plain text and expected and this function
  7004. * tests that the encryption and decryption is successful */
  7005. static wc_test_ret_t EVP_test(const WOLFSSL_EVP_CIPHER* type, const byte* key,
  7006. const byte* iv, const byte* plain, int plainSz,
  7007. const byte* expected, int expectedSz)
  7008. {
  7009. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7010. EVP_CIPHER_CTX *ctx = NULL;
  7011. #else
  7012. EVP_CIPHER_CTX ctx[1];
  7013. #endif
  7014. int ctx_inited = 0;
  7015. int idx, cipherSz;
  7016. wc_test_ret_t ret = 0;
  7017. byte* cipher;
  7018. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7019. if ((ctx = wolfSSL_EVP_CIPHER_CTX_new()) == NULL)
  7020. return MEMORY_E;
  7021. #endif
  7022. cipher = (byte*)XMALLOC(plainSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  7023. if (cipher == NULL) {
  7024. ret = WC_TEST_RET_ENC_ERRNO;
  7025. goto EVP_TEST_END;
  7026. }
  7027. /* test encrypt */
  7028. EVP_CIPHER_CTX_init(ctx);
  7029. ctx_inited = 1;
  7030. if (EVP_CipherInit(ctx, type, key, iv, 1) == 0) {
  7031. ret = WC_TEST_RET_ENC_NC;
  7032. goto EVP_TEST_END;
  7033. }
  7034. if (EVP_CipherUpdate(ctx, cipher, &idx, plain, expectedSz) == 0) {
  7035. ret = WC_TEST_RET_ENC_NC;
  7036. goto EVP_TEST_END;
  7037. }
  7038. cipherSz = idx;
  7039. if (EVP_CipherFinal(ctx, cipher + cipherSz, &idx) == 0) {
  7040. ret = WC_TEST_RET_ENC_NC;
  7041. goto EVP_TEST_END;
  7042. }
  7043. cipherSz += idx;
  7044. if (XMEMCMP(cipher, expected, plainSz)) {
  7045. ret = WC_TEST_RET_ENC_NC;
  7046. goto EVP_TEST_END;
  7047. }
  7048. ret = wolfSSL_EVP_CIPHER_CTX_cleanup(ctx);
  7049. ctx_inited = 0;
  7050. if (ret == WOLFSSL_SUCCESS)
  7051. ret = 0;
  7052. else {
  7053. ret = WC_TEST_RET_ENC_NC;
  7054. goto EVP_TEST_END;
  7055. }
  7056. /* test decrypt */
  7057. EVP_CIPHER_CTX_init(ctx);
  7058. ctx_inited = 1;
  7059. if (EVP_CipherInit(ctx, type, key, iv, 0) == 0) {
  7060. ret = WC_TEST_RET_ENC_NC;
  7061. goto EVP_TEST_END;
  7062. }
  7063. if (EVP_CipherUpdate(ctx, cipher, &idx, cipher, expectedSz) == 0) {
  7064. ret = WC_TEST_RET_ENC_NC;
  7065. goto EVP_TEST_END;
  7066. }
  7067. cipherSz = idx;
  7068. if (EVP_CipherFinal(ctx, cipher + cipherSz, &idx) == 0) {
  7069. ret = WC_TEST_RET_ENC_NC;
  7070. goto EVP_TEST_END;
  7071. }
  7072. cipherSz += idx;
  7073. if ((expectedSz != cipherSz) || XMEMCMP(plain, cipher, plainSz)) {
  7074. ret = WC_TEST_RET_ENC_NC;
  7075. goto EVP_TEST_END;
  7076. }
  7077. EVP_TEST_END:
  7078. if (cipher)
  7079. XFREE(cipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  7080. (void)cipherSz;
  7081. if (ctx_inited) {
  7082. int cleanup_ret = wolfSSL_EVP_CIPHER_CTX_cleanup(ctx);
  7083. if (cleanup_ret != WOLFSSL_SUCCESS)
  7084. ret = WC_TEST_RET_ENC_NC;
  7085. }
  7086. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7087. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  7088. #endif
  7089. return ret;
  7090. }
  7091. #endif /* OPENSSL_EXTRA */
  7092. #endif /* WOLFSSL_AES_OFB || WOLFSSL_AES_CFB */
  7093. #ifdef WOLFSSL_AES_OFB
  7094. /* test vector from https://csrc.nist.gov/Projects/cryptographic-algorithm-validation-program/Block-Ciphers */
  7095. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesofb_test(void)
  7096. {
  7097. #ifdef WOLFSSL_AES_256
  7098. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  7099. {
  7100. 0xc4,0xc7,0xfa,0xd6,0x53,0x5c,0xb8,0x71,
  7101. 0x4a,0x5c,0x40,0x77,0x9a,0x8b,0xa1,0xd2,
  7102. 0x53,0x3e,0x23,0xb4,0xb2,0x58,0x73,0x2a,
  7103. 0x5b,0x78,0x01,0xf4,0xe3,0x71,0xa7,0x94
  7104. };
  7105. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] =
  7106. {
  7107. 0x5e,0xb9,0x33,0x13,0xb8,0x71,0xff,0x16,
  7108. 0xb9,0x8a,0x9b,0xcb,0x43,0x33,0x0d,0x6f
  7109. };
  7110. WOLFSSL_SMALL_STACK_STATIC const byte plain1[] =
  7111. {
  7112. 0x6d,0x0b,0xb0,0x79,0x63,0x84,0x71,0xe9,
  7113. 0x39,0xd4,0x53,0x14,0x86,0xc1,0x4c,0x25,
  7114. 0x9a,0xee,0xc6,0xf3,0xc0,0x0d,0xfd,0xd6,
  7115. 0xc0,0x50,0xa8,0xba,0xa8,0x20,0xdb,0x71,
  7116. 0xcc,0x12,0x2c,0x4e,0x0c,0x17,0x15,0xef,
  7117. 0x55,0xf3,0x99,0x5a,0x6b,0xf0,0x2a,0x4c
  7118. };
  7119. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  7120. {
  7121. 0x0f,0x54,0x61,0x71,0x59,0xd0,0x3f,0xfc,
  7122. 0x1b,0xfa,0xfb,0x60,0x29,0x30,0xd7,0x00,
  7123. 0xf4,0xa4,0xa8,0xe6,0xdd,0x93,0x94,0x46,
  7124. 0x64,0xd2,0x19,0xc4,0xc5,0x4d,0xde,0x1b,
  7125. 0x04,0x53,0xe1,0x73,0xf5,0x18,0x74,0xae,
  7126. 0xfd,0x64,0xa2,0xe1,0xe2,0x76,0x13,0xb0
  7127. };
  7128. #endif /* WOLFSSL_AES_256 */
  7129. #ifdef WOLFSSL_AES_128
  7130. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  7131. {
  7132. 0x10,0xa5,0x88,0x69,0xd7,0x4b,0xe5,0xa3,
  7133. 0x74,0xcf,0x86,0x7c,0xfb,0x47,0x38,0x59
  7134. };
  7135. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] =
  7136. {
  7137. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7138. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7139. };
  7140. WOLFSSL_SMALL_STACK_STATIC const byte plain2[] =
  7141. {
  7142. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7143. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7144. };
  7145. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  7146. {
  7147. 0x6d,0x25,0x1e,0x69,0x44,0xb0,0x51,0xe0,
  7148. 0x4e,0xaa,0x6f,0xb4,0xdb,0xf7,0x84,0x65
  7149. };
  7150. #endif /* WOLFSSL_AES_128 */
  7151. #ifdef WOLFSSL_AES_192
  7152. WOLFSSL_SMALL_STACK_STATIC const byte key3[] = {
  7153. 0xd0,0x77,0xa0,0x3b,0xd8,0xa3,0x89,0x73,
  7154. 0x92,0x8c,0xca,0xfe,0x4a,0x9d,0x2f,0x45,
  7155. 0x51,0x30,0xbd,0x0a,0xf5,0xae,0x46,0xa9
  7156. };
  7157. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] =
  7158. {
  7159. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7160. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7161. };
  7162. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  7163. {
  7164. 0xab,0xc7,0x86,0xfb,0x1e,0xdb,0x50,0x45,
  7165. 0x80,0xc4,0xd8,0x82,0xef,0x29,0xa0,0xc7
  7166. };
  7167. WOLFSSL_SMALL_STACK_STATIC const byte plain3[] =
  7168. {
  7169. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7170. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7171. };
  7172. #endif /* WOLFSSL_AES_192 */
  7173. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7174. Aes *enc = NULL;
  7175. #else
  7176. Aes enc[1];
  7177. #endif
  7178. byte cipher[AES_BLOCK_SIZE * 4];
  7179. #ifdef HAVE_AES_DECRYPT
  7180. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7181. Aes *dec = NULL;
  7182. #else
  7183. Aes dec[1];
  7184. #endif
  7185. byte plain [AES_BLOCK_SIZE * 4];
  7186. #endif
  7187. wc_test_ret_t ret = 0;
  7188. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7189. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7190. ERROR_OUT(-1, out);
  7191. #ifdef HAVE_AES_DECRYPT
  7192. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7193. ERROR_OUT(-1, out);
  7194. #endif
  7195. #endif
  7196. XMEMSET(enc, 0, sizeof *enc);
  7197. #ifdef HAVE_AES_DECRYPT
  7198. XMEMSET(dec, 0, sizeof *dec);
  7199. #endif
  7200. #ifdef WOLFSSL_AES_128
  7201. /* 128 key size test */
  7202. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7203. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7204. ret = EVP_test(EVP_aes_128_ofb(), key2, iv2, plain2, sizeof(plain2),
  7205. cipher2, sizeof(cipher2));
  7206. if (ret != 0) {
  7207. goto out;
  7208. }
  7209. #endif
  7210. ret = wc_AesInit(enc, HEAP_HINT, INVALID_DEVID);
  7211. if (ret != 0)
  7212. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7213. ret = wc_AesInit(dec, HEAP_HINT, INVALID_DEVID);
  7214. if (ret != 0)
  7215. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7216. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  7217. if (ret != 0)
  7218. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7219. #ifdef HAVE_AES_DECRYPT
  7220. /* decrypt uses AES_ENCRYPTION */
  7221. ret = wc_AesSetKey(dec, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  7222. if (ret != 0)
  7223. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7224. #endif
  7225. XMEMSET(cipher, 0, sizeof(cipher));
  7226. ret = wc_AesOfbEncrypt(enc, cipher, plain2, AES_BLOCK_SIZE);
  7227. if (ret != 0)
  7228. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7229. if (XMEMCMP(cipher, cipher2, AES_BLOCK_SIZE))
  7230. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7231. #ifdef HAVE_AES_DECRYPT
  7232. ret = wc_AesOfbDecrypt(dec, plain, cipher2, AES_BLOCK_SIZE);
  7233. if (ret != 0)
  7234. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7235. if (XMEMCMP(plain, plain2, AES_BLOCK_SIZE))
  7236. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7237. #endif /* HAVE_AES_DECRYPT */
  7238. #endif /* WOLFSSL_AES_128 */
  7239. #ifdef WOLFSSL_AES_192
  7240. /* 192 key size test */
  7241. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7242. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7243. ret = EVP_test(EVP_aes_192_ofb(), key3, iv3, plain3, sizeof(plain3),
  7244. cipher3, sizeof(cipher3));
  7245. if (ret != 0) {
  7246. goto out;
  7247. }
  7248. #endif
  7249. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  7250. if (ret != 0)
  7251. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7252. #ifdef HAVE_AES_DECRYPT
  7253. /* decrypt uses AES_ENCRYPTION */
  7254. ret = wc_AesSetKey(dec, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  7255. if (ret != 0)
  7256. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7257. #endif
  7258. XMEMSET(cipher, 0, sizeof(cipher));
  7259. ret = wc_AesOfbEncrypt(enc, cipher, plain3, AES_BLOCK_SIZE);
  7260. if (ret != 0)
  7261. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7262. if (XMEMCMP(cipher, cipher3, AES_BLOCK_SIZE))
  7263. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7264. #ifdef HAVE_AES_DECRYPT
  7265. ret = wc_AesOfbDecrypt(dec, plain, cipher3, AES_BLOCK_SIZE);
  7266. if (ret != 0)
  7267. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7268. if (XMEMCMP(plain, plain3, AES_BLOCK_SIZE))
  7269. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7270. #endif /* HAVE_AES_DECRYPT */
  7271. #endif /* WOLFSSL_AES_192 */
  7272. #ifdef WOLFSSL_AES_256
  7273. /* 256 key size test */
  7274. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7275. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7276. ret = EVP_test(EVP_aes_256_ofb(), key1, iv1, plain1, sizeof(plain1),
  7277. cipher1, sizeof(cipher1));
  7278. if (ret != 0) {
  7279. goto out;
  7280. }
  7281. #endif
  7282. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7283. if (ret != 0)
  7284. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7285. #ifdef HAVE_AES_DECRYPT
  7286. /* decrypt uses AES_ENCRYPTION */
  7287. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7288. if (ret != 0)
  7289. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7290. #endif
  7291. XMEMSET(cipher, 0, sizeof(cipher));
  7292. ret = wc_AesOfbEncrypt(enc, cipher, plain1, AES_BLOCK_SIZE);
  7293. if (ret != 0)
  7294. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7295. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE))
  7296. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7297. ret = wc_AesOfbEncrypt(enc, cipher + AES_BLOCK_SIZE,
  7298. plain1 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  7299. if (ret != 0)
  7300. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7301. if (XMEMCMP(cipher + AES_BLOCK_SIZE, cipher1 + AES_BLOCK_SIZE,
  7302. AES_BLOCK_SIZE))
  7303. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7304. #ifdef HAVE_AES_DECRYPT
  7305. ret = wc_AesOfbDecrypt(dec, plain, cipher1, AES_BLOCK_SIZE);
  7306. if (ret != 0)
  7307. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7308. if (XMEMCMP(plain, plain1, AES_BLOCK_SIZE))
  7309. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7310. ret = wc_AesOfbDecrypt(dec, plain + AES_BLOCK_SIZE,
  7311. cipher1 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  7312. if (ret != 0)
  7313. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7314. if (XMEMCMP(plain + AES_BLOCK_SIZE, plain1 + AES_BLOCK_SIZE,
  7315. AES_BLOCK_SIZE))
  7316. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7317. #endif /* HAVE_AES_DECRYPT */
  7318. /* multiple blocks at once */
  7319. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7320. if (ret != 0)
  7321. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7322. #ifdef HAVE_AES_DECRYPT
  7323. /* decrypt uses AES_ENCRYPTION */
  7324. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7325. if (ret != 0)
  7326. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7327. #endif
  7328. XMEMSET(cipher, 0, sizeof(cipher));
  7329. ret = wc_AesOfbEncrypt(enc, cipher, plain1, AES_BLOCK_SIZE * 3);
  7330. if (ret != 0)
  7331. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7332. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 3))
  7333. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7334. #ifdef HAVE_AES_DECRYPT
  7335. ret = wc_AesOfbDecrypt(dec, plain, cipher1, AES_BLOCK_SIZE * 3);
  7336. if (ret != 0)
  7337. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7338. if (XMEMCMP(plain, plain1, AES_BLOCK_SIZE * 3))
  7339. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7340. #endif /* HAVE_AES_DECRYPT */
  7341. /* inline decrypt/encrypt*/
  7342. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7343. if (ret != 0)
  7344. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7345. #ifdef HAVE_AES_DECRYPT
  7346. /* decrypt uses AES_ENCRYPTION */
  7347. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7348. if (ret != 0)
  7349. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7350. #endif
  7351. XMEMCPY(cipher, plain1, AES_BLOCK_SIZE * 2);
  7352. ret = wc_AesOfbEncrypt(enc, cipher, cipher, AES_BLOCK_SIZE * 2);
  7353. if (ret != 0)
  7354. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7355. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 2))
  7356. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7357. #ifdef HAVE_AES_DECRYPT
  7358. ret = wc_AesOfbDecrypt(dec, cipher, cipher, AES_BLOCK_SIZE * 2);
  7359. if (ret != 0)
  7360. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7361. if (XMEMCMP(cipher, plain1, AES_BLOCK_SIZE * 2))
  7362. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7363. #endif /* HAVE_AES_DECRYPT */
  7364. /* 256 key size test leftover support */
  7365. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7366. if (ret != 0)
  7367. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7368. #ifdef HAVE_AES_DECRYPT
  7369. /* decrypt uses AES_ENCRYPTION */
  7370. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7371. if (ret != 0)
  7372. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7373. #endif
  7374. XMEMSET(cipher, 0, sizeof(cipher));
  7375. ret = wc_AesOfbEncrypt(enc, cipher, plain1, 3);
  7376. if (ret != 0)
  7377. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7378. if (XMEMCMP(cipher, cipher1, 3))
  7379. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7380. ret = wc_AesOfbEncrypt(enc, cipher + 3, plain1 + 3, AES_BLOCK_SIZE);
  7381. if (ret != 0)
  7382. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7383. if (XMEMCMP(cipher + 3, cipher1 + 3, AES_BLOCK_SIZE))
  7384. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7385. #ifdef HAVE_AES_DECRYPT
  7386. ret = wc_AesOfbDecrypt(dec, plain, cipher1, 6);
  7387. if (ret != 0)
  7388. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7389. if (XMEMCMP(plain, plain1, 6))
  7390. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7391. ret = wc_AesOfbDecrypt(dec, plain + 6, cipher1 + 6, AES_BLOCK_SIZE);
  7392. if (ret != 0)
  7393. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7394. if (XMEMCMP(plain + 6, plain1 + 6, AES_BLOCK_SIZE))
  7395. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7396. #endif /* HAVE_AES_DECRYPT */
  7397. out:
  7398. wc_AesFree(enc);
  7399. wc_AesFree(dec);
  7400. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7401. if (enc)
  7402. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  7403. #ifdef HAVE_AES_DECRYPT
  7404. if (dec)
  7405. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  7406. #endif
  7407. #endif
  7408. #endif /* WOLFSSL_AES_256 */
  7409. return ret;
  7410. }
  7411. #endif /* WOLFSSL_AES_OFB */
  7412. #if defined(WOLFSSL_AES_CFB)
  7413. /* Test cases from NIST SP 800-38A, Recommendation for Block Cipher Modes of Operation Methods an*/
  7414. static wc_test_ret_t aescfb_test(void)
  7415. {
  7416. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7417. Aes *enc = NULL;
  7418. #else
  7419. Aes enc[1];
  7420. #endif
  7421. int enc_inited = 0;
  7422. byte cipher[AES_BLOCK_SIZE * 4];
  7423. #ifdef HAVE_AES_DECRYPT
  7424. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7425. Aes *dec = NULL;
  7426. #else
  7427. Aes dec[1];
  7428. #endif
  7429. int dec_inited = 0;
  7430. byte plain [AES_BLOCK_SIZE * 4];
  7431. #endif
  7432. wc_test_ret_t ret = 0;
  7433. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  7434. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  7435. 0x08,0x09,0x0a,0x0b,0x0c,0x0d,0x0e,0x0f
  7436. };
  7437. #ifdef WOLFSSL_AES_128
  7438. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  7439. {
  7440. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  7441. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  7442. };
  7443. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  7444. {
  7445. 0x3b,0x3f,0xd9,0x2e,0xb7,0x2d,0xad,0x20,
  7446. 0x33,0x34,0x49,0xf8,0xe8,0x3c,0xfb,0x4a,
  7447. 0xc8,0xa6,0x45,0x37,0xa0,0xb3,0xa9,0x3f,
  7448. 0xcd,0xe3,0xcd,0xad,0x9f,0x1c,0xe5,0x8b,
  7449. 0x26,0x75,0x1f,0x67,0xa3,0xcb,0xb1,0x40,
  7450. 0xb1,0x80,0x8c,0xf1,0x87,0xa4,0xf4,0xdf
  7451. };
  7452. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  7453. {
  7454. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  7455. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  7456. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  7457. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  7458. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  7459. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef
  7460. };
  7461. #endif /* WOLFSSL_AES_128 */
  7462. #ifdef WOLFSSL_AES_192
  7463. /* 192 size key test */
  7464. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  7465. {
  7466. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  7467. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  7468. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  7469. };
  7470. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  7471. {
  7472. 0xcd,0xc8,0x0d,0x6f,0xdd,0xf1,0x8c,0xab,
  7473. 0x34,0xc2,0x59,0x09,0xc9,0x9a,0x41,0x74,
  7474. 0x67,0xce,0x7f,0x7f,0x81,0x17,0x36,0x21,
  7475. 0x96,0x1a,0x2b,0x70,0x17,0x1d,0x3d,0x7a,
  7476. 0x2e,0x1e,0x8a,0x1d,0xd5,0x9b,0x88,0xb1,
  7477. 0xc8,0xe6,0x0f,0xed,0x1e,0xfa,0xc4,0xc9,
  7478. 0xc0,0x5f,0x9f,0x9c,0xa9,0x83,0x4f,0xa0,
  7479. 0x42,0xae,0x8f,0xba,0x58,0x4b,0x09,0xff
  7480. };
  7481. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  7482. {
  7483. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  7484. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  7485. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  7486. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  7487. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  7488. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  7489. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  7490. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  7491. };
  7492. #endif /* WOLFSSL_AES_192 */
  7493. #ifdef WOLFSSL_AES_256
  7494. /* 256 size key simple test */
  7495. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  7496. {
  7497. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  7498. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  7499. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  7500. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  7501. };
  7502. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  7503. {
  7504. 0xdc,0x7e,0x84,0xbf,0xda,0x79,0x16,0x4b,
  7505. 0x7e,0xcd,0x84,0x86,0x98,0x5d,0x38,0x60,
  7506. 0x39,0xff,0xed,0x14,0x3b,0x28,0xb1,0xc8,
  7507. 0x32,0x11,0x3c,0x63,0x31,0xe5,0x40,0x7b,
  7508. 0xdf,0x10,0x13,0x24,0x15,0xe5,0x4b,0x92,
  7509. 0xa1,0x3e,0xd0,0xa8,0x26,0x7a,0xe2,0xf9,
  7510. 0x75,0xa3,0x85,0x74,0x1a,0xb9,0xce,0xf8,
  7511. 0x20,0x31,0x62,0x3d,0x55,0xb1,0xe4,0x71
  7512. };
  7513. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  7514. {
  7515. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  7516. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  7517. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  7518. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  7519. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  7520. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  7521. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  7522. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  7523. };
  7524. #endif /* WOLFSSL_AES_256 */
  7525. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7526. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7527. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7528. #ifdef HAVE_AES_DECRYPT
  7529. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7530. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7531. #endif
  7532. #endif
  7533. ret = wc_AesInit(enc, HEAP_HINT, devId);
  7534. if (ret != 0)
  7535. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7536. else
  7537. enc_inited = 1;
  7538. #ifdef HAVE_AES_DECRYPT
  7539. ret = wc_AesInit(dec, HEAP_HINT, devId);
  7540. if (ret != 0)
  7541. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7542. else
  7543. dec_inited = 1;
  7544. #endif
  7545. #ifdef WOLFSSL_AES_128
  7546. /* 128 key tests */
  7547. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7548. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7549. ret = EVP_test(EVP_aes_128_cfb128(), key1, iv, msg1, sizeof(msg1),
  7550. cipher1, sizeof(cipher1));
  7551. if (ret != 0) {
  7552. return ret;
  7553. }
  7554. #endif
  7555. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7556. if (ret != 0)
  7557. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7558. #ifdef HAVE_AES_DECRYPT
  7559. /* decrypt uses AES_ENCRYPTION */
  7560. ret = wc_AesSetKey(dec, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7561. if (ret != 0)
  7562. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7563. #endif
  7564. XMEMSET(cipher, 0, sizeof(cipher));
  7565. ret = wc_AesCfbEncrypt(enc, cipher, msg1, AES_BLOCK_SIZE * 2);
  7566. if (ret != 0)
  7567. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7568. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 2))
  7569. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7570. /* test restarting encryption process */
  7571. ret = wc_AesCfbEncrypt(enc, cipher + (AES_BLOCK_SIZE * 2),
  7572. msg1 + (AES_BLOCK_SIZE * 2), AES_BLOCK_SIZE);
  7573. if (ret != 0)
  7574. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7575. if (XMEMCMP(cipher + (AES_BLOCK_SIZE * 2),
  7576. cipher1 + (AES_BLOCK_SIZE * 2), AES_BLOCK_SIZE))
  7577. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7578. #ifdef HAVE_AES_DECRYPT
  7579. ret = wc_AesCfbDecrypt(dec, plain, cipher, AES_BLOCK_SIZE * 3);
  7580. if (ret != 0)
  7581. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7582. if (XMEMCMP(plain, msg1, AES_BLOCK_SIZE * 3))
  7583. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7584. #endif /* HAVE_AES_DECRYPT */
  7585. #endif /* WOLFSSL_AES_128 */
  7586. #ifdef WOLFSSL_AES_192
  7587. /* 192 key size test */
  7588. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7589. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7590. ret = EVP_test(EVP_aes_192_cfb128(), key2, iv, msg2, sizeof(msg2),
  7591. cipher2, sizeof(cipher2));
  7592. if (ret != 0) {
  7593. return ret;
  7594. }
  7595. #endif
  7596. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv, AES_ENCRYPTION);
  7597. if (ret != 0)
  7598. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7599. #ifdef HAVE_AES_DECRYPT
  7600. /* decrypt uses AES_ENCRYPTION */
  7601. ret = wc_AesSetKey(dec, key2, sizeof(key2), iv, AES_ENCRYPTION);
  7602. if (ret != 0)
  7603. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7604. #endif
  7605. XMEMSET(cipher, 0, sizeof(cipher));
  7606. ret = wc_AesCfbEncrypt(enc, cipher, msg2, AES_BLOCK_SIZE * 4);
  7607. if (ret != 0)
  7608. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7609. if (XMEMCMP(cipher, cipher2, AES_BLOCK_SIZE * 4))
  7610. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7611. #ifdef HAVE_AES_DECRYPT
  7612. ret = wc_AesCfbDecrypt(dec, plain, cipher, AES_BLOCK_SIZE * 4);
  7613. if (ret != 0)
  7614. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7615. if (XMEMCMP(plain, msg2, AES_BLOCK_SIZE * 4))
  7616. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7617. #endif /* HAVE_AES_DECRYPT */
  7618. #endif /* WOLFSSL_AES_192 */
  7619. #ifdef WOLFSSL_AES_256
  7620. /* 256 key size test */
  7621. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7622. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7623. ret = EVP_test(EVP_aes_256_cfb128(), key3, iv, msg3, sizeof(msg3),
  7624. cipher3, sizeof(cipher3));
  7625. if (ret != 0) {
  7626. return ret;
  7627. }
  7628. #endif
  7629. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv, AES_ENCRYPTION);
  7630. if (ret != 0)
  7631. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7632. #ifdef HAVE_AES_DECRYPT
  7633. /* decrypt uses AES_ENCRYPTION */
  7634. ret = wc_AesSetKey(dec, key3, sizeof(key3), iv, AES_ENCRYPTION);
  7635. if (ret != 0)
  7636. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7637. #endif
  7638. /* test with data left overs, magic lengths are checking near edges */
  7639. XMEMSET(cipher, 0, sizeof(cipher));
  7640. ret = wc_AesCfbEncrypt(enc, cipher, msg3, 4);
  7641. if (ret != 0)
  7642. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7643. if (XMEMCMP(cipher, cipher3, 4))
  7644. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7645. ret = wc_AesCfbEncrypt(enc, cipher + 4, msg3 + 4, 27);
  7646. if (ret != 0)
  7647. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7648. if (XMEMCMP(cipher + 4, cipher3 + 4, 27))
  7649. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7650. ret = wc_AesCfbEncrypt(enc, cipher + 31, msg3 + 31,
  7651. (AES_BLOCK_SIZE * 4) - 31);
  7652. if (ret != 0)
  7653. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7654. if (XMEMCMP(cipher, cipher3, AES_BLOCK_SIZE * 4))
  7655. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7656. #ifdef HAVE_AES_DECRYPT
  7657. ret = wc_AesCfbDecrypt(dec, plain, cipher, 4);
  7658. if (ret != 0)
  7659. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7660. if (XMEMCMP(plain, msg3, 4))
  7661. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7662. ret = wc_AesCfbDecrypt(dec, plain + 4, cipher + 4, 4);
  7663. if (ret != 0)
  7664. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7665. ret = wc_AesCfbDecrypt(dec, plain + 8, cipher + 8, 23);
  7666. if (ret != 0)
  7667. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7668. if (XMEMCMP(plain + 4, msg3 + 4, 27))
  7669. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7670. ret = wc_AesCfbDecrypt(dec, plain + 31, cipher + 31,
  7671. (AES_BLOCK_SIZE * 4) - 31);
  7672. if (ret != 0)
  7673. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7674. if (XMEMCMP(plain, msg3, AES_BLOCK_SIZE * 4))
  7675. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7676. #endif /* HAVE_AES_DECRYPT */
  7677. #endif /* WOLFSSL_AES_256 */
  7678. out:
  7679. if (enc_inited)
  7680. wc_AesFree(enc);
  7681. if (dec_inited)
  7682. wc_AesFree(dec);
  7683. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7684. if (enc)
  7685. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  7686. #ifdef HAVE_AES_DECRYPT
  7687. if (dec)
  7688. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  7689. #endif
  7690. #endif
  7691. return ret;
  7692. }
  7693. #if !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7694. static wc_test_ret_t aescfb1_test(void)
  7695. {
  7696. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7697. Aes *enc = NULL;
  7698. #else
  7699. Aes enc[1];
  7700. #endif
  7701. int enc_inited = 0;
  7702. byte cipher[AES_BLOCK_SIZE];
  7703. #ifdef HAVE_AES_DECRYPT
  7704. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7705. Aes *dec = NULL;
  7706. #else
  7707. Aes dec[1];
  7708. #endif
  7709. int dec_inited = 0;
  7710. byte plain [AES_BLOCK_SIZE];
  7711. #endif
  7712. wc_test_ret_t ret = 0;
  7713. #ifdef WOLFSSL_AES_128
  7714. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  7715. 0x4d,0xbb,0xdc,0xaa,0x59,0xf3,0x63,0xc9,
  7716. 0x2a,0x3b,0x98,0x43,0xad,0x20,0xe2,0xb7
  7717. };
  7718. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  7719. {
  7720. 0xcd,0xef,0x9d,0x06,0x61,0xba,0xe4,0x73,
  7721. 0x8d,0x1a,0x58,0xa2,0xa6,0x22,0x8b,0x66
  7722. };
  7723. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  7724. {
  7725. 0x00
  7726. };
  7727. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  7728. {
  7729. 0xC0
  7730. };
  7731. #endif /* WOLFSSL_AES_128 */
  7732. #ifdef WOLFSSL_AES_192
  7733. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  7734. 0x57,0xc6,0x89,0x7c,0x99,0x52,0x28,0x13,
  7735. 0xbf,0x67,0x9c,0xe1,0x13,0x70,0xaf,0x5e
  7736. };
  7737. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  7738. {
  7739. 0xba,0xa1,0x58,0xa1,0x6b,0x50,0x4a,0x10,
  7740. 0x8e,0xd4,0x33,0x2e,0xe7,0xf2,0x9b,0xf6,
  7741. 0xd1,0xac,0x46,0xa8,0xde,0x5a,0xfe,0x7a
  7742. };
  7743. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  7744. {
  7745. 0x30
  7746. };
  7747. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  7748. {
  7749. 0x80
  7750. };
  7751. #endif /* WOLFSSL_AES_192 */
  7752. #ifdef WOLFSSL_AES_256
  7753. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] = {
  7754. 0x63,0x2e,0x9f,0x83,0x1f,0xa3,0x80,0x5e,
  7755. 0x52,0x02,0xbc,0xe0,0x6d,0x04,0xf9,0xa0
  7756. };
  7757. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  7758. {
  7759. 0xf6,0xfa,0xe4,0xf1,0x5d,0x91,0xfc,0x50,
  7760. 0x88,0x78,0x4f,0x84,0xa5,0x37,0x12,0x7e,
  7761. 0x32,0x63,0x55,0x9c,0x62,0x73,0x88,0x20,
  7762. 0xc2,0xcf,0x3d,0xe1,0x1c,0x2a,0x30,0x40
  7763. };
  7764. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  7765. {
  7766. 0xF7, 0x00
  7767. };
  7768. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  7769. {
  7770. 0x41, 0xC0
  7771. };
  7772. #endif /* WOLFSSL_AES_256 */
  7773. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7774. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7775. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7776. #ifdef HAVE_AES_DECRYPT
  7777. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7778. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7779. #endif
  7780. #endif
  7781. ret = wc_AesInit(enc, HEAP_HINT, devId);
  7782. if (ret != 0)
  7783. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7784. else
  7785. enc_inited = 1;
  7786. #ifdef HAVE_AES_DECRYPT
  7787. ret = wc_AesInit(dec, HEAP_HINT, devId);
  7788. if (ret != 0)
  7789. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7790. else
  7791. dec_inited = 1;
  7792. #endif
  7793. #ifdef WOLFSSL_AES_128
  7794. /* 128 key tests */
  7795. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7796. if (ret != 0)
  7797. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7798. #ifdef HAVE_AES_DECRYPT
  7799. /* decrypt uses AES_ENCRYPTION */
  7800. ret = wc_AesSetKey(dec, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7801. if (ret != 0)
  7802. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7803. #endif
  7804. XMEMSET(cipher, 0, sizeof(cipher));
  7805. ret = wc_AesCfb1Encrypt(enc, cipher, msg1, 2);
  7806. if (ret != 0)
  7807. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7808. if (cipher[0] != cipher1[0])
  7809. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7810. #ifdef HAVE_AES_DECRYPT
  7811. ret = wc_AesCfb1Decrypt(dec, plain, cipher, 2);
  7812. if (ret != 0)
  7813. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7814. if (plain[0] != msg1[0])
  7815. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7816. #endif /* HAVE_AES_DECRYPT */
  7817. #ifdef OPENSSL_EXTRA
  7818. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7819. if (ret != 0)
  7820. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7821. XMEMSET(cipher, 0, sizeof(cipher));
  7822. ret = wc_AesCfb1Encrypt(enc, cipher, msg1,
  7823. sizeof(msg1) * WOLFSSL_BIT_SIZE);
  7824. if (ret != 0)
  7825. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7826. #ifndef WOLFCRYPT_ONLY
  7827. ret = EVP_test(EVP_aes_128_cfb1(), key1, iv, msg1, sizeof(msg1),
  7828. cipher, sizeof(msg1));
  7829. if (ret != 0) {
  7830. goto out;
  7831. }
  7832. #endif
  7833. #endif
  7834. #endif /* WOLFSSL_AES_128 */
  7835. #ifdef WOLFSSL_AES_192
  7836. /* 192 key tests */
  7837. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  7838. if (ret != 0)
  7839. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7840. XMEMSET(cipher, 0, sizeof(cipher));
  7841. ret = wc_AesCfb1Encrypt(enc, cipher, msg2, 4);
  7842. if (ret != 0)
  7843. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7844. if (XMEMCMP(cipher, cipher2, sizeof(cipher2)) != 0)
  7845. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7846. #ifdef OPENSSL_EXTRA
  7847. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  7848. if (ret != 0)
  7849. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7850. XMEMSET(cipher, 0, sizeof(cipher));
  7851. ret = wc_AesCfb1Encrypt(enc, cipher, msg2,
  7852. sizeof(msg2) * WOLFSSL_BIT_SIZE);
  7853. if (ret != 0)
  7854. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7855. #ifndef WOLFCRYPT_ONLY
  7856. ret = EVP_test(EVP_aes_192_cfb1(), key2, iv2, msg2, sizeof(msg2),
  7857. cipher, sizeof(msg2));
  7858. if (ret != 0) {
  7859. goto out;
  7860. }
  7861. #endif
  7862. #endif
  7863. #endif /* WOLFSSL_AES_192 */
  7864. #ifdef WOLFSSL_AES_256
  7865. /* 256 key tests */
  7866. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  7867. if (ret != 0)
  7868. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7869. XMEMSET(cipher, 0, sizeof(cipher));
  7870. ret = wc_AesCfb1Encrypt(enc, cipher, msg3, 10);
  7871. if (ret != 0)
  7872. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7873. if (XMEMCMP(cipher, cipher3, sizeof(cipher3)) != 0)
  7874. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7875. #ifdef OPENSSL_EXTRA
  7876. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  7877. if (ret != 0)
  7878. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7879. XMEMSET(cipher, 0, sizeof(cipher));
  7880. ret = wc_AesCfb1Encrypt(enc, cipher, msg3,
  7881. sizeof(msg3) * WOLFSSL_BIT_SIZE);
  7882. if (ret != 0)
  7883. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7884. #ifndef WOLFCRYPT_ONLY
  7885. ret = EVP_test(EVP_aes_256_cfb1(), key3, iv3, msg3, sizeof(msg3),
  7886. cipher, sizeof(msg3));
  7887. if (ret != 0) {
  7888. goto out;
  7889. }
  7890. #endif
  7891. #endif
  7892. #endif /* WOLFSSL_AES_256 */
  7893. out:
  7894. if (enc_inited)
  7895. wc_AesFree(enc);
  7896. #ifdef HAVE_AES_DECRYPT
  7897. if (dec_inited)
  7898. wc_AesFree(dec);
  7899. #endif
  7900. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7901. if (enc)
  7902. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  7903. #ifdef HAVE_AES_DECRYPT
  7904. if (dec)
  7905. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  7906. #endif
  7907. #endif
  7908. return ret;
  7909. }
  7910. static wc_test_ret_t aescfb8_test(void)
  7911. {
  7912. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7913. Aes *enc = NULL;
  7914. #else
  7915. Aes enc[1];
  7916. #endif
  7917. int enc_inited = 0;
  7918. byte cipher[AES_BLOCK_SIZE];
  7919. #ifdef HAVE_AES_DECRYPT
  7920. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7921. Aes *dec = NULL;
  7922. #else
  7923. Aes dec[1];
  7924. #endif
  7925. int dec_inited = 0;
  7926. byte plain [AES_BLOCK_SIZE];
  7927. #endif
  7928. wc_test_ret_t ret = 0;
  7929. #ifdef WOLFSSL_AES_128
  7930. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  7931. 0xf4,0x75,0xc6,0x49,0x91,0xb2,0x0e,0xae,
  7932. 0xe1,0x83,0xa2,0x26,0x29,0xe2,0x1e,0x22
  7933. };
  7934. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  7935. {
  7936. 0xc8,0xfe,0x9b,0xf7,0x7b,0x93,0x0f,0x46,
  7937. 0xd2,0x07,0x8b,0x8c,0x0e,0x65,0x7c,0xd4
  7938. };
  7939. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  7940. {
  7941. 0xd2,0x76,0x91
  7942. };
  7943. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  7944. {
  7945. 0xc9,0x06,0x35
  7946. };
  7947. #endif /* WOLFSSL_AES_128 */
  7948. #ifdef WOLFSSL_AES_192
  7949. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  7950. 0x0a,0x02,0x84,0x6b,0x62,0xab,0xb6,0x93,
  7951. 0xef,0x31,0xd7,0x54,0x84,0x2e,0xed,0x29
  7952. };
  7953. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  7954. {
  7955. 0xba,0xf0,0x8b,0x76,0x31,0x7a,0x65,0xc5,
  7956. 0xf0,0x7a,0xe6,0xf5,0x7e,0xb0,0xe6,0x54,
  7957. 0x88,0x65,0x93,0x24,0xd2,0x97,0x09,0xe3
  7958. };
  7959. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  7960. {
  7961. 0x72,0x9c,0x0b,0x6d,0xeb,0x75,0xfa,0x6e,
  7962. 0xb5,0xe8
  7963. };
  7964. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  7965. {
  7966. 0x98,0x95,0x93,0x24,0x02,0x39,0x3d,0xc3,
  7967. 0x3a,0x60
  7968. };
  7969. #endif
  7970. #ifdef WOLFSSL_AES_256
  7971. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] = {
  7972. 0x33,0x8c,0x55,0x2f,0xf1,0xec,0xa1,0x44,
  7973. 0x08,0xe0,0x5d,0x8c,0xf9,0xf3,0xb3,0x1b
  7974. };
  7975. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  7976. {
  7977. 0x06,0x48,0x74,0x09,0x2f,0x7a,0x13,0xcc,
  7978. 0x44,0x62,0x24,0x7a,0xd4,0x23,0xd0,0xe9,
  7979. 0x6e,0xdf,0x42,0xe8,0xb6,0x7a,0x5a,0x23,
  7980. 0xb7,0xa0,0xa6,0x47,0x7b,0x09,0x8e,0x66
  7981. };
  7982. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  7983. {
  7984. 0x1c,0xff,0x95
  7985. };
  7986. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  7987. {
  7988. 0xb9,0x74,0xfa
  7989. };
  7990. #endif
  7991. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7992. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7993. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7994. #ifdef HAVE_AES_DECRYPT
  7995. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7996. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7997. #endif
  7998. #endif
  7999. ret = wc_AesInit(enc, HEAP_HINT, devId);
  8000. if (ret != 0)
  8001. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8002. else
  8003. enc_inited = 1;
  8004. #ifdef HAVE_AES_DECRYPT
  8005. ret = wc_AesInit(dec, HEAP_HINT, devId);
  8006. if (ret != 0)
  8007. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8008. else
  8009. dec_inited = 1;
  8010. #endif
  8011. #ifdef WOLFSSL_AES_128
  8012. /* 128 key tests */
  8013. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  8014. ret = EVP_test(EVP_aes_128_cfb8(), key1, iv, msg1, sizeof(msg1),
  8015. cipher1, sizeof(cipher1));
  8016. if (ret != 0) {
  8017. return ret;
  8018. }
  8019. #endif
  8020. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  8021. if (ret != 0)
  8022. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8023. #ifdef HAVE_AES_DECRYPT
  8024. /* decrypt uses AES_ENCRYPTION */
  8025. ret = wc_AesSetKey(dec, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  8026. if (ret != 0)
  8027. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8028. #endif
  8029. XMEMSET(cipher, 0, sizeof(cipher));
  8030. ret = wc_AesCfb8Encrypt(enc, cipher, msg1, sizeof(msg1));
  8031. if (ret != 0)
  8032. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8033. if (XMEMCMP(cipher, cipher1, sizeof(cipher1)) != 0)
  8034. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8035. #ifdef HAVE_AES_DECRYPT
  8036. ret = wc_AesCfb8Decrypt(dec, plain, cipher, sizeof(msg1));
  8037. if (ret != 0)
  8038. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8039. if (XMEMCMP(plain, msg1, sizeof(msg1)) != 0)
  8040. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8041. #endif /* HAVE_AES_DECRYPT */
  8042. #endif /* WOLFSSL_AES_128 */
  8043. #ifdef WOLFSSL_AES_192
  8044. /* 192 key tests */
  8045. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  8046. if (ret != 0)
  8047. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8048. XMEMSET(cipher, 0, sizeof(cipher));
  8049. ret = wc_AesCfb8Encrypt(enc, cipher, msg2, sizeof(msg2));
  8050. if (ret != 0)
  8051. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8052. if (XMEMCMP(cipher, cipher2, sizeof(msg2)) != 0)
  8053. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8054. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  8055. ret = EVP_test(EVP_aes_192_cfb8(), key2, iv2, msg2, sizeof(msg2),
  8056. cipher2, sizeof(msg2));
  8057. if (ret != 0) {
  8058. return ret;
  8059. }
  8060. #endif
  8061. #endif /* WOLFSSL_AES_192 */
  8062. #ifdef WOLFSSL_AES_256
  8063. /* 256 key tests */
  8064. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  8065. if (ret != 0)
  8066. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8067. XMEMSET(cipher, 0, sizeof(cipher));
  8068. ret = wc_AesCfb8Encrypt(enc, cipher, msg3, sizeof(msg3));
  8069. if (ret != 0)
  8070. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8071. if (XMEMCMP(cipher, cipher3, sizeof(cipher3)) != 0)
  8072. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8073. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  8074. ret = EVP_test(EVP_aes_256_cfb8(), key3, iv3, msg3, sizeof(msg3),
  8075. cipher3, sizeof(msg3));
  8076. if (ret != 0) {
  8077. goto out;
  8078. }
  8079. #endif
  8080. #endif /* WOLFSSL_AES_256 */
  8081. out:
  8082. if (enc_inited)
  8083. wc_AesFree(enc);
  8084. #ifdef HAVE_AES_DECRYPT
  8085. if (dec_inited)
  8086. wc_AesFree(dec);
  8087. #endif
  8088. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8089. if (enc)
  8090. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  8091. #ifdef HAVE_AES_DECRYPT
  8092. if (dec)
  8093. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  8094. #endif
  8095. #endif
  8096. return ret;
  8097. }
  8098. #endif /* !HAVE_SELFTEST && !HAVE_FIPS */
  8099. #endif /* WOLFSSL_AES_CFB */
  8100. static wc_test_ret_t aes_key_size_test(void)
  8101. {
  8102. wc_test_ret_t ret;
  8103. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8104. Aes *aes;
  8105. #else
  8106. Aes aes[1];
  8107. #endif
  8108. byte key16[] = { 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8109. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66 };
  8110. #ifndef WOLFSSL_CRYPTOCELL
  8111. byte key24[] = { 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8112. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66,
  8113. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37 };
  8114. #endif
  8115. byte key32[] = { 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8116. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66,
  8117. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8118. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66 };
  8119. byte iv[] = "1234567890abcdef";
  8120. #ifndef HAVE_FIPS
  8121. word32 keySize;
  8122. #endif
  8123. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8124. if ((aes = (Aes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8125. return WC_TEST_RET_ENC_ERRNO;
  8126. #endif
  8127. #if !defined(HAVE_FIPS) || \
  8128. defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)
  8129. /* w/ FIPS v1 (cert 2425) wc_AesInit just returns 0 always as it's not
  8130. * supported with that FIPS version */
  8131. ret = wc_AesInit(NULL, HEAP_HINT, devId);
  8132. if (ret != BAD_FUNC_ARG)
  8133. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8134. #endif
  8135. ret = wc_AesInit(aes, HEAP_HINT, devId);
  8136. /* 0 check OK for FIPSv1 */
  8137. if (ret != 0)
  8138. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8139. #ifndef HAVE_FIPS
  8140. /* Parameter Validation testing. */
  8141. ret = wc_AesGetKeySize(NULL, NULL);
  8142. if (ret != BAD_FUNC_ARG)
  8143. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8144. ret = wc_AesGetKeySize(aes, NULL);
  8145. if (ret != BAD_FUNC_ARG)
  8146. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8147. ret = wc_AesGetKeySize(NULL, &keySize);
  8148. if (ret != BAD_FUNC_ARG)
  8149. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8150. /* Crashes in FIPS */
  8151. ret = wc_AesSetKey(NULL, key16, sizeof(key16), iv, AES_ENCRYPTION);
  8152. if (ret != BAD_FUNC_ARG)
  8153. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8154. #endif
  8155. /* NULL IV indicates to use all zeros IV. */
  8156. ret = wc_AesSetKey(aes, key16, sizeof(key16), NULL, AES_ENCRYPTION);
  8157. #ifdef WOLFSSL_AES_128
  8158. if (ret != 0)
  8159. #else
  8160. if (ret != BAD_FUNC_ARG)
  8161. #endif
  8162. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8163. ret = wc_AesSetKey(aes, key32, sizeof(key32) - 1, iv, AES_ENCRYPTION);
  8164. if (ret != BAD_FUNC_ARG)
  8165. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8166. /* CryptoCell handles rounds internally */
  8167. #if !defined(HAVE_FIPS) && !defined(WOLFSSL_CRYPTOCELL)
  8168. /* PSA don't use aes->rounds */
  8169. #if !defined(WOLFSSL_HAVE_PSA) || defined(WOLFSSL_PSA_NO_AES)
  8170. /* Force invalid rounds */
  8171. aes->rounds = 16;
  8172. ret = wc_AesGetKeySize(aes, &keySize);
  8173. if (ret != BAD_FUNC_ARG)
  8174. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8175. #endif
  8176. #endif
  8177. ret = wc_AesSetKey(aes, key16, sizeof(key16), iv, AES_ENCRYPTION);
  8178. #ifdef WOLFSSL_AES_128
  8179. if (ret != 0)
  8180. #else
  8181. if (ret != BAD_FUNC_ARG)
  8182. #endif
  8183. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8184. #if !defined(HAVE_FIPS) && defined(WOLFSSL_AES_128)
  8185. ret = wc_AesGetKeySize(aes, &keySize);
  8186. if (ret != 0 || keySize != sizeof(key16))
  8187. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8188. #endif
  8189. #ifndef WOLFSSL_CRYPTOCELL
  8190. /* Cryptocell only supports AES-128 key size */
  8191. ret = wc_AesSetKey(aes, key24, sizeof(key24), iv, AES_ENCRYPTION);
  8192. #ifdef WOLFSSL_AES_192
  8193. if (ret != 0)
  8194. #else
  8195. if (ret != BAD_FUNC_ARG)
  8196. #endif
  8197. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8198. #if !defined(HAVE_FIPS) && defined(WOLFSSL_AES_192)
  8199. ret = wc_AesGetKeySize(aes, &keySize);
  8200. if (ret != 0 || keySize != sizeof(key24))
  8201. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8202. #endif
  8203. ret = wc_AesSetKey(aes, key32, sizeof(key32), iv, AES_ENCRYPTION);
  8204. #ifdef WOLFSSL_AES_256
  8205. if (ret != 0)
  8206. #else
  8207. if (ret != BAD_FUNC_ARG)
  8208. #endif
  8209. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8210. #if !defined(HAVE_FIPS) && defined(WOLFSSL_AES_256)
  8211. ret = wc_AesGetKeySize(aes, &keySize);
  8212. if (ret != 0 || keySize != sizeof(key32))
  8213. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8214. #endif
  8215. #endif /* !WOLFSSL_CRYPTOCELL */
  8216. ret = 0; /* success */
  8217. out:
  8218. wc_AesFree(aes);
  8219. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8220. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  8221. #endif
  8222. return ret;
  8223. }
  8224. #if defined(WOLFSSL_AES_XTS) && (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,3))
  8225. /* test vectors from http://csrc.nist.gov/groups/STM/cavp/block-cipher-modes.html */
  8226. #ifdef WOLFSSL_AES_128
  8227. static wc_test_ret_t aes_xts_128_test(void)
  8228. {
  8229. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8230. XtsAes *aes = NULL;
  8231. #else
  8232. XtsAes aes[1];
  8233. #endif
  8234. int aes_inited = 0;
  8235. wc_test_ret_t ret = 0;
  8236. unsigned char buf[AES_BLOCK_SIZE * 2 + 8];
  8237. unsigned char cipher[AES_BLOCK_SIZE * 2 + 8];
  8238. /* 128 key tests */
  8239. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  8240. 0xa1, 0xb9, 0x0c, 0xba, 0x3f, 0x06, 0xac, 0x35,
  8241. 0x3b, 0x2c, 0x34, 0x38, 0x76, 0x08, 0x17, 0x62,
  8242. 0x09, 0x09, 0x23, 0x02, 0x6e, 0x91, 0x77, 0x18,
  8243. 0x15, 0xf2, 0x9d, 0xab, 0x01, 0x93, 0x2f, 0x2f
  8244. };
  8245. WOLFSSL_SMALL_STACK_STATIC unsigned char i1[] = {
  8246. 0x4f, 0xae, 0xf7, 0x11, 0x7c, 0xda, 0x59, 0xc6,
  8247. 0x6e, 0x4b, 0x92, 0x01, 0x3e, 0x76, 0x8a, 0xd5
  8248. };
  8249. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  8250. 0xeb, 0xab, 0xce, 0x95, 0xb1, 0x4d, 0x3c, 0x8d,
  8251. 0x6f, 0xb3, 0x50, 0x39, 0x07, 0x90, 0x31, 0x1c
  8252. };
  8253. /* plain text test of partial block is not from NIST test vector list */
  8254. WOLFSSL_SMALL_STACK_STATIC unsigned char pp[] = {
  8255. 0xeb, 0xab, 0xce, 0x95, 0xb1, 0x4d, 0x3c, 0x8d,
  8256. 0x6f, 0xb3, 0x50, 0x39, 0x07, 0x90, 0x31, 0x1c,
  8257. 0x6e, 0x4b, 0x92, 0x01, 0x3e, 0x76, 0x8a, 0xd5
  8258. };
  8259. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  8260. 0x77, 0x8a, 0xe8, 0xb4, 0x3c, 0xb9, 0x8d, 0x5a,
  8261. 0x82, 0x50, 0x81, 0xd5, 0xbe, 0x47, 0x1c, 0x63
  8262. };
  8263. WOLFSSL_SMALL_STACK_STATIC unsigned char k2[] = {
  8264. 0x39, 0x25, 0x79, 0x05, 0xdf, 0xcc, 0x77, 0x76,
  8265. 0x6c, 0x87, 0x0a, 0x80, 0x6a, 0x60, 0xe3, 0xc0,
  8266. 0x93, 0xd1, 0x2a, 0xcf, 0xcb, 0x51, 0x42, 0xfa,
  8267. 0x09, 0x69, 0x89, 0x62, 0x5b, 0x60, 0xdb, 0x16
  8268. };
  8269. WOLFSSL_SMALL_STACK_STATIC unsigned char i2[] = {
  8270. 0x5c, 0xf7, 0x9d, 0xb6, 0xc5, 0xcd, 0x99, 0x1a,
  8271. 0x1c, 0x78, 0x81, 0x42, 0x24, 0x95, 0x1e, 0x84
  8272. };
  8273. WOLFSSL_SMALL_STACK_STATIC unsigned char p2[] = {
  8274. 0xbd, 0xc5, 0x46, 0x8f, 0xbc, 0x8d, 0x50, 0xa1,
  8275. 0x0d, 0x1c, 0x85, 0x7f, 0x79, 0x1c, 0x5c, 0xba,
  8276. 0xb3, 0x81, 0x0d, 0x0d, 0x73, 0xcf, 0x8f, 0x20,
  8277. 0x46, 0xb1, 0xd1, 0x9e, 0x7d, 0x5d, 0x8a, 0x56
  8278. };
  8279. WOLFSSL_SMALL_STACK_STATIC unsigned char c2[] = {
  8280. 0xd6, 0xbe, 0x04, 0x6d, 0x41, 0xf2, 0x3b, 0x5e,
  8281. 0xd7, 0x0b, 0x6b, 0x3d, 0x5c, 0x8e, 0x66, 0x23,
  8282. 0x2b, 0xe6, 0xb8, 0x07, 0xd4, 0xdc, 0xc6, 0x0e,
  8283. 0xff, 0x8d, 0xbc, 0x1d, 0x9f, 0x7f, 0xc8, 0x22
  8284. };
  8285. WOLFSSL_SMALL_STACK_STATIC unsigned char cp2[] = {
  8286. 0x2b, 0xf7, 0x2c, 0xf3, 0xeb, 0x85, 0xef, 0x7b,
  8287. 0x0b, 0x76, 0xa0, 0xaa, 0xf3, 0x3f, 0x25, 0x8b,
  8288. 0x77, 0x8a, 0xe8, 0xb4, 0x3c, 0xb9, 0x8d, 0x5a
  8289. };
  8290. WOLFSSL_SMALL_STACK_STATIC unsigned char k3[] = {
  8291. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8292. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8293. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8294. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8295. };
  8296. WOLFSSL_SMALL_STACK_STATIC unsigned char i3[] = {
  8297. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8298. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8299. };
  8300. WOLFSSL_SMALL_STACK_STATIC unsigned char p3[] = {
  8301. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8302. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8303. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8304. 0x20, 0xff, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8305. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20
  8306. };
  8307. WOLFSSL_SMALL_STACK_STATIC unsigned char c3[] = {
  8308. 0xA2, 0x07, 0x47, 0x76, 0x3F, 0xEC, 0x0C, 0x23,
  8309. 0x1B, 0xD0, 0xBD, 0x46, 0x9A, 0x27, 0x38, 0x12,
  8310. 0x95, 0x02, 0x3D, 0x5D, 0xC6, 0x94, 0x51, 0x36,
  8311. 0xA0, 0x85, 0xD2, 0x69, 0x6E, 0x87, 0x0A, 0xBF,
  8312. 0xB5, 0x5A, 0xDD, 0xCB, 0x80, 0xE0, 0xFC, 0xCD
  8313. };
  8314. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8315. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8316. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8317. #endif
  8318. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  8319. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  8320. ret = EVP_test(EVP_aes_128_xts(), k2, i2, p2, sizeof(p2), c2, sizeof(c2));
  8321. if (ret != 0) {
  8322. printf("EVP_aes_128_xts failed!\n");
  8323. goto out;
  8324. }
  8325. #endif
  8326. XMEMSET(buf, 0, sizeof(buf));
  8327. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  8328. if (ret != 0)
  8329. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8330. else
  8331. aes_inited = 1;
  8332. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_ENCRYPTION);
  8333. if (ret != 0)
  8334. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8335. ret = wc_AesXtsEncrypt(aes, buf, p2, sizeof(p2), i2, sizeof(i2));
  8336. #if defined(WOLFSSL_ASYNC_CRYPT)
  8337. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8338. #endif
  8339. if (ret != 0)
  8340. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8341. if (XMEMCMP(c2, buf, sizeof(c2)))
  8342. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8343. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8344. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8345. ret = wc_AesXtsEncrypt(aes, buf, p2, sizeof(p2), i2, sizeof(i2));
  8346. #if defined(WOLFSSL_ASYNC_CRYPT)
  8347. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8348. #endif
  8349. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8350. if (ret != 0)
  8351. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8352. if (XMEMCMP(c2, buf, sizeof(c2)))
  8353. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8354. #endif
  8355. XMEMSET(buf, 0, sizeof(buf));
  8356. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  8357. if (ret != 0)
  8358. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8359. ret = wc_AesXtsEncrypt(aes, buf, p1, sizeof(p1), i1, sizeof(i1));
  8360. #if defined(WOLFSSL_ASYNC_CRYPT)
  8361. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8362. #endif
  8363. if (ret != 0)
  8364. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8365. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  8366. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8367. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8368. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8369. ret = wc_AesXtsEncrypt(aes, buf, p1, sizeof(p1), i1, sizeof(i1));
  8370. #if defined(WOLFSSL_ASYNC_CRYPT)
  8371. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8372. #endif
  8373. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8374. if (ret != 0)
  8375. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8376. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  8377. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8378. #endif
  8379. /* partial block encryption test */
  8380. XMEMSET(cipher, 0, sizeof(cipher));
  8381. ret = wc_AesXtsEncrypt(aes, cipher, pp, sizeof(pp), i1, sizeof(i1));
  8382. #if defined(WOLFSSL_ASYNC_CRYPT)
  8383. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8384. #endif
  8385. if (ret != 0)
  8386. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8387. if (XMEMCMP(cp2, cipher, sizeof(cp2)))
  8388. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8389. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8390. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8391. XMEMSET(cipher, 0, sizeof(cipher));
  8392. ret = wc_AesXtsEncrypt(aes, cipher, pp, sizeof(pp), i1, sizeof(i1));
  8393. #if defined(WOLFSSL_ASYNC_CRYPT)
  8394. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8395. #endif
  8396. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8397. if (ret != 0)
  8398. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8399. if (XMEMCMP(cp2, cipher, sizeof(cp2)))
  8400. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8401. #endif
  8402. /* partial block decrypt test */
  8403. XMEMSET(buf, 0, sizeof(buf));
  8404. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  8405. if (ret != 0)
  8406. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8407. ret = wc_AesXtsDecrypt(aes, buf, cipher, sizeof(pp), i1, sizeof(i1));
  8408. #if defined(WOLFSSL_ASYNC_CRYPT)
  8409. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8410. #endif
  8411. if (ret != 0)
  8412. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8413. if (XMEMCMP(pp, buf, sizeof(pp)))
  8414. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8415. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8416. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8417. XMEMSET(buf, 0, sizeof(buf));
  8418. ret = wc_AesXtsDecrypt(aes, buf, cipher, sizeof(pp), i1, sizeof(i1));
  8419. #if defined(WOLFSSL_ASYNC_CRYPT)
  8420. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8421. #endif
  8422. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8423. if (ret != 0)
  8424. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8425. if (XMEMCMP(pp, buf, sizeof(pp)))
  8426. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8427. #endif
  8428. /* NIST decrypt test vector */
  8429. XMEMSET(buf, 0, sizeof(buf));
  8430. ret = wc_AesXtsDecrypt(aes, buf, c1, sizeof(c1), i1, sizeof(i1));
  8431. #if defined(WOLFSSL_ASYNC_CRYPT)
  8432. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8433. #endif
  8434. if (ret != 0)
  8435. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8436. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  8437. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8438. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8439. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8440. XMEMSET(buf, 0, sizeof(buf));
  8441. ret = wc_AesXtsDecrypt(aes, buf, c1, sizeof(c1), i1, sizeof(i1));
  8442. #if defined(WOLFSSL_ASYNC_CRYPT)
  8443. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8444. #endif
  8445. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8446. if (ret != 0)
  8447. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8448. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  8449. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8450. #endif
  8451. /* fail case with decrypting using wrong key */
  8452. XMEMSET(buf, 0, sizeof(buf));
  8453. ret = wc_AesXtsDecrypt(aes, buf, c2, sizeof(c2), i2, sizeof(i2));
  8454. #if defined(WOLFSSL_ASYNC_CRYPT)
  8455. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8456. #endif
  8457. if (ret != 0)
  8458. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8459. if (XMEMCMP(p2, buf, sizeof(p2)) == 0) /* fail case with wrong key */
  8460. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8461. /* set correct key and retest */
  8462. XMEMSET(buf, 0, sizeof(buf));
  8463. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_DECRYPTION);
  8464. if (ret != 0)
  8465. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8466. ret = wc_AesXtsDecrypt(aes, buf, c2, sizeof(c2), i2, sizeof(i2));
  8467. #if defined(WOLFSSL_ASYNC_CRYPT)
  8468. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8469. #endif
  8470. if (ret != 0)
  8471. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8472. if (XMEMCMP(p2, buf, sizeof(p2)))
  8473. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8474. /* Test ciphertext stealing in-place. */
  8475. XMEMCPY(buf, p3, sizeof(p3));
  8476. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_ENCRYPTION);
  8477. if (ret != 0)
  8478. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8479. ret = wc_AesXtsEncrypt(aes, buf, buf, sizeof(p3), i3, sizeof(i3));
  8480. #if defined(WOLFSSL_ASYNC_CRYPT)
  8481. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8482. #endif
  8483. if (ret != 0)
  8484. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8485. if (XMEMCMP(c3, buf, sizeof(c3)))
  8486. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8487. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_DECRYPTION);
  8488. if (ret != 0)
  8489. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8490. ret = wc_AesXtsDecrypt(aes, buf, buf, sizeof(c3), i3, sizeof(i3));
  8491. #if defined(WOLFSSL_ASYNC_CRYPT)
  8492. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8493. #endif
  8494. if (ret != 0)
  8495. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8496. if (XMEMCMP(p3, buf, sizeof(p3)))
  8497. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8498. #if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM) && \
  8499. !defined(WOLFSSL_AFALG)
  8500. {
  8501. #define LARGE_XTS_SZ 1024
  8502. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8503. byte* large_input = (byte *)XMALLOC(LARGE_XTS_SZ, HEAP_HINT,
  8504. DYNAMIC_TYPE_TMP_BUFFER);
  8505. #else
  8506. byte large_input[LARGE_XTS_SZ];
  8507. #endif
  8508. int i;
  8509. int j;
  8510. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8511. if (large_input == NULL)
  8512. ERROR_OUT(WC_TEST_RET_ENC_EC(MEMORY_E), out);
  8513. #endif
  8514. for (i = 0; i < (int)LARGE_XTS_SZ; i++)
  8515. large_input[i] = (byte)i;
  8516. for (j = 16; j < (int)LARGE_XTS_SZ; j++) {
  8517. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  8518. if (ret != 0)
  8519. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8520. ret = wc_AesXtsEncrypt(aes, large_input, large_input, j, i1,
  8521. sizeof(i1));
  8522. #if defined(WOLFSSL_ASYNC_CRYPT)
  8523. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8524. #endif
  8525. if (ret != 0)
  8526. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8527. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  8528. if (ret != 0)
  8529. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8530. ret = wc_AesXtsDecrypt(aes, large_input, large_input, j, i1,
  8531. sizeof(i1));
  8532. #if defined(WOLFSSL_ASYNC_CRYPT)
  8533. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8534. #endif
  8535. if (ret != 0)
  8536. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8537. for (i = 0; i < j; i++) {
  8538. if (large_input[i] != (byte)i) {
  8539. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8540. }
  8541. }
  8542. }
  8543. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8544. XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  8545. #endif
  8546. }
  8547. #endif /* !BENCH_EMBEDDED && !HAVE_CAVIUM &&
  8548. * !WOLFSSL_AFALG
  8549. */
  8550. out:
  8551. if (aes_inited)
  8552. wc_AesXtsFree(aes);
  8553. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8554. if (aes)
  8555. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  8556. #endif
  8557. return ret;
  8558. }
  8559. #endif /* WOLFSSL_AES_128 */
  8560. #ifdef WOLFSSL_AES_256
  8561. static wc_test_ret_t aes_xts_256_test(void)
  8562. {
  8563. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8564. XtsAes *aes = NULL;
  8565. #else
  8566. XtsAes aes[1];
  8567. #endif
  8568. int aes_inited = 0;
  8569. wc_test_ret_t ret = 0;
  8570. unsigned char buf[AES_BLOCK_SIZE * 3];
  8571. unsigned char cipher[AES_BLOCK_SIZE * 3];
  8572. /* 256 key tests */
  8573. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  8574. 0x1e, 0xa6, 0x61, 0xc5, 0x8d, 0x94, 0x3a, 0x0e,
  8575. 0x48, 0x01, 0xe4, 0x2f, 0x4b, 0x09, 0x47, 0x14,
  8576. 0x9e, 0x7f, 0x9f, 0x8e, 0x3e, 0x68, 0xd0, 0xc7,
  8577. 0x50, 0x52, 0x10, 0xbd, 0x31, 0x1a, 0x0e, 0x7c,
  8578. 0xd6, 0xe1, 0x3f, 0xfd, 0xf2, 0x41, 0x8d, 0x8d,
  8579. 0x19, 0x11, 0xc0, 0x04, 0xcd, 0xa5, 0x8d, 0xa3,
  8580. 0xd6, 0x19, 0xb7, 0xe2, 0xb9, 0x14, 0x1e, 0x58,
  8581. 0x31, 0x8e, 0xea, 0x39, 0x2c, 0xf4, 0x1b, 0x08
  8582. };
  8583. WOLFSSL_SMALL_STACK_STATIC unsigned char i1[] = {
  8584. 0xad, 0xf8, 0xd9, 0x26, 0x27, 0x46, 0x4a, 0xd2,
  8585. 0xf0, 0x42, 0x8e, 0x84, 0xa9, 0xf8, 0x75, 0x64
  8586. };
  8587. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  8588. 0x2e, 0xed, 0xea, 0x52, 0xcd, 0x82, 0x15, 0xe1,
  8589. 0xac, 0xc6, 0x47, 0xe8, 0x10, 0xbb, 0xc3, 0x64,
  8590. 0x2e, 0x87, 0x28, 0x7f, 0x8d, 0x2e, 0x57, 0xe3,
  8591. 0x6c, 0x0a, 0x24, 0xfb, 0xc1, 0x2a, 0x20, 0x2e
  8592. };
  8593. /* plain text test of partial block is not from NIST test vector list */
  8594. WOLFSSL_SMALL_STACK_STATIC unsigned char pp[] = {
  8595. 0xeb, 0xab, 0xce, 0x95, 0xb1, 0x4d, 0x3c, 0x8d,
  8596. 0x6f, 0xb3, 0x50, 0x39, 0x07, 0x90, 0x31, 0x1c,
  8597. 0x6e, 0x4b, 0x92, 0x01, 0x3e, 0x76, 0x8a, 0xd5
  8598. };
  8599. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  8600. 0xcb, 0xaa, 0xd0, 0xe2, 0xf6, 0xce, 0xa3, 0xf5,
  8601. 0x0b, 0x37, 0xf9, 0x34, 0xd4, 0x6a, 0x9b, 0x13,
  8602. 0x0b, 0x9d, 0x54, 0xf0, 0x7e, 0x34, 0xf3, 0x6a,
  8603. 0xf7, 0x93, 0xe8, 0x6f, 0x73, 0xc6, 0xd7, 0xdb
  8604. };
  8605. WOLFSSL_SMALL_STACK_STATIC unsigned char k2[] = {
  8606. 0xad, 0x50, 0x4b, 0x85, 0xd7, 0x51, 0xbf, 0xba,
  8607. 0x69, 0x13, 0xb4, 0xcc, 0x79, 0xb6, 0x5a, 0x62,
  8608. 0xf7, 0xf3, 0x9d, 0x36, 0x0f, 0x35, 0xb5, 0xec,
  8609. 0x4a, 0x7e, 0x95, 0xbd, 0x9b, 0xa5, 0xf2, 0xec,
  8610. 0xc1, 0xd7, 0x7e, 0xa3, 0xc3, 0x74, 0xbd, 0x4b,
  8611. 0x13, 0x1b, 0x07, 0x83, 0x87, 0xdd, 0x55, 0x5a,
  8612. 0xb5, 0xb0, 0xc7, 0xe5, 0x2d, 0xb5, 0x06, 0x12,
  8613. 0xd2, 0xb5, 0x3a, 0xcb, 0x47, 0x8a, 0x53, 0xb4
  8614. };
  8615. WOLFSSL_SMALL_STACK_STATIC unsigned char i2[] = {
  8616. 0xe6, 0x42, 0x19, 0xed, 0xe0, 0xe1, 0xc2, 0xa0,
  8617. 0x0e, 0xf5, 0x58, 0x6a, 0xc4, 0x9b, 0xeb, 0x6f
  8618. };
  8619. WOLFSSL_SMALL_STACK_STATIC unsigned char p2[] = {
  8620. 0x24, 0xcb, 0x76, 0x22, 0x55, 0xb5, 0xa8, 0x00,
  8621. 0xf4, 0x6e, 0x80, 0x60, 0x56, 0x9e, 0x05, 0x53,
  8622. 0xbc, 0xfe, 0x86, 0x55, 0x3b, 0xca, 0xd5, 0x89,
  8623. 0xc7, 0x54, 0x1a, 0x73, 0xac, 0xc3, 0x9a, 0xbd,
  8624. 0x53, 0xc4, 0x07, 0x76, 0xd8, 0xe8, 0x22, 0x61,
  8625. 0x9e, 0xa9, 0xad, 0x77, 0xa0, 0x13, 0x4c, 0xfc
  8626. };
  8627. WOLFSSL_SMALL_STACK_STATIC unsigned char c2[] = {
  8628. 0xa3, 0xc6, 0xf3, 0xf3, 0x82, 0x79, 0x5b, 0x10,
  8629. 0x87, 0xd7, 0x02, 0x50, 0xdb, 0x2c, 0xd3, 0xb1,
  8630. 0xa1, 0x62, 0xa8, 0xb6, 0xdc, 0x12, 0x60, 0x61,
  8631. 0xc1, 0x0a, 0x84, 0xa5, 0x85, 0x3f, 0x3a, 0x89,
  8632. 0xe6, 0x6c, 0xdb, 0xb7, 0x9a, 0xb4, 0x28, 0x9b,
  8633. 0xc3, 0xea, 0xd8, 0x10, 0xe9, 0xc0, 0xaf, 0x92
  8634. };
  8635. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8636. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8637. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8638. #endif
  8639. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  8640. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  8641. ret = EVP_test(EVP_aes_256_xts(), k2, i2, p2, sizeof(p2), c2, sizeof(c2));
  8642. if (ret != 0) {
  8643. printf("EVP_aes_256_xts failed\n");
  8644. goto out;
  8645. }
  8646. #endif
  8647. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  8648. if (ret != 0)
  8649. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8650. else
  8651. aes_inited = 1;
  8652. XMEMSET(buf, 0, sizeof(buf));
  8653. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_ENCRYPTION);
  8654. if (ret != 0)
  8655. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8656. ret = wc_AesXtsEncrypt(aes, buf, p2, sizeof(p2), i2, sizeof(i2));
  8657. #if defined(WOLFSSL_ASYNC_CRYPT)
  8658. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8659. #endif
  8660. if (ret != 0)
  8661. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8662. if (XMEMCMP(c2, buf, sizeof(c2)))
  8663. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8664. XMEMSET(buf, 0, sizeof(buf));
  8665. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  8666. if (ret != 0)
  8667. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8668. ret = wc_AesXtsEncrypt(aes, buf, p1, sizeof(p1), i1, sizeof(i1));
  8669. #if defined(WOLFSSL_ASYNC_CRYPT)
  8670. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8671. #endif
  8672. if (ret != 0)
  8673. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8674. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  8675. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8676. /* partial block encryption test */
  8677. XMEMSET(cipher, 0, sizeof(cipher));
  8678. ret = wc_AesXtsEncrypt(aes, cipher, pp, sizeof(pp), i1, sizeof(i1));
  8679. #if defined(WOLFSSL_ASYNC_CRYPT)
  8680. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8681. #endif
  8682. if (ret != 0)
  8683. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8684. /* partial block decrypt test */
  8685. XMEMSET(buf, 0, sizeof(buf));
  8686. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  8687. if (ret != 0)
  8688. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8689. ret = wc_AesXtsDecrypt(aes, buf, cipher, sizeof(pp), i1, sizeof(i1));
  8690. #if defined(WOLFSSL_ASYNC_CRYPT)
  8691. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8692. #endif
  8693. if (ret != 0)
  8694. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8695. if (XMEMCMP(pp, buf, sizeof(pp)))
  8696. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8697. /* NIST decrypt test vector */
  8698. XMEMSET(buf, 0, sizeof(buf));
  8699. ret = wc_AesXtsDecrypt(aes, buf, c1, sizeof(c1), i1, sizeof(i1));
  8700. #if defined(WOLFSSL_ASYNC_CRYPT)
  8701. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8702. #endif
  8703. if (ret != 0)
  8704. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8705. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  8706. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8707. XMEMSET(buf, 0, sizeof(buf));
  8708. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_DECRYPTION);
  8709. if (ret != 0)
  8710. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8711. ret = wc_AesXtsDecrypt(aes, buf, c2, sizeof(c2), i2, sizeof(i2));
  8712. #if defined(WOLFSSL_ASYNC_CRYPT)
  8713. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8714. #endif
  8715. if (ret != 0)
  8716. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8717. if (XMEMCMP(p2, buf, sizeof(p2)))
  8718. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8719. out:
  8720. if (aes_inited)
  8721. wc_AesXtsFree(aes);
  8722. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8723. if (aes)
  8724. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  8725. #endif
  8726. return ret;
  8727. }
  8728. #endif /* WOLFSSL_AES_256 */
  8729. #if defined(WOLFSSL_AES_128) && defined(WOLFSSL_AES_256)
  8730. /* both 128 and 256 bit key test */
  8731. static wc_test_ret_t aes_xts_sector_test(void)
  8732. {
  8733. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8734. XtsAes *aes = NULL;
  8735. #else
  8736. XtsAes aes[1];
  8737. #endif
  8738. int aes_inited = 0;
  8739. wc_test_ret_t ret = 0;
  8740. unsigned char buf[AES_BLOCK_SIZE * 2];
  8741. /* 128 key tests */
  8742. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  8743. 0xa3, 0xe4, 0x0d, 0x5b, 0xd4, 0xb6, 0xbb, 0xed,
  8744. 0xb2, 0xd1, 0x8c, 0x70, 0x0a, 0xd2, 0xdb, 0x22,
  8745. 0x10, 0xc8, 0x11, 0x90, 0x64, 0x6d, 0x67, 0x3c,
  8746. 0xbc, 0xa5, 0x3f, 0x13, 0x3e, 0xab, 0x37, 0x3c
  8747. };
  8748. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  8749. 0x20, 0xe0, 0x71, 0x94, 0x05, 0x99, 0x3f, 0x09,
  8750. 0xa6, 0x6a, 0xe5, 0xbb, 0x50, 0x0e, 0x56, 0x2c
  8751. };
  8752. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  8753. 0x74, 0x62, 0x35, 0x51, 0x21, 0x02, 0x16, 0xac,
  8754. 0x92, 0x6b, 0x96, 0x50, 0xb6, 0xd3, 0xfa, 0x52
  8755. };
  8756. word64 s1 = 141;
  8757. /* 256 key tests */
  8758. WOLFSSL_SMALL_STACK_STATIC unsigned char k2[] = {
  8759. 0xef, 0x01, 0x0c, 0xa1, 0xa3, 0x66, 0x3e, 0x32,
  8760. 0x53, 0x43, 0x49, 0xbc, 0x0b, 0xae, 0x62, 0x23,
  8761. 0x2a, 0x15, 0x73, 0x34, 0x85, 0x68, 0xfb, 0x9e,
  8762. 0xf4, 0x17, 0x68, 0xa7, 0x67, 0x4f, 0x50, 0x7a,
  8763. 0x72, 0x7f, 0x98, 0x75, 0x53, 0x97, 0xd0, 0xe0,
  8764. 0xaa, 0x32, 0xf8, 0x30, 0x33, 0x8c, 0xc7, 0xa9,
  8765. 0x26, 0xc7, 0x73, 0xf0, 0x9e, 0x57, 0xb3, 0x57,
  8766. 0xcd, 0x15, 0x6a, 0xfb, 0xca, 0x46, 0xe1, 0xa0
  8767. };
  8768. WOLFSSL_SMALL_STACK_STATIC unsigned char p2[] = {
  8769. 0xed, 0x98, 0xe0, 0x17, 0x70, 0xa8, 0x53, 0xb4,
  8770. 0x9d, 0xb9, 0xe6, 0xaa, 0xf8, 0x8f, 0x0a, 0x41,
  8771. 0xb9, 0xb5, 0x6e, 0x91, 0xa5, 0xa2, 0xb1, 0x1d,
  8772. 0x40, 0x52, 0x92, 0x54, 0xf5, 0x52, 0x3e, 0x75
  8773. };
  8774. WOLFSSL_SMALL_STACK_STATIC unsigned char c2[] = {
  8775. 0xca, 0x20, 0xc5, 0x5e, 0x8d, 0xc1, 0x49, 0x68,
  8776. 0x7d, 0x25, 0x41, 0xde, 0x39, 0xc3, 0xdf, 0x63,
  8777. 0x00, 0xbb, 0x5a, 0x16, 0x3c, 0x10, 0xce, 0xd3,
  8778. 0x66, 0x6b, 0x13, 0x57, 0xdb, 0x8b, 0xd3, 0x9d
  8779. };
  8780. word64 s2 = 187;
  8781. #if !defined(BENCH_EMBEDDED) && \
  8782. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  8783. /* Sector size for encrypt/decrypt consecutive sectors testcase */
  8784. word32 sectorSz = 512;
  8785. unsigned char data[550];
  8786. WOLFSSL_SMALL_STACK_STATIC unsigned char k3[] = {
  8787. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11,
  8788. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11,
  8789. 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22,
  8790. 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22
  8791. };
  8792. WOLFSSL_SMALL_STACK_STATIC unsigned char p3[] = {
  8793. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
  8794. 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  8795. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23,
  8796. 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  8797. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b,
  8798. 0x3c, 0x3d, 0x3e, 0x3f, 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  8799. 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, 0x50, 0x51, 0x52, 0x53,
  8800. 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x5b, 0x5c, 0x5d, 0x5e, 0x5f,
  8801. 0x60, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a, 0x6b,
  8802. 0x6c, 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76, 0x77,
  8803. 0x78, 0x79, 0x7a, 0x7b, 0x7c, 0x7d, 0x7e, 0x7f, 0x80, 0x81, 0x82, 0x83,
  8804. 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  8805. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b,
  8806. 0x9c, 0x9d, 0x9e, 0x9f, 0xa0, 0xa1, 0xa2, 0xa3, 0xa4, 0xa5, 0xa6, 0xa7,
  8807. 0xa8, 0xa9, 0xaa, 0xab, 0xac, 0xad, 0xae, 0xaf, 0xb0, 0xb1, 0xb2, 0xb3,
  8808. 0xb4, 0xb5, 0xb6, 0xb7, 0xb8, 0xb9, 0xba, 0xbb, 0xbc, 0xbd, 0xbe, 0xbf,
  8809. 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7, 0xc8, 0xc9, 0xca, 0xcb,
  8810. 0xcc, 0xcd, 0xce, 0xcf, 0xd0, 0xd1, 0xd2, 0xd3, 0xd4, 0xd5, 0xd6, 0xd7,
  8811. 0xd8, 0xd9, 0xda, 0xdb, 0xdc, 0xdd, 0xde, 0xdf, 0xe0, 0xe1, 0xe2, 0xe3,
  8812. 0xe4, 0xe5, 0xe6, 0xe7, 0xe8, 0xe9, 0xea, 0xeb, 0xec, 0xed, 0xee, 0xef,
  8813. 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7, 0xf8, 0xf9, 0xfa, 0xfb,
  8814. 0xfc, 0xfd, 0xfe, 0xff,
  8815. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
  8816. 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  8817. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23,
  8818. 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  8819. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b,
  8820. 0x3c, 0x3d, 0x3e, 0x3f, 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  8821. 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, 0x50, 0x51, 0x52, 0x53,
  8822. 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x5b, 0x5c, 0x5d, 0x5e, 0x5f,
  8823. 0x60, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a, 0x6b,
  8824. 0x6c, 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76, 0x77,
  8825. 0x78, 0x79, 0x7a, 0x7b, 0x7c, 0x7d, 0x7e, 0x7f, 0x80, 0x81, 0x82, 0x83,
  8826. 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  8827. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b,
  8828. 0x9c, 0x9d, 0x9e, 0x9f, 0xa0, 0xa1, 0xa2, 0xa3, 0xa4, 0xa5, 0xa6, 0xa7,
  8829. 0xa8, 0xa9, 0xaa, 0xab, 0xac, 0xad, 0xae, 0xaf, 0xb0, 0xb1, 0xb2, 0xb3,
  8830. 0xb4, 0xb5, 0xb6, 0xb7, 0xb8, 0xb9, 0xba, 0xbb, 0xbc, 0xbd, 0xbe, 0xbf,
  8831. 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7, 0xc8, 0xc9, 0xca, 0xcb,
  8832. 0xcc, 0xcd, 0xce, 0xcf, 0xd0, 0xd1, 0xd2, 0xd3, 0xd4, 0xd5, 0xd6, 0xd7,
  8833. 0xd8, 0xd9, 0xda, 0xdb, 0xdc, 0xdd, 0xde, 0xdf, 0xe0, 0xe1, 0xe2, 0xe3,
  8834. 0xe4, 0xe5, 0xe6, 0xe7, 0xe8, 0xe9, 0xea, 0xeb, 0xec, 0xed, 0xee, 0xef,
  8835. 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7, 0xf8, 0xf9, 0xfa, 0xfb,
  8836. 0xfc, 0xfd, 0xfe, 0xff,
  8837. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
  8838. 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  8839. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f
  8840. };
  8841. WOLFSSL_SMALL_STACK_STATIC unsigned char c3[] = {
  8842. 0xb9, 0x6b, 0x2b, 0xfd, 0x61, 0x87, 0x84, 0xd5, 0x26, 0xd2, 0x8c, 0x62,
  8843. 0x63, 0x01, 0xca, 0x46, 0xb1, 0x82, 0xfa, 0xdc, 0xbc, 0x32, 0x18, 0xe9,
  8844. 0xda, 0xe6, 0xda, 0xd1, 0x1a, 0x52, 0x77, 0xca, 0xdb, 0x0e, 0xbe, 0x37,
  8845. 0x88, 0x36, 0x1c, 0x87, 0x16, 0x60, 0xfe, 0xa8, 0x9e, 0xf6, 0x48, 0x64,
  8846. 0x94, 0x34, 0x64, 0xed, 0xf6, 0x9a, 0xc5, 0x28, 0xc9, 0xed, 0x64, 0x80,
  8847. 0x85, 0xd8, 0x93, 0xa7, 0x50, 0xb1, 0x9d, 0x2f, 0x1e, 0x34, 0xcc, 0xb4,
  8848. 0x03, 0xfb, 0x6b, 0x43, 0x21, 0xa8, 0x5b, 0xc6, 0x59, 0x13, 0xd2, 0xb5,
  8849. 0xf5, 0x7b, 0xf6, 0xb2, 0xa4, 0x7a, 0xd2, 0x50, 0x26, 0xcb, 0xa4, 0x83,
  8850. 0xc3, 0x56, 0xb0, 0xb1, 0x14, 0x34, 0x12, 0x1b, 0xea, 0x26, 0x97, 0x24,
  8851. 0x54, 0xcc, 0x32, 0x4c, 0xa4, 0xc2, 0xa3, 0x07, 0xfa, 0x30, 0xa9, 0xf0,
  8852. 0x91, 0x17, 0x60, 0x68, 0x88, 0x7f, 0x34, 0x7e, 0xbd, 0x20, 0x33, 0x95,
  8853. 0x6e, 0xc0, 0xb6, 0x2b, 0xff, 0x7e, 0x61, 0x35, 0x9a, 0x88, 0xff, 0xd9,
  8854. 0x69, 0x21, 0xe7, 0x8f, 0x45, 0x02, 0xf9, 0xd7, 0xeb, 0xa6, 0x53, 0xf1,
  8855. 0x73, 0x04, 0xf1, 0x0b, 0x85, 0xc6, 0x1f, 0x4a, 0x51, 0x2f, 0x95, 0x87,
  8856. 0x5a, 0x67, 0x37, 0xb2, 0x87, 0xf7, 0xbe, 0x2a, 0x17, 0x57, 0xca, 0xfc,
  8857. 0xdd, 0x5f, 0x37, 0x48, 0x78, 0xbd, 0xfa, 0x75, 0xc9, 0xfa, 0x86, 0x7e,
  8858. 0xc4, 0x0f, 0x60, 0x85, 0xce, 0x12, 0x44, 0x7c, 0xd9, 0xb2, 0x50, 0xd9,
  8859. 0x57, 0x85, 0xa5, 0xd7, 0x68, 0x59, 0x03, 0x09, 0x97, 0x2e, 0x8e, 0xa5,
  8860. 0xe3, 0x98, 0xac, 0x16, 0xfb, 0x6d, 0x54, 0xc5, 0x5d, 0x7a, 0x33, 0x44,
  8861. 0x0a, 0x39, 0x91, 0xcc, 0x9f, 0x67, 0xf9, 0x89, 0xbb, 0x62, 0x02, 0xc4,
  8862. 0x22, 0xec, 0xcf, 0x97, 0x69, 0x81, 0x3d, 0x00, 0xfd, 0xeb, 0x55, 0x08,
  8863. 0xa2, 0xff, 0x97, 0xaa, 0x79, 0xde, 0x3c, 0x8a, 0x78, 0x71, 0x73, 0xa2,
  8864. 0x98, 0x2f, 0xd8, 0x5c, 0x62, 0x1c, 0x5c, 0x23, 0x0a, 0xd1, 0xf1, 0x81,
  8865. 0x8a, 0x12, 0xe7, 0x4d, 0xdd, 0x4f, 0xd4, 0xf1, 0xe8, 0x0f, 0x25, 0x79,
  8866. 0x45, 0x4a, 0x49, 0x49, 0x7e, 0x56, 0x91, 0x4e, 0xaa, 0xba, 0x18, 0xe1,
  8867. 0xe4, 0xbe, 0x21, 0xdc, 0x58, 0x60, 0x6f, 0x6a, 0x7f, 0xdc, 0x5e, 0x74,
  8868. 0x47, 0xbf, 0xeb, 0x84, 0xc4, 0x1e, 0x5a, 0x61, 0x64, 0xc8, 0x63, 0x68,
  8869. 0xfa, 0x17, 0x9c, 0xac, 0x60, 0x1c, 0xa5, 0x6e, 0x00, 0x21, 0x93, 0x3c,
  8870. 0xd7, 0xbb, 0x73, 0x45, 0xf7, 0x34, 0x81, 0x6c, 0xfa, 0xf2, 0x33, 0xfd,
  8871. 0xb1, 0x40, 0x30, 0x6b, 0x30, 0xd1, 0x83, 0x5e, 0x2e, 0x7a, 0xce, 0xa6,
  8872. 0x12, 0x2a, 0x15, 0x03, 0x78, 0x29, 0xb9, 0x07, 0xae, 0xe7, 0xc2, 0x78,
  8873. 0x74, 0x72, 0xa5, 0x0e, 0x6b, 0x1f, 0x78, 0xf2, 0x5a, 0x69, 0xb6, 0x2b,
  8874. 0x99, 0x94, 0x1f, 0x89, 0xd1, 0x21, 0x14, 0x4a, 0x54, 0xab, 0x5a, 0x9f,
  8875. 0xaa, 0xa7, 0x96, 0x0a, 0x21, 0xce, 0x30, 0xb6, 0x70, 0x81, 0xe9, 0xd3,
  8876. 0x71, 0xc0, 0xf1, 0x15, 0xe2, 0xf6, 0xd3, 0xcc, 0x41, 0x15, 0x9d, 0xd5,
  8877. 0xa3, 0xa4, 0xe0, 0xf8, 0x62, 0xc4, 0x76, 0x65, 0x63, 0x89, 0xa7, 0xe2,
  8878. 0xfb, 0xf5, 0xc9, 0x80, 0x15, 0x5b, 0xc1, 0x59, 0xb2, 0xd0, 0x01, 0x3a,
  8879. 0xf9, 0xab, 0x5b, 0x79, 0x54, 0xed, 0x6b, 0xf9, 0x1d, 0x9d, 0x87, 0x63,
  8880. 0x80, 0x4f, 0xec, 0x9c, 0x4f, 0xad, 0x97, 0x04, 0xff, 0x62, 0x4a, 0x17,
  8881. 0xc0, 0x09, 0x2a, 0x2c, 0x23, 0x4b, 0xc3, 0xb6, 0x6d, 0xed, 0xdb, 0x1a,
  8882. 0x6f, 0x56, 0x2b, 0x78, 0x92, 0x3a, 0x5c, 0x7f, 0xb2, 0x63, 0xd3, 0xd5,
  8883. 0x1a, 0xbe, 0xc2, 0x34, 0xc8, 0xad, 0x36, 0xb7, 0x12, 0xb8, 0xe1, 0xb7,
  8884. 0x52, 0x7f, 0x16, 0x84, 0x2c, 0x47, 0x7e, 0xf2, 0xa5, 0x36, 0x2e, 0xad,
  8885. 0xe7, 0xbb, 0xc0, 0x6f, 0x27, 0x8e, 0x41, 0x08, 0x75, 0xe5, 0xff, 0xde,
  8886. 0x08, 0x9f, 0x8c, 0x91, 0xba, 0xc9, 0x9d, 0x9f, 0x27, 0x90, 0x50, 0x44,
  8887. 0x24, 0xe7, 0x3d, 0x6f
  8888. };
  8889. word64 s3 = 0x000000ffffffffff;
  8890. #endif
  8891. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8892. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8893. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8894. #endif
  8895. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  8896. if (ret != 0)
  8897. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8898. else
  8899. aes_inited = 1;
  8900. XMEMSET(buf, 0, sizeof(buf));
  8901. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  8902. if (ret != 0)
  8903. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8904. ret = wc_AesXtsEncryptSector(aes, buf, p1, sizeof(p1), s1);
  8905. #if defined(WOLFSSL_ASYNC_CRYPT)
  8906. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8907. #endif
  8908. if (ret != 0)
  8909. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8910. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  8911. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8912. /* decrypt test */
  8913. XMEMSET(buf, 0, sizeof(buf));
  8914. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  8915. if (ret != 0)
  8916. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8917. ret = wc_AesXtsDecryptSector(aes, buf, c1, sizeof(c1), s1);
  8918. #if defined(WOLFSSL_ASYNC_CRYPT)
  8919. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8920. #endif
  8921. if (ret != 0)
  8922. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8923. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  8924. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8925. /* 256 bit key tests */
  8926. XMEMSET(buf, 0, sizeof(buf));
  8927. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_ENCRYPTION);
  8928. if (ret != 0)
  8929. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8930. ret = wc_AesXtsEncryptSector(aes, buf, p2, sizeof(p2), s2);
  8931. #if defined(WOLFSSL_ASYNC_CRYPT)
  8932. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8933. #endif
  8934. if (ret != 0)
  8935. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8936. if (XMEMCMP(c2, buf, sizeof(c2)))
  8937. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8938. /* decrypt test */
  8939. XMEMSET(buf, 0, sizeof(buf));
  8940. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_DECRYPTION);
  8941. if (ret != 0)
  8942. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8943. ret = wc_AesXtsDecryptSector(aes, buf, c2, sizeof(c2), s2);
  8944. #if defined(WOLFSSL_ASYNC_CRYPT)
  8945. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8946. #endif
  8947. if (ret != 0)
  8948. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8949. if (XMEMCMP(p2, buf, sizeof(p2)))
  8950. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8951. #if !defined(BENCH_EMBEDDED) && \
  8952. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  8953. /* encrypt consecutive sectors test */
  8954. XMEMSET(data, 0, sizeof(buf));
  8955. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_ENCRYPTION);
  8956. if (ret != 0)
  8957. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8958. ret = wc_AesXtsEncryptConsecutiveSectors(aes, data, p3,
  8959. sizeof(p3), s3, sectorSz);
  8960. #if defined(WOLFSSL_ASYNC_CRYPT)
  8961. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8962. #endif
  8963. if (ret != 0)
  8964. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8965. if (XMEMCMP(c3, data, sizeof(c3)))
  8966. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8967. /* decrypt consecutive sectors test */
  8968. XMEMSET(data, 0, sizeof(buf));
  8969. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_DECRYPTION);
  8970. if (ret != 0)
  8971. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8972. ret = wc_AesXtsDecryptConsecutiveSectors(aes, data, c3,
  8973. sizeof(c3), s3, sectorSz);
  8974. #if defined(WOLFSSL_ASYNC_CRYPT)
  8975. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8976. #endif
  8977. if (ret != 0)
  8978. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8979. if (XMEMCMP(p3, data, sizeof(p3)))
  8980. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8981. #endif /* !BENCH_EMBEDDED && (!HAVE_FIPS || FIPS_VERSION_GE(5, 3)) */
  8982. out:
  8983. if (aes_inited)
  8984. wc_AesXtsFree(aes);
  8985. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8986. if (aes)
  8987. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  8988. #endif
  8989. return ret;
  8990. }
  8991. #endif /* WOLFSSL_AES_128 && WOLFSSL_AES_256 */
  8992. #ifdef WOLFSSL_AES_128
  8993. /* testing of bad arguments */
  8994. static wc_test_ret_t aes_xts_args_test(void)
  8995. {
  8996. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8997. XtsAes *aes = NULL;
  8998. #else
  8999. XtsAes aes[1];
  9000. #endif
  9001. int aes_inited = 0;
  9002. wc_test_ret_t ret;
  9003. unsigned char buf[AES_BLOCK_SIZE * 2];
  9004. /* 128 key tests */
  9005. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  9006. 0xa3, 0xe4, 0x0d, 0x5b, 0xd4, 0xb6, 0xbb, 0xed,
  9007. 0xb2, 0xd1, 0x8c, 0x70, 0x0a, 0xd2, 0xdb, 0x22,
  9008. 0x10, 0xc8, 0x11, 0x90, 0x64, 0x6d, 0x67, 0x3c,
  9009. 0xbc, 0xa5, 0x3f, 0x13, 0x3e, 0xab, 0x37, 0x3c
  9010. };
  9011. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  9012. 0x20, 0xe0, 0x71, 0x94, 0x05, 0x99, 0x3f, 0x09,
  9013. 0xa6, 0x6a, 0xe5, 0xbb, 0x50, 0x0e, 0x56, 0x2c
  9014. };
  9015. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  9016. 0x74, 0x62, 0x35, 0x51, 0x21, 0x02, 0x16, 0xac,
  9017. 0x92, 0x6b, 0x96, 0x50, 0xb6, 0xd3, 0xfa, 0x52
  9018. };
  9019. word64 s1 = 141;
  9020. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9021. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  9022. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  9023. #endif
  9024. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  9025. if (ret != 0)
  9026. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9027. else
  9028. aes_inited = 1;
  9029. if (wc_AesXtsSetKeyNoInit(NULL, k1, sizeof(k1), AES_ENCRYPTION) == 0)
  9030. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9031. if (wc_AesXtsSetKeyNoInit(aes, NULL, sizeof(k1), AES_ENCRYPTION) == 0)
  9032. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9033. /* encryption operations */
  9034. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  9035. if (ret != 0)
  9036. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9037. ret = wc_AesXtsEncryptSector(NULL, buf, p1, sizeof(p1), s1);
  9038. #if defined(WOLFSSL_ASYNC_CRYPT)
  9039. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9040. #endif
  9041. if (ret == 0)
  9042. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9043. ret = wc_AesXtsEncryptSector(aes, NULL, p1, sizeof(p1), s1);
  9044. #if defined(WOLFSSL_ASYNC_CRYPT)
  9045. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9046. #endif
  9047. if (ret == 0)
  9048. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9049. /* decryption operations */
  9050. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  9051. if (ret != 0)
  9052. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9053. ret = wc_AesXtsDecryptSector(NULL, buf, c1, sizeof(c1), s1);
  9054. #if defined(WOLFSSL_ASYNC_CRYPT)
  9055. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9056. #endif
  9057. if (ret == 0)
  9058. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9059. ret = wc_AesXtsDecryptSector(aes, NULL, c1, sizeof(c1), s1);
  9060. #if defined(WOLFSSL_ASYNC_CRYPT)
  9061. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9062. #endif
  9063. if (ret == 0)
  9064. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9065. ret = 0;
  9066. out:
  9067. if (aes_inited)
  9068. wc_AesXtsFree(aes);
  9069. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9070. if (aes)
  9071. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  9072. #endif
  9073. return ret;
  9074. }
  9075. #endif /* WOLFSSL_AES_128 */
  9076. #endif /* WOLFSSL_AES_XTS && (!HAVE_FIPS || FIPS_VERSION_GE(5,3)) */
  9077. #if defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  9078. static wc_test_ret_t aes_cbc_test(void)
  9079. {
  9080. byte cipher[AES_BLOCK_SIZE];
  9081. byte plain[AES_BLOCK_SIZE];
  9082. wc_test_ret_t ret;
  9083. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  9084. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  9085. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  9086. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  9087. };
  9088. byte key[] = "0123456789abcdef "; /* align */
  9089. byte iv[] = "1234567890abcdef "; /* align */
  9090. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9091. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9092. /* Parameter Validation testing. */
  9093. ret = wc_AesCbcEncryptWithKey(cipher, msg, AES_BLOCK_SIZE, key, 17, NULL);
  9094. if (ret != BAD_FUNC_ARG)
  9095. return WC_TEST_RET_ENC_EC(ret);
  9096. #ifdef HAVE_AES_DECRYPT
  9097. ret = wc_AesCbcDecryptWithKey(plain, cipher, AES_BLOCK_SIZE, key, 17, NULL);
  9098. if (ret != BAD_FUNC_ARG)
  9099. return WC_TEST_RET_ENC_EC(ret);
  9100. #endif
  9101. ret = wc_AesCbcEncryptWithKey(cipher, msg, AES_BLOCK_SIZE, key,
  9102. AES_BLOCK_SIZE, iv);
  9103. if (ret != 0)
  9104. return WC_TEST_RET_ENC_EC(ret);
  9105. #ifdef HAVE_AES_DECRYPT
  9106. ret = wc_AesCbcDecryptWithKey(plain, cipher, AES_BLOCK_SIZE, key,
  9107. AES_BLOCK_SIZE, iv);
  9108. if (ret != 0)
  9109. return WC_TEST_RET_ENC_EC(ret);
  9110. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE) != 0)
  9111. return WC_TEST_RET_ENC_NC;
  9112. #endif /* HAVE_AES_DECRYPT */
  9113. (void)plain;
  9114. return 0;
  9115. }
  9116. #endif
  9117. #if defined(HAVE_AES_ECB) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  9118. static wc_test_ret_t aesecb_test(void)
  9119. {
  9120. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9121. Aes *enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  9122. #else
  9123. Aes enc[1];
  9124. #endif
  9125. int enc_inited = 0;
  9126. byte cipher[AES_BLOCK_SIZE * 4];
  9127. #ifdef HAVE_AES_DECRYPT
  9128. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9129. Aes *dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  9130. #else
  9131. Aes dec[1];
  9132. #endif
  9133. int dec_inited = 0;
  9134. byte plain [AES_BLOCK_SIZE * 4];
  9135. #endif /* HAVE_AES_DECRYPT */
  9136. wc_test_ret_t ret = 0;
  9137. #if defined(WOLFSSL_AES_256)
  9138. {
  9139. WOLFSSL_SMALL_STACK_STATIC const byte niPlain[] =
  9140. {
  9141. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  9142. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  9143. };
  9144. WOLFSSL_SMALL_STACK_STATIC const byte niCipher[] =
  9145. {
  9146. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  9147. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  9148. };
  9149. WOLFSSL_SMALL_STACK_STATIC const byte niKey[] =
  9150. {
  9151. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  9152. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  9153. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  9154. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  9155. };
  9156. ret = wc_AesInit(enc, HEAP_HINT, devId);
  9157. if (ret != 0)
  9158. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9159. enc_inited = 1;
  9160. #if defined(HAVE_AES_DECRYPT)
  9161. ret = wc_AesInit(dec, HEAP_HINT, devId);
  9162. if (ret != 0)
  9163. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9164. dec_inited = 1;
  9165. #endif
  9166. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9167. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  9168. if (ret != 0)
  9169. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9170. if (wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE) != 0)
  9171. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9172. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9173. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9174. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  9175. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9176. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9177. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  9178. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9179. if (ret != 0)
  9180. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9181. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9182. ret = wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE);
  9183. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9184. if (ret != 0)
  9185. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9186. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9187. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9188. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9189. ret = wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE);
  9190. if (ret != 0)
  9191. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9192. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9193. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9194. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9195. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  9196. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9197. ret = wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE);
  9198. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9199. if (ret != 0)
  9200. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9201. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9202. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9203. #endif
  9204. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9205. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  9206. if (ret != 0)
  9207. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9208. if (wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE) != 0)
  9209. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9210. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9211. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9212. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  9213. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9214. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9215. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  9216. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9217. if (ret != 0)
  9218. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9219. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9220. ret = wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE);
  9221. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9222. if (ret != 0)
  9223. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9224. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9225. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9226. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9227. ret = wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE);
  9228. if (ret != 0)
  9229. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9230. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9231. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9232. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9233. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  9234. if (ret != 0)
  9235. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9236. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9237. ret = wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE);
  9238. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9239. if (ret != 0)
  9240. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9241. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9242. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9243. #endif
  9244. }
  9245. out:
  9246. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9247. if (enc) {
  9248. if (enc_inited)
  9249. wc_AesFree(enc);
  9250. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  9251. }
  9252. #ifdef HAVE_AES_DECRYPT
  9253. if (dec) {
  9254. if (dec_inited)
  9255. wc_AesFree(dec);
  9256. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  9257. }
  9258. #endif
  9259. #else
  9260. if (enc_inited)
  9261. wc_AesFree(enc);
  9262. #ifdef HAVE_AES_DECRYPT
  9263. if (dec_inited)
  9264. wc_AesFree(dec);
  9265. #endif
  9266. #endif
  9267. #endif /* WOLFSSL_AES_256 */
  9268. return ret;
  9269. }
  9270. #endif /* HAVE_AES_ECB */
  9271. #ifdef WOLFSSL_AES_COUNTER
  9272. static wc_test_ret_t aesctr_test(Aes* enc, Aes* dec, byte* cipher, byte* plain)
  9273. {
  9274. wc_test_ret_t ret = 0;
  9275. /* test vectors from "Recommendation for Block Cipher Modes of
  9276. * Operation" NIST Special Publication 800-38A */
  9277. WOLFSSL_SMALL_STACK_STATIC const byte ctrIv[] =
  9278. {
  9279. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  9280. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  9281. };
  9282. WOLFSSL_SMALL_STACK_STATIC const byte ctrPlain[] =
  9283. {
  9284. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  9285. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  9286. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  9287. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  9288. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  9289. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  9290. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  9291. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  9292. };
  9293. #ifdef WOLFSSL_ARMASM
  9294. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap32[] =
  9295. {
  9296. 0xff,0xff,0xff,0xff,0x0f,0xff,0xff,0xff,
  9297. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff
  9298. };
  9299. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap32_2[] =
  9300. {
  9301. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9302. 0xff,0xff,0xff,0xff,0x0f,0xff,0xff,0xfe
  9303. };
  9304. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap64[] =
  9305. {
  9306. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9307. 0x0f,0xff,0xff,0xff,0xff,0xff,0xff,0xff
  9308. };
  9309. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap64_2[] =
  9310. {
  9311. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xf0,
  9312. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xfe
  9313. };
  9314. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap96[] =
  9315. {
  9316. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9317. 0xff,0xff,0xff,0xff,0x0f,0xff,0xff,0xff
  9318. };
  9319. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap96_2[] =
  9320. {
  9321. 0xff,0xff,0xff,0xf0,0xff,0xff,0xff,0xff,
  9322. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xfe
  9323. };
  9324. #endif
  9325. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap128[] =
  9326. {
  9327. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9328. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff
  9329. };
  9330. #ifdef WOLFSSL_ARMASM
  9331. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap128_2[] =
  9332. {
  9333. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9334. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xfe
  9335. };
  9336. #endif
  9337. #ifdef WOLFSSL_AES_128
  9338. WOLFSSL_SMALL_STACK_STATIC const byte oddCipher[] =
  9339. {
  9340. 0xb9,0xd7,0xcb,0x08,0xb0,0xe1,0x7b,0xa0,
  9341. 0xc2
  9342. };
  9343. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Key[] =
  9344. {
  9345. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  9346. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  9347. };
  9348. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Cipher[] =
  9349. {
  9350. 0x87,0x4d,0x61,0x91,0xb6,0x20,0xe3,0x26,
  9351. 0x1b,0xef,0x68,0x64,0x99,0x0d,0xb6,0xce,
  9352. 0x98,0x06,0xf6,0x6b,0x79,0x70,0xfd,0xff,
  9353. 0x86,0x17,0x18,0x7b,0xb9,0xff,0xfd,0xff,
  9354. 0x5a,0xe4,0xdf,0x3e,0xdb,0xd5,0xd3,0x5e,
  9355. 0x5b,0x4f,0x09,0x02,0x0d,0xb0,0x3e,0xab,
  9356. 0x1e,0x03,0x1d,0xda,0x2f,0xbe,0x03,0xd1,
  9357. 0x79,0x21,0x70,0xa0,0xf3,0x00,0x9c,0xee
  9358. };
  9359. #ifdef WOLFSSL_ARMASM
  9360. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap32Cipher[] =
  9361. {
  9362. 0xb3,0x8b,0x58,0xbc,0xce,0xf4,0x71,0x78,
  9363. 0xf6,0x7c,0xdb,0xb4,0x27,0x2b,0x0a,0xbf,
  9364. 0x7e,0xad,0xea,0x5c,0xd1
  9365. };
  9366. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap32CipherLong[] =
  9367. {
  9368. 0xb3,0x8b,0x58,0xbc,0xce,0xf4,0x71,0x78,
  9369. 0xf6,0x7c,0xdb,0xb4,0x27,0x2b,0x0a,0xbf,
  9370. 0x7e,0xad,0xea,0x5c,0xd1,0xb7,0x98,0xf0,
  9371. 0x22,0x20,0xfe,0x67,0xb0,0x02,0x23,0x50
  9372. };
  9373. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap32_2CipherLong[] =
  9374. {
  9375. 0x6e,0xa1,0x27,0x4d,0xea,0x20,0x5f,0x39,
  9376. 0x68,0xc8,0xb6,0x78,0xde,0xfc,0x53,0x5c,
  9377. 0x90,0xc8,0xf6,0xc6,0xfa,0xe0,0x7b,0x09,
  9378. 0x7c,0xf8,0x9c,0x6a,0x5a,0xa5,0x17,0x7f,
  9379. 0x03,0x92,0x5f,0x4e,0x85,0xea,0x26,0xc9,
  9380. 0x5a,0xc2,0x74,0xe2,0xbf,0xe4,0x1b,0xd4
  9381. };
  9382. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap64Cipher[] =
  9383. {
  9384. 0xdd,0x17,0x10,0x7c,0x45,0x04,0xac,0x43,
  9385. 0xef,0xa8,0xcc,0x32,0x34,0x87,0x88,0xd7,
  9386. 0xae,0x74,0x94,0x72,0x8e
  9387. };
  9388. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap64CipherLong[] =
  9389. {
  9390. 0xdd,0x17,0x10,0x7c,0x45,0x04,0xac,0x43,
  9391. 0xef,0xa8,0xcc,0x32,0x34,0x87,0x88,0xd7,
  9392. 0xae,0x74,0x94,0x72,0x8e,0xd0,0x71,0xc0,
  9393. 0x89,0x8a,0xa1,0xb0,0x29,0xa0,0x10,0x9e
  9394. };
  9395. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap64_2CipherLong[] =
  9396. {
  9397. 0x3f,0xe7,0xd5,0xf3,0xfa,0x09,0xfe,0x40,
  9398. 0xa6,0xa1,0x32,0x8b,0x57,0x12,0xb9,0xfa,
  9399. 0xf2,0x2d,0xe4,0x3c,0x66,0x1d,0x0a,0x8e,
  9400. 0x46,0xf8,0x2e,0x33,0xce,0x8d,0x4e,0x3b,
  9401. 0x17,0x67,0x9e,0x9f,0x76,0x9e,0xc2,0x99,
  9402. 0xd5,0xd4,0x71,0xed,0xb4,0x33,0xb2,0xcd
  9403. };
  9404. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap96Cipher[] =
  9405. {
  9406. 0x55,0x24,0xc2,0x73,0xca,0xa3,0x48,0x03,
  9407. 0x0b,0x72,0x8d,0xd7,0x6c,0x99,0x8e,0x04,
  9408. 0x9d,0x77,0xc9,0x5f,0x38
  9409. };
  9410. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap96CipherLong[] =
  9411. {
  9412. 0x55,0x24,0xc2,0x73,0xca,0xa3,0x48,0x03,
  9413. 0x0b,0x72,0x8d,0xd7,0x6c,0x99,0x8e,0x04,
  9414. 0x9d,0x77,0xc9,0x5f,0x38,0xb5,0x6e,0x44,
  9415. 0x21,0x8e,0xda,0x57,0xe0,0x41,0xc7,0x6a
  9416. };
  9417. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap96_2CipherLong[] =
  9418. {
  9419. 0xc8,0x81,0x1a,0xbe,0xc7,0x5b,0x93,0x6f,
  9420. 0xe6,0x52,0xe4,0xb1,0x2d,0x1c,0x39,0xbc,
  9421. 0xeb,0x82,0x27,0x0a,0x7e,0xa5,0x0e,0x2d,
  9422. 0x32,0xda,0xbe,0x10,0x7a,0x10,0xcc,0xd3,
  9423. 0x6f,0xc6,0x83,0x28,0x05,0x57,0x8a,0x24,
  9424. 0x44,0x76,0x17,0x81,0xb9,0x5c,0x94,0x81
  9425. };
  9426. #endif
  9427. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap128Cipher[] =
  9428. {
  9429. 0xe1,0x33,0x38,0xe3,0x6c,0xb7,0x19,0x62,
  9430. 0xe0,0x0d,0x02,0x0b,0x4c,0xed,0xbd,0x86,
  9431. 0xd3,0xda,0xe1,0x5b,0x04
  9432. };
  9433. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap128CipherLong[] =
  9434. {
  9435. 0xe1,0x33,0x38,0xe3,0x6c,0xb7,0x19,0x62,
  9436. 0xe0,0x0d,0x02,0x0b,0x4c,0xed,0xbd,0x86,
  9437. 0xd3,0xda,0xe1,0x5b,0x04,0xbb,0x35,0x2f,
  9438. 0xa0,0xf5,0x9f,0xeb,0xfc,0xb4,0xda,0x3e
  9439. };
  9440. #ifdef WOLFSSL_ARMASM
  9441. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap128_2CipherLong[] =
  9442. {
  9443. 0xba,0x76,0xaa,0x54,0xd5,0xb5,0x60,0x67,
  9444. 0xc1,0xa7,0x90,0x3b,0x3f,0xdd,0xfa,0x89,
  9445. 0x24,0xdf,0x0c,0x56,0x5c,0xf4,0x2a,0x68,
  9446. 0x97,0x87,0x13,0xb6,0x7a,0xd1,0x24,0xfd,
  9447. 0x4d,0x3f,0x77,0x4a,0xb9,0xe4,0x7d,0xa2,
  9448. 0xdb,0xb9,0x31,0x5e,0xa3,0x11,0x06,0x80
  9449. };
  9450. #endif
  9451. #endif /* WOLFSSL_AES_128 */
  9452. #ifdef WOLFSSL_AES_192
  9453. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Key[] =
  9454. {
  9455. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  9456. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  9457. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  9458. };
  9459. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Cipher[] =
  9460. {
  9461. 0x1a,0xbc,0x93,0x24,0x17,0x52,0x1c,0xa2,
  9462. 0x4f,0x2b,0x04,0x59,0xfe,0x7e,0x6e,0x0b,
  9463. 0x09,0x03,0x39,0xec,0x0a,0xa6,0xfa,0xef,
  9464. 0xd5,0xcc,0xc2,0xc6,0xf4,0xce,0x8e,0x94,
  9465. 0x1e,0x36,0xb2,0x6b,0xd1,0xeb,0xc6,0x70,
  9466. 0xd1,0xbd,0x1d,0x66,0x56,0x20,0xab,0xf7,
  9467. 0x4f,0x78,0xa7,0xf6,0xd2,0x98,0x09,0x58,
  9468. 0x5a,0x97,0xda,0xec,0x58,0xc6,0xb0,0x50
  9469. };
  9470. #ifdef WOLFSSL_ARMASM
  9471. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap32Cipher[] =
  9472. {
  9473. 0x28,0xaa,0xfa,0x90,0x72,0x74,0x86,0xaf,
  9474. 0x72,0x73,0x35,0x17,0x70,0x4e,0x7d,0xca,
  9475. 0x0c,0x33,0x97,0x06,0xc0
  9476. };
  9477. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap32CipherLong[] =
  9478. {
  9479. 0x28,0xaa,0xfa,0x90,0x72,0x74,0x86,0xaf,
  9480. 0x72,0x73,0x35,0x17,0x70,0x4e,0x7d,0xca,
  9481. 0x0c,0x33,0x97,0x06,0xc0,0xbe,0x83,0x87,
  9482. 0xdd,0xd3,0xff,0xd8,0xe4,0x6a,0x5b,0x84
  9483. };
  9484. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap32_2CipherLong[] =
  9485. {
  9486. 0xf5,0x00,0xa2,0x91,0x54,0xa3,0x76,0xa2,
  9487. 0xdd,0xad,0x16,0x89,0xe5,0xf0,0x1d,0x40,
  9488. 0x84,0xcd,0x74,0x84,0xcb,0x8b,0x9e,0x29,
  9489. 0xa9,0x8a,0x12,0x65,0xa0,0x79,0x5e,0xce,
  9490. 0xd9,0x50,0x65,0x21,0x86,0xb0,0x85,0x0d,
  9491. 0x98,0x2d,0x9a,0x5a,0x11,0xbe,0xa5,0x7f
  9492. };
  9493. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap64Cipher[] =
  9494. {
  9495. 0xfe,0x39,0x27,0x97,0xac,0xe5,0xb8,0x74,
  9496. 0xb9,0x8c,0xbf,0x58,0x71,0xa4,0x80,0x33,
  9497. 0x3d,0xf7,0xb4,0xfd,0x8c
  9498. };
  9499. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap64CipherLong[] =
  9500. {
  9501. 0xfe,0x39,0x27,0x97,0xac,0xe5,0xb8,0x74,
  9502. 0xb9,0x8c,0xbf,0x58,0x71,0xa4,0x80,0x33,
  9503. 0x3d,0xf7,0xb4,0xfd,0x8c,0x55,0x47,0x10,
  9504. 0xd5,0x91,0x35,0xbe,0xd8,0x0d,0xa5,0x9e
  9505. };
  9506. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap64_2CipherLong[] =
  9507. {
  9508. 0x59,0xf1,0xed,0x70,0x62,0x42,0xa8,0x06,
  9509. 0x07,0x36,0xe1,0xc5,0x04,0x79,0xc3,0x9b,
  9510. 0xd1,0x14,0x5c,0xcc,0x6f,0x81,0x5f,0x2f,
  9511. 0xa0,0xde,0xcf,0x61,0x55,0x18,0x7a,0xac,
  9512. 0xb0,0x59,0x37,0x90,0x53,0xb3,0x00,0x88,
  9513. 0xb4,0x49,0x90,0x7b,0x96,0xcd,0xcc,0xc3
  9514. };
  9515. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap96Cipher[] =
  9516. {
  9517. 0x41,0x21,0x40,0x31,0xfb,0xc8,0xad,0x23,
  9518. 0xde,0x00,0x03,0xd8,0x96,0x45,0xc7,0xb5,
  9519. 0x47,0xb5,0xf3,0x30,0x3b
  9520. };
  9521. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap96CipherLong[] =
  9522. {
  9523. 0x41,0x21,0x40,0x31,0xfb,0xc8,0xad,0x23,
  9524. 0xde,0x00,0x03,0xd8,0x96,0x45,0xc7,0xb5,
  9525. 0x47,0xb5,0xf3,0x30,0x3b,0xef,0xcd,0x80,
  9526. 0xe3,0x61,0x34,0xef,0x4e,0x1b,0x79,0xc1
  9527. };
  9528. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap96_2CipherLong[] =
  9529. {
  9530. 0x3c,0xb2,0xff,0xc0,0x24,0xe1,0xf5,0xc4,
  9531. 0x0f,0xd1,0x0a,0x1b,0xbe,0x1f,0x23,0xa1,
  9532. 0x8e,0xbf,0x2b,0x96,0xb6,0x37,0xc8,0x25,
  9533. 0x06,0x90,0xe2,0xca,0x71,0x24,0x52,0x95,
  9534. 0xaa,0x8c,0x80,0xdf,0xb7,0xd7,0x30,0xb0,
  9535. 0xcc,0x06,0x4f,0x28,0xa2,0x74,0x27,0xf8
  9536. };
  9537. #endif
  9538. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap128Cipher[] =
  9539. {
  9540. 0x5c,0xc3,0x8f,0xab,0x30,0xb6,0xac,0x67,
  9541. 0xdc,0xc2,0x1e,0x7b,0x01,0x2e,0xcf,0x98,
  9542. 0x8c,0x68,0xa7,0xd9,0x57
  9543. };
  9544. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap128CipherLong[] =
  9545. {
  9546. 0x5c,0xc3,0x8f,0xab,0x30,0xb6,0xac,0x67,
  9547. 0xdc,0xc2,0x1e,0x7b,0x01,0x2e,0xcf,0x98,
  9548. 0x8c,0x68,0xa7,0xd9,0x57,0xab,0x09,0x0f,
  9549. 0x01,0xc4,0x4e,0x62,0xaf,0xc2,0xdf,0x1a
  9550. };
  9551. #ifdef WOLFSSL_ARMASM
  9552. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap128_2CipherLong[] =
  9553. {
  9554. 0x88,0x0a,0x26,0x4e,0xa8,0x26,0x21,0xe0,
  9555. 0xfc,0xbc,0x63,0xdc,0xd9,0x60,0x52,0xb2,
  9556. 0x99,0x2f,0xbb,0x1e,0x00,0xf5,0x9f,0x6d,
  9557. 0xab,0x48,0x0f,0xc6,0x37,0x12,0x56,0xe3,
  9558. 0x12,0x8d,0x31,0xc8,0xea,0xf4,0x41,0x82,
  9559. 0x7a,0x88,0xe0,0xd7,0xf0,0x67,0x03,0xa4
  9560. };
  9561. #endif
  9562. #endif
  9563. #ifdef WOLFSSL_AES_256
  9564. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Key[] =
  9565. {
  9566. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  9567. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  9568. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  9569. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  9570. };
  9571. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Cipher[] =
  9572. {
  9573. 0x60,0x1e,0xc3,0x13,0x77,0x57,0x89,0xa5,
  9574. 0xb7,0xa7,0xf5,0x04,0xbb,0xf3,0xd2,0x28,
  9575. 0xf4,0x43,0xe3,0xca,0x4d,0x62,0xb5,0x9a,
  9576. 0xca,0x84,0xe9,0x90,0xca,0xca,0xf5,0xc5,
  9577. 0x2b,0x09,0x30,0xda,0xa2,0x3d,0xe9,0x4c,
  9578. 0xe8,0x70,0x17,0xba,0x2d,0x84,0x98,0x8d,
  9579. 0xdf,0xc9,0xc5,0x8d,0xb6,0x7a,0xad,0xa6,
  9580. 0x13,0xc2,0xdd,0x08,0x45,0x79,0x41,0xa6
  9581. };
  9582. #ifdef WOLFSSL_ARMASM
  9583. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap32Cipher[] =
  9584. {
  9585. 0xb0,0xa8,0xc0,0x65,0x85,0x20,0x0d,0x5c,
  9586. 0x25,0xcf,0xe7,0x58,0x63,0xc8,0xd4,0xea,
  9587. 0xa2,0x13,0x47,0x74,0xda
  9588. };
  9589. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap32CipherLong[] =
  9590. {
  9591. 0xb0,0xa8,0xc0,0x65,0x85,0x20,0x0d,0x5c,
  9592. 0x25,0xcf,0xe7,0x58,0x63,0xc8,0xd4,0xea,
  9593. 0xa2,0x13,0x47,0x74,0xda,0x89,0x77,0x40,
  9594. 0x28,0x9c,0xe8,0x19,0x26,0x32,0xd8,0x1f
  9595. };
  9596. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap32_2CipherLong[] =
  9597. {
  9598. 0xf6,0xd9,0x22,0xc6,0x80,0x29,0xaf,0x14,
  9599. 0x54,0x6c,0x0a,0xce,0x42,0xea,0x3c,0xa1,
  9600. 0x7c,0xeb,0x36,0x0d,0x8e,0xd7,0x8c,0x59,
  9601. 0xa8,0x09,0x9f,0x9e,0xba,0x5b,0x95,0xfa,
  9602. 0x26,0x8c,0x37,0x59,0xf8,0xae,0x8e,0xaa,
  9603. 0x4d,0xe4,0x1c,0xfe,0x51,0xc7,0xb7,0xcc
  9604. };
  9605. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap64Cipher[] =
  9606. {
  9607. 0x74,0x1a,0x52,0x41,0x76,0xb4,0x11,0x8f,
  9608. 0xfd,0x57,0x31,0xfd,0x3d,0x76,0x8f,0x07,
  9609. 0xd4,0x94,0x4c,0xcd,0x4d
  9610. };
  9611. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap64CipherLong[] =
  9612. {
  9613. 0x74,0x1a,0x52,0x41,0x76,0xb4,0x11,0x8f,
  9614. 0xfd,0x57,0x31,0xfd,0x3d,0x76,0x8f,0x07,
  9615. 0xd4,0x94,0x4c,0xcd,0x4d,0x47,0x5a,0x92,
  9616. 0x26,0x49,0x81,0x7a,0xda,0x36,0x27,0x01
  9617. };
  9618. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap64_2CipherLong[] =
  9619. {
  9620. 0xf7,0x9c,0xbf,0xf6,0xa2,0xaa,0x8a,0x0a,
  9621. 0x63,0x8a,0x20,0x2f,0x12,0xf1,0x8e,0x49,
  9622. 0x30,0xc0,0x8d,0x5c,0x5f,0x8b,0xbc,0x16,
  9623. 0xdd,0x71,0xee,0x13,0x14,0x7b,0xe1,0x25,
  9624. 0xcb,0x87,0x8a,0xc6,0xdc,0x1d,0x54,0x7a,
  9625. 0xe1,0xe4,0x6f,0x0d,0x95,0x1b,0xd1,0x8b
  9626. };
  9627. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap96Cipher[] =
  9628. {
  9629. 0xb9,0x07,0x02,0xb8,0xbe,0x94,0xbf,0x53,
  9630. 0xdf,0x83,0x8e,0x23,0x8c,0x67,0x0c,0x81,
  9631. 0xb8,0x69,0xa1,0x48,0x45
  9632. };
  9633. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap96CipherLong[] =
  9634. {
  9635. 0xb9,0x07,0x02,0xb8,0xbe,0x94,0xbf,0x53,
  9636. 0xdf,0x83,0x8e,0x23,0x8c,0x67,0x0c,0x81,
  9637. 0xb8,0x69,0xa1,0x48,0x45,0xf1,0xc6,0x27,
  9638. 0x36,0xa8,0xb2,0x4b,0x0e,0x62,0x6b,0x72
  9639. };
  9640. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap96_2CipherLong[] =
  9641. {
  9642. 0xd5,0x56,0x73,0xaa,0xb8,0xe4,0x06,0xf6,
  9643. 0x83,0x45,0x3a,0xb4,0xb9,0x63,0xec,0xad,
  9644. 0x73,0xc5,0xab,0x78,0xb1,0x21,0xab,0xef,
  9645. 0x69,0x15,0xb7,0x0c,0xe9,0xb4,0x3a,0xe7,
  9646. 0xbc,0xc4,0x22,0xbd,0x93,0xba,0x52,0xe0,
  9647. 0x91,0x2f,0x5e,0x8d,0x6d,0x59,0xf7,0xc2
  9648. };
  9649. #endif
  9650. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap128Cipher[] =
  9651. {
  9652. 0x50,0xfd,0x97,0xc3,0xe6,0x1a,0xbb,0x48,
  9653. 0x73,0xfb,0x78,0xdf,0x1e,0x8e,0x77,0xe6,
  9654. 0x4b,0x45,0x7c,0xd6,0x8a
  9655. };
  9656. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap128CipherLong[] =
  9657. {
  9658. 0x50,0xfd,0x97,0xc3,0xe6,0x1a,0xbb,0x48,
  9659. 0x73,0xfb,0x78,0xdf,0x1e,0x8e,0x77,0xe6,
  9660. 0x4b,0x45,0x7c,0xd6,0x8a,0xcc,0xda,0x4a,
  9661. 0x89,0xfa,0x23,0x6c,0x06,0xbf,0x26,0x05
  9662. };
  9663. #ifdef WOLFSSL_ARMASM
  9664. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap128_2CipherLong[] =
  9665. {
  9666. 0x24,0x5c,0x09,0xa0,0x3b,0x1a,0x5a,0x94,
  9667. 0x2b,0x93,0x56,0x13,0x48,0xa0,0x21,0xce,
  9668. 0x95,0x11,0xa3,0x76,0xd6,0x59,0x88,0x42,
  9669. 0x04,0x71,0x69,0x62,0x28,0xb2,0xee,0x9d,
  9670. 0xd5,0xa0,0xea,0xc7,0x37,0x93,0x92,0xc7,
  9671. 0xf2,0xb6,0x8d,0xd9,0x59,0x1a,0xfa,0xbb
  9672. };
  9673. #endif
  9674. #endif
  9675. int i;
  9676. struct {
  9677. const byte* key;
  9678. int keySz;
  9679. const byte* iv;
  9680. const byte* plain;
  9681. int len;
  9682. const byte* cipher;
  9683. } testVec[] = {
  9684. #ifdef WOLFSSL_AES_128
  9685. { ctr128Key, (int)sizeof(ctr128Key), ctrIv,
  9686. ctrPlain, (int)sizeof(ctrPlain), ctr128Cipher },
  9687. /* let's try with just 9 bytes, non block size test */
  9688. { ctr128Key, (int)sizeof(ctr128Key), ctrIv,
  9689. ctrPlain, (int)sizeof(oddCipher), ctr128Cipher },
  9690. /* and an additional 9 bytes to reuse tmp left buffer */
  9691. { NULL, 0, NULL, ctrPlain, (int)sizeof(oddCipher), oddCipher },
  9692. /* Counter wrapping */
  9693. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap128,
  9694. ctrPlain, (int)sizeof(ctr128Wrap128Cipher), ctr128Wrap128Cipher },
  9695. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap128,
  9696. ctrPlain, (int)sizeof(ctr128Wrap128CipherLong),
  9697. ctr128Wrap128CipherLong },
  9698. #ifdef WOLFSSL_ARMASM
  9699. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap128_2,
  9700. ctrPlain, (int)sizeof(ctr128Wrap128_2CipherLong),
  9701. ctr128Wrap128_2CipherLong },
  9702. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap96,
  9703. ctrPlain, (int)sizeof(ctr128Wrap96Cipher), ctr128Wrap96Cipher },
  9704. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap96,
  9705. ctrPlain, (int)sizeof(ctr128Wrap96CipherLong),
  9706. ctr128Wrap96CipherLong },
  9707. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap96_2,
  9708. ctrPlain, (int)sizeof(ctr128Wrap96_2CipherLong),
  9709. ctr128Wrap96_2CipherLong },
  9710. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap64,
  9711. ctrPlain, (int)sizeof(ctr128Wrap64Cipher), ctr128Wrap64Cipher },
  9712. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap64,
  9713. ctrPlain, (int)sizeof(ctr128Wrap64CipherLong),
  9714. ctr128Wrap64CipherLong },
  9715. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap64_2,
  9716. ctrPlain, (int)sizeof(ctr128Wrap64_2CipherLong),
  9717. ctr128Wrap64_2CipherLong },
  9718. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap32,
  9719. ctrPlain, (int)sizeof(ctr128Wrap32Cipher), ctr128Wrap32Cipher },
  9720. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap32,
  9721. ctrPlain, (int)sizeof(ctr128Wrap32CipherLong),
  9722. ctr128Wrap32CipherLong },
  9723. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap32_2,
  9724. ctrPlain, (int)sizeof(ctr128Wrap32_2CipherLong),
  9725. ctr128Wrap32_2CipherLong },
  9726. #endif
  9727. #endif
  9728. #ifdef WOLFSSL_AES_192
  9729. { ctr192Key, (int)sizeof(ctr192Key), ctrIv,
  9730. ctrPlain, (int)sizeof(ctrPlain), ctr192Cipher },
  9731. /* let's try with just 9 bytes, non block size test */
  9732. { ctr192Key, (int)sizeof(ctr192Key), ctrIv,
  9733. ctrPlain, (int)sizeof(oddCipher), ctr192Cipher },
  9734. /* Counter wrapping */
  9735. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap128,
  9736. ctrPlain, (int)sizeof(ctr192Wrap128Cipher), ctr192Wrap128Cipher },
  9737. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap128,
  9738. ctrPlain, (int)sizeof(ctr192Wrap128CipherLong),
  9739. ctr192Wrap128CipherLong },
  9740. #ifdef WOLFSSL_ARMASM
  9741. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap128_2,
  9742. ctrPlain, (int)sizeof(ctr192Wrap128_2CipherLong),
  9743. ctr192Wrap128_2CipherLong },
  9744. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap96,
  9745. ctrPlain, (int)sizeof(ctr192Wrap96Cipher), ctr192Wrap96Cipher },
  9746. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap96,
  9747. ctrPlain, (int)sizeof(ctr192Wrap96CipherLong),
  9748. ctr192Wrap96CipherLong },
  9749. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap96_2,
  9750. ctrPlain, (int)sizeof(ctr192Wrap96_2CipherLong),
  9751. ctr192Wrap96_2CipherLong },
  9752. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap64,
  9753. ctrPlain, (int)sizeof(ctr192Wrap64Cipher), ctr192Wrap64Cipher },
  9754. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap64,
  9755. ctrPlain, (int)sizeof(ctr192Wrap64CipherLong),
  9756. ctr192Wrap64CipherLong },
  9757. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap64_2,
  9758. ctrPlain, (int)sizeof(ctr192Wrap64_2CipherLong),
  9759. ctr192Wrap64_2CipherLong },
  9760. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap32,
  9761. ctrPlain, (int)sizeof(ctr192Wrap32Cipher), ctr192Wrap32Cipher },
  9762. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap32,
  9763. ctrPlain, (int)sizeof(ctr192Wrap32CipherLong),
  9764. ctr192Wrap32CipherLong },
  9765. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap32_2,
  9766. ctrPlain, (int)sizeof(ctr192Wrap32_2CipherLong),
  9767. ctr192Wrap32_2CipherLong },
  9768. #endif
  9769. #endif
  9770. #ifdef WOLFSSL_AES_256
  9771. { ctr256Key, (int)sizeof(ctr256Key), ctrIv,
  9772. ctrPlain, (int)sizeof(ctrPlain), ctr256Cipher },
  9773. /* let's try with just 9 bytes, non block size test */
  9774. { ctr256Key, (int)sizeof(ctr256Key), ctrIv,
  9775. ctrPlain, (int)sizeof(oddCipher), ctr256Cipher },
  9776. /* Counter wrapping */
  9777. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap128,
  9778. ctrPlain, (int)sizeof(ctr256Wrap128Cipher), ctr256Wrap128Cipher },
  9779. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap128,
  9780. ctrPlain, (int)sizeof(ctr256Wrap128CipherLong),
  9781. ctr256Wrap128CipherLong },
  9782. #ifdef WOLFSSL_ARMASM
  9783. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap128_2,
  9784. ctrPlain, (int)sizeof(ctr256Wrap128_2CipherLong),
  9785. ctr256Wrap128_2CipherLong },
  9786. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap96,
  9787. ctrPlain, (int)sizeof(ctr256Wrap96Cipher), ctr256Wrap96Cipher },
  9788. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap96,
  9789. ctrPlain, (int)sizeof(ctr256Wrap96CipherLong),
  9790. ctr256Wrap96CipherLong },
  9791. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap96_2,
  9792. ctrPlain, (int)sizeof(ctr256Wrap96_2CipherLong),
  9793. ctr256Wrap96_2CipherLong },
  9794. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap64,
  9795. ctrPlain, (int)sizeof(ctr256Wrap64Cipher), ctr256Wrap64Cipher },
  9796. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap64,
  9797. ctrPlain, (int)sizeof(ctr256Wrap64CipherLong),
  9798. ctr256Wrap64CipherLong },
  9799. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap64_2,
  9800. ctrPlain, (int)sizeof(ctr256Wrap64_2CipherLong),
  9801. ctr256Wrap64_2CipherLong },
  9802. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap32,
  9803. ctrPlain, (int)sizeof(ctr256Wrap32Cipher), ctr256Wrap32Cipher },
  9804. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap32,
  9805. ctrPlain, (int)sizeof(ctr256Wrap32CipherLong),
  9806. ctr256Wrap32CipherLong },
  9807. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap32_2,
  9808. ctrPlain, (int)sizeof(ctr256Wrap32_2CipherLong),
  9809. ctr256Wrap32_2CipherLong },
  9810. #endif
  9811. #endif
  9812. };
  9813. #define AES_CTR_TEST_LEN (int)(sizeof(testVec) / sizeof(*testVec))
  9814. for (i = 0; i < AES_CTR_TEST_LEN; i++) {
  9815. if (testVec[i].key != NULL) {
  9816. ret = wc_AesSetKeyDirect(enc, testVec[i].key, testVec[i].keySz,
  9817. testVec[i].iv, AES_ENCRYPTION);
  9818. if (ret != 0) {
  9819. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9820. }
  9821. /* Ctr only uses encrypt, even on key setup */
  9822. ret = wc_AesSetKeyDirect(dec, testVec[i].key, testVec[i].keySz,
  9823. testVec[i].iv, AES_ENCRYPTION);
  9824. if (ret != 0) {
  9825. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9826. }
  9827. }
  9828. ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, testVec[i].len);
  9829. if (ret != 0) {
  9830. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9831. }
  9832. ret = wc_AesCtrEncrypt(dec, plain, cipher, testVec[i].len);
  9833. if (ret != 0) {
  9834. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9835. }
  9836. if (XMEMCMP(plain, ctrPlain, testVec[i].len)) {
  9837. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9838. }
  9839. #if !(FIPS_VERSION_EQ(2,0) && defined(WOLFSSL_ARMASM))
  9840. if (XMEMCMP(cipher, testVec[i].cipher, testVec[i].len)) {
  9841. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9842. }
  9843. #endif
  9844. }
  9845. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  9846. for (i = 0; i < AES_CTR_TEST_LEN; i++) {
  9847. if (testVec[i].key != NULL) {
  9848. ret = wc_AesSetKeyDirect(enc, testVec[i].key, testVec[i].keySz,
  9849. testVec[i].iv, AES_ENCRYPTION);
  9850. if (ret != 0) {
  9851. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9852. }
  9853. /* Ctr only uses encrypt, even on key setup */
  9854. ret = wc_AesSetKeyDirect(dec, testVec[i].key, testVec[i].keySz,
  9855. testVec[i].iv, AES_ENCRYPTION);
  9856. if (ret != 0) {
  9857. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9858. }
  9859. }
  9860. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9861. ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, testVec[i].len);
  9862. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9863. if (ret != 0) {
  9864. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9865. }
  9866. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9867. ret = wc_AesCtrEncrypt(dec, plain, cipher, testVec[i].len);
  9868. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9869. if (ret != 0) {
  9870. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9871. }
  9872. if (XMEMCMP(plain, ctrPlain, testVec[i].len)) {
  9873. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9874. }
  9875. #if !(FIPS_VERSION_EQ(2,0) && defined(WOLFSSL_ARMASM))
  9876. if (XMEMCMP(cipher, testVec[i].cipher, testVec[i].len)) {
  9877. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9878. }
  9879. #endif
  9880. }
  9881. for (i = 0; i < AES_CTR_TEST_LEN; i++) {
  9882. if (testVec[i].key != NULL) {
  9883. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9884. ret = wc_AesSetKeyDirect(enc, testVec[i].key, testVec[i].keySz,
  9885. testVec[i].iv, AES_ENCRYPTION);
  9886. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9887. if (ret != 0) {
  9888. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9889. }
  9890. /* Ctr only uses encrypt, even on key setup */
  9891. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9892. ret = wc_AesSetKeyDirect(dec, testVec[i].key, testVec[i].keySz,
  9893. testVec[i].iv, AES_ENCRYPTION);
  9894. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9895. if (ret != 0) {
  9896. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9897. }
  9898. }
  9899. ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, testVec[i].len);
  9900. if (ret != 0) {
  9901. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9902. }
  9903. ret = wc_AesCtrEncrypt(dec, plain, cipher, testVec[i].len);
  9904. if (ret != 0) {
  9905. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9906. }
  9907. if (XMEMCMP(plain, ctrPlain, testVec[i].len)) {
  9908. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9909. }
  9910. #if !(FIPS_VERSION_EQ(2,0) && defined(WOLFSSL_ARMASM))
  9911. if (XMEMCMP(cipher, testVec[i].cipher, testVec[i].len)) {
  9912. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9913. }
  9914. #endif
  9915. }
  9916. #endif /* DEBUG_VECTOR_REGISTER_ACCESS && WC_AES_C_DYNAMIC_FALLBACK */
  9917. out:
  9918. return ret;
  9919. }
  9920. #endif /* WOLFSSL_AES_COUNTER */
  9921. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_test(void)
  9922. {
  9923. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  9924. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9925. Aes *enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  9926. #else
  9927. Aes enc[1];
  9928. #endif
  9929. int enc_inited = 0;
  9930. byte cipher[AES_BLOCK_SIZE * 4];
  9931. #ifdef HAVE_AES_DECRYPT
  9932. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9933. Aes *dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  9934. #else
  9935. Aes dec[1];
  9936. #endif
  9937. int dec_inited = 0;
  9938. byte plain [AES_BLOCK_SIZE * 4];
  9939. #endif /* HAVE_AES_DECRYPT */
  9940. #endif /* HAVE_AES_CBC || WOLFSSL_AES_COUNTER || WOLFSSL_AES_DIRECT */
  9941. wc_test_ret_t ret = 0;
  9942. #ifdef HAVE_AES_CBC
  9943. #ifdef WOLFSSL_AES_128
  9944. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  9945. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  9946. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  9947. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  9948. };
  9949. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  9950. {
  9951. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  9952. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb
  9953. };
  9954. #ifdef HAVE_RENESAS_SYNC
  9955. const byte *key =
  9956. (byte*)guser_PKCbInfo.wrapped_key_aes128;
  9957. #else
  9958. WOLFSSL_SMALL_STACK_STATIC const
  9959. byte key[] = "0123456789abcdef "; /* align */
  9960. #endif
  9961. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = "1234567890abcdef "; /* align */
  9962. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9963. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  9964. if (enc == NULL)
  9965. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  9966. #endif
  9967. #if defined(HAVE_AES_DECRYPT) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  9968. if (dec == NULL)
  9969. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  9970. #endif
  9971. #endif
  9972. ret = wc_AesInit(enc, HEAP_HINT, devId);
  9973. if (ret != 0)
  9974. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9975. enc_inited = 1;
  9976. #if defined(HAVE_AES_DECRYPT) || defined(WOLFSSL_AES_COUNTER)
  9977. ret = wc_AesInit(dec, HEAP_HINT, devId);
  9978. if (ret != 0)
  9979. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9980. dec_inited = 1;
  9981. #endif
  9982. ret = wc_AesSetKey(enc, key, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  9983. if (ret != 0)
  9984. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9985. #if defined(HAVE_AES_DECRYPT) || defined(WOLFSSL_AES_COUNTER)
  9986. ret = wc_AesSetKey(dec, key, AES_BLOCK_SIZE, iv, AES_DECRYPTION);
  9987. if (ret != 0)
  9988. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9989. #endif
  9990. #ifdef HAVE_AES_ECB
  9991. {
  9992. WOLFSSL_SMALL_STACK_STATIC const byte verify_ecb[AES_BLOCK_SIZE] = {
  9993. 0xd0, 0xc9, 0xd9, 0xc9, 0x40, 0xe8, 0x97, 0xb6,
  9994. 0xc8, 0x8c, 0x33, 0x3b, 0xb5, 0x8f, 0x85, 0xd1
  9995. };
  9996. XMEMSET(cipher, 0, AES_BLOCK_SIZE * 4);
  9997. ret = wc_AesEcbEncrypt(enc, cipher, msg, AES_BLOCK_SIZE);
  9998. #if defined(WOLFSSL_ASYNC_CRYPT)
  9999. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10000. #endif
  10001. if (ret != 0)
  10002. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10003. if (XMEMCMP(cipher, verify_ecb, AES_BLOCK_SIZE))
  10004. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10005. #ifdef HAVE_AES_DECRYPT
  10006. XMEMSET(plain, 0, AES_BLOCK_SIZE * 4);
  10007. ret = wc_AesEcbDecrypt(dec, plain, cipher, AES_BLOCK_SIZE);
  10008. #if defined(WOLFSSL_ASYNC_CRYPT)
  10009. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10010. #endif
  10011. if (ret != 0)
  10012. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10013. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  10014. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10015. #endif /* HAVE_AES_DECRYPT */
  10016. }
  10017. #endif
  10018. XMEMSET(cipher, 0, AES_BLOCK_SIZE * 4);
  10019. ret = wc_AesCbcEncrypt(enc, cipher, msg, AES_BLOCK_SIZE);
  10020. #if defined(WOLFSSL_ASYNC_CRYPT)
  10021. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10022. #endif
  10023. if (ret != 0)
  10024. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10025. #ifdef HAVE_AES_DECRYPT
  10026. XMEMSET(plain, 0, AES_BLOCK_SIZE * 4);
  10027. ret = wc_AesCbcDecrypt(dec, plain, cipher, AES_BLOCK_SIZE);
  10028. #if defined(WOLFSSL_ASYNC_CRYPT)
  10029. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10030. #endif
  10031. if (ret != 0)
  10032. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10033. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  10034. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10035. #endif /* HAVE_AES_DECRYPT */
  10036. /* skipped because wrapped key use in case of renesas sm */
  10037. #ifndef HAVE_RENESAS_SYNC
  10038. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  10039. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10040. #endif
  10041. #endif /* WOLFSSL_AES_128 */
  10042. #if defined(WOLFSSL_AESNI) && defined(HAVE_AES_DECRYPT)
  10043. {
  10044. WOLFSSL_SMALL_STACK_STATIC const byte bigMsg[] = {
  10045. /* "All work and no play makes Jack a dull boy. " */
  10046. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10047. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10048. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10049. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10050. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10051. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10052. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10053. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10054. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10055. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10056. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10057. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10058. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10059. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10060. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10061. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10062. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10063. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10064. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10065. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10066. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10067. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10068. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10069. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10070. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10071. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10072. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10073. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10074. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10075. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10076. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10077. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10078. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10079. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10080. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10081. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10082. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10083. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10084. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10085. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10086. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10087. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10088. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10089. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10090. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10091. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10092. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10093. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20
  10094. };
  10095. WOLFSSL_SMALL_STACK_STATIC const byte bigKey[] = "0123456789abcdeffedcba9876543210";
  10096. word32 keySz, msgSz;
  10097. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10098. byte *bigCipher = (byte *)XMALLOC(sizeof(bigMsg), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10099. byte *bigPlain = (byte *)XMALLOC(sizeof(bigMsg), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10100. if ((bigCipher == NULL) ||
  10101. (bigPlain == NULL)) {
  10102. if (bigCipher != NULL)
  10103. XFREE(bigCipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10104. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10105. }
  10106. #else
  10107. byte bigCipher[sizeof(bigMsg)];
  10108. byte bigPlain[sizeof(bigMsg)];
  10109. #endif
  10110. /* Iterate from one AES_BLOCK_SIZE of bigMsg through the whole
  10111. * message by AES_BLOCK_SIZE for each size of AES key. */
  10112. for (keySz = 16; keySz <= 32; keySz += 8) {
  10113. for (msgSz = AES_BLOCK_SIZE;
  10114. msgSz <= sizeof(bigMsg);
  10115. msgSz += AES_BLOCK_SIZE) {
  10116. XMEMSET(bigCipher, 0, sizeof(bigMsg));
  10117. XMEMSET(bigPlain, 0, sizeof(bigMsg));
  10118. ret = wc_AesSetKey(enc, bigKey, keySz, iv, AES_ENCRYPTION);
  10119. if (ret != 0) {
  10120. ret = WC_TEST_RET_ENC_EC(ret);
  10121. break;
  10122. }
  10123. ret = wc_AesSetKey(dec, bigKey, keySz, iv, AES_DECRYPTION);
  10124. if (ret != 0) {
  10125. ret = WC_TEST_RET_ENC_EC(ret);
  10126. break;
  10127. }
  10128. ret = wc_AesCbcEncrypt(enc, bigCipher, bigMsg, msgSz);
  10129. #if defined(WOLFSSL_ASYNC_CRYPT)
  10130. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10131. #endif
  10132. if (ret != 0) {
  10133. ret = WC_TEST_RET_ENC_EC(ret);
  10134. break;
  10135. }
  10136. ret = wc_AesCbcDecrypt(dec, bigPlain, bigCipher, msgSz);
  10137. #if defined(WOLFSSL_ASYNC_CRYPT)
  10138. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10139. #endif
  10140. if (ret != 0) {
  10141. ret = WC_TEST_RET_ENC_EC(ret);
  10142. break;
  10143. }
  10144. if (XMEMCMP(bigPlain, bigMsg, msgSz)) {
  10145. ret = WC_TEST_RET_ENC_NC;
  10146. break;
  10147. }
  10148. }
  10149. if (ret != 0)
  10150. break;
  10151. }
  10152. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  10153. /* Iterate from one AES_BLOCK_SIZE of bigMsg through the whole
  10154. * message by AES_BLOCK_SIZE for each size of AES key. */
  10155. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10156. for (keySz = 16; keySz <= 32; keySz += 8) {
  10157. for (msgSz = AES_BLOCK_SIZE;
  10158. msgSz <= sizeof(bigMsg);
  10159. msgSz += AES_BLOCK_SIZE) {
  10160. XMEMSET(bigCipher, 0, sizeof(bigMsg));
  10161. XMEMSET(bigPlain, 0, sizeof(bigMsg));
  10162. ret = wc_AesSetKey(enc, bigKey, keySz, iv, AES_ENCRYPTION);
  10163. if (ret != 0) {
  10164. ret = WC_TEST_RET_ENC_EC(ret);
  10165. break;
  10166. }
  10167. ret = wc_AesSetKey(dec, bigKey, keySz, iv, AES_DECRYPTION);
  10168. if (ret != 0) {
  10169. ret = WC_TEST_RET_ENC_EC(ret);
  10170. break;
  10171. }
  10172. ret = wc_AesCbcEncrypt(enc, bigCipher, bigMsg, msgSz);
  10173. #if defined(WOLFSSL_ASYNC_CRYPT)
  10174. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10175. #endif
  10176. if (ret != 0) {
  10177. ret = WC_TEST_RET_ENC_EC(ret);
  10178. break;
  10179. }
  10180. ret = wc_AesCbcDecrypt(dec, bigPlain, bigCipher, msgSz);
  10181. #if defined(WOLFSSL_ASYNC_CRYPT)
  10182. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10183. #endif
  10184. if (ret != 0) {
  10185. ret = WC_TEST_RET_ENC_EC(ret);
  10186. break;
  10187. }
  10188. if (XMEMCMP(bigPlain, bigMsg, msgSz)) {
  10189. ret = WC_TEST_RET_ENC_NC;
  10190. break;
  10191. }
  10192. }
  10193. if (ret != 0)
  10194. break;
  10195. }
  10196. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10197. #endif /* DEBUG_VECTOR_REGISTER_ACCESS && WC_AES_C_DYNAMIC_FALLBACK */
  10198. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10199. XFREE(bigCipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10200. XFREE(bigPlain, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10201. #endif
  10202. if (ret != 0)
  10203. goto out;
  10204. }
  10205. #endif /* WOLFSSL_AESNI && HAVE_AES_DECRYPT */
  10206. /* Test of AES IV state with encrypt/decrypt */
  10207. #if defined(WOLFSSL_AES_128) && !defined(HAVE_RENESAS_SYNC)
  10208. {
  10209. /* Test Vector from "NIST Special Publication 800-38A, 2001 Edition"
  10210. * https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-38a.pdf
  10211. */
  10212. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  10213. {
  10214. 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96,
  10215. 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a,
  10216. 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c,
  10217. 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51
  10218. };
  10219. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] =
  10220. {
  10221. 0x76, 0x49, 0xab, 0xac, 0x81, 0x19, 0xb2, 0x46,
  10222. 0xce, 0xe9, 0x8e, 0x9b, 0x12, 0xe9, 0x19, 0x7d,
  10223. 0x50, 0x86, 0xcb, 0x9b, 0x50, 0x72, 0x19, 0xee,
  10224. 0x95, 0xdb, 0x11, 0x3a, 0x91, 0x76, 0x78, 0xb2
  10225. };
  10226. WOLFSSL_SMALL_STACK_STATIC const byte key2[] = {
  10227. 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6,
  10228. 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c
  10229. };
  10230. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  10231. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  10232. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f
  10233. };
  10234. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  10235. if (ret != 0)
  10236. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10237. XMEMSET(cipher, 0, AES_BLOCK_SIZE * 2);
  10238. ret = wc_AesCbcEncrypt(enc, cipher, msg2, AES_BLOCK_SIZE);
  10239. #if defined(WOLFSSL_ASYNC_CRYPT)
  10240. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10241. #endif
  10242. if (ret != 0)
  10243. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10244. #ifndef HAVE_RENESAS_SYNC
  10245. if (XMEMCMP(cipher, verify2, AES_BLOCK_SIZE))
  10246. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10247. #endif
  10248. ret = wc_AesCbcEncrypt(enc, cipher + AES_BLOCK_SIZE,
  10249. msg2 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  10250. #if defined(WOLFSSL_ASYNC_CRYPT)
  10251. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10252. #endif
  10253. if (ret != 0)
  10254. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10255. if (XMEMCMP(cipher + AES_BLOCK_SIZE, verify2 + AES_BLOCK_SIZE,
  10256. AES_BLOCK_SIZE))
  10257. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10258. #if defined(HAVE_AES_DECRYPT)
  10259. ret = wc_AesSetKey(dec, key2, sizeof(key2), iv2, AES_DECRYPTION);
  10260. if (ret != 0)
  10261. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10262. XMEMSET(plain, 0, AES_BLOCK_SIZE * 2);
  10263. ret = wc_AesCbcDecrypt(dec, plain, verify2, AES_BLOCK_SIZE);
  10264. #if defined(WOLFSSL_ASYNC_CRYPT)
  10265. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10266. #endif
  10267. if (ret != 0)
  10268. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10269. if (XMEMCMP(plain, msg2, AES_BLOCK_SIZE))
  10270. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10271. ret = wc_AesCbcDecrypt(dec, plain + AES_BLOCK_SIZE,
  10272. verify2 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  10273. #if defined(WOLFSSL_ASYNC_CRYPT)
  10274. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10275. #endif
  10276. if (ret != 0)
  10277. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10278. if (XMEMCMP(plain + AES_BLOCK_SIZE, msg2 + AES_BLOCK_SIZE,
  10279. AES_BLOCK_SIZE))
  10280. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10281. #endif /* HAVE_AES_DECRYPT */
  10282. }
  10283. #endif /* WOLFSSL_AES_128 && !HAVE_RENESAS_SYNC */
  10284. #endif /* HAVE_AES_CBC */
  10285. #ifdef WOLFSSL_AES_COUNTER
  10286. ret = aesctr_test(enc, dec, cipher, plain);
  10287. if (ret != 0)
  10288. return ret;
  10289. #endif
  10290. #if defined(WOLFSSL_AES_DIRECT) && defined(WOLFSSL_AES_256)
  10291. {
  10292. WOLFSSL_SMALL_STACK_STATIC const byte niPlain[] =
  10293. {
  10294. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  10295. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  10296. };
  10297. WOLFSSL_SMALL_STACK_STATIC const byte niCipher[] =
  10298. {
  10299. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  10300. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  10301. };
  10302. WOLFSSL_SMALL_STACK_STATIC const byte niKey[] =
  10303. {
  10304. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  10305. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  10306. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  10307. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  10308. };
  10309. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10310. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  10311. if (ret != 0)
  10312. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10313. #if !defined(HAVE_SELFTEST) && \
  10314. (defined(WOLFSSL_LINUXKM) || \
  10315. !defined(HAVE_FIPS) || \
  10316. (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3)))
  10317. ret = wc_AesEncryptDirect(enc, cipher, niPlain);
  10318. if (ret != 0)
  10319. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10320. #else
  10321. wc_AesEncryptDirect(enc, cipher, niPlain);
  10322. #endif
  10323. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  10324. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10325. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10326. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  10327. if (ret != 0)
  10328. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10329. #if !defined(HAVE_SELFTEST) && \
  10330. (defined(WOLFSSL_LINUXKM) || \
  10331. !defined(HAVE_FIPS) || \
  10332. (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3)))
  10333. ret = wc_AesDecryptDirect(dec, plain, niCipher);
  10334. if (ret != 0)
  10335. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10336. #else
  10337. wc_AesDecryptDirect(dec, plain, niCipher);
  10338. #endif
  10339. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  10340. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10341. }
  10342. #endif /* WOLFSSL_AES_DIRECT && WOLFSSL_AES_256 */
  10343. #ifndef HAVE_RENESAS_SYNC
  10344. ret = aes_key_size_test();
  10345. if (ret != 0)
  10346. goto out;
  10347. #endif
  10348. #if defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128) && \
  10349. !defined(HAVE_RENESAS_SYNC)
  10350. ret = aes_cbc_test();
  10351. if (ret != 0)
  10352. goto out;
  10353. #endif
  10354. #if defined(WOLFSSL_AES_XTS) && (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,3))
  10355. #ifdef WOLFSSL_AES_128
  10356. ret = aes_xts_128_test();
  10357. if (ret != 0)
  10358. goto out;
  10359. #endif
  10360. #ifdef WOLFSSL_AES_256
  10361. ret = aes_xts_256_test();
  10362. if (ret != 0)
  10363. goto out;
  10364. #endif
  10365. #if defined(WOLFSSL_AES_128) && defined(WOLFSSL_AES_256)
  10366. ret = aes_xts_sector_test();
  10367. if (ret != 0)
  10368. goto out;
  10369. #endif
  10370. #ifdef WOLFSSL_AES_128
  10371. ret = aes_xts_args_test();
  10372. if (ret != 0)
  10373. goto out;
  10374. #endif
  10375. #endif
  10376. #if defined(WOLFSSL_AES_CFB)
  10377. ret = aescfb_test();
  10378. if (ret != 0)
  10379. goto out;
  10380. #if !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  10381. ret = aescfb1_test();
  10382. if (ret != 0)
  10383. goto out;
  10384. ret = aescfb8_test();
  10385. if (ret != 0)
  10386. goto out;
  10387. #endif
  10388. #endif
  10389. #if defined(HAVE_AES_ECB) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  10390. ret = aesecb_test();
  10391. if (ret != 0)
  10392. goto out;
  10393. #endif
  10394. out:
  10395. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  10396. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10397. if (enc) {
  10398. if (enc_inited)
  10399. wc_AesFree(enc);
  10400. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10401. }
  10402. #else
  10403. if (enc_inited)
  10404. wc_AesFree(enc);
  10405. #endif
  10406. (void)cipher;
  10407. #ifdef HAVE_AES_DECRYPT
  10408. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10409. if (dec) {
  10410. if (dec_inited)
  10411. wc_AesFree(dec);
  10412. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10413. }
  10414. #else
  10415. if (dec_inited)
  10416. wc_AesFree(dec);
  10417. #endif
  10418. (void)plain;
  10419. #endif /* HAVE_AES_DECRYPT */
  10420. #endif /* HAVE_AES_CBC || WOLFSSL_AES_COUNTER || WOLFSSL_AES_DIRECT */
  10421. return ret;
  10422. }
  10423. #ifdef WOLFSSL_AES_192
  10424. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes192_test(void)
  10425. {
  10426. #ifdef HAVE_AES_CBC
  10427. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10428. Aes *enc = NULL;
  10429. #else
  10430. Aes enc[1];
  10431. #endif
  10432. byte cipher[AES_BLOCK_SIZE];
  10433. #ifdef HAVE_AES_DECRYPT
  10434. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10435. Aes *dec = NULL;
  10436. #else
  10437. Aes dec[1];
  10438. #endif
  10439. byte plain[AES_BLOCK_SIZE];
  10440. #endif
  10441. #endif /* HAVE_AES_CBC */
  10442. wc_test_ret_t ret = 0;
  10443. #ifdef HAVE_AES_CBC
  10444. /* Test vectors from NIST Special Publication 800-38A, 2001 Edition
  10445. * Appendix F.2.3 */
  10446. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  10447. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  10448. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  10449. };
  10450. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  10451. {
  10452. 0x4f,0x02,0x1d,0xb2,0x43,0xbc,0x63,0x3d,
  10453. 0x71,0x78,0x18,0x3a,0x9f,0xa0,0x71,0xe8
  10454. };
  10455. WOLFSSL_SMALL_STACK_STATIC byte key[] = {
  10456. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  10457. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  10458. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  10459. };
  10460. WOLFSSL_SMALL_STACK_STATIC byte iv[] = {
  10461. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  10462. 0x08,0x09,0x0A,0x0B,0x0C,0x0D,0x0E,0x0F
  10463. };
  10464. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10465. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10466. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10467. #ifdef HAVE_AES_DECRYPT
  10468. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10469. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10470. #endif
  10471. #endif
  10472. ret = wc_AesInit(enc, HEAP_HINT, devId);
  10473. if (ret != 0)
  10474. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10475. #ifdef HAVE_AES_DECRYPT
  10476. ret = wc_AesInit(dec, HEAP_HINT, devId);
  10477. if (ret != 0)
  10478. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10479. #endif
  10480. ret = wc_AesSetKey(enc, key, (int) sizeof(key), iv, AES_ENCRYPTION);
  10481. if (ret != 0)
  10482. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10483. #ifdef HAVE_AES_DECRYPT
  10484. ret = wc_AesSetKey(dec, key, (int) sizeof(key), iv, AES_DECRYPTION);
  10485. if (ret != 0)
  10486. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10487. #endif
  10488. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10489. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  10490. #if defined(WOLFSSL_ASYNC_CRYPT)
  10491. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10492. #endif
  10493. if (ret != 0)
  10494. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10495. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  10496. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10497. #ifdef HAVE_AES_DECRYPT
  10498. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10499. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  10500. #if defined(WOLFSSL_ASYNC_CRYPT)
  10501. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10502. #endif
  10503. if (ret != 0)
  10504. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10505. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  10506. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10507. }
  10508. #endif
  10509. wc_AesFree(enc);
  10510. #ifdef HAVE_AES_DECRYPT
  10511. wc_AesFree(dec);
  10512. #endif
  10513. out:
  10514. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10515. if (enc)
  10516. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10517. #ifdef HAVE_AES_DECRYPT
  10518. if (dec)
  10519. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10520. #endif
  10521. #endif
  10522. #endif /* HAVE_AES_CBC */
  10523. return ret;
  10524. }
  10525. #endif /* WOLFSSL_AES_192 */
  10526. #ifdef WOLFSSL_AES_256
  10527. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes256_test(void)
  10528. {
  10529. #ifdef HAVE_AES_CBC
  10530. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10531. Aes *enc = NULL;
  10532. #else
  10533. Aes enc[1];
  10534. #endif
  10535. byte cipher[AES_BLOCK_SIZE];
  10536. #ifdef HAVE_AES_DECRYPT
  10537. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10538. Aes *dec = NULL;
  10539. #else
  10540. Aes dec[1];
  10541. #endif
  10542. byte plain[AES_BLOCK_SIZE];
  10543. #endif
  10544. #endif /* HAVE_AES_CBC */
  10545. wc_test_ret_t ret = 0;
  10546. #ifdef HAVE_AES_CBC
  10547. /* Test vectors from NIST Special Publication 800-38A, 2001 Edition,
  10548. * Appendix F.2.5 */
  10549. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  10550. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  10551. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  10552. };
  10553. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  10554. {
  10555. 0xf5,0x8c,0x4c,0x04,0xd6,0xe5,0xf1,0xba,
  10556. 0x77,0x9e,0xab,0xfb,0x5f,0x7b,0xfb,0xd6
  10557. };
  10558. #ifdef HAVE_RENESAS_SYNC
  10559. byte *key =
  10560. (byte*)guser_PKCbInfo.wrapped_key_aes256;
  10561. int keySz = (256/8);
  10562. #else
  10563. WOLFSSL_SMALL_STACK_STATIC byte key[] = {
  10564. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  10565. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  10566. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  10567. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  10568. };
  10569. int keySz = (int)sizeof(key);
  10570. #endif
  10571. WOLFSSL_SMALL_STACK_STATIC byte iv[] = {
  10572. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  10573. 0x08,0x09,0x0A,0x0B,0x0C,0x0D,0x0E,0x0F
  10574. };
  10575. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10576. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10577. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10578. #ifdef HAVE_AES_DECRYPT
  10579. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10580. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10581. #endif
  10582. #endif
  10583. ret = wc_AesInit(enc, HEAP_HINT, devId);
  10584. if (ret != 0)
  10585. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10586. #ifdef HAVE_AES_DECRYPT
  10587. ret = wc_AesInit(dec, HEAP_HINT, devId);
  10588. if (ret != 0)
  10589. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10590. #endif
  10591. ret = wc_AesSetKey(enc, key, keySz, iv, AES_ENCRYPTION);
  10592. if (ret != 0)
  10593. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10594. #ifdef HAVE_AES_DECRYPT
  10595. ret = wc_AesSetKey(dec, key, keySz, iv, AES_DECRYPTION);
  10596. if (ret != 0)
  10597. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10598. #endif
  10599. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10600. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  10601. #if defined(WOLFSSL_ASYNC_CRYPT)
  10602. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10603. #endif
  10604. if (ret != 0)
  10605. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10606. #ifdef HAVE_AES_DECRYPT
  10607. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10608. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  10609. #if defined(WOLFSSL_ASYNC_CRYPT)
  10610. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10611. #endif
  10612. if (ret != 0)
  10613. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10614. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  10615. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10616. }
  10617. #endif
  10618. #ifndef HAVE_RENESAS_SYNC
  10619. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  10620. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10621. #endif
  10622. wc_AesFree(enc);
  10623. #ifdef HAVE_AES_DECRYPT
  10624. wc_AesFree(dec);
  10625. #endif
  10626. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  10627. ret = wc_AesSetKey(enc, key, keySz, iv, AES_ENCRYPTION);
  10628. if (ret != 0)
  10629. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10630. #ifdef HAVE_AES_DECRYPT
  10631. ret = wc_AesSetKey(dec, key, keySz, iv, AES_DECRYPTION);
  10632. if (ret != 0)
  10633. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10634. #endif
  10635. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10636. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10637. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  10638. #if defined(WOLFSSL_ASYNC_CRYPT)
  10639. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10640. #endif
  10641. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10642. if (ret != 0)
  10643. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10644. #ifdef HAVE_AES_DECRYPT
  10645. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10646. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10647. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  10648. #if defined(WOLFSSL_ASYNC_CRYPT)
  10649. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10650. #endif
  10651. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10652. if (ret != 0)
  10653. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10654. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  10655. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10656. }
  10657. #endif
  10658. #ifndef HAVE_RENESAS_SYNC
  10659. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  10660. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10661. #endif
  10662. wc_AesFree(enc);
  10663. #ifdef HAVE_AES_DECRYPT
  10664. wc_AesFree(dec);
  10665. #endif
  10666. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10667. ret = wc_AesSetKey(enc, key, keySz, iv, AES_ENCRYPTION);
  10668. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10669. if (ret != 0)
  10670. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10671. #ifdef HAVE_AES_DECRYPT
  10672. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10673. ret = wc_AesSetKey(dec, key, keySz, iv, AES_DECRYPTION);
  10674. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10675. if (ret != 0)
  10676. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10677. #endif
  10678. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10679. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  10680. #if defined(WOLFSSL_ASYNC_CRYPT)
  10681. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10682. #endif
  10683. if (ret != 0)
  10684. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10685. #ifdef HAVE_AES_DECRYPT
  10686. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10687. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  10688. #if defined(WOLFSSL_ASYNC_CRYPT)
  10689. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10690. #endif
  10691. if (ret != 0)
  10692. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10693. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  10694. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10695. }
  10696. #endif
  10697. #ifndef HAVE_RENESAS_SYNC
  10698. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  10699. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10700. #endif
  10701. wc_AesFree(enc);
  10702. #ifdef HAVE_AES_DECRYPT
  10703. wc_AesFree(dec);
  10704. #endif
  10705. #endif
  10706. out:
  10707. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10708. if (enc)
  10709. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10710. #ifdef HAVE_AES_DECRYPT
  10711. if (dec)
  10712. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10713. #endif
  10714. #endif
  10715. #endif /* HAVE_AES_CBC */
  10716. return ret;
  10717. }
  10718. #endif /* WOLFSSL_AES_256 */
  10719. #ifdef HAVE_AESGCM
  10720. #ifdef WOLFSSL_AES_128
  10721. static wc_test_ret_t aesgcm_default_test_helper(byte* key, int keySz, byte* iv, int ivSz,
  10722. byte* plain, int plainSz, byte* cipher, int cipherSz,
  10723. byte* aad, int aadSz, byte* tag, int tagSz)
  10724. {
  10725. wc_test_ret_t ret;
  10726. int enc_inited = 0, dec_inited = 0;
  10727. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10728. Aes *enc = NULL;
  10729. Aes *dec = NULL;
  10730. #else
  10731. Aes enc[1];
  10732. Aes dec[1];
  10733. #endif
  10734. byte resultT[AES_BLOCK_SIZE];
  10735. byte resultP[AES_BLOCK_SIZE * 3];
  10736. byte resultC[AES_BLOCK_SIZE * 3];
  10737. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10738. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10739. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10740. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10741. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10742. #endif
  10743. XMEMSET(resultT, 0, sizeof(resultT));
  10744. XMEMSET(resultC, 0, sizeof(resultC));
  10745. XMEMSET(resultP, 0, sizeof(resultP));
  10746. ret = wc_AesInit(enc, HEAP_HINT, devId);
  10747. if (ret != 0)
  10748. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10749. else
  10750. enc_inited = 1;
  10751. ret = wc_AesInit(dec, HEAP_HINT, devId);
  10752. if (ret != 0)
  10753. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10754. else
  10755. dec_inited = 1;
  10756. ret = wc_AesGcmSetKey(enc, key, keySz);
  10757. if (ret != 0)
  10758. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10759. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  10760. ret = wc_AesGcmEncrypt(enc, resultC, plain, plainSz, iv, ivSz,
  10761. resultT, tagSz, aad, aadSz);
  10762. #if defined(WOLFSSL_ASYNC_CRYPT)
  10763. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10764. #endif
  10765. if (ret != 0)
  10766. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10767. if (cipher != NULL) {
  10768. if (XMEMCMP(cipher, resultC, cipherSz))
  10769. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10770. }
  10771. if (XMEMCMP(tag, resultT, tagSz))
  10772. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10773. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  10774. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10775. ret = wc_AesGcmEncrypt(enc, resultC, plain, plainSz, iv, ivSz,
  10776. resultT, tagSz, aad, aadSz);
  10777. #if defined(WOLFSSL_ASYNC_CRYPT)
  10778. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10779. #endif
  10780. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10781. if (ret != 0)
  10782. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10783. if (cipher != NULL) {
  10784. if (XMEMCMP(cipher, resultC, cipherSz))
  10785. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10786. }
  10787. if (XMEMCMP(tag, resultT, tagSz))
  10788. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10789. #endif
  10790. #ifdef HAVE_AES_DECRYPT
  10791. ret = wc_AesGcmSetKey(dec, key, keySz);
  10792. if (ret != 0)
  10793. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10794. ret = wc_AesGcmDecrypt(dec, resultP, resultC, cipherSz,
  10795. iv, ivSz, resultT, tagSz, aad, aadSz);
  10796. #if defined(WOLFSSL_ASYNC_CRYPT)
  10797. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10798. #endif
  10799. if (ret != 0)
  10800. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10801. if (plain != NULL) {
  10802. if (XMEMCMP(plain, resultP, plainSz))
  10803. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10804. }
  10805. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  10806. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10807. ret = wc_AesGcmDecrypt(dec, resultP, resultC, cipherSz,
  10808. iv, ivSz, resultT, tagSz, aad, aadSz);
  10809. #if defined(WOLFSSL_ASYNC_CRYPT)
  10810. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10811. #endif
  10812. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10813. if (ret != 0)
  10814. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10815. if (plain != NULL) {
  10816. if (XMEMCMP(plain, resultP, plainSz))
  10817. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10818. }
  10819. #endif
  10820. #endif /* HAVE_AES_DECRYPT */
  10821. ret = 0;
  10822. out:
  10823. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10824. if (enc) {
  10825. if (enc_inited)
  10826. wc_AesFree(enc);
  10827. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10828. }
  10829. if (dec) {
  10830. if (dec_inited)
  10831. wc_AesFree(dec);
  10832. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10833. }
  10834. #else
  10835. if (enc_inited)
  10836. wc_AesFree(enc);
  10837. if (dec_inited)
  10838. wc_AesFree(dec);
  10839. #endif
  10840. return ret;
  10841. }
  10842. #endif
  10843. /* tests that only use 12 byte IV and 16 or less byte AAD
  10844. * test vectors are from NIST SP 800-38D
  10845. * https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/CAVP-TESTING-BLOCK-CIPHER-MODES*/
  10846. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_default_test(void)
  10847. {
  10848. #ifdef WOLFSSL_AES_128
  10849. byte key1[] = {
  10850. 0x29, 0x8e, 0xfa, 0x1c, 0xcf, 0x29, 0xcf, 0x62,
  10851. 0xae, 0x68, 0x24, 0xbf, 0xc1, 0x95, 0x57, 0xfc
  10852. };
  10853. byte iv1[] = {
  10854. 0x6f, 0x58, 0xa9, 0x3f, 0xe1, 0xd2, 0x07, 0xfa,
  10855. 0xe4, 0xed, 0x2f, 0x6d
  10856. };
  10857. ALIGN64 byte plain1[] = {
  10858. 0xcc, 0x38, 0xbc, 0xcd, 0x6b, 0xc5, 0x36, 0xad,
  10859. 0x91, 0x9b, 0x13, 0x95, 0xf5, 0xd6, 0x38, 0x01,
  10860. 0xf9, 0x9f, 0x80, 0x68, 0xd6, 0x5c, 0xa5, 0xac,
  10861. 0x63, 0x87, 0x2d, 0xaf, 0x16, 0xb9, 0x39, 0x01
  10862. };
  10863. byte aad1[] = {
  10864. 0x02, 0x1f, 0xaf, 0xd2, 0x38, 0x46, 0x39, 0x73,
  10865. 0xff, 0xe8, 0x02, 0x56, 0xe5, 0xb1, 0xc6, 0xb1
  10866. };
  10867. ALIGN64 byte cipher1[] = {
  10868. 0xdf, 0xce, 0x4e, 0x9c, 0xd2, 0x91, 0x10, 0x3d,
  10869. 0x7f, 0xe4, 0xe6, 0x33, 0x51, 0xd9, 0xe7, 0x9d,
  10870. 0x3d, 0xfd, 0x39, 0x1e, 0x32, 0x67, 0x10, 0x46,
  10871. 0x58, 0x21, 0x2d, 0xa9, 0x65, 0x21, 0xb7, 0xdb
  10872. };
  10873. byte tag1[] = {
  10874. 0x54, 0x24, 0x65, 0xef, 0x59, 0x93, 0x16, 0xf7,
  10875. 0x3a, 0x7a, 0x56, 0x05, 0x09, 0xa2, 0xd9, 0xf2
  10876. };
  10877. byte key2[] = {
  10878. 0x01, 0x6d, 0xbb, 0x38, 0xda, 0xa7, 0x6d, 0xfe,
  10879. 0x7d, 0xa3, 0x84, 0xeb, 0xf1, 0x24, 0x03, 0x64
  10880. };
  10881. byte iv2[] = {
  10882. 0x07, 0x93, 0xef, 0x3a, 0xda, 0x78, 0x2f, 0x78,
  10883. 0xc9, 0x8a, 0xff, 0xe3
  10884. };
  10885. ALIGN64 byte plain2[] = {
  10886. 0x4b, 0x34, 0xa9, 0xec, 0x57, 0x63, 0x52, 0x4b,
  10887. 0x19, 0x1d, 0x56, 0x16, 0xc5, 0x47, 0xf6, 0xb7
  10888. };
  10889. ALIGN64 byte cipher2[] = {
  10890. 0x60, 0x9a, 0xa3, 0xf4, 0x54, 0x1b, 0xc0, 0xfe,
  10891. 0x99, 0x31, 0xda, 0xad, 0x2e, 0xe1, 0x5d, 0x0c
  10892. };
  10893. byte tag2[] = {
  10894. 0x33, 0xaf, 0xec, 0x59, 0xc4, 0x5b, 0xaf, 0x68,
  10895. 0x9a, 0x5e, 0x1b, 0x13, 0xae, 0x42, 0x36, 0x19
  10896. };
  10897. byte key3[] = {
  10898. 0xb0, 0x1e, 0x45, 0xcc, 0x30, 0x88, 0xaa, 0xba,
  10899. 0x9f, 0xa4, 0x3d, 0x81, 0xd4, 0x81, 0x82, 0x3f
  10900. };
  10901. byte iv3[] = {
  10902. 0x5a, 0x2c, 0x4a, 0x66, 0x46, 0x87, 0x13, 0x45,
  10903. 0x6a, 0x4b, 0xd5, 0xe1
  10904. };
  10905. byte tag3[] = {
  10906. 0x01, 0x42, 0x80, 0xf9, 0x44, 0xf5, 0x3c, 0x68,
  10907. 0x11, 0x64, 0xb2, 0xff
  10908. };
  10909. wc_test_ret_t ret;
  10910. ret = aesgcm_default_test_helper(key1, sizeof(key1), iv1, sizeof(iv1),
  10911. plain1, sizeof(plain1), cipher1, sizeof(cipher1),
  10912. aad1, sizeof(aad1), tag1, sizeof(tag1));
  10913. if (ret != 0) {
  10914. return ret;
  10915. }
  10916. ret = aesgcm_default_test_helper(key2, sizeof(key2), iv2, sizeof(iv2),
  10917. plain2, sizeof(plain2), cipher2, sizeof(cipher2),
  10918. NULL, 0, tag2, sizeof(tag2));
  10919. if (ret != 0) {
  10920. return ret;
  10921. }
  10922. ret = aesgcm_default_test_helper(key3, sizeof(key3), iv3, sizeof(iv3),
  10923. NULL, 0, NULL, 0,
  10924. NULL, 0, tag3, sizeof(tag3));
  10925. if (ret != 0) {
  10926. return ret;
  10927. }
  10928. #endif
  10929. return 0;
  10930. }
  10931. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
  10932. {
  10933. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10934. Aes *enc = NULL;
  10935. Aes *dec = NULL;
  10936. #else
  10937. Aes enc[1];
  10938. Aes dec[1];
  10939. #endif
  10940. /*
  10941. * This is Test Case 16 from the document Galois/
  10942. * Counter Mode of Operation (GCM) by McGrew and
  10943. * Viega.
  10944. */
  10945. WOLFSSL_SMALL_STACK_STATIC const byte p[] =
  10946. {
  10947. 0xd9, 0x31, 0x32, 0x25, 0xf8, 0x84, 0x06, 0xe5,
  10948. 0xa5, 0x59, 0x09, 0xc5, 0xaf, 0xf5, 0x26, 0x9a,
  10949. 0x86, 0xa7, 0xa9, 0x53, 0x15, 0x34, 0xf7, 0xda,
  10950. 0x2e, 0x4c, 0x30, 0x3d, 0x8a, 0x31, 0x8a, 0x72,
  10951. 0x1c, 0x3c, 0x0c, 0x95, 0x95, 0x68, 0x09, 0x53,
  10952. 0x2f, 0xcf, 0x0e, 0x24, 0x49, 0xa6, 0xb5, 0x25,
  10953. 0xb1, 0x6a, 0xed, 0xf5, 0xaa, 0x0d, 0xe6, 0x57,
  10954. 0xba, 0x63, 0x7b, 0x39
  10955. };
  10956. #if defined(WOLFSSL_AES_256) || defined(WOLFSSL_AES_192)
  10957. WOLFSSL_SMALL_STACK_STATIC const byte a[] =
  10958. {
  10959. 0xfe, 0xed, 0xfa, 0xce, 0xde, 0xad, 0xbe, 0xef,
  10960. 0xfe, 0xed, 0xfa, 0xce, 0xde, 0xad, 0xbe, 0xef,
  10961. 0xab, 0xad, 0xda, 0xd2
  10962. };
  10963. #endif
  10964. #ifdef WOLFSSL_AES_256
  10965. #ifdef HAVE_RENESAS_SYNC
  10966. const byte *k1 = (byte*)guser_PKCbInfo.wrapped_key_aes256;
  10967. int k1Sz = (int)(256/8);
  10968. #else
  10969. WOLFSSL_SMALL_STACK_STATIC const byte k1[] =
  10970. {
  10971. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c,
  10972. 0x6d, 0x6a, 0x8f, 0x94, 0x67, 0x30, 0x83, 0x08,
  10973. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c,
  10974. 0x6d, 0x6a, 0x8f, 0x94, 0x67, 0x30, 0x83, 0x08
  10975. };
  10976. int k1Sz = (int)sizeof(k1);
  10977. #endif
  10978. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] =
  10979. {
  10980. 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce, 0xdb, 0xad,
  10981. 0xde, 0xca, 0xf8, 0x88
  10982. };
  10983. #endif /* WOLFSSL_AES_256 */
  10984. #if defined(WOLFSSL_AES_256) || defined(WOLFSSL_AES_192)
  10985. WOLFSSL_SMALL_STACK_STATIC const byte c1[] =
  10986. {
  10987. 0x52, 0x2d, 0xc1, 0xf0, 0x99, 0x56, 0x7d, 0x07,
  10988. 0xf4, 0x7f, 0x37, 0xa3, 0x2a, 0x84, 0x42, 0x7d,
  10989. 0x64, 0x3a, 0x8c, 0xdc, 0xbf, 0xe5, 0xc0, 0xc9,
  10990. 0x75, 0x98, 0xa2, 0xbd, 0x25, 0x55, 0xd1, 0xaa,
  10991. 0x8c, 0xb0, 0x8e, 0x48, 0x59, 0x0d, 0xbb, 0x3d,
  10992. 0xa7, 0xb0, 0x8b, 0x10, 0x56, 0x82, 0x88, 0x38,
  10993. 0xc5, 0xf6, 0x1e, 0x63, 0x93, 0xba, 0x7a, 0x0a,
  10994. 0xbc, 0xc9, 0xf6, 0x62
  10995. };
  10996. #endif /* WOLFSSL_AES_256 || WOLFSSL_AES_192 */
  10997. WOLFSSL_SMALL_STACK_STATIC const byte t1[] =
  10998. {
  10999. 0x76, 0xfc, 0x6e, 0xce, 0x0f, 0x4e, 0x17, 0x68,
  11000. 0xcd, 0xdf, 0x88, 0x53, 0xbb, 0x2d, 0x55, 0x1b
  11001. };
  11002. /* FIPS, QAT and PIC32MZ HW Crypto only support 12-byte IV */
  11003. #if !defined(HAVE_FIPS) && \
  11004. !defined(WOLFSSL_PIC32MZ_CRYPT) && \
  11005. !defined(FREESCALE_LTC) && !defined(FREESCALE_MMCAU) && \
  11006. !defined(WOLFSSL_XILINX_CRYPT) && !defined(WOLFSSL_AFALG_XILINX_AES) && \
  11007. !defined(WOLFSSL_SILABS_SE_ACCEL) && !defined(WOLFSSL_KCAPI_AES) && \
  11008. !(defined(WOLF_CRYPTO_CB) && \
  11009. (defined(HAVE_INTEL_QA_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC)))
  11010. #define ENABLE_NON_12BYTE_IV_TEST
  11011. #ifdef WOLFSSL_AES_192
  11012. /* Test Case 12, uses same plaintext and AAD data. */
  11013. WOLFSSL_SMALL_STACK_STATIC const byte k2[] =
  11014. {
  11015. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c,
  11016. 0x6d, 0x6a, 0x8f, 0x94, 0x67, 0x30, 0x83, 0x08,
  11017. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c
  11018. };
  11019. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] =
  11020. {
  11021. 0x93, 0x13, 0x22, 0x5d, 0xf8, 0x84, 0x06, 0xe5,
  11022. 0x55, 0x90, 0x9c, 0x5a, 0xff, 0x52, 0x69, 0xaa,
  11023. 0x6a, 0x7a, 0x95, 0x38, 0x53, 0x4f, 0x7d, 0xa1,
  11024. 0xe4, 0xc3, 0x03, 0xd2, 0xa3, 0x18, 0xa7, 0x28,
  11025. 0xc3, 0xc0, 0xc9, 0x51, 0x56, 0x80, 0x95, 0x39,
  11026. 0xfc, 0xf0, 0xe2, 0x42, 0x9a, 0x6b, 0x52, 0x54,
  11027. 0x16, 0xae, 0xdb, 0xf5, 0xa0, 0xde, 0x6a, 0x57,
  11028. 0xa6, 0x37, 0xb3, 0x9b
  11029. };
  11030. WOLFSSL_SMALL_STACK_STATIC const byte c2[] =
  11031. {
  11032. 0xd2, 0x7e, 0x88, 0x68, 0x1c, 0xe3, 0x24, 0x3c,
  11033. 0x48, 0x30, 0x16, 0x5a, 0x8f, 0xdc, 0xf9, 0xff,
  11034. 0x1d, 0xe9, 0xa1, 0xd8, 0xe6, 0xb4, 0x47, 0xef,
  11035. 0x6e, 0xf7, 0xb7, 0x98, 0x28, 0x66, 0x6e, 0x45,
  11036. 0x81, 0xe7, 0x90, 0x12, 0xaf, 0x34, 0xdd, 0xd9,
  11037. 0xe2, 0xf0, 0x37, 0x58, 0x9b, 0x29, 0x2d, 0xb3,
  11038. 0xe6, 0x7c, 0x03, 0x67, 0x45, 0xfa, 0x22, 0xe7,
  11039. 0xe9, 0xb7, 0x37, 0x3b
  11040. };
  11041. WOLFSSL_SMALL_STACK_STATIC const byte t2[] =
  11042. {
  11043. 0xdc, 0xf5, 0x66, 0xff, 0x29, 0x1c, 0x25, 0xbb,
  11044. 0xb8, 0x56, 0x8f, 0xc3, 0xd3, 0x76, 0xa6, 0xd9
  11045. };
  11046. #endif /* WOLFSSL_AES_192 */
  11047. #ifdef WOLFSSL_AES_128
  11048. /* The following is an interesting test case from the example
  11049. * FIPS test vectors for AES-GCM. IVlen = 1 byte */
  11050. WOLFSSL_SMALL_STACK_STATIC const byte p3[] =
  11051. {
  11052. 0x57, 0xce, 0x45, 0x1f, 0xa5, 0xe2, 0x35, 0xa5,
  11053. 0x8e, 0x1a, 0xa2, 0x3b, 0x77, 0xcb, 0xaf, 0xe2
  11054. };
  11055. #ifdef HAVE_RENESAS_SYNC
  11056. const byte *k3 =
  11057. (byte*)guser_PKCbInfo.wrapped_key_aes128;
  11058. int k3Sz = (int)(128/8);
  11059. #else
  11060. WOLFSSL_SMALL_STACK_STATIC const byte k3[] =
  11061. {
  11062. 0xbb, 0x01, 0xd7, 0x03, 0x81, 0x1c, 0x10, 0x1a,
  11063. 0x35, 0xe0, 0xff, 0xd2, 0x91, 0xba, 0xf2, 0x4b
  11064. };
  11065. int k3Sz = (int)sizeof(k3);
  11066. #endif
  11067. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] =
  11068. {
  11069. 0xca
  11070. };
  11071. WOLFSSL_SMALL_STACK_STATIC const byte c3[] =
  11072. {
  11073. 0x6b, 0x5f, 0xb3, 0x9d, 0xc1, 0xc5, 0x7a, 0x4f,
  11074. 0xf3, 0x51, 0x4d, 0xc2, 0xd5, 0xf0, 0xd0, 0x07
  11075. };
  11076. WOLFSSL_SMALL_STACK_STATIC const byte a3[] =
  11077. {
  11078. 0x40, 0xfc, 0xdc, 0xd7, 0x4a, 0xd7, 0x8b, 0xf1,
  11079. 0x3e, 0x7c, 0x60, 0x55, 0x50, 0x51, 0xdd, 0x54
  11080. };
  11081. WOLFSSL_SMALL_STACK_STATIC const byte t3[] =
  11082. {
  11083. 0x06, 0x90, 0xed, 0x01, 0x34, 0xdd, 0xc6, 0x95,
  11084. 0x31, 0x2e, 0x2a, 0xf9, 0x57, 0x7a, 0x1e, 0xa6
  11085. };
  11086. #endif /* WOLFSSL_AES_128 */
  11087. #ifdef WOLFSSL_AES_256
  11088. int ivlen;
  11089. #endif
  11090. #endif
  11091. byte resultT[sizeof(t1) + AES_BLOCK_SIZE];
  11092. byte resultP[sizeof(p) + AES_BLOCK_SIZE];
  11093. byte resultC[sizeof(p) + AES_BLOCK_SIZE];
  11094. wc_test_ret_t ret = 0;
  11095. #ifdef WOLFSSL_AES_256
  11096. #if !(defined(WOLF_CRYPTO_CB) && defined(HAVE_INTEL_QA_SYNC))
  11097. int alen;
  11098. #endif
  11099. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT)
  11100. int plen;
  11101. #endif
  11102. #endif
  11103. #if defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  11104. byte buf[sizeof(p) + AES_BLOCK_SIZE];
  11105. byte bufA[sizeof(a) + 1];
  11106. byte *large_aad = (byte*)XMALLOC((size_t)1024 + 16, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11107. #endif
  11108. #if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM)
  11109. #if !defined(BENCH_AESGCM_LARGE)
  11110. #define BENCH_AESGCM_LARGE 1024
  11111. #endif
  11112. #ifndef WOLFSSL_NO_MALLOC
  11113. byte *large_input = (byte *)XMALLOC(BENCH_AESGCM_LARGE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11114. byte *large_output = (byte *)XMALLOC(BENCH_AESGCM_LARGE + AES_BLOCK_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11115. byte *large_outdec = (byte *)XMALLOC(BENCH_AESGCM_LARGE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11116. if ((! large_input) || (! large_output) || (! large_outdec))
  11117. ERROR_OUT(MEMORY_E, out);
  11118. #else
  11119. byte large_input[BENCH_AESGCM_LARGE];
  11120. byte large_output[BENCH_AESGCM_LARGE];
  11121. byte large_outdec[BENCH_AESGCM_LARGE];
  11122. #endif
  11123. XMEMSET(large_input, 0, BENCH_AESGCM_LARGE);
  11124. XMEMSET(large_output, 0, BENCH_AESGCM_LARGE + AES_BLOCK_SIZE);
  11125. XMEMSET(large_outdec, 0, BENCH_AESGCM_LARGE);
  11126. #endif
  11127. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11128. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11129. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  11130. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11131. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  11132. #endif
  11133. XMEMSET(resultT, 0, sizeof(resultT));
  11134. XMEMSET(resultC, 0, sizeof(resultC));
  11135. XMEMSET(resultP, 0, sizeof(resultP));
  11136. ret = wc_AesInit(enc, HEAP_HINT, devId);
  11137. if (ret != 0)
  11138. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11139. ret = wc_AesInit(dec, HEAP_HINT, devId);
  11140. if (ret != 0)
  11141. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11142. #ifdef WOLFSSL_AES_256
  11143. ret = wc_AesGcmSetKey(enc, k1, k1Sz);
  11144. if (ret != 0)
  11145. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11146. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11147. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1, sizeof(iv1),
  11148. resultT, sizeof(t1), a, sizeof(a));
  11149. #if defined(WOLFSSL_ASYNC_CRYPT)
  11150. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11151. #endif
  11152. if (ret != 0)
  11153. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11154. #ifndef HAVE_RENESAS_SYNC
  11155. if (XMEMCMP(c1, resultC, sizeof(c1)))
  11156. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11157. if (XMEMCMP(t1, resultT, sizeof(t1)))
  11158. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11159. #endif
  11160. #ifdef HAVE_AES_DECRYPT
  11161. ret = wc_AesGcmSetKey(dec, k1, k1Sz);
  11162. if (ret != 0)
  11163. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11164. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1),
  11165. iv1, sizeof(iv1), resultT, sizeof(t1), a, sizeof(a));
  11166. #if defined(WOLFSSL_ASYNC_CRYPT)
  11167. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11168. #endif
  11169. if (ret != 0)
  11170. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11171. if (XMEMCMP(p, resultP, sizeof(p)))
  11172. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11173. #endif /* HAVE_AES_DECRYPT */
  11174. /* Large buffer test */
  11175. #ifdef BENCH_AESGCM_LARGE
  11176. /* setup test buffer */
  11177. for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
  11178. large_input[alen] = (byte)alen;
  11179. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11180. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11181. BENCH_AESGCM_LARGE, iv1, sizeof(iv1),
  11182. resultT, sizeof(t1), a, sizeof(a));
  11183. #if defined(WOLFSSL_ASYNC_CRYPT)
  11184. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11185. #endif
  11186. if (ret != 0)
  11187. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11188. #ifdef HAVE_AES_DECRYPT
  11189. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11190. BENCH_AESGCM_LARGE, iv1, sizeof(iv1), resultT,
  11191. sizeof(t1), a, sizeof(a));
  11192. #if defined(WOLFSSL_ASYNC_CRYPT)
  11193. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11194. #endif
  11195. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11196. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11197. if (ret != 0)
  11198. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11199. #endif /* HAVE_AES_DECRYPT */
  11200. #endif /* BENCH_AESGCM_LARGE */
  11201. #if defined(ENABLE_NON_12BYTE_IV_TEST) && defined(WOLFSSL_AES_256)
  11202. /* Variable IV length test */
  11203. for (ivlen=1; ivlen<k1Sz; ivlen++) {
  11204. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11205. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), k1,
  11206. (word32)ivlen, resultT, sizeof(t1), a, sizeof(a));
  11207. #if defined(WOLFSSL_ASYNC_CRYPT)
  11208. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11209. #endif
  11210. if (ret != 0)
  11211. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11212. #ifdef HAVE_AES_DECRYPT
  11213. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1), k1,
  11214. (word32)ivlen, resultT, sizeof(t1), a, sizeof(a));
  11215. #if defined(WOLFSSL_ASYNC_CRYPT)
  11216. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11217. #endif
  11218. if (ret != 0)
  11219. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11220. #endif /* HAVE_AES_DECRYPT */
  11221. }
  11222. #endif
  11223. #if !(defined(WOLF_CRYPTO_CB) && defined(HAVE_INTEL_QA_SYNC))
  11224. /* Variable authenticated data length test */
  11225. for (alen=0; alen<(int)sizeof(p); alen++) {
  11226. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11227. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1,
  11228. sizeof(iv1), resultT, sizeof(t1), p, (word32)alen);
  11229. #if defined(WOLFSSL_ASYNC_CRYPT)
  11230. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11231. #endif
  11232. if (ret != 0)
  11233. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11234. #ifdef HAVE_AES_DECRYPT
  11235. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1), iv1,
  11236. sizeof(iv1), resultT, sizeof(t1), p, (word32)alen);
  11237. #if defined(WOLFSSL_ASYNC_CRYPT)
  11238. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11239. #endif
  11240. if (ret != 0)
  11241. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11242. #endif /* HAVE_AES_DECRYPT */
  11243. }
  11244. #if defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  11245. if (! large_aad)
  11246. ERROR_OUT(MEMORY_E, out);
  11247. XMEMSET(large_aad, 0, 1024+16);
  11248. /* Variable authenticated data length test */
  11249. for (alen=0; alen<=1024; alen+=16) {
  11250. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11251. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1,
  11252. sizeof(iv1), resultT, sizeof(t1), large_aad, (word32)alen);
  11253. if (ret != 0)
  11254. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11255. #ifdef HAVE_AES_DECRYPT
  11256. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1), iv1,
  11257. sizeof(iv1), resultT, sizeof(t1), large_aad, (word32)alen);
  11258. if (ret != 0)
  11259. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11260. #endif /* HAVE_AES_DECRYPT */
  11261. }
  11262. /* Test unaligned memory of all potential arguments */
  11263. ret = wc_AesGcmSetKey(enc, k1, k1Sz);
  11264. if (ret != 0)
  11265. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11266. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11267. XMEMCPY(&buf[1], p, sizeof(p));
  11268. XMEMCPY(&bufA[1], a, sizeof(a));
  11269. ret = wc_AesGcmEncrypt(enc, &resultC[1], &buf[1], sizeof(p), iv1, sizeof(iv1),
  11270. &resultT[1], sizeof(t1), &bufA[1], sizeof(a));
  11271. if (ret != 0)
  11272. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11273. if (XMEMCMP(c1, &resultC[1], sizeof(c1)))
  11274. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11275. if (XMEMCMP(t1, &resultT[1], sizeof(t1)))
  11276. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11277. #ifdef HAVE_AES_DECRYPT
  11278. ret = wc_AesGcmSetKey(dec, k1, k1Sz);
  11279. if (ret != 0)
  11280. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11281. ret = wc_AesGcmDecrypt(dec, &resultP[1], &resultC[1], sizeof(c1),
  11282. iv1, sizeof(iv1), &resultT[1], sizeof(t1), &bufA[1], sizeof(a));
  11283. if (ret != 0)
  11284. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11285. if (XMEMCMP(p, &resultP[1], sizeof(p)))
  11286. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11287. #endif /* HAVE_AES_DECRYPT */
  11288. #endif /* Xilinx Versal */
  11289. #endif
  11290. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT)
  11291. #ifdef BENCH_AESGCM_LARGE
  11292. /* Variable plain text length test */
  11293. for (plen=1; plen<BENCH_AESGCM_LARGE; plen++) {
  11294. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11295. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11296. plen, iv1, sizeof(iv1), resultT,
  11297. sizeof(t1), a, sizeof(a));
  11298. #if defined(WOLFSSL_ASYNC_CRYPT)
  11299. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11300. #endif
  11301. if (ret != 0)
  11302. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11303. #ifdef HAVE_AES_DECRYPT
  11304. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11305. plen, iv1, sizeof(iv1), resultT,
  11306. sizeof(t1), a, sizeof(a));
  11307. #if defined(WOLFSSL_ASYNC_CRYPT)
  11308. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11309. #endif
  11310. if (ret != 0)
  11311. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11312. #endif /* HAVE_AES_DECRYPT */
  11313. }
  11314. #else /* BENCH_AESGCM_LARGE */
  11315. /* Variable plain text length test */
  11316. for (plen=1; plen<(int)sizeof(p); plen++) {
  11317. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11318. ret = wc_AesGcmEncrypt(enc, resultC, p, (word32)plen, iv1,
  11319. sizeof(iv1), resultT, sizeof(t1), a, sizeof(a));
  11320. #if defined(WOLFSSL_ASYNC_CRYPT)
  11321. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11322. #endif
  11323. if (ret != 0)
  11324. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11325. #ifdef HAVE_AES_DECRYPT
  11326. ret = wc_AesGcmDecrypt(dec, resultP, resultC, (word32)plen, iv1,
  11327. sizeof(iv1), resultT, sizeof(t1), a, sizeof(a));
  11328. #if defined(WOLFSSL_ASYNC_CRYPT)
  11329. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11330. #endif
  11331. if (ret != 0)
  11332. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11333. #endif /* HAVE_AES_DECRYPT */
  11334. }
  11335. #endif /* BENCH_AESGCM_LARGE */
  11336. #endif
  11337. #endif /* WOLFSSL_AES_256 */
  11338. /* test with IV != 12 bytes */
  11339. #ifdef ENABLE_NON_12BYTE_IV_TEST
  11340. XMEMSET(resultT, 0, sizeof(resultT));
  11341. XMEMSET(resultC, 0, sizeof(resultC));
  11342. XMEMSET(resultP, 0, sizeof(resultP));
  11343. #ifdef WOLFSSL_AES_192
  11344. wc_AesGcmSetKey(enc, k2, sizeof(k2));
  11345. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11346. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv2, sizeof(iv2),
  11347. resultT, sizeof(t1), a, sizeof(a));
  11348. #if defined(WOLFSSL_ASYNC_CRYPT)
  11349. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11350. #endif
  11351. if (ret != 0)
  11352. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11353. if (XMEMCMP(c2, resultC, sizeof(c2)))
  11354. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11355. if (XMEMCMP(t2, resultT, sizeof(t1)))
  11356. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11357. #ifdef HAVE_AES_DECRYPT
  11358. ret = wc_AesGcmDecrypt(enc, resultP, resultC, sizeof(c1),
  11359. iv2, sizeof(iv2), resultT, sizeof(t1), a, sizeof(a));
  11360. #if defined(WOLFSSL_ASYNC_CRYPT)
  11361. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11362. #endif
  11363. if (ret != 0)
  11364. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11365. if (XMEMCMP(p, resultP, sizeof(p)))
  11366. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11367. #endif /* HAVE_AES_DECRYPT */
  11368. /* Large buffer test */
  11369. #ifdef BENCH_AESGCM_LARGE
  11370. wc_AesGcmSetKey(enc, k2, k3Sz);
  11371. wc_AesGcmSetKey(dec, k2, k3Sz);
  11372. /* setup test buffer */
  11373. for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
  11374. large_input[alen] = (byte)alen;
  11375. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11376. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11377. BENCH_AESGCM_LARGE, iv1, sizeof(iv1),
  11378. resultT, sizeof(t1), a, sizeof(a));
  11379. #if defined(WOLFSSL_ASYNC_CRYPT)
  11380. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11381. #endif
  11382. if (ret != 0)
  11383. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11384. #ifdef HAVE_AES_DECRYPT
  11385. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11386. BENCH_AESGCM_LARGE, iv1, sizeof(iv1), resultT,
  11387. sizeof(t1), a, sizeof(a));
  11388. #if defined(WOLFSSL_ASYNC_CRYPT)
  11389. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11390. #endif
  11391. if (ret != 0)
  11392. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11393. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11394. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11395. #endif /* HAVE_AES_DECRYPT */
  11396. #endif /* BENCH_AESGCM_LARGE */
  11397. XMEMSET(resultT, 0, sizeof(resultT));
  11398. XMEMSET(resultC, 0, sizeof(resultC));
  11399. XMEMSET(resultP, 0, sizeof(resultP));
  11400. #endif /* WOLFSSL_AES_192 */
  11401. #ifdef WOLFSSL_AES_128
  11402. wc_AesGcmSetKey(enc, k3, k3Sz);
  11403. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11404. ret = wc_AesGcmEncrypt(enc, resultC, p3, sizeof(p3), iv3, sizeof(iv3),
  11405. resultT, sizeof(t3), a3, sizeof(a3));
  11406. #if defined(WOLFSSL_ASYNC_CRYPT)
  11407. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11408. #endif
  11409. if (ret != 0)
  11410. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11411. #ifndef HAVE_RENESAS_SYNC
  11412. if (XMEMCMP(c3, resultC, sizeof(c3)))
  11413. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11414. if (XMEMCMP(t3, resultT, sizeof(t3)))
  11415. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11416. #endif
  11417. #ifdef HAVE_AES_DECRYPT
  11418. ret = wc_AesGcmDecrypt(enc, resultP, resultC, sizeof(c3),
  11419. iv3, sizeof(iv3), resultT, sizeof(t3), a3, sizeof(a3));
  11420. #if defined(WOLFSSL_ASYNC_CRYPT)
  11421. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11422. #endif
  11423. if (ret != 0)
  11424. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11425. if (XMEMCMP(p3, resultP, sizeof(p3)))
  11426. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11427. #endif /* HAVE_AES_DECRYPT */
  11428. /* Large buffer test */
  11429. #ifdef BENCH_AESGCM_LARGE
  11430. wc_AesGcmSetKey(enc, k3, k3Sz);
  11431. wc_AesGcmSetKey(dec, k3, k3Sz);
  11432. /* setup test buffer */
  11433. for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
  11434. large_input[alen] = (byte)alen;
  11435. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11436. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11437. BENCH_AESGCM_LARGE, iv1, sizeof(iv1),
  11438. resultT, sizeof(t1), a, sizeof(a));
  11439. #if defined(WOLFSSL_ASYNC_CRYPT)
  11440. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11441. #endif
  11442. if (ret != 0)
  11443. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11444. #ifdef HAVE_AES_DECRYPT
  11445. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11446. BENCH_AESGCM_LARGE, iv1, sizeof(iv1), resultT,
  11447. sizeof(t1), a, sizeof(a));
  11448. #if defined(WOLFSSL_ASYNC_CRYPT)
  11449. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11450. #endif
  11451. if (ret != 0)
  11452. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11453. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11454. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11455. #endif /* HAVE_AES_DECRYPT */
  11456. #endif /* BENCH_AESGCM_LARGE */
  11457. #endif /* WOLFSSL_AES_128 */
  11458. #endif /* ENABLE_NON_12BYTE_IV_TEST */
  11459. #if defined(WOLFSSL_AES_256) && !defined(WOLFSSL_AFALG_XILINX_AES) && \
  11460. !defined(WOLFSSL_XILINX_CRYPT) && \
  11461. !(defined(WOLF_CRYPTO_CB) && \
  11462. defined(HAVE_INTEL_QA_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC))
  11463. XMEMSET(resultT, 0, sizeof(resultT));
  11464. XMEMSET(resultC, 0, sizeof(resultC));
  11465. XMEMSET(resultP, 0, sizeof(resultP));
  11466. wc_AesGcmSetKey(enc, k1, k1Sz);
  11467. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11468. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1, sizeof(iv1),
  11469. resultT + 1, sizeof(t1) - 1, a, sizeof(a));
  11470. #if defined(WOLFSSL_ASYNC_CRYPT)
  11471. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11472. #endif
  11473. if (ret != 0)
  11474. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11475. #ifndef HAVE_RENESAS_SYNC
  11476. if (XMEMCMP(c1, resultC, sizeof(c1)))
  11477. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11478. if (XMEMCMP(t1, resultT + 1, sizeof(t1) - 1))
  11479. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11480. #endif
  11481. #ifdef HAVE_AES_DECRYPT
  11482. ret = wc_AesGcmDecrypt(enc, resultP, resultC, sizeof(p),
  11483. iv1, sizeof(iv1), resultT + 1, sizeof(t1) - 1, a, sizeof(a));
  11484. #if defined(WOLFSSL_ASYNC_CRYPT)
  11485. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11486. #endif
  11487. if (ret != 0)
  11488. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11489. if (XMEMCMP(p, resultP, sizeof(p)))
  11490. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11491. #endif /* HAVE_AES_DECRYPT */
  11492. #endif /* WOLFSSL_AES_256 */
  11493. #if !defined(HAVE_FIPS) || \
  11494. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))
  11495. /* Test encrypt with internally generated IV */
  11496. #if defined(WOLFSSL_AES_256) && !(defined(WC_NO_RNG) || defined(HAVE_SELFTEST)) \
  11497. && !(defined(WOLF_CRYPTO_CB) && defined(HAVE_CAVIUM_OCTEON_SYNC))
  11498. {
  11499. WC_RNG rng;
  11500. byte randIV[12];
  11501. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  11502. if (ret != 0)
  11503. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11504. XMEMSET(randIV, 0, sizeof(randIV));
  11505. XMEMSET(resultT, 0, sizeof(resultT));
  11506. XMEMSET(resultC, 0, sizeof(resultC));
  11507. XMEMSET(resultP, 0, sizeof(resultP));
  11508. wc_AesGcmSetKey(enc, k1, k1Sz);
  11509. ret = wc_AesGcmSetIV(enc, sizeof(randIV), NULL, 0, &rng);
  11510. if (ret != 0)
  11511. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11512. ret = wc_AesGcmEncrypt_ex(enc,
  11513. resultC, p, sizeof(p),
  11514. randIV, sizeof(randIV),
  11515. resultT, sizeof(t1),
  11516. a, sizeof(a));
  11517. #if defined(WOLFSSL_ASYNC_CRYPT)
  11518. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11519. #endif
  11520. if (ret != 0)
  11521. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11522. /* Check the IV has been set. */
  11523. {
  11524. word32 i, ivSum = 0;
  11525. for (i = 0; i < sizeof(randIV); i++)
  11526. ivSum += randIV[i];
  11527. if (ivSum == 0)
  11528. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11529. }
  11530. #ifdef HAVE_AES_DECRYPT
  11531. wc_AesGcmSetKey(dec, k1, k1Sz);
  11532. ret = wc_AesGcmSetIV(dec, sizeof(randIV), NULL, 0, &rng);
  11533. if (ret != 0)
  11534. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11535. ret = wc_AesGcmDecrypt(dec,
  11536. resultP, resultC, sizeof(c1),
  11537. randIV, sizeof(randIV),
  11538. resultT, sizeof(t1),
  11539. a, sizeof(a));
  11540. #if defined(WOLFSSL_ASYNC_CRYPT)
  11541. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11542. #endif
  11543. if (ret != 0)
  11544. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11545. if (XMEMCMP(p, resultP, sizeof(p)))
  11546. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11547. #endif /* HAVE_AES_DECRYPT */
  11548. wc_FreeRng(&rng);
  11549. }
  11550. #endif /* WOLFSSL_AES_256 && !(WC_NO_RNG || HAVE_SELFTEST) */
  11551. #endif /* HAVE_FIPS_VERSION >= 2 */
  11552. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT)
  11553. #ifdef WOLFSSL_AES_256
  11554. #ifdef WOLFSSL_AESGCM_STREAM
  11555. ret = wc_AesGcmEncryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11556. if (ret != 0)
  11557. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11558. ret = wc_AesGcmEncryptUpdate(enc, resultC, p, sizeof(p), a, sizeof(a));
  11559. if (ret != 0)
  11560. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11561. ret = wc_AesGcmEncryptFinal(enc, resultT, sizeof(t1));
  11562. if (ret != 0)
  11563. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11564. if (XMEMCMP(resultC, c1, sizeof(c1)) != 0)
  11565. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11566. if (XMEMCMP(resultT, t1, sizeof(t1)) != 0)
  11567. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11568. #ifdef HAVE_AES_DECRYPT
  11569. ret = wc_AesGcmDecryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11570. if (ret != 0)
  11571. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11572. ret = wc_AesGcmDecryptUpdate(enc, resultP, c1, sizeof(c1), a, sizeof(a));
  11573. if (ret != 0)
  11574. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11575. ret = wc_AesGcmDecryptFinal(enc, t1, sizeof(t1));
  11576. if (ret != 0)
  11577. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11578. if (XMEMCMP(resultP, p, sizeof(p)) != 0)
  11579. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11580. #endif
  11581. /* alen is the size to pass in with each update. */
  11582. for (alen = 1; alen < AES_BLOCK_SIZE + 1; alen++) {
  11583. ret = wc_AesGcmEncryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11584. if (ret != 0)
  11585. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11586. /* plen is the offset into AAD to update with. */
  11587. for (plen = 0; plen < (int)sizeof(a); plen += alen) {
  11588. int len = sizeof(a) - plen;
  11589. if (len > alen) len = alen;
  11590. ret = wc_AesGcmEncryptUpdate(enc, NULL, NULL, 0, a + plen, len);
  11591. if (ret != 0)
  11592. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11593. }
  11594. /* plen is the offset into plaintext to update with. */
  11595. for (plen = 0; plen < (int)sizeof(p); plen += alen) {
  11596. int len = sizeof(p) - plen;
  11597. if (len > alen) len = alen;
  11598. ret = wc_AesGcmEncryptUpdate(enc, resultC + plen, p + plen, len,
  11599. NULL, 0);
  11600. if (ret != 0)
  11601. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11602. }
  11603. ret = wc_AesGcmEncryptFinal(enc, resultT, sizeof(t1));
  11604. if (ret != 0)
  11605. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11606. if (XMEMCMP(resultC, c1, sizeof(c1)) != 0)
  11607. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11608. if (XMEMCMP(resultT, t1, sizeof(t1)) != 0)
  11609. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11610. }
  11611. #ifdef HAVE_AES_DECRYPT
  11612. for (alen = 1; alen < AES_BLOCK_SIZE + 1; alen++) {
  11613. ret = wc_AesGcmDecryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11614. if (ret != 0)
  11615. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11616. /* plen is the offset into AAD to update with. */
  11617. for (plen = 0; plen < (int)sizeof(a); plen += alen) {
  11618. int len = sizeof(a) - plen;
  11619. if (len > alen) len = alen;
  11620. ret = wc_AesGcmDecryptUpdate(enc, NULL, NULL, 0, a + plen, len);
  11621. if (ret != 0)
  11622. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11623. }
  11624. /* plen is the offset into cipher text to update with. */
  11625. for (plen = 0; plen < (int)sizeof(c1); plen += alen) {
  11626. int len = sizeof(c1) - plen;
  11627. if (len > alen) len = alen;
  11628. ret = wc_AesGcmDecryptUpdate(enc, resultP + plen, c1 + plen, len,
  11629. NULL, 0);
  11630. if (ret != 0)
  11631. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11632. }
  11633. ret = wc_AesGcmDecryptFinal(enc, t1, sizeof(t1));
  11634. if (ret != 0)
  11635. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11636. if (XMEMCMP(resultP, p, sizeof(p)) != 0)
  11637. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11638. }
  11639. #endif /* HAVE_AES_DECRYPT */
  11640. #ifdef BENCH_AESGCM_LARGE
  11641. /* setup test buffer */
  11642. ret = wc_AesGcmEncryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11643. if (ret != 0)
  11644. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11645. ret = wc_AesGcmEncryptUpdate(enc, large_output, large_input,
  11646. BENCH_AESGCM_LARGE, a, sizeof(a));
  11647. if (ret != 0)
  11648. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11649. ret = wc_AesGcmEncryptFinal(enc, resultT, sizeof(t1));
  11650. if (ret != 0)
  11651. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11652. #ifdef HAVE_AES_DECRYPT
  11653. ret = wc_AesGcmDecryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11654. if (ret != 0)
  11655. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11656. ret = wc_AesGcmDecryptUpdate(enc, large_outdec, large_output,
  11657. BENCH_AESGCM_LARGE, a, sizeof(a));
  11658. if (ret != 0)
  11659. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11660. ret = wc_AesGcmDecryptFinal(enc, resultT, sizeof(t1));
  11661. if (ret != 0)
  11662. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11663. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11664. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11665. #endif /* HAVE_AES_DECRYPT */
  11666. #endif /* BENCH_AESGCM_LARGE */
  11667. #endif /* WOLFSSL_AESGCM_STREAM */
  11668. #endif /* WOLFSSL_AES_256 */
  11669. #endif /* !WOLFSSL_AFALG_XILINX_AES && !WOLFSSL_XILINX_CRYPT */
  11670. wc_AesFree(enc);
  11671. wc_AesFree(dec);
  11672. ret = 0;
  11673. out:
  11674. #if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM) && \
  11675. !defined(WOLFSSL_NO_MALLOC)
  11676. if (large_input)
  11677. XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11678. if (large_output)
  11679. XFREE(large_output, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11680. if (large_outdec)
  11681. XFREE(large_outdec, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11682. #endif
  11683. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11684. if (enc)
  11685. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  11686. if (dec)
  11687. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  11688. #endif
  11689. return ret;
  11690. }
  11691. #ifdef WOLFSSL_AES_128
  11692. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t gmac_test(void)
  11693. {
  11694. wc_test_ret_t ret;
  11695. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11696. Gmac *gmac;
  11697. #else
  11698. Gmac gmac[1];
  11699. #endif
  11700. WOLFSSL_SMALL_STACK_STATIC const byte k1[] =
  11701. {
  11702. 0x89, 0xc9, 0x49, 0xe9, 0xc8, 0x04, 0xaf, 0x01,
  11703. 0x4d, 0x56, 0x04, 0xb3, 0x94, 0x59, 0xf2, 0xc8
  11704. };
  11705. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] =
  11706. {
  11707. 0xd1, 0xb1, 0x04, 0xc8, 0x15, 0xbf, 0x1e, 0x94,
  11708. 0xe2, 0x8c, 0x8f, 0x16
  11709. };
  11710. WOLFSSL_SMALL_STACK_STATIC const byte a1[] =
  11711. {
  11712. 0x82, 0xad, 0xcd, 0x63, 0x8d, 0x3f, 0xa9, 0xd9,
  11713. 0xf3, 0xe8, 0x41, 0x00, 0xd6, 0x1e, 0x07, 0x77
  11714. };
  11715. WOLFSSL_SMALL_STACK_STATIC const byte t1[] =
  11716. {
  11717. 0x88, 0xdb, 0x9d, 0x62, 0x17, 0x2e, 0xd0, 0x43,
  11718. 0xaa, 0x10, 0xf1, 0x6d, 0x22, 0x7d, 0xc4, 0x1b
  11719. };
  11720. #if (!defined(HAVE_FIPS) || \
  11721. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)))
  11722. /* FIPS builds only allow 16-byte auth tags. */
  11723. /* This sample uses a 15-byte auth tag. */
  11724. WOLFSSL_SMALL_STACK_STATIC const byte k2[] =
  11725. {
  11726. 0x40, 0xf7, 0xec, 0xb2, 0x52, 0x6d, 0xaa, 0xd4,
  11727. 0x74, 0x25, 0x1d, 0xf4, 0x88, 0x9e, 0xf6, 0x5b
  11728. };
  11729. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] =
  11730. {
  11731. 0xee, 0x9c, 0x6e, 0x06, 0x15, 0x45, 0x45, 0x03,
  11732. 0x1a, 0x60, 0x24, 0xa7
  11733. };
  11734. WOLFSSL_SMALL_STACK_STATIC const byte a2[] =
  11735. {
  11736. 0x94, 0x81, 0x2c, 0x87, 0x07, 0x4e, 0x15, 0x18,
  11737. 0x34, 0xb8, 0x35, 0xaf, 0x1c, 0xa5, 0x7e, 0x56
  11738. };
  11739. WOLFSSL_SMALL_STACK_STATIC const byte t2[] =
  11740. {
  11741. 0xc6, 0x81, 0x79, 0x8e, 0x3d, 0xda, 0xb0, 0x9f,
  11742. 0x8d, 0x83, 0xb0, 0xbb, 0x14, 0xb6, 0x91
  11743. };
  11744. #endif
  11745. byte tag[16];
  11746. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11747. if ((gmac = (Gmac *)XMALLOC(sizeof *gmac, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11748. return WC_TEST_RET_ENC_ERRNO;
  11749. #endif
  11750. XMEMSET(gmac, 0, sizeof *gmac); /* clear context */
  11751. (void)wc_AesInit(&gmac->aes, HEAP_HINT, INVALID_DEVID); /* Make sure devId updated */
  11752. XMEMSET(tag, 0, sizeof(tag));
  11753. wc_GmacSetKey(gmac, k1, sizeof(k1));
  11754. wc_GmacUpdate(gmac, iv1, sizeof(iv1), a1, sizeof(a1), tag, sizeof(t1));
  11755. if (XMEMCMP(t1, tag, sizeof(t1)) != 0)
  11756. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11757. #if (!defined(HAVE_FIPS) || \
  11758. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)) )
  11759. XMEMSET(tag, 0, sizeof(tag));
  11760. wc_GmacSetKey(gmac, k2, sizeof(k2));
  11761. wc_GmacUpdate(gmac, iv2, sizeof(iv2), a2, sizeof(a2), tag, sizeof(t2));
  11762. if (XMEMCMP(t2, tag, sizeof(t2)) != 0)
  11763. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11764. #if !defined(WC_NO_RNG) && !defined(HAVE_SELFTEST) && !defined(NO_AES_DECRYPT)
  11765. {
  11766. WOLFSSL_SMALL_STACK_STATIC const byte badT[] =
  11767. {
  11768. 0xde, 0xad, 0xbe, 0xef, 0x17, 0x2e, 0xd0, 0x43,
  11769. 0xaa, 0x10, 0xf1, 0x6d, 0x22, 0x7d, 0xc4, 0x1b
  11770. };
  11771. WC_RNG rng;
  11772. byte iv[12];
  11773. #ifndef HAVE_FIPS
  11774. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  11775. if (ret != 0)
  11776. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11777. #else
  11778. ret = wc_InitRng(&rng);
  11779. if (ret != 0)
  11780. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11781. #endif
  11782. ret = wc_GmacVerify(k1, sizeof(k1), iv1, sizeof(iv1), a1, sizeof(a1),
  11783. t1, sizeof(t1));
  11784. if (ret != 0)
  11785. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11786. ret = wc_GmacVerify(k1, sizeof(k1), iv1, sizeof(iv1), a1, sizeof(a1),
  11787. badT, sizeof(badT));
  11788. if (ret != AES_GCM_AUTH_E)
  11789. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11790. ret = wc_GmacVerify(k2, sizeof(k2), iv2, sizeof(iv2), a2, sizeof(a2),
  11791. t2, sizeof(t2));
  11792. if (ret != 0)
  11793. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11794. XMEMSET(tag, 0, sizeof(tag));
  11795. XMEMSET(iv, 0, sizeof(iv));
  11796. ret = wc_Gmac(k1, sizeof(k1), iv, sizeof(iv), a1, sizeof(a1),
  11797. tag, sizeof(tag), &rng);
  11798. if (ret != 0)
  11799. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11800. ret = wc_GmacVerify(k1, sizeof(k1), iv, sizeof(iv), a1, sizeof(a1),
  11801. tag, sizeof(tag));
  11802. if (ret != 0)
  11803. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11804. wc_FreeRng(&rng);
  11805. }
  11806. #endif /* !WC_NO_RNG && !HAVE_SELFTEST && !NO_AES_DECRYPT */
  11807. #endif /* HAVE_FIPS */
  11808. ret = 0;
  11809. out:
  11810. wc_AesFree(&gmac->aes);
  11811. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11812. XFREE(gmac, HEAP_HINT, DYNAMIC_TYPE_AES);
  11813. #endif
  11814. return ret;
  11815. }
  11816. #endif /* WOLFSSL_AES_128 */
  11817. #endif /* HAVE_AESGCM */
  11818. #if defined(HAVE_AESCCM)
  11819. #if defined(WOLFSSL_AES_256)
  11820. static wc_test_ret_t aesccm_256_test(void)
  11821. {
  11822. wc_test_ret_t ret;
  11823. /* Test vectors from NIST AES CCM 256-bit CAST Example #1 */
  11824. WOLFSSL_SMALL_STACK_STATIC const byte in_key[32] = {
  11825. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  11826. 0x48, 0x49, 0x4A, 0x4B, 0x4C, 0x4D, 0x4E, 0x4F,
  11827. 0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57,
  11828. 0x58, 0x59, 0x5A, 0x5B, 0x5C, 0x5D, 0x5E, 0x5F
  11829. };
  11830. WOLFSSL_SMALL_STACK_STATIC const byte in_nonce[7] = {
  11831. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16};
  11832. WOLFSSL_SMALL_STACK_STATIC const byte in_auth[8] = {
  11833. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07};
  11834. WOLFSSL_SMALL_STACK_STATIC const byte in_plaintext[4] = {
  11835. 0x20, 0x21, 0x22, 0x23};
  11836. WOLFSSL_SMALL_STACK_STATIC const byte exp_ciphertext[4] = {
  11837. 0x8A, 0xB1, 0xA8, 0x74};
  11838. WOLFSSL_SMALL_STACK_STATIC const byte exp_tag[4] = {
  11839. 0x95, 0xFC, 0x08, 0x20};
  11840. byte output[sizeof(in_plaintext)];
  11841. byte atag[sizeof(exp_tag)];
  11842. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11843. Aes* aes = (Aes*)XMALLOC(sizeof(Aes), HEAP_HINT, DYNAMIC_TYPE_AES);
  11844. if (aes == NULL) {
  11845. return MEMORY_E;
  11846. }
  11847. #else
  11848. Aes aes[1];
  11849. #endif
  11850. ret = wc_AesInit(aes, HEAP_HINT, devId);
  11851. if (ret == 0) {
  11852. ret = wc_AesCcmSetKey(aes, in_key, sizeof(in_key));
  11853. }
  11854. if (ret == 0) {
  11855. ret = wc_AesCcmEncrypt(aes, output, in_plaintext, sizeof(in_plaintext),
  11856. in_nonce, sizeof(in_nonce),
  11857. atag, sizeof(atag),
  11858. in_auth, sizeof(in_auth));
  11859. }
  11860. /* Verify we produce the proper ciphertext and tag */
  11861. if (ret == 0 &&
  11862. (XMEMCMP(output, exp_ciphertext, sizeof(output)) ||
  11863. XMEMCMP(atag, exp_tag, sizeof(atag)))) {
  11864. ret = WC_TEST_RET_ENC_NC;
  11865. }
  11866. if (ret == 0) {
  11867. /* decrypt inline */
  11868. ret = wc_AesCcmDecrypt(aes, output, output, sizeof(output),
  11869. in_nonce, sizeof(in_nonce),
  11870. atag, sizeof(atag),
  11871. in_auth, sizeof(in_auth));
  11872. }
  11873. /* Verify decryption was successful */
  11874. if (ret == 0 &&
  11875. XMEMCMP(output, in_plaintext, sizeof(output))) {
  11876. ret = WC_TEST_RET_ENC_NC;
  11877. }
  11878. wc_AesFree(aes);
  11879. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11880. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  11881. #endif
  11882. return ret;
  11883. }
  11884. #endif /* WOLFSSL_AES_256 */
  11885. #if defined(WOLFSSL_AES_128)
  11886. static wc_test_ret_t aesccm_128_test(void)
  11887. {
  11888. wc_test_ret_t ret;
  11889. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11890. Aes *enc;
  11891. #else
  11892. Aes enc[1];
  11893. #endif
  11894. /* key */
  11895. WOLFSSL_SMALL_STACK_STATIC const byte k[] =
  11896. {
  11897. 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7,
  11898. 0xc8, 0xc9, 0xca, 0xcb, 0xcc, 0xcd, 0xce, 0xcf
  11899. };
  11900. /* nonce */
  11901. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  11902. {
  11903. 0x00, 0x00, 0x00, 0x03, 0x02, 0x01, 0x00, 0xa0,
  11904. 0xa1, 0xa2, 0xa3, 0xa4, 0xa5
  11905. };
  11906. /* plaintext */
  11907. WOLFSSL_SMALL_STACK_STATIC const byte p[] =
  11908. {
  11909. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  11910. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  11911. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e
  11912. };
  11913. /* plaintext - long */
  11914. WOLFSSL_SMALL_STACK_STATIC const byte pl[] =
  11915. {
  11916. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  11917. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  11918. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
  11919. 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  11920. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  11921. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  11922. 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f,
  11923. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  11924. 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f,
  11925. 0x50
  11926. };
  11927. WOLFSSL_SMALL_STACK_STATIC const byte a[] =
  11928. {
  11929. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07
  11930. };
  11931. /* ciphertext */
  11932. WOLFSSL_SMALL_STACK_STATIC const byte c[] =
  11933. {
  11934. 0x58, 0x8c, 0x97, 0x9a, 0x61, 0xc6, 0x63, 0xd2,
  11935. 0xf0, 0x66, 0xd0, 0xc2, 0xc0, 0xf9, 0x89, 0x80,
  11936. 0x6d, 0x5f, 0x6b, 0x61, 0xda, 0xc3, 0x84
  11937. };
  11938. /* tag - authentication */
  11939. WOLFSSL_SMALL_STACK_STATIC const byte t[] =
  11940. {
  11941. 0x17, 0xe8, 0xd1, 0x2c, 0xfd, 0xf9, 0x26, 0xe0
  11942. };
  11943. /* ciphertext - long */
  11944. WOLFSSL_SMALL_STACK_STATIC const byte cl[] =
  11945. {
  11946. 0x58, 0x8c, 0x97, 0x9a, 0x61, 0xc6, 0x63, 0xd2,
  11947. 0xf0, 0x66, 0xd0, 0xc2, 0xc0, 0xf9, 0x89, 0x80,
  11948. 0x6d, 0x5f, 0x6b, 0x61, 0xda, 0xc3, 0x84, 0xe0,
  11949. 0x44, 0x2d, 0xbe, 0x25, 0xfa, 0x48, 0x2b, 0xa8,
  11950. 0x36, 0x0b, 0xbf, 0x01, 0xc0, 0x12, 0x45, 0xa4,
  11951. 0x82, 0x9f, 0x20, 0x6c, 0xc3, 0xd6, 0xae, 0x5b,
  11952. 0x54, 0x8d, 0xd0, 0xb1, 0x69, 0x2c, 0xec, 0x5e,
  11953. 0x95, 0xa5, 0x6b, 0x48, 0xc3, 0xc6, 0xc8, 0x9e,
  11954. 0xc7, 0x92, 0x98, 0x9d, 0x26, 0x7d, 0x2a, 0x10,
  11955. 0x0b
  11956. };
  11957. /* tag - authentication - long */
  11958. WOLFSSL_SMALL_STACK_STATIC const byte tl[] =
  11959. {
  11960. 0x89, 0xd8, 0xd2, 0x02, 0xc5, 0xcf, 0xae, 0xf4
  11961. };
  11962. /* tag - authentication - empty plaintext */
  11963. WOLFSSL_SMALL_STACK_STATIC const byte t_empty[] =
  11964. {
  11965. 0xe4, 0x28, 0x8a, 0xc3, 0x78, 0x00, 0x0f, 0xf5
  11966. };
  11967. byte t2[sizeof(t)];
  11968. byte p2[sizeof(p)];
  11969. byte c2[sizeof(c)];
  11970. byte iv2[sizeof(iv)];
  11971. byte pl2[sizeof(pl)];
  11972. byte cl2[sizeof(cl)];
  11973. byte tl2[sizeof(tl)];
  11974. byte t_empty2[sizeof(t_empty)];
  11975. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11976. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11977. return WC_TEST_RET_ENC_ERRNO;
  11978. #endif
  11979. XMEMSET(enc, 0, sizeof *enc); /* clear context */
  11980. XMEMSET(t2, 0, sizeof(t2));
  11981. XMEMSET(c2, 0, sizeof(c2));
  11982. XMEMSET(p2, 0, sizeof(p2));
  11983. ret = wc_AesInit(enc, HEAP_HINT, devId);
  11984. if (ret != 0)
  11985. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11986. ret = wc_AesCcmSetKey(enc, k, sizeof(k));
  11987. if (ret != 0)
  11988. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11989. /* AES-CCM encrypt and decrypt both use AES encrypt internally */
  11990. ret = wc_AesCcmEncrypt(enc, c2, p, sizeof(c2), iv, sizeof(iv),
  11991. t2, sizeof(t2), a, sizeof(a));
  11992. if (ret != 0)
  11993. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11994. if (XMEMCMP(c, c2, sizeof(c2)))
  11995. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11996. if (XMEMCMP(t, t2, sizeof(t2)))
  11997. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11998. ret = wc_AesCcmDecrypt(enc, p2, c2, sizeof(p2), iv, sizeof(iv),
  11999. t2, sizeof(t2), a, sizeof(a));
  12000. if (ret != 0)
  12001. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12002. if (XMEMCMP(p, p2, sizeof(p2)))
  12003. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12004. /* Test the authentication failure */
  12005. t2[0]++; /* Corrupt the authentication tag. */
  12006. ret = wc_AesCcmDecrypt(enc, p2, c, sizeof(p2), iv, sizeof(iv),
  12007. t2, sizeof(t2), a, sizeof(a));
  12008. if (ret == 0)
  12009. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12010. /* Clear c2 to compare against p2. p2 should be set to zero in case of
  12011. * authentication fail. */
  12012. XMEMSET(c2, 0, sizeof(c2));
  12013. if (XMEMCMP(p2, c2, sizeof(p2)))
  12014. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12015. wc_AesFree(enc);
  12016. XMEMSET(enc, 0, sizeof(Aes)); /* clear context */
  12017. XMEMSET(t2, 0, sizeof(t2));
  12018. XMEMSET(c2, 0, sizeof(c2));
  12019. XMEMSET(p2, 0, sizeof(p2));
  12020. XMEMSET(iv2, 0, sizeof(iv2));
  12021. ret = wc_AesInit(enc, HEAP_HINT, devId);
  12022. if (ret != 0)
  12023. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12024. #ifndef HAVE_SELFTEST
  12025. /* selftest build does not have wc_AesCcmSetNonce() or
  12026. * wc_AesCcmEncrypt_ex() */
  12027. ret = wc_AesCcmSetKey(enc, k, sizeof(k));
  12028. if (ret != 0)
  12029. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12030. ret = wc_AesCcmSetNonce(enc, iv, sizeof(iv));
  12031. if (ret != 0)
  12032. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12033. ret = wc_AesCcmEncrypt_ex(enc, c2, p, sizeof(c2), iv2, sizeof(iv2),
  12034. t2, sizeof(t2), a, sizeof(a));
  12035. if (ret != 0)
  12036. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12037. if (XMEMCMP(iv, iv2, sizeof(iv2)))
  12038. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12039. if (XMEMCMP(c, c2, sizeof(c2)))
  12040. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12041. if (XMEMCMP(t, t2, sizeof(t2)))
  12042. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12043. #endif
  12044. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  12045. /* test fail on invalid IV sizes */
  12046. ret = wc_AesCcmSetKey(enc, k, sizeof(k));
  12047. if (ret != 0)
  12048. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12049. /* AES-CCM encrypt and decrypt both use AES encrypt internally */
  12050. ret = wc_AesCcmEncrypt(enc, c2, p, sizeof(c2), iv, sizeof(iv),
  12051. t2, 1, a, sizeof(a));
  12052. if (ret == 0) {
  12053. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12054. }
  12055. #endif
  12056. /* AES-CCM encrypt and decrypt both use AES encrypt internally */
  12057. ret = wc_AesCcmEncrypt(enc, cl2, pl, sizeof(cl2), iv, sizeof(iv),
  12058. tl2, sizeof(tl2), a, sizeof(a));
  12059. if (ret != 0)
  12060. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12061. if (XMEMCMP(cl, cl2, sizeof(cl2)))
  12062. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12063. if (XMEMCMP(tl, tl2, sizeof(tl2)))
  12064. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12065. ret = wc_AesCcmDecrypt(enc, pl2, cl2, sizeof(pl2), iv, sizeof(iv),
  12066. tl2, sizeof(tl2), a, sizeof(a));
  12067. if (ret != 0)
  12068. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12069. if (XMEMCMP(pl, pl2, sizeof(pl2)))
  12070. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12071. /* test empty message as null input or output with nonzero inSz. */
  12072. ret = wc_AesCcmEncrypt(enc, pl2 /* out */, NULL /* in */, 1 /* inSz */,
  12073. iv, sizeof(iv), t_empty2, sizeof(t_empty2),
  12074. a, sizeof(a));
  12075. if (ret != BAD_FUNC_ARG)
  12076. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12077. ret = wc_AesCcmEncrypt(enc, NULL /* out */, (const byte *)"" /* in */, 1 /* inSz */,
  12078. iv, sizeof(iv), t_empty2, sizeof(t_empty2),
  12079. a, sizeof(a));
  12080. if (ret != BAD_FUNC_ARG)
  12081. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12082. ret = wc_AesCcmDecrypt(enc, pl2, NULL /* in */, 1 /* inSz */,
  12083. iv, sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12084. sizeof(a));
  12085. if (ret != BAD_FUNC_ARG)
  12086. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12087. ret = wc_AesCcmDecrypt(enc, NULL /* out */, (const byte *)"" /* in */, 1 /* inSz */,
  12088. iv, sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12089. sizeof(a));
  12090. if (ret != BAD_FUNC_ARG)
  12091. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12092. /* test empty message as null input and output with zero inSz --
  12093. * must either succeed, or fail early with BAD_FUNC_ARG.
  12094. */
  12095. ret = wc_AesCcmEncrypt(enc, NULL /* out */, NULL /* in */, 0 /* inSz */,
  12096. iv, sizeof(iv), t_empty2, sizeof(t_empty2),
  12097. a, sizeof(a));
  12098. if (ret != BAD_FUNC_ARG) {
  12099. if (ret != 0)
  12100. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12101. if (XMEMCMP(t_empty, t_empty2, sizeof(t_empty2)))
  12102. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12103. ret = wc_AesCcmDecrypt(enc, NULL /* out */, NULL /* in */,
  12104. 0 /* inSz */, iv, sizeof(iv), t_empty2,
  12105. sizeof(t_empty2), a, sizeof(a));
  12106. if (ret != 0)
  12107. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12108. }
  12109. /* test empty message as zero-length string -- must work. */
  12110. ret = wc_AesCcmEncrypt(enc, pl2, (const byte *)"", 0 /* inSz */, iv,
  12111. sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12112. sizeof(a));
  12113. if (ret != 0)
  12114. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12115. if (XMEMCMP(t_empty, t_empty2, sizeof(t_empty2)))
  12116. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12117. ret = wc_AesCcmDecrypt(enc, pl2, (const byte *)"", 0 /* inSz */,
  12118. iv, sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12119. sizeof(a));
  12120. if (ret != 0)
  12121. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12122. wc_AesFree(enc);
  12123. ret = 0;
  12124. out:
  12125. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12126. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  12127. #endif
  12128. return ret;
  12129. }
  12130. #endif /* WOLFSSL_AES_128 */
  12131. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesccm_test(void)
  12132. {
  12133. wc_test_ret_t ret = 0;
  12134. #ifdef WOLFSSL_AES_128
  12135. if (ret == 0)
  12136. ret = aesccm_128_test();
  12137. #endif
  12138. #ifdef WOLFSSL_AES_256
  12139. if (ret == 0)
  12140. ret = aesccm_256_test();
  12141. #endif
  12142. return ret;
  12143. }
  12144. #endif /* HAVE_AESCCM */
  12145. #if defined(WOLFSSL_AES_EAX) && \
  12146. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  12147. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_eax_test(void)
  12148. {
  12149. typedef struct {
  12150. byte key[AES_256_KEY_SIZE];
  12151. int key_length;
  12152. byte iv[AES_BLOCK_SIZE];
  12153. int iv_length;
  12154. byte aad[AES_BLOCK_SIZE * 2];
  12155. int aad_length;
  12156. byte msg[AES_BLOCK_SIZE * 2];
  12157. int msg_length;
  12158. byte ct[AES_BLOCK_SIZE * 2];
  12159. int ct_length;
  12160. byte tag[AES_BLOCK_SIZE];
  12161. int tag_length;
  12162. int valid;
  12163. } AadVector;
  12164. /* A small selection of Google wycheproof vectors that use vectors
  12165. * from the original paper: eprint.iacr.org/2003/069
  12166. * https://github.com/google/wycheproof/blob/master/testvectors/aes_eax_test.json
  12167. */
  12168. WOLFSSL_SMALL_STACK_STATIC const AadVector vectors[] = {
  12169. /* Vector from paper - empty message with auth data */
  12170. {
  12171. /* key, key length */
  12172. {0x23, 0x39, 0x52, 0xde, 0xe4, 0xd5, 0xed, 0x5f,
  12173. 0x9b, 0x9c, 0x6d, 0x6f, 0xf8, 0x0f, 0xf4, 0x78}, 16,
  12174. /* iv, iv length */
  12175. {0x62, 0xec, 0x67, 0xf9, 0xc3, 0xa4, 0xa4, 0x07,
  12176. 0xfc, 0xb2, 0xa8, 0xc4, 0x90, 0x31, 0xa8, 0xb3}, 16,
  12177. /* aad, aad length */
  12178. {0x6b, 0xfb, 0x91, 0x4f, 0xd0, 0x7e, 0xae, 0x6b}, 8,
  12179. /* msg, msg length */
  12180. {0}, 0,
  12181. /* ct, ct length */
  12182. {0}, 0,
  12183. /* tag, tag length */
  12184. {0xe0, 0x37, 0x83, 0x0e, 0x83, 0x89, 0xf2,
  12185. 0x7b, 0x02, 0x5a, 0x2d, 0x65, 0x27, 0xe7, 0x9d, 0x01}, 16,
  12186. /* valid */
  12187. 1,
  12188. },
  12189. /* Vector from paper - no auth data, valid auth tag */
  12190. {
  12191. /* key, key length */
  12192. {0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12193. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f}, 16,
  12194. /* iv , iv length */
  12195. {0x3c, 0x8c, 0xc2, 0x97, 0x0a, 0x00, 0x8f, 0x75,
  12196. 0xcc, 0x5b, 0xea, 0xe2, 0x84, 0x72, 0x58, 0xc2}, 16,
  12197. /* aad, aad length */
  12198. {0}, 0,
  12199. /* msg, msg length */
  12200. {0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  12201. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  12202. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11,
  12203. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11}, 32,
  12204. /* ct, ct length */
  12205. {0x3c, 0x44, 0x1f, 0x32, 0xce, 0x07, 0x82, 0x23,
  12206. 0x64, 0xd7, 0xa2, 0x99, 0x0e, 0x50, 0xbb, 0x13,
  12207. 0xd7, 0xb0, 0x2a, 0x26, 0x96, 0x9e, 0x4a, 0x93,
  12208. 0x7e, 0x5e, 0x90, 0x73, 0xb0, 0xd9, 0xc9, 0x68}, 32,
  12209. /* tag, tag length */
  12210. {0xdb, 0x90, 0xbd, 0xb3, 0xda, 0x3d, 0x00, 0xaf,
  12211. 0xd0, 0xfc, 0x6a, 0x83, 0x55, 0x1d, 0xa9, 0x5e}, 16,
  12212. /* valid */
  12213. 1,
  12214. },
  12215. /* Vector from paper - no auth data with invalid auth tag */
  12216. {
  12217. /* key, key length */
  12218. {0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12219. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f}, 16,
  12220. /* iv, iv length */
  12221. {0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57,
  12222. 0x58, 0x59, 0x5a, 0x5b, 0x5c, 0x5d, 0x5e, 0x5f}, 16,
  12223. /* aad, aad length */
  12224. {0}, 0,
  12225. /* msg, msg length */
  12226. {0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  12227. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f}, 16,
  12228. /* ct , ct length */
  12229. {0x29, 0xa0, 0x91, 0x4f, 0xec, 0x4b, 0xef, 0x54,
  12230. 0xba, 0xbf, 0x66, 0x13, 0xa9, 0xf9, 0xcd, 0x70}, 16,
  12231. /* tag, tag length */
  12232. {0xe7, 0x0e, 0x7c, 0x50, 0x13, 0xa6, 0xdb, 0xf2,
  12233. 0x52, 0x98, 0xb1, 0x92, 0x9b, 0xc3, 0x56, 0xa7}, 16,
  12234. /* valid */
  12235. 0,
  12236. },
  12237. };
  12238. WOLFSSL_SMALL_STACK_STATIC byte ciphertext[sizeof(vectors[0].ct)];
  12239. WOLFSSL_SMALL_STACK_STATIC byte authtag[sizeof(vectors[0].tag)];
  12240. wc_test_ret_t ret;
  12241. int i;
  12242. int len;
  12243. for (i = 0; i < (int)(sizeof(vectors)/sizeof(vectors[0])); i++) {
  12244. XMEMSET(ciphertext, 0, sizeof(ciphertext));
  12245. len = sizeof(authtag);
  12246. ret = wc_AesEaxEncryptAuth(vectors[i].key, vectors[i].key_length,
  12247. ciphertext,
  12248. vectors[i].msg, vectors[i].msg_length,
  12249. vectors[i].iv, vectors[i].iv_length,
  12250. authtag, len,
  12251. vectors[i].aad, vectors[i].aad_length);
  12252. if (ret != 0) {
  12253. return WC_TEST_RET_ENC_EC(ret);
  12254. }
  12255. /* check ciphertext matches vector */
  12256. if (XMEMCMP(ciphertext, vectors[i].ct, vectors[i].ct_length)) {
  12257. return WC_TEST_RET_ENC_NC;
  12258. }
  12259. /* check that tag matches vector only for vectors marked as valid */
  12260. ret = XMEMCMP(authtag, vectors[i].tag, len);
  12261. if (vectors[i].valid == 1 && ret != 0 ) {
  12262. return WC_TEST_RET_ENC_NC;
  12263. }
  12264. else if (vectors[i].valid == 0 && ret == 0) {
  12265. return WC_TEST_RET_ENC_NC;
  12266. }
  12267. XMEMSET(ciphertext, 0, sizeof(ciphertext));
  12268. ret = wc_AesEaxDecryptAuth(vectors[i].key, vectors[i].key_length,
  12269. ciphertext,
  12270. vectors[i].ct, vectors[i].ct_length,
  12271. vectors[i].iv, vectors[i].iv_length,
  12272. authtag, len,
  12273. vectors[i].aad, vectors[i].aad_length);
  12274. if (ret != 0) {
  12275. return WC_TEST_RET_ENC_EC(ret);
  12276. }
  12277. /* check decrypted ciphertext matches vector plaintext */
  12278. if (XMEMCMP(ciphertext, vectors[i].msg, vectors[i].msg_length)) {
  12279. return WC_TEST_RET_ENC_NC;
  12280. }
  12281. }
  12282. return 0;
  12283. }
  12284. #endif /* WOLFSSL_AES_EAX */
  12285. #ifdef HAVE_AES_KEYWRAP
  12286. #define MAX_KEYWRAP_TEST_OUTLEN 40
  12287. #define MAX_KEYWRAP_TEST_PLAINLEN 32
  12288. typedef struct keywrapVector {
  12289. const byte* kek;
  12290. const byte* data;
  12291. const byte* verify;
  12292. word32 kekLen;
  12293. word32 dataLen;
  12294. word32 verifyLen;
  12295. } keywrapVector;
  12296. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aeskeywrap_test(void)
  12297. {
  12298. int wrapSz, plainSz, testSz, i;
  12299. /* test vectors from RFC 3394 (kek, data, verify) */
  12300. #ifdef WOLFSSL_AES_128
  12301. /* Wrap 128 bits of Key Data with a 128-bit KEK */
  12302. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12303. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12304. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12305. };
  12306. WOLFSSL_SMALL_STACK_STATIC const byte d1[] = {
  12307. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12308. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF
  12309. };
  12310. WOLFSSL_SMALL_STACK_STATIC const byte v1[] = {
  12311. 0x1F, 0xA6, 0x8B, 0x0A, 0x81, 0x12, 0xB4, 0x47,
  12312. 0xAE, 0xF3, 0x4B, 0xD8, 0xFB, 0x5A, 0x7B, 0x82,
  12313. 0x9D, 0x3E, 0x86, 0x23, 0x71, 0xD2, 0xCF, 0xE5
  12314. };
  12315. #endif /* WOLFSSL_AES_128 */
  12316. #ifdef WOLFSSL_AES_192
  12317. /* Wrap 128 bits of Key Data with a 192-bit KEK */
  12318. WOLFSSL_SMALL_STACK_STATIC const byte k2[] = {
  12319. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12320. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12321. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17
  12322. };
  12323. WOLFSSL_SMALL_STACK_STATIC const byte d2[] = {
  12324. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12325. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF
  12326. };
  12327. WOLFSSL_SMALL_STACK_STATIC const byte v2[] = {
  12328. 0x96, 0x77, 0x8B, 0x25, 0xAE, 0x6C, 0xA4, 0x35,
  12329. 0xF9, 0x2B, 0x5B, 0x97, 0xC0, 0x50, 0xAE, 0xD2,
  12330. 0x46, 0x8A, 0xB8, 0xA1, 0x7A, 0xD8, 0x4E, 0x5D
  12331. };
  12332. #endif
  12333. #ifdef WOLFSSL_AES_256
  12334. /* Wrap 128 bits of Key Data with a 256-bit KEK */
  12335. WOLFSSL_SMALL_STACK_STATIC const byte k3[] = {
  12336. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12337. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12338. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12339. 0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F
  12340. };
  12341. WOLFSSL_SMALL_STACK_STATIC const byte d3[] = {
  12342. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12343. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF
  12344. };
  12345. WOLFSSL_SMALL_STACK_STATIC const byte v3[] = {
  12346. 0x64, 0xE8, 0xC3, 0xF9, 0xCE, 0x0F, 0x5B, 0xA2,
  12347. 0x63, 0xE9, 0x77, 0x79, 0x05, 0x81, 0x8A, 0x2A,
  12348. 0x93, 0xC8, 0x19, 0x1E, 0x7D, 0x6E, 0x8A, 0xE7
  12349. };
  12350. #endif
  12351. #ifdef WOLFSSL_AES_192
  12352. /* Wrap 192 bits of Key Data with a 192-bit KEK */
  12353. WOLFSSL_SMALL_STACK_STATIC const byte k4[] = {
  12354. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12355. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12356. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17
  12357. };
  12358. WOLFSSL_SMALL_STACK_STATIC const byte d4[] = {
  12359. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12360. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF,
  12361. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07
  12362. };
  12363. WOLFSSL_SMALL_STACK_STATIC const byte v4[] = {
  12364. 0x03, 0x1D, 0x33, 0x26, 0x4E, 0x15, 0xD3, 0x32,
  12365. 0x68, 0xF2, 0x4E, 0xC2, 0x60, 0x74, 0x3E, 0xDC,
  12366. 0xE1, 0xC6, 0xC7, 0xDD, 0xEE, 0x72, 0x5A, 0x93,
  12367. 0x6B, 0xA8, 0x14, 0x91, 0x5C, 0x67, 0x62, 0xD2
  12368. };
  12369. #endif
  12370. #ifdef WOLFSSL_AES_256
  12371. /* Wrap 192 bits of Key Data with a 256-bit KEK */
  12372. WOLFSSL_SMALL_STACK_STATIC const byte k5[] = {
  12373. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12374. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12375. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12376. 0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F
  12377. };
  12378. WOLFSSL_SMALL_STACK_STATIC const byte d5[] = {
  12379. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12380. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF,
  12381. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07
  12382. };
  12383. WOLFSSL_SMALL_STACK_STATIC const byte v5[] = {
  12384. 0xA8, 0xF9, 0xBC, 0x16, 0x12, 0xC6, 0x8B, 0x3F,
  12385. 0xF6, 0xE6, 0xF4, 0xFB, 0xE3, 0x0E, 0x71, 0xE4,
  12386. 0x76, 0x9C, 0x8B, 0x80, 0xA3, 0x2C, 0xB8, 0x95,
  12387. 0x8C, 0xD5, 0xD1, 0x7D, 0x6B, 0x25, 0x4D, 0xA1
  12388. };
  12389. /* Wrap 256 bits of Key Data with a 256-bit KEK */
  12390. WOLFSSL_SMALL_STACK_STATIC const byte k6[] = {
  12391. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12392. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12393. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12394. 0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F
  12395. };
  12396. WOLFSSL_SMALL_STACK_STATIC const byte d6[] = {
  12397. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12398. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF,
  12399. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12400. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12401. };
  12402. WOLFSSL_SMALL_STACK_STATIC const byte v6[] = {
  12403. 0x28, 0xC9, 0xF4, 0x04, 0xC4, 0xB8, 0x10, 0xF4,
  12404. 0xCB, 0xCC, 0xB3, 0x5C, 0xFB, 0x87, 0xF8, 0x26,
  12405. 0x3F, 0x57, 0x86, 0xE2, 0xD8, 0x0E, 0xD3, 0x26,
  12406. 0xCB, 0xC7, 0xF0, 0xE7, 0x1A, 0x99, 0xF4, 0x3B,
  12407. 0xFB, 0x98, 0x8B, 0x9B, 0x7A, 0x02, 0xDD, 0x21
  12408. };
  12409. #endif /* WOLFSSL_AES_256 */
  12410. byte output[MAX_KEYWRAP_TEST_OUTLEN];
  12411. byte plain [MAX_KEYWRAP_TEST_PLAINLEN];
  12412. const keywrapVector test_wrap[] =
  12413. {
  12414. #ifdef WOLFSSL_AES_128
  12415. {k1, d1, v1, sizeof(k1), sizeof(d1), sizeof(v1)},
  12416. #endif
  12417. #ifdef WOLFSSL_AES_192
  12418. {k2, d2, v2, sizeof(k2), sizeof(d2), sizeof(v2)},
  12419. #endif
  12420. #ifdef WOLFSSL_AES_256
  12421. {k3, d3, v3, sizeof(k3), sizeof(d3), sizeof(v3)},
  12422. #endif
  12423. #ifdef WOLFSSL_AES_192
  12424. {k4, d4, v4, sizeof(k4), sizeof(d4), sizeof(v4)},
  12425. #endif
  12426. #ifdef WOLFSSL_AES_256
  12427. {k5, d5, v5, sizeof(k5), sizeof(d5), sizeof(v5)},
  12428. {k6, d6, v6, sizeof(k6), sizeof(d6), sizeof(v6)}
  12429. #endif
  12430. };
  12431. testSz = sizeof(test_wrap) / sizeof(keywrapVector);
  12432. XMEMSET(output, 0, sizeof(output));
  12433. XMEMSET(plain, 0, sizeof(plain));
  12434. for (i = 0; i < testSz; i++) {
  12435. wrapSz = wc_AesKeyWrap(test_wrap[i].kek, test_wrap[i].kekLen,
  12436. test_wrap[i].data, test_wrap[i].dataLen,
  12437. output, sizeof(output), NULL);
  12438. if ( (wrapSz < 0) || (wrapSz != (int)test_wrap[i].verifyLen) )
  12439. return WC_TEST_RET_ENC_NC;
  12440. if (XMEMCMP(output, test_wrap[i].verify, test_wrap[i].verifyLen) != 0)
  12441. return WC_TEST_RET_ENC_NC;
  12442. plainSz = wc_AesKeyUnWrap((byte*)test_wrap[i].kek, test_wrap[i].kekLen,
  12443. output, wrapSz,
  12444. plain, sizeof(plain), NULL);
  12445. if ( (plainSz < 0) || (plainSz != (int)test_wrap[i].dataLen) )
  12446. return WC_TEST_RET_ENC_NC;
  12447. if (XMEMCMP(plain, test_wrap[i].data, test_wrap[i].dataLen) != 0)
  12448. return WC_TEST_RET_ENC_I(i);
  12449. }
  12450. return 0;
  12451. }
  12452. #endif /* HAVE_AES_KEYWRAP */
  12453. #endif /* NO_AES */
  12454. #ifdef HAVE_ARIA
  12455. void printOutput(const char *strName, unsigned char *data, unsigned int dataSz)
  12456. {
  12457. #ifndef DEBUG_WOLFSSL
  12458. (void)strName;
  12459. (void)data;
  12460. (void)dataSz;
  12461. #else
  12462. WOLFSSL_MSG_EX("%s (%d):", strName,dataSz);
  12463. WOLFSSL_BUFFER(data,dataSz);
  12464. #endif
  12465. }
  12466. WOLFSSL_TEST_SUBROUTINE int ariagcm_test(MC_ALGID algo)
  12467. {
  12468. int ret = 0;
  12469. byte data[] = TEST_STRING;
  12470. word32 dataSz = TEST_STRING_SZ;
  12471. /* Arbitrarily random long key that we will truncate to the right size */
  12472. byte key[] = { 0x1E, 0xCC, 0x95, 0xCB, 0xD3, 0x74, 0x58, 0x4F,
  12473. 0x6F, 0x8A, 0x70, 0x26, 0xF7, 0x3C, 0x8D, 0xB6,
  12474. 0xDC, 0x32, 0x76, 0x20, 0xCF, 0x05, 0x4A, 0xCF,
  12475. 0x11, 0x86, 0xCD, 0x23, 0x5E, 0xC1, 0x6E, 0x2B };
  12476. byte cipher[2*TEST_STRING_SZ], plain[TEST_STRING_SZ], ad[256], authTag[AES_BLOCK_SIZE];
  12477. word32 keySz, adSz = 256, authTagSz = sizeof(authTag);
  12478. wc_Aria aria;
  12479. XMEMSET((void *)&aria, 0, sizeof(aria));
  12480. ret = wc_AriaInitCrypt(&aria, algo);
  12481. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12482. ret = wc_AriaSetKey(&aria, key);
  12483. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12484. MC_GetObjectValue(aria.hSession, aria.hKey, key, &keySz);
  12485. printOutput("Key", key, keySz);
  12486. WC_RNG rng;
  12487. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  12488. if (ret != 0)
  12489. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12490. ret = wc_AriaGcmSetIV(&aria, GCM_NONCE_MID_SZ, NULL, 0, &rng);
  12491. if (ret != 0)
  12492. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12493. wc_FreeRng(&rng);
  12494. printOutput("Plaintext", data, sizeof(data));
  12495. XMEMSET(cipher, 0, sizeof(cipher));
  12496. ret = wc_AriaEncrypt(&aria, cipher, data, dataSz,
  12497. (byte *)aria.nonce, aria.nonceSz, ad, adSz,
  12498. authTag, authTagSz);
  12499. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12500. printOutput("Ciphertext", cipher, sizeof(cipher));
  12501. printOutput("AuthTag", authTag, sizeof(authTag));
  12502. XMEMSET(plain, 0, sizeof(plain));
  12503. ret = wc_AriaDecrypt(&aria, plain, cipher, dataSz,
  12504. (byte *)aria.nonce, aria.nonceSz, ad, adSz,
  12505. authTag, authTagSz);
  12506. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12507. printOutput("Plaintext", plain, sizeof(plain));
  12508. if (XMEMCMP(plain, data, dataSz) != 0)
  12509. ERROR_OUT(WC_TEST_RET_ENC_NC,out);
  12510. out:
  12511. if (ret != 0) { wc_AriaFreeCrypt(&aria); }
  12512. else { ret = wc_AriaFreeCrypt(&aria); }
  12513. return ret;
  12514. }
  12515. #endif /* HAVE_ARIA */
  12516. #ifdef HAVE_CAMELLIA
  12517. enum {
  12518. CAM_ECB_ENC, CAM_ECB_DEC, CAM_CBC_ENC, CAM_CBC_DEC
  12519. };
  12520. typedef struct {
  12521. int type;
  12522. const byte* plaintext;
  12523. const byte* iv;
  12524. const byte* ciphertext;
  12525. const byte* key;
  12526. word32 keySz;
  12527. int errorCode;
  12528. } test_vector_t;
  12529. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t camellia_test(void)
  12530. {
  12531. /* Camellia ECB Test Plaintext */
  12532. WOLFSSL_SMALL_STACK_STATIC const byte pte[] =
  12533. {
  12534. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  12535. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10
  12536. };
  12537. /* Camellia ECB Test Initialization Vector */
  12538. WOLFSSL_SMALL_STACK_STATIC const byte ive[] = {0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0};
  12539. /* Test 1: Camellia ECB 128-bit key */
  12540. WOLFSSL_SMALL_STACK_STATIC const byte k1[] =
  12541. {
  12542. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  12543. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10
  12544. };
  12545. WOLFSSL_SMALL_STACK_STATIC const byte c1[] =
  12546. {
  12547. 0x67, 0x67, 0x31, 0x38, 0x54, 0x96, 0x69, 0x73,
  12548. 0x08, 0x57, 0x06, 0x56, 0x48, 0xea, 0xbe, 0x43
  12549. };
  12550. /* Test 2: Camellia ECB 192-bit key */
  12551. WOLFSSL_SMALL_STACK_STATIC const byte k2[] =
  12552. {
  12553. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  12554. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10,
  12555. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77
  12556. };
  12557. WOLFSSL_SMALL_STACK_STATIC const byte c2[] =
  12558. {
  12559. 0xb4, 0x99, 0x34, 0x01, 0xb3, 0xe9, 0x96, 0xf8,
  12560. 0x4e, 0xe5, 0xce, 0xe7, 0xd7, 0x9b, 0x09, 0xb9
  12561. };
  12562. /* Test 3: Camellia ECB 256-bit key */
  12563. WOLFSSL_SMALL_STACK_STATIC const byte k3[] =
  12564. {
  12565. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  12566. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10,
  12567. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12568. 0x88, 0x99, 0xaa, 0xbb, 0xcc, 0xdd, 0xee, 0xff
  12569. };
  12570. WOLFSSL_SMALL_STACK_STATIC const byte c3[] =
  12571. {
  12572. 0x9a, 0xcc, 0x23, 0x7d, 0xff, 0x16, 0xd7, 0x6c,
  12573. 0x20, 0xef, 0x7c, 0x91, 0x9e, 0x3a, 0x75, 0x09
  12574. };
  12575. /* Camellia CBC Test Plaintext */
  12576. WOLFSSL_SMALL_STACK_STATIC const byte ptc[] =
  12577. {
  12578. 0x6B, 0xC1, 0xBE, 0xE2, 0x2E, 0x40, 0x9F, 0x96,
  12579. 0xE9, 0x3D, 0x7E, 0x11, 0x73, 0x93, 0x17, 0x2A
  12580. };
  12581. /* Camellia CBC Test Initialization Vector */
  12582. WOLFSSL_SMALL_STACK_STATIC const byte ivc[] =
  12583. {
  12584. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12585. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12586. };
  12587. /* Test 4: Camellia-CBC 128-bit key */
  12588. WOLFSSL_SMALL_STACK_STATIC const byte k4[] =
  12589. {
  12590. 0x2B, 0x7E, 0x15, 0x16, 0x28, 0xAE, 0xD2, 0xA6,
  12591. 0xAB, 0xF7, 0x15, 0x88, 0x09, 0xCF, 0x4F, 0x3C
  12592. };
  12593. WOLFSSL_SMALL_STACK_STATIC const byte c4[] =
  12594. {
  12595. 0x16, 0x07, 0xCF, 0x49, 0x4B, 0x36, 0xBB, 0xF0,
  12596. 0x0D, 0xAE, 0xB0, 0xB5, 0x03, 0xC8, 0x31, 0xAB
  12597. };
  12598. /* Test 5: Camellia-CBC 192-bit key */
  12599. WOLFSSL_SMALL_STACK_STATIC const byte k5[] =
  12600. {
  12601. 0x8E, 0x73, 0xB0, 0xF7, 0xDA, 0x0E, 0x64, 0x52,
  12602. 0xC8, 0x10, 0xF3, 0x2B, 0x80, 0x90, 0x79, 0xE5,
  12603. 0x62, 0xF8, 0xEA, 0xD2, 0x52, 0x2C, 0x6B, 0x7B
  12604. };
  12605. WOLFSSL_SMALL_STACK_STATIC const byte c5[] =
  12606. {
  12607. 0x2A, 0x48, 0x30, 0xAB, 0x5A, 0xC4, 0xA1, 0xA2,
  12608. 0x40, 0x59, 0x55, 0xFD, 0x21, 0x95, 0xCF, 0x93
  12609. };
  12610. /* Test 6: CBC 256-bit key */
  12611. WOLFSSL_SMALL_STACK_STATIC const byte k6[] =
  12612. {
  12613. 0x60, 0x3D, 0xEB, 0x10, 0x15, 0xCA, 0x71, 0xBE,
  12614. 0x2B, 0x73, 0xAE, 0xF0, 0x85, 0x7D, 0x77, 0x81,
  12615. 0x1F, 0x35, 0x2C, 0x07, 0x3B, 0x61, 0x08, 0xD7,
  12616. 0x2D, 0x98, 0x10, 0xA3, 0x09, 0x14, 0xDF, 0xF4
  12617. };
  12618. WOLFSSL_SMALL_STACK_STATIC const byte c6[] =
  12619. {
  12620. 0xE6, 0xCF, 0xA3, 0x5F, 0xC0, 0x2B, 0x13, 0x4A,
  12621. 0x4D, 0x2C, 0x0B, 0x67, 0x37, 0xAC, 0x3E, 0xDA
  12622. };
  12623. byte out[CAMELLIA_BLOCK_SIZE];
  12624. Camellia cam;
  12625. int i, testsSz, ret;
  12626. WOLFSSL_SMALL_STACK_STATIC const test_vector_t testVectors[] =
  12627. {
  12628. {CAM_ECB_ENC, pte, ive, c1, k1, sizeof(k1), -114},
  12629. {CAM_ECB_ENC, pte, ive, c2, k2, sizeof(k2), -115},
  12630. {CAM_ECB_ENC, pte, ive, c3, k3, sizeof(k3), -116},
  12631. {CAM_ECB_DEC, pte, ive, c1, k1, sizeof(k1), -117},
  12632. {CAM_ECB_DEC, pte, ive, c2, k2, sizeof(k2), -118},
  12633. {CAM_ECB_DEC, pte, ive, c3, k3, sizeof(k3), -119},
  12634. {CAM_CBC_ENC, ptc, ivc, c4, k4, sizeof(k4), -120},
  12635. {CAM_CBC_ENC, ptc, ivc, c5, k5, sizeof(k5), -121},
  12636. {CAM_CBC_ENC, ptc, ivc, c6, k6, sizeof(k6), -122},
  12637. {CAM_CBC_DEC, ptc, ivc, c4, k4, sizeof(k4), -123},
  12638. {CAM_CBC_DEC, ptc, ivc, c5, k5, sizeof(k5), -124},
  12639. {CAM_CBC_DEC, ptc, ivc, c6, k6, sizeof(k6), -125}
  12640. };
  12641. testsSz = sizeof(testVectors)/sizeof(test_vector_t);
  12642. for (i = 0; i < testsSz; i++) {
  12643. if (wc_CamelliaSetKey(&cam, testVectors[i].key, testVectors[i].keySz,
  12644. testVectors[i].iv) != 0)
  12645. return testVectors[i].errorCode;
  12646. switch (testVectors[i].type) {
  12647. case CAM_ECB_ENC:
  12648. ret = wc_CamelliaEncryptDirect(&cam, out,
  12649. testVectors[i].plaintext);
  12650. if (ret != 0 || XMEMCMP(out, testVectors[i].ciphertext,
  12651. CAMELLIA_BLOCK_SIZE))
  12652. return testVectors[i].errorCode;
  12653. break;
  12654. case CAM_ECB_DEC:
  12655. ret = wc_CamelliaDecryptDirect(&cam, out,
  12656. testVectors[i].ciphertext);
  12657. if (ret != 0 || XMEMCMP(out, testVectors[i].plaintext,
  12658. CAMELLIA_BLOCK_SIZE))
  12659. return testVectors[i].errorCode;
  12660. break;
  12661. case CAM_CBC_ENC:
  12662. ret = wc_CamelliaCbcEncrypt(&cam, out, testVectors[i].plaintext,
  12663. CAMELLIA_BLOCK_SIZE);
  12664. if (ret != 0 || XMEMCMP(out, testVectors[i].ciphertext,
  12665. CAMELLIA_BLOCK_SIZE))
  12666. return testVectors[i].errorCode;
  12667. break;
  12668. case CAM_CBC_DEC:
  12669. ret = wc_CamelliaCbcDecrypt(&cam, out,
  12670. testVectors[i].ciphertext, CAMELLIA_BLOCK_SIZE);
  12671. if (ret != 0 || XMEMCMP(out, testVectors[i].plaintext,
  12672. CAMELLIA_BLOCK_SIZE))
  12673. return testVectors[i].errorCode;
  12674. break;
  12675. default:
  12676. break;
  12677. }
  12678. }
  12679. /* Setting the IV and checking it was actually set. */
  12680. ret = wc_CamelliaSetIV(&cam, ivc);
  12681. if (ret != 0)
  12682. return WC_TEST_RET_ENC_EC(ret);
  12683. if (XMEMCMP(cam.reg, ivc, CAMELLIA_BLOCK_SIZE) != 0)
  12684. return WC_TEST_RET_ENC_NC;
  12685. /* Setting the IV to NULL should be same as all zeros IV */
  12686. ret = wc_CamelliaSetIV(&cam, NULL);
  12687. if (ret != 0)
  12688. return WC_TEST_RET_ENC_EC(ret);
  12689. if (XMEMCMP(cam.reg, ive, CAMELLIA_BLOCK_SIZE) != 0)
  12690. return WC_TEST_RET_ENC_NC;
  12691. /* First parameter should never be null */
  12692. if (wc_CamelliaSetIV(NULL, NULL) == 0)
  12693. return WC_TEST_RET_ENC_NC;
  12694. /* First parameter should never be null, check it fails */
  12695. if (wc_CamelliaSetKey(NULL, k1, sizeof(k1), NULL) == 0)
  12696. return WC_TEST_RET_ENC_NC;
  12697. /* Key should have a size of 16, 24, or 32 */
  12698. if (wc_CamelliaSetKey(&cam, k1, 0, NULL) == 0)
  12699. return WC_TEST_RET_ENC_NC;
  12700. return 0;
  12701. }
  12702. #endif /* HAVE_CAMELLIA */
  12703. #ifdef WOLFSSL_SM4
  12704. #ifdef WOLFSSL_SM4_ECB
  12705. static int sm4_ecb_test(void)
  12706. {
  12707. /* draft-ribose-cfrg-sm4-10 A.2.1.1 */
  12708. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12709. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  12710. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  12711. };
  12712. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  12713. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  12714. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  12715. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  12716. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  12717. };
  12718. WOLFSSL_SMALL_STACK_STATIC const byte c1_ecb[] = {
  12719. 0x5E, 0xC8, 0x14, 0x3D, 0xE5, 0x09, 0xCF, 0xF7,
  12720. 0xB5, 0x17, 0x9F, 0x8F, 0x47, 0x4B, 0x86, 0x19,
  12721. 0x2F, 0x1D, 0x30, 0x5A, 0x7F, 0xB1, 0x7D, 0xF9,
  12722. 0x85, 0xF8, 0x1C, 0x84, 0x82, 0x19, 0x23, 0x04
  12723. };
  12724. wc_Sm4 sm4;
  12725. byte enc[SM4_BLOCK_SIZE * 4];
  12726. byte dec[SM4_BLOCK_SIZE * 4];
  12727. int ret;
  12728. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  12729. if (ret != 0)
  12730. return WC_TEST_RET_ENC_EC(ret);
  12731. /* Encrypt and decrypt with ECB. */
  12732. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  12733. if (ret != 0)
  12734. return WC_TEST_RET_ENC_EC(ret);
  12735. ret = wc_Sm4EcbEncrypt(&sm4, enc, p1, sizeof(p1));
  12736. if (ret != 0)
  12737. return WC_TEST_RET_ENC_EC(ret);
  12738. if (XMEMCMP(enc, c1_ecb, sizeof(c1_ecb)) != 0)
  12739. return WC_TEST_RET_ENC_NC;
  12740. ret = wc_Sm4EcbDecrypt(&sm4, dec, enc, sizeof(c1_ecb));
  12741. if (ret != 0)
  12742. return WC_TEST_RET_ENC_EC(ret);
  12743. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  12744. return WC_TEST_RET_ENC_NC;
  12745. wc_Sm4Free(&sm4);
  12746. return 0;
  12747. }
  12748. #endif
  12749. #ifdef WOLFSSL_SM4_CBC
  12750. static int sm4_cbc_test(void)
  12751. {
  12752. /* draft-ribose-cfrg-sm4-10 A.2.2.1 */
  12753. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12754. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  12755. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  12756. };
  12757. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  12758. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  12759. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  12760. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  12761. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  12762. };
  12763. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  12764. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12765. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12766. };
  12767. WOLFSSL_SMALL_STACK_STATIC const byte c1_cbc[] = {
  12768. 0x78, 0xEB, 0xB1, 0x1C, 0xC4, 0x0B, 0x0A, 0x48,
  12769. 0x31, 0x2A, 0xAE, 0xB2, 0x04, 0x02, 0x44, 0xCB,
  12770. 0x4C, 0xB7, 0x01, 0x69, 0x51, 0x90, 0x92, 0x26,
  12771. 0x97, 0x9B, 0x0D, 0x15, 0xDC, 0x6A, 0x8F, 0x6D
  12772. };
  12773. wc_Sm4 sm4;
  12774. byte enc[SM4_BLOCK_SIZE * 4];
  12775. byte dec[SM4_BLOCK_SIZE * 4];
  12776. int ret;
  12777. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  12778. if (ret != 0)
  12779. return WC_TEST_RET_ENC_EC(ret);
  12780. /* Encrypt and decrypt with CBC. */
  12781. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  12782. if (ret != 0)
  12783. return WC_TEST_RET_ENC_EC(ret);
  12784. ret = wc_Sm4SetIV(&sm4, i1);
  12785. if (ret != 0)
  12786. return WC_TEST_RET_ENC_EC(ret);
  12787. ret = wc_Sm4CbcEncrypt(&sm4, enc, p1, sizeof(p1));
  12788. if (ret != 0)
  12789. return WC_TEST_RET_ENC_EC(ret);
  12790. if (XMEMCMP(enc, c1_cbc, sizeof(c1_cbc)) != 0)
  12791. return WC_TEST_RET_ENC_NC;
  12792. ret = wc_Sm4SetIV(&sm4, i1);
  12793. if (ret != 0)
  12794. return WC_TEST_RET_ENC_EC(ret);
  12795. ret = wc_Sm4CbcDecrypt(&sm4, dec, enc, sizeof(c1_cbc));
  12796. if (ret != 0)
  12797. return WC_TEST_RET_ENC_EC(ret);
  12798. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  12799. return WC_TEST_RET_ENC_NC;
  12800. /* Encrypt and decrypt in-place with CBC. */
  12801. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  12802. if (ret != 0)
  12803. return WC_TEST_RET_ENC_EC(ret);
  12804. ret = wc_Sm4SetIV(&sm4, i1);
  12805. if (ret != 0)
  12806. return WC_TEST_RET_ENC_EC(ret);
  12807. XMEMCPY(enc, p1, sizeof(p1));
  12808. ret = wc_Sm4CbcEncrypt(&sm4, enc, enc, sizeof(p1));
  12809. if (ret != 0)
  12810. return WC_TEST_RET_ENC_EC(ret);
  12811. if (XMEMCMP(enc, c1_cbc, sizeof(c1_cbc)) != 0)
  12812. return WC_TEST_RET_ENC_NC;
  12813. ret = wc_Sm4SetIV(&sm4, i1);
  12814. if (ret != 0)
  12815. return WC_TEST_RET_ENC_EC(ret);
  12816. ret = wc_Sm4CbcDecrypt(&sm4, enc, enc, sizeof(c1_cbc));
  12817. if (ret != 0)
  12818. return WC_TEST_RET_ENC_EC(ret);
  12819. if (XMEMCMP(enc, p1, sizeof(p1)) != 0)
  12820. return WC_TEST_RET_ENC_NC;
  12821. wc_Sm4Free(&sm4);
  12822. return 0;
  12823. }
  12824. #endif
  12825. #ifdef WOLFSSL_SM4_CTR
  12826. static int sm4_ctr_test(void)
  12827. {
  12828. /* draft-ribose-cfrg-sm4-10 A.2.5.1 */
  12829. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12830. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  12831. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  12832. };
  12833. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  12834. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12835. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12836. };
  12837. WOLFSSL_SMALL_STACK_STATIC const byte p2[] = {
  12838. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  12839. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB,
  12840. 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC,
  12841. 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD,
  12842. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  12843. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
  12844. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  12845. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB
  12846. };
  12847. WOLFSSL_SMALL_STACK_STATIC const byte c2_ctr[] = {
  12848. 0xAC, 0x32, 0x36, 0xCB, 0x97, 0x0C, 0xC2, 0x07,
  12849. 0x91, 0x36, 0x4C, 0x39, 0x5A, 0x13, 0x42, 0xD1,
  12850. 0xA3, 0xCB, 0xC1, 0x87, 0x8C, 0x6F, 0x30, 0xCD,
  12851. 0x07, 0x4C, 0xCE, 0x38, 0x5C, 0xDD, 0x70, 0xC7,
  12852. 0xF2, 0x34, 0xBC, 0x0E, 0x24, 0xC1, 0x19, 0x80,
  12853. 0xFD, 0x12, 0x86, 0x31, 0x0C, 0xE3, 0x7B, 0x92,
  12854. 0x6E, 0x02, 0xFC, 0xD0, 0xFA, 0xA0, 0xBA, 0xF3,
  12855. 0x8B, 0x29, 0x33, 0x85, 0x1D, 0x82, 0x45, 0x14
  12856. };
  12857. wc_Sm4 sm4;
  12858. byte enc[SM4_BLOCK_SIZE * 4];
  12859. byte dec[SM4_BLOCK_SIZE * 4];
  12860. int chunk;
  12861. int i;
  12862. int ret;
  12863. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  12864. if (ret != 0)
  12865. return WC_TEST_RET_ENC_EC(ret);
  12866. /* Encrypt and decrypt using encrypt with CTR. */
  12867. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  12868. if (ret != 0)
  12869. return WC_TEST_RET_ENC_EC(ret);
  12870. ret = wc_Sm4SetIV(&sm4, i1);
  12871. if (ret != 0)
  12872. return WC_TEST_RET_ENC_EC(ret);
  12873. ret = wc_Sm4CtrEncrypt(&sm4, enc, p2, sizeof(p2));
  12874. if (ret != 0)
  12875. return WC_TEST_RET_ENC_EC(ret);
  12876. if (XMEMCMP(enc, c2_ctr, sizeof(c2_ctr)) != 0)
  12877. return WC_TEST_RET_ENC_NC;
  12878. ret = wc_Sm4SetIV(&sm4, i1);
  12879. if (ret != 0)
  12880. return WC_TEST_RET_ENC_EC(ret);
  12881. ret = wc_Sm4CtrEncrypt(&sm4, dec, enc, sizeof(c2_ctr));
  12882. if (ret != 0)
  12883. return WC_TEST_RET_ENC_EC(ret);
  12884. if (XMEMCMP(dec, p2, sizeof(p2)) != 0)
  12885. return WC_TEST_RET_ENC_NC;
  12886. for (chunk = 1; chunk <= SM4_BLOCK_SIZE + 1; chunk++) {
  12887. ret = wc_Sm4SetIV(&sm4, i1);
  12888. if (ret != 0)
  12889. return WC_TEST_RET_ENC_I(chunk);
  12890. XMEMSET(enc, 0, sizeof(enc));
  12891. for (i = 0; i + chunk <= (int)sizeof(p2); i += chunk) {
  12892. ret = wc_Sm4CtrEncrypt(&sm4, enc + i, p2 + i, chunk);
  12893. if (ret != 0)
  12894. return WC_TEST_RET_ENC_I(i);
  12895. }
  12896. if (i < (int)sizeof(p2)) {
  12897. ret = wc_Sm4CtrEncrypt(&sm4, enc + i, p2 + i, sizeof(p2) - i);
  12898. if (ret != 0)
  12899. return WC_TEST_RET_ENC_I(chunk);
  12900. }
  12901. if (XMEMCMP(enc, c2_ctr, sizeof(c2_ctr)) != 0)
  12902. return WC_TEST_RET_ENC_I(chunk);
  12903. }
  12904. wc_Sm4Free(&sm4);
  12905. return 0;
  12906. }
  12907. #endif
  12908. #ifdef WOLFSSL_SM4_GCM
  12909. static int sm4_gcm_test(void)
  12910. {
  12911. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12912. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  12913. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  12914. };
  12915. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  12916. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  12917. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  12918. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  12919. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  12920. };
  12921. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  12922. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12923. 0x08, 0x09, 0x0A, 0x0B
  12924. };
  12925. WOLFSSL_SMALL_STACK_STATIC const byte a1[] = {
  12926. 0xFF, 0xEE, 0xDD
  12927. };
  12928. WOLFSSL_SMALL_STACK_STATIC const byte tag1[] = {
  12929. 0x83, 0xb2, 0x91, 0xcf, 0x22, 0xc9, 0x5f, 0x89,
  12930. 0xde, 0x3d, 0x52, 0x8d, 0xd7, 0x13, 0x50, 0x89
  12931. };
  12932. WOLFSSL_SMALL_STACK_STATIC const byte c1[] = {
  12933. 0xff, 0x8b, 0xb2, 0x3b, 0x0a, 0x0a, 0x12, 0xa4,
  12934. 0xa8, 0x4c, 0x4f, 0x67, 0x06, 0x81, 0xbb, 0x88,
  12935. 0x66, 0x17, 0xc7, 0x43, 0xbf, 0xae, 0x41, 0x40,
  12936. 0xec, 0x1e, 0x03, 0x85, 0x2b, 0x56, 0xa8, 0xc0
  12937. };
  12938. /* RFC8998 A.1. */
  12939. WOLFSSL_SMALL_STACK_STATIC const byte i2[] = {
  12940. 0x00, 0x00, 0x12, 0x34, 0x56, 0x78, 0x00, 0x00,
  12941. 0x00, 0x00, 0xAB, 0xCD
  12942. };
  12943. WOLFSSL_SMALL_STACK_STATIC const byte k2[] = {
  12944. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  12945. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  12946. };
  12947. WOLFSSL_SMALL_STACK_STATIC const byte p2[] = {
  12948. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  12949. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB,
  12950. 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC,
  12951. 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD,
  12952. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  12953. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
  12954. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  12955. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA
  12956. };
  12957. WOLFSSL_SMALL_STACK_STATIC const byte a2[] = {
  12958. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  12959. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  12960. 0xAB, 0xAD, 0xDA, 0xD2
  12961. };
  12962. WOLFSSL_SMALL_STACK_STATIC const byte c2[] = {
  12963. 0x17, 0xF3, 0x99, 0xF0, 0x8C, 0x67, 0xD5, 0xEE,
  12964. 0x19, 0xD0, 0xDC, 0x99, 0x69, 0xC4, 0xBB, 0x7D,
  12965. 0x5F, 0xD4, 0x6F, 0xD3, 0x75, 0x64, 0x89, 0x06,
  12966. 0x91, 0x57, 0xB2, 0x82, 0xBB, 0x20, 0x07, 0x35,
  12967. 0xD8, 0x27, 0x10, 0xCA, 0x5C, 0x22, 0xF0, 0xCC,
  12968. 0xFA, 0x7C, 0xBF, 0x93, 0xD4, 0x96, 0xAC, 0x15,
  12969. 0xA5, 0x68, 0x34, 0xCB, 0xCF, 0x98, 0xC3, 0x97,
  12970. 0xB4, 0x02, 0x4A, 0x26, 0x91, 0x23, 0x3B, 0x8D
  12971. };
  12972. WOLFSSL_SMALL_STACK_STATIC const byte tag2[] = {
  12973. 0x83, 0xDE, 0x35, 0x41, 0xE4, 0xC2, 0xB5, 0x81,
  12974. 0x77, 0xE0, 0x65, 0xA9, 0xBF, 0x7B, 0x62, 0xEC
  12975. };
  12976. wc_Sm4 sm4;
  12977. byte enc[SM4_BLOCK_SIZE * 4];
  12978. byte dec[SM4_BLOCK_SIZE * 4];
  12979. byte tag[SM4_BLOCK_SIZE];
  12980. int ret;
  12981. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  12982. if (ret != 0)
  12983. return WC_TEST_RET_ENC_EC(ret);
  12984. /* Encrypt and decrypt using encrypt with GCM. */
  12985. ret = wc_Sm4GcmSetKey(&sm4, k1, sizeof(k1));
  12986. if (ret != 0)
  12987. return WC_TEST_RET_ENC_EC(ret);
  12988. ret = wc_Sm4GcmEncrypt(&sm4, enc, p1, sizeof(p1), i1, sizeof(i1), tag,
  12989. sizeof(tag), a1, sizeof(a1));
  12990. if (ret != 0)
  12991. return WC_TEST_RET_ENC_EC(ret);
  12992. if (XMEMCMP(enc, c1, sizeof(c1)) != 0)
  12993. return WC_TEST_RET_ENC_NC;
  12994. if (XMEMCMP(tag, tag1, sizeof(tag1)) != 0)
  12995. return WC_TEST_RET_ENC_NC;
  12996. ret = wc_Sm4GcmDecrypt(&sm4, dec, enc, sizeof(c1), i1, sizeof(i1), tag,
  12997. sizeof(tag), a1, sizeof(a1));
  12998. if (ret != 0)
  12999. return WC_TEST_RET_ENC_EC(ret);
  13000. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  13001. return WC_TEST_RET_ENC_NC;
  13002. /* RFC8998 test vector. */
  13003. ret = wc_Sm4GcmSetKey(&sm4, k2, sizeof(k2));
  13004. if (ret != 0)
  13005. return WC_TEST_RET_ENC_EC(ret);
  13006. ret = wc_Sm4GcmEncrypt(&sm4, enc, p2, sizeof(p2), i2, sizeof(i2), tag,
  13007. sizeof(tag), a2, sizeof(a2));
  13008. if (ret != 0)
  13009. return WC_TEST_RET_ENC_EC(ret);
  13010. if (XMEMCMP(enc, c2, sizeof(c2)) != 0)
  13011. return WC_TEST_RET_ENC_NC;
  13012. if (XMEMCMP(tag, tag2, sizeof(tag2)) != 0)
  13013. return WC_TEST_RET_ENC_NC;
  13014. ret = wc_Sm4GcmDecrypt(&sm4, dec, enc, sizeof(c2), i2, sizeof(i2), tag,
  13015. sizeof(tag), a2, sizeof(a2));
  13016. if (ret != 0)
  13017. return WC_TEST_RET_ENC_EC(ret);
  13018. if (XMEMCMP(dec, p2, sizeof(p2)) != 0)
  13019. return WC_TEST_RET_ENC_NC;
  13020. wc_Sm4Free(&sm4);
  13021. return 0;
  13022. }
  13023. #endif
  13024. #ifdef WOLFSSL_SM4_CCM
  13025. static int sm4_ccm_test(void)
  13026. {
  13027. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  13028. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13029. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13030. };
  13031. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  13032. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  13033. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  13034. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  13035. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  13036. };
  13037. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  13038. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  13039. 0x08, 0x09, 0x0A, 0x0B
  13040. };
  13041. WOLFSSL_SMALL_STACK_STATIC const byte a1[] = {
  13042. 0xFF, 0xEE, 0xDD
  13043. };
  13044. WOLFSSL_SMALL_STACK_STATIC const byte tag1[] = {
  13045. 0x9a, 0x98, 0x04, 0xb6, 0x0f, 0x19, 0x4a, 0x46,
  13046. 0xba, 0xed, 0xe6, 0x89, 0x69, 0x34, 0xad, 0x61
  13047. };
  13048. WOLFSSL_SMALL_STACK_STATIC const byte c1[] = {
  13049. 0xbd, 0xc0, 0x72, 0x60, 0xda, 0x2d, 0x11, 0xdc,
  13050. 0x66, 0x33, 0xcc, 0xec, 0xb2, 0xf4, 0x53, 0x59,
  13051. 0x9e, 0xb1, 0xb3, 0x6b, 0x1f, 0x1c, 0xfb, 0x29,
  13052. 0xf5, 0x37, 0xfc, 0x00, 0xf2, 0x4e, 0x70, 0x6f
  13053. };
  13054. /* RFC8998 A.1. */
  13055. WOLFSSL_SMALL_STACK_STATIC const byte i2[] = {
  13056. 0x00, 0x00, 0x12, 0x34, 0x56, 0x78, 0x00, 0x00,
  13057. 0x00, 0x00, 0xAB, 0xCD
  13058. };
  13059. WOLFSSL_SMALL_STACK_STATIC const byte k2[] = {
  13060. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13061. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13062. };
  13063. WOLFSSL_SMALL_STACK_STATIC const byte p2[] = {
  13064. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  13065. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB,
  13066. 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC,
  13067. 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD,
  13068. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  13069. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
  13070. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  13071. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA
  13072. };
  13073. WOLFSSL_SMALL_STACK_STATIC const byte a2[] = {
  13074. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  13075. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  13076. 0xAB, 0xAD, 0xDA, 0xD2
  13077. };
  13078. WOLFSSL_SMALL_STACK_STATIC const byte c2[] = {
  13079. 0x48, 0xAF, 0x93, 0x50, 0x1F, 0xA6, 0x2A, 0xDB,
  13080. 0xCD, 0x41, 0x4C, 0xCE, 0x60, 0x34, 0xD8, 0x95,
  13081. 0xDD, 0xA1, 0xBF, 0x8F, 0x13, 0x2F, 0x04, 0x20,
  13082. 0x98, 0x66, 0x15, 0x72, 0xE7, 0x48, 0x30, 0x94,
  13083. 0xFD, 0x12, 0xE5, 0x18, 0xCE, 0x06, 0x2C, 0x98,
  13084. 0xAC, 0xEE, 0x28, 0xD9, 0x5D, 0xF4, 0x41, 0x6B,
  13085. 0xED, 0x31, 0xA2, 0xF0, 0x44, 0x76, 0xC1, 0x8B,
  13086. 0xB4, 0x0C, 0x84, 0xA7, 0x4B, 0x97, 0xDC, 0x5B
  13087. };
  13088. WOLFSSL_SMALL_STACK_STATIC const byte tag2[] = {
  13089. 0x16, 0x84, 0x2D, 0x4F, 0xA1, 0x86, 0xF5, 0x6A,
  13090. 0xB3, 0x32, 0x56, 0x97, 0x1F, 0xA1, 0x10, 0xF4
  13091. };
  13092. wc_Sm4 sm4;
  13093. byte enc[SM4_BLOCK_SIZE * 4];
  13094. byte dec[SM4_BLOCK_SIZE * 4];
  13095. byte tag[SM4_BLOCK_SIZE];
  13096. int ret;
  13097. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  13098. if (ret != 0)
  13099. return -6720;
  13100. /* Encrypt and decrypt using encrypt with CCM. */
  13101. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  13102. if (ret != 0)
  13103. return WC_TEST_RET_ENC_EC(ret);
  13104. ret = wc_Sm4CcmEncrypt(&sm4, enc, p1, sizeof(p1), i1, sizeof(i1), tag,
  13105. sizeof(tag), a1, sizeof(a1));
  13106. if (ret != 0)
  13107. return WC_TEST_RET_ENC_EC(ret);
  13108. if (XMEMCMP(enc, c1, sizeof(c1)) != 0)
  13109. return WC_TEST_RET_ENC_NC;
  13110. if (XMEMCMP(tag, tag1, sizeof(tag1)) != 0)
  13111. return WC_TEST_RET_ENC_NC;
  13112. ret = wc_Sm4CcmDecrypt(&sm4, dec, enc, sizeof(c1), i1, sizeof(i1), tag,
  13113. sizeof(tag), a1, sizeof(a1));
  13114. if (ret != 0)
  13115. return WC_TEST_RET_ENC_EC(ret);
  13116. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  13117. return WC_TEST_RET_ENC_NC;
  13118. /* RFC8998 test vector. */
  13119. ret = wc_Sm4SetKey(&sm4, k2, sizeof(k2));
  13120. if (ret != 0)
  13121. return WC_TEST_RET_ENC_EC(ret);
  13122. ret = wc_Sm4CcmEncrypt(&sm4, enc, p2, sizeof(p2), i2, sizeof(i2), tag,
  13123. sizeof(tag), a2, sizeof(a2));
  13124. if (ret != 0)
  13125. return WC_TEST_RET_ENC_EC(ret);
  13126. if (XMEMCMP(enc, c2, sizeof(c2)) != 0)
  13127. return WC_TEST_RET_ENC_NC;
  13128. if (XMEMCMP(tag, tag2, sizeof(tag2)) != 0)
  13129. return WC_TEST_RET_ENC_NC;
  13130. ret = wc_Sm4CcmDecrypt(&sm4, dec, enc, sizeof(c2), i2, sizeof(i2), tag,
  13131. sizeof(tag), a2, sizeof(a2));
  13132. if (ret != 0)
  13133. return WC_TEST_RET_ENC_EC(ret);
  13134. if (XMEMCMP(dec, p2, sizeof(p2)) != 0)
  13135. return WC_TEST_RET_ENC_NC;
  13136. wc_Sm4Free(&sm4);
  13137. return 0;
  13138. }
  13139. #endif
  13140. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm4_test(void)
  13141. {
  13142. wc_test_ret_t ret;
  13143. #ifdef WOLFSSL_SM4_ECB
  13144. ret = sm4_ecb_test();
  13145. if (ret != 0)
  13146. return ret;
  13147. #endif
  13148. #ifdef WOLFSSL_SM4_CBC
  13149. ret = sm4_cbc_test();
  13150. if (ret != 0)
  13151. return ret;
  13152. #endif
  13153. #ifdef WOLFSSL_SM4_CTR
  13154. ret = sm4_ctr_test();
  13155. if (ret != 0)
  13156. return ret;
  13157. #endif
  13158. #ifdef WOLFSSL_SM4_GCM
  13159. ret = sm4_gcm_test();
  13160. if (ret != 0)
  13161. return ret;
  13162. #endif
  13163. #ifdef WOLFSSL_SM4_CCM
  13164. ret = sm4_ccm_test();
  13165. if (ret != 0)
  13166. return ret;
  13167. #endif
  13168. return 0;
  13169. }
  13170. #endif
  13171. #ifdef HAVE_XCHACHA
  13172. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha_test(void) {
  13173. wc_test_ret_t ret;
  13174. WOLFSSL_SMALL_STACK_STATIC const byte Plaintext[] = {
  13175. 0x54, 0x68, 0x65, 0x20, 0x64, 0x68, 0x6f, 0x6c, 0x65, 0x20, 0x28, 0x70, 0x72, 0x6f, 0x6e, 0x6f, /* The dhole (prono */
  13176. 0x75, 0x6e, 0x63, 0x65, 0x64, 0x20, 0x22, 0x64, 0x6f, 0x6c, 0x65, 0x22, 0x29, 0x20, 0x69, 0x73, /* unced "dole") is */
  13177. 0x20, 0x61, 0x6c, 0x73, 0x6f, 0x20, 0x6b, 0x6e, 0x6f, 0x77, 0x6e, 0x20, 0x61, 0x73, 0x20, 0x74, /* also known as t */
  13178. 0x68, 0x65, 0x20, 0x41, 0x73, 0x69, 0x61, 0x74, 0x69, 0x63, 0x20, 0x77, 0x69, 0x6c, 0x64, 0x20, /* he Asiatic wild */
  13179. 0x64, 0x6f, 0x67, 0x2c, 0x20, 0x72, 0x65, 0x64, 0x20, 0x64, 0x6f, 0x67, 0x2c, 0x20, 0x61, 0x6e, /* dog, red dog, an */
  13180. 0x64, 0x20, 0x77, 0x68, 0x69, 0x73, 0x74, 0x6c, 0x69, 0x6e, 0x67, 0x20, 0x64, 0x6f, 0x67, 0x2e, /* d whistling dog. */
  13181. 0x20, 0x49, 0x74, 0x20, 0x69, 0x73, 0x20, 0x61, 0x62, 0x6f, 0x75, 0x74, 0x20, 0x74, 0x68, 0x65, /* It is about the */
  13182. 0x20, 0x73, 0x69, 0x7a, 0x65, 0x20, 0x6f, 0x66, 0x20, 0x61, 0x20, 0x47, 0x65, 0x72, 0x6d, 0x61, /* size of a Germa */
  13183. 0x6e, 0x20, 0x73, 0x68, 0x65, 0x70, 0x68, 0x65, 0x72, 0x64, 0x20, 0x62, 0x75, 0x74, 0x20, 0x6c, /* n shepherd but l */
  13184. 0x6f, 0x6f, 0x6b, 0x73, 0x20, 0x6d, 0x6f, 0x72, 0x65, 0x20, 0x6c, 0x69, 0x6b, 0x65, 0x20, 0x61, /* ooks more like a */
  13185. 0x20, 0x6c, 0x6f, 0x6e, 0x67, 0x2d, 0x6c, 0x65, 0x67, 0x67, 0x65, 0x64, 0x20, 0x66, 0x6f, 0x78, /* long-legged fox */
  13186. 0x2e, 0x20, 0x54, 0x68, 0x69, 0x73, 0x20, 0x68, 0x69, 0x67, 0x68, 0x6c, 0x79, 0x20, 0x65, 0x6c, /* . This highly el */
  13187. 0x75, 0x73, 0x69, 0x76, 0x65, 0x20, 0x61, 0x6e, 0x64, 0x20, 0x73, 0x6b, 0x69, 0x6c, 0x6c, 0x65, /* usive and skille */
  13188. 0x64, 0x20, 0x6a, 0x75, 0x6d, 0x70, 0x65, 0x72, 0x20, 0x69, 0x73, 0x20, 0x63, 0x6c, 0x61, 0x73, /* d jumper is clas */
  13189. 0x73, 0x69, 0x66, 0x69, 0x65, 0x64, 0x20, 0x77, 0x69, 0x74, 0x68, 0x20, 0x77, 0x6f, 0x6c, 0x76, /* sified with wolv */
  13190. 0x65, 0x73, 0x2c, 0x20, 0x63, 0x6f, 0x79, 0x6f, 0x74, 0x65, 0x73, 0x2c, 0x20, 0x6a, 0x61, 0x63, /* es, coyotes, jac */
  13191. 0x6b, 0x61, 0x6c, 0x73, 0x2c, 0x20, 0x61, 0x6e, 0x64, 0x20, 0x66, 0x6f, 0x78, 0x65, 0x73, 0x20, /* kals, and foxes */
  13192. 0x69, 0x6e, 0x20, 0x74, 0x68, 0x65, 0x20, 0x74, 0x61, 0x78, 0x6f, 0x6e, 0x6f, 0x6d, 0x69, 0x63, /* in the taxonomic */
  13193. 0x20, 0x66, 0x61, 0x6d, 0x69, 0x6c, 0x79, 0x20, 0x43, 0x61, 0x6e, 0x69, 0x64, 0x61, 0x65, 0x2e /* family Canidae. */
  13194. };
  13195. WOLFSSL_SMALL_STACK_STATIC const byte Key[] = {
  13196. 0x80, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  13197. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f
  13198. };
  13199. WOLFSSL_SMALL_STACK_STATIC const byte IV[] = {
  13200. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, /* @ABCDEFGHIJKLMNO */
  13201. 0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x58 }; /* PQRSTUVW */
  13202. WOLFSSL_SMALL_STACK_STATIC const byte Ciphertext[] = {
  13203. 0x45, 0x59, 0xab, 0xba, 0x4e, 0x48, 0xc1, 0x61, 0x02, 0xe8, 0xbb, 0x2c, 0x05, 0xe6, 0x94, 0x7f,
  13204. 0x50, 0xa7, 0x86, 0xde, 0x16, 0x2f, 0x9b, 0x0b, 0x7e, 0x59, 0x2a, 0x9b, 0x53, 0xd0, 0xd4, 0xe9,
  13205. 0x8d, 0x8d, 0x64, 0x10, 0xd5, 0x40, 0xa1, 0xa6, 0x37, 0x5b, 0x26, 0xd8, 0x0d, 0xac, 0xe4, 0xfa,
  13206. 0xb5, 0x23, 0x84, 0xc7, 0x31, 0xac, 0xbf, 0x16, 0xa5, 0x92, 0x3c, 0x0c, 0x48, 0xd3, 0x57, 0x5d,
  13207. 0x4d, 0x0d, 0x2c, 0x67, 0x3b, 0x66, 0x6f, 0xaa, 0x73, 0x10, 0x61, 0x27, 0x77, 0x01, 0x09, 0x3a,
  13208. 0x6b, 0xf7, 0xa1, 0x58, 0xa8, 0x86, 0x42, 0x92, 0xa4, 0x1c, 0x48, 0xe3, 0xa9, 0xb4, 0xc0, 0xda,
  13209. 0xec, 0xe0, 0xf8, 0xd9, 0x8d, 0x0d, 0x7e, 0x05, 0xb3, 0x7a, 0x30, 0x7b, 0xbb, 0x66, 0x33, 0x31,
  13210. 0x64, 0xec, 0x9e, 0x1b, 0x24, 0xea, 0x0d, 0x6c, 0x3f, 0xfd, 0xdc, 0xec, 0x4f, 0x68, 0xe7, 0x44,
  13211. 0x30, 0x56, 0x19, 0x3a, 0x03, 0xc8, 0x10, 0xe1, 0x13, 0x44, 0xca, 0x06, 0xd8, 0xed, 0x8a, 0x2b,
  13212. 0xfb, 0x1e, 0x8d, 0x48, 0xcf, 0xa6, 0xbc, 0x0e, 0xb4, 0xe2, 0x46, 0x4b, 0x74, 0x81, 0x42, 0x40,
  13213. 0x7c, 0x9f, 0x43, 0x1a, 0xee, 0x76, 0x99, 0x60, 0xe1, 0x5b, 0xa8, 0xb9, 0x68, 0x90, 0x46, 0x6e,
  13214. 0xf2, 0x45, 0x75, 0x99, 0x85, 0x23, 0x85, 0xc6, 0x61, 0xf7, 0x52, 0xce, 0x20, 0xf9, 0xda, 0x0c,
  13215. 0x09, 0xab, 0x6b, 0x19, 0xdf, 0x74, 0xe7, 0x6a, 0x95, 0x96, 0x74, 0x46, 0xf8, 0xd0, 0xfd, 0x41,
  13216. 0x5e, 0x7b, 0xee, 0x2a, 0x12, 0xa1, 0x14, 0xc2, 0x0e, 0xb5, 0x29, 0x2a, 0xe7, 0xa3, 0x49, 0xae,
  13217. 0x57, 0x78, 0x20, 0xd5, 0x52, 0x0a, 0x1f, 0x3f, 0xb6, 0x2a, 0x17, 0xce, 0x6a, 0x7e, 0x68, 0xfa,
  13218. 0x7c, 0x79, 0x11, 0x1d, 0x88, 0x60, 0x92, 0x0b, 0xc0, 0x48, 0xef, 0x43, 0xfe, 0x84, 0x48, 0x6c,
  13219. 0xcb, 0x87, 0xc2, 0x5f, 0x0a, 0xe0, 0x45, 0xf0, 0xcc, 0xe1, 0xe7, 0x98, 0x9a, 0x9a, 0xa2, 0x20,
  13220. 0xa2, 0x8b, 0xdd, 0x48, 0x27, 0xe7, 0x51, 0xa2, 0x4a, 0x6d, 0x5c, 0x62, 0xd7, 0x90, 0xa6, 0x63,
  13221. 0x93, 0xb9, 0x31, 0x11, 0xc1, 0xa5, 0x5d, 0xd7, 0x42, 0x1a, 0x10, 0x18, 0x49, 0x74, 0xc7, 0xc5
  13222. };
  13223. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13224. struct ChaCha *chacha = (struct ChaCha *)XMALLOC(sizeof *chacha, HEAP_HINT, DYNAMIC_TYPE_CIPHER);
  13225. byte *buf1 = (byte *)XMALLOC(sizeof Plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13226. byte *buf2 = (byte *)XMALLOC(sizeof Plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13227. if ((chacha == NULL) || (buf1 == NULL) || (buf2 == NULL))
  13228. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13229. #else
  13230. struct ChaCha chacha[1];
  13231. byte buf1[sizeof Plaintext];
  13232. byte buf2[sizeof Plaintext];
  13233. #endif
  13234. ret = wc_XChacha_SetKey(chacha, Key, sizeof Key, IV, sizeof IV, 0);
  13235. if (ret < 0)
  13236. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13237. ret = wc_Chacha_Process(chacha, buf1, Plaintext, sizeof Plaintext);
  13238. if (ret < 0)
  13239. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13240. if (XMEMCMP(buf1, Ciphertext, sizeof Plaintext))
  13241. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13242. ret = wc_XChacha_SetKey(chacha, Key, sizeof Key, IV, sizeof IV, 0);
  13243. if (ret < 0)
  13244. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13245. ret = wc_Chacha_Process(chacha, buf2, buf1, sizeof Plaintext);
  13246. if (ret < 0)
  13247. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13248. if (XMEMCMP(buf2, Plaintext, sizeof Plaintext))
  13249. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13250. out:
  13251. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13252. if (chacha)
  13253. XFREE(chacha, HEAP_HINT, DYNAMIC_TYPE_CIPHER);
  13254. if (buf1)
  13255. XFREE(buf1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13256. if (buf2)
  13257. XFREE(buf2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13258. #endif
  13259. return ret;
  13260. }
  13261. #endif /* HAVE_XCHACHA */
  13262. #if defined(HAVE_XCHACHA) && defined(HAVE_POLY1305)
  13263. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha20Poly1305_test(void) {
  13264. wc_test_ret_t ret;
  13265. WOLFSSL_SMALL_STACK_STATIC const byte Plaintext[] = {
  13266. 0x4c, 0x61, 0x64, 0x69, 0x65, 0x73, 0x20, 0x61, 0x6e, 0x64, 0x20, 0x47, 0x65, 0x6e, 0x74, 0x6c, /* Ladies and Gentl */
  13267. 0x65, 0x6d, 0x65, 0x6e, 0x20, 0x6f, 0x66, 0x20, 0x74, 0x68, 0x65, 0x20, 0x63, 0x6c, 0x61, 0x73, /* emen of the clas */
  13268. 0x73, 0x20, 0x6f, 0x66, 0x20, 0x27, 0x39, 0x39, 0x3a, 0x20, 0x49, 0x66, 0x20, 0x49, 0x20, 0x63, /* s of '99: If I c */
  13269. 0x6f, 0x75, 0x6c, 0x64, 0x20, 0x6f, 0x66, 0x66, 0x65, 0x72, 0x20, 0x79, 0x6f, 0x75, 0x20, 0x6f, /* ould offer you o */
  13270. 0x6e, 0x6c, 0x79, 0x20, 0x6f, 0x6e, 0x65, 0x20, 0x74, 0x69, 0x70, 0x20, 0x66, 0x6f, 0x72, 0x20, /* nly one tip for */
  13271. 0x74, 0x68, 0x65, 0x20, 0x66, 0x75, 0x74, 0x75, 0x72, 0x65, 0x2c, 0x20, 0x73, 0x75, 0x6e, 0x73, /* the future, suns */
  13272. 0x63, 0x72, 0x65, 0x65, 0x6e, 0x20, 0x77, 0x6f, 0x75, 0x6c, 0x64, 0x20, 0x62, 0x65, 0x20, 0x69, /* creen would be i */
  13273. 0x74, 0x2e }; /* t. */
  13274. WOLFSSL_SMALL_STACK_STATIC const byte AAD[] = { 0x50, 0x51, 0x52, 0x53, 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7 }; /* PQRS........ */
  13275. WOLFSSL_SMALL_STACK_STATIC const byte Key[] = {
  13276. 0x80, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  13277. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f
  13278. };
  13279. WOLFSSL_SMALL_STACK_STATIC const byte IV[] = {
  13280. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, /* @ABCDEFGHIJKLMNO */
  13281. 0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57 }; /* PQRSTUVW */
  13282. WOLFSSL_SMALL_STACK_STATIC const byte Ciphertext[] = {
  13283. 0xbd, 0x6d, 0x17, 0x9d, 0x3e, 0x83, 0xd4, 0x3b, 0x95, 0x76, 0x57, 0x94, 0x93, 0xc0, 0xe9, 0x39,
  13284. 0x57, 0x2a, 0x17, 0x00, 0x25, 0x2b, 0xfa, 0xcc, 0xbe, 0xd2, 0x90, 0x2c, 0x21, 0x39, 0x6c, 0xbb,
  13285. 0x73, 0x1c, 0x7f, 0x1b, 0x0b, 0x4a, 0xa6, 0x44, 0x0b, 0xf3, 0xa8, 0x2f, 0x4e, 0xda, 0x7e, 0x39,
  13286. 0xae, 0x64, 0xc6, 0x70, 0x8c, 0x54, 0xc2, 0x16, 0xcb, 0x96, 0xb7, 0x2e, 0x12, 0x13, 0xb4, 0x52,
  13287. 0x2f, 0x8c, 0x9b, 0xa4, 0x0d, 0xb5, 0xd9, 0x45, 0xb1, 0x1b, 0x69, 0xb9, 0x82, 0xc1, 0xbb, 0x9e,
  13288. 0x3f, 0x3f, 0xac, 0x2b, 0xc3, 0x69, 0x48, 0x8f, 0x76, 0xb2, 0x38, 0x35, 0x65, 0xd3, 0xff, 0xf9,
  13289. 0x21, 0xf9, 0x66, 0x4c, 0x97, 0x63, 0x7d, 0xa9, 0x76, 0x88, 0x12, 0xf6, 0x15, 0xc6, 0x8b, 0x13,
  13290. 0xb5, 0x2e };
  13291. WOLFSSL_SMALL_STACK_STATIC const byte Tag[] = {
  13292. 0xc0, 0x87, 0x59, 0x24, 0xc1, 0xc7, 0x98, 0x79, 0x47, 0xde, 0xaf, 0xd8, 0x78, 0x0a, 0xcf, 0x49
  13293. };
  13294. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13295. byte *buf1 = (byte *)XMALLOC(sizeof Ciphertext + sizeof Tag, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13296. byte *buf2 = (byte *)XMALLOC(sizeof Plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13297. if ((buf1 == NULL) || (buf2 == NULL))
  13298. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13299. #else
  13300. byte buf1[sizeof Ciphertext + sizeof Tag];
  13301. byte buf2[sizeof Plaintext];
  13302. #endif
  13303. ret = wc_XChaCha20Poly1305_Encrypt(buf1, sizeof Ciphertext + sizeof Tag,
  13304. Plaintext, sizeof Plaintext,
  13305. AAD, sizeof AAD,
  13306. IV, sizeof IV,
  13307. Key, sizeof Key);
  13308. if (ret < 0)
  13309. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13310. if (XMEMCMP(buf1, Ciphertext, sizeof Ciphertext))
  13311. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13312. if (XMEMCMP(buf1 + sizeof Ciphertext, Tag, CHACHA20_POLY1305_AEAD_AUTHTAG_SIZE))
  13313. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13314. ret = wc_XChaCha20Poly1305_Decrypt(buf2, sizeof Plaintext,
  13315. buf1, sizeof Ciphertext + sizeof Tag,
  13316. AAD, sizeof AAD,
  13317. IV, sizeof IV,
  13318. Key, sizeof Key);
  13319. if (ret < 0)
  13320. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13321. if (XMEMCMP(buf2, Plaintext, sizeof Plaintext))
  13322. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13323. out:
  13324. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13325. if (buf1 != NULL)
  13326. XFREE(buf1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13327. if (buf2 != NULL)
  13328. XFREE(buf2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13329. #endif
  13330. return ret;
  13331. }
  13332. #endif /* defined(HAVE_XCHACHA) && defined(HAVE_POLY1305) */
  13333. #ifndef WC_NO_RNG
  13334. static wc_test_ret_t _rng_test(WC_RNG* rng, int errorOffset)
  13335. {
  13336. byte block[32];
  13337. wc_test_ret_t ret;
  13338. int i;
  13339. XMEMSET(block, 0, sizeof(block));
  13340. ret = wc_RNG_GenerateBlock(rng, block, sizeof(block));
  13341. if (ret != 0) {
  13342. ret = 1;
  13343. goto exit;
  13344. }
  13345. /* Check for 0's */
  13346. for (i=0; i<(int)sizeof(block); i++) {
  13347. if (block[i] == 0) {
  13348. ret++;
  13349. }
  13350. }
  13351. /* All zeros count check */
  13352. if (ret >= (int)sizeof(block)) {
  13353. ret = 2;
  13354. goto exit;
  13355. }
  13356. ret = wc_RNG_GenerateByte(rng, block);
  13357. if (ret != 0) {
  13358. ret = 3;
  13359. goto exit;
  13360. }
  13361. /* Parameter validation testing. */
  13362. ret = wc_RNG_GenerateBlock(NULL, block, sizeof(block));
  13363. if (ret != BAD_FUNC_ARG) {
  13364. ret = 4;
  13365. goto exit;
  13366. }
  13367. ret = wc_RNG_GenerateBlock(rng, NULL, sizeof(block));
  13368. if (ret != BAD_FUNC_ARG) {
  13369. ret = 5;
  13370. goto exit;
  13371. }
  13372. ret = wc_RNG_GenerateByte(NULL, block);
  13373. if (ret != BAD_FUNC_ARG) {
  13374. ret = 6;
  13375. goto exit;
  13376. }
  13377. ret = wc_RNG_GenerateByte(rng, NULL);
  13378. if (ret != BAD_FUNC_ARG) {
  13379. ret = 7;
  13380. goto exit;
  13381. }
  13382. ret = 0;
  13383. exit:
  13384. if (ret != 0)
  13385. ret = errorOffset - (ret * 1000000);
  13386. return ret;
  13387. }
  13388. static wc_test_ret_t random_rng_test(void)
  13389. {
  13390. WC_RNG localRng;
  13391. WC_RNG* rng;
  13392. wc_test_ret_t ret;
  13393. rng = &localRng;
  13394. /* Test stack based RNG. */
  13395. #ifndef HAVE_FIPS
  13396. ret = wc_InitRng_ex(rng, HEAP_HINT, devId);
  13397. #else
  13398. ret = wc_InitRng(rng);
  13399. #endif
  13400. if (ret != 0)
  13401. return WC_TEST_RET_ENC_EC(ret);
  13402. ret = _rng_test(rng, WC_TEST_RET_ENC_NC);
  13403. /* Make sure and free RNG */
  13404. wc_FreeRng(rng);
  13405. if (ret != 0)
  13406. return ret;
  13407. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && !defined(WOLFSSL_NO_MALLOC)
  13408. {
  13409. byte nonce[8] = { 0 };
  13410. /* Test dynamic RNG. */
  13411. rng = wc_rng_new(nonce, (word32)sizeof(nonce), HEAP_HINT);
  13412. if (rng == NULL)
  13413. return WC_TEST_RET_ENC_ERRNO;
  13414. ret = _rng_test(rng, WC_TEST_RET_ENC_NC);
  13415. wc_rng_free(rng);
  13416. }
  13417. #endif
  13418. return ret;
  13419. }
  13420. #if defined(HAVE_HASHDRBG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  13421. #ifdef WC_RNG_SEED_CB
  13422. static int seed_cb(OS_Seed* os, byte* output, word32 sz)
  13423. {
  13424. word32 i;
  13425. (void)os;
  13426. /* Known answer test. Set the seed to the same value every time. */
  13427. for (i = 0; i < sz; i++)
  13428. output[i] = (byte)i;
  13429. return 0;
  13430. }
  13431. static wc_test_ret_t rng_seed_test(void)
  13432. {
  13433. #ifndef HAVE_FIPS
  13434. WOLFSSL_SMALL_STACK_STATIC const byte check[] =
  13435. {
  13436. 0x83, 0x46, 0x65, 0x2f, 0x5c, 0x44, 0x16, 0x5f,
  13437. 0xb3, 0x89, 0x26, 0xde, 0x0b, 0x6b, 0xa2, 0x06,
  13438. 0x7e, 0xa7, 0x9a, 0x55, 0x22, 0x01, 0xb0, 0x22,
  13439. 0xf4, 0x7e, 0xa2, 0x66, 0xc4, 0x08, 0x6f, 0xba
  13440. };
  13441. #else
  13442. /* FIPS uses a longer seed, so different check value. */
  13443. WOLFSSL_SMALL_STACK_STATIC const byte check[] =
  13444. {
  13445. 0xaf, 0x31, 0xcc, 0xef, 0xa9, 0x29, 0x4c, 0x24,
  13446. 0xbd, 0xa5, 0xa3, 0x52, 0x69, 0xf3, 0xb9, 0xb2,
  13447. 0x1e, 0xd4, 0x52, 0x3b, 0x9a, 0x96, 0x06, 0x20,
  13448. 0xc0, 0x5f, 0x44, 0x06, 0x1f, 0x80, 0xdf, 0xe0
  13449. };
  13450. #endif
  13451. byte output[WC_SHA256_DIGEST_SIZE];
  13452. WC_RNG rng;
  13453. wc_test_ret_t ret;
  13454. ret = wc_SetSeed_Cb(seed_cb);
  13455. if (ret != 0) {
  13456. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13457. }
  13458. ret = wc_InitRng(&rng);
  13459. if (ret != 0) {
  13460. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13461. }
  13462. ret = wc_RNG_GenerateBlock(&rng, output, sizeof(output));
  13463. if (ret != 0) {
  13464. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13465. }
  13466. ret = XMEMCMP(output, check, sizeof(output));
  13467. if (ret != 0) {
  13468. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13469. }
  13470. ret = wc_FreeRng(&rng);
  13471. if (ret != 0) {
  13472. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13473. }
  13474. ret = wc_SetSeed_Cb(wc_GenerateSeed);
  13475. if (ret != 0) {
  13476. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13477. }
  13478. out:
  13479. return ret;
  13480. }
  13481. #endif
  13482. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t random_test(void)
  13483. {
  13484. WOLFSSL_SMALL_STACK_STATIC const byte test1Entropy[] =
  13485. {
  13486. 0xa6, 0x5a, 0xd0, 0xf3, 0x45, 0xdb, 0x4e, 0x0e, 0xff, 0xe8, 0x75, 0xc3,
  13487. 0xa2, 0xe7, 0x1f, 0x42, 0xc7, 0x12, 0x9d, 0x62, 0x0f, 0xf5, 0xc1, 0x19,
  13488. 0xa9, 0xef, 0x55, 0xf0, 0x51, 0x85, 0xe0, 0xfb, 0x85, 0x81, 0xf9, 0x31,
  13489. 0x75, 0x17, 0x27, 0x6e, 0x06, 0xe9, 0x60, 0x7d, 0xdb, 0xcb, 0xcc, 0x2e
  13490. };
  13491. WOLFSSL_SMALL_STACK_STATIC const byte test1Output[] =
  13492. {
  13493. 0xd3, 0xe1, 0x60, 0xc3, 0x5b, 0x99, 0xf3, 0x40, 0xb2, 0x62, 0x82, 0x64,
  13494. 0xd1, 0x75, 0x10, 0x60, 0xe0, 0x04, 0x5d, 0xa3, 0x83, 0xff, 0x57, 0xa5,
  13495. 0x7d, 0x73, 0xa6, 0x73, 0xd2, 0xb8, 0xd8, 0x0d, 0xaa, 0xf6, 0xa6, 0xc3,
  13496. 0x5a, 0x91, 0xbb, 0x45, 0x79, 0xd7, 0x3f, 0xd0, 0xc8, 0xfe, 0xd1, 0x11,
  13497. 0xb0, 0x39, 0x13, 0x06, 0x82, 0x8a, 0xdf, 0xed, 0x52, 0x8f, 0x01, 0x81,
  13498. 0x21, 0xb3, 0xfe, 0xbd, 0xc3, 0x43, 0xe7, 0x97, 0xb8, 0x7d, 0xbb, 0x63,
  13499. 0xdb, 0x13, 0x33, 0xde, 0xd9, 0xd1, 0xec, 0xe1, 0x77, 0xcf, 0xa6, 0xb7,
  13500. 0x1f, 0xe8, 0xab, 0x1d, 0xa4, 0x66, 0x24, 0xed, 0x64, 0x15, 0xe5, 0x1c,
  13501. 0xcd, 0xe2, 0xc7, 0xca, 0x86, 0xe2, 0x83, 0x99, 0x0e, 0xea, 0xeb, 0x91,
  13502. 0x12, 0x04, 0x15, 0x52, 0x8b, 0x22, 0x95, 0x91, 0x02, 0x81, 0xb0, 0x2d,
  13503. 0xd4, 0x31, 0xf4, 0xc9, 0xf7, 0x04, 0x27, 0xdf
  13504. };
  13505. WOLFSSL_SMALL_STACK_STATIC const byte test2EntropyA[] =
  13506. {
  13507. 0x63, 0x36, 0x33, 0x77, 0xe4, 0x1e, 0x86, 0x46, 0x8d, 0xeb, 0x0a, 0xb4,
  13508. 0xa8, 0xed, 0x68, 0x3f, 0x6a, 0x13, 0x4e, 0x47, 0xe0, 0x14, 0xc7, 0x00,
  13509. 0x45, 0x4e, 0x81, 0xe9, 0x53, 0x58, 0xa5, 0x69, 0x80, 0x8a, 0xa3, 0x8f,
  13510. 0x2a, 0x72, 0xa6, 0x23, 0x59, 0x91, 0x5a, 0x9f, 0x8a, 0x04, 0xca, 0x68
  13511. };
  13512. WOLFSSL_SMALL_STACK_STATIC const byte test2EntropyB[] =
  13513. {
  13514. 0xe6, 0x2b, 0x8a, 0x8e, 0xe8, 0xf1, 0x41, 0xb6, 0x98, 0x05, 0x66, 0xe3,
  13515. 0xbf, 0xe3, 0xc0, 0x49, 0x03, 0xda, 0xd4, 0xac, 0x2c, 0xdf, 0x9f, 0x22,
  13516. 0x80, 0x01, 0x0a, 0x67, 0x39, 0xbc, 0x83, 0xd3
  13517. };
  13518. WOLFSSL_SMALL_STACK_STATIC const byte test2Output[] =
  13519. {
  13520. 0x04, 0xee, 0xc6, 0x3b, 0xb2, 0x31, 0xdf, 0x2c, 0x63, 0x0a, 0x1a, 0xfb,
  13521. 0xe7, 0x24, 0x94, 0x9d, 0x00, 0x5a, 0x58, 0x78, 0x51, 0xe1, 0xaa, 0x79,
  13522. 0x5e, 0x47, 0x73, 0x47, 0xc8, 0xb0, 0x56, 0x62, 0x1c, 0x18, 0xbd, 0xdc,
  13523. 0xdd, 0x8d, 0x99, 0xfc, 0x5f, 0xc2, 0xb9, 0x20, 0x53, 0xd8, 0xcf, 0xac,
  13524. 0xfb, 0x0b, 0xb8, 0x83, 0x12, 0x05, 0xfa, 0xd1, 0xdd, 0xd6, 0xc0, 0x71,
  13525. 0x31, 0x8a, 0x60, 0x18, 0xf0, 0x3b, 0x73, 0xf5, 0xed, 0xe4, 0xd4, 0xd0,
  13526. 0x71, 0xf9, 0xde, 0x03, 0xfd, 0x7a, 0xea, 0x10, 0x5d, 0x92, 0x99, 0xb8,
  13527. 0xaf, 0x99, 0xaa, 0x07, 0x5b, 0xdb, 0x4d, 0xb9, 0xaa, 0x28, 0xc1, 0x8d,
  13528. 0x17, 0x4b, 0x56, 0xee, 0x2a, 0x01, 0x4d, 0x09, 0x88, 0x96, 0xff, 0x22,
  13529. 0x82, 0xc9, 0x55, 0xa8, 0x19, 0x69, 0xe0, 0x69, 0xfa, 0x8c, 0xe0, 0x07,
  13530. 0xa1, 0x80, 0x18, 0x3a, 0x07, 0xdf, 0xae, 0x17
  13531. };
  13532. byte output[WC_SHA256_DIGEST_SIZE * 4];
  13533. wc_test_ret_t ret;
  13534. ret = wc_RNG_HealthTest(0, test1Entropy, sizeof(test1Entropy), NULL, 0,
  13535. output, sizeof(output));
  13536. if (ret != 0)
  13537. return WC_TEST_RET_ENC_EC(ret);
  13538. if (XMEMCMP(test1Output, output, sizeof(output)) != 0)
  13539. return WC_TEST_RET_ENC_NC;
  13540. ret = wc_RNG_HealthTest(1, test2EntropyA, sizeof(test2EntropyA),
  13541. test2EntropyB, sizeof(test2EntropyB),
  13542. output, sizeof(output));
  13543. if (ret != 0)
  13544. return WC_TEST_RET_ENC_EC(ret);
  13545. if (XMEMCMP(test2Output, output, sizeof(output)) != 0)
  13546. return WC_TEST_RET_ENC_NC;
  13547. /* Basic RNG generate block test */
  13548. if ((ret = random_rng_test()) != 0)
  13549. return ret;
  13550. /* Test the seed check function. */
  13551. #if !(defined(HAVE_FIPS) || defined(HAVE_SELFTEST)) || \
  13552. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))
  13553. {
  13554. word32 i, outputSz;
  13555. /* Repeat the same byte over and over. Should fail. */
  13556. outputSz = sizeof(output);
  13557. XMEMSET(output, 1, outputSz);
  13558. ret = wc_RNG_TestSeed(output, outputSz);
  13559. if (ret == 0)
  13560. return WC_TEST_RET_ENC_NC;
  13561. /* Every byte of the entropy scratch is different,
  13562. * entropy is a single byte that shouldn't match. */
  13563. outputSz = (sizeof(output) / 2) + 1;
  13564. for (i = 0; i < outputSz; i++)
  13565. output[i] = (byte)i;
  13566. ret = wc_RNG_TestSeed(output, outputSz);
  13567. if (ret != 0)
  13568. return WC_TEST_RET_ENC_EC(ret);
  13569. outputSz = sizeof(output);
  13570. for (i = 0; i < outputSz; i++)
  13571. output[i] = (byte)i;
  13572. ret = wc_RNG_TestSeed(output, outputSz);
  13573. if (ret != 0)
  13574. return WC_TEST_RET_ENC_EC(ret);
  13575. }
  13576. #endif
  13577. /* Test the seed callback. */
  13578. #ifdef WC_RNG_SEED_CB
  13579. if ((ret = rng_seed_test()) != 0)
  13580. return ret;
  13581. #endif
  13582. return 0;
  13583. }
  13584. #else
  13585. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t random_test(void)
  13586. {
  13587. /* Basic RNG generate block test */
  13588. return random_rng_test();
  13589. }
  13590. #endif /* HAVE_HASHDRBG && !CUSTOM_RAND_GENERATE_BLOCK */
  13591. #endif /* WC_NO_RNG */
  13592. #ifndef MEM_TEST_SZ
  13593. #define MEM_TEST_SZ 1024
  13594. #endif
  13595. #if defined(WOLFSSL_STATIC_MEMORY) || !defined(WOLFSSL_NO_MALLOC)
  13596. static int simple_mem_test(int sz)
  13597. {
  13598. int ret = 0;
  13599. byte* b;
  13600. int i;
  13601. b = (byte*)XMALLOC(sz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13602. if (b == NULL) {
  13603. return WC_TEST_RET_ENC_NC;
  13604. }
  13605. /* utilize memory */
  13606. for (i = 0; i < sz; i++) {
  13607. b[i] = (byte)i;
  13608. }
  13609. /* read back and verify */
  13610. for (i = 0; i < sz; i++) {
  13611. if (b[i] != (byte)i) {
  13612. ret = WC_TEST_RET_ENC_NC;
  13613. break;
  13614. }
  13615. }
  13616. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13617. return ret;
  13618. }
  13619. #endif
  13620. /* If successful, returns the first letter of the byte array `in`.
  13621. **
  13622. ** This is a deceptively simple test of a read-only embedded Linux file system.
  13623. ** (e.g CFLAGS `-mfdpic` and `-mforce-l32`) for Xtensa Linux ESP32. When the
  13624. ** `-mforce-l32` is missing, access to `in` will fail with Illegal Instruction.
  13625. ** Const is on read-only memory-mapped file system, *not* loaded in app memory.
  13626. **
  13627. ** Edit with caution. See PR #6523. */
  13628. static wc_test_ret_t const_byte_ptr_test(const byte* in, word32 *outJ)
  13629. {
  13630. wc_test_ret_t ret = 0;
  13631. volatile word32 j = -1; /* must be volatile to properly detect error */
  13632. ret = (wc_test_ret_t)*in; /* accessed *in value. */
  13633. (void)ret;
  13634. j = *outJ; /* Found index to use in const array. */
  13635. if (j == 0) {
  13636. #ifdef WOLFSSL_DEBUG
  13637. printf("Testing const byte ptr reference...\n");
  13638. #endif
  13639. /* although j is zero, in[0] does not detect the Illegal instruction */
  13640. ret = in[j]; /* The big test: can we actually access the `in` data? */
  13641. }
  13642. else {
  13643. ret = -1;
  13644. }
  13645. return ret;
  13646. }
  13647. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memory_test(void)
  13648. {
  13649. wc_test_ret_t ret = 0;
  13650. word32 j = 0; /* used in embedded const pointer test */
  13651. #if defined(COMPLEX_MEM_TEST) || defined(WOLFSSL_STATIC_MEMORY)
  13652. int i;
  13653. #endif
  13654. #ifdef WOLFSSL_STATIC_MEMORY
  13655. word32 size[] = { WOLFMEM_BUCKETS };
  13656. word32 dist[] = { WOLFMEM_DIST };
  13657. byte buffer[30000]; /* make large enough to involve many bucket sizes */
  13658. int pad = -(int)((wc_ptr_t)buffer) & (WOLFSSL_STATIC_ALIGN - 1);
  13659. /* pad to account for if head of buffer is not at set memory
  13660. * alignment when tests are ran */
  13661. #endif
  13662. #ifdef WOLFSSL_STATIC_MEMORY
  13663. /* check macro settings */
  13664. if (sizeof(size)/sizeof(word32) != WOLFMEM_MAX_BUCKETS) {
  13665. return WC_TEST_RET_ENC_NC;
  13666. }
  13667. if (sizeof(dist)/sizeof(word32) != WOLFMEM_MAX_BUCKETS) {
  13668. return WC_TEST_RET_ENC_NC;
  13669. }
  13670. for (i = 0; i < WOLFMEM_MAX_BUCKETS; i++) {
  13671. if ((size[i] % WOLFSSL_STATIC_ALIGN) != 0) {
  13672. /* each element in array should be divisible by alignment size */
  13673. return WC_TEST_RET_ENC_NC;
  13674. }
  13675. }
  13676. for (i = 1; i < WOLFMEM_MAX_BUCKETS; i++) {
  13677. if (size[i - 1] >= size[i]) {
  13678. return WC_TEST_RET_ENC_NC; /* sizes should be in increasing order */
  13679. }
  13680. }
  13681. /* check that padding size returned is possible */
  13682. if (wolfSSL_MemoryPaddingSz() < WOLFSSL_STATIC_ALIGN) {
  13683. return WC_TEST_RET_ENC_NC; /* no room for wc_Memory struct */
  13684. }
  13685. ret = wolfSSL_MemoryPaddingSz();
  13686. if (ret < 0) {
  13687. return WC_TEST_RET_ENC_EC(ret);
  13688. }
  13689. if (wolfSSL_MemoryPaddingSz() % WOLFSSL_STATIC_ALIGN != 0) {
  13690. return WC_TEST_RET_ENC_NC; /* not aligned! */
  13691. }
  13692. /* check function to return optimum buffer size (rounded down) */
  13693. ret = wolfSSL_StaticBufferSz(buffer, sizeof(buffer), WOLFMEM_GENERAL);
  13694. if (ret < 0) {
  13695. return WC_TEST_RET_ENC_EC(ret);
  13696. }
  13697. if ((ret - pad) % WOLFSSL_STATIC_ALIGN != 0) {
  13698. return WC_TEST_RET_ENC_NC; /* not aligned! */
  13699. }
  13700. if ((unsigned int)ret > sizeof(buffer)) {
  13701. return WC_TEST_RET_ENC_NC; /* did not round down as expected */
  13702. }
  13703. if (ret != wolfSSL_StaticBufferSz(buffer, ret, WOLFMEM_GENERAL)) {
  13704. return WC_TEST_RET_ENC_NC; /* return value changed when using suggested
  13705. * value
  13706. */
  13707. }
  13708. ret = wolfSSL_MemoryPaddingSz();
  13709. ret += pad; /* add space that is going to be needed if buffer not aligned */
  13710. if (wolfSSL_StaticBufferSz(buffer, size[0] + ret + 1, WOLFMEM_GENERAL) !=
  13711. (ret + (int)size[0])) {
  13712. return WC_TEST_RET_ENC_NC; /* did not round down to nearest bucket
  13713. * value
  13714. */
  13715. }
  13716. ret = wolfSSL_StaticBufferSz(buffer, sizeof(buffer), WOLFMEM_IO_POOL);
  13717. if ((ret - pad) < 0) {
  13718. return WC_TEST_RET_ENC_NC;
  13719. }
  13720. if (((ret - pad) % (WOLFMEM_IO_SZ + wolfSSL_MemoryPaddingSz())) != 0) {
  13721. return WC_TEST_RET_ENC_NC; /* not even chunks of memory for IO size */
  13722. }
  13723. if (((ret - pad) % WOLFSSL_STATIC_ALIGN) != 0) {
  13724. return WC_TEST_RET_ENC_NC; /* memory not aligned */
  13725. }
  13726. /* check for passing bad or unknown arguments to functions */
  13727. if (wolfSSL_StaticBufferSz(NULL, 1, WOLFMEM_GENERAL) > 0) {
  13728. return WC_TEST_RET_ENC_NC;
  13729. }
  13730. if (wolfSSL_StaticBufferSz(buffer, 1, WOLFMEM_GENERAL) != 0) {
  13731. return WC_TEST_RET_ENC_NC; /* should round to 0
  13732. since struct + bucket will not fit */
  13733. }
  13734. (void)dist; /* avoid static analysis warning of variable not used */
  13735. #endif
  13736. #if defined(WOLFSSL_STATIC_MEMORY) || !defined(WOLFSSL_NO_MALLOC)
  13737. /* simple test */
  13738. ret = simple_mem_test(MEM_TEST_SZ);
  13739. if (ret != 0)
  13740. return ret;
  13741. #endif
  13742. #ifdef COMPLEX_MEM_TEST
  13743. /* test various size blocks */
  13744. for (i = 1; i < MEM_TEST_SZ; i*=2) {
  13745. ret = simple_mem_test(i);
  13746. if (ret != 0)
  13747. return ret;
  13748. }
  13749. #endif
  13750. #if !defined(USE_FAST_MATH) && !defined(WOLFSSL_NO_MALLOC) && defined(XREALLOC)
  13751. /* realloc test */
  13752. {
  13753. byte *b = (byte*)XMALLOC(MEM_TEST_SZ, HEAP_HINT,
  13754. DYNAMIC_TYPE_TMP_BUFFER);
  13755. #ifndef WOLFSSL_NO_REALLOC
  13756. byte *c = NULL;
  13757. if (b) {
  13758. c = (byte*)XREALLOC(b, MEM_TEST_SZ+sizeof(word32), HEAP_HINT,
  13759. DYNAMIC_TYPE_TMP_BUFFER);
  13760. if (c)
  13761. b = c;
  13762. }
  13763. #endif
  13764. if (b)
  13765. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13766. if ((b == NULL)
  13767. #ifndef WOLFSSL_NO_REALLOC
  13768. || (c == NULL)
  13769. #endif
  13770. ) {
  13771. return WC_TEST_RET_ENC_ERRNO;
  13772. }
  13773. }
  13774. #endif
  13775. if (ret == 0) {
  13776. /* This test is only interesting on embedded R/O Flash systems */
  13777. if (const_byte_ptr_test(const_byte_array, &j) != CBPTR_EXPECTED) {
  13778. ret = 1;
  13779. }
  13780. }
  13781. return ret;
  13782. }
  13783. #ifndef NO_FILESYSTEM
  13784. /* Cert Paths */
  13785. #ifdef FREESCALE_MQX
  13786. #define CERT_PREFIX "a:\\"
  13787. #define CERT_PATH_SEP "\\"
  13788. #elif defined(WOLFSSL_uTKERNEL2)
  13789. #define CERT_PREFIX "/uda/"
  13790. #define CERT_PATH_SEP "/"
  13791. #elif defined(_WIN32_WCE)
  13792. #define CERT_PREFIX "\\windows\\"
  13793. #define CERT_PATH_SEP "\\"
  13794. #endif
  13795. #ifndef CERT_PREFIX
  13796. #define CERT_PREFIX "./"
  13797. #endif
  13798. #ifndef CERT_PATH_SEP
  13799. #define CERT_PATH_SEP "/"
  13800. #endif
  13801. #ifndef CERT_WRITE_TEMP_DIR
  13802. #define CERT_WRITE_TEMP_DIR CERT_PREFIX
  13803. #endif
  13804. #define CERT_ROOT CERT_PREFIX "certs" CERT_PATH_SEP
  13805. /* Generated Test Certs */
  13806. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  13807. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  13808. #if !defined(NO_RSA) && !defined(NO_ASN)
  13809. static const char* clientKey = CERT_ROOT "client-key.der";
  13810. static const char* clientCert = CERT_ROOT "client-cert.der";
  13811. #ifdef WOLFSSL_CERT_EXT
  13812. static const char* clientKeyPub = CERT_ROOT "client-keyPub.der";
  13813. #endif
  13814. #endif /* !NO_RSA && !NO_ASN */
  13815. #endif
  13816. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  13817. #if !defined(NO_RSA) && !defined(NO_ASN)
  13818. #if defined(WOLFSSL_CERT_GEN) || defined(HAVE_PKCS7)
  13819. static const char* rsaCaKeyFile = CERT_ROOT "ca-key.der";
  13820. #ifdef WOLFSSL_CERT_GEN
  13821. static const char* rsaCaCertFile = CERT_ROOT "ca-cert.pem";
  13822. #endif
  13823. #if defined(WOLFSSL_ALT_NAMES) || defined(HAVE_PKCS7)
  13824. static const char* rsaCaCertDerFile = CERT_ROOT "ca-cert.der";
  13825. #endif
  13826. #ifdef HAVE_PKCS7
  13827. static const char* rsaServerCertDerFile =
  13828. CERT_ROOT "server-cert.der";
  13829. static const char* rsaServerKeyDerFile =
  13830. CERT_ROOT "server-key.der";
  13831. #endif
  13832. #endif
  13833. #endif /* !NO_RSA && !NO_ASN */
  13834. #endif /* !USE_CERT_BUFFER_* */
  13835. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  13836. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  13837. #if !defined(NO_ASN) && !defined(NO_DH)
  13838. static const char* dhParamsFile = CERT_ROOT "dh2048.der";
  13839. #endif
  13840. #endif
  13841. #if !defined(NO_ASN) && !defined(NO_DH)
  13842. #if defined(WOLFSSL_DH_EXTRA) && (!defined(HAVE_FIPS) || \
  13843. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  13844. #if !defined(USE_CERT_BUFFERS_2048)
  13845. static const char* dhKeyFile = CERT_ROOT "statickeys/dh-ffdhe2048.der";
  13846. static const char* dhKeyPubFile = CERT_ROOT "statickeys/dh-ffdhe2048-pub.der";
  13847. #endif
  13848. #endif
  13849. #endif
  13850. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  13851. #ifndef NO_DSA
  13852. static const char* dsaKey = CERT_ROOT "dsa2048.der";
  13853. #endif
  13854. #endif /* !USE_CERT_BUFFER_* */
  13855. #if !defined(USE_CERT_BUFFERS_256) && !defined(NO_ECC256)
  13856. #ifdef HAVE_ECC
  13857. /* cert files to be used in rsa cert gen test, check if RSA enabled */
  13858. #ifdef HAVE_ECC_KEY_IMPORT
  13859. static const char* eccKeyDerFile = CERT_ROOT "ecc-key.der";
  13860. #endif
  13861. #endif
  13862. #if !defined(USE_CERT_BUFFERS_256) && !defined(NO_ASN)
  13863. #if defined(HAVE_ECC) && defined(WOLFSSL_CERT_GEN) && \
  13864. !defined(NO_ECC_SECP)
  13865. #ifndef NO_RSA
  13866. static const char* eccKeyPubFileDer = CERT_ROOT "ecc-keyPub.der";
  13867. #endif
  13868. #ifndef NO_ASN_TIME
  13869. static const char* eccCaKeyFile = CERT_ROOT "ca-ecc-key.der";
  13870. static const char* eccCaCertFile = CERT_ROOT "ca-ecc-cert.pem";
  13871. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  13872. static const char* eccCaKey384File =
  13873. CERT_ROOT "ca-ecc384-key.der";
  13874. static const char* eccCaCert384File =
  13875. CERT_ROOT "ca-ecc384-cert.pem";
  13876. #endif
  13877. #endif
  13878. #endif
  13879. #if defined(HAVE_PKCS7) && defined(HAVE_ECC)
  13880. static const char* eccClientKey = CERT_ROOT "ecc-client-key.der";
  13881. static const char* eccClientCert = CERT_ROOT "client-ecc-cert.der";
  13882. #endif
  13883. #endif /* HAVE_ECC */
  13884. #ifdef HAVE_ED25519
  13885. #ifdef WOLFSSL_TEST_CERT
  13886. static const char* serverEd25519Cert =
  13887. CERT_ROOT "ed25519/server-ed25519.der";
  13888. static const char* caEd25519Cert =
  13889. CERT_ROOT "ed25519/ca-ed25519.der";
  13890. #endif
  13891. #endif
  13892. #ifdef HAVE_ED448
  13893. #ifdef WOLFSSL_TEST_CERT
  13894. static const char* serverEd448Cert =
  13895. CERT_ROOT "ed448/server-ed448.der";
  13896. static const char* caEd448Cert = CERT_ROOT "ed448/ca-ed448.der";
  13897. #endif
  13898. #endif
  13899. #endif /* !USE_CERT_BUFFER_* */
  13900. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  13901. !defined(NO_FILESYSTEM)
  13902. static const char* certExtNc =
  13903. CERT_ROOT "test" CERT_PATH_SEP "cert-ext-nc.der";
  13904. static const char* certExtIa =
  13905. CERT_ROOT "test" CERT_PATH_SEP "cert-ext-ia.der";
  13906. static const char* certExtNct =
  13907. CERT_ROOT "test" CERT_PATH_SEP "cert-ext-nct.der";
  13908. #endif
  13909. #ifndef NO_WRITE_TEMP_FILES
  13910. #ifdef HAVE_ECC
  13911. #ifndef NO_ECC_SECP
  13912. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  13913. static const char* certEccPemFile = CERT_WRITE_TEMP_DIR "certecc.pem";
  13914. static const char* certEccDerFile = CERT_WRITE_TEMP_DIR "certecc.der";
  13915. #endif
  13916. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_RSA)
  13917. static const char* certEccRsaPemFile = CERT_WRITE_TEMP_DIR "certeccrsa.pem";
  13918. static const char* certEccRsaDerFile = CERT_WRITE_TEMP_DIR "certeccrsa.der";
  13919. #endif
  13920. #endif
  13921. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG) && \
  13922. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ASN_CRYPT)
  13923. static const char* eccCaKeyPemFile = CERT_WRITE_TEMP_DIR "ecc-key.pem";
  13924. static const char* eccPubKeyDerFile = CERT_WRITE_TEMP_DIR "ecc-public-key.der";
  13925. static const char* eccCaKeyTempFile = CERT_WRITE_TEMP_DIR "ecc-key.der";
  13926. #if defined(HAVE_PKCS8) && !defined(WC_NO_RNG) && \
  13927. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  13928. static const char* eccPkcs8KeyDerFile = CERT_WRITE_TEMP_DIR "ecc-key-pkcs8.der";
  13929. #endif
  13930. #endif /* HAVE_ECC_KEY_EXPORT */
  13931. #endif /* HAVE_ECC */
  13932. #ifndef NO_RSA
  13933. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  13934. static const char* otherCertDerFile = CERT_WRITE_TEMP_DIR "othercert.der";
  13935. static const char* certDerFile = CERT_WRITE_TEMP_DIR "cert.der";
  13936. static const char* otherCertPemFile = CERT_WRITE_TEMP_DIR "othercert.pem";
  13937. static const char* certPemFile = CERT_WRITE_TEMP_DIR "cert.pem";
  13938. #if defined(WOLFSSL_CERT_REQ) && !defined(WOLFSSL_NO_MALLOC)
  13939. static const char* certReqDerFile = CERT_WRITE_TEMP_DIR "certreq.der";
  13940. static const char* certReqPemFile = CERT_WRITE_TEMP_DIR "certreq.pem";
  13941. #endif
  13942. #endif
  13943. #endif /* !NO_RSA */
  13944. #if !defined(NO_RSA) || !defined(NO_DSA)
  13945. #ifdef WOLFSSL_KEY_GEN
  13946. static const char* keyDerFile = CERT_WRITE_TEMP_DIR "key.der";
  13947. static const char* keyPemFile = CERT_WRITE_TEMP_DIR "key.pem";
  13948. #endif
  13949. #endif
  13950. #endif /* !NO_WRITE_TEMP_FILES */
  13951. #endif /* !NO_FILESYSTEM */
  13952. #if defined(WOLFSSL_CERT_GEN) && (!defined(NO_RSA) || defined(HAVE_ECC)) || \
  13953. (defined(WOLFSSL_TEST_CERT) && (defined(HAVE_ED25519) || defined(HAVE_ED448)))
  13954. static CertName certDefaultName;
  13955. static void initDefaultName(void)
  13956. {
  13957. #if defined(WOLFSSL_MULTI_ATTRIB) && defined(WOLFSSL_TEST_CERT)
  13958. NameAttrib* n;
  13959. #endif
  13960. XMEMCPY(certDefaultName.country, "US", sizeof("US"));
  13961. certDefaultName.countryEnc = CTC_PRINTABLE;
  13962. XMEMCPY(certDefaultName.state, "Oregon", sizeof("Oregon"));
  13963. certDefaultName.stateEnc = CTC_UTF8;
  13964. XMEMCPY(certDefaultName.street, "Main St", sizeof("Main St"));
  13965. certDefaultName.streetEnc = CTC_UTF8;
  13966. XMEMCPY(certDefaultName.locality, "Portland", sizeof("Portland"));
  13967. certDefaultName.localityEnc = CTC_UTF8;
  13968. XMEMCPY(certDefaultName.sur, "Test", sizeof("Test"));
  13969. certDefaultName.surEnc = CTC_UTF8;
  13970. XMEMCPY(certDefaultName.org, "wolfSSL", sizeof("wolfSSL"));
  13971. certDefaultName.orgEnc = CTC_UTF8;
  13972. XMEMCPY(certDefaultName.unit, "Development", sizeof("Development"));
  13973. certDefaultName.unitEnc = CTC_UTF8;
  13974. XMEMCPY(certDefaultName.commonName, "www.wolfssl.com", sizeof("www.wolfssl.com"));
  13975. certDefaultName.commonNameEnc = CTC_UTF8;
  13976. XMEMCPY(certDefaultName.serialDev, "wolfSSL12345", sizeof("wolfSSL12345"));
  13977. certDefaultName.serialDevEnc = CTC_PRINTABLE;
  13978. XMEMCPY(certDefaultName.postalCode, "12-456", sizeof("12-456"));
  13979. certDefaultName.postalCodeEnc = CTC_PRINTABLE;
  13980. #ifdef WOLFSSL_CERT_EXT
  13981. XMEMCPY(certDefaultName.busCat, "Private Organization", sizeof("Private Organization"));
  13982. certDefaultName.busCatEnc = CTC_UTF8;
  13983. XMEMCPY(certDefaultName.joiSt, "US", sizeof("US"));
  13984. certDefaultName.joiStEnc = CTC_PRINTABLE;
  13985. XMEMCPY(certDefaultName.joiC, "Oregon", sizeof("Oregon"));
  13986. certDefaultName.joiCEnc = CTC_PRINTABLE;
  13987. #endif
  13988. XMEMCPY(certDefaultName.email, "info@wolfssl.com", sizeof("info@wolfssl.com"));
  13989. XMEMCPY(certDefaultName.userId, "TestUserID", sizeof("TestUserID"));
  13990. certDefaultName.userIdEnc = CTC_PRINTABLE;
  13991. #if defined(WOLFSSL_MULTI_ATTRIB) && defined(WOLFSSL_TEST_CERT)
  13992. /* test having additional OUs and setting DC */
  13993. n = &certDefaultName.name[0];
  13994. n->id = ASN_ORGUNIT_NAME;
  13995. n->type = CTC_UTF8;
  13996. n->sz = XSTRLEN("Development-2");
  13997. XMEMCPY(n->value, "Development-2", sizeof("Development-2"));
  13998. #if CTC_MAX_ATTRIB > 3
  13999. n = &certDefaultName.name[1];
  14000. n->id = ASN_DOMAIN_COMPONENT;
  14001. n->type = CTC_UTF8;
  14002. n->sz = XSTRLEN("com");
  14003. XMEMCPY(n->value, "com", sizeof("com"));
  14004. n = &certDefaultName.name[2];
  14005. n->id = ASN_DOMAIN_COMPONENT;
  14006. n->type = CTC_UTF8;
  14007. n->sz = XSTRLEN("wolfssl");
  14008. XMEMCPY(n->value, "wolfssl", sizeof("wolfssl"));
  14009. #endif
  14010. #endif /* WOLFSSL_MULTI_ATTRIB && WOLFSSL_TEST_CERT */
  14011. #ifdef WOLFSSL_CUSTOM_OID
  14012. /* TODO: Add test case for custom OID's */
  14013. #endif
  14014. }
  14015. #ifdef WOLFSSL_CERT_EXT
  14016. #if ((defined(HAVE_ED25519) || defined(HAVE_ED448)) && \
  14017. defined(WOLFSSL_TEST_CERT)) || defined(HAVE_ECC)
  14018. WOLFSSL_SMALL_STACK_STATIC const char certKeyUsage[] =
  14019. "digitalSignature,nonRepudiation";
  14020. #endif
  14021. #if defined(WOLFSSL_CERT_REQ) && !defined(NO_RSA) && !defined(NO_ASN_TIME)
  14022. WOLFSSL_SMALL_STACK_STATIC const char certKeyUsage2[] =
  14023. "digitalSignature,nonRepudiation,keyEncipherment,keyAgreement";
  14024. #endif
  14025. #endif /* WOLFSSL_CERT_EXT */
  14026. #endif /* WOLFSSL_CERT_GEN */
  14027. #ifndef NO_RSA
  14028. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  14029. !defined(NO_FILESYSTEM)
  14030. static byte minSerial[] = { 0x02, 0x01, 0x01 };
  14031. static byte minName[] = { 0x30, 0x00 };
  14032. static byte nameBad[] = {
  14033. 0x30, 0x08,
  14034. 0x31, 0x06,
  14035. 0x30, 0x04,
  14036. 0x06, 0x02,
  14037. 0x55, 0x04,
  14038. };
  14039. static byte minDates[] = {
  14040. 0x30, 0x1e,
  14041. 0x17, 0x0d,
  14042. 0x31, 0x38, 0x30, 0x34, 0x31, 0x33, 0x31, 0x35,
  14043. 0x32, 0x33, 0x31, 0x30, 0x5a,
  14044. 0x17, 0x0d,
  14045. 0x32, 0x31, 0x30, 0x31, 0x30, 0x37, 0x31, 0x35,
  14046. 0x32, 0x33, 0x31, 0x30, 0x5a
  14047. };
  14048. static byte minPubKey[] = {
  14049. 0x30, 0x1c,
  14050. 0x30, 0x0d,
  14051. 0x06, 0x09,
  14052. 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01,
  14053. 0x01,
  14054. 0x05, 0x00,
  14055. 0x03, 0x0b,
  14056. 0x00, 0x30, 0x08,
  14057. 0x02, 0x01,
  14058. 0x03,
  14059. 0x02, 0x03,
  14060. 0x01, 0x00, 0x01
  14061. };
  14062. static byte minSigAlg[] = {
  14063. 0x30, 0x0d,
  14064. 0x06, 0x09,
  14065. 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01,
  14066. 0x0b,
  14067. 0x05, 0x00
  14068. };
  14069. static byte minSig[] = {
  14070. 0x03, 0x01,
  14071. 0x00
  14072. };
  14073. static int add_seq(byte* certData, int offset, byte* data, byte length)
  14074. {
  14075. XMEMMOVE(certData + offset + 2, data, length);
  14076. certData[offset++] = 0x30;
  14077. certData[offset++] = length;
  14078. return offset + length;
  14079. }
  14080. static int add_data(byte* certData, int offset, byte* data, byte length)
  14081. {
  14082. XMEMCPY(certData + offset, data, length);
  14083. return offset + length;
  14084. }
  14085. static wc_test_ret_t cert_asn1_test(void)
  14086. {
  14087. wc_test_ret_t ret;
  14088. int len[3];
  14089. DecodedCert cert;
  14090. byte certData[114];
  14091. byte* badCert = NULL;
  14092. len[2] = add_data(certData, 0, minSerial, (byte)sizeof(minSerial));
  14093. len[2] = add_data(certData, len[2], minSigAlg, (byte)sizeof(minSigAlg));
  14094. len[2] = add_data(certData, len[2], minName, (byte)sizeof(minName));
  14095. len[2] = add_data(certData, len[2], minDates, (byte)sizeof(minDates));
  14096. len[2] = add_data(certData, len[2], minName, (byte)sizeof(minName));
  14097. len[2] = add_data(certData, len[2], minPubKey, (byte)sizeof(minPubKey));
  14098. len[1] = add_seq(certData, 0, certData, len[2]);
  14099. len[1] = add_data(certData, len[1], minSigAlg, (byte)sizeof(minSigAlg));
  14100. len[1] = add_data(certData, len[1], minSig, (byte)sizeof(minSig));
  14101. len[0] = add_seq(certData, 0, certData, len[1]);
  14102. /* Minimal good certificate */
  14103. InitDecodedCert(&cert, certData, len[0], 0);
  14104. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14105. FreeDecodedCert(&cert);
  14106. if (ret != 0)
  14107. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14108. /* Bad issuer name */
  14109. len[2] = add_data(certData, 0, minSerial, (byte)sizeof(minSerial));
  14110. len[2] = add_data(certData, len[2], minSigAlg, (byte)sizeof(minSigAlg));
  14111. len[2] = add_data(certData, len[2], nameBad, (byte)sizeof(nameBad));
  14112. len[2] = add_data(certData, len[2], minDates, (byte)sizeof(minDates));
  14113. len[2] = add_data(certData, len[2], minName, (byte)sizeof(minName));
  14114. len[2] = add_data(certData, len[2], minPubKey, (byte)sizeof(minPubKey));
  14115. len[1] = add_seq(certData, 0, certData, len[2]);
  14116. len[1] = add_data(certData, len[1], minSigAlg, (byte)sizeof(minSigAlg));
  14117. len[1] = add_data(certData, len[1], minSig, (byte)sizeof(minSig));
  14118. len[0] = add_seq(certData, 0, certData, len[1]);
  14119. /* Put data into allocated buffer to allow access error checking. */
  14120. badCert = (byte*)XMALLOC(len[0], HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14121. XMEMCPY(badCert, certData, len[0]);
  14122. InitDecodedCert(&cert, badCert, len[0], 0);
  14123. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14124. FreeDecodedCert(&cert);
  14125. if (ret != ASN_PARSE_E) {
  14126. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14127. }
  14128. XFREE(badCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14129. badCert = NULL;
  14130. ret = 0;
  14131. done:
  14132. if (badCert != NULL)
  14133. XFREE(badCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14134. return ret;
  14135. }
  14136. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cert_test(void)
  14137. {
  14138. #if !defined(NO_FILESYSTEM)
  14139. DecodedCert cert;
  14140. byte* tmp;
  14141. size_t bytes;
  14142. XFILE file;
  14143. wc_test_ret_t ret;
  14144. tmp = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14145. if (tmp == NULL)
  14146. return WC_TEST_RET_ENC_ERRNO;
  14147. /* Certificate with Name Constraints extension. */
  14148. file = XFOPEN(certExtNc, "rb");
  14149. if (!file) {
  14150. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14151. }
  14152. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14153. XFCLOSE(file);
  14154. if (bytes == 0)
  14155. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14156. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14157. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14158. if (ret != 0)
  14159. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14160. FreeDecodedCert(&cert);
  14161. /* Certificate with Inhibit Any Policy extension. */
  14162. file = XFOPEN(certExtIa, "rb");
  14163. if (!file) {
  14164. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14165. }
  14166. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14167. XFCLOSE(file);
  14168. if (bytes == 0)
  14169. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14170. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14171. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14172. if (ret != 0)
  14173. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14174. FreeDecodedCert(&cert);
  14175. /* Certificate with Netscape Certificate Type extension. */
  14176. file = XFOPEN(certExtNct, "rb");
  14177. if (!file) {
  14178. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14179. }
  14180. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14181. XFCLOSE(file);
  14182. if (bytes == 0)
  14183. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14184. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14185. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14186. #ifndef IGNORE_NETSCAPE_CERT_TYPE
  14187. if (ret != 0)
  14188. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14189. #else
  14190. if (ret != ASN_CRIT_EXT_E) {
  14191. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14192. }
  14193. ret = 0;
  14194. #endif
  14195. done:
  14196. FreeDecodedCert(&cert);
  14197. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14198. #endif /* !NO_FILESYSTEM */
  14199. if (ret == 0)
  14200. ret = cert_asn1_test();
  14201. return ret;
  14202. }
  14203. #endif /* WOLFSSL_TEST_CERT */
  14204. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_TEST_CERT) && \
  14205. !defined(NO_FILESYSTEM) && defined(WOLFSSL_CERT_GEN)
  14206. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certext_test(void)
  14207. {
  14208. DecodedCert cert;
  14209. byte* tmp;
  14210. size_t bytes;
  14211. XFILE file;
  14212. wc_test_ret_t ret;
  14213. /* created from rsa_test : othercert.der */
  14214. byte skid_rsa[] = "\x33\xD8\x45\x66\xD7\x68\x87\x18\x7E\x54"
  14215. "\x0D\x70\x27\x91\xC7\x26\xD7\x85\x65\xC0";
  14216. /* created from rsa_test : othercert.der */
  14217. byte akid_rsa[] = "\x27\x8E\x67\x11\x74\xC3\x26\x1D\x3F\xED"
  14218. "\x33\x63\xB3\xA4\xD8\x1D\x30\xE5\xE8\xD5";
  14219. #ifdef HAVE_ECC
  14220. /* created from ecc_test_cert_gen : certecc.der */
  14221. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  14222. /* Authority key id from ./certs/ca-ecc384-cert.pem */
  14223. byte akid_ecc[] = "\xAB\xE0\xC3\x26\x4C\x18\xD4\x72\xBB\xD2"
  14224. "\x84\x8C\x9C\x0A\x05\x92\x80\x12\x53\x52";
  14225. #else
  14226. /* Authority key id from ./certs/ca-ecc-cert.pem */
  14227. byte akid_ecc[] = "\x56\x8E\x9A\xC3\xF0\x42\xDE\x18\xB9\x45"
  14228. "\x55\x6E\xF9\x93\xCF\xEA\xC3\xF3\xA5\x21";
  14229. #endif
  14230. #endif /* HAVE_ECC */
  14231. /* created from rsa_test : cert.der */
  14232. byte kid_ca[] = "\x33\xD8\x45\x66\xD7\x68\x87\x18\x7E\x54"
  14233. "\x0D\x70\x27\x91\xC7\x26\xD7\x85\x65\xC0";
  14234. tmp = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14235. if (tmp == NULL)
  14236. return WC_TEST_RET_ENC_ERRNO;
  14237. /* load othercert.der (Cert signed by an authority) */
  14238. file = XFOPEN(otherCertDerFile, "rb");
  14239. if (!file) {
  14240. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14241. return WC_TEST_RET_ENC_ERRNO;
  14242. }
  14243. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14244. XFCLOSE(file);
  14245. if (bytes == 0)
  14246. return WC_TEST_RET_ENC_ERRNO;
  14247. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14248. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, 0);
  14249. if (ret != 0)
  14250. return WC_TEST_RET_ENC_EC(ret);
  14251. /* check the SKID from a RSA certificate */
  14252. if (XMEMCMP(skid_rsa, cert.extSubjKeyId, sizeof(cert.extSubjKeyId)))
  14253. return WC_TEST_RET_ENC_NC;
  14254. /* check the AKID from an RSA certificate */
  14255. if (XMEMCMP(akid_rsa, cert.extAuthKeyId, sizeof(cert.extAuthKeyId)))
  14256. return WC_TEST_RET_ENC_NC;
  14257. /* check the Key Usage from an RSA certificate */
  14258. if (!cert.extKeyUsageSet)
  14259. return WC_TEST_RET_ENC_NC;
  14260. if (cert.extKeyUsage != (KEYUSE_KEY_ENCIPHER|KEYUSE_KEY_AGREE))
  14261. return WC_TEST_RET_ENC_NC;
  14262. /* check the CA Basic Constraints from an RSA certificate */
  14263. if (cert.isCA)
  14264. return WC_TEST_RET_ENC_NC;
  14265. #ifndef WOLFSSL_SEP /* test only if not using SEP policies */
  14266. /* check the Certificate Policies Id */
  14267. if (cert.extCertPoliciesNb != 1)
  14268. return WC_TEST_RET_ENC_NC;
  14269. if (strncmp(cert.extCertPolicies[0], "2.16.840.1.101.3.4.1.42", 23))
  14270. return WC_TEST_RET_ENC_NC;
  14271. #endif
  14272. FreeDecodedCert(&cert);
  14273. #ifdef HAVE_ECC
  14274. /* load certecc.der (Cert signed by our ECC CA test in ecc_test_cert_gen) */
  14275. file = XFOPEN(certEccDerFile, "rb");
  14276. if (!file) {
  14277. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14278. return WC_TEST_RET_ENC_ERRNO;
  14279. }
  14280. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14281. XFCLOSE(file);
  14282. if (bytes == 0)
  14283. return WC_TEST_RET_ENC_ERRNO;
  14284. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14285. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, 0);
  14286. if (ret != 0)
  14287. return WC_TEST_RET_ENC_EC(ret);
  14288. /* check the SKID from a ECC certificate - generated dynamically */
  14289. /* check the AKID from an ECC certificate */
  14290. if (XMEMCMP(akid_ecc, cert.extAuthKeyId, sizeof(cert.extAuthKeyId)))
  14291. return WC_TEST_RET_ENC_NC;
  14292. /* check the Key Usage from an ECC certificate */
  14293. if (!cert.extKeyUsageSet)
  14294. return WC_TEST_RET_ENC_NC;
  14295. if (cert.extKeyUsage != (KEYUSE_DIGITAL_SIG|KEYUSE_CONTENT_COMMIT))
  14296. return WC_TEST_RET_ENC_NC;
  14297. /* check the CA Basic Constraints from an ECC certificate */
  14298. if (cert.isCA)
  14299. return WC_TEST_RET_ENC_NC;
  14300. #ifndef WOLFSSL_SEP /* test only if not using SEP policies */
  14301. /* check the Certificate Policies Id */
  14302. if (cert.extCertPoliciesNb != 2)
  14303. return WC_TEST_RET_ENC_NC;
  14304. if (strncmp(cert.extCertPolicies[0], "2.4.589440.587.101.2.1.9632587.1", 32))
  14305. return WC_TEST_RET_ENC_NC;
  14306. if (strncmp(cert.extCertPolicies[1], "1.2.13025.489.1.113549", 22))
  14307. return WC_TEST_RET_ENC_NC;
  14308. #endif
  14309. FreeDecodedCert(&cert);
  14310. #endif /* HAVE_ECC */
  14311. /* load cert.der (self signed certificate) */
  14312. file = XFOPEN(certDerFile, "rb");
  14313. if (!file) {
  14314. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14315. return WC_TEST_RET_ENC_ERRNO;
  14316. }
  14317. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14318. XFCLOSE(file);
  14319. if (bytes == 0)
  14320. return WC_TEST_RET_ENC_ERRNO;
  14321. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14322. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, 0);
  14323. if (ret != 0)
  14324. return WC_TEST_RET_ENC_EC(ret);
  14325. /* check the SKID from a CA certificate */
  14326. if (XMEMCMP(kid_ca, cert.extSubjKeyId, sizeof(cert.extSubjKeyId)))
  14327. return WC_TEST_RET_ENC_NC;
  14328. /* check the AKID from an CA certificate */
  14329. if (XMEMCMP(kid_ca, cert.extAuthKeyId, sizeof(cert.extAuthKeyId)))
  14330. return WC_TEST_RET_ENC_NC;
  14331. /* check the Key Usage from CA certificate */
  14332. if (!cert.extKeyUsageSet)
  14333. return WC_TEST_RET_ENC_NC;
  14334. if (cert.extKeyUsage != (KEYUSE_KEY_CERT_SIGN|KEYUSE_CRL_SIGN))
  14335. return WC_TEST_RET_ENC_NC;
  14336. /* check the CA Basic Constraints CA certificate */
  14337. if (!cert.isCA)
  14338. return WC_TEST_RET_ENC_NC;
  14339. #ifndef WOLFSSL_SEP /* test only if not using SEP policies */
  14340. /* check the Certificate Policies Id */
  14341. if (cert.extCertPoliciesNb != 2)
  14342. return WC_TEST_RET_ENC_NC;
  14343. if (strncmp(cert.extCertPolicies[0], "2.16.840.1.101.3.4.1.42", 23))
  14344. return WC_TEST_RET_ENC_NC;
  14345. if (strncmp(cert.extCertPolicies[1], "1.2.840.113549.1.9.16.6.5", 25))
  14346. return WC_TEST_RET_ENC_NC;
  14347. #endif
  14348. FreeDecodedCert(&cert);
  14349. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14350. return 0;
  14351. }
  14352. #endif /* WOLFSSL_CERT_EXT && WOLFSSL_TEST_CERT &&
  14353. !NO_FILESYSTEM && WOLFSSL_CERT_GEN */
  14354. #if defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) && \
  14355. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  14356. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t decodedCertCache_test(void)
  14357. {
  14358. wc_test_ret_t ret = 0;
  14359. Cert cert;
  14360. FILE* file;
  14361. byte* der;
  14362. word32 derSz;
  14363. derSz = FOURK_BUF;
  14364. der = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14365. if (der == NULL)
  14366. ret = WC_TEST_RET_ENC_NC;
  14367. if (ret == 0) {
  14368. /* load cert.der */
  14369. file = XFOPEN(certDerFile, "rb");
  14370. if (file != NULL) {
  14371. derSz = (word32)XFREAD(der, 1, FOURK_BUF, file);
  14372. XFCLOSE(file);
  14373. if (derSz == 0)
  14374. ret = WC_TEST_RET_ENC_ERRNO;
  14375. }
  14376. else
  14377. ret = WC_TEST_RET_ENC_ERRNO;
  14378. }
  14379. if (ret == 0) {
  14380. ret = wc_InitCert_ex(&cert, HEAP_HINT, devId);
  14381. if (ret != 0)
  14382. ret = WC_TEST_RET_ENC_EC(ret);
  14383. }
  14384. if (ret == 0) {
  14385. ret = wc_SetSubjectBuffer(&cert, der, derSz);
  14386. if (ret != 0)
  14387. ret = WC_TEST_RET_ENC_EC(ret);
  14388. }
  14389. if (ret == 0) {
  14390. ret = wc_SetSubjectBuffer(NULL, der, derSz);
  14391. if (ret == BAD_FUNC_ARG)
  14392. ret = 0;
  14393. else
  14394. ret = WC_TEST_RET_ENC_EC(ret);
  14395. }
  14396. if (ret == 0) {
  14397. ret = wc_SetSubjectRaw(&cert, der, derSz);
  14398. if (ret != 0)
  14399. ret = WC_TEST_RET_ENC_EC(ret);
  14400. }
  14401. if (ret == 0) {
  14402. ret = wc_SetSubjectRaw(NULL, der, derSz);
  14403. if (ret == BAD_FUNC_ARG)
  14404. ret = 0;
  14405. else
  14406. ret = WC_TEST_RET_ENC_EC(ret);
  14407. }
  14408. if (ret == 0) {
  14409. ret = wc_SetIssuerBuffer(&cert, der, derSz);
  14410. if (ret != 0)
  14411. ret = WC_TEST_RET_ENC_EC(ret);
  14412. }
  14413. if (ret == 0) {
  14414. ret = wc_SetIssuerBuffer(NULL, der, derSz);
  14415. if (ret == BAD_FUNC_ARG)
  14416. ret = 0;
  14417. else
  14418. ret = WC_TEST_RET_ENC_EC(ret);
  14419. }
  14420. if (ret == 0) {
  14421. ret = wc_SetIssuerRaw(&cert, der, derSz);
  14422. if (ret != 0)
  14423. ret = WC_TEST_RET_ENC_EC(ret);
  14424. }
  14425. if (ret == 0) {
  14426. ret = wc_SetIssuerRaw(NULL, der, derSz);
  14427. if (ret == BAD_FUNC_ARG)
  14428. ret = 0;
  14429. else
  14430. ret = WC_TEST_RET_ENC_EC(ret);
  14431. }
  14432. #ifdef WOLFSSL_ALT_NAMES
  14433. if (ret == 0) {
  14434. ret = wc_SetAltNamesBuffer(&cert, der, derSz);
  14435. if (ret != 0)
  14436. ret = WC_TEST_RET_ENC_EC(ret);
  14437. }
  14438. if (ret == 0) {
  14439. ret = wc_SetAltNamesBuffer(NULL, der, derSz);
  14440. if (ret == BAD_FUNC_ARG)
  14441. ret = 0;
  14442. else
  14443. ret = WC_TEST_RET_ENC_EC(ret);
  14444. }
  14445. if (ret == 0) {
  14446. ret = wc_SetDatesBuffer(&cert, der, derSz);
  14447. if (ret != 0)
  14448. ret = WC_TEST_RET_ENC_EC(ret);
  14449. }
  14450. if (ret == 0) {
  14451. ret = wc_SetDatesBuffer(NULL, der, derSz);
  14452. if (ret == BAD_FUNC_ARG)
  14453. ret = 0;
  14454. else
  14455. ret = WC_TEST_RET_ENC_EC(ret);
  14456. }
  14457. #endif
  14458. if (ret == 0) {
  14459. ret = wc_SetAuthKeyIdFromCert(&cert, der, derSz);
  14460. if (ret != 0)
  14461. ret = WC_TEST_RET_ENC_EC(ret);
  14462. }
  14463. if (ret == 0) {
  14464. ret = wc_SetAuthKeyIdFromCert(NULL, der, derSz);
  14465. if (ret == BAD_FUNC_ARG)
  14466. ret = 0;
  14467. else
  14468. ret = WC_TEST_RET_ENC_NC;
  14469. }
  14470. wc_SetCert_Free(&cert);
  14471. if (ret == 0) {
  14472. if(cert.decodedCert != NULL)
  14473. ret = WC_TEST_RET_ENC_NC;
  14474. }
  14475. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14476. return ret;
  14477. }
  14478. #endif /* defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) &&
  14479. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN) */
  14480. #define RSA_TEST_BYTES 512 /* up to 4096-bit key */
  14481. #if !defined(NO_ASN) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  14482. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  14483. static wc_test_ret_t rsa_flatten_test(RsaKey* key)
  14484. {
  14485. wc_test_ret_t ret;
  14486. byte e[RSA_TEST_BYTES];
  14487. byte n[RSA_TEST_BYTES];
  14488. word32 eSz = sizeof(e);
  14489. word32 nSz = sizeof(n);
  14490. /* Parameter Validation testing. */
  14491. ret = wc_RsaFlattenPublicKey(NULL, e, &eSz, n, &nSz);
  14492. #ifdef HAVE_USER_RSA
  14493. /* Implementation using IPP Libraries returns:
  14494. * -101 = USER_CRYPTO_ERROR
  14495. */
  14496. if (ret == 0)
  14497. #else
  14498. if (ret != BAD_FUNC_ARG)
  14499. #endif
  14500. return WC_TEST_RET_ENC_EC(ret);
  14501. ret = wc_RsaFlattenPublicKey(key, NULL, &eSz, n, &nSz);
  14502. #ifdef HAVE_USER_RSA
  14503. /* Implementation using IPP Libraries returns:
  14504. * -101 = USER_CRYPTO_ERROR
  14505. */
  14506. if (ret == 0)
  14507. #else
  14508. if (ret != BAD_FUNC_ARG)
  14509. #endif
  14510. return WC_TEST_RET_ENC_EC(ret);
  14511. ret = wc_RsaFlattenPublicKey(key, e, NULL, n, &nSz);
  14512. #ifdef HAVE_USER_RSA
  14513. /* Implementation using IPP Libraries returns:
  14514. * -101 = USER_CRYPTO_ERROR
  14515. */
  14516. if (ret == 0)
  14517. #else
  14518. if (ret != BAD_FUNC_ARG)
  14519. #endif
  14520. return WC_TEST_RET_ENC_EC(ret);
  14521. ret = wc_RsaFlattenPublicKey(key, e, &eSz, NULL, &nSz);
  14522. #ifdef HAVE_USER_RSA
  14523. /* Implementation using IPP Libraries returns:
  14524. * -101 = USER_CRYPTO_ERROR
  14525. */
  14526. if (ret == 0)
  14527. #else
  14528. if (ret != BAD_FUNC_ARG)
  14529. #endif
  14530. return WC_TEST_RET_ENC_EC(ret);
  14531. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, NULL);
  14532. #ifdef HAVE_USER_RSA
  14533. /* Implementation using IPP Libraries returns:
  14534. * -101 = USER_CRYPTO_ERROR
  14535. */
  14536. if (ret == 0)
  14537. #else
  14538. if (ret != BAD_FUNC_ARG)
  14539. #endif
  14540. return WC_TEST_RET_ENC_EC(ret);
  14541. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, &nSz);
  14542. if (ret != 0)
  14543. return WC_TEST_RET_ENC_EC(ret);
  14544. eSz = 0;
  14545. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, &nSz);
  14546. #ifdef HAVE_USER_RSA
  14547. /* Implementation using IPP Libraries returns:
  14548. * -101 = USER_CRYPTO_ERROR
  14549. */
  14550. if (ret == 0)
  14551. #else
  14552. if (ret != RSA_BUFFER_E)
  14553. #endif
  14554. return WC_TEST_RET_ENC_EC(ret);
  14555. eSz = sizeof(e);
  14556. nSz = 0;
  14557. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, &nSz);
  14558. #ifdef HAVE_USER_RSA
  14559. /* Implementation using IPP Libraries returns:
  14560. * -101 = USER_CRYPTO_ERROR
  14561. */
  14562. if (ret == 0)
  14563. #else
  14564. if (ret != RSA_BUFFER_E)
  14565. #endif
  14566. return WC_TEST_RET_ENC_EC(ret);
  14567. return 0;
  14568. }
  14569. #endif /* NO_ASN */
  14570. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(NO_ASN) \
  14571. && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  14572. static wc_test_ret_t rsa_export_key_test(RsaKey* key)
  14573. {
  14574. wc_test_ret_t ret;
  14575. byte e[3];
  14576. word32 eSz = sizeof(e);
  14577. byte n[RSA_TEST_BYTES];
  14578. word32 nSz = sizeof(n);
  14579. byte d[RSA_TEST_BYTES];
  14580. word32 dSz = sizeof(d);
  14581. byte p[RSA_TEST_BYTES/2];
  14582. word32 pSz = sizeof(p);
  14583. byte q[RSA_TEST_BYTES/2];
  14584. word32 qSz = sizeof(q);
  14585. word32 zero = 0;
  14586. ret = wc_RsaExportKey(NULL, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14587. if (ret != BAD_FUNC_ARG)
  14588. return WC_TEST_RET_ENC_EC(ret);
  14589. ret = wc_RsaExportKey(key, NULL, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14590. if (ret != BAD_FUNC_ARG)
  14591. return WC_TEST_RET_ENC_EC(ret);
  14592. ret = wc_RsaExportKey(key, e, NULL, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14593. if (ret != BAD_FUNC_ARG)
  14594. return WC_TEST_RET_ENC_EC(ret);
  14595. ret = wc_RsaExportKey(key, e, &eSz, NULL, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14596. if (ret != BAD_FUNC_ARG)
  14597. return WC_TEST_RET_ENC_EC(ret);
  14598. ret = wc_RsaExportKey(key, e, &eSz, n, NULL, d, &dSz, p, &pSz, q, &qSz);
  14599. if (ret != BAD_FUNC_ARG)
  14600. return WC_TEST_RET_ENC_EC(ret);
  14601. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, NULL, &dSz, p, &pSz, q, &qSz);
  14602. if (ret != BAD_FUNC_ARG)
  14603. return WC_TEST_RET_ENC_EC(ret);
  14604. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, NULL, p, &pSz, q, &qSz);
  14605. if (ret != BAD_FUNC_ARG)
  14606. return WC_TEST_RET_ENC_EC(ret);
  14607. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, NULL, &pSz, q, &qSz);
  14608. if (ret != BAD_FUNC_ARG)
  14609. return WC_TEST_RET_ENC_EC(ret);
  14610. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, NULL, q, &qSz);
  14611. if (ret != BAD_FUNC_ARG)
  14612. return WC_TEST_RET_ENC_EC(ret);
  14613. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, NULL, &qSz);
  14614. if (ret != BAD_FUNC_ARG)
  14615. return WC_TEST_RET_ENC_EC(ret);
  14616. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, NULL);
  14617. if (ret != BAD_FUNC_ARG)
  14618. return WC_TEST_RET_ENC_EC(ret);
  14619. ret = wc_RsaExportKey(key, e, &zero, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14620. if (ret != RSA_BUFFER_E)
  14621. return WC_TEST_RET_ENC_EC(ret);
  14622. ret = wc_RsaExportKey(key, e, &eSz, n, &zero, d, &dSz, p, &pSz, q, &qSz);
  14623. if (ret != RSA_BUFFER_E)
  14624. return WC_TEST_RET_ENC_EC(ret);
  14625. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  14626. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &zero, p, &pSz, q, &qSz);
  14627. if (ret != RSA_BUFFER_E)
  14628. return WC_TEST_RET_ENC_EC(ret);
  14629. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &zero, q, &qSz);
  14630. if (ret != RSA_BUFFER_E)
  14631. return WC_TEST_RET_ENC_EC(ret);
  14632. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &zero);
  14633. if (ret != RSA_BUFFER_E)
  14634. return WC_TEST_RET_ENC_EC(ret);
  14635. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  14636. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14637. if (ret != 0)
  14638. return WC_TEST_RET_ENC_EC(ret);
  14639. return 0;
  14640. }
  14641. #endif /* !HAVE_FIPS && !USER_RSA && !NO_ASN */
  14642. #ifndef NO_SIG_WRAPPER
  14643. static wc_test_ret_t rsa_sig_test(RsaKey* key, word32 keyLen, int modLen, WC_RNG* rng)
  14644. {
  14645. wc_test_ret_t ret;
  14646. word32 sigSz;
  14647. WOLFSSL_SMALL_STACK_STATIC const byte in[] = TEST_STRING;
  14648. WOLFSSL_SMALL_STACK_STATIC const byte hash[] = {
  14649. 0xf2, 0x02, 0x95, 0x65, 0xcb, 0xf6, 0x2a, 0x59,
  14650. 0x39, 0x2c, 0x05, 0xff, 0x0e, 0x29, 0xaf, 0xfe,
  14651. 0x47, 0x33, 0x8c, 0x99, 0x8d, 0x58, 0x64, 0x83,
  14652. 0xa6, 0x58, 0x0a, 0x33, 0x0b, 0x84, 0x5f, 0x5f
  14653. };
  14654. WOLFSSL_SMALL_STACK_STATIC const byte hashEnc[] = {
  14655. 0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86,
  14656. 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05,
  14657. 0x00, 0x04, 0x20,
  14658. 0xf2, 0x02, 0x95, 0x65, 0xcb, 0xf6, 0x2a, 0x59,
  14659. 0x39, 0x2c, 0x05, 0xff, 0x0e, 0x29, 0xaf, 0xfe,
  14660. 0x47, 0x33, 0x8c, 0x99, 0x8d, 0x58, 0x64, 0x83,
  14661. 0xa6, 0x58, 0x0a, 0x33, 0x0b, 0x84, 0x5f, 0x5f
  14662. };
  14663. word32 inLen = (word32)XSTRLEN((char*)in);
  14664. byte out[RSA_TEST_BYTES];
  14665. /* Parameter Validation testing. */
  14666. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_NONE, key, keyLen);
  14667. if (ret != BAD_FUNC_ARG)
  14668. return WC_TEST_RET_ENC_EC(ret);
  14669. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_RSA, key, 0);
  14670. if (ret != BAD_FUNC_ARG)
  14671. return WC_TEST_RET_ENC_EC(ret);
  14672. sigSz = (word32)modLen;
  14673. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, NULL,
  14674. inLen, out, &sigSz, key, keyLen, rng);
  14675. if (ret != BAD_FUNC_ARG)
  14676. return WC_TEST_RET_ENC_EC(ret);
  14677. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14678. 0, out, &sigSz, key, keyLen, rng);
  14679. if (ret != BAD_FUNC_ARG)
  14680. return WC_TEST_RET_ENC_EC(ret);
  14681. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14682. inLen, NULL, &sigSz, key, keyLen, rng);
  14683. if (ret != BAD_FUNC_ARG)
  14684. return WC_TEST_RET_ENC_EC(ret);
  14685. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14686. inLen, out, NULL, key, keyLen, rng);
  14687. if (ret != BAD_FUNC_ARG)
  14688. return WC_TEST_RET_ENC_EC(ret);
  14689. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14690. inLen, out, &sigSz, NULL, keyLen, rng);
  14691. if (ret != BAD_FUNC_ARG)
  14692. return WC_TEST_RET_ENC_EC(ret);
  14693. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14694. inLen, out, &sigSz, key, 0, rng);
  14695. if (ret != BAD_FUNC_ARG)
  14696. return WC_TEST_RET_ENC_EC(ret);
  14697. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14698. inLen, out, &sigSz, key, keyLen, NULL);
  14699. #ifdef HAVE_USER_RSA
  14700. /* Implementation using IPP Libraries returns:
  14701. * -101 = USER_CRYPTO_ERROR
  14702. */
  14703. if (ret == 0)
  14704. #elif defined(WOLFSSL_AFALG_XILINX_RSA) || defined(WOLFSSL_XILINX_CRYPT)
  14705. /* blinding / rng handled with hardware acceleration */
  14706. if (ret != 0)
  14707. #elif defined(WOLFSSL_ASYNC_CRYPT) || defined(WOLF_CRYPTO_CB)
  14708. /* async may not require RNG */
  14709. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  14710. if (ret != NO_VALID_DEVID)
  14711. #else
  14712. if (ret != 0 && ret != MISSING_RNG_E)
  14713. #endif
  14714. #elif defined(HAVE_FIPS) || !defined(WC_RSA_BLINDING)
  14715. /* FIPS140 implementation does not do blinding */
  14716. if (ret != 0)
  14717. #elif defined(WOLFSSL_RSA_PUBLIC_ONLY) || defined(WOLFSSL_RSA_VERIFY_ONLY)
  14718. if (ret != SIG_TYPE_E)
  14719. #elif defined(WOLFSSL_CRYPTOCELL) || defined(WOLFSSL_SE050)
  14720. /* RNG is handled by hardware */
  14721. if (ret != 0)
  14722. #else
  14723. if (ret != MISSING_RNG_E)
  14724. #endif
  14725. return WC_TEST_RET_ENC_EC(ret);
  14726. sigSz = 0;
  14727. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14728. inLen, out, &sigSz, key, keyLen, rng);
  14729. if (ret != BAD_FUNC_ARG)
  14730. return WC_TEST_RET_ENC_EC(ret);
  14731. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, NULL,
  14732. inLen, out, (word32)modLen, key, keyLen);
  14733. if (ret != BAD_FUNC_ARG)
  14734. return WC_TEST_RET_ENC_EC(ret);
  14735. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14736. 0, out, (word32)modLen, key, keyLen);
  14737. if (ret != BAD_FUNC_ARG)
  14738. return WC_TEST_RET_ENC_EC(ret);
  14739. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14740. inLen, NULL, (word32)modLen, key, keyLen);
  14741. if (ret != BAD_FUNC_ARG)
  14742. return WC_TEST_RET_ENC_EC(ret);
  14743. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14744. inLen, out, 0, key, keyLen);
  14745. if (ret != BAD_FUNC_ARG)
  14746. return WC_TEST_RET_ENC_EC(ret);
  14747. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14748. inLen, out, (word32)modLen, NULL, keyLen);
  14749. if (ret != BAD_FUNC_ARG)
  14750. return WC_TEST_RET_ENC_EC(ret);
  14751. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14752. inLen, out, (word32)modLen, key, 0);
  14753. if (ret != BAD_FUNC_ARG)
  14754. return WC_TEST_RET_ENC_EC(ret);
  14755. #ifndef HAVE_ECC
  14756. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_ECC, key, keyLen);
  14757. if (ret != SIG_TYPE_E)
  14758. return WC_TEST_RET_ENC_EC(ret);
  14759. #endif
  14760. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  14761. return 0;
  14762. #endif
  14763. /* Use APIs. */
  14764. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_RSA, key, keyLen);
  14765. if (ret != modLen)
  14766. return WC_TEST_RET_ENC_EC(ret);
  14767. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_RSA_W_ENC, key, keyLen);
  14768. if (ret != modLen)
  14769. return WC_TEST_RET_ENC_EC(ret);
  14770. sigSz = (word32)ret;
  14771. #if !defined(WOLFSSL_RSA_PUBLIC_ONLY) && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  14772. XMEMSET(out, 0, sizeof(out));
  14773. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14774. inLen, out, &sigSz, key, keyLen, rng);
  14775. if (ret != 0)
  14776. return WC_TEST_RET_ENC_EC(ret);
  14777. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14778. inLen, out, (word32)modLen, key, keyLen);
  14779. if (ret != 0)
  14780. return WC_TEST_RET_ENC_EC(ret);
  14781. sigSz = (word32)sizeof(out);
  14782. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  14783. in, inLen, out, &sigSz, key, keyLen, rng);
  14784. if (ret != 0)
  14785. return WC_TEST_RET_ENC_EC(ret);
  14786. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  14787. in, inLen, out, (word32)modLen, key, keyLen);
  14788. if (ret != 0)
  14789. return WC_TEST_RET_ENC_EC(ret);
  14790. /* Wrong signature type. */
  14791. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14792. inLen, out, (word32)modLen, key, keyLen);
  14793. if (ret == 0)
  14794. return WC_TEST_RET_ENC_EC(ret);
  14795. /* check hash functions */
  14796. sigSz = (word32)sizeof(out);
  14797. ret = wc_SignatureGenerateHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  14798. hash, (int)sizeof(hash), out, &sigSz, key, keyLen, rng);
  14799. if (ret != 0)
  14800. return WC_TEST_RET_ENC_EC(ret);
  14801. ret = wc_SignatureVerifyHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  14802. hash, (int)sizeof(hash), out, (word32)modLen, key, keyLen);
  14803. if (ret != 0)
  14804. return WC_TEST_RET_ENC_EC(ret);
  14805. sigSz = (word32)sizeof(out);
  14806. ret = wc_SignatureGenerateHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  14807. hashEnc, (int)sizeof(hashEnc), out, &sigSz, key, keyLen, rng);
  14808. if (ret != 0)
  14809. return WC_TEST_RET_ENC_EC(ret);
  14810. ret = wc_SignatureVerifyHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  14811. hashEnc, (int)sizeof(hashEnc), out, (word32)modLen, key, keyLen);
  14812. if (ret != 0)
  14813. return WC_TEST_RET_ENC_EC(ret);
  14814. #else
  14815. (void)hash;
  14816. (void)hashEnc;
  14817. #endif /* !WOLFSSL_RSA_PUBLIC_ONLY && !WOLFSSL_RSA_VERIFY_ONLY */
  14818. return 0;
  14819. }
  14820. #endif /* !NO_SIG_WRAPPER */
  14821. #ifdef WC_RSA_NONBLOCK
  14822. static wc_test_ret_t rsa_nb_test(RsaKey* key, const byte* in, word32 inLen, byte* out,
  14823. word32 outSz, byte* plain, word32 plainSz, WC_RNG* rng)
  14824. {
  14825. wc_test_ret_t ret = 0;
  14826. int count;
  14827. int signSz = 0;
  14828. RsaNb nb;
  14829. byte* inlinePlain = NULL;
  14830. /* Enable non-blocking RSA mode - provide context */
  14831. ret = wc_RsaSetNonBlock(key, &nb);
  14832. if (ret != 0)
  14833. return ret;
  14834. #ifdef WC_RSA_NONBLOCK_TIME
  14835. /* Enable time based RSA blocking. 8 microseconds max (3.1GHz) */
  14836. ret = wc_RsaSetNonBlockTime(key, 8, 3100);
  14837. if (ret != 0)
  14838. return ret;
  14839. #endif
  14840. count = 0;
  14841. do {
  14842. ret = wc_RsaSSL_Sign(in, inLen, out, outSz, key, rng);
  14843. count++; /* track number of would blocks */
  14844. if (ret == FP_WOULDBLOCK) {
  14845. /* do "other" work here */
  14846. }
  14847. } while (ret == FP_WOULDBLOCK);
  14848. if (ret < 0) {
  14849. return ret;
  14850. }
  14851. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  14852. printf("RSA non-block sign: %d times\n", count);
  14853. #endif
  14854. signSz = ret;
  14855. /* Test non-blocking verify */
  14856. XMEMSET(plain, 0, plainSz);
  14857. count = 0;
  14858. do {
  14859. ret = wc_RsaSSL_Verify(out, (word32)signSz, plain, plainSz, key);
  14860. count++; /* track number of would blocks */
  14861. if (ret == FP_WOULDBLOCK) {
  14862. /* do "other" work here */
  14863. }
  14864. } while (ret == FP_WOULDBLOCK);
  14865. if (ret < 0) {
  14866. return ret;
  14867. }
  14868. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  14869. printf("RSA non-block verify: %d times\n", count);
  14870. #endif
  14871. if (signSz == ret && XMEMCMP(plain, in, (size_t)ret)) {
  14872. return SIG_VERIFY_E;
  14873. }
  14874. /* Test inline non-blocking verify */
  14875. count = 0;
  14876. do {
  14877. ret = wc_RsaSSL_VerifyInline(out, (word32)signSz, &inlinePlain, key);
  14878. count++; /* track number of would blocks */
  14879. if (ret == FP_WOULDBLOCK) {
  14880. /* do "other" work here */
  14881. }
  14882. } while (ret == FP_WOULDBLOCK);
  14883. if (ret < 0) {
  14884. return ret;
  14885. }
  14886. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  14887. printf("RSA non-block inline verify: %d times\n", count);
  14888. #endif
  14889. if (signSz == ret && XMEMCMP(inlinePlain, in, (size_t)ret)) {
  14890. return SIG_VERIFY_E;
  14891. }
  14892. /* Disabling non-block RSA mode */
  14893. ret = wc_RsaSetNonBlock(key, NULL);
  14894. (void)count;
  14895. return 0;
  14896. }
  14897. #endif
  14898. #if !defined(HAVE_USER_RSA) && !defined(NO_ASN)
  14899. static wc_test_ret_t rsa_decode_test(RsaKey* keyPub)
  14900. {
  14901. wc_test_ret_t ret;
  14902. word32 inSz;
  14903. word32 inOutIdx;
  14904. WOLFSSL_SMALL_STACK_STATIC const byte n[2] = { 0x00, 0x23 };
  14905. WOLFSSL_SMALL_STACK_STATIC const byte e[2] = { 0x00, 0x03 };
  14906. WOLFSSL_SMALL_STACK_STATIC const byte good[] = { 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1,
  14907. 0x03 };
  14908. WOLFSSL_SMALL_STACK_STATIC const byte goodAlgId[] = {
  14909. 0x30, 0x18, 0x30, 0x16,
  14910. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14911. 0x03, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14912. WOLFSSL_SMALL_STACK_STATIC const byte goodAlgIdNull[] = {
  14913. 0x30, 0x1a, 0x30, 0x18,
  14914. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14915. 0x05, 0x00, 0x03, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23,
  14916. 0x02, 0x1, 0x03 };
  14917. WOLFSSL_SMALL_STACK_STATIC const byte badAlgIdNull[] = {
  14918. 0x30, 0x1b, 0x30, 0x19,
  14919. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14920. 0x05, 0x01, 0x00, 0x03, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23,
  14921. 0x02, 0x1, 0x03 };
  14922. WOLFSSL_SMALL_STACK_STATIC const byte badNotBitString[] = {
  14923. 0x30, 0x18, 0x30, 0x16,
  14924. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14925. 0x04, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14926. WOLFSSL_SMALL_STACK_STATIC const byte badBitStringLen[] = {
  14927. 0x30, 0x18, 0x30, 0x16,
  14928. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14929. 0x03, 0x0a, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14930. WOLFSSL_SMALL_STACK_STATIC const byte badNoSeq[] = {
  14931. 0x30, 0x16, 0x30, 0x14,
  14932. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14933. 0x07, 0x00, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14934. WOLFSSL_SMALL_STACK_STATIC const byte badNoObj[] = {
  14935. 0x30, 0x0f, 0x30, 0x0d, 0x05, 0x00, 0x03, 0x09, 0x00, 0x30, 0x06,
  14936. 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14937. WOLFSSL_SMALL_STACK_STATIC const byte badIntN[] = {
  14938. 0x30, 0x06, 0x02, 0x05, 0x23, 0x02, 0x1, 0x03 };
  14939. WOLFSSL_SMALL_STACK_STATIC const byte badNotIntE[] = {
  14940. 0x30, 0x06, 0x02, 0x01, 0x23, 0x04, 0x1, 0x03 };
  14941. WOLFSSL_SMALL_STACK_STATIC const byte badLength[] = {
  14942. 0x30, 0x04, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14943. WOLFSSL_SMALL_STACK_STATIC const byte badBitStrNoZero[] = {
  14944. 0x30, 0x17, 0x30, 0x15,
  14945. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14946. 0x03, 0x08, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14947. ret = wc_InitRsaKey(keyPub, NULL);
  14948. if (ret != 0)
  14949. return WC_TEST_RET_ENC_EC(ret);
  14950. /* Parameter Validation testing. */
  14951. ret = wc_RsaPublicKeyDecodeRaw(NULL, sizeof(n), e, sizeof(e), keyPub);
  14952. if (ret != BAD_FUNC_ARG) {
  14953. ret = WC_TEST_RET_ENC_EC(ret);
  14954. goto done;
  14955. }
  14956. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), NULL, sizeof(e), keyPub);
  14957. if (ret != BAD_FUNC_ARG) {
  14958. ret = WC_TEST_RET_ENC_EC(ret);
  14959. goto done;
  14960. }
  14961. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), e, sizeof(e), NULL);
  14962. if (ret != BAD_FUNC_ARG) {
  14963. ret = WC_TEST_RET_ENC_EC(ret);
  14964. goto done;
  14965. }
  14966. ret = wc_RsaPublicKeyDecodeRaw(n, (word32)-1, e, sizeof(e), keyPub);
  14967. #if defined(USE_INTEGER_HEAP_MATH)
  14968. if (ret != 0)
  14969. #else
  14970. if (ret != ASN_GETINT_E)
  14971. #endif
  14972. {
  14973. ret = WC_TEST_RET_ENC_EC(ret);
  14974. goto done;
  14975. }
  14976. wc_FreeRsaKey(keyPub);
  14977. ret = wc_InitRsaKey(keyPub, NULL);
  14978. if (ret != 0)
  14979. return WC_TEST_RET_ENC_EC(ret);
  14980. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), e, (word32)-1, keyPub);
  14981. #if defined(USE_INTEGER_HEAP_MATH)
  14982. if (ret != 0)
  14983. #else
  14984. if (ret != ASN_GETINT_E)
  14985. #endif
  14986. {
  14987. ret = WC_TEST_RET_ENC_EC(ret);
  14988. goto done;
  14989. }
  14990. wc_FreeRsaKey(keyPub);
  14991. ret = wc_InitRsaKey(keyPub, NULL);
  14992. if (ret != 0)
  14993. return WC_TEST_RET_ENC_EC(ret);
  14994. /* Use API. */
  14995. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), e, sizeof(e), keyPub);
  14996. if (ret != 0) {
  14997. ret = WC_TEST_RET_ENC_EC(ret);
  14998. goto done;
  14999. }
  15000. wc_FreeRsaKey(keyPub);
  15001. ret = wc_InitRsaKey(keyPub, NULL);
  15002. if (ret != 0)
  15003. return WC_TEST_RET_ENC_EC(ret);
  15004. /* Parameter Validation testing. */
  15005. inSz = sizeof(good);
  15006. ret = wc_RsaPublicKeyDecode(NULL, &inOutIdx, keyPub, inSz);
  15007. if (ret != BAD_FUNC_ARG) {
  15008. ret = WC_TEST_RET_ENC_EC(ret);
  15009. goto done;
  15010. }
  15011. ret = wc_RsaPublicKeyDecode(good, NULL, keyPub, inSz);
  15012. if (ret != BAD_FUNC_ARG) {
  15013. ret = WC_TEST_RET_ENC_EC(ret);
  15014. goto done;
  15015. }
  15016. ret = wc_RsaPublicKeyDecode(good, &inOutIdx, NULL, inSz);
  15017. if (ret != BAD_FUNC_ARG) {
  15018. ret = WC_TEST_RET_ENC_EC(ret);
  15019. goto done;
  15020. }
  15021. /* Use good data and offset to bad data. */
  15022. inOutIdx = 2;
  15023. inSz = sizeof(good) - inOutIdx;
  15024. ret = wc_RsaPublicKeyDecode(good, &inOutIdx, keyPub, inSz);
  15025. if (ret != ASN_PARSE_E) {
  15026. ret = WC_TEST_RET_ENC_EC(ret);
  15027. goto done;
  15028. }
  15029. inOutIdx = 2;
  15030. inSz = sizeof(goodAlgId) - inOutIdx;
  15031. ret = wc_RsaPublicKeyDecode(goodAlgId, &inOutIdx, keyPub, inSz);
  15032. if (ret != ASN_PARSE_E) {
  15033. ret = WC_TEST_RET_ENC_EC(ret);
  15034. goto done;
  15035. }
  15036. inOutIdx = 2;
  15037. inSz = sizeof(goodAlgId);
  15038. ret = wc_RsaPublicKeyDecode(goodAlgId, &inOutIdx, keyPub, inSz);
  15039. #ifndef WOLFSSL_NO_DECODE_EXTRA
  15040. if (ret != ASN_PARSE_E)
  15041. #else
  15042. if (ret != ASN_RSA_KEY_E)
  15043. #endif
  15044. {
  15045. ret = WC_TEST_RET_ENC_EC(ret);
  15046. goto done;
  15047. }
  15048. /* Try different bad data. */
  15049. inSz = sizeof(badAlgIdNull);
  15050. inOutIdx = 0;
  15051. ret = wc_RsaPublicKeyDecode(badAlgIdNull, &inOutIdx, keyPub, inSz);
  15052. if (ret != ASN_EXPECT_0_E) {
  15053. ret = WC_TEST_RET_ENC_EC(ret);
  15054. goto done;
  15055. }
  15056. inSz = sizeof(badNotBitString);
  15057. inOutIdx = 0;
  15058. ret = wc_RsaPublicKeyDecode(badNotBitString, &inOutIdx, keyPub, inSz);
  15059. if (ret != ASN_BITSTR_E) {
  15060. ret = WC_TEST_RET_ENC_EC(ret);
  15061. goto done;
  15062. }
  15063. inSz = sizeof(badBitStringLen);
  15064. inOutIdx = 0;
  15065. ret = wc_RsaPublicKeyDecode(badBitStringLen, &inOutIdx, keyPub, inSz);
  15066. if (ret != ASN_PARSE_E) {
  15067. ret = WC_TEST_RET_ENC_EC(ret);
  15068. goto done;
  15069. }
  15070. inSz = sizeof(badNoSeq);
  15071. inOutIdx = 0;
  15072. ret = wc_RsaPublicKeyDecode(badNoSeq, &inOutIdx, keyPub, inSz);
  15073. if (ret != ASN_PARSE_E) {
  15074. ret = WC_TEST_RET_ENC_EC(ret);
  15075. goto done;
  15076. }
  15077. inSz = sizeof(badNoObj);
  15078. inOutIdx = 0;
  15079. ret = wc_RsaPublicKeyDecode(badNoObj, &inOutIdx, keyPub, inSz);
  15080. if (ret != ASN_PARSE_E && ret != ASN_OBJECT_ID_E) {
  15081. ret = WC_TEST_RET_ENC_EC(ret);
  15082. goto done;
  15083. }
  15084. inSz = sizeof(badIntN);
  15085. inOutIdx = 0;
  15086. ret = wc_RsaPublicKeyDecode(badIntN, &inOutIdx, keyPub, inSz);
  15087. if (ret != ASN_RSA_KEY_E && ret != ASN_PARSE_E) {
  15088. ret = WC_TEST_RET_ENC_EC(ret);
  15089. goto done;
  15090. }
  15091. inSz = sizeof(badNotIntE);
  15092. inOutIdx = 0;
  15093. ret = wc_RsaPublicKeyDecode(badNotIntE, &inOutIdx, keyPub, inSz);
  15094. if (ret != ASN_RSA_KEY_E && ret != ASN_PARSE_E) {
  15095. ret = WC_TEST_RET_ENC_EC(ret);
  15096. goto done;
  15097. }
  15098. /* TODO: Shouldn't pass as the sequence length is too small. */
  15099. inSz = sizeof(badLength);
  15100. inOutIdx = 0;
  15101. ret = wc_RsaPublicKeyDecode(badLength, &inOutIdx, keyPub, inSz);
  15102. #ifndef WOLFSSL_ASN_TEMPLATE
  15103. if (ret != 0)
  15104. #else
  15105. if (ret != ASN_PARSE_E)
  15106. #endif
  15107. {
  15108. ret = WC_TEST_RET_ENC_EC(ret);
  15109. goto done;
  15110. }
  15111. /* TODO: Shouldn't ignore object id's data. */
  15112. wc_FreeRsaKey(keyPub);
  15113. ret = wc_InitRsaKey(keyPub, NULL);
  15114. if (ret != 0)
  15115. return WC_TEST_RET_ENC_EC(ret);
  15116. inSz = sizeof(badBitStrNoZero);
  15117. inOutIdx = 0;
  15118. ret = wc_RsaPublicKeyDecode(badBitStrNoZero, &inOutIdx, keyPub, inSz);
  15119. if (ret != ASN_EXPECT_0_E && ret != ASN_PARSE_E) {
  15120. ret = WC_TEST_RET_ENC_EC(ret);
  15121. goto done;
  15122. }
  15123. wc_FreeRsaKey(keyPub);
  15124. ret = wc_InitRsaKey(keyPub, NULL);
  15125. if (ret != 0)
  15126. return WC_TEST_RET_ENC_EC(ret);
  15127. /* Valid data cases. */
  15128. inSz = sizeof(good);
  15129. inOutIdx = 0;
  15130. ret = wc_RsaPublicKeyDecode(good, &inOutIdx, keyPub, inSz);
  15131. if (ret != 0) {
  15132. ret = WC_TEST_RET_ENC_EC(ret);
  15133. goto done;
  15134. }
  15135. if (inOutIdx != inSz) {
  15136. ret = WC_TEST_RET_ENC_NC;
  15137. goto done;
  15138. }
  15139. wc_FreeRsaKey(keyPub);
  15140. ret = wc_InitRsaKey(keyPub, NULL);
  15141. if (ret != 0)
  15142. return WC_TEST_RET_ENC_EC(ret);
  15143. inSz = sizeof(goodAlgId);
  15144. inOutIdx = 0;
  15145. ret = wc_RsaPublicKeyDecode(goodAlgId, &inOutIdx, keyPub, inSz);
  15146. if (ret != 0) {
  15147. ret = WC_TEST_RET_ENC_EC(ret);
  15148. goto done;
  15149. }
  15150. if (inOutIdx != inSz) {
  15151. ret = WC_TEST_RET_ENC_NC;
  15152. goto done;
  15153. }
  15154. wc_FreeRsaKey(keyPub);
  15155. ret = wc_InitRsaKey(keyPub, NULL);
  15156. if (ret != 0)
  15157. return WC_TEST_RET_ENC_EC(ret);
  15158. inSz = sizeof(goodAlgIdNull);
  15159. inOutIdx = 0;
  15160. ret = wc_RsaPublicKeyDecode(goodAlgIdNull, &inOutIdx, keyPub, inSz);
  15161. if (ret != 0) {
  15162. ret = WC_TEST_RET_ENC_EC(ret);
  15163. goto done;
  15164. }
  15165. if (inOutIdx != inSz) {
  15166. ret = WC_TEST_RET_ENC_NC;
  15167. goto done;
  15168. }
  15169. done:
  15170. wc_FreeRsaKey(keyPub);
  15171. return ret;
  15172. }
  15173. #endif
  15174. #if defined(WC_RSA_PSS) && !defined(HAVE_FIPS_VERSION) /* not supported with FIPSv1 */
  15175. /* Need to create known good signatures to test with this. */
  15176. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  15177. !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  15178. static wc_test_ret_t rsa_pss_test(WC_RNG* rng, RsaKey* key)
  15179. {
  15180. byte digest[WC_MAX_DIGEST_SIZE];
  15181. wc_test_ret_t ret = 0;
  15182. const char inStr[] = TEST_STRING;
  15183. word32 inLen = (word32)TEST_STRING_SZ;
  15184. word32 outSz;
  15185. word32 plainSz;
  15186. word32 digestSz;
  15187. int i, j;
  15188. #ifdef RSA_PSS_TEST_WRONG_PARAMS
  15189. int k, l;
  15190. #endif
  15191. #ifndef WOLFSSL_SE050
  15192. int len;
  15193. #endif
  15194. byte* plain;
  15195. int mgf[] = {
  15196. #ifndef NO_SHA
  15197. WC_MGF1SHA1,
  15198. #endif
  15199. #ifdef WOLFSSL_SHA224
  15200. WC_MGF1SHA224,
  15201. #endif
  15202. WC_MGF1SHA256,
  15203. #ifdef WOLFSSL_SHA384
  15204. WC_MGF1SHA384,
  15205. #endif
  15206. #ifdef WOLFSSL_SHA512
  15207. WC_MGF1SHA512
  15208. #endif
  15209. };
  15210. enum wc_HashType hash[] = {
  15211. #ifndef NO_SHA
  15212. WC_HASH_TYPE_SHA,
  15213. #endif
  15214. #ifdef WOLFSSL_SHA224
  15215. WC_HASH_TYPE_SHA224,
  15216. #endif
  15217. WC_HASH_TYPE_SHA256,
  15218. #ifdef WOLFSSL_SHA384
  15219. WC_HASH_TYPE_SHA384,
  15220. #endif
  15221. #ifdef WOLFSSL_SHA512
  15222. WC_HASH_TYPE_SHA512,
  15223. #endif
  15224. };
  15225. WC_DECLARE_VAR(in, byte, RSA_TEST_BYTES, HEAP_HINT);
  15226. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  15227. WC_DECLARE_VAR(sig, byte, RSA_TEST_BYTES, HEAP_HINT);
  15228. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  15229. if (in == NULL || out == NULL || sig == NULL)
  15230. ERROR_OUT(MEMORY_E, exit_rsa_pss);
  15231. #endif
  15232. XMEMCPY(in, inStr, inLen);
  15233. /* Test all combinations of hash and MGF. */
  15234. for (j = 0; j < (int)(sizeof(hash)/sizeof(*hash)); j++) {
  15235. /* Calculate hash of message. */
  15236. ret = wc_Hash(hash[j], in, inLen, digest, sizeof(digest));
  15237. if (ret != 0)
  15238. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15239. digestSz = wc_HashGetDigestSize(hash[j]);
  15240. #ifdef WOLFSSL_SE050
  15241. /* SE050 only supports MGF matched to same hash type */
  15242. i = j;
  15243. #else
  15244. for (i = 0; i < (int)(sizeof(mgf)/sizeof(*mgf)); i++) {
  15245. #endif
  15246. outSz = RSA_TEST_BYTES;
  15247. do {
  15248. #if defined(WOLFSSL_ASYNC_CRYPT)
  15249. ret = wc_AsyncWait(ret, &key->asyncDev,
  15250. WC_ASYNC_FLAG_CALL_AGAIN);
  15251. #endif
  15252. if (ret >= 0) {
  15253. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz,
  15254. hash[j], mgf[i], -1, key, rng);
  15255. }
  15256. } while (ret == WC_PENDING_E);
  15257. if (ret <= 0)
  15258. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15259. outSz = (word32)ret;
  15260. XMEMCPY(sig, out, outSz);
  15261. plain = NULL;
  15262. TEST_SLEEP();
  15263. do {
  15264. #if defined(WOLFSSL_ASYNC_CRYPT)
  15265. ret = wc_AsyncWait(ret, &key->asyncDev,
  15266. WC_ASYNC_FLAG_CALL_AGAIN);
  15267. #endif
  15268. if (ret >= 0) {
  15269. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[j],
  15270. mgf[i], -1, key);
  15271. }
  15272. } while (ret == WC_PENDING_E);
  15273. if (ret <= 0)
  15274. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15275. plainSz = (word32)ret;
  15276. TEST_SLEEP();
  15277. #if defined(HAVE_SELFTEST) && \
  15278. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15279. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15280. hash[j], -1);
  15281. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15282. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15283. hash[j], -1, 0);
  15284. #else
  15285. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz,
  15286. hash[j], -1, wc_RsaEncryptSize(key)*8, HEAP_HINT);
  15287. #endif
  15288. if (ret != 0)
  15289. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15290. #ifdef RSA_PSS_TEST_WRONG_PARAMS
  15291. for (k = 0; k < (int)(sizeof(mgf)/sizeof(*mgf)); k++) {
  15292. for (l = 0; l < (int)(sizeof(hash)/sizeof(*hash)); l++) {
  15293. if (i == k && j == l)
  15294. continue;
  15295. XMEMCPY(sig, out, outSz);
  15296. do {
  15297. #if defined(WOLFSSL_ASYNC_CRYPT)
  15298. ret = wc_AsyncWait(ret, &key->asyncDev,
  15299. WC_ASYNC_FLAG_CALL_AGAIN);
  15300. #endif
  15301. if (ret >= 0) {
  15302. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz,
  15303. (byte**)&plain, hash[l], mgf[k], -1, key);
  15304. }
  15305. } while (ret == WC_PENDING_E);
  15306. if (ret >= 0)
  15307. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15308. }
  15309. }
  15310. #endif
  15311. #ifndef WOLFSSL_SE050
  15312. } /* end mgf for loop */
  15313. #endif
  15314. }
  15315. /* SE050 generates salts internally only of hash length */
  15316. #ifndef WOLFSSL_SE050
  15317. /* Test that a salt length of zero works. */
  15318. digestSz = wc_HashGetDigestSize(hash[0]);
  15319. outSz = RSA_TEST_BYTES;
  15320. do {
  15321. #if defined(WOLFSSL_ASYNC_CRYPT)
  15322. ret = wc_AsyncWait(ret, &key->asyncDev,
  15323. WC_ASYNC_FLAG_CALL_AGAIN);
  15324. #endif
  15325. if (ret >= 0) {
  15326. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz, hash[0],
  15327. mgf[0], 0, key, rng);
  15328. }
  15329. } while (ret == WC_PENDING_E);
  15330. if (ret <= 0)
  15331. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15332. outSz = (word32)ret;
  15333. TEST_SLEEP();
  15334. do {
  15335. #if defined(WOLFSSL_ASYNC_CRYPT)
  15336. ret = wc_AsyncWait(ret, &key->asyncDev,
  15337. WC_ASYNC_FLAG_CALL_AGAIN);
  15338. #endif
  15339. if (ret >= 0) {
  15340. ret = wc_RsaPSS_Verify_ex(out, outSz, sig, outSz, hash[0], mgf[0],
  15341. 0, key);
  15342. }
  15343. } while (ret == WC_PENDING_E);
  15344. if (ret <= 0)
  15345. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15346. plainSz = (word32)ret;
  15347. TEST_SLEEP();
  15348. do {
  15349. #if defined(WOLFSSL_ASYNC_CRYPT)
  15350. ret = wc_AsyncWait(ret, &key->asyncDev,
  15351. WC_ASYNC_FLAG_CALL_AGAIN);
  15352. #endif
  15353. if (ret >= 0) {
  15354. #if defined(HAVE_SELFTEST) && \
  15355. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15356. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, sig, plainSz,
  15357. hash[0], 0);
  15358. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15359. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, sig, plainSz,
  15360. hash[0], 0, 0);
  15361. #else
  15362. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, sig, plainSz,
  15363. hash[0], 0, 0, HEAP_HINT);
  15364. #endif
  15365. }
  15366. } while (ret == WC_PENDING_E);
  15367. if (ret != 0)
  15368. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15369. XMEMCPY(sig, out, outSz);
  15370. plain = NULL;
  15371. do {
  15372. #if defined(WOLFSSL_ASYNC_CRYPT)
  15373. ret = wc_AsyncWait(ret, &key->asyncDev,
  15374. WC_ASYNC_FLAG_CALL_AGAIN);
  15375. #endif
  15376. if (ret >= 0) {
  15377. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[0], mgf[0],
  15378. 0, key);
  15379. }
  15380. } while (ret == WC_PENDING_E);
  15381. if (ret <= 0)
  15382. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15383. plainSz = (word32)ret;
  15384. TEST_SLEEP();
  15385. #if defined(HAVE_SELFTEST) && \
  15386. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15387. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15388. hash[0], 0);
  15389. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15390. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15391. hash[0], 0, 0);
  15392. #else
  15393. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz, hash[0],
  15394. 0, 0, HEAP_HINT);
  15395. #endif
  15396. if (ret != 0)
  15397. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15398. /* Test bad salt lengths in various APIs. */
  15399. digestSz = wc_HashGetDigestSize(hash[0]);
  15400. outSz = RSA_TEST_BYTES;
  15401. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  15402. len = -2;
  15403. #else
  15404. len = -3;
  15405. #endif
  15406. do {
  15407. #if defined(WOLFSSL_ASYNC_CRYPT)
  15408. ret = wc_AsyncWait(ret, &key->asyncDev,
  15409. WC_ASYNC_FLAG_CALL_AGAIN);
  15410. #endif
  15411. if (ret >= 0) {
  15412. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz, hash[0],
  15413. mgf[0], len, key, rng);
  15414. }
  15415. } while (ret == WC_PENDING_E);
  15416. if (ret != PSS_SALTLEN_E)
  15417. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15418. do {
  15419. #if defined(WOLFSSL_ASYNC_CRYPT)
  15420. ret = wc_AsyncWait(ret, &key->asyncDev,
  15421. WC_ASYNC_FLAG_CALL_AGAIN);
  15422. #endif
  15423. if (ret >= 0) {
  15424. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz, hash[0],
  15425. mgf[0], digestSz + 1, key, rng);
  15426. }
  15427. } while (ret == WC_PENDING_E);
  15428. if (ret != PSS_SALTLEN_E)
  15429. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15430. TEST_SLEEP();
  15431. do {
  15432. #if defined(WOLFSSL_ASYNC_CRYPT)
  15433. ret = wc_AsyncWait(ret, &key->asyncDev,
  15434. WC_ASYNC_FLAG_CALL_AGAIN);
  15435. #endif
  15436. if (ret >= 0) {
  15437. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[0],
  15438. mgf[0], -2, key);
  15439. }
  15440. } while (ret == WC_PENDING_E);
  15441. if (ret != PSS_SALTLEN_E)
  15442. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15443. TEST_SLEEP();
  15444. do {
  15445. #if defined(WOLFSSL_ASYNC_CRYPT)
  15446. ret = wc_AsyncWait(ret, &key->asyncDev,
  15447. WC_ASYNC_FLAG_CALL_AGAIN);
  15448. #endif
  15449. if (ret >= 0) {
  15450. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[0], mgf[0],
  15451. digestSz + 1, key);
  15452. }
  15453. } while (ret == WC_PENDING_E);
  15454. if (ret != PSS_SALTLEN_E)
  15455. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15456. TEST_SLEEP();
  15457. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  15458. len = -2;
  15459. #else
  15460. len = -3;
  15461. #endif
  15462. #if defined(HAVE_SELFTEST) && \
  15463. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15464. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15465. hash[0], len);
  15466. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15467. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15468. hash[0], len, 0);
  15469. #else
  15470. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz, hash[0],
  15471. len, 0, HEAP_HINT);
  15472. #endif
  15473. if (ret != PSS_SALTLEN_E)
  15474. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15475. #ifndef WOLFSSL_PSS_LONG_SALT
  15476. len = digestSz + 1;
  15477. #else
  15478. len = plainSz - digestSz - 1;
  15479. #endif
  15480. #if defined(HAVE_SELFTEST) && \
  15481. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15482. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15483. hash[0], len);
  15484. if (ret != PSS_SALTLEN_E)
  15485. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15486. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15487. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15488. hash[0], len, 0);
  15489. if (ret != BAD_PADDING_E)
  15490. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15491. #else
  15492. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz, hash[0],
  15493. len, 0, HEAP_HINT);
  15494. if (ret != PSS_SALTLEN_E)
  15495. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15496. #endif
  15497. ret = 0;
  15498. #endif /* WOLFSSL_SE050 */
  15499. exit_rsa_pss:
  15500. WC_FREE_VAR(sig, HEAP_HINT);
  15501. WC_FREE_VAR(in, HEAP_HINT);
  15502. WC_FREE_VAR(out, HEAP_HINT);
  15503. return ret;
  15504. }
  15505. #endif /* !WOLFSSL_RSA_VERIFY_ONLY && !WOLFSSL_RSA_PUBLIC_ONLY */
  15506. #endif
  15507. #ifdef WC_RSA_NO_PADDING
  15508. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_no_pad_test(void)
  15509. {
  15510. WC_RNG rng;
  15511. byte* tmp = NULL;
  15512. size_t bytes;
  15513. wc_test_ret_t ret;
  15514. word32 inLen = 0;
  15515. word32 idx = 0;
  15516. word32 outSz = RSA_TEST_BYTES;
  15517. word32 plainSz = RSA_TEST_BYTES;
  15518. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  15519. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096) && \
  15520. !defined(NO_FILESYSTEM)
  15521. XFILE file;
  15522. #endif
  15523. WC_DECLARE_VAR(key, RsaKey, 1, HEAP_HINT);
  15524. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  15525. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  15526. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  15527. if (key == NULL || out == NULL || plain == NULL)
  15528. ERROR_OUT(MEMORY_E, exit_rsa_nopadding);
  15529. #endif
  15530. /* initialize stack structures */
  15531. XMEMSET(&rng, 0, sizeof(rng));
  15532. XMEMSET(key, 0, sizeof(RsaKey));
  15533. #ifdef USE_CERT_BUFFERS_1024
  15534. bytes = (size_t)sizeof_client_key_der_1024;
  15535. if (bytes < (size_t)sizeof_client_cert_der_1024)
  15536. bytes = (size_t)sizeof_client_cert_der_1024;
  15537. #elif defined(USE_CERT_BUFFERS_2048)
  15538. bytes = (size_t)sizeof_client_key_der_2048;
  15539. if (bytes < (size_t)sizeof_client_cert_der_2048)
  15540. bytes = (size_t)sizeof_client_cert_der_2048;
  15541. #else
  15542. bytes = FOURK_BUF;
  15543. #endif
  15544. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15545. if (tmp == NULL
  15546. #ifdef WOLFSSL_ASYNC_CRYPT
  15547. || out == NULL || plain == NULL
  15548. #endif
  15549. ) {
  15550. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  15551. }
  15552. #ifdef USE_CERT_BUFFERS_1024
  15553. XMEMCPY(tmp, client_key_der_1024, (size_t)sizeof_client_key_der_1024);
  15554. #elif defined(USE_CERT_BUFFERS_2048)
  15555. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  15556. #elif defined(USE_CERT_BUFFERS_3072)
  15557. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  15558. #elif defined(USE_CERT_BUFFERS_4096)
  15559. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  15560. #elif !defined(NO_FILESYSTEM)
  15561. file = XFOPEN(clientKey, "rb");
  15562. if (!file) {
  15563. err_sys("can't open clientKey, Please run from wolfSSL home dir",
  15564. WC_TEST_RET_ENC_ERRNO);
  15565. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_nopadding);
  15566. }
  15567. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  15568. XFCLOSE(file);
  15569. if (bytes == 0)
  15570. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_nopadding);
  15571. #else
  15572. /* No key to use. */
  15573. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  15574. #endif /* USE_CERT_BUFFERS */
  15575. ret = wc_InitRsaKey_ex(key, HEAP_HINT, devId);
  15576. if (ret != 0) {
  15577. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15578. }
  15579. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  15580. if (ret != 0) {
  15581. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15582. }
  15583. /* after loading in key use tmp as the test buffer */
  15584. #ifndef HAVE_FIPS
  15585. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  15586. #else
  15587. ret = wc_InitRng(&rng);
  15588. #endif
  15589. if (ret != 0) {
  15590. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15591. }
  15592. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  15593. inLen = wc_RsaEncryptSize(key);
  15594. outSz = inLen;
  15595. plainSz = inLen;
  15596. XMEMSET(tmp, 7, inLen);
  15597. do {
  15598. #if defined(WOLFSSL_ASYNC_CRYPT)
  15599. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  15600. #endif
  15601. if (ret >= 0) {
  15602. ret = wc_RsaDirect(tmp, inLen, out, &outSz, key,
  15603. RSA_PRIVATE_ENCRYPT, &rng);
  15604. }
  15605. } while (ret == WC_PENDING_E);
  15606. if (ret <= 0) {
  15607. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15608. }
  15609. /* encrypted result should not be the same as input */
  15610. if (XMEMCMP(out, tmp, inLen) == 0) {
  15611. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  15612. }
  15613. TEST_SLEEP();
  15614. /* decrypt with public key and compare result */
  15615. do {
  15616. #if defined(WOLFSSL_ASYNC_CRYPT)
  15617. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  15618. #endif
  15619. if (ret >= 0) {
  15620. ret = wc_RsaDirect(out, outSz, plain, &plainSz, key,
  15621. RSA_PUBLIC_DECRYPT, &rng);
  15622. }
  15623. } while (ret == WC_PENDING_E);
  15624. if (ret <= 0) {
  15625. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15626. }
  15627. if (XMEMCMP(plain, tmp, inLen) != 0) {
  15628. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  15629. }
  15630. TEST_SLEEP();
  15631. #endif
  15632. #ifdef WC_RSA_BLINDING
  15633. ret = wc_RsaSetRNG(NULL, &rng);
  15634. if (ret != BAD_FUNC_ARG) {
  15635. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15636. }
  15637. ret = wc_RsaSetRNG(key, &rng);
  15638. if (ret < 0) {
  15639. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15640. }
  15641. #endif
  15642. /* test encrypt and decrypt using WC_RSA_NO_PAD */
  15643. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  15644. do {
  15645. #if defined(WOLFSSL_ASYNC_CRYPT)
  15646. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  15647. #endif
  15648. if (ret >= 0) {
  15649. ret = wc_RsaPublicEncrypt_ex(tmp, inLen, out, (int)outSz, key, &rng,
  15650. WC_RSA_NO_PAD, WC_HASH_TYPE_NONE, WC_MGF1NONE, NULL, 0);
  15651. }
  15652. } while (ret == WC_PENDING_E);
  15653. if (ret < 0) {
  15654. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15655. }
  15656. TEST_SLEEP();
  15657. #endif /* WOLFSSL_RSA_VERIFY_ONLY */
  15658. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15659. do {
  15660. #if defined(WOLFSSL_ASYNC_CRYPT)
  15661. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  15662. #endif
  15663. if (ret >= 0) {
  15664. ret = wc_RsaPrivateDecrypt_ex(out, outSz, plain, (int)plainSz, key,
  15665. WC_RSA_NO_PAD, WC_HASH_TYPE_NONE, WC_MGF1NONE, NULL, 0);
  15666. }
  15667. } while (ret == WC_PENDING_E);
  15668. if (ret < 0) {
  15669. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15670. }
  15671. if (XMEMCMP(plain, tmp, inLen) != 0) {
  15672. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  15673. }
  15674. TEST_SLEEP();
  15675. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  15676. /* test some bad arguments */
  15677. ret = wc_RsaDirect(out, outSz, plain, &plainSz, key, -1,
  15678. &rng);
  15679. if (ret != BAD_FUNC_ARG) {
  15680. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15681. }
  15682. ret = wc_RsaDirect(out, outSz, plain, &plainSz, NULL, RSA_PUBLIC_DECRYPT,
  15683. &rng);
  15684. if (ret != BAD_FUNC_ARG) {
  15685. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15686. }
  15687. ret = wc_RsaDirect(out, outSz, NULL, &plainSz, key, RSA_PUBLIC_DECRYPT,
  15688. &rng);
  15689. if (ret != LENGTH_ONLY_E || plainSz != inLen) {
  15690. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15691. }
  15692. ret = wc_RsaDirect(out, outSz - 10, plain, &plainSz, key,
  15693. RSA_PUBLIC_DECRYPT, &rng);
  15694. if (ret != BAD_FUNC_ARG) {
  15695. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15696. }
  15697. /* if making it to this point of code without hitting an ERROR_OUT then
  15698. * all tests have passed */
  15699. ret = 0;
  15700. exit_rsa_nopadding:
  15701. wc_FreeRsaKey(key);
  15702. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15703. WC_FREE_VAR(key, HEAP_HINT);
  15704. WC_FREE_VAR(out, HEAP_HINT);
  15705. WC_FREE_VAR(plain, HEAP_HINT);
  15706. wc_FreeRng(&rng);
  15707. return ret;
  15708. }
  15709. #endif /* WC_RSA_NO_PADDING */
  15710. #if defined(WOLFSSL_HAVE_SP_RSA) && defined(USE_FAST_MATH)
  15711. static wc_test_ret_t rsa_even_mod_test(WC_RNG* rng, RsaKey* key)
  15712. {
  15713. byte* tmp = NULL;
  15714. size_t bytes;
  15715. wc_test_ret_t ret;
  15716. word32 inLen = 0;
  15717. #ifndef NO_ASN
  15718. word32 idx = 0;
  15719. #endif
  15720. word32 outSz = RSA_TEST_BYTES;
  15721. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15722. word32 plainSz = RSA_TEST_BYTES;
  15723. #endif
  15724. #if !defined(USE_CERT_BUFFERS_2048) && !defined(USE_CERT_BUFFERS_3072) && \
  15725. !defined(USE_CERT_BUFFERS_4096) && !defined(NO_FILESYSTEM)
  15726. XFILE file;
  15727. #endif
  15728. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  15729. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15730. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  15731. #endif
  15732. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  15733. if (out == NULL
  15734. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15735. || plain == NULL
  15736. #endif
  15737. ) {
  15738. ERROR_OUT(MEMORY_E, exit_rsa_even_mod);
  15739. }
  15740. #endif
  15741. #if defined(USE_CERT_BUFFERS_2048)
  15742. bytes = (size_t)sizeof_client_key_der_2048;
  15743. if (bytes < (size_t)sizeof_client_cert_der_2048)
  15744. bytes = (size_t)sizeof_client_cert_der_2048;
  15745. #else
  15746. bytes = FOURK_BUF;
  15747. #endif
  15748. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15749. if (tmp == NULL
  15750. #ifdef WOLFSSL_ASYNC_CRYPT
  15751. || out == NULL || plain == NULL
  15752. #endif
  15753. ) {
  15754. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_even_mod);
  15755. }
  15756. #if defined(USE_CERT_BUFFERS_2048)
  15757. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  15758. #elif defined(USE_CERT_BUFFERS_3072)
  15759. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  15760. #elif defined(USE_CERT_BUFFERS_4096)
  15761. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  15762. #elif !defined(NO_FILESYSTEM)
  15763. file = XFOPEN(clientKey, "rb");
  15764. if (!file) {
  15765. err_sys("can't open ./certs/client-key.der, "
  15766. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  15767. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_even_mod);
  15768. }
  15769. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  15770. XFCLOSE(file);
  15771. if (bytes == 0)
  15772. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_even_mod);
  15773. #else
  15774. /* No key to use. */
  15775. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_even_mod);
  15776. #endif /* USE_CERT_BUFFERS */
  15777. #ifndef NO_ASN
  15778. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  15779. if (ret != 0) {
  15780. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15781. }
  15782. #else
  15783. #ifdef USE_CERT_BUFFERS_2048
  15784. ret = mp_read_unsigned_bin(&key->n, &tmp[12], 256);
  15785. if (ret != 0) {
  15786. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15787. }
  15788. ret = mp_set_int(&key->e, WC_RSA_EXPONENT);
  15789. if (ret != 0) {
  15790. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15791. }
  15792. #ifndef NO_SIG_WRAPPER
  15793. modLen = 2048;
  15794. #endif
  15795. #else
  15796. #error Not supported yet!
  15797. #endif
  15798. #endif
  15799. key->n.dp[0] &= (mp_digit)-2;
  15800. if (ret != 0) {
  15801. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15802. }
  15803. /* after loading in key use tmp as the test buffer */
  15804. #if !(defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2) && \
  15805. (defined(WOLFSSL_SP_ARM64_ASM) || defined(WOLFSSL_SP_ARM32_ASM))) && \
  15806. !defined(WOLFSSL_XILINX_CRYPT)
  15807. /* The ARM64_ASM code that was FIPS validated did not return these expected
  15808. * failure codes. These tests cases were added after the assembly was
  15809. * in-lined in the module and validated, these tests will be available in
  15810. * the 140-3 module */
  15811. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY)
  15812. inLen = 32;
  15813. outSz = wc_RsaEncryptSize(key);
  15814. XMEMSET(tmp, 7, plainSz);
  15815. ret = wc_RsaSSL_Sign(tmp, inLen, out, outSz, key, rng);
  15816. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != MP_INVMOD_E) {
  15817. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15818. }
  15819. ret = wc_RsaSSL_Verify(out, outSz, tmp, inLen, key);
  15820. if (ret != MP_VAL && ret != MP_EXPTMOD_E) {
  15821. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15822. }
  15823. #endif
  15824. #ifdef WC_RSA_BLINDING
  15825. ret = wc_RsaSetRNG(key, rng);
  15826. if (ret < 0) {
  15827. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15828. }
  15829. #endif
  15830. /* test encrypt and decrypt using WC_RSA_NO_PAD */
  15831. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY)
  15832. ret = wc_RsaPublicEncrypt(tmp, inLen, out, (int)outSz, key, rng);
  15833. if (ret != MP_VAL && ret != MP_EXPTMOD_E) {
  15834. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15835. }
  15836. #endif /* WOLFSSL_RSA_VERIFY_ONLY */
  15837. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15838. ret = wc_RsaPrivateDecrypt(out, outSz, plain, (int)plainSz, key);
  15839. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != MP_INVMOD_E) {
  15840. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15841. }
  15842. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  15843. #endif /* !(HAVE_FIPS_VERSION == 2 && WOLFSSL_SP_ARMxx_ASM) */
  15844. /* if making it to this point of code without hitting an ERROR_OUT then
  15845. * all tests have passed */
  15846. ret = 0;
  15847. exit_rsa_even_mod:
  15848. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15849. WC_FREE_VAR(out, HEAP_HINT);
  15850. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15851. WC_FREE_VAR(plain, HEAP_HINT);
  15852. #endif
  15853. (void)out;
  15854. (void)outSz;
  15855. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15856. (void)plain;
  15857. (void)plainSz;
  15858. #endif
  15859. (void)inLen;
  15860. (void)rng;
  15861. return ret;
  15862. }
  15863. #endif /* WOLFSSL_HAVE_SP_RSA */
  15864. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  15865. static wc_test_ret_t rsa_certgen_test(RsaKey* key, RsaKey* keypub, WC_RNG* rng, byte* tmp)
  15866. {
  15867. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  15868. RsaKey *caKey = (RsaKey *)XMALLOC(sizeof *caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15869. #ifdef WOLFSSL_TEST_CERT
  15870. DecodedCert *decode = (DecodedCert *)XMALLOC(sizeof *decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15871. #endif
  15872. #else
  15873. RsaKey caKey[1];
  15874. #ifdef WOLFSSL_TEST_CERT
  15875. DecodedCert decode[1];
  15876. #endif
  15877. #endif
  15878. byte* der = NULL;
  15879. wc_test_ret_t ret;
  15880. Cert* myCert = NULL;
  15881. int certSz;
  15882. size_t bytes3;
  15883. word32 idx3 = 0;
  15884. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  15885. XFILE file3;
  15886. #endif
  15887. #if defined(WOLFSSL_ALT_NAMES) && !defined(NO_ASN_TIME)
  15888. struct tm beforeTime;
  15889. struct tm afterTime;
  15890. #endif
  15891. const byte mySerial[8] = {1,2,3,4,5,6,7,8};
  15892. (void)keypub;
  15893. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  15894. if (caKey == NULL)
  15895. ERROR_OUT(MEMORY_E, exit_rsa);
  15896. #ifdef WOLFSSL_TEST_CERT
  15897. if (decode == NULL)
  15898. ERROR_OUT(MEMORY_E, exit_rsa);
  15899. #endif
  15900. #endif
  15901. XMEMSET(caKey, 0, sizeof *caKey);
  15902. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15903. if (der == NULL) {
  15904. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  15905. }
  15906. myCert = (Cert*)XMALLOC(sizeof(Cert), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15907. if (myCert == NULL) {
  15908. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  15909. }
  15910. /* self signed */
  15911. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  15912. if (ret != 0) {
  15913. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15914. }
  15915. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  15916. XMEMCPY(myCert->serial, mySerial, sizeof(mySerial));
  15917. myCert->serialSz = (int)sizeof(mySerial);
  15918. myCert->isCA = 1;
  15919. #ifndef NO_SHA256
  15920. myCert->sigType = CTC_SHA256wRSA;
  15921. #else
  15922. myCert->sigType = CTC_SHAwRSA;
  15923. #endif
  15924. #ifdef WOLFSSL_CERT_EXT
  15925. /* add Policies */
  15926. XSTRNCPY(myCert->certPolicies[0], "2.16.840.1.101.3.4.1.42",
  15927. CTC_MAX_CERTPOL_SZ);
  15928. XSTRNCPY(myCert->certPolicies[1], "1.2.840.113549.1.9.16.6.5",
  15929. CTC_MAX_CERTPOL_SZ);
  15930. myCert->certPoliciesNb = 2;
  15931. /* add SKID from the Public Key */
  15932. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, keypub, NULL);
  15933. if (ret != 0) {
  15934. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15935. }
  15936. /* add AKID from the Public Key */
  15937. ret = wc_SetAuthKeyIdFromPublicKey(myCert, keypub, NULL);
  15938. if (ret != 0) {
  15939. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15940. }
  15941. /* add Key Usage */
  15942. ret = wc_SetKeyUsage(myCert,"cRLSign,keyCertSign");
  15943. if (ret != 0) {
  15944. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15945. }
  15946. #ifdef WOLFSSL_EKU_OID
  15947. {
  15948. const char unique[] = "2.16.840.1.111111.100.1.10.1";
  15949. ret = wc_SetExtKeyUsageOID(myCert, unique, sizeof(unique), 0,
  15950. HEAP_HINT);
  15951. if (ret != 0) {
  15952. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15953. }
  15954. }
  15955. #endif /* WOLFSSL_EKU_OID */
  15956. #endif /* WOLFSSL_CERT_EXT */
  15957. do {
  15958. #if defined(WOLFSSL_ASYNC_CRYPT)
  15959. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  15960. #endif
  15961. if (ret >= 0) {
  15962. ret = wc_MakeSelfCert(myCert, der, FOURK_BUF, key, rng);
  15963. }
  15964. } while (ret == WC_PENDING_E);
  15965. if (ret < 0) {
  15966. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15967. }
  15968. certSz = (word32)ret;
  15969. #ifdef WOLFSSL_TEST_CERT
  15970. InitDecodedCert(decode, der, certSz, HEAP_HINT);
  15971. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  15972. if (ret != 0) {
  15973. FreeDecodedCert(decode);
  15974. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15975. }
  15976. FreeDecodedCert(decode);
  15977. #endif
  15978. ret = SaveDerAndPem(der, certSz, certDerFile, certPemFile,
  15979. CERT_TYPE);
  15980. if (ret != 0) {
  15981. goto exit_rsa;
  15982. }
  15983. /* Setup Certificate */
  15984. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  15985. if (ret < 0) {
  15986. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15987. }
  15988. #ifdef WOLFSSL_ALT_NAMES
  15989. /* Get CA Cert for testing */
  15990. #ifdef USE_CERT_BUFFERS_1024
  15991. XMEMCPY(tmp, ca_cert_der_1024, sizeof_ca_cert_der_1024);
  15992. bytes3 = sizeof_ca_cert_der_1024;
  15993. #elif defined(USE_CERT_BUFFERS_2048)
  15994. XMEMCPY(tmp, ca_cert_der_2048, sizeof_ca_cert_der_2048);
  15995. bytes3 = sizeof_ca_cert_der_2048;
  15996. #else
  15997. file3 = XFOPEN(rsaCaCertDerFile, "rb");
  15998. if (!file3) {
  15999. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16000. }
  16001. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16002. XFCLOSE(file3);
  16003. if (bytes3 == 0)
  16004. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16005. #endif /* USE_CERT_BUFFERS */
  16006. #if !defined(NO_FILESYSTEM) && !defined(USE_CERT_BUFFERS_1024) && \
  16007. !defined(USE_CERT_BUFFERS_2048) && !defined(NO_ASN)
  16008. ret = wc_SetAltNames(myCert, rsaCaCertFile);
  16009. if (ret != 0)
  16010. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16011. #endif
  16012. /* get alt names from der */
  16013. ret = wc_SetAltNamesBuffer(myCert, tmp, (int)bytes3);
  16014. if (ret != 0)
  16015. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16016. /* get dates from der */
  16017. ret = wc_SetDatesBuffer(myCert, tmp, (int)bytes3);
  16018. if (ret != 0)
  16019. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16020. #ifndef NO_ASN_TIME
  16021. ret = wc_GetCertDates(myCert, &beforeTime, &afterTime);
  16022. if (ret < 0)
  16023. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16024. #endif
  16025. #endif /* WOLFSSL_ALT_NAMES */
  16026. /* Get CA Key */
  16027. #ifdef USE_CERT_BUFFERS_1024
  16028. XMEMCPY(tmp, ca_key_der_1024, sizeof_ca_key_der_1024);
  16029. bytes3 = sizeof_ca_key_der_1024;
  16030. #elif defined(USE_CERT_BUFFERS_2048)
  16031. XMEMCPY(tmp, ca_key_der_2048, sizeof_ca_key_der_2048);
  16032. bytes3 = sizeof_ca_key_der_2048;
  16033. #else
  16034. file3 = XFOPEN(rsaCaKeyFile, "rb");
  16035. if (!file3) {
  16036. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16037. }
  16038. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16039. XFCLOSE(file3);
  16040. if (bytes3 == 0)
  16041. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16042. #endif /* USE_CERT_BUFFERS */
  16043. ret = wc_InitRsaKey(caKey, HEAP_HINT);
  16044. if (ret != 0)
  16045. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16046. ret = wc_RsaPrivateKeyDecode(tmp, &idx3, caKey, (word32)bytes3);
  16047. if (ret != 0)
  16048. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16049. #ifndef NO_SHA256
  16050. myCert->sigType = CTC_SHA256wRSA;
  16051. #else
  16052. myCert->sigType = CTC_SHAwRSA;
  16053. #endif
  16054. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  16055. #ifdef WOLFSSL_CERT_EXT
  16056. /* add Policies */
  16057. XSTRNCPY(myCert->certPolicies[0], "2.16.840.1.101.3.4.1.42",
  16058. CTC_MAX_CERTPOL_SZ);
  16059. myCert->certPoliciesNb =1;
  16060. /* add SKID from the Public Key */
  16061. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, key, NULL);
  16062. if (ret != 0)
  16063. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16064. /* add AKID from the CA certificate */
  16065. #if defined(USE_CERT_BUFFERS_2048)
  16066. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_2048,
  16067. sizeof_ca_cert_der_2048);
  16068. #elif defined(USE_CERT_BUFFERS_1024)
  16069. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_1024,
  16070. sizeof_ca_cert_der_1024);
  16071. #else
  16072. ret = wc_SetAuthKeyId(myCert, rsaCaCertFile);
  16073. #endif
  16074. if (ret != 0)
  16075. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16076. /* add Key Usage */
  16077. ret = wc_SetKeyUsage(myCert,"keyEncipherment,keyAgreement");
  16078. if (ret != 0)
  16079. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16080. #endif /* WOLFSSL_CERT_EXT */
  16081. #if defined(USE_CERT_BUFFERS_2048)
  16082. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_2048,
  16083. sizeof_ca_cert_der_2048);
  16084. #elif defined(USE_CERT_BUFFERS_1024)
  16085. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_1024,
  16086. sizeof_ca_cert_der_1024);
  16087. #else
  16088. ret = wc_SetIssuer(myCert, rsaCaCertFile);
  16089. #endif
  16090. if (ret < 0)
  16091. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16092. certSz = wc_MakeCert(myCert, der, FOURK_BUF, key, NULL, rng);
  16093. if (certSz < 0) {
  16094. ERROR_OUT(WC_TEST_RET_ENC_EC(certSz), exit_rsa);
  16095. }
  16096. ret = 0;
  16097. do {
  16098. #if defined(WOLFSSL_ASYNC_CRYPT)
  16099. ret = wc_AsyncWait(ret, &caKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16100. #endif
  16101. if (ret >= 0) {
  16102. ret = wc_SignCert(myCert->bodySz, myCert->sigType, der, FOURK_BUF,
  16103. caKey, NULL, rng);
  16104. }
  16105. } while (ret == WC_PENDING_E);
  16106. if (ret < 0)
  16107. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16108. certSz = (word32)ret;
  16109. #ifdef WOLFSSL_TEST_CERT
  16110. InitDecodedCert(decode, der, certSz, HEAP_HINT);
  16111. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  16112. if (ret != 0) {
  16113. FreeDecodedCert(decode);
  16114. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16115. }
  16116. FreeDecodedCert(decode);
  16117. #endif
  16118. ret = SaveDerAndPem(der, certSz, otherCertDerFile, otherCertPemFile,
  16119. CERT_TYPE);
  16120. if (ret != 0) {
  16121. goto exit_rsa;
  16122. }
  16123. exit_rsa:
  16124. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16125. if (caKey != NULL) {
  16126. wc_FreeRsaKey(caKey);
  16127. XFREE(caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16128. }
  16129. #ifdef WOLFSSL_TEST_CERT
  16130. if (decode != NULL)
  16131. XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16132. #endif
  16133. #else
  16134. wc_FreeRsaKey(caKey);
  16135. #endif
  16136. XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16137. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16138. return ret;
  16139. }
  16140. #endif
  16141. #if !defined(NO_RSA) && defined(HAVE_ECC) && !defined(NO_ECC_SECP) && \
  16142. defined(WOLFSSL_CERT_GEN)
  16143. /* Make Cert / Sign example for ECC cert and RSA CA */
  16144. static wc_test_ret_t rsa_ecc_certgen_test(WC_RNG* rng, byte* tmp)
  16145. {
  16146. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16147. RsaKey *caKey = (RsaKey *)XMALLOC(sizeof *caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16148. ecc_key *caEccKey = (ecc_key *)XMALLOC(sizeof *caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16149. ecc_key *caEccKeyPub = (ecc_key *)XMALLOC(sizeof *caEccKeyPub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16150. #ifdef WOLFSSL_TEST_CERT
  16151. DecodedCert *decode = (DecodedCert *)XMALLOC(sizeof *decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16152. #endif
  16153. #else
  16154. RsaKey caKey[1];
  16155. ecc_key caEccKey[1];
  16156. ecc_key caEccKeyPub[1];
  16157. #ifdef WOLFSSL_TEST_CERT
  16158. DecodedCert decode[1];
  16159. #endif
  16160. #endif
  16161. byte* der = NULL;
  16162. Cert* myCert = NULL;
  16163. int certSz;
  16164. size_t bytes3;
  16165. word32 idx3 = 0;
  16166. #if (!defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)) \
  16167. || !defined(USE_CERT_BUFFERS_256)
  16168. XFILE file3;
  16169. #endif
  16170. wc_test_ret_t ret;
  16171. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16172. if ((caKey == NULL) || (caEccKey == NULL) || (caEccKeyPub == NULL)
  16173. #ifdef WOLFSSL_TEST_CERT
  16174. || (decode == NULL)
  16175. #endif
  16176. )
  16177. ERROR_OUT(MEMORY_E, exit_rsa);
  16178. #endif
  16179. XMEMSET(caKey, 0, sizeof *caKey);
  16180. XMEMSET(caEccKey, 0, sizeof *caEccKey);
  16181. XMEMSET(caEccKeyPub, 0, sizeof *caEccKeyPub);
  16182. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16183. if (der == NULL) {
  16184. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16185. }
  16186. myCert = (Cert*)XMALLOC(sizeof(Cert), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16187. if (myCert == NULL) {
  16188. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16189. }
  16190. /* Get CA Key */
  16191. #ifdef USE_CERT_BUFFERS_1024
  16192. XMEMCPY(tmp, ca_key_der_1024, sizeof_ca_key_der_1024);
  16193. bytes3 = sizeof_ca_key_der_1024;
  16194. #elif defined(USE_CERT_BUFFERS_2048)
  16195. XMEMCPY(tmp, ca_key_der_2048, sizeof_ca_key_der_2048);
  16196. bytes3 = sizeof_ca_key_der_2048;
  16197. #else
  16198. file3 = XFOPEN(rsaCaKeyFile, "rb");
  16199. if (!file3) {
  16200. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16201. }
  16202. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16203. XFCLOSE(file3);
  16204. if (bytes3 == 0)
  16205. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16206. #endif /* USE_CERT_BUFFERS */
  16207. ret = wc_InitRsaKey(caKey, HEAP_HINT);
  16208. if (ret != 0)
  16209. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16210. ret = wc_RsaPrivateKeyDecode(tmp, &idx3, caKey, (word32)bytes3);
  16211. if (ret != 0)
  16212. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16213. /* Get Cert Key */
  16214. #ifdef USE_CERT_BUFFERS_256
  16215. XMEMCPY(tmp, ecc_key_pub_der_256, sizeof_ecc_key_pub_der_256);
  16216. bytes3 = sizeof_ecc_key_pub_der_256;
  16217. #else
  16218. file3 = XFOPEN(eccKeyPubFileDer, "rb");
  16219. if (!file3) {
  16220. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16221. }
  16222. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16223. XFCLOSE(file3);
  16224. if (bytes3 == 0)
  16225. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16226. #endif
  16227. ret = wc_ecc_init_ex(caEccKeyPub, HEAP_HINT, devId);
  16228. if (ret != 0)
  16229. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16230. idx3 = 0;
  16231. ret = wc_EccPublicKeyDecode(tmp, &idx3, caEccKeyPub, (word32)bytes3);
  16232. if (ret != 0)
  16233. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16234. /* Setup Certificate */
  16235. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  16236. if (ret != 0)
  16237. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16238. #ifndef NO_SHA256
  16239. myCert->sigType = CTC_SHA256wRSA;
  16240. #else
  16241. myCert->sigType = CTC_SHAwRSA;
  16242. #endif
  16243. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  16244. #ifdef WOLFSSL_CERT_EXT
  16245. /* add Policies */
  16246. XSTRNCPY(myCert->certPolicies[0], "2.4.589440.587.101.2.1.9632587.1",
  16247. CTC_MAX_CERTPOL_SZ);
  16248. XSTRNCPY(myCert->certPolicies[1], "1.2.13025.489.1.113549",
  16249. CTC_MAX_CERTPOL_SZ);
  16250. myCert->certPoliciesNb = 2;
  16251. /* add SKID from the Public Key */
  16252. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, NULL, caEccKeyPub);
  16253. if (ret != 0)
  16254. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16255. /* add AKID from the CA certificate */
  16256. #if defined(USE_CERT_BUFFERS_2048)
  16257. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_2048,
  16258. sizeof_ca_cert_der_2048);
  16259. #elif defined(USE_CERT_BUFFERS_1024)
  16260. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_1024,
  16261. sizeof_ca_cert_der_1024);
  16262. #else
  16263. ret = wc_SetAuthKeyId(myCert, rsaCaCertFile);
  16264. #endif
  16265. if (ret != 0)
  16266. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16267. /* add Key Usage */
  16268. ret = wc_SetKeyUsage(myCert, certKeyUsage);
  16269. if (ret != 0)
  16270. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16271. #endif /* WOLFSSL_CERT_EXT */
  16272. #if defined(USE_CERT_BUFFERS_2048)
  16273. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_2048,
  16274. sizeof_ca_cert_der_2048);
  16275. #elif defined(USE_CERT_BUFFERS_1024)
  16276. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_1024,
  16277. sizeof_ca_cert_der_1024);
  16278. #else
  16279. ret = wc_SetIssuer(myCert, rsaCaCertFile);
  16280. #endif
  16281. if (ret < 0)
  16282. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16283. certSz = wc_MakeCert(myCert, der, FOURK_BUF, NULL, caEccKeyPub, rng);
  16284. if (certSz < 0) {
  16285. ERROR_OUT(WC_TEST_RET_ENC_EC(certSz), exit_rsa);
  16286. }
  16287. ret = 0;
  16288. do {
  16289. #if defined(WOLFSSL_ASYNC_CRYPT)
  16290. ret = wc_AsyncWait(ret, &caEccKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16291. #endif
  16292. if (ret >= 0) {
  16293. ret = wc_SignCert(myCert->bodySz, myCert->sigType, der,
  16294. FOURK_BUF, caKey, NULL, rng);
  16295. }
  16296. } while (ret == WC_PENDING_E);
  16297. if (ret < 0)
  16298. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16299. certSz = (word32)ret;
  16300. #ifdef WOLFSSL_TEST_CERT
  16301. InitDecodedCert(decode, der, certSz, 0);
  16302. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  16303. if (ret != 0) {
  16304. FreeDecodedCert(decode);
  16305. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16306. }
  16307. FreeDecodedCert(decode);
  16308. #endif
  16309. ret = SaveDerAndPem(der, certSz, certEccRsaDerFile, certEccRsaPemFile,
  16310. CERT_TYPE);
  16311. if (ret != 0) {
  16312. goto exit_rsa;
  16313. }
  16314. exit_rsa:
  16315. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16316. if (caKey != NULL) {
  16317. wc_FreeRsaKey(caKey);
  16318. XFREE(caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16319. }
  16320. if (caEccKey != NULL) {
  16321. wc_ecc_free(caEccKey);
  16322. XFREE(caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16323. }
  16324. if (caEccKeyPub != NULL) {
  16325. wc_ecc_free(caEccKeyPub);
  16326. XFREE(caEccKeyPub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16327. }
  16328. #ifdef WOLFSSL_TEST_CERT
  16329. if (decode != NULL)
  16330. XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16331. #endif
  16332. #else
  16333. wc_FreeRsaKey(caKey);
  16334. wc_ecc_free(caEccKey);
  16335. wc_ecc_free(caEccKeyPub);
  16336. #endif
  16337. XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16338. myCert = NULL;
  16339. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16340. der = NULL;
  16341. if (ret >= 0)
  16342. ret = 0;
  16343. return ret;
  16344. }
  16345. #endif /* !NO_RSA && HAVE_ECC && WOLFSSL_CERT_GEN */
  16346. #ifdef WOLFSSL_KEY_GEN
  16347. static wc_test_ret_t rsa_keygen_test(WC_RNG* rng)
  16348. {
  16349. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16350. RsaKey *genKey = (RsaKey *)XMALLOC(sizeof *genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16351. #else
  16352. RsaKey genKey[1];
  16353. #endif
  16354. wc_test_ret_t ret;
  16355. byte* der = NULL;
  16356. #ifndef WOLFSSL_CRYPTOCELL
  16357. word32 idx = 0;
  16358. #endif
  16359. int derSz = 0;
  16360. #if !defined(WOLFSSL_SP_MATH) && !defined(HAVE_FIPS)
  16361. int keySz = 1024;
  16362. #else
  16363. int keySz = 2048;
  16364. #endif
  16365. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16366. if (! genKey)
  16367. ERROR_OUT(MEMORY_E, exit_rsa);
  16368. #endif
  16369. XMEMSET(genKey, 0, sizeof *genKey);
  16370. ret = wc_InitRsaKey_ex(genKey, HEAP_HINT, devId);
  16371. if (ret != 0)
  16372. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16373. #ifdef HAVE_FIPS
  16374. for (;;) {
  16375. #endif
  16376. ret = wc_MakeRsaKey(genKey, keySz, WC_RSA_EXPONENT, rng);
  16377. #if defined(WOLFSSL_ASYNC_CRYPT)
  16378. ret = wc_AsyncWait(ret, &genKey->asyncDev, WC_ASYNC_FLAG_NONE);
  16379. #endif
  16380. #ifdef HAVE_FIPS
  16381. if (ret == PRIME_GEN_E)
  16382. continue;
  16383. break;
  16384. }
  16385. #endif
  16386. if (ret != 0)
  16387. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16388. TEST_SLEEP();
  16389. #ifdef WOLFSSL_RSA_KEY_CHECK
  16390. ret = wc_CheckRsaKey(genKey);
  16391. if (ret != 0)
  16392. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16393. #endif
  16394. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16395. if (der == NULL) {
  16396. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16397. }
  16398. derSz = wc_RsaKeyToDer(genKey, der, FOURK_BUF);
  16399. if (derSz < 0) {
  16400. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  16401. }
  16402. ret = SaveDerAndPem(der, derSz, keyDerFile, keyPemFile,
  16403. PRIVATEKEY_TYPE);
  16404. if (ret != 0) {
  16405. goto exit_rsa;
  16406. }
  16407. wc_FreeRsaKey(genKey);
  16408. ret = wc_InitRsaKey(genKey, HEAP_HINT);
  16409. if (ret != 0)
  16410. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16411. #ifndef WOLFSSL_CRYPTOCELL
  16412. idx = 0;
  16413. /* The private key part of the key gen pairs from cryptocell can't be exported */
  16414. ret = wc_RsaPrivateKeyDecode(der, &idx, genKey, derSz);
  16415. if (ret != 0)
  16416. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16417. #endif /* WOLFSSL_CRYPTOCELL */
  16418. exit_rsa:
  16419. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16420. if (genKey) {
  16421. wc_FreeRsaKey(genKey);
  16422. XFREE(genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16423. }
  16424. #else
  16425. wc_FreeRsaKey(genKey);
  16426. #endif
  16427. if (der != NULL) {
  16428. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16429. der = NULL;
  16430. }
  16431. return ret;
  16432. }
  16433. #endif
  16434. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  16435. #if !defined(WC_NO_RSA_OAEP) && !defined(WC_NO_RNG) && \
  16436. !defined(HAVE_FAST_RSA) && !defined(HAVE_USER_RSA) && \
  16437. (!defined(HAVE_FIPS) || \
  16438. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))) \
  16439. && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  16440. static wc_test_ret_t rsa_oaep_padding_test(RsaKey* key, WC_RNG* rng)
  16441. {
  16442. wc_test_ret_t ret = 0;
  16443. word32 idx = 0;
  16444. const char inStr[] = TEST_STRING;
  16445. const word32 inLen = (word32)TEST_STRING_SZ;
  16446. const word32 outSz = RSA_TEST_BYTES;
  16447. const word32 plainSz = RSA_TEST_BYTES;
  16448. byte* res = NULL;
  16449. WC_DECLARE_VAR(in, byte, TEST_STRING_SZ, HEAP_HINT);
  16450. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  16451. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  16452. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  16453. if (in == NULL || out == NULL || plain == NULL)
  16454. ERROR_OUT(MEMORY_E, exit_rsa);
  16455. #endif
  16456. XMEMCPY(in, inStr, inLen);
  16457. #ifndef NO_SHA
  16458. do {
  16459. #if defined(WOLFSSL_ASYNC_CRYPT)
  16460. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16461. #endif
  16462. if (ret >= 0) {
  16463. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16464. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA, WC_MGF1SHA1, NULL, 0);
  16465. }
  16466. } while (ret == WC_PENDING_E);
  16467. if (ret < 0)
  16468. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16469. TEST_SLEEP();
  16470. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16471. idx = (word32)ret;
  16472. do {
  16473. #if defined(WOLFSSL_ASYNC_CRYPT)
  16474. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16475. #endif
  16476. if (ret >= 0) {
  16477. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16478. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA, WC_MGF1SHA1, NULL, 0);
  16479. }
  16480. } while (ret == WC_PENDING_E);
  16481. if (ret < 0)
  16482. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16483. if (XMEMCMP(plain, in, inLen)) {
  16484. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16485. }
  16486. TEST_SLEEP();
  16487. #endif /* NO_SHA */
  16488. #endif
  16489. #ifndef NO_SHA256
  16490. XMEMSET(plain, 0, plainSz);
  16491. do {
  16492. #if defined(WOLFSSL_ASYNC_CRYPT)
  16493. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16494. #endif
  16495. if (ret >= 0) {
  16496. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16497. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  16498. }
  16499. } while (ret == WC_PENDING_E);
  16500. if (ret < 0)
  16501. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16502. TEST_SLEEP();
  16503. idx = (word32)ret;
  16504. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16505. do {
  16506. #if defined(WOLFSSL_ASYNC_CRYPT)
  16507. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16508. #endif
  16509. if (ret >= 0) {
  16510. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16511. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  16512. }
  16513. } while (ret == WC_PENDING_E);
  16514. if (ret < 0)
  16515. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16516. if (XMEMCMP(plain, in, inLen)) {
  16517. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16518. }
  16519. TEST_SLEEP();
  16520. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16521. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16522. do {
  16523. #if defined(WOLFSSL_ASYNC_CRYPT)
  16524. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16525. #endif
  16526. if (ret >= 0) {
  16527. ret = wc_RsaPrivateDecryptInline_ex(out, idx, &res, key,
  16528. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  16529. }
  16530. } while (ret == WC_PENDING_E);
  16531. if (ret < 0)
  16532. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16533. if (ret != (int)inLen) {
  16534. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16535. }
  16536. if (XMEMCMP(res, in, inLen)) {
  16537. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16538. }
  16539. TEST_SLEEP();
  16540. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16541. /* check fails if not using the same optional label */
  16542. XMEMSET(plain, 0, plainSz);
  16543. do {
  16544. #if defined(WOLFSSL_ASYNC_CRYPT)
  16545. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16546. #endif
  16547. if (ret >= 0) {
  16548. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16549. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  16550. }
  16551. } while (ret == WC_PENDING_E);
  16552. if (ret < 0)
  16553. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16554. TEST_SLEEP();
  16555. /* TODO: investigate why Cavium Nitrox doesn't detect decrypt error here */
  16556. #if !defined(HAVE_CAVIUM) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  16557. !defined(WOLFSSL_CRYPTOCELL) && !defined(WOLFSSL_SE050)
  16558. /* label is unused in cryptocell and SE050 so it won't detect decrypt error
  16559. * due to label */
  16560. idx = (word32)ret;
  16561. do {
  16562. #if defined(WOLFSSL_ASYNC_CRYPT)
  16563. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16564. #endif
  16565. if (ret >= 0) {
  16566. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16567. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, in, inLen);
  16568. }
  16569. } while (ret == WC_PENDING_E);
  16570. if (ret > 0) { /* in this case decrypt should fail */
  16571. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16572. }
  16573. ret = 0;
  16574. TEST_SLEEP();
  16575. #endif /* !HAVE_CAVIUM */
  16576. /* check using optional label with encrypt/decrypt */
  16577. XMEMSET(plain, 0, plainSz);
  16578. do {
  16579. #if defined(WOLFSSL_ASYNC_CRYPT)
  16580. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16581. #endif
  16582. if (ret >= 0) {
  16583. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16584. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, in, inLen);
  16585. }
  16586. } while (ret == WC_PENDING_E);
  16587. if (ret < 0)
  16588. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16589. TEST_SLEEP();
  16590. idx = (word32)ret;
  16591. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16592. do {
  16593. #if defined(WOLFSSL_ASYNC_CRYPT)
  16594. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16595. #endif
  16596. if (ret >= 0) {
  16597. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16598. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, in, inLen);
  16599. }
  16600. } while (ret == WC_PENDING_E);
  16601. if (ret < 0)
  16602. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16603. if (XMEMCMP(plain, in, inLen)) {
  16604. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16605. }
  16606. TEST_SLEEP();
  16607. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16608. #ifndef NO_SHA
  16609. /* check fail using mismatch hash algorithms */
  16610. XMEMSET(plain, 0, plainSz);
  16611. do {
  16612. #if defined(WOLFSSL_ASYNC_CRYPT)
  16613. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16614. #endif
  16615. if (ret >= 0) {
  16616. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16617. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA, WC_MGF1SHA1, in, inLen);
  16618. }
  16619. } while (ret == WC_PENDING_E);
  16620. if (ret < 0)
  16621. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16622. TEST_SLEEP();
  16623. /* TODO: investigate why Cavium Nitrox doesn't detect decrypt error here */
  16624. #if !defined(HAVE_CAVIUM) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  16625. !defined(WOLFSSL_CRYPTOCELL) && !defined(WOLFSSL_SE050)
  16626. idx = (word32)ret;
  16627. do {
  16628. #if defined(WOLFSSL_ASYNC_CRYPT)
  16629. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16630. #endif
  16631. if (ret >= 0) {
  16632. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16633. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256,
  16634. in, inLen);
  16635. }
  16636. } while (ret == WC_PENDING_E);
  16637. if (ret > 0) { /* should fail */
  16638. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16639. }
  16640. ret = 0;
  16641. TEST_SLEEP();
  16642. #endif /* !HAVE_CAVIUM */
  16643. #endif /* NO_SHA */
  16644. #endif /* NO_SHA256 */
  16645. #ifdef WOLFSSL_SHA512
  16646. /* Check valid RSA key size is used while using hash length of SHA512
  16647. If key size is less than (hash length * 2) + 2 then is invalid use
  16648. and test, since OAEP padding requires this.
  16649. BAD_FUNC_ARG is returned when this case is not met */
  16650. if (wc_RsaEncryptSize(key) > ((int)WC_SHA512_DIGEST_SIZE * 2) + 2) {
  16651. XMEMSET(plain, 0, plainSz);
  16652. do {
  16653. #if defined(WOLFSSL_ASYNC_CRYPT)
  16654. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16655. #endif
  16656. if (ret >= 0) {
  16657. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16658. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA512, WC_MGF1SHA512, NULL, 0);
  16659. }
  16660. } while (ret == WC_PENDING_E);
  16661. if (ret < 0)
  16662. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16663. TEST_SLEEP();
  16664. idx = (word32)ret;
  16665. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16666. do {
  16667. #if defined(WOLFSSL_ASYNC_CRYPT)
  16668. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16669. #endif
  16670. if (ret >= 0) {
  16671. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16672. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA512, WC_MGF1SHA512, NULL, 0);
  16673. }
  16674. } while (ret == WC_PENDING_E);
  16675. if (ret < 0)
  16676. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16677. if (XMEMCMP(plain, in, inLen)) {
  16678. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16679. }
  16680. TEST_SLEEP();
  16681. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16682. }
  16683. #endif /* WOLFSSL_SHA512 */
  16684. /* check using pkcsv15 padding with _ex API */
  16685. XMEMSET(plain, 0, plainSz);
  16686. do {
  16687. #if defined(WOLFSSL_ASYNC_CRYPT)
  16688. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16689. #endif
  16690. if (ret >= 0) {
  16691. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16692. WC_RSA_PKCSV15_PAD, WC_HASH_TYPE_NONE, 0, NULL, 0);
  16693. }
  16694. } while (ret == WC_PENDING_E);
  16695. if (ret < 0)
  16696. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16697. TEST_SLEEP();
  16698. idx = (word32)ret;
  16699. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16700. do {
  16701. #if defined(WOLFSSL_ASYNC_CRYPT)
  16702. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16703. #endif
  16704. if (ret >= 0) {
  16705. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16706. WC_RSA_PKCSV15_PAD, WC_HASH_TYPE_NONE, 0, NULL, 0);
  16707. }
  16708. } while (ret == WC_PENDING_E);
  16709. if (ret < 0)
  16710. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16711. if (XMEMCMP(plain, in, inLen)) {
  16712. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16713. }
  16714. TEST_SLEEP();
  16715. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16716. exit_rsa:
  16717. WC_FREE_VAR(in, HEAP_HINT);
  16718. WC_FREE_VAR(out, HEAP_HINT);
  16719. WC_FREE_VAR(plain, HEAP_HINT);
  16720. (void)idx;
  16721. (void)inStr;
  16722. (void)res;
  16723. if (ret >= 0)
  16724. ret = 0;
  16725. return ret;
  16726. }
  16727. #endif
  16728. #endif
  16729. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_test(void)
  16730. {
  16731. wc_test_ret_t ret;
  16732. size_t bytes;
  16733. WC_RNG rng;
  16734. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16735. byte* tmp = NULL;
  16736. byte* der = NULL;
  16737. RsaKey *key = (RsaKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16738. #else
  16739. RsaKey key[1];
  16740. byte tmp[FOURK_BUF];
  16741. #endif
  16742. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  16743. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16744. RsaKey *keypub = (RsaKey *)XMALLOC(sizeof *keypub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16745. #else
  16746. RsaKey keypub[1];
  16747. #endif
  16748. #endif
  16749. word32 idx = 0;
  16750. const char inStr[] = TEST_STRING;
  16751. const word32 inLen = (word32)TEST_STRING_SZ;
  16752. const word32 outSz = RSA_TEST_BYTES;
  16753. const word32 plainSz = RSA_TEST_BYTES;
  16754. byte* res = NULL;
  16755. #ifndef NO_SIG_WRAPPER
  16756. int modLen;
  16757. #endif
  16758. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  16759. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096) && \
  16760. !defined(NO_FILESYSTEM)
  16761. XFILE file;
  16762. #ifdef WOLFSSL_TEST_CERT
  16763. XFILE file2;
  16764. #endif
  16765. #endif
  16766. #ifdef WOLFSSL_TEST_CERT
  16767. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16768. DecodedCert *cert = (DecodedCert *)XMALLOC(sizeof *cert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16769. #else
  16770. DecodedCert cert[1];
  16771. #endif
  16772. #ifndef NO_ASN_TIME
  16773. struct tm timearg;
  16774. const byte* date;
  16775. byte dateFormat;
  16776. int dateLength;
  16777. #endif
  16778. #endif
  16779. WC_DECLARE_VAR(in, byte, TEST_STRING_SZ, HEAP_HINT);
  16780. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  16781. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  16782. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  16783. if (in == NULL || out == NULL || plain == NULL)
  16784. ERROR_OUT(MEMORY_E, exit_rsa);
  16785. #endif
  16786. XMEMCPY(in, inStr, inLen);
  16787. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16788. if (key == NULL)
  16789. ERROR_OUT(MEMORY_E, exit_rsa);
  16790. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  16791. if (keypub == NULL)
  16792. ERROR_OUT(MEMORY_E, exit_rsa);
  16793. #endif
  16794. #ifdef WOLFSSL_TEST_CERT
  16795. if (cert == NULL)
  16796. ERROR_OUT(MEMORY_E, exit_rsa);
  16797. #endif
  16798. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  16799. /* initialize stack structures */
  16800. XMEMSET(&rng, 0, sizeof(rng));
  16801. XMEMSET(key, 0, sizeof *key);
  16802. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  16803. XMEMSET(keypub, 0, sizeof *keypub);
  16804. #endif
  16805. #if !defined(HAVE_USER_RSA) && !defined(NO_ASN)
  16806. ret = rsa_decode_test(key);
  16807. if (ret != 0)
  16808. ERROR_OUT(ret, exit_rsa);
  16809. #endif
  16810. #ifdef USE_CERT_BUFFERS_1024
  16811. bytes = (size_t)sizeof_client_key_der_1024;
  16812. if (bytes < (size_t)sizeof_client_cert_der_1024)
  16813. bytes = (size_t)sizeof_client_cert_der_1024;
  16814. #elif defined(USE_CERT_BUFFERS_2048)
  16815. bytes = (size_t)sizeof_client_key_der_2048;
  16816. if (bytes < (size_t)sizeof_client_cert_der_2048)
  16817. bytes = (size_t)sizeof_client_cert_der_2048;
  16818. #elif defined(USE_CERT_BUFFERS_3072)
  16819. bytes = (size_t)sizeof_client_key_der_3072;
  16820. if (bytes < (size_t)sizeof_client_cert_der_3072)
  16821. bytes = (size_t)sizeof_client_cert_der_3072;
  16822. #elif defined(USE_CERT_BUFFERS_4096)
  16823. bytes = (size_t)sizeof_client_key_der_4096;
  16824. if (bytes < (size_t)sizeof_client_cert_der_4096)
  16825. bytes = (size_t)sizeof_client_cert_der_4096;
  16826. #else
  16827. bytes = FOURK_BUF;
  16828. #endif
  16829. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16830. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16831. if (tmp == NULL)
  16832. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16833. #endif
  16834. #ifdef USE_CERT_BUFFERS_1024
  16835. XMEMCPY(tmp, client_key_der_1024, (size_t)sizeof_client_key_der_1024);
  16836. #elif defined(USE_CERT_BUFFERS_2048)
  16837. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  16838. #elif defined(USE_CERT_BUFFERS_3072)
  16839. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  16840. #elif defined(USE_CERT_BUFFERS_4096)
  16841. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  16842. #elif !defined(NO_FILESYSTEM)
  16843. file = XFOPEN(clientKey, "rb");
  16844. if (!file) {
  16845. err_sys("can't open ./certs/client-key.der, "
  16846. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  16847. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16848. }
  16849. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  16850. XFCLOSE(file);
  16851. if (bytes == 0)
  16852. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16853. #else
  16854. /* No key to use. */
  16855. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16856. #endif /* USE_CERT_BUFFERS */
  16857. ret = wc_InitRsaKey_ex(key, HEAP_HINT, devId);
  16858. if (ret != 0)
  16859. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16860. #ifndef NO_ASN
  16861. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  16862. if (ret != 0)
  16863. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16864. #ifndef NO_SIG_WRAPPER
  16865. modLen = wc_RsaEncryptSize(key);
  16866. #endif
  16867. #else
  16868. #ifdef USE_CERT_BUFFERS_2048
  16869. ret = mp_read_unsigned_bin(&key->n, &tmp[12], 256);
  16870. if (ret != 0)
  16871. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16872. ret = mp_set_int(&key->e, WC_RSA_EXPONENT);
  16873. if (ret != 0)
  16874. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16875. #ifndef NO_SIG_WRAPPER
  16876. modLen = 2048;
  16877. #endif
  16878. #else
  16879. #error Not supported yet!
  16880. #endif
  16881. #endif
  16882. #ifndef WC_NO_RNG
  16883. #ifndef HAVE_FIPS
  16884. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  16885. #else
  16886. ret = wc_InitRng(&rng);
  16887. #endif
  16888. if (ret != 0)
  16889. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16890. #endif
  16891. #ifndef NO_SIG_WRAPPER
  16892. ret = rsa_sig_test(key, sizeof *key, modLen, &rng);
  16893. if (ret != 0)
  16894. goto exit_rsa;
  16895. #endif
  16896. #ifdef WC_RSA_NONBLOCK
  16897. ret = rsa_nb_test(key, in, inLen, out, outSz, plain, plainSz, &rng);
  16898. if (ret != 0)
  16899. goto exit_rsa;
  16900. #endif
  16901. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  16902. !defined(WC_NO_RNG) && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  16903. do {
  16904. #if defined(WOLFSSL_ASYNC_CRYPT)
  16905. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16906. #endif
  16907. if (ret >= 0) {
  16908. ret = wc_RsaPublicEncrypt(in, inLen, out, outSz, key, &rng);
  16909. }
  16910. } while (ret == WC_PENDING_E);
  16911. if (ret < 0)
  16912. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16913. TEST_SLEEP();
  16914. #ifdef WC_RSA_BLINDING
  16915. {
  16916. wc_test_ret_t tmpret = ret;
  16917. ret = wc_RsaSetRNG(key, &rng);
  16918. if (ret < 0)
  16919. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16920. ret = tmpret;
  16921. }
  16922. #endif
  16923. idx = (word32)ret; /* save off encrypted length */
  16924. do {
  16925. #if defined(WOLFSSL_ASYNC_CRYPT)
  16926. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16927. #endif
  16928. if (ret >= 0) {
  16929. ret = wc_RsaPrivateDecrypt(out, idx, plain, plainSz, key);
  16930. }
  16931. } while (ret == WC_PENDING_E);
  16932. if (ret < 0)
  16933. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16934. if (XMEMCMP(plain, in, inLen)) {
  16935. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16936. }
  16937. TEST_SLEEP();
  16938. do {
  16939. #if defined(WOLFSSL_ASYNC_CRYPT)
  16940. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16941. #endif
  16942. if (ret >= 0) {
  16943. ret = wc_RsaPrivateDecryptInline(out, idx, &res, key);
  16944. }
  16945. } while (ret == WC_PENDING_E);
  16946. if (ret < 0)
  16947. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16948. if (ret != (int)inLen) {
  16949. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16950. }
  16951. if (XMEMCMP(res, in, inLen)) {
  16952. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16953. }
  16954. TEST_SLEEP();
  16955. do {
  16956. #if defined(WOLFSSL_ASYNC_CRYPT)
  16957. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16958. #endif
  16959. if (ret >= 0) {
  16960. ret = wc_RsaSSL_Sign(in, inLen, out, outSz, key, &rng);
  16961. }
  16962. } while (ret == WC_PENDING_E);
  16963. if (ret < 0)
  16964. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16965. TEST_SLEEP();
  16966. #elif defined(WOLFSSL_PUBLIC_MP)
  16967. {
  16968. static byte signature_2048[] = {
  16969. 0x07, 0x6f, 0xc9, 0x85, 0x73, 0x9e, 0x21, 0x79,
  16970. 0x47, 0xf1, 0xa3, 0xd7, 0xf4, 0x27, 0x29, 0xbe,
  16971. 0x99, 0x5d, 0xac, 0xb2, 0x10, 0x3f, 0x95, 0xda,
  16972. 0x89, 0x23, 0xb8, 0x96, 0x13, 0x57, 0x72, 0x30,
  16973. 0xa1, 0xfe, 0x5a, 0x68, 0x9c, 0x99, 0x9d, 0x1e,
  16974. 0x05, 0xa4, 0x80, 0xb0, 0xbb, 0xd9, 0xd9, 0xa1,
  16975. 0x69, 0x97, 0x74, 0xb3, 0x41, 0x21, 0x3b, 0x47,
  16976. 0xf5, 0x51, 0xb1, 0xfb, 0xc7, 0xaa, 0xcc, 0xdc,
  16977. 0xcd, 0x76, 0xa0, 0x28, 0x4d, 0x27, 0x14, 0xa4,
  16978. 0xb9, 0x41, 0x68, 0x7c, 0xb3, 0x66, 0xe6, 0x6f,
  16979. 0x40, 0x76, 0xe4, 0x12, 0xfd, 0xae, 0x29, 0xb5,
  16980. 0x63, 0x60, 0x87, 0xce, 0x49, 0x6b, 0xf3, 0x05,
  16981. 0x9a, 0x14, 0xb5, 0xcc, 0xcd, 0xf7, 0x30, 0x95,
  16982. 0xd2, 0x72, 0x52, 0x1d, 0x5b, 0x7e, 0xef, 0x4a,
  16983. 0x02, 0x96, 0x21, 0x6c, 0x55, 0xa5, 0x15, 0xb1,
  16984. 0x57, 0x63, 0x2c, 0xa3, 0x8e, 0x9d, 0x3d, 0x45,
  16985. 0xcc, 0xb8, 0xe6, 0xa1, 0xc8, 0x59, 0xcd, 0xf5,
  16986. 0xdc, 0x0a, 0x51, 0xb6, 0x9d, 0xfb, 0xf4, 0x6b,
  16987. 0xfd, 0x32, 0x71, 0x6e, 0xcf, 0xcb, 0xb3, 0xd9,
  16988. 0xe0, 0x4a, 0x77, 0x34, 0xd6, 0x61, 0xf5, 0x7c,
  16989. 0xf9, 0xa9, 0xa4, 0xb0, 0x8e, 0x3b, 0xd6, 0x04,
  16990. 0xe0, 0xde, 0x2b, 0x5b, 0x5a, 0xbf, 0xd9, 0xef,
  16991. 0x8d, 0xa3, 0xf5, 0xb1, 0x67, 0xf3, 0xb9, 0x72,
  16992. 0x0a, 0x37, 0x12, 0x35, 0x6c, 0x8e, 0x10, 0x8b,
  16993. 0x38, 0x06, 0x16, 0x4b, 0x20, 0x20, 0x13, 0x00,
  16994. 0x2e, 0x6d, 0xc2, 0x59, 0x23, 0x67, 0x4a, 0x6d,
  16995. 0xa1, 0x46, 0x8b, 0xee, 0xcf, 0x44, 0xb4, 0x3e,
  16996. 0x56, 0x75, 0x00, 0x68, 0xb5, 0x7d, 0x0f, 0x20,
  16997. 0x79, 0x5d, 0x7f, 0x12, 0x15, 0x32, 0x89, 0x61,
  16998. 0x6b, 0x29, 0xb7, 0x52, 0xf5, 0x25, 0xd8, 0x98,
  16999. 0xe8, 0x6f, 0xf9, 0x22, 0xb4, 0xbb, 0xe5, 0xff,
  17000. 0xd0, 0x92, 0x86, 0x9a, 0x88, 0xa2, 0xaf, 0x6b
  17001. };
  17002. ret = sizeof(signature_2048);
  17003. XMEMCPY(out, signature_2048, ret);
  17004. }
  17005. #endif
  17006. #if !defined(WC_NO_RNG) && !defined(WC_NO_RSA_OAEP) && \
  17007. ((!defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY)) || \
  17008. defined(WOLFSSL_PUBLIC_MP)) && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17009. idx = (word32)ret;
  17010. XMEMSET(plain, 0, plainSz);
  17011. do {
  17012. #if defined(WOLFSSL_ASYNC_CRYPT)
  17013. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17014. #endif
  17015. if (ret >= 0) {
  17016. #ifndef WOLFSSL_RSA_VERIFY_INLINE
  17017. #if defined(WOLFSSL_CRYPTOCELL)
  17018. /*
  17019. Cryptocell requires the input data and signature byte array to verify.
  17020. first argument must be the input data
  17021. second argument must be the length of input data
  17022. third argument must be the signature byte array or the output from
  17023. wc_RsaSSL_Sign()
  17024. fourth argument must be the length of the signature byte array
  17025. */
  17026. ret = wc_RsaSSL_Verify(in, inLen, out, outSz, key);
  17027. #else
  17028. ret = wc_RsaSSL_Verify(out, idx, plain, plainSz, key);
  17029. #endif /* WOLFSSL_CRYPTOCELL */
  17030. #else
  17031. byte* dec = NULL;
  17032. ret = wc_RsaSSL_VerifyInline(out, idx, &dec, key);
  17033. if (ret > 0) {
  17034. XMEMCPY(plain, dec, ret);
  17035. }
  17036. #endif
  17037. }
  17038. } while (ret == WC_PENDING_E);
  17039. if (ret < 0)
  17040. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17041. if (XMEMCMP(plain, in, (size_t)ret)) {
  17042. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17043. }
  17044. TEST_SLEEP();
  17045. #endif
  17046. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  17047. #if !defined(WC_NO_RSA_OAEP) && !defined(WC_NO_RNG)
  17048. #if !defined(HAVE_FAST_RSA) && !defined(HAVE_USER_RSA) && \
  17049. (!defined(HAVE_FIPS) || \
  17050. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))) \
  17051. && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17052. ret = rsa_oaep_padding_test(key, &rng);
  17053. if (ret != 0)
  17054. return ret;
  17055. #endif /* !HAVE_FAST_RSA && !HAVE_FIPS */
  17056. #endif /* WC_NO_RSA_OAEP && !WC_NO_RNG */
  17057. #endif /* WOLFSSL_RSA_VERIFY_ONLY */
  17058. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(NO_ASN) \
  17059. && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  17060. ret = rsa_export_key_test(key);
  17061. if (ret != 0)
  17062. return ret;
  17063. #endif
  17064. #if !defined(NO_ASN) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  17065. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  17066. ret = rsa_flatten_test(key);
  17067. if (ret != 0)
  17068. return ret;
  17069. #endif
  17070. #if !defined(NO_FILESYSTEM) && !defined(NO_RSA) && !defined(NO_ASN) && \
  17071. !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  17072. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  17073. (void)clientCert;
  17074. #endif
  17075. #ifdef WOLFSSL_TEST_CERT
  17076. #if defined(WOLFSSL_MDK_ARM)
  17077. #define sizeof(s) XSTRLEN((char *)(s))
  17078. #endif
  17079. #ifdef USE_CERT_BUFFERS_1024
  17080. XMEMCPY(tmp, client_cert_der_1024, (size_t)sizeof_client_cert_der_1024);
  17081. bytes = (size_t)sizeof_client_cert_der_1024;
  17082. #elif defined(USE_CERT_BUFFERS_2048)
  17083. XMEMCPY(tmp, client_cert_der_2048, (size_t)sizeof_client_cert_der_2048);
  17084. bytes = (size_t)sizeof_client_cert_der_2048;
  17085. #elif defined(USE_CERT_BUFFERS_3072)
  17086. XMEMCPY(tmp, client_cert_der_3072, (size_t)sizeof_client_cert_der_3072);
  17087. bytes = (size_t)sizeof_client_cert_der_3072;
  17088. #elif defined(USE_CERT_BUFFERS_4096)
  17089. XMEMCPY(tmp, client_cert_der_4096, (size_t)sizeof_client_cert_der_4096);
  17090. bytes = (size_t)sizeof_client_cert_der_4096;
  17091. #elif !defined(NO_FILESYSTEM)
  17092. file2 = XFOPEN(clientCert, "rb");
  17093. if (!file2) {
  17094. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17095. }
  17096. bytes = XFREAD(tmp, 1, FOURK_BUF, file2);
  17097. XFCLOSE(file2);
  17098. if (bytes == 0)
  17099. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17100. #else
  17101. /* No certificate to use. */
  17102. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17103. #endif
  17104. #ifdef sizeof
  17105. #undef sizeof
  17106. #endif
  17107. InitDecodedCert(cert, tmp, (word32)bytes, NULL);
  17108. ret = ParseCert(cert, CERT_TYPE, NO_VERIFY, NULL);
  17109. if (ret != 0) {
  17110. FreeDecodedCert(cert);
  17111. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17112. }
  17113. #ifndef NO_ASN_TIME
  17114. ret = wc_GetDateInfo(cert->afterDate, cert->afterDateLen, &date,
  17115. &dateFormat, &dateLength);
  17116. if (ret != 0) {
  17117. FreeDecodedCert(cert);
  17118. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17119. }
  17120. ret = wc_GetDateAsCalendarTime(date, dateLength, dateFormat, &timearg);
  17121. if (ret != 0) {
  17122. FreeDecodedCert(cert);
  17123. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17124. }
  17125. #endif
  17126. FreeDecodedCert(cert);
  17127. #endif /* WOLFSSL_TEST_CERT */
  17128. #ifdef WOLFSSL_CERT_EXT
  17129. #ifdef USE_CERT_BUFFERS_1024
  17130. XMEMCPY(tmp, client_keypub_der_1024, sizeof_client_keypub_der_1024);
  17131. bytes = sizeof_client_keypub_der_1024;
  17132. #elif defined(USE_CERT_BUFFERS_2048)
  17133. XMEMCPY(tmp, client_keypub_der_2048, sizeof_client_keypub_der_2048);
  17134. bytes = sizeof_client_keypub_der_2048;
  17135. #elif defined(USE_CERT_BUFFERS_3072)
  17136. XMEMCPY(tmp, client_keypub_der_3072, sizeof_client_keypub_der_3072);
  17137. bytes = sizeof_client_keypub_der_3072;
  17138. #elif defined(USE_CERT_BUFFERS_4096)
  17139. XMEMCPY(tmp, client_keypub_der_4096, sizeof_client_keypub_der_4096);
  17140. bytes = sizeof_client_keypub_der_4096;
  17141. #else
  17142. file = XFOPEN(clientKeyPub, "rb");
  17143. if (!file) {
  17144. err_sys("can't open ./certs/client-keyPub.der, "
  17145. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  17146. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17147. }
  17148. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  17149. XFCLOSE(file);
  17150. if (bytes == 0)
  17151. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17152. #endif /* USE_CERT_BUFFERS */
  17153. ret = wc_InitRsaKey(keypub, HEAP_HINT);
  17154. if (ret != 0)
  17155. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17156. idx = 0;
  17157. ret = wc_RsaPublicKeyDecode(tmp, &idx, keypub, (word32)bytes);
  17158. if (ret != 0)
  17159. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17160. #endif /* WOLFSSL_CERT_EXT */
  17161. #ifdef WOLFSSL_KEY_GEN
  17162. ret = rsa_keygen_test(&rng);
  17163. if (ret != 0)
  17164. goto exit_rsa;
  17165. #endif
  17166. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  17167. /* Make Cert / Sign example for RSA cert and RSA CA */
  17168. ret = rsa_certgen_test(key, keypub, &rng, tmp);
  17169. if (ret != 0)
  17170. goto exit_rsa;
  17171. #if !defined(NO_RSA) && defined(HAVE_ECC) && !defined(NO_ECC_SECP)
  17172. ret = rsa_ecc_certgen_test(&rng, tmp);
  17173. if (ret != 0)
  17174. goto exit_rsa;
  17175. #endif
  17176. #if defined(WOLFSSL_CERT_REQ) && !defined(WOLFSSL_NO_MALLOC)
  17177. {
  17178. Cert *req;
  17179. int derSz;
  17180. #ifndef WOLFSSL_SMALL_STACK
  17181. byte* der = NULL;
  17182. #endif
  17183. req = (Cert *)XMALLOC(sizeof *req, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17184. if (! req)
  17185. ERROR_OUT(MEMORY_E, exit_rsa);
  17186. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,DYNAMIC_TYPE_TMP_BUFFER);
  17187. if (der == NULL) {
  17188. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17189. }
  17190. ret = wc_InitCert_ex(req, HEAP_HINT, devId);
  17191. if (ret != 0)
  17192. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17193. req->version = 0;
  17194. req->isCA = 1;
  17195. XSTRNCPY(req->challengePw, "wolf123", CTC_NAME_SIZE);
  17196. XMEMCPY(&req->subject, &certDefaultName, sizeof(CertName));
  17197. #ifndef NO_SHA256
  17198. req->sigType = CTC_SHA256wRSA;
  17199. #else
  17200. req->sigType = CTC_SHAwRSA;
  17201. #endif
  17202. #ifdef WOLFSSL_CERT_EXT
  17203. /* add SKID from the Public Key */
  17204. ret = wc_SetSubjectKeyIdFromPublicKey(req, keypub, NULL);
  17205. if (ret != 0)
  17206. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17207. /* add Key Usage */
  17208. ret = wc_SetKeyUsage(req, certKeyUsage2);
  17209. if (ret != 0)
  17210. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17211. /* add Extended Key Usage */
  17212. ret = wc_SetExtKeyUsage(req,
  17213. "serverAuth,clientAuth,codeSigning,"
  17214. "emailProtection,timeStamping,OCSPSigning");
  17215. if (ret != 0)
  17216. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17217. #ifdef WOLFSSL_EKU_OID
  17218. {
  17219. WOLFSSL_SMALL_STACK_STATIC const char unique[] =
  17220. "2.16.840.1.111111.100.1.10.1";
  17221. ret = wc_SetExtKeyUsageOID(req, unique, sizeof(unique), 0,
  17222. HEAP_HINT);
  17223. if (ret != 0)
  17224. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17225. }
  17226. #endif /* WOLFSSL_EKU_OID */
  17227. #endif /* WOLFSSL_CERT_EXT */
  17228. derSz = wc_MakeCertReq(req, der, FOURK_BUF, key, NULL);
  17229. if (derSz < 0) {
  17230. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17231. }
  17232. #ifdef WOLFSSL_CERT_EXT
  17233. /* Try again with "any" flag set, will override all others */
  17234. ret = wc_SetExtKeyUsage(req, "any");
  17235. if (ret != 0)
  17236. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17237. derSz = wc_MakeCertReq(req, der, FOURK_BUF, key, NULL);
  17238. if (derSz < 0) {
  17239. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17240. }
  17241. #endif /* WOLFSSL_CERT_EXT */
  17242. ret = 0;
  17243. do {
  17244. #if defined(WOLFSSL_ASYNC_CRYPT)
  17245. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17246. #endif
  17247. if (ret >= 0) {
  17248. ret = wc_SignCert(req->bodySz, req->sigType, der, FOURK_BUF,
  17249. key, NULL, &rng);
  17250. }
  17251. } while (ret == WC_PENDING_E);
  17252. if (ret < 0)
  17253. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17254. derSz = (word32)ret;
  17255. ret = SaveDerAndPem(der, derSz, certReqDerFile, certReqPemFile,
  17256. CERTREQ_TYPE);
  17257. if (ret != 0) {
  17258. goto exit_rsa;
  17259. }
  17260. derSz = wc_MakeCertReq_ex(req, der, FOURK_BUF, RSA_TYPE, key);
  17261. if (derSz < 0) {
  17262. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17263. }
  17264. /* Test getting the size of the buffer without providing the buffer.
  17265. * derSz is set to the "largest buffer" we are willing to allocate. */
  17266. derSz = wc_MakeCertReq(req, NULL, 10000, key, NULL);
  17267. if (derSz < 0) {
  17268. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17269. }
  17270. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17271. XFREE(req, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17272. der = NULL;
  17273. }
  17274. #endif /* WOLFSSL_CERT_REQ */
  17275. #endif /* WOLFSSL_CERT_GEN */
  17276. #if defined(WC_RSA_PSS) && !defined(HAVE_FIPS_VERSION) /* not supported with FIPSv1 */
  17277. /* Need to create known good signatures to test with this. */
  17278. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  17279. !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17280. ret = rsa_pss_test(&rng, key);
  17281. if (ret != 0)
  17282. goto exit_rsa;
  17283. #endif
  17284. #endif
  17285. #if defined(WOLFSSL_HAVE_SP_RSA) && defined(USE_FAST_MATH)
  17286. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17287. /* New key to be loaded in rsa_even_mod_test(). */
  17288. if (key != NULL)
  17289. #endif
  17290. wc_FreeRsaKey(key);
  17291. /* New key to be loaded in rsa_even_mod_test(). */
  17292. ret = rsa_even_mod_test(&rng, key);
  17293. #endif
  17294. exit_rsa:
  17295. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17296. if (key != NULL) {
  17297. wc_FreeRsaKey(key);
  17298. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17299. }
  17300. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  17301. if (keypub != NULL) {
  17302. wc_FreeRsaKey(keypub);
  17303. XFREE(keypub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17304. }
  17305. #endif
  17306. #ifdef WOLFSSL_TEST_CERT
  17307. if (cert != NULL)
  17308. XFREE(cert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17309. #endif
  17310. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17311. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17312. #else
  17313. wc_FreeRsaKey(key);
  17314. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  17315. wc_FreeRsaKey(keypub);
  17316. #endif
  17317. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  17318. wc_FreeRng(&rng);
  17319. WC_FREE_VAR(in, HEAP_HINT);
  17320. WC_FREE_VAR(out, HEAP_HINT);
  17321. WC_FREE_VAR(plain, HEAP_HINT);
  17322. (void)res;
  17323. (void)bytes;
  17324. (void)idx;
  17325. (void)in;
  17326. (void)out;
  17327. (void)plain;
  17328. (void)idx;
  17329. (void)inStr;
  17330. (void)inLen;
  17331. (void)outSz;
  17332. (void)plainSz;
  17333. /* ret can be greater then 0 with certgen but all negative values should
  17334. * be returned and treated as an error */
  17335. if (ret >= 0) {
  17336. return 0;
  17337. }
  17338. else {
  17339. return ret;
  17340. }
  17341. }
  17342. #endif /* !NO_RSA */
  17343. #ifndef NO_DH
  17344. static wc_test_ret_t dh_fips_generate_test(WC_RNG *rng)
  17345. {
  17346. wc_test_ret_t ret = 0;
  17347. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17348. DhKey *key = (DhKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17349. #else
  17350. DhKey key[1];
  17351. #endif
  17352. WOLFSSL_SMALL_STACK_STATIC const byte p[] = {
  17353. 0xc5, 0x7c, 0xa2, 0x4f, 0x4b, 0xd6, 0x8c, 0x3c,
  17354. 0xda, 0xc7, 0xba, 0xaa, 0xea, 0x2e, 0x5c, 0x1e,
  17355. 0x18, 0xb2, 0x7b, 0x8c, 0x55, 0x65, 0x9f, 0xea,
  17356. 0xe0, 0xa1, 0x36, 0x53, 0x2b, 0x36, 0xe0, 0x4e,
  17357. 0x3e, 0x64, 0xa9, 0xe4, 0xfc, 0x8f, 0x32, 0x62,
  17358. 0x97, 0xe4, 0xbe, 0xf7, 0xc1, 0xde, 0x07, 0x5a,
  17359. 0x89, 0x28, 0xf3, 0xfe, 0x4f, 0xfe, 0x68, 0xbc,
  17360. 0xfb, 0x0a, 0x7c, 0xa4, 0xb3, 0x14, 0x48, 0x89,
  17361. 0x9f, 0xaf, 0xb8, 0x43, 0xe2, 0xa0, 0x62, 0x5c,
  17362. 0xb4, 0x88, 0x3f, 0x06, 0x50, 0x11, 0xfe, 0x65,
  17363. 0x8d, 0x49, 0xd2, 0xf5, 0x4b, 0x74, 0x79, 0xdb,
  17364. 0x06, 0x62, 0x92, 0x89, 0xed, 0xda, 0xcb, 0x87,
  17365. 0x37, 0x16, 0xd2, 0xa1, 0x7a, 0xe8, 0xde, 0x92,
  17366. 0xee, 0x3e, 0x41, 0x4a, 0x91, 0x5e, 0xed, 0xf3,
  17367. 0x6c, 0x6b, 0x7e, 0xfd, 0x15, 0x92, 0x18, 0xfc,
  17368. 0xa7, 0xac, 0x42, 0x85, 0x57, 0xe9, 0xdc, 0xda,
  17369. 0x55, 0xc9, 0x8b, 0x28, 0x9e, 0xc1, 0xc4, 0x46,
  17370. 0x4d, 0x88, 0xed, 0x62, 0x8e, 0xdb, 0x3f, 0xb9,
  17371. 0xd7, 0xc8, 0xe3, 0xcf, 0xb8, 0x34, 0x2c, 0xd2,
  17372. 0x6f, 0x28, 0x06, 0x41, 0xe3, 0x66, 0x8c, 0xfc,
  17373. 0x72, 0xff, 0x26, 0x3b, 0x6b, 0x6c, 0x6f, 0x73,
  17374. 0xde, 0xf2, 0x90, 0x29, 0xe0, 0x61, 0x32, 0xc4,
  17375. 0x12, 0x74, 0x09, 0x52, 0xec, 0xf3, 0x1b, 0xa6,
  17376. 0x45, 0x98, 0xac, 0xf9, 0x1c, 0x65, 0x8e, 0x3a,
  17377. 0x91, 0x84, 0x4b, 0x23, 0x8a, 0xb2, 0x3c, 0xc9,
  17378. 0xfa, 0xea, 0xf1, 0x38, 0xce, 0xd8, 0x05, 0xe0,
  17379. 0xfa, 0x44, 0x68, 0x1f, 0xeb, 0xd9, 0x57, 0xb8,
  17380. 0x4a, 0x97, 0x5b, 0x88, 0xc5, 0xf1, 0xbb, 0xb0,
  17381. 0x49, 0xc3, 0x91, 0x7c, 0xd3, 0x13, 0xb9, 0x47,
  17382. 0xbb, 0x91, 0x8f, 0xe5, 0x26, 0x07, 0xab, 0xa9,
  17383. 0xc5, 0xd0, 0x3d, 0x95, 0x41, 0x26, 0x92, 0x9d,
  17384. 0x13, 0x67, 0xf2, 0x7e, 0x11, 0x88, 0xdc, 0x2d
  17385. };
  17386. WOLFSSL_SMALL_STACK_STATIC const byte g[] = {
  17387. 0x4a, 0x1a, 0xf3, 0xa4, 0x92, 0xe9, 0xee, 0x74,
  17388. 0x6e, 0x57, 0xd5, 0x8c, 0x2c, 0x5b, 0x41, 0x41,
  17389. 0x5e, 0xd4, 0x55, 0x19, 0xdc, 0xd9, 0x32, 0x91,
  17390. 0xf7, 0xfd, 0xc2, 0x57, 0xff, 0x03, 0x14, 0xdb,
  17391. 0xf1, 0xb7, 0x60, 0x0c, 0x43, 0x59, 0x3f, 0xff,
  17392. 0xac, 0xf1, 0x80, 0x9a, 0x15, 0x6f, 0xd8, 0x6e,
  17393. 0xb7, 0x85, 0x18, 0xc8, 0xec, 0x4e, 0x59, 0x4a,
  17394. 0xe2, 0x91, 0x43, 0x4c, 0xeb, 0x95, 0xb6, 0x2e,
  17395. 0x9a, 0xea, 0x53, 0x68, 0x80, 0x64, 0x69, 0x40,
  17396. 0xf9, 0xec, 0xbd, 0x85, 0x89, 0x26, 0x97, 0x67,
  17397. 0xaf, 0xb0, 0xad, 0x00, 0x1b, 0xd4, 0xfd, 0x94,
  17398. 0xd3, 0xe9, 0x92, 0xb1, 0xb4, 0xbc, 0x5a, 0xaa,
  17399. 0x92, 0x80, 0x89, 0x3b, 0x39, 0x05, 0x6c, 0x22,
  17400. 0x26, 0xfe, 0x5a, 0x28, 0x6c, 0x37, 0x50, 0x5a,
  17401. 0x38, 0x99, 0xcf, 0xf3, 0xc1, 0x96, 0x45, 0xdc,
  17402. 0x01, 0xcb, 0x20, 0x87, 0xa5, 0x00, 0x8c, 0xf5,
  17403. 0x4d, 0xc2, 0xef, 0xb8, 0x9b, 0xd1, 0x87, 0xbe,
  17404. 0xed, 0xd5, 0x0a, 0x29, 0x15, 0x34, 0x59, 0x4c,
  17405. 0x3a, 0x05, 0x22, 0x05, 0x44, 0x4f, 0x9f, 0xc8,
  17406. 0x47, 0x12, 0x24, 0x8e, 0xa8, 0x79, 0xe4, 0x67,
  17407. 0xba, 0x4d, 0x5b, 0x75, 0x56, 0x95, 0xeb, 0xe8,
  17408. 0x8a, 0xfa, 0x8e, 0x01, 0x8c, 0x1b, 0x74, 0x63,
  17409. 0xd9, 0x2f, 0xf7, 0xd3, 0x44, 0x8f, 0xa8, 0xf5,
  17410. 0xaf, 0x6c, 0x4f, 0xdb, 0xe7, 0xc9, 0x6c, 0x71,
  17411. 0x22, 0xa3, 0x1d, 0xf1, 0x40, 0xb2, 0xe0, 0x9a,
  17412. 0xb6, 0x72, 0xc9, 0xc0, 0x13, 0x16, 0xa2, 0x4a,
  17413. 0xe1, 0x92, 0xc7, 0x54, 0x23, 0xab, 0x9d, 0xa1,
  17414. 0xa1, 0xe5, 0x0b, 0xed, 0xba, 0xe8, 0x84, 0x37,
  17415. 0xb2, 0xe7, 0xfe, 0x32, 0x8d, 0xfa, 0x1c, 0x53,
  17416. 0x77, 0x97, 0xc7, 0xf3, 0x48, 0xc9, 0xdb, 0x2d,
  17417. 0x75, 0x52, 0x9d, 0x42, 0x51, 0x78, 0x62, 0x68,
  17418. 0x05, 0x45, 0x15, 0xf8, 0xa2, 0x4e, 0xf3, 0x0b
  17419. };
  17420. WOLFSSL_SMALL_STACK_STATIC const byte q[] = {
  17421. 0xe0, 0x35, 0x37, 0xaf, 0xb2, 0x50, 0x91, 0x8e,
  17422. 0xf2, 0x62, 0x2b, 0xd9, 0x9f, 0x6c, 0x11, 0x75,
  17423. 0xec, 0x24, 0x5d, 0x78, 0x59, 0xe7, 0x8d, 0xb5,
  17424. 0x40, 0x52, 0xed, 0x41
  17425. };
  17426. WOLFSSL_SMALL_STACK_STATIC const byte q0[] = {
  17427. 0x00,
  17428. 0xe0, 0x35, 0x37, 0xaf, 0xb2, 0x50, 0x91, 0x8e,
  17429. 0xf2, 0x62, 0x2b, 0xd9, 0x9f, 0x6c, 0x11, 0x75,
  17430. 0xec, 0x24, 0x5d, 0x78, 0x59, 0xe7, 0x8d, 0xb5,
  17431. 0x40, 0x52, 0xed, 0x41
  17432. };
  17433. byte priv[256];
  17434. byte pub[256];
  17435. word32 privSz = sizeof(priv);
  17436. word32 pubSz = sizeof(pub);
  17437. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17438. if (key == NULL)
  17439. ERROR_OUT(MEMORY_E, exit_gen_test);
  17440. #endif
  17441. /* Parameter Validation testing. */
  17442. ret = wc_DhGenerateKeyPair(NULL, rng, priv, &privSz, pub, &pubSz);
  17443. if (ret != BAD_FUNC_ARG)
  17444. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17445. ret = wc_DhGenerateKeyPair(key, NULL, priv, &privSz, pub, &pubSz);
  17446. if (ret != BAD_FUNC_ARG)
  17447. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17448. ret = wc_DhGenerateKeyPair(key, rng, NULL, &privSz, pub, &pubSz);
  17449. if (ret != BAD_FUNC_ARG)
  17450. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17451. ret = wc_DhGenerateKeyPair(key, rng, priv, NULL, pub, &pubSz);
  17452. if (ret != BAD_FUNC_ARG)
  17453. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17454. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, NULL, &pubSz);
  17455. if (ret != BAD_FUNC_ARG)
  17456. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17457. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, NULL);
  17458. if (ret != BAD_FUNC_ARG)
  17459. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17460. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17461. if (ret != 0)
  17462. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17463. ret = wc_DhSetKey_ex(key, p, sizeof(p), g, sizeof(g), q0, sizeof(q0));
  17464. if (ret != 0)
  17465. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17466. wc_FreeDhKey(key);
  17467. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17468. if (ret != 0)
  17469. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17470. ret = wc_DhSetKey_ex(key, p, sizeof(p), g, sizeof(g), q, sizeof(q));
  17471. if (ret != 0)
  17472. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17473. /* Use API. */
  17474. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  17475. #if defined(WOLFSSL_ASYNC_CRYPT)
  17476. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17477. #endif
  17478. if (ret != 0)
  17479. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17480. ret = wc_DhCheckPubKey_ex(key, pub, pubSz, q0, sizeof(q0));
  17481. if (ret != 0)
  17482. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17483. wc_FreeDhKey(key);
  17484. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17485. if (ret != 0)
  17486. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17487. ret = wc_DhSetKey(key, p, sizeof(p), g, sizeof(g));
  17488. if (ret != 0)
  17489. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17490. ret = wc_DhCheckPubKey_ex(key, pub, pubSz, q, sizeof(q));
  17491. if (ret != 0)
  17492. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17493. #ifndef HAVE_SELFTEST
  17494. ret = wc_DhCheckKeyPair(key, pub, pubSz, priv, privSz);
  17495. if (ret != 0)
  17496. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17497. /* Taint the public key so the check fails. */
  17498. pub[0]++;
  17499. ret = wc_DhCheckKeyPair(key, pub, pubSz, priv, privSz);
  17500. if (ret != MP_CMP_E) {
  17501. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17502. }
  17503. #ifdef WOLFSSL_KEY_GEN
  17504. wc_FreeDhKey(key);
  17505. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17506. if (ret != 0)
  17507. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17508. ret = wc_DhGenerateParams(rng, 2048, key);
  17509. if (ret != 0)
  17510. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17511. privSz = sizeof(priv);
  17512. pubSz = sizeof(pub);
  17513. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  17514. #if defined(WOLFSSL_ASYNC_CRYPT)
  17515. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17516. #endif
  17517. if (ret != 0)
  17518. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17519. #endif /* WOLFSSL_KEY_GEN */
  17520. #endif /* HAVE_SELFTEST */
  17521. ret = 0;
  17522. exit_gen_test:
  17523. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17524. if (key) {
  17525. wc_FreeDhKey(key);
  17526. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17527. }
  17528. #else
  17529. wc_FreeDhKey(key);
  17530. #endif
  17531. return ret;
  17532. }
  17533. static wc_test_ret_t dh_generate_test(WC_RNG *rng)
  17534. {
  17535. wc_test_ret_t ret = 0;
  17536. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17537. DhKey *smallKey = NULL;
  17538. #else
  17539. DhKey smallKey[1];
  17540. #endif
  17541. byte p[2] = { 1, 7 }; /* 263 in decimal */
  17542. byte g[2] = { 0, 2 };
  17543. #if !defined(WOLFSSL_SP_MATH) && !defined(HAVE_FFDHE)
  17544. #ifdef WOLFSSL_DH_CONST
  17545. /* the table for constant DH lookup will round to the lowest byte size 21 */
  17546. byte priv[21];
  17547. byte pub[21];
  17548. #else
  17549. byte priv[2];
  17550. byte pub[2];
  17551. #endif
  17552. word32 privSz = sizeof(priv);
  17553. word32 pubSz = sizeof(pub);
  17554. #endif
  17555. int smallKey_inited = 0;
  17556. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17557. if ((smallKey = (DhKey *)XMALLOC(sizeof(*smallKey), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)
  17558. return WC_TEST_RET_ENC_ERRNO;
  17559. #endif
  17560. ret = wc_InitDhKey_ex(smallKey, HEAP_HINT, devId);
  17561. if (ret != 0)
  17562. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17563. smallKey_inited = 1;
  17564. /* Parameter Validation testing. */
  17565. ret = wc_InitDhKey_ex(NULL, HEAP_HINT, devId);
  17566. if (ret != BAD_FUNC_ARG)
  17567. return WC_TEST_RET_ENC_EC(ret);
  17568. wc_FreeDhKey(NULL);
  17569. ret = wc_DhSetKey(NULL, p, sizeof(p), g, sizeof(g));
  17570. if (ret != BAD_FUNC_ARG) {
  17571. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17572. }
  17573. ret = wc_DhSetKey(smallKey, NULL, sizeof(p), g, sizeof(g));
  17574. if (ret != BAD_FUNC_ARG) {
  17575. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17576. }
  17577. ret = wc_DhSetKey(smallKey, p, 0, g, sizeof(g));
  17578. if (ret != BAD_FUNC_ARG) {
  17579. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17580. }
  17581. ret = wc_DhSetKey(smallKey, p, sizeof(p), NULL, sizeof(g));
  17582. if (ret != BAD_FUNC_ARG) {
  17583. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17584. }
  17585. ret = wc_DhSetKey(smallKey, p, sizeof(p), g, 0);
  17586. if (ret != BAD_FUNC_ARG) {
  17587. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17588. }
  17589. ret = wc_DhSetKey(smallKey, p, sizeof(p), g, sizeof(g));
  17590. if (ret != 0)
  17591. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17592. #if !defined(WOLFSSL_SP_MATH) && !defined(HAVE_FFDHE)
  17593. /* Use API. */
  17594. ret = wc_DhGenerateKeyPair(smallKey, rng, priv, &privSz, pub, &pubSz);
  17595. #if defined(WOLFSSL_ASYNC_CRYPT)
  17596. ret = wc_AsyncWait(ret, &smallKey->asyncDev, WC_ASYNC_FLAG_NONE);
  17597. #endif
  17598. if (ret != 0) {
  17599. ret = WC_TEST_RET_ENC_EC(ret);
  17600. }
  17601. #else
  17602. (void)rng;
  17603. #if defined(HAVE_FIPS) || !defined(WOLFSSL_NO_DH186)
  17604. ret = 0;
  17605. #endif
  17606. #endif
  17607. #if !defined(HAVE_FIPS) && defined(WOLFSSL_NO_DH186)
  17608. {
  17609. byte priv[260];
  17610. byte pub[260];
  17611. word32 privSz = sizeof(priv);
  17612. word32 pubSz = sizeof(pub);
  17613. /* test odd ball param generation with DH */
  17614. wc_FreeDhKey(smallKey);
  17615. ret = wc_InitDhKey_ex(smallKey, HEAP_HINT, devId);
  17616. if (ret != 0)
  17617. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17618. ret = wc_DhGenerateParams(rng, 2056, smallKey);
  17619. if (ret != 0)
  17620. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17621. privSz = sizeof(priv);
  17622. pubSz = sizeof(pub);
  17623. ret = wc_DhGenerateKeyPair(smallKey, rng, priv, &privSz, pub, &pubSz);
  17624. #if defined(WOLFSSL_ASYNC_CRYPT)
  17625. ret = wc_AsyncWait(ret, &smallKey->asyncDev, WC_ASYNC_FLAG_NONE);
  17626. #endif
  17627. if (ret != 0)
  17628. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17629. }
  17630. #endif /* !HAVE_FIPS and WOLFSSL_NO_DH186 */
  17631. exit_gen_test:
  17632. if (smallKey_inited)
  17633. wc_FreeDhKey(smallKey);
  17634. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17635. if (smallKey != NULL)
  17636. XFREE(smallKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17637. #endif
  17638. return ret;
  17639. }
  17640. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  17641. typedef struct dh_pubvalue_test {
  17642. const byte* data;
  17643. word32 len;
  17644. } dh_pubvalue_test;
  17645. static wc_test_ret_t dh_test_check_pubvalue(void)
  17646. {
  17647. wc_test_ret_t ret;
  17648. word32 i;
  17649. WOLFSSL_SMALL_STACK_STATIC const byte prime[] = {0x01, 0x00, 0x01};
  17650. WOLFSSL_SMALL_STACK_STATIC const byte pubValZero[] = { 0x00 };
  17651. WOLFSSL_SMALL_STACK_STATIC const byte pubValZeroLong[] = { 0x00, 0x00, 0x00 };
  17652. WOLFSSL_SMALL_STACK_STATIC const byte pubValOne[] = { 0x01 };
  17653. WOLFSSL_SMALL_STACK_STATIC const byte pubValOneLong[] = { 0x00, 0x00, 0x01 };
  17654. WOLFSSL_SMALL_STACK_STATIC const byte pubValPrimeMinusOne[] = { 0x01, 0x00, 0x00 };
  17655. WOLFSSL_SMALL_STACK_STATIC const byte pubValPrimeLong[] = {0x00, 0x01, 0x00, 0x01};
  17656. WOLFSSL_SMALL_STACK_STATIC const byte pubValPrimePlusOne[] = { 0x01, 0x00, 0x02 };
  17657. WOLFSSL_SMALL_STACK_STATIC const byte pubValTooBig0[] = { 0x02, 0x00, 0x01 };
  17658. WOLFSSL_SMALL_STACK_STATIC const byte pubValTooBig1[] = { 0x01, 0x01, 0x01 };
  17659. WOLFSSL_SMALL_STACK_STATIC const byte pubValTooLong[] = { 0x01, 0x00, 0x00, 0x01 };
  17660. const dh_pubvalue_test dh_pubval_fail[] = {
  17661. { prime, sizeof(prime) },
  17662. { pubValZero, sizeof(pubValZero) },
  17663. { pubValZeroLong, sizeof(pubValZeroLong) },
  17664. { pubValOne, sizeof(pubValOne) },
  17665. { pubValOneLong, sizeof(pubValOneLong) },
  17666. { pubValPrimeMinusOne, sizeof(pubValPrimeMinusOne) },
  17667. { pubValPrimeLong, sizeof(pubValPrimeLong) },
  17668. { pubValPrimePlusOne, sizeof(pubValPrimePlusOne) },
  17669. { pubValTooBig0, sizeof(pubValTooBig0) },
  17670. { pubValTooBig1, sizeof(pubValTooBig1) },
  17671. { pubValTooLong, sizeof(pubValTooLong) },
  17672. };
  17673. WOLFSSL_SMALL_STACK_STATIC const byte pubValTwo[] = { 0x02 };
  17674. WOLFSSL_SMALL_STACK_STATIC const byte pubValTwoLong[] = { 0x00, 0x00, 0x02 };
  17675. WOLFSSL_SMALL_STACK_STATIC const byte pubValGood[] = { 0x12, 0x34 };
  17676. WOLFSSL_SMALL_STACK_STATIC const byte pubValGoodLen[] = { 0x00, 0x12, 0x34 };
  17677. WOLFSSL_SMALL_STACK_STATIC const byte pubValGoodLong[] = { 0x00, 0x00, 0x12, 0x34 };
  17678. const dh_pubvalue_test dh_pubval_pass[] = {
  17679. { pubValTwo, sizeof(pubValTwo) },
  17680. { pubValTwoLong, sizeof(pubValTwoLong) },
  17681. { pubValGood, sizeof(pubValGood) },
  17682. { pubValGoodLen, sizeof(pubValGoodLen) },
  17683. { pubValGoodLong, sizeof(pubValGoodLong) },
  17684. };
  17685. for (i = 0; i < sizeof(dh_pubval_fail) / sizeof(*dh_pubval_fail); i++) {
  17686. ret = wc_DhCheckPubValue(prime, sizeof(prime), dh_pubval_fail[i].data,
  17687. dh_pubval_fail[i].len);
  17688. if (ret != MP_VAL)
  17689. return WC_TEST_RET_ENC_I(i);
  17690. }
  17691. for (i = 0; i < sizeof(dh_pubval_pass) / sizeof(*dh_pubval_pass); i++) {
  17692. ret = wc_DhCheckPubValue(prime, sizeof(prime), dh_pubval_pass[i].data,
  17693. dh_pubval_pass[i].len);
  17694. if (ret != 0)
  17695. return WC_TEST_RET_ENC_I(i);
  17696. }
  17697. return 0;
  17698. }
  17699. #endif
  17700. #if defined(HAVE_FFDHE)
  17701. #if defined(HAVE_FFDHE_4096)
  17702. #define MAX_DH_PRIV_SZ 39
  17703. #define MAX_DH_KEY_SZ 512
  17704. #elif defined(HAVE_FFDHE_3072)
  17705. #define MAX_DH_PRIV_SZ 34
  17706. #define MAX_DH_KEY_SZ 384
  17707. #else
  17708. #define MAX_DH_PRIV_SZ 29
  17709. #define MAX_DH_KEY_SZ 256
  17710. #endif
  17711. #ifndef WC_NO_RNG
  17712. #if !(defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2) && \
  17713. (defined(WOLFSSL_SP_ARM64_ASM) || defined(WOLFSSL_SP_ARM32_ASM)))
  17714. #ifdef HAVE_PUBLIC_FFDHE
  17715. static wc_test_ret_t dh_ffdhe_test(WC_RNG *rng, const DhParams* params)
  17716. #else
  17717. static wc_test_ret_t dh_ffdhe_test(WC_RNG *rng, int name)
  17718. #endif
  17719. {
  17720. wc_test_ret_t ret;
  17721. word32 privSz, pubSz, privSz2, pubSz2;
  17722. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17723. byte *priv = (byte*)XMALLOC(MAX_DH_PRIV_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17724. byte *pub = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17725. byte *priv2 = (byte*)XMALLOC(MAX_DH_PRIV_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17726. byte *pub2 = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17727. byte *agree = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17728. byte *agree2 = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17729. DhKey *key = (DhKey*)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17730. DhKey *key2 = (DhKey*)XMALLOC(sizeof(*key2), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17731. #else
  17732. byte priv[MAX_DH_PRIV_SZ];
  17733. byte pub[MAX_DH_KEY_SZ];
  17734. byte priv2[MAX_DH_PRIV_SZ];
  17735. byte pub2[MAX_DH_KEY_SZ];
  17736. byte agree[MAX_DH_KEY_SZ];
  17737. byte agree2[MAX_DH_KEY_SZ];
  17738. DhKey key[1];
  17739. DhKey key2[1];
  17740. #endif
  17741. word32 agreeSz = MAX_DH_KEY_SZ;
  17742. word32 agreeSz2 = MAX_DH_KEY_SZ;
  17743. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17744. if ((priv == NULL) ||
  17745. (pub == NULL) ||
  17746. (priv2 == NULL) ||
  17747. (pub2 == NULL) ||
  17748. (agree == NULL) ||
  17749. (agree2 == NULL) ||
  17750. (key == NULL) ||
  17751. (key2 == NULL))
  17752. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  17753. #endif
  17754. pubSz = MAX_DH_KEY_SZ;
  17755. pubSz2 = MAX_DH_KEY_SZ;
  17756. #ifdef HAVE_PUBLIC_FFDHE
  17757. privSz = MAX_DH_PRIV_SZ;
  17758. privSz2 = MAX_DH_PRIV_SZ;
  17759. #else
  17760. privSz = wc_DhGetNamedKeyMinSize(name);
  17761. privSz2 = privSz;
  17762. #endif
  17763. XMEMSET(key, 0, sizeof(*key));
  17764. XMEMSET(key2, 0, sizeof(*key2));
  17765. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17766. if (ret != 0)
  17767. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17768. ret = wc_InitDhKey_ex(key2, HEAP_HINT, devId);
  17769. if (ret != 0)
  17770. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17771. #ifdef HAVE_PUBLIC_FFDHE
  17772. ret = wc_DhSetKey(key, params->p, params->p_len, params->g, params->g_len);
  17773. #else
  17774. ret = wc_DhSetNamedKey(key, name);
  17775. #endif
  17776. if (ret != 0)
  17777. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17778. #ifdef HAVE_PUBLIC_FFDHE
  17779. ret = wc_DhSetKey(key2, params->p, params->p_len, params->g,
  17780. params->g_len);
  17781. #else
  17782. ret = wc_DhSetNamedKey(key2, name);
  17783. #endif
  17784. if (ret != 0)
  17785. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17786. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  17787. #if defined(WOLFSSL_ASYNC_CRYPT)
  17788. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17789. #endif
  17790. if (ret != 0)
  17791. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17792. ret = wc_DhGenerateKeyPair(key2, rng, priv2, &privSz2, pub2, &pubSz2);
  17793. #if defined(WOLFSSL_ASYNC_CRYPT)
  17794. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  17795. #endif
  17796. if (ret != 0)
  17797. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17798. ret = wc_DhAgree(key, agree, &agreeSz, priv, privSz, pub2, pubSz2);
  17799. #if defined(WOLFSSL_ASYNC_CRYPT)
  17800. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17801. #endif
  17802. if (ret != 0)
  17803. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17804. ret = wc_DhAgree(key2, agree2, &agreeSz2, priv2, privSz2, pub, pubSz);
  17805. #if defined(WOLFSSL_ASYNC_CRYPT)
  17806. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  17807. #endif
  17808. if (ret != 0)
  17809. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17810. if (agreeSz != agreeSz2 || XMEMCMP(agree, agree2, agreeSz)) {
  17811. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  17812. }
  17813. #if defined(WOLFSSL_HAVE_SP_DH) || defined(USE_FAST_MATH)
  17814. /* Make p even */
  17815. key->p.dp[0] &= (mp_digit)-2;
  17816. if (ret != 0)
  17817. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17818. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  17819. #if defined(WOLFSSL_ASYNC_CRYPT)
  17820. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17821. #endif
  17822. if (ret != MP_VAL && ret != MP_EXPTMOD_E) {
  17823. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17824. }
  17825. ret = wc_DhAgree(key, agree, &agreeSz, priv, privSz, pub2, pubSz2);
  17826. #if defined(WOLFSSL_ASYNC_CRYPT)
  17827. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17828. #endif
  17829. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != ASYNC_OP_E) {
  17830. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17831. }
  17832. #ifndef HAVE_SELFTEST
  17833. ret = wc_DhCheckKeyPair(key, pub, pubSz, priv, privSz);
  17834. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != MP_CMP_E &&
  17835. ret != ASYNC_OP_E) {
  17836. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17837. }
  17838. #endif
  17839. /* Getting here means success - set ret to 0. */
  17840. ret = 0;
  17841. #endif
  17842. done:
  17843. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC) && \
  17844. !defined(WC_NO_RNG)
  17845. if (priv)
  17846. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17847. if (pub)
  17848. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17849. if (priv2)
  17850. XFREE(priv2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17851. if (pub2)
  17852. XFREE(pub2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17853. if (agree)
  17854. XFREE(agree, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17855. if (agree2)
  17856. XFREE(agree2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17857. if (key) {
  17858. wc_FreeDhKey(key);
  17859. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17860. }
  17861. if (key2) {
  17862. wc_FreeDhKey(key2);
  17863. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17864. }
  17865. #else
  17866. wc_FreeDhKey(key);
  17867. wc_FreeDhKey(key2);
  17868. #endif
  17869. return ret;
  17870. }
  17871. #endif /* !(HAVE_FIPS_VERSION == 2 && WOLFSSL_SP_ARMxx_ASM) */
  17872. #endif /* !WC_NO_RNG */
  17873. #endif /* HAVE_FFDHE */
  17874. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dh_test(void)
  17875. {
  17876. wc_test_ret_t ret;
  17877. word32 bytes;
  17878. word32 idx = 0, privSz, pubSz, privSz2, pubSz2;
  17879. #ifndef WC_NO_RNG
  17880. WC_RNG rng;
  17881. int rngInit = 0;
  17882. #endif
  17883. int keyInit = 0, key2Init = 0;
  17884. #define DH_TEST_TMP_SIZE 1024
  17885. #if !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  17886. #define DH_TEST_BUF_SIZE 256
  17887. #else
  17888. #define DH_TEST_BUF_SIZE 512
  17889. #endif
  17890. #ifndef WC_NO_RNG
  17891. word32 agreeSz = DH_TEST_BUF_SIZE;
  17892. word32 agreeSz2 = DH_TEST_BUF_SIZE;
  17893. #endif
  17894. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17895. DhKey *key = (DhKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17896. DhKey *key2 = (DhKey *)XMALLOC(sizeof *key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17897. byte *tmp = (byte *)XMALLOC(DH_TEST_TMP_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17898. #else
  17899. DhKey key[1];
  17900. DhKey key2[1];
  17901. byte tmp[DH_TEST_TMP_SIZE];
  17902. #endif
  17903. #ifndef WC_NO_RNG
  17904. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17905. byte *priv = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17906. byte *pub = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17907. byte *priv2 = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17908. byte *pub2 = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17909. byte *agree = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17910. byte *agree2 = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17911. if (priv == NULL || pub == NULL || priv2 == NULL || pub2 == NULL ||
  17912. agree == NULL || agree2 == NULL) {
  17913. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  17914. }
  17915. #else
  17916. byte priv[DH_TEST_BUF_SIZE];
  17917. byte pub[DH_TEST_BUF_SIZE];
  17918. byte priv2[DH_TEST_BUF_SIZE];
  17919. byte pub2[DH_TEST_BUF_SIZE];
  17920. byte agree[DH_TEST_BUF_SIZE];
  17921. byte agree2[DH_TEST_BUF_SIZE];
  17922. #endif
  17923. #endif /* !WC_NO_RNG */
  17924. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17925. if (key == NULL || key2 == NULL || tmp == NULL) {
  17926. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  17927. }
  17928. #endif
  17929. #ifdef USE_CERT_BUFFERS_1024
  17930. XMEMCPY(tmp, dh_key_der_1024, (size_t)sizeof_dh_key_der_1024);
  17931. bytes = (size_t)sizeof_dh_key_der_1024;
  17932. #elif defined(USE_CERT_BUFFERS_2048)
  17933. XMEMCPY(tmp, dh_key_der_2048, (size_t)sizeof_dh_key_der_2048);
  17934. bytes = (size_t)sizeof_dh_key_der_2048;
  17935. #elif defined(USE_CERT_BUFFERS_3072)
  17936. XMEMCPY(tmp, dh_key_der_3072, (size_t)sizeof_dh_key_der_3072);
  17937. bytes = (size_t)sizeof_dh_key_der_3072;
  17938. #elif defined(USE_CERT_BUFFERS_4096)
  17939. XMEMCPY(tmp, dh_key_der_4096, (size_t)sizeof_dh_key_der_4096);
  17940. bytes = (size_t)sizeof_dh_key_der_4096;
  17941. #elif defined(NO_ASN)
  17942. /* don't use file, no DER parsing */
  17943. #elif !defined(NO_FILESYSTEM)
  17944. {
  17945. XFILE file = XFOPEN(dhParamsFile, "rb");
  17946. if (! file)
  17947. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  17948. bytes = (word32) XFREAD(tmp, 1, DH_TEST_TMP_SIZE, file);
  17949. XFCLOSE(file);
  17950. if (bytes == 0)
  17951. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  17952. }
  17953. #else
  17954. /* No DH key to use. */
  17955. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  17956. #endif /* USE_CERT_BUFFERS */
  17957. (void)idx;
  17958. (void)tmp;
  17959. (void)bytes;
  17960. pubSz = DH_TEST_BUF_SIZE;
  17961. pubSz2 = DH_TEST_BUF_SIZE;
  17962. privSz = DH_TEST_BUF_SIZE;
  17963. privSz2 = DH_TEST_BUF_SIZE;
  17964. #ifndef WC_NO_RNG
  17965. XMEMSET(&rng, 0, sizeof(rng));
  17966. #endif
  17967. /* Use API for coverage. */
  17968. ret = wc_InitDhKey(key);
  17969. if (ret != 0)
  17970. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17971. wc_FreeDhKey(key);
  17972. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17973. if (ret != 0)
  17974. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17975. keyInit = 1;
  17976. ret = wc_InitDhKey_ex(key2, HEAP_HINT, devId);
  17977. if (ret != 0)
  17978. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17979. key2Init = 1;
  17980. #ifdef NO_ASN
  17981. #ifndef WOLFSSL_SP_MATH
  17982. ret = wc_DhSetKey(key, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g));
  17983. if (ret != 0)
  17984. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17985. ret = wc_DhSetKey(key2, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g));
  17986. if (ret != 0)
  17987. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17988. #else
  17989. ret = wc_DhSetKey(key, dh2048_p, sizeof(dh2048_p), dh2048_g,
  17990. sizeof(dh2048_g));
  17991. if (ret != 0)
  17992. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17993. ret = wc_DhSetKey(key2, dh2048_p, sizeof(dh2048_p), dh2048_g,
  17994. sizeof(dh2048_g));
  17995. if (ret != 0)
  17996. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17997. #endif
  17998. #else
  17999. ret = wc_DhKeyDecode(tmp, &idx, key, bytes);
  18000. if (ret != 0)
  18001. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18002. idx = 0;
  18003. ret = wc_DhKeyDecode(tmp, &idx, key2, bytes);
  18004. if (ret != 0)
  18005. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18006. #endif
  18007. #ifndef WC_NO_RNG
  18008. #ifndef HAVE_FIPS
  18009. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  18010. #else
  18011. ret = wc_InitRng(&rng);
  18012. #endif
  18013. if (ret != 0)
  18014. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18015. rngInit = 1;
  18016. ret = wc_DhGenerateKeyPair(key, &rng, priv, &privSz, pub, &pubSz);
  18017. #if defined(WOLFSSL_ASYNC_CRYPT)
  18018. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18019. #endif
  18020. if (ret != 0)
  18021. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18022. ret = wc_DhGenerateKeyPair(key2, &rng, priv2, &privSz2, pub2, &pubSz2);
  18023. #if defined(WOLFSSL_ASYNC_CRYPT)
  18024. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  18025. #endif
  18026. if (ret != 0)
  18027. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18028. ret = wc_DhAgree(key, agree, &agreeSz, priv, privSz, pub2, pubSz2);
  18029. #if defined(WOLFSSL_ASYNC_CRYPT)
  18030. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18031. #endif
  18032. if (ret != 0)
  18033. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18034. ret = wc_DhAgree(key2, agree2, &agreeSz2, priv2, privSz2, pub, pubSz);
  18035. #if defined(WOLFSSL_ASYNC_CRYPT)
  18036. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  18037. #endif
  18038. if (ret != 0)
  18039. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18040. if (agreeSz != agreeSz2 || XMEMCMP(agree, agree2, agreeSz)) {
  18041. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18042. }
  18043. #endif /* !WC_NO_RNG */
  18044. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  18045. ret = wc_DhCheckPrivKey(NULL, NULL, 0);
  18046. if (ret != BAD_FUNC_ARG)
  18047. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18048. ret = wc_DhCheckPrivKey(key, priv, privSz);
  18049. if (ret != 0)
  18050. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18051. ret = wc_DhExportParamsRaw(NULL, NULL, NULL, NULL, NULL, NULL, NULL);
  18052. if (ret != BAD_FUNC_ARG)
  18053. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18054. {
  18055. word32 pSz, qSz, gSz;
  18056. ret = wc_DhExportParamsRaw(key, NULL, &pSz, NULL, &qSz, NULL, &gSz);
  18057. if (ret != LENGTH_ONLY_E)
  18058. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18059. }
  18060. #endif
  18061. /* Test DH key import / export */
  18062. #if defined(WOLFSSL_DH_EXTRA) && !defined(NO_FILESYSTEM) && \
  18063. (!defined(HAVE_FIPS) || \
  18064. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  18065. wc_FreeDhKey(key);
  18066. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18067. if (ret != 0)
  18068. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18069. #ifndef NO_ASN
  18070. {
  18071. /* DH Private - Key Export / Import */
  18072. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18073. byte *tmp2;
  18074. #else
  18075. byte tmp2[DH_TEST_TMP_SIZE];
  18076. #endif
  18077. #if defined(USE_CERT_BUFFERS_2048)
  18078. XMEMCPY(tmp, dh_ffdhe_statickey_der_2048, sizeof_dh_ffdhe_statickey_der_2048);
  18079. bytes = sizeof_dh_ffdhe_statickey_der_2048;
  18080. #else
  18081. XFILE file = XFOPEN(dhKeyFile, "rb");
  18082. if (!file)
  18083. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18084. bytes = (word32)XFREAD(tmp, 1, DH_TEST_TMP_SIZE, file);
  18085. XFCLOSE(file);
  18086. if (bytes == 0)
  18087. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18088. #endif
  18089. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18090. tmp2 = (byte*)XMALLOC(DH_TEST_TMP_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18091. if (tmp2 == NULL)
  18092. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18093. #endif
  18094. idx = 0;
  18095. XMEMSET(tmp2, 0, DH_TEST_TMP_SIZE);
  18096. /* Import DH Private key as DER */
  18097. ret = wc_DhKeyDecode(tmp, &idx, key, bytes);
  18098. if (ret == 0) {
  18099. /* Export as DER */
  18100. idx = DH_TEST_TMP_SIZE;
  18101. ret = wc_DhPrivKeyToDer(key, tmp2, &idx);
  18102. }
  18103. /* Verify export matches original */
  18104. if (ret <= 0 || bytes != idx || XMEMCMP(tmp, tmp2, bytes) != 0) {
  18105. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18106. }
  18107. /* DH Public Key - Export / Import */
  18108. #if defined(USE_CERT_BUFFERS_2048)
  18109. XMEMCPY(tmp, dh_ffdhe_pub_statickey_der_2048, sizeof_dh_ffdhe_pub_statickey_der_2048);
  18110. bytes = sizeof_dh_ffdhe_pub_statickey_der_2048;
  18111. #else
  18112. file = XFOPEN(dhKeyPubFile, "rb");
  18113. if (!file)
  18114. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18115. bytes = (word32)XFREAD(tmp, 1, DH_TEST_TMP_SIZE, file);
  18116. XFCLOSE(file);
  18117. if (bytes == 0)
  18118. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18119. #endif
  18120. /* for HAVE_WOLF_BIGINT prevent leak */
  18121. wc_FreeDhKey(key);
  18122. (void)wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18123. idx = 0;
  18124. XMEMSET(tmp2, 0, DH_TEST_TMP_SIZE);
  18125. /* Import DH Public key as DER */
  18126. ret = wc_DhKeyDecode(tmp, &idx, key, bytes);
  18127. if (ret == 0) {
  18128. /* Export as DER */
  18129. idx = DH_TEST_TMP_SIZE;
  18130. ret = wc_DhPubKeyToDer(key, tmp2, &idx);
  18131. }
  18132. /* Verify export matches original */
  18133. if (ret <= 0 || bytes != idx || XMEMCMP(tmp, tmp2, bytes) != 0) {
  18134. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18135. }
  18136. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18137. XFREE(tmp2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18138. #endif
  18139. }
  18140. #else
  18141. ret = wc_DhSetKey(key, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g));
  18142. if (ret != 0)
  18143. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18144. #endif /* !NO_ASN */
  18145. privSz = DH_TEST_BUF_SIZE;
  18146. pubSz = DH_TEST_BUF_SIZE;
  18147. ret = wc_DhExportKeyPair(key, priv, &privSz, pub, &pubSz);
  18148. if (ret != 0)
  18149. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18150. ret = wc_DhImportKeyPair(key2, priv, privSz, pub, pubSz);
  18151. if (ret != 0)
  18152. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18153. #endif /* WOLFSSL_DH_EXTRA && !NO_FILESYSTEM && !FIPS <= 2 */
  18154. #ifndef WC_NO_RNG
  18155. ret = dh_generate_test(&rng);
  18156. if (ret != 0)
  18157. ERROR_OUT(ret, done);
  18158. ret = dh_fips_generate_test(&rng);
  18159. if (ret != 0)
  18160. ERROR_OUT(ret, done);
  18161. #endif /* !WC_NO_RNG */
  18162. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  18163. ret = dh_test_check_pubvalue();
  18164. if (ret != 0)
  18165. ERROR_OUT(ret, done);
  18166. #endif
  18167. #if !(defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2) && \
  18168. (defined(WOLFSSL_SP_ARM64_ASM) || defined(WOLFSSL_SP_ARM32_ASM)))
  18169. /* RNG with DH and SP_ASM code not supported in the in-lined FIPS ASM code,
  18170. * this will be available for testing in the 140-3 module */
  18171. #ifndef WC_NO_RNG
  18172. /* Specialized code for key gen when using FFDHE-2048, FFDHE-3072 and FFDHE-4096 */
  18173. #ifdef HAVE_FFDHE_2048
  18174. #ifdef HAVE_PUBLIC_FFDHE
  18175. ret = dh_ffdhe_test(&rng, wc_Dh_ffdhe2048_Get());
  18176. #else
  18177. ret = dh_ffdhe_test(&rng, WC_FFDHE_2048);
  18178. #endif
  18179. if (ret != 0)
  18180. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18181. #endif
  18182. #ifdef HAVE_FFDHE_3072
  18183. #ifdef HAVE_PUBLIC_FFDHE
  18184. ret = dh_ffdhe_test(&rng, wc_Dh_ffdhe3072_Get());
  18185. #else
  18186. ret = dh_ffdhe_test(&rng, WC_FFDHE_3072);
  18187. #endif
  18188. if (ret != 0)
  18189. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18190. #endif
  18191. #ifdef HAVE_FFDHE_4096
  18192. #ifdef HAVE_PUBLIC_FFDHE
  18193. ret = dh_ffdhe_test(&rng, wc_Dh_ffdhe4096_Get());
  18194. #else
  18195. ret = dh_ffdhe_test(&rng, WC_FFDHE_4096);
  18196. #endif
  18197. if (ret != 0)
  18198. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18199. #endif
  18200. #endif /* !WC_NO_RNG */
  18201. #endif /* HAVE_FIPS_VERSION == 2 && !WOLFSSL_SP_ARM64_ASM */
  18202. wc_FreeDhKey(key);
  18203. keyInit = 0;
  18204. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && \
  18205. !defined(WOLFSSL_OLD_PRIME_CHECK) && !defined(WC_NO_RNG)
  18206. /* Test Check Key */
  18207. ret = wc_DhSetCheckKey(key, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g),
  18208. NULL, 0, 0, &rng);
  18209. if (ret != 0)
  18210. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18211. keyInit = 1; /* DhSetCheckKey also initializes the key, free it */
  18212. #endif
  18213. done:
  18214. #ifndef WC_NO_RNG
  18215. if (rngInit)
  18216. wc_FreeRng(&rng);
  18217. #endif
  18218. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18219. if (key) {
  18220. if (keyInit)
  18221. wc_FreeDhKey(key);
  18222. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18223. }
  18224. if (key2) {
  18225. if (key2Init)
  18226. wc_FreeDhKey(key2);
  18227. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18228. }
  18229. if (tmp)
  18230. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18231. if (priv)
  18232. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18233. if (pub)
  18234. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18235. if (priv2)
  18236. XFREE(priv2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18237. if (pub2)
  18238. XFREE(pub2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18239. if (agree)
  18240. XFREE(agree, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18241. if (agree2)
  18242. XFREE(agree2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18243. #else
  18244. if (keyInit)
  18245. wc_FreeDhKey(key);
  18246. if (key2Init)
  18247. wc_FreeDhKey(key2);
  18248. #endif
  18249. (void)privSz;
  18250. (void)pubSz;
  18251. (void)pubSz2;
  18252. (void)privSz2;
  18253. return ret;
  18254. #undef DH_TEST_BUF_SIZE
  18255. #undef DH_TEST_TMP_SIZE
  18256. }
  18257. #endif /* NO_DH */
  18258. #ifndef NO_DSA
  18259. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dsa_test(void)
  18260. {
  18261. wc_test_ret_t ret = 0;
  18262. int answer;
  18263. word32 bytes;
  18264. word32 idx = 0;
  18265. WC_RNG rng;
  18266. int rng_inited = 0;
  18267. wc_Sha sha;
  18268. byte hash[WC_SHA_DIGEST_SIZE];
  18269. byte signature[40];
  18270. int key_inited = 0;
  18271. #ifdef WOLFSSL_KEY_GEN
  18272. byte* der = 0;
  18273. int derIn_inited = 0;
  18274. int genKey_inited = 0;
  18275. #endif
  18276. #define DSA_TEST_TMP_SIZE 1024
  18277. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18278. byte *tmp = (byte *)XMALLOC(DSA_TEST_TMP_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18279. DsaKey *key = (DsaKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18280. #ifdef WOLFSSL_KEY_GEN
  18281. DsaKey *derIn = (DsaKey *)XMALLOC(sizeof *derIn, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18282. DsaKey *genKey = (DsaKey *)XMALLOC(sizeof *genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18283. #endif
  18284. if ((tmp == NULL) ||
  18285. (key == NULL)
  18286. #ifdef WOLFSSL_KEY_GEN
  18287. || (derIn == NULL)
  18288. || (genKey == NULL)
  18289. #endif
  18290. ) {
  18291. ret = WC_TEST_RET_ENC_NC;
  18292. goto out;
  18293. }
  18294. #else
  18295. byte tmp[1024];
  18296. DsaKey key[1];
  18297. #ifdef WOLFSSL_KEY_GEN
  18298. DsaKey derIn[1];
  18299. DsaKey genKey[1];
  18300. #endif
  18301. #endif
  18302. #ifdef USE_CERT_BUFFERS_1024
  18303. XMEMCPY(tmp, dsa_key_der_1024, sizeof_dsa_key_der_1024);
  18304. bytes = sizeof_dsa_key_der_1024;
  18305. #elif defined(USE_CERT_BUFFERS_2048)
  18306. XMEMCPY(tmp, dsa_key_der_2048, sizeof_dsa_key_der_2048);
  18307. bytes = sizeof_dsa_key_der_2048;
  18308. #else
  18309. {
  18310. XFILE file = XFOPEN(dsaKey, "rb");
  18311. if (!file)
  18312. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  18313. bytes = (word32) XFREAD(tmp, 1, DSA_TEST_TMP_SIZE, file);
  18314. XFCLOSE(file);
  18315. if (bytes == 0)
  18316. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  18317. }
  18318. #endif /* USE_CERT_BUFFERS */
  18319. ret = wc_InitSha_ex(&sha, HEAP_HINT, devId);
  18320. if (ret != 0)
  18321. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18322. wc_ShaUpdate(&sha, tmp, bytes);
  18323. wc_ShaFinal(&sha, hash);
  18324. wc_ShaFree(&sha);
  18325. ret = wc_InitDsaKey(key);
  18326. if (ret != 0)
  18327. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18328. key_inited = 1;
  18329. ret = wc_DsaPrivateKeyDecode(tmp, &idx, key, bytes);
  18330. if (ret != 0)
  18331. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18332. #ifndef HAVE_FIPS
  18333. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  18334. #else
  18335. ret = wc_InitRng(&rng);
  18336. #endif
  18337. if (ret != 0)
  18338. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18339. rng_inited = 1;
  18340. ret = wc_DsaSign(hash, signature, key, &rng);
  18341. if (ret != 0)
  18342. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18343. ret = wc_DsaVerify(hash, signature, key, &answer);
  18344. if (ret != 0)
  18345. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18346. if (answer != 1)
  18347. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  18348. wc_FreeDsaKey(key);
  18349. key_inited = 0;
  18350. ret = wc_InitDsaKey_h(key, NULL);
  18351. if (ret != 0)
  18352. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18353. key_inited = 1;
  18354. #ifdef WOLFSSL_KEY_GEN
  18355. {
  18356. int derSz = 0;
  18357. ret = wc_InitDsaKey(genKey);
  18358. if (ret != 0)
  18359. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18360. genKey_inited = 1;
  18361. ret = wc_MakeDsaParameters(&rng, 1024, genKey);
  18362. if (ret != 0)
  18363. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18364. ret = wc_MakeDsaKey(&rng, genKey);
  18365. if (ret != 0)
  18366. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18367. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18368. if (der == NULL)
  18369. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  18370. derSz = wc_DsaKeyToDer(genKey, der, FOURK_BUF);
  18371. if (derSz < 0)
  18372. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), out);
  18373. ret = SaveDerAndPem(der, derSz, keyDerFile, keyPemFile,
  18374. DSA_PRIVATEKEY_TYPE);
  18375. if (ret != 0)
  18376. goto out;
  18377. ret = wc_InitDsaKey(derIn);
  18378. if (ret != 0)
  18379. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18380. derIn_inited = 1;
  18381. idx = 0;
  18382. ret = wc_DsaPrivateKeyDecode(der, &idx, derIn, derSz);
  18383. if (ret != 0)
  18384. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18385. }
  18386. #endif /* WOLFSSL_KEY_GEN */
  18387. out:
  18388. #ifdef WOLFSSL_KEY_GEN
  18389. if (der)
  18390. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18391. #endif
  18392. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18393. if (tmp)
  18394. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18395. if (key) {
  18396. if (key_inited)
  18397. wc_FreeDsaKey(key);
  18398. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18399. }
  18400. #ifdef WOLFSSL_KEY_GEN
  18401. if (derIn) {
  18402. if (derIn_inited)
  18403. wc_FreeDsaKey(derIn);
  18404. XFREE(derIn, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18405. }
  18406. if (genKey) {
  18407. if (genKey_inited)
  18408. wc_FreeDsaKey(genKey);
  18409. XFREE(genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18410. }
  18411. #endif
  18412. #else /* !WOLFSSL_SMALL_STACK || WOLFSSL_NO_MALLOC */
  18413. if (key_inited)
  18414. wc_FreeDsaKey(key);
  18415. #ifdef WOLFSSL_KEY_GEN
  18416. if (derIn_inited)
  18417. wc_FreeDsaKey(derIn);
  18418. if (genKey_inited)
  18419. wc_FreeDsaKey(genKey);
  18420. #endif
  18421. #endif
  18422. if (rng_inited)
  18423. wc_FreeRng(&rng);
  18424. return ret;
  18425. }
  18426. #endif /* NO_DSA */
  18427. #ifdef WOLFCRYPT_HAVE_SRP
  18428. static wc_test_ret_t generate_random_salt(byte *buf, word32 size)
  18429. {
  18430. wc_test_ret_t ret = WC_TEST_RET_ENC_NC;
  18431. WC_RNG rng;
  18432. if(NULL == buf || !size)
  18433. return WC_TEST_RET_ENC_NC;
  18434. if (buf && size && wc_InitRng_ex(&rng, HEAP_HINT, devId) == 0) {
  18435. ret = wc_RNG_GenerateBlock(&rng, (byte *)buf, size);
  18436. wc_FreeRng(&rng);
  18437. }
  18438. return ret;
  18439. }
  18440. static wc_test_ret_t srp_test_digest(SrpType dgstType)
  18441. {
  18442. wc_test_ret_t r;
  18443. byte clientPubKey[192]; /* A */
  18444. byte serverPubKey[192]; /* B */
  18445. word32 clientPubKeySz = 192;
  18446. word32 serverPubKeySz = 192;
  18447. byte username[] = "user";
  18448. word32 usernameSz = 4;
  18449. byte password[] = "password";
  18450. word32 passwordSz = 8;
  18451. WOLFSSL_SMALL_STACK_STATIC const byte N[] = {
  18452. 0xfc, 0x58, 0x7a, 0x8a, 0x70, 0xfb, 0x5a, 0x9a,
  18453. 0x5d, 0x39, 0x48, 0xbf, 0x1c, 0x46, 0xd8, 0x3b,
  18454. 0x7a, 0xe9, 0x1f, 0x85, 0x36, 0x18, 0xc4, 0x35,
  18455. 0x3f, 0xf8, 0x8a, 0x8f, 0x8c, 0x10, 0x2e, 0x01,
  18456. 0x58, 0x1d, 0x41, 0xcb, 0xc4, 0x47, 0xa8, 0xaf,
  18457. 0x9a, 0x6f, 0x58, 0x14, 0xa4, 0x68, 0xf0, 0x9c,
  18458. 0xa6, 0xe7, 0xbf, 0x0d, 0xe9, 0x62, 0x0b, 0xd7,
  18459. 0x26, 0x46, 0x5b, 0x27, 0xcb, 0x4c, 0xf9, 0x7e,
  18460. 0x1e, 0x8b, 0xe6, 0xdd, 0x29, 0xb7, 0xb7, 0x15,
  18461. 0x2e, 0xcf, 0x23, 0xa6, 0x4b, 0x97, 0x9f, 0x89,
  18462. 0xd4, 0x86, 0xc4, 0x90, 0x63, 0x92, 0xf4, 0x30,
  18463. 0x26, 0x69, 0x48, 0x9d, 0x7a, 0x4f, 0xad, 0xb5,
  18464. 0x6a, 0x51, 0xad, 0xeb, 0xf9, 0x90, 0x31, 0x77,
  18465. 0x53, 0x30, 0x2a, 0x85, 0xf7, 0x11, 0x21, 0x0c,
  18466. 0xb8, 0x4b, 0x56, 0x03, 0x5e, 0xbb, 0x25, 0x33,
  18467. 0x7c, 0xd9, 0x5a, 0xd1, 0x5c, 0xb2, 0xd4, 0x53,
  18468. 0xc5, 0x16, 0x68, 0xf0, 0xdf, 0x48, 0x55, 0x3e,
  18469. 0xd4, 0x59, 0x87, 0x64, 0x59, 0xaa, 0x39, 0x01,
  18470. 0x45, 0x89, 0x9c, 0x72, 0xff, 0xdd, 0x8f, 0x6d,
  18471. 0xa0, 0x42, 0xbc, 0x6f, 0x6e, 0x62, 0x18, 0x2d,
  18472. 0x50, 0xe8, 0x18, 0x97, 0x87, 0xfc, 0xef, 0x1f,
  18473. 0xf5, 0x53, 0x68, 0xe8, 0x49, 0xd1, 0xa2, 0xe8,
  18474. 0xb9, 0x26, 0x03, 0xba, 0xb5, 0x58, 0x6f, 0x6c,
  18475. 0x8b, 0x08, 0xa1, 0x7b, 0x6f, 0x42, 0xc9, 0x53
  18476. };
  18477. WOLFSSL_SMALL_STACK_STATIC const byte g[] = {
  18478. 0x02
  18479. };
  18480. byte salt[10];
  18481. byte verifier[192];
  18482. word32 v_size = sizeof(verifier);
  18483. word32 clientProofSz = SRP_MAX_DIGEST_SIZE;
  18484. word32 serverProofSz = SRP_MAX_DIGEST_SIZE;
  18485. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18486. Srp *cli = (Srp *)XMALLOC(sizeof *cli, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18487. Srp *srv = (Srp *)XMALLOC(sizeof *srv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18488. byte *clientProof = (byte *)XMALLOC(SRP_MAX_DIGEST_SIZE, HEAP_HINT,
  18489. DYNAMIC_TYPE_TMP_BUFFER); /* M1 */
  18490. byte *serverProof = (byte *)XMALLOC(SRP_MAX_DIGEST_SIZE, HEAP_HINT,
  18491. DYNAMIC_TYPE_TMP_BUFFER); /* M2 */
  18492. if ((cli == NULL) ||
  18493. (srv == NULL) ||
  18494. (clientProof == NULL) ||
  18495. (serverProof == NULL)) {
  18496. r = WC_TEST_RET_ENC_NC;
  18497. goto out;
  18498. }
  18499. #else
  18500. Srp cli[1], srv[1];
  18501. byte clientProof[SRP_MAX_DIGEST_SIZE]; /* M1 */
  18502. byte serverProof[SRP_MAX_DIGEST_SIZE]; /* M2 */
  18503. #endif
  18504. /* set as 0's so if second init on srv not called SrpTerm is not on
  18505. * garbage values */
  18506. XMEMSET(srv, 0, sizeof *srv);
  18507. XMEMSET(cli, 0, sizeof *cli);
  18508. /* generating random salt */
  18509. r = generate_random_salt(salt, sizeof(salt));
  18510. /* client knows username and password. */
  18511. /* server knows N, g, salt and verifier. */
  18512. if (!r) r = wc_SrpInit_ex(cli, dgstType, SRP_CLIENT_SIDE, HEAP_HINT, devId);
  18513. if (!r) r = wc_SrpSetUsername(cli, username, usernameSz);
  18514. /* loading N, g and salt in advance to generate the verifier. */
  18515. if (!r) r = wc_SrpSetParams(cli, N, sizeof(N),
  18516. g, sizeof(g),
  18517. salt, sizeof(salt));
  18518. if (!r) r = wc_SrpSetPassword(cli, password, passwordSz);
  18519. if (!r) r = wc_SrpGetVerifier(cli, verifier, &v_size);
  18520. /* client sends username to server */
  18521. if (!r) r = wc_SrpInit_ex(srv, dgstType, SRP_SERVER_SIDE, HEAP_HINT, devId);
  18522. if (!r) r = wc_SrpSetUsername(srv, username, usernameSz);
  18523. if (!r) r = wc_SrpSetParams(srv, N, sizeof(N),
  18524. g, sizeof(g),
  18525. salt, sizeof(salt));
  18526. if (!r) r = wc_SrpSetVerifier(srv, verifier, v_size);
  18527. if (!r) r = wc_SrpGetPublic(srv, serverPubKey, &serverPubKeySz);
  18528. /* server sends N, g, salt and B to client */
  18529. if (!r) r = wc_SrpGetPublic(cli, clientPubKey, &clientPubKeySz);
  18530. if (!r) r = wc_SrpComputeKey(cli, clientPubKey, clientPubKeySz,
  18531. serverPubKey, serverPubKeySz);
  18532. if (!r) r = wc_SrpGetProof(cli, clientProof, &clientProofSz);
  18533. /* client sends A and M1 to server */
  18534. if (!r) r = wc_SrpComputeKey(srv, clientPubKey, clientPubKeySz,
  18535. serverPubKey, serverPubKeySz);
  18536. if (!r) r = wc_SrpVerifyPeersProof(srv, clientProof, clientProofSz);
  18537. if (!r) r = wc_SrpGetProof(srv, serverProof, &serverProofSz);
  18538. /* server sends M2 to client */
  18539. if (!r) r = wc_SrpVerifyPeersProof(cli, serverProof, serverProofSz);
  18540. wc_SrpTerm(cli);
  18541. wc_SrpTerm(srv);
  18542. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18543. out:
  18544. if (cli)
  18545. XFREE(cli, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18546. if (srv)
  18547. XFREE(srv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18548. if (clientProof)
  18549. XFREE(clientProof, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18550. if (serverProof)
  18551. XFREE(serverProof, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18552. #endif
  18553. return r;
  18554. }
  18555. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srp_test(void)
  18556. {
  18557. wc_test_ret_t ret;
  18558. #ifndef NO_SHA
  18559. ret = srp_test_digest(SRP_TYPE_SHA);
  18560. if (ret != 0)
  18561. return ret;
  18562. #endif
  18563. #ifndef NO_SHA256
  18564. ret = srp_test_digest(SRP_TYPE_SHA256);
  18565. if (ret != 0)
  18566. return ret;
  18567. #endif
  18568. #ifdef WOLFSSL_SHA384
  18569. ret = srp_test_digest(SRP_TYPE_SHA384);
  18570. if (ret != 0)
  18571. return ret;
  18572. #endif
  18573. #ifdef WOLFSSL_SHA512
  18574. ret = srp_test_digest(SRP_TYPE_SHA512);
  18575. if (ret != 0)
  18576. return ret;
  18577. #endif
  18578. return ret;
  18579. }
  18580. #endif /* WOLFCRYPT_HAVE_SRP */
  18581. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  18582. #if !defined(NO_AES) && !defined(WOLFCRYPT_ONLY)
  18583. static wc_test_ret_t openssl_aes_test(void)
  18584. {
  18585. #ifdef HAVE_AES_CBC
  18586. #ifdef WOLFSSL_AES_128
  18587. {
  18588. /* EVP_CipherUpdate test */
  18589. WOLFSSL_SMALL_STACK_STATIC const byte cbcPlain[] =
  18590. {
  18591. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  18592. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  18593. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  18594. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  18595. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  18596. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  18597. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  18598. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  18599. };
  18600. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  18601. "0123456789abcdef "; /* align */
  18602. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  18603. "1234567890abcdef "; /* align */
  18604. byte cipher[AES_BLOCK_SIZE * 4];
  18605. byte plain [AES_BLOCK_SIZE * 4];
  18606. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18607. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  18608. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  18609. #else
  18610. EVP_CIPHER_CTX en[1];
  18611. EVP_CIPHER_CTX de[1];
  18612. #endif
  18613. int outlen ;
  18614. int total = 0;
  18615. int i;
  18616. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18617. if ((en == NULL) || (de == NULL))
  18618. return MEMORY_E;
  18619. #endif
  18620. EVP_CIPHER_CTX_init(en);
  18621. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  18622. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  18623. return WC_TEST_RET_ENC_NC;
  18624. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  18625. (byte*)cbcPlain, 9) == 0)
  18626. return WC_TEST_RET_ENC_NC;
  18627. if (outlen != 0)
  18628. return WC_TEST_RET_ENC_NC;
  18629. total += outlen;
  18630. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen,
  18631. (byte*)&cbcPlain[9] , 9) == 0)
  18632. return WC_TEST_RET_ENC_NC;
  18633. if (outlen != 16)
  18634. return WC_TEST_RET_ENC_NC;
  18635. total += outlen;
  18636. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  18637. return WC_TEST_RET_ENC_NC;
  18638. if (outlen != 16)
  18639. return WC_TEST_RET_ENC_NC;
  18640. total += outlen;
  18641. if (total != 32)
  18642. return 3408;
  18643. EVP_CIPHER_CTX_cleanup(en);
  18644. total = 0;
  18645. EVP_CIPHER_CTX_init(de);
  18646. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  18647. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  18648. return WC_TEST_RET_ENC_NC;
  18649. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 6) == 0)
  18650. return WC_TEST_RET_ENC_NC;
  18651. if (outlen != 0)
  18652. return WC_TEST_RET_ENC_NC;
  18653. total += outlen;
  18654. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  18655. (byte*)&cipher[6], 12) == 0)
  18656. return WC_TEST_RET_ENC_NC;
  18657. if (outlen != 0)
  18658. total += outlen;
  18659. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  18660. (byte*)&cipher[6+12], 14) == 0)
  18661. return WC_TEST_RET_ENC_NC;
  18662. if (outlen != 16)
  18663. return WC_TEST_RET_ENC_NC;
  18664. total += outlen;
  18665. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  18666. return WC_TEST_RET_ENC_NC;
  18667. if (outlen != 2)
  18668. return WC_TEST_RET_ENC_NC;
  18669. total += outlen;
  18670. if (total != 18)
  18671. return 3427;
  18672. if (XMEMCMP(plain, cbcPlain, 18))
  18673. return WC_TEST_RET_ENC_NC;
  18674. EVP_CIPHER_CTX_cleanup(de);
  18675. /* test with encrypting/decrypting more than 16 bytes at once */
  18676. total = 0;
  18677. EVP_CIPHER_CTX_init(en);
  18678. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  18679. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  18680. return WC_TEST_RET_ENC_NC;
  18681. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  18682. (byte*)cbcPlain, 17) == 0)
  18683. return WC_TEST_RET_ENC_NC;
  18684. if (outlen != 16)
  18685. return WC_TEST_RET_ENC_NC;
  18686. total += outlen;
  18687. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen,
  18688. (byte*)&cbcPlain[17] , 1) == 0)
  18689. return WC_TEST_RET_ENC_NC;
  18690. if (outlen != 0)
  18691. return WC_TEST_RET_ENC_NC;
  18692. total += outlen;
  18693. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  18694. return WC_TEST_RET_ENC_NC;
  18695. if (outlen != 16)
  18696. return WC_TEST_RET_ENC_NC;
  18697. total += outlen;
  18698. if (total != 32)
  18699. return WC_TEST_RET_ENC_NC;
  18700. EVP_CIPHER_CTX_cleanup(en);
  18701. total = 0;
  18702. EVP_CIPHER_CTX_init(de);
  18703. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  18704. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  18705. return WC_TEST_RET_ENC_NC;
  18706. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 17) == 0)
  18707. return WC_TEST_RET_ENC_NC;
  18708. if (outlen != 16)
  18709. return WC_TEST_RET_ENC_NC;
  18710. total += outlen;
  18711. /* final call on non block size should fail */
  18712. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) != 0)
  18713. return WC_TEST_RET_ENC_NC;
  18714. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  18715. (byte*)&cipher[17], 1) == 0)
  18716. return WC_TEST_RET_ENC_NC;
  18717. if (outlen != 0)
  18718. total += outlen;
  18719. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  18720. (byte*)&cipher[17+1], 14) == 0)
  18721. return WC_TEST_RET_ENC_NC;
  18722. if (outlen != 0)
  18723. return WC_TEST_RET_ENC_NC;
  18724. total += outlen;
  18725. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  18726. return WC_TEST_RET_ENC_NC;
  18727. if (outlen != 2)
  18728. return WC_TEST_RET_ENC_NC;
  18729. total += outlen;
  18730. if (total != 18)
  18731. return WC_TEST_RET_ENC_NC;
  18732. if (XMEMCMP(plain, cbcPlain, 18))
  18733. return WC_TEST_RET_ENC_NC;
  18734. /* test byte by byte decrypt */
  18735. for (i = 0; i < AES_BLOCK_SIZE * 3; i++) {
  18736. plain[i] = i;
  18737. }
  18738. EVP_CIPHER_CTX_cleanup(de);
  18739. total = 0;
  18740. EVP_CIPHER_CTX_init(en);
  18741. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  18742. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  18743. return WC_TEST_RET_ENC_NC;
  18744. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  18745. (byte*)plain, AES_BLOCK_SIZE * 3) == 0)
  18746. return WC_TEST_RET_ENC_NC;
  18747. if (outlen != AES_BLOCK_SIZE * 3)
  18748. return WC_TEST_RET_ENC_NC;
  18749. total += outlen;
  18750. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  18751. return WC_TEST_RET_ENC_NC;
  18752. if (outlen != AES_BLOCK_SIZE)
  18753. return WC_TEST_RET_ENC_NC;
  18754. total += outlen;
  18755. if (total != sizeof(plain))
  18756. return WC_TEST_RET_ENC_NC;
  18757. EVP_CIPHER_CTX_cleanup(en);
  18758. total = 0;
  18759. EVP_CIPHER_CTX_init(de);
  18760. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  18761. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  18762. return WC_TEST_RET_ENC_NC;
  18763. for (i = 0; i < AES_BLOCK_SIZE * 4; i++) {
  18764. if (EVP_CipherUpdate(de, (byte*)plain + total, &outlen,
  18765. (byte*)cipher + i, 1) == 0)
  18766. return WC_TEST_RET_ENC_NC;
  18767. if (outlen > 0) {
  18768. int j;
  18769. total += outlen;
  18770. for (j = 0; j < total; j++) {
  18771. if (plain[j] != j) {
  18772. return WC_TEST_RET_ENC_NC;
  18773. }
  18774. }
  18775. }
  18776. }
  18777. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  18778. return WC_TEST_RET_ENC_NC;
  18779. total += outlen;
  18780. if (total != AES_BLOCK_SIZE * 3) {
  18781. return WC_TEST_RET_ENC_NC;
  18782. }
  18783. for (i = 0; i < AES_BLOCK_SIZE * 3; i++) {
  18784. if (plain[i] != i) {
  18785. return WC_TEST_RET_ENC_NC;
  18786. }
  18787. }
  18788. EVP_CIPHER_CTX_cleanup(de);
  18789. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18790. wolfSSL_EVP_CIPHER_CTX_free(en);
  18791. wolfSSL_EVP_CIPHER_CTX_free(de);
  18792. #endif
  18793. }
  18794. /* set buffers to be exact size to catch potential over read/write */
  18795. {
  18796. /* EVP_CipherUpdate test */
  18797. WOLFSSL_SMALL_STACK_STATIC const byte cbcPlain[] =
  18798. {
  18799. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  18800. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  18801. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  18802. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  18803. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  18804. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  18805. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  18806. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  18807. };
  18808. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  18809. "0123456789abcdef "; /* align */
  18810. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  18811. "1234567890abcdef "; /* align */
  18812. #define EVP_TEST_BUF_SZ 18
  18813. #define EVP_TEST_BUF_PAD 32
  18814. byte cipher[EVP_TEST_BUF_SZ];
  18815. byte plain [EVP_TEST_BUF_SZ];
  18816. byte padded[EVP_TEST_BUF_PAD];
  18817. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18818. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  18819. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  18820. #else
  18821. EVP_CIPHER_CTX en[1];
  18822. EVP_CIPHER_CTX de[1];
  18823. #endif
  18824. int outlen ;
  18825. int total = 0;
  18826. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18827. if ((en == NULL) || (de == NULL))
  18828. return MEMORY_E;
  18829. #endif
  18830. EVP_CIPHER_CTX_init(en);
  18831. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  18832. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  18833. return WC_TEST_RET_ENC_NC;
  18834. if (EVP_CIPHER_CTX_set_padding(en, 0) != 1)
  18835. return WC_TEST_RET_ENC_NC;
  18836. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  18837. (byte*)cbcPlain, EVP_TEST_BUF_SZ) == 0)
  18838. return WC_TEST_RET_ENC_NC;
  18839. if (outlen != 16)
  18840. return WC_TEST_RET_ENC_NC;
  18841. total += outlen;
  18842. /* should fail here */
  18843. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) != 0)
  18844. return WC_TEST_RET_ENC_NC;
  18845. EVP_CIPHER_CTX_cleanup(en);
  18846. /* turn padding back on and do successful encrypt */
  18847. total = 0;
  18848. EVP_CIPHER_CTX_init(en);
  18849. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  18850. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  18851. return WC_TEST_RET_ENC_NC;
  18852. if (EVP_CIPHER_CTX_set_padding(en, 1) != 1)
  18853. return WC_TEST_RET_ENC_NC;
  18854. if (EVP_CipherUpdate(en, (byte*)padded, &outlen,
  18855. (byte*)cbcPlain, EVP_TEST_BUF_SZ) == 0)
  18856. return WC_TEST_RET_ENC_NC;
  18857. if (outlen != 16)
  18858. return WC_TEST_RET_ENC_NC;
  18859. total += outlen;
  18860. if (EVP_CipherFinal(en, (byte*)&padded[total], &outlen) == 0)
  18861. return WC_TEST_RET_ENC_NC;
  18862. total += outlen;
  18863. if (total != 32)
  18864. return WC_TEST_RET_ENC_NC;
  18865. XMEMCPY(cipher, padded, EVP_TEST_BUF_SZ);
  18866. EVP_CIPHER_CTX_cleanup(en);
  18867. /* test out of bounds read on buffers w/o padding during decryption */
  18868. total = 0;
  18869. EVP_CIPHER_CTX_init(de);
  18870. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  18871. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  18872. return WC_TEST_RET_ENC_NC;
  18873. if (EVP_CIPHER_CTX_set_padding(de, 0) != 1)
  18874. return WC_TEST_RET_ENC_NC;
  18875. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher,
  18876. EVP_TEST_BUF_SZ) == 0)
  18877. return WC_TEST_RET_ENC_NC;
  18878. if (outlen != 16)
  18879. return WC_TEST_RET_ENC_NC;
  18880. total += outlen;
  18881. /* should fail since not using padding */
  18882. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) != 0)
  18883. return WC_TEST_RET_ENC_NC;
  18884. EVP_CIPHER_CTX_cleanup(de);
  18885. total = 0;
  18886. EVP_CIPHER_CTX_init(de);
  18887. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  18888. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  18889. return WC_TEST_RET_ENC_NC;
  18890. if (EVP_CIPHER_CTX_set_padding(de, 1) != 1)
  18891. return WC_TEST_RET_ENC_NC;
  18892. if (EVP_CipherUpdate(de, (byte*)padded, &outlen, (byte*)padded,
  18893. EVP_TEST_BUF_PAD) == 0)
  18894. return WC_TEST_RET_ENC_NC;
  18895. if (outlen != 16)
  18896. return WC_TEST_RET_ENC_NC;
  18897. total += outlen;
  18898. if (EVP_CipherFinal(de, (byte*)&padded[total], &outlen) == 0)
  18899. return WC_TEST_RET_ENC_NC;
  18900. if (XMEMCMP(padded, cbcPlain, EVP_TEST_BUF_SZ))
  18901. return WC_TEST_RET_ENC_NC;
  18902. EVP_CIPHER_CTX_cleanup(de);
  18903. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18904. wolfSSL_EVP_CIPHER_CTX_free(en);
  18905. wolfSSL_EVP_CIPHER_CTX_free(de);
  18906. #endif
  18907. }
  18908. { /* evp_cipher test: EVP_aes_128_cbc */
  18909. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18910. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  18911. #else
  18912. EVP_CIPHER_CTX ctx[1];
  18913. #endif
  18914. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  18915. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  18916. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  18917. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  18918. };
  18919. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  18920. {
  18921. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  18922. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb
  18923. };
  18924. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  18925. "0123456789abcdef "; /* align */
  18926. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  18927. "1234567890abcdef "; /* align */
  18928. byte cipher[AES_BLOCK_SIZE * 4];
  18929. byte plain [AES_BLOCK_SIZE * 4];
  18930. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18931. if (ctx == NULL)
  18932. return MEMORY_E;
  18933. #endif
  18934. EVP_CIPHER_CTX_init(ctx);
  18935. if (EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 1) == 0)
  18936. return WC_TEST_RET_ENC_NC;
  18937. if (EVP_Cipher(ctx, cipher, (byte*)msg, 16) != 16)
  18938. return WC_TEST_RET_ENC_NC;
  18939. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  18940. return WC_TEST_RET_ENC_NC;
  18941. EVP_CIPHER_CTX_cleanup(ctx);
  18942. EVP_CIPHER_CTX_init(ctx);
  18943. if (EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 0) == 0)
  18944. return WC_TEST_RET_ENC_NC;
  18945. if (EVP_Cipher(ctx, plain, cipher, 16) != 16)
  18946. return WC_TEST_RET_ENC_NC;
  18947. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  18948. return WC_TEST_RET_ENC_NC;
  18949. EVP_CIPHER_CTX_cleanup(ctx);
  18950. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18951. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  18952. #endif
  18953. } /* end evp_cipher test: EVP_aes_128_cbc*/
  18954. #endif /* WOLFSSL_AES_128 */
  18955. #endif /* HAVE_AES_CBC */
  18956. #ifndef WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API
  18957. #if defined(HAVE_AES_ECB) && defined(WOLFSSL_AES_256)
  18958. { /* evp_cipher test: EVP_aes_256_ecb*/
  18959. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18960. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  18961. #else
  18962. EVP_CIPHER_CTX ctx[1];
  18963. #endif
  18964. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  18965. {
  18966. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  18967. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  18968. };
  18969. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  18970. {
  18971. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  18972. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  18973. };
  18974. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  18975. {
  18976. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  18977. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  18978. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  18979. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  18980. };
  18981. byte cipher[AES_BLOCK_SIZE * 4];
  18982. byte plain [AES_BLOCK_SIZE * 4];
  18983. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18984. if (ctx == NULL)
  18985. return MEMORY_E;
  18986. #endif
  18987. EVP_CIPHER_CTX_init(ctx);
  18988. if (EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 1) == 0)
  18989. return WC_TEST_RET_ENC_NC;
  18990. if (EVP_Cipher(ctx, cipher, (byte*)msg, 16) != 16)
  18991. return WC_TEST_RET_ENC_NC;
  18992. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  18993. return WC_TEST_RET_ENC_NC;
  18994. EVP_CIPHER_CTX_init(ctx);
  18995. if (EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 0) == 0)
  18996. return WC_TEST_RET_ENC_NC;
  18997. if (EVP_Cipher(ctx, plain, cipher, 16) != 16)
  18998. return WC_TEST_RET_ENC_NC;
  18999. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19000. return WC_TEST_RET_ENC_NC;
  19001. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19002. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  19003. #endif
  19004. } /* end evp_cipher test */
  19005. #endif /* HAVE_AES_ECB && WOLFSSL_AES_256 */
  19006. #if defined(WOLFSSL_AES_DIRECT) && defined(WOLFSSL_AES_256)
  19007. /* enable HAVE_AES_DECRYPT for AES_encrypt/decrypt */
  19008. {
  19009. /* Test: AES_encrypt/decrypt/set Key */
  19010. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19011. AES_KEY *enc = (AES_KEY *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19012. #ifdef HAVE_AES_DECRYPT
  19013. AES_KEY *dec = (AES_KEY *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19014. #endif
  19015. #else
  19016. AES_KEY enc[1];
  19017. #ifdef HAVE_AES_DECRYPT
  19018. AES_KEY dec[1];
  19019. #endif
  19020. #endif
  19021. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  19022. {
  19023. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19024. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19025. };
  19026. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  19027. {
  19028. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  19029. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  19030. };
  19031. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19032. {
  19033. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19034. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19035. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19036. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19037. };
  19038. byte plain[sizeof(msg)];
  19039. byte cipher[sizeof(msg)];
  19040. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19041. if (enc == NULL)
  19042. return MEMORY_E;
  19043. #ifdef HAVE_AES_DECRYPT
  19044. if (dec == NULL)
  19045. return MEMORY_E;
  19046. #endif
  19047. #endif
  19048. AES_set_encrypt_key(key, sizeof(key)*8, enc);
  19049. AES_set_decrypt_key(key, sizeof(key)*8, dec);
  19050. AES_encrypt(msg, cipher, enc);
  19051. #ifdef HAVE_AES_DECRYPT
  19052. AES_decrypt(cipher, plain, dec);
  19053. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19054. return WC_TEST_RET_ENC_NC;
  19055. #endif /* HAVE_AES_DECRYPT */
  19056. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  19057. return WC_TEST_RET_ENC_NC;
  19058. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19059. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19060. #ifdef HAVE_AES_DECRYPT
  19061. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19062. #endif
  19063. #endif
  19064. }
  19065. #endif /* WOLFSSL_AES_DIRECT && WOLFSSL_AES_256 */
  19066. #endif /* !WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API */
  19067. /* EVP_Cipher with EVP_aes_xxx_ctr() */
  19068. #ifdef WOLFSSL_AES_COUNTER
  19069. {
  19070. byte plainBuff [64];
  19071. byte cipherBuff[64];
  19072. #ifdef WOLFSSL_AES_128
  19073. WOLFSSL_SMALL_STACK_STATIC const byte ctrKey[] =
  19074. {
  19075. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  19076. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  19077. };
  19078. WOLFSSL_SMALL_STACK_STATIC const byte ctrIv[] =
  19079. {
  19080. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19081. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19082. };
  19083. WOLFSSL_SMALL_STACK_STATIC const byte ctrPlain[] =
  19084. {
  19085. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19086. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  19087. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  19088. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  19089. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  19090. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  19091. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  19092. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  19093. };
  19094. WOLFSSL_SMALL_STACK_STATIC const byte ctrCipher[] =
  19095. {
  19096. 0x87,0x4d,0x61,0x91,0xb6,0x20,0xe3,0x26,
  19097. 0x1b,0xef,0x68,0x64,0x99,0x0d,0xb6,0xce,
  19098. 0x98,0x06,0xf6,0x6b,0x79,0x70,0xfd,0xff,
  19099. 0x86,0x17,0x18,0x7b,0xb9,0xff,0xfd,0xff,
  19100. 0x5a,0xe4,0xdf,0x3e,0xdb,0xd5,0xd3,0x5e,
  19101. 0x5b,0x4f,0x09,0x02,0x0d,0xb0,0x3e,0xab,
  19102. 0x1e,0x03,0x1d,0xda,0x2f,0xbe,0x03,0xd1,
  19103. 0x79,0x21,0x70,0xa0,0xf3,0x00,0x9c,0xee
  19104. };
  19105. WOLFSSL_SMALL_STACK_STATIC const byte oddCipher[] =
  19106. {
  19107. 0xb9,0xd7,0xcb,0x08,0xb0,0xe1,0x7b,0xa0,
  19108. 0xc2
  19109. };
  19110. #endif
  19111. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  19112. * NIST Special Publication 800-38A */
  19113. #ifdef WOLFSSL_AES_192
  19114. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Key[] =
  19115. {
  19116. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  19117. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  19118. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  19119. };
  19120. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Iv[] =
  19121. {
  19122. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19123. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19124. };
  19125. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Plain[] =
  19126. {
  19127. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19128. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19129. };
  19130. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Cipher[] =
  19131. {
  19132. 0x1a,0xbc,0x93,0x24,0x17,0x52,0x1c,0xa2,
  19133. 0x4f,0x2b,0x04,0x59,0xfe,0x7e,0x6e,0x0b
  19134. };
  19135. #endif /* WOLFSSL_AES_192 */
  19136. #ifdef WOLFSSL_AES_256
  19137. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  19138. * NIST Special Publication 800-38A */
  19139. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Key[] =
  19140. {
  19141. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19142. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19143. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19144. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19145. };
  19146. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Iv[] =
  19147. {
  19148. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19149. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19150. };
  19151. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Plain[] =
  19152. {
  19153. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19154. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19155. };
  19156. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Cipher[] =
  19157. {
  19158. 0x60,0x1e,0xc3,0x13,0x77,0x57,0x89,0xa5,
  19159. 0xb7,0xa7,0xf5,0x04,0xbb,0xf3,0xd2,0x28
  19160. };
  19161. #endif /* WOLFSSL_AES_256 */
  19162. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19163. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  19164. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  19165. #else
  19166. EVP_CIPHER_CTX en[1];
  19167. EVP_CIPHER_CTX de[1];
  19168. #endif
  19169. #ifdef WOLFSSL_AES_128
  19170. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19171. EVP_CIPHER_CTX *p_en;
  19172. EVP_CIPHER_CTX *p_de;
  19173. #endif
  19174. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19175. if ((en == NULL) || (de == NULL))
  19176. return MEMORY_E;
  19177. #endif
  19178. EVP_CIPHER_CTX_init(en);
  19179. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  19180. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19181. return WC_TEST_RET_ENC_NC;
  19182. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain,
  19183. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19184. return WC_TEST_RET_ENC_NC;
  19185. EVP_CIPHER_CTX_init(de);
  19186. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  19187. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19188. return WC_TEST_RET_ENC_NC;
  19189. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  19190. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19191. return WC_TEST_RET_ENC_NC;
  19192. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19193. return WC_TEST_RET_ENC_NC;
  19194. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19195. return WC_TEST_RET_ENC_NC;
  19196. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  19197. return WC_TEST_RET_ENC_NC;
  19198. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  19199. return WC_TEST_RET_ENC_NC;
  19200. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19201. p_en = wolfSSL_EVP_CIPHER_CTX_new();
  19202. if (p_en == NULL)
  19203. return WC_TEST_RET_ENC_ERRNO;
  19204. p_de = wolfSSL_EVP_CIPHER_CTX_new();
  19205. if (p_de == NULL)
  19206. return WC_TEST_RET_ENC_ERRNO;
  19207. if (EVP_CipherInit(p_en, EVP_aes_128_ctr(),
  19208. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19209. return WC_TEST_RET_ENC_NC;
  19210. if (EVP_Cipher(p_en, (byte*)cipherBuff, (byte*)ctrPlain,
  19211. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19212. return WC_TEST_RET_ENC_NC;
  19213. if (EVP_CipherInit(p_de, EVP_aes_128_ctr(),
  19214. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19215. return WC_TEST_RET_ENC_NC;
  19216. if (EVP_Cipher(p_de, (byte*)plainBuff, (byte*)cipherBuff,
  19217. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19218. return WC_TEST_RET_ENC_NC;
  19219. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19220. return WC_TEST_RET_ENC_NC;
  19221. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19222. return WC_TEST_RET_ENC_NC;
  19223. wolfSSL_EVP_CIPHER_CTX_free(p_en);
  19224. wolfSSL_EVP_CIPHER_CTX_free(p_de);
  19225. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  19226. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  19227. return WC_TEST_RET_ENC_NC;
  19228. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  19229. return WC_TEST_RET_ENC_NC;
  19230. EVP_CIPHER_CTX_init(en);
  19231. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  19232. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19233. return WC_TEST_RET_ENC_NC;
  19234. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  19235. return WC_TEST_RET_ENC_NC;
  19236. EVP_CIPHER_CTX_init(de);
  19237. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  19238. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19239. return WC_TEST_RET_ENC_NC;
  19240. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  19241. return WC_TEST_RET_ENC_NC;
  19242. if (XMEMCMP(plainBuff, ctrPlain, 9))
  19243. return WC_TEST_RET_ENC_NC;
  19244. if (XMEMCMP(cipherBuff, ctrCipher, 9))
  19245. return WC_TEST_RET_ENC_NC;
  19246. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  19247. return WC_TEST_RET_ENC_NC;
  19248. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  19249. return WC_TEST_RET_ENC_NC;
  19250. if (XMEMCMP(plainBuff, ctrPlain, 9))
  19251. return WC_TEST_RET_ENC_NC;
  19252. if (XMEMCMP(cipherBuff, oddCipher, 9))
  19253. return WC_TEST_RET_ENC_NC;
  19254. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19255. return WC_TEST_RET_ENC_NC;
  19256. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19257. return WC_TEST_RET_ENC_NC;
  19258. #endif /* WOLFSSL_AES_128 */
  19259. #ifdef WOLFSSL_AES_192
  19260. EVP_CIPHER_CTX_init(en);
  19261. if (EVP_CipherInit(en, EVP_aes_192_ctr(),
  19262. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  19263. return WC_TEST_RET_ENC_NC;
  19264. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr192Plain,
  19265. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19266. return WC_TEST_RET_ENC_NC;
  19267. EVP_CIPHER_CTX_init(de);
  19268. if (EVP_CipherInit(de, EVP_aes_192_ctr(),
  19269. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  19270. return WC_TEST_RET_ENC_NC;
  19271. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  19272. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  19273. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19274. return WC_TEST_RET_ENC_NC;
  19275. if (XMEMCMP(plainBuff, ctr192Plain, sizeof(ctr192Plain)))
  19276. return WC_TEST_RET_ENC_NC;
  19277. if (XMEMCMP(ctr192Cipher, cipherBuff, sizeof(ctr192Cipher)))
  19278. return WC_TEST_RET_ENC_NC;
  19279. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19280. return WC_TEST_RET_ENC_NC;
  19281. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19282. return WC_TEST_RET_ENC_NC;
  19283. #endif /* WOLFSSL_AES_192 */
  19284. #ifdef WOLFSSL_AES_256
  19285. EVP_CIPHER_CTX_init(en);
  19286. if (EVP_CipherInit(en, EVP_aes_256_ctr(),
  19287. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  19288. return WC_TEST_RET_ENC_NC;
  19289. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr256Plain,
  19290. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19291. return WC_TEST_RET_ENC_NC;
  19292. EVP_CIPHER_CTX_init(de);
  19293. if (EVP_CipherInit(de, EVP_aes_256_ctr(),
  19294. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  19295. return WC_TEST_RET_ENC_NC;
  19296. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  19297. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  19298. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19299. return WC_TEST_RET_ENC_NC;
  19300. if (XMEMCMP(plainBuff, ctr256Plain, sizeof(ctr256Plain)))
  19301. return WC_TEST_RET_ENC_NC;
  19302. if (XMEMCMP(ctr256Cipher, cipherBuff, sizeof(ctr256Cipher)))
  19303. return WC_TEST_RET_ENC_NC;
  19304. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19305. return WC_TEST_RET_ENC_NC;
  19306. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19307. return WC_TEST_RET_ENC_NC;
  19308. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19309. wolfSSL_EVP_CIPHER_CTX_free(en);
  19310. wolfSSL_EVP_CIPHER_CTX_free(de);
  19311. #endif
  19312. #endif /* WOLFSSL_AES_256 */
  19313. }
  19314. #endif /* HAVE_AES_COUNTER */
  19315. #ifndef WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API
  19316. #if defined(WOLFSSL_AES_CFB) && defined(WOLFSSL_AES_128)
  19317. {
  19318. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19319. AES_KEY *enc = (AES_KEY *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19320. AES_KEY *dec = (AES_KEY *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19321. #else
  19322. AES_KEY enc[1];
  19323. AES_KEY dec[1];
  19324. #endif
  19325. WOLFSSL_SMALL_STACK_STATIC const byte setIv[] = {
  19326. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  19327. 0x08,0x09,0x0a,0x0b,0x0c,0x0d,0x0e,0x0f
  19328. };
  19329. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19330. {
  19331. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  19332. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  19333. };
  19334. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  19335. {
  19336. 0x3b,0x3f,0xd9,0x2e,0xb7,0x2d,0xad,0x20,
  19337. 0x33,0x34,0x49,0xf8,0xe8,0x3c,0xfb,0x4a,
  19338. 0xc8,0xa6,0x45,0x37,0xa0,0xb3,0xa9,0x3f,
  19339. 0xcd,0xe3,0xcd,0xad,0x9f,0x1c,0xe5,0x8b
  19340. };
  19341. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  19342. {
  19343. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19344. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  19345. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  19346. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51
  19347. };
  19348. byte cipher[AES_BLOCK_SIZE * 2];
  19349. byte iv[AES_BLOCK_SIZE]; /* iv buffer is updeated by API */
  19350. int num = 0;
  19351. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19352. if ((enc == NULL) || (dec == NULL))
  19353. return MEMORY_E;
  19354. #endif
  19355. XMEMCPY(iv, setIv, sizeof(setIv));
  19356. wolfSSL_AES_set_encrypt_key(key, sizeof(key) * 8, enc);
  19357. wolfSSL_AES_set_encrypt_key(key, sizeof(key) * 8, dec);
  19358. wolfSSL_AES_cfb128_encrypt(msg, cipher, AES_BLOCK_SIZE - 1, enc, iv,
  19359. &num, AES_ENCRYPT);
  19360. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE - 1))
  19361. return WC_TEST_RET_ENC_NC;
  19362. if (num != 15) /* should have used 15 of the 16 bytes */
  19363. return WC_TEST_RET_ENC_NC;
  19364. wolfSSL_AES_cfb128_encrypt(msg + AES_BLOCK_SIZE - 1,
  19365. cipher + AES_BLOCK_SIZE - 1, AES_BLOCK_SIZE + 1, enc, iv,
  19366. &num, AES_ENCRYPT);
  19367. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 2))
  19368. return WC_TEST_RET_ENC_NC;
  19369. if (num != 0)
  19370. return WC_TEST_RET_ENC_NC;
  19371. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19372. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19373. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19374. #endif
  19375. }
  19376. #endif /* WOLFSSL_AES_CFB && WOLFSSL_AES_128 */
  19377. #endif /* !WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API */
  19378. return 0;
  19379. }
  19380. #endif /* !defined(NO_AES) && !defined(WOLFCRYPT_ONLY) */
  19381. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_test(void)
  19382. {
  19383. wc_test_ret_t ret;
  19384. EVP_MD_CTX md_ctx;
  19385. testVector a, b, c, d, e, f;
  19386. byte hash[WC_SHA256_DIGEST_SIZE*2]; /* max size */
  19387. a.inLen = 0;
  19388. b.inLen = c.inLen = d.inLen = e.inLen = f.inLen = a.inLen;
  19389. (void)a;
  19390. (void)b;
  19391. (void)c;
  19392. (void)d;
  19393. (void)e;
  19394. (void)f;
  19395. /* test malloc / free , 10 is an arbitrary amount of memory chosen */
  19396. {
  19397. byte* p;
  19398. p = (byte*)CRYPTO_malloc(10, "", 0);
  19399. if (p == NULL) {
  19400. return WC_TEST_RET_ENC_NC;
  19401. }
  19402. XMEMSET(p, 0, 10);
  19403. CRYPTO_free(p, "", 0);
  19404. }
  19405. #ifndef NO_MD5
  19406. a.input = "1234567890123456789012345678901234567890123456789012345678"
  19407. "9012345678901234567890";
  19408. a.output = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55\xac\x49\xda\x2e\x21\x07\xb6"
  19409. "\x7a";
  19410. a.inLen = XSTRLEN(a.input);
  19411. a.outLen = WC_MD5_DIGEST_SIZE;
  19412. EVP_MD_CTX_init(&md_ctx);
  19413. ret = EVP_DigestInit(&md_ctx, EVP_md5());
  19414. if (ret == WOLFSSL_SUCCESS) {
  19415. ret = EVP_DigestUpdate(&md_ctx, a.input, (unsigned long)a.inLen);
  19416. }
  19417. if (ret == WOLFSSL_SUCCESS) {
  19418. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19419. }
  19420. EVP_MD_CTX_cleanup(&md_ctx);
  19421. if (ret != WOLFSSL_SUCCESS)
  19422. return WC_TEST_RET_ENC_NC;
  19423. if (XMEMCMP(hash, a.output, WC_MD5_DIGEST_SIZE) != 0)
  19424. return WC_TEST_RET_ENC_NC;
  19425. #endif /* NO_MD5 */
  19426. #ifndef NO_SHA
  19427. b.input = "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  19428. "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  19429. "aaaaaaaaaa";
  19430. b.output = "\xAD\x5B\x3F\xDB\xCB\x52\x67\x78\xC2\x83\x9D\x2F\x15\x1E\xA7"
  19431. "\x53\x99\x5E\x26\xA0";
  19432. b.inLen = XSTRLEN(b.input);
  19433. b.outLen = WC_SHA_DIGEST_SIZE;
  19434. EVP_MD_CTX_init(&md_ctx);
  19435. ret = EVP_DigestInit(&md_ctx, EVP_sha1());
  19436. if (ret == WOLFSSL_SUCCESS) {
  19437. ret = EVP_DigestUpdate(&md_ctx, b.input, (unsigned long)b.inLen);
  19438. if (ret == WOLFSSL_SUCCESS)
  19439. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19440. }
  19441. EVP_MD_CTX_cleanup(&md_ctx);
  19442. if (ret != WOLFSSL_SUCCESS)
  19443. return WC_TEST_RET_ENC_NC;
  19444. if (XMEMCMP(hash, b.output, b.outLen) != 0)
  19445. return WC_TEST_RET_ENC_NC;
  19446. #endif /* NO_SHA */
  19447. #ifdef WOLFSSL_SHA224
  19448. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19449. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19450. e.output = "\xc9\x7c\xa9\xa5\x59\x85\x0c\xe9\x7a\x04\xa9\x6d\xef\x6d\x99"
  19451. "\xa9\xe0\xe0\xe2\xab\x14\xe6\xb8\xdf\x26\x5f\xc0\xb3";
  19452. e.inLen = XSTRLEN(e.input);
  19453. e.outLen = WC_SHA224_DIGEST_SIZE;
  19454. EVP_MD_CTX_init(&md_ctx);
  19455. ret = EVP_DigestInit(&md_ctx, EVP_sha224());
  19456. if (ret == WOLFSSL_SUCCESS) {
  19457. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  19458. if (ret == WOLFSSL_SUCCESS)
  19459. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19460. }
  19461. EVP_MD_CTX_cleanup(&md_ctx);
  19462. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  19463. return WC_TEST_RET_ENC_NC;
  19464. }
  19465. #endif /* WOLFSSL_SHA224 */
  19466. #ifndef NO_SHA256
  19467. d.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  19468. d.output = "\x24\x8D\x6A\x61\xD2\x06\x38\xB8\xE5\xC0\x26\x93\x0C\x3E\x60"
  19469. "\x39\xA3\x3C\xE4\x59\x64\xFF\x21\x67\xF6\xEC\xED\xD4\x19\xDB"
  19470. "\x06\xC1";
  19471. d.inLen = XSTRLEN(d.input);
  19472. d.outLen = WC_SHA256_DIGEST_SIZE;
  19473. EVP_MD_CTX_init(&md_ctx);
  19474. ret = EVP_DigestInit(&md_ctx, EVP_sha256());
  19475. if (ret == WOLFSSL_SUCCESS) {
  19476. ret = EVP_DigestUpdate(&md_ctx, d.input, (unsigned long)d.inLen);
  19477. if (ret == WOLFSSL_SUCCESS)
  19478. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19479. }
  19480. EVP_MD_CTX_cleanup(&md_ctx);
  19481. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, d.output, d.outLen) != 0) {
  19482. return WC_TEST_RET_ENC_NC;
  19483. }
  19484. #endif /* !NO_SHA256 */
  19485. #ifdef WOLFSSL_SHA384
  19486. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19487. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19488. e.output = "\x09\x33\x0c\x33\xf7\x11\x47\xe8\x3d\x19\x2f\xc7\x82\xcd\x1b"
  19489. "\x47\x53\x11\x1b\x17\x3b\x3b\x05\xd2\x2f\xa0\x80\x86\xe3\xb0"
  19490. "\xf7\x12\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9\x66\xc3\xe9\xfa\x91"
  19491. "\x74\x60\x39";
  19492. e.inLen = XSTRLEN(e.input);
  19493. e.outLen = WC_SHA384_DIGEST_SIZE;
  19494. EVP_MD_CTX_init(&md_ctx);
  19495. ret = EVP_DigestInit(&md_ctx, EVP_sha384());
  19496. if (ret == WOLFSSL_SUCCESS) {
  19497. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  19498. if (ret == WOLFSSL_SUCCESS)
  19499. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19500. }
  19501. EVP_MD_CTX_cleanup(&md_ctx);
  19502. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  19503. return WC_TEST_RET_ENC_NC;
  19504. }
  19505. #endif /* WOLFSSL_SHA384 */
  19506. #ifdef WOLFSSL_SHA512
  19507. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19508. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19509. f.output = "\x8e\x95\x9b\x75\xda\xe3\x13\xda\x8c\xf4\xf7\x28\x14\xfc\x14"
  19510. "\x3f\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1\x72\x99\xae\xad\xb6\x88"
  19511. "\x90\x18\x50\x1d\x28\x9e\x49\x00\xf7\xe4\x33\x1b\x99\xde\xc4"
  19512. "\xb5\x43\x3a\xc7\xd3\x29\xee\xb6\xdd\x26\x54\x5e\x96\xe5\x5b"
  19513. "\x87\x4b\xe9\x09";
  19514. f.inLen = XSTRLEN(f.input);
  19515. f.outLen = WC_SHA512_DIGEST_SIZE;
  19516. EVP_MD_CTX_init(&md_ctx);
  19517. ret = EVP_DigestInit(&md_ctx, EVP_sha512());
  19518. if (ret == WOLFSSL_SUCCESS) {
  19519. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  19520. if (ret == WOLFSSL_SUCCESS)
  19521. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19522. }
  19523. EVP_MD_CTX_cleanup(&md_ctx);
  19524. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, f.output, f.outLen) != 0) {
  19525. return WC_TEST_RET_ENC_NC;
  19526. }
  19527. #if !defined(WOLFSSL_NOSHA512_224) && \
  19528. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  19529. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19530. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19531. f.output = "\x23\xfe\xc5\xbb\x94\xd6\x0b\x23\x30\x81\x92\x64\x0b\x0c\x45"
  19532. "\x33\x35\xd6\x64\x73\x4f\xe4\x0e\x72\x68\x67\x4a\xf9";
  19533. f.inLen = XSTRLEN(f.input);
  19534. f.outLen = WC_SHA512_224_DIGEST_SIZE;
  19535. EVP_MD_CTX_init(&md_ctx);
  19536. ret = EVP_DigestInit(&md_ctx, EVP_sha512_224());
  19537. if (ret == WOLFSSL_SUCCESS) {
  19538. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  19539. if (ret == WOLFSSL_SUCCESS)
  19540. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19541. }
  19542. EVP_MD_CTX_cleanup(&md_ctx);
  19543. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, f.output, f.outLen) != 0) {
  19544. return WC_TEST_RET_ENC_NC;
  19545. }
  19546. #endif /* !WOLFSSL_NOSHA512_224 && !FIPS ... */
  19547. #if !defined(WOLFSSL_NOSHA512_256) && \
  19548. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  19549. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19550. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19551. f.output = "\x39\x28\xe1\x84\xfb\x86\x90\xf8\x40\xda\x39\x88\x12\x1d\x31"
  19552. "\xbe\x65\xcb\x9d\x3e\xf8\x3e\xe6\x14\x6f\xea\xc8\x61\xe1\x9b"
  19553. "\x56\x3a";
  19554. f.inLen = XSTRLEN(f.input);
  19555. f.outLen = WC_SHA512_256_DIGEST_SIZE;
  19556. EVP_MD_CTX_init(&md_ctx);
  19557. ret = EVP_DigestInit(&md_ctx, EVP_sha512_256());
  19558. if (ret == WOLFSSL_SUCCESS) {
  19559. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  19560. if (ret == WOLFSSL_SUCCESS)
  19561. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19562. }
  19563. EVP_MD_CTX_cleanup(&md_ctx);
  19564. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, f.output, f.outLen) != 0) {
  19565. return WC_TEST_RET_ENC_NC;
  19566. }
  19567. #endif /* !WOLFSSL_NOSHA512_224 && !FIPS ... */
  19568. #endif /* WOLFSSL_SHA512 */
  19569. #ifdef WOLFSSL_SHA3
  19570. #ifndef WOLFSSL_NOSHA3_224
  19571. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19572. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19573. e.output = "\x54\x3e\x68\x68\xe1\x66\x6c\x1a\x64\x36\x30\xdf\x77\x36\x7a"
  19574. "\xe5\xa6\x2a\x85\x07\x0a\x51\xc1\x4c\xbf\x66\x5c\xbc";
  19575. e.inLen = XSTRLEN(e.input);
  19576. e.outLen = WC_SHA3_224_DIGEST_SIZE;
  19577. EVP_MD_CTX_init(&md_ctx);
  19578. ret = EVP_DigestInit(&md_ctx, EVP_sha3_224());
  19579. if (ret == WOLFSSL_SUCCESS) {
  19580. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  19581. if (ret == WOLFSSL_SUCCESS)
  19582. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19583. }
  19584. EVP_MD_CTX_cleanup(&md_ctx);
  19585. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  19586. return WC_TEST_RET_ENC_NC;
  19587. }
  19588. #endif /* WOLFSSL_NOSHA3_224 */
  19589. #ifndef WOLFSSL_NOSHA3_256
  19590. d.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19591. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19592. d.output = "\x91\x6f\x60\x61\xfe\x87\x97\x41\xca\x64\x69\xb4\x39\x71\xdf"
  19593. "\xdb\x28\xb1\xa3\x2d\xc3\x6c\xb3\x25\x4e\x81\x2b\xe2\x7a\xad"
  19594. "\x1d\x18";
  19595. d.inLen = XSTRLEN(d.input);
  19596. d.outLen = WC_SHA3_256_DIGEST_SIZE;
  19597. EVP_MD_CTX_init(&md_ctx);
  19598. ret = EVP_DigestInit(&md_ctx, EVP_sha3_256());
  19599. if (ret == WOLFSSL_SUCCESS) {
  19600. ret = EVP_DigestUpdate(&md_ctx, d.input, (unsigned long)d.inLen);
  19601. if (ret == WOLFSSL_SUCCESS)
  19602. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19603. }
  19604. EVP_MD_CTX_cleanup(&md_ctx);
  19605. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, d.output, d.outLen) != 0) {
  19606. return WC_TEST_RET_ENC_NC;
  19607. }
  19608. #endif /* WOLFSSL_NOSHA3_256 */
  19609. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19610. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19611. e.output = "\x79\x40\x7d\x3b\x59\x16\xb5\x9c\x3e\x30\xb0\x98\x22\x97\x47"
  19612. "\x91\xc3\x13\xfb\x9e\xcc\x84\x9e\x40\x6f\x23\x59\x2d\x04\xf6"
  19613. "\x25\xdc\x8c\x70\x9b\x98\xb4\x3b\x38\x52\xb3\x37\x21\x61\x79"
  19614. "\xaa\x7f\xc7";
  19615. e.inLen = XSTRLEN(e.input);
  19616. e.outLen = WC_SHA3_384_DIGEST_SIZE;
  19617. EVP_MD_CTX_init(&md_ctx);
  19618. ret = EVP_DigestInit(&md_ctx, EVP_sha3_384());
  19619. if (ret == WOLFSSL_SUCCESS) {
  19620. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  19621. if (ret == WOLFSSL_SUCCESS)
  19622. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19623. }
  19624. EVP_MD_CTX_cleanup(&md_ctx);
  19625. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  19626. return WC_TEST_RET_ENC_NC;
  19627. }
  19628. #ifndef WOLFSSL_NOSHA3_512
  19629. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19630. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19631. f.output = "\xaf\xeb\xb2\xef\x54\x2e\x65\x79\xc5\x0c\xad\x06\xd2\xe5\x78"
  19632. "\xf9\xf8\xdd\x68\x81\xd7\xdc\x82\x4d\x26\x36\x0f\xee\xbf\x18"
  19633. "\xa4\xfa\x73\xe3\x26\x11\x22\x94\x8e\xfc\xfd\x49\x2e\x74\xe8"
  19634. "\x2e\x21\x89\xed\x0f\xb4\x40\xd1\x87\xf3\x82\x27\x0c\xb4\x55"
  19635. "\xf2\x1d\xd1\x85";
  19636. f.inLen = XSTRLEN(f.input);
  19637. f.outLen = WC_SHA3_512_DIGEST_SIZE;
  19638. EVP_MD_CTX_init(&md_ctx);
  19639. ret = EVP_DigestInit(&md_ctx, EVP_sha3_512());
  19640. if (ret == WOLFSSL_SUCCESS) {
  19641. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  19642. if (ret == WOLFSSL_SUCCESS)
  19643. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19644. }
  19645. EVP_MD_CTX_cleanup(&md_ctx);
  19646. if (ret != WOLFSSL_SUCCESS ||
  19647. XMEMCMP(hash, f.output, f.outLen) != 0) {
  19648. return WC_TEST_RET_ENC_NC;
  19649. }
  19650. #endif /* WOLFSSL_NOSHA3_512 */
  19651. #endif /* WOLFSSL_SHA3 */
  19652. #ifndef WC_NO_RNG
  19653. if (RAND_bytes(hash, sizeof(hash)) != WOLFSSL_SUCCESS)
  19654. return WC_TEST_RET_ENC_NC;
  19655. #endif
  19656. #ifndef NO_MD5
  19657. c.input = "what do ya want for nothing?";
  19658. c.output = "\x55\x78\xe8\x48\x4b\xcc\x93\x80\x93\xec\x53\xaf\x22\xd6\x14"
  19659. "\x76";
  19660. c.inLen = XSTRLEN(c.input);
  19661. c.outLen = WC_MD5_DIGEST_SIZE;
  19662. #if defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)
  19663. /* Expect failure with MD5 + HMAC when using FIPS 140-3. */
  19664. if (HMAC(EVP_md5(), "JefeJefeJefeJefe", 16, (byte*)c.input, (int)c.inLen,
  19665. hash, 0) != NULL)
  19666. #else
  19667. if (HMAC(EVP_md5(), "JefeJefeJefeJefe", 16, (byte*)c.input, (int)c.inLen,
  19668. hash, 0) == NULL ||
  19669. XMEMCMP(hash, c.output, c.outLen) != 0)
  19670. #endif
  19671. {
  19672. return WC_TEST_RET_ENC_NC;
  19673. }
  19674. #endif /* NO_MD5 */
  19675. #ifndef NO_DES3
  19676. { /* des test */
  19677. WOLFSSL_SMALL_STACK_STATIC const byte vector[] = { /* "now is the time for all " w/o trailing 0 */
  19678. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  19679. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  19680. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  19681. };
  19682. byte plain[24];
  19683. byte cipher[24];
  19684. const_DES_cblock key = {
  19685. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef
  19686. };
  19687. DES_cblock iv = {
  19688. 0x12,0x34,0x56,0x78,0x90,0xab,0xcd,0xef
  19689. };
  19690. DES_key_schedule sched;
  19691. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  19692. 0x8b,0x7c,0x52,0xb0,0x01,0x2b,0x6c,0xb8,
  19693. 0x4f,0x0f,0xeb,0xf3,0xfb,0x5f,0x86,0x73,
  19694. 0x15,0x85,0xb3,0x22,0x4b,0x86,0x2b,0x4b
  19695. };
  19696. DES_key_sched(&key, &sched);
  19697. DES_cbc_encrypt(vector, cipher, sizeof(vector), &sched, &iv, DES_ENCRYPT);
  19698. DES_cbc_encrypt(cipher, plain, sizeof(vector), &sched, &iv, DES_DECRYPT);
  19699. if (XMEMCMP(plain, vector, sizeof(vector)) != 0)
  19700. return WC_TEST_RET_ENC_NC;
  19701. if (XMEMCMP(cipher, verify, sizeof(verify)) != 0)
  19702. return WC_TEST_RET_ENC_NC;
  19703. /* test changing iv */
  19704. DES_ncbc_encrypt(vector, cipher, 8, &sched, &iv, DES_ENCRYPT);
  19705. DES_ncbc_encrypt(vector + 8, cipher + 8, 16, &sched, &iv, DES_ENCRYPT);
  19706. if (XMEMCMP(cipher, verify, sizeof(verify)) != 0)
  19707. return WC_TEST_RET_ENC_NC;
  19708. } /* end des test */
  19709. #endif /* NO_DES3 */
  19710. #if !defined(NO_AES) && !defined(WOLFCRYPT_ONLY)
  19711. if ((ret = openssl_aes_test()) != 0) {
  19712. return ret;
  19713. }
  19714. #if defined(WOLFSSL_AES_128) && defined(HAVE_AES_CBC)
  19715. { /* evp_cipher test: EVP_aes_128_cbc */
  19716. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19717. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  19718. #else
  19719. EVP_CIPHER_CTX ctx[1];
  19720. #endif
  19721. int idx, cipherSz, plainSz;
  19722. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  19723. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  19724. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  19725. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  19726. };
  19727. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  19728. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  19729. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb,
  19730. 0x3b,0x5d,0x41,0x97,0x94,0x25,0xa4,0xb4,
  19731. 0xae,0x7b,0x34,0xd0,0x3f,0x0c,0xbc,0x06
  19732. };
  19733. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  19734. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  19735. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb,
  19736. 0x7d,0x37,0x7b,0x0b,0x44,0xaa,0xb5,0xf0,
  19737. 0x5f,0x34,0xb4,0xde,0xb5,0xbd,0x2a,0xbb
  19738. };
  19739. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19740. "0123456789abcdef "; /* align */
  19741. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  19742. "1234567890abcdef "; /* align */
  19743. byte cipher[AES_BLOCK_SIZE * 4];
  19744. byte plain [AES_BLOCK_SIZE * 4];
  19745. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19746. if (ctx == NULL)
  19747. return MEMORY_E;
  19748. #endif
  19749. cipherSz = 0;
  19750. EVP_CIPHER_CTX_init(ctx);
  19751. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 1);
  19752. if (ret == WOLFSSL_SUCCESS) {
  19753. ret = EVP_CipherUpdate(ctx, cipher, &idx, (byte*)msg, sizeof(msg));
  19754. if (ret == WOLFSSL_SUCCESS)
  19755. cipherSz += idx;
  19756. }
  19757. if (ret == WOLFSSL_SUCCESS) {
  19758. ret = EVP_CipherFinal(ctx, cipher + cipherSz, &idx);
  19759. if (ret == WOLFSSL_SUCCESS)
  19760. cipherSz += idx;
  19761. }
  19762. EVP_CIPHER_CTX_cleanup(ctx);
  19763. if (ret != WOLFSSL_SUCCESS)
  19764. return WC_TEST_RET_ENC_NC;
  19765. if (cipherSz != (int)sizeof(verify) || XMEMCMP(cipher, verify, cipherSz))
  19766. return WC_TEST_RET_ENC_NC;
  19767. /* check partial decrypt (not enough padding for full block) */
  19768. plainSz = 0;
  19769. EVP_CIPHER_CTX_init(ctx);
  19770. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 0);
  19771. if (ret == WOLFSSL_SUCCESS) {
  19772. ret = EVP_CipherUpdate(ctx, plain, &idx, cipher, 1);
  19773. if (ret == WOLFSSL_SUCCESS)
  19774. plainSz += idx;
  19775. }
  19776. if (ret == WOLFSSL_SUCCESS) {
  19777. /* this test should fail... not enough padding for full block */
  19778. ret = EVP_CipherFinal(ctx, plain + plainSz, &idx);
  19779. if (plainSz == 0 && ret != WOLFSSL_SUCCESS)
  19780. ret = WOLFSSL_SUCCESS;
  19781. else
  19782. ret = WC_TEST_RET_ENC_NC;
  19783. }
  19784. else
  19785. ret = WC_TEST_RET_ENC_NC;
  19786. EVP_CIPHER_CTX_cleanup(ctx);
  19787. if (ret != WOLFSSL_SUCCESS)
  19788. return ret;
  19789. plainSz = 0;
  19790. EVP_CIPHER_CTX_init(ctx);
  19791. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 0);
  19792. if (ret == WOLFSSL_SUCCESS) {
  19793. ret = EVP_CipherUpdate(ctx, plain, &idx, cipher, cipherSz);
  19794. if (ret == WOLFSSL_SUCCESS)
  19795. plainSz += idx;
  19796. }
  19797. if (ret == WOLFSSL_SUCCESS) {
  19798. ret = EVP_CipherFinal(ctx, plain + plainSz, &idx);
  19799. if (ret == WOLFSSL_SUCCESS)
  19800. plainSz += idx;
  19801. }
  19802. EVP_CIPHER_CTX_cleanup(ctx);
  19803. if (ret != WOLFSSL_SUCCESS)
  19804. return WC_TEST_RET_ENC_NC;
  19805. if (plainSz != (int)sizeof(msg) || XMEMCMP(plain, msg, sizeof(msg)))
  19806. return WC_TEST_RET_ENC_NC;
  19807. cipherSz = 0;
  19808. EVP_CIPHER_CTX_init(ctx);
  19809. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 1);
  19810. if (ret == WOLFSSL_SUCCESS) {
  19811. ret = EVP_CipherUpdate(ctx, cipher, &idx, msg, AES_BLOCK_SIZE);
  19812. if (ret == WOLFSSL_SUCCESS)
  19813. cipherSz += idx;
  19814. }
  19815. if (ret == WOLFSSL_SUCCESS) {
  19816. ret = EVP_CipherFinal(ctx, cipher + cipherSz, &idx);
  19817. if (ret == WOLFSSL_SUCCESS)
  19818. cipherSz += idx;
  19819. }
  19820. EVP_CIPHER_CTX_cleanup(ctx);
  19821. if (ret != WOLFSSL_SUCCESS)
  19822. return WC_TEST_RET_ENC_NC;
  19823. if (cipherSz != (int)sizeof(verify2) || XMEMCMP(cipher, verify2, cipherSz))
  19824. return WC_TEST_RET_ENC_NC;
  19825. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19826. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  19827. #endif
  19828. } /* end evp_cipher test: EVP_aes_128_cbc*/
  19829. #endif /* WOLFSSL_AES_128 && HAVE_AES_CBC */
  19830. #if defined(HAVE_AES_ECB) && defined(WOLFSSL_AES_256)
  19831. { /* evp_cipher test: EVP_aes_256_ecb*/
  19832. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19833. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  19834. #else
  19835. EVP_CIPHER_CTX ctx[1];
  19836. #endif
  19837. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  19838. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19839. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19840. };
  19841. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  19842. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  19843. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  19844. };
  19845. WOLFSSL_SMALL_STACK_STATIC const byte key[] = {
  19846. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19847. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19848. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19849. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19850. };
  19851. byte cipher[AES_BLOCK_SIZE * 4];
  19852. byte plain [AES_BLOCK_SIZE * 4];
  19853. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19854. if (ctx == NULL)
  19855. return MEMORY_E;
  19856. #endif
  19857. EVP_CIPHER_CTX_init(ctx);
  19858. ret = EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 1);
  19859. if (ret == WOLFSSL_SUCCESS)
  19860. ret = EVP_Cipher(ctx, cipher, (byte*)msg, 16);
  19861. EVP_CIPHER_CTX_cleanup(ctx);
  19862. if (ret != 16)
  19863. return WC_TEST_RET_ENC_NC;
  19864. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  19865. return WC_TEST_RET_ENC_NC;
  19866. EVP_CIPHER_CTX_init(ctx);
  19867. ret = EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 0);
  19868. if (ret == WOLFSSL_SUCCESS)
  19869. ret = EVP_Cipher(ctx, plain, cipher, 16);
  19870. EVP_CIPHER_CTX_cleanup(ctx);
  19871. if (ret != 16)
  19872. return WC_TEST_RET_ENC_NC;
  19873. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19874. return WC_TEST_RET_ENC_NC;
  19875. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19876. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  19877. #endif
  19878. } /* end evp_cipher test */
  19879. #endif /* HAVE_AES_ECB && WOLFSSL_AES_128 */
  19880. #ifndef WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API
  19881. #if defined(WOLFSSL_AES_DIRECT) && defined(WOLFSSL_AES_256)
  19882. /* enable HAVE_AES_DECRYPT for AES_encrypt/decrypt */
  19883. {
  19884. /* Test: AES_encrypt/decrypt/set Key */
  19885. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19886. AES_KEY *enc = (AES_KEY *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19887. #ifdef HAVE_AES_DECRYPT
  19888. AES_KEY *dec = (AES_KEY *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19889. #endif
  19890. #else
  19891. AES_KEY enc[1];
  19892. #ifdef HAVE_AES_DECRYPT
  19893. AES_KEY dec[1];
  19894. #endif
  19895. #endif
  19896. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  19897. {
  19898. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19899. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19900. };
  19901. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  19902. {
  19903. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  19904. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  19905. };
  19906. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19907. {
  19908. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19909. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19910. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19911. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19912. };
  19913. byte plain[sizeof(msg)];
  19914. byte cipher[sizeof(msg)];
  19915. printf("openSSL extra test\n") ;
  19916. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19917. if (enc == NULL)
  19918. return MEMORY_E;
  19919. #ifdef HAVE_AES_DECRYPT
  19920. if (dec == NULL)
  19921. return MEMORY_E;
  19922. #endif
  19923. #endif
  19924. AES_set_encrypt_key(key, sizeof(key)*8, enc);
  19925. AES_set_decrypt_key(key, sizeof(key)*8, dec);
  19926. AES_encrypt(msg, cipher, enc);
  19927. #ifdef HAVE_AES_DECRYPT
  19928. AES_decrypt(cipher, plain, dec);
  19929. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19930. return WC_TEST_RET_ENC_NC;
  19931. #endif /* HAVE_AES_DECRYPT */
  19932. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  19933. return WC_TEST_RET_ENC_NC;
  19934. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19935. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19936. #ifdef HAVE_AES_DECRYPT
  19937. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19938. #endif
  19939. #endif
  19940. }
  19941. #endif /* WOLFSSL_AES_DIRECT && WOLFSSL_AES_256 */
  19942. #endif /* !WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API */
  19943. /* EVP_Cipher with EVP_aes_xxx_ctr() */
  19944. #ifdef WOLFSSL_AES_COUNTER
  19945. {
  19946. byte plainBuff [64];
  19947. byte cipherBuff[64];
  19948. #ifdef WOLFSSL_AES_128
  19949. WOLFSSL_SMALL_STACK_STATIC const byte ctrKey[] =
  19950. {
  19951. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  19952. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  19953. };
  19954. WOLFSSL_SMALL_STACK_STATIC const byte ctrIv[] =
  19955. {
  19956. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19957. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19958. };
  19959. WOLFSSL_SMALL_STACK_STATIC const byte ctrPlain[] =
  19960. {
  19961. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19962. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  19963. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  19964. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  19965. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  19966. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  19967. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  19968. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  19969. };
  19970. WOLFSSL_SMALL_STACK_STATIC const byte ctrCipher[] =
  19971. {
  19972. 0x87,0x4d,0x61,0x91,0xb6,0x20,0xe3,0x26,
  19973. 0x1b,0xef,0x68,0x64,0x99,0x0d,0xb6,0xce,
  19974. 0x98,0x06,0xf6,0x6b,0x79,0x70,0xfd,0xff,
  19975. 0x86,0x17,0x18,0x7b,0xb9,0xff,0xfd,0xff,
  19976. 0x5a,0xe4,0xdf,0x3e,0xdb,0xd5,0xd3,0x5e,
  19977. 0x5b,0x4f,0x09,0x02,0x0d,0xb0,0x3e,0xab,
  19978. 0x1e,0x03,0x1d,0xda,0x2f,0xbe,0x03,0xd1,
  19979. 0x79,0x21,0x70,0xa0,0xf3,0x00,0x9c,0xee
  19980. };
  19981. WOLFSSL_SMALL_STACK_STATIC const byte oddCipher[] =
  19982. {
  19983. 0xb9,0xd7,0xcb,0x08,0xb0,0xe1,0x7b,0xa0,
  19984. 0xc2
  19985. };
  19986. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19987. EVP_CIPHER_CTX *p_en;
  19988. EVP_CIPHER_CTX *p_de;
  19989. #endif
  19990. #endif /* WOLFSSL_AES_128 */
  19991. #ifdef WOLFSSL_AES_192
  19992. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  19993. * NIST Special Publication 800-38A */
  19994. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Key[] =
  19995. {
  19996. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  19997. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  19998. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  19999. };
  20000. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Iv[] =
  20001. {
  20002. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  20003. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  20004. };
  20005. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Plain[] =
  20006. {
  20007. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20008. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  20009. };
  20010. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Cipher[] =
  20011. {
  20012. 0x1a,0xbc,0x93,0x24,0x17,0x52,0x1c,0xa2,
  20013. 0x4f,0x2b,0x04,0x59,0xfe,0x7e,0x6e,0x0b
  20014. };
  20015. #endif /* WOLFSSL_AES_192 */
  20016. #ifdef WOLFSSL_AES_256
  20017. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  20018. * NIST Special Publication 800-38A */
  20019. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Key[] =
  20020. {
  20021. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  20022. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  20023. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  20024. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  20025. };
  20026. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Iv[] =
  20027. {
  20028. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  20029. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  20030. };
  20031. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Plain[] =
  20032. {
  20033. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20034. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  20035. };
  20036. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Cipher[] =
  20037. {
  20038. 0x60,0x1e,0xc3,0x13,0x77,0x57,0x89,0xa5,
  20039. 0xb7,0xa7,0xf5,0x04,0xbb,0xf3,0xd2,0x28
  20040. };
  20041. #endif /* WOLFSSL_AES_256 */
  20042. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20043. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  20044. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  20045. if ((en == NULL) || (de == NULL))
  20046. return MEMORY_E;
  20047. #else
  20048. EVP_CIPHER_CTX en[1];
  20049. EVP_CIPHER_CTX de[1];
  20050. #endif
  20051. #ifdef WOLFSSL_AES_128
  20052. EVP_CIPHER_CTX_init(en);
  20053. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  20054. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20055. return WC_TEST_RET_ENC_NC;
  20056. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain,
  20057. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20058. return WC_TEST_RET_ENC_NC;
  20059. EVP_CIPHER_CTX_init(de);
  20060. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  20061. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20062. return WC_TEST_RET_ENC_NC;
  20063. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  20064. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20065. return WC_TEST_RET_ENC_NC;
  20066. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  20067. return WC_TEST_RET_ENC_NC;
  20068. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  20069. return WC_TEST_RET_ENC_NC;
  20070. EVP_CIPHER_CTX_cleanup(en);
  20071. EVP_CIPHER_CTX_cleanup(de);
  20072. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20073. p_en = wolfSSL_EVP_CIPHER_CTX_new();
  20074. if (p_en == NULL)
  20075. return WC_TEST_RET_ENC_ERRNO;
  20076. p_de = wolfSSL_EVP_CIPHER_CTX_new();
  20077. if (p_de == NULL)
  20078. return WC_TEST_RET_ENC_ERRNO;
  20079. if (EVP_CipherInit(p_en, EVP_aes_128_ctr(),
  20080. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20081. return WC_TEST_RET_ENC_NC;
  20082. if (EVP_Cipher(p_en, (byte*)cipherBuff, (byte*)ctrPlain,
  20083. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20084. return WC_TEST_RET_ENC_NC;
  20085. if (EVP_CipherInit(p_de, EVP_aes_128_ctr(),
  20086. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20087. return WC_TEST_RET_ENC_NC;
  20088. if (EVP_Cipher(p_de, (byte*)plainBuff, (byte*)cipherBuff,
  20089. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20090. return WC_TEST_RET_ENC_NC;
  20091. EVP_CIPHER_CTX_cleanup(p_en);
  20092. EVP_CIPHER_CTX_cleanup(p_de);
  20093. wolfSSL_EVP_CIPHER_CTX_free(p_en);
  20094. wolfSSL_EVP_CIPHER_CTX_free(p_de);
  20095. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  20096. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  20097. return WC_TEST_RET_ENC_NC;
  20098. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  20099. return WC_TEST_RET_ENC_NC;
  20100. EVP_CIPHER_CTX_init(en);
  20101. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  20102. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20103. return WC_TEST_RET_ENC_NC;
  20104. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  20105. return WC_TEST_RET_ENC_NC;
  20106. EVP_CIPHER_CTX_init(de);
  20107. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  20108. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20109. return WC_TEST_RET_ENC_NC;
  20110. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  20111. return WC_TEST_RET_ENC_NC;
  20112. if (XMEMCMP(plainBuff, ctrPlain, 9))
  20113. return WC_TEST_RET_ENC_NC;
  20114. if (XMEMCMP(cipherBuff, ctrCipher, 9))
  20115. return WC_TEST_RET_ENC_NC;
  20116. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  20117. return WC_TEST_RET_ENC_NC;
  20118. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  20119. return WC_TEST_RET_ENC_NC;
  20120. if (XMEMCMP(plainBuff, ctrPlain, 9))
  20121. return WC_TEST_RET_ENC_NC;
  20122. if (XMEMCMP(cipherBuff, oddCipher, 9))
  20123. return WC_TEST_RET_ENC_NC;
  20124. EVP_CIPHER_CTX_cleanup(en);
  20125. EVP_CIPHER_CTX_cleanup(de);
  20126. #endif /* WOLFSSL_AES_128 */
  20127. #ifdef WOLFSSL_AES_192
  20128. EVP_CIPHER_CTX_init(en);
  20129. if (EVP_CipherInit(en, EVP_aes_192_ctr(),
  20130. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  20131. return WC_TEST_RET_ENC_NC;
  20132. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr192Plain,
  20133. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20134. return WC_TEST_RET_ENC_NC;
  20135. EVP_CIPHER_CTX_init(de);
  20136. if (EVP_CipherInit(de, EVP_aes_192_ctr(),
  20137. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  20138. return WC_TEST_RET_ENC_NC;
  20139. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  20140. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  20141. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20142. return WC_TEST_RET_ENC_NC;
  20143. if (XMEMCMP(plainBuff, ctr192Plain, sizeof(ctr192Plain)))
  20144. return WC_TEST_RET_ENC_NC;
  20145. if (XMEMCMP(ctr192Cipher, cipherBuff, sizeof(ctr192Cipher)))
  20146. return WC_TEST_RET_ENC_NC;
  20147. EVP_CIPHER_CTX_cleanup(en);
  20148. EVP_CIPHER_CTX_cleanup(de);
  20149. #endif /* WOLFSSL_AES_192 */
  20150. #ifdef WOLFSSL_AES_256
  20151. EVP_CIPHER_CTX_init(en);
  20152. if (EVP_CipherInit(en, EVP_aes_256_ctr(),
  20153. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  20154. return WC_TEST_RET_ENC_NC;
  20155. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr256Plain,
  20156. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20157. return WC_TEST_RET_ENC_NC;
  20158. EVP_CIPHER_CTX_init(de);
  20159. if (EVP_CipherInit(de, EVP_aes_256_ctr(),
  20160. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  20161. return WC_TEST_RET_ENC_NC;
  20162. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  20163. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  20164. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20165. return WC_TEST_RET_ENC_NC;
  20166. if (XMEMCMP(plainBuff, ctr256Plain, sizeof(ctr256Plain)))
  20167. return WC_TEST_RET_ENC_NC;
  20168. if (XMEMCMP(ctr256Cipher, cipherBuff, sizeof(ctr256Cipher)))
  20169. return WC_TEST_RET_ENC_NC;
  20170. EVP_CIPHER_CTX_cleanup(en);
  20171. EVP_CIPHER_CTX_cleanup(de);
  20172. #endif /* WOLFSSL_AES_256 */
  20173. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20174. wolfSSL_EVP_CIPHER_CTX_free(en);
  20175. wolfSSL_EVP_CIPHER_CTX_free(de);
  20176. #endif
  20177. }
  20178. #endif /* HAVE_AES_COUNTER */
  20179. #if defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  20180. {
  20181. /* EVP_CipherUpdate test */
  20182. WOLFSSL_SMALL_STACK_STATIC const byte cbcPlain[] =
  20183. {
  20184. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20185. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  20186. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  20187. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  20188. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  20189. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  20190. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  20191. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  20192. };
  20193. byte key[] = "0123456789abcdef "; /* align */
  20194. byte iv[] = "1234567890abcdef "; /* align */
  20195. byte cipher[AES_BLOCK_SIZE * 4];
  20196. byte plain [AES_BLOCK_SIZE * 4];
  20197. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20198. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  20199. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  20200. #else
  20201. EVP_CIPHER_CTX en[1];
  20202. EVP_CIPHER_CTX de[1];
  20203. #endif
  20204. int outlen ;
  20205. int total = 0;
  20206. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20207. if ((en == NULL) || (de == NULL))
  20208. return MEMORY_E;
  20209. #endif
  20210. EVP_CIPHER_CTX_init(en);
  20211. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  20212. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  20213. return WC_TEST_RET_ENC_NC;
  20214. /* openSSL compatibility, if(inlen == 0)return 1; */
  20215. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  20216. (byte*)cbcPlain, 0) != 1)
  20217. return WC_TEST_RET_ENC_NC;
  20218. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20219. return WC_TEST_RET_ENC_NC;
  20220. EVP_CIPHER_CTX_init(en);
  20221. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  20222. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  20223. return WC_TEST_RET_ENC_NC;
  20224. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  20225. (byte*)cbcPlain, 9) == 0)
  20226. return WC_TEST_RET_ENC_NC;
  20227. if(outlen != 0)
  20228. return WC_TEST_RET_ENC_NC;
  20229. total += outlen;
  20230. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen,
  20231. (byte*)&cbcPlain[9] , 9) == 0)
  20232. return WC_TEST_RET_ENC_NC;
  20233. if(outlen != 16)
  20234. return WC_TEST_RET_ENC_NC;
  20235. total += outlen;
  20236. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  20237. return WC_TEST_RET_ENC_NC;
  20238. if(outlen != 16)
  20239. return WC_TEST_RET_ENC_NC;
  20240. total += outlen;
  20241. if(total != 32)
  20242. return WC_TEST_RET_ENC_NC;
  20243. total = 0;
  20244. EVP_CIPHER_CTX_init(de);
  20245. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  20246. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  20247. return WC_TEST_RET_ENC_NC;
  20248. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 6) == 0)
  20249. return WC_TEST_RET_ENC_NC;
  20250. if(outlen != 0)
  20251. return WC_TEST_RET_ENC_NC;
  20252. total += outlen;
  20253. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  20254. (byte*)&cipher[6], 12) == 0)
  20255. return WC_TEST_RET_ENC_NC;
  20256. if(outlen != 0)
  20257. total += outlen;
  20258. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  20259. (byte*)&cipher[6+12], 14) == 0)
  20260. return WC_TEST_RET_ENC_NC;
  20261. if(outlen != 16)
  20262. return WC_TEST_RET_ENC_NC;
  20263. total += outlen;
  20264. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  20265. return WC_TEST_RET_ENC_NC;
  20266. if(outlen != 2)
  20267. return WC_TEST_RET_ENC_NC;
  20268. total += outlen;
  20269. if(total != 18)
  20270. return WC_TEST_RET_ENC_NC;
  20271. if (XMEMCMP(plain, cbcPlain, 18))
  20272. return WC_TEST_RET_ENC_NC;
  20273. total = 0;
  20274. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20275. return WC_TEST_RET_ENC_NC;
  20276. EVP_CIPHER_CTX_init(en);
  20277. if (EVP_EncryptInit(en, EVP_aes_128_cbc(),
  20278. (unsigned char*)key, (unsigned char*)iv) == 0)
  20279. return WC_TEST_RET_ENC_NC;
  20280. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen, (byte*)cbcPlain, 9) == 0)
  20281. return WC_TEST_RET_ENC_NC;
  20282. if(outlen != 0)
  20283. return WC_TEST_RET_ENC_NC;
  20284. total += outlen;
  20285. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen, (byte*)&cbcPlain[9] , 9) == 0)
  20286. return WC_TEST_RET_ENC_NC;
  20287. if(outlen != 16)
  20288. return WC_TEST_RET_ENC_NC;
  20289. total += outlen;
  20290. if (EVP_EncryptFinal(en, (byte*)&cipher[total], &outlen) == 0)
  20291. return WC_TEST_RET_ENC_NC;
  20292. if(outlen != 16)
  20293. return WC_TEST_RET_ENC_NC;
  20294. total += outlen;
  20295. if(total != 32)
  20296. return 3438;
  20297. total = 0;
  20298. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20299. return WC_TEST_RET_ENC_NC;
  20300. EVP_CIPHER_CTX_init(de);
  20301. if (EVP_DecryptInit(de, EVP_aes_128_cbc(),
  20302. (unsigned char*)key, (unsigned char*)iv) == 0)
  20303. return WC_TEST_RET_ENC_NC;
  20304. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 6) == 0)
  20305. return WC_TEST_RET_ENC_NC;
  20306. if(outlen != 0)
  20307. return WC_TEST_RET_ENC_NC;
  20308. total += outlen;
  20309. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen, (byte*)&cipher[6], 12) == 0)
  20310. return WC_TEST_RET_ENC_NC;
  20311. if(outlen != 0)
  20312. total += outlen;
  20313. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen, (byte*)&cipher[6+12], 14) == 0)
  20314. return WC_TEST_RET_ENC_NC;
  20315. if(outlen != 16)
  20316. return WC_TEST_RET_ENC_NC;
  20317. total += outlen;
  20318. if (EVP_DecryptFinal(de, (byte*)&plain[total], &outlen) == 0)
  20319. return WC_TEST_RET_ENC_NC;
  20320. if(outlen != 2)
  20321. return WC_TEST_RET_ENC_NC;
  20322. total += outlen;
  20323. if(total != 18)
  20324. return 3447;
  20325. if (XMEMCMP(plain, cbcPlain, 18))
  20326. return WC_TEST_RET_ENC_NC;
  20327. if (EVP_CIPHER_key_length(NULL) != 0)
  20328. return WC_TEST_RET_ENC_NC;
  20329. if (EVP_CIPHER_key_length(EVP_aes_128_cbc()) != 16)
  20330. return WC_TEST_RET_ENC_NC;
  20331. if (EVP_CIPHER_CTX_mode(NULL) != 0)
  20332. return WC_TEST_RET_ENC_NC;
  20333. if (EVP_CIPHER_CTX_mode(en) != (en->flags & WOLFSSL_EVP_CIPH_MODE))
  20334. return WC_TEST_RET_ENC_NC;
  20335. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20336. return WC_TEST_RET_ENC_NC;
  20337. EVP_CIPHER_CTX_init(en);
  20338. if (EVP_CipherInit_ex(en, EVP_aes_128_cbc(), NULL,
  20339. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  20340. return WC_TEST_RET_ENC_NC;
  20341. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20342. return WC_TEST_RET_ENC_NC;
  20343. EVP_CIPHER_CTX_init(en);
  20344. if (EVP_EncryptInit_ex(en, EVP_aes_128_cbc(), NULL,
  20345. (unsigned char*)key, (unsigned char*)iv) == 0)
  20346. return WC_TEST_RET_ENC_NC;
  20347. if (wolfSSL_EVP_EncryptFinal_ex(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20348. return WC_TEST_RET_ENC_NC;
  20349. if (wolfSSL_EVP_EncryptFinal(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20350. return WC_TEST_RET_ENC_NC;
  20351. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20352. return WC_TEST_RET_ENC_NC;
  20353. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20354. return WC_TEST_RET_ENC_NC;
  20355. EVP_CIPHER_CTX_init(de);
  20356. if (EVP_DecryptInit_ex(de, EVP_aes_128_cbc(), NULL,
  20357. (unsigned char*)key, (unsigned char*)iv) == 0)
  20358. return WC_TEST_RET_ENC_NC;
  20359. if (wolfSSL_EVP_DecryptFinal(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20360. return WC_TEST_RET_ENC_NC;
  20361. if (wolfSSL_EVP_DecryptFinal_ex(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20362. return WC_TEST_RET_ENC_NC;
  20363. if (EVP_CIPHER_CTX_block_size(NULL) != BAD_FUNC_ARG)
  20364. return WC_TEST_RET_ENC_NC;
  20365. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20366. return WC_TEST_RET_ENC_NC;
  20367. EVP_CIPHER_CTX_init(en);
  20368. EVP_EncryptInit_ex(en, EVP_aes_128_cbc(), NULL,
  20369. (unsigned char*)key, (unsigned char*)iv);
  20370. if (EVP_CIPHER_CTX_block_size(en) != en->block_size)
  20371. return WC_TEST_RET_ENC_NC;
  20372. if (EVP_CIPHER_block_size(NULL) != BAD_FUNC_ARG)
  20373. return WC_TEST_RET_ENC_NC;
  20374. if (EVP_CIPHER_block_size(EVP_aes_128_cbc()) != AES_BLOCK_SIZE)
  20375. return WC_TEST_RET_ENC_NC;
  20376. if (WOLFSSL_EVP_CIPHER_mode(NULL) != 0)
  20377. return WC_TEST_RET_ENC_NC;
  20378. if (EVP_CIPHER_flags(EVP_aes_128_cbc()) != WOLFSSL_EVP_CIPH_CBC_MODE)
  20379. return WC_TEST_RET_ENC_NC;
  20380. EVP_CIPHER_CTX_clear_flags(en, 0xFFFFFFFF);
  20381. EVP_CIPHER_CTX_set_flags(en, 42);
  20382. if (en->flags != 42)
  20383. return WC_TEST_RET_ENC_NC;
  20384. if (EVP_CIPHER_CTX_set_padding(NULL, 0) != BAD_FUNC_ARG)
  20385. return WC_TEST_RET_ENC_NC;
  20386. if (EVP_CIPHER_CTX_set_padding(en, 0) != WOLFSSL_SUCCESS)
  20387. return WC_TEST_RET_ENC_NC;
  20388. if (EVP_CIPHER_CTX_set_padding(en, 1) != WOLFSSL_SUCCESS)
  20389. return WC_TEST_RET_ENC_NC;
  20390. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20391. return WC_TEST_RET_ENC_NC;
  20392. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20393. return WC_TEST_RET_ENC_NC;
  20394. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20395. wolfSSL_EVP_CIPHER_CTX_free(en);
  20396. wolfSSL_EVP_CIPHER_CTX_free(de);
  20397. #endif
  20398. }
  20399. #endif /* WOLFSSL_AES_128 && HAVE_AES_CBC */
  20400. #endif /* ifndef NO_AES */
  20401. return 0;
  20402. }
  20403. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openSSL_evpMD_test(void)
  20404. {
  20405. wc_test_ret_t ret = 0;
  20406. #if !defined(NO_SHA256) && !defined(NO_SHA)
  20407. WOLFSSL_EVP_MD_CTX* ctx;
  20408. WOLFSSL_EVP_MD_CTX* ctx2;
  20409. ctx = EVP_MD_CTX_create();
  20410. ctx2 = EVP_MD_CTX_create();
  20411. ret = EVP_DigestInit(ctx, EVP_sha256());
  20412. if (ret != SSL_SUCCESS) {
  20413. ret = WC_TEST_RET_ENC_NC;
  20414. goto openSSL_evpMD_test_done;
  20415. }
  20416. ret = EVP_MD_CTX_copy(ctx2, ctx);
  20417. if (ret != SSL_SUCCESS) {
  20418. ret = WC_TEST_RET_ENC_NC;
  20419. goto openSSL_evpMD_test_done;
  20420. }
  20421. if (EVP_MD_type(EVP_sha256()) != EVP_MD_CTX_type(ctx2)) {
  20422. ret = WC_TEST_RET_ENC_NC;
  20423. goto openSSL_evpMD_test_done;
  20424. }
  20425. ret = EVP_DigestInit(ctx, EVP_sha1());
  20426. if (ret != SSL_SUCCESS) {
  20427. ret = WC_TEST_RET_ENC_NC;
  20428. goto openSSL_evpMD_test_done;
  20429. }
  20430. if (EVP_MD_type(EVP_sha256()) != EVP_MD_CTX_type(ctx2)) {
  20431. ret = WC_TEST_RET_ENC_NC;
  20432. goto openSSL_evpMD_test_done;
  20433. }
  20434. ret = EVP_MD_CTX_copy_ex(ctx2, ctx);
  20435. if (ret != SSL_SUCCESS) {
  20436. ret = WC_TEST_RET_ENC_NC;
  20437. goto openSSL_evpMD_test_done;
  20438. }
  20439. if (EVP_MD_type(EVP_sha256()) == EVP_MD_CTX_type(ctx2)) {
  20440. ret = WC_TEST_RET_ENC_NC;
  20441. goto openSSL_evpMD_test_done;
  20442. }
  20443. if (EVP_MD_type(EVP_sha1()) != EVP_MD_CTX_type(ctx2)) {
  20444. ret = WC_TEST_RET_ENC_NC;
  20445. goto openSSL_evpMD_test_done;
  20446. }
  20447. if (EVP_DigestInit_ex(ctx, EVP_sha1(), NULL) != SSL_SUCCESS) {
  20448. ret = WC_TEST_RET_ENC_NC;
  20449. goto openSSL_evpMD_test_done;
  20450. }
  20451. if (EVP_add_digest(NULL) != 0) {
  20452. ret = WC_TEST_RET_ENC_NC;
  20453. goto openSSL_evpMD_test_done;
  20454. }
  20455. if (wolfSSL_EVP_add_cipher(NULL) != 0) {
  20456. ret = WC_TEST_RET_ENC_NC;
  20457. goto openSSL_evpMD_test_done;
  20458. }
  20459. ret = 0; /* got to success state without jumping to end with a fail */
  20460. openSSL_evpMD_test_done:
  20461. EVP_MD_CTX_destroy(ctx);
  20462. EVP_MD_CTX_destroy(ctx2);
  20463. #endif /* NO_SHA256 */
  20464. return ret;
  20465. }
  20466. #ifdef DEBUG_SIGN
  20467. static void show(const char *title, const char *p, unsigned int s) {
  20468. char* i;
  20469. printf("%s: ", title);
  20470. for (i = p;
  20471. i < p + s;
  20472. printf("%c", *i), i++);
  20473. printf("\n");
  20474. }
  20475. #else
  20476. #define show(a,b,c) WC_DO_NOTHING
  20477. #endif
  20478. #define FOURK_BUFF 4096
  20479. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey0_test(void)
  20480. {
  20481. wc_test_ret_t ret = 0;
  20482. #if !defined(NO_RSA) && !defined(HAVE_USER_RSA) && !defined(NO_SHA)
  20483. byte* prvTmp;
  20484. byte* pubTmp;
  20485. int prvBytes;
  20486. int pubBytes;
  20487. RSA *prvRsa = NULL;
  20488. RSA *pubRsa = NULL;
  20489. EVP_PKEY *prvPkey = NULL;
  20490. EVP_PKEY *pubPkey = NULL;
  20491. EVP_PKEY_CTX *enc = NULL;
  20492. EVP_PKEY_CTX *dec = NULL;
  20493. byte in[] = TEST_STRING;
  20494. byte out[256];
  20495. size_t outlen;
  20496. size_t keySz;
  20497. byte plain[256];
  20498. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  20499. XFILE keyFile;
  20500. XFILE keypubFile;
  20501. char cliKey[] = "./certs/client-key.der";
  20502. char cliKeypub[] = "./certs/client-keyPub.der";
  20503. #endif
  20504. prvTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20505. if (prvTmp == NULL)
  20506. return WC_TEST_RET_ENC_ERRNO;
  20507. pubTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20508. if (pubTmp == NULL) {
  20509. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20510. return WC_TEST_RET_ENC_NC;
  20511. }
  20512. #ifdef USE_CERT_BUFFERS_1024
  20513. XMEMCPY(prvTmp, client_key_der_1024, sizeof_client_key_der_1024);
  20514. prvBytes = sizeof_client_key_der_1024;
  20515. XMEMCPY(pubTmp, client_keypub_der_1024, sizeof_client_keypub_der_1024);
  20516. pubBytes = sizeof_client_keypub_der_1024;
  20517. #elif defined(USE_CERT_BUFFERS_2048)
  20518. XMEMCPY(prvTmp, client_key_der_2048, sizeof_client_key_der_2048);
  20519. prvBytes = sizeof_client_key_der_2048;
  20520. XMEMCPY(pubTmp, client_keypub_der_2048, sizeof_client_keypub_der_2048);
  20521. pubBytes = sizeof_client_keypub_der_2048;
  20522. #else
  20523. keyFile = XFOPEN(cliKey, "rb");
  20524. if (!keyFile) {
  20525. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20526. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20527. err_sys("can't open ./certs/client-key.der, "
  20528. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  20529. return WC_TEST_RET_ENC_ERRNO;
  20530. }
  20531. prvBytes = (int)XFREAD(prvTmp, 1, (int)FOURK_BUFF, keyFile);
  20532. XFCLOSE(keyFile);
  20533. if (prvBytes == 0) {
  20534. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20535. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20536. return WC_TEST_RET_ENC_ERRNO;
  20537. }
  20538. keypubFile = XFOPEN(cliKeypub, "rb");
  20539. if (!keypubFile) {
  20540. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20541. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20542. err_sys("can't open ./certs/client-cert.der, "
  20543. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  20544. return WC_TEST_RET_ENC_ERRNO;
  20545. }
  20546. pubBytes = (int)XFREAD(pubTmp, 1, (int)FOURK_BUFF, keypubFile);
  20547. XFCLOSE(keypubFile);
  20548. if (pubBytes == 0) {
  20549. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20550. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20551. return WC_TEST_RET_ENC_ERRNO;
  20552. }
  20553. #endif /* USE_CERT_BUFFERS */
  20554. prvRsa = wolfSSL_RSA_new();
  20555. pubRsa = wolfSSL_RSA_new();
  20556. if((prvRsa == NULL) || (pubRsa == NULL)){
  20557. printf("error with RSA_new\n");
  20558. ret = WC_TEST_RET_ENC_ERRNO;
  20559. goto openssl_pkey0_test_done;
  20560. }
  20561. ret = wolfSSL_RSA_LoadDer_ex(prvRsa, prvTmp, prvBytes, WOLFSSL_RSA_LOAD_PRIVATE);
  20562. if(ret != SSL_SUCCESS){
  20563. printf("error with RSA_LoadDer_ex\n");
  20564. ret = WC_TEST_RET_ENC_EC(ret);
  20565. goto openssl_pkey0_test_done;
  20566. }
  20567. ret = wolfSSL_RSA_LoadDer_ex(pubRsa, pubTmp, pubBytes, WOLFSSL_RSA_LOAD_PUBLIC);
  20568. if(ret != SSL_SUCCESS){
  20569. printf("error with RSA_LoadDer_ex\n");
  20570. ret = WC_TEST_RET_ENC_EC(ret);
  20571. goto openssl_pkey0_test_done;
  20572. }
  20573. keySz = (size_t)RSA_size(pubRsa);
  20574. prvPkey = wolfSSL_EVP_PKEY_new();
  20575. pubPkey = wolfSSL_EVP_PKEY_new();
  20576. if((prvPkey == NULL) || (pubPkey == NULL)){
  20577. printf("error with PKEY_new\n");
  20578. ret = WC_TEST_RET_ENC_NC;
  20579. goto openssl_pkey0_test_done;
  20580. }
  20581. ret = wolfSSL_EVP_PKEY_set1_RSA(prvPkey, prvRsa);
  20582. ret += wolfSSL_EVP_PKEY_set1_RSA(pubPkey, pubRsa);
  20583. if(ret != 2){
  20584. printf("error with PKEY_set1_RSA\n");
  20585. ret = WC_TEST_RET_ENC_I(ret);
  20586. goto openssl_pkey0_test_done;
  20587. }
  20588. dec = EVP_PKEY_CTX_new(prvPkey, NULL);
  20589. enc = EVP_PKEY_CTX_new(pubPkey, NULL);
  20590. if((dec == NULL)||(enc==NULL)){
  20591. printf("error with EVP_PKEY_CTX_new\n");
  20592. ret = WC_TEST_RET_ENC_NC;
  20593. goto openssl_pkey0_test_done;
  20594. }
  20595. ret = EVP_PKEY_decrypt_init(dec);
  20596. if (ret != 1) {
  20597. printf("error with decrypt init\n");
  20598. ret = WC_TEST_RET_ENC_NC;
  20599. goto openssl_pkey0_test_done;
  20600. }
  20601. ret = EVP_PKEY_encrypt_init(enc);
  20602. if (ret != 1) {
  20603. printf("error with encrypt init\n");
  20604. ret = WC_TEST_RET_ENC_NC;
  20605. goto openssl_pkey0_test_done;
  20606. }
  20607. XMEMSET(out, 0, sizeof(out));
  20608. ret = EVP_PKEY_encrypt(enc, out, &outlen, in, sizeof(in));
  20609. if (ret != 1) {
  20610. printf("error encrypting msg\n");
  20611. ret = WC_TEST_RET_ENC_NC;
  20612. goto openssl_pkey0_test_done;
  20613. }
  20614. show("encrypted msg", out, outlen);
  20615. XMEMSET(plain, 0, sizeof(plain));
  20616. ret = EVP_PKEY_decrypt(dec, plain, &outlen, out, keySz);
  20617. if (ret != 1) {
  20618. printf("error decrypting msg\n");
  20619. ret = WC_TEST_RET_ENC_NC;
  20620. goto openssl_pkey0_test_done;
  20621. }
  20622. show("decrypted msg", plain, outlen);
  20623. /* RSA_PKCS1_OAEP_PADDING test */
  20624. ret = EVP_PKEY_decrypt_init(dec);
  20625. if (ret != 1) {
  20626. printf("error with decrypt init\n");
  20627. ret = WC_TEST_RET_ENC_NC;
  20628. goto openssl_pkey0_test_done;
  20629. }
  20630. ret = EVP_PKEY_encrypt_init(enc);
  20631. if (ret != 1) {
  20632. printf("error with encrypt init\n");
  20633. ret = WC_TEST_RET_ENC_NC;
  20634. goto openssl_pkey0_test_done;
  20635. }
  20636. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_PADDING) <= 0) {
  20637. printf("first set rsa padding error\n");
  20638. ret = WC_TEST_RET_ENC_EC(ret);
  20639. goto openssl_pkey0_test_done;
  20640. }
  20641. #ifndef HAVE_FIPS
  20642. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_OAEP_PADDING) <= 0){
  20643. printf("second set rsa padding error\n");
  20644. ret = WC_TEST_RET_ENC_EC(ret);
  20645. goto openssl_pkey0_test_done;
  20646. }
  20647. if (EVP_PKEY_CTX_set_rsa_padding(enc, RSA_PKCS1_OAEP_PADDING) <= 0) {
  20648. printf("third set rsa padding error\n");
  20649. ret = WC_TEST_RET_ENC_EC(ret);
  20650. goto openssl_pkey0_test_done;
  20651. }
  20652. #endif
  20653. XMEMSET(out, 0, sizeof(out));
  20654. ret = EVP_PKEY_encrypt(enc, out, &outlen, in, sizeof(in));
  20655. if (ret != 1) {
  20656. printf("error encrypting msg\n");
  20657. ret = WC_TEST_RET_ENC_NC;
  20658. goto openssl_pkey0_test_done;
  20659. }
  20660. show("encrypted msg", out, outlen);
  20661. XMEMSET(plain, 0, sizeof(plain));
  20662. ret = EVP_PKEY_decrypt(dec, plain, &outlen, out, keySz);
  20663. if (ret != 1) {
  20664. printf("error decrypting msg\n");
  20665. ret = WC_TEST_RET_ENC_NC;
  20666. goto openssl_pkey0_test_done;
  20667. }
  20668. show("decrypted msg", plain, outlen);
  20669. ret = 0; /* made it to this point without error then set success */
  20670. openssl_pkey0_test_done:
  20671. wolfSSL_RSA_free(prvRsa);
  20672. wolfSSL_RSA_free(pubRsa);
  20673. EVP_PKEY_free(pubPkey);
  20674. EVP_PKEY_free(prvPkey);
  20675. EVP_PKEY_CTX_free(dec);
  20676. EVP_PKEY_CTX_free(enc);
  20677. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20678. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20679. #endif /* NO_RSA */
  20680. return ret;
  20681. }
  20682. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey1_test(void)
  20683. {
  20684. wc_test_ret_t ret = 0;
  20685. #if !defined(NO_FILESYSTEM) && !defined(NO_RSA) && !defined(HAVE_USER_RSA) && \
  20686. !defined(NO_SHA)
  20687. EVP_PKEY_CTX* dec = NULL;
  20688. EVP_PKEY_CTX* enc = NULL;
  20689. EVP_PKEY* pubKey = NULL;
  20690. EVP_PKEY* prvKey = NULL;
  20691. X509* x509 = NULL;
  20692. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sugar slapped";
  20693. const unsigned char* clikey;
  20694. long cliKeySz;
  20695. size_t outlen;
  20696. int keyLenBits = 2048;
  20697. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20698. unsigned char *tmp = (unsigned char *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20699. unsigned char *cipher = (unsigned char *)XMALLOC(RSA_TEST_BYTES, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20700. unsigned char *plain = (unsigned char *)XMALLOC(RSA_TEST_BYTES, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20701. if ((tmp == NULL) ||
  20702. (cipher == NULL) ||
  20703. (plain == NULL)) {
  20704. ret = WC_TEST_RET_ENC_NC;
  20705. goto openssl_pkey1_test_done;
  20706. }
  20707. #else
  20708. unsigned char tmp[FOURK_BUF];
  20709. unsigned char cipher[RSA_TEST_BYTES];
  20710. unsigned char plain[RSA_TEST_BYTES];
  20711. #endif
  20712. #if defined(USE_CERT_BUFFERS_1024)
  20713. XMEMCPY(tmp, client_key_der_1024, sizeof_client_key_der_1024);
  20714. cliKeySz = (long)sizeof_client_key_der_1024;
  20715. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_1024,
  20716. sizeof_client_cert_der_1024, SSL_FILETYPE_ASN1);
  20717. keyLenBits = 1024;
  20718. #elif defined(USE_CERT_BUFFERS_2048)
  20719. XMEMCPY(tmp, client_key_der_2048, sizeof_client_key_der_2048);
  20720. cliKeySz = (long)sizeof_client_key_der_2048;
  20721. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_2048,
  20722. sizeof_client_cert_der_2048, SSL_FILETYPE_ASN1);
  20723. #elif defined(USE_CERT_BUFFERS_3072)
  20724. XMEMCPY(tmp, client_key_der_3072, sizeof_client_key_der_3072);
  20725. cliKeySz = (long)sizeof_client_key_der_3072;
  20726. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_3072,
  20727. sizeof_client_cert_der_3072, SSL_FILETYPE_ASN1);
  20728. keyLenBits = 3072;
  20729. #elif defined(USE_CERT_BUFFERS_4096)
  20730. XMEMCPY(tmp, client_key_der_4096, sizeof_client_key_der_4096);
  20731. cliKeySz = (long)sizeof_client_key_der_4096;
  20732. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_4096,
  20733. sizeof_client_cert_der_4096, SSL_FILETYPE_ASN1);
  20734. keyLenBits = 4096;
  20735. #else
  20736. {
  20737. XFILE f;
  20738. f = XFOPEN(clientKey, "rb");
  20739. if (!f) {
  20740. err_sys("can't open ./certs/client-key.der, "
  20741. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  20742. ret = WC_TEST_RET_ENC_ERRNO;
  20743. goto openssl_pkey1_test_done;
  20744. }
  20745. cliKeySz = (long)XFREAD(tmp, 1, FOURK_BUF, f);
  20746. XFCLOSE(f);
  20747. if (cliKeySz == 0)
  20748. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, openssl_pkey1_test_done);
  20749. }
  20750. /* using existing wolfSSL api to get public and private key */
  20751. x509 = wolfSSL_X509_load_certificate_file(clientCert, SSL_FILETYPE_ASN1);
  20752. #endif /* USE_CERT_BUFFERS */
  20753. clikey = tmp;
  20754. if ((prvKey = EVP_PKEY_new()) == NULL) {
  20755. ret = WC_TEST_RET_ENC_ERRNO;
  20756. goto openssl_pkey1_test_done;
  20757. }
  20758. EVP_PKEY_free(prvKey);
  20759. prvKey = NULL;
  20760. if (x509 == NULL) {
  20761. ret = WC_TEST_RET_ENC_NC;
  20762. goto openssl_pkey1_test_done;
  20763. }
  20764. pubKey = X509_get_pubkey(x509);
  20765. if (pubKey == NULL) {
  20766. ret = WC_TEST_RET_ENC_NC;
  20767. goto openssl_pkey1_test_done;
  20768. }
  20769. prvKey = d2i_PrivateKey(EVP_PKEY_RSA, NULL, &clikey, cliKeySz);
  20770. if (prvKey == NULL) {
  20771. ret = WC_TEST_RET_ENC_NC;
  20772. goto openssl_pkey1_test_done;
  20773. }
  20774. /* phase 2 API to create EVP_PKEY_CTX and encrypt/decrypt */
  20775. if (EVP_PKEY_bits(prvKey) != keyLenBits) {
  20776. ret = WC_TEST_RET_ENC_NC;
  20777. goto openssl_pkey1_test_done;
  20778. }
  20779. if (EVP_PKEY_size(prvKey) != keyLenBits/8) {
  20780. ret = WC_TEST_RET_ENC_NC;
  20781. goto openssl_pkey1_test_done;
  20782. }
  20783. dec = EVP_PKEY_CTX_new(prvKey, NULL);
  20784. enc = EVP_PKEY_CTX_new(pubKey, NULL);
  20785. if (dec == NULL || enc == NULL) {
  20786. ret = WC_TEST_RET_ENC_ERRNO;
  20787. goto openssl_pkey1_test_done;
  20788. }
  20789. if (EVP_PKEY_decrypt_init(dec) != 1) {
  20790. ret = WC_TEST_RET_ENC_NC;
  20791. goto openssl_pkey1_test_done;
  20792. }
  20793. if (EVP_PKEY_encrypt_init(enc) != 1) {
  20794. ret = WC_TEST_RET_ENC_NC;
  20795. goto openssl_pkey1_test_done;
  20796. }
  20797. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_PADDING) <= 0) {
  20798. ret = WC_TEST_RET_ENC_NC;
  20799. goto openssl_pkey1_test_done;
  20800. }
  20801. #ifndef HAVE_FIPS
  20802. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_OAEP_PADDING) <= 0){
  20803. ret = WC_TEST_RET_ENC_EC(ret);
  20804. goto openssl_pkey1_test_done;
  20805. }
  20806. if (EVP_PKEY_CTX_set_rsa_padding(enc, RSA_PKCS1_OAEP_PADDING) <= 0) {
  20807. ret = WC_TEST_RET_ENC_EC(ret);
  20808. goto openssl_pkey1_test_done;
  20809. }
  20810. #endif
  20811. XMEMSET(cipher, 0, RSA_TEST_BYTES);
  20812. outlen = keyLenBits/8;
  20813. if (EVP_PKEY_encrypt(enc, cipher, &outlen, msg, sizeof(msg)) < 0) {
  20814. ret = WC_TEST_RET_ENC_EC(ret);
  20815. goto openssl_pkey1_test_done;
  20816. }
  20817. XMEMSET(plain, 0, RSA_TEST_BYTES);
  20818. if (EVP_PKEY_decrypt(dec, plain, &outlen, cipher, outlen) != 1) {
  20819. ret = WC_TEST_RET_ENC_NC;
  20820. goto openssl_pkey1_test_done;
  20821. }
  20822. openssl_pkey1_test_done:
  20823. if (pubKey != NULL) {
  20824. EVP_PKEY_free(pubKey);
  20825. }
  20826. if (prvKey != NULL) {
  20827. EVP_PKEY_free(prvKey);
  20828. }
  20829. if (dec != NULL) {
  20830. EVP_PKEY_CTX_free(dec);
  20831. }
  20832. if (enc != NULL) {
  20833. EVP_PKEY_CTX_free(enc);
  20834. }
  20835. if (x509 != NULL) {
  20836. X509_free(x509);
  20837. }
  20838. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20839. if (tmp != NULL)
  20840. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20841. if (cipher != NULL)
  20842. XFREE(cipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20843. if (plain != NULL)
  20844. XFREE(plain, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20845. #endif
  20846. #endif
  20847. return ret;
  20848. }
  20849. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_evpSig_test(void)
  20850. {
  20851. #if !defined(NO_RSA) && !defined(NO_SHA) && !defined(HAVE_USER_RSA)
  20852. byte* prvTmp;
  20853. byte* pubTmp;
  20854. int prvBytes;
  20855. int pubBytes;
  20856. RSA *prvRsa;
  20857. RSA *pubRsa;
  20858. EVP_PKEY *prvPkey;
  20859. EVP_PKEY *pubPkey;
  20860. EVP_MD_CTX* sign;
  20861. EVP_MD_CTX* verf;
  20862. char msg[] = "see spot run";
  20863. unsigned char sig[256];
  20864. unsigned int sigSz;
  20865. const void* pt;
  20866. unsigned int count;
  20867. wc_test_ret_t ret, ret1, ret2;
  20868. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  20869. XFILE keyFile;
  20870. XFILE keypubFile;
  20871. char cliKey[] = "./certs/client-key.der";
  20872. char cliKeypub[] = "./certs/client-keyPub.der";
  20873. #endif
  20874. prvTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20875. if (prvTmp == NULL)
  20876. return WC_TEST_RET_ENC_ERRNO;
  20877. pubTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20878. if (pubTmp == NULL) {
  20879. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20880. return WC_TEST_RET_ENC_NC;
  20881. }
  20882. #ifdef USE_CERT_BUFFERS_1024
  20883. XMEMCPY(prvTmp, client_key_der_1024, sizeof_client_key_der_1024);
  20884. prvBytes = sizeof_client_key_der_1024;
  20885. XMEMCPY(pubTmp, client_keypub_der_1024, sizeof_client_keypub_der_1024);
  20886. pubBytes = sizeof_client_keypub_der_1024;
  20887. #elif defined(USE_CERT_BUFFERS_2048)
  20888. XMEMCPY(prvTmp, client_key_der_2048, sizeof_client_key_der_2048);
  20889. prvBytes = sizeof_client_key_der_2048;
  20890. XMEMCPY(pubTmp, client_keypub_der_2048, sizeof_client_keypub_der_2048);
  20891. pubBytes = sizeof_client_keypub_der_2048;
  20892. #else
  20893. keyFile = XFOPEN(cliKey, "rb");
  20894. if (!keyFile) {
  20895. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20896. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20897. err_sys("can't open ./certs/client-key.der, "
  20898. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  20899. return WC_TEST_RET_ENC_ERRNO;
  20900. }
  20901. prvBytes = (int)XFREAD(prvTmp, 1, (int)FOURK_BUFF, keyFile);
  20902. XFCLOSE(keyFile);
  20903. if (prvBytes == 0) {
  20904. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20905. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20906. return WC_TEST_RET_ENC_ERRNO;
  20907. }
  20908. keypubFile = XFOPEN(cliKeypub, "rb");
  20909. if (!keypubFile) {
  20910. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20911. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20912. err_sys("can't open ./certs/client-cert.der, "
  20913. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  20914. return WC_TEST_RET_ENC_ERRNO;
  20915. }
  20916. pubBytes = (int)XFREAD(pubTmp, 1, (int)FOURK_BUFF, keypubFile);
  20917. XFCLOSE(keypubFile);
  20918. if (pubBytes == 0) {
  20919. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20920. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20921. return WC_TEST_RET_ENC_ERRNO;
  20922. }
  20923. #endif /* USE_CERT_BUFFERS */
  20924. prvRsa = wolfSSL_RSA_new();
  20925. pubRsa = wolfSSL_RSA_new();
  20926. if((prvRsa == NULL) || (pubRsa == NULL)){
  20927. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20928. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20929. err_sys("ERROR with RSA_new", WC_TEST_RET_ENC_NC);
  20930. return WC_TEST_RET_ENC_NC;
  20931. }
  20932. ret1 = wolfSSL_RSA_LoadDer_ex(prvRsa, prvTmp, prvBytes, WOLFSSL_RSA_LOAD_PRIVATE);
  20933. ret2 = wolfSSL_RSA_LoadDer_ex(pubRsa, pubTmp, pubBytes, WOLFSSL_RSA_LOAD_PUBLIC);
  20934. if((ret1 != SSL_SUCCESS) || (ret2 != SSL_SUCCESS)){
  20935. printf("error with RSA_LoadDer_ex\n");
  20936. return WC_TEST_RET_ENC_NC;
  20937. }
  20938. prvPkey = wolfSSL_EVP_PKEY_new();
  20939. pubPkey = wolfSSL_EVP_PKEY_new();
  20940. if((prvPkey == NULL) || (pubPkey == NULL)){
  20941. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20942. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20943. printf("error with KEY_new\n");
  20944. return WC_TEST_RET_ENC_NC;
  20945. }
  20946. ret1 = wolfSSL_EVP_PKEY_set1_RSA(prvPkey, prvRsa);
  20947. ret2 = wolfSSL_EVP_PKEY_set1_RSA(pubPkey, pubRsa);
  20948. if((ret1 != 1) || (ret2 != 1)){
  20949. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20950. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20951. printf("error with EVP_PKEY_set1_RSA\n");
  20952. return WC_TEST_RET_ENC_NC;
  20953. }
  20954. /****************** sign and verify *******************/
  20955. sign = EVP_MD_CTX_create();
  20956. verf = EVP_MD_CTX_create();
  20957. if((sign == NULL)||(verf == NULL)){
  20958. printf("error with EVP_MD_CTX_create\n");
  20959. EVP_MD_CTX_destroy(sign);
  20960. EVP_MD_CTX_destroy(verf);
  20961. return WC_TEST_RET_ENC_NC;
  20962. }
  20963. ret = EVP_SignInit(sign, EVP_sha1());
  20964. if (ret != SSL_SUCCESS){
  20965. printf("error with EVP_SignInit\n");
  20966. EVP_MD_CTX_destroy(sign);
  20967. EVP_MD_CTX_destroy(verf);
  20968. return WC_TEST_RET_ENC_NC;
  20969. }
  20970. count = sizeof(msg);
  20971. show("message = ", (char *)msg, count);
  20972. /* sign */
  20973. XMEMSET(sig, 0, sizeof(sig));
  20974. pt = (const void*)msg;
  20975. ret1 = EVP_SignUpdate(sign, pt, count);
  20976. ret2 = EVP_SignFinal(sign, sig, &sigSz, prvPkey);
  20977. if((ret1 != SSL_SUCCESS) || (ret2 != SSL_SUCCESS)){
  20978. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20979. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20980. EVP_MD_CTX_destroy(sign);
  20981. EVP_MD_CTX_destroy(verf);
  20982. printf("error with EVP_MD_CTX_create\n");
  20983. return WC_TEST_RET_ENC_NC;
  20984. }
  20985. show("signature = ", (char *)sig, sigSz);
  20986. /* verify */
  20987. pt = (const void*)msg;
  20988. ret1 = EVP_VerifyInit(verf, EVP_sha1());
  20989. ret2 = EVP_VerifyUpdate(verf, pt, count);
  20990. if((ret1 != SSL_SUCCESS) || (ret2 != SSL_SUCCESS)){
  20991. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20992. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20993. EVP_MD_CTX_destroy(sign);
  20994. EVP_MD_CTX_destroy(verf);
  20995. printf("error with EVP_Verify\n");
  20996. return WC_TEST_RET_ENC_NC;
  20997. }
  20998. if (EVP_VerifyFinal(verf, sig, sigSz, pubPkey) != 1) {
  20999. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21000. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21001. EVP_MD_CTX_destroy(sign);
  21002. EVP_MD_CTX_destroy(verf);
  21003. printf("error with EVP_VerifyFinal\n");
  21004. return WC_TEST_RET_ENC_NC;
  21005. }
  21006. /* expect fail without update */
  21007. EVP_VerifyInit(verf, EVP_sha1());
  21008. if (EVP_VerifyFinal(verf, sig, sigSz, pubPkey) == 1) {
  21009. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21010. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21011. EVP_MD_CTX_destroy(sign);
  21012. EVP_MD_CTX_destroy(verf);
  21013. printf("EVP_VerifyInit without update not detected\n");
  21014. return WC_TEST_RET_ENC_NC;
  21015. }
  21016. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21017. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21018. EVP_MD_CTX_destroy(sign);
  21019. EVP_MD_CTX_destroy(verf);
  21020. wolfSSL_RSA_free(prvRsa);
  21021. wolfSSL_RSA_free(pubRsa);
  21022. EVP_PKEY_free(pubPkey);
  21023. EVP_PKEY_free(prvPkey);
  21024. #endif /* NO_RSA */
  21025. return 0;
  21026. }
  21027. #endif /* OPENSSL_EXTRA */
  21028. #ifndef NO_PWDBASED
  21029. #ifdef HAVE_SCRYPT
  21030. /* Test vectors taken from RFC 7914: scrypt PBKDF - Section 12. */
  21031. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t scrypt_test(void)
  21032. {
  21033. #ifdef HAVE_FIPS
  21034. /* RFC 7914 test vector keys are too short for FIPS. */
  21035. #else
  21036. wc_test_ret_t ret;
  21037. byte derived[64];
  21038. WOLFSSL_SMALL_STACK_STATIC const byte verify1[] = {
  21039. 0x77, 0xd6, 0x57, 0x62, 0x38, 0x65, 0x7b, 0x20,
  21040. 0x3b, 0x19, 0xca, 0x42, 0xc1, 0x8a, 0x04, 0x97,
  21041. 0xf1, 0x6b, 0x48, 0x44, 0xe3, 0x07, 0x4a, 0xe8,
  21042. 0xdf, 0xdf, 0xfa, 0x3f, 0xed, 0xe2, 0x14, 0x42,
  21043. 0xfc, 0xd0, 0x06, 0x9d, 0xed, 0x09, 0x48, 0xf8,
  21044. 0x32, 0x6a, 0x75, 0x3a, 0x0f, 0xc8, 0x1f, 0x17,
  21045. 0xe8, 0xd3, 0xe0, 0xfb, 0x2e, 0x0d, 0x36, 0x28,
  21046. 0xcf, 0x35, 0xe2, 0x0c, 0x38, 0xd1, 0x89, 0x06
  21047. };
  21048. #if !defined(BENCH_EMBEDDED)
  21049. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  21050. 0xfd, 0xba, 0xbe, 0x1c, 0x9d, 0x34, 0x72, 0x00,
  21051. 0x78, 0x56, 0xe7, 0x19, 0x0d, 0x01, 0xe9, 0xfe,
  21052. 0x7c, 0x6a, 0xd7, 0xcb, 0xc8, 0x23, 0x78, 0x30,
  21053. 0xe7, 0x73, 0x76, 0x63, 0x4b, 0x37, 0x31, 0x62,
  21054. 0x2e, 0xaf, 0x30, 0xd9, 0x2e, 0x22, 0xa3, 0x88,
  21055. 0x6f, 0xf1, 0x09, 0x27, 0x9d, 0x98, 0x30, 0xda,
  21056. 0xc7, 0x27, 0xaf, 0xb9, 0x4a, 0x83, 0xee, 0x6d,
  21057. 0x83, 0x60, 0xcb, 0xdf, 0xa2, 0xcc, 0x06, 0x40
  21058. };
  21059. #endif
  21060. #if !defined(BENCH_EMBEDDED) && !defined(WOLFSSL_LINUXKM) && !defined(HAVE_INTEL_QA)
  21061. WOLFSSL_SMALL_STACK_STATIC const byte verify3[] = {
  21062. 0x70, 0x23, 0xbd, 0xcb, 0x3a, 0xfd, 0x73, 0x48,
  21063. 0x46, 0x1c, 0x06, 0xcd, 0x81, 0xfd, 0x38, 0xeb,
  21064. 0xfd, 0xa8, 0xfb, 0xba, 0x90, 0x4f, 0x8e, 0x3e,
  21065. 0xa9, 0xb5, 0x43, 0xf6, 0x54, 0x5d, 0xa1, 0xf2,
  21066. 0xd5, 0x43, 0x29, 0x55, 0x61, 0x3f, 0x0f, 0xcf,
  21067. 0x62, 0xd4, 0x97, 0x05, 0x24, 0x2a, 0x9a, 0xf9,
  21068. 0xe6, 0x1e, 0x85, 0xdc, 0x0d, 0x65, 0x1e, 0x40,
  21069. 0xdf, 0xcf, 0x01, 0x7b, 0x45, 0x57, 0x58, 0x87
  21070. };
  21071. #endif
  21072. #ifdef SCRYPT_TEST_ALL
  21073. /* Test case is very slow.
  21074. * Use for confirmation after code change or new platform.
  21075. */
  21076. WOLFSSL_SMALL_STACK_STATIC const byte verify4[] = {
  21077. 0x21, 0x01, 0xcb, 0x9b, 0x6a, 0x51, 0x1a, 0xae,
  21078. 0xad, 0xdb, 0xbe, 0x09, 0xcf, 0x70, 0xf8, 0x81,
  21079. 0xec, 0x56, 0x8d, 0x57, 0x4a, 0x2f, 0xfd, 0x4d,
  21080. 0xab, 0xe5, 0xee, 0x98, 0x20, 0xad, 0xaa, 0x47,
  21081. 0x8e, 0x56, 0xfd, 0x8f, 0x4b, 0xa5, 0xd0, 0x9f,
  21082. 0xfa, 0x1c, 0x6d, 0x92, 0x7c, 0x40, 0xf4, 0xc3,
  21083. 0x37, 0x30, 0x40, 0x49, 0xe8, 0xa9, 0x52, 0xfb,
  21084. 0xcb, 0xf4, 0x5c, 0x6f, 0xa7, 0x7a, 0x41, 0xa4
  21085. };
  21086. #endif
  21087. ret = wc_scrypt(derived, NULL, 0, NULL, 0, 4, 1, 1, sizeof(verify1));
  21088. if (ret != 0)
  21089. return WC_TEST_RET_ENC_EC(ret);
  21090. if (XMEMCMP(derived, verify1, sizeof(verify1)) != 0)
  21091. return WC_TEST_RET_ENC_NC;
  21092. #if !defined(BENCH_EMBEDDED)
  21093. ret = wc_scrypt(derived, (byte*)"password", 8, (byte*)"NaCl", 4, 10, 8, 16,
  21094. sizeof(verify2));
  21095. if (ret != 0)
  21096. return WC_TEST_RET_ENC_EC(ret);
  21097. if (XMEMCMP(derived, verify2, sizeof(verify2)) != 0)
  21098. return WC_TEST_RET_ENC_NC;
  21099. #endif
  21100. /* Test case with parallel overflowing */
  21101. ret = wc_scrypt(derived, (byte*)"password", 16, (byte*)"NaCl", 16, 2, 4, 8388608,
  21102. sizeof(verify1));
  21103. if (ret != BAD_FUNC_ARG)
  21104. return WC_TEST_RET_ENC_EC(ret);
  21105. /* Don't run these test on embedded, since they use large mallocs */
  21106. #if !defined(BENCH_EMBEDDED) && !defined(WOLFSSL_LINUXKM) && !defined(HAVE_INTEL_QA)
  21107. ret = wc_scrypt(derived, (byte*)"pleaseletmein", 13,
  21108. (byte*)"SodiumChloride", 14, 14, 8, 1, sizeof(verify3));
  21109. if (ret != 0)
  21110. return WC_TEST_RET_ENC_EC(ret);
  21111. if (XMEMCMP(derived, verify3, sizeof(verify3)) != 0)
  21112. return WC_TEST_RET_ENC_NC;
  21113. #ifdef SCRYPT_TEST_ALL
  21114. ret = wc_scrypt(derived, (byte*)"pleaseletmein", 13,
  21115. (byte*)"SodiumChloride", 14, 20, 8, 1, sizeof(verify4));
  21116. if (ret != 0)
  21117. return WC_TEST_RET_ENC_EC(ret);
  21118. if (XMEMCMP(derived, verify4, sizeof(verify4)) != 0)
  21119. return WC_TEST_RET_ENC_NC;
  21120. #endif
  21121. #endif /* !BENCH_EMBEDDED && !defined(WOLFSSL_LINUXKM) && !HAVE_INTEL_QA */
  21122. #if !defined(BENCH_EMBEDDED)
  21123. ret = wc_scrypt_ex(derived, (byte*)"password", 8, (byte*)"NaCl", 4, 1<<10,
  21124. 8, 16, sizeof(verify2));
  21125. if (ret != 0)
  21126. return WC_TEST_RET_ENC_EC(ret);
  21127. if (XMEMCMP(derived, verify2, sizeof(verify2)) != 0)
  21128. return WC_TEST_RET_ENC_NC;
  21129. #endif
  21130. #endif /* !HAVE_FIPS */
  21131. return 0;
  21132. }
  21133. #endif
  21134. #ifdef HAVE_PKCS12
  21135. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs12_test(void)
  21136. {
  21137. WOLFSSL_SMALL_STACK_STATIC const byte passwd[] = { 0x00, 0x73, 0x00, 0x6d, 0x00, 0x65, 0x00, 0x67,
  21138. 0x00, 0x00 };
  21139. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = { 0x0a, 0x58, 0xCF, 0x64, 0x53, 0x0d, 0x82, 0x3f };
  21140. WOLFSSL_SMALL_STACK_STATIC const byte passwd2[] = { 0x00, 0x71, 0x00, 0x75, 0x00, 0x65, 0x00, 0x65,
  21141. 0x00, 0x67, 0x00, 0x00 };
  21142. WOLFSSL_SMALL_STACK_STATIC const byte salt2[] = { 0x16, 0x82, 0xC0, 0xfC, 0x5b, 0x3f, 0x7e, 0xc5 };
  21143. byte derived[64];
  21144. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  21145. 0x27, 0xE9, 0x0D, 0x7E, 0xD5, 0xA1, 0xC4, 0x11,
  21146. 0xBA, 0x87, 0x8B, 0xC0, 0x90, 0xF5, 0xCE, 0xBE,
  21147. 0x5E, 0x9D, 0x5F, 0xE3, 0xD6, 0x2B, 0x73, 0xAA
  21148. };
  21149. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  21150. 0x90, 0x1B, 0x49, 0x70, 0xF0, 0x94, 0xF0, 0xF8,
  21151. 0x45, 0xC0, 0xF3, 0xF3, 0x13, 0x59, 0x18, 0x6A,
  21152. 0x35, 0xE3, 0x67, 0xFE, 0xD3, 0x21, 0xFD, 0x7C
  21153. };
  21154. int id = 1;
  21155. int kLen = 24;
  21156. int iterations = 1;
  21157. wc_test_ret_t ret = wc_PKCS12_PBKDF(derived, passwd, sizeof(passwd), salt, 8,
  21158. iterations, kLen, WC_SHA256, id);
  21159. if (ret < 0)
  21160. return WC_TEST_RET_ENC_EC(ret);
  21161. if (XMEMCMP(derived, verify, kLen) != 0)
  21162. return WC_TEST_RET_ENC_NC;
  21163. iterations = 1000;
  21164. ret = wc_PKCS12_PBKDF(derived, passwd2, sizeof(passwd2), salt2, 8,
  21165. iterations, kLen, WC_SHA256, id);
  21166. if (ret < 0)
  21167. return WC_TEST_RET_ENC_EC(ret);
  21168. ret = wc_PKCS12_PBKDF_ex(derived, passwd2, sizeof(passwd2), salt2, 8,
  21169. iterations, kLen, WC_SHA256, id, HEAP_HINT);
  21170. if (ret < 0)
  21171. return WC_TEST_RET_ENC_EC(ret);
  21172. if (XMEMCMP(derived, verify2, 24) != 0)
  21173. return WC_TEST_RET_ENC_NC;
  21174. return 0;
  21175. }
  21176. #endif /* HAVE_PKCS12 */
  21177. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  21178. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf2_test(void)
  21179. {
  21180. char passwd[] = "passwordpassword";
  21181. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = { 0x78, 0x57, 0x8E, 0x5a, 0x5d, 0x63, 0xcb, 0x06 };
  21182. int iterations = 2048;
  21183. int kLen = 24;
  21184. byte derived[64];
  21185. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  21186. 0x43, 0x6d, 0xb5, 0xe8, 0xd0, 0xfb, 0x3f, 0x35, 0x42, 0x48, 0x39, 0xbc,
  21187. 0x2d, 0xd4, 0xf9, 0x37, 0xd4, 0x95, 0x16, 0xa7, 0x2a, 0x9a, 0x21, 0xd1
  21188. };
  21189. wc_test_ret_t ret = wc_PBKDF2_ex(derived, (byte*)passwd, (int)XSTRLEN(passwd), salt,
  21190. (int)sizeof(salt), iterations, kLen, WC_SHA256, HEAP_HINT, devId);
  21191. if (ret != 0)
  21192. return ret;
  21193. if (XMEMCMP(derived, verify, sizeof(verify)) != 0)
  21194. return WC_TEST_RET_ENC_NC;
  21195. return 0;
  21196. }
  21197. #endif /* HAVE_PBKDF2 && !NO_SHA256 && !NO_HMAC */
  21198. #if defined(HAVE_PBKDF1) && !defined(NO_SHA)
  21199. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf1_test(void)
  21200. {
  21201. char passwd[] = "password";
  21202. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = { 0x78, 0x57, 0x8E, 0x5a, 0x5d, 0x63, 0xcb, 0x06 };
  21203. int iterations = 1000;
  21204. int kLen = 16;
  21205. byte derived[16];
  21206. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  21207. 0xDC, 0x19, 0x84, 0x7E, 0x05, 0xC6, 0x4D, 0x2F,
  21208. 0xAF, 0x10, 0xEB, 0xFB, 0x4A, 0x3D, 0x2A, 0x20
  21209. };
  21210. wc_test_ret_t ret = wc_PBKDF1_ex(derived, kLen, NULL, 0, (byte*)passwd,
  21211. (int)XSTRLEN(passwd), salt, (int)sizeof(salt), iterations, WC_SHA,
  21212. HEAP_HINT);
  21213. if (ret != 0)
  21214. return ret;
  21215. if (XMEMCMP(derived, verify, sizeof(verify)) != 0)
  21216. return WC_TEST_RET_ENC_NC;
  21217. return 0;
  21218. }
  21219. #endif /* HAVE_PBKDF2 && !NO_SHA */
  21220. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pwdbased_test(void)
  21221. {
  21222. wc_test_ret_t ret = 0;
  21223. #if defined(HAVE_PBKDF1) && !defined(NO_SHA)
  21224. ret = pbkdf1_test();
  21225. if (ret != 0)
  21226. return ret;
  21227. #endif
  21228. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  21229. ret = pbkdf2_test();
  21230. if (ret != 0)
  21231. return ret;
  21232. #endif
  21233. #ifdef HAVE_PKCS12
  21234. ret = pkcs12_test();
  21235. if (ret != 0)
  21236. return ret;
  21237. #endif
  21238. #ifdef HAVE_SCRYPT
  21239. ret = scrypt_test();
  21240. if (ret != 0)
  21241. return ret;
  21242. #endif
  21243. return ret;
  21244. }
  21245. #endif /* NO_PWDBASED */
  21246. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  21247. #if defined(WOLFSSL_AFALG_XILINX) || defined(WOLFSSL_AFALG_XILINX_AES) || \
  21248. defined(WOLFSSL_AFALG_XILINX_SHA3) || defined(WOLFSSL_AFALG_HASH_KEEP) || \
  21249. defined(WOLFSSL_AFALG_XILINX_RSA)
  21250. /* hkdf_test has issue with WOLFSSL_TEST_SUBROUTINE set on Xilinx with afalg */
  21251. static wc_test_ret_t hkdf_test(void)
  21252. #else
  21253. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hkdf_test(void)
  21254. #endif
  21255. {
  21256. wc_test_ret_t ret = 0;
  21257. #if !defined(NO_SHA) || !defined(NO_SHA256)
  21258. int L;
  21259. byte okm1[42];
  21260. byte ikm1[22] = { 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b,
  21261. 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b,
  21262. 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b };
  21263. #ifndef HAVE_FIPS
  21264. byte salt1[13] ={ 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  21265. 0x08, 0x09, 0x0a, 0x0b, 0x0c };
  21266. byte info1[10] ={ 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7,
  21267. 0xf8, 0xf9 };
  21268. #endif
  21269. #ifndef NO_SHA
  21270. byte res1[42] = { 0x0a, 0xc1, 0xaf, 0x70, 0x02, 0xb3, 0xd7, 0x61,
  21271. 0xd1, 0xe5, 0x52, 0x98, 0xda, 0x9d, 0x05, 0x06,
  21272. 0xb9, 0xae, 0x52, 0x05, 0x72, 0x20, 0xa3, 0x06,
  21273. 0xe0, 0x7b, 0x6b, 0x87, 0xe8, 0xdf, 0x21, 0xd0,
  21274. 0xea, 0x00, 0x03, 0x3d, 0xe0, 0x39, 0x84, 0xd3,
  21275. 0x49, 0x18 };
  21276. #ifndef HAVE_FIPS
  21277. byte res2[42] = { 0x08, 0x5a, 0x01, 0xea, 0x1b, 0x10, 0xf3, 0x69,
  21278. 0x33, 0x06, 0x8b, 0x56, 0xef, 0xa5, 0xad, 0x81,
  21279. 0xa4, 0xf1, 0x4b, 0x82, 0x2f, 0x5b, 0x09, 0x15,
  21280. 0x68, 0xa9, 0xcd, 0xd4, 0xf1, 0x55, 0xfd, 0xa2,
  21281. 0xc2, 0x2e, 0x42, 0x24, 0x78, 0xd3, 0x05, 0xf3,
  21282. 0xf8, 0x96 };
  21283. #endif
  21284. #endif /* !NO_SHA */
  21285. #ifndef NO_SHA256
  21286. byte res3[42] = { 0x8d, 0xa4, 0xe7, 0x75, 0xa5, 0x63, 0xc1, 0x8f,
  21287. 0x71, 0x5f, 0x80, 0x2a, 0x06, 0x3c, 0x5a, 0x31,
  21288. 0xb8, 0xa1, 0x1f, 0x5c, 0x5e, 0xe1, 0x87, 0x9e,
  21289. 0xc3, 0x45, 0x4e, 0x5f, 0x3c, 0x73, 0x8d, 0x2d,
  21290. 0x9d, 0x20, 0x13, 0x95, 0xfa, 0xa4, 0xb6, 0x1a,
  21291. 0x96, 0xc8 };
  21292. #ifndef HAVE_FIPS
  21293. byte res4[42] = { 0x3c, 0xb2, 0x5f, 0x25, 0xfa, 0xac, 0xd5, 0x7a,
  21294. 0x90, 0x43, 0x4f, 0x64, 0xd0, 0x36, 0x2f, 0x2a,
  21295. 0x2d, 0x2d, 0x0a, 0x90, 0xcf, 0x1a, 0x5a, 0x4c,
  21296. 0x5d, 0xb0, 0x2d, 0x56, 0xec, 0xc4, 0xc5, 0xbf,
  21297. 0x34, 0x00, 0x72, 0x08, 0xd5, 0xb8, 0x87, 0x18,
  21298. 0x58, 0x65 };
  21299. #endif
  21300. #endif /* !NO_SHA256 */
  21301. XMEMSET(okm1, 0, sizeof(okm1));
  21302. L = (int)sizeof(okm1);
  21303. #ifndef NO_SHA
  21304. ret = wc_HKDF(WC_SHA, ikm1, (word32)sizeof(ikm1), NULL, 0, NULL, 0,
  21305. okm1, L);
  21306. if (ret != 0)
  21307. return WC_TEST_RET_ENC_EC(ret);
  21308. if (XMEMCMP(okm1, res1, L) != 0)
  21309. return WC_TEST_RET_ENC_NC;
  21310. #ifndef HAVE_FIPS
  21311. /* fips can't have key size under 14 bytes, salt is key too */
  21312. L = (int)sizeof(okm1);
  21313. ret = wc_HKDF(WC_SHA, ikm1, 11, salt1, (word32)sizeof(salt1),
  21314. info1, (word32)sizeof(info1), okm1, L);
  21315. if (ret != 0)
  21316. return WC_TEST_RET_ENC_EC(ret);
  21317. if (XMEMCMP(okm1, res2, L) != 0)
  21318. return WC_TEST_RET_ENC_NC;
  21319. #endif /* HAVE_FIPS */
  21320. #endif /* !NO_SHA */
  21321. #ifndef NO_SHA256
  21322. ret = wc_HKDF(WC_SHA256, ikm1, (word32)sizeof(ikm1), NULL, 0, NULL, 0,
  21323. okm1, L);
  21324. if (ret != 0)
  21325. return WC_TEST_RET_ENC_EC(ret);
  21326. if (XMEMCMP(okm1, res3, L) != 0)
  21327. return WC_TEST_RET_ENC_NC;
  21328. #ifndef HAVE_FIPS
  21329. /* fips can't have key size under 14 bytes, salt is key too */
  21330. ret = wc_HKDF(WC_SHA256, ikm1, (word32)sizeof(ikm1),
  21331. salt1, (word32)sizeof(salt1), info1, (word32)sizeof(info1), okm1, L);
  21332. if (ret != 0)
  21333. return WC_TEST_RET_ENC_EC(ret);
  21334. if (XMEMCMP(okm1, res4, L) != 0)
  21335. return WC_TEST_RET_ENC_NC;
  21336. #endif /* HAVE_FIPS */
  21337. #endif /* !NO_SHA256 */
  21338. #endif /* !NO_SHA || !NO_SHA256 */
  21339. return ret;
  21340. }
  21341. #endif /* HAVE_HKDF */
  21342. #ifdef WOLFSSL_WOLFSSH
  21343. typedef struct {
  21344. byte hashId;
  21345. byte keyId;
  21346. const byte* k;
  21347. word32 kSz;
  21348. const byte* h;
  21349. word32 hSz;
  21350. const byte* sessionId;
  21351. word32 sessionIdSz;
  21352. const byte* expectedKey;
  21353. word32 expectedKeySz;
  21354. } SshKdfTestVector;
  21355. /** Test Vector Set #3: SHA-256 **/
  21356. static const byte sshKdfTvSet3k[] = {
  21357. 0x6A, 0xC3, 0x82, 0xEA, 0xAC, 0xA0, 0x93, 0xE1,
  21358. 0x25, 0xE2, 0x5C, 0x24, 0xBE, 0xBC, 0x84, 0x64,
  21359. 0x0C, 0x11, 0x98, 0x75, 0x07, 0x34, 0x4B, 0x5C,
  21360. 0x73, 0x9C, 0xEB, 0x84, 0xA9, 0xE0, 0xB2, 0x22,
  21361. 0xB9, 0xA8, 0xB5, 0x1C, 0x83, 0x9E, 0x5E, 0xBE,
  21362. 0x49, 0xCF, 0xAD, 0xBF, 0xB3, 0x95, 0x99, 0x76,
  21363. 0x4E, 0xD5, 0x22, 0x09, 0x9D, 0xC9, 0x12, 0x75,
  21364. 0x19, 0x50, 0xDC, 0x7D, 0xC9, 0x7F, 0xBD, 0xC0,
  21365. 0x63, 0x28, 0xB6, 0x8F, 0x22, 0x78, 0x1F, 0xD3,
  21366. 0x15, 0xAF, 0x56, 0x80, 0x09, 0xA5, 0x50, 0x9E,
  21367. 0x5B, 0x87, 0xA1, 0x1B, 0xF5, 0x27, 0xC0, 0x56,
  21368. 0xDA, 0xFF, 0xD8, 0x2A, 0xB6, 0xCB, 0xC2, 0x5C,
  21369. 0xCA, 0x37, 0x14, 0x34, 0x59, 0xE7, 0xBC, 0x63,
  21370. 0xBC, 0xDE, 0x52, 0x75, 0x7A, 0xDE, 0xB7, 0xDF,
  21371. 0x01, 0xCF, 0x12, 0x17, 0x3F, 0x1F, 0xEF, 0x81,
  21372. 0x02, 0xEC, 0x5A, 0xB1, 0x42, 0xC2, 0x13, 0xDD,
  21373. 0x9D, 0x30, 0x69, 0x62, 0x78, 0xA8, 0xD8, 0xBC,
  21374. 0x32, 0xDD, 0xE9, 0x59, 0x2D, 0x28, 0xC0, 0x78,
  21375. 0xC6, 0xD9, 0x2B, 0x94, 0x7D, 0x82, 0x5A, 0xCA,
  21376. 0xAB, 0x64, 0x94, 0x84, 0x6A, 0x49, 0xDE, 0x24,
  21377. 0xB9, 0x62, 0x3F, 0x48, 0x89, 0xE8, 0xAD, 0xC3,
  21378. 0x8E, 0x8C, 0x66, 0x9E, 0xFF, 0xEF, 0x17, 0x60,
  21379. 0x40, 0xAD, 0x94, 0x5E, 0x90, 0xA7, 0xD3, 0xEE,
  21380. 0xC1, 0x5E, 0xFE, 0xEE, 0x78, 0xAE, 0x71, 0x04,
  21381. 0x3C, 0x96, 0x51, 0x11, 0x03, 0xA1, 0x6B, 0xA7,
  21382. 0xCA, 0xF0, 0xAC, 0xD0, 0x64, 0x2E, 0xFD, 0xBE,
  21383. 0x80, 0x99, 0x34, 0xFA, 0xA1, 0xA5, 0xF1, 0xBD,
  21384. 0x11, 0x04, 0x36, 0x49, 0xB2, 0x5C, 0xCD, 0x1F,
  21385. 0xEE, 0x2E, 0x38, 0x81, 0x5D, 0x4D, 0x5F, 0x5F,
  21386. 0xC6, 0xB4, 0x10, 0x29, 0x69, 0xF2, 0x1C, 0x22,
  21387. 0xAE, 0x1B, 0x0E, 0x7D, 0x36, 0x03, 0xA5, 0x56,
  21388. 0xA1, 0x32, 0x62, 0xFF, 0x62, 0x8D, 0xE2, 0x22
  21389. };
  21390. static const byte sshKdfTvSet3h[] = {
  21391. 0x7B, 0x70, 0x01, 0x18, 0x5E, 0x25, 0x6D, 0x44,
  21392. 0x93, 0x44, 0x5F, 0x39, 0xA5, 0x5F, 0xB9, 0x05,
  21393. 0xE6, 0x32, 0x1F, 0x4B, 0x5D, 0xD8, 0xBB, 0xF3,
  21394. 0x10, 0x0D, 0x51, 0xBA, 0x0B, 0xDA, 0x3D, 0x2D
  21395. };
  21396. static const byte sshKdfTvSet3sid[] = {
  21397. 0x7B, 0x70, 0x01, 0x18, 0x5E, 0x25, 0x6D, 0x44,
  21398. 0x93, 0x44, 0x5F, 0x39, 0xA5, 0x5F, 0xB9, 0x05,
  21399. 0xE6, 0x32, 0x1F, 0x4B, 0x5D, 0xD8, 0xBB, 0xF3,
  21400. 0x10, 0x0D, 0x51, 0xBA, 0x0B, 0xDA, 0x3D, 0x2D
  21401. };
  21402. static const byte sshKdfTvSet3a[] = {
  21403. 0x81, 0xF0, 0x33, 0x0E, 0xF6, 0xF0, 0x53, 0x61,
  21404. 0xB3, 0x82, 0x3B, 0xFD, 0xED, 0x6E, 0x1D, 0xE9
  21405. };
  21406. static const byte sshKdfTvSet3b[] = {
  21407. 0x3F, 0x6F, 0xD2, 0x06, 0x5E, 0xEB, 0x2B, 0x0B,
  21408. 0x1D, 0x93, 0x19, 0x5A, 0x1F, 0xED, 0x48, 0xA5
  21409. };
  21410. static const byte sshKdfTvSet3c[] = {
  21411. 0xC3, 0x54, 0x71, 0x03, 0x4E, 0x6F, 0xD6, 0x54,
  21412. 0x76, 0x13, 0x17, 0x8E, 0x23, 0x43, 0x5F, 0x21
  21413. };
  21414. static const byte sshKdfTvSet3d[] = {
  21415. 0x7E, 0x9D, 0x79, 0x03, 0x20, 0x90, 0xD9, 0x9F,
  21416. 0x98, 0xB0, 0x15, 0x63, 0x4D, 0xD9, 0xF4, 0x62
  21417. };
  21418. static const byte sshKdfTvSet3e[] = {
  21419. 0x24, 0xEE, 0x55, 0x9A, 0xD7, 0xCE, 0x71, 0x2B,
  21420. 0x68, 0x5D, 0x0B, 0x22, 0x71, 0xE4, 0x43, 0xC1,
  21421. 0x7A, 0xB1, 0xD1, 0xDC, 0xEB, 0x5A, 0x36, 0x05,
  21422. 0x69, 0xD2, 0x5D, 0x5D, 0xC2, 0x43, 0x00, 0x2F
  21423. };
  21424. static const byte sshKdfTvSet3f[] = {
  21425. 0xC3, 0x41, 0x9C, 0x2B, 0x96, 0x62, 0x35, 0x86,
  21426. 0x9D, 0x71, 0x4B, 0xA5, 0xAC, 0x48, 0xDD, 0xB7,
  21427. 0xD9, 0xE3, 0x5C, 0x8C, 0x19, 0xAA, 0xC7, 0x34,
  21428. 0x22, 0x33, 0x7A, 0x37, 0x34, 0x53, 0x60, 0x7E
  21429. };
  21430. static const SshKdfTestVector sshKdfTestVectors[] = {
  21431. {WC_HASH_TYPE_SHA256, 'A',
  21432. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21433. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21434. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21435. sshKdfTvSet3a, sizeof(sshKdfTvSet3a)},
  21436. {WC_HASH_TYPE_SHA256, 'B',
  21437. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21438. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21439. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21440. sshKdfTvSet3b, sizeof(sshKdfTvSet3b)},
  21441. {WC_HASH_TYPE_SHA256, 'C',
  21442. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21443. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21444. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21445. sshKdfTvSet3c, sizeof(sshKdfTvSet3c)},
  21446. {WC_HASH_TYPE_SHA256, 'D',
  21447. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21448. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21449. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21450. sshKdfTvSet3d, sizeof(sshKdfTvSet3d)},
  21451. {WC_HASH_TYPE_SHA256, 'E',
  21452. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21453. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21454. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21455. sshKdfTvSet3e, sizeof(sshKdfTvSet3e)},
  21456. {WC_HASH_TYPE_SHA256, 'F',
  21457. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21458. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21459. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21460. sshKdfTvSet3f, sizeof(sshKdfTvSet3f)},
  21461. };
  21462. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sshkdf_test(void)
  21463. {
  21464. wc_test_ret_t result = 0;
  21465. word32 i;
  21466. word32 tc = sizeof(sshKdfTestVectors)/sizeof(SshKdfTestVector);
  21467. const SshKdfTestVector* tv = NULL;
  21468. byte cKey[32]; /* Greater of SHA256_DIGEST_SIZE and AES_BLOCK_SIZE */
  21469. /* sId - Session ID, eKey - Expected Key, cKey - Calculated Key */
  21470. for (i = 0, tv = sshKdfTestVectors; i < tc; i++, tv++) {
  21471. result = wc_SSH_KDF(tv->hashId, tv->keyId,
  21472. cKey, tv->expectedKeySz,
  21473. tv->k, tv->kSz, tv->h, tv->hSz,
  21474. tv->sessionId, tv->sessionIdSz);
  21475. if (result != 0) {
  21476. printf("KDF: Could not derive key.\n");
  21477. result = WC_TEST_RET_ENC_EC(result);
  21478. }
  21479. else {
  21480. if (XMEMCMP(cKey, tv->expectedKey, tv->expectedKeySz) != 0) {
  21481. printf("KDF: Calculated Key does not match Expected Key.\n");
  21482. result = WC_TEST_RET_ENC_EC(result);
  21483. }
  21484. }
  21485. if (result != 0) break;
  21486. }
  21487. return result;
  21488. }
  21489. #endif /* WOLFSSL_WOLFSSH */
  21490. #ifdef WOLFSSL_TLS13
  21491. #define TLSV13_PSK_DHE_SZ 40
  21492. typedef struct {
  21493. enum wc_HashType hashAlg;
  21494. word32 pskSz;
  21495. word32 dheSz;
  21496. byte psk[TLSV13_PSK_DHE_SZ];
  21497. byte dhe[TLSV13_PSK_DHE_SZ];
  21498. byte hashHello1[WC_MAX_DIGEST_SIZE];
  21499. byte hashHello2[WC_MAX_DIGEST_SIZE];
  21500. byte hashFinished1[WC_MAX_DIGEST_SIZE];
  21501. byte hashFinished2[WC_MAX_DIGEST_SIZE];
  21502. /* Expected */
  21503. byte clientEarlyTrafficSecret[WC_MAX_DIGEST_SIZE];
  21504. byte earlyExporterMasterSecret[WC_MAX_DIGEST_SIZE];
  21505. byte clientHandshakeTrafficSecret[WC_MAX_DIGEST_SIZE];
  21506. byte serverHandshakeTrafficSecret[WC_MAX_DIGEST_SIZE];
  21507. byte clientApplicationTrafficSecret[WC_MAX_DIGEST_SIZE];
  21508. byte serverApplicationTrafficSecret[WC_MAX_DIGEST_SIZE];
  21509. byte exporterMasterSecret[WC_MAX_DIGEST_SIZE];
  21510. byte resumptionMasterSecret[WC_MAX_DIGEST_SIZE];
  21511. } Tls13KdfTestVector;
  21512. /* The following tests come from the CAVP test vectors we used for
  21513. * our FIPS validation. The hash values used are the components from
  21514. * the test hashed together. hashHello1 is the hash of the
  21515. * clientHelloRandom value of the test vector. hashHello2 is the hash
  21516. * of the clientHelloRandom and serverHelloRandom values from the test
  21517. * vector. hashFinished1 is clientHelloRandom, serverHelloRandom, and
  21518. * serverFinishedRandom. hashFinished2 is clientHelloRandom,
  21519. * serverHelloRandom, serverFinishedRandom, and clietnFinishedRandom
  21520. * hashed together. */
  21521. static const Tls13KdfTestVector tls13KdfTestVectors[] = {
  21522. { /* 1 */
  21523. WC_HASH_TYPE_SHA256, 35, 35,
  21524. { /* PSK */
  21525. 0x7b, 0xf1, 0x05, 0x31, 0x36, 0xfa, 0x03, 0xdc,
  21526. 0x31, 0x97, 0x88, 0x04, 0x9c, 0xbc, 0xee, 0xf7,
  21527. 0x8d, 0x84, 0x95, 0x26, 0xaf, 0x1d, 0x68, 0xb0,
  21528. 0x60, 0x7a, 0xcc, 0x4f, 0xc1, 0xd3, 0xa1, 0x68,
  21529. 0x7f, 0x6d, 0xbe
  21530. },
  21531. { /* DHE */
  21532. 0x6e, 0xa1, 0x77, 0xab, 0x2f, 0x43, 0xd2, 0x4b,
  21533. 0xe5, 0xa1, 0x09, 0xe0, 0x7a, 0xd0, 0x01, 0x35,
  21534. 0x8d, 0xf8, 0xf2, 0x5c, 0x91, 0x02, 0xb0, 0x6c,
  21535. 0x3f, 0xeb, 0xee, 0xa4, 0x42, 0x19, 0xce, 0xdc,
  21536. 0x81, 0x26, 0x40
  21537. },
  21538. { /* Hello 1 */
  21539. 0xd9, 0x4b, 0xe4, 0x17, 0xef, 0x58, 0x73, 0x7d,
  21540. 0x28, 0x3d, 0xf0, 0xcc, 0x05, 0x03, 0xaf, 0xac,
  21541. 0x3d, 0x92, 0x79, 0x48, 0xe8, 0x8c, 0xdb, 0xce,
  21542. 0x95, 0x82, 0x21, 0x31, 0x7b, 0x61, 0xd7, 0xc6
  21543. },
  21544. { /* Hello 2 */
  21545. 0xb7, 0x7f, 0x29, 0x91, 0xa4, 0x8b, 0x34, 0xdb,
  21546. 0xbd, 0xc7, 0x54, 0x1c, 0x3b, 0x86, 0xa3, 0x69,
  21547. 0xfe, 0x26, 0xe4, 0x7b, 0xac, 0x57, 0x71, 0xb3,
  21548. 0x32, 0x97, 0xed, 0xd2, 0x0e, 0x95, 0xb8, 0x63
  21549. },
  21550. { /* Finished 1 */
  21551. 0x65, 0xdb, 0x6d, 0x71, 0x71, 0xd0, 0xd8, 0x49,
  21552. 0xd0, 0x3c, 0x8e, 0x2b, 0x24, 0xdf, 0xc2, 0xe9,
  21553. 0xd6, 0xfd, 0xea, 0x04, 0x95, 0x7c, 0xf0, 0x7e,
  21554. 0x57, 0x74, 0x7c, 0xdd, 0xa3, 0x0b, 0x2b, 0x36
  21555. },
  21556. { /* Finished 2 */
  21557. 0x28, 0xf2, 0xf2, 0x79, 0xcf, 0x20, 0x52, 0x90,
  21558. 0x1d, 0x91, 0x05, 0xad, 0x44, 0x26, 0x23, 0x96,
  21559. 0x32, 0xce, 0xec, 0x61, 0xd1, 0xbf, 0x00, 0x48,
  21560. 0x4a, 0xa5, 0x60, 0xcc, 0x28, 0xb5, 0x8d, 0x98
  21561. },
  21562. { /* Client Early Traffic Secret */
  21563. 0x07, 0x14, 0x6a, 0x26, 0x5b, 0x6c, 0x7f, 0x4d, 0x6b, 0x47, 0x3f, 0xd5,
  21564. 0x03, 0x1d, 0xd2, 0x23, 0x3d, 0x89, 0x3e, 0xc6, 0x51, 0xd1, 0xac, 0xf8,
  21565. 0x28, 0xae, 0x4b, 0x76, 0xc8, 0x10, 0x7e, 0xdd
  21566. },
  21567. { /* Early Exporter Master Secret */
  21568. 0xb8, 0xd3, 0x25, 0x7e, 0x2d, 0x41, 0x7b, 0xcb, 0x5e, 0x82, 0x49, 0xf5,
  21569. 0x51, 0x3d, 0xb7, 0x59, 0x32, 0xb3, 0xdf, 0x99, 0x4e, 0x04, 0x69, 0xc6,
  21570. 0x96, 0x8e, 0xe6, 0x3d, 0x91, 0xe4, 0x81, 0x11
  21571. },
  21572. { /* Client Handshake Traffic Secret */
  21573. 0xd9, 0x3b, 0x54, 0xe2, 0xb0, 0xd1, 0x85, 0xf0, 0xfd, 0xf3, 0x48, 0x4a,
  21574. 0xf8, 0x0b, 0xa5, 0xdc, 0x4c, 0x37, 0xcb, 0xd4, 0x20, 0xaf, 0x60, 0xc7,
  21575. 0xd5, 0x50, 0x5d, 0x0c, 0x77, 0x3b, 0x6f, 0xd2
  21576. },
  21577. { /* Server Handshake Traffic Secret */
  21578. 0x4d, 0x40, 0x2b, 0xd2, 0x8c, 0x33, 0x90, 0x39, 0x67, 0x67, 0x05, 0xf7,
  21579. 0x5d, 0x37, 0x1e, 0xdc, 0x4a, 0x70, 0x6b, 0x9e, 0xf8, 0x06, 0x61, 0x89,
  21580. 0x70, 0xe1, 0x3d, 0x36, 0xad, 0x88, 0x7e, 0x5b
  21581. },
  21582. { /* Client Application Traffic Secret */
  21583. 0x74, 0x6e, 0xa0, 0x13, 0x18, 0x34, 0x48, 0x4d, 0x23, 0x31, 0xf1, 0xf9,
  21584. 0xee, 0x44, 0x6d, 0xad, 0xc1, 0xad, 0x92, 0x73, 0xca, 0x27, 0x16, 0x91,
  21585. 0xa2, 0x50, 0x9a, 0xfc, 0xec, 0xf0, 0x6b, 0x24
  21586. },
  21587. { /* Server Application Traffic Secret */
  21588. 0x89, 0x18, 0x7e, 0x34, 0x8d, 0xfc, 0x14, 0xb1, 0x4f, 0x21, 0xd8, 0x29,
  21589. 0xdb, 0x9b, 0xfb, 0x55, 0xcf, 0xa1, 0x4f, 0x95, 0xf8, 0xe0, 0xb0, 0x83,
  21590. 0xd5, 0x34, 0x9e, 0x0b, 0x83, 0x37, 0x42, 0x93
  21591. },
  21592. { /* Exporter Master Secret */
  21593. 0x7d, 0xc8, 0x88, 0x46, 0xd5, 0x57, 0x15, 0xb6, 0x24, 0x25, 0x92, 0x61,
  21594. 0xb1, 0x18, 0x86, 0x2a, 0x6d, 0xa5, 0x84, 0xeb, 0x59, 0xdf, 0x13, 0xbd,
  21595. 0x73, 0xaa, 0x5d, 0x65, 0xab, 0xd9, 0xb4, 0x56
  21596. },
  21597. { /* Resumption Master Secret */
  21598. 0x20, 0xb7, 0xd0, 0xe3, 0x82, 0x01, 0xa1, 0x04, 0xb8, 0x13, 0x29, 0xed,
  21599. 0x35, 0xe4, 0x2f, 0xbf, 0x58, 0x23, 0x7f, 0x21, 0xdb, 0x9f, 0xf8, 0xe0,
  21600. 0xe8, 0xe4, 0xab, 0xc4, 0xa1, 0x61, 0xb9, 0xbb
  21601. }
  21602. },
  21603. { /* 6 */
  21604. WC_HASH_TYPE_SHA256, 0, 33,
  21605. { 0 }, /* PSK */
  21606. { /* DHE */
  21607. 0x7a, 0x46, 0x8c, 0x5a, 0xd1, 0x8e, 0x95, 0xba,
  21608. 0x61, 0xe6, 0x6f, 0xe6, 0x76, 0x0c, 0x20, 0x43,
  21609. 0x16, 0x82, 0x15, 0xfe, 0x54, 0xa3, 0xc7, 0xfd,
  21610. 0x3b, 0x2c, 0x88, 0xb4, 0xd3, 0x42, 0x70, 0x12,
  21611. 0x18
  21612. },
  21613. { /* Hello 1 */
  21614. 0x63, 0x83, 0x58, 0xab, 0x36, 0xcd, 0x0c, 0xf3,
  21615. 0x26, 0x07, 0xb5, 0x5f, 0x0b, 0x8b, 0x45, 0xd6,
  21616. 0x7d, 0x5b, 0x42, 0xdc, 0xa8, 0xaa, 0x06, 0xfb,
  21617. 0x20, 0xa5, 0xbb, 0x85, 0xdb, 0x54, 0xd8, 0x8b
  21618. },
  21619. { /* Hello 2 */
  21620. 0xea, 0xfe, 0x9e, 0x8e, 0xff, 0x1f, 0x6f, 0x43,
  21621. 0xf9, 0x5d, 0xfd, 0xbf, 0xe2, 0x5f, 0x02, 0x2f,
  21622. 0x6d, 0x47, 0x60, 0x9a, 0x48, 0x9a, 0x75, 0xfb,
  21623. 0xb5, 0x4a, 0xbf, 0x9c, 0x4e, 0xff, 0xbf, 0x0b
  21624. },
  21625. { /* Finished 1 */
  21626. 0xca, 0x25, 0xb3, 0x53, 0x8e, 0x6d, 0xc3, 0x36,
  21627. 0x17, 0x30, 0x07, 0xdf, 0x0d, 0xd7, 0x79, 0xb0,
  21628. 0x7f, 0xcb, 0xbe, 0x7a, 0xbc, 0x2d, 0x9f, 0x2d,
  21629. 0x94, 0x44, 0x94, 0xe6, 0xa4, 0xf3, 0xe8, 0x53
  21630. },
  21631. { /* Finished 2 */
  21632. 0x2e, 0xa6, 0x5a, 0xaf, 0xb5, 0xba, 0x9f, 0x2f,
  21633. 0x74, 0x83, 0x5d, 0xbf, 0x86, 0xa4, 0xa6, 0xf6,
  21634. 0xb9, 0x89, 0xdf, 0x17, 0xe1, 0xa8, 0x14, 0xc0,
  21635. 0xe1, 0x50, 0xfa, 0xec, 0xfa, 0xae, 0x8b, 0x7b
  21636. },
  21637. {
  21638. 0x20, 0x18, 0x72, 0x7c, 0xde, 0x3a, 0x85, 0x17, 0x72, 0xdc, 0xd7, 0x72,
  21639. 0xb0, 0xfc, 0x45, 0xd0, 0x62, 0xb9, 0xbb, 0x38, 0x69, 0x05, 0x7b, 0xb4,
  21640. 0x5e, 0x58, 0x5d, 0xed, 0xcd, 0x0b, 0x96, 0xd3
  21641. },
  21642. {
  21643. 0x68, 0x10, 0x20, 0xd1, 0x5e, 0xfc, 0x0c, 0x53, 0x85, 0xbb, 0xdb, 0x18,
  21644. 0xa8, 0x78, 0xf1, 0x2b, 0x13, 0xba, 0x64, 0x1d, 0xe7, 0x09, 0xbe, 0x13,
  21645. 0x49, 0x26, 0xf9, 0x98, 0x56, 0xf1, 0x43, 0xfb
  21646. },
  21647. {
  21648. 0x24, 0x35, 0x3e, 0x10, 0x6f, 0x39, 0x50, 0xd6, 0xa2, 0x12, 0x99, 0xf2,
  21649. 0xd5, 0xf5, 0x19, 0xf5, 0x84, 0xed, 0xee, 0x78, 0x2a, 0xa6, 0xfa, 0x3d,
  21650. 0x06, 0xa8, 0xa7, 0x5d, 0x97, 0x78, 0xd6, 0x58
  21651. },
  21652. {
  21653. 0xf4, 0x57, 0xac, 0x24, 0x7a, 0xfb, 0x7c, 0x3b, 0xb6, 0x39, 0x17, 0x14,
  21654. 0xd9, 0xd4, 0x58, 0x4d, 0x46, 0xd5, 0x1b, 0xde, 0xf7, 0x9d, 0x06, 0xee,
  21655. 0x8d, 0x1a, 0x2c, 0x25, 0x6d, 0x64, 0xde, 0x89
  21656. },
  21657. {
  21658. 0xb6, 0x00, 0xce, 0x63, 0xed, 0x65, 0x8b, 0x66, 0x66, 0x42, 0xc6, 0xbd,
  21659. 0x89, 0xc4, 0x71, 0x6f, 0xce, 0x28, 0xb2, 0xac, 0x97, 0x07, 0x5b, 0xea,
  21660. 0xb8, 0x1d, 0x4c, 0xeb, 0x9e, 0x71, 0x07, 0x8f
  21661. },
  21662. {
  21663. 0xf8, 0x92, 0xc8, 0xba, 0xe7, 0x83, 0xfe, 0x68, 0xe4, 0xd6, 0x5e, 0xcb,
  21664. 0xb3, 0xef, 0x49, 0xd0, 0xe7, 0xb1, 0xac, 0xcb, 0x39, 0x19, 0xfd, 0xa7,
  21665. 0xf7, 0xca, 0xab, 0x1e, 0x42, 0x14, 0xd8, 0xe7
  21666. },
  21667. {
  21668. 0x32, 0x4a, 0x1a, 0xad, 0xe2, 0xbb, 0x55, 0x8a, 0xdd, 0xe9, 0xa5, 0x2a,
  21669. 0x46, 0x5e, 0x6c, 0x83, 0x66, 0x27, 0x27, 0x94, 0xdd, 0x68, 0x59, 0xa0,
  21670. 0xbb, 0xe8, 0x31, 0x7c, 0x39, 0xd7, 0xfd, 0x6d
  21671. },
  21672. {
  21673. 0x58, 0xbc, 0x6c, 0x5b, 0x24, 0xad, 0x82, 0xb3, 0xcc, 0xc7, 0xd1, 0xa1,
  21674. 0xaa, 0x2b, 0x98, 0x9f, 0x2f, 0x7e, 0xa9, 0x63, 0xc2, 0x8e, 0xb6, 0x06,
  21675. 0xc2, 0x2b, 0x74, 0x4b, 0x79, 0x19, 0x7e, 0x2e
  21676. }
  21677. },
  21678. { /* 11 */
  21679. WC_HASH_TYPE_SHA256, 33, 0,
  21680. { /* PSK */
  21681. 0x3d, 0x39, 0x49, 0x36, 0x98, 0xc5, 0xfd, 0xcd,
  21682. 0xa0, 0x17, 0xbd, 0x65, 0x0a, 0xdb, 0xd4, 0x07,
  21683. 0x56, 0xa2, 0x7b, 0xb8, 0x2a, 0x7e, 0xfb, 0x26,
  21684. 0x74, 0xe1, 0xbc, 0x08, 0x4b, 0xf0, 0x30, 0x14,
  21685. 0x12
  21686. },
  21687. { 0 }, /* DHE */
  21688. { /* Hello 1 */
  21689. 0xb7, 0x44, 0x74, 0x6c, 0x57, 0x1f, 0xf3, 0x84,
  21690. 0x8f, 0x63, 0xfb, 0x8c, 0x94, 0x6c, 0x16, 0x68,
  21691. 0x4b, 0xe1, 0xb5, 0xb5, 0x2a, 0x4e, 0x5f, 0xdf,
  21692. 0x4b, 0x53, 0xb2, 0x35, 0xfc, 0x30, 0xf1, 0x36
  21693. },
  21694. { /* Hello 2 */
  21695. 0xe6, 0x4f, 0x3a, 0x4f, 0xd7, 0xe0, 0x64, 0xd4,
  21696. 0x69, 0x50, 0xe4, 0x8b, 0xba, 0xbc, 0x47, 0x74,
  21697. 0xa7, 0x9b, 0x40, 0x91, 0x8f, 0xa8, 0x72, 0x22,
  21698. 0x97, 0xad, 0x43, 0xa7, 0x11, 0x86, 0xb5, 0x72
  21699. },
  21700. { /* Finished 1 */
  21701. 0x5f, 0xa6, 0x10, 0xe2, 0xa3, 0x99, 0x0b, 0x5e,
  21702. 0x57, 0xee, 0xc3, 0x3a, 0x8e, 0x04, 0xf3, 0x0e,
  21703. 0x58, 0x02, 0x09, 0xb2, 0x7e, 0x2d, 0xc6, 0xd2,
  21704. 0x08, 0xae, 0x68, 0x0a, 0x55, 0xa5, 0xda, 0x51
  21705. },
  21706. { /* Finished 2 */
  21707. 0xfc, 0x5b, 0xc0, 0x7e, 0x1b, 0xaa, 0xc0, 0xb4,
  21708. 0x34, 0x85, 0x49, 0x8e, 0x16, 0x31, 0x98, 0xdf,
  21709. 0x10, 0x54, 0x22, 0xda, 0x1e, 0x6b, 0x51, 0xf6,
  21710. 0x97, 0x57, 0xa0, 0x7a, 0x92, 0xe7, 0x47, 0x52
  21711. },
  21712. {
  21713. 0x80, 0xfa, 0x36, 0x30, 0xb8, 0x65, 0xb3, 0x2a, 0x1d, 0x68, 0x91, 0x06,
  21714. 0x98, 0xa0, 0x17, 0x8f, 0xee, 0xb7, 0x9e, 0x3d, 0xd8, 0x84, 0x99, 0x30,
  21715. 0xb9, 0xd6, 0x09, 0x25, 0x5e, 0xfb, 0x8f, 0xd3 },
  21716. {
  21717. 0xa9, 0x89, 0x29, 0x70, 0xe4, 0x55, 0xec, 0x97, 0xfb, 0x24, 0x5b, 0xf9,
  21718. 0xf1, 0xa3, 0x19, 0x3d, 0xf1, 0x31, 0x14, 0xcd, 0x2a, 0xed, 0x21, 0xc8,
  21719. 0xb1, 0x53, 0xad, 0x11, 0x0b, 0x9e, 0x5a, 0xee },
  21720. {
  21721. 0x72, 0xad, 0x8d, 0x7f, 0xfc, 0xb7, 0x68, 0xda, 0x27, 0x60, 0x37, 0xa3,
  21722. 0x4a, 0x63, 0xe8, 0xa5, 0xc8, 0xcd, 0x36, 0x6a, 0x77, 0x99, 0x0d, 0xa9,
  21723. 0xb1, 0x5b, 0x2f, 0x47, 0x2e, 0x22, 0xa7, 0x5e },
  21724. {
  21725. 0x95, 0x6e, 0x85, 0x09, 0xe5, 0x04, 0x88, 0x14, 0x28, 0x8d, 0xdf, 0xe6,
  21726. 0x0d, 0x0f, 0x0d, 0x6b, 0x4e, 0x66, 0x1c, 0x03, 0xb9, 0xaa, 0x2d, 0x45,
  21727. 0x56, 0x67, 0x5c, 0x55, 0x29, 0xd6, 0x89, 0xd0 },
  21728. {
  21729. 0xe8, 0xf2, 0x14, 0xf9, 0x9b, 0x2b, 0x9f, 0x24, 0x2b, 0x37, 0xbe, 0x86,
  21730. 0xdb, 0x23, 0x4b, 0xbe, 0x39, 0x57, 0xe8, 0xa9, 0xa5, 0xee, 0x08, 0xf2,
  21731. 0x75, 0x58, 0xdb, 0xd9, 0x51, 0xc1, 0x46, 0x02 },
  21732. {
  21733. 0x3d, 0x19, 0xaf, 0xa3, 0x0b, 0x21, 0xf7, 0x3d, 0xe7, 0x37, 0x6e, 0x32,
  21734. 0x13, 0x48, 0x9d, 0xea, 0xe0, 0x90, 0xbf, 0x64, 0x48, 0xf7, 0x1e, 0xcc,
  21735. 0xf0, 0xbc, 0x92, 0xd7, 0x8a, 0x4a, 0xa8, 0xc1 },
  21736. {
  21737. 0x16, 0x35, 0xb1, 0x66, 0x28, 0xa3, 0x3e, 0x19, 0xf5, 0x2d, 0x92, 0x22,
  21738. 0x95, 0x48, 0xe8, 0x34, 0x7b, 0x30, 0x50, 0xa2, 0xa0, 0xd9, 0xc2, 0x59,
  21739. 0x39, 0xf9, 0x8c, 0x69, 0xf2, 0x2a, 0xb9, 0xff },
  21740. {
  21741. 0x32, 0x71, 0xa6, 0x87, 0x0c, 0x97, 0x42, 0x07, 0xdd, 0x5f, 0xc9, 0x44,
  21742. 0xa5, 0x7c, 0x50, 0x14, 0xfd, 0xe7, 0x5f, 0x8b, 0xd3, 0x2f, 0xdc, 0x9b,
  21743. 0xa9, 0x93, 0x22, 0x19, 0xe6, 0xf2, 0x0c, 0xd8 }
  21744. },
  21745. #ifdef WOLFSSL_SHA384
  21746. { /* 26 */
  21747. WC_HASH_TYPE_SHA384, 35, 35,
  21748. { /* PSK */
  21749. 0x62, 0x83, 0x25, 0xc7, 0xcc, 0x08, 0x5e, 0x63,
  21750. 0x64, 0x56, 0xf0, 0xc6, 0x88, 0x27, 0x5a, 0x5b,
  21751. 0x68, 0x59, 0x0b, 0x14, 0x55, 0x13, 0x2e, 0xfd,
  21752. 0x8f, 0x28, 0x5b, 0x3d, 0xe3, 0xad, 0x67, 0xe4,
  21753. 0x68, 0xba, 0xf9
  21754. },
  21755. { /* DHE */
  21756. 0xa8, 0xb1, 0xab, 0xd8, 0xc8, 0x5b, 0x52, 0xdf,
  21757. 0x7f, 0x49, 0x10, 0xf4, 0xa1, 0x31, 0xd1, 0x91,
  21758. 0x36, 0xc1, 0x87, 0x5d, 0x42, 0x2a, 0xe7, 0x1d,
  21759. 0x2c, 0x29, 0x3d, 0x40, 0x64, 0x61, 0x63, 0x76,
  21760. 0xd8, 0x66, 0xac
  21761. },
  21762. { /* Hello 1 */
  21763. 0x6f, 0xc6, 0x4c, 0xe1, 0xc6, 0x68, 0x34, 0x8c,
  21764. 0x0a, 0xe1, 0xf8, 0xb8, 0x3e, 0xd4, 0xf8, 0x0b,
  21765. 0x54, 0x50, 0xe4, 0xc5, 0x4a, 0x33, 0x7d, 0xbd,
  21766. 0x90, 0xd2, 0xa2, 0xb9, 0xb7, 0x92, 0xed, 0xab,
  21767. 0x14, 0xf1, 0xe4, 0x86, 0x22, 0x67, 0xd7, 0x44,
  21768. 0x03, 0x21, 0xdc, 0x51, 0x52, 0x7f, 0x35, 0x80
  21769. },
  21770. { /* Hello 2 */
  21771. 0x3e, 0xcf, 0x2f, 0xc3, 0x87, 0xba, 0xc5, 0xbd,
  21772. 0x7c, 0xe8, 0x35, 0x5b, 0x95, 0x51, 0x30, 0x3b,
  21773. 0x08, 0xcc, 0x2a, 0x7d, 0xb5, 0x74, 0x7c, 0x16,
  21774. 0xb3, 0x0b, 0xe7, 0x61, 0xa3, 0x7c, 0x6c, 0xbd,
  21775. 0x39, 0x74, 0xfd, 0x1e, 0x4c, 0xff, 0xc8, 0xcc,
  21776. 0xa0, 0xef, 0x29, 0x4d, 0x94, 0xaa, 0x55, 0x6f,
  21777. },
  21778. { /* Finished 1 */
  21779. 0x06, 0xc1, 0x47, 0x78, 0x66, 0x53, 0x6f, 0x24,
  21780. 0x94, 0x61, 0x69, 0xec, 0xd8, 0x60, 0x31, 0x2f,
  21781. 0xbf, 0xd6, 0x8a, 0x29, 0x17, 0xff, 0xa3, 0x88,
  21782. 0x13, 0x09, 0x8c, 0x9d, 0x6c, 0x64, 0x84, 0x48,
  21783. 0x44, 0xdd, 0x2d, 0x29, 0x4d, 0xe6, 0x98, 0x2b,
  21784. 0x45, 0x3b, 0x84, 0x33, 0x79, 0xb2, 0x75, 0x68
  21785. },
  21786. { /* Finished 2 */
  21787. 0x28, 0x1e, 0x18, 0xf7, 0x9c, 0x32, 0xa9, 0xbf,
  21788. 0x0c, 0x24, 0x58, 0x21, 0xce, 0xbc, 0xf2, 0x44,
  21789. 0xb1, 0x18, 0xaf, 0x9d, 0xd9, 0x20, 0xf9, 0xf4,
  21790. 0xed, 0xcc, 0x53, 0x82, 0x66, 0x5c, 0x46, 0x94,
  21791. 0x8c, 0x36, 0x5e, 0xca, 0x9f, 0xd8, 0x9a, 0xd3,
  21792. 0xf0, 0xe1, 0x53, 0x71, 0xdd, 0x19, 0x1e, 0x59
  21793. },
  21794. {
  21795. 0xd0, 0xef, 0xa8, 0xcb, 0x5b, 0x14, 0x0f, 0x0a, 0x62, 0xba, 0x5a, 0xb1,
  21796. 0xc5, 0xb5, 0x3f, 0x11, 0xda, 0xa1, 0x0c, 0x9c, 0xb4, 0x32, 0x48, 0x4e,
  21797. 0xfa, 0x84, 0x4f, 0xe4, 0xe7, 0x91, 0x8f, 0x42, 0x3f, 0xc7, 0x4e, 0xd3,
  21798. 0x83, 0x3d, 0x7f, 0x70, 0x12, 0xee, 0x9a, 0x37, 0x01, 0xbb, 0x14, 0xd3
  21799. },
  21800. {
  21801. 0x48, 0x6f, 0x77, 0x1d, 0x39, 0x1b, 0xa5, 0x9a, 0x76, 0xd9, 0x1d, 0x7d,
  21802. 0xb3, 0xd9, 0xb9, 0x78, 0x35, 0x0f, 0xd0, 0xe1, 0x07, 0x1f, 0x8d, 0xe5,
  21803. 0x75, 0x00, 0xda, 0xc0, 0x19, 0x01, 0xfb, 0x08, 0x35, 0xe7, 0x18, 0x8f,
  21804. 0xf0, 0x19, 0xfb, 0x46, 0xf6, 0xa5, 0x77, 0x0e, 0x90, 0x38, 0x8b, 0x15
  21805. },
  21806. {
  21807. 0x80, 0x8c, 0xa7, 0x24, 0x97, 0xf9, 0xd3, 0x52, 0xb0, 0x69, 0x9d, 0x4b,
  21808. 0xa4, 0x19, 0x4a, 0xb1, 0x46, 0x53, 0x3a, 0xc8, 0xe4, 0x02, 0x69, 0xf2,
  21809. 0xe7, 0xb6, 0x1d, 0x33, 0x51, 0xcc, 0x14, 0x40, 0x4a, 0xb0, 0xe7, 0x58,
  21810. 0x84, 0xba, 0xc2, 0x14, 0x58, 0x6b, 0xb9, 0xdc, 0x50, 0x98, 0x67, 0x01
  21811. },
  21812. {
  21813. 0xb1, 0xa8, 0xc0, 0x06, 0xb3, 0x2e, 0xa7, 0x8a, 0x6a, 0x12, 0x88, 0x00,
  21814. 0x65, 0x88, 0x9c, 0x5d, 0x35, 0xee, 0xe5, 0x51, 0x0b, 0x62, 0xf8, 0x67,
  21815. 0xe5, 0xef, 0x15, 0x1f, 0x23, 0x02, 0x74, 0x08, 0x9c, 0xc8, 0xba, 0x27,
  21816. 0x5d, 0x32, 0x19, 0x6f, 0x6d, 0x5d, 0x72, 0x5e, 0x15, 0xde, 0x30, 0xc3
  21817. },
  21818. {
  21819. 0xfd, 0xce, 0xf5, 0x65, 0x45, 0x84, 0xfb, 0x8c, 0x79, 0xa4, 0x6c, 0x1b,
  21820. 0x0e, 0x1b, 0xfd, 0x26, 0xa2, 0x53, 0xf4, 0x4e, 0x00, 0x4d, 0x4b, 0x0b,
  21821. 0x24, 0x6d, 0x35, 0x35, 0xd9, 0x97, 0x70, 0xc5, 0xf4, 0xee, 0xe3, 0xba,
  21822. 0x31, 0x1e, 0x2a, 0x42, 0xcb, 0xdf, 0x40, 0xb1, 0x14, 0xb8, 0x53, 0xce
  21823. },
  21824. {
  21825. 0xbb, 0xb3, 0x26, 0x7c, 0x22, 0x21, 0x9b, 0x72, 0x32, 0xa1, 0x97, 0xfb,
  21826. 0x78, 0x8c, 0xbe, 0x3d, 0x71, 0x45, 0xb8, 0xf5, 0x24, 0x8f, 0x0f, 0xac,
  21827. 0x42, 0x5b, 0x81, 0xe8, 0xd0, 0x71, 0x4a, 0xcb, 0x32, 0x3f, 0x03, 0xfb,
  21828. 0xec, 0x6a, 0x1f, 0x76, 0x80, 0x65, 0x01, 0x7a, 0x3d, 0xce, 0xc4, 0xdf
  21829. },
  21830. {
  21831. 0x3f, 0xcf, 0x2f, 0x63, 0x94, 0x94, 0x99, 0xfd, 0x04, 0x3a, 0x89, 0x83,
  21832. 0xcf, 0x06, 0x05, 0xec, 0x20, 0x3e, 0x5f, 0x51, 0x9d, 0x6e, 0x4a, 0xc6,
  21833. 0xf1, 0x2b, 0x37, 0x17, 0x34, 0x72, 0x6e, 0x1d, 0x2a, 0xfd, 0xc7, 0x73,
  21834. 0xb5, 0x07, 0x22, 0x81, 0x32, 0x2e, 0x21, 0x85, 0xaf, 0x10, 0xb2, 0x73
  21835. },
  21836. {
  21837. 0x52, 0x0c, 0x3d, 0x2e, 0x2d, 0x4a, 0x11, 0xae, 0x96, 0x78, 0xe9, 0x5b,
  21838. 0xd8, 0x0f, 0x6c, 0xf4, 0xbd, 0x96, 0x13, 0x55, 0x88, 0xdd, 0xa3, 0x67,
  21839. 0x36, 0x86, 0x1e, 0x0b, 0x36, 0x41, 0xec, 0xf6, 0x04, 0xb2, 0xc4, 0x16,
  21840. 0xbc, 0x2c, 0xdb, 0x30, 0x02, 0x94, 0xd4, 0x42, 0xbf, 0x38, 0xee, 0x9d
  21841. }
  21842. },
  21843. { /* 36 */
  21844. WC_HASH_TYPE_SHA384, 0, 33,
  21845. { 0 }, /* PSK */
  21846. { /* DHE */
  21847. 0xd3, 0x00, 0x72, 0x9a, 0xa8, 0xc5, 0xf3, 0xc4,
  21848. 0xf1, 0xa0, 0x26, 0x89, 0x65, 0x70, 0xc7, 0x0b,
  21849. 0x77, 0xbb, 0xe1, 0x4b, 0x2b, 0xa8, 0x4f, 0xa6,
  21850. 0x09, 0x4b, 0xba, 0x45, 0x36, 0x15, 0xee, 0x68,
  21851. 0xfd
  21852. },
  21853. { /* Hello 1 */
  21854. 0x10, 0x9d, 0x8b, 0xa2, 0x93, 0xe7, 0xd3, 0xb9,
  21855. 0xb4, 0x0f, 0xeb, 0x6a, 0xb9, 0x69, 0xcb, 0x39,
  21856. 0x16, 0x29, 0xcc, 0xd3, 0xcc, 0x1a, 0x4c, 0x1b,
  21857. 0x53, 0x7c, 0x33, 0x88, 0x06, 0xbc, 0x0a, 0x02,
  21858. 0xa0, 0xbe, 0x62, 0xc0, 0xe6, 0x5e, 0x97, 0x5b,
  21859. 0x6a, 0xa1, 0x98, 0xf3, 0xd2, 0x1e, 0xcd, 0xc5
  21860. },
  21861. { /* Hello 2 */
  21862. 0x74, 0xc0, 0x07, 0x2c, 0xc1, 0x63, 0xcc, 0x11,
  21863. 0xad, 0x1a, 0x55, 0x63, 0xbc, 0x20, 0x77, 0x96,
  21864. 0x30, 0x1c, 0x68, 0x45, 0x1e, 0x9b, 0xa7, 0xb4,
  21865. 0xf3, 0x04, 0x45, 0x16, 0x76, 0x55, 0xf9, 0xdf,
  21866. 0x4b, 0x2f, 0x1a, 0xdf, 0x5a, 0xb0, 0x93, 0xc9,
  21867. 0xab, 0xf5, 0x32, 0x47, 0x79, 0x9c, 0x01, 0xeb
  21868. },
  21869. { /* Finished 1 */
  21870. 0x27, 0x08, 0x8e, 0xa5, 0xf1, 0x30, 0xe1, 0xd6,
  21871. 0x4f, 0xa2, 0x9e, 0x3b, 0x03, 0x2d, 0x2e, 0xa3,
  21872. 0x84, 0x75, 0x51, 0x3a, 0xc3, 0xf6, 0xee, 0x2e,
  21873. 0x37, 0x0c, 0xe3, 0x28, 0x46, 0xa5, 0x2d, 0xc7,
  21874. 0xf0, 0x64, 0x78, 0x53, 0x66, 0x43, 0x02, 0xa4,
  21875. 0x7a, 0x43, 0x66, 0x4b, 0xa7, 0xcb, 0x97, 0x16
  21876. },
  21877. { /* Finished 2 */
  21878. 0x1d, 0x0d, 0xf8, 0xe1, 0x81, 0xa5, 0xbd, 0xa8,
  21879. 0x6f, 0x9d, 0x01, 0xa4, 0x9a, 0x92, 0xe2, 0xef,
  21880. 0x08, 0xab, 0xef, 0x3e, 0x2d, 0xd4, 0x82, 0xac,
  21881. 0x68, 0x9d, 0xe0, 0x54, 0x17, 0xde, 0x1a, 0xed,
  21882. 0x57, 0xcb, 0xd9, 0x2d, 0xc8, 0xbc, 0x93, 0xe6,
  21883. 0xa3, 0xec, 0xde, 0xee, 0xa1, 0x1c, 0x41, 0x85
  21884. },
  21885. {
  21886. 0x7f, 0x1f, 0xe6, 0x7b, 0xd8, 0xf5, 0x2b, 0x37, 0xbe, 0xb7, 0xd0, 0x37,
  21887. 0xce, 0x46, 0xad, 0x04, 0x2f, 0xc7, 0xdb, 0xc9, 0x9a, 0xb6, 0x00, 0x3f,
  21888. 0xc1, 0x97, 0xe9, 0x5c, 0x5e, 0x14, 0xd1, 0x38, 0x4d, 0x55, 0xe1, 0x07,
  21889. 0xb5, 0x85, 0x6d, 0xfa, 0xa7, 0x66, 0xad, 0xfa, 0xb6, 0xad, 0x29, 0x44
  21890. },
  21891. {
  21892. 0x4e, 0x6b, 0x20, 0x99, 0x55, 0x1b, 0x21, 0x89, 0xb6, 0x70, 0xdb, 0xe8,
  21893. 0xa7, 0x16, 0x55, 0xf2, 0x93, 0x13, 0x90, 0x7d, 0xfa, 0x62, 0x65, 0x53,
  21894. 0xa0, 0x97, 0xe9, 0xb4, 0xc0, 0xf1, 0xc9, 0x1a, 0x67, 0xdd, 0xca, 0x57,
  21895. 0xbc, 0xca, 0x39, 0xe6, 0x39, 0x6b, 0x63, 0x47, 0x25, 0x08, 0x3a, 0xd7
  21896. },
  21897. {
  21898. 0x35, 0x0d, 0xac, 0xd8, 0x10, 0x6a, 0x46, 0x50, 0x66, 0xae, 0x02, 0xc9,
  21899. 0xde, 0x13, 0x48, 0xce, 0x53, 0xd4, 0x92, 0x62, 0xc5, 0x65, 0x10, 0x08,
  21900. 0xc2, 0xc2, 0x82, 0xed, 0x9d, 0xc9, 0x6f, 0xa8, 0xc3, 0xc1, 0x0b, 0x7c,
  21901. 0xe1, 0x97, 0x85, 0xd6, 0x46, 0x29, 0x0e, 0x42, 0x51, 0xc1, 0x35, 0xcf
  21902. },
  21903. {
  21904. 0x3d, 0x5d, 0x84, 0xbd, 0x16, 0x46, 0x34, 0xb3, 0xf6, 0x31, 0x49, 0x3e,
  21905. 0x8d, 0xdc, 0xcb, 0x8c, 0x6a, 0x42, 0xf4, 0x88, 0xfc, 0x19, 0xfa, 0xa2,
  21906. 0x25, 0xc7, 0xa0, 0xa4, 0xca, 0xf0, 0xea, 0x2d, 0xe8, 0xc4, 0x02, 0x14,
  21907. 0x63, 0xfb, 0xd3, 0x7b, 0x51, 0x1c, 0xce, 0xca, 0xa3, 0xc3, 0xe4, 0xa5
  21908. },
  21909. {
  21910. 0x7c, 0x3a, 0x55, 0x92, 0x2e, 0xdd, 0x75, 0xdd, 0x76, 0x54, 0x4a, 0x9f,
  21911. 0xd0, 0xa2, 0x88, 0x83, 0xe9, 0x27, 0xda, 0x30, 0xe9, 0x96, 0x58, 0xc5,
  21912. 0xb7, 0x56, 0xfc, 0x4b, 0xb8, 0x5d, 0xee, 0x46, 0x70, 0x4e, 0x1b, 0x06,
  21913. 0x86, 0xaf, 0x48, 0x5c, 0x17, 0x35, 0xfa, 0x69, 0xc2, 0x4d, 0xfb, 0x09
  21914. },
  21915. {
  21916. 0x00, 0x0e, 0x28, 0x51, 0xc1, 0x7f, 0x41, 0x89, 0x6f, 0x9a, 0xca, 0x15,
  21917. 0xee, 0xed, 0x43, 0xca, 0x6d, 0x65, 0x6f, 0x51, 0x18, 0x6c, 0x08, 0x4b,
  21918. 0x77, 0xca, 0x75, 0xc4, 0xc3, 0xde, 0x29, 0x41, 0x8b, 0xaf, 0xa7, 0x1c,
  21919. 0x28, 0x37, 0xa0, 0xa0, 0x74, 0x8e, 0x09, 0x42, 0x7a, 0x1b, 0x68, 0xdb
  21920. },
  21921. {
  21922. 0x14, 0x8f, 0xab, 0x28, 0x64, 0xea, 0x45, 0x88, 0xdb, 0xc1, 0xc6, 0xa0,
  21923. 0x48, 0xdf, 0x15, 0xd0, 0x28, 0x07, 0x2d, 0x6c, 0xb8, 0x42, 0xbb, 0x60,
  21924. 0x02, 0x08, 0x9e, 0x29, 0x9b, 0x8d, 0xd6, 0x1c, 0xaf, 0xf2, 0x1a, 0xdc,
  21925. 0xf0, 0x78, 0x0b, 0x4d, 0x90, 0xa1, 0x0c, 0xb3, 0x13, 0xde, 0xca, 0x5a
  21926. },
  21927. {
  21928. 0x4d, 0x80, 0x7d, 0x0b, 0xb9, 0x00, 0x6f, 0x65, 0x51, 0x65, 0x23, 0xde,
  21929. 0x72, 0xdc, 0x4f, 0x04, 0xa5, 0xa2, 0x90, 0x45, 0x51, 0x9e, 0xd0, 0x3a,
  21930. 0xe4, 0xd7, 0x78, 0xa3, 0x0f, 0x2d, 0x65, 0x12, 0xad, 0xc8, 0x92, 0x30,
  21931. 0x79, 0x9d, 0x9d, 0x08, 0x7a, 0x9c, 0x9f, 0x83, 0xb1, 0xca, 0x59, 0x56
  21932. }
  21933. },
  21934. { /* 41 */
  21935. WC_HASH_TYPE_SHA384, 33, 0,
  21936. { /* PSK */
  21937. 0xa4, 0x8b, 0x1b, 0x5f, 0xd0, 0xea, 0x75, 0x62,
  21938. 0x06, 0x4d, 0x68, 0x40, 0x85, 0x20, 0x45, 0x95,
  21939. 0x4a, 0x00, 0xca, 0x05, 0xeb, 0xd4, 0x1d, 0x48,
  21940. 0x81, 0x89, 0xe8, 0x86, 0x43, 0xfa, 0x28, 0x17,
  21941. 0x12
  21942. },
  21943. { 0 }, /* DHE */
  21944. { /* Hello 1 */
  21945. 0x03, 0x7c, 0x33, 0x75, 0xdc, 0xc5, 0x46, 0x3a,
  21946. 0x0d, 0x56, 0xc6, 0xfb, 0xab, 0x1e, 0x1d, 0xda,
  21947. 0x59, 0xc2, 0xb2, 0xb1, 0x7c, 0x48, 0x9b, 0x06,
  21948. 0x0a, 0x5a, 0xbb, 0xf8, 0x98, 0x53, 0x78, 0x2d,
  21949. 0xd2, 0xcc, 0x87, 0x68, 0x25, 0xdd, 0x88, 0x22,
  21950. 0xcd, 0xb7, 0x74, 0x55, 0x21, 0xf9, 0x34, 0x98
  21951. },
  21952. { /* Hello 2 */
  21953. 0x03, 0xb4, 0xfb, 0xcc, 0x28, 0x2c, 0xc1, 0x70,
  21954. 0x42, 0x73, 0x57, 0xac, 0xdb, 0x47, 0x71, 0xf6,
  21955. 0x2e, 0x11, 0x8a, 0x5b, 0x47, 0x2f, 0x02, 0x54,
  21956. 0x95, 0x34, 0xed, 0x5f, 0x19, 0xc1, 0x75, 0xe0,
  21957. 0x76, 0xad, 0xb0, 0x90, 0x57, 0xcd, 0xfd, 0xd7,
  21958. 0x58, 0x1f, 0x0d, 0x6b, 0x9e, 0x51, 0x3c, 0x08
  21959. },
  21960. { /* Finished 1 */
  21961. 0x2b, 0x50, 0xd9, 0xa7, 0x43, 0x24, 0xda, 0x2c,
  21962. 0x7a, 0xaa, 0x0e, 0x37, 0xd7, 0x6b, 0x2c, 0xab,
  21963. 0x8e, 0xb2, 0xfe, 0x31, 0x1b, 0xa8, 0x12, 0x59,
  21964. 0x5b, 0x7b, 0xdc, 0x3e, 0xa7, 0x86, 0xa5, 0x48,
  21965. 0xe4, 0x46, 0x2b, 0x4c, 0xc1, 0x66, 0x4b, 0xf3,
  21966. 0x2a, 0x99, 0x93, 0x08, 0xbc, 0x3d, 0x08, 0x76
  21967. },
  21968. { /* Finished 2 */
  21969. 0x7c, 0x34, 0xc8, 0x56, 0x17, 0xf1, 0x62, 0x1c,
  21970. 0x9f, 0x0b, 0xeb, 0xfd, 0x69, 0x72, 0x51, 0xc5,
  21971. 0xfa, 0x74, 0x87, 0xc9, 0xbd, 0x50, 0xe9, 0x48,
  21972. 0xa7, 0x3c, 0x94, 0x3e, 0x06, 0x7d, 0xe8, 0x8e,
  21973. 0xc1, 0xd1, 0x08, 0x1f, 0x5d, 0x48, 0x8a, 0x25,
  21974. 0xfc, 0xea, 0xe7, 0xd9, 0xd4, 0xd0, 0xf9, 0xad
  21975. },
  21976. {
  21977. 0x4b, 0x0b, 0xed, 0xb9, 0xc8, 0xb8, 0xa8, 0x1e, 0xb0, 0x81, 0x76, 0xd5,
  21978. 0x33, 0x22, 0x71, 0x33, 0x3a, 0x85, 0x19, 0x67, 0x7e, 0x91, 0x37, 0xf2,
  21979. 0xa6, 0x11, 0x22, 0xdf, 0x41, 0x04, 0x3d, 0xa9, 0x13, 0xb9, 0xb2, 0xb1,
  21980. 0xbb, 0xd8, 0xef, 0x23, 0x7c, 0xc2, 0xab, 0x70, 0x1b, 0x51, 0x9f, 0xc9
  21981. },
  21982. {
  21983. 0xeb, 0x96, 0x10, 0x8c, 0x7d, 0x92, 0xea, 0x80, 0x86, 0xb2, 0xf8, 0x27,
  21984. 0xf2, 0x9a, 0x09, 0xc1, 0x7c, 0x09, 0x43, 0xbc, 0xfe, 0xc8, 0x75, 0xe0,
  21985. 0x97, 0xe7, 0x6d, 0xd5, 0xb2, 0x3c, 0xed, 0x12, 0xb7, 0x74, 0x0e, 0xe3,
  21986. 0xb6, 0xe0, 0xba, 0xe1, 0x8d, 0x89, 0xcf, 0x4f, 0x57, 0xf6, 0x6d, 0x90
  21987. },
  21988. {
  21989. 0x22, 0xb0, 0x39, 0x34, 0xb6, 0x6c, 0x2d, 0x7a, 0x97, 0x1c, 0x5d, 0xcc,
  21990. 0x78, 0x84, 0x71, 0xbb, 0xc6, 0x7b, 0xb6, 0xbc, 0xcc, 0x0b, 0xf8, 0xac,
  21991. 0x8e, 0xd7, 0x20, 0xbd, 0xbe, 0x32, 0xf0, 0xd6, 0xe9, 0x69, 0x13, 0xf2,
  21992. 0x9a, 0xce, 0xfe, 0x86, 0xd3, 0xee, 0xba, 0x69, 0x51, 0xb6, 0x77, 0x56
  21993. },
  21994. {
  21995. 0x16, 0xfd, 0xda, 0xf3, 0x5e, 0xb9, 0xa6, 0x17, 0x24, 0xb2, 0x16, 0x9f,
  21996. 0xb6, 0x59, 0x13, 0x0f, 0x25, 0x5a, 0xf1, 0x5b, 0x5f, 0xe4, 0x54, 0x2a,
  21997. 0xa7, 0xbf, 0x29, 0xaf, 0x5a, 0x77, 0xf4, 0x4f, 0x25, 0xba, 0x94, 0xad,
  21998. 0x6b, 0x91, 0x3b, 0xe7, 0xd5, 0x73, 0x0d, 0xff, 0xaa, 0xe3, 0x72, 0x2c
  21999. },
  22000. {
  22001. 0x22, 0xb4, 0x94, 0xc0, 0x53, 0xd7, 0x82, 0x06, 0x38, 0x9d, 0x4a, 0xa0,
  22002. 0x3f, 0xf1, 0x5f, 0x6e, 0x23, 0x8d, 0x09, 0x62, 0xbf, 0x6f, 0x7c, 0x84,
  22003. 0xc6, 0x3e, 0x15, 0xad, 0x18, 0x37, 0x76, 0x29, 0xc7, 0xd6, 0x68, 0x0c,
  22004. 0x1e, 0xc6, 0x93, 0x31, 0xef, 0x85, 0x69, 0x30, 0x68, 0xf0, 0x1e, 0x37
  22005. },
  22006. {
  22007. 0x6d, 0x4d, 0x20, 0xaf, 0x47, 0xe8, 0x1b, 0xfa, 0xd0, 0xb6, 0xc8, 0x97,
  22008. 0xd1, 0x03, 0xfc, 0x9d, 0x59, 0xa0, 0x68, 0x9d, 0xe9, 0x17, 0x8b, 0xce,
  22009. 0x48, 0x2c, 0x77, 0x8a, 0x22, 0x4b, 0x5c, 0x54, 0x22, 0xa1, 0x15, 0x12,
  22010. 0xe1, 0x07, 0x8e, 0x15, 0xd8, 0x7b, 0x16, 0x65, 0x99, 0x6b, 0xcb, 0x71
  22011. },
  22012. {
  22013. 0x79, 0x64, 0x79, 0xdd, 0x75, 0x5c, 0x6f, 0x98, 0xac, 0x03, 0xe0, 0xcd,
  22014. 0x92, 0xba, 0x0e, 0x2d, 0xb4, 0xd1, 0x8b, 0x97, 0xd0, 0x85, 0xbb, 0x2e,
  22015. 0x4f, 0x26, 0x93, 0xf5, 0x1d, 0xf3, 0xd2, 0x43, 0x4f, 0xd2, 0x47, 0xaa,
  22016. 0x91, 0x1e, 0xf3, 0x67, 0x10, 0x18, 0x2c, 0xb9, 0x01, 0xba, 0x10, 0x9f
  22017. },
  22018. {
  22019. 0x79, 0xb6, 0x9c, 0xbe, 0xf1, 0x6a, 0xb0, 0x92, 0xa0, 0x29, 0x52, 0x61,
  22020. 0xf1, 0xcd, 0x3a, 0x67, 0xe1, 0x6b, 0xb8, 0x9d, 0x0d, 0x95, 0xb6, 0x03,
  22021. 0x80, 0x1f, 0xd5, 0x75, 0xb6, 0x1d, 0x79, 0x02, 0x93, 0x43, 0x77, 0xa7,
  22022. 0x9d, 0x2f, 0xc3, 0x84, 0xc6, 0x83, 0x76, 0x16, 0x06, 0x98, 0x7b, 0x79
  22023. }
  22024. },
  22025. #endif /* WOLFSSL_SHA384 */
  22026. };
  22027. static const char protocolLabel[] = "tls13 ";
  22028. static const char ceTrafficLabel[] = "c e traffic";
  22029. static const char eExpMasterLabel[] = "e exp master";
  22030. static const char cHsTrafficLabel[] = "c hs traffic";
  22031. static const char sHsTrafficLabel[] = "s hs traffic";
  22032. static const char cAppTrafficLabel[] = "c ap traffic";
  22033. static const char sAppTrafficLabel[] = "s ap traffic";
  22034. static const char expMasterLabel[] = "exp master";
  22035. static const char resMasterLabel[] = "res master";
  22036. static const char derivedLabel[] = "derived";
  22037. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t tls13_kdf_test(void)
  22038. {
  22039. wc_test_ret_t ret = 0;
  22040. word32 i;
  22041. word32 tc = sizeof(tls13KdfTestVectors)/sizeof(Tls13KdfTestVector);
  22042. const Tls13KdfTestVector* tv = NULL;
  22043. for (i = 0, tv = tls13KdfTestVectors; i < tc; i++, tv++) {
  22044. byte output[WC_MAX_DIGEST_SIZE];
  22045. byte secret[WC_MAX_DIGEST_SIZE];
  22046. byte salt[WC_MAX_DIGEST_SIZE];
  22047. byte zeroes[WC_MAX_DIGEST_SIZE];
  22048. byte hashZero[WC_MAX_DIGEST_SIZE];
  22049. int hashAlgSz;
  22050. XMEMSET(zeroes, 0, sizeof zeroes);
  22051. hashAlgSz = wc_HashGetDigestSize(tv->hashAlg);
  22052. if (hashAlgSz == BAD_FUNC_ARG) break;
  22053. ret = wc_Hash(tv->hashAlg, NULL, 0, hashZero, hashAlgSz);
  22054. if (ret != 0) break;
  22055. ret = wc_Tls13_HKDF_Extract(secret, NULL, 0,
  22056. (tv->pskSz == 0) ? zeroes : (byte*)tv->psk,
  22057. tv->pskSz, tv->hashAlg);
  22058. if (ret != 0) break;
  22059. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22060. secret, hashAlgSz,
  22061. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22062. (byte*)ceTrafficLabel, (word32)XSTRLEN(ceTrafficLabel),
  22063. tv->hashHello1, hashAlgSz, tv->hashAlg);
  22064. if (ret != 0) break;
  22065. ret = XMEMCMP(tv->clientEarlyTrafficSecret, output, hashAlgSz);
  22066. if (ret != 0) break;
  22067. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22068. secret, hashAlgSz,
  22069. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22070. (byte*)eExpMasterLabel, (word32)XSTRLEN(eExpMasterLabel),
  22071. tv->hashHello1, hashAlgSz, tv->hashAlg);
  22072. if (ret != 0) break;
  22073. ret = XMEMCMP(tv->earlyExporterMasterSecret, output, hashAlgSz);
  22074. if (ret != 0) break;
  22075. ret = wc_Tls13_HKDF_Expand_Label(salt, hashAlgSz,
  22076. secret, hashAlgSz,
  22077. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22078. (byte*)derivedLabel, (word32)XSTRLEN(derivedLabel),
  22079. hashZero, hashAlgSz, tv->hashAlg);
  22080. if (ret != 0) break;
  22081. ret = wc_Tls13_HKDF_Extract(secret, salt, hashAlgSz,
  22082. (tv->dheSz == 0) ? zeroes : (byte*)tv->dhe,
  22083. tv->dheSz, tv->hashAlg);
  22084. if (ret != 0) break;
  22085. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22086. secret, hashAlgSz,
  22087. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22088. (byte*)cHsTrafficLabel, (word32)XSTRLEN(cHsTrafficLabel),
  22089. tv->hashHello2, hashAlgSz, tv->hashAlg);
  22090. if (ret != 0) break;
  22091. ret = XMEMCMP(tv->clientHandshakeTrafficSecret,
  22092. output, hashAlgSz);
  22093. if (ret != 0) break;
  22094. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22095. secret, hashAlgSz,
  22096. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22097. (byte*)sHsTrafficLabel, (word32)XSTRLEN(sHsTrafficLabel),
  22098. tv->hashHello2, hashAlgSz, tv->hashAlg);
  22099. if (ret != 0) break;
  22100. ret = XMEMCMP(tv->serverHandshakeTrafficSecret, output, hashAlgSz);
  22101. if (ret != 0) break;
  22102. ret = wc_Tls13_HKDF_Expand_Label(salt, hashAlgSz,
  22103. secret, hashAlgSz,
  22104. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22105. (byte*)derivedLabel, (word32)XSTRLEN(derivedLabel),
  22106. hashZero, hashAlgSz, tv->hashAlg);
  22107. if (ret != 0) break;
  22108. ret = wc_Tls13_HKDF_Extract(secret, salt, hashAlgSz,
  22109. zeroes, hashAlgSz, tv->hashAlg);
  22110. if (ret != 0) break;
  22111. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22112. secret, hashAlgSz,
  22113. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22114. (byte*)cAppTrafficLabel, (word32)XSTRLEN(cAppTrafficLabel),
  22115. tv->hashFinished1, hashAlgSz, tv->hashAlg);
  22116. if (ret != 0) break;
  22117. ret = XMEMCMP(tv->clientApplicationTrafficSecret, output, hashAlgSz);
  22118. if (ret != 0) break;
  22119. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22120. secret, hashAlgSz,
  22121. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22122. (byte*)sAppTrafficLabel, (word32)XSTRLEN(sAppTrafficLabel),
  22123. tv->hashFinished1, hashAlgSz, tv->hashAlg);
  22124. if (ret != 0) break;
  22125. ret = XMEMCMP(tv->serverApplicationTrafficSecret, output, hashAlgSz);
  22126. if (ret != 0) break;
  22127. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22128. secret, hashAlgSz,
  22129. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22130. (byte*)expMasterLabel, (word32)XSTRLEN(expMasterLabel),
  22131. tv->hashFinished1, hashAlgSz, tv->hashAlg);
  22132. if (ret != 0) break;
  22133. ret = XMEMCMP(tv->exporterMasterSecret, output, hashAlgSz);
  22134. if (ret != 0) break;
  22135. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22136. secret, hashAlgSz,
  22137. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22138. (byte*)resMasterLabel, (word32)XSTRLEN(resMasterLabel),
  22139. tv->hashFinished2, hashAlgSz, tv->hashAlg);
  22140. if (ret != 0) break;
  22141. ret = XMEMCMP(tv->resumptionMasterSecret, output, hashAlgSz);
  22142. if (ret != 0) break;
  22143. }
  22144. return ret;
  22145. }
  22146. #endif /* WOLFSSL_TLS13 */
  22147. static const int fiducial2 = WC_TEST_RET_LN; /* source code reference point --
  22148. * see print_fiducials() below.
  22149. */
  22150. #if defined(HAVE_ECC) && defined(HAVE_X963_KDF)
  22151. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t x963kdf_test(void)
  22152. {
  22153. wc_test_ret_t ret;
  22154. byte kek[128];
  22155. #ifndef NO_SHA
  22156. /* SHA-1, COUNT = 0
  22157. * shared secret length: 192
  22158. * SharedInfo length: 0
  22159. * key data length: 128
  22160. */
  22161. WOLFSSL_SMALL_STACK_STATIC const byte Z[] = {
  22162. 0x1c, 0x7d, 0x7b, 0x5f, 0x05, 0x97, 0xb0, 0x3d,
  22163. 0x06, 0xa0, 0x18, 0x46, 0x6e, 0xd1, 0xa9, 0x3e,
  22164. 0x30, 0xed, 0x4b, 0x04, 0xdc, 0x64, 0xcc, 0xdd
  22165. };
  22166. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  22167. 0xbf, 0x71, 0xdf, 0xfd, 0x8f, 0x4d, 0x99, 0x22,
  22168. 0x39, 0x36, 0xbe, 0xb4, 0x6f, 0xee, 0x8c, 0xcc
  22169. };
  22170. #endif
  22171. #ifndef NO_SHA256
  22172. /* SHA-256, COUNT = 3
  22173. * shared secret length: 192
  22174. * SharedInfo length: 0
  22175. * key data length: 128
  22176. */
  22177. WOLFSSL_SMALL_STACK_STATIC const byte Z2[] = {
  22178. 0xd3, 0x8b, 0xdb, 0xe5, 0xc4, 0xfc, 0x16, 0x4c,
  22179. 0xdd, 0x96, 0x7f, 0x63, 0xc0, 0x4f, 0xe0, 0x7b,
  22180. 0x60, 0xcd, 0xe8, 0x81, 0xc2, 0x46, 0x43, 0x8c
  22181. };
  22182. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  22183. 0x5e, 0x67, 0x4d, 0xb9, 0x71, 0xba, 0xc2, 0x0a,
  22184. 0x80, 0xba, 0xd0, 0xd4, 0x51, 0x4d, 0xc4, 0x84
  22185. };
  22186. #endif
  22187. #ifdef WOLFSSL_SHA512
  22188. /* SHA-512, COUNT = 0
  22189. * shared secret length: 192
  22190. * SharedInfo length: 0
  22191. * key data length: 128
  22192. */
  22193. WOLFSSL_SMALL_STACK_STATIC const byte Z3[] = {
  22194. 0x87, 0xfc, 0x0d, 0x8c, 0x44, 0x77, 0x48, 0x5b,
  22195. 0xb5, 0x74, 0xf5, 0xfc, 0xea, 0x26, 0x4b, 0x30,
  22196. 0x88, 0x5d, 0xc8, 0xd9, 0x0a, 0xd8, 0x27, 0x82
  22197. };
  22198. WOLFSSL_SMALL_STACK_STATIC const byte verify3[] = {
  22199. 0x94, 0x76, 0x65, 0xfb, 0xb9, 0x15, 0x21, 0x53,
  22200. 0xef, 0x46, 0x02, 0x38, 0x50, 0x6a, 0x02, 0x45
  22201. };
  22202. /* SHA-512, COUNT = 0
  22203. * shared secret length: 521
  22204. * SharedInfo length: 128
  22205. * key data length: 1024
  22206. */
  22207. WOLFSSL_SMALL_STACK_STATIC const byte Z4[] = {
  22208. 0x00, 0xaa, 0x5b, 0xb7, 0x9b, 0x33, 0xe3, 0x89,
  22209. 0xfa, 0x58, 0xce, 0xad, 0xc0, 0x47, 0x19, 0x7f,
  22210. 0x14, 0xe7, 0x37, 0x12, 0xf4, 0x52, 0xca, 0xa9,
  22211. 0xfc, 0x4c, 0x9a, 0xdb, 0x36, 0x93, 0x48, 0xb8,
  22212. 0x15, 0x07, 0x39, 0x2f, 0x1a, 0x86, 0xdd, 0xfd,
  22213. 0xb7, 0xc4, 0xff, 0x82, 0x31, 0xc4, 0xbd, 0x0f,
  22214. 0x44, 0xe4, 0x4a, 0x1b, 0x55, 0xb1, 0x40, 0x47,
  22215. 0x47, 0xa9, 0xe2, 0xe7, 0x53, 0xf5, 0x5e, 0xf0,
  22216. 0x5a, 0x2d
  22217. };
  22218. WOLFSSL_SMALL_STACK_STATIC const byte info4[] = {
  22219. 0xe3, 0xb5, 0xb4, 0xc1, 0xb0, 0xd5, 0xcf, 0x1d,
  22220. 0x2b, 0x3a, 0x2f, 0x99, 0x37, 0x89, 0x5d, 0x31
  22221. };
  22222. WOLFSSL_SMALL_STACK_STATIC const byte verify4[] = {
  22223. 0x44, 0x63, 0xf8, 0x69, 0xf3, 0xcc, 0x18, 0x76,
  22224. 0x9b, 0x52, 0x26, 0x4b, 0x01, 0x12, 0xb5, 0x85,
  22225. 0x8f, 0x7a, 0xd3, 0x2a, 0x5a, 0x2d, 0x96, 0xd8,
  22226. 0xcf, 0xfa, 0xbf, 0x7f, 0xa7, 0x33, 0x63, 0x3d,
  22227. 0x6e, 0x4d, 0xd2, 0xa5, 0x99, 0xac, 0xce, 0xb3,
  22228. 0xea, 0x54, 0xa6, 0x21, 0x7c, 0xe0, 0xb5, 0x0e,
  22229. 0xef, 0x4f, 0x6b, 0x40, 0xa5, 0xc3, 0x02, 0x50,
  22230. 0xa5, 0xa8, 0xee, 0xee, 0x20, 0x80, 0x02, 0x26,
  22231. 0x70, 0x89, 0xdb, 0xf3, 0x51, 0xf3, 0xf5, 0x02,
  22232. 0x2a, 0xa9, 0x63, 0x8b, 0xf1, 0xee, 0x41, 0x9d,
  22233. 0xea, 0x9c, 0x4f, 0xf7, 0x45, 0xa2, 0x5a, 0xc2,
  22234. 0x7b, 0xda, 0x33, 0xca, 0x08, 0xbd, 0x56, 0xdd,
  22235. 0x1a, 0x59, 0xb4, 0x10, 0x6c, 0xf2, 0xdb, 0xbc,
  22236. 0x0a, 0xb2, 0xaa, 0x8e, 0x2e, 0xfa, 0x7b, 0x17,
  22237. 0x90, 0x2d, 0x34, 0x27, 0x69, 0x51, 0xce, 0xcc,
  22238. 0xab, 0x87, 0xf9, 0x66, 0x1c, 0x3e, 0x88, 0x16
  22239. };
  22240. #endif
  22241. #ifndef NO_SHA
  22242. ret = wc_X963_KDF(WC_HASH_TYPE_SHA, Z, sizeof(Z), NULL, 0,
  22243. kek, sizeof(verify));
  22244. if (ret != 0)
  22245. return WC_TEST_RET_ENC_EC(ret);
  22246. if (XMEMCMP(verify, kek, sizeof(verify)) != 0)
  22247. return WC_TEST_RET_ENC_NC;
  22248. #endif
  22249. #ifndef NO_SHA256
  22250. ret = wc_X963_KDF(WC_HASH_TYPE_SHA256, Z2, sizeof(Z2), NULL, 0,
  22251. kek, sizeof(verify2));
  22252. if (ret != 0)
  22253. return WC_TEST_RET_ENC_EC(ret);
  22254. if (XMEMCMP(verify2, kek, sizeof(verify2)) != 0)
  22255. return WC_TEST_RET_ENC_NC;
  22256. #endif
  22257. #ifdef WOLFSSL_SHA512
  22258. ret = wc_X963_KDF(WC_HASH_TYPE_SHA512, Z3, sizeof(Z3), NULL, 0,
  22259. kek, sizeof(verify3));
  22260. if (ret != 0)
  22261. return WC_TEST_RET_ENC_EC(ret);
  22262. if (XMEMCMP(verify3, kek, sizeof(verify3)) != 0)
  22263. return WC_TEST_RET_ENC_NC;
  22264. ret = wc_X963_KDF(WC_HASH_TYPE_SHA512, Z4, sizeof(Z4), info4,
  22265. sizeof(info4), kek, sizeof(verify4));
  22266. if (ret != 0)
  22267. return WC_TEST_RET_ENC_EC(ret);
  22268. if (XMEMCMP(verify4, kek, sizeof(verify4)) != 0)
  22269. return WC_TEST_RET_ENC_NC;
  22270. #endif
  22271. return 0;
  22272. }
  22273. #endif /* HAVE_X963_KDF */
  22274. #if defined(HAVE_HPKE) && (defined(HAVE_ECC) || defined(HAVE_CURVE25519)) && \
  22275. defined(HAVE_AESGCM)
  22276. static wc_test_ret_t hpke_test_single(Hpke* hpke)
  22277. {
  22278. wc_test_ret_t ret = 0;
  22279. int rngRet = 0;
  22280. WC_RNG rng[1];
  22281. const char* start_text = "this is a test";
  22282. const char* info_text = "info";
  22283. const char* aad_text = "aad";
  22284. byte ciphertext[MAX_HPKE_LABEL_SZ];
  22285. byte plaintext[MAX_HPKE_LABEL_SZ];
  22286. void* receiverKey = NULL;
  22287. void* ephemeralKey = NULL;
  22288. #ifdef WOLFSSL_SMALL_STACK
  22289. byte *pubKey = NULL; /* public key */
  22290. word16 pubKeySz = (word16)HPKE_Npk_MAX;
  22291. #else
  22292. byte pubKey[HPKE_Npk_MAX]; /* public key */
  22293. word16 pubKeySz = (word16)sizeof(pubKey);
  22294. #endif
  22295. rngRet = ret = wc_InitRng(rng);
  22296. if (ret != 0)
  22297. return WC_TEST_RET_ENC_EC(ret);
  22298. #ifdef WOLFSSL_SMALL_STACK
  22299. if (ret == 0) {
  22300. pubKey = (byte *)XMALLOC(pubKeySz, HEAP_HINT,
  22301. DYNAMIC_TYPE_TMP_BUFFER);
  22302. if (pubKey == NULL)
  22303. ret = WC_TEST_RET_ENC_EC(MEMORY_E);
  22304. }
  22305. #endif
  22306. /* generate the keys */
  22307. if (ret == 0) {
  22308. ret = wc_HpkeGenerateKeyPair(hpke, &ephemeralKey, rng);
  22309. if (ret != 0)
  22310. ret = WC_TEST_RET_ENC_EC(ret);
  22311. }
  22312. if (ret == 0) {
  22313. ret = wc_HpkeGenerateKeyPair(hpke, &receiverKey, rng);
  22314. if (ret != 0)
  22315. ret = WC_TEST_RET_ENC_EC(ret);
  22316. }
  22317. /* seal */
  22318. if (ret == 0) {
  22319. ret = wc_HpkeSealBase(hpke, ephemeralKey, receiverKey,
  22320. (byte*)info_text, (word32)XSTRLEN(info_text),
  22321. (byte*)aad_text, (word32)XSTRLEN(aad_text),
  22322. (byte*)start_text, (word32)XSTRLEN(start_text),
  22323. ciphertext);
  22324. if (ret != 0)
  22325. ret = WC_TEST_RET_ENC_EC(ret);
  22326. }
  22327. /* export ephemeral key */
  22328. if (ret == 0) {
  22329. ret = wc_HpkeSerializePublicKey(hpke, ephemeralKey, pubKey, &pubKeySz);
  22330. if (ret != 0)
  22331. ret = WC_TEST_RET_ENC_EC(ret);
  22332. }
  22333. /* open with exported ephemeral key */
  22334. if (ret == 0) {
  22335. ret = wc_HpkeOpenBase(hpke, receiverKey, pubKey, pubKeySz,
  22336. (byte*)info_text, (word32)XSTRLEN(info_text),
  22337. (byte*)aad_text, (word32)XSTRLEN(aad_text),
  22338. ciphertext, (word32)XSTRLEN(start_text),
  22339. plaintext);
  22340. if (ret != 0)
  22341. ret = WC_TEST_RET_ENC_EC(ret);
  22342. }
  22343. if (ret == 0) {
  22344. ret = XMEMCMP(plaintext, start_text, XSTRLEN(start_text));
  22345. if (ret != 0)
  22346. ret = WC_TEST_RET_ENC_NC;
  22347. }
  22348. if (ephemeralKey != NULL)
  22349. wc_HpkeFreeKey(hpke, hpke->kem, ephemeralKey, hpke->heap);
  22350. if (receiverKey != NULL)
  22351. wc_HpkeFreeKey(hpke, hpke->kem, receiverKey, hpke->heap);
  22352. #ifdef WOLFSSL_SMALL_STACK
  22353. if (pubKey != NULL)
  22354. XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  22355. #endif
  22356. if (rngRet == 0)
  22357. wc_FreeRng(rng);
  22358. return ret;
  22359. }
  22360. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hpke_test(void)
  22361. {
  22362. wc_test_ret_t ret = 0;
  22363. Hpke hpke[1];
  22364. #if defined(HAVE_ECC)
  22365. #if defined(WOLFSSL_SHA224) || !defined(NO_SHA256)
  22366. /* p256 */
  22367. ret = wc_HpkeInit(hpke, DHKEM_P256_HKDF_SHA256, HKDF_SHA256,
  22368. HPKE_AES_128_GCM, NULL);
  22369. if (ret != 0)
  22370. return WC_TEST_RET_ENC_EC(ret);
  22371. ret = hpke_test_single(hpke);
  22372. if (ret != 0)
  22373. return ret;
  22374. #endif
  22375. #if defined(WOLFSSL_SHA384) && \
  22376. (defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES))
  22377. /* p384 */
  22378. ret = wc_HpkeInit(hpke, DHKEM_P384_HKDF_SHA384, HKDF_SHA384,
  22379. HPKE_AES_128_GCM, NULL);
  22380. if (ret != 0)
  22381. return WC_TEST_RET_ENC_EC(ret);
  22382. ret = hpke_test_single(hpke);
  22383. if (ret != 0)
  22384. return ret;
  22385. #endif
  22386. #if (defined(WOLFSSL_SHA384) || defined(WOLFSSL_SHA512)) && \
  22387. (defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES))
  22388. /* p521 */
  22389. ret = wc_HpkeInit(hpke, DHKEM_P521_HKDF_SHA512, HKDF_SHA512,
  22390. HPKE_AES_128_GCM, NULL);
  22391. if (ret != 0)
  22392. return WC_TEST_RET_ENC_EC(ret);
  22393. ret = hpke_test_single(hpke);
  22394. if (ret != 0)
  22395. return ret;
  22396. #endif
  22397. #endif
  22398. #if defined(HAVE_CURVE25519)
  22399. /* test with curve25519 and aes256 */
  22400. ret = wc_HpkeInit(hpke, DHKEM_X25519_HKDF_SHA256, HKDF_SHA256,
  22401. HPKE_AES_256_GCM, NULL);
  22402. if (ret != 0)
  22403. return WC_TEST_RET_ENC_EC(ret);
  22404. ret = hpke_test_single(hpke);
  22405. if (ret != 0)
  22406. return ret;
  22407. #endif
  22408. return ret;
  22409. /* x448 and chacha20 are unimplemented */
  22410. }
  22411. #endif /* HAVE_HPKE && HAVE_ECC && HAVE_AESGCM */
  22412. #if defined(WC_SRTP_KDF)
  22413. typedef struct Srtp_Kdf_Tv {
  22414. const unsigned char* key;
  22415. word32 keySz;
  22416. const unsigned char* salt;
  22417. word32 saltSz;
  22418. int kdfIdx;
  22419. const unsigned char* index;
  22420. const unsigned char* ke;
  22421. const unsigned char* ka;
  22422. const unsigned char* ks;
  22423. const unsigned char* index_c;
  22424. const unsigned char* ke_c;
  22425. const unsigned char* ka_c;
  22426. const unsigned char* ks_c;
  22427. word32 keSz;
  22428. word32 kaSz;
  22429. word32 ksSz;
  22430. } Srtp_Kdf_Tv;
  22431. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srtpkdf_test(void)
  22432. {
  22433. wc_test_ret_t ret = 0;
  22434. /* 128-bit key, kdrIdx = -1 */
  22435. WOLFSSL_SMALL_STACK_STATIC const byte key_0[] = {
  22436. 0xc4, 0x80, 0x9f, 0x6d, 0x36, 0x98, 0x88, 0x72,
  22437. 0x8e, 0x26, 0xad, 0xb5, 0x32, 0x12, 0x98, 0x90
  22438. };
  22439. WOLFSSL_SMALL_STACK_STATIC const byte salt_0[] = {
  22440. 0x0e, 0x23, 0x00, 0x6c, 0x6c, 0x04, 0x4f, 0x56,
  22441. 0x62, 0x40, 0x0e, 0x9d, 0x1b, 0xd6
  22442. };
  22443. WOLFSSL_SMALL_STACK_STATIC const byte index_0[] = {
  22444. 0x48, 0x71, 0x65, 0x64, 0x9c, 0xca
  22445. };
  22446. WOLFSSL_SMALL_STACK_STATIC const byte ke_0[] = {
  22447. 0xdc, 0x38, 0x21, 0x92, 0xab, 0x65, 0x10, 0x8a,
  22448. 0x86, 0xb2, 0x59, 0xb6, 0x1b, 0x3a, 0xf4, 0x6f
  22449. };
  22450. WOLFSSL_SMALL_STACK_STATIC const byte ka_0[] = {
  22451. 0xb8, 0x39, 0x37, 0xfb, 0x32, 0x17, 0x92, 0xee,
  22452. 0x87, 0xb7, 0x88, 0x19, 0x3b, 0xe5, 0xa4, 0xe3,
  22453. 0xbd, 0x32, 0x6e, 0xe4
  22454. };
  22455. WOLFSSL_SMALL_STACK_STATIC const byte ks_0[] = {
  22456. 0xf1, 0xc0, 0x35, 0xc0, 0x0b, 0x5a, 0x54, 0xa6,
  22457. 0x16, 0x92, 0xc0, 0x16, 0x27, 0x6c
  22458. };
  22459. WOLFSSL_SMALL_STACK_STATIC const byte index_c_0[] = {
  22460. 0x56, 0xf3, 0xf1, 0x97
  22461. };
  22462. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_0[] = {
  22463. 0xab, 0x5b, 0xe0, 0xb4, 0x56, 0x23, 0x5d, 0xcf,
  22464. 0x77, 0xd5, 0x08, 0x69, 0x29, 0xba, 0xfb, 0x38
  22465. };
  22466. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_0[] = {
  22467. 0xc5, 0x2f, 0xde, 0x0b, 0x80, 0xb0, 0xf0, 0xba,
  22468. 0xd8, 0xd1, 0x56, 0x45, 0xcb, 0x86, 0xe7, 0xc7,
  22469. 0xc3, 0xd8, 0x77, 0x0e
  22470. };
  22471. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_0[] = {
  22472. 0xde, 0xb5, 0xf8, 0x5f, 0x81, 0x33, 0x6a, 0x96,
  22473. 0x5e, 0xd3, 0x2b, 0xb7, 0xed, 0xe8
  22474. };
  22475. /* 192-bit key, kdrIdx = 0 */
  22476. WOLFSSL_SMALL_STACK_STATIC const byte key_1[] = {
  22477. 0xbb, 0x04, 0x5b, 0x1f, 0x53, 0xc6, 0x93, 0x2c,
  22478. 0x2b, 0xa6, 0x88, 0xf5, 0xe3, 0xf2, 0x24, 0x70,
  22479. 0xe1, 0x7d, 0x7d, 0xec, 0x8a, 0x93, 0x4d, 0xf2
  22480. };
  22481. WOLFSSL_SMALL_STACK_STATIC const byte salt_1[] = {
  22482. 0xe7, 0x22, 0xab, 0x92, 0xfc, 0x7c, 0x89, 0xb6,
  22483. 0x53, 0x8a, 0xf9, 0x3c, 0xb9, 0x52
  22484. };
  22485. WOLFSSL_SMALL_STACK_STATIC const byte index_1[] = {
  22486. 0xd7, 0x87, 0x8f, 0x33, 0xb1, 0x76
  22487. };
  22488. WOLFSSL_SMALL_STACK_STATIC const byte ke_1[] = {
  22489. 0x2c, 0xc8, 0x3e, 0x54, 0xb2, 0x33, 0x89, 0xb3,
  22490. 0x71, 0x65, 0x0f, 0x51, 0x61, 0x65, 0xe4, 0x93,
  22491. 0x07, 0x4e, 0xb3, 0x47, 0xba, 0x2d, 0x60, 0x60
  22492. };
  22493. WOLFSSL_SMALL_STACK_STATIC const byte ka_1[] = {
  22494. 0x2e, 0x80, 0xe4, 0x82, 0x55, 0xa2, 0xbe, 0x6d,
  22495. 0xe0, 0x46, 0xcc, 0xc1, 0x75, 0x78, 0x6e, 0x78,
  22496. 0xd1, 0xd1, 0x47, 0x08
  22497. };
  22498. WOLFSSL_SMALL_STACK_STATIC const byte ks_1[] = {
  22499. 0xe0, 0xc1, 0xe6, 0xaf, 0x1e, 0x8d, 0x8c, 0xfe,
  22500. 0xe5, 0x60, 0x70, 0xb5, 0xe6, 0xea
  22501. };
  22502. WOLFSSL_SMALL_STACK_STATIC const byte index_c_1[] = {
  22503. 0x40, 0xbf, 0xd4, 0xa9
  22504. };
  22505. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_1[] = {
  22506. 0x94, 0x0f, 0x55, 0xce, 0x58, 0xd8, 0x16, 0x65,
  22507. 0xf0, 0xfa, 0x46, 0x40, 0x0c, 0xda, 0xb1, 0x11,
  22508. 0x9e, 0x69, 0xa0, 0x93, 0x4e, 0xd7, 0xf2, 0x84
  22509. };
  22510. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_1[] = {
  22511. 0xf5, 0x41, 0x6f, 0xc2, 0x65, 0xc5, 0xb3, 0xef,
  22512. 0xbb, 0x22, 0xc8, 0xfc, 0x6b, 0x00, 0x14, 0xb2,
  22513. 0xf3, 0x3b, 0x8e, 0x29
  22514. };
  22515. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_1[] = {
  22516. 0x35, 0xb7, 0x42, 0x43, 0xf0, 0x01, 0x01, 0xb4,
  22517. 0x68, 0xa1, 0x28, 0x80, 0x37, 0xf0
  22518. };
  22519. /* 256-bit key, kdrIdx = 1 */
  22520. WOLFSSL_SMALL_STACK_STATIC const byte key_2[] = {
  22521. 0x10, 0x38, 0x0a, 0xcd, 0xd6, 0x47, 0xab, 0xee,
  22522. 0xc0, 0xd4, 0x44, 0xf4, 0x7e, 0x51, 0x36, 0x02,
  22523. 0x79, 0xa8, 0x94, 0x80, 0x35, 0x40, 0xed, 0x50,
  22524. 0xf4, 0x45, 0x30, 0x3d, 0xb5, 0xf0, 0x2b, 0xbb
  22525. };
  22526. WOLFSSL_SMALL_STACK_STATIC const byte salt_2[] = {
  22527. 0xc7, 0x31, 0xf2, 0xc8, 0x40, 0x43, 0xb8, 0x74,
  22528. 0x8a, 0x61, 0x84, 0x7a, 0x25, 0x8a
  22529. };
  22530. WOLFSSL_SMALL_STACK_STATIC const byte index_2[] = {
  22531. 0x82, 0xf1, 0x84, 0x8c, 0xac, 0x42
  22532. };
  22533. WOLFSSL_SMALL_STACK_STATIC const byte ke_2[] = {
  22534. 0xb2, 0x26, 0x60, 0xaf, 0x08, 0x23, 0x14, 0x98,
  22535. 0x91, 0xde, 0x5d, 0x87, 0x95, 0x61, 0xca, 0x8f,
  22536. 0x0e, 0xce, 0xfb, 0x68, 0x4d, 0xd6, 0x28, 0xcb,
  22537. 0x28, 0xe2, 0x27, 0x20, 0x2d, 0xff, 0x64, 0xbb
  22538. };
  22539. WOLFSSL_SMALL_STACK_STATIC const byte ka_2[] = {
  22540. 0x12, 0x6f, 0x52, 0xe8, 0x07, 0x7f, 0x07, 0x84,
  22541. 0xa0, 0x61, 0x96, 0xf8, 0xee, 0x4d, 0x05, 0x57,
  22542. 0x65, 0xc7, 0x50, 0xc1
  22543. };
  22544. WOLFSSL_SMALL_STACK_STATIC const byte ks_2[] = {
  22545. 0x18, 0x5a, 0x59, 0xe5, 0x91, 0x4d, 0xc9, 0x6c,
  22546. 0xfa, 0x5b, 0x36, 0x06, 0x8c, 0x9a
  22547. };
  22548. WOLFSSL_SMALL_STACK_STATIC const byte index_c_2[] = {
  22549. 0x31, 0x2d, 0x58, 0x15
  22550. };
  22551. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_2[] = {
  22552. 0x14, 0xf2, 0xc8, 0x25, 0x02, 0x79, 0x22, 0xa1,
  22553. 0x96, 0xb6, 0xf7, 0x07, 0x76, 0xa6, 0xa3, 0xc4,
  22554. 0x37, 0xdf, 0xa0, 0xf8, 0x78, 0x93, 0x2c, 0xfa,
  22555. 0xea, 0x35, 0xf0, 0xf3, 0x3f, 0x32, 0x6e, 0xfd
  22556. };
  22557. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_2[] = {
  22558. 0x6e, 0x3d, 0x4a, 0x99, 0xea, 0x2f, 0x9d, 0x13,
  22559. 0x4a, 0x1e, 0x71, 0x2e, 0x15, 0xc0, 0xca, 0xb6,
  22560. 0x35, 0x78, 0xdf, 0xa4
  22561. };
  22562. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_2[] = {
  22563. 0xae, 0xe4, 0xec, 0x18, 0x31, 0x70, 0x5d, 0x3f,
  22564. 0xdc, 0x97, 0x89, 0x88, 0xfd, 0xff
  22565. };
  22566. /* 128-bit key, kdrIdx = 8 */
  22567. WOLFSSL_SMALL_STACK_STATIC const byte key_3[] = {
  22568. 0x36, 0xb4, 0xde, 0xcb, 0x2e, 0x51, 0x23, 0x76,
  22569. 0xe0, 0x27, 0x7e, 0x3e, 0xc8, 0xf6, 0x54, 0x04
  22570. };
  22571. WOLFSSL_SMALL_STACK_STATIC const byte salt_3[] = {
  22572. 0x73, 0x26, 0xf4, 0x3f, 0xc0, 0xd9, 0xc6, 0xe3,
  22573. 0x2f, 0x92, 0x7d, 0x46, 0x12, 0x76
  22574. };
  22575. WOLFSSL_SMALL_STACK_STATIC const byte index_3[] = {
  22576. 0x44, 0x73, 0xb2, 0x2d, 0xb2, 0x60
  22577. };
  22578. WOLFSSL_SMALL_STACK_STATIC const byte ke_3[] = {
  22579. 0x79, 0x91, 0x3d, 0x7b, 0x20, 0x5d, 0xea, 0xe2,
  22580. 0xeb, 0x46, 0x89, 0x68, 0x5a, 0x06, 0x73, 0x74
  22581. };
  22582. WOLFSSL_SMALL_STACK_STATIC const byte ka_3[] = {
  22583. 0x2d, 0x2e, 0x97, 0x4e, 0x76, 0x8c, 0x62, 0xa6,
  22584. 0x57, 0x80, 0x13, 0x42, 0x0b, 0x51, 0xa7, 0x66,
  22585. 0xea, 0x31, 0x24, 0xe6
  22586. };
  22587. WOLFSSL_SMALL_STACK_STATIC const byte ks_3[] = {
  22588. 0xcc, 0xd7, 0x31, 0xf6, 0x3b, 0xf3, 0x89, 0x8a,
  22589. 0x5b, 0x7b, 0xb5, 0x8b, 0x4c, 0x3f
  22590. };
  22591. WOLFSSL_SMALL_STACK_STATIC const byte index_c_3[] = {
  22592. 0x4a, 0x7d, 0xaa, 0x85
  22593. };
  22594. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_3[] = {
  22595. 0x34, 0x99, 0x71, 0xfe, 0x12, 0x93, 0xae, 0x8c,
  22596. 0x4a, 0xe9, 0x84, 0xe4, 0x93, 0x53, 0x63, 0x88
  22597. };
  22598. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_3[] = {
  22599. 0xa4, 0x53, 0x5e, 0x0a, 0x9c, 0xf2, 0xce, 0x13,
  22600. 0xef, 0x7a, 0x13, 0xee, 0x0a, 0xef, 0xba, 0x17,
  22601. 0x05, 0x18, 0xe3, 0xed
  22602. };
  22603. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_3[] = {
  22604. 0xe1, 0x29, 0x4f, 0x61, 0x30, 0x3c, 0x4d, 0x46,
  22605. 0x5f, 0x5c, 0x81, 0x3c, 0x38, 0xb6
  22606. };
  22607. #define SRTP_TV_CNT 4
  22608. Srtp_Kdf_Tv tv[SRTP_TV_CNT] = {
  22609. { key_0, (word32)sizeof(key_0), salt_0, (word32)sizeof(salt_0), -1,
  22610. index_0, ke_0, ka_0, ks_0, index_c_0, ke_c_0, ka_c_0, ks_c_0,
  22611. 16, 20, 14 },
  22612. { key_1, (word32)sizeof(key_1), salt_1, (word32)sizeof(salt_1), 0,
  22613. index_1, ke_1, ka_1, ks_1, index_c_1, ke_c_1, ka_c_1, ks_c_1,
  22614. 24, 20, 14 },
  22615. { key_2, (word32)sizeof(key_2), salt_2, (word32)sizeof(salt_2), 1,
  22616. index_2, ke_2, ka_2, ks_2, index_c_2, ke_c_2, ka_c_2, ks_c_2,
  22617. 32, 20, 14 },
  22618. { key_3, (word32)sizeof(key_3), salt_3, (word32)sizeof(salt_3), 8,
  22619. index_3, ke_3, ka_3, ks_3, index_c_3, ke_c_3, ka_c_3, ks_c_3,
  22620. 16, 20, 14 },
  22621. };
  22622. int i;
  22623. int idx;
  22624. unsigned char keyE[32];
  22625. unsigned char keyA[20];
  22626. unsigned char keyS[14];
  22627. for (i = 0; (ret == 0) && (i < SRTP_TV_CNT); i++) {
  22628. #ifndef WOLFSSL_AES_128
  22629. if (tv[i].keySz == AES_128_KEY_SIZE) {
  22630. continue;
  22631. }
  22632. #endif
  22633. #ifndef WOLFSSL_AES_192
  22634. if (tv[i].keySz == AES_192_KEY_SIZE) {
  22635. continue;
  22636. }
  22637. #endif
  22638. #ifndef WOLFSSL_AES_256
  22639. if (tv[i].keySz == AES_256_KEY_SIZE) {
  22640. continue;
  22641. }
  22642. #endif
  22643. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22644. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22645. keyS, tv[i].ksSz);
  22646. if (ret != 0)
  22647. return WC_TEST_RET_ENC_EC(ret);
  22648. if (XMEMCMP(keyE, tv[i].ke, tv[i].keSz) != 0)
  22649. return WC_TEST_RET_ENC_NC;
  22650. if (XMEMCMP(keyA, tv[i].ka, tv[i].kaSz) != 0)
  22651. return WC_TEST_RET_ENC_NC;
  22652. if (XMEMCMP(keyS, tv[i].ks, tv[i].ksSz) != 0)
  22653. return WC_TEST_RET_ENC_NC;
  22654. ret = wc_SRTP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  22655. tv[i].saltSz, tv[i].kdfIdx, tv[i].index, WC_SRTP_LABEL_ENCRYPTION,
  22656. keyE, tv[i].keSz);
  22657. if (ret != 0)
  22658. return WC_TEST_RET_ENC_EC(ret);
  22659. if (XMEMCMP(keyE, tv[i].ke, tv[i].keSz) != 0)
  22660. return WC_TEST_RET_ENC_NC;
  22661. ret = wc_SRTP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  22662. tv[i].saltSz, tv[i].kdfIdx, tv[i].index, WC_SRTP_LABEL_MSG_AUTH,
  22663. keyA, tv[i].kaSz);
  22664. if (ret != 0)
  22665. return WC_TEST_RET_ENC_EC(ret);
  22666. if (XMEMCMP(keyA, tv[i].ka, tv[i].kaSz) != 0)
  22667. return WC_TEST_RET_ENC_NC;
  22668. ret = wc_SRTP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  22669. tv[i].saltSz, tv[i].kdfIdx, tv[i].index, WC_SRTP_LABEL_SALT, keyS,
  22670. tv[i].ksSz);
  22671. if (ret != 0)
  22672. return WC_TEST_RET_ENC_EC(ret);
  22673. if (XMEMCMP(keyS, tv[i].ks, tv[i].ksSz) != 0)
  22674. return WC_TEST_RET_ENC_NC;
  22675. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22676. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22677. keyS, tv[i].ksSz);
  22678. if (ret != 0)
  22679. return WC_TEST_RET_ENC_EC(ret);
  22680. if (XMEMCMP(keyE, tv[i].ke_c, tv[i].keSz) != 0)
  22681. return WC_TEST_RET_ENC_NC;
  22682. if (XMEMCMP(keyA, tv[i].ka_c, tv[i].kaSz) != 0)
  22683. return WC_TEST_RET_ENC_NC;
  22684. if (XMEMCMP(keyS, tv[i].ks_c, tv[i].ksSz) != 0)
  22685. return WC_TEST_RET_ENC_NC;
  22686. ret = wc_SRTCP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  22687. tv[i].saltSz, tv[i].kdfIdx, tv[i].index_c,
  22688. WC_SRTCP_LABEL_ENCRYPTION, keyE, tv[i].keSz);
  22689. if (ret != 0)
  22690. return WC_TEST_RET_ENC_EC(ret);
  22691. if (XMEMCMP(keyE, tv[i].ke_c, tv[i].keSz) != 0)
  22692. return WC_TEST_RET_ENC_NC;
  22693. ret = wc_SRTCP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  22694. tv[i].saltSz, tv[i].kdfIdx, tv[i].index_c, WC_SRTCP_LABEL_MSG_AUTH,
  22695. keyA, tv[i].kaSz);
  22696. if (ret != 0)
  22697. return WC_TEST_RET_ENC_EC(ret);
  22698. if (XMEMCMP(keyA, tv[i].ka_c, tv[i].kaSz) != 0)
  22699. return WC_TEST_RET_ENC_NC;
  22700. ret = wc_SRTCP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  22701. tv[i].saltSz, tv[i].kdfIdx, tv[i].index_c, WC_SRTCP_LABEL_SALT,
  22702. keyS, tv[i].ksSz);
  22703. if (ret != 0)
  22704. return WC_TEST_RET_ENC_EC(ret);
  22705. if (XMEMCMP(keyS, tv[i].ks_c, tv[i].ksSz) != 0)
  22706. return WC_TEST_RET_ENC_NC;
  22707. }
  22708. #ifdef WOLFSSL_AES_128
  22709. i = 0;
  22710. #elif defined(WOLFSSL_AES_192)
  22711. i = 1;
  22712. #else
  22713. i = 2;
  22714. #endif
  22715. ret = wc_SRTP_KDF(tv[i].key, 33, tv[i].salt, tv[i].saltSz,
  22716. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22717. keyS, tv[i].ksSz);
  22718. if (ret != BAD_FUNC_ARG)
  22719. return WC_TEST_RET_ENC_EC(ret);
  22720. ret = wc_SRTCP_KDF(tv[i].key, 33, tv[i].salt, tv[i].saltSz,
  22721. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22722. keyS, tv[i].ksSz);
  22723. if (ret != BAD_FUNC_ARG)
  22724. return WC_TEST_RET_ENC_EC(ret);
  22725. ret = wc_SRTP_KDF(tv[i].key, 15, tv[i].salt, tv[i].saltSz,
  22726. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22727. keyS, tv[i].ksSz);
  22728. if (ret != BAD_FUNC_ARG)
  22729. return WC_TEST_RET_ENC_EC(ret);
  22730. ret = wc_SRTCP_KDF(tv[i].key, 15, tv[i].salt, tv[i].saltSz,
  22731. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22732. keyS, tv[i].ksSz);
  22733. if (ret != BAD_FUNC_ARG)
  22734. return WC_TEST_RET_ENC_EC(ret);
  22735. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, 15,
  22736. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22737. keyS, tv[i].ksSz);
  22738. if (ret != BAD_FUNC_ARG)
  22739. return WC_TEST_RET_ENC_EC(ret);
  22740. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, 15,
  22741. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22742. keyS, tv[i].ksSz);
  22743. if (ret != BAD_FUNC_ARG)
  22744. return WC_TEST_RET_ENC_EC(ret);
  22745. ret = wc_SRTP_KDF(NULL, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22746. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22747. keyS, tv[i].ksSz);
  22748. if (ret != BAD_FUNC_ARG)
  22749. return WC_TEST_RET_ENC_EC(ret);
  22750. ret = wc_SRTCP_KDF(NULL, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22751. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22752. keyS, tv[i].ksSz);
  22753. if (ret != BAD_FUNC_ARG)
  22754. return WC_TEST_RET_ENC_EC(ret);
  22755. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, NULL, tv[i].saltSz,
  22756. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22757. keyS, tv[i].ksSz);
  22758. if (ret != BAD_FUNC_ARG)
  22759. return WC_TEST_RET_ENC_EC(ret);
  22760. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, NULL, tv[i].saltSz,
  22761. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22762. keyS, tv[i].ksSz);
  22763. if (ret != BAD_FUNC_ARG)
  22764. return WC_TEST_RET_ENC_EC(ret);
  22765. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22766. 25, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22767. keyS, tv[i].ksSz);
  22768. if (ret != BAD_FUNC_ARG)
  22769. return WC_TEST_RET_ENC_EC(ret);
  22770. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22771. 25, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22772. keyS, tv[i].ksSz);
  22773. if (ret != BAD_FUNC_ARG)
  22774. return WC_TEST_RET_ENC_EC(ret);
  22775. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22776. -2, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22777. keyS, tv[i].ksSz);
  22778. if (ret != BAD_FUNC_ARG)
  22779. return WC_TEST_RET_ENC_EC(ret);
  22780. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22781. -2, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22782. keyS, tv[i].ksSz);
  22783. if (ret != BAD_FUNC_ARG)
  22784. return WC_TEST_RET_ENC_EC(ret);
  22785. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22786. tv[i].kdfIdx, tv[i].index, NULL, tv[i].keSz, keyA, tv[i].kaSz,
  22787. keyS, tv[i].ksSz);
  22788. if (ret != 0)
  22789. return WC_TEST_RET_ENC_EC(ret);
  22790. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22791. tv[i].kdfIdx, tv[i].index_c, NULL, tv[i].keSz, keyA, tv[i].kaSz,
  22792. keyS, tv[i].ksSz);
  22793. if (ret != 0)
  22794. return WC_TEST_RET_ENC_EC(ret);
  22795. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22796. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, NULL, tv[i].kaSz,
  22797. keyS, tv[i].ksSz);
  22798. if (ret != 0)
  22799. return WC_TEST_RET_ENC_EC(ret);
  22800. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22801. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, NULL, tv[i].kaSz,
  22802. keyS, tv[i].ksSz);
  22803. if (ret != 0)
  22804. return WC_TEST_RET_ENC_EC(ret);
  22805. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22806. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22807. NULL, tv[i].ksSz);
  22808. if (ret != 0)
  22809. return WC_TEST_RET_ENC_EC(ret);
  22810. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22811. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22812. NULL, tv[i].ksSz);
  22813. if (ret != 0)
  22814. return WC_TEST_RET_ENC_EC(ret);
  22815. idx = wc_SRTP_KDF_kdr_to_idx(0);
  22816. if (idx != -1)
  22817. return WC_TEST_RET_ENC_NC;
  22818. for (i = 0; i < 32; i++) {
  22819. word32 kdr = 1U << i;
  22820. idx = wc_SRTP_KDF_kdr_to_idx(kdr);
  22821. if (idx != i)
  22822. return WC_TEST_RET_ENC_NC;
  22823. }
  22824. return 0;
  22825. }
  22826. #endif
  22827. #ifdef HAVE_ECC
  22828. /* size to use for ECC key gen tests */
  22829. #ifndef ECC_KEYGEN_SIZE
  22830. #if !defined(NO_ECC256) || defined(WOLFSSL_SM2)
  22831. #define ECC_KEYGEN_SIZE 32
  22832. #elif defined(HAVE_ECC384)
  22833. #define ECC_KEYGEN_SIZE 48
  22834. #elif defined(HAVE_ECC224)
  22835. #define ECC_KEYGEN_SIZE 28
  22836. #elif defined(HAVE_ECC521)
  22837. #define ECC_KEYGEN_SIZE 66
  22838. #else
  22839. #error No ECC keygen size defined for test
  22840. #endif
  22841. #endif
  22842. #ifdef BENCH_EMBEDDED
  22843. #define ECC_SHARED_SIZE 128
  22844. #else
  22845. #define ECC_SHARED_SIZE MAX_ECC_BYTES
  22846. #endif
  22847. #if defined(WOLFSSL_ECDSA_DETERMINISTIC_K) || defined(WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)
  22848. #define HAVE_ECC_DETERMINISTIC_K
  22849. #define ECC_DIGEST_SIZE WC_SHA256_DIGEST_SIZE
  22850. #else
  22851. #define ECC_DIGEST_SIZE MAX_ECC_BYTES
  22852. #endif
  22853. #define ECC_SIG_SIZE ECC_MAX_SIG_SIZE
  22854. #ifdef NO_ECC_SECP
  22855. #define NO_ECC_VECTOR_TEST
  22856. #endif
  22857. #ifndef NO_ECC_VECTOR_TEST
  22858. #if (defined(HAVE_ECC192) || defined(HAVE_ECC224) ||\
  22859. !defined(NO_ECC256) || defined(HAVE_ECC384) ||\
  22860. defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES))
  22861. #define HAVE_ECC_VECTOR_TEST
  22862. #endif
  22863. #endif
  22864. #ifdef HAVE_ECC_VECTOR_TEST
  22865. typedef struct eccVector {
  22866. const char* msg; /* SHA-1 Encoded Message */
  22867. const char* Qx;
  22868. const char* Qy;
  22869. const char* d; /* Private Key */
  22870. const char* R;
  22871. const char* S;
  22872. const char* curveName;
  22873. word32 msgLen;
  22874. word32 keySize;
  22875. #ifndef NO_ASN
  22876. const byte* r;
  22877. word32 rSz;
  22878. const byte* s;
  22879. word32 sSz;
  22880. #endif
  22881. } eccVector;
  22882. #if !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  22883. static wc_test_ret_t ecc_test_vector_item(const eccVector* vector)
  22884. {
  22885. wc_test_ret_t ret = 0;
  22886. int verify = 0;
  22887. word32 sigSz;
  22888. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  22889. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  22890. #else
  22891. ecc_key userA[1];
  22892. #endif
  22893. WC_DECLARE_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  22894. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  22895. word32 sigRawSz, rSz = MAX_ECC_BYTES, sSz = MAX_ECC_BYTES;
  22896. WC_DECLARE_VAR(sigRaw, byte, ECC_SIG_SIZE, HEAP_HINT);
  22897. WC_DECLARE_VAR(r, byte, MAX_ECC_BYTES, HEAP_HINT);
  22898. WC_DECLARE_VAR(s, byte, MAX_ECC_BYTES, HEAP_HINT);
  22899. #endif
  22900. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  22901. if (sig == NULL)
  22902. ERROR_OUT(MEMORY_E, done);
  22903. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  22904. if (sigRaw == NULL || r == NULL || s == NULL)
  22905. ERROR_OUT(MEMORY_E, done);
  22906. #endif
  22907. #endif
  22908. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  22909. if (userA == NULL)
  22910. ERROR_OUT(MEMORY_E, done);
  22911. #endif
  22912. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  22913. if (ret != 0)
  22914. goto done;
  22915. ret = wc_ecc_import_raw(userA, vector->Qx, vector->Qy,
  22916. vector->d, vector->curveName);
  22917. if (ret != 0)
  22918. goto done;
  22919. XMEMSET(sig, 0, ECC_SIG_SIZE);
  22920. sigSz = ECC_SIG_SIZE;
  22921. ret = wc_ecc_rs_to_sig(vector->R, vector->S, sig, &sigSz);
  22922. if (ret != 0)
  22923. goto done;
  22924. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  22925. XMEMSET(sigRaw, 0, ECC_SIG_SIZE);
  22926. sigRawSz = ECC_SIG_SIZE;
  22927. ret = wc_ecc_rs_raw_to_sig(vector->r, vector->rSz, vector->s, vector->sSz,
  22928. sigRaw, &sigRawSz);
  22929. if (ret != 0)
  22930. goto done;
  22931. if (sigSz != sigRawSz || XMEMCMP(sig, sigRaw, sigSz) != 0) {
  22932. ret = WC_TEST_RET_ENC_NC;
  22933. goto done;
  22934. }
  22935. ret = wc_ecc_sig_to_rs(sig, sigSz, r, &rSz, s, &sSz);
  22936. if (ret != 0)
  22937. goto done;
  22938. if (rSz != vector->rSz || XMEMCMP(r, vector->r, rSz) != 0 ||
  22939. sSz != vector->sSz || XMEMCMP(s, vector->s, sSz) != 0) {
  22940. ret = WC_TEST_RET_ENC_NC;
  22941. goto done;
  22942. }
  22943. #endif
  22944. #ifdef HAVE_ECC_VERIFY
  22945. do {
  22946. #if defined(WOLFSSL_ASYNC_CRYPT)
  22947. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  22948. #endif
  22949. if (ret == 0)
  22950. ret = wc_ecc_verify_hash(sig, sigSz, (byte*)vector->msg,
  22951. vector->msgLen, &verify, userA);
  22952. } while (ret == WC_PENDING_E);
  22953. if (ret != 0)
  22954. goto done;
  22955. TEST_SLEEP();
  22956. if (verify != 1)
  22957. ret = WC_TEST_RET_ENC_NC;
  22958. #endif
  22959. done:
  22960. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  22961. if (userA != NULL) {
  22962. wc_ecc_free(userA);
  22963. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  22964. }
  22965. #else
  22966. wc_ecc_free(userA);
  22967. #endif
  22968. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  22969. WC_FREE_VAR(sigRaw, HEAP_HINT);
  22970. WC_FREE_VAR(r, HEAP_HINT);
  22971. WC_FREE_VAR(s, HEAP_HINT);
  22972. #endif
  22973. WC_FREE_VAR(sig, HEAP_HINT);
  22974. return ret;
  22975. }
  22976. static wc_test_ret_t ecc_test_vector(int keySize)
  22977. {
  22978. wc_test_ret_t ret;
  22979. eccVector vec;
  22980. XMEMSET(&vec, 0, sizeof(vec));
  22981. vec.keySize = (word32)keySize;
  22982. switch(keySize) {
  22983. #if defined(HAVE_ECC112) || defined(HAVE_ALL_CURVES)
  22984. case 14:
  22985. return 0;
  22986. #endif /* HAVE_ECC112 */
  22987. #if defined(HAVE_ECC128) || defined(HAVE_ALL_CURVES)
  22988. case 16:
  22989. return 0;
  22990. #endif /* HAVE_ECC128 */
  22991. #if defined(HAVE_ECC160) || defined(HAVE_ALL_CURVES)
  22992. case 20:
  22993. return 0;
  22994. #endif /* HAVE_ECC160 */
  22995. #if defined(HAVE_ECC192) || defined(HAVE_ALL_CURVES)
  22996. case 24:
  22997. /* first [P-192,SHA-1] vector from FIPS 186-3 NIST vectors */
  22998. #if 1
  22999. vec.msg = "\x60\x80\x79\x42\x3f\x12\x42\x1d\xe6\x16\xb7\x49\x3e\xbe\x55\x1c\xf4\xd6\x5b\x92";
  23000. vec.msgLen = 20;
  23001. #else
  23002. /* This is the raw message prior to SHA-1 */
  23003. vec.msg =
  23004. "\xeb\xf7\x48\xd7\x48\xeb\xbc\xa7\xd2\x9f\xb4\x73\x69\x8a\x6e\x6b"
  23005. "\x4f\xb1\x0c\x86\x5d\x4a\xf0\x24\xcc\x39\xae\x3d\xf3\x46\x4b\xa4"
  23006. "\xf1\xd6\xd4\x0f\x32\xbf\x96\x18\xa9\x1b\xb5\x98\x6f\xa1\xa2\xaf"
  23007. "\x04\x8a\x0e\x14\xdc\x51\xe5\x26\x7e\xb0\x5e\x12\x7d\x68\x9d\x0a"
  23008. "\xc6\xf1\xa7\xf1\x56\xce\x06\x63\x16\xb9\x71\xcc\x7a\x11\xd0\xfd"
  23009. "\x7a\x20\x93\xe2\x7c\xf2\xd0\x87\x27\xa4\xe6\x74\x8c\xc3\x2f\xd5"
  23010. "\x9c\x78\x10\xc5\xb9\x01\x9d\xf2\x1c\xdc\xc0\xbc\xa4\x32\xc0\xa3"
  23011. "\xee\xd0\x78\x53\x87\x50\x88\x77\x11\x43\x59\xce\xe4\xa0\x71\xcf";
  23012. vec.msgLen = 128;
  23013. #endif
  23014. vec.Qx = "07008ea40b08dbe76432096e80a2494c94982d2d5bcf98e6";
  23015. vec.Qy = "76fab681d00b414ea636ba215de26d98c41bd7f2e4d65477";
  23016. vec.d = "e14f37b3d1374ff8b03f41b9b3fdd2f0ebccf275d660d7f3";
  23017. vec.R = "6994d962bdd0d793ffddf855ec5bf2f91a9698b46258a63e";
  23018. vec.S = "02ba6465a234903744ab02bc8521405b73cf5fc00e1a9f41";
  23019. vec.curveName = "SECP192R1";
  23020. #ifndef NO_ASN
  23021. vec.r = (byte*)"\x69\x94\xd9\x62\xbd\xd0\xd7\x93\xff\xdd\xf8\x55"
  23022. "\xec\x5b\xf2\xf9\x1a\x96\x98\xb4\x62\x58\xa6\x3e";
  23023. vec.rSz = 24;
  23024. vec.s = (byte*)"\x02\xba\x64\x65\xa2\x34\x90\x37\x44\xab\x02\xbc"
  23025. "\x85\x21\x40\x5b\x73\xcf\x5f\xc0\x0e\x1a\x9f\x41";
  23026. vec.sSz = 24;
  23027. #endif
  23028. break;
  23029. #endif /* HAVE_ECC192 */
  23030. #if defined(HAVE_ECC224) || defined(HAVE_ALL_CURVES)
  23031. case 28:
  23032. /* first [P-224,SHA-1] vector from FIPS 186-3 NIST vectors */
  23033. #if 1
  23034. vec.msg = "\xb9\xa3\xb8\x6d\xb0\xba\x99\xfd\xc6\xd2\x94\x6b\xfe\xbe\x9c\xe8\x3f\x10\x74\xfc";
  23035. vec.msgLen = 20;
  23036. #else
  23037. /* This is the raw message prior to SHA-1 */
  23038. vec.msg =
  23039. "\x36\xc8\xb2\x29\x86\x48\x7f\x67\x7c\x18\xd0\x97\x2a\x9e\x20\x47"
  23040. "\xb3\xaf\xa5\x9e\xc1\x62\x76\x4e\xc3\x0b\x5b\x69\xe0\x63\x0f\x99"
  23041. "\x0d\x4e\x05\xc2\x73\xb0\xe5\xa9\xd4\x28\x27\xb6\x95\xfc\x2d\x64"
  23042. "\xd9\x13\x8b\x1c\xf4\xc1\x21\x55\x89\x4c\x42\x13\x21\xa7\xbb\x97"
  23043. "\x0b\xdc\xe0\xfb\xf0\xd2\xae\x85\x61\xaa\xd8\x71\x7f\x2e\x46\xdf"
  23044. "\xe3\xff\x8d\xea\xb4\xd7\x93\x23\x56\x03\x2c\x15\x13\x0d\x59\x9e"
  23045. "\x26\xc1\x0f\x2f\xec\x96\x30\x31\xac\x69\x38\xa1\x8d\x66\x45\x38"
  23046. "\xb9\x4d\xac\x55\x34\xef\x7b\x59\x94\x24\xd6\x9b\xe1\xf7\x1c\x20";
  23047. vec.msgLen = 128;
  23048. #endif
  23049. vec.Qx = "8a4dca35136c4b70e588e23554637ae251077d1365a6ba5db9585de7";
  23050. vec.Qy = "ad3dee06de0be8279d4af435d7245f14f3b4f82eb578e519ee0057b1";
  23051. vec.d = "97c4b796e1639dd1035b708fc00dc7ba1682cec44a1002a1a820619f";
  23052. vec.R = "147b33758321e722a0360a4719738af848449e2c1d08defebc1671a7";
  23053. vec.S = "24fc7ed7f1352ca3872aa0916191289e2e04d454935d50fe6af3ad5b";
  23054. vec.curveName = "SECP224R1";
  23055. #ifndef NO_ASN
  23056. vec.r = (byte*)"\x14\x7b\x33\x75\x83\x21\xe7\x22\xa0\x36\x0a\x47"
  23057. "\x19\x73\x8a\xf8\x48\x44\x9e\x2c\x1d\x08\xde\xfe"
  23058. "\xbc\x16\x71\xa7";
  23059. vec.rSz = 28;
  23060. vec.s = (byte*)"\x24\xfc\x7e\xd7\xf1\x35\x2c\xa3\x87\x2a\xa0\x91"
  23061. "\x61\x91\x28\x9e\x2e\x04\xd4\x54\x93\x5d\x50\xfe"
  23062. "\x6a\xf3\xad\x5b";
  23063. vec.sSz = 28;
  23064. #endif
  23065. break;
  23066. #endif /* HAVE_ECC224 */
  23067. #if defined(HAVE_ECC239) || defined(HAVE_ALL_CURVES)
  23068. case 30:
  23069. return 0;
  23070. #endif /* HAVE_ECC239 */
  23071. #if !defined(NO_ECC256) || defined(HAVE_ALL_CURVES)
  23072. case 32:
  23073. /* first [P-256,SHA-1] vector from FIPS 186-3 NIST vectors */
  23074. #if 1
  23075. vec.msg = "\xa3\xf9\x1a\xe2\x1b\xa6\xb3\x03\x98\x64\x47\x2f\x18\x41\x44\xc6\xaf\x62\xcd\x0e";
  23076. vec.msgLen = 20;
  23077. #else
  23078. /* This is the raw message prior to SHA-1 */
  23079. vec.msg =
  23080. "\xa2\x4b\x21\x76\x2e\x6e\xdb\x15\x3c\xc1\x14\x38\xdb\x0e\x92\xcd"
  23081. "\xf5\x2b\x86\xb0\x6c\xa9\x70\x16\x06\x27\x59\xc7\x0d\x36\xd1\x56"
  23082. "\x2c\xc9\x63\x0d\x7f\xc7\xc7\x74\xb2\x8b\x54\xe3\x1e\xf5\x58\x72"
  23083. "\xb2\xa6\x5d\xf1\xd7\xec\x26\xde\xbb\x33\xe7\xd9\x27\xef\xcc\xf4"
  23084. "\x6b\x63\xde\x52\xa4\xf4\x31\xea\xca\x59\xb0\x5d\x2e\xde\xc4\x84"
  23085. "\x5f\xff\xc0\xee\x15\x03\x94\xd6\x1f\x3d\xfe\xcb\xcd\xbf\x6f\x5a"
  23086. "\x73\x38\xd0\xbe\x3f\x2a\x77\x34\x51\x98\x3e\xba\xeb\x48\xf6\x73"
  23087. "\x8f\xc8\x95\xdf\x35\x7e\x1a\x48\xa6\x53\xbb\x35\x5a\x31\xa1\xb4"
  23088. vec.msgLen = 128;
  23089. #endif
  23090. vec.Qx = "fa2737fb93488d19caef11ae7faf6b7f4bcd67b286e3fc54e8a65c2b74aeccb0";
  23091. vec.Qy = "d4ccd6dae698208aa8c3a6f39e45510d03be09b2f124bfc067856c324f9b4d09";
  23092. vec.d = "be34baa8d040a3b991f9075b56ba292f755b90e4b6dc10dad36715c33cfdac25";
  23093. vec.R = "2b826f5d44e2d0b6de531ad96b51e8f0c56fdfead3c236892e4d84eacfc3b75c";
  23094. vec.S = "a2248b62c03db35a7cd63e8a120a3521a89d3d2f61ff99035a2148ae32e3a248";
  23095. #ifndef NO_ASN
  23096. vec.r = (byte*)"\x2b\x82\x6f\x5d\x44\xe2\xd0\xb6\xde\x53\x1a\xd9"
  23097. "\x6b\x51\xe8\xf0\xc5\x6f\xdf\xea\xd3\xc2\x36\x89"
  23098. "\x2e\x4d\x84\xea\xcf\xc3\xb7\x5c";
  23099. vec.rSz = 32;
  23100. vec.s = (byte*)"\xa2\x24\x8b\x62\xc0\x3d\xb3\x5a\x7c\xd6\x3e\x8a"
  23101. "\x12\x0a\x35\x21\xa8\x9d\x3d\x2f\x61\xff\x99\x03"
  23102. "\x5a\x21\x48\xae\x32\xe3\xa2\x48";
  23103. vec.sSz = 32;
  23104. #endif
  23105. vec.curveName = "SECP256R1";
  23106. break;
  23107. #endif /* !NO_ECC256 */
  23108. #if defined(HAVE_ECC320) || defined(HAVE_ALL_CURVES)
  23109. case 40:
  23110. return 0;
  23111. #endif /* HAVE_ECC320 */
  23112. #if defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES)
  23113. case 48:
  23114. /* first [P-384,SHA-1] vector from FIPS 186-3 NIST vectors */
  23115. #if 1
  23116. vec.msg = "\x9b\x9f\x8c\x95\x35\xa5\xca\x26\x60\x5d\xb7\xf2\xfa\x57\x3b\xdf\xc3\x2e\xab\x8b";
  23117. vec.msgLen = 20;
  23118. #else
  23119. /* This is the raw message prior to SHA-1 */
  23120. vec.msg =
  23121. "\xab\xe1\x0a\xce\x13\xe7\xe1\xd9\x18\x6c\x48\xf7\x88\x9d\x51\x47"
  23122. "\x3d\x3a\x09\x61\x98\x4b\xc8\x72\xdf\x70\x8e\xcc\x3e\xd3\xb8\x16"
  23123. "\x9d\x01\xe3\xd9\x6f\xc4\xf1\xd5\xea\x00\xa0\x36\x92\xbc\xc5\xcf"
  23124. "\xfd\x53\x78\x7c\x88\xb9\x34\xaf\x40\x4c\x03\x9d\x32\x89\xb5\xba"
  23125. "\xc5\xae\x7d\xb1\x49\x68\x75\xb5\xdc\x73\xc3\x09\xf9\x25\xc1\x3d"
  23126. "\x1c\x01\xab\xda\xaf\xeb\xcd\xac\x2c\xee\x43\x39\x39\xce\x8d\x4a"
  23127. "\x0a\x5d\x57\xbb\x70\x5f\x3b\xf6\xec\x08\x47\x95\x11\xd4\xb4\xa3"
  23128. "\x21\x1f\x61\x64\x9a\xd6\x27\x43\x14\xbf\x0d\x43\x8a\x81\xe0\x60"
  23129. vec.msgLen = 128;
  23130. #endif
  23131. vec.Qx = "e55fee6c49d8d523f5ce7bf9c0425ce4ff650708b7de5cfb095901523979a7f042602db30854735369813b5c3f5ef868";
  23132. vec.Qy = "28f59cc5dc509892a988d38a8e2519de3d0c4fd0fbdb0993e38f18506c17606c5e24249246f1ce94983a5361c5be983e";
  23133. vec.d = "a492ce8fa90084c227e1a32f7974d39e9ff67a7e8705ec3419b35fb607582bebd461e0b1520ac76ec2dd4e9b63ebae71";
  23134. vec.R = "6820b8585204648aed63bdff47f6d9acebdea62944774a7d14f0e14aa0b9a5b99545b2daee6b3c74ebf606667a3f39b7";
  23135. vec.S = "491af1d0cccd56ddd520b233775d0bc6b40a6255cc55207d8e9356741f23c96c14714221078dbd5c17f4fdd89b32a907";
  23136. vec.curveName = "SECP384R1";
  23137. #ifndef NO_ASN
  23138. vec.r = (byte*)"\x68\x20\xb8\x58\x52\x04\x64\x8a\xed\x63\xbd\xff"
  23139. "\x47\xf6\xd9\xac\xeb\xde\xa6\x29\x44\x77\x4a\x7d"
  23140. "\x14\xf0\xe1\x4a\xa0\xb9\xa5\xb9\x95\x45\xb2\xda"
  23141. "\xee\x6b\x3c\x74\xeb\xf6\x06\x66\x7a\x3f\x39\xb7";
  23142. vec.rSz = 48;
  23143. vec.s = (byte*)"\x49\x1a\xf1\xd0\xcc\xcd\x56\xdd\xd5\x20\xb2\x33"
  23144. "\x77\x5d\x0b\xc6\xb4\x0a\x62\x55\xcc\x55\x20\x7d"
  23145. "\x8e\x93\x56\x74\x1f\x23\xc9\x6c\x14\x71\x42\x21"
  23146. "\x07\x8d\xbd\x5c\x17\xf4\xfd\xd8\x9b\x32\xa9\x07";
  23147. vec.sSz = 48;
  23148. #endif
  23149. break;
  23150. #endif /* HAVE_ECC384 */
  23151. #if defined(HAVE_ECC512) || defined(HAVE_ALL_CURVES)
  23152. case 64:
  23153. return 0;
  23154. #endif /* HAVE_ECC512 */
  23155. #if defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES)
  23156. case 66:
  23157. /* first [P-521,SHA-1] vector from FIPS 186-3 NIST vectors */
  23158. #if 1
  23159. vec.msg = "\x1b\xf7\x03\x9c\xca\x23\x94\x27\x3f\x11\xa1\xd4\x8d\xcc\xb4\x46\x6f\x31\x61\xdf";
  23160. vec.msgLen = 20;
  23161. #else
  23162. /* This is the raw message prior to SHA-1 */
  23163. vec.msg =
  23164. "\x50\x3f\x79\x39\x34\x0a\xc7\x23\xcd\x4a\x2f\x4e\x6c\xcc\x27\x33"
  23165. "\x38\x3a\xca\x2f\xba\x90\x02\x19\x9d\x9e\x1f\x94\x8b\xe0\x41\x21"
  23166. "\x07\xa3\xfd\xd5\x14\xd9\x0c\xd4\xf3\x7c\xc3\xac\x62\xef\x00\x3a"
  23167. "\x2d\xb1\xd9\x65\x7a\xb7\x7f\xe7\x55\xbf\x71\xfa\x59\xe4\xd9\x6e"
  23168. "\xa7\x2a\xe7\xbf\x9d\xe8\x7d\x79\x34\x3b\xc1\xa4\xbb\x14\x4d\x16"
  23169. "\x28\xd1\xe9\xe9\xc8\xed\x80\x8b\x96\x2c\x54\xe5\xf9\x6d\x53\xda"
  23170. "\x14\x7a\x96\x38\xf9\x4a\x91\x75\xd8\xed\x61\x05\x5f\x0b\xa5\x73"
  23171. "\xa8\x2b\xb7\xe0\x18\xee\xda\xc4\xea\x7b\x36\x2e\xc8\x9c\x38\x2b"
  23172. vec.msgLen = 128;
  23173. #endif
  23174. vec.Qx = "12fbcaeffa6a51f3ee4d3d2b51c5dec6d7c726ca353fc014ea2bf7cfbb9b910d32cbfa6a00fe39b6cdb8946f22775398b2e233c0cf144d78c8a7742b5c7a3bb5d23";
  23175. vec.Qy = "09cdef823dd7bf9a79e8cceacd2e4527c231d0ae5967af0958e931d7ddccf2805a3e618dc3039fec9febbd33052fe4c0fee98f033106064982d88f4e03549d4a64d";
  23176. vec.d = "1bd56bd106118eda246155bd43b42b8e13f0a6e25dd3bb376026fab4dc92b6157bc6dfec2d15dd3d0cf2a39aa68494042af48ba9601118da82c6f2108a3a203ad74";
  23177. vec.R = "0bd117b4807710898f9dd7778056485777668f0e78e6ddf5b000356121eb7a220e9493c7f9a57c077947f89ac45d5acb6661bbcd17abb3faea149ba0aa3bb1521be";
  23178. vec.S = "019cd2c5c3f9870ecdeb9b323abdf3a98cd5e231d85c6ddc5b71ab190739f7f226e6b134ba1d5889ddeb2751dabd97911dff90c34684cdbe7bb669b6c3d22f2480c";
  23179. vec.curveName = "SECP521R1";
  23180. #ifndef NO_ASN
  23181. vec.r = (byte*)"\xbd\x11\x7b\x48\x07\x71\x08\x98\xf9\xdd\x77\x78"
  23182. "\x05\x64\x85\x77\x76\x68\xf0\xe7\x8e\x6d\xdf\x5b"
  23183. "\x00\x03\x56\x12\x1e\xb7\xa2\x20\xe9\x49\x3c\x7f"
  23184. "\x9a\x57\xc0\x77\x94\x7f\x89\xac\x45\xd5\xac\xb6"
  23185. "\x66\x1b\xbc\xd1\x7a\xbb\x3f\xae\xa1\x49\xba\x0a"
  23186. "\xa3\xbb\x15\x21\xbe";
  23187. vec.rSz = 65;
  23188. vec.s = (byte*)"\x19\xcd\x2c\x5c\x3f\x98\x70\xec\xde\xb9\xb3\x23"
  23189. "\xab\xdf\x3a\x98\xcd\x5e\x23\x1d\x85\xc6\xdd\xc5"
  23190. "\xb7\x1a\xb1\x90\x73\x9f\x7f\x22\x6e\x6b\x13\x4b"
  23191. "\xa1\xd5\x88\x9d\xde\xb2\x75\x1d\xab\xd9\x79\x11"
  23192. "\xdf\xf9\x0c\x34\x68\x4c\xdb\xe7\xbb\x66\x9b\x6c"
  23193. "\x3d\x22\xf2\x48\x0c";
  23194. vec.sSz = 65;
  23195. #endif
  23196. break;
  23197. #endif /* HAVE_ECC521 */
  23198. default:
  23199. return NOT_COMPILED_IN; /* Invalid key size / Not supported */
  23200. }; /* Switch */
  23201. ret = ecc_test_vector_item(&vec);
  23202. if (ret < 0) {
  23203. return ret;
  23204. }
  23205. return 0;
  23206. }
  23207. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  23208. #if defined(HAVE_ECC_SIGN) && (defined(WOLFSSL_ECDSA_DETERMINISTIC_K) || \
  23209. defined(WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)) \
  23210. && (!defined(FIPS_VERSION_GE) || FIPS_VERSION_GE(5,3))
  23211. #if defined(HAVE_ECC256)
  23212. static wc_test_ret_t ecc_test_deterministic_k(WC_RNG* rng)
  23213. {
  23214. wc_test_ret_t ret;
  23215. #ifdef WOLFSSL_SMALL_STACK
  23216. ecc_key *key = NULL;
  23217. #else
  23218. ecc_key key[1];
  23219. #endif
  23220. int key_inited = 0;
  23221. byte sig[72];
  23222. word32 sigSz;
  23223. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sample";
  23224. unsigned char hash[32];
  23225. WOLFSSL_SMALL_STACK_STATIC const char* dIUT =
  23226. "C9AFA9D845BA75166B5C215767B1D6934E50C3DB36E89B127B8A622B120F6721";
  23227. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx =
  23228. "60FED4BA255A9D31C961EB74C6356D68C049B8923B61FA6CE669622E60F29FB6";
  23229. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy =
  23230. "7903FE1008B8BC99A41AE9E95628BC64F2F1B20C2D7E9F5177A3C294D4462299";
  23231. WOLFSSL_SMALL_STACK_STATIC const byte expSig[] = {
  23232. 0x30, 0x46, 0x02, 0x21, 0x00, 0xEF, 0xD4, 0x8B,
  23233. 0x2A, 0xAC, 0xB6, 0xA8, 0xFD, 0x11, 0x40, 0xDD,
  23234. 0x9C, 0xD4, 0x5E, 0x81, 0xD6, 0x9D, 0x2C, 0x87,
  23235. 0x7B, 0x56, 0xAA, 0xF9, 0x91, 0xC3, 0x4D, 0x0E,
  23236. 0xA8, 0x4E, 0xAF, 0x37, 0x16, 0x02, 0x21, 0x00,
  23237. 0xF7, 0xCB, 0x1C, 0x94, 0x2D, 0x65, 0x7C, 0x41,
  23238. 0xD4, 0x36, 0xC7, 0xA1, 0xB6, 0xE2, 0x9F, 0x65,
  23239. 0xF3, 0xE9, 0x00, 0xDB, 0xB9, 0xAF, 0xF4, 0x06,
  23240. 0x4D, 0xC4, 0xAB, 0x2F, 0x84, 0x3A, 0xCD, 0xA8
  23241. };
  23242. #ifdef WOLFSSL_SMALL_STACK
  23243. key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23244. if (key == NULL)
  23245. return MEMORY_E;
  23246. #endif
  23247. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  23248. if (ret != 0) {
  23249. goto done;
  23250. }
  23251. key_inited = 1;
  23252. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP256R1");
  23253. if (ret != 0) {
  23254. goto done;
  23255. }
  23256. ret = wc_Hash(WC_HASH_TYPE_SHA256, msg,
  23257. (word32)XSTRLEN((const char*)msg), hash, sizeof(hash));
  23258. if (ret != 0) {
  23259. goto done;
  23260. }
  23261. ret = wc_ecc_set_deterministic(key, 1);
  23262. if (ret != 0) {
  23263. goto done;
  23264. }
  23265. sigSz = sizeof(sig);
  23266. do {
  23267. #if defined(WOLFSSL_ASYNC_CRYPT)
  23268. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23269. #endif
  23270. if (ret == 0)
  23271. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  23272. } while (ret == WC_PENDING_E);
  23273. if (ret != 0) {
  23274. goto done;
  23275. }
  23276. TEST_SLEEP();
  23277. if (sigSz != sizeof(expSig)) {
  23278. ret = WC_TEST_RET_ENC_NC;
  23279. goto done;
  23280. }
  23281. if (XMEMCMP(sig, expSig, sigSz) != 0) {
  23282. ret = WC_TEST_RET_ENC_NC;
  23283. goto done;
  23284. }
  23285. sigSz = sizeof(sig);
  23286. do {
  23287. #if defined(WOLFSSL_ASYNC_CRYPT)
  23288. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23289. #endif
  23290. if (ret == 0)
  23291. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  23292. } while (ret == WC_PENDING_E);
  23293. if (ret != 0) {
  23294. goto done;
  23295. }
  23296. TEST_SLEEP();
  23297. done:
  23298. if (key_inited)
  23299. wc_ecc_free(key);
  23300. #ifdef WOLFSSL_SMALL_STACK
  23301. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23302. #endif
  23303. return ret;
  23304. }
  23305. #endif
  23306. #ifdef WOLFSSL_PUBLIC_MP
  23307. #if defined(HAVE_ECC384)
  23308. /* KAT from RFC6979 */
  23309. static wc_test_ret_t ecc384_test_deterministic_k(WC_RNG* rng)
  23310. {
  23311. wc_test_ret_t ret;
  23312. #ifdef WOLFSSL_SMALL_STACK
  23313. ecc_key *key;
  23314. mp_int *r, *s, *expR, *expS;
  23315. #else
  23316. ecc_key key[1];
  23317. mp_int r[1], s[1], expR[1], expS[1];
  23318. #endif
  23319. int key_inited = 0;
  23320. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sample";
  23321. unsigned char hash[32];
  23322. WOLFSSL_SMALL_STACK_STATIC const char* dIUT =
  23323. "6B9D3DAD2E1B8C1C05B19875B6659F4DE23C3B667BF297BA9AA47740787137D8"
  23324. "96D5724E4C70A825F872C9EA60D2EDF5";
  23325. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx =
  23326. "EC3A4E415B4E19A4568618029F427FA5DA9A8BC4AE92E02E06AAE5286B300C64"
  23327. "DEF8F0EA9055866064A254515480BC13";
  23328. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy =
  23329. "8015D9B72D7D57244EA8EF9AC0C621896708A59367F9DFB9F54CA84B3F1C9DB1"
  23330. "288B231C3AE0D4FE7344FD2533264720";
  23331. WOLFSSL_SMALL_STACK_STATIC const char* expRstr =
  23332. "21B13D1E013C7FA1392D03C5F99AF8B30C570C6F98D4EA8E354B63A21D3DAA33"
  23333. "BDE1E888E63355D92FA2B3C36D8FB2CD";
  23334. WOLFSSL_SMALL_STACK_STATIC const char* expSstr =
  23335. "F3AA443FB107745BF4BD77CB3891674632068A10CA67E3D45DB2266FA7D1FEEB"
  23336. "EFDC63ECCD1AC42EC0CB8668A4FA0AB0";
  23337. #ifdef WOLFSSL_SMALL_STACK
  23338. key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23339. r = (mp_int *)XMALLOC(sizeof(*r), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23340. s = (mp_int *)XMALLOC(sizeof(*s), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23341. expR = (mp_int *)XMALLOC(sizeof(*expR), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23342. expS = (mp_int *)XMALLOC(sizeof(*expS), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23343. if ((key == NULL) ||
  23344. (r == NULL) ||
  23345. (s == NULL) ||
  23346. (expR == NULL) ||
  23347. (expS == NULL))
  23348. {
  23349. ret = MEMORY_E;
  23350. goto done;
  23351. }
  23352. #endif
  23353. ret = mp_init_multi(r, s, expR, expS, NULL, NULL);
  23354. if (ret != MP_OKAY) {
  23355. goto done;
  23356. }
  23357. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  23358. if (ret != 0) {
  23359. goto done;
  23360. }
  23361. key_inited = 1;
  23362. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP384R1");
  23363. if (ret != 0) {
  23364. goto done;
  23365. }
  23366. ret = wc_Hash(WC_HASH_TYPE_SHA256, msg,
  23367. (word32)XSTRLEN((const char*)msg), hash, sizeof(hash));
  23368. if (ret != 0) {
  23369. goto done;
  23370. }
  23371. ret = wc_ecc_set_deterministic(key, 1);
  23372. if (ret != 0) {
  23373. goto done;
  23374. }
  23375. do {
  23376. #if defined(WOLFSSL_ASYNC_CRYPT)
  23377. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23378. #endif
  23379. if (ret == 0)
  23380. ret = wc_ecc_sign_hash_ex(hash, sizeof(hash), rng, key, r, s);
  23381. } while (ret == WC_PENDING_E);
  23382. if (ret != 0) {
  23383. goto done;
  23384. }
  23385. TEST_SLEEP();
  23386. mp_read_radix(expR, expRstr, MP_RADIX_HEX);
  23387. mp_read_radix(expS, expSstr, MP_RADIX_HEX);
  23388. if (mp_cmp(r, expR) != MP_EQ) {
  23389. ret = WC_TEST_RET_ENC_NC;
  23390. }
  23391. done:
  23392. if (key_inited)
  23393. wc_ecc_free(key);
  23394. #ifdef WOLFSSL_SMALL_STACK
  23395. if (key != NULL)
  23396. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23397. if (r != NULL)
  23398. XFREE(r, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23399. if (s != NULL)
  23400. XFREE(s, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23401. if (expR != NULL)
  23402. XFREE(expR, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23403. if (expS != NULL)
  23404. XFREE(expS, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23405. #endif
  23406. return ret;
  23407. }
  23408. #endif /* HAVE_ECC384 */
  23409. #if defined(HAVE_ECC521)
  23410. /* KAT from RFC6979 */
  23411. static wc_test_ret_t ecc521_test_deterministic_k(WC_RNG* rng)
  23412. {
  23413. wc_test_ret_t ret;
  23414. #ifdef WOLFSSL_SMALL_STACK
  23415. ecc_key *key;
  23416. mp_int *r, *s, *expR, *expS;
  23417. #else
  23418. ecc_key key[1];
  23419. mp_int r[1], s[1], expR[1], expS[1];
  23420. #endif
  23421. int key_inited = 0;
  23422. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sample";
  23423. unsigned char hash[32];
  23424. WOLFSSL_SMALL_STACK_STATIC const char* dIUT =
  23425. "0FAD06DAA62BA3B25D2FB40133DA757205DE67F5BB0018FEE8C86E1B68C7E75C"
  23426. "AA896EB32F1F47C70855836A6D16FCC1466F6D8FBEC67DB89EC0C08B0E996B83"
  23427. "538";
  23428. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx =
  23429. "1894550D0785932E00EAA23B694F213F8C3121F86DC97A04E5A7167DB4E5BCD3"
  23430. "71123D46E45DB6B5D5370A7F20FB633155D38FFA16D2BD761DCAC474B9A2F502"
  23431. "3A4";
  23432. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy =
  23433. "0493101C962CD4D2FDDF782285E64584139C2F91B47F87FF82354D6630F746A2"
  23434. "8A0DB25741B5B34A828008B22ACC23F924FAAFBD4D33F81EA66956DFEAA2BFDF"
  23435. "CF5";
  23436. WOLFSSL_SMALL_STACK_STATIC const char* expRstr =
  23437. "1511BB4D675114FE266FC4372B87682BAECC01D3CC62CF2303C92B3526012659"
  23438. "D16876E25C7C1E57648F23B73564D67F61C6F14D527D54972810421E7D87589E"
  23439. "1A7";
  23440. WOLFSSL_SMALL_STACK_STATIC const char* expSstr =
  23441. "04A171143A83163D6DF460AAF61522695F207A58B95C0644D87E52AA1A347916"
  23442. "E4F7A72930B1BC06DBE22CE3F58264AFD23704CBB63B29B931F7DE6C9D949A7E"
  23443. "CFC";
  23444. #ifdef WOLFSSL_SMALL_STACK
  23445. key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23446. r = (mp_int *)XMALLOC(sizeof(*r), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23447. s = (mp_int *)XMALLOC(sizeof(*s), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23448. expR = (mp_int *)XMALLOC(sizeof(*expR), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23449. expS = (mp_int *)XMALLOC(sizeof(*expS), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23450. if ((key == NULL) ||
  23451. (r == NULL) ||
  23452. (s == NULL) ||
  23453. (expR == NULL) ||
  23454. (expS == NULL))
  23455. {
  23456. ret = MEMORY_E;
  23457. goto done;
  23458. }
  23459. #endif
  23460. ret = mp_init_multi(r, s, expR, expS, NULL, NULL);
  23461. if (ret != MP_OKAY) {
  23462. goto done;
  23463. }
  23464. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  23465. if (ret != 0) {
  23466. return WC_TEST_RET_ENC_EC(ret);
  23467. }
  23468. key_inited = 1;
  23469. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP521R1");
  23470. if (ret != 0) {
  23471. goto done;
  23472. }
  23473. ret = wc_Hash(WC_HASH_TYPE_SHA256, msg,
  23474. (word32)XSTRLEN((const char*)msg), hash, sizeof(hash));
  23475. if (ret != 0) {
  23476. goto done;
  23477. }
  23478. ret = wc_ecc_set_deterministic(key, 1);
  23479. if (ret != 0) {
  23480. goto done;
  23481. }
  23482. do {
  23483. #if defined(WOLFSSL_ASYNC_CRYPT)
  23484. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23485. #endif
  23486. if (ret == 0)
  23487. ret = wc_ecc_sign_hash_ex(hash, sizeof(hash), rng, key, r, s);
  23488. } while (ret == WC_PENDING_E);
  23489. if (ret != 0) {
  23490. goto done;
  23491. }
  23492. TEST_SLEEP();
  23493. mp_read_radix(expR, expRstr, MP_RADIX_HEX);
  23494. mp_read_radix(expS, expSstr, MP_RADIX_HEX);
  23495. if (mp_cmp(r, expR) != MP_EQ) {
  23496. ret = WC_TEST_RET_ENC_NC;
  23497. }
  23498. done:
  23499. if (key_inited)
  23500. wc_ecc_free(key);
  23501. #ifdef WOLFSSL_SMALL_STACK
  23502. if (key != NULL)
  23503. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23504. if (r != NULL)
  23505. XFREE(r, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23506. if (s != NULL)
  23507. XFREE(s, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23508. if (expR != NULL)
  23509. XFREE(expR, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23510. if (expS != NULL)
  23511. XFREE(expS, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23512. #endif
  23513. return ret;
  23514. }
  23515. #endif /* HAVE_ECC521 */
  23516. #endif /* WOLFSSL_PUBLIC_MP */
  23517. #endif /* HAVE_ECC_SIGN && (WOLFSSL_ECDSA_DETERMINISTIC_K ||
  23518. WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)
  23519. && (!FIPS_VERSION_GE || FIPS_VERSION_GE(5,3)) */
  23520. #if defined(HAVE_ECC_SIGN) && defined(WOLFSSL_ECDSA_SET_K) && \
  23521. !defined(WOLFSSL_KCAPI_ECC)
  23522. static wc_test_ret_t ecc_test_sign_vectors(WC_RNG* rng)
  23523. {
  23524. wc_test_ret_t ret;
  23525. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23526. ecc_key *key = NULL;
  23527. #else
  23528. ecc_key key[1];
  23529. #endif
  23530. int key_inited = 0;
  23531. byte sig[72];
  23532. word32 sigSz;
  23533. WOLFSSL_SMALL_STACK_STATIC const unsigned char hash[32] = "test wolfSSL deterministic sign";
  23534. WOLFSSL_SMALL_STACK_STATIC const char* dIUT = "7d7dc5f71eb29ddaf80d6214632eeae03d9058af1fb6d22ed80badb62bc1a534";
  23535. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx = "ead218590119e8876b29146ff89ca61770c4edbbf97d38ce385ed281d8a6b230";
  23536. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy = "28af61281fd35e2fa7002523acc85a429cb06ee6648325389f59edfce1405141";
  23537. WOLFSSL_SMALL_STACK_STATIC const byte k[1] = { 0x02 };
  23538. WOLFSSL_SMALL_STACK_STATIC const byte expSig[71] = {
  23539. 0x30, 0x45, 0x02, 0x20, 0x7c, 0xf2, 0x7b, 0x18,
  23540. 0x8d, 0x03, 0x4f, 0x7e, 0x8a, 0x52, 0x38, 0x03,
  23541. 0x04, 0xb5, 0x1a, 0xc3, 0xc0, 0x89, 0x69, 0xe2,
  23542. 0x77, 0xf2, 0x1b, 0x35, 0xa6, 0x0b, 0x48, 0xfc,
  23543. 0x47, 0x66, 0x99, 0x78, 0x02, 0x21, 0x00, 0xa8,
  23544. 0x43, 0xa0, 0xce, 0x6c, 0x5e, 0x17, 0x8a, 0x53,
  23545. 0x4d, 0xaf, 0xd2, 0x95, 0x78, 0x9f, 0x84, 0x4f,
  23546. 0x94, 0xb8, 0x75, 0xa3, 0x19, 0xa5, 0xd4, 0xdf,
  23547. 0xe1, 0xd4, 0x5e, 0x9d, 0x97, 0xfe, 0x81
  23548. };
  23549. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23550. if ((key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)
  23551. return MEMORY_E;
  23552. #endif
  23553. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  23554. if (ret != 0) {
  23555. goto done;
  23556. }
  23557. key_inited = 1;
  23558. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP256R1");
  23559. if (ret != 0) {
  23560. goto done;
  23561. }
  23562. #if (!defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) \
  23563. && (HAVE_FIPS_VERSION > 2)))
  23564. wc_ecc_set_flags(key, WC_ECC_FLAG_DEC_SIGN);
  23565. #endif
  23566. ret = wc_ecc_sign_set_k(k, sizeof(k), key);
  23567. if (ret != 0) {
  23568. goto done;
  23569. }
  23570. sigSz = sizeof(sig);
  23571. do {
  23572. #if defined(WOLFSSL_ASYNC_CRYPT)
  23573. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23574. #endif
  23575. if (ret == 0)
  23576. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  23577. } while (ret == WC_PENDING_E);
  23578. if (ret != 0) {
  23579. goto done;
  23580. }
  23581. TEST_SLEEP();
  23582. if (sigSz != sizeof(expSig)) {
  23583. ret = WC_TEST_RET_ENC_NC;
  23584. goto done;
  23585. }
  23586. if (XMEMCMP(sig, expSig, sigSz) != 0) {
  23587. ret = WC_TEST_RET_ENC_NC;
  23588. goto done;
  23589. }
  23590. sigSz = sizeof(sig);
  23591. do {
  23592. #if defined(WOLFSSL_ASYNC_CRYPT)
  23593. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23594. #endif
  23595. if (ret == 0)
  23596. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  23597. } while (ret == WC_PENDING_E);
  23598. if (ret != 0) {
  23599. goto done;
  23600. }
  23601. TEST_SLEEP();
  23602. done:
  23603. if (key_inited)
  23604. wc_ecc_free(key);
  23605. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23606. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23607. #endif
  23608. return ret;
  23609. }
  23610. #endif
  23611. #if defined(HAVE_ECC_CDH) && defined(HAVE_ECC_DHE)
  23612. static wc_test_ret_t ecc_test_cdh_vectors(WC_RNG* rng)
  23613. {
  23614. wc_test_ret_t ret;
  23615. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23616. ecc_key *pub_key = (ecc_key *)XMALLOC(sizeof *pub_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23617. ecc_key *priv_key = (ecc_key *)XMALLOC(sizeof *priv_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23618. #else
  23619. ecc_key pub_key[1], priv_key[1];
  23620. #endif
  23621. byte sharedA[32] = {0}, sharedB[32] = {0};
  23622. word32 x, z;
  23623. WOLFSSL_SMALL_STACK_STATIC const char* QCAVSx = "700c48f77f56584c5cc632ca65640db91b6bacce3a4df6b42ce7cc838833d287";
  23624. WOLFSSL_SMALL_STACK_STATIC const char* QCAVSy = "db71e509e3fd9b060ddb20ba5c51dcc5948d46fbf640dfe0441782cab85fa4ac";
  23625. WOLFSSL_SMALL_STACK_STATIC const char* dIUT = "7d7dc5f71eb29ddaf80d6214632eeae03d9058af1fb6d22ed80badb62bc1a534";
  23626. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx = "ead218590119e8876b29146ff89ca61770c4edbbf97d38ce385ed281d8a6b230";
  23627. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy = "28af61281fd35e2fa7002523acc85a429cb06ee6648325389f59edfce1405141";
  23628. WOLFSSL_SMALL_STACK_STATIC const char* ZIUT = "46fc62106420ff012e54a434fbdd2d25ccc5852060561e68040dd7778997bd7b";
  23629. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23630. if ((pub_key == NULL) ||
  23631. (priv_key == NULL)) {
  23632. ret = MEMORY_E;
  23633. goto done;
  23634. }
  23635. #endif
  23636. XMEMSET(pub_key, 0, sizeof *pub_key);
  23637. XMEMSET(priv_key, 0, sizeof *priv_key);
  23638. /* setup private and public keys */
  23639. ret = wc_ecc_init_ex(pub_key, HEAP_HINT, devId);
  23640. if (ret != 0)
  23641. goto done;
  23642. ret = wc_ecc_init_ex(priv_key, HEAP_HINT, devId);
  23643. if (ret != 0)
  23644. goto done;
  23645. wc_ecc_set_flags(pub_key, WC_ECC_FLAG_COFACTOR);
  23646. wc_ecc_set_flags(priv_key, WC_ECC_FLAG_COFACTOR);
  23647. ret = wc_ecc_import_raw(pub_key, QCAVSx, QCAVSy, NULL, "SECP256R1");
  23648. if (ret != 0)
  23649. goto done;
  23650. ret = wc_ecc_import_raw(priv_key, QIUTx, QIUTy, dIUT, "SECP256R1");
  23651. if (ret != 0)
  23652. goto done;
  23653. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  23654. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  23655. !defined(HAVE_SELFTEST)
  23656. ret = wc_ecc_set_rng(priv_key, rng);
  23657. if (ret != 0)
  23658. goto done;
  23659. #else
  23660. (void)rng;
  23661. #endif
  23662. /* compute ECC Cofactor shared secret */
  23663. x = sizeof(sharedA);
  23664. do {
  23665. #if defined(WOLFSSL_ASYNC_CRYPT)
  23666. ret = wc_AsyncWait(ret, &priv_key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23667. #endif
  23668. if (ret == 0)
  23669. ret = wc_ecc_shared_secret(priv_key, pub_key, sharedA, &x);
  23670. } while (ret == WC_PENDING_E);
  23671. if (ret != 0) {
  23672. goto done;
  23673. }
  23674. TEST_SLEEP();
  23675. /* read in expected Z */
  23676. z = sizeof(sharedB);
  23677. ret = Base16_Decode((const byte*)ZIUT, (word32)XSTRLEN(ZIUT), sharedB, &z);
  23678. if (ret != 0)
  23679. goto done;
  23680. /* compare results */
  23681. if (x != z || XMEMCMP(sharedA, sharedB, x)) {
  23682. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23683. }
  23684. done:
  23685. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23686. if (priv_key) {
  23687. wc_ecc_free(priv_key);
  23688. XFREE(priv_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23689. }
  23690. if (pub_key) {
  23691. wc_ecc_free(pub_key);
  23692. XFREE(pub_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23693. }
  23694. #else
  23695. wc_ecc_free(priv_key);
  23696. wc_ecc_free(pub_key);
  23697. #endif
  23698. return ret;
  23699. }
  23700. #endif /* HAVE_ECC_CDH && HAVE_ECC_DHE */
  23701. #endif /* HAVE_ECC_VECTOR_TEST */
  23702. #ifdef HAVE_ECC_KEY_IMPORT
  23703. /* returns 0 on success */
  23704. static wc_test_ret_t ecc_test_make_pub(WC_RNG* rng)
  23705. {
  23706. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23707. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23708. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT)
  23709. ecc_key *pub = (ecc_key *)XMALLOC(sizeof *pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23710. #endif
  23711. byte *exportBuf = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23712. byte *tmp = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23713. #else
  23714. ecc_key key[1];
  23715. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG) && \
  23716. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  23717. ecc_key pub[1];
  23718. #endif
  23719. byte exportBuf[ECC_BUFSIZE];
  23720. byte tmp[ECC_BUFSIZE];
  23721. #endif
  23722. const byte* msg = (const byte*)"test wolfSSL ECC public gen";
  23723. word32 x;
  23724. word32 tmpSz;
  23725. wc_test_ret_t ret = 0;
  23726. ecc_point* pubPoint = NULL;
  23727. #ifdef HAVE_ECC_VERIFY
  23728. int verify = 0;
  23729. #endif
  23730. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23731. if ((key == NULL) ||
  23732. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT)
  23733. (pub == NULL) ||
  23734. #endif
  23735. (exportBuf == NULL) ||
  23736. (tmp == NULL))
  23737. ERROR_OUT(MEMORY_E, done);
  23738. #endif
  23739. (void)msg;
  23740. (void)verify;
  23741. (void)exportBuf;
  23742. (void)rng;
  23743. wc_ecc_init_ex(key, HEAP_HINT, devId);
  23744. #ifndef NO_ECC256
  23745. #ifdef USE_CERT_BUFFERS_256
  23746. XMEMCPY(tmp, ecc_key_der_256, (size_t)sizeof_ecc_key_der_256);
  23747. tmpSz = (size_t)sizeof_ecc_key_der_256;
  23748. #else
  23749. {
  23750. XFILE file = XFOPEN(eccKeyDerFile, "rb");
  23751. if (!file) {
  23752. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  23753. }
  23754. tmpSz = (word32)XFREAD(tmp, 1, ECC_BUFSIZE, file);
  23755. XFCLOSE(file);
  23756. if (tmpSz == 0)
  23757. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  23758. }
  23759. #endif /* USE_CERT_BUFFERS_256 */
  23760. /* import private only then test with */
  23761. ret = wc_ecc_import_private_key(tmp, tmpSz, NULL, 0, NULL);
  23762. if (ret == 0) {
  23763. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23764. }
  23765. ret = wc_ecc_import_private_key(NULL, tmpSz, NULL, 0, key);
  23766. if (ret == 0) {
  23767. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23768. }
  23769. x = 0;
  23770. ret = wc_EccPrivateKeyDecode(tmp, &x, key, tmpSz);
  23771. if (ret != 0)
  23772. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23773. #ifdef HAVE_ECC_KEY_EXPORT
  23774. x = ECC_BUFSIZE;
  23775. ret = wc_ecc_export_private_only(key, exportBuf, &x);
  23776. if (ret != 0)
  23777. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23778. /* make private only key */
  23779. wc_ecc_free(key);
  23780. wc_ecc_init_ex(key, HEAP_HINT, devId);
  23781. ret = wc_ecc_import_private_key(exportBuf, x, NULL, 0, key);
  23782. if (ret != 0)
  23783. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23784. x = ECC_BUFSIZE;
  23785. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  23786. if (ret == 0) {
  23787. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23788. }
  23789. #endif /* HAVE_ECC_KEY_EXPORT */
  23790. ret = wc_ecc_make_pub(NULL, NULL);
  23791. if (ret == 0) {
  23792. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23793. }
  23794. TEST_SLEEP();
  23795. #ifndef WOLFSSL_NO_MALLOC
  23796. pubPoint = wc_ecc_new_point_h(HEAP_HINT);
  23797. if (pubPoint == NULL) {
  23798. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  23799. }
  23800. #if !defined(WOLFSSL_CRYPTOCELL)
  23801. ret = wc_ecc_make_pub(key, pubPoint);
  23802. #if defined(WOLFSSL_ASYNC_CRYPT)
  23803. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  23804. #endif
  23805. if (ret != 0)
  23806. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23807. #endif
  23808. TEST_SLEEP();
  23809. #ifdef HAVE_ECC_KEY_EXPORT
  23810. /* export should still fail, is private only key */
  23811. x = ECC_BUFSIZE;
  23812. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  23813. if (ret == 0) {
  23814. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23815. }
  23816. #endif /* HAVE_ECC_KEY_EXPORT */
  23817. #endif /* !WOLFSSL_NO_MALLOC */
  23818. #endif /* !NO_ECC256 */
  23819. /* create a new key since above test for loading key is not supported */
  23820. #if defined(WOLFSSL_CRYPTOCELL) || defined(NO_ECC256) || \
  23821. defined(WOLFSSL_QNX_CAAM) || defined(WOLFSSL_SE050) || \
  23822. defined(WOLFSSL_SECO_CAAM) || defined(WOLFSSL_IMXRT1170_CAAM)
  23823. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, key);
  23824. if (ret != 0)
  23825. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23826. #endif
  23827. #if defined(HAVE_ECC_SIGN) && (!defined(ECC_TIMING_RESISTANT) || \
  23828. (defined(ECC_TIMING_RESISTANT) && !defined(WC_NO_RNG))) && \
  23829. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(HAVE_ECC_DETERMINISTIC_K)
  23830. tmpSz = ECC_BUFSIZE;
  23831. ret = 0;
  23832. do {
  23833. #if defined(WOLFSSL_ASYNC_CRYPT)
  23834. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23835. #endif
  23836. if (ret == 0) {
  23837. ret = wc_ecc_sign_hash(msg, (word32)XSTRLEN((const char* )msg), tmp,
  23838. &tmpSz, rng, key);
  23839. }
  23840. } while (ret == WC_PENDING_E);
  23841. if (ret != 0)
  23842. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23843. TEST_SLEEP();
  23844. #ifdef HAVE_ECC_VERIFY
  23845. /* try verify with private only key */
  23846. ret = 0;
  23847. do {
  23848. #if defined(WOLFSSL_ASYNC_CRYPT)
  23849. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23850. #endif
  23851. if (ret == 0) {
  23852. ret = wc_ecc_verify_hash(tmp, tmpSz, msg,
  23853. (word32)XSTRLEN((const char*)msg), &verify, key);
  23854. }
  23855. } while (ret == WC_PENDING_E);
  23856. if (ret != 0)
  23857. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23858. if (verify != 1) {
  23859. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23860. }
  23861. TEST_SLEEP();
  23862. #ifdef HAVE_ECC_KEY_EXPORT
  23863. /* exporting the public part should now work */
  23864. x = ECC_BUFSIZE;
  23865. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  23866. if (ret != 0)
  23867. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23868. #endif /* HAVE_ECC_KEY_EXPORT */
  23869. #endif /* HAVE_ECC_VERIFY */
  23870. #endif /* HAVE_ECC_SIGN */
  23871. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG)
  23872. /* now test private only key with creating a shared secret */
  23873. x = ECC_BUFSIZE;
  23874. ret = wc_ecc_export_private_only(key, exportBuf, &x);
  23875. if (ret != 0)
  23876. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23877. #if !defined(WOLFSSL_QNX_CAAM) && !defined(WOLFSSL_SE050)
  23878. /* make private only key */
  23879. wc_ecc_free(key);
  23880. wc_ecc_init_ex(key, HEAP_HINT, devId);
  23881. ret = wc_ecc_import_private_key(exportBuf, x, NULL, 0, key);
  23882. if (ret != 0)
  23883. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23884. /* check that public export fails with private only key */
  23885. x = ECC_BUFSIZE;
  23886. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  23887. if (ret == 0) {
  23888. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23889. }
  23890. #endif /* WOLFSSL_QNX_CAAM */
  23891. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  23892. /* make public key for shared secret */
  23893. wc_ecc_init_ex(pub, HEAP_HINT, devId);
  23894. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, pub);
  23895. #ifdef HAVE_ECC_CDH
  23896. wc_ecc_set_flags(key, WC_ECC_FLAG_COFACTOR);
  23897. #endif
  23898. #if defined(WOLFSSL_ASYNC_CRYPT)
  23899. ret = wc_AsyncWait(ret, &pub->asyncDev, WC_ASYNC_FLAG_NONE);
  23900. #endif
  23901. if (ret != 0)
  23902. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23903. TEST_SLEEP();
  23904. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  23905. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  23906. !defined(HAVE_SELFTEST)
  23907. ret = wc_ecc_set_rng(key, rng);
  23908. if (ret != 0)
  23909. goto done;
  23910. #endif
  23911. x = ECC_BUFSIZE;
  23912. do {
  23913. #if defined(WOLFSSL_ASYNC_CRYPT)
  23914. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23915. #endif
  23916. if (ret == 0) {
  23917. ret = wc_ecc_shared_secret(key, pub, exportBuf, &x);
  23918. }
  23919. } while (ret == WC_PENDING_E);
  23920. wc_ecc_free(pub);
  23921. if (ret != 0)
  23922. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23923. TEST_SLEEP();
  23924. #endif /* HAVE_ECC_DHE && HAVE_ECC_KEY_EXPORT && !WC_NO_RNG */
  23925. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  23926. ret = 0;
  23927. done:
  23928. wc_ecc_del_point_h(pubPoint, HEAP_HINT);
  23929. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23930. if (key != NULL) {
  23931. wc_ecc_free(key);
  23932. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23933. }
  23934. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT)
  23935. if (pub != NULL)
  23936. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23937. #endif
  23938. if (exportBuf != NULL)
  23939. XFREE(exportBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23940. if (tmp != NULL)
  23941. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23942. #else
  23943. wc_ecc_free(key);
  23944. #endif
  23945. return ret;
  23946. }
  23947. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(NO_ASN_CRYPT) && \
  23948. !defined(WC_NO_RNG) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  23949. static wc_test_ret_t ecc_test_key_decode(WC_RNG* rng, int keySize)
  23950. {
  23951. wc_test_ret_t ret;
  23952. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23953. ecc_key *eccKey = (ecc_key *)XMALLOC(sizeof *eccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23954. byte *tmpBuf = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23955. #else
  23956. ecc_key eccKey[1];
  23957. byte tmpBuf[ECC_BUFSIZE];
  23958. #endif
  23959. word32 tmpSz;
  23960. word32 idx;
  23961. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23962. if ((eccKey == NULL) || (tmpBuf == NULL))
  23963. ERROR_OUT(MEMORY_E, done);
  23964. #endif
  23965. ret = wc_ecc_init(eccKey);
  23966. if (ret != 0) {
  23967. goto done;
  23968. }
  23969. ret = wc_ecc_make_key(rng, keySize, eccKey);
  23970. #if defined(WOLFSSL_ASYNC_CRYPT)
  23971. ret = wc_AsyncWait(ret, &eccKey->asyncDev, WC_ASYNC_FLAG_NONE);
  23972. #endif
  23973. if (ret != 0) {
  23974. goto done;
  23975. }
  23976. tmpSz = ECC_BUFSIZE;
  23977. ret = wc_EccKeyToDer(eccKey, tmpBuf, tmpSz);
  23978. wc_ecc_free(eccKey);
  23979. if (ret < 0) {
  23980. goto done;
  23981. }
  23982. tmpSz = (word32)ret;
  23983. ret = wc_ecc_init(eccKey);
  23984. if (ret != 0) {
  23985. goto done;
  23986. }
  23987. idx = 0;
  23988. ret = wc_EccPrivateKeyDecode(tmpBuf, &idx, eccKey, tmpSz);
  23989. if (ret != 0) {
  23990. goto done;
  23991. }
  23992. wc_ecc_free(eccKey);
  23993. ret = wc_ecc_init(eccKey);
  23994. if (ret != 0) {
  23995. goto done;
  23996. }
  23997. idx = 0;
  23998. ret = wc_EccPublicKeyDecode(tmpBuf, &idx, eccKey, tmpSz);
  23999. if (ret != 0) {
  24000. goto done;
  24001. }
  24002. ret = 0;
  24003. done:
  24004. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24005. if (eccKey != NULL) {
  24006. wc_ecc_free(eccKey);
  24007. XFREE(eccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24008. }
  24009. if (tmpBuf != NULL)
  24010. XFREE(tmpBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24011. #else
  24012. wc_ecc_free(eccKey);
  24013. #endif
  24014. return ret;
  24015. }
  24016. #endif /* HAVE_ECC_KEY_EXPORT && !NO_ASN_CRYPT */
  24017. #endif /* HAVE_ECC_KEY_IMPORT */
  24018. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(NO_ASN_CRYPT) && \
  24019. !defined(WC_NO_RNG) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24020. static wc_test_ret_t ecc_test_key_gen(WC_RNG* rng, int keySize)
  24021. {
  24022. wc_test_ret_t ret = 0;
  24023. int derSz;
  24024. #ifdef HAVE_PKCS8
  24025. word32 pkcs8Sz;
  24026. #endif
  24027. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24028. byte *der = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24029. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24030. #else
  24031. byte der[ECC_BUFSIZE];
  24032. ecc_key userA[1];
  24033. #endif
  24034. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24035. if ((der == NULL) || (userA == NULL))
  24036. ERROR_OUT(WC_TEST_RET_ENC_EC(MEMORY_E), done);
  24037. #endif
  24038. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  24039. if (ret != 0)
  24040. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24041. ret = wc_ecc_make_key(rng, keySize, userA);
  24042. #if defined(WOLFSSL_ASYNC_CRYPT)
  24043. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_NONE);
  24044. #endif
  24045. if (ret != 0)
  24046. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24047. TEST_SLEEP();
  24048. ret = wc_ecc_check_key(userA);
  24049. if (ret != 0)
  24050. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24051. TEST_SLEEP();
  24052. derSz = wc_EccKeyToDer(userA, der, ECC_BUFSIZE);
  24053. if (derSz < 0) {
  24054. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24055. }
  24056. ret = SaveDerAndPem(der, derSz, eccCaKeyTempFile, eccCaKeyPemFile,
  24057. ECC_PRIVATEKEY_TYPE);
  24058. if (ret != 0)
  24059. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24060. /* test export of public key */
  24061. derSz = wc_EccPublicKeyToDer(userA, der, ECC_BUFSIZE, 1);
  24062. if (derSz < 0) {
  24063. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24064. }
  24065. if (derSz == 0) {
  24066. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24067. }
  24068. #ifdef HAVE_COMP_KEY
  24069. /* test export of compressed public key */
  24070. derSz = wc_EccPublicKeyToDer_ex(userA, der, ECC_BUFSIZE, 1, 1);
  24071. if (derSz < 0) {
  24072. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24073. }
  24074. if (derSz == 0) {
  24075. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24076. }
  24077. #endif
  24078. ret = SaveDerAndPem(der, derSz, eccPubKeyDerFile, NULL, 0);
  24079. if (ret != 0)
  24080. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24081. #ifdef HAVE_PKCS8
  24082. /* test export of PKCS#8 unencrypted private key */
  24083. pkcs8Sz = FOURK_BUF;
  24084. derSz = wc_EccPrivateKeyToPKCS8(userA, der, &pkcs8Sz);
  24085. if (derSz < 0) {
  24086. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24087. }
  24088. if (derSz == 0) {
  24089. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24090. }
  24091. ret = SaveDerAndPem(der, derSz, eccPkcs8KeyDerFile, NULL, 0);
  24092. if (ret != 0) {
  24093. goto done;
  24094. }
  24095. #endif /* HAVE_PKCS8 */
  24096. done:
  24097. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24098. if (der != NULL)
  24099. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24100. if (userA != NULL) {
  24101. wc_ecc_free(userA);
  24102. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24103. }
  24104. #else
  24105. wc_ecc_free(userA);
  24106. #endif
  24107. return ret;
  24108. }
  24109. #endif /* HAVE_ECC_KEY_EXPORT && !NO_ASN_CRYPT */
  24110. static wc_test_ret_t ecc_test_curve_size(WC_RNG* rng, int keySize, int testVerifyCount,
  24111. int curve_id, const ecc_set_type* dp)
  24112. {
  24113. #if defined(HAVE_ECC_DHE) && !defined(WC_NO_RNG) && \
  24114. !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24115. WC_DECLARE_VAR(sharedA, byte, ECC_SHARED_SIZE, HEAP_HINT);
  24116. WC_DECLARE_VAR(sharedB, byte, ECC_SHARED_SIZE, HEAP_HINT);
  24117. word32 y;
  24118. #endif
  24119. #ifdef HAVE_ECC_KEY_EXPORT
  24120. #define ECC_KEY_EXPORT_BUF_SIZE (MAX_ECC_BYTES * 2 + 32)
  24121. WC_DECLARE_VAR(exportBuf, byte, ECC_KEY_EXPORT_BUF_SIZE, HEAP_HINT);
  24122. #endif
  24123. word32 x = 0;
  24124. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  24125. !defined(WC_NO_RNG) && !defined(WOLFSSL_KCAPI_ECC)) && \
  24126. defined(HAVE_ECC_SIGN)
  24127. WC_DECLARE_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  24128. WC_DECLARE_VAR(digest, byte, ECC_DIGEST_SIZE, HEAP_HINT);
  24129. int i;
  24130. #ifdef HAVE_ECC_VERIFY
  24131. int verify;
  24132. #endif /* HAVE_ECC_VERIFY */
  24133. #endif /* HAVE_ECC_SIGN */
  24134. wc_test_ret_t ret;
  24135. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24136. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24137. ecc_key *userB = (ecc_key *)XMALLOC(sizeof *userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24138. ecc_key *pubKey = (ecc_key *)XMALLOC(sizeof *pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24139. #else
  24140. ecc_key userA[1];
  24141. ecc_key userB[1];
  24142. ecc_key pubKey[1];
  24143. #endif
  24144. #ifndef WC_NO_RNG
  24145. int curveSize;
  24146. #endif
  24147. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  24148. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG) && \
  24149. !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24150. if (sharedA == NULL || sharedB == NULL)
  24151. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24152. #endif
  24153. #ifdef HAVE_ECC_KEY_EXPORT
  24154. if (exportBuf == NULL)
  24155. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24156. #endif
  24157. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  24158. !defined(WC_NO_RNG) && !defined(WOLFSSL_KCAPI_ECC)) && \
  24159. defined(HAVE_ECC_SIGN)
  24160. if (sig == NULL || digest == NULL)
  24161. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24162. #endif
  24163. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  24164. (void)testVerifyCount;
  24165. (void)dp;
  24166. (void)x;
  24167. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24168. if ((userA == NULL) ||
  24169. (userB == NULL) ||
  24170. (pubKey == NULL))
  24171. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24172. #endif
  24173. XMEMSET(userA, 0, sizeof *userA);
  24174. XMEMSET(userB, 0, sizeof *userB);
  24175. XMEMSET(pubKey, 0, sizeof *pubKey);
  24176. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  24177. if (ret != 0)
  24178. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24179. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  24180. if (ret != 0)
  24181. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24182. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  24183. if (ret != 0)
  24184. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24185. #ifdef WOLFSSL_CUSTOM_CURVES
  24186. if (dp != NULL) {
  24187. ret = wc_ecc_set_custom_curve(userA, dp);
  24188. if (ret != 0)
  24189. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24190. ret = wc_ecc_set_custom_curve(userB, dp);
  24191. if (ret != 0)
  24192. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24193. }
  24194. #endif
  24195. #ifndef WC_NO_RNG
  24196. ret = wc_ecc_make_key_ex(rng, keySize, userA, curve_id);
  24197. #if defined(WOLFSSL_ASYNC_CRYPT)
  24198. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_NONE);
  24199. #endif
  24200. #ifdef WOLF_CRYPTO_CB_ONLY_ECC
  24201. if (ret == NO_VALID_DEVID) {
  24202. ret = 0;
  24203. goto done; /* no software case */
  24204. }
  24205. #endif
  24206. if (ret == ECC_CURVE_OID_E)
  24207. goto done; /* catch case, where curve is not supported */
  24208. if (ret != 0)
  24209. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24210. TEST_SLEEP();
  24211. if (wc_ecc_get_curve_idx(curve_id) != -1) {
  24212. curveSize = wc_ecc_get_curve_size_from_id(userA->dp->id);
  24213. if (curveSize != userA->dp->size)
  24214. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24215. }
  24216. ret = wc_ecc_check_key(userA);
  24217. if (ret != 0)
  24218. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24219. TEST_SLEEP();
  24220. /* ATECC508/608 configuration may not support more than one ECDH key */
  24221. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24222. ret = wc_ecc_make_key_ex(rng, keySize, userB, curve_id);
  24223. #if defined(WOLFSSL_ASYNC_CRYPT)
  24224. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_NONE);
  24225. #endif
  24226. if (ret != 0)
  24227. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24228. TEST_SLEEP();
  24229. /* only perform the below tests if the key size matches */
  24230. if (dp == NULL && keySize > 0 && wc_ecc_size(userA) != keySize)
  24231. /* Not an error, just not a key size match */
  24232. WARNING_OUT(ECC_CURVE_OID_E, done);
  24233. #ifdef HAVE_ECC_DHE
  24234. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  24235. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  24236. !defined(HAVE_SELFTEST)
  24237. ret = wc_ecc_set_rng(userA, rng);
  24238. if (ret != 0)
  24239. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24240. ret = wc_ecc_set_rng(userB, rng);
  24241. if (ret != 0)
  24242. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24243. #endif
  24244. x = ECC_SHARED_SIZE;
  24245. do {
  24246. #if defined(WOLFSSL_ASYNC_CRYPT)
  24247. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24248. #endif
  24249. if (ret == 0)
  24250. ret = wc_ecc_shared_secret(userA, userB, sharedA, &x);
  24251. } while (ret == WC_PENDING_E);
  24252. if (ret != 0)
  24253. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24254. TEST_SLEEP();
  24255. y = ECC_SHARED_SIZE;
  24256. do {
  24257. #if defined(WOLFSSL_ASYNC_CRYPT)
  24258. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24259. #endif
  24260. if (ret == 0)
  24261. ret = wc_ecc_shared_secret(userB, userA, sharedB, &y);
  24262. } while (ret == WC_PENDING_E);
  24263. if (ret != 0)
  24264. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24265. if (y != x)
  24266. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24267. if (XMEMCMP(sharedA, sharedB, x))
  24268. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24269. TEST_SLEEP();
  24270. #ifdef HAVE_ECC_CDH
  24271. /* add cofactor flag */
  24272. wc_ecc_set_flags(userA, WC_ECC_FLAG_COFACTOR);
  24273. wc_ecc_set_flags(userB, WC_ECC_FLAG_COFACTOR);
  24274. x = ECC_SHARED_SIZE;
  24275. do {
  24276. #if defined(WOLFSSL_ASYNC_CRYPT)
  24277. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24278. #endif
  24279. if (ret == 0)
  24280. ret = wc_ecc_shared_secret(userA, userB, sharedA, &x);
  24281. } while (ret == WC_PENDING_E);
  24282. if (ret != 0)
  24283. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24284. TEST_SLEEP();
  24285. y = ECC_SHARED_SIZE;
  24286. do {
  24287. #if defined(WOLFSSL_ASYNC_CRYPT)
  24288. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24289. #endif
  24290. if (ret == 0)
  24291. ret = wc_ecc_shared_secret(userB, userA, sharedB, &y);
  24292. } while (ret == WC_PENDING_E);
  24293. if (ret != 0)
  24294. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24295. if (y != x)
  24296. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24297. if (XMEMCMP(sharedA, sharedB, x))
  24298. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24299. TEST_SLEEP();
  24300. /* remove cofactor flag */
  24301. wc_ecc_set_flags(userA, 0);
  24302. wc_ecc_set_flags(userB, 0);
  24303. #endif /* HAVE_ECC_CDH */
  24304. #endif /* HAVE_ECC_DHE */
  24305. #endif /* !WOLFSSL_ATECC508A && WOLFSSL_ATECC608A */
  24306. #ifdef HAVE_ECC_KEY_EXPORT
  24307. x = ECC_KEY_EXPORT_BUF_SIZE;
  24308. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 0);
  24309. if (ret != 0)
  24310. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24311. #ifdef HAVE_ECC_KEY_IMPORT
  24312. #ifdef WOLFSSL_CUSTOM_CURVES
  24313. if (dp != NULL) {
  24314. ret = wc_ecc_set_custom_curve(pubKey, dp);
  24315. if (ret != 0)
  24316. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24317. }
  24318. #endif
  24319. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  24320. if (ret != 0)
  24321. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24322. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24323. #ifdef HAVE_ECC_DHE
  24324. y = ECC_SHARED_SIZE;
  24325. do {
  24326. #if defined(WOLFSSL_ASYNC_CRYPT)
  24327. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24328. #endif
  24329. if (ret == 0)
  24330. ret = wc_ecc_shared_secret(userB, pubKey, sharedB, &y);
  24331. } while (ret == WC_PENDING_E);
  24332. if (ret != 0)
  24333. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24334. if (XMEMCMP(sharedA, sharedB, y))
  24335. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24336. TEST_SLEEP();
  24337. #endif /* HAVE_ECC_DHE */
  24338. #ifdef HAVE_COMP_KEY
  24339. /* try compressed export / import too */
  24340. x = ECC_KEY_EXPORT_BUF_SIZE;
  24341. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 1);
  24342. if (ret != 0)
  24343. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24344. wc_ecc_free(pubKey);
  24345. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  24346. if (ret != 0)
  24347. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24348. #ifdef WOLFSSL_CUSTOM_CURVES
  24349. if (dp != NULL) {
  24350. ret = wc_ecc_set_custom_curve(pubKey, dp);
  24351. if (ret != 0)
  24352. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24353. }
  24354. #endif
  24355. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  24356. if (ret != 0)
  24357. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24358. #ifdef HAVE_ECC_DHE
  24359. y = ECC_SHARED_SIZE;
  24360. do {
  24361. #if defined(WOLFSSL_ASYNC_CRYPT)
  24362. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24363. #endif
  24364. if (ret == 0)
  24365. ret = wc_ecc_shared_secret(userB, pubKey, sharedB, &y);
  24366. } while (ret == WC_PENDING_E);
  24367. if (ret != 0)
  24368. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24369. if (XMEMCMP(sharedA, sharedB, y))
  24370. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24371. TEST_SLEEP();
  24372. #endif /* HAVE_ECC_DHE */
  24373. #endif /* HAVE_COMP_KEY */
  24374. #endif /* !WOLFSSL_ATECC508A && !WOLFSSL_ATECC608A */
  24375. #endif /* !WC_NO_RNG */
  24376. #endif /* HAVE_ECC_KEY_IMPORT */
  24377. #endif /* HAVE_ECC_KEY_EXPORT */
  24378. /* For KCAPI cannot sign using generated ECDH key */
  24379. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  24380. !defined(WC_NO_RNG) && !defined(WOLFSSL_KCAPI_ECC))
  24381. #ifdef HAVE_ECC_SIGN
  24382. /* ECC w/out Shamir has issue with all 0 digest */
  24383. /* WC_BIGINT doesn't have 0 len well on hardware */
  24384. /* Cryptocell has issues with all 0 digest */
  24385. #if defined(ECC_SHAMIR) && !defined(WOLFSSL_ASYNC_CRYPT) && \
  24386. !defined(WOLFSSL_CRYPTOCELL)
  24387. /* test DSA sign hash with zeros */
  24388. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  24389. digest[i] = 0;
  24390. }
  24391. x = ECC_SIG_SIZE;
  24392. do {
  24393. #if defined(WOLFSSL_ASYNC_CRYPT)
  24394. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24395. #endif
  24396. if (ret == 0)
  24397. ret = wc_ecc_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng,
  24398. userA);
  24399. } while (ret == WC_PENDING_E);
  24400. if (ret != 0)
  24401. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24402. TEST_SLEEP();
  24403. #ifdef HAVE_ECC_VERIFY
  24404. for (i=0; i<testVerifyCount; i++) {
  24405. verify = 0;
  24406. do {
  24407. #if defined(WOLFSSL_ASYNC_CRYPT)
  24408. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24409. #endif
  24410. if (ret == 0)
  24411. ret = wc_ecc_verify_hash(sig, x, digest, ECC_DIGEST_SIZE,
  24412. &verify, userA);
  24413. } while (ret == WC_PENDING_E);
  24414. if (ret != 0)
  24415. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24416. if (verify != 1)
  24417. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24418. TEST_SLEEP();
  24419. }
  24420. #endif /* HAVE_ECC_VERIFY */
  24421. #endif /* ECC_SHAMIR && !WOLFSSL_ASYNC_CRYPT && !WOLFSSL_CRYPTOCELL */
  24422. /* test DSA sign hash with sequence (0,1,2,3,4,...) */
  24423. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  24424. digest[i] = (byte)i;
  24425. }
  24426. x = ECC_SIG_SIZE;
  24427. do {
  24428. #if defined(WOLFSSL_ASYNC_CRYPT)
  24429. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24430. #endif
  24431. if (ret == 0)
  24432. ret = wc_ecc_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng, userA);
  24433. } while (ret == WC_PENDING_E);
  24434. if (ret != 0)
  24435. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24436. TEST_SLEEP();
  24437. #ifdef HAVE_ECC_VERIFY
  24438. for (i=0; i<testVerifyCount; i++) {
  24439. verify = 0;
  24440. do {
  24441. #if defined(WOLFSSL_ASYNC_CRYPT)
  24442. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24443. #endif
  24444. if (ret == 0)
  24445. ret = wc_ecc_verify_hash(sig, x, digest, ECC_DIGEST_SIZE, &verify, userA);
  24446. } while (ret == WC_PENDING_E);
  24447. if (ret != 0)
  24448. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24449. if (verify != 1)
  24450. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24451. TEST_SLEEP();
  24452. }
  24453. #endif /* HAVE_ECC_VERIFY */
  24454. #endif /* HAVE_ECC_SIGN */
  24455. #endif /* !ECC_TIMING_RESISTANT || (ECC_TIMING_RESISTANT &&
  24456. * !WC_NO_RNG && !WOLFSSL_KCAPI_ECC) */
  24457. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG) && \
  24458. !defined(WOLFSSL_ATECC508) && !defined(WOLFSSL_ATECC608A) && \
  24459. !defined(WOLFSSL_KCAPI_ECC)
  24460. x = ECC_KEY_EXPORT_BUF_SIZE;
  24461. ret = wc_ecc_export_private_only(userA, exportBuf, &x);
  24462. if (ret != 0)
  24463. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24464. #elif defined(HAVE_ECC_KEY_EXPORT)
  24465. (void)exportBuf;
  24466. #endif /* HAVE_ECC_KEY_EXPORT */
  24467. done:
  24468. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24469. if (userA != NULL) {
  24470. wc_ecc_free(userA);
  24471. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24472. }
  24473. if (userB != NULL) {
  24474. wc_ecc_free(userB);
  24475. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24476. }
  24477. if (pubKey != NULL) {
  24478. wc_ecc_free(pubKey);
  24479. XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24480. }
  24481. #else
  24482. wc_ecc_free(pubKey);
  24483. wc_ecc_free(userB);
  24484. wc_ecc_free(userA);
  24485. #endif
  24486. #if defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)
  24487. WC_FREE_VAR(sharedA, HEAP_HINT);
  24488. WC_FREE_VAR(sharedB, HEAP_HINT);
  24489. #endif
  24490. #ifdef HAVE_ECC_KEY_EXPORT
  24491. WC_FREE_VAR(exportBuf, HEAP_HINT);
  24492. #endif
  24493. #ifdef HAVE_ECC_SIGN
  24494. WC_FREE_VAR(sig, HEAP_HINT);
  24495. WC_FREE_VAR(digest, HEAP_HINT);
  24496. #endif
  24497. (void)keySize;
  24498. (void)curve_id;
  24499. (void)rng;
  24500. return ret;
  24501. }
  24502. #undef ECC_TEST_VERIFY_COUNT
  24503. #define ECC_TEST_VERIFY_COUNT 2
  24504. static wc_test_ret_t ecc_test_curve(WC_RNG* rng, int keySize, int curve_id)
  24505. {
  24506. wc_test_ret_t ret;
  24507. ret = ecc_test_curve_size(rng, keySize, ECC_TEST_VERIFY_COUNT, curve_id,
  24508. NULL);
  24509. if (ret < 0) {
  24510. if (ret == ECC_CURVE_OID_E) {
  24511. /* ignore error for curves not found */
  24512. /* some curve sizes are only available with:
  24513. HAVE_ECC_SECPR2, HAVE_ECC_SECPR3, HAVE_ECC_BRAINPOOL
  24514. and HAVE_ECC_KOBLITZ */
  24515. }
  24516. else {
  24517. printf("ecc_test_curve_size %d failed!\n", keySize);
  24518. return ret;
  24519. }
  24520. }
  24521. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  24522. #ifdef HAVE_ECC_VECTOR_TEST
  24523. ret = ecc_test_vector(keySize);
  24524. if (ret < 0) {
  24525. printf("ecc_test_vector %d failed!\n", keySize);
  24526. return ret;
  24527. }
  24528. #endif
  24529. #if defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  24530. !defined(NO_ASN_CRYPT) && !defined(WC_NO_RNG)
  24531. ret = ecc_test_key_decode(rng, keySize);
  24532. if (ret < 0) {
  24533. if (ret == ECC_CURVE_OID_E) {
  24534. /* ignore error for curves not found */
  24535. }
  24536. else {
  24537. printf("ecc_test_key_decode %d failed!\n", keySize);
  24538. return ret;
  24539. }
  24540. }
  24541. #endif
  24542. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(NO_ASN_CRYPT) && !defined(WC_NO_RNG)
  24543. ret = ecc_test_key_gen(rng, keySize);
  24544. if (ret < 0) {
  24545. if (ret == ECC_CURVE_OID_E) {
  24546. /* ignore error for curves not found */
  24547. }
  24548. else {
  24549. printf("ecc_test_key_gen %d failed!\n", keySize);
  24550. return ret;
  24551. }
  24552. }
  24553. #endif
  24554. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  24555. return 0;
  24556. }
  24557. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  24558. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  24559. defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  24560. !defined(WOLFSSL_NO_MALLOC) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24561. static wc_test_ret_t ecc_point_test(void)
  24562. {
  24563. wc_test_ret_t ret;
  24564. ecc_point* point;
  24565. ecc_point* point2;
  24566. #ifdef HAVE_COMP_KEY
  24567. ecc_point* point3;
  24568. ecc_point* point4;
  24569. #endif
  24570. word32 outLen;
  24571. byte out[65];
  24572. byte der[] = { 0x04, /* = Uncompressed */
  24573. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24574. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24575. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24576. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24577. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24578. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24579. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24580. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08 };
  24581. #if defined(HAVE_COMP_KEY) && (!defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) || \
  24582. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  24583. byte derComp0[] = { 0x02, /* = Compressed, y even */
  24584. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24585. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24586. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24587. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08 };
  24588. byte derComp1[] = { 0x03, /* = Compressed, y odd */
  24589. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24590. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24591. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24592. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08 };
  24593. #endif
  24594. byte altDer[] = { 0x04, /* = Uncompressed */
  24595. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24596. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24597. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24598. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24599. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24600. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24601. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24602. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07 };
  24603. int curve_idx = wc_ecc_get_curve_idx(ECC_SECP256R1);
  24604. /* if curve P256 is not enabled then test should not fail */
  24605. if (curve_idx == ECC_CURVE_INVALID)
  24606. return 0;
  24607. outLen = sizeof(out);
  24608. point = wc_ecc_new_point();
  24609. if (point == NULL)
  24610. return WC_TEST_RET_ENC_ERRNO;
  24611. point2 = wc_ecc_new_point();
  24612. if (point2 == NULL) {
  24613. wc_ecc_del_point(point);
  24614. return WC_TEST_RET_ENC_NC;
  24615. }
  24616. #ifdef HAVE_COMP_KEY
  24617. point3 = wc_ecc_new_point();
  24618. if (point3 == NULL) {
  24619. wc_ecc_del_point(point2);
  24620. wc_ecc_del_point(point);
  24621. return WC_TEST_RET_ENC_NC;
  24622. }
  24623. point4 = wc_ecc_new_point();
  24624. if (point4 == NULL) {
  24625. wc_ecc_del_point(point3);
  24626. wc_ecc_del_point(point2);
  24627. wc_ecc_del_point(point);
  24628. return WC_TEST_RET_ENC_NC;
  24629. }
  24630. #endif
  24631. /* Parameter Validation testing. */
  24632. wc_ecc_del_point(NULL);
  24633. ret = wc_ecc_import_point_der(NULL, sizeof(der), curve_idx, point);
  24634. if (ret != ECC_BAD_ARG_E) {
  24635. ret = WC_TEST_RET_ENC_EC(ret);
  24636. goto done;
  24637. }
  24638. ret = wc_ecc_import_point_der(der, sizeof(der), ECC_CURVE_INVALID, point);
  24639. if (ret != ECC_BAD_ARG_E) {
  24640. ret = WC_TEST_RET_ENC_EC(ret);
  24641. goto done;
  24642. }
  24643. ret = wc_ecc_import_point_der(der, sizeof(der), curve_idx, NULL);
  24644. if (ret != ECC_BAD_ARG_E) {
  24645. ret = WC_TEST_RET_ENC_EC(ret);
  24646. goto done;
  24647. }
  24648. ret = wc_ecc_export_point_der(-1, point, out, &outLen);
  24649. if (ret != ECC_BAD_ARG_E) {
  24650. ret = WC_TEST_RET_ENC_EC(ret);
  24651. goto done;
  24652. }
  24653. ret = wc_ecc_export_point_der(curve_idx, NULL, out, &outLen);
  24654. if (ret != ECC_BAD_ARG_E) {
  24655. ret = WC_TEST_RET_ENC_EC(ret);
  24656. goto done;
  24657. }
  24658. ret = wc_ecc_export_point_der(curve_idx, point, NULL, &outLen);
  24659. if (ret != LENGTH_ONLY_E || outLen != sizeof(out)) {
  24660. ret = WC_TEST_RET_ENC_EC(ret);
  24661. goto done;
  24662. }
  24663. ret = wc_ecc_export_point_der(curve_idx, point, out, NULL);
  24664. if (ret != ECC_BAD_ARG_E) {
  24665. ret = WC_TEST_RET_ENC_EC(ret);
  24666. goto done;
  24667. }
  24668. outLen = 0;
  24669. ret = wc_ecc_export_point_der(curve_idx, point, out, &outLen);
  24670. if (ret != BUFFER_E) {
  24671. ret = WC_TEST_RET_ENC_EC(ret);
  24672. goto done;
  24673. }
  24674. ret = wc_ecc_copy_point(NULL, NULL);
  24675. if (ret != ECC_BAD_ARG_E) {
  24676. ret = WC_TEST_RET_ENC_EC(ret);
  24677. goto done;
  24678. }
  24679. ret = wc_ecc_copy_point(NULL, point2);
  24680. if (ret != ECC_BAD_ARG_E) {
  24681. ret = WC_TEST_RET_ENC_EC(ret);
  24682. goto done;
  24683. }
  24684. ret = wc_ecc_copy_point(point, NULL);
  24685. if (ret != ECC_BAD_ARG_E) {
  24686. ret = WC_TEST_RET_ENC_EC(ret);
  24687. goto done;
  24688. }
  24689. ret = wc_ecc_cmp_point(NULL, NULL);
  24690. if (ret != BAD_FUNC_ARG) {
  24691. ret = WC_TEST_RET_ENC_EC(ret);
  24692. goto done;
  24693. }
  24694. ret = wc_ecc_cmp_point(NULL, point2);
  24695. if (ret != BAD_FUNC_ARG) {
  24696. ret = WC_TEST_RET_ENC_EC(ret);
  24697. goto done;
  24698. }
  24699. ret = wc_ecc_cmp_point(point, NULL);
  24700. if (ret != BAD_FUNC_ARG) {
  24701. ret = WC_TEST_RET_ENC_EC(ret);
  24702. goto done;
  24703. }
  24704. /* Use API. */
  24705. ret = wc_ecc_import_point_der(der, sizeof(der), curve_idx, point);
  24706. if (ret != 0) {
  24707. ret = WC_TEST_RET_ENC_EC(ret);
  24708. goto done;
  24709. }
  24710. outLen = sizeof(out);
  24711. ret = wc_ecc_export_point_der(curve_idx, point, out, &outLen);
  24712. if (ret != 0) {
  24713. ret = WC_TEST_RET_ENC_EC(ret);
  24714. goto done;
  24715. }
  24716. if (outLen != sizeof(der)) {
  24717. ret = WC_TEST_RET_ENC_NC;
  24718. goto done;
  24719. }
  24720. if (XMEMCMP(out, der, outLen) != 0) {
  24721. ret = WC_TEST_RET_ENC_NC;
  24722. goto done;
  24723. }
  24724. ret = wc_ecc_copy_point(point2, point);
  24725. if (ret != MP_OKAY) {
  24726. ret = WC_TEST_RET_ENC_EC(ret);
  24727. goto done;
  24728. }
  24729. ret = wc_ecc_cmp_point(point2, point);
  24730. if (ret != MP_EQ) {
  24731. ret = WC_TEST_RET_ENC_EC(ret);
  24732. goto done;
  24733. }
  24734. ret = wc_ecc_import_point_der(altDer, sizeof(altDer), curve_idx, point2);
  24735. if (ret != 0) {
  24736. ret = WC_TEST_RET_ENC_EC(ret);
  24737. goto done;
  24738. }
  24739. ret = wc_ecc_cmp_point(point2, point);
  24740. if (ret != MP_GT) {
  24741. ret = WC_TEST_RET_ENC_EC(ret);
  24742. goto done;
  24743. }
  24744. #if defined(HAVE_COMP_KEY) && (!defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) || \
  24745. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  24746. ret = wc_ecc_import_point_der(derComp0, sizeof(derComp0)*2-1, curve_idx, point3);
  24747. if (ret != 0) {
  24748. ret = WC_TEST_RET_ENC_EC(ret);
  24749. goto done;
  24750. }
  24751. ret = wc_ecc_import_point_der_ex(derComp0, sizeof(derComp0), curve_idx, point4, 0);
  24752. if (ret != 0) {
  24753. ret = WC_TEST_RET_ENC_EC(ret);
  24754. goto done;
  24755. }
  24756. ret = wc_ecc_cmp_point(point3, point4);
  24757. if (ret != MP_EQ) {
  24758. ret = WC_TEST_RET_ENC_EC(ret);
  24759. goto done;
  24760. }
  24761. ret = wc_ecc_import_point_der(derComp1, sizeof(derComp1)*2-1, curve_idx, point3);
  24762. if (ret != 0) {
  24763. ret = WC_TEST_RET_ENC_EC(ret);
  24764. goto done;
  24765. }
  24766. ret = wc_ecc_import_point_der_ex(derComp1, sizeof(derComp1), curve_idx, point4, 0);
  24767. if (ret != 0) {
  24768. ret = WC_TEST_RET_ENC_EC(ret);
  24769. goto done;
  24770. }
  24771. ret = wc_ecc_cmp_point(point3, point4);
  24772. if (ret != MP_EQ) {
  24773. ret = WC_TEST_RET_ENC_EC(ret);
  24774. goto done;
  24775. }
  24776. #endif
  24777. done:
  24778. #ifdef HAVE_COMP_KEY
  24779. wc_ecc_del_point(point4);
  24780. wc_ecc_del_point(point3);
  24781. #endif
  24782. wc_ecc_del_point(point2);
  24783. wc_ecc_del_point(point);
  24784. return ret;
  24785. }
  24786. #endif /* !WOLFSSL_ATECC508A && HAVE_ECC_KEY_IMPORT && HAVE_ECC_KEY_EXPORT */
  24787. #if !defined(NO_SIG_WRAPPER) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24788. static wc_test_ret_t ecc_sig_test(WC_RNG* rng, ecc_key* key)
  24789. {
  24790. wc_test_ret_t ret;
  24791. word32 sigSz;
  24792. int size;
  24793. byte out[ECC_MAX_SIG_SIZE];
  24794. byte in[] = TEST_STRING;
  24795. WOLFSSL_SMALL_STACK_STATIC const byte hash[] = {
  24796. 0xf2, 0x02, 0x95, 0x65, 0xcb, 0xf6, 0x2a, 0x59,
  24797. 0x39, 0x2c, 0x05, 0xff, 0x0e, 0x29, 0xaf, 0xfe,
  24798. 0x47, 0x33, 0x8c, 0x99, 0x8d, 0x58, 0x64, 0x83,
  24799. 0xa6, 0x58, 0x0a, 0x33, 0x0b, 0x84, 0x5f, 0x5f
  24800. };
  24801. word32 inLen = (word32)XSTRLEN((char*)in);
  24802. size = wc_ecc_sig_size(key);
  24803. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_ECC, key, sizeof(*key));
  24804. if (ret != size)
  24805. return WC_TEST_RET_ENC_NC;
  24806. sigSz = (word32)ret;
  24807. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC, in,
  24808. inLen, out, &sigSz, key, sizeof(*key), rng);
  24809. if (ret != 0)
  24810. return WC_TEST_RET_ENC_EC(ret);
  24811. TEST_SLEEP();
  24812. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC, in,
  24813. inLen, out, sigSz, key, sizeof(*key));
  24814. if (ret != 0)
  24815. return WC_TEST_RET_ENC_EC(ret);
  24816. TEST_SLEEP();
  24817. sigSz = (word32)sizeof(out);
  24818. ret = wc_SignatureGenerateHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC,
  24819. hash, (int)sizeof(hash), out, &sigSz, key, sizeof(*key), rng);
  24820. if (ret != 0)
  24821. return WC_TEST_RET_ENC_EC(ret);
  24822. TEST_SLEEP();
  24823. ret = wc_SignatureVerifyHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC,
  24824. hash, (int)sizeof(hash), out, sigSz, key, sizeof(*key));
  24825. if (ret != 0)
  24826. return WC_TEST_RET_ENC_EC(ret);
  24827. TEST_SLEEP();
  24828. return 0;
  24829. }
  24830. #endif
  24831. #if defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  24832. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24833. static wc_test_ret_t ecc_exp_imp_test(ecc_key* key)
  24834. {
  24835. wc_test_ret_t ret;
  24836. int curve_id;
  24837. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24838. ecc_key *keyImp = (ecc_key *)XMALLOC(sizeof *keyImp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24839. #else
  24840. ecc_key keyImp[1];
  24841. #endif
  24842. byte priv[32];
  24843. word32 privLen;
  24844. byte pub[65*2];
  24845. word32 pubLen, pubLenX, pubLenY;
  24846. const char qx[] = "7a4e287890a1a47ad3457e52f2f76a83"
  24847. "ce46cbc947616d0cbaa82323818a793d";
  24848. const char qy[] = "eec4084f5b29ebf29c44cce3b3059610"
  24849. "922f8b30ea6e8811742ac7238fe87308";
  24850. const char d[] = "8c14b793cb19137e323a6d2e2a870bca"
  24851. "2e7a493ec1153b3a95feb8a4873f8d08";
  24852. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24853. if (keyImp == NULL)
  24854. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24855. #endif
  24856. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  24857. privLen = sizeof(priv);
  24858. ret = wc_ecc_export_private_only(key, priv, &privLen);
  24859. if (ret != 0) {
  24860. ret = WC_TEST_RET_ENC_EC(ret);
  24861. goto done;
  24862. }
  24863. pubLen = sizeof(pub);
  24864. ret = wc_ecc_export_point_der(key->idx, &key->pubkey, pub, &pubLen);
  24865. if (ret != 0) {
  24866. ret = WC_TEST_RET_ENC_EC(ret);
  24867. goto done;
  24868. }
  24869. ret = wc_ecc_import_private_key(priv, privLen, pub, pubLen, keyImp);
  24870. if (ret != 0) {
  24871. ret = WC_TEST_RET_ENC_EC(ret);
  24872. goto done;
  24873. }
  24874. wc_ecc_free(keyImp);
  24875. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  24876. ret = wc_ecc_import_raw_ex(keyImp, qx, qy, d, ECC_SECP256R1);
  24877. if (ret != 0) {
  24878. ret = WC_TEST_RET_ENC_EC(ret);
  24879. goto done;
  24880. }
  24881. wc_ecc_free(keyImp);
  24882. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  24883. curve_id = wc_ecc_get_curve_id(key->idx);
  24884. if (curve_id < 0) {
  24885. ret = WC_TEST_RET_ENC_EC(curve_id);
  24886. goto done;
  24887. }
  24888. /* test import private only */
  24889. ret = wc_ecc_import_private_key_ex(priv, privLen, NULL, 0, keyImp,
  24890. curve_id);
  24891. if (ret != 0) {
  24892. ret = WC_TEST_RET_ENC_EC(ret);
  24893. goto done;
  24894. }
  24895. wc_ecc_free(keyImp);
  24896. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  24897. /* test export public raw */
  24898. pubLenX = pubLenY = 32;
  24899. ret = wc_ecc_export_public_raw(key, pub, &pubLenX, &pub[32], &pubLenY);
  24900. if (ret != 0) {
  24901. ret = WC_TEST_RET_ENC_EC(ret);
  24902. goto done;
  24903. }
  24904. #ifndef HAVE_SELFTEST
  24905. /* test import of public */
  24906. ret = wc_ecc_import_unsigned(keyImp, pub, &pub[32], NULL, ECC_SECP256R1);
  24907. if (ret != 0) {
  24908. ret = WC_TEST_RET_ENC_EC(ret);
  24909. goto done;
  24910. }
  24911. #endif
  24912. wc_ecc_free(keyImp);
  24913. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  24914. /* test export private and public raw */
  24915. pubLenX = pubLenY = privLen = 32;
  24916. ret = wc_ecc_export_private_raw(key, pub, &pubLenX, &pub[32], &pubLenY,
  24917. priv, &privLen);
  24918. if (ret != 0) {
  24919. ret = WC_TEST_RET_ENC_EC(ret);
  24920. goto done;
  24921. }
  24922. #ifndef HAVE_SELFTEST
  24923. /* test import of private and public */
  24924. ret = wc_ecc_import_unsigned(keyImp, pub, &pub[32], priv, ECC_SECP256R1);
  24925. if (ret != 0) {
  24926. ret = WC_TEST_RET_ENC_EC(ret);
  24927. goto done;
  24928. }
  24929. #endif
  24930. done:
  24931. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24932. if (keyImp != NULL) {
  24933. wc_ecc_free(keyImp);
  24934. XFREE(keyImp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24935. }
  24936. #else
  24937. wc_ecc_free(keyImp);
  24938. #endif
  24939. return ret;
  24940. }
  24941. #endif /* HAVE_ECC_KEY_IMPORT && HAVE_ECC_KEY_EXPORT */
  24942. #if defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT) && \
  24943. !defined(WOLFSSL_CRYPTOCELL) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24944. static wc_test_ret_t ecc_mulmod_test(ecc_key* key1)
  24945. {
  24946. wc_test_ret_t ret;
  24947. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24948. ecc_key *key2 = (ecc_key *)XMALLOC(sizeof *key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24949. ecc_key *key3 = (ecc_key *)XMALLOC(sizeof *key3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24950. #else
  24951. ecc_key key2[1];
  24952. ecc_key key3[1];
  24953. #endif
  24954. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24955. if ((key2 == NULL) || (key3 == NULL))
  24956. ERROR_OUT(MEMORY_E, done);
  24957. #endif
  24958. wc_ecc_init_ex(key2, HEAP_HINT, devId);
  24959. wc_ecc_init_ex(key3, HEAP_HINT, devId);
  24960. /* TODO: Use test data, test with WOLFSSL_VALIDATE_ECC_IMPORT. */
  24961. /* Need base point (Gx,Gy) and parameter A - load them as the public and
  24962. * private key in key2.
  24963. */
  24964. ret = wc_ecc_import_raw_ex(key2, key1->dp->Gx, key1->dp->Gy, key1->dp->Af,
  24965. ECC_SECP256R1);
  24966. if (ret != 0)
  24967. goto done;
  24968. /* Need a point (Gx,Gy) and prime - load them as the public and private key
  24969. * in key3.
  24970. */
  24971. ret = wc_ecc_import_raw_ex(key3, key1->dp->Gx, key1->dp->Gy,
  24972. key1->dp->prime, ECC_SECP256R1);
  24973. if (ret != 0)
  24974. goto done;
  24975. ret = wc_ecc_mulmod(wc_ecc_key_get_priv(key1), &key2->pubkey, &key3->pubkey,
  24976. wc_ecc_key_get_priv(key2), wc_ecc_key_get_priv(key3),
  24977. 1);
  24978. if (ret != 0) {
  24979. ret = WC_TEST_RET_ENC_EC(ret);
  24980. goto done;
  24981. }
  24982. done:
  24983. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24984. if (key2 != NULL) {
  24985. wc_ecc_free(key2);
  24986. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24987. }
  24988. if (key3 != NULL) {
  24989. wc_ecc_free(key3);
  24990. XFREE(key3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24991. }
  24992. #else
  24993. wc_ecc_free(key3);
  24994. wc_ecc_free(key2);
  24995. #endif
  24996. return ret;
  24997. }
  24998. #endif
  24999. #if defined(HAVE_ECC_DHE) && !defined(WC_NO_RNG) && \
  25000. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  25001. static wc_test_ret_t ecc_ssh_test(ecc_key* key, WC_RNG* rng)
  25002. {
  25003. wc_test_ret_t ret;
  25004. byte out[128];
  25005. word32 outLen = sizeof(out);
  25006. /* Parameter Validation testing. */
  25007. ret = wc_ecc_shared_secret_ssh(NULL, &key->pubkey, out, &outLen);
  25008. if (ret != BAD_FUNC_ARG)
  25009. return WC_TEST_RET_ENC_EC(ret);
  25010. ret = wc_ecc_shared_secret_ssh(key, NULL, out, &outLen);
  25011. if (ret != BAD_FUNC_ARG)
  25012. return WC_TEST_RET_ENC_EC(ret);
  25013. ret = wc_ecc_shared_secret_ssh(key, &key->pubkey, NULL, &outLen);
  25014. if (ret != BAD_FUNC_ARG)
  25015. return WC_TEST_RET_ENC_EC(ret);
  25016. ret = wc_ecc_shared_secret_ssh(key, &key->pubkey, out, NULL);
  25017. if (ret != BAD_FUNC_ARG)
  25018. return WC_TEST_RET_ENC_EC(ret);
  25019. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  25020. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  25021. !defined(HAVE_SELFTEST)
  25022. ret = wc_ecc_set_rng(key, rng);
  25023. if (ret != 0)
  25024. return WC_TEST_RET_ENC_EC(ret);
  25025. #else
  25026. (void)rng;
  25027. #endif
  25028. /* Use API. */
  25029. ret = 0;
  25030. do {
  25031. #if defined(WOLFSSL_ASYNC_CRYPT)
  25032. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  25033. #endif
  25034. if (ret == 0)
  25035. ret = wc_ecc_shared_secret_ssh(key, &key->pubkey, out, &outLen);
  25036. } while (ret == WC_PENDING_E);
  25037. if (ret != 0)
  25038. return WC_TEST_RET_ENC_EC(ret);
  25039. TEST_SLEEP();
  25040. return 0;
  25041. }
  25042. #endif /* HAVE_ECC_DHE && !WC_NO_RNG */
  25043. static wc_test_ret_t ecc_def_curve_test(WC_RNG *rng)
  25044. {
  25045. wc_test_ret_t ret;
  25046. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25047. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25048. #else
  25049. ecc_key key[1];
  25050. #endif
  25051. #if !defined(NO_ECC_SECP) && \
  25052. ((defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT)) || \
  25053. (defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT)))
  25054. word32 idx = 0;
  25055. #endif
  25056. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25057. if (key == NULL)
  25058. ERROR_OUT(MEMORY_E, done);
  25059. #endif
  25060. wc_ecc_init_ex(key, HEAP_HINT, devId);
  25061. /* Use API */
  25062. ret = wc_ecc_set_flags(NULL, 0);
  25063. if (ret != BAD_FUNC_ARG) {
  25064. ret = WC_TEST_RET_ENC_EC(ret);
  25065. goto done;
  25066. }
  25067. ret = wc_ecc_set_flags(key, 0);
  25068. if (ret != 0) {
  25069. ret = WC_TEST_RET_ENC_EC(ret);
  25070. goto done;
  25071. }
  25072. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  25073. #ifndef WC_NO_RNG
  25074. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, key);
  25075. #if defined(WOLFSSL_ASYNC_CRYPT)
  25076. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  25077. #endif
  25078. if (ret != 0) {
  25079. goto done;
  25080. }
  25081. #ifndef NO_SIG_WRAPPER
  25082. ret = ecc_sig_test(rng, key);
  25083. if (ret < 0)
  25084. goto done;
  25085. #endif
  25086. TEST_SLEEP();
  25087. #if defined(HAVE_ECC_DHE) && !defined(WOLFSSL_CRYPTOCELL) && \
  25088. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  25089. ret = ecc_ssh_test(key, rng);
  25090. if (ret < 0)
  25091. goto done;
  25092. #endif
  25093. wc_ecc_free(key);
  25094. #else
  25095. (void)rng;
  25096. #endif /* !WC_NO_RNG */
  25097. #if !defined(NO_ECC_SECP) && \
  25098. ((defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT)) || \
  25099. (defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT)))
  25100. /* Use test ECC key - ensure real private "d" exists */
  25101. #ifdef USE_CERT_BUFFERS_256
  25102. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &idx, key,
  25103. sizeof_ecc_key_der_256);
  25104. #else
  25105. {
  25106. XFILE file = XFOPEN(eccKeyDerFile, "rb");
  25107. byte der[128];
  25108. word32 derSz;
  25109. if (!file) {
  25110. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  25111. }
  25112. derSz = (word32)XFREAD(der, 1, sizeof(der), file);
  25113. XFCLOSE(file);
  25114. if (derSz == 0)
  25115. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  25116. ret = wc_EccPrivateKeyDecode(der, &idx, key, derSz);
  25117. }
  25118. #endif
  25119. if (ret != 0) {
  25120. goto done;
  25121. }
  25122. #if defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT)
  25123. ret = ecc_exp_imp_test(key);
  25124. if (ret < 0)
  25125. goto done;
  25126. #endif
  25127. #if defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT) && \
  25128. !defined(WOLFSSL_CRYPTOCELL)
  25129. ret = ecc_mulmod_test(key);
  25130. if (ret < 0)
  25131. goto done;
  25132. #endif
  25133. #endif
  25134. #else
  25135. (void)rng;
  25136. (void)idx;
  25137. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  25138. done:
  25139. wc_ecc_free(key);
  25140. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25141. if (key != NULL) {
  25142. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25143. }
  25144. #endif
  25145. return ret;
  25146. }
  25147. #endif /* !NO_ECC256 || HAVE_ALL_CURVES */
  25148. #if defined(WOLFSSL_CERT_EXT) && \
  25149. (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  25150. static wc_test_ret_t ecc_decode_test(void)
  25151. {
  25152. wc_test_ret_t ret;
  25153. word32 inSz;
  25154. word32 inOutIdx;
  25155. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25156. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25157. #else
  25158. ecc_key key[1];
  25159. #endif
  25160. /* SECP256R1 OID: 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07 */
  25161. /* This is ecc_clikeypub_der_256. */
  25162. WOLFSSL_SMALL_STACK_STATIC const byte good[] = {
  25163. 0x30, 0x59, 0x30, 0x13, 0x06, 0x07, 0x2a, 0x86, 0x48, 0xce,
  25164. 0x3d, 0x02, 0x01, 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d,
  25165. 0x03, 0x01, 0x07, 0x03, 0x42, 0x00, 0x04, 0x55, 0xbf, 0xf4,
  25166. 0x0f, 0x44, 0x50, 0x9a, 0x3d, 0xce, 0x9b, 0xb7, 0xf0, 0xc5,
  25167. 0x4d, 0xf5, 0x70, 0x7b, 0xd4, 0xec, 0x24, 0x8e, 0x19, 0x80,
  25168. 0xec, 0x5a, 0x4c, 0xa2, 0x24, 0x03, 0x62, 0x2c, 0x9b, 0xda,
  25169. 0xef, 0xa2, 0x35, 0x12, 0x43, 0x84, 0x76, 0x16, 0xc6, 0x56,
  25170. 0x95, 0x06, 0xcc, 0x01, 0xa9, 0xbd, 0xf6, 0x75, 0x1a, 0x42,
  25171. 0xf7, 0xbd, 0xa9, 0xb2, 0x36, 0x22, 0x5f, 0xc7, 0x5d, 0x7f,
  25172. 0xb4 };
  25173. WOLFSSL_SMALL_STACK_STATIC const byte badNoObjId[] = { 0x30, 0x08, 0x30, 0x06, 0x03, 0x04,
  25174. 0x00, 0x04, 0x01, 0x01 };
  25175. WOLFSSL_SMALL_STACK_STATIC const byte badOneObjId[] = { 0x30, 0x0a, 0x30, 0x08, 0x06, 0x00,
  25176. 0x03, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25177. WOLFSSL_SMALL_STACK_STATIC const byte badObjId1Len[] = { 0x30, 0x0c, 0x30, 0x0a, 0x06, 0x09,
  25178. 0x06, 0x00, 0x03, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25179. WOLFSSL_SMALL_STACK_STATIC const byte badObj2d1Len[] = { 0x30, 0x0c, 0x30, 0x0a, 0x06, 0x00,
  25180. 0x06, 0x07, 0x03, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25181. WOLFSSL_SMALL_STACK_STATIC const byte badNotBitStr[] = { 0x30, 0x14, 0x30, 0x0b, 0x06, 0x00,
  25182. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25183. 0x04, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25184. WOLFSSL_SMALL_STACK_STATIC const byte badBitStrLen[] = { 0x30, 0x14, 0x30, 0x0b, 0x06, 0x00,
  25185. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25186. 0x03, 0x05, 0x00, 0x04, 0x01, 0x01 };
  25187. WOLFSSL_SMALL_STACK_STATIC const byte badNoBitStrZero[] = { 0x30, 0x13, 0x30, 0x0a, 0x06, 0x00,
  25188. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25189. 0x03, 0x03, 0x04, 0x01, 0x01 };
  25190. WOLFSSL_SMALL_STACK_STATIC const byte badPoint[] = { 0x30, 0x12, 0x30, 0x09, 0x06, 0x00,
  25191. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25192. 0x03, 0x03, 0x00, 0x04, 0x01 };
  25193. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25194. if (key == NULL)
  25195. ERROR_OUT(MEMORY_E, done);
  25196. #endif
  25197. XMEMSET(key, 0, sizeof *key);
  25198. wc_ecc_init_ex(key, HEAP_HINT, devId);
  25199. inSz = sizeof(good);
  25200. ret = wc_EccPublicKeyDecode(NULL, &inOutIdx, key, inSz);
  25201. if (ret != BAD_FUNC_ARG) {
  25202. ret = WC_TEST_RET_ENC_EC(ret);
  25203. goto done;
  25204. }
  25205. ret = wc_EccPublicKeyDecode(good, NULL, key, inSz);
  25206. if (ret != BAD_FUNC_ARG) {
  25207. ret = WC_TEST_RET_ENC_EC(ret);
  25208. goto done;
  25209. }
  25210. ret = wc_EccPublicKeyDecode(good, &inOutIdx, NULL, inSz);
  25211. if (ret != BAD_FUNC_ARG) {
  25212. ret = WC_TEST_RET_ENC_EC(ret);
  25213. goto done;
  25214. }
  25215. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, 0);
  25216. if (ret != BAD_FUNC_ARG) {
  25217. ret = WC_TEST_RET_ENC_EC(ret);
  25218. goto done;
  25219. }
  25220. /* Change offset to produce bad input data. */
  25221. inOutIdx = 2;
  25222. inSz = sizeof(good) - inOutIdx;
  25223. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, inSz);
  25224. if (ret != ASN_PARSE_E) {
  25225. ret = WC_TEST_RET_ENC_EC(ret);
  25226. goto done;
  25227. }
  25228. inOutIdx = 4;
  25229. inSz = sizeof(good) - inOutIdx;
  25230. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, inSz);
  25231. if (ret != ASN_PARSE_E) {
  25232. ret = WC_TEST_RET_ENC_EC(ret);
  25233. goto done;
  25234. }
  25235. /* Bad data. */
  25236. inSz = sizeof(badNoObjId);
  25237. inOutIdx = 0;
  25238. ret = wc_EccPublicKeyDecode(badNoObjId, &inOutIdx, key, inSz);
  25239. if (ret != ASN_OBJECT_ID_E && ret != ASN_PARSE_E) {
  25240. ret = WC_TEST_RET_ENC_EC(ret);
  25241. goto done;
  25242. }
  25243. inSz = sizeof(badOneObjId);
  25244. inOutIdx = 0;
  25245. ret = wc_EccPublicKeyDecode(badOneObjId, &inOutIdx, key, inSz);
  25246. if (ret != ASN_OBJECT_ID_E && ret != ASN_PARSE_E) {
  25247. ret = WC_TEST_RET_ENC_EC(ret);
  25248. goto done;
  25249. }
  25250. inSz = sizeof(badObjId1Len);
  25251. inOutIdx = 0;
  25252. ret = wc_EccPublicKeyDecode(badObjId1Len, &inOutIdx, key, inSz);
  25253. if (ret != ASN_PARSE_E) {
  25254. ret = WC_TEST_RET_ENC_EC(ret);
  25255. goto done;
  25256. }
  25257. inSz = sizeof(badObj2d1Len);
  25258. inOutIdx = 0;
  25259. ret = wc_EccPublicKeyDecode(badObj2d1Len, &inOutIdx, key, inSz);
  25260. if (ret != ASN_PARSE_E) {
  25261. ret = WC_TEST_RET_ENC_EC(ret);
  25262. goto done;
  25263. }
  25264. inSz = sizeof(badNotBitStr);
  25265. inOutIdx = 0;
  25266. ret = wc_EccPublicKeyDecode(badNotBitStr, &inOutIdx, key, inSz);
  25267. if (ret != ASN_BITSTR_E && ret != ASN_PARSE_E) {
  25268. ret = WC_TEST_RET_ENC_EC(ret);
  25269. goto done;
  25270. }
  25271. inSz = sizeof(badBitStrLen);
  25272. inOutIdx = 0;
  25273. ret = wc_EccPublicKeyDecode(badBitStrLen, &inOutIdx, key, inSz);
  25274. if (ret != ASN_PARSE_E) {
  25275. ret = WC_TEST_RET_ENC_EC(ret);
  25276. goto done;
  25277. }
  25278. inSz = sizeof(badNoBitStrZero);
  25279. inOutIdx = 0;
  25280. ret = wc_EccPublicKeyDecode(badNoBitStrZero, &inOutIdx, key, inSz);
  25281. if (ret != ASN_EXPECT_0_E && ret != ASN_PARSE_E) {
  25282. ret = WC_TEST_RET_ENC_EC(ret);
  25283. goto done;
  25284. }
  25285. inSz = sizeof(badPoint);
  25286. inOutIdx = 0;
  25287. ret = wc_EccPublicKeyDecode(badPoint, &inOutIdx, key, inSz);
  25288. if (ret != ASN_ECC_KEY_E && ret != ASN_PARSE_E) {
  25289. ret = WC_TEST_RET_ENC_EC(ret);
  25290. goto done;
  25291. }
  25292. inSz = sizeof(good);
  25293. inOutIdx = 0;
  25294. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, inSz);
  25295. if (ret != 0) {
  25296. ret = WC_TEST_RET_ENC_EC(ret);
  25297. goto done;
  25298. }
  25299. done:
  25300. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25301. if (key != NULL) {
  25302. wc_ecc_free(key);
  25303. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25304. }
  25305. #else
  25306. wc_ecc_free(key);
  25307. #endif
  25308. return ret;
  25309. }
  25310. #endif /* WOLFSSL_CERT_EXT */
  25311. #ifdef WOLFSSL_CUSTOM_CURVES
  25312. static const byte eccKeyExplicitCurve[] = {
  25313. 0x30, 0x81, 0xf5, 0x30, 0x81, 0xae, 0x06, 0x07,
  25314. 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x02, 0x01, 0x30,
  25315. 0x81, 0xa2, 0x02, 0x01, 0x01, 0x30, 0x2c, 0x06,
  25316. 0x07, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x01,
  25317. 0x02, 0x21, 0x00, 0xff, 0xff, 0xff, 0xff, 0xff,
  25318. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  25319. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  25320. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff,
  25321. 0xff, 0xfc, 0x2f, 0x30, 0x06, 0x04, 0x01, 0x00,
  25322. 0x04, 0x01, 0x07, 0x04, 0x41, 0x04, 0x79, 0xbe,
  25323. 0x66, 0x7e, 0xf9, 0xdc, 0xbb, 0xac, 0x55, 0xa0,
  25324. 0x62, 0x95, 0xce, 0x87, 0x0b, 0x07, 0x02, 0x9b,
  25325. 0xfc, 0xdb, 0x2d, 0xce, 0x28, 0xd9, 0x59, 0xf2,
  25326. 0x81, 0x5b, 0x16, 0xf8, 0x17, 0x98, 0x48, 0x3a,
  25327. 0xda, 0x77, 0x26, 0xa3, 0xc4, 0x65, 0x5d, 0xa4,
  25328. 0xfb, 0xfc, 0x0e, 0x11, 0x08, 0xa8, 0xfd, 0x17,
  25329. 0xb4, 0x48, 0xa6, 0x85, 0x54, 0x19, 0x9c, 0x47,
  25330. 0xd0, 0x8f, 0xfb, 0x10, 0xd4, 0xb8, 0x02, 0x21,
  25331. 0x00, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  25332. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  25333. 0xfe, 0xba, 0xae, 0xdc, 0xe6, 0xaf, 0x48, 0xa0,
  25334. 0x3b, 0xbf, 0xd2, 0x5e, 0x8c, 0xd0, 0x36, 0x41,
  25335. 0x41, 0x02, 0x01, 0x01, 0x03, 0x42, 0x00, 0x04,
  25336. 0x3c, 0x4c, 0xc9, 0x5e, 0x2e, 0xa2, 0x3d, 0x49,
  25337. 0xcc, 0x5b, 0xff, 0x4f, 0xc9, 0x2e, 0x1d, 0x4a,
  25338. 0xc6, 0x21, 0xf6, 0xf3, 0xe6, 0x0b, 0x4f, 0xa9,
  25339. 0x9d, 0x74, 0x99, 0xdd, 0x97, 0xc7, 0x6e, 0xbe,
  25340. 0x14, 0x2b, 0x39, 0x9d, 0x63, 0xc7, 0x97, 0x0d,
  25341. 0x45, 0x25, 0x40, 0x30, 0x77, 0x05, 0x76, 0x88,
  25342. 0x38, 0x96, 0x29, 0x7d, 0x9c, 0xe1, 0x50, 0xbe,
  25343. 0xac, 0xf0, 0x1d, 0x86, 0xf4, 0x2f, 0x65, 0x0b
  25344. };
  25345. static wc_test_ret_t ecc_test_custom_curves(WC_RNG* rng)
  25346. {
  25347. wc_test_ret_t ret;
  25348. word32 inOutIdx;
  25349. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25350. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25351. #else
  25352. ecc_key key[1];
  25353. #endif
  25354. /* test use of custom curve - using BRAINPOOLP256R1 for test */
  25355. #if defined(HAVE_ECC_BRAINPOOL) && !defined(HAVE_INTEL_QA)
  25356. #ifndef WOLFSSL_ECC_CURVE_STATIC
  25357. WOLFSSL_SMALL_STACK_STATIC const ecc_oid_t ecc_oid_brainpoolp256r1[] = {
  25358. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07
  25359. };
  25360. #define ecc_oid_brainpoolp256r1_sz \
  25361. (sizeof(ecc_oid_brainpoolp256r1) / sizeof(ecc_oid_t))
  25362. #else
  25363. #define ecc_oid_brainpoolp256r1 { \
  25364. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07 \
  25365. }
  25366. #define ecc_oid_brainpoolp256r1_sz 9
  25367. #endif
  25368. #define ecc_oid_brainpoolp256r1_sum 104
  25369. WOLFSSL_SMALL_STACK_STATIC const ecc_set_type ecc_dp_brainpool256r1 = {
  25370. 32, /* size/bytes */
  25371. ECC_CURVE_CUSTOM, /* ID */
  25372. "BRAINPOOLP256R1", /* curve name */
  25373. "A9FB57DBA1EEA9BC3E660A909D838D726E3BF623D52620282013481D1F6E5377", /* prime */
  25374. "7D5A0975FC2C3057EEF67530417AFFE7FB8055C126DC5C6CE94A4B44F330B5D9", /* A */
  25375. "26DC5C6CE94A4B44F330B5D9BBD77CBF958416295CF7E1CE6BCCDC18FF8C07B6", /* B */
  25376. "A9FB57DBA1EEA9BC3E660A909D838D718C397AA3B561A6F7901E0E82974856A7", /* order */
  25377. "8BD2AEB9CB7E57CB2C4B482FFC81B7AFB9DE27E1E3BD23C23A4453BD9ACE3262", /* Gx */
  25378. "547EF835C3DAC4FD97F8461A14611DC9C27745132DED8E545C1D54C72F046997", /* Gy */
  25379. ecc_oid_brainpoolp256r1, /* oid/oidSz */
  25380. ecc_oid_brainpoolp256r1_sz,
  25381. ecc_oid_brainpoolp256r1_sum, /* oid sum */
  25382. 1, /* cofactor */
  25383. };
  25384. #endif /* HAVE_ECC_BRAINPOOL */
  25385. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25386. if (! key) {
  25387. ret = MEMORY_E;
  25388. goto done;
  25389. }
  25390. #endif
  25391. XMEMSET(key, 0, sizeof *key);
  25392. #if defined(HAVE_ECC_BRAINPOOL) && !defined(HAVE_INTEL_QA)
  25393. ret = ecc_test_curve_size(rng, 0, ECC_TEST_VERIFY_COUNT, ECC_CURVE_DEF,
  25394. &ecc_dp_brainpool256r1);
  25395. if (ret != 0) {
  25396. printf("ECC test for custom curve failed!\n");
  25397. goto done;
  25398. }
  25399. #endif
  25400. #if defined(HAVE_ECC_BRAINPOOL) || defined(HAVE_ECC_KOBLITZ)
  25401. {
  25402. int curve_id;
  25403. #ifdef HAVE_ECC_BRAINPOOL
  25404. curve_id = ECC_BRAINPOOLP256R1;
  25405. #else
  25406. curve_id = ECC_SECP256K1;
  25407. #endif
  25408. /* Test and demonstrate use of non-SECP curve */
  25409. ret = ecc_test_curve_size(rng, 0, ECC_TEST_VERIFY_COUNT, curve_id, NULL);
  25410. if (ret < 0) {
  25411. printf("ECC test for curve_id %d failed!\n", curve_id);
  25412. goto done;
  25413. }
  25414. }
  25415. #endif
  25416. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  25417. if (ret != 0) {
  25418. ret = WC_TEST_RET_ENC_EC(ret);
  25419. goto done;
  25420. }
  25421. inOutIdx = 0;
  25422. ret = wc_EccPublicKeyDecode(eccKeyExplicitCurve, &inOutIdx, key,
  25423. sizeof(eccKeyExplicitCurve));
  25424. if (ret != 0)
  25425. ret = WC_TEST_RET_ENC_EC(ret);
  25426. done:
  25427. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25428. if (key) {
  25429. wc_ecc_free(key);
  25430. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25431. }
  25432. #else
  25433. wc_ecc_free(key);
  25434. #endif
  25435. (void)rng;
  25436. return ret;
  25437. }
  25438. #endif /* WOLFSSL_CUSTOM_CURVES */
  25439. #ifdef WOLFSSL_SM2
  25440. #ifdef HAVE_ECC_VERIFY
  25441. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_CUSTOM_CURVES)
  25442. #ifdef WOLFSSL_SM2
  25443. #ifdef HAVE_OID_ENCODING
  25444. #define CODED_SM2P256V1 {1,2,156,10197,1,301}
  25445. #define CODED_SM2P256V1_SZ 6
  25446. #else
  25447. #define CODED_SM2P256V1 {0x06,0x08,0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D}
  25448. #define CODED_SM2P256V1_SZ 10
  25449. #endif
  25450. #ifndef WOLFSSL_ECC_CURVE_STATIC
  25451. static const ecc_oid_t ecc_oid_sm2p256v1[] = CODED_SM2P256V1;
  25452. #else
  25453. #define ecc_oid_sm2p256v1 CODED_SM2P256V1
  25454. #endif
  25455. #define ecc_oid_sm2p256v1_sz CODED_SM2P256V1_SZ
  25456. #endif /* WOLFSSL_SM2 */
  25457. #define ECC_SM2P256V1_TEST 102
  25458. static int test_sm2_verify_caseA2(void)
  25459. {
  25460. ecc_key key;
  25461. int ret, res;
  25462. mp_int r,s;
  25463. /* test key values */
  25464. const char qx[] = "0AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A";
  25465. const char qy[] = "7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857";
  25466. const char d[] = "128B2FA8BD433C6C068C8D803DFF79792A519A55171B1B650C23661D15897263";
  25467. const ecc_set_type ecc_sm2_A2 = {
  25468. 32, /* size/bytes */
  25469. ECC_SM2P256V1_TEST, /* ID */
  25470. "SM2P256V1_TEST", /* curve name */
  25471. /* from test case A.2 in draft-shen-sm2-ecdsa-02 */
  25472. "8542D69E4C044F18E8B92435BF6FF7DE457283915C45517D722EDB8B08F1DFC3", /* prime */
  25473. "787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E498", /* A */
  25474. "63E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A", /* B */
  25475. "8542D69E4C044F18E8B92435BF6FF7DD297720630485628D5AE74EE7C32E79B7", /* order n */
  25476. "421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D", /* Gx */
  25477. "0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A2", /* Gy */
  25478. ecc_oid_sm2p256v1, /* oid/oidSz */
  25479. ecc_oid_sm2p256v1_sz,
  25480. ECC_SM2P256V1_OID, /* oid sum */
  25481. 1, /* cofactor */
  25482. };
  25483. /* use canned hash value hash = H(ZA||M) */
  25484. const byte hash[] = {
  25485. 0xB5,0x24,0xF5,0x52,0xCD,0x82,0xB8,0xB0,
  25486. 0x28,0x47,0x6E,0x00,0x5C,0x37,0x7F,0xB1,
  25487. 0x9A,0x87,0xE6,0xFC,0x68,0x2D,0x48,0xBB,
  25488. 0x5D,0x42,0xE3,0xD9,0xB9,0xEF,0xFE,0x76
  25489. };
  25490. /* canned r and s */
  25491. const byte rCan[] = {
  25492. 0x40,0xF1,0xEC,0x59,0xF7,0x93,0xD9,0xF4,
  25493. 0x9E,0x09,0xDC,0xEF,0x49,0x13,0x0D,0x41,
  25494. 0x94,0xF7,0x9F,0xB1,0xEE,0xD2,0xCA,0xA5,
  25495. 0x5B,0xAC,0xDB,0x49,0xC4,0xE7,0x55,0xD1
  25496. };
  25497. const byte sCan[] = {
  25498. 0x6F,0xC6,0xDA,0xC3,0x2C,0x5D,0x5C,0xF1,
  25499. 0x0C,0x77,0xDF,0xB2,0x0F,0x7C,0x2E,0xB6,
  25500. 0x67,0xA4,0x57,0x87,0x2F,0xB0,0x9E,0xC5,
  25501. 0x63,0x27,0xA6,0x7E,0xC7,0xDE,0xEB,0xE7
  25502. };
  25503. mp_init(&r);
  25504. mp_init(&s);
  25505. ret = wc_ecc_init_ex(&key, HEAP_HINT, devId);
  25506. if (ret != 0)
  25507. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25508. ret = wc_ecc_set_custom_curve(&key, &ecc_sm2_A2);
  25509. if (ret != 0)
  25510. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25511. ret = wc_ecc_import_raw_ex(&key, qx, qy, d, ECC_SM2P256V1_TEST);
  25512. if (ret != 0)
  25513. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25514. mp_read_unsigned_bin(&r, rCan, sizeof(rCan));
  25515. mp_read_unsigned_bin(&s, sCan, sizeof(sCan));
  25516. ret = wc_ecc_sm2_verify_hash_ex(&r, &s, hash, sizeof(hash), &res, &key);
  25517. if (ret != 0)
  25518. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25519. if (res != 1)
  25520. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25521. done:
  25522. mp_free(&r);
  25523. mp_free(&s);
  25524. wc_ecc_free(&key);
  25525. return ret;
  25526. }
  25527. #endif /* WOLFSSL_PUBLIC_MP && WOLFSSL_CUSTOM_CURVES */
  25528. static int test_sm2_verify_case(void)
  25529. {
  25530. ecc_key key;
  25531. int ret, res;
  25532. /* test key values */
  25533. const char qx[] = "637F1B135036C933DC3F7A8EBB1B7B2FD1DFBD268D4F894B5AD47DBDBECD558F";
  25534. const char qy[] = "E88101D08048E36CCBF61CA38DDF7ABA542B4486E99E49F3A7470A857A096433";
  25535. /* use canned hash value hash = H(ZA||M) */
  25536. const byte hash[] = {
  25537. 0x3B,0xFA,0x5F,0xFB,0xC4,0x27,0x8C,0x9D,
  25538. 0x02,0x3A,0x19,0xCB,0x1E,0xAA,0xD2,0xF1,
  25539. 0x50,0x69,0x5B,0x20
  25540. };
  25541. const byte sig[] = {
  25542. 0x30,0x45,0x02,0x21,0x00,0xD2,0xFC,0xA3,
  25543. 0x88,0xE3,0xDF,0xA3,0x00,0x73,0x9B,0x3C,
  25544. 0x2A,0x0D,0xAD,0x44,0xA2,0xFC,0x62,0xD5,
  25545. 0x6B,0x84,0x54,0xD8,0x40,0x22,0x62,0x3D,
  25546. 0x5C,0xA6,0x61,0x9B,0xE7,0x02,0x20,0x1D,
  25547. 0xB5,0xB5,0xD9,0xD8,0xF1,0x20,0xDD,0x97,
  25548. 0x92,0xBF,0x7E,0x9B,0x3F,0xE6,0x3C,0x4B,
  25549. 0x03,0xD8,0x80,0xBD,0xB7,0x27,0x7E,0x6A,
  25550. 0x84,0x23,0xDE,0x61,0x7C,0x8D,0xDC
  25551. };
  25552. const byte badSig[] = {
  25553. 0x30,0x45,0x02,0x21,0x00,0xD2,0xFC,0xA3,
  25554. 0x88,0xE3,0xDF,0xA3,0x00,0x73,0x9B,0x3C,
  25555. 0x2A,0x0D,0xAD,0x44,0xA2,0xFC,0x62,0xD5,
  25556. 0x6B,0x84,0x54,0xD8,0x40,0x22,0x62,0x3D,
  25557. 0x5C,0xA6,0x61,0x9B,0xE7,0x02,0x20,0x1D,
  25558. 0xB5,0xB5,0xE9,0xD8,0xF1,0x20,0xDD,0x97,
  25559. 0x92,0xBF,0x7E,0x9B,0x3F,0xE6,0x3C,0x4B,
  25560. 0x03,0xD8,0x80,0xBD,0xB7,0x27,0x7E,0x6A,
  25561. 0x84,0x23,0xDE,0x61,0x7C,0x8D,0xDC
  25562. };
  25563. ret = wc_ecc_init_ex(&key, HEAP_HINT, devId);
  25564. if (ret != 0)
  25565. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25566. ret = wc_ecc_import_raw(&key, qx, qy, NULL, "SM2P256V1");
  25567. if (ret != 0)
  25568. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25569. ret = wc_ecc_sm2_verify_hash(sig, sizeof(sig), hash, sizeof(hash), &res,
  25570. &key);
  25571. if (ret != 0)
  25572. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25573. if (res != 1)
  25574. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25575. /* now test a case that should fail */
  25576. ret = wc_ecc_sm2_verify_hash(badSig, sizeof(badSig), hash, sizeof(hash),
  25577. &res, &key);
  25578. if (ret != 0)
  25579. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25580. if (res == 1)
  25581. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25582. done:
  25583. wc_ecc_free(&key);
  25584. return ret;
  25585. }
  25586. static int ecc_sm2_test_curve(WC_RNG* rng, int testVerifyCount)
  25587. {
  25588. const ecc_set_type* dp = wc_ecc_get_curve_params(
  25589. wc_ecc_get_curve_idx(ECC_SM2P256V1));
  25590. int keySize = 32;
  25591. int curve_id = ECC_SM2P256V1;
  25592. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG)
  25593. WC_DECLARE_VAR(sharedA, byte, ECC_SHARED_SIZE, HEAP_HINT);
  25594. WC_DECLARE_VAR(sharedB, byte, ECC_SHARED_SIZE, HEAP_HINT);
  25595. #endif
  25596. #ifdef HAVE_ECC_KEY_EXPORT
  25597. #define ECC_KEY_EXPORT_BUF_SIZE (MAX_ECC_BYTES * 2 + 32)
  25598. WC_DECLARE_VAR(exportBuf, byte, ECC_KEY_EXPORT_BUF_SIZE, HEAP_HINT);
  25599. #endif
  25600. word32 x = 0;
  25601. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG)
  25602. word32 y;
  25603. #endif
  25604. #ifdef HAVE_ECC_SIGN
  25605. WC_DECLARE_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  25606. WC_DECLARE_VAR(digest, byte, ECC_DIGEST_SIZE, HEAP_HINT);
  25607. int i;
  25608. #ifdef HAVE_ECC_VERIFY
  25609. int verify;
  25610. #endif /* HAVE_ECC_VERIFY */
  25611. #endif /* HAVE_ECC_SIGN */
  25612. int ret;
  25613. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25614. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25615. ecc_key *userB = (ecc_key *)XMALLOC(sizeof *userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25616. ecc_key *pubKey = (ecc_key *)XMALLOC(sizeof *pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25617. #else
  25618. ecc_key userA[1];
  25619. ecc_key userB[1];
  25620. ecc_key pubKey[1];
  25621. #endif
  25622. #ifndef WC_NO_RNG
  25623. int curveSize;
  25624. #endif
  25625. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  25626. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG)
  25627. if (sharedA == NULL || sharedB == NULL)
  25628. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25629. #endif
  25630. #ifdef HAVE_ECC_KEY_EXPORT
  25631. if (exportBuf == NULL)
  25632. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25633. #endif
  25634. #ifdef HAVE_ECC_SIGN
  25635. if (sig == NULL || digest == NULL)
  25636. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25637. #endif
  25638. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  25639. (void)testVerifyCount;
  25640. (void)dp;
  25641. (void)x;
  25642. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25643. if ((userA == NULL) ||
  25644. (userB == NULL) ||
  25645. (pubKey == NULL))
  25646. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25647. #endif
  25648. XMEMSET(userA, 0, sizeof *userA);
  25649. XMEMSET(userB, 0, sizeof *userB);
  25650. XMEMSET(pubKey, 0, sizeof *pubKey);
  25651. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  25652. if (ret != 0)
  25653. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25654. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  25655. if (ret != 0)
  25656. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25657. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  25658. if (ret != 0)
  25659. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25660. #ifndef WC_NO_RNG
  25661. ret = wc_ecc_sm2_make_key(rng, userA, WC_ECC_FLAG_NONE);
  25662. if (ret == ECC_CURVE_OID_E)
  25663. goto done; /* catch case, where curve is not supported */
  25664. if (ret != 0)
  25665. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25666. TEST_SLEEP();
  25667. if (wc_ecc_get_curve_idx(curve_id) != -1) {
  25668. curveSize = wc_ecc_get_curve_size_from_id(userA->dp->id);
  25669. if (curveSize != userA->dp->size) {
  25670. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25671. }
  25672. }
  25673. ret = wc_ecc_check_key(userA);
  25674. if (ret != 0)
  25675. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25676. TEST_SLEEP();
  25677. ret = wc_ecc_sm2_make_key(rng, userB, WC_ECC_FLAG_NONE);
  25678. if (ret != 0)
  25679. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25680. /* only perform the below tests if the key size matches */
  25681. if (dp == NULL && keySize > 0 && wc_ecc_size(userA) != keySize)
  25682. if (ret != 0) {
  25683. ret = ECC_CURVE_OID_E;
  25684. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25685. }
  25686. #ifdef HAVE_ECC_DHE
  25687. #if defined(ECC_TIMING_RESISTANT)
  25688. ret = wc_ecc_set_rng(userA, rng);
  25689. if (ret != 0)
  25690. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25691. ret = wc_ecc_set_rng(userB, rng);
  25692. if (ret != 0)
  25693. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25694. #endif
  25695. x = ECC_SHARED_SIZE;
  25696. ret = wc_ecc_sm2_shared_secret(userA, userB, sharedA, &x);
  25697. if (ret != 0)
  25698. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25699. y = ECC_SHARED_SIZE;
  25700. ret = wc_ecc_sm2_shared_secret(userB, userA, sharedB, &y);
  25701. if (ret != 0)
  25702. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25703. if (y != x)
  25704. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25705. if (XMEMCMP(sharedA, sharedB, x))
  25706. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25707. #endif /* HAVE_ECC_DHE */
  25708. #ifdef HAVE_ECC_KEY_EXPORT
  25709. x = ECC_KEY_EXPORT_BUF_SIZE;
  25710. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 0);
  25711. if (ret != 0)
  25712. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25713. #ifdef HAVE_ECC_KEY_IMPORT
  25714. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  25715. if (ret != 0)
  25716. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25717. #ifdef HAVE_ECC_DHE
  25718. y = ECC_SHARED_SIZE;
  25719. ret = wc_ecc_sm2_shared_secret(userB, pubKey, sharedB, &y);
  25720. if (ret != 0)
  25721. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25722. if (XMEMCMP(sharedA, sharedB, y))
  25723. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25724. #endif /* HAVE_ECC_DHE */
  25725. #ifdef HAVE_COMP_KEY
  25726. /* try compressed export / import too */
  25727. x = ECC_KEY_EXPORT_BUF_SIZE;
  25728. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 1);
  25729. if (ret != 0)
  25730. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25731. wc_ecc_free(pubKey);
  25732. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  25733. if (ret != 0)
  25734. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25735. #endif
  25736. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  25737. if (ret != 0)
  25738. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25739. #ifdef HAVE_ECC_DHE
  25740. y = ECC_SHARED_SIZE;
  25741. ret = wc_ecc_sm2_shared_secret(userB, pubKey, sharedB, &y);
  25742. if (ret != 0)
  25743. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25744. if (XMEMCMP(sharedA, sharedB, y))
  25745. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25746. #endif /* HAVE_ECC_DHE */
  25747. #endif /* HAVE_ECC_KEY_IMPORT */
  25748. #endif /* HAVE_ECC_KEY_EXPORT */
  25749. #endif /* !WC_NO_RNG */
  25750. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  25751. !defined(WC_NO_RNG))
  25752. #ifdef HAVE_ECC_SIGN
  25753. /* ECC w/out Shamir has issue with all 0 digest */
  25754. /* WC_BIGINT doesn't have 0 len well on hardware */
  25755. /* Cryptocell has issues with all 0 digest */
  25756. #if defined(ECC_SHAMIR)
  25757. /* test DSA sign hash with zeros */
  25758. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  25759. digest[i] = 0;
  25760. }
  25761. x = ECC_SIG_SIZE;
  25762. ret = wc_ecc_sm2_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng, userA);
  25763. if (ret != 0)
  25764. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25765. #ifdef HAVE_ECC_VERIFY
  25766. for (i = 0; i < testVerifyCount; i++) {
  25767. verify = 0;
  25768. ret = wc_ecc_sm2_verify_hash(sig, x, digest, ECC_DIGEST_SIZE, &verify,
  25769. userA);
  25770. if (ret != 0)
  25771. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25772. if (verify != 1)
  25773. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25774. }
  25775. #endif /* HAVE_ECC_VERIFY */
  25776. #endif /* ECC_SHAMIR */
  25777. /* test DSA sign hash with sequence (0,1,2,3,4,...) */
  25778. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  25779. digest[i] = (byte)i;
  25780. }
  25781. x = ECC_SIG_SIZE;
  25782. ret = wc_ecc_sm2_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng, userA);
  25783. if (ret != 0)
  25784. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25785. #ifdef HAVE_ECC_VERIFY
  25786. for (i = 0; i < testVerifyCount; i++) {
  25787. verify = 0;
  25788. ret = wc_ecc_sm2_verify_hash(sig, x, digest, ECC_DIGEST_SIZE, &verify,
  25789. userA);
  25790. if (ret != 0)
  25791. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25792. if (verify != 1)
  25793. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25794. }
  25795. #endif /* HAVE_ECC_VERIFY */
  25796. #endif /* HAVE_ECC_SIGN */
  25797. #endif /* !ECC_TIMING_RESISTANT || (ECC_TIMING_RESISTANT && !WC_NO_RNG) */
  25798. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG)
  25799. x = ECC_KEY_EXPORT_BUF_SIZE;
  25800. ret = wc_ecc_export_private_only(userA, exportBuf, &x);
  25801. if (ret != 0)
  25802. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25803. #elif defined(HAVE_ECC_KEY_EXPORT)
  25804. (void)exportBuf;
  25805. #endif /* HAVE_ECC_KEY_EXPORT */
  25806. done:
  25807. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25808. if (userA != NULL) {
  25809. wc_ecc_free(userA);
  25810. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25811. }
  25812. if (userB != NULL) {
  25813. wc_ecc_free(userB);
  25814. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25815. }
  25816. if (pubKey != NULL) {
  25817. wc_ecc_free(pubKey);
  25818. XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25819. }
  25820. #else
  25821. wc_ecc_free(pubKey);
  25822. wc_ecc_free(userB);
  25823. wc_ecc_free(userA);
  25824. #endif
  25825. #if defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)
  25826. WC_FREE_VAR(sharedA, HEAP_HINT);
  25827. WC_FREE_VAR(sharedB, HEAP_HINT);
  25828. #endif
  25829. #ifdef HAVE_ECC_KEY_EXPORT
  25830. WC_FREE_VAR(exportBuf, HEAP_HINT);
  25831. #endif
  25832. #ifdef HAVE_ECC_SIGN
  25833. WC_FREE_VAR(sig, HEAP_HINT);
  25834. WC_FREE_VAR(digest, HEAP_HINT);
  25835. #endif
  25836. (void)keySize;
  25837. (void)curve_id;
  25838. (void)rng;
  25839. return ret;
  25840. }
  25841. #endif /* HAVE_ECC_VERIFY */
  25842. static int test_sm2_create_digest(void)
  25843. {
  25844. const byte msg[] = "message to sign";
  25845. const byte id[] = "0123456789";
  25846. const byte badId[] = "0123556789";
  25847. byte expected[] = {
  25848. 0xdd, 0x4d, 0x65, 0x49, 0xa3, 0x64, 0x76, 0xc0,
  25849. 0x73, 0x05, 0xdc, 0x05, 0x16, 0xb5, 0xee, 0x9f,
  25850. 0x82, 0xf9, 0xe9, 0x7d, 0x01, 0x1a, 0xdc, 0x88,
  25851. 0x5a, 0x59, 0x9c, 0x44, 0xcc, 0x47, 0xa4, 0x78
  25852. };
  25853. ecc_key key;
  25854. int ret;
  25855. /* test key values */
  25856. const char qx[] =
  25857. "af178b7b8740cc9d5b493fbd22049c12621bc27dcc5802e75ff4d045a4158baf";
  25858. const char qy[] =
  25859. "89933faf7a4798f48c5b9b4cd3a7693d54c9e05449946eb489c0dd50a5294805";
  25860. const char d[] =
  25861. "b3e66c2dbfb50c6ff6830c1fac4b51293a2562f9e667052b03df2d4b43c1f34a";
  25862. byte digest[WC_SHA256_DIGEST_SIZE];
  25863. ret = wc_ecc_init_ex(&key, HEAP_HINT, devId);
  25864. if (ret != 0)
  25865. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25866. ret = wc_ecc_import_raw(&key, qx, qy, d, "SM2P256V1");
  25867. if (ret != 0)
  25868. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25869. ret = wc_ecc_sm2_create_digest(id, (int)XSTRLEN((const char*)id),
  25870. msg, (int)XSTRLEN((const char*)msg), WC_HASH_TYPE_SHA256, digest,
  25871. WC_SHA256_DIGEST_SIZE, &key);
  25872. if (ret != 0)
  25873. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25874. if (XMEMCMP(digest, expected, WC_SHA256_DIGEST_SIZE) != 0)
  25875. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25876. ret = wc_ecc_sm2_create_digest(badId, (int)XSTRLEN((const char*)badId),
  25877. msg, (int)XSTRLEN((const char*)msg), WC_HASH_TYPE_SHA256, digest,
  25878. WC_SHA256_DIGEST_SIZE, &key);
  25879. if (ret != 0)
  25880. goto done;
  25881. /* should be different than the previous ID used */
  25882. if (XMEMCMP(digest, expected, WC_SHA256_DIGEST_SIZE) == 0)
  25883. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25884. done:
  25885. wc_ecc_free(&key);
  25886. return ret;
  25887. }
  25888. static int test_sm2_verify(void)
  25889. {
  25890. int ret = 0;
  25891. #ifdef HAVE_ECC_VERIFY
  25892. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_CUSTOM_CURVES)
  25893. ret = test_sm2_verify_caseA2();
  25894. if (ret != 0)
  25895. return ret;
  25896. #endif
  25897. ret = test_sm2_verify_case();
  25898. if (ret != 0)
  25899. return ret;
  25900. #endif /* HAVE_ECC_VERIFY */
  25901. ret = test_sm2_create_digest();
  25902. return ret;
  25903. }
  25904. #endif /* WOLFSSL_SM2 */
  25905. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ECC_SECP) && !defined(NO_ASN_TIME)
  25906. /* Make Cert / Sign example for ECC cert and ECC CA */
  25907. static wc_test_ret_t ecc_test_cert_gen(WC_RNG* rng)
  25908. {
  25909. wc_test_ret_t ret;
  25910. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25911. Cert *myCert = (Cert *)XMALLOC(sizeof *myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25912. #ifdef WOLFSSL_TEST_CERT
  25913. DecodedCert *decode = (DecodedCert *)XMALLOC(sizeof *decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25914. #endif
  25915. ecc_key *caEccKey = (ecc_key *)XMALLOC(sizeof *caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25916. ecc_key *certPubKey = (ecc_key *)XMALLOC(sizeof *certPubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25917. #else
  25918. Cert myCert[1];
  25919. #ifdef WOLFSSL_TEST_CERT
  25920. DecodedCert decode[1];
  25921. #endif
  25922. ecc_key caEccKey[1];
  25923. ecc_key certPubKey[1];
  25924. #endif
  25925. int certSz;
  25926. size_t bytes;
  25927. word32 idx = 0;
  25928. #ifndef USE_CERT_BUFFERS_256
  25929. XFILE file;
  25930. #endif
  25931. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25932. byte* der = NULL;
  25933. #else
  25934. byte der[FOURK_BUF];
  25935. #endif
  25936. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25937. if ((myCert == NULL)
  25938. #ifdef WOLFSSL_TEST_CERT
  25939. || (decode == NULL)
  25940. #endif
  25941. || (caEccKey == NULL) || (certPubKey == NULL))
  25942. ERROR_OUT(MEMORY_E, exit);
  25943. #endif
  25944. XMEMSET(caEccKey, 0, sizeof *caEccKey);
  25945. XMEMSET(certPubKey, 0, sizeof *certPubKey);
  25946. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25947. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25948. if (der == NULL) {
  25949. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  25950. }
  25951. #endif
  25952. /* Get cert private key */
  25953. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  25954. /* Get Cert Key 384 */
  25955. #ifdef USE_CERT_BUFFERS_256
  25956. XMEMCPY(der, ca_ecc_key_der_384, sizeof_ca_ecc_key_der_384);
  25957. bytes = sizeof_ca_ecc_key_der_384;
  25958. #else
  25959. file = XFOPEN(eccCaKey384File, "rb");
  25960. if (!file) {
  25961. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  25962. }
  25963. bytes = XFREAD(der, 1, FOURK_BUF, file);
  25964. XFCLOSE(file);
  25965. if (bytes == 0)
  25966. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  25967. (void)eccCaKeyFile;
  25968. #endif /* USE_CERT_BUFFERS_256 */
  25969. #else
  25970. #ifdef USE_CERT_BUFFERS_256
  25971. XMEMCPY(der, ca_ecc_key_der_256, sizeof_ca_ecc_key_der_256);
  25972. bytes = sizeof_ca_ecc_key_der_256;
  25973. #else
  25974. file = XFOPEN(eccCaKeyFile, "rb");
  25975. if (!file) {
  25976. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  25977. }
  25978. bytes = XFREAD(der, 1, FOURK_BUF, file);
  25979. XFCLOSE(file);
  25980. if (bytes == 0)
  25981. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  25982. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  25983. (void)eccCaKey384File;
  25984. #endif
  25985. #endif /* USE_CERT_BUFFERS_256 */
  25986. #endif /* ENABLE_ECC384_CERT_GEN_TEST */
  25987. /* Get CA Key */
  25988. ret = wc_ecc_init_ex(caEccKey, HEAP_HINT, devId);
  25989. if (ret != 0)
  25990. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25991. ret = wc_EccPrivateKeyDecode(der, &idx, caEccKey, (word32)bytes);
  25992. if (ret != 0)
  25993. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25994. /* Make a public key */
  25995. ret = wc_ecc_init_ex(certPubKey, HEAP_HINT, devId);
  25996. if (ret != 0)
  25997. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25998. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, certPubKey);
  25999. #if defined(WOLFSSL_ASYNC_CRYPT)
  26000. ret = wc_AsyncWait(ret, &certPubKey->asyncDev, WC_ASYNC_FLAG_NONE);
  26001. #endif
  26002. if (ret != 0)
  26003. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26004. TEST_SLEEP();
  26005. /* Setup Certificate */
  26006. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  26007. if (ret != 0)
  26008. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26009. #ifndef NO_SHA256
  26010. myCert->sigType = CTC_SHA256wECDSA;
  26011. #else
  26012. myCert->sigType = CTC_SHAwECDSA;
  26013. #endif
  26014. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  26015. #ifdef WOLFSSL_CERT_EXT
  26016. /* add Policies */
  26017. XSTRNCPY(myCert->certPolicies[0], "2.4.589440.587.101.2.1.9632587.1",
  26018. CTC_MAX_CERTPOL_SZ);
  26019. XSTRNCPY(myCert->certPolicies[1], "1.2.13025.489.1.113549",
  26020. CTC_MAX_CERTPOL_SZ);
  26021. myCert->certPoliciesNb = 2;
  26022. /* add SKID from the Public Key */
  26023. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, NULL, certPubKey);
  26024. if (ret != 0)
  26025. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26026. /* add AKID from the Public Key */
  26027. ret = wc_SetAuthKeyIdFromPublicKey(myCert, NULL, caEccKey);
  26028. if (ret != 0)
  26029. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26030. /* add Key Usage */
  26031. ret = wc_SetKeyUsage(myCert, certKeyUsage);
  26032. if (ret != 0)
  26033. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26034. #endif /* WOLFSSL_CERT_EXT */
  26035. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  26036. #if defined(USE_CERT_BUFFERS_256)
  26037. ret = wc_SetIssuerBuffer(myCert, ca_ecc_cert_der_384,
  26038. sizeof_ca_ecc_cert_der_384);
  26039. #else
  26040. ret = wc_SetIssuer(myCert, eccCaCert384File);
  26041. (void)eccCaCertFile;
  26042. #endif
  26043. #else
  26044. #if defined(USE_CERT_BUFFERS_256)
  26045. ret = wc_SetIssuerBuffer(myCert, ca_ecc_cert_der_256,
  26046. sizeof_ca_ecc_cert_der_256);
  26047. #else
  26048. ret = wc_SetIssuer(myCert, eccCaCertFile);
  26049. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  26050. (void)eccCaCert384File;
  26051. #endif
  26052. #endif
  26053. #endif /* ENABLE_ECC384_CERT_GEN_TEST */
  26054. if (ret < 0)
  26055. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26056. certSz = wc_MakeCert(myCert, der, FOURK_BUF, NULL, certPubKey, rng);
  26057. if (certSz < 0) {
  26058. ERROR_OUT(WC_TEST_RET_ENC_EC(certSz), exit);
  26059. }
  26060. ret = 0;
  26061. do {
  26062. #if defined(WOLFSSL_ASYNC_CRYPT)
  26063. ret = wc_AsyncWait(ret, &caEccKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  26064. #endif
  26065. if (ret >= 0) {
  26066. ret = wc_SignCert(myCert->bodySz, myCert->sigType, der,
  26067. FOURK_BUF, NULL, caEccKey, rng);
  26068. }
  26069. } while (ret == WC_PENDING_E);
  26070. if (ret < 0)
  26071. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26072. certSz = (word32)ret;
  26073. TEST_SLEEP();
  26074. #ifdef WOLFSSL_TEST_CERT
  26075. InitDecodedCert(decode, der, certSz, HEAP_HINT);
  26076. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  26077. if (ret != 0) {
  26078. FreeDecodedCert(decode);
  26079. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26080. }
  26081. FreeDecodedCert(decode);
  26082. #endif
  26083. ret = SaveDerAndPem(der, certSz, certEccDerFile, certEccPemFile,
  26084. CERT_TYPE);
  26085. if (ret != 0) {
  26086. goto exit;
  26087. }
  26088. exit:
  26089. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26090. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26091. #endif
  26092. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26093. if (myCert != NULL)
  26094. XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26095. #ifdef WOLFSSL_TEST_CERT
  26096. if (decode != NULL)
  26097. XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26098. #endif
  26099. if (caEccKey != NULL) {
  26100. wc_ecc_free(caEccKey);
  26101. XFREE(caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26102. }
  26103. if (certPubKey != NULL) {
  26104. wc_ecc_free(certPubKey);
  26105. XFREE(certPubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26106. }
  26107. #else
  26108. wc_ecc_free(certPubKey);
  26109. wc_ecc_free(caEccKey);
  26110. #endif
  26111. return ret;
  26112. }
  26113. #endif /* WOLFSSL_CERT_GEN */
  26114. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && \
  26115. !defined(WOLFSSL_NO_MALLOC) && !defined(WOLF_CRYPTO_CB_ONLY_ECC) && \
  26116. (!defined(NO_ECC_SECP) || defined(WOLFSSL_CUSTOM_CURVES))
  26117. /* Test for the wc_ecc_key_new() and wc_ecc_key_free() functions. */
  26118. static wc_test_ret_t ecc_test_allocator(WC_RNG* rng)
  26119. {
  26120. wc_test_ret_t ret = 0;
  26121. ecc_key* key;
  26122. #ifdef WC_NO_RNG
  26123. word32 idx = 0;
  26124. #endif
  26125. key = wc_ecc_key_new(HEAP_HINT);
  26126. if (key == NULL) {
  26127. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  26128. }
  26129. #ifndef WC_NO_RNG
  26130. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, key);
  26131. #if defined(WOLFSSL_ASYNC_CRYPT)
  26132. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  26133. #endif
  26134. if (ret != 0)
  26135. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26136. #else
  26137. /* use test ECC key */
  26138. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &idx, key,
  26139. (word32)sizeof_ecc_key_der_256);
  26140. (void)rng;
  26141. #endif
  26142. exit:
  26143. wc_ecc_key_free(key);
  26144. return ret;
  26145. }
  26146. #endif
  26147. /* ECC Non-blocking tests for Sign and Verify */
  26148. /* Requires SP math and supports P384 or P256 */
  26149. /* ./configure --enable-ecc=nonblock --enable-sp=yes,nonblock CFLAGS="-DWOLFSSL_PUBLIC_MP" */
  26150. #if defined(WC_ECC_NONBLOCK) && defined(WOLFSSL_HAVE_SP_ECC) && \
  26151. defined(WOLFSSL_PUBLIC_MP)
  26152. /* ECC Private Key "d" */
  26153. static const byte p256PrivKey[] = {
  26154. /* SECP256R1 */
  26155. /* d */
  26156. 0x1e, 0xe7, 0x70, 0x07, 0xd3, 0x30, 0x94, 0x39,
  26157. 0x28, 0x90, 0xdf, 0x23, 0x88, 0x2c, 0x4a, 0x34,
  26158. 0x15, 0xdb, 0x4c, 0x43, 0xcd, 0xfa, 0xe5, 0x1f,
  26159. 0x3d, 0x4c, 0x37, 0xfe, 0x59, 0x3b, 0x96, 0xd8
  26160. };
  26161. #ifdef HAVE_ECC384
  26162. static const byte p384PrivKey[] = {
  26163. /* SECP384R1 */
  26164. /* d */
  26165. 0xa4, 0xe5, 0x06, 0xe8, 0x06, 0x16, 0x3e, 0xab,
  26166. 0x89, 0xf8, 0x60, 0x43, 0xc0, 0x60, 0x25, 0xdb,
  26167. 0xba, 0x7b, 0xfe, 0x19, 0x35, 0x08, 0x55, 0x65,
  26168. 0x76, 0xe2, 0xdc, 0xe0, 0x01, 0x8b, 0x6b, 0x68,
  26169. 0xdf, 0xcf, 0x6f, 0x80, 0x12, 0xce, 0x79, 0x37,
  26170. 0xeb, 0x2b, 0x9c, 0x7b, 0xc4, 0x68, 0x1c, 0x74
  26171. };
  26172. #endif /* HAVE_ECC384 */
  26173. #ifdef HAVE_ECC521
  26174. static const byte p521PrivKey[] = {
  26175. /* SECP521R1 */
  26176. /* d */
  26177. 0x01, 0x68, 0x91, 0x33, 0x53, 0xe2, 0x90, 0x68,
  26178. 0x11, 0x8f, 0xaa, 0xa8, 0x76, 0x0c, 0xf7, 0x2a,
  26179. 0x07, 0x1b, 0x92, 0x2a, 0xa7, 0x82, 0x3d, 0xfa,
  26180. 0x83, 0xce, 0x70, 0xc8, 0xc2, 0x60, 0x82, 0xfe,
  26181. 0x18, 0x88, 0x68, 0xda, 0x6a, 0x83, 0x46, 0x78,
  26182. 0xe4, 0xe9, 0xe9, 0xcc, 0x51, 0x7f, 0xed, 0x81,
  26183. 0x02, 0x32, 0xee, 0x26, 0x87, 0xcc, 0xed, 0x63,
  26184. 0x3f, 0x39, 0x27, 0xf0, 0xd7, 0x17, 0x77, 0xa1,
  26185. 0xa4, 0x36
  26186. };
  26187. #endif /* HAVE_ECC521 */
  26188. /* ECC public key Qx/Qy */
  26189. static const byte p256PubKey[] = {
  26190. /* SECP256R1 */
  26191. /* Qx */
  26192. 0x96, 0x93, 0x1c, 0x53, 0x0b, 0x43, 0x6c, 0x42,
  26193. 0x0c, 0x52, 0x90, 0xe4, 0xa7, 0xec, 0x98, 0xb1,
  26194. 0xaf, 0xd4, 0x14, 0x49, 0xd8, 0xc1, 0x42, 0x82,
  26195. 0x04, 0x78, 0xd1, 0x90, 0xae, 0xa0, 0x6c, 0x07,
  26196. /* Qy */
  26197. 0xf2, 0x3a, 0xb5, 0x10, 0x32, 0x8d, 0xce, 0x9e,
  26198. 0x76, 0xa0, 0xd2, 0x8c, 0xf3, 0xfc, 0xa9, 0x94,
  26199. 0x43, 0x24, 0xe6, 0x82, 0x00, 0x40, 0xc6, 0xdb,
  26200. 0x1c, 0x2f, 0xcd, 0x38, 0x4b, 0x60, 0xdd, 0x61
  26201. };
  26202. #ifdef HAVE_ECC384
  26203. static const byte p384PubKey[] = {
  26204. /* SECP384R1 */
  26205. /* Qx */
  26206. 0xea, 0xcf, 0x93, 0x4f, 0x2c, 0x09, 0xbb, 0x39,
  26207. 0x14, 0x0f, 0x56, 0x64, 0xc3, 0x40, 0xb4, 0xdf,
  26208. 0x0e, 0x63, 0xae, 0xe5, 0x71, 0x4b, 0x00, 0xcc,
  26209. 0x04, 0x97, 0xff, 0xe1, 0xe9, 0x38, 0x96, 0xbb,
  26210. 0x5f, 0x91, 0xb2, 0x6a, 0xcc, 0xb5, 0x39, 0x5f,
  26211. 0x8f, 0x70, 0x59, 0xf1, 0x01, 0xf6, 0x5a, 0x2b,
  26212. /* Qy */
  26213. 0x01, 0x6c, 0x68, 0x0b, 0xcf, 0x55, 0x25, 0xaf,
  26214. 0x6d, 0x98, 0x48, 0x0a, 0xa8, 0x74, 0xc9, 0xa9,
  26215. 0x17, 0xa0, 0x0c, 0xc3, 0xfb, 0xd3, 0x23, 0x68,
  26216. 0xfe, 0x04, 0x3c, 0x63, 0x50, 0x88, 0x3b, 0xb9,
  26217. 0x4f, 0x7c, 0x67, 0x34, 0xf7, 0x3b, 0xa9, 0x73,
  26218. 0xe7, 0x1b, 0xc3, 0x51, 0x5e, 0x22, 0x18, 0xec
  26219. };
  26220. #endif
  26221. #ifdef HAVE_ECC521
  26222. static const byte p521PubKey[] = {
  26223. /* SECP521R1 */
  26224. /* Qx */
  26225. 0x01, 0x62, 0x6e, 0xf1, 0x00, 0xec, 0xd8, 0x99,
  26226. 0x58, 0x9b, 0x80, 0x6b, 0xfe, 0x2c, 0xf1, 0xb2,
  26227. 0xf0, 0xc8, 0x48, 0xdf, 0xac, 0xd2, 0x3b, 0x71,
  26228. 0x29, 0xab, 0xf0, 0x66, 0x63, 0xd8, 0x8e, 0xb5,
  26229. 0xc8, 0xc2, 0xfc, 0x99, 0x44, 0xe2, 0x45, 0xb1,
  26230. 0x5a, 0x7b, 0xb9, 0x73, 0x01, 0xda, 0x79, 0xec,
  26231. 0x9c, 0x26, 0x27, 0x34, 0x45, 0x26, 0xd5, 0x89,
  26232. 0x4b, 0x44, 0xfe, 0x69, 0x4e, 0x72, 0x14, 0xe3,
  26233. 0x8b, 0xbc,
  26234. /* Qy */
  26235. 0x00, 0x0f, 0x09, 0xa2, 0x03, 0xc3, 0x5a, 0xdc,
  26236. 0x95, 0x82, 0xf6, 0xf9, 0xf6, 0x9c, 0xff, 0xb5,
  26237. 0x6b, 0x75, 0x95, 0x4b, 0xa4, 0x28, 0x5d, 0x9e,
  26238. 0x90, 0x04, 0xd1, 0xc0, 0x1e, 0xd5, 0xfd, 0x43,
  26239. 0x9e, 0x1e, 0x83, 0xc0, 0x11, 0x2b, 0x2b, 0x07,
  26240. 0x6d, 0xa9, 0x7a, 0x10, 0xd7, 0x67, 0xe7, 0x51,
  26241. 0x37, 0x24, 0xd8, 0xbf, 0x03, 0x0d, 0x8b, 0xb5,
  26242. 0x40, 0x5c, 0x4f, 0xd6, 0x13, 0x73, 0x42, 0xbc,
  26243. 0x91, 0xd9
  26244. };
  26245. /* perform verify of signature and hash using public key */
  26246. /* key is public Qx + public Qy */
  26247. /* sig is r + s */
  26248. static wc_test_ret_t crypto_ecc_verify(const byte *key, uint32_t keySz,
  26249. const byte *hash, uint32_t hashSz, const byte *sig, uint32_t sigSz,
  26250. uint32_t curveSz, int curveId)
  26251. {
  26252. wc_test_ret_t ret;
  26253. int verify_res = 0, count = 0;
  26254. mp_int r, s;
  26255. ecc_key ecc;
  26256. ecc_nb_ctx_t nb_ctx;
  26257. /* validate arguments */
  26258. if (key == NULL || hash == NULL || sig == NULL || curveSz == 0 ||
  26259. hashSz == 0 || keySz < (curveSz*2) || sigSz < (curveSz*2))
  26260. {
  26261. return WC_TEST_RET_ENC_NC;
  26262. }
  26263. /* Setup the ECC key */
  26264. ret = wc_ecc_init(&ecc);
  26265. if (ret < 0) {
  26266. return WC_TEST_RET_ENC_EC(ret);
  26267. }
  26268. ret = wc_ecc_set_nonblock(&ecc, &nb_ctx);
  26269. if (ret != MP_OKAY) {
  26270. wc_ecc_free(&ecc);
  26271. return WC_TEST_RET_ENC_EC(ret);
  26272. }
  26273. /* Setup the signature r/s variables */
  26274. ret = mp_init(&r);
  26275. if (ret != MP_OKAY) {
  26276. wc_ecc_free(&ecc);
  26277. return WC_TEST_RET_ENC_EC(ret);
  26278. }
  26279. ret = mp_init(&s);
  26280. if (ret != MP_OKAY) {
  26281. mp_clear(&r);
  26282. wc_ecc_free(&ecc);
  26283. return WC_TEST_RET_ENC_EC(ret);
  26284. }
  26285. /* Import public key x/y */
  26286. ret = wc_ecc_import_unsigned(
  26287. &ecc,
  26288. (byte*)key, /* Public "x" Coordinate */
  26289. (byte*)(key + curveSz), /* Public "y" Coordinate */
  26290. NULL, /* Private "d" (optional) */
  26291. curveId /* ECC Curve Id */
  26292. );
  26293. /* Make sure it was a public key imported */
  26294. if (ret == 0 && ecc.type != ECC_PUBLICKEY) {
  26295. ret = WC_TEST_RET_ENC_NC; /* ECC_BAD_ARG_E */
  26296. }
  26297. /* Import signature r/s */
  26298. if (ret == 0) {
  26299. ret = mp_read_unsigned_bin(&r, sig, curveSz);
  26300. if (ret < 0)
  26301. ret = WC_TEST_RET_ENC_EC(ret);
  26302. }
  26303. if (ret == 0) {
  26304. ret = mp_read_unsigned_bin(&s, sig + curveSz, curveSz);
  26305. if (ret < 0)
  26306. ret = WC_TEST_RET_ENC_EC(ret);
  26307. }
  26308. /* Verify ECC Signature */
  26309. if (ret == 0) {
  26310. do {
  26311. ret = wc_ecc_verify_hash_ex(
  26312. &r, &s, /* r/s as mp_int */
  26313. hash, hashSz, /* computed hash digest */
  26314. &verify_res, /* verification result 1=success */
  26315. &ecc
  26316. );
  26317. count++;
  26318. /* This is where real-time work could be called */
  26319. } while (ret == FP_WOULDBLOCK);
  26320. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  26321. printf("ECC non-block verify: %d times\n", count);
  26322. #endif
  26323. if (ret < 0)
  26324. ret = WC_TEST_RET_ENC_EC(ret);
  26325. }
  26326. /* check verify result */
  26327. if (ret == 0 && verify_res == 0) {
  26328. ret = WC_TEST_RET_ENC_NC /* SIG_VERIFY_E */;
  26329. }
  26330. mp_clear(&r);
  26331. mp_clear(&s);
  26332. wc_ecc_free(&ecc);
  26333. (void)count;
  26334. return ret;
  26335. }
  26336. /* perform signature operation against hash using private key */
  26337. static wc_test_ret_t crypto_ecc_sign(const byte *key, uint32_t keySz,
  26338. const byte *hash, uint32_t hashSz, byte *sig, uint32_t* sigSz,
  26339. uint32_t curveSz, int curveId, WC_RNG* rng)
  26340. {
  26341. wc_test_ret_t ret;
  26342. int count = 0;
  26343. mp_int r, s;
  26344. ecc_key ecc;
  26345. ecc_nb_ctx_t nb_ctx;
  26346. /* validate arguments */
  26347. if (key == NULL || hash == NULL || sig == NULL || sigSz == NULL ||
  26348. curveSz == 0 || hashSz == 0 || keySz < curveSz || *sigSz < (curveSz*2))
  26349. {
  26350. return WC_TEST_RET_ENC_NC /* BAD_FUNC_ARG */;
  26351. }
  26352. /* Initialize signature result */
  26353. memset(sig, 0, curveSz*2);
  26354. /* Setup the ECC key */
  26355. ret = wc_ecc_init(&ecc);
  26356. if (ret < 0) {
  26357. return WC_TEST_RET_ENC_EC(ret);
  26358. }
  26359. ret = wc_ecc_set_nonblock(&ecc, &nb_ctx);
  26360. if (ret != MP_OKAY) {
  26361. wc_ecc_free(&ecc);
  26362. return WC_TEST_RET_ENC_EC(ret);
  26363. }
  26364. /* Setup the signature r/s variables */
  26365. ret = mp_init(&r);
  26366. if (ret != MP_OKAY) {
  26367. wc_ecc_free(&ecc);
  26368. return WC_TEST_RET_ENC_EC(ret);
  26369. }
  26370. ret = mp_init(&s);
  26371. if (ret != MP_OKAY) {
  26372. mp_clear(&r);
  26373. wc_ecc_free(&ecc);
  26374. return WC_TEST_RET_ENC_EC(ret);
  26375. }
  26376. /* Import private key "k" */
  26377. ret = wc_ecc_import_private_key_ex(
  26378. key, keySz, /* private key "d" */
  26379. NULL, 0, /* public (optional) */
  26380. &ecc,
  26381. curveId /* ECC Curve Id */
  26382. );
  26383. if (ret < 0)
  26384. ret = WC_TEST_RET_ENC_EC(ret);
  26385. if (ret == 0) {
  26386. do {
  26387. /* Verify ECC Signature */
  26388. ret = wc_ecc_sign_hash_ex(
  26389. hash, hashSz, /* computed hash digest */
  26390. rng, &ecc, /* random and key context */
  26391. &r, &s /* r/s as mp_int */
  26392. );
  26393. count++;
  26394. /* This is where real-time work could be called */
  26395. } while (ret == FP_WOULDBLOCK);
  26396. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  26397. printf("ECC non-block sign: %d times\n", count);
  26398. #endif
  26399. if (ret < 0)
  26400. ret = WC_TEST_RET_ENC_EC(ret);
  26401. }
  26402. if (ret == 0) {
  26403. /* export r/s */
  26404. mp_to_unsigned_bin_len(&r, sig, curveSz);
  26405. mp_to_unsigned_bin_len(&s, sig + curveSz, curveSz);
  26406. }
  26407. mp_clear(&r);
  26408. mp_clear(&s);
  26409. wc_ecc_free(&ecc);
  26410. (void)count;
  26411. return ret;
  26412. }
  26413. #endif /* HAVE_ECC_SIGN && HAVE_ECC_VERIFY */
  26414. /*
  26415. * This test doesn't work with WOLFSSL_VALIDATE_ECC_KEYGEN defined because we
  26416. * don't have non-blocking versions of the key checking functions, yet.
  26417. */
  26418. #if defined(HAVE_ECC_DHE) && !defined(WOLFSSL_VALIDATE_ECC_KEYGEN)
  26419. static wc_test_ret_t ecc_test_nonblock_dhe(int curveId, word32 curveSz,
  26420. const byte* privKey, const byte* pubKey, WC_RNG* rng)
  26421. {
  26422. wc_test_ret_t ret;
  26423. ecc_key keyA;
  26424. ecc_key keyB;
  26425. ecc_nb_ctx_t nbCtxA;
  26426. ecc_nb_ctx_t nbCtxB;
  26427. byte secretA[ECC_SHARED_SIZE];
  26428. byte secretB[ECC_SHARED_SIZE];
  26429. word32 secretSzA = ECC_SHARED_SIZE;
  26430. word32 secretSzB = ECC_SHARED_SIZE;
  26431. int count = 0;
  26432. ret = wc_ecc_init(&keyA);
  26433. if (ret == 0) {
  26434. ret = wc_ecc_init(&keyB);
  26435. if (ret < 0)
  26436. ret = WC_TEST_RET_ENC_EC(ret);
  26437. }
  26438. if (ret == 0) {
  26439. ret = wc_ecc_set_nonblock(&keyA, &nbCtxA);
  26440. if (ret < 0)
  26441. ret = WC_TEST_RET_ENC_EC(ret);
  26442. }
  26443. if (ret == 0) {
  26444. ret = wc_ecc_set_nonblock(&keyB, &nbCtxB);
  26445. if (ret < 0)
  26446. ret = WC_TEST_RET_ENC_EC(ret);
  26447. }
  26448. if (ret == 0) {
  26449. do {
  26450. ret = wc_ecc_make_key_ex(rng, curveSz, &keyA, curveId);
  26451. count++;
  26452. } while (ret == FP_WOULDBLOCK);
  26453. if (ret < 0)
  26454. ret = WC_TEST_RET_ENC_EC(ret);
  26455. }
  26456. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  26457. fprintf(stderr, "ECC non-block key gen: %d times\n", count);
  26458. #endif
  26459. if (ret == 0) {
  26460. ret = wc_ecc_check_key(&keyA);
  26461. if (ret < 0)
  26462. ret = WC_TEST_RET_ENC_EC(ret);
  26463. }
  26464. if (ret == 0) {
  26465. ret = wc_ecc_import_unsigned(&keyB, pubKey, pubKey + curveSz,
  26466. privKey, curveId);
  26467. if (ret < 0)
  26468. ret = WC_TEST_RET_ENC_EC(ret);
  26469. }
  26470. count = 0;
  26471. if (ret == 0) {
  26472. do {
  26473. ret = wc_ecc_shared_secret(&keyA, &keyB, secretA, &secretSzA);
  26474. count++;
  26475. } while (ret == FP_WOULDBLOCK);
  26476. if (ret < 0)
  26477. ret = WC_TEST_RET_ENC_EC(ret);
  26478. }
  26479. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  26480. fprintf(stderr, "ECC non-block shared secret: %d times\n", count);
  26481. #endif
  26482. if (ret == 0) {
  26483. do {
  26484. ret = wc_ecc_shared_secret(&keyB, &keyA, secretB, &secretSzB);
  26485. } while (ret == FP_WOULDBLOCK);
  26486. if (ret < 0)
  26487. ret = WC_TEST_RET_ENC_EC(ret);
  26488. }
  26489. if (ret == 0) {
  26490. if (secretSzA != secretSzB ||
  26491. XMEMCMP(secretA, secretB, secretSzA) != 0) {
  26492. ret = WC_TEST_RET_ENC_NC;
  26493. }
  26494. }
  26495. wc_ecc_free(&keyA);
  26496. wc_ecc_free(&keyB);
  26497. return ret;
  26498. }
  26499. #endif /* HAVE_ECC_DHE && !WOLFSSL_VALIDATE_ECC_KEYGEN */
  26500. #if defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  26501. static wc_test_ret_t ecc_test_nonblock_ecdsa(int curveId, word32 curveSz,
  26502. const byte* privKey, word32 privKeySz, const byte* pubKey, word32 pubKeySz,
  26503. WC_RNG* rng)
  26504. {
  26505. wc_test_ret_t ret = 0;
  26506. byte* sig = NULL;
  26507. word32 sigSz = curveSz * 2;
  26508. static const byte hash[] = {
  26509. 0x8d, 0x28, 0xa3, 0x8b, 0x0b, 0xa9, 0xfe, 0xd4, 0x0e, 0x54, 0xc4, 0x17,
  26510. 0x3d, 0x54, 0x66, 0x34, 0xbf, 0x5d, 0x6f, 0x46, 0xc2, 0x20, 0xcb, 0xc3,
  26511. 0x22, 0xe9, 0xb0, 0xdf, 0xe7, 0x64, 0x3f, 0xd9
  26512. };
  26513. sig = (byte*)XMALLOC(sigSz, HEAP_HINT, DYNAMIC_TYPE_SIGNATURE);
  26514. if (sig == NULL) {
  26515. ret = WC_TEST_RET_ENC_ERRNO;
  26516. }
  26517. if (ret == 0) {
  26518. /* Sign hash using private key */
  26519. /* Note: result of an ECC sign varies for each call even with same
  26520. private key and hash. This is because a new random public key is
  26521. used for each operation. */
  26522. ret = crypto_ecc_sign(privKey, privKeySz, hash, sizeof(hash), sig,
  26523. &sigSz, curveSz, curveId, rng);
  26524. }
  26525. if (ret == 0) {
  26526. /* Verify generated signature is valid */
  26527. ret = crypto_ecc_verify(pubKey, pubKeySz, hash, sizeof(hash), sig,
  26528. sigSz, curveSz, curveId);
  26529. }
  26530. if (sig != NULL) {
  26531. XFREE(sig, HEAP_HINT, DYNAMIC_TYPE_SIGNATURE);
  26532. }
  26533. return ret;
  26534. }
  26535. #endif /* HAVE_ECC_SIGN && HAVE_ECC_VERIFY */
  26536. static wc_test_ret_t ecc_test_nonblock(WC_RNG* rng)
  26537. {
  26538. wc_test_ret_t ret = 0;
  26539. word32 i;
  26540. int curveIds[3] = {0, 0, 0};
  26541. word32 curveSzs[3] = {0, 0, 0};
  26542. const byte* privKeys[3] = {NULL, NULL, NULL};
  26543. word32 privKeySzs[3] = {0, 0, 0};
  26544. const byte* pubKeys[3] = {NULL, NULL, NULL};
  26545. word32 pubKeySzs[3] = {0, 0, 0};
  26546. curveIds[0] = ECC_SECP256R1;
  26547. curveSzs[0] = 32;
  26548. privKeys[0] = p256PrivKey;
  26549. privKeySzs[0] = sizeof(p256PrivKey);
  26550. pubKeys[0] = p256PubKey;
  26551. pubKeySzs[0] = sizeof(p256PubKey);
  26552. #ifdef HAVE_ECC384
  26553. curveIds[1] = ECC_SECP384R1;
  26554. curveSzs[1] = 48;
  26555. privKeys[1] = p384PrivKey;
  26556. privKeySzs[1] = sizeof(p384PrivKey);
  26557. pubKeys[1] = p384PubKey;
  26558. pubKeySzs[1] = sizeof(p384PubKey);
  26559. #endif
  26560. #ifdef HAVE_ECC521
  26561. curveIds[2] = ECC_SECP521R1;
  26562. curveSzs[2] = 66;
  26563. privKeys[2] = p521PrivKey;
  26564. privKeySzs[2] = sizeof(p521PrivKey);
  26565. pubKeys[2] = p521PubKey;
  26566. pubKeySzs[2] = sizeof(p521PubKey);
  26567. #endif
  26568. for (i = 0; ret == 0 && i < sizeof(curveIds) / sizeof(curveIds[0]); ++i) {
  26569. if (curveIds[i] == 0) {
  26570. continue;
  26571. }
  26572. #if defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  26573. ret = ecc_test_nonblock_ecdsa(curveIds[i], curveSzs[i], privKeys[i],
  26574. privKeySzs[i], pubKeys[i], pubKeySzs[i], rng);
  26575. #endif /* HAVE_ECC_SIGN && HAVE_ECC_VERIFY */
  26576. #if defined(HAVE_ECC_DHE) && !defined(WOLFSSL_VALIDATE_ECC_KEYGEN)
  26577. if (ret == 0) {
  26578. ret = ecc_test_nonblock_dhe(curveIds[i], curveSzs[i], privKeys[i],
  26579. pubKeys[i], rng);
  26580. }
  26581. #endif /* HAVE_ECC_DHE && !WOLFSSL_VALIDATE_ECC_KEYGEN */
  26582. }
  26583. return ret;
  26584. }
  26585. #endif /* WC_ECC_NONBLOCK && WOLFSSL_HAVE_SP_ECC && WOLFSSL_PUBLIC_MP */
  26586. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST) && \
  26587. (!defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  26588. (HAVE_FIPS_VERSION > 2)))
  26589. static int ecc_test_raw_enc_dec(void)
  26590. {
  26591. int ret;
  26592. unsigned char r[1];
  26593. word32 rSz;
  26594. unsigned char s[1];
  26595. word32 sSz;
  26596. unsigned char rZero[] = { 0, 0, 0, 0 };
  26597. unsigned char sOne[] = { 0, 0, 1 };
  26598. unsigned char sigRaw[32];
  26599. word32 sigRawSz;
  26600. unsigned char expSig[] = { 0x30, 0x06, 0x02, 0x01, 0x00, 0x02, 0x01, 0x01 };
  26601. sigRawSz = sizeof(sigRaw);
  26602. ret = wc_ecc_rs_raw_to_sig(rZero, sizeof(rZero), sOne, sizeof(sOne),
  26603. sigRaw, &sigRawSz);
  26604. if (ret != 0) {
  26605. return WC_TEST_RET_ENC_EC(ret);
  26606. }
  26607. if (sigRawSz != sizeof(expSig)) {
  26608. return WC_TEST_RET_ENC_EC((int)sigRawSz);
  26609. }
  26610. if (XMEMCMP(sigRaw, expSig, sizeof(expSig)) != 0) {
  26611. return WC_TEST_RET_ENC_NC;
  26612. }
  26613. rSz = sizeof(r);
  26614. sSz = sizeof(s);
  26615. ret = wc_ecc_sig_to_rs(sigRaw, sigRawSz, r, &rSz, s, &sSz);
  26616. if (ret != 0) {
  26617. return WC_TEST_RET_ENC_EC(ret);
  26618. }
  26619. if (rSz != 1) {
  26620. return WC_TEST_RET_ENC_EC((int)rSz);
  26621. }
  26622. if (sSz != 1) {
  26623. return WC_TEST_RET_ENC_EC((int)sSz);
  26624. }
  26625. if (r[0] != 0) {
  26626. return WC_TEST_RET_ENC_EC(r[0]);
  26627. }
  26628. if (s[0] != 1) {
  26629. return WC_TEST_RET_ENC_EC(s[0]);
  26630. }
  26631. return ret;
  26632. }
  26633. #endif
  26634. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test(void)
  26635. {
  26636. wc_test_ret_t ret;
  26637. WC_RNG rng;
  26638. #if defined(WOLFSSL_CERT_EXT) && \
  26639. (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  26640. ret = ecc_decode_test();
  26641. if (ret < 0)
  26642. return ret;
  26643. #endif
  26644. #ifndef HAVE_FIPS
  26645. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  26646. #else
  26647. ret = wc_InitRng(&rng);
  26648. #endif
  26649. #ifndef WC_NO_RNG
  26650. if (ret != 0)
  26651. return WC_TEST_RET_ENC_EC(ret);
  26652. #else
  26653. (void)ret;
  26654. #endif
  26655. #if (defined(HAVE_ECC112) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 112
  26656. ret = ecc_test_curve(&rng, 14, ECC_CURVE_DEF);
  26657. if (ret < 0) {
  26658. printf("keySize=14, Default\n");
  26659. goto done;
  26660. }
  26661. #endif /* HAVE_ECC112 */
  26662. #if (defined(HAVE_ECC128) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 128
  26663. ret = ecc_test_curve(&rng, 16, ECC_CURVE_DEF);
  26664. if (ret < 0) {
  26665. printf("keySize=16, Default\n");
  26666. goto done;
  26667. }
  26668. #endif /* HAVE_ECC128 */
  26669. #if (defined(HAVE_ECC160) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 160
  26670. ret = ecc_test_curve(&rng, 20, ECC_CURVE_DEF);
  26671. if (ret < 0) {
  26672. printf("keySize=20, Default\n");
  26673. goto done;
  26674. }
  26675. #endif /* HAVE_ECC160 */
  26676. #if (defined(HAVE_ECC192) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 192
  26677. ret = ecc_test_curve(&rng, 24, ECC_CURVE_DEF);
  26678. printf("keySize=24, Default\n");
  26679. if (ret < 0) {
  26680. goto done;
  26681. }
  26682. #endif /* HAVE_ECC192 */
  26683. #if (defined(HAVE_ECC224) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 224
  26684. ret = ecc_test_curve(&rng, 28, ECC_CURVE_DEF);
  26685. if (ret < 0) {
  26686. printf("keySize=28, Default\n");
  26687. goto done;
  26688. }
  26689. #endif /* HAVE_ECC224 */
  26690. #if (defined(HAVE_ECC239) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 239
  26691. ret = ecc_test_curve(&rng, 30, ECC_CURVE_DEF);
  26692. if (ret < 0) {
  26693. printf("keySize=30, Default\n");
  26694. goto done;
  26695. }
  26696. #endif /* HAVE_ECC239 */
  26697. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  26698. ret = ecc_test_curve(&rng, 32, ECC_CURVE_DEF);
  26699. if (ret < 0) {
  26700. printf("keySize=32, Default\n");
  26701. goto done;
  26702. }
  26703. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  26704. defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  26705. !defined(WOLFSSL_NO_MALLOC) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  26706. ret = ecc_point_test();
  26707. if (ret < 0) {
  26708. goto done;
  26709. }
  26710. #endif
  26711. #if !defined(NO_ECC_SECP) || defined(WOLFSSL_CUSTOM_CURVES)
  26712. ret = ecc_def_curve_test(&rng);
  26713. if (ret < 0) {
  26714. printf("Default\n");
  26715. goto done;
  26716. }
  26717. #endif
  26718. #endif /* !NO_ECC256 */
  26719. #if (defined(HAVE_ECC320) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 320
  26720. ret = ecc_test_curve(&rng, 40, ECC_CURVE_DEF);
  26721. if (ret < 0) {
  26722. printf("keySize=40, Default\n");
  26723. goto done;
  26724. }
  26725. #endif /* HAVE_ECC320 */
  26726. #if (defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 384
  26727. ret = ecc_test_curve(&rng, 48, ECC_CURVE_DEF);
  26728. if (ret < 0) {
  26729. printf("keySize=48, Default\n");
  26730. goto done;
  26731. }
  26732. #endif /* HAVE_ECC384 */
  26733. #if (defined(HAVE_ECC512) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 512
  26734. ret = ecc_test_curve(&rng, 64, ECC_CURVE_DEF);
  26735. if (ret < 0) {
  26736. printf("keySize=64, Default\n");
  26737. goto done;
  26738. }
  26739. #endif /* HAVE_ECC512 */
  26740. #if (defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 521
  26741. ret = ecc_test_curve(&rng, 66, ECC_CURVE_DEF);
  26742. if (ret < 0) {
  26743. printf("keySize=66, Default\n");
  26744. goto done;
  26745. }
  26746. #endif /* HAVE_ECC521 */
  26747. #ifdef WOLFSSL_SM2
  26748. ret = ecc_test_curve(&rng, 32, ECC_SM2P256V1);
  26749. if (ret < 0) {
  26750. printf("SM2\n");
  26751. goto done;
  26752. }
  26753. #endif
  26754. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST) && \
  26755. (!defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  26756. (HAVE_FIPS_VERSION > 2)))
  26757. ret = ecc_test_raw_enc_dec();
  26758. if (ret != 0) {
  26759. printf("raw sig encode/decode\n");
  26760. goto done;
  26761. }
  26762. #endif
  26763. #if defined(WOLFSSL_CUSTOM_CURVES)
  26764. ret = ecc_test_custom_curves(&rng);
  26765. if (ret != 0) {
  26766. printf("Custom\n");
  26767. goto done;
  26768. }
  26769. #endif
  26770. #if defined(WOLFSSL_SM2)
  26771. ret = test_sm2_verify();
  26772. if (ret != 0) {
  26773. printf("SM2 Verify\n");
  26774. goto done;
  26775. }
  26776. ret = ecc_sm2_test_curve(&rng, ECC_TEST_VERIFY_COUNT);
  26777. if (ret != 0) {
  26778. printf("SM2 test\n");
  26779. goto done;
  26780. }
  26781. #endif
  26782. #if defined(HAVE_ECC_SIGN) && (defined(WOLFSSL_ECDSA_DETERMINISTIC_K) || \
  26783. defined(WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)) \
  26784. && (!defined(FIPS_VERSION_GE) || FIPS_VERSION_GE(5,3))
  26785. #ifdef HAVE_ECC256
  26786. ret = ecc_test_deterministic_k(&rng);
  26787. if (ret != 0) {
  26788. printf("ecc_test_deterministic_k failed!\n");
  26789. goto done;
  26790. }
  26791. #endif
  26792. #ifdef WOLFSSL_PUBLIC_MP
  26793. #if defined(HAVE_ECC384)
  26794. ret = ecc384_test_deterministic_k(&rng);
  26795. if (ret != 0) {
  26796. printf("ecc384_test_deterministic_k failed!\n");
  26797. goto done;
  26798. }
  26799. #endif
  26800. #if defined(HAVE_ECC521)
  26801. ret = ecc521_test_deterministic_k(&rng);
  26802. if (ret != 0) {
  26803. printf("ecc512_test_deterministic_k failed!\n");
  26804. goto done;
  26805. }
  26806. #endif
  26807. #endif
  26808. #endif
  26809. #if defined(HAVE_ECC_SIGN) && defined(WOLFSSL_ECDSA_SET_K) && \
  26810. !defined(WOLFSSL_KCAPI_ECC)
  26811. ret = ecc_test_sign_vectors(&rng);
  26812. if (ret != 0) {
  26813. printf("ecc_test_sign_vectors failed!\n");
  26814. goto done;
  26815. }
  26816. #endif
  26817. #if defined(HAVE_ECC_VECTOR_TEST) && defined(HAVE_ECC_CDH) && \
  26818. defined(HAVE_ECC_DHE)
  26819. ret = ecc_test_cdh_vectors(&rng);
  26820. if (ret != 0) {
  26821. printf("ecc_test_cdh_vectors failed!\n");
  26822. goto done;
  26823. }
  26824. #endif
  26825. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  26826. !defined(WOLFSSL_STM32_PKA) && !defined(WOLFSSL_SILABS_SE_ACCEL) && \
  26827. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  26828. ret = ecc_test_make_pub(&rng);
  26829. if (ret != 0) {
  26830. printf("ecc_test_make_pub failed!\n");
  26831. goto done;
  26832. }
  26833. #elif defined(HAVE_ECC_KEY_IMPORT)
  26834. (void)ecc_test_make_pub; /* for compiler warning */
  26835. #endif
  26836. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ECC_SECP) && !defined(NO_ASN_TIME)
  26837. ret = ecc_test_cert_gen(&rng);
  26838. if (ret != 0) {
  26839. printf("ecc_test_cert_gen failed!\n");
  26840. goto done;
  26841. }
  26842. #endif
  26843. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && !defined(WOLFSSL_NO_MALLOC) && \
  26844. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && (!defined(NO_ECC_SECP) || \
  26845. defined(WOLFSSL_CUSTOM_CURVES))
  26846. ret = ecc_test_allocator(&rng);
  26847. if (ret != 0) {
  26848. printf("ecc_test_allocator failed!\n");
  26849. goto done;
  26850. }
  26851. #endif
  26852. #if defined(WC_ECC_NONBLOCK) && defined(WOLFSSL_PUBLIC_MP) && \
  26853. defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  26854. ret = ecc_test_nonblock(&rng);
  26855. if (ret != 0) {
  26856. printf("ecc_test_nonblock failed!\n");
  26857. goto done;
  26858. }
  26859. #endif
  26860. done:
  26861. wc_FreeRng(&rng);
  26862. return ret;
  26863. }
  26864. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_AES_CBC) && \
  26865. (defined(WOLFSSL_AES_128) || defined(WOLFSSL_AES_256))
  26866. #if ((! defined(HAVE_FIPS)) || FIPS_VERSION_GE(5,3))
  26867. static wc_test_ret_t ecc_ctx_kdf_salt_test(WC_RNG* rng, ecc_key* a, ecc_key* b)
  26868. {
  26869. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26870. byte* plaintext;
  26871. byte* encrypted;
  26872. byte* decrypted;
  26873. #else
  26874. byte plaintext[128];
  26875. byte encrypted[128];
  26876. byte decrypted[128];
  26877. #endif
  26878. ecEncCtx* aCtx = NULL;
  26879. ecEncCtx* bCtx = NULL;
  26880. static const byte salt[16] = {0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13,
  26881. 14, 15};
  26882. wc_test_ret_t ret = 0;
  26883. static const char message[] = "Hello wolfSSL!";
  26884. word32 plaintextLen;
  26885. word32 encryptLen = 128;
  26886. word32 decryptLen = 128;
  26887. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26888. plaintext = XMALLOC(128, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26889. encrypted = XMALLOC(128, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26890. decrypted = XMALLOC(128, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26891. #endif
  26892. wc_ecc_free(a);
  26893. wc_ecc_free(b);
  26894. ret = wc_ecc_init(a);
  26895. if (ret != 0)
  26896. ret = WC_TEST_RET_ENC_EC(ret);
  26897. if (ret == 0) {
  26898. ret = wc_ecc_init(b);
  26899. if (ret != 0)
  26900. ret = WC_TEST_RET_ENC_EC(ret);
  26901. }
  26902. if (ret == 0)
  26903. ret = wc_ecc_make_key(rng, 32, a);
  26904. if (ret == 0)
  26905. ret = wc_ecc_make_key(rng, 32, b);
  26906. /* create context */
  26907. if (ret == 0) {
  26908. aCtx = wc_ecc_ctx_new(REQ_RESP_CLIENT, rng);
  26909. if (aCtx == NULL)
  26910. ret = WC_TEST_RET_ENC_NC;
  26911. }
  26912. if (ret == 0) {
  26913. bCtx = wc_ecc_ctx_new(REQ_RESP_SERVER, rng);
  26914. if (bCtx == NULL)
  26915. ret = WC_TEST_RET_ENC_NC;
  26916. }
  26917. /* set salt */
  26918. if (ret == 0) {
  26919. ret = wc_ecc_ctx_set_kdf_salt(aCtx, salt, sizeof(salt));
  26920. if (ret != 0)
  26921. ret = 10472;
  26922. }
  26923. if (ret == 0) {
  26924. ret = wc_ecc_ctx_set_kdf_salt(bCtx, salt, sizeof(salt));
  26925. if (ret != 0)
  26926. ret = 10473;
  26927. }
  26928. XMEMSET(plaintext, 0, 128);
  26929. XSTRLCPY((char *)plaintext, message, sizeof plaintext);
  26930. plaintextLen = (((word32)XSTRLEN(message) + AES_BLOCK_SIZE - 1) /
  26931. AES_BLOCK_SIZE) * AES_BLOCK_SIZE;
  26932. /* encrypt */
  26933. if (ret == 0) {
  26934. ret = wc_ecc_encrypt(a, b, plaintext, plaintextLen, encrypted,
  26935. &encryptLen, aCtx);
  26936. if (ret != 0)
  26937. ret = WC_TEST_RET_ENC_EC(ret);
  26938. }
  26939. /* decrypt */
  26940. if (ret == 0) {
  26941. ret = wc_ecc_decrypt(b, a, encrypted, encryptLen, decrypted,
  26942. &decryptLen, bCtx);
  26943. if (ret != 0)
  26944. ret = WC_TEST_RET_ENC_EC(ret);
  26945. }
  26946. /* compare */
  26947. if (ret == 0 && XMEMCMP(decrypted, plaintext, plaintextLen) != 0)
  26948. ret = WC_TEST_RET_ENC_NC;
  26949. wc_ecc_free(a);
  26950. wc_ecc_free(b);
  26951. wc_ecc_ctx_free(aCtx);
  26952. wc_ecc_ctx_free(bCtx);
  26953. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26954. XFREE(plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26955. XFREE(encrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26956. XFREE(decrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26957. #endif
  26958. return ret;
  26959. }
  26960. #endif /* !HAVE_FIPS || FIPS_VERSION_GE(5,3) */
  26961. /* ecc_encrypt_e2e_test() uses wc_ecc_ctx_set_algo(), which was added in
  26962. * wolfFIPS 5.3.
  26963. * ecc_encrypt_kat() is used only by ecc_encrypt_e2e_test().
  26964. */
  26965. #if !defined(HAVE_FIPS) || (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3))
  26966. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && \
  26967. ECC_MIN_KEY_SZ <= 256 && defined(WOLFSSL_AES_128)
  26968. static wc_test_ret_t ecc_encrypt_kat(WC_RNG *rng)
  26969. {
  26970. wc_test_ret_t ret = 0;
  26971. #ifdef WOLFSSL_ECIES_OLD
  26972. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26973. ecc_key* userA = NULL;
  26974. #else
  26975. ecc_key userA[1];
  26976. #endif
  26977. int userAInit = 0;
  26978. #endif
  26979. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26980. ecc_key* userB = NULL;
  26981. #else
  26982. ecc_key userB[1];
  26983. #endif
  26984. int userBInit = 0;
  26985. ecc_key* tmpKey;
  26986. byte plain[48];
  26987. word32 plainSz = sizeof(plain);
  26988. WOLFSSL_SMALL_STACK_STATIC const byte privKey[] = {
  26989. 0x04, 0x80, 0xef, 0x1d, 0xbe, 0x02, 0x0c, 0x20,
  26990. 0x5b, 0xab, 0x80, 0x35, 0x5b, 0x2a, 0x0f, 0x6d,
  26991. 0xd3, 0xb0, 0x7f, 0x7e, 0x7f, 0x86, 0x8a, 0x49,
  26992. 0xee, 0xb4, 0xaa, 0x09, 0x2d, 0x1e, 0x1d, 0x02
  26993. };
  26994. #if defined(WOLFSSL_ECIES_OLD) || defined(WOLFSSL_QNX_CAAM)
  26995. WOLFSSL_SMALL_STACK_STATIC const byte pubKey[] = {
  26996. 0x04,
  26997. /* X */
  26998. 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0, 0x5a,
  26999. 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c, 0x3a,
  27000. 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3, 0xc1,
  27001. 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63, 0xa0,
  27002. /* X */
  27003. 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7, 0xcd,
  27004. 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75, 0xaa,
  27005. 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe, 0xe8,
  27006. 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3, 0x28
  27007. };
  27008. #endif
  27009. WOLFSSL_SMALL_STACK_STATIC const byte enc_msg[] = {
  27010. #ifdef WOLFSSL_ECIES_OLD
  27011. 0x42, 0x70, 0xbf, 0xf9, 0xf4, 0x7e, 0x4b, 0x9b,
  27012. 0xb5, 0x4c, 0xcc, 0xc5, 0x94, 0xa7, 0xef, 0xaa,
  27013. 0xc3, 0x7c, 0x85, 0xa6, 0x51, 0x6e, 0xd3, 0xfa,
  27014. 0x56, 0xc9, 0x10, 0x4d, 0x14, 0x32, 0x61, 0xb8,
  27015. 0xbb, 0x66, 0x7a, 0xb5, 0xbc, 0x95, 0xf8, 0xca,
  27016. 0xd1, 0x2a, 0x19, 0x51, 0x44, 0xd8, 0x0e, 0x57,
  27017. 0x34, 0xed, 0x45, 0x89, 0x2e, 0x57, 0xbe, 0xd5,
  27018. 0x06, 0x22, 0xd7, 0x13, 0x0a, 0x0e, 0x40, 0x36,
  27019. 0x0d, 0x05, 0x0d, 0xb6, 0xae, 0x61, 0x37, 0x18,
  27020. 0x83, 0x90, 0x0a, 0x27, 0x95, 0x41, 0x8c, 0x45
  27021. #elif defined(WOLFSSL_ECIES_ISO18033)
  27022. 0x04, 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0,
  27023. 0x5a, 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c,
  27024. 0x3a, 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3,
  27025. 0xc1, 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63,
  27026. 0xa0, 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7,
  27027. 0xcd, 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75,
  27028. 0xaa, 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe,
  27029. 0xe8, 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3,
  27030. 0x28, 0xbb, 0x9f, 0xa8, 0x2d, 0xe1, 0xf1, 0x67,
  27031. 0x45, 0x02, 0x19, 0xdc, 0xc8, 0x24, 0x8b, 0x20,
  27032. 0x02, 0xa0, 0x8f, 0x95, 0x12, 0x55, 0x51, 0xf8,
  27033. 0x03, 0xc4, 0x54, 0x13, 0x98, 0x2d, 0xf0, 0x31,
  27034. 0x51, 0x80, 0x45, 0x24, 0xcb, 0x8b, 0x48, 0xa6,
  27035. 0x8b, 0x8e, 0x97, 0x9c, 0x56, 0x4d, 0x70, 0x00,
  27036. 0x53, 0xd3, 0x47, 0x00, 0x5a, 0x23, 0x8c, 0xf9,
  27037. 0xfd, 0xd2, 0x33, 0x2c, 0x43, 0x6e, 0x9e, 0xb2,
  27038. 0xf4, 0x95, 0xd4, 0xcf, 0x30, 0xd6, 0xa2, 0xc5,
  27039. 0x35, 0x96, 0x6a, 0xd4, 0x36, 0x15, 0xa9, 0xbd,
  27040. 0x7f
  27041. #elif defined(WOLFSSL_ECIES_GEN_IV)
  27042. /* EC P-256 point */
  27043. 0x04,
  27044. /* X */
  27045. 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0, 0x5a,
  27046. 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c, 0x3a,
  27047. 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3, 0xc1,
  27048. 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63, 0xa0,
  27049. /* Y */
  27050. 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7, 0xcd,
  27051. 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75, 0xaa,
  27052. 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe, 0xe8,
  27053. 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3, 0x28,
  27054. /* IV */
  27055. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  27056. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  27057. /* Encrypted Msg */
  27058. 0xe5, 0x17, 0xaf, 0x0d, 0x65, 0x4d, 0x3d, 0x50,
  27059. 0x96, 0x05, 0xc9, 0x63, 0x2c, 0xef, 0x1c, 0x1f,
  27060. 0x78, 0xc9, 0x90, 0x7a, 0x14, 0x00, 0xfc, 0x44,
  27061. 0x71, 0x6d, 0x57, 0x8c, 0xdf, 0x23, 0xca, 0x65,
  27062. 0xcf, 0x93, 0x06, 0xb6, 0x9a, 0xf4, 0x61, 0xbd,
  27063. 0x44, 0x1a, 0xeb, 0x52, 0x68, 0x0f, 0xd1, 0xde,
  27064. /* HMAC */
  27065. 0x5a, 0x22, 0xc1, 0x5d, 0x99, 0x66, 0x3f, 0x24,
  27066. 0x35, 0x96, 0xac, 0xf7, 0xf6, 0x28, 0x45, 0x16,
  27067. 0x52, 0x19, 0x0d, 0xe4, 0xb2, 0xca, 0x5b, 0x28,
  27068. 0x4e, 0xbb, 0xf3, 0x98, 0x57, 0xd7, 0x3b, 0xe2
  27069. #else
  27070. 0x04, 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0,
  27071. 0x5a, 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c,
  27072. 0x3a, 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3,
  27073. 0xc1, 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63,
  27074. 0xa0, 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7,
  27075. 0xcd, 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75,
  27076. 0xaa, 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe,
  27077. 0xe8, 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3,
  27078. 0x28, 0xe5, 0x17, 0xaf, 0x0d, 0x65, 0x4d, 0x3d,
  27079. 0x50, 0x96, 0x05, 0xc9, 0x63, 0x2c, 0xef, 0x1c,
  27080. 0x1f, 0x78, 0xc9, 0x90, 0x7a, 0x14, 0x00, 0xfc,
  27081. 0x44, 0x71, 0x6d, 0x57, 0x8c, 0xdf, 0x23, 0xca,
  27082. 0x65, 0xcf, 0x93, 0x06, 0xb6, 0x9a, 0xf4, 0x61,
  27083. 0xbd, 0x44, 0x1a, 0xeb, 0x52, 0x68, 0x0f, 0xd1,
  27084. 0xde, 0xc7, 0x3f, 0x6f, 0xce, 0xbe, 0x49, 0x61,
  27085. 0x48, 0x01, 0x77, 0x41, 0xd0, 0xd8, 0x5b, 0x48,
  27086. 0xca, 0x4e, 0x47, 0x3e, 0x47, 0xbf, 0x1d, 0x28,
  27087. 0x4c, 0x18, 0x1a, 0xfb, 0x96, 0x95, 0xda, 0xde,
  27088. 0x55
  27089. #endif
  27090. };
  27091. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  27092. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  27093. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  27094. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  27095. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
  27096. 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  27097. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f
  27098. };
  27099. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27100. userB = (ecc_key *)XMALLOC(sizeof(*userB), HEAP_HINT,
  27101. DYNAMIC_TYPE_TMP_BUFFER);
  27102. if (userB == NULL) {
  27103. ret = WC_TEST_RET_ENC_ERRNO;
  27104. }
  27105. #ifdef WOLFSSL_ECIES_OLD
  27106. if (ret == 0) {
  27107. userA = (ecc_key *)XMALLOC(sizeof(*userA), HEAP_HINT,
  27108. DYNAMIC_TYPE_TMP_BUFFER);
  27109. if (userA == NULL) {
  27110. ret = WC_TEST_RET_ENC_ERRNO;
  27111. }
  27112. }
  27113. #endif
  27114. #endif
  27115. if (ret == 0) {
  27116. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  27117. if (ret != 0)
  27118. ret = WC_TEST_RET_ENC_EC(ret);
  27119. }
  27120. if (ret == 0) {
  27121. userBInit = 1;
  27122. #ifdef WOLFSSL_ECIES_OLD
  27123. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  27124. if (ret != 0)
  27125. ret = WC_TEST_RET_ENC_EC(ret);
  27126. }
  27127. if (ret == 0) {
  27128. userAInit = 1;
  27129. tmpKey = userA;
  27130. #else
  27131. tmpKey = NULL;
  27132. #endif
  27133. }
  27134. if (ret == 0) {
  27135. #ifdef WOLFSSL_QNX_CAAM
  27136. ret = wc_ecc_import_private_key_ex(privKey, sizeof(privKey), pubKey,
  27137. sizeof(pubKey), userB, ECC_SECP256R1);
  27138. #else
  27139. ret = wc_ecc_import_private_key_ex(privKey, sizeof(privKey), NULL, 0,
  27140. userB, ECC_SECP256R1);
  27141. #endif
  27142. if (ret != 0)
  27143. ret = WC_TEST_RET_ENC_EC(ret);
  27144. }
  27145. #ifdef WOLFSSL_ECIES_OLD
  27146. if (ret == 0) {
  27147. ret = wc_ecc_import_x963_ex(pubKey, sizeof(pubKey), userA,
  27148. ECC_SECP256R1);
  27149. if (ret != 0)
  27150. ret = WC_TEST_RET_ENC_EC(ret);
  27151. }
  27152. #endif
  27153. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  27154. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  27155. !defined(HAVE_SELFTEST)
  27156. if (ret == 0) {
  27157. ret = wc_ecc_set_rng(userB, rng);
  27158. if (ret != 0) {
  27159. ret = WC_TEST_RET_ENC_EC(ret);
  27160. }
  27161. }
  27162. #else
  27163. (void)rng;
  27164. #endif
  27165. if (ret == 0) {
  27166. ret = wc_ecc_decrypt(userB, tmpKey, enc_msg, sizeof(enc_msg), plain,
  27167. &plainSz, NULL);
  27168. if (ret != 0)
  27169. ret = WC_TEST_RET_ENC_EC(ret);
  27170. }
  27171. if (ret == 0) {
  27172. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27173. ret = WC_TEST_RET_ENC_NC;
  27174. }
  27175. }
  27176. if (userBInit)
  27177. wc_ecc_free(userB);
  27178. #ifdef WOLFSSL_ECIES_OLD
  27179. if (userAInit)
  27180. wc_ecc_free(userA);
  27181. #endif
  27182. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27183. if (userB != NULL) {
  27184. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27185. }
  27186. #ifdef WOLFSSL_ECIES_OLD
  27187. if (userA != NULL) {
  27188. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27189. }
  27190. #endif
  27191. #endif
  27192. return ret;
  27193. }
  27194. #endif
  27195. static wc_test_ret_t ecc_encrypt_e2e_test(WC_RNG* rng, ecc_key* userA, ecc_key* userB,
  27196. byte encAlgo, byte kdfAlgo, byte macAlgo)
  27197. {
  27198. wc_test_ret_t ret = 0;
  27199. byte msg[48];
  27200. byte plain[48];
  27201. #ifdef WOLFSSL_ECIES_OLD
  27202. byte out[80];
  27203. #elif defined(WOLFSSL_ECIES_GEN_IV)
  27204. byte out[1 + ECC_KEYGEN_SIZE * 2 + 16 + 80];
  27205. #else
  27206. byte out[1 + ECC_KEYGEN_SIZE * 2 + 80];
  27207. #endif
  27208. word32 outSz = sizeof(out);
  27209. word32 plainSz = sizeof(plain);
  27210. int i;
  27211. ecEncCtx* cliCtx = NULL;
  27212. ecEncCtx* srvCtx = NULL;
  27213. byte cliSalt[EXCHANGE_SALT_SZ];
  27214. byte srvSalt[EXCHANGE_SALT_SZ];
  27215. const byte* tmpSalt;
  27216. byte msg2[48];
  27217. byte plain2[48];
  27218. #ifdef WOLFSSL_ECIES_OLD
  27219. byte out2[80];
  27220. #elif defined(WOLFSSL_ECIES_GEN_IV)
  27221. byte out2[1 + ECC_KEYGEN_SIZE * 2 + 16 + 80];
  27222. #else
  27223. byte out2[1 + ECC_KEYGEN_SIZE * 2 + 80];
  27224. #endif
  27225. word32 outSz2 = sizeof(out2);
  27226. word32 plainSz2 = sizeof(plain2);
  27227. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27228. ecc_key *tmpKey = (ecc_key *)XMALLOC(sizeof(ecc_key), HEAP_HINT,
  27229. DYNAMIC_TYPE_TMP_BUFFER);
  27230. #else
  27231. ecc_key tmpKey[1];
  27232. #endif
  27233. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27234. if (tmpKey == NULL) {
  27235. ERROR_OUT(MEMORY_E, done);
  27236. }
  27237. #endif
  27238. ret = wc_ecc_init_ex(tmpKey, HEAP_HINT, devId);
  27239. if (ret != 0)
  27240. goto done;
  27241. /* set message to incrementing 0,1,2,etc... */
  27242. for (i = 0; i < (int)sizeof(msg); i++)
  27243. msg[i] = i;
  27244. /* encrypt msg to B */
  27245. ret = wc_ecc_encrypt(userA, userB, msg, sizeof(msg), out, &outSz, NULL);
  27246. if (ret != 0) {
  27247. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27248. }
  27249. #ifdef WOLFSSL_ECIES_OLD
  27250. tmpKey->dp = userA->dp;
  27251. ret = wc_ecc_copy_point(&userA->pubkey, &tmpKey->pubkey);
  27252. if (ret != 0) {
  27253. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27254. }
  27255. #endif
  27256. /* decrypt msg from A */
  27257. ret = wc_ecc_decrypt(userB, tmpKey, out, outSz, plain, &plainSz, NULL);
  27258. if (ret != 0) {
  27259. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27260. }
  27261. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27262. ret = WC_TEST_RET_ENC_NC; goto done;
  27263. }
  27264. #ifndef WOLFSSL_ECIES_OLD
  27265. /* A decrypts msg (response) from B */
  27266. ret = wc_ecc_decrypt(userB, NULL, out, outSz, plain2, &plainSz2, NULL);
  27267. if (ret != 0)
  27268. goto done;
  27269. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27270. ret = WC_TEST_RET_ENC_NC; goto done;
  27271. }
  27272. #endif
  27273. /* let's verify message exchange works, A is client, B is server */
  27274. cliCtx = wc_ecc_ctx_new(REQ_RESP_CLIENT, rng);
  27275. srvCtx = wc_ecc_ctx_new(REQ_RESP_SERVER, rng);
  27276. if (cliCtx == NULL || srvCtx == NULL) {
  27277. ret = WC_TEST_RET_ENC_ERRNO; goto done;
  27278. }
  27279. ret = wc_ecc_ctx_set_algo(cliCtx, encAlgo, kdfAlgo, macAlgo);
  27280. if (ret != 0)
  27281. goto done;
  27282. ret = wc_ecc_ctx_set_algo(srvCtx, encAlgo, kdfAlgo, macAlgo);
  27283. if (ret != 0)
  27284. goto done;
  27285. /* get salt to send to peer */
  27286. tmpSalt = wc_ecc_ctx_get_own_salt(cliCtx);
  27287. if (tmpSalt == NULL) {
  27288. ret = WC_TEST_RET_ENC_NC; goto done;
  27289. }
  27290. XMEMCPY(cliSalt, tmpSalt, EXCHANGE_SALT_SZ);
  27291. tmpSalt = wc_ecc_ctx_get_own_salt(srvCtx);
  27292. if (tmpSalt == NULL) {
  27293. ret = WC_TEST_RET_ENC_NC; goto done;
  27294. }
  27295. XMEMCPY(srvSalt, tmpSalt, EXCHANGE_SALT_SZ);
  27296. /* in actual use, we'd get the peer's salt over the transport */
  27297. ret = wc_ecc_ctx_set_peer_salt(cliCtx, srvSalt);
  27298. if (ret != 0)
  27299. goto done;
  27300. ret = wc_ecc_ctx_set_peer_salt(srvCtx, cliSalt);
  27301. if (ret != 0)
  27302. goto done;
  27303. ret = wc_ecc_ctx_set_info(cliCtx, (byte*)"wolfSSL MSGE", 11);
  27304. if (ret != 0)
  27305. goto done;
  27306. ret = wc_ecc_ctx_set_info(srvCtx, (byte*)"wolfSSL MSGE", 11);
  27307. if (ret != 0)
  27308. goto done;
  27309. /* get encrypted msg (request) to send to B */
  27310. outSz = sizeof(out);
  27311. ret = wc_ecc_encrypt(userA, userB, msg, sizeof(msg), out, &outSz,cliCtx);
  27312. if (ret != 0)
  27313. goto done;
  27314. #ifndef WOLFSSL_ECIES_OLD
  27315. wc_ecc_free(tmpKey);
  27316. #endif
  27317. /* B decrypts msg (request) from A */
  27318. plainSz = sizeof(plain);
  27319. ret = wc_ecc_decrypt(userB, tmpKey, out, outSz, plain, &plainSz, srvCtx);
  27320. if (ret != 0)
  27321. goto done;
  27322. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27323. ret = WC_TEST_RET_ENC_NC; goto done;
  27324. }
  27325. /* msg2 (response) from B to A */
  27326. for (i = 0; i < (int)sizeof(msg2); i++)
  27327. msg2[i] = i + sizeof(msg2);
  27328. /* get encrypted msg (response) to send to B */
  27329. ret = wc_ecc_encrypt(userB, userA, msg2, sizeof(msg2), out2,
  27330. &outSz2, srvCtx);
  27331. if (ret != 0)
  27332. goto done;
  27333. #ifdef WOLFSSL_ECIES_OLD
  27334. tmpKey->dp = userB->dp;
  27335. ret = wc_ecc_copy_point(&userB->pubkey, &tmpKey->pubkey);
  27336. if (ret != 0) {
  27337. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27338. }
  27339. #else
  27340. wc_ecc_free(tmpKey);
  27341. #endif
  27342. /* A decrypts msg (response) from B */
  27343. ret = wc_ecc_decrypt(userA, tmpKey, out2, outSz2, plain2, &plainSz2,
  27344. cliCtx);
  27345. if (ret != 0)
  27346. goto done;
  27347. if (XMEMCMP(plain2, msg2, sizeof(msg2)) != 0) {
  27348. ret = WC_TEST_RET_ENC_NC; goto done;
  27349. }
  27350. #if defined(HAVE_COMP_KEY) && \
  27351. (! defined(HAVE_FIPS) || (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3)))
  27352. /* Create new client and server contexts. */
  27353. wc_ecc_ctx_free(srvCtx);
  27354. wc_ecc_ctx_free(cliCtx);
  27355. /* let's verify message exchange works, A is client, B is server */
  27356. cliCtx = wc_ecc_ctx_new(REQ_RESP_CLIENT, rng);
  27357. srvCtx = wc_ecc_ctx_new(REQ_RESP_SERVER, rng);
  27358. if (cliCtx == NULL || srvCtx == NULL) {
  27359. ret = WC_TEST_RET_ENC_ERRNO; goto done;
  27360. }
  27361. ret = wc_ecc_ctx_set_algo(cliCtx, encAlgo, kdfAlgo, macAlgo);
  27362. if (ret != 0)
  27363. goto done;
  27364. ret = wc_ecc_ctx_set_algo(srvCtx, encAlgo, kdfAlgo, macAlgo);
  27365. if (ret != 0)
  27366. goto done;
  27367. /* get salt to send to peer */
  27368. tmpSalt = wc_ecc_ctx_get_own_salt(cliCtx);
  27369. if (tmpSalt == NULL) {
  27370. ret = WC_TEST_RET_ENC_NC; goto done;
  27371. }
  27372. XMEMCPY(cliSalt, tmpSalt, EXCHANGE_SALT_SZ);
  27373. tmpSalt = wc_ecc_ctx_get_own_salt(srvCtx);
  27374. if (tmpSalt == NULL) {
  27375. ret = WC_TEST_RET_ENC_NC; goto done;
  27376. }
  27377. XMEMCPY(srvSalt, tmpSalt, EXCHANGE_SALT_SZ);
  27378. /* in actual use, we'd get the peer's salt over the transport */
  27379. ret = wc_ecc_ctx_set_peer_salt(cliCtx, srvSalt);
  27380. if (ret != 0)
  27381. goto done;
  27382. ret = wc_ecc_ctx_set_peer_salt(srvCtx, cliSalt);
  27383. if (ret != 0)
  27384. goto done;
  27385. ret = wc_ecc_ctx_set_info(cliCtx, (byte*)"wolfSSL MSGE", 12);
  27386. if (ret != 0)
  27387. goto done;
  27388. ret = wc_ecc_ctx_set_info(srvCtx, (byte*)"wolfSSL MSGE", 12);
  27389. if (ret != 0)
  27390. goto done;
  27391. /* get encrypted msg (request) to send to B - compressed public key */
  27392. outSz = sizeof(out);
  27393. ret = wc_ecc_encrypt_ex(userA, userB, msg, sizeof(msg), out, &outSz, cliCtx,
  27394. 1);
  27395. if (ret != 0)
  27396. goto done;
  27397. #ifndef WOLFSSL_ECIES_OLD
  27398. wc_ecc_free(tmpKey);
  27399. #endif
  27400. /* B decrypts msg (request) from A - out has a compressed public key */
  27401. plainSz = sizeof(plain);
  27402. ret = wc_ecc_decrypt(userB, tmpKey, out, outSz, plain, &plainSz, srvCtx);
  27403. if (ret != 0)
  27404. goto done;
  27405. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27406. ret = WC_TEST_RET_ENC_NC; goto done;
  27407. }
  27408. #endif /* HAVE_COMP_KEY && (!FIPS || FIPS>=5.3) */
  27409. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && \
  27410. (ECC_MIN_KEY_SZ <= 256) && defined(WOLFSSL_AES_128)
  27411. ret = ecc_encrypt_kat(rng);
  27412. #endif
  27413. done:
  27414. /* cleanup */
  27415. wc_ecc_ctx_free(srvCtx);
  27416. wc_ecc_ctx_free(cliCtx);
  27417. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27418. if (tmpKey != NULL) {
  27419. wc_ecc_free(tmpKey);
  27420. XFREE(tmpKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27421. }
  27422. #else
  27423. wc_ecc_free(tmpKey);
  27424. #endif
  27425. return ret;
  27426. }
  27427. #endif /* !HAVE_FIPS || FIPS_VERSION_GE(5,3) */
  27428. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_encrypt_test(void)
  27429. {
  27430. WC_RNG rng;
  27431. wc_test_ret_t ret;
  27432. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27433. ecc_key *userA;
  27434. ecc_key *userB;
  27435. #else
  27436. ecc_key userA[1];
  27437. ecc_key userB[1];
  27438. #endif
  27439. #ifndef HAVE_FIPS
  27440. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  27441. #else
  27442. ret = wc_InitRng(&rng);
  27443. #endif
  27444. if (ret != 0)
  27445. return WC_TEST_RET_ENC_EC(ret);
  27446. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27447. userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT,
  27448. DYNAMIC_TYPE_TMP_BUFFER);
  27449. userB = (ecc_key *)XMALLOC(sizeof *userB, HEAP_HINT,
  27450. DYNAMIC_TYPE_TMP_BUFFER);
  27451. if ((userA == NULL) || (userB == NULL)) {
  27452. ERROR_OUT(MEMORY_E, done);
  27453. }
  27454. #endif
  27455. XMEMSET(userA, 0, sizeof *userA);
  27456. XMEMSET(userB, 0, sizeof *userB);
  27457. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  27458. if (ret != 0)
  27459. goto done;
  27460. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  27461. if (ret != 0)
  27462. goto done;
  27463. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, userA);
  27464. #if defined(WOLFSSL_ASYNC_CRYPT)
  27465. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_NONE);
  27466. #endif
  27467. if (ret != 0){
  27468. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27469. }
  27470. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, userB);
  27471. #if defined(WOLFSSL_ASYNC_CRYPT)
  27472. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_NONE);
  27473. #endif
  27474. if (ret != 0){
  27475. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27476. }
  27477. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  27478. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  27479. !defined(HAVE_SELFTEST)
  27480. ret = wc_ecc_set_rng(userA, &rng);
  27481. if (ret != 0) {
  27482. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27483. }
  27484. ret = wc_ecc_set_rng(userB, &rng);
  27485. if (ret != 0) {
  27486. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27487. }
  27488. #endif
  27489. #if !defined(HAVE_FIPS) || (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3))
  27490. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  27491. #ifdef WOLFSSL_AES_128
  27492. if (ret == 0) {
  27493. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CBC,
  27494. ecHKDF_SHA256, ecHMAC_SHA256);
  27495. if (ret != 0) {
  27496. printf("ECIES: AES_128_CBC, HKDF_SHA256, HMAC_SHA256\n");
  27497. }
  27498. }
  27499. #ifdef HAVE_X963_KDF
  27500. if (ret == 0) {
  27501. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CBC,
  27502. ecKDF_X963_SHA256, ecHMAC_SHA256);
  27503. if (ret != 0) {
  27504. printf("ECIES: AES_128_CBC, KDF_X963_SHA256, HMAC_SHA256\n");
  27505. }
  27506. }
  27507. if (ret == 0) {
  27508. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CBC,
  27509. ecKDF_SHA256, ecHMAC_SHA256);
  27510. if (ret != 0) {
  27511. printf("ECIES: AES_128_CBC, KDF_SHA256, HMAC_SHA256\n");
  27512. }
  27513. }
  27514. #endif
  27515. #endif
  27516. #ifdef WOLFSSL_AES_256
  27517. if (ret == 0) {
  27518. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_256_CBC,
  27519. ecHKDF_SHA256, ecHMAC_SHA256);
  27520. if (ret != 0) {
  27521. printf("ECIES: AES_256_CBC, HKDF_SHA256, HMAC_SHA256\n");
  27522. }
  27523. }
  27524. #endif
  27525. #endif
  27526. #if !defined(NO_AES) && defined(WOLFSSL_AES_COUNTER)
  27527. #ifdef WOLFSSL_AES_128
  27528. if (ret == 0) {
  27529. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CTR,
  27530. ecHKDF_SHA256, ecHMAC_SHA256);
  27531. if (ret != 0) {
  27532. printf("ECIES: AES_128_CTR, HKDF_SHA256, HMAC_SHA256\n");
  27533. }
  27534. }
  27535. #endif
  27536. #ifdef WOLFSSL_AES_256
  27537. if (ret == 0) {
  27538. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_256_CTR,
  27539. ecHKDF_SHA256, ecHMAC_SHA256);
  27540. if (ret != 0) {
  27541. printf("ECIES: AES_256_CTR, HKDF_SHA256, HMAC_SHA256\n");
  27542. }
  27543. }
  27544. #endif
  27545. #endif /* !NO_AES && WOLFSSL_AES_COUNTER */
  27546. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  27547. if (ret == 0) {
  27548. ret = ecc_ctx_kdf_salt_test(&rng, userA, userB);
  27549. }
  27550. #endif
  27551. #endif /* !HAVE_FIPS || FIPS_VERSION_GE(5,3) */
  27552. done:
  27553. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27554. if (userA != NULL) {
  27555. wc_ecc_free(userA);
  27556. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27557. }
  27558. if (userB != NULL) {
  27559. wc_ecc_free(userB);
  27560. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27561. }
  27562. #else
  27563. wc_ecc_free(userB);
  27564. wc_ecc_free(userA);
  27565. #endif
  27566. wc_FreeRng(&rng);
  27567. return ret;
  27568. }
  27569. #endif /* HAVE_ECC_ENCRYPT && HAVE_AES_CBC && WOLFSSL_AES_128 */
  27570. #if defined(USE_CERT_BUFFERS_256) && !defined(WOLFSSL_ATECC508A) && \
  27571. !defined(WOLFSSL_ATECC608A) && !defined(NO_ECC256) && \
  27572. defined(HAVE_ECC_VERIFY) && defined(HAVE_ECC_SIGN) && \
  27573. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  27574. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test_buffers(void)
  27575. {
  27576. size_t bytes;
  27577. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27578. ecc_key *cliKey = (ecc_key *)XMALLOC(sizeof *cliKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27579. ecc_key *servKey = (ecc_key *)XMALLOC(sizeof *servKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27580. ecc_key *tmpKey = (ecc_key *)XMALLOC(sizeof *tmpKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27581. #else
  27582. ecc_key cliKey[1];
  27583. ecc_key servKey[1];
  27584. ecc_key tmpKey[1];
  27585. #endif
  27586. WC_RNG rng;
  27587. word32 idx = 0;
  27588. wc_test_ret_t ret;
  27589. /* pad our test message to 32 bytes so evenly divisible by AES_BLOCK_SZ */
  27590. byte in[] = "Everyone gets Friday off. ecc p";
  27591. word32 inLen = (word32)XSTRLEN((char*)in);
  27592. byte out[256];
  27593. byte plain[256];
  27594. int verify = 0;
  27595. word32 x;
  27596. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27597. if ((cliKey == NULL) || (servKey == NULL) || (tmpKey == NULL))
  27598. ERROR_OUT(MEMORY_E, done);
  27599. #endif
  27600. ret = wc_ecc_init_ex(cliKey, HEAP_HINT, devId);
  27601. if (ret != 0)
  27602. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27603. ret = wc_ecc_init_ex(servKey, HEAP_HINT, devId);
  27604. if (ret != 0)
  27605. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27606. ret = wc_ecc_init_ex(tmpKey, HEAP_HINT, devId);
  27607. if (ret != 0)
  27608. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27609. bytes = (size_t)sizeof_ecc_clikey_der_256;
  27610. /* place client key into ecc_key struct cliKey */
  27611. ret = wc_EccPrivateKeyDecode(ecc_clikey_der_256, &idx, cliKey,
  27612. (word32)bytes);
  27613. if (ret != 0)
  27614. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27615. idx = 0;
  27616. bytes = (size_t)sizeof_ecc_key_der_256;
  27617. /* place server key into ecc_key struct servKey */
  27618. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &idx, servKey,
  27619. (word32)bytes);
  27620. if (ret != 0)
  27621. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27622. #ifndef WC_NO_RNG
  27623. #ifndef HAVE_FIPS
  27624. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  27625. #else
  27626. ret = wc_InitRng(&rng);
  27627. #endif
  27628. if (ret != 0)
  27629. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27630. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  27631. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  27632. !defined(HAVE_SELFTEST)
  27633. ret = wc_ecc_set_rng(cliKey, &rng);
  27634. if (ret != 0)
  27635. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27636. ret = wc_ecc_set_rng(servKey, &rng);
  27637. if (ret != 0)
  27638. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27639. #endif
  27640. #endif /* !WC_NO_RNG */
  27641. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_HKDF) && \
  27642. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  27643. {
  27644. word32 y;
  27645. /* test encrypt and decrypt if they're available */
  27646. x = sizeof(out);
  27647. ret = wc_ecc_encrypt(cliKey, servKey, in, sizeof(in), out, &x, NULL);
  27648. if (ret < 0)
  27649. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27650. #ifdef WOLFSSL_ECIES_OLD
  27651. tmpKey->dp = cliKey->dp;
  27652. ret = wc_ecc_copy_point(&cliKey->pubkey, &tmpKey->pubkey);
  27653. if (ret != 0) {
  27654. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27655. }
  27656. #endif
  27657. y = sizeof(plain);
  27658. ret = wc_ecc_decrypt(servKey, tmpKey, out, x, plain, &y, NULL);
  27659. if (ret < 0)
  27660. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27661. if (XMEMCMP(plain, in, inLen))
  27662. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  27663. }
  27664. #endif
  27665. x = sizeof(out);
  27666. do {
  27667. #if defined(WOLFSSL_ASYNC_CRYPT)
  27668. ret = wc_AsyncWait(ret, &cliKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  27669. #endif
  27670. if (ret == 0)
  27671. ret = wc_ecc_sign_hash(in, inLen, out, &x, &rng, cliKey);
  27672. } while (ret == WC_PENDING_E);
  27673. if (ret < 0)
  27674. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27675. TEST_SLEEP();
  27676. XMEMSET(plain, 0, sizeof(plain));
  27677. do {
  27678. #if defined(WOLFSSL_ASYNC_CRYPT)
  27679. ret = wc_AsyncWait(ret, &cliKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  27680. #endif
  27681. if (ret == 0)
  27682. ret = wc_ecc_verify_hash(out, x, in, inLen, &verify,
  27683. cliKey);
  27684. } while (ret == WC_PENDING_E);
  27685. if (ret < 0)
  27686. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27687. if (verify != 1)
  27688. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  27689. TEST_SLEEP();
  27690. #ifdef WOLFSSL_CERT_EXT
  27691. idx = 0;
  27692. bytes = sizeof_ecc_clikeypub_der_256;
  27693. ret = wc_EccPublicKeyDecode(ecc_clikeypub_der_256, &idx, cliKey,
  27694. (word32) bytes);
  27695. if (ret != 0)
  27696. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27697. #endif
  27698. ret = 0;
  27699. done:
  27700. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27701. if (cliKey != NULL) {
  27702. wc_ecc_free(cliKey);
  27703. XFREE(cliKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27704. }
  27705. if (servKey != NULL) {
  27706. wc_ecc_free(servKey);
  27707. XFREE(servKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27708. }
  27709. if (tmpKey != NULL) {
  27710. wc_ecc_free(tmpKey);
  27711. XFREE(tmpKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27712. }
  27713. #else
  27714. wc_ecc_free(cliKey);
  27715. wc_ecc_free(servKey);
  27716. wc_ecc_free(tmpKey);
  27717. #endif
  27718. wc_FreeRng(&rng);
  27719. return ret;
  27720. }
  27721. #endif /* USE_CERT_BUFFERS_256 && !WOLFSSL_ATECCX08A && !NO_ECC256 */
  27722. #endif /* HAVE_ECC */
  27723. #ifdef HAVE_CURVE25519
  27724. #if defined(HAVE_CURVE25519_SHARED_SECRET) && \
  27725. defined(HAVE_CURVE25519_KEY_IMPORT)
  27726. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  27727. #define X25519_TEST_CNT 5
  27728. #else
  27729. #define X25519_TEST_CNT 1
  27730. #endif
  27731. static wc_test_ret_t curve25519_overflow_test(void)
  27732. {
  27733. /* secret key for party a */
  27734. byte sa[X25519_TEST_CNT][32] = {
  27735. {
  27736. 0x8d,0xaf,0x6e,0x7a,0xc1,0xeb,0x8d,0x30,
  27737. 0x99,0x86,0xd3,0x90,0x47,0x96,0x21,0x3c,
  27738. 0x3a,0x75,0xc0,0x7b,0x75,0x01,0x75,0xa3,
  27739. 0x81,0x4b,0xff,0x5a,0xbc,0x96,0x87,0x28
  27740. },
  27741. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  27742. {
  27743. 0x9d,0x63,0x5f,0xce,0xe2,0xe8,0xd7,0xfb,
  27744. 0x68,0x77,0x0e,0x44,0xd1,0xad,0x87,0x2b,
  27745. 0xf4,0x65,0x06,0xb7,0xbb,0xdb,0xbe,0x6e,
  27746. 0x02,0x43,0x24,0xc7,0x3d,0x7b,0x88,0x60
  27747. },
  27748. {
  27749. 0x63,0xbf,0x76,0xa9,0x73,0xa0,0x09,0xb9,
  27750. 0xcc,0xc9,0x4d,0x47,0x2d,0x14,0x0e,0x52,
  27751. 0xa3,0x84,0x55,0xb8,0x7c,0xdb,0xce,0xb1,
  27752. 0xe4,0x5b,0x8a,0xb9,0x30,0xf1,0xa4,0xa0
  27753. },
  27754. {
  27755. 0x63,0xbf,0x76,0xa9,0x73,0xa0,0x09,0xb9,
  27756. 0xcc,0xc9,0x4d,0x47,0x2d,0x14,0x0e,0x52,
  27757. 0xa3,0x84,0x55,0xb8,0x7c,0xdb,0xce,0xb1,
  27758. 0xe4,0x5b,0x8a,0xb9,0x30,0xf1,0xa4,0xa0
  27759. },
  27760. {
  27761. 0x63,0xbf,0x76,0xa9,0x73,0xa0,0x09,0xb9,
  27762. 0xcc,0xc9,0x4d,0x47,0x2d,0x14,0x0e,0x52,
  27763. 0xa3,0x84,0x55,0xb8,0x7c,0xdb,0xce,0xb1,
  27764. 0xe4,0x5b,0x8a,0xb9,0x30,0xf1,0xa4,0xa0
  27765. }
  27766. #endif
  27767. };
  27768. /* public key for party b */
  27769. byte pb[X25519_TEST_CNT][32] = {
  27770. {
  27771. 0x7f,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27772. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27773. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27774. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xf0
  27775. },
  27776. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  27777. {
  27778. /* 0xff first byte in original - invalid! */
  27779. 0x7f,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27780. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27781. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27782. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xf0
  27783. },
  27784. {
  27785. 0x36,0x1a,0x74,0x87,0x28,0x59,0xe0,0xb6,
  27786. 0xe4,0x2b,0x17,0x9b,0x16,0xb0,0x3b,0xf8,
  27787. 0xb8,0x9f,0x2a,0x8f,0xc5,0x33,0x68,0x4f,
  27788. 0xde,0x4d,0xd8,0x80,0x63,0xe7,0xb4,0x0a
  27789. },
  27790. {
  27791. 0x00,0x80,0x38,0x59,0x19,0x3a,0x66,0x12,
  27792. 0xfd,0xa1,0xec,0x1c,0x40,0x84,0x40,0xbd,
  27793. 0x64,0x10,0x8b,0x53,0x81,0x21,0x03,0x2d,
  27794. 0x7d,0x33,0xb4,0x01,0x57,0x0d,0xe1,0x89
  27795. },
  27796. {
  27797. 0x1d,0xf8,0xf8,0x33,0x89,0x6c,0xb7,0xba,
  27798. 0x94,0x73,0xfa,0xc2,0x36,0xac,0xbe,0x49,
  27799. 0xaf,0x85,0x3e,0x93,0x5f,0xae,0xb2,0xc0,
  27800. 0xc8,0x80,0x8f,0x4a,0xaa,0xd3,0x55,0x2b
  27801. }
  27802. #endif
  27803. };
  27804. /* expected shared key */
  27805. byte ss[X25519_TEST_CNT][32] = {
  27806. {
  27807. 0x5c,0x4c,0x85,0x5f,0xfb,0x20,0x38,0xcc,
  27808. 0x55,0x16,0x5b,0x8a,0xa7,0xed,0x57,0x6e,
  27809. 0x35,0xaa,0x71,0x67,0x85,0x1f,0xb6,0x28,
  27810. 0x17,0x07,0x7b,0xda,0x76,0xdd,0xe0,0xb4
  27811. },
  27812. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  27813. {
  27814. 0x33,0xf6,0xc1,0x34,0x62,0x92,0x06,0x02,
  27815. 0x95,0xdb,0x91,0x4c,0x5d,0x52,0x54,0xc7,
  27816. 0xd2,0x5b,0x24,0xb5,0x4f,0x33,0x59,0x79,
  27817. 0x9f,0x6d,0x7e,0x4a,0x4c,0x30,0xd6,0x38
  27818. },
  27819. {
  27820. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27821. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27822. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27823. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x02
  27824. },
  27825. {
  27826. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27827. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27828. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27829. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x09
  27830. },
  27831. {
  27832. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27833. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27834. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27835. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x10
  27836. }
  27837. #endif
  27838. };
  27839. wc_test_ret_t ret = 0;
  27840. int i;
  27841. word32 y;
  27842. byte shared[32];
  27843. curve25519_key userA;
  27844. wc_curve25519_init_ex(&userA, HEAP_HINT, devId);
  27845. for (i = 0; i < X25519_TEST_CNT; i++) {
  27846. if (wc_curve25519_import_private_raw(sa[i], sizeof(sa[i]), pb[i],
  27847. sizeof(pb[i]), &userA) != 0) {
  27848. ret = WC_TEST_RET_ENC_I(i); break;
  27849. }
  27850. /* test against known test vector */
  27851. XMEMSET(shared, 0, sizeof(shared));
  27852. y = sizeof(shared);
  27853. if (wc_curve25519_shared_secret(&userA, &userA, shared, &y) != 0) {
  27854. ret = WC_TEST_RET_ENC_I(i); break;
  27855. }
  27856. if (XMEMCMP(ss[i], shared, y)) {
  27857. ret = WC_TEST_RET_ENC_I(i); break;
  27858. }
  27859. }
  27860. wc_curve25519_free(&userA);
  27861. return ret;
  27862. }
  27863. /* Test the wc_curve25519_check_public API.
  27864. *
  27865. * returns 0 on success and -ve on failure.
  27866. */
  27867. static wc_test_ret_t curve25519_check_public_test(void)
  27868. {
  27869. wc_test_ret_t ret;
  27870. /* Little-endian values that will fail */
  27871. byte fail_le[][CURVE25519_KEYSIZE] = {
  27872. {
  27873. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27874. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27875. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27876. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  27877. },
  27878. {
  27879. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27880. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27881. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27882. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  27883. },
  27884. {
  27885. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27886. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27887. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27888. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x81
  27889. },
  27890. };
  27891. /* Big-endian values that will fail */
  27892. byte fail_be[][CURVE25519_KEYSIZE] = {
  27893. {
  27894. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27895. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27896. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27897. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  27898. },
  27899. {
  27900. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27901. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27902. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27903. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  27904. },
  27905. {
  27906. 0x81,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27907. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27908. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27909. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  27910. },
  27911. };
  27912. /* Good or valid public value */
  27913. byte good[CURVE25519_KEYSIZE] = {
  27914. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27915. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27916. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27917. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  27918. };
  27919. int i;
  27920. /* Parameter checks */
  27921. /* NULL pointer */
  27922. ret = wc_curve25519_check_public(NULL, 0, EC25519_LITTLE_ENDIAN);
  27923. if (ret != BAD_FUNC_ARG) {
  27924. return WC_TEST_RET_ENC_EC(ret);
  27925. }
  27926. ret = wc_curve25519_check_public(NULL, 0, EC25519_BIG_ENDIAN);
  27927. if (ret != BAD_FUNC_ARG) {
  27928. return WC_TEST_RET_ENC_EC(ret);
  27929. }
  27930. /* Length of 0 treated differently to other invalid lengths for TLS */
  27931. ret = wc_curve25519_check_public(good, 0, EC25519_LITTLE_ENDIAN);
  27932. if (ret != BUFFER_E)
  27933. return WC_TEST_RET_ENC_EC(ret);
  27934. ret = wc_curve25519_check_public(good, 0, EC25519_BIG_ENDIAN);
  27935. if (ret != BUFFER_E)
  27936. return WC_TEST_RET_ENC_EC(ret);
  27937. /* Length not CURVE25519_KEYSIZE */
  27938. for (i = 1; i < CURVE25519_KEYSIZE + 2; i++) {
  27939. if (i == CURVE25519_KEYSIZE)
  27940. continue;
  27941. if (wc_curve25519_check_public(good, i, EC25519_LITTLE_ENDIAN) !=
  27942. ECC_BAD_ARG_E) {
  27943. return WC_TEST_RET_ENC_I(i);
  27944. }
  27945. if (wc_curve25519_check_public(good, i, EC25519_BIG_ENDIAN) !=
  27946. ECC_BAD_ARG_E) {
  27947. return WC_TEST_RET_ENC_I(i);
  27948. }
  27949. }
  27950. /* Little-endian fail cases */
  27951. for (i = 0; i < (int)(sizeof(fail_le) / sizeof(*fail_le)); i++) {
  27952. if (wc_curve25519_check_public(fail_le[i], CURVE25519_KEYSIZE,
  27953. EC25519_LITTLE_ENDIAN) == 0) {
  27954. return WC_TEST_RET_ENC_I(i);
  27955. }
  27956. }
  27957. /* Big-endian fail cases */
  27958. for (i = 0; i < (int)(sizeof(fail_be) / sizeof(*fail_be)); i++) {
  27959. if (wc_curve25519_check_public(fail_be[i], CURVE25519_KEYSIZE,
  27960. EC25519_BIG_ENDIAN) == 0) {
  27961. return WC_TEST_RET_ENC_I(i);
  27962. }
  27963. }
  27964. /* Check a valid public value works! */
  27965. ret = wc_curve25519_check_public(good, CURVE25519_KEYSIZE,
  27966. EC25519_LITTLE_ENDIAN);
  27967. if (ret != 0) {
  27968. return WC_TEST_RET_ENC_EC(ret);
  27969. }
  27970. ret = wc_curve25519_check_public(good, CURVE25519_KEYSIZE,
  27971. EC25519_BIG_ENDIAN);
  27972. if (ret != 0) {
  27973. return WC_TEST_RET_ENC_EC(ret);
  27974. }
  27975. return 0;
  27976. }
  27977. #endif /* HAVE_CURVE25519_SHARED_SECRET && HAVE_CURVE25519_KEY_IMPORT */
  27978. #if !defined(NO_ASN) && defined(HAVE_CURVE25519_KEY_EXPORT) && \
  27979. defined(HAVE_CURVE25519_KEY_IMPORT)
  27980. static wc_test_ret_t curve255519_der_test(void)
  27981. {
  27982. wc_test_ret_t ret = 0;
  27983. /* certs/statickeys/x25519.der */
  27984. const byte kCurve25519PrivDer[] = {
  27985. 0x30, 0x2E, 0x02, 0x01, 0x00, 0x30, 0x05, 0x06, 0x03, 0x2B, 0x65, 0x6E,
  27986. 0x04, 0x22, 0x04, 0x20, 0x78, 0x8E, 0x31, 0x5C, 0x33, 0xA9, 0x19, 0xC0,
  27987. 0x5E, 0x36, 0x70, 0x1B, 0xA4, 0xE8, 0xEF, 0xC1, 0x89, 0x8C, 0xB3, 0x15,
  27988. 0xC6, 0x79, 0xD3, 0xAC, 0x22, 0x00, 0xAE, 0xFA, 0xB3, 0xB7, 0x0F, 0x78
  27989. };
  27990. /* certs/statickeys/x25519-pub.der */
  27991. const byte kCurve25519PubDer[] = {
  27992. 0x30, 0x2A, 0x30, 0x05, 0x06, 0x03, 0x2B, 0x65, 0x6E, 0x03, 0x21, 0x00,
  27993. 0x09, 0xBC, 0x8C, 0xC7, 0x45, 0x0D, 0xC1, 0xC2, 0x02, 0x57, 0x9A, 0x68,
  27994. 0x3A, 0xFD, 0x7A, 0xA8, 0xA5, 0x2F, 0xF0, 0x99, 0x39, 0x98, 0xEA, 0x26,
  27995. 0xA2, 0x5B, 0x38, 0xFD, 0x96, 0xDB, 0x2A, 0x26
  27996. };
  27997. curve25519_key key;
  27998. byte output[128];
  27999. word32 outputSz = 128;
  28000. word32 idx;
  28001. ret = wc_curve25519_init_ex(&key, HEAP_HINT, devId);
  28002. if (ret != 0)
  28003. return WC_TEST_RET_ENC_EC(ret);
  28004. /* Test decode / encode of Curve25519 private key only */
  28005. if (ret == 0) {
  28006. idx = 0;
  28007. ret = wc_Curve25519PrivateKeyDecode(kCurve25519PrivDer, &idx, &key,
  28008. (word32)sizeof(kCurve25519PrivDer));
  28009. if (ret < 0)
  28010. ret = WC_TEST_RET_ENC_EC(ret);
  28011. }
  28012. if (ret == 0) {
  28013. outputSz = (word32)sizeof(output);
  28014. ret = wc_Curve25519PrivateKeyToDer(&key, output, outputSz);
  28015. if (ret >= 0) {
  28016. outputSz = (word32)ret;
  28017. ret = 0;
  28018. }
  28019. else {
  28020. ret = WC_TEST_RET_ENC_EC(ret);
  28021. }
  28022. }
  28023. if (ret == 0 && (outputSz != (word32)sizeof(kCurve25519PrivDer) ||
  28024. XMEMCMP(output, kCurve25519PrivDer, outputSz) != 0)) {
  28025. ret = WC_TEST_RET_ENC_NC;
  28026. }
  28027. /* Test decode / encode of Curve25519 public key only */
  28028. if (ret == 0) {
  28029. idx = 0;
  28030. ret = wc_Curve25519PublicKeyDecode(kCurve25519PubDer, &idx, &key,
  28031. (word32)sizeof(kCurve25519PubDer));
  28032. if (ret < 0)
  28033. ret = WC_TEST_RET_ENC_EC(ret);
  28034. }
  28035. if (ret == 0) {
  28036. outputSz = (word32)sizeof(output);
  28037. ret = wc_Curve25519PublicKeyToDer(&key, output, outputSz, 1);
  28038. if (ret >= 0) {
  28039. outputSz = (word32)ret;
  28040. ret = 0;
  28041. }
  28042. else {
  28043. ret = WC_TEST_RET_ENC_EC(ret);
  28044. }
  28045. }
  28046. if (ret == 0 && (outputSz != (word32)sizeof(kCurve25519PubDer) ||
  28047. XMEMCMP(output, kCurve25519PubDer, outputSz) != 0)) {
  28048. ret = WC_TEST_RET_ENC_NC;
  28049. }
  28050. wc_curve25519_free(&key);
  28051. return ret;
  28052. }
  28053. #endif /* !NO_ASN && HAVE_CURVE25519_KEY_EXPORT && HAVE_CURVE25519_KEY_IMPORT */
  28054. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve25519_test(void)
  28055. {
  28056. WC_RNG rng;
  28057. wc_test_ret_t ret;
  28058. #ifdef HAVE_CURVE25519_SHARED_SECRET
  28059. byte sharedA[32];
  28060. byte sharedB[32];
  28061. word32 y;
  28062. #endif
  28063. #ifdef HAVE_CURVE25519_KEY_EXPORT
  28064. byte exportBuf[32];
  28065. #endif
  28066. word32 x = 0;
  28067. curve25519_key userA, userB, pubKey;
  28068. #if defined(HAVE_CURVE25519_SHARED_SECRET) && \
  28069. defined(HAVE_CURVE25519_KEY_IMPORT)
  28070. /* test vectors from
  28071. https://tools.ietf.org/html/draft-josefsson-tls-curve25519-03
  28072. */
  28073. /* secret key for party a */
  28074. byte sa[] = {
  28075. 0x5A,0xC9,0x9F,0x33,0x63,0x2E,0x5A,0x76,
  28076. 0x8D,0xE7,0xE8,0x1B,0xF8,0x54,0xC2,0x7C,
  28077. 0x46,0xE3,0xFB,0xF2,0xAB,0xBA,0xCD,0x29,
  28078. 0xEC,0x4A,0xFF,0x51,0x73,0x69,0xC6,0x60
  28079. };
  28080. /* public key for party a */
  28081. byte pa[] = {
  28082. 0x05,0x7E,0x23,0xEA,0x9F,0x1C,0xBE,0x8A,
  28083. 0x27,0x16,0x8F,0x6E,0x69,0x6A,0x79,0x1D,
  28084. 0xE6,0x1D,0xD3,0xAF,0x7A,0xCD,0x4E,0xEA,
  28085. 0xCC,0x6E,0x7B,0xA5,0x14,0xFD,0xA8,0x63
  28086. };
  28087. /* secret key for party b */
  28088. byte sb[] = {
  28089. 0x47,0xDC,0x3D,0x21,0x41,0x74,0x82,0x0E,
  28090. 0x11,0x54,0xB4,0x9B,0xC6,0xCD,0xB2,0xAB,
  28091. 0xD4,0x5E,0xE9,0x58,0x17,0x05,0x5D,0x25,
  28092. 0x5A,0xA3,0x58,0x31,0xB7,0x0D,0x32,0x60
  28093. };
  28094. /* public key for party b */
  28095. byte pb[] = {
  28096. 0x6E,0xB8,0x9D,0xA9,0x19,0x89,0xAE,0x37,
  28097. 0xC7,0xEA,0xC7,0x61,0x8D,0x9E,0x5C,0x49,
  28098. 0x51,0xDB,0xA1,0xD7,0x3C,0x28,0x5A,0xE1,
  28099. 0xCD,0x26,0xA8,0x55,0x02,0x0E,0xEF,0x04
  28100. };
  28101. /* expected shared key */
  28102. byte ss[] = {
  28103. 0x61,0x45,0x0C,0xD9,0x8E,0x36,0x01,0x6B,
  28104. 0x58,0x77,0x6A,0x89,0x7A,0x9F,0x0A,0xEF,
  28105. 0x73,0x8B,0x99,0xF0,0x94,0x68,0xB8,0xD6,
  28106. 0xB8,0x51,0x11,0x84,0xD5,0x34,0x94,0xAB
  28107. };
  28108. #endif /* HAVE_CURVE25519_SHARED_SECRET */
  28109. (void)x;
  28110. #ifndef HAVE_FIPS
  28111. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  28112. #else
  28113. ret = wc_InitRng(&rng);
  28114. #endif
  28115. if (ret != 0)
  28116. return WC_TEST_RET_ENC_EC(ret);
  28117. wc_curve25519_init_ex(&userA, HEAP_HINT, devId);
  28118. wc_curve25519_init_ex(&userB, HEAP_HINT, devId);
  28119. wc_curve25519_init_ex(&pubKey, HEAP_HINT, devId);
  28120. /* make curve25519 keys */
  28121. ret = wc_curve25519_make_key(&rng, 32, &userA);
  28122. if (ret != 0)
  28123. return WC_TEST_RET_ENC_EC(ret);
  28124. ret = wc_curve25519_make_key(&rng, 32, &userB);
  28125. if (ret != 0)
  28126. return WC_TEST_RET_ENC_EC(ret);
  28127. #ifdef HAVE_CURVE25519_SHARED_SECRET
  28128. /* find shared secret key */
  28129. x = sizeof(sharedA);
  28130. if ((ret = wc_curve25519_shared_secret(&userA, &userB, sharedA, &x)) != 0) {
  28131. printf("wc_curve25519_shared_secret 1 failed\n");
  28132. return WC_TEST_RET_ENC_EC(ret);
  28133. }
  28134. y = sizeof(sharedB);
  28135. if ((ret = wc_curve25519_shared_secret(&userB, &userA, sharedB, &y)) != 0) {
  28136. printf("wc_curve25519_shared_secret 2 failed\n");
  28137. return WC_TEST_RET_ENC_EC(ret);
  28138. }
  28139. /* compare shared secret keys to test they are the same */
  28140. if (y != x)
  28141. return WC_TEST_RET_ENC_NC;
  28142. if (XMEMCMP(sharedA, sharedB, x))
  28143. return WC_TEST_RET_ENC_NC;
  28144. #endif
  28145. #ifdef HAVE_CURVE25519_KEY_EXPORT
  28146. /* export a public key and import it for another user */
  28147. x = sizeof(exportBuf);
  28148. ret = wc_curve25519_export_public(&userA, exportBuf, &x);
  28149. if (ret != 0)
  28150. return WC_TEST_RET_ENC_EC(ret);
  28151. #ifdef HAVE_CURVE25519_KEY_IMPORT
  28152. ret = wc_curve25519_import_public(exportBuf, x, &pubKey);
  28153. if (ret != 0)
  28154. return WC_TEST_RET_ENC_EC(ret);
  28155. #endif
  28156. #endif
  28157. #if defined(HAVE_CURVE25519_SHARED_SECRET) && \
  28158. defined(HAVE_CURVE25519_KEY_IMPORT)
  28159. /* test shared key after importing a public key */
  28160. XMEMSET(sharedB, 0, sizeof(sharedB));
  28161. y = sizeof(sharedB);
  28162. if (wc_curve25519_shared_secret(&userB, &pubKey, sharedB, &y) != 0) {
  28163. return WC_TEST_RET_ENC_NC;
  28164. }
  28165. if (XMEMCMP(sharedA, sharedB, y))
  28166. return WC_TEST_RET_ENC_NC;
  28167. /* import RFC test vectors and compare shared key */
  28168. ret = wc_curve25519_import_private_raw(sa, sizeof(sa), pa, sizeof(pa),
  28169. &userA);
  28170. if (ret != 0)
  28171. return WC_TEST_RET_ENC_EC(ret);
  28172. ret = wc_curve25519_import_private_raw(sb, sizeof(sb), pb, sizeof(pb),
  28173. &userB);
  28174. if (ret != 0)
  28175. return WC_TEST_RET_ENC_EC(ret);
  28176. /* test against known test vector */
  28177. XMEMSET(sharedB, 0, sizeof(sharedB));
  28178. y = sizeof(sharedB);
  28179. ret = wc_curve25519_shared_secret(&userA, &userB, sharedB, &y);
  28180. if (ret != 0)
  28181. return WC_TEST_RET_ENC_EC(ret);
  28182. if (XMEMCMP(ss, sharedB, y))
  28183. return WC_TEST_RET_ENC_NC;
  28184. /* test swapping roles of keys and generating same shared key */
  28185. XMEMSET(sharedB, 0, sizeof(sharedB));
  28186. y = sizeof(sharedB);
  28187. ret = wc_curve25519_shared_secret(&userB, &userA, sharedB, &y);
  28188. if (ret != 0)
  28189. return WC_TEST_RET_ENC_EC(ret);
  28190. if (XMEMCMP(ss, sharedB, y))
  28191. return WC_TEST_RET_ENC_NC;
  28192. /* test with 1 generated key and 1 from known test vector */
  28193. ret = wc_curve25519_import_private_raw(sa, sizeof(sa), pa, sizeof(pa),
  28194. &userA);
  28195. if (ret != 0)
  28196. return WC_TEST_RET_ENC_EC(ret);
  28197. wc_curve25519_free(&userB);
  28198. wc_curve25519_init_ex(&userB, HEAP_HINT, devId);
  28199. ret = wc_curve25519_make_key(&rng, 32, &userB);
  28200. if (ret != 0)
  28201. return WC_TEST_RET_ENC_EC(ret);
  28202. x = sizeof(sharedA);
  28203. ret = wc_curve25519_shared_secret(&userA, &userB, sharedA, &x);
  28204. if (ret != 0)
  28205. return WC_TEST_RET_ENC_EC(ret);
  28206. y = sizeof(sharedB);
  28207. ret = wc_curve25519_shared_secret(&userB, &userA, sharedB, &y);
  28208. if (ret != 0)
  28209. return WC_TEST_RET_ENC_EC(ret);
  28210. /* compare shared secret keys to test they are the same */
  28211. if (y != x)
  28212. return WC_TEST_RET_ENC_NC;
  28213. if (XMEMCMP(sharedA, sharedB, x))
  28214. return WC_TEST_RET_ENC_NC;
  28215. ret = curve25519_overflow_test();
  28216. if (ret != 0)
  28217. return ret;
  28218. ret = curve25519_check_public_test();
  28219. if (ret != 0)
  28220. return ret;
  28221. #endif /* HAVE_CURVE25519_SHARED_SECRET && HAVE_CURVE25519_KEY_IMPORT */
  28222. #if !defined(NO_ASN) && defined(HAVE_CURVE25519_KEY_EXPORT) && \
  28223. defined(HAVE_CURVE25519_KEY_IMPORT)
  28224. ret = curve255519_der_test();
  28225. if (ret != 0)
  28226. return ret;
  28227. #endif
  28228. /* clean up keys when done */
  28229. wc_curve25519_free(&pubKey);
  28230. wc_curve25519_free(&userB);
  28231. wc_curve25519_free(&userA);
  28232. wc_FreeRng(&rng);
  28233. return 0;
  28234. }
  28235. #endif /* HAVE_CURVE25519 */
  28236. #ifdef HAVE_ED25519
  28237. #ifdef WOLFSSL_TEST_CERT
  28238. static wc_test_ret_t ed25519_test_cert(void)
  28239. {
  28240. DecodedCert cert[2];
  28241. DecodedCert* serverCert = NULL;
  28242. DecodedCert* caCert = NULL;
  28243. #ifdef HAVE_ED25519_VERIFY
  28244. ed25519_key key;
  28245. ed25519_key* pubKey = NULL;
  28246. int verify;
  28247. #endif /* HAVE_ED25519_VERIFY */
  28248. wc_test_ret_t ret;
  28249. byte* tmp;
  28250. size_t bytes;
  28251. XFILE file;
  28252. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28253. if (tmp == NULL) {
  28254. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28255. }
  28256. #ifdef USE_CERT_BUFFERS_256
  28257. XMEMCPY(tmp, ca_ed25519_cert, sizeof_ca_ed25519_cert);
  28258. bytes = sizeof_ca_ed25519_cert;
  28259. #elif !defined(NO_FILESYSTEM)
  28260. file = XFOPEN(caEd25519Cert, "rb");
  28261. if (file == NULL) {
  28262. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28263. }
  28264. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  28265. XFCLOSE(file);
  28266. if (bytes == 0)
  28267. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28268. #else
  28269. /* No certificate to use. */
  28270. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  28271. #endif
  28272. InitDecodedCert(&cert[0], tmp, (word32)bytes, 0);
  28273. caCert = &cert[0];
  28274. ret = ParseCert(caCert, CERT_TYPE, NO_VERIFY, NULL);
  28275. if (ret != 0)
  28276. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28277. #ifdef USE_CERT_BUFFERS_256
  28278. XMEMCPY(tmp, server_ed25519_cert, sizeof_server_ed25519_cert);
  28279. bytes = sizeof_server_ed25519_cert;
  28280. #elif !defined(NO_FILESYSTEM)
  28281. file = XFOPEN(serverEd25519Cert, "rb");
  28282. if (file == NULL) {
  28283. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28284. }
  28285. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  28286. XFCLOSE(file);
  28287. if (bytes == 0)
  28288. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28289. #else
  28290. /* No certificate to use. */
  28291. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  28292. #endif
  28293. InitDecodedCert(&cert[1], tmp, (word32)bytes, 0);
  28294. serverCert = &cert[1];
  28295. ret = ParseCert(serverCert, CERT_TYPE, NO_VERIFY, NULL);
  28296. if (ret != 0)
  28297. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28298. #ifdef HAVE_ED25519_VERIFY
  28299. ret = wc_ed25519_init(&key);
  28300. if (ret < 0)
  28301. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28302. pubKey = &key;
  28303. ret = wc_ed25519_import_public(caCert->publicKey, caCert->pubKeySize,
  28304. pubKey);
  28305. if (ret < 0)
  28306. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28307. ret = wc_ed25519_verify_msg(serverCert->signature, serverCert->sigLength,
  28308. serverCert->source + serverCert->certBegin,
  28309. serverCert->sigIndex - serverCert->certBegin,
  28310. &verify, pubKey);
  28311. if (ret < 0 || verify != 1)
  28312. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28313. #endif /* HAVE_ED25519_VERIFY */
  28314. done:
  28315. if (tmp != NULL)
  28316. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28317. #ifdef HAVE_ED25519_VERIFY
  28318. wc_ed25519_free(pubKey);
  28319. #endif /* HAVE_ED25519_VERIFY */
  28320. if (caCert != NULL)
  28321. FreeDecodedCert(caCert);
  28322. if (serverCert != NULL)
  28323. FreeDecodedCert(serverCert);
  28324. return ret;
  28325. }
  28326. static wc_test_ret_t ed25519_test_make_cert(void)
  28327. {
  28328. WC_RNG rng;
  28329. Cert cert;
  28330. DecodedCert decode;
  28331. ed25519_key key;
  28332. ed25519_key* privKey = NULL;
  28333. wc_test_ret_t ret = 0;
  28334. byte* tmp = NULL;
  28335. wc_InitCert_ex(&cert, HEAP_HINT, devId);
  28336. #ifndef HAVE_FIPS
  28337. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  28338. #else
  28339. ret = wc_InitRng(&rng);
  28340. #endif
  28341. if (ret != 0)
  28342. return WC_TEST_RET_ENC_EC(ret);
  28343. wc_ed25519_init(&key);
  28344. privKey = &key;
  28345. wc_ed25519_make_key(&rng, ED25519_KEY_SIZE, privKey);
  28346. cert.daysValid = 365 * 2;
  28347. cert.selfSigned = 1;
  28348. XMEMCPY(&cert.issuer, &certDefaultName, sizeof(CertName));
  28349. XMEMCPY(&cert.subject, &certDefaultName, sizeof(CertName));
  28350. cert.isCA = 0;
  28351. #ifdef WOLFSSL_CERT_EXT
  28352. ret = wc_SetKeyUsage(&cert, certKeyUsage);
  28353. if (ret < 0)
  28354. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28355. ret = wc_SetSubjectKeyIdFromPublicKey_ex(&cert, ED25519_TYPE, privKey);
  28356. if (ret < 0)
  28357. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28358. ret = wc_SetAuthKeyIdFromPublicKey_ex(&cert, ED25519_TYPE, privKey);
  28359. if (ret < 0)
  28360. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28361. #endif
  28362. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28363. if (tmp == NULL) {
  28364. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28365. }
  28366. cert.sigType = CTC_ED25519;
  28367. ret = wc_MakeCert_ex(&cert, tmp, FOURK_BUF, ED25519_TYPE, privKey, &rng);
  28368. if (ret < 0)
  28369. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28370. ret = wc_SignCert_ex(cert.bodySz, cert.sigType, tmp, FOURK_BUF,
  28371. ED25519_TYPE, privKey, &rng);
  28372. if (ret < 0)
  28373. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28374. InitDecodedCert(&decode, tmp, (word32)ret, HEAP_HINT);
  28375. ret = ParseCert(&decode, CERT_TYPE, NO_VERIFY, 0);
  28376. FreeDecodedCert(&decode);
  28377. if (ret != 0)
  28378. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28379. done:
  28380. if (tmp != NULL)
  28381. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28382. wc_ed25519_free(privKey);
  28383. wc_FreeRng(&rng);
  28384. return ret;
  28385. }
  28386. #endif /* WOLFSSL_TEST_CERT */
  28387. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) && \
  28388. defined(HAVE_ED25519_KEY_IMPORT)
  28389. static wc_test_ret_t ed25519ctx_test(void)
  28390. {
  28391. wc_test_ret_t ret;
  28392. byte out[ED25519_SIG_SIZE];
  28393. word32 outlen;
  28394. #ifdef HAVE_ED25519_VERIFY
  28395. int verify = 0;
  28396. #endif /* HAVE_ED25519_VERIFY */
  28397. ed25519_key key;
  28398. WOLFSSL_SMALL_STACK_STATIC const byte sKeyCtx[] = {
  28399. 0x03,0x05,0x33,0x4e,0x38,0x1a,0xf7,0x8f,
  28400. 0x14,0x1c,0xb6,0x66,0xf6,0x19,0x9f,0x57,
  28401. 0xbc,0x34,0x95,0x33,0x5a,0x25,0x6a,0x95,
  28402. 0xbd,0x2a,0x55,0xbf,0x54,0x66,0x63,0xf6
  28403. };
  28404. WOLFSSL_SMALL_STACK_STATIC const byte pKeyCtx[] = {
  28405. 0xdf,0xc9,0x42,0x5e,0x4f,0x96,0x8f,0x7f,
  28406. 0x0c,0x29,0xf0,0x25,0x9c,0xf5,0xf9,0xae,
  28407. 0xd6,0x85,0x1c,0x2b,0xb4,0xad,0x8b,0xfb,
  28408. 0x86,0x0c,0xfe,0xe0,0xab,0x24,0x82,0x92
  28409. };
  28410. WOLFSSL_SMALL_STACK_STATIC const byte sigCtx1[] = {
  28411. 0x55,0xa4,0xcc,0x2f,0x70,0xa5,0x4e,0x04,
  28412. 0x28,0x8c,0x5f,0x4c,0xd1,0xe4,0x5a,0x7b,
  28413. 0xb5,0x20,0xb3,0x62,0x92,0x91,0x18,0x76,
  28414. 0xca,0xda,0x73,0x23,0x19,0x8d,0xd8,0x7a,
  28415. 0x8b,0x36,0x95,0x0b,0x95,0x13,0x00,0x22,
  28416. 0x90,0x7a,0x7f,0xb7,0xc4,0xe9,0xb2,0xd5,
  28417. 0xf6,0xcc,0xa6,0x85,0xa5,0x87,0xb4,0xb2,
  28418. 0x1f,0x4b,0x88,0x8e,0x4e,0x7e,0xdb,0x0d
  28419. };
  28420. WOLFSSL_SMALL_STACK_STATIC const byte sigCtx2[] = {
  28421. 0xcc,0x5e,0x63,0xa2,0x7e,0x94,0xaf,0xd3,
  28422. 0x41,0x83,0x38,0xd2,0x48,0x6f,0xa9,0x2a,
  28423. 0xf9,0x91,0x7c,0x2d,0x98,0x9e,0x06,0xe5,
  28424. 0x02,0x77,0x72,0x1c,0x34,0x38,0x18,0xb4,
  28425. 0x21,0x96,0xbc,0x29,0x2e,0x68,0xf3,0x4d,
  28426. 0x85,0x9b,0xbe,0xad,0x17,0x9f,0x54,0x54,
  28427. 0x2d,0x4b,0x04,0xdc,0xfb,0xfa,0x4a,0x68,
  28428. 0x4e,0x39,0x50,0xfb,0x1c,0xcd,0x8d,0x0d
  28429. };
  28430. WOLFSSL_SMALL_STACK_STATIC const byte msgCtx[] = {
  28431. 0xf7,0x26,0x93,0x6d,0x19,0xc8,0x00,0x49,
  28432. 0x4e,0x3f,0xda,0xff,0x20,0xb2,0x76,0xa8
  28433. };
  28434. WOLFSSL_SMALL_STACK_STATIC const byte contextCtx[] = {
  28435. 0x66,0x6f,0x6f
  28436. };
  28437. outlen = sizeof(out);
  28438. XMEMSET(out, 0, sizeof(out));
  28439. ret = wc_ed25519_init_ex(&key, HEAP_HINT, devId);
  28440. if (ret != 0)
  28441. return 10800;
  28442. ret = wc_ed25519_import_private_key(sKeyCtx, ED25519_KEY_SIZE, pKeyCtx,
  28443. sizeof(pKeyCtx), &key);
  28444. if (ret == 0)
  28445. ret = wc_ed25519ctx_sign_msg(msgCtx, sizeof(msgCtx), out, &outlen, &key,
  28446. contextCtx, sizeof(contextCtx));
  28447. if (ret == 0 && XMEMCMP(out, sigCtx1, 64) != 0)
  28448. ret = WC_TEST_RET_ENC_NC;
  28449. #if defined(HAVE_ED25519_VERIFY)
  28450. /* test verify on good msg */
  28451. if (ret == 0)
  28452. ret = wc_ed25519ctx_verify_msg(out, outlen, msgCtx, sizeof(msgCtx),
  28453. &verify, &key, contextCtx, sizeof(contextCtx));
  28454. if (ret == 0 && verify != 1)
  28455. ret = WC_TEST_RET_ENC_NC;
  28456. #endif
  28457. if (ret == 0)
  28458. ret = wc_ed25519ctx_sign_msg(msgCtx, sizeof(msgCtx), out, &outlen, &key,
  28459. NULL, 0);
  28460. if (ret == 0 && XMEMCMP(out, sigCtx2, 64) != 0)
  28461. ret = WC_TEST_RET_ENC_NC;
  28462. #if defined(HAVE_ED25519_VERIFY)
  28463. /* test verify on good msg */
  28464. if (ret == 0)
  28465. ret = wc_ed25519ctx_verify_msg(out, outlen, msgCtx, sizeof(msgCtx),
  28466. &verify, &key, NULL, 0);
  28467. if (ret == 0 && verify != 1)
  28468. ret = WC_TEST_RET_ENC_NC;
  28469. #endif
  28470. wc_ed25519_free(&key);
  28471. return ret;
  28472. }
  28473. static wc_test_ret_t ed25519ph_test(void)
  28474. {
  28475. wc_test_ret_t ret = 0;
  28476. byte out[ED25519_SIG_SIZE];
  28477. word32 outlen;
  28478. #ifdef HAVE_ED25519_VERIFY
  28479. int verify = 0;
  28480. #endif /* HAVE_ED25519_VERIFY */
  28481. ed25519_key key;
  28482. WOLFSSL_SMALL_STACK_STATIC const byte sKeyPh[] = {
  28483. 0x83,0x3f,0xe6,0x24,0x09,0x23,0x7b,0x9d,
  28484. 0x62,0xec,0x77,0x58,0x75,0x20,0x91,0x1e,
  28485. 0x9a,0x75,0x9c,0xec,0x1d,0x19,0x75,0x5b,
  28486. 0x7d,0xa9,0x01,0xb9,0x6d,0xca,0x3d,0x42
  28487. };
  28488. WOLFSSL_SMALL_STACK_STATIC const byte pKeyPh[] = {
  28489. 0xec,0x17,0x2b,0x93,0xad,0x5e,0x56,0x3b,
  28490. 0xf4,0x93,0x2c,0x70,0xe1,0x24,0x50,0x34,
  28491. 0xc3,0x54,0x67,0xef,0x2e,0xfd,0x4d,0x64,
  28492. 0xeb,0xf8,0x19,0x68,0x34,0x67,0xe2,0xbf
  28493. };
  28494. WOLFSSL_SMALL_STACK_STATIC const byte sigPh1[] = {
  28495. 0x98,0xa7,0x02,0x22,0xf0,0xb8,0x12,0x1a,
  28496. 0xa9,0xd3,0x0f,0x81,0x3d,0x68,0x3f,0x80,
  28497. 0x9e,0x46,0x2b,0x46,0x9c,0x7f,0xf8,0x76,
  28498. 0x39,0x49,0x9b,0xb9,0x4e,0x6d,0xae,0x41,
  28499. 0x31,0xf8,0x50,0x42,0x46,0x3c,0x2a,0x35,
  28500. 0x5a,0x20,0x03,0xd0,0x62,0xad,0xf5,0xaa,
  28501. 0xa1,0x0b,0x8c,0x61,0xe6,0x36,0x06,0x2a,
  28502. 0xaa,0xd1,0x1c,0x2a,0x26,0x08,0x34,0x06
  28503. };
  28504. WOLFSSL_SMALL_STACK_STATIC const byte sigPh2[] = {
  28505. 0xe0,0x39,0x70,0x2b,0x4c,0x25,0x95,0xa6,
  28506. 0xa5,0x41,0xac,0x85,0x09,0x23,0x6e,0x29,
  28507. 0x90,0x47,0x47,0x95,0x33,0x0c,0x9b,0x34,
  28508. 0xa7,0x5f,0x58,0xa6,0x60,0x12,0x9e,0x08,
  28509. 0xfd,0x73,0x69,0x43,0xfb,0x19,0x43,0xa5,
  28510. 0x57,0x20,0xb9,0xe0,0x95,0x7b,0x1e,0xd6,
  28511. 0x73,0x48,0x16,0x61,0x9f,0x13,0x88,0xf4,
  28512. 0x3f,0x73,0xe6,0xe3,0xba,0xa8,0x1c,0x0e
  28513. };
  28514. WOLFSSL_SMALL_STACK_STATIC const byte msgPh[] = {
  28515. 0x61,0x62,0x63
  28516. };
  28517. /* SHA-512 hash of msgPh */
  28518. WOLFSSL_SMALL_STACK_STATIC const byte hashPh[] = {
  28519. 0xdd,0xaf,0x35,0xa1,0x93,0x61,0x7a,0xba,
  28520. 0xcc,0x41,0x73,0x49,0xae,0x20,0x41,0x31,
  28521. 0x12,0xe6,0xfa,0x4e,0x89,0xa9,0x7e,0xa2,
  28522. 0x0a,0x9e,0xee,0xe6,0x4b,0x55,0xd3,0x9a,
  28523. 0x21,0x92,0x99,0x2a,0x27,0x4f,0xc1,0xa8,
  28524. 0x36,0xba,0x3c,0x23,0xa3,0xfe,0xeb,0xbd,
  28525. 0x45,0x4d,0x44,0x23,0x64,0x3c,0xe8,0x0e,
  28526. 0x2a,0x9a,0xc9,0x4f,0xa5,0x4c,0xa4,0x9f
  28527. };
  28528. WOLFSSL_SMALL_STACK_STATIC const byte contextPh2[] = {
  28529. 0x66,0x6f,0x6f
  28530. };
  28531. outlen = sizeof(out);
  28532. XMEMSET(out, 0, sizeof(out));
  28533. ret = wc_ed25519_init_ex(&key, HEAP_HINT, devId);
  28534. if (ret != 0)
  28535. return WC_TEST_RET_ENC_EC(ret);
  28536. ret = wc_ed25519_import_private_key(sKeyPh, ED25519_KEY_SIZE, pKeyPh,
  28537. sizeof(pKeyPh), &key);
  28538. if (ret == 0)
  28539. ret = wc_ed25519ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key,
  28540. NULL, 0);
  28541. if (ret == 0 && XMEMCMP(out, sigPh1, 64) != 0)
  28542. ret = WC_TEST_RET_ENC_NC;
  28543. #if defined(HAVE_ED25519_VERIFY)
  28544. /* test verify on good msg */
  28545. if (ret == 0)
  28546. ret = wc_ed25519ph_verify_msg(out, outlen, msgPh, sizeof(msgPh),
  28547. &verify, &key, NULL, 0);
  28548. if (ret == 0 && verify != 1)
  28549. ret = WC_TEST_RET_ENC_NC;
  28550. #endif
  28551. if (ret == 0)
  28552. ret = wc_ed25519ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key,
  28553. contextPh2, sizeof(contextPh2));
  28554. if (ret == 0 && XMEMCMP(out, sigPh2, 64) != 0)
  28555. ret = WC_TEST_RET_ENC_NC;
  28556. #if defined(HAVE_ED25519_VERIFY)
  28557. /* test verify on good msg */
  28558. if (ret == 0)
  28559. ret = wc_ed25519ph_verify_msg(out, outlen, msgPh, sizeof(msgPh), &verify,
  28560. &key, contextPh2, sizeof(contextPh2));
  28561. if (ret == 0 && verify != 1)
  28562. ret = WC_TEST_RET_ENC_NC;
  28563. #endif
  28564. if (ret == 0)
  28565. ret = wc_ed25519ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key,
  28566. NULL, 0);
  28567. if (ret == 0 && XMEMCMP(out, sigPh1, 64) != 0)
  28568. ret = WC_TEST_RET_ENC_NC;
  28569. #if defined(HAVE_ED25519_VERIFY)
  28570. if (ret == 0)
  28571. ret = wc_ed25519ph_verify_hash(out, outlen, hashPh, sizeof(hashPh),
  28572. &verify, &key, NULL, 0);
  28573. if (ret == 0 && verify != 1)
  28574. ret = WC_TEST_RET_ENC_NC;
  28575. #endif
  28576. if (ret == 0)
  28577. ret = wc_ed25519ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key,
  28578. contextPh2, sizeof(contextPh2));
  28579. if (ret == 0 && XMEMCMP(out, sigPh2, 64) != 0)
  28580. ret = WC_TEST_RET_ENC_NC;
  28581. #if defined(HAVE_ED25519_VERIFY)
  28582. if (ret == 0)
  28583. ret = wc_ed25519ph_verify_hash(out, outlen, hashPh, sizeof(hashPh), &verify,
  28584. &key, contextPh2, sizeof(contextPh2));
  28585. if (ret == 0 && verify != 1)
  28586. ret = WC_TEST_RET_ENC_NC;
  28587. #endif
  28588. wc_ed25519_free(&key);
  28589. return ret;
  28590. }
  28591. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  28592. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed25519_test(void)
  28593. {
  28594. wc_test_ret_t ret;
  28595. WC_RNG rng;
  28596. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) &&\
  28597. defined(HAVE_ED25519_KEY_IMPORT)
  28598. byte out[ED25519_SIG_SIZE];
  28599. byte exportPKey[ED25519_KEY_SIZE];
  28600. byte exportSKey[ED25519_KEY_SIZE];
  28601. word32 exportPSz;
  28602. word32 exportSSz;
  28603. int i;
  28604. word32 outlen;
  28605. #ifdef HAVE_ED25519_VERIFY
  28606. #ifdef WOLFSSL_ED25519_STREAMING_VERIFY
  28607. int j;
  28608. #endif
  28609. int verify;
  28610. #endif /* HAVE_ED25519_VERIFY */
  28611. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  28612. word32 keySz, sigSz;
  28613. ed25519_key key;
  28614. ed25519_key key2;
  28615. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) && \
  28616. defined(HAVE_ED25519_KEY_IMPORT)
  28617. /* test vectors from
  28618. https://tools.ietf.org/html/draft-josefsson-eddsa-ed25519-02
  28619. */
  28620. WOLFSSL_SMALL_STACK_STATIC const byte sKey1[] = {
  28621. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28622. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28623. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28624. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  28625. };
  28626. WOLFSSL_SMALL_STACK_STATIC const byte sKey2[] = {
  28627. 0x4c,0xcd,0x08,0x9b,0x28,0xff,0x96,0xda,
  28628. 0x9d,0xb6,0xc3,0x46,0xec,0x11,0x4e,0x0f,
  28629. 0x5b,0x8a,0x31,0x9f,0x35,0xab,0xa6,0x24,
  28630. 0xda,0x8c,0xf6,0xed,0x4f,0xb8,0xa6,0xfb
  28631. };
  28632. WOLFSSL_SMALL_STACK_STATIC const byte sKey3[] = {
  28633. 0xc5,0xaa,0x8d,0xf4,0x3f,0x9f,0x83,0x7b,
  28634. 0xed,0xb7,0x44,0x2f,0x31,0xdc,0xb7,0xb1,
  28635. 0x66,0xd3,0x85,0x35,0x07,0x6f,0x09,0x4b,
  28636. 0x85,0xce,0x3a,0x2e,0x0b,0x44,0x58,0xf7
  28637. };
  28638. /* uncompressed test */
  28639. WOLFSSL_SMALL_STACK_STATIC const byte sKey4[] = {
  28640. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28641. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28642. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28643. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  28644. };
  28645. /* compressed prefix test */
  28646. WOLFSSL_SMALL_STACK_STATIC const byte sKey5[] = {
  28647. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28648. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28649. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28650. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  28651. };
  28652. WOLFSSL_SMALL_STACK_STATIC const byte sKey6[] = {
  28653. 0xf5,0xe5,0x76,0x7c,0xf1,0x53,0x31,0x95,
  28654. 0x17,0x63,0x0f,0x22,0x68,0x76,0xb8,0x6c,
  28655. 0x81,0x60,0xcc,0x58,0x3b,0xc0,0x13,0x74,
  28656. 0x4c,0x6b,0xf2,0x55,0xf5,0xcc,0x0e,0xe5
  28657. };
  28658. WOLFSSL_SMALL_STACK_STATIC const byte* sKeys[] = {sKey1, sKey2, sKey3, sKey4, sKey5, sKey6};
  28659. WOLFSSL_SMALL_STACK_STATIC const byte pKey1[] = {
  28660. 0xd7,0x5a,0x98,0x01,0x82,0xb1,0x0a,0xb7,
  28661. 0xd5,0x4b,0xfe,0xd3,0xc9,0x64,0x07,0x3a,
  28662. 0x0e,0xe1,0x72,0xf3,0xda,0xa6,0x23,0x25,
  28663. 0xaf,0x02,0x1a,0x68,0xf7,0x07,0x51,0x1a
  28664. };
  28665. WOLFSSL_SMALL_STACK_STATIC const byte pKey2[] = {
  28666. 0x3d,0x40,0x17,0xc3,0xe8,0x43,0x89,0x5a,
  28667. 0x92,0xb7,0x0a,0xa7,0x4d,0x1b,0x7e,0xbc,
  28668. 0x9c,0x98,0x2c,0xcf,0x2e,0xc4,0x96,0x8c,
  28669. 0xc0,0xcd,0x55,0xf1,0x2a,0xf4,0x66,0x0c
  28670. };
  28671. WOLFSSL_SMALL_STACK_STATIC const byte pKey3[] = {
  28672. 0xfc,0x51,0xcd,0x8e,0x62,0x18,0xa1,0xa3,
  28673. 0x8d,0xa4,0x7e,0xd0,0x02,0x30,0xf0,0x58,
  28674. 0x08,0x16,0xed,0x13,0xba,0x33,0x03,0xac,
  28675. 0x5d,0xeb,0x91,0x15,0x48,0x90,0x80,0x25
  28676. };
  28677. /* uncompressed test */
  28678. WOLFSSL_SMALL_STACK_STATIC const byte pKey4[] = {
  28679. 0x04,0x55,0xd0,0xe0,0x9a,0x2b,0x9d,0x34,
  28680. 0x29,0x22,0x97,0xe0,0x8d,0x60,0xd0,0xf6,
  28681. 0x20,0xc5,0x13,0xd4,0x72,0x53,0x18,0x7c,
  28682. 0x24,0xb1,0x27,0x86,0xbd,0x77,0x76,0x45,
  28683. 0xce,0x1a,0x51,0x07,0xf7,0x68,0x1a,0x02,
  28684. 0xaf,0x25,0x23,0xa6,0xda,0xf3,0x72,0xe1,
  28685. 0x0e,0x3a,0x07,0x64,0xc9,0xd3,0xfe,0x4b,
  28686. 0xd5,0xb7,0x0a,0xb1,0x82,0x01,0x98,0x5a,
  28687. 0xd7
  28688. };
  28689. /* compressed prefix */
  28690. WOLFSSL_SMALL_STACK_STATIC const byte pKey5[] = {
  28691. 0x40,0xd7,0x5a,0x98,0x01,0x82,0xb1,0x0a,0xb7,
  28692. 0xd5,0x4b,0xfe,0xd3,0xc9,0x64,0x07,0x3a,
  28693. 0x0e,0xe1,0x72,0xf3,0xda,0xa6,0x23,0x25,
  28694. 0xaf,0x02,0x1a,0x68,0xf7,0x07,0x51,0x1a
  28695. };
  28696. WOLFSSL_SMALL_STACK_STATIC const byte pKey6[] = {
  28697. 0x27,0x81,0x17,0xfc,0x14,0x4c,0x72,0x34,
  28698. 0x0f,0x67,0xd0,0xf2,0x31,0x6e,0x83,0x86,
  28699. 0xce,0xff,0xbf,0x2b,0x24,0x28,0xc9,0xc5,
  28700. 0x1f,0xef,0x7c,0x59,0x7f,0x1d,0x42,0x6e
  28701. };
  28702. WOLFSSL_SMALL_STACK_STATIC const byte* pKeys[] = {pKey1, pKey2, pKey3, pKey4, pKey5, pKey6};
  28703. WOLFSSL_SMALL_STACK_STATIC const byte pKeySz[] = {sizeof(pKey1), sizeof(pKey2), sizeof(pKey3),
  28704. sizeof(pKey4), sizeof(pKey5), sizeof(pKey6)};
  28705. WOLFSSL_SMALL_STACK_STATIC const byte sig1[] = {
  28706. 0xe5,0x56,0x43,0x00,0xc3,0x60,0xac,0x72,
  28707. 0x90,0x86,0xe2,0xcc,0x80,0x6e,0x82,0x8a,
  28708. 0x84,0x87,0x7f,0x1e,0xb8,0xe5,0xd9,0x74,
  28709. 0xd8,0x73,0xe0,0x65,0x22,0x49,0x01,0x55,
  28710. 0x5f,0xb8,0x82,0x15,0x90,0xa3,0x3b,0xac,
  28711. 0xc6,0x1e,0x39,0x70,0x1c,0xf9,0xb4,0x6b,
  28712. 0xd2,0x5b,0xf5,0xf0,0x59,0x5b,0xbe,0x24,
  28713. 0x65,0x51,0x41,0x43,0x8e,0x7a,0x10,0x0b
  28714. };
  28715. WOLFSSL_SMALL_STACK_STATIC const byte sig2[] = {
  28716. 0x92,0xa0,0x09,0xa9,0xf0,0xd4,0xca,0xb8,
  28717. 0x72,0x0e,0x82,0x0b,0x5f,0x64,0x25,0x40,
  28718. 0xa2,0xb2,0x7b,0x54,0x16,0x50,0x3f,0x8f,
  28719. 0xb3,0x76,0x22,0x23,0xeb,0xdb,0x69,0xda,
  28720. 0x08,0x5a,0xc1,0xe4,0x3e,0x15,0x99,0x6e,
  28721. 0x45,0x8f,0x36,0x13,0xd0,0xf1,0x1d,0x8c,
  28722. 0x38,0x7b,0x2e,0xae,0xb4,0x30,0x2a,0xee,
  28723. 0xb0,0x0d,0x29,0x16,0x12,0xbb,0x0c,0x00
  28724. };
  28725. WOLFSSL_SMALL_STACK_STATIC const byte sig3[] = {
  28726. 0x62,0x91,0xd6,0x57,0xde,0xec,0x24,0x02,
  28727. 0x48,0x27,0xe6,0x9c,0x3a,0xbe,0x01,0xa3,
  28728. 0x0c,0xe5,0x48,0xa2,0x84,0x74,0x3a,0x44,
  28729. 0x5e,0x36,0x80,0xd7,0xdb,0x5a,0xc3,0xac,
  28730. 0x18,0xff,0x9b,0x53,0x8d,0x16,0xf2,0x90,
  28731. 0xae,0x67,0xf7,0x60,0x98,0x4d,0xc6,0x59,
  28732. 0x4a,0x7c,0x15,0xe9,0x71,0x6e,0xd2,0x8d,
  28733. 0xc0,0x27,0xbe,0xce,0xea,0x1e,0xc4,0x0a
  28734. };
  28735. /* uncompressed test */
  28736. WOLFSSL_SMALL_STACK_STATIC const byte sig4[] = {
  28737. 0xe5,0x56,0x43,0x00,0xc3,0x60,0xac,0x72,
  28738. 0x90,0x86,0xe2,0xcc,0x80,0x6e,0x82,0x8a,
  28739. 0x84,0x87,0x7f,0x1e,0xb8,0xe5,0xd9,0x74,
  28740. 0xd8,0x73,0xe0,0x65,0x22,0x49,0x01,0x55,
  28741. 0x5f,0xb8,0x82,0x15,0x90,0xa3,0x3b,0xac,
  28742. 0xc6,0x1e,0x39,0x70,0x1c,0xf9,0xb4,0x6b,
  28743. 0xd2,0x5b,0xf5,0xf0,0x59,0x5b,0xbe,0x24,
  28744. 0x65,0x51,0x41,0x43,0x8e,0x7a,0x10,0x0b
  28745. };
  28746. /* compressed prefix */
  28747. WOLFSSL_SMALL_STACK_STATIC const byte sig5[] = {
  28748. 0xe5,0x56,0x43,0x00,0xc3,0x60,0xac,0x72,
  28749. 0x90,0x86,0xe2,0xcc,0x80,0x6e,0x82,0x8a,
  28750. 0x84,0x87,0x7f,0x1e,0xb8,0xe5,0xd9,0x74,
  28751. 0xd8,0x73,0xe0,0x65,0x22,0x49,0x01,0x55,
  28752. 0x5f,0xb8,0x82,0x15,0x90,0xa3,0x3b,0xac,
  28753. 0xc6,0x1e,0x39,0x70,0x1c,0xf9,0xb4,0x6b,
  28754. 0xd2,0x5b,0xf5,0xf0,0x59,0x5b,0xbe,0x24,
  28755. 0x65,0x51,0x41,0x43,0x8e,0x7a,0x10,0x0b
  28756. };
  28757. WOLFSSL_SMALL_STACK_STATIC const byte sig6[] = {
  28758. 0x0a,0xab,0x4c,0x90,0x05,0x01,0xb3,0xe2,
  28759. 0x4d,0x7c,0xdf,0x46,0x63,0x32,0x6a,0x3a,
  28760. 0x87,0xdf,0x5e,0x48,0x43,0xb2,0xcb,0xdb,
  28761. 0x67,0xcb,0xf6,0xe4,0x60,0xfe,0xc3,0x50,
  28762. 0xaa,0x53,0x71,0xb1,0x50,0x8f,0x9f,0x45,
  28763. 0x28,0xec,0xea,0x23,0xc4,0x36,0xd9,0x4b,
  28764. 0x5e,0x8f,0xcd,0x4f,0x68,0x1e,0x30,0xa6,
  28765. 0xac,0x00,0xa9,0x70,0x4a,0x18,0x8a,0x03
  28766. };
  28767. WOLFSSL_SMALL_STACK_STATIC const byte* sigs[] = {sig1, sig2, sig3, sig4, sig5, sig6};
  28768. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] = {0x0 };
  28769. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] = {0x72};
  28770. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] = {0xAF,0x82};
  28771. /* test of a 1024 byte long message */
  28772. WOLFSSL_SMALL_STACK_STATIC const byte msg4[] = {
  28773. 0x08,0xb8,0xb2,0xb7,0x33,0x42,0x42,0x43,
  28774. 0x76,0x0f,0xe4,0x26,0xa4,0xb5,0x49,0x08,
  28775. 0x63,0x21,0x10,0xa6,0x6c,0x2f,0x65,0x91,
  28776. 0xea,0xbd,0x33,0x45,0xe3,0xe4,0xeb,0x98,
  28777. 0xfa,0x6e,0x26,0x4b,0xf0,0x9e,0xfe,0x12,
  28778. 0xee,0x50,0xf8,0xf5,0x4e,0x9f,0x77,0xb1,
  28779. 0xe3,0x55,0xf6,0xc5,0x05,0x44,0xe2,0x3f,
  28780. 0xb1,0x43,0x3d,0xdf,0x73,0xbe,0x84,0xd8,
  28781. 0x79,0xde,0x7c,0x00,0x46,0xdc,0x49,0x96,
  28782. 0xd9,0xe7,0x73,0xf4,0xbc,0x9e,0xfe,0x57,
  28783. 0x38,0x82,0x9a,0xdb,0x26,0xc8,0x1b,0x37,
  28784. 0xc9,0x3a,0x1b,0x27,0x0b,0x20,0x32,0x9d,
  28785. 0x65,0x86,0x75,0xfc,0x6e,0xa5,0x34,0xe0,
  28786. 0x81,0x0a,0x44,0x32,0x82,0x6b,0xf5,0x8c,
  28787. 0x94,0x1e,0xfb,0x65,0xd5,0x7a,0x33,0x8b,
  28788. 0xbd,0x2e,0x26,0x64,0x0f,0x89,0xff,0xbc,
  28789. 0x1a,0x85,0x8e,0xfc,0xb8,0x55,0x0e,0xe3,
  28790. 0xa5,0xe1,0x99,0x8b,0xd1,0x77,0xe9,0x3a,
  28791. 0x73,0x63,0xc3,0x44,0xfe,0x6b,0x19,0x9e,
  28792. 0xe5,0xd0,0x2e,0x82,0xd5,0x22,0xc4,0xfe,
  28793. 0xba,0x15,0x45,0x2f,0x80,0x28,0x8a,0x82,
  28794. 0x1a,0x57,0x91,0x16,0xec,0x6d,0xad,0x2b,
  28795. 0x3b,0x31,0x0d,0xa9,0x03,0x40,0x1a,0xa6,
  28796. 0x21,0x00,0xab,0x5d,0x1a,0x36,0x55,0x3e,
  28797. 0x06,0x20,0x3b,0x33,0x89,0x0c,0xc9,0xb8,
  28798. 0x32,0xf7,0x9e,0xf8,0x05,0x60,0xcc,0xb9,
  28799. 0xa3,0x9c,0xe7,0x67,0x96,0x7e,0xd6,0x28,
  28800. 0xc6,0xad,0x57,0x3c,0xb1,0x16,0xdb,0xef,
  28801. 0xef,0xd7,0x54,0x99,0xda,0x96,0xbd,0x68,
  28802. 0xa8,0xa9,0x7b,0x92,0x8a,0x8b,0xbc,0x10,
  28803. 0x3b,0x66,0x21,0xfc,0xde,0x2b,0xec,0xa1,
  28804. 0x23,0x1d,0x20,0x6b,0xe6,0xcd,0x9e,0xc7,
  28805. 0xaf,0xf6,0xf6,0xc9,0x4f,0xcd,0x72,0x04,
  28806. 0xed,0x34,0x55,0xc6,0x8c,0x83,0xf4,0xa4,
  28807. 0x1d,0xa4,0xaf,0x2b,0x74,0xef,0x5c,0x53,
  28808. 0xf1,0xd8,0xac,0x70,0xbd,0xcb,0x7e,0xd1,
  28809. 0x85,0xce,0x81,0xbd,0x84,0x35,0x9d,0x44,
  28810. 0x25,0x4d,0x95,0x62,0x9e,0x98,0x55,0xa9,
  28811. 0x4a,0x7c,0x19,0x58,0xd1,0xf8,0xad,0xa5,
  28812. 0xd0,0x53,0x2e,0xd8,0xa5,0xaa,0x3f,0xb2,
  28813. 0xd1,0x7b,0xa7,0x0e,0xb6,0x24,0x8e,0x59,
  28814. 0x4e,0x1a,0x22,0x97,0xac,0xbb,0xb3,0x9d,
  28815. 0x50,0x2f,0x1a,0x8c,0x6e,0xb6,0xf1,0xce,
  28816. 0x22,0xb3,0xde,0x1a,0x1f,0x40,0xcc,0x24,
  28817. 0x55,0x41,0x19,0xa8,0x31,0xa9,0xaa,0xd6,
  28818. 0x07,0x9c,0xad,0x88,0x42,0x5d,0xe6,0xbd,
  28819. 0xe1,0xa9,0x18,0x7e,0xbb,0x60,0x92,0xcf,
  28820. 0x67,0xbf,0x2b,0x13,0xfd,0x65,0xf2,0x70,
  28821. 0x88,0xd7,0x8b,0x7e,0x88,0x3c,0x87,0x59,
  28822. 0xd2,0xc4,0xf5,0xc6,0x5a,0xdb,0x75,0x53,
  28823. 0x87,0x8a,0xd5,0x75,0xf9,0xfa,0xd8,0x78,
  28824. 0xe8,0x0a,0x0c,0x9b,0xa6,0x3b,0xcb,0xcc,
  28825. 0x27,0x32,0xe6,0x94,0x85,0xbb,0xc9,0xc9,
  28826. 0x0b,0xfb,0xd6,0x24,0x81,0xd9,0x08,0x9b,
  28827. 0xec,0xcf,0x80,0xcf,0xe2,0xdf,0x16,0xa2,
  28828. 0xcf,0x65,0xbd,0x92,0xdd,0x59,0x7b,0x07,
  28829. 0x07,0xe0,0x91,0x7a,0xf4,0x8b,0xbb,0x75,
  28830. 0xfe,0xd4,0x13,0xd2,0x38,0xf5,0x55,0x5a,
  28831. 0x7a,0x56,0x9d,0x80,0xc3,0x41,0x4a,0x8d,
  28832. 0x08,0x59,0xdc,0x65,0xa4,0x61,0x28,0xba,
  28833. 0xb2,0x7a,0xf8,0x7a,0x71,0x31,0x4f,0x31,
  28834. 0x8c,0x78,0x2b,0x23,0xeb,0xfe,0x80,0x8b,
  28835. 0x82,0xb0,0xce,0x26,0x40,0x1d,0x2e,0x22,
  28836. 0xf0,0x4d,0x83,0xd1,0x25,0x5d,0xc5,0x1a,
  28837. 0xdd,0xd3,0xb7,0x5a,0x2b,0x1a,0xe0,0x78,
  28838. 0x45,0x04,0xdf,0x54,0x3a,0xf8,0x96,0x9b,
  28839. 0xe3,0xea,0x70,0x82,0xff,0x7f,0xc9,0x88,
  28840. 0x8c,0x14,0x4d,0xa2,0xaf,0x58,0x42,0x9e,
  28841. 0xc9,0x60,0x31,0xdb,0xca,0xd3,0xda,0xd9,
  28842. 0xaf,0x0d,0xcb,0xaa,0xaf,0x26,0x8c,0xb8,
  28843. 0xfc,0xff,0xea,0xd9,0x4f,0x3c,0x7c,0xa4,
  28844. 0x95,0xe0,0x56,0xa9,0xb4,0x7a,0xcd,0xb7,
  28845. 0x51,0xfb,0x73,0xe6,0x66,0xc6,0xc6,0x55,
  28846. 0xad,0xe8,0x29,0x72,0x97,0xd0,0x7a,0xd1,
  28847. 0xba,0x5e,0x43,0xf1,0xbc,0xa3,0x23,0x01,
  28848. 0x65,0x13,0x39,0xe2,0x29,0x04,0xcc,0x8c,
  28849. 0x42,0xf5,0x8c,0x30,0xc0,0x4a,0xaf,0xdb,
  28850. 0x03,0x8d,0xda,0x08,0x47,0xdd,0x98,0x8d,
  28851. 0xcd,0xa6,0xf3,0xbf,0xd1,0x5c,0x4b,0x4c,
  28852. 0x45,0x25,0x00,0x4a,0xa0,0x6e,0xef,0xf8,
  28853. 0xca,0x61,0x78,0x3a,0xac,0xec,0x57,0xfb,
  28854. 0x3d,0x1f,0x92,0xb0,0xfe,0x2f,0xd1,0xa8,
  28855. 0x5f,0x67,0x24,0x51,0x7b,0x65,0xe6,0x14,
  28856. 0xad,0x68,0x08,0xd6,0xf6,0xee,0x34,0xdf,
  28857. 0xf7,0x31,0x0f,0xdc,0x82,0xae,0xbf,0xd9,
  28858. 0x04,0xb0,0x1e,0x1d,0xc5,0x4b,0x29,0x27,
  28859. 0x09,0x4b,0x2d,0xb6,0x8d,0x6f,0x90,0x3b,
  28860. 0x68,0x40,0x1a,0xde,0xbf,0x5a,0x7e,0x08,
  28861. 0xd7,0x8f,0xf4,0xef,0x5d,0x63,0x65,0x3a,
  28862. 0x65,0x04,0x0c,0xf9,0xbf,0xd4,0xac,0xa7,
  28863. 0x98,0x4a,0x74,0xd3,0x71,0x45,0x98,0x67,
  28864. 0x80,0xfc,0x0b,0x16,0xac,0x45,0x16,0x49,
  28865. 0xde,0x61,0x88,0xa7,0xdb,0xdf,0x19,0x1f,
  28866. 0x64,0xb5,0xfc,0x5e,0x2a,0xb4,0x7b,0x57,
  28867. 0xf7,0xf7,0x27,0x6c,0xd4,0x19,0xc1,0x7a,
  28868. 0x3c,0xa8,0xe1,0xb9,0x39,0xae,0x49,0xe4,
  28869. 0x88,0xac,0xba,0x6b,0x96,0x56,0x10,0xb5,
  28870. 0x48,0x01,0x09,0xc8,0xb1,0x7b,0x80,0xe1,
  28871. 0xb7,0xb7,0x50,0xdf,0xc7,0x59,0x8d,0x5d,
  28872. 0x50,0x11,0xfd,0x2d,0xcc,0x56,0x00,0xa3,
  28873. 0x2e,0xf5,0xb5,0x2a,0x1e,0xcc,0x82,0x0e,
  28874. 0x30,0x8a,0xa3,0x42,0x72,0x1a,0xac,0x09,
  28875. 0x43,0xbf,0x66,0x86,0xb6,0x4b,0x25,0x79,
  28876. 0x37,0x65,0x04,0xcc,0xc4,0x93,0xd9,0x7e,
  28877. 0x6a,0xed,0x3f,0xb0,0xf9,0xcd,0x71,0xa4,
  28878. 0x3d,0xd4,0x97,0xf0,0x1f,0x17,0xc0,0xe2,
  28879. 0xcb,0x37,0x97,0xaa,0x2a,0x2f,0x25,0x66,
  28880. 0x56,0x16,0x8e,0x6c,0x49,0x6a,0xfc,0x5f,
  28881. 0xb9,0x32,0x46,0xf6,0xb1,0x11,0x63,0x98,
  28882. 0xa3,0x46,0xf1,0xa6,0x41,0xf3,0xb0,0x41,
  28883. 0xe9,0x89,0xf7,0x91,0x4f,0x90,0xcc,0x2c,
  28884. 0x7f,0xff,0x35,0x78,0x76,0xe5,0x06,0xb5,
  28885. 0x0d,0x33,0x4b,0xa7,0x7c,0x22,0x5b,0xc3,
  28886. 0x07,0xba,0x53,0x71,0x52,0xf3,0xf1,0x61,
  28887. 0x0e,0x4e,0xaf,0xe5,0x95,0xf6,0xd9,0xd9,
  28888. 0x0d,0x11,0xfa,0xa9,0x33,0xa1,0x5e,0xf1,
  28889. 0x36,0x95,0x46,0x86,0x8a,0x7f,0x3a,0x45,
  28890. 0xa9,0x67,0x68,0xd4,0x0f,0xd9,0xd0,0x34,
  28891. 0x12,0xc0,0x91,0xc6,0x31,0x5c,0xf4,0xfd,
  28892. 0xe7,0xcb,0x68,0x60,0x69,0x37,0x38,0x0d,
  28893. 0xb2,0xea,0xaa,0x70,0x7b,0x4c,0x41,0x85,
  28894. 0xc3,0x2e,0xdd,0xcd,0xd3,0x06,0x70,0x5e,
  28895. 0x4d,0xc1,0xff,0xc8,0x72,0xee,0xee,0x47,
  28896. 0x5a,0x64,0xdf,0xac,0x86,0xab,0xa4,0x1c,
  28897. 0x06,0x18,0x98,0x3f,0x87,0x41,0xc5,0xef,
  28898. 0x68,0xd3,0xa1,0x01,0xe8,0xa3,0xb8,0xca,
  28899. 0xc6,0x0c,0x90,0x5c,0x15,0xfc,0x91,0x08,
  28900. 0x40,0xb9,0x4c,0x00,0xa0,0xb9,0xd0
  28901. };
  28902. WOLFSSL_SMALL_STACK_STATIC const byte* msgs[] = {msg1, msg2, msg3, msg1, msg1, msg4};
  28903. WOLFSSL_SMALL_STACK_STATIC const word16 msgSz[] = {0 /*sizeof(msg1)*/,
  28904. sizeof(msg2),
  28905. sizeof(msg3),
  28906. 0 /*sizeof(msg1)*/,
  28907. 0 /*sizeof(msg1)*/,
  28908. sizeof(msg4)
  28909. };
  28910. #ifndef NO_ASN
  28911. static byte privateEd25519[] = {
  28912. 0x30,0x2e,0x02,0x01,0x00,0x30,0x05,0x06,
  28913. 0x03,0x2b,0x65,0x70,0x04,0x22,0x04,0x20,
  28914. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28915. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28916. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28917. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  28918. };
  28919. static byte badPrivateEd25519[] = {
  28920. 0x30,0x52,0x02,0x01,0x00,0x30,0x05,0x06,
  28921. 0x03,0x2b,0x65,0x70,0x04,0x22,0x04,0x20,
  28922. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28923. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28924. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28925. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60,
  28926. 0xa1,0x22,0x04,0x21,0xd7,0x5a,0x98,0x01, /* octet len 0x20 -> 0x21 */
  28927. 0x82,0xb1,0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,
  28928. 0xc9,0x64,0x07,0x3a,0x0e,0xe1,0x72,0xf3,
  28929. 0xda,0xa6,0x23,0x25,0xaf,0x02,0x1a,0x68,
  28930. 0xf7,0x07,0x51,0x1a,
  28931. 0x00 /* add additional bytes to make the pubkey bigger */
  28932. };
  28933. static byte publicEd25519[] = {
  28934. 0x30,0x2a,0x30,0x05,0x06,0x03,0x2b,0x65,
  28935. 0x70,0x03,0x21,0x00,0xd7,0x5a,0x98,0x01,
  28936. 0x82,0xb1,0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,
  28937. 0xc9,0x64,0x07,0x3a,0x0e,0xe1,0x72,0xf3,
  28938. 0xda,0xa6,0x23,0x25,0xaf,0x02,0x1a,0x68,
  28939. 0xf7,0x07,0x51,0x1a
  28940. };
  28941. /* size has been altered to catch if sanity check is done */
  28942. static byte badPublicEd25519[] = {
  28943. 0x30,0x2a,0x30,0x05,0x06,0x03,0x2b,0x65,
  28944. 0x70,0x03,0x21,0x00,0xd7,0x5a,0x98,0x01,
  28945. 0x82,0xb1,0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,
  28946. 0xc9,0x64,0x07,0x3a,0x0e,0xe1,0x72,0xf3,
  28947. 0xda,0xa6,0x23,0x25,0xaf,0x02,0x1a,0x68,
  28948. 0xf7,0x07,0x51,0x1a,
  28949. 0x00 /* add an additional byte to make the pubkey appear bigger */
  28950. };
  28951. static byte privPubEd25519[] = {
  28952. 0x30,0x50,0x02,0x01,0x00,0x30,0x05,0x06,
  28953. 0x03,0x2b,0x65,0x70,0x04,0x22,0x04,0x20,
  28954. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28955. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28956. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28957. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60,
  28958. 0x81,0x20,0xd7,0x5a,0x98,0x01,0x82,0xb1,
  28959. 0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,0xc9,0x64,
  28960. 0x07,0x3a,0x0e,0xe1,0x72,0xf3,0xda,0xa6,
  28961. 0x23,0x25,0xaf,0x02,0x1a,0x68,0xf7,0x07,
  28962. 0x51,0x1a
  28963. };
  28964. word32 idx;
  28965. #endif /* NO_ASN */
  28966. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  28967. #if !defined(NO_ASN) && defined(HAVE_ED25519_SIGN)
  28968. ed25519_key key3;
  28969. #endif
  28970. /* create ed25519 keys */
  28971. #ifndef HAVE_FIPS
  28972. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  28973. #else
  28974. ret = wc_InitRng(&rng);
  28975. #endif
  28976. if (ret != 0)
  28977. return WC_TEST_RET_ENC_EC(ret);
  28978. wc_ed25519_init_ex(&key, HEAP_HINT, devId);
  28979. wc_ed25519_init_ex(&key2, HEAP_HINT, devId);
  28980. #if !defined(NO_ASN) && defined(HAVE_ED25519_SIGN)
  28981. wc_ed25519_init_ex(&key3, HEAP_HINT, devId);
  28982. #endif
  28983. #ifdef HAVE_ED25519_MAKE_KEY
  28984. wc_ed25519_make_key(&rng, ED25519_KEY_SIZE, &key);
  28985. wc_ed25519_make_key(&rng, ED25519_KEY_SIZE, &key2);
  28986. #endif
  28987. /* helper functions for signature and key size */
  28988. keySz = wc_ed25519_size(&key);
  28989. sigSz = wc_ed25519_sig_size(&key);
  28990. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) &&\
  28991. defined(HAVE_ED25519_KEY_IMPORT)
  28992. for (i = 0; i < 6; i++) {
  28993. outlen = sizeof(out);
  28994. XMEMSET(out, 0, sizeof(out));
  28995. if (wc_ed25519_import_private_key(sKeys[i], ED25519_KEY_SIZE, pKeys[i],
  28996. pKeySz[i], &key) != 0)
  28997. return WC_TEST_RET_ENC_I(i);
  28998. if (wc_ed25519_sign_msg(msgs[i], msgSz[i], out, &outlen, &key) != 0)
  28999. return WC_TEST_RET_ENC_I(i);
  29000. if (XMEMCMP(out, sigs[i], 64))
  29001. return WC_TEST_RET_ENC_I(i);
  29002. #if defined(HAVE_ED25519_VERIFY)
  29003. /* test verify on good msg */
  29004. if (wc_ed25519_verify_msg(out, outlen, msgs[i], msgSz[i], &verify,
  29005. &key) != 0 || verify != 1)
  29006. return WC_TEST_RET_ENC_I(i);
  29007. #ifdef WOLFSSL_ED25519_STREAMING_VERIFY
  29008. /* test verify on good msg using streaming interface directly */
  29009. if (wc_ed25519_verify_msg_init(out, outlen,
  29010. &key, (byte)Ed25519, NULL, 0) != 0)
  29011. return WC_TEST_RET_ENC_I(i);
  29012. for (j = 0; j < msgSz[i]; j += i) {
  29013. if (wc_ed25519_verify_msg_update(msgs[i] + j, MIN(i, msgSz[i] - j), &key) != 0)
  29014. return WC_TEST_RET_ENC_I(i);
  29015. }
  29016. if (wc_ed25519_verify_msg_final(out, outlen, &verify,
  29017. &key) != 0 || verify != 1)
  29018. return WC_TEST_RET_ENC_I(i);
  29019. #endif /* WOLFSSL_ED25519_STREAMING_VERIFY */
  29020. /* test verify on bad msg */
  29021. out[outlen-1] = out[outlen-1] + 1;
  29022. if (wc_ed25519_verify_msg(out, outlen, msgs[i], msgSz[i], &verify,
  29023. &key) == 0 || verify == 1)
  29024. return WC_TEST_RET_ENC_I(i);
  29025. #endif /* HAVE_ED25519_VERIFY */
  29026. /* test api for import/exporting keys */
  29027. exportPSz = sizeof(exportPKey);
  29028. exportSSz = sizeof(exportSKey);
  29029. if (wc_ed25519_export_public(&key, exportPKey, &exportPSz) != 0)
  29030. return WC_TEST_RET_ENC_I(i);
  29031. if (wc_ed25519_import_public_ex(exportPKey, exportPSz, &key2, 1) != 0)
  29032. return WC_TEST_RET_ENC_I(i);
  29033. if (wc_ed25519_export_private_only(&key, exportSKey, &exportSSz) != 0)
  29034. return WC_TEST_RET_ENC_I(i);
  29035. if (wc_ed25519_import_private_key(exportSKey, exportSSz,
  29036. exportPKey, exportPSz, &key2) != 0)
  29037. return WC_TEST_RET_ENC_I(i);
  29038. /* clear "out" buffer and test sign with imported keys */
  29039. outlen = sizeof(out);
  29040. XMEMSET(out, 0, sizeof(out));
  29041. if (wc_ed25519_sign_msg(msgs[i], msgSz[i], out, &outlen, &key2) != 0)
  29042. return WC_TEST_RET_ENC_I(i);
  29043. #if defined(HAVE_ED25519_VERIFY)
  29044. if (wc_ed25519_verify_msg(out, outlen, msgs[i], msgSz[i], &verify,
  29045. &key2) != 0 || verify != 1)
  29046. return WC_TEST_RET_ENC_I(i);
  29047. if (XMEMCMP(out, sigs[i], 64))
  29048. return WC_TEST_RET_ENC_I(i);
  29049. #endif /* HAVE_ED25519_VERIFY */
  29050. }
  29051. ret = ed25519ctx_test();
  29052. if (ret != 0)
  29053. return ret;
  29054. ret = ed25519ph_test();
  29055. if (ret != 0)
  29056. return ret;
  29057. #ifndef NO_ASN
  29058. /* Try ASN.1 encoded private-only key and public key. */
  29059. idx = 0;
  29060. ret = wc_Ed25519PrivateKeyDecode(privateEd25519, &idx, &key3,
  29061. sizeof(privateEd25519));
  29062. if (ret != 0)
  29063. return WC_TEST_RET_ENC_EC(ret);
  29064. idx = 0;
  29065. if (wc_Ed25519PrivateKeyDecode(badPrivateEd25519, &idx, &key3,
  29066. sizeof(badPrivateEd25519)) == 0)
  29067. return WC_TEST_RET_ENC_NC;
  29068. ret = wc_ed25519_sign_msg(msgs[0], msgSz[0], out, &outlen, &key3);
  29069. if (ret != BAD_FUNC_ARG)
  29070. return WC_TEST_RET_ENC_EC(ret);
  29071. /* try with a buffer size that is too large */
  29072. idx = 0;
  29073. if (wc_Ed25519PublicKeyDecode(badPublicEd25519, &idx, &key3,
  29074. sizeof(badPublicEd25519)) == 0)
  29075. return WC_TEST_RET_ENC_NC;
  29076. idx = 0;
  29077. ret = wc_Ed25519PublicKeyDecode(publicEd25519, &idx, &key3,
  29078. sizeof(publicEd25519));
  29079. if (ret != 0)
  29080. return WC_TEST_RET_ENC_EC(ret);
  29081. ret = wc_ed25519_sign_msg(msgs[0], msgSz[0], out, &outlen, &key3);
  29082. if (ret != 0)
  29083. return WC_TEST_RET_ENC_EC(ret);
  29084. if (XMEMCMP(out, sigs[0], 64))
  29085. return WC_TEST_RET_ENC_NC;
  29086. #if defined(HAVE_ED25519_VERIFY)
  29087. /* test verify on good msg */
  29088. ret = wc_ed25519_verify_msg(out, outlen, msgs[0], msgSz[0], &verify, &key3);
  29089. if (ret != 0 || verify != 1)
  29090. return WC_TEST_RET_ENC_EC(ret);
  29091. #endif /* HAVE_ED25519_VERIFY */
  29092. wc_ed25519_free(&key3);
  29093. wc_ed25519_init(&key3);
  29094. idx = 0;
  29095. ret = wc_Ed25519PrivateKeyDecode(privPubEd25519, &idx, &key3,
  29096. sizeof(privPubEd25519));
  29097. if (ret != 0)
  29098. return WC_TEST_RET_ENC_EC(ret);
  29099. ret = wc_ed25519_sign_msg(msgs[0], msgSz[0], out, &outlen, &key3);
  29100. if (ret != 0)
  29101. return WC_TEST_RET_ENC_EC(ret);
  29102. if (XMEMCMP(out, sigs[0], 64))
  29103. return WC_TEST_RET_ENC_NC;
  29104. wc_ed25519_free(&key3);
  29105. #endif /* NO_ASN */
  29106. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  29107. /* clean up keys when done */
  29108. wc_ed25519_free(&key);
  29109. wc_ed25519_free(&key2);
  29110. #if defined(HAVE_HASHDRBG) || defined(NO_RC4)
  29111. wc_FreeRng(&rng);
  29112. #endif
  29113. /* hush warnings of unused keySz and sigSz */
  29114. (void)keySz;
  29115. (void)sigSz;
  29116. #ifdef WOLFSSL_TEST_CERT
  29117. ret = ed25519_test_cert();
  29118. if (ret < 0)
  29119. return ret;
  29120. #if defined(WOLFSSL_CERT_GEN) && defined(HAVE_ED25519_MAKE_KEY)
  29121. ret = ed25519_test_make_cert();
  29122. if (ret < 0)
  29123. return ret;
  29124. #endif /* WOLFSSL_CERT_GEN */
  29125. #endif /* WOLFSSL_TEST_CERT */
  29126. return 0;
  29127. }
  29128. #endif /* HAVE_ED25519 */
  29129. #ifdef HAVE_CURVE448
  29130. #if defined(HAVE_CURVE448_SHARED_SECRET) && \
  29131. defined(HAVE_CURVE448_KEY_IMPORT)
  29132. /* Test the wc_curve448_check_public API.
  29133. *
  29134. * returns 0 on success and -ve on failure.
  29135. */
  29136. static wc_test_ret_t curve448_check_public_test(void)
  29137. {
  29138. /* Little-endian values that will fail */
  29139. byte fail_le[][CURVE448_KEY_SIZE] = {
  29140. {
  29141. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29142. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29143. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29144. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29145. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29146. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29147. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  29148. },
  29149. {
  29150. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29151. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29152. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29153. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29154. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29155. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29156. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  29157. },
  29158. };
  29159. /* Big-endian values that will fail */
  29160. byte fail_be[][CURVE448_KEY_SIZE] = {
  29161. {
  29162. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29163. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29164. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29165. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29166. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29167. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29168. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  29169. },
  29170. {
  29171. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29172. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29173. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29174. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29175. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29176. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29177. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  29178. },
  29179. };
  29180. /* Good or valid public value */
  29181. byte good[CURVE448_KEY_SIZE] = {
  29182. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29183. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29184. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29185. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29186. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29187. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29188. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  29189. };
  29190. int i;
  29191. wc_test_ret_t ret;
  29192. /* Parameter checks */
  29193. /* NULL pointer */
  29194. ret = wc_curve448_check_public(NULL, 0, EC448_LITTLE_ENDIAN);
  29195. if (ret != BAD_FUNC_ARG)
  29196. return WC_TEST_RET_ENC_EC(ret);
  29197. ret = wc_curve448_check_public(NULL, 0, EC448_BIG_ENDIAN);
  29198. if (ret != BAD_FUNC_ARG)
  29199. return WC_TEST_RET_ENC_EC(ret);
  29200. /* Length of 0 treated differently to other invalid lengths for TLS */
  29201. ret = wc_curve448_check_public(good, 0, EC448_LITTLE_ENDIAN);
  29202. if (ret != BUFFER_E)
  29203. return WC_TEST_RET_ENC_EC(ret);
  29204. ret = wc_curve448_check_public(good, 0, EC448_BIG_ENDIAN);
  29205. if (ret != BUFFER_E)
  29206. return WC_TEST_RET_ENC_EC(ret);
  29207. /* Length not CURVE448_KEY_SIZE */
  29208. for (i = 1; i < CURVE448_KEY_SIZE + 2; i++) {
  29209. if (i == CURVE448_KEY_SIZE)
  29210. continue;
  29211. if (wc_curve448_check_public(good, i, EC448_LITTLE_ENDIAN) !=
  29212. ECC_BAD_ARG_E) {
  29213. return WC_TEST_RET_ENC_I(i);
  29214. }
  29215. if (wc_curve448_check_public(good, i, EC448_BIG_ENDIAN) !=
  29216. ECC_BAD_ARG_E) {
  29217. return WC_TEST_RET_ENC_I(i);
  29218. }
  29219. }
  29220. /* Little-endian fail cases */
  29221. for (i = 0; i < (int)(sizeof(fail_le) / sizeof(*fail_le)); i++) {
  29222. if (wc_curve448_check_public(fail_le[i], CURVE448_KEY_SIZE,
  29223. EC448_LITTLE_ENDIAN) == 0) {
  29224. return WC_TEST_RET_ENC_I(i);
  29225. }
  29226. }
  29227. /* Big-endian fail cases */
  29228. for (i = 0; i < (int)(sizeof(fail_be) / sizeof(*fail_be)); i++) {
  29229. if (wc_curve448_check_public(fail_be[i], CURVE448_KEY_SIZE,
  29230. EC448_BIG_ENDIAN) == 0) {
  29231. return WC_TEST_RET_ENC_I(i);
  29232. }
  29233. }
  29234. /* Check a valid public value works! */
  29235. ret = wc_curve448_check_public(good, CURVE448_KEY_SIZE,
  29236. EC448_LITTLE_ENDIAN);
  29237. if (ret != 0)
  29238. return WC_TEST_RET_ENC_EC(ret);
  29239. ret = wc_curve448_check_public(good, CURVE448_KEY_SIZE, EC448_BIG_ENDIAN);
  29240. if (ret != 0)
  29241. return WC_TEST_RET_ENC_EC(ret);
  29242. return 0;
  29243. }
  29244. #endif /* HAVE_CURVE448_SHARED_SECRET && HAVE_CURVE448_KEY_IMPORT */
  29245. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve448_test(void)
  29246. {
  29247. WC_RNG rng;
  29248. wc_test_ret_t ret;
  29249. #ifdef HAVE_CURVE448_SHARED_SECRET
  29250. byte sharedA[CURVE448_KEY_SIZE];
  29251. byte sharedB[CURVE448_KEY_SIZE];
  29252. word32 y;
  29253. #endif
  29254. #ifdef HAVE_CURVE448_KEY_EXPORT
  29255. byte exportBuf[CURVE448_KEY_SIZE];
  29256. #endif
  29257. word32 x;
  29258. curve448_key userA, userB, pubKey;
  29259. #if defined(HAVE_CURVE448_SHARED_SECRET) && \
  29260. defined(HAVE_CURVE448_KEY_IMPORT)
  29261. /* test vectors from
  29262. https://www.rfc-editor.org/rfc/rfc7748.html
  29263. */
  29264. /* secret key for party a */
  29265. byte sa[] = {
  29266. 0x6b, 0x72, 0x98, 0xa5, 0xc0, 0xd8, 0xc2, 0x9a,
  29267. 0x1d, 0xab, 0x27, 0xf1, 0xa6, 0x82, 0x63, 0x00,
  29268. 0x91, 0x73, 0x89, 0x44, 0x97, 0x41, 0xa9, 0x74,
  29269. 0xf5, 0xba, 0xc9, 0xd9, 0x8d, 0xc2, 0x98, 0xd4,
  29270. 0x65, 0x55, 0xbc, 0xe8, 0xba, 0xe8, 0x9e, 0xee,
  29271. 0xd4, 0x00, 0x58, 0x4b, 0xb0, 0x46, 0xcf, 0x75,
  29272. 0x57, 0x9f, 0x51, 0xd1, 0x25, 0x49, 0x8f, 0x9a,
  29273. };
  29274. /* public key for party a */
  29275. byte pa[] = {
  29276. 0xa0, 0x1f, 0xc4, 0x32, 0xe5, 0x80, 0x7f, 0x17,
  29277. 0x53, 0x0d, 0x12, 0x88, 0xda, 0x12, 0x5b, 0x0c,
  29278. 0xd4, 0x53, 0xd9, 0x41, 0x72, 0x64, 0x36, 0xc8,
  29279. 0xbb, 0xd9, 0xc5, 0x22, 0x2c, 0x3d, 0xa7, 0xfa,
  29280. 0x63, 0x9c, 0xe0, 0x3d, 0xb8, 0xd2, 0x3b, 0x27,
  29281. 0x4a, 0x07, 0x21, 0xa1, 0xae, 0xd5, 0x22, 0x7d,
  29282. 0xe6, 0xe3, 0xb7, 0x31, 0xcc, 0xf7, 0x08, 0x9b,
  29283. };
  29284. /* secret key for party b */
  29285. byte sb[] = {
  29286. 0x2d, 0x99, 0x73, 0x51, 0xb6, 0x10, 0x6f, 0x36,
  29287. 0xb0, 0xd1, 0x09, 0x1b, 0x92, 0x9c, 0x4c, 0x37,
  29288. 0x21, 0x3e, 0x0d, 0x2b, 0x97, 0xe8, 0x5e, 0xbb,
  29289. 0x20, 0xc1, 0x27, 0x69, 0x1d, 0x0d, 0xad, 0x8f,
  29290. 0x1d, 0x81, 0x75, 0xb0, 0x72, 0x37, 0x45, 0xe6,
  29291. 0x39, 0xa3, 0xcb, 0x70, 0x44, 0x29, 0x0b, 0x99,
  29292. 0xe0, 0xe2, 0xa0, 0xc2, 0x7a, 0x6a, 0x30, 0x1c,
  29293. };
  29294. /* public key for party b */
  29295. byte pb[] = {
  29296. 0x09, 0x36, 0xf3, 0x7b, 0xc6, 0xc1, 0xbd, 0x07,
  29297. 0xae, 0x3d, 0xec, 0x7a, 0xb5, 0xdc, 0x06, 0xa7,
  29298. 0x3c, 0xa1, 0x32, 0x42, 0xfb, 0x34, 0x3e, 0xfc,
  29299. 0x72, 0xb9, 0xd8, 0x27, 0x30, 0xb4, 0x45, 0xf3,
  29300. 0xd4, 0xb0, 0xbd, 0x07, 0x71, 0x62, 0xa4, 0x6d,
  29301. 0xcf, 0xec, 0x6f, 0x9b, 0x59, 0x0b, 0xfc, 0xbc,
  29302. 0xf5, 0x20, 0xcd, 0xb0, 0x29, 0xa8, 0xb7, 0x3e,
  29303. };
  29304. /* expected shared key */
  29305. byte ss[] = {
  29306. 0x9d, 0x87, 0x4a, 0x51, 0x37, 0x50, 0x9a, 0x44,
  29307. 0x9a, 0xd5, 0x85, 0x30, 0x40, 0x24, 0x1c, 0x52,
  29308. 0x36, 0x39, 0x54, 0x35, 0xc3, 0x64, 0x24, 0xfd,
  29309. 0x56, 0x0b, 0x0c, 0xb6, 0x2b, 0x28, 0x1d, 0x28,
  29310. 0x52, 0x75, 0xa7, 0x40, 0xce, 0x32, 0xa2, 0x2d,
  29311. 0xd1, 0x74, 0x0f, 0x4a, 0xa9, 0x16, 0x1c, 0xec,
  29312. 0x95, 0xcc, 0xc6, 0x1a, 0x18, 0xf4, 0xff, 0x07,
  29313. };
  29314. #endif /* HAVE_CURVE448_SHARED_SECRET */
  29315. (void)x;
  29316. #ifndef HAVE_FIPS
  29317. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  29318. #else
  29319. ret = wc_InitRng(&rng);
  29320. #endif
  29321. if (ret != 0)
  29322. return WC_TEST_RET_ENC_EC(ret);
  29323. wc_curve448_init(&userA);
  29324. wc_curve448_init(&userB);
  29325. wc_curve448_init(&pubKey);
  29326. /* make curve448 keys */
  29327. ret = wc_curve448_make_key(&rng, CURVE448_KEY_SIZE, &userA);
  29328. if (ret != 0)
  29329. return WC_TEST_RET_ENC_EC(ret);
  29330. ret = wc_curve448_make_key(&rng, CURVE448_KEY_SIZE, &userB);
  29331. if (ret != 0)
  29332. return WC_TEST_RET_ENC_EC(ret);
  29333. #ifdef HAVE_CURVE448_SHARED_SECRET
  29334. /* find shared secret key */
  29335. x = sizeof(sharedA);
  29336. ret = wc_curve448_shared_secret(&userA, &userB, sharedA, &x);
  29337. if (ret != 0)
  29338. return WC_TEST_RET_ENC_EC(ret);
  29339. y = sizeof(sharedB);
  29340. ret = wc_curve448_shared_secret(&userB, &userA, sharedB, &y);
  29341. if (ret != 0)
  29342. return WC_TEST_RET_ENC_EC(ret);
  29343. /* compare shared secret keys to test they are the same */
  29344. if (y != x)
  29345. return WC_TEST_RET_ENC_NC;
  29346. if (XMEMCMP(sharedA, sharedB, x))
  29347. return WC_TEST_RET_ENC_NC;
  29348. #endif
  29349. #ifdef HAVE_CURVE448_KEY_EXPORT
  29350. /* export a public key and import it for another user */
  29351. x = sizeof(exportBuf);
  29352. ret = wc_curve448_export_public(&userA, exportBuf, &x);
  29353. if (ret != 0)
  29354. return WC_TEST_RET_ENC_EC(ret);
  29355. #ifdef HAVE_CURVE448_KEY_IMPORT
  29356. ret = wc_curve448_import_public(exportBuf, x, &pubKey);
  29357. if (ret != 0)
  29358. return WC_TEST_RET_ENC_EC(ret);
  29359. #endif
  29360. #endif
  29361. #if defined(HAVE_CURVE448_SHARED_SECRET) && \
  29362. defined(HAVE_CURVE448_KEY_IMPORT)
  29363. /* test shared key after importing a public key */
  29364. XMEMSET(sharedB, 0, sizeof(sharedB));
  29365. y = sizeof(sharedB);
  29366. ret = wc_curve448_shared_secret(&userB, &pubKey, sharedB, &y);
  29367. if (ret != 0)
  29368. return WC_TEST_RET_ENC_EC(ret);
  29369. if (XMEMCMP(sharedA, sharedB, y))
  29370. return WC_TEST_RET_ENC_NC;
  29371. /* import RFC test vectors and compare shared key */
  29372. ret = wc_curve448_import_private_raw(sa, sizeof(sa), pa, sizeof(pa), &userA);
  29373. if (ret != 0)
  29374. return WC_TEST_RET_ENC_EC(ret);
  29375. ret = wc_curve448_import_private_raw(sb, sizeof(sb), pb, sizeof(pb), &userB);
  29376. if (ret != 0)
  29377. return WC_TEST_RET_ENC_EC(ret);
  29378. /* test against known test vector */
  29379. XMEMSET(sharedB, 0, sizeof(sharedB));
  29380. y = sizeof(sharedB);
  29381. ret = wc_curve448_shared_secret(&userA, &userB, sharedB, &y);
  29382. if (ret != 0)
  29383. return WC_TEST_RET_ENC_EC(ret);
  29384. if (XMEMCMP(ss, sharedB, y))
  29385. return WC_TEST_RET_ENC_NC;
  29386. /* test swapping roles of keys and generating same shared key */
  29387. XMEMSET(sharedB, 0, sizeof(sharedB));
  29388. y = sizeof(sharedB);
  29389. ret = wc_curve448_shared_secret(&userB, &userA, sharedB, &y);
  29390. if (ret != 0)
  29391. return WC_TEST_RET_ENC_EC(ret);
  29392. if (XMEMCMP(ss, sharedB, y))
  29393. return WC_TEST_RET_ENC_NC;
  29394. /* test with 1 generated key and 1 from known test vector */
  29395. ret = wc_curve448_import_private_raw(sa, sizeof(sa), pa, sizeof(pa), &userA);
  29396. if (ret != 0)
  29397. return WC_TEST_RET_ENC_EC(ret);
  29398. ret = wc_curve448_make_key(&rng, 56, &userB);
  29399. if (ret != 0)
  29400. return WC_TEST_RET_ENC_EC(ret);
  29401. x = sizeof(sharedA);
  29402. ret = wc_curve448_shared_secret(&userA, &userB, sharedA, &x);
  29403. if (ret != 0)
  29404. return WC_TEST_RET_ENC_EC(ret);
  29405. y = sizeof(sharedB);
  29406. ret = wc_curve448_shared_secret(&userB, &userA, sharedB, &y);
  29407. if (ret != 0)
  29408. return WC_TEST_RET_ENC_EC(ret);
  29409. /* compare shared secret keys to test they are the same */
  29410. if (y != x)
  29411. return WC_TEST_RET_ENC_NC;
  29412. if (XMEMCMP(sharedA, sharedB, x))
  29413. return WC_TEST_RET_ENC_NC;
  29414. ret = curve448_check_public_test();
  29415. if (ret != 0)
  29416. return ret;
  29417. #endif /* HAVE_CURVE448_SHARED_SECRET && HAVE_CURVE448_KEY_IMPORT */
  29418. /* clean up keys when done */
  29419. wc_curve448_free(&pubKey);
  29420. wc_curve448_free(&userB);
  29421. wc_curve448_free(&userA);
  29422. wc_FreeRng(&rng);
  29423. return 0;
  29424. }
  29425. #endif /* HAVE_CURVE448 */
  29426. #ifdef HAVE_ED448
  29427. #ifdef WOLFSSL_TEST_CERT
  29428. static wc_test_ret_t ed448_test_cert(void)
  29429. {
  29430. DecodedCert cert[2];
  29431. DecodedCert* serverCert = NULL;
  29432. DecodedCert* caCert = NULL;
  29433. #ifdef HAVE_ED448_VERIFY
  29434. ed448_key key;
  29435. ed448_key* pubKey = NULL;
  29436. int verify;
  29437. #endif /* HAVE_ED448_VERIFY */
  29438. wc_test_ret_t ret;
  29439. byte* tmp;
  29440. size_t bytes;
  29441. XFILE file;
  29442. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29443. if (tmp == NULL) {
  29444. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29445. }
  29446. #ifdef USE_CERT_BUFFERS_256
  29447. XMEMCPY(tmp, ca_ed448_cert, sizeof_ca_ed448_cert);
  29448. bytes = sizeof_ca_ed448_cert;
  29449. #elif !defined(NO_FILESYSTEM)
  29450. file = XFOPEN(caEd448Cert, "rb");
  29451. if (file == NULL) {
  29452. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29453. }
  29454. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  29455. XFCLOSE(file);
  29456. if (bytes == 0)
  29457. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29458. #else
  29459. /* No certificate to use. */
  29460. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  29461. #endif
  29462. InitDecodedCert(&cert[0], tmp, (word32)bytes, 0);
  29463. caCert = &cert[0];
  29464. ret = ParseCert(caCert, CERT_TYPE, NO_VERIFY, NULL);
  29465. if (ret != 0)
  29466. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29467. #ifdef USE_CERT_BUFFERS_256
  29468. XMEMCPY(tmp, server_ed448_cert, sizeof_server_ed448_cert);
  29469. bytes = sizeof_server_ed448_cert;
  29470. #elif !defined(NO_FILESYSTEM)
  29471. file = XFOPEN(serverEd448Cert, "rb");
  29472. if (file == NULL) {
  29473. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29474. }
  29475. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  29476. XFCLOSE(file);
  29477. if (bytes == 0)
  29478. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29479. #else
  29480. /* No certificate to use. */
  29481. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  29482. #endif
  29483. InitDecodedCert(&cert[1], tmp, (word32)bytes, 0);
  29484. serverCert = &cert[1];
  29485. ret = ParseCert(serverCert, CERT_TYPE, NO_VERIFY, NULL);
  29486. if (ret != 0)
  29487. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29488. #ifdef HAVE_ED448_VERIFY
  29489. ret = wc_ed448_init(&key);
  29490. if (ret < 0)
  29491. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29492. pubKey = &key;
  29493. ret = wc_ed448_import_public(caCert->publicKey, caCert->pubKeySize, pubKey);
  29494. if (ret < 0)
  29495. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29496. ret = wc_ed448_verify_msg(serverCert->signature, serverCert->sigLength,
  29497. serverCert->source + serverCert->certBegin,
  29498. serverCert->sigIndex - serverCert->certBegin,
  29499. &verify, pubKey, NULL, 0);
  29500. if (ret < 0 || verify != 1) {
  29501. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29502. }
  29503. #endif /* HAVE_ED448_VERIFY */
  29504. done:
  29505. if (tmp != NULL)
  29506. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29507. #ifdef HAVE_ED448_VERIFY
  29508. wc_ed448_free(pubKey);
  29509. #endif /* HAVE_ED448_VERIFY */
  29510. if (caCert != NULL)
  29511. FreeDecodedCert(caCert);
  29512. if (serverCert != NULL)
  29513. FreeDecodedCert(serverCert);
  29514. return ret;
  29515. }
  29516. static wc_test_ret_t ed448_test_make_cert(void)
  29517. {
  29518. WC_RNG rng;
  29519. Cert cert;
  29520. DecodedCert decode;
  29521. ed448_key key;
  29522. ed448_key* privKey = NULL;
  29523. wc_test_ret_t ret = 0;
  29524. byte* tmp = NULL;
  29525. wc_InitCert_ex(&cert, HEAP_HINT, devId);
  29526. #ifndef HAVE_FIPS
  29527. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  29528. #else
  29529. ret = wc_InitRng(&rng);
  29530. #endif
  29531. if (ret != 0)
  29532. return WC_TEST_RET_ENC_EC(ret);
  29533. wc_ed448_init(&key);
  29534. privKey = &key;
  29535. wc_ed448_make_key(&rng, ED448_KEY_SIZE, privKey);
  29536. cert.daysValid = 365 * 2;
  29537. cert.selfSigned = 1;
  29538. XMEMCPY(&cert.issuer, &certDefaultName, sizeof(CertName));
  29539. XMEMCPY(&cert.subject, &certDefaultName, sizeof(CertName));
  29540. cert.isCA = 0;
  29541. #ifdef WOLFSSL_CERT_EXT
  29542. ret = wc_SetKeyUsage(&cert, certKeyUsage);
  29543. if (ret < 0)
  29544. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29545. ret = wc_SetSubjectKeyIdFromPublicKey_ex(&cert, ED448_TYPE, privKey);
  29546. if (ret < 0)
  29547. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29548. ret = wc_SetAuthKeyIdFromPublicKey_ex(&cert, ED448_TYPE, privKey);
  29549. if (ret < 0)
  29550. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29551. #endif
  29552. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29553. if (tmp == NULL) {
  29554. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29555. }
  29556. cert.sigType = CTC_ED448;
  29557. ret = wc_MakeCert_ex(&cert, tmp, FOURK_BUF, ED448_TYPE, privKey, &rng);
  29558. if (ret < 0)
  29559. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29560. ret = wc_SignCert_ex(cert.bodySz, cert.sigType, tmp, FOURK_BUF, ED448_TYPE,
  29561. privKey, &rng);
  29562. if (ret < 0)
  29563. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29564. InitDecodedCert(&decode, tmp, (word32)ret, HEAP_HINT);
  29565. ret = ParseCert(&decode, CERT_TYPE, NO_VERIFY, 0);
  29566. FreeDecodedCert(&decode);
  29567. if (ret != 0)
  29568. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29569. done:
  29570. if (tmp != NULL)
  29571. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29572. wc_ed448_free(privKey);
  29573. wc_FreeRng(&rng);
  29574. return ret;
  29575. }
  29576. #endif /* WOLFSSL_TEST_CERT */
  29577. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) && \
  29578. defined(HAVE_ED448_KEY_IMPORT)
  29579. static wc_test_ret_t ed448_ctx_test(void)
  29580. {
  29581. wc_test_ret_t ret;
  29582. byte out[ED448_SIG_SIZE];
  29583. word32 outlen;
  29584. #ifdef HAVE_ED448_VERIFY
  29585. int verify;
  29586. #endif /* HAVE_ED448_VERIFY */
  29587. ed448_key key;
  29588. WOLFSSL_SMALL_STACK_STATIC const byte sKeyCtx[] = {
  29589. 0xc4, 0xea, 0xb0, 0x5d, 0x35, 0x70, 0x07, 0xc6,
  29590. 0x32, 0xf3, 0xdb, 0xb4, 0x84, 0x89, 0x92, 0x4d,
  29591. 0x55, 0x2b, 0x08, 0xfe, 0x0c, 0x35, 0x3a, 0x0d,
  29592. 0x4a, 0x1f, 0x00, 0xac, 0xda, 0x2c, 0x46, 0x3a,
  29593. 0xfb, 0xea, 0x67, 0xc5, 0xe8, 0xd2, 0x87, 0x7c,
  29594. 0x5e, 0x3b, 0xc3, 0x97, 0xa6, 0x59, 0x94, 0x9e,
  29595. 0xf8, 0x02, 0x1e, 0x95, 0x4e, 0x0a, 0x12, 0x27,
  29596. 0x4e
  29597. };
  29598. WOLFSSL_SMALL_STACK_STATIC const byte pKeyCtx[] = {
  29599. 0x43, 0xba, 0x28, 0xf4, 0x30, 0xcd, 0xff, 0x45,
  29600. 0x6a, 0xe5, 0x31, 0x54, 0x5f, 0x7e, 0xcd, 0x0a,
  29601. 0xc8, 0x34, 0xa5, 0x5d, 0x93, 0x58, 0xc0, 0x37,
  29602. 0x2b, 0xfa, 0x0c, 0x6c, 0x67, 0x98, 0xc0, 0x86,
  29603. 0x6a, 0xea, 0x01, 0xeb, 0x00, 0x74, 0x28, 0x02,
  29604. 0xb8, 0x43, 0x8e, 0xa4, 0xcb, 0x82, 0x16, 0x9c,
  29605. 0x23, 0x51, 0x60, 0x62, 0x7b, 0x4c, 0x3a, 0x94,
  29606. 0x80
  29607. };
  29608. WOLFSSL_SMALL_STACK_STATIC const byte sigCtx[] = {
  29609. 0xd4, 0xf8, 0xf6, 0x13, 0x17, 0x70, 0xdd, 0x46,
  29610. 0xf4, 0x08, 0x67, 0xd6, 0xfd, 0x5d, 0x50, 0x55,
  29611. 0xde, 0x43, 0x54, 0x1f, 0x8c, 0x5e, 0x35, 0xab,
  29612. 0xbc, 0xd0, 0x01, 0xb3, 0x2a, 0x89, 0xf7, 0xd2,
  29613. 0x15, 0x1f, 0x76, 0x47, 0xf1, 0x1d, 0x8c, 0xa2,
  29614. 0xae, 0x27, 0x9f, 0xb8, 0x42, 0xd6, 0x07, 0x21,
  29615. 0x7f, 0xce, 0x6e, 0x04, 0x2f, 0x68, 0x15, 0xea,
  29616. 0x00, 0x0c, 0x85, 0x74, 0x1d, 0xe5, 0xc8, 0xda,
  29617. 0x11, 0x44, 0xa6, 0xa1, 0xab, 0xa7, 0xf9, 0x6d,
  29618. 0xe4, 0x25, 0x05, 0xd7, 0xa7, 0x29, 0x85, 0x24,
  29619. 0xfd, 0xa5, 0x38, 0xfc, 0xcb, 0xbb, 0x75, 0x4f,
  29620. 0x57, 0x8c, 0x1c, 0xad, 0x10, 0xd5, 0x4d, 0x0d,
  29621. 0x54, 0x28, 0x40, 0x7e, 0x85, 0xdc, 0xbc, 0x98,
  29622. 0xa4, 0x91, 0x55, 0xc1, 0x37, 0x64, 0xe6, 0x6c,
  29623. 0x3c, 0x00
  29624. };
  29625. WOLFSSL_SMALL_STACK_STATIC const byte msgCtx[] = {
  29626. 0x03
  29627. };
  29628. WOLFSSL_SMALL_STACK_STATIC const byte contextCtx[] = {
  29629. 0x66,0x6f,0x6f
  29630. };
  29631. outlen = sizeof(out);
  29632. XMEMSET(out, 0, sizeof(out));
  29633. ret = wc_ed448_init_ex(&key, HEAP_HINT, devId);
  29634. if (ret != 0)
  29635. return WC_TEST_RET_ENC_EC(ret);
  29636. ret = wc_ed448_import_private_key(sKeyCtx, ED448_KEY_SIZE, pKeyCtx,
  29637. sizeof(pKeyCtx), &key);
  29638. if (ret != 0)
  29639. return WC_TEST_RET_ENC_EC(ret);
  29640. ret = wc_ed448_sign_msg(msgCtx, sizeof(msgCtx), out, &outlen, &key,
  29641. contextCtx, sizeof(contextCtx));
  29642. if (ret != 0)
  29643. return WC_TEST_RET_ENC_EC(ret);
  29644. if (XMEMCMP(out, sigCtx, sizeof(sigCtx)))
  29645. return WC_TEST_RET_ENC_NC;
  29646. #if defined(HAVE_ED448_VERIFY)
  29647. /* test verify on good msg */
  29648. ret = wc_ed448_verify_msg(out, outlen, msgCtx, sizeof(msgCtx), &verify, &key,
  29649. contextCtx, sizeof(contextCtx));
  29650. if (ret != 0 || verify != 1)
  29651. return WC_TEST_RET_ENC_EC(ret);
  29652. #endif
  29653. wc_ed448_free(&key);
  29654. return 0;
  29655. }
  29656. static wc_test_ret_t ed448ph_test(void)
  29657. {
  29658. wc_test_ret_t ret;
  29659. byte out[ED448_SIG_SIZE];
  29660. word32 outlen;
  29661. #ifdef HAVE_ED448_VERIFY
  29662. int verify;
  29663. #endif /* HAVE_ED448_VERIFY */
  29664. ed448_key key;
  29665. WOLFSSL_SMALL_STACK_STATIC const byte sKeyPh[] = {
  29666. 0x83, 0x3f, 0xe6, 0x24, 0x09, 0x23, 0x7b, 0x9d,
  29667. 0x62, 0xec, 0x77, 0x58, 0x75, 0x20, 0x91, 0x1e,
  29668. 0x9a, 0x75, 0x9c, 0xec, 0x1d, 0x19, 0x75, 0x5b,
  29669. 0x7d, 0xa9, 0x01, 0xb9, 0x6d, 0xca, 0x3d, 0x42,
  29670. 0xef, 0x78, 0x22, 0xe0, 0xd5, 0x10, 0x41, 0x27,
  29671. 0xdc, 0x05, 0xd6, 0xdb, 0xef, 0xde, 0x69, 0xe3,
  29672. 0xab, 0x2c, 0xec, 0x7c, 0x86, 0x7c, 0x6e, 0x2c,
  29673. 0x49
  29674. };
  29675. WOLFSSL_SMALL_STACK_STATIC const byte pKeyPh[] = {
  29676. 0x25, 0x9b, 0x71, 0xc1, 0x9f, 0x83, 0xef, 0x77,
  29677. 0xa7, 0xab, 0xd2, 0x65, 0x24, 0xcb, 0xdb, 0x31,
  29678. 0x61, 0xb5, 0x90, 0xa4, 0x8f, 0x7d, 0x17, 0xde,
  29679. 0x3e, 0xe0, 0xba, 0x9c, 0x52, 0xbe, 0xb7, 0x43,
  29680. 0xc0, 0x94, 0x28, 0xa1, 0x31, 0xd6, 0xb1, 0xb5,
  29681. 0x73, 0x03, 0xd9, 0x0d, 0x81, 0x32, 0xc2, 0x76,
  29682. 0xd5, 0xed, 0x3d, 0x5d, 0x01, 0xc0, 0xf5, 0x38,
  29683. 0x80
  29684. };
  29685. WOLFSSL_SMALL_STACK_STATIC const byte sigPh1[] = {
  29686. 0x82, 0x2f, 0x69, 0x01, 0xf7, 0x48, 0x0f, 0x3d,
  29687. 0x5f, 0x56, 0x2c, 0x59, 0x29, 0x94, 0xd9, 0x69,
  29688. 0x36, 0x02, 0x87, 0x56, 0x14, 0x48, 0x32, 0x56,
  29689. 0x50, 0x56, 0x00, 0xbb, 0xc2, 0x81, 0xae, 0x38,
  29690. 0x1f, 0x54, 0xd6, 0xbc, 0xe2, 0xea, 0x91, 0x15,
  29691. 0x74, 0x93, 0x2f, 0x52, 0xa4, 0xe6, 0xca, 0xdd,
  29692. 0x78, 0x76, 0x93, 0x75, 0xec, 0x3f, 0xfd, 0x1b,
  29693. 0x80, 0x1a, 0x0d, 0x9b, 0x3f, 0x40, 0x30, 0xcd,
  29694. 0x43, 0x39, 0x64, 0xb6, 0x45, 0x7e, 0xa3, 0x94,
  29695. 0x76, 0x51, 0x12, 0x14, 0xf9, 0x74, 0x69, 0xb5,
  29696. 0x7d, 0xd3, 0x2d, 0xbc, 0x56, 0x0a, 0x9a, 0x94,
  29697. 0xd0, 0x0b, 0xff, 0x07, 0x62, 0x04, 0x64, 0xa3,
  29698. 0xad, 0x20, 0x3d, 0xf7, 0xdc, 0x7c, 0xe3, 0x60,
  29699. 0xc3, 0xcd, 0x36, 0x96, 0xd9, 0xd9, 0xfa, 0xb9,
  29700. 0x0f, 0x00
  29701. };
  29702. WOLFSSL_SMALL_STACK_STATIC const byte sigPh2[] = {
  29703. 0xc3, 0x22, 0x99, 0xd4, 0x6e, 0xc8, 0xff, 0x02,
  29704. 0xb5, 0x45, 0x40, 0x98, 0x28, 0x14, 0xdc, 0xe9,
  29705. 0xa0, 0x58, 0x12, 0xf8, 0x19, 0x62, 0xb6, 0x49,
  29706. 0xd5, 0x28, 0x09, 0x59, 0x16, 0xa2, 0xaa, 0x48,
  29707. 0x10, 0x65, 0xb1, 0x58, 0x04, 0x23, 0xef, 0x92,
  29708. 0x7e, 0xcf, 0x0a, 0xf5, 0x88, 0x8f, 0x90, 0xda,
  29709. 0x0f, 0x6a, 0x9a, 0x85, 0xad, 0x5d, 0xc3, 0xf2,
  29710. 0x80, 0xd9, 0x12, 0x24, 0xba, 0x99, 0x11, 0xa3,
  29711. 0x65, 0x3d, 0x00, 0xe4, 0x84, 0xe2, 0xce, 0x23,
  29712. 0x25, 0x21, 0x48, 0x1c, 0x86, 0x58, 0xdf, 0x30,
  29713. 0x4b, 0xb7, 0x74, 0x5a, 0x73, 0x51, 0x4c, 0xdb,
  29714. 0x9b, 0xf3, 0xe1, 0x57, 0x84, 0xab, 0x71, 0x28,
  29715. 0x4f, 0x8d, 0x07, 0x04, 0xa6, 0x08, 0xc5, 0x4a,
  29716. 0x6b, 0x62, 0xd9, 0x7b, 0xeb, 0x51, 0x1d, 0x13,
  29717. 0x21, 0x00
  29718. };
  29719. WOLFSSL_SMALL_STACK_STATIC const byte msgPh[] = {
  29720. 0x61,0x62,0x63
  29721. };
  29722. /* SHA-512 hash of msgPh */
  29723. WOLFSSL_SMALL_STACK_STATIC const byte hashPh[] = {
  29724. 0x48, 0x33, 0x66, 0x60, 0x13, 0x60, 0xa8, 0x77,
  29725. 0x1c, 0x68, 0x63, 0x08, 0x0c, 0xc4, 0x11, 0x4d,
  29726. 0x8d, 0xb4, 0x45, 0x30, 0xf8, 0xf1, 0xe1, 0xee,
  29727. 0x4f, 0x94, 0xea, 0x37, 0xe7, 0x8b, 0x57, 0x39,
  29728. 0xd5, 0xa1, 0x5b, 0xef, 0x18, 0x6a, 0x53, 0x86,
  29729. 0xc7, 0x57, 0x44, 0xc0, 0x52, 0x7e, 0x1f, 0xaa,
  29730. 0x9f, 0x87, 0x26, 0xe4, 0x62, 0xa1, 0x2a, 0x4f,
  29731. 0xeb, 0x06, 0xbd, 0x88, 0x01, 0xe7, 0x51, 0xe4
  29732. };
  29733. WOLFSSL_SMALL_STACK_STATIC const byte contextPh2[] = {
  29734. 0x66,0x6f,0x6f
  29735. };
  29736. outlen = sizeof(out);
  29737. XMEMSET(out, 0, sizeof(out));
  29738. ret = wc_ed448_init_ex(&key, HEAP_HINT, devId);
  29739. if (ret != 0)
  29740. return WC_TEST_RET_ENC_EC(ret);
  29741. ret = wc_ed448_import_private_key(sKeyPh, ED448_KEY_SIZE, pKeyPh,
  29742. sizeof(pKeyPh), &key);
  29743. if (ret != 0)
  29744. return WC_TEST_RET_ENC_EC(ret);
  29745. ret = wc_ed448ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key, NULL,
  29746. 0);
  29747. if (ret != 0)
  29748. return WC_TEST_RET_ENC_EC(ret);
  29749. if (XMEMCMP(out, sigPh1, sizeof(sigPh1)))
  29750. return WC_TEST_RET_ENC_NC;
  29751. #if defined(HAVE_ED448_VERIFY)
  29752. /* test verify on good msg */
  29753. ret = wc_ed448ph_verify_msg(out, outlen, msgPh, sizeof(msgPh), &verify, &key,
  29754. NULL, 0);
  29755. if (ret != 0 || verify != 1) {
  29756. return WC_TEST_RET_ENC_EC(ret);
  29757. }
  29758. #endif
  29759. ret = wc_ed448ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key,
  29760. contextPh2, sizeof(contextPh2));
  29761. if (ret != 0)
  29762. return WC_TEST_RET_ENC_EC(ret);
  29763. if (XMEMCMP(out, sigPh2, sizeof(sigPh2)))
  29764. return WC_TEST_RET_ENC_NC;
  29765. #if defined(HAVE_ED448_VERIFY)
  29766. /* test verify on good msg */
  29767. ret = wc_ed448ph_verify_msg(out, outlen, msgPh, sizeof(msgPh), &verify, &key,
  29768. contextPh2, sizeof(contextPh2));
  29769. if (ret != 0 || verify != 1) {
  29770. return WC_TEST_RET_ENC_EC(ret);
  29771. }
  29772. #endif
  29773. ret = wc_ed448ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key, NULL,
  29774. 0);
  29775. if (ret != 0)
  29776. return WC_TEST_RET_ENC_EC(ret);
  29777. if (XMEMCMP(out, sigPh1, sizeof(sigPh1)))
  29778. return WC_TEST_RET_ENC_NC;
  29779. #if defined(HAVE_ED448_VERIFY)
  29780. ret = wc_ed448ph_verify_hash(out, outlen, hashPh, sizeof(hashPh), &verify,
  29781. &key, NULL, 0);
  29782. if (ret != 0 || verify != 1) {
  29783. return WC_TEST_RET_ENC_EC(ret);
  29784. }
  29785. #endif
  29786. ret = wc_ed448ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key,
  29787. contextPh2, sizeof(contextPh2));
  29788. if (ret != 0)
  29789. return WC_TEST_RET_ENC_EC(ret);
  29790. if (XMEMCMP(out, sigPh2, sizeof(sigPh2)))
  29791. return WC_TEST_RET_ENC_NC;
  29792. #if defined(HAVE_ED448_VERIFY)
  29793. ret = wc_ed448ph_verify_hash(out, outlen, hashPh, sizeof(hashPh), &verify,
  29794. &key, contextPh2, sizeof(contextPh2));
  29795. if (ret != 0 || verify != 1) {
  29796. return WC_TEST_RET_ENC_EC(ret);
  29797. }
  29798. #endif
  29799. wc_ed448_free(&key);
  29800. return 0;
  29801. }
  29802. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  29803. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed448_test(void)
  29804. {
  29805. wc_test_ret_t ret;
  29806. WC_RNG rng;
  29807. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) &&\
  29808. defined(HAVE_ED448_KEY_IMPORT)
  29809. byte out[ED448_SIG_SIZE];
  29810. int i;
  29811. word32 outlen;
  29812. #ifdef HAVE_ED448_VERIFY
  29813. #ifdef WOLFSSL_ED448_STREAMING_VERIFY
  29814. int j;
  29815. #endif /* WOLFSSL_ED448_STREAMING_VERIFY */
  29816. int verify;
  29817. #endif /* HAVE_ED448_VERIFY */
  29818. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  29819. word32 keySz, sigSz;
  29820. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  29821. ed448_key *key = NULL;
  29822. ed448_key *key2 = NULL;
  29823. #else
  29824. ed448_key key[1];
  29825. ed448_key key2[1];
  29826. #endif
  29827. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) && \
  29828. defined(HAVE_ED448_KEY_IMPORT)
  29829. /* test vectors from
  29830. https://tools.ietf.org/html/rfc8032
  29831. */
  29832. WOLFSSL_SMALL_STACK_STATIC const byte sKey1[] = {
  29833. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  29834. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  29835. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  29836. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  29837. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  29838. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  29839. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  29840. 0x5b
  29841. };
  29842. WOLFSSL_SMALL_STACK_STATIC const byte sKey2[] = {
  29843. 0xc4, 0xea, 0xb0, 0x5d, 0x35, 0x70, 0x07, 0xc6,
  29844. 0x32, 0xf3, 0xdb, 0xb4, 0x84, 0x89, 0x92, 0x4d,
  29845. 0x55, 0x2b, 0x08, 0xfe, 0x0c, 0x35, 0x3a, 0x0d,
  29846. 0x4a, 0x1f, 0x00, 0xac, 0xda, 0x2c, 0x46, 0x3a,
  29847. 0xfb, 0xea, 0x67, 0xc5, 0xe8, 0xd2, 0x87, 0x7c,
  29848. 0x5e, 0x3b, 0xc3, 0x97, 0xa6, 0x59, 0x94, 0x9e,
  29849. 0xf8, 0x02, 0x1e, 0x95, 0x4e, 0x0a, 0x12, 0x27,
  29850. 0x4e
  29851. };
  29852. WOLFSSL_SMALL_STACK_STATIC const byte sKey3[] = {
  29853. 0x25, 0x8c, 0xdd, 0x4a, 0xda, 0x32, 0xed, 0x9c,
  29854. 0x9f, 0xf5, 0x4e, 0x63, 0x75, 0x6a, 0xe5, 0x82,
  29855. 0xfb, 0x8f, 0xab, 0x2a, 0xc7, 0x21, 0xf2, 0xc8,
  29856. 0xe6, 0x76, 0xa7, 0x27, 0x68, 0x51, 0x3d, 0x93,
  29857. 0x9f, 0x63, 0xdd, 0xdb, 0x55, 0x60, 0x91, 0x33,
  29858. 0xf2, 0x9a, 0xdf, 0x86, 0xec, 0x99, 0x29, 0xdc,
  29859. 0xcb, 0x52, 0xc1, 0xc5, 0xfd, 0x2f, 0xf7, 0xe2,
  29860. 0x1b
  29861. };
  29862. /* uncompressed test */
  29863. WOLFSSL_SMALL_STACK_STATIC const byte sKey4[] = {
  29864. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  29865. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  29866. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  29867. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  29868. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  29869. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  29870. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  29871. 0x5b
  29872. };
  29873. /* compressed prefix test */
  29874. WOLFSSL_SMALL_STACK_STATIC const byte sKey5[] = {
  29875. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  29876. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  29877. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  29878. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  29879. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  29880. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  29881. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  29882. 0x5b
  29883. };
  29884. WOLFSSL_SMALL_STACK_STATIC const byte sKey6[] = {
  29885. 0x87, 0x2d, 0x09, 0x37, 0x80, 0xf5, 0xd3, 0x73,
  29886. 0x0d, 0xf7, 0xc2, 0x12, 0x66, 0x4b, 0x37, 0xb8,
  29887. 0xa0, 0xf2, 0x4f, 0x56, 0x81, 0x0d, 0xaa, 0x83,
  29888. 0x82, 0xcd, 0x4f, 0xa3, 0xf7, 0x76, 0x34, 0xec,
  29889. 0x44, 0xdc, 0x54, 0xf1, 0xc2, 0xed, 0x9b, 0xea,
  29890. 0x86, 0xfa, 0xfb, 0x76, 0x32, 0xd8, 0xbe, 0x19,
  29891. 0x9e, 0xa1, 0x65, 0xf5, 0xad, 0x55, 0xdd, 0x9c,
  29892. 0xe8
  29893. };
  29894. WOLFSSL_SMALL_STACK_STATIC const byte* sKeys[] = {sKey1, sKey2, sKey3, sKey4, sKey5, sKey6};
  29895. WOLFSSL_SMALL_STACK_STATIC const byte pKey1[] = {
  29896. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd,
  29897. 0x2c, 0xe7, 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a,
  29898. 0x1d, 0xa1, 0x34, 0x24, 0x85, 0xa7, 0x0e, 0x1f,
  29899. 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9, 0x67, 0x78,
  29900. 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  29901. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c,
  29902. 0xd1, 0xfa, 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61,
  29903. 0x80
  29904. };
  29905. WOLFSSL_SMALL_STACK_STATIC const byte pKey2[] = {
  29906. 0x43, 0xba, 0x28, 0xf4, 0x30, 0xcd, 0xff, 0x45,
  29907. 0x6a, 0xe5, 0x31, 0x54, 0x5f, 0x7e, 0xcd, 0x0a,
  29908. 0xc8, 0x34, 0xa5, 0x5d, 0x93, 0x58, 0xc0, 0x37,
  29909. 0x2b, 0xfa, 0x0c, 0x6c, 0x67, 0x98, 0xc0, 0x86,
  29910. 0x6a, 0xea, 0x01, 0xeb, 0x00, 0x74, 0x28, 0x02,
  29911. 0xb8, 0x43, 0x8e, 0xa4, 0xcb, 0x82, 0x16, 0x9c,
  29912. 0x23, 0x51, 0x60, 0x62, 0x7b, 0x4c, 0x3a, 0x94,
  29913. 0x80
  29914. };
  29915. WOLFSSL_SMALL_STACK_STATIC const byte pKey3[] = {
  29916. 0x3b, 0xa1, 0x6d, 0xa0, 0xc6, 0xf2, 0xcc, 0x1f,
  29917. 0x30, 0x18, 0x77, 0x40, 0x75, 0x6f, 0x5e, 0x79,
  29918. 0x8d, 0x6b, 0xc5, 0xfc, 0x01, 0x5d, 0x7c, 0x63,
  29919. 0xcc, 0x95, 0x10, 0xee, 0x3f, 0xd4, 0x4a, 0xdc,
  29920. 0x24, 0xd8, 0xe9, 0x68, 0xb6, 0xe4, 0x6e, 0x6f,
  29921. 0x94, 0xd1, 0x9b, 0x94, 0x53, 0x61, 0x72, 0x6b,
  29922. 0xd7, 0x5e, 0x14, 0x9e, 0xf0, 0x98, 0x17, 0xf5,
  29923. 0x80
  29924. };
  29925. /* uncompressed test */
  29926. WOLFSSL_SMALL_STACK_STATIC const byte pKey4[] = {
  29927. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd,
  29928. 0x2c, 0xe7, 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a,
  29929. 0x1d, 0xa1, 0x34, 0x24, 0x85, 0xa7, 0x0e, 0x1f,
  29930. 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9, 0x67, 0x78,
  29931. 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  29932. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c,
  29933. 0xd1, 0xfa, 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61,
  29934. 0x80
  29935. };
  29936. /* compressed prefix */
  29937. WOLFSSL_SMALL_STACK_STATIC const byte pKey5[] = {
  29938. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd,
  29939. 0x2c, 0xe7, 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a,
  29940. 0x1d, 0xa1, 0x34, 0x24, 0x85, 0xa7, 0x0e, 0x1f,
  29941. 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9, 0x67, 0x78,
  29942. 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  29943. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c,
  29944. 0xd1, 0xfa, 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61,
  29945. 0x80
  29946. };
  29947. WOLFSSL_SMALL_STACK_STATIC const byte pKey6[] = {
  29948. 0xa8, 0x1b, 0x2e, 0x8a, 0x70, 0xa5, 0xac, 0x94,
  29949. 0xff, 0xdb, 0xcc, 0x9b, 0xad, 0xfc, 0x3f, 0xeb,
  29950. 0x08, 0x01, 0xf2, 0x58, 0x57, 0x8b, 0xb1, 0x14,
  29951. 0xad, 0x44, 0xec, 0xe1, 0xec, 0x0e, 0x79, 0x9d,
  29952. 0xa0, 0x8e, 0xff, 0xb8, 0x1c, 0x5d, 0x68, 0x5c,
  29953. 0x0c, 0x56, 0xf6, 0x4e, 0xec, 0xae, 0xf8, 0xcd,
  29954. 0xf1, 0x1c, 0xc3, 0x87, 0x37, 0x83, 0x8c, 0xf4,
  29955. 0x00
  29956. };
  29957. WOLFSSL_SMALL_STACK_STATIC const byte* pKeys[] = {pKey1, pKey2, pKey3, pKey4, pKey5, pKey6};
  29958. WOLFSSL_SMALL_STACK_STATIC const byte pKeySz[] = {sizeof(pKey1), sizeof(pKey2), sizeof(pKey3),
  29959. sizeof(pKey4), sizeof(pKey5), sizeof(pKey6)};
  29960. WOLFSSL_SMALL_STACK_STATIC const byte sig1[] = {
  29961. 0x53, 0x3a, 0x37, 0xf6, 0xbb, 0xe4, 0x57, 0x25,
  29962. 0x1f, 0x02, 0x3c, 0x0d, 0x88, 0xf9, 0x76, 0xae,
  29963. 0x2d, 0xfb, 0x50, 0x4a, 0x84, 0x3e, 0x34, 0xd2,
  29964. 0x07, 0x4f, 0xd8, 0x23, 0xd4, 0x1a, 0x59, 0x1f,
  29965. 0x2b, 0x23, 0x3f, 0x03, 0x4f, 0x62, 0x82, 0x81,
  29966. 0xf2, 0xfd, 0x7a, 0x22, 0xdd, 0xd4, 0x7d, 0x78,
  29967. 0x28, 0xc5, 0x9b, 0xd0, 0xa2, 0x1b, 0xfd, 0x39,
  29968. 0x80, 0xff, 0x0d, 0x20, 0x28, 0xd4, 0xb1, 0x8a,
  29969. 0x9d, 0xf6, 0x3e, 0x00, 0x6c, 0x5d, 0x1c, 0x2d,
  29970. 0x34, 0x5b, 0x92, 0x5d, 0x8d, 0xc0, 0x0b, 0x41,
  29971. 0x04, 0x85, 0x2d, 0xb9, 0x9a, 0xc5, 0xc7, 0xcd,
  29972. 0xda, 0x85, 0x30, 0xa1, 0x13, 0xa0, 0xf4, 0xdb,
  29973. 0xb6, 0x11, 0x49, 0xf0, 0x5a, 0x73, 0x63, 0x26,
  29974. 0x8c, 0x71, 0xd9, 0x58, 0x08, 0xff, 0x2e, 0x65,
  29975. 0x26, 0x00
  29976. };
  29977. WOLFSSL_SMALL_STACK_STATIC const byte sig2[] = {
  29978. 0x26, 0xb8, 0xf9, 0x17, 0x27, 0xbd, 0x62, 0x89,
  29979. 0x7a, 0xf1, 0x5e, 0x41, 0xeb, 0x43, 0xc3, 0x77,
  29980. 0xef, 0xb9, 0xc6, 0x10, 0xd4, 0x8f, 0x23, 0x35,
  29981. 0xcb, 0x0b, 0xd0, 0x08, 0x78, 0x10, 0xf4, 0x35,
  29982. 0x25, 0x41, 0xb1, 0x43, 0xc4, 0xb9, 0x81, 0xb7,
  29983. 0xe1, 0x8f, 0x62, 0xde, 0x8c, 0xcd, 0xf6, 0x33,
  29984. 0xfc, 0x1b, 0xf0, 0x37, 0xab, 0x7c, 0xd7, 0x79,
  29985. 0x80, 0x5e, 0x0d, 0xbc, 0xc0, 0xaa, 0xe1, 0xcb,
  29986. 0xce, 0xe1, 0xaf, 0xb2, 0xe0, 0x27, 0xdf, 0x36,
  29987. 0xbc, 0x04, 0xdc, 0xec, 0xbf, 0x15, 0x43, 0x36,
  29988. 0xc1, 0x9f, 0x0a, 0xf7, 0xe0, 0xa6, 0x47, 0x29,
  29989. 0x05, 0xe7, 0x99, 0xf1, 0x95, 0x3d, 0x2a, 0x0f,
  29990. 0xf3, 0x34, 0x8a, 0xb2, 0x1a, 0xa4, 0xad, 0xaf,
  29991. 0xd1, 0xd2, 0x34, 0x44, 0x1c, 0xf8, 0x07, 0xc0,
  29992. 0x3a, 0x00
  29993. };
  29994. WOLFSSL_SMALL_STACK_STATIC const byte sig3[] = {
  29995. 0x7e, 0xee, 0xab, 0x7c, 0x4e, 0x50, 0xfb, 0x79,
  29996. 0x9b, 0x41, 0x8e, 0xe5, 0xe3, 0x19, 0x7f, 0xf6,
  29997. 0xbf, 0x15, 0xd4, 0x3a, 0x14, 0xc3, 0x43, 0x89,
  29998. 0xb5, 0x9d, 0xd1, 0xa7, 0xb1, 0xb8, 0x5b, 0x4a,
  29999. 0xe9, 0x04, 0x38, 0xac, 0xa6, 0x34, 0xbe, 0xa4,
  30000. 0x5e, 0x3a, 0x26, 0x95, 0xf1, 0x27, 0x0f, 0x07,
  30001. 0xfd, 0xcd, 0xf7, 0xc6, 0x2b, 0x8e, 0xfe, 0xaf,
  30002. 0x00, 0xb4, 0x5c, 0x2c, 0x96, 0xba, 0x45, 0x7e,
  30003. 0xb1, 0xa8, 0xbf, 0x07, 0x5a, 0x3d, 0xb2, 0x8e,
  30004. 0x5c, 0x24, 0xf6, 0xb9, 0x23, 0xed, 0x4a, 0xd7,
  30005. 0x47, 0xc3, 0xc9, 0xe0, 0x3c, 0x70, 0x79, 0xef,
  30006. 0xb8, 0x7c, 0xb1, 0x10, 0xd3, 0xa9, 0x98, 0x61,
  30007. 0xe7, 0x20, 0x03, 0xcb, 0xae, 0x6d, 0x6b, 0x8b,
  30008. 0x82, 0x7e, 0x4e, 0x6c, 0x14, 0x30, 0x64, 0xff,
  30009. 0x3c, 0x00
  30010. };
  30011. /* uncompressed test */
  30012. WOLFSSL_SMALL_STACK_STATIC const byte sig4[] = {
  30013. 0x53, 0x3a, 0x37, 0xf6, 0xbb, 0xe4, 0x57, 0x25,
  30014. 0x1f, 0x02, 0x3c, 0x0d, 0x88, 0xf9, 0x76, 0xae,
  30015. 0x2d, 0xfb, 0x50, 0x4a, 0x84, 0x3e, 0x34, 0xd2,
  30016. 0x07, 0x4f, 0xd8, 0x23, 0xd4, 0x1a, 0x59, 0x1f,
  30017. 0x2b, 0x23, 0x3f, 0x03, 0x4f, 0x62, 0x82, 0x81,
  30018. 0xf2, 0xfd, 0x7a, 0x22, 0xdd, 0xd4, 0x7d, 0x78,
  30019. 0x28, 0xc5, 0x9b, 0xd0, 0xa2, 0x1b, 0xfd, 0x39,
  30020. 0x80, 0xff, 0x0d, 0x20, 0x28, 0xd4, 0xb1, 0x8a,
  30021. 0x9d, 0xf6, 0x3e, 0x00, 0x6c, 0x5d, 0x1c, 0x2d,
  30022. 0x34, 0x5b, 0x92, 0x5d, 0x8d, 0xc0, 0x0b, 0x41,
  30023. 0x04, 0x85, 0x2d, 0xb9, 0x9a, 0xc5, 0xc7, 0xcd,
  30024. 0xda, 0x85, 0x30, 0xa1, 0x13, 0xa0, 0xf4, 0xdb,
  30025. 0xb6, 0x11, 0x49, 0xf0, 0x5a, 0x73, 0x63, 0x26,
  30026. 0x8c, 0x71, 0xd9, 0x58, 0x08, 0xff, 0x2e, 0x65,
  30027. 0x26, 0x00
  30028. };
  30029. /* compressed prefix */
  30030. WOLFSSL_SMALL_STACK_STATIC const byte sig5[] = {
  30031. 0x53, 0x3a, 0x37, 0xf6, 0xbb, 0xe4, 0x57, 0x25,
  30032. 0x1f, 0x02, 0x3c, 0x0d, 0x88, 0xf9, 0x76, 0xae,
  30033. 0x2d, 0xfb, 0x50, 0x4a, 0x84, 0x3e, 0x34, 0xd2,
  30034. 0x07, 0x4f, 0xd8, 0x23, 0xd4, 0x1a, 0x59, 0x1f,
  30035. 0x2b, 0x23, 0x3f, 0x03, 0x4f, 0x62, 0x82, 0x81,
  30036. 0xf2, 0xfd, 0x7a, 0x22, 0xdd, 0xd4, 0x7d, 0x78,
  30037. 0x28, 0xc5, 0x9b, 0xd0, 0xa2, 0x1b, 0xfd, 0x39,
  30038. 0x80, 0xff, 0x0d, 0x20, 0x28, 0xd4, 0xb1, 0x8a,
  30039. 0x9d, 0xf6, 0x3e, 0x00, 0x6c, 0x5d, 0x1c, 0x2d,
  30040. 0x34, 0x5b, 0x92, 0x5d, 0x8d, 0xc0, 0x0b, 0x41,
  30041. 0x04, 0x85, 0x2d, 0xb9, 0x9a, 0xc5, 0xc7, 0xcd,
  30042. 0xda, 0x85, 0x30, 0xa1, 0x13, 0xa0, 0xf4, 0xdb,
  30043. 0xb6, 0x11, 0x49, 0xf0, 0x5a, 0x73, 0x63, 0x26,
  30044. 0x8c, 0x71, 0xd9, 0x58, 0x08, 0xff, 0x2e, 0x65,
  30045. 0x26, 0x00
  30046. };
  30047. WOLFSSL_SMALL_STACK_STATIC const byte sig6[] = {
  30048. 0xe3, 0x01, 0x34, 0x5a, 0x41, 0xa3, 0x9a, 0x4d,
  30049. 0x72, 0xff, 0xf8, 0xdf, 0x69, 0xc9, 0x80, 0x75,
  30050. 0xa0, 0xcc, 0x08, 0x2b, 0x80, 0x2f, 0xc9, 0xb2,
  30051. 0xb6, 0xbc, 0x50, 0x3f, 0x92, 0x6b, 0x65, 0xbd,
  30052. 0xdf, 0x7f, 0x4c, 0x8f, 0x1c, 0xb4, 0x9f, 0x63,
  30053. 0x96, 0xaf, 0xc8, 0xa7, 0x0a, 0xbe, 0x6d, 0x8a,
  30054. 0xef, 0x0d, 0xb4, 0x78, 0xd4, 0xc6, 0xb2, 0x97,
  30055. 0x00, 0x76, 0xc6, 0xa0, 0x48, 0x4f, 0xe7, 0x6d,
  30056. 0x76, 0xb3, 0xa9, 0x76, 0x25, 0xd7, 0x9f, 0x1c,
  30057. 0xe2, 0x40, 0xe7, 0xc5, 0x76, 0x75, 0x0d, 0x29,
  30058. 0x55, 0x28, 0x28, 0x6f, 0x71, 0x9b, 0x41, 0x3d,
  30059. 0xe9, 0xad, 0xa3, 0xe8, 0xeb, 0x78, 0xed, 0x57,
  30060. 0x36, 0x03, 0xce, 0x30, 0xd8, 0xbb, 0x76, 0x17,
  30061. 0x85, 0xdc, 0x30, 0xdb, 0xc3, 0x20, 0x86, 0x9e,
  30062. 0x1a, 0x00
  30063. };
  30064. WOLFSSL_SMALL_STACK_STATIC const byte* sigs[] = {sig1, sig2, sig3, sig4, sig5, sig6};
  30065. #define SIGSZ sizeof(sig1)
  30066. PEDANTIC_EXTENSION WOLFSSL_SMALL_STACK_STATIC const byte msg1[] = { };
  30067. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] = { 0x03 };
  30068. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] = { 0x64, 0xa6, 0x5f, 0x3c, 0xde, 0xdc, 0xdd,
  30069. 0x66, 0x81, 0x1e, 0x29, 0x15 };
  30070. /* test of a 1023 byte long message */
  30071. WOLFSSL_SMALL_STACK_STATIC const byte msg4[] = {
  30072. 0x6d, 0xdf, 0x80, 0x2e, 0x1a, 0xae, 0x49, 0x86,
  30073. 0x93, 0x5f, 0x7f, 0x98, 0x1b, 0xa3, 0xf0, 0x35,
  30074. 0x1d, 0x62, 0x73, 0xc0, 0xa0, 0xc2, 0x2c, 0x9c,
  30075. 0x0e, 0x83, 0x39, 0x16, 0x8e, 0x67, 0x54, 0x12,
  30076. 0xa3, 0xde, 0xbf, 0xaf, 0x43, 0x5e, 0xd6, 0x51,
  30077. 0x55, 0x80, 0x07, 0xdb, 0x43, 0x84, 0xb6, 0x50,
  30078. 0xfc, 0xc0, 0x7e, 0x3b, 0x58, 0x6a, 0x27, 0xa4,
  30079. 0xf7, 0xa0, 0x0a, 0xc8, 0xa6, 0xfe, 0xc2, 0xcd,
  30080. 0x86, 0xae, 0x4b, 0xf1, 0x57, 0x0c, 0x41, 0xe6,
  30081. 0xa4, 0x0c, 0x93, 0x1d, 0xb2, 0x7b, 0x2f, 0xaa,
  30082. 0x15, 0xa8, 0xce, 0xdd, 0x52, 0xcf, 0xf7, 0x36,
  30083. 0x2c, 0x4e, 0x6e, 0x23, 0xda, 0xec, 0x0f, 0xbc,
  30084. 0x3a, 0x79, 0xb6, 0x80, 0x6e, 0x31, 0x6e, 0xfc,
  30085. 0xc7, 0xb6, 0x81, 0x19, 0xbf, 0x46, 0xbc, 0x76,
  30086. 0xa2, 0x60, 0x67, 0xa5, 0x3f, 0x29, 0x6d, 0xaf,
  30087. 0xdb, 0xdc, 0x11, 0xc7, 0x7f, 0x77, 0x77, 0xe9,
  30088. 0x72, 0x66, 0x0c, 0xf4, 0xb6, 0xa9, 0xb3, 0x69,
  30089. 0xa6, 0x66, 0x5f, 0x02, 0xe0, 0xcc, 0x9b, 0x6e,
  30090. 0xdf, 0xad, 0x13, 0x6b, 0x4f, 0xab, 0xe7, 0x23,
  30091. 0xd2, 0x81, 0x3d, 0xb3, 0x13, 0x6c, 0xfd, 0xe9,
  30092. 0xb6, 0xd0, 0x44, 0x32, 0x2f, 0xee, 0x29, 0x47,
  30093. 0x95, 0x2e, 0x03, 0x1b, 0x73, 0xab, 0x5c, 0x60,
  30094. 0x33, 0x49, 0xb3, 0x07, 0xbd, 0xc2, 0x7b, 0xc6,
  30095. 0xcb, 0x8b, 0x8b, 0xbd, 0x7b, 0xd3, 0x23, 0x21,
  30096. 0x9b, 0x80, 0x33, 0xa5, 0x81, 0xb5, 0x9e, 0xad,
  30097. 0xeb, 0xb0, 0x9b, 0x3c, 0x4f, 0x3d, 0x22, 0x77,
  30098. 0xd4, 0xf0, 0x34, 0x36, 0x24, 0xac, 0xc8, 0x17,
  30099. 0x80, 0x47, 0x28, 0xb2, 0x5a, 0xb7, 0x97, 0x17,
  30100. 0x2b, 0x4c, 0x5c, 0x21, 0xa2, 0x2f, 0x9c, 0x78,
  30101. 0x39, 0xd6, 0x43, 0x00, 0x23, 0x2e, 0xb6, 0x6e,
  30102. 0x53, 0xf3, 0x1c, 0x72, 0x3f, 0xa3, 0x7f, 0xe3,
  30103. 0x87, 0xc7, 0xd3, 0xe5, 0x0b, 0xdf, 0x98, 0x13,
  30104. 0xa3, 0x0e, 0x5b, 0xb1, 0x2c, 0xf4, 0xcd, 0x93,
  30105. 0x0c, 0x40, 0xcf, 0xb4, 0xe1, 0xfc, 0x62, 0x25,
  30106. 0x92, 0xa4, 0x95, 0x88, 0x79, 0x44, 0x94, 0xd5,
  30107. 0x6d, 0x24, 0xea, 0x4b, 0x40, 0xc8, 0x9f, 0xc0,
  30108. 0x59, 0x6c, 0xc9, 0xeb, 0xb9, 0x61, 0xc8, 0xcb,
  30109. 0x10, 0xad, 0xde, 0x97, 0x6a, 0x5d, 0x60, 0x2b,
  30110. 0x1c, 0x3f, 0x85, 0xb9, 0xb9, 0xa0, 0x01, 0xed,
  30111. 0x3c, 0x6a, 0x4d, 0x3b, 0x14, 0x37, 0xf5, 0x20,
  30112. 0x96, 0xcd, 0x19, 0x56, 0xd0, 0x42, 0xa5, 0x97,
  30113. 0xd5, 0x61, 0xa5, 0x96, 0xec, 0xd3, 0xd1, 0x73,
  30114. 0x5a, 0x8d, 0x57, 0x0e, 0xa0, 0xec, 0x27, 0x22,
  30115. 0x5a, 0x2c, 0x4a, 0xaf, 0xf2, 0x63, 0x06, 0xd1,
  30116. 0x52, 0x6c, 0x1a, 0xf3, 0xca, 0x6d, 0x9c, 0xf5,
  30117. 0xa2, 0xc9, 0x8f, 0x47, 0xe1, 0xc4, 0x6d, 0xb9,
  30118. 0xa3, 0x32, 0x34, 0xcf, 0xd4, 0xd8, 0x1f, 0x2c,
  30119. 0x98, 0x53, 0x8a, 0x09, 0xeb, 0xe7, 0x69, 0x98,
  30120. 0xd0, 0xd8, 0xfd, 0x25, 0x99, 0x7c, 0x7d, 0x25,
  30121. 0x5c, 0x6d, 0x66, 0xec, 0xe6, 0xfa, 0x56, 0xf1,
  30122. 0x11, 0x44, 0x95, 0x0f, 0x02, 0x77, 0x95, 0xe6,
  30123. 0x53, 0x00, 0x8f, 0x4b, 0xd7, 0xca, 0x2d, 0xee,
  30124. 0x85, 0xd8, 0xe9, 0x0f, 0x3d, 0xc3, 0x15, 0x13,
  30125. 0x0c, 0xe2, 0xa0, 0x03, 0x75, 0xa3, 0x18, 0xc7,
  30126. 0xc3, 0xd9, 0x7b, 0xe2, 0xc8, 0xce, 0x5b, 0x6d,
  30127. 0xb4, 0x1a, 0x62, 0x54, 0xff, 0x26, 0x4f, 0xa6,
  30128. 0x15, 0x5b, 0xae, 0xe3, 0xb0, 0x77, 0x3c, 0x0f,
  30129. 0x49, 0x7c, 0x57, 0x3f, 0x19, 0xbb, 0x4f, 0x42,
  30130. 0x40, 0x28, 0x1f, 0x0b, 0x1f, 0x4f, 0x7b, 0xe8,
  30131. 0x57, 0xa4, 0xe5, 0x9d, 0x41, 0x6c, 0x06, 0xb4,
  30132. 0xc5, 0x0f, 0xa0, 0x9e, 0x18, 0x10, 0xdd, 0xc6,
  30133. 0xb1, 0x46, 0x7b, 0xae, 0xac, 0x5a, 0x36, 0x68,
  30134. 0xd1, 0x1b, 0x6e, 0xca, 0xa9, 0x01, 0x44, 0x00,
  30135. 0x16, 0xf3, 0x89, 0xf8, 0x0a, 0xcc, 0x4d, 0xb9,
  30136. 0x77, 0x02, 0x5e, 0x7f, 0x59, 0x24, 0x38, 0x8c,
  30137. 0x7e, 0x34, 0x0a, 0x73, 0x2e, 0x55, 0x44, 0x40,
  30138. 0xe7, 0x65, 0x70, 0xf8, 0xdd, 0x71, 0xb7, 0xd6,
  30139. 0x40, 0xb3, 0x45, 0x0d, 0x1f, 0xd5, 0xf0, 0x41,
  30140. 0x0a, 0x18, 0xf9, 0xa3, 0x49, 0x4f, 0x70, 0x7c,
  30141. 0x71, 0x7b, 0x79, 0xb4, 0xbf, 0x75, 0xc9, 0x84,
  30142. 0x00, 0xb0, 0x96, 0xb2, 0x16, 0x53, 0xb5, 0xd2,
  30143. 0x17, 0xcf, 0x35, 0x65, 0xc9, 0x59, 0x74, 0x56,
  30144. 0xf7, 0x07, 0x03, 0x49, 0x7a, 0x07, 0x87, 0x63,
  30145. 0x82, 0x9b, 0xc0, 0x1b, 0xb1, 0xcb, 0xc8, 0xfa,
  30146. 0x04, 0xea, 0xdc, 0x9a, 0x6e, 0x3f, 0x66, 0x99,
  30147. 0x58, 0x7a, 0x9e, 0x75, 0xc9, 0x4e, 0x5b, 0xab,
  30148. 0x00, 0x36, 0xe0, 0xb2, 0xe7, 0x11, 0x39, 0x2c,
  30149. 0xff, 0x00, 0x47, 0xd0, 0xd6, 0xb0, 0x5b, 0xd2,
  30150. 0xa5, 0x88, 0xbc, 0x10, 0x97, 0x18, 0x95, 0x42,
  30151. 0x59, 0xf1, 0xd8, 0x66, 0x78, 0xa5, 0x79, 0xa3,
  30152. 0x12, 0x0f, 0x19, 0xcf, 0xb2, 0x96, 0x3f, 0x17,
  30153. 0x7a, 0xeb, 0x70, 0xf2, 0xd4, 0x84, 0x48, 0x26,
  30154. 0x26, 0x2e, 0x51, 0xb8, 0x02, 0x71, 0x27, 0x20,
  30155. 0x68, 0xef, 0x5b, 0x38, 0x56, 0xfa, 0x85, 0x35,
  30156. 0xaa, 0x2a, 0x88, 0xb2, 0xd4, 0x1f, 0x2a, 0x0e,
  30157. 0x2f, 0xda, 0x76, 0x24, 0xc2, 0x85, 0x02, 0x72,
  30158. 0xac, 0x4a, 0x2f, 0x56, 0x1f, 0x8f, 0x2f, 0x7a,
  30159. 0x31, 0x8b, 0xfd, 0x5c, 0xaf, 0x96, 0x96, 0x14,
  30160. 0x9e, 0x4a, 0xc8, 0x24, 0xad, 0x34, 0x60, 0x53,
  30161. 0x8f, 0xdc, 0x25, 0x42, 0x1b, 0xee, 0xc2, 0xcc,
  30162. 0x68, 0x18, 0x16, 0x2d, 0x06, 0xbb, 0xed, 0x0c,
  30163. 0x40, 0xa3, 0x87, 0x19, 0x23, 0x49, 0xdb, 0x67,
  30164. 0xa1, 0x18, 0xba, 0xda, 0x6c, 0xd5, 0xab, 0x01,
  30165. 0x40, 0xee, 0x27, 0x32, 0x04, 0xf6, 0x28, 0xaa,
  30166. 0xd1, 0xc1, 0x35, 0xf7, 0x70, 0x27, 0x9a, 0x65,
  30167. 0x1e, 0x24, 0xd8, 0xc1, 0x4d, 0x75, 0xa6, 0x05,
  30168. 0x9d, 0x76, 0xb9, 0x6a, 0x6f, 0xd8, 0x57, 0xde,
  30169. 0xf5, 0xe0, 0xb3, 0x54, 0xb2, 0x7a, 0xb9, 0x37,
  30170. 0xa5, 0x81, 0x5d, 0x16, 0xb5, 0xfa, 0xe4, 0x07,
  30171. 0xff, 0x18, 0x22, 0x2c, 0x6d, 0x1e, 0xd2, 0x63,
  30172. 0xbe, 0x68, 0xc9, 0x5f, 0x32, 0xd9, 0x08, 0xbd,
  30173. 0x89, 0x5c, 0xd7, 0x62, 0x07, 0xae, 0x72, 0x64,
  30174. 0x87, 0x56, 0x7f, 0x9a, 0x67, 0xda, 0xd7, 0x9a,
  30175. 0xbe, 0xc3, 0x16, 0xf6, 0x83, 0xb1, 0x7f, 0x2d,
  30176. 0x02, 0xbf, 0x07, 0xe0, 0xac, 0x8b, 0x5b, 0xc6,
  30177. 0x16, 0x2c, 0xf9, 0x46, 0x97, 0xb3, 0xc2, 0x7c,
  30178. 0xd1, 0xfe, 0xa4, 0x9b, 0x27, 0xf2, 0x3b, 0xa2,
  30179. 0x90, 0x18, 0x71, 0x96, 0x25, 0x06, 0x52, 0x0c,
  30180. 0x39, 0x2d, 0xa8, 0xb6, 0xad, 0x0d, 0x99, 0xf7,
  30181. 0x01, 0x3f, 0xbc, 0x06, 0xc2, 0xc1, 0x7a, 0x56,
  30182. 0x95, 0x00, 0xc8, 0xa7, 0x69, 0x64, 0x81, 0xc1,
  30183. 0xcd, 0x33, 0xe9, 0xb1, 0x4e, 0x40, 0xb8, 0x2e,
  30184. 0x79, 0xa5, 0xf5, 0xdb, 0x82, 0x57, 0x1b, 0xa9,
  30185. 0x7b, 0xae, 0x3a, 0xd3, 0xe0, 0x47, 0x95, 0x15,
  30186. 0xbb, 0x0e, 0x2b, 0x0f, 0x3b, 0xfc, 0xd1, 0xfd,
  30187. 0x33, 0x03, 0x4e, 0xfc, 0x62, 0x45, 0xed, 0xdd,
  30188. 0x7e, 0xe2, 0x08, 0x6d, 0xda, 0xe2, 0x60, 0x0d,
  30189. 0x8c, 0xa7, 0x3e, 0x21, 0x4e, 0x8c, 0x2b, 0x0b,
  30190. 0xdb, 0x2b, 0x04, 0x7c, 0x6a, 0x46, 0x4a, 0x56,
  30191. 0x2e, 0xd7, 0x7b, 0x73, 0xd2, 0xd8, 0x41, 0xc4,
  30192. 0xb3, 0x49, 0x73, 0x55, 0x12, 0x57, 0x71, 0x3b,
  30193. 0x75, 0x36, 0x32, 0xef, 0xba, 0x34, 0x81, 0x69,
  30194. 0xab, 0xc9, 0x0a, 0x68, 0xf4, 0x26, 0x11, 0xa4,
  30195. 0x01, 0x26, 0xd7, 0xcb, 0x21, 0xb5, 0x86, 0x95,
  30196. 0x56, 0x81, 0x86, 0xf7, 0xe5, 0x69, 0xd2, 0xff,
  30197. 0x0f, 0x9e, 0x74, 0x5d, 0x04, 0x87, 0xdd, 0x2e,
  30198. 0xb9, 0x97, 0xca, 0xfc, 0x5a, 0xbf, 0x9d, 0xd1,
  30199. 0x02, 0xe6, 0x2f, 0xf6, 0x6c, 0xba, 0x87
  30200. };
  30201. WOLFSSL_SMALL_STACK_STATIC const byte* msgs[] = {msg1, msg2, msg3, msg1, msg1, msg4};
  30202. WOLFSSL_SMALL_STACK_STATIC const word16 msgSz[] = {0 /*sizeof(msg1)*/,
  30203. sizeof(msg2),
  30204. sizeof(msg3),
  30205. 0 /*sizeof(msg1)*/,
  30206. 0 /*sizeof(msg1)*/,
  30207. sizeof(msg4)
  30208. };
  30209. #ifndef NO_ASN
  30210. static const byte privateEd448[] = {
  30211. 0x30, 0x47, 0x02, 0x01, 0x00, 0x30, 0x05, 0x06,
  30212. 0x03, 0x2b, 0x65, 0x71, 0x04, 0x3b, 0x04, 0x39,
  30213. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  30214. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  30215. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  30216. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  30217. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  30218. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  30219. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  30220. 0x5b
  30221. };
  30222. static const byte publicEd448[] = {
  30223. 0x30, 0x43, 0x30, 0x05, 0x06, 0x03, 0x2b, 0x65,
  30224. 0x71, 0x03, 0x3a, 0x00, 0x5f, 0xd7, 0x44, 0x9b,
  30225. 0x59, 0xb4, 0x61, 0xfd, 0x2c, 0xe7, 0x87, 0xec,
  30226. 0x61, 0x6a, 0xd4, 0x6a, 0x1d, 0xa1, 0x34, 0x24,
  30227. 0x85, 0xa7, 0x0e, 0x1f, 0x8a, 0x0e, 0xa7, 0x5d,
  30228. 0x80, 0xe9, 0x67, 0x78, 0xed, 0xf1, 0x24, 0x76,
  30229. 0x9b, 0x46, 0xc7, 0x06, 0x1b, 0xd6, 0x78, 0x3d,
  30230. 0xf1, 0xe5, 0x0f, 0x6c, 0xd1, 0xfa, 0x1a, 0xbe,
  30231. 0xaf, 0xe8, 0x25, 0x61, 0x80
  30232. };
  30233. static const byte privPubEd448[] = {
  30234. 0x30, 0x81, 0x82, 0x02, 0x01, 0x00, 0x30, 0x05,
  30235. 0x06, 0x03, 0x2b, 0x65, 0x71, 0x04, 0x3b, 0x04,
  30236. 0x39, 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d,
  30237. 0x10, 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e,
  30238. 0xbf, 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c,
  30239. 0x9f, 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48,
  30240. 0xa3, 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04,
  30241. 0x4e, 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f,
  30242. 0x8f, 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98,
  30243. 0xf9, 0x5b, 0x81, 0x39, 0x5f, 0xd7, 0x44, 0x9b,
  30244. 0x59, 0xb4, 0x61, 0xfd, 0x2c, 0xe7, 0x87, 0xec,
  30245. 0x61, 0x6a, 0xd4, 0x6a, 0x1d, 0xa1, 0x34, 0x24,
  30246. 0x85, 0xa7, 0x0e, 0x1f, 0x8a, 0x0e, 0xa7, 0x5d,
  30247. 0x80, 0xe9, 0x67, 0x78, 0xed, 0xf1, 0x24, 0x76,
  30248. 0x9b, 0x46, 0xc7, 0x06, 0x1b, 0xd6, 0x78, 0x3d,
  30249. 0xf1, 0xe5, 0x0f, 0x6c, 0xd1, 0xfa, 0x1a, 0xbe,
  30250. 0xaf, 0xe8, 0x25, 0x61, 0x80
  30251. };
  30252. word32 idx;
  30253. #endif /* NO_ASN */
  30254. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  30255. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  30256. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  30257. ed448_key *key3 = NULL;
  30258. #else
  30259. ed448_key key3[1];
  30260. #endif
  30261. #endif
  30262. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  30263. key = (ed448_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30264. key2 = (ed448_key *)XMALLOC(sizeof(*key2), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30265. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  30266. key3 = (ed448_key *)XMALLOC(sizeof(*key3), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30267. #endif
  30268. #endif
  30269. /* create ed448 keys */
  30270. #ifndef HAVE_FIPS
  30271. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  30272. #else
  30273. ret = wc_InitRng(&rng);
  30274. #endif
  30275. if (ret != 0) {
  30276. XMEMSET(&rng, 0, sizeof(rng));
  30277. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30278. }
  30279. ret = wc_ed448_init(key);
  30280. if (ret < 0)
  30281. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30282. ret = wc_ed448_init(key2);
  30283. if (ret < 0)
  30284. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30285. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  30286. ret = wc_ed448_init(key3);
  30287. if (ret < 0)
  30288. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30289. #endif
  30290. ret = wc_ed448_make_key(&rng, ED448_KEY_SIZE, key);
  30291. if (ret < 0)
  30292. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30293. ret = wc_ed448_make_key(&rng, ED448_KEY_SIZE, key2);
  30294. if (ret < 0)
  30295. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30296. /* helper functions for signature and key size */
  30297. keySz = wc_ed448_size(key);
  30298. sigSz = wc_ed448_sig_size(key);
  30299. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) &&\
  30300. defined(HAVE_ED448_KEY_IMPORT)
  30301. for (i = 0; i < 6; i++) {
  30302. outlen = sizeof(out);
  30303. XMEMSET(out, 0, sizeof(out));
  30304. if (wc_ed448_import_private_key(sKeys[i], ED448_KEY_SIZE, pKeys[i],
  30305. pKeySz[i], key) != 0)
  30306. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30307. if (wc_ed448_sign_msg(msgs[i], msgSz[i], out, &outlen, key, NULL,
  30308. 0) != 0)
  30309. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30310. if (XMEMCMP(out, sigs[i], 114))
  30311. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30312. #if defined(HAVE_ED448_VERIFY)
  30313. /* test verify on good msg */
  30314. if (wc_ed448_verify_msg(out, outlen, msgs[i], msgSz[i], &verify, key,
  30315. NULL, 0) != 0 || verify != 1)
  30316. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30317. #ifdef WOLFSSL_ED448_STREAMING_VERIFY
  30318. /* test verify on good msg using streaming interface directly */
  30319. if (wc_ed448_verify_msg_init(out, outlen,
  30320. key, (byte)Ed448, NULL, 0) != 0)
  30321. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30322. for (j = 0; j < msgSz[i]; j += i) {
  30323. if (wc_ed448_verify_msg_update(msgs[i] + j, MIN(i, msgSz[i] - j), key) != 0)
  30324. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30325. }
  30326. if (wc_ed448_verify_msg_final(out, outlen, &verify,
  30327. key) != 0 || verify != 1)
  30328. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30329. #endif /* WOLFSSL_ED448_STREAMING_VERIFY */
  30330. /* test verify on bad msg */
  30331. out[outlen-2] = out[outlen-2] + 1;
  30332. if (wc_ed448_verify_msg(out, outlen, msgs[i], msgSz[i], &verify, key,
  30333. NULL, 0) == 0 || verify == 1)
  30334. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30335. #endif /* HAVE_ED448_VERIFY */
  30336. /* test api for import/exporting keys */
  30337. {
  30338. byte *exportPKey = NULL;
  30339. byte *exportSKey = NULL;
  30340. word32 exportPSz = ED448_KEY_SIZE;
  30341. word32 exportSSz = ED448_KEY_SIZE;
  30342. exportPKey = (byte *)XMALLOC(exportPSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30343. exportSKey = (byte *)XMALLOC(exportSSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30344. if ((exportPKey == NULL) || (exportSKey == NULL))
  30345. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  30346. ret = 0;
  30347. do {
  30348. if (wc_ed448_export_public(key, exportPKey, &exportPSz) != 0) {
  30349. ret = WC_TEST_RET_ENC_I(i);
  30350. break;
  30351. }
  30352. if (wc_ed448_import_public_ex(exportPKey, exportPSz, key2, 1) != 0) {
  30353. ret = WC_TEST_RET_ENC_I(i);
  30354. break;
  30355. }
  30356. if (wc_ed448_export_private_only(key, exportSKey, &exportSSz) != 0) {
  30357. ret = WC_TEST_RET_ENC_I(i);
  30358. break;
  30359. }
  30360. if (wc_ed448_import_private_key(exportSKey, exportSSz,
  30361. exportPKey, exportPSz, key2) != 0) {
  30362. ret = WC_TEST_RET_ENC_I(i);
  30363. break;
  30364. }
  30365. /* clear "out" buffer and test sign with imported keys */
  30366. outlen = sizeof(out);
  30367. XMEMSET(out, 0, sizeof(out));
  30368. if (wc_ed448_sign_msg(msgs[i], msgSz[i], out, &outlen, key2, NULL,
  30369. 0) != 0) {
  30370. ret = WC_TEST_RET_ENC_I(i);
  30371. break;
  30372. }
  30373. } while(0);
  30374. XFREE(exportPKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30375. XFREE(exportSKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30376. if (ret != 0)
  30377. goto out;
  30378. }
  30379. #if defined(HAVE_ED448_VERIFY)
  30380. if (wc_ed448_verify_msg(out, outlen, msgs[i], msgSz[i], &verify, key2,
  30381. NULL, 0) != 0 || verify != 1)
  30382. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30383. if (XMEMCMP(out, sigs[i], SIGSZ))
  30384. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30385. #endif /* HAVE_ED448_VERIFY */
  30386. }
  30387. ret = ed448_ctx_test();
  30388. if (ret != 0)
  30389. goto out;
  30390. ret = ed448ph_test();
  30391. if (ret != 0)
  30392. goto out;
  30393. #ifndef NO_ASN
  30394. /* Try ASN.1 encoded private-only key and public key. */
  30395. idx = 0;
  30396. ret = wc_Ed448PrivateKeyDecode(privateEd448, &idx, key3,
  30397. sizeof(privateEd448));
  30398. if (ret != 0)
  30399. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30400. ret = wc_ed448_sign_msg(msgs[0], msgSz[0], out, &outlen, key3, NULL, 0);
  30401. if (ret != BAD_FUNC_ARG)
  30402. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30403. idx = 0;
  30404. ret = wc_Ed448PublicKeyDecode(publicEd448, &idx, key3, sizeof(publicEd448));
  30405. if (ret != 0)
  30406. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30407. ret = wc_ed448_sign_msg(msgs[0], msgSz[0], out, &outlen, key3, NULL, 0);
  30408. if (ret != 0)
  30409. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30410. if (XMEMCMP(out, sigs[0], SIGSZ))
  30411. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  30412. #if defined(HAVE_ED448_VERIFY)
  30413. /* test verify on good msg */
  30414. ret = wc_ed448_verify_msg(out, outlen, msgs[0], msgSz[0], &verify, key3,
  30415. NULL, 0);
  30416. if (ret != 0 || verify != 1)
  30417. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30418. #endif /* HAVE_ED448_VERIFY */
  30419. wc_ed448_free(key3);
  30420. ret = wc_ed448_init(key3);
  30421. if (ret < 0)
  30422. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30423. idx = 0;
  30424. ret = wc_Ed448PrivateKeyDecode(privPubEd448, &idx, key3,
  30425. sizeof(privPubEd448));
  30426. if (ret != 0)
  30427. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30428. ret = wc_ed448_sign_msg(msgs[0], msgSz[0], out, &outlen, key3, NULL, 0);
  30429. if (ret != 0)
  30430. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30431. if (XMEMCMP(out, sigs[0], SIGSZ))
  30432. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  30433. #endif /* NO_ASN */
  30434. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  30435. ret = 0;
  30436. out:
  30437. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  30438. if (key) {
  30439. wc_ed448_free(key);
  30440. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30441. }
  30442. if (key2) {
  30443. wc_ed448_free(key2);
  30444. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30445. }
  30446. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  30447. if (key3) {
  30448. wc_ed448_free(key3);
  30449. XFREE(key3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30450. }
  30451. #endif
  30452. #else
  30453. wc_ed448_free(key);
  30454. wc_ed448_free(key2);
  30455. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  30456. wc_ed448_free(key3);
  30457. #endif
  30458. #endif
  30459. #if defined(HAVE_HASHDRBG) || defined(NO_RC4)
  30460. wc_FreeRng(&rng);
  30461. #endif
  30462. if (ret < 0)
  30463. return ret;
  30464. /* hush warnings of unused keySz and sigSz */
  30465. (void)keySz;
  30466. (void)sigSz;
  30467. #ifdef WOLFSSL_TEST_CERT
  30468. ret = ed448_test_cert();
  30469. if (ret < 0)
  30470. return ret;
  30471. #ifdef WOLFSSL_CERT_GEN
  30472. ret = ed448_test_make_cert();
  30473. if (ret < 0)
  30474. return ret;
  30475. #endif /* WOLFSSL_CERT_GEN */
  30476. #endif /* WOLFSSL_TEST_CERT */
  30477. return 0;
  30478. }
  30479. #endif /* HAVE_ED448 */
  30480. #ifdef WOLFSSL_HAVE_KYBER
  30481. #ifdef WOLFSSL_WC_KYBER /* OQS and PQM4 do not support KATs */
  30482. #ifdef WOLFSSL_KYBER512
  30483. static wc_test_ret_t kyber512_kat(void)
  30484. {
  30485. KyberKey key;
  30486. wc_test_ret_t ret;
  30487. byte priv[KYBER512_PRIVATE_KEY_SIZE];
  30488. byte pub[KYBER512_PUBLIC_KEY_SIZE];
  30489. byte ct[KYBER512_CIPHER_TEXT_SIZE];
  30490. byte ss[KYBER_SS_SZ];
  30491. byte ss_dec[KYBER_SS_SZ];
  30492. const byte kyber512_rand[] = {
  30493. 0x7c, 0x99, 0x35, 0xa0, 0xb0, 0x76, 0x94, 0xaa,
  30494. 0x0c, 0x6d, 0x10, 0xe4, 0xdb, 0x6b, 0x1a, 0xdd,
  30495. 0x2f, 0xd8, 0x1a, 0x25, 0xcc, 0xb1, 0x48, 0x03,
  30496. 0x2d, 0xcd, 0x73, 0x99, 0x36, 0x73, 0x7f, 0x2d,
  30497. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  30498. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  30499. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  30500. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  30501. };
  30502. const byte kyber512enc_rand[] = {
  30503. 0x14, 0x7c, 0x03, 0xf7, 0xa5, 0xbe, 0xbb, 0xa4,
  30504. 0x06, 0xc8, 0xfa, 0xe1, 0x87, 0x4d, 0x7f, 0x13,
  30505. 0xc8, 0x0e, 0xfe, 0x79, 0xa3, 0xa9, 0xa8, 0x74,
  30506. 0xcc, 0x09, 0xfe, 0x76, 0xf6, 0x99, 0x76, 0x15
  30507. };
  30508. const byte kyber512_pk[] = {
  30509. 0x11, 0x5A, 0xCE, 0x0E, 0x64, 0x67, 0x7C, 0xBB,
  30510. 0x7D, 0xCF, 0xC9, 0x3C, 0x16, 0xD3, 0xA3, 0x05,
  30511. 0xF6, 0x76, 0x15, 0xA4, 0x88, 0xD7, 0x11, 0xAA,
  30512. 0x56, 0x69, 0x8C, 0x56, 0x63, 0xAB, 0x7A, 0xC9,
  30513. 0xCE, 0x66, 0xD5, 0x47, 0xC0, 0x59, 0x5F, 0x98,
  30514. 0xA4, 0x3F, 0x46, 0x50, 0xBB, 0xE0, 0x8C, 0x36,
  30515. 0x4D, 0x97, 0x67, 0x89, 0x11, 0x7D, 0x34, 0xF6,
  30516. 0xAE, 0x51, 0xAC, 0x06, 0x3C, 0xB5, 0x5C, 0x6C,
  30517. 0xA3, 0x25, 0x58, 0x22, 0x7D, 0xFE, 0xF8, 0x07,
  30518. 0xD1, 0x9C, 0x30, 0xDE, 0x41, 0x44, 0x24, 0x09,
  30519. 0x7F, 0x6A, 0xA2, 0x36, 0xA1, 0x05, 0x3B, 0x4A,
  30520. 0x07, 0xA7, 0x6B, 0xE3, 0x72, 0xA5, 0xC6, 0xB6,
  30521. 0x00, 0x27, 0x91, 0xEB, 0xE0, 0xAF, 0xDA, 0xF5,
  30522. 0x4E, 0x1C, 0xA2, 0x37, 0xFF, 0x54, 0x5B, 0xA6,
  30523. 0x83, 0x43, 0xE7, 0x45, 0xC0, 0x4A, 0xD1, 0x63,
  30524. 0x9D, 0xBC, 0x59, 0x03, 0x46, 0xB6, 0xB9, 0x56,
  30525. 0x9B, 0x56, 0xDB, 0xBF, 0xE5, 0x31, 0x51, 0x91,
  30526. 0x30, 0x66, 0xE5, 0xC8, 0x55, 0x27, 0xDC, 0x94,
  30527. 0x68, 0x11, 0x0A, 0x13, 0x6A, 0x41, 0x14, 0x97,
  30528. 0xC2, 0x27, 0xDC, 0xB8, 0xC9, 0xB2, 0x55, 0x70,
  30529. 0xB7, 0xA0, 0xE4, 0x2A, 0xAD, 0xA6, 0x70, 0x9F,
  30530. 0x23, 0x20, 0x8F, 0x5D, 0x49, 0x6E, 0xBA, 0xB7,
  30531. 0x84, 0x3F, 0x64, 0x83, 0xBF, 0x0C, 0x0C, 0x73,
  30532. 0xA4, 0x02, 0x96, 0xEC, 0x2C, 0x64, 0x40, 0x00,
  30533. 0x13, 0x94, 0xC9, 0x9C, 0xA1, 0x73, 0xD5, 0xC7,
  30534. 0x75, 0xB7, 0xF4, 0x15, 0xD0, 0x2A, 0x5A, 0x26,
  30535. 0xA0, 0x74, 0x07, 0x91, 0x85, 0x87, 0xC4, 0x11,
  30536. 0x69, 0xF2, 0xB7, 0x17, 0x87, 0x55, 0xAC, 0xC2,
  30537. 0x7F, 0xC8, 0xB1, 0x9C, 0x4C, 0x4B, 0x3F, 0xCD,
  30538. 0x41, 0x05, 0x3F, 0x2C, 0x74, 0xC8, 0xA1, 0x0A,
  30539. 0x83, 0x21, 0x24, 0x1B, 0x28, 0x02, 0x43, 0x28,
  30540. 0x75, 0xAE, 0x80, 0x8B, 0x9E, 0xF1, 0x36, 0x5C,
  30541. 0x7B, 0x8A, 0x52, 0x90, 0x2F, 0x13, 0x17, 0xBA,
  30542. 0x2F, 0xB0, 0x26, 0x9F, 0x47, 0x93, 0x06, 0x72,
  30543. 0x10, 0x7B, 0x47, 0x26, 0xFE, 0xF6, 0x45, 0x47,
  30544. 0x39, 0x4D, 0x33, 0x20, 0xC8, 0xF1, 0x20, 0xB3,
  30545. 0xC2, 0xF4, 0x72, 0x5B, 0x03, 0x05, 0xFA, 0xB8,
  30546. 0x8C, 0xC7, 0x98, 0x1F, 0xCB, 0x09, 0xA7, 0x6A,
  30547. 0x1C, 0xBF, 0x7F, 0x17, 0x9F, 0x43, 0xBB, 0x0A,
  30548. 0x4C, 0x8B, 0x05, 0x90, 0x85, 0x7F, 0x1E, 0x69,
  30549. 0x70, 0x84, 0x66, 0xC7, 0xF8, 0x60, 0x73, 0x91,
  30550. 0xE7, 0xBC, 0x52, 0x68, 0xBF, 0xD3, 0xD7, 0xA1,
  30551. 0xDF, 0xFC, 0xB4, 0xEC, 0xA2, 0xA1, 0xC9, 0xB5,
  30552. 0x97, 0x59, 0x30, 0x13, 0xD5, 0xFC, 0x42, 0x02,
  30553. 0xEC, 0x2B, 0x74, 0xE5, 0x7A, 0xB7, 0x6B, 0xBC,
  30554. 0xF3, 0x63, 0x2B, 0xBA, 0xF9, 0x7C, 0xDC, 0x41,
  30555. 0x8A, 0x6F, 0x16, 0x39, 0x28, 0x38, 0xCA, 0x9B,
  30556. 0xF4, 0x5D, 0xDF, 0x02, 0x37, 0x77, 0xB7, 0x56,
  30557. 0x18, 0x33, 0xC1, 0x05, 0x19, 0x0F, 0x94, 0xF3,
  30558. 0x02, 0xC5, 0x9B, 0x53, 0x19, 0x00, 0xBB, 0xC8,
  30559. 0x16, 0x36, 0x1F, 0xAA, 0x5B, 0x33, 0x80, 0xCA,
  30560. 0x3A, 0x89, 0x31, 0x04, 0xCA, 0x73, 0x88, 0xB1,
  30561. 0x85, 0x67, 0x1B, 0x3E, 0x5F, 0xE3, 0x79, 0x0E,
  30562. 0x9A, 0x62, 0x6E, 0xC4, 0x6D, 0x9B, 0x0B, 0x33,
  30563. 0xC7, 0xA4, 0x19, 0xAF, 0x7B, 0x32, 0xB6, 0x85,
  30564. 0x98, 0x94, 0xF5, 0x75, 0xD8, 0x2A, 0xC5, 0x45,
  30565. 0x6B, 0x54, 0x90, 0xA7, 0xAF, 0x8F, 0xE6, 0x10,
  30566. 0x46, 0x36, 0x05, 0x89, 0xEC, 0xBA, 0x72, 0x44,
  30567. 0x23, 0x6F, 0x41, 0x23, 0x11, 0x6B, 0x61, 0x74,
  30568. 0xAA, 0x17, 0x92, 0x49, 0xA4, 0x91, 0x95, 0xB3,
  30569. 0x56, 0xC7, 0x2F, 0xC6, 0x64, 0x1F, 0x02, 0x51,
  30570. 0x81, 0x2E, 0xAA, 0x98, 0x57, 0x0B, 0x04, 0x66,
  30571. 0x99, 0x07, 0x0E, 0x08, 0x19, 0xDC, 0x27, 0x13,
  30572. 0xF4, 0x69, 0x13, 0x7D, 0xFC, 0x6A, 0x3D, 0x7B,
  30573. 0x92, 0xB2, 0x98, 0x99, 0x5E, 0xE7, 0x80, 0x36,
  30574. 0x91, 0x53, 0xAC, 0x36, 0x6B, 0x06, 0xD7, 0x24,
  30575. 0x9C, 0xD0, 0x9E, 0x1B, 0x33, 0x78, 0xFB, 0x04,
  30576. 0x39, 0x9C, 0xEC, 0xB8, 0x65, 0x05, 0x81, 0xD6,
  30577. 0x37, 0xC7, 0x9A, 0xE6, 0x7D, 0x6F, 0x2C, 0xAF,
  30578. 0x6A, 0xBA, 0xCF, 0x59, 0x81, 0x59, 0xA7, 0x79,
  30579. 0x2C, 0xB3, 0xC9, 0x71, 0xD1, 0x49, 0x9D, 0x23,
  30580. 0x73, 0xAD, 0x20, 0xF6, 0x3F, 0x03, 0xBB, 0x59,
  30581. 0xED, 0x13, 0x73, 0x84, 0xAC, 0x61, 0xA7, 0x15,
  30582. 0x51, 0x43, 0xB8, 0xCA, 0x49, 0x32, 0x61, 0x2E,
  30583. 0xC9, 0x15, 0xE4, 0xCA, 0x34, 0x6A, 0x9B, 0xCE,
  30584. 0x5D, 0xD6, 0x04, 0x17, 0xC6, 0xB2, 0xA8, 0x9B,
  30585. 0x1C, 0xC4, 0x35, 0x64, 0x3F, 0x87, 0x5B, 0xDC,
  30586. 0x5A, 0x7E, 0x5B, 0x34, 0x81, 0xCF, 0x91, 0x9E,
  30587. 0xA0, 0x91, 0x72, 0xFE, 0xBC, 0x46, 0xD4, 0xFC,
  30588. 0x3F, 0xB0, 0xCB, 0x95, 0x91, 0x70, 0x4E, 0xE2,
  30589. 0xDB, 0xB6, 0x18, 0x44, 0xB2, 0xF3, 0x31, 0x4A,
  30590. 0x06, 0xBB, 0x6C, 0x6D, 0x34, 0x00, 0x5E, 0x48,
  30591. 0x5C, 0xE6, 0x67, 0xBD, 0xC7, 0xD0, 0x98, 0x58,
  30592. 0x69, 0x28, 0xD2, 0xD9, 0x13, 0x40, 0xF0, 0x04,
  30593. 0x19, 0xEA, 0x40, 0x13, 0x51, 0xA2, 0x40, 0xA0,
  30594. 0xB0, 0x41, 0x05, 0x8B, 0xEF, 0xB0, 0xC2, 0xFD,
  30595. 0x32, 0x64, 0x5B, 0x7A, 0x2D, 0xF8, 0xF5, 0xCB,
  30596. 0xFD, 0x87, 0x33, 0x27, 0xC9, 0x78, 0xD7, 0xB3,
  30597. 0x51, 0xA2, 0x80, 0x88, 0x43, 0x88, 0x37, 0x02,
  30598. 0x4C, 0x52, 0xB9, 0xC2, 0x95, 0xCD, 0x71, 0x36,
  30599. 0x46, 0xFB, 0x5D, 0x6C, 0x0C, 0xCF, 0xB4, 0x70,
  30600. 0x73, 0x4A, 0xC2, 0xB2, 0xBC, 0x81, 0x23, 0xC2,
  30601. 0xC1, 0x3D, 0xF6, 0x93, 0x8E, 0x92, 0x45, 0x5A,
  30602. 0x86, 0x26, 0x39, 0xFE, 0xB8, 0xA6, 0x4B, 0x85,
  30603. 0x16, 0x3E, 0x32, 0x70, 0x7E, 0x03, 0x7B, 0x38,
  30604. 0xD8, 0xAC, 0x39, 0x22, 0xB4, 0x51, 0x87, 0xBB,
  30605. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  30606. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  30607. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  30608. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22
  30609. };
  30610. const byte kyber512_sk[] = {
  30611. 0x6C, 0x89, 0x2B, 0x02, 0x97, 0xA9, 0xC7, 0x64,
  30612. 0x14, 0x93, 0xF8, 0x7D, 0xAF, 0x35, 0x33, 0xEE,
  30613. 0xD6, 0x1F, 0x07, 0xF4, 0x65, 0x20, 0x66, 0x33,
  30614. 0x7E, 0xD7, 0x40, 0x46, 0xDC, 0xC7, 0x1B, 0xA0,
  30615. 0x3F, 0x30, 0x96, 0x01, 0x03, 0x16, 0x1F, 0x7D,
  30616. 0xEB, 0x53, 0xA7, 0x1B, 0x11, 0x61, 0x72, 0x63,
  30617. 0xFE, 0x2A, 0x80, 0x97, 0x69, 0xCE, 0x6D, 0x70,
  30618. 0xA8, 0x5F, 0xE6, 0x00, 0xEC, 0xE2, 0x9D, 0x7F,
  30619. 0x36, 0xA1, 0x6D, 0x33, 0x1B, 0x8B, 0x2A, 0x9E,
  30620. 0x1D, 0xB8, 0xC0, 0x90, 0x74, 0x2D, 0xF0, 0x73,
  30621. 0x9F, 0xF0, 0x60, 0xCE, 0xB4, 0xEC, 0xC5, 0xAB,
  30622. 0x1C, 0x5E, 0x55, 0xAC, 0x97, 0xBB, 0x66, 0xA7,
  30623. 0xF8, 0x95, 0x10, 0x5D, 0x57, 0x78, 0x2B, 0x22,
  30624. 0x95, 0x38, 0xE3, 0x42, 0x15, 0x44, 0xA3, 0x42,
  30625. 0x14, 0x08, 0xDB, 0xF4, 0x49, 0x10, 0x93, 0x4C,
  30626. 0xC4, 0x23, 0x77, 0x4F, 0x16, 0x76, 0xFF, 0x1C,
  30627. 0x30, 0x6F, 0x97, 0x55, 0x5F, 0x57, 0xB4, 0xAE,
  30628. 0xD7, 0xA6, 0xBA, 0xB9, 0x50, 0xA8, 0x16, 0x3C,
  30629. 0x8D, 0x31, 0x8D, 0xEA, 0x62, 0x75, 0x1B, 0xD6,
  30630. 0xAB, 0xC5, 0x06, 0x9C, 0x06, 0xC8, 0x8F, 0x33,
  30631. 0x00, 0x26, 0xA1, 0x98, 0x06, 0xA0, 0x3B, 0x97,
  30632. 0xA7, 0x69, 0x6B, 0x56, 0xDA, 0x21, 0x82, 0x7B,
  30633. 0xB4, 0xE8, 0xDC, 0x03, 0x11, 0x52, 0xB4, 0x1B,
  30634. 0x89, 0x2A, 0x9E, 0x99, 0xAD, 0xF6, 0xE1, 0x96,
  30635. 0x3E, 0x96, 0x57, 0x88, 0x28, 0x15, 0x4F, 0x46,
  30636. 0x70, 0x33, 0x84, 0x69, 0x20, 0xFB, 0xB4, 0xB8,
  30637. 0x05, 0x44, 0xE7, 0xE8, 0xA8, 0x1A, 0xE9, 0x63,
  30638. 0xCF, 0x36, 0x8C, 0x9B, 0xA0, 0x37, 0xA8, 0xC2,
  30639. 0xAD, 0x62, 0xE3, 0x2B, 0x6E, 0x61, 0xC9, 0x1D,
  30640. 0x75, 0xCE, 0x00, 0x5A, 0xB3, 0x0F, 0x80, 0x99,
  30641. 0xA1, 0xF2, 0x9D, 0x7B, 0x63, 0x05, 0xB4, 0xDC,
  30642. 0x06, 0xE2, 0x56, 0x80, 0xBB, 0x00, 0x99, 0x2F,
  30643. 0x71, 0x7F, 0xE6, 0xC1, 0x15, 0xA8, 0x08, 0x42,
  30644. 0x31, 0xCC, 0x79, 0xDD, 0x70, 0x0E, 0xA6, 0x91,
  30645. 0x2A, 0xC7, 0xFA, 0x0D, 0x93, 0x7B, 0xB6, 0xA7,
  30646. 0x56, 0x66, 0x22, 0x30, 0x47, 0x0C, 0x18, 0x9B,
  30647. 0x5A, 0xA1, 0x65, 0x3D, 0xEB, 0x93, 0x7D, 0x5A,
  30648. 0x9C, 0x25, 0xA2, 0x1D, 0x93, 0xB1, 0x90, 0x74,
  30649. 0xFC, 0x23, 0x9D, 0x81, 0x53, 0x53, 0x97, 0x97,
  30650. 0xC7, 0xD4, 0xAB, 0x62, 0x64, 0x9D, 0x76, 0xAA,
  30651. 0x55, 0x37, 0x36, 0xA9, 0x49, 0x02, 0x2C, 0x22,
  30652. 0xC5, 0x2B, 0xAE, 0xEC, 0x60, 0x5B, 0x32, 0xCE,
  30653. 0x9E, 0x5B, 0x93, 0x84, 0x90, 0x35, 0x58, 0xCA,
  30654. 0x9D, 0x6A, 0x3A, 0xBA, 0x90, 0x42, 0x3E, 0xED,
  30655. 0xA0, 0x1C, 0x94, 0x19, 0x8B, 0x19, 0x2A, 0x8B,
  30656. 0xA9, 0x06, 0x34, 0x97, 0xA0, 0xC5, 0x01, 0x33,
  30657. 0x07, 0xDD, 0xD8, 0x63, 0x52, 0x64, 0x71, 0xA4,
  30658. 0xD9, 0x95, 0x23, 0xEB, 0x41, 0x7F, 0x29, 0x1A,
  30659. 0xAC, 0x0C, 0x3A, 0x58, 0x1B, 0x6D, 0xA0, 0x07,
  30660. 0x32, 0xE5, 0xE8, 0x1B, 0x1F, 0x7C, 0x87, 0x9B,
  30661. 0x16, 0x93, 0xC1, 0x3B, 0x6F, 0x9F, 0x79, 0x31,
  30662. 0x62, 0x24, 0x29, 0xE5, 0x42, 0xAF, 0x40, 0x69,
  30663. 0x22, 0x2F, 0x04, 0x55, 0x44, 0xE0, 0xCC, 0x4F,
  30664. 0xB2, 0x4D, 0x44, 0x48, 0xCF, 0x2C, 0x65, 0x96,
  30665. 0xF5, 0xCB, 0x08, 0x62, 0x4B, 0x11, 0x85, 0x01,
  30666. 0x3B, 0x6B, 0x02, 0x08, 0x92, 0xF9, 0x6B, 0xDF,
  30667. 0xD4, 0xAD, 0xA9, 0x17, 0x9D, 0xE7, 0x27, 0xB8,
  30668. 0xD9, 0x42, 0x6E, 0x09, 0x96, 0xB5, 0xD3, 0x49,
  30669. 0x48, 0xCE, 0x02, 0xD0, 0xC3, 0x69, 0xB3, 0x7C,
  30670. 0xBB, 0x54, 0xD3, 0x47, 0x9E, 0xD8, 0xB5, 0x82,
  30671. 0xE9, 0xE7, 0x28, 0x92, 0x9B, 0x4C, 0x71, 0xC9,
  30672. 0xBE, 0x11, 0xD4, 0x5B, 0x20, 0xC4, 0xBD, 0xC3,
  30673. 0xC7, 0x43, 0x13, 0x22, 0x3F, 0x58, 0x27, 0x4E,
  30674. 0x8B, 0xA5, 0x24, 0x44, 0x47, 0xC4, 0x95, 0x95,
  30675. 0x0B, 0x84, 0xCB, 0x0C, 0x3C, 0x27, 0x36, 0x40,
  30676. 0x10, 0x8A, 0x33, 0x97, 0x94, 0x45, 0x73, 0x27,
  30677. 0x93, 0x28, 0x99, 0x6C, 0xDC, 0x0C, 0x91, 0x3C,
  30678. 0x95, 0x8A, 0xD6, 0x20, 0xBA, 0x8B, 0x5E, 0x5E,
  30679. 0xCB, 0xBB, 0x7E, 0x13, 0xCB, 0x9C, 0x70, 0xBD,
  30680. 0x5A, 0xB3, 0x0E, 0xB7, 0x48, 0x8C, 0x97, 0x00,
  30681. 0x1C, 0x20, 0x49, 0x8F, 0x1D, 0x7C, 0xC0, 0x6D,
  30682. 0xA7, 0x6B, 0xF5, 0x20, 0xC6, 0x58, 0xCC, 0xAD,
  30683. 0xFA, 0x29, 0x56, 0x42, 0x45, 0x57, 0xAB, 0xEA,
  30684. 0x8A, 0xB8, 0x92, 0x39, 0xC1, 0x78, 0x33, 0xDC,
  30685. 0x3A, 0x49, 0xB3, 0x6A, 0x9A, 0xE9, 0xA4, 0x86,
  30686. 0x94, 0x05, 0x40, 0xEB, 0x44, 0x4F, 0x97, 0x15,
  30687. 0x23, 0x57, 0xE0, 0x20, 0x35, 0x93, 0x9D, 0x75,
  30688. 0xA3, 0xC0, 0x25, 0xF4, 0x1A, 0x40, 0x08, 0x23,
  30689. 0x82, 0xA0, 0x73, 0x3C, 0x39, 0xB0, 0x62, 0x2B,
  30690. 0x74, 0x0E, 0x40, 0x75, 0x92, 0xC6, 0x2E, 0xCA,
  30691. 0xEB, 0x14, 0x32, 0xC4, 0x45, 0xB3, 0x70, 0x3A,
  30692. 0x86, 0xF6, 0x98, 0x1A, 0x27, 0x81, 0x57, 0xEA,
  30693. 0x95, 0xA6, 0xE9, 0x2D, 0x55, 0xE4, 0xB9, 0x72,
  30694. 0xF9, 0x36, 0xC2, 0xF0, 0xA6, 0x58, 0x28, 0x0E,
  30695. 0xA2, 0xB0, 0x7A, 0x48, 0x99, 0x2D, 0xF8, 0x93,
  30696. 0x7E, 0x0A, 0x2A, 0xC1, 0xDC, 0xC9, 0x74, 0xFE,
  30697. 0x00, 0xAA, 0xE1, 0xF5, 0x61, 0xFA, 0x25, 0x8E,
  30698. 0x2D, 0x25, 0x9C, 0x3E, 0x86, 0x1D, 0xCE, 0x23,
  30699. 0x60, 0x39, 0x12, 0x76, 0x06, 0xFC, 0x1C, 0xE0,
  30700. 0x09, 0x00, 0x3A, 0x7B, 0xAC, 0x94, 0x21, 0x01,
  30701. 0xDC, 0xB8, 0x22, 0xB1, 0xF3, 0xC1, 0x2B, 0xF7,
  30702. 0x32, 0x38, 0xF5, 0x46, 0xE0, 0x1C, 0x36, 0xB5,
  30703. 0xA6, 0x93, 0x61, 0x92, 0x99, 0x5C, 0xC6, 0x9C,
  30704. 0x63, 0x23, 0x74, 0x09, 0xCB, 0x53, 0xC2, 0xE3,
  30705. 0x5D, 0x74, 0x89, 0x0D, 0x18, 0x88, 0x53, 0x76,
  30706. 0xFA, 0x55, 0x03, 0xB1, 0x07, 0xA2, 0xA3, 0x92,
  30707. 0x11, 0x5A, 0xCE, 0x0E, 0x64, 0x67, 0x7C, 0xBB,
  30708. 0x7D, 0xCF, 0xC9, 0x3C, 0x16, 0xD3, 0xA3, 0x05,
  30709. 0xF6, 0x76, 0x15, 0xA4, 0x88, 0xD7, 0x11, 0xAA,
  30710. 0x56, 0x69, 0x8C, 0x56, 0x63, 0xAB, 0x7A, 0xC9,
  30711. 0xCE, 0x66, 0xD5, 0x47, 0xC0, 0x59, 0x5F, 0x98,
  30712. 0xA4, 0x3F, 0x46, 0x50, 0xBB, 0xE0, 0x8C, 0x36,
  30713. 0x4D, 0x97, 0x67, 0x89, 0x11, 0x7D, 0x34, 0xF6,
  30714. 0xAE, 0x51, 0xAC, 0x06, 0x3C, 0xB5, 0x5C, 0x6C,
  30715. 0xA3, 0x25, 0x58, 0x22, 0x7D, 0xFE, 0xF8, 0x07,
  30716. 0xD1, 0x9C, 0x30, 0xDE, 0x41, 0x44, 0x24, 0x09,
  30717. 0x7F, 0x6A, 0xA2, 0x36, 0xA1, 0x05, 0x3B, 0x4A,
  30718. 0x07, 0xA7, 0x6B, 0xE3, 0x72, 0xA5, 0xC6, 0xB6,
  30719. 0x00, 0x27, 0x91, 0xEB, 0xE0, 0xAF, 0xDA, 0xF5,
  30720. 0x4E, 0x1C, 0xA2, 0x37, 0xFF, 0x54, 0x5B, 0xA6,
  30721. 0x83, 0x43, 0xE7, 0x45, 0xC0, 0x4A, 0xD1, 0x63,
  30722. 0x9D, 0xBC, 0x59, 0x03, 0x46, 0xB6, 0xB9, 0x56,
  30723. 0x9B, 0x56, 0xDB, 0xBF, 0xE5, 0x31, 0x51, 0x91,
  30724. 0x30, 0x66, 0xE5, 0xC8, 0x55, 0x27, 0xDC, 0x94,
  30725. 0x68, 0x11, 0x0A, 0x13, 0x6A, 0x41, 0x14, 0x97,
  30726. 0xC2, 0x27, 0xDC, 0xB8, 0xC9, 0xB2, 0x55, 0x70,
  30727. 0xB7, 0xA0, 0xE4, 0x2A, 0xAD, 0xA6, 0x70, 0x9F,
  30728. 0x23, 0x20, 0x8F, 0x5D, 0x49, 0x6E, 0xBA, 0xB7,
  30729. 0x84, 0x3F, 0x64, 0x83, 0xBF, 0x0C, 0x0C, 0x73,
  30730. 0xA4, 0x02, 0x96, 0xEC, 0x2C, 0x64, 0x40, 0x00,
  30731. 0x13, 0x94, 0xC9, 0x9C, 0xA1, 0x73, 0xD5, 0xC7,
  30732. 0x75, 0xB7, 0xF4, 0x15, 0xD0, 0x2A, 0x5A, 0x26,
  30733. 0xA0, 0x74, 0x07, 0x91, 0x85, 0x87, 0xC4, 0x11,
  30734. 0x69, 0xF2, 0xB7, 0x17, 0x87, 0x55, 0xAC, 0xC2,
  30735. 0x7F, 0xC8, 0xB1, 0x9C, 0x4C, 0x4B, 0x3F, 0xCD,
  30736. 0x41, 0x05, 0x3F, 0x2C, 0x74, 0xC8, 0xA1, 0x0A,
  30737. 0x83, 0x21, 0x24, 0x1B, 0x28, 0x02, 0x43, 0x28,
  30738. 0x75, 0xAE, 0x80, 0x8B, 0x9E, 0xF1, 0x36, 0x5C,
  30739. 0x7B, 0x8A, 0x52, 0x90, 0x2F, 0x13, 0x17, 0xBA,
  30740. 0x2F, 0xB0, 0x26, 0x9F, 0x47, 0x93, 0x06, 0x72,
  30741. 0x10, 0x7B, 0x47, 0x26, 0xFE, 0xF6, 0x45, 0x47,
  30742. 0x39, 0x4D, 0x33, 0x20, 0xC8, 0xF1, 0x20, 0xB3,
  30743. 0xC2, 0xF4, 0x72, 0x5B, 0x03, 0x05, 0xFA, 0xB8,
  30744. 0x8C, 0xC7, 0x98, 0x1F, 0xCB, 0x09, 0xA7, 0x6A,
  30745. 0x1C, 0xBF, 0x7F, 0x17, 0x9F, 0x43, 0xBB, 0x0A,
  30746. 0x4C, 0x8B, 0x05, 0x90, 0x85, 0x7F, 0x1E, 0x69,
  30747. 0x70, 0x84, 0x66, 0xC7, 0xF8, 0x60, 0x73, 0x91,
  30748. 0xE7, 0xBC, 0x52, 0x68, 0xBF, 0xD3, 0xD7, 0xA1,
  30749. 0xDF, 0xFC, 0xB4, 0xEC, 0xA2, 0xA1, 0xC9, 0xB5,
  30750. 0x97, 0x59, 0x30, 0x13, 0xD5, 0xFC, 0x42, 0x02,
  30751. 0xEC, 0x2B, 0x74, 0xE5, 0x7A, 0xB7, 0x6B, 0xBC,
  30752. 0xF3, 0x63, 0x2B, 0xBA, 0xF9, 0x7C, 0xDC, 0x41,
  30753. 0x8A, 0x6F, 0x16, 0x39, 0x28, 0x38, 0xCA, 0x9B,
  30754. 0xF4, 0x5D, 0xDF, 0x02, 0x37, 0x77, 0xB7, 0x56,
  30755. 0x18, 0x33, 0xC1, 0x05, 0x19, 0x0F, 0x94, 0xF3,
  30756. 0x02, 0xC5, 0x9B, 0x53, 0x19, 0x00, 0xBB, 0xC8,
  30757. 0x16, 0x36, 0x1F, 0xAA, 0x5B, 0x33, 0x80, 0xCA,
  30758. 0x3A, 0x89, 0x31, 0x04, 0xCA, 0x73, 0x88, 0xB1,
  30759. 0x85, 0x67, 0x1B, 0x3E, 0x5F, 0xE3, 0x79, 0x0E,
  30760. 0x9A, 0x62, 0x6E, 0xC4, 0x6D, 0x9B, 0x0B, 0x33,
  30761. 0xC7, 0xA4, 0x19, 0xAF, 0x7B, 0x32, 0xB6, 0x85,
  30762. 0x98, 0x94, 0xF5, 0x75, 0xD8, 0x2A, 0xC5, 0x45,
  30763. 0x6B, 0x54, 0x90, 0xA7, 0xAF, 0x8F, 0xE6, 0x10,
  30764. 0x46, 0x36, 0x05, 0x89, 0xEC, 0xBA, 0x72, 0x44,
  30765. 0x23, 0x6F, 0x41, 0x23, 0x11, 0x6B, 0x61, 0x74,
  30766. 0xAA, 0x17, 0x92, 0x49, 0xA4, 0x91, 0x95, 0xB3,
  30767. 0x56, 0xC7, 0x2F, 0xC6, 0x64, 0x1F, 0x02, 0x51,
  30768. 0x81, 0x2E, 0xAA, 0x98, 0x57, 0x0B, 0x04, 0x66,
  30769. 0x99, 0x07, 0x0E, 0x08, 0x19, 0xDC, 0x27, 0x13,
  30770. 0xF4, 0x69, 0x13, 0x7D, 0xFC, 0x6A, 0x3D, 0x7B,
  30771. 0x92, 0xB2, 0x98, 0x99, 0x5E, 0xE7, 0x80, 0x36,
  30772. 0x91, 0x53, 0xAC, 0x36, 0x6B, 0x06, 0xD7, 0x24,
  30773. 0x9C, 0xD0, 0x9E, 0x1B, 0x33, 0x78, 0xFB, 0x04,
  30774. 0x39, 0x9C, 0xEC, 0xB8, 0x65, 0x05, 0x81, 0xD6,
  30775. 0x37, 0xC7, 0x9A, 0xE6, 0x7D, 0x6F, 0x2C, 0xAF,
  30776. 0x6A, 0xBA, 0xCF, 0x59, 0x81, 0x59, 0xA7, 0x79,
  30777. 0x2C, 0xB3, 0xC9, 0x71, 0xD1, 0x49, 0x9D, 0x23,
  30778. 0x73, 0xAD, 0x20, 0xF6, 0x3F, 0x03, 0xBB, 0x59,
  30779. 0xED, 0x13, 0x73, 0x84, 0xAC, 0x61, 0xA7, 0x15,
  30780. 0x51, 0x43, 0xB8, 0xCA, 0x49, 0x32, 0x61, 0x2E,
  30781. 0xC9, 0x15, 0xE4, 0xCA, 0x34, 0x6A, 0x9B, 0xCE,
  30782. 0x5D, 0xD6, 0x04, 0x17, 0xC6, 0xB2, 0xA8, 0x9B,
  30783. 0x1C, 0xC4, 0x35, 0x64, 0x3F, 0x87, 0x5B, 0xDC,
  30784. 0x5A, 0x7E, 0x5B, 0x34, 0x81, 0xCF, 0x91, 0x9E,
  30785. 0xA0, 0x91, 0x72, 0xFE, 0xBC, 0x46, 0xD4, 0xFC,
  30786. 0x3F, 0xB0, 0xCB, 0x95, 0x91, 0x70, 0x4E, 0xE2,
  30787. 0xDB, 0xB6, 0x18, 0x44, 0xB2, 0xF3, 0x31, 0x4A,
  30788. 0x06, 0xBB, 0x6C, 0x6D, 0x34, 0x00, 0x5E, 0x48,
  30789. 0x5C, 0xE6, 0x67, 0xBD, 0xC7, 0xD0, 0x98, 0x58,
  30790. 0x69, 0x28, 0xD2, 0xD9, 0x13, 0x40, 0xF0, 0x04,
  30791. 0x19, 0xEA, 0x40, 0x13, 0x51, 0xA2, 0x40, 0xA0,
  30792. 0xB0, 0x41, 0x05, 0x8B, 0xEF, 0xB0, 0xC2, 0xFD,
  30793. 0x32, 0x64, 0x5B, 0x7A, 0x2D, 0xF8, 0xF5, 0xCB,
  30794. 0xFD, 0x87, 0x33, 0x27, 0xC9, 0x78, 0xD7, 0xB3,
  30795. 0x51, 0xA2, 0x80, 0x88, 0x43, 0x88, 0x37, 0x02,
  30796. 0x4C, 0x52, 0xB9, 0xC2, 0x95, 0xCD, 0x71, 0x36,
  30797. 0x46, 0xFB, 0x5D, 0x6C, 0x0C, 0xCF, 0xB4, 0x70,
  30798. 0x73, 0x4A, 0xC2, 0xB2, 0xBC, 0x81, 0x23, 0xC2,
  30799. 0xC1, 0x3D, 0xF6, 0x93, 0x8E, 0x92, 0x45, 0x5A,
  30800. 0x86, 0x26, 0x39, 0xFE, 0xB8, 0xA6, 0x4B, 0x85,
  30801. 0x16, 0x3E, 0x32, 0x70, 0x7E, 0x03, 0x7B, 0x38,
  30802. 0xD8, 0xAC, 0x39, 0x22, 0xB4, 0x51, 0x87, 0xBB,
  30803. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  30804. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  30805. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  30806. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22,
  30807. 0x7F, 0xFA, 0xD1, 0xBC, 0x8A, 0xF7, 0x3B, 0x7E,
  30808. 0x87, 0x49, 0x56, 0xB8, 0x1C, 0x2A, 0x2E, 0xF0,
  30809. 0xBF, 0xAB, 0xE8, 0xDC, 0x93, 0xD7, 0x7B, 0x2F,
  30810. 0xBC, 0x9E, 0x0C, 0x64, 0xEF, 0xA0, 0x1E, 0x84,
  30811. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  30812. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  30813. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  30814. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  30815. };
  30816. const byte kyber512_ct[] = {
  30817. 0xED, 0xF2, 0x41, 0x45, 0xE4, 0x3B, 0x4F, 0x6D,
  30818. 0xC6, 0xBF, 0x83, 0x32, 0xF5, 0x4E, 0x02, 0xCA,
  30819. 0xB0, 0x2D, 0xBF, 0x3B, 0x56, 0x05, 0xDD, 0xC9,
  30820. 0x0A, 0x15, 0xC8, 0x86, 0xAD, 0x3E, 0xD4, 0x89,
  30821. 0x46, 0x26, 0x99, 0xE4, 0xAB, 0xED, 0x44, 0x35,
  30822. 0x0B, 0xC3, 0x75, 0x7E, 0x26, 0x96, 0xFB, 0xFB,
  30823. 0x25, 0x34, 0x41, 0x2E, 0x8D, 0xD2, 0x01, 0xF1,
  30824. 0xE4, 0x54, 0x0A, 0x39, 0x70, 0xB0, 0x55, 0xFE,
  30825. 0x3B, 0x0B, 0xEC, 0x3A, 0x71, 0xF9, 0xE1, 0x15,
  30826. 0xB3, 0xF9, 0xF3, 0x91, 0x02, 0x06, 0x5B, 0x1C,
  30827. 0xCA, 0x83, 0x14, 0xDC, 0xC7, 0x95, 0xE3, 0xC0,
  30828. 0xE8, 0xFA, 0x98, 0xEE, 0x83, 0xCA, 0x66, 0x28,
  30829. 0x45, 0x70, 0x28, 0xA4, 0xD0, 0x9E, 0x83, 0x9E,
  30830. 0x55, 0x48, 0x62, 0xCF, 0x0B, 0x7B, 0xF5, 0x6C,
  30831. 0x5C, 0x0A, 0x82, 0x9E, 0x86, 0x57, 0x94, 0x79,
  30832. 0x45, 0xFE, 0x9C, 0x22, 0x56, 0x4F, 0xBA, 0xEB,
  30833. 0xC1, 0xB3, 0xAF, 0x35, 0x0D, 0x79, 0x55, 0x50,
  30834. 0x8A, 0x26, 0xD8, 0xA8, 0xEB, 0x54, 0x7B, 0x8B,
  30835. 0x1A, 0x2C, 0xF0, 0x3C, 0xCA, 0x1A, 0xAB, 0xCE,
  30836. 0x6C, 0x34, 0x97, 0x78, 0x3B, 0x64, 0x65, 0xBA,
  30837. 0x0B, 0x6E, 0x7A, 0xCB, 0xA8, 0x21, 0x19, 0x51,
  30838. 0x24, 0xAE, 0xF0, 0x9E, 0x62, 0x83, 0x82, 0xA1,
  30839. 0xF9, 0x14, 0x04, 0x3B, 0xE7, 0x09, 0x6E, 0x95,
  30840. 0x2C, 0xBC, 0x4F, 0xB4, 0xAF, 0xED, 0x13, 0x60,
  30841. 0x90, 0x46, 0x11, 0x7C, 0x01, 0x1F, 0xD7, 0x41,
  30842. 0xEE, 0x28, 0x6C, 0x83, 0x77, 0x16, 0x90, 0xF0,
  30843. 0xAE, 0xB5, 0x0D, 0xA0, 0xD7, 0x12, 0x85, 0xA1,
  30844. 0x79, 0xB2, 0x15, 0xC6, 0x03, 0x6D, 0xEB, 0x78,
  30845. 0x0F, 0x4D, 0x16, 0x76, 0x9F, 0x72, 0xDE, 0x16,
  30846. 0xFD, 0xAD, 0xAC, 0x73, 0xBE, 0xFA, 0x5B, 0xEF,
  30847. 0x89, 0x43, 0x19, 0x7F, 0x44, 0xC5, 0x95, 0x89,
  30848. 0xDC, 0x9F, 0x49, 0x73, 0xDE, 0x14, 0x50, 0xBA,
  30849. 0x1D, 0x0C, 0x32, 0x90, 0xD6, 0xB1, 0xD6, 0x83,
  30850. 0xF2, 0x94, 0xE7, 0x59, 0xC9, 0x54, 0xAB, 0xE8,
  30851. 0xA7, 0xDA, 0x5B, 0x10, 0x54, 0xFD, 0x6D, 0x21,
  30852. 0x32, 0x9B, 0x8E, 0x73, 0xD3, 0x75, 0x6A, 0xFD,
  30853. 0xA0, 0xDC, 0xB1, 0xFC, 0x8B, 0x15, 0x82, 0xD1,
  30854. 0xF9, 0x0C, 0xF2, 0x75, 0xA1, 0x02, 0xAB, 0xC6,
  30855. 0xAC, 0x69, 0x9D, 0xF0, 0xC5, 0x87, 0x0E, 0x50,
  30856. 0xA1, 0xF9, 0x89, 0xE4, 0xE6, 0x24, 0x1B, 0x60,
  30857. 0xAA, 0xA2, 0xEC, 0xF9, 0xE8, 0xE3, 0x3E, 0x0F,
  30858. 0xFC, 0xF4, 0x0F, 0xE8, 0x31, 0xE8, 0xFD, 0xC2,
  30859. 0xE8, 0x3B, 0x52, 0xCA, 0x7A, 0xB6, 0xD9, 0x3F,
  30860. 0x14, 0x6D, 0x29, 0xDC, 0xA5, 0x3C, 0x7D, 0xA1,
  30861. 0xDB, 0x4A, 0xC4, 0xF2, 0xDB, 0x39, 0xEA, 0x12,
  30862. 0x0D, 0x90, 0xFA, 0x60, 0xF4, 0xD4, 0x37, 0xC6,
  30863. 0xD0, 0x0E, 0xF4, 0x83, 0xBC, 0x94, 0xA3, 0x17,
  30864. 0x5C, 0xDA, 0x16, 0x3F, 0xC1, 0xC2, 0x82, 0x8B,
  30865. 0xE4, 0xDB, 0xD6, 0x43, 0x05, 0x07, 0xB5, 0x84,
  30866. 0xBB, 0x51, 0x77, 0xE1, 0x71, 0xB8, 0xDD, 0xA9,
  30867. 0xA4, 0x29, 0x3C, 0x32, 0x00, 0x29, 0x5C, 0x80,
  30868. 0x3A, 0x86, 0x5D, 0x6D, 0x21, 0x66, 0xF6, 0x6B,
  30869. 0xA5, 0x40, 0x1F, 0xB7, 0xA0, 0xE8, 0x53, 0x16,
  30870. 0x86, 0x00, 0xA2, 0x94, 0x84, 0x37, 0xE0, 0x36,
  30871. 0xE3, 0xBF, 0x19, 0xE1, 0x2F, 0xD3, 0xF2, 0xA2,
  30872. 0xB8, 0xB3, 0x43, 0xF7, 0x84, 0x24, 0x8E, 0x8D,
  30873. 0x68, 0x5E, 0xB0, 0xAF, 0xDE, 0x63, 0x15, 0x33,
  30874. 0x87, 0x30, 0xE7, 0xA1, 0x00, 0x1C, 0x27, 0xD8,
  30875. 0xD2, 0xA7, 0x6F, 0xA6, 0x9D, 0x15, 0x7B, 0xA1,
  30876. 0xAC, 0x7A, 0xD5, 0x6D, 0xA5, 0xA8, 0xC7, 0x0F,
  30877. 0xE4, 0xB5, 0xB8, 0xD7, 0x86, 0xDC, 0x6F, 0xC0,
  30878. 0x56, 0x6B, 0xA8, 0xE1, 0xB8, 0x81, 0x63, 0x34,
  30879. 0xD3, 0x2A, 0x3F, 0xB1, 0xCE, 0x7D, 0x4D, 0x5E,
  30880. 0x4C, 0x33, 0x2A, 0xF7, 0xB0, 0x03, 0xD0, 0x91,
  30881. 0x74, 0x1A, 0x3D, 0x5C, 0x96, 0x52, 0x92, 0x25,
  30882. 0x5D, 0xFF, 0x8E, 0xD2, 0xBB, 0xF1, 0xF9, 0x11,
  30883. 0x6B, 0xE5, 0x0C, 0x17, 0xB8, 0xE5, 0x48, 0x74,
  30884. 0x8A, 0xD4, 0xB2, 0xE9, 0x57, 0xBB, 0xD1, 0x95,
  30885. 0x34, 0x82, 0xA2, 0xE1, 0x71, 0x8C, 0xEC, 0x66,
  30886. 0xCD, 0x2C, 0x81, 0xF5, 0x72, 0xD5, 0x52, 0xB7,
  30887. 0x18, 0x78, 0x85, 0xE6, 0xB8, 0x94, 0x3D, 0x64,
  30888. 0x31, 0x41, 0x3C, 0x59, 0xEB, 0xB7, 0xE0, 0x36,
  30889. 0x04, 0x84, 0x90, 0xBE, 0x52, 0x89, 0xE9, 0x5B,
  30890. 0x20, 0xA8, 0x9E, 0x8B, 0x15, 0x9F, 0x61, 0xA9,
  30891. 0xA9, 0x88, 0x6E, 0x14, 0x75, 0x68, 0xF4, 0xC9,
  30892. 0x02, 0x1F, 0x36, 0x2F, 0x02, 0x68, 0x8A, 0x1C,
  30893. 0x8C, 0x3B, 0xB0, 0xD2, 0x40, 0x86, 0x88, 0x0E,
  30894. 0x55, 0xB6, 0xED, 0xB4, 0x3F, 0x37, 0x45, 0xD2,
  30895. 0xC1, 0x66, 0xDC, 0x1C, 0xB7, 0x43, 0xC7, 0x6F,
  30896. 0xE6, 0xBE, 0x52, 0x3A, 0x89, 0x3C, 0xC7, 0x64,
  30897. 0xD1, 0x64, 0x35, 0xC3, 0x78, 0x51, 0x25, 0x2A,
  30898. 0x81, 0xE2, 0xFF, 0xBA, 0x0F, 0x18, 0x97, 0x1A,
  30899. 0x3D, 0xEE, 0x37, 0xD4, 0x87, 0x7C, 0xB9, 0x28,
  30900. 0xE3, 0x6E, 0x52, 0x35, 0x03, 0x7A, 0x6B, 0x20,
  30901. 0x57, 0x89, 0x7D, 0x51, 0x8A, 0x5F, 0x0E, 0x34,
  30902. 0x8E, 0x3A, 0xB6, 0xD5, 0xB5, 0x2D, 0xFC, 0x60,
  30903. 0x75, 0x7F, 0x3B, 0x41, 0xA4, 0xFE, 0xC7, 0x82,
  30904. 0x8F, 0x1D, 0xEE, 0xAF, 0x45, 0x87, 0xCC, 0xC8,
  30905. 0xEA, 0xDF, 0x64, 0x7F, 0x4D, 0x20, 0x3B, 0x2F,
  30906. 0xAA, 0x05, 0xA6, 0x49, 0xB5, 0x82, 0x34, 0x0C,
  30907. 0xB4, 0xCA, 0xCE, 0x57, 0xA3, 0x07, 0x11, 0xBE,
  30908. 0x75, 0x2F, 0xAC, 0xF0, 0x22, 0x7D, 0x0A, 0x80,
  30909. 0xC4, 0x12, 0x84, 0x42, 0xDD, 0xC5, 0x44, 0xBE,
  30910. 0x80, 0x5B, 0x9C, 0xFE, 0x8F, 0xE9, 0xB1, 0x23,
  30911. 0x7C, 0x80, 0xF9, 0x67, 0x87, 0xCD, 0x92, 0x81,
  30912. 0xCC, 0xF2, 0x70, 0xC1, 0xAF, 0xC0, 0x67, 0x0D
  30913. };
  30914. const byte kyber512_ss[] = {
  30915. 0x0A, 0x69, 0x25, 0x67, 0x6F, 0x24, 0xB2, 0x2C,
  30916. 0x28, 0x6F, 0x4C, 0x81, 0xA4, 0x22, 0x4C, 0xEC,
  30917. 0x50, 0x6C, 0x9B, 0x25, 0x7D, 0x48, 0x0E, 0x02,
  30918. 0xE3, 0xB4, 0x9F, 0x44, 0xCA, 0xA3, 0x23, 0x7F
  30919. };
  30920. ret = wc_KyberKey_Init(KYBER512, &key, HEAP_HINT, INVALID_DEVID);
  30921. if (ret != 0)
  30922. return WC_TEST_RET_ENC_EC(ret);
  30923. ret = wc_KyberKey_MakeKeyWithRandom(&key, kyber512_rand,
  30924. sizeof(kyber512_rand));
  30925. if (ret != 0)
  30926. return WC_TEST_RET_ENC_EC(ret);
  30927. ret = wc_KyberKey_EncodePublicKey(&key, pub, sizeof(pub));
  30928. if (ret != 0)
  30929. return WC_TEST_RET_ENC_EC(ret);
  30930. ret = wc_KyberKey_EncodePrivateKey(&key, priv, sizeof(priv));
  30931. if (ret != 0)
  30932. return WC_TEST_RET_ENC_EC(ret);
  30933. if (XMEMCMP(pub, kyber512_pk, sizeof(kyber512_pk)) != 0)
  30934. return WC_TEST_RET_ENC_NC;
  30935. if (XMEMCMP(priv, kyber512_sk, sizeof(kyber512_sk)) != 0)
  30936. return WC_TEST_RET_ENC_NC;
  30937. ret = wc_KyberKey_EncapsulateWithRandom(&key, ct, ss, kyber512enc_rand,
  30938. sizeof(kyber512enc_rand));
  30939. if (ret != 0)
  30940. return WC_TEST_RET_ENC_EC(ret);
  30941. if (XMEMCMP(ct, kyber512_ct, sizeof(kyber512_ct)) != 0)
  30942. return WC_TEST_RET_ENC_NC;
  30943. if (XMEMCMP(ss, kyber512_ss, sizeof(kyber512_ss)) != 0)
  30944. return WC_TEST_RET_ENC_NC;
  30945. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, sizeof(kyber512_ct));
  30946. if (ret != 0)
  30947. return WC_TEST_RET_ENC_EC(ret);
  30948. if (XMEMCMP(ss_dec, kyber512_ss, sizeof(kyber512_ss)) != 0)
  30949. return WC_TEST_RET_ENC_NC;
  30950. wc_KyberKey_Free(&key);
  30951. return 0;
  30952. }
  30953. #endif /* WOLFSSL_KYBER512 */
  30954. #ifdef WOLFSSL_KYBER768
  30955. static wc_test_ret_t kyber768_kat(void)
  30956. {
  30957. KyberKey key;
  30958. wc_test_ret_t ret;
  30959. byte priv[KYBER768_PRIVATE_KEY_SIZE];
  30960. byte pub[KYBER768_PUBLIC_KEY_SIZE];
  30961. byte ct[KYBER768_CIPHER_TEXT_SIZE];
  30962. byte ss[KYBER_SS_SZ];
  30963. byte ss_dec[KYBER_SS_SZ];
  30964. const byte kyber768_rand[] = {
  30965. 0x7c, 0x99, 0x35, 0xa0, 0xb0, 0x76, 0x94, 0xaa,
  30966. 0x0c, 0x6d, 0x10, 0xe4, 0xdb, 0x6b, 0x1a, 0xdd,
  30967. 0x2f, 0xd8, 0x1a, 0x25, 0xcc, 0xb1, 0x48, 0x03,
  30968. 0x2d, 0xcd, 0x73, 0x99, 0x36, 0x73, 0x7f, 0x2d,
  30969. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  30970. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  30971. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  30972. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  30973. };
  30974. const byte kyber768enc_rand[] = {
  30975. 0x14, 0x7c, 0x03, 0xf7, 0xa5, 0xbe, 0xbb, 0xa4,
  30976. 0x06, 0xc8, 0xfa, 0xe1, 0x87, 0x4d, 0x7f, 0x13,
  30977. 0xc8, 0x0e, 0xfe, 0x79, 0xa3, 0xa9, 0xa8, 0x74,
  30978. 0xcc, 0x09, 0xfe, 0x76, 0xf6, 0x99, 0x76, 0x15
  30979. };
  30980. const byte kyber768_pk[] = {
  30981. 0xA7, 0x2C, 0x2D, 0x9C, 0x84, 0x3E, 0xE9, 0xF8,
  30982. 0x31, 0x3E, 0xCC, 0x7F, 0x86, 0xD6, 0x29, 0x4D,
  30983. 0x59, 0x15, 0x9D, 0x9A, 0x87, 0x9A, 0x54, 0x2E,
  30984. 0x26, 0x09, 0x22, 0xAD, 0xF9, 0x99, 0x05, 0x1C,
  30985. 0xC4, 0x52, 0x00, 0xC9, 0xFF, 0xDB, 0x60, 0x44,
  30986. 0x9C, 0x49, 0x46, 0x59, 0x79, 0x27, 0x23, 0x67,
  30987. 0xC0, 0x83, 0xA7, 0xD6, 0x26, 0x7A, 0x3E, 0xD7,
  30988. 0xA7, 0xFD, 0x47, 0x95, 0x7C, 0x21, 0x93, 0x27,
  30989. 0xF7, 0xCA, 0x73, 0xA4, 0x00, 0x7E, 0x16, 0x27,
  30990. 0xF0, 0x0B, 0x11, 0xCC, 0x80, 0x57, 0x3C, 0x15,
  30991. 0xAE, 0xE6, 0x64, 0x0F, 0xB8, 0x56, 0x2D, 0xFA,
  30992. 0x6B, 0x24, 0x0C, 0xA0, 0xAD, 0x35, 0x1A, 0xC4,
  30993. 0xAC, 0x15, 0x5B, 0x96, 0xC1, 0x4C, 0x8A, 0xB1,
  30994. 0x3D, 0xD2, 0x62, 0xCD, 0xFD, 0x51, 0xC4, 0xBB,
  30995. 0x55, 0x72, 0xFD, 0x61, 0x65, 0x53, 0xD1, 0x7B,
  30996. 0xDD, 0x43, 0x0A, 0xCB, 0xEA, 0x3E, 0x95, 0xF0,
  30997. 0xB6, 0x98, 0xD6, 0x69, 0x90, 0xAB, 0x51, 0xE5,
  30998. 0xD0, 0x37, 0x83, 0xA8, 0xB3, 0xD2, 0x78, 0xA5,
  30999. 0x72, 0x04, 0x54, 0xCF, 0x96, 0x95, 0xCF, 0xDC,
  31000. 0xA0, 0x84, 0x85, 0xBA, 0x09, 0x9C, 0x51, 0xCD,
  31001. 0x92, 0xA7, 0xEA, 0x75, 0x87, 0xC1, 0xD1, 0x5C,
  31002. 0x28, 0xE6, 0x09, 0xA8, 0x18, 0x52, 0x60, 0x1B,
  31003. 0x06, 0x04, 0x01, 0x06, 0x79, 0xAA, 0x48, 0x2D,
  31004. 0x51, 0x26, 0x1E, 0xC3, 0x6E, 0x36, 0xB8, 0x71,
  31005. 0x96, 0x76, 0x21, 0x7F, 0xD7, 0x4C, 0x54, 0x78,
  31006. 0x64, 0x88, 0xF4, 0xB4, 0x96, 0x9C, 0x05, 0xA8,
  31007. 0xBA, 0x27, 0xCA, 0x3A, 0x77, 0xCC, 0xE7, 0x3B,
  31008. 0x96, 0x59, 0x23, 0xCA, 0x55, 0x4E, 0x42, 0x2B,
  31009. 0x9B, 0x61, 0xF4, 0x75, 0x46, 0x41, 0x60, 0x8A,
  31010. 0xC1, 0x6C, 0x9B, 0x85, 0x87, 0xA3, 0x2C, 0x1C,
  31011. 0x5D, 0xD7, 0x88, 0xF8, 0x8B, 0x36, 0xB7, 0x17,
  31012. 0xA4, 0x69, 0x65, 0x63, 0x5D, 0xEB, 0x67, 0xF4,
  31013. 0x5B, 0x12, 0x9B, 0x99, 0x07, 0x09, 0x09, 0xC9,
  31014. 0x3E, 0xB8, 0x0B, 0x42, 0xC2, 0xB3, 0xF3, 0xF7,
  31015. 0x03, 0x43, 0xA7, 0xCF, 0x37, 0xE8, 0x52, 0x0E,
  31016. 0x7B, 0xCF, 0xC4, 0x16, 0xAC, 0xA4, 0xF1, 0x8C,
  31017. 0x79, 0x81, 0x26, 0x2B, 0xA2, 0xBF, 0xC7, 0x56,
  31018. 0xAE, 0x03, 0x27, 0x8F, 0x0E, 0xC6, 0x6D, 0xC2,
  31019. 0x05, 0x76, 0x96, 0x82, 0x4B, 0xA6, 0x76, 0x98,
  31020. 0x65, 0xA6, 0x01, 0xD7, 0x14, 0x8E, 0xF6, 0xF5,
  31021. 0x4E, 0x5A, 0xF5, 0x68, 0x6A, 0xA2, 0x90, 0x6F,
  31022. 0x99, 0x4C, 0xE3, 0x8A, 0x5E, 0x0B, 0x93, 0x8F,
  31023. 0x23, 0x90, 0x07, 0x00, 0x30, 0x22, 0xC0, 0x33,
  31024. 0x92, 0xDF, 0x34, 0x01, 0xB1, 0xE4, 0xA3, 0xA7,
  31025. 0xEB, 0xC6, 0x16, 0x14, 0x49, 0xF7, 0x33, 0x74,
  31026. 0xC8, 0xB0, 0x14, 0x03, 0x69, 0x34, 0x3D, 0x92,
  31027. 0x95, 0xFD, 0xF5, 0x11, 0x84, 0x5C, 0x4A, 0x46,
  31028. 0xEB, 0xAA, 0xB6, 0xCA, 0x54, 0x92, 0xF6, 0x80,
  31029. 0x0B, 0x98, 0xC0, 0xCC, 0x80, 0x36, 0x53, 0xA4,
  31030. 0xB1, 0xD6, 0xE6, 0xAA, 0xED, 0x19, 0x32, 0xBA,
  31031. 0xCC, 0x5F, 0xEF, 0xAA, 0x81, 0x8B, 0xA5, 0x02,
  31032. 0x85, 0x9B, 0xA5, 0x49, 0x4C, 0x5F, 0x54, 0x02,
  31033. 0xC8, 0x53, 0x6A, 0x9C, 0x4C, 0x18, 0x88, 0x15,
  31034. 0x06, 0x17, 0xF8, 0x00, 0x98, 0xF6, 0xB2, 0xA9,
  31035. 0x9C, 0x39, 0xBC, 0x5D, 0xC7, 0xCF, 0x3B, 0x59,
  31036. 0x00, 0xA2, 0x13, 0x29, 0xAB, 0x59, 0x05, 0x3A,
  31037. 0xBA, 0xA6, 0x4E, 0xD1, 0x63, 0xE8, 0x59, 0xA8,
  31038. 0xB3, 0xB3, 0xCA, 0x33, 0x59, 0xB7, 0x50, 0xCC,
  31039. 0xC3, 0xE7, 0x10, 0xC7, 0xAC, 0x43, 0xC8, 0x19,
  31040. 0x1C, 0xB5, 0xD6, 0x88, 0x70, 0xC0, 0x63, 0x91,
  31041. 0xC0, 0xCB, 0x8A, 0xEC, 0x72, 0xB8, 0x97, 0xAC,
  31042. 0x6B, 0xE7, 0xFB, 0xAA, 0xCC, 0x67, 0x6E, 0xD6,
  31043. 0x63, 0x14, 0xC8, 0x36, 0x30, 0xE8, 0x94, 0x48,
  31044. 0xC8, 0x8A, 0x1D, 0xF0, 0x4A, 0xCE, 0xB2, 0x3A,
  31045. 0xBF, 0x2E, 0x40, 0x9E, 0xF3, 0x33, 0xC6, 0x22,
  31046. 0x28, 0x9C, 0x18, 0xA2, 0x13, 0x4E, 0x65, 0x0C,
  31047. 0x45, 0x25, 0x7E, 0x47, 0x47, 0x5F, 0xA3, 0x3A,
  31048. 0xA5, 0x37, 0xA5, 0xA8, 0xF7, 0x68, 0x02, 0x14,
  31049. 0x71, 0x6C, 0x50, 0xD4, 0x70, 0xE3, 0x28, 0x49,
  31050. 0x63, 0xCA, 0x64, 0xF5, 0x46, 0x77, 0xAE, 0xC5,
  31051. 0x4B, 0x52, 0x72, 0x16, 0x2B, 0xF5, 0x2B, 0xC8,
  31052. 0x14, 0x2E, 0x1D, 0x41, 0x83, 0xFC, 0x01, 0x74,
  31053. 0x54, 0xA6, 0xB5, 0xA4, 0x96, 0x83, 0x17, 0x59,
  31054. 0x06, 0x40, 0x24, 0x74, 0x59, 0x78, 0xCB, 0xD5,
  31055. 0x1A, 0x6C, 0xED, 0xC8, 0x95, 0x5D, 0xE4, 0xCC,
  31056. 0x6D, 0x36, 0x36, 0x70, 0xA4, 0x74, 0x66, 0xE8,
  31057. 0x2B, 0xE5, 0xC2, 0x36, 0x03, 0xA1, 0x7B, 0xF2,
  31058. 0x2A, 0xCD, 0xB7, 0xCC, 0x98, 0x4A, 0xF0, 0x8C,
  31059. 0x87, 0xE1, 0x4E, 0x27, 0x75, 0x3C, 0xF5, 0x87,
  31060. 0xA8, 0xEC, 0x34, 0x47, 0xE6, 0x2C, 0x64, 0x9E,
  31061. 0x88, 0x7A, 0x67, 0xC3, 0x6C, 0x9C, 0xE9, 0x87,
  31062. 0x21, 0xB6, 0x97, 0x21, 0x32, 0x75, 0x64, 0x6B,
  31063. 0x19, 0x4F, 0x36, 0x75, 0x86, 0x73, 0xA8, 0xED,
  31064. 0x11, 0x28, 0x44, 0x55, 0xAF, 0xC7, 0xA8, 0x52,
  31065. 0x9F, 0x69, 0xC9, 0x7A, 0x3C, 0x2D, 0x7B, 0x8C,
  31066. 0x63, 0x6C, 0x0B, 0xA5, 0x56, 0x14, 0xB7, 0x68,
  31067. 0xE6, 0x24, 0xE7, 0x12, 0x93, 0x0F, 0x77, 0x61,
  31068. 0x69, 0xB0, 0x17, 0x15, 0x72, 0x53, 0x51, 0xBC,
  31069. 0x74, 0xB4, 0x73, 0x95, 0xED, 0x52, 0xB2, 0x5A,
  31070. 0x13, 0x13, 0xC9, 0x51, 0x64, 0x81, 0x4C, 0x34,
  31071. 0xC9, 0x79, 0xCB, 0xDF, 0xAB, 0x85, 0x95, 0x46,
  31072. 0x62, 0xCA, 0xB4, 0x85, 0xE7, 0x50, 0x87, 0xA9,
  31073. 0x8C, 0xC7, 0x4B, 0xB8, 0x2C, 0xA2, 0xD1, 0xB5,
  31074. 0xBF, 0x28, 0x03, 0x23, 0x84, 0x80, 0x63, 0x8C,
  31075. 0x40, 0xE9, 0x0B, 0x43, 0xC7, 0x46, 0x0E, 0x7A,
  31076. 0xA9, 0x17, 0xF0, 0x10, 0x15, 0x1F, 0xAB, 0x11,
  31077. 0x69, 0x98, 0x7B, 0x37, 0x2A, 0xBB, 0x59, 0x27,
  31078. 0x1F, 0x70, 0x06, 0xC2, 0x4E, 0x60, 0x23, 0x6B,
  31079. 0x84, 0xB9, 0xDD, 0xD6, 0x00, 0x62, 0x37, 0x04,
  31080. 0x25, 0x46, 0x17, 0xFB, 0x49, 0x8D, 0x89, 0xE5,
  31081. 0x8B, 0x03, 0x68, 0xBC, 0xB2, 0x10, 0x3E, 0x79,
  31082. 0x35, 0x3E, 0xB5, 0x87, 0x86, 0x0C, 0x14, 0x22,
  31083. 0xE4, 0x76, 0x16, 0x2E, 0x42, 0x5B, 0xC2, 0x38,
  31084. 0x1D, 0xB8, 0x2C, 0x65, 0x92, 0x73, 0x7E, 0x1D,
  31085. 0xD6, 0x02, 0x86, 0x4B, 0x01, 0x67, 0xA7, 0x1E,
  31086. 0xC1, 0xF2, 0x23, 0x30, 0x5C, 0x02, 0xFE, 0x25,
  31087. 0x05, 0x2A, 0xF2, 0xB3, 0xB5, 0xA5, 0x5A, 0x0D,
  31088. 0x7A, 0x20, 0x22, 0xD9, 0xA7, 0x98, 0xDC, 0x0C,
  31089. 0x58, 0x74, 0xA9, 0x87, 0x02, 0xAA, 0xF4, 0x05,
  31090. 0x4C, 0x5D, 0x80, 0x33, 0x8A, 0x52, 0x48, 0xB5,
  31091. 0xB7, 0xBD, 0x09, 0xC5, 0x3B, 0x5E, 0x2A, 0x08,
  31092. 0x4B, 0x04, 0x7D, 0x27, 0x7A, 0x86, 0x1B, 0x1A,
  31093. 0x73, 0xBB, 0x51, 0x48, 0x8D, 0xE0, 0x4E, 0xF5,
  31094. 0x73, 0xC8, 0x52, 0x30, 0xA0, 0x47, 0x0B, 0x73,
  31095. 0x17, 0x5C, 0x9F, 0xA5, 0x05, 0x94, 0xF6, 0x6A,
  31096. 0x5F, 0x50, 0xB4, 0x15, 0x00, 0x54, 0xC9, 0x3B,
  31097. 0x68, 0x18, 0x6F, 0x8B, 0x5C, 0xBC, 0x49, 0x31,
  31098. 0x6C, 0x85, 0x48, 0xA6, 0x42, 0xB2, 0xB3, 0x6A,
  31099. 0x1D, 0x45, 0x4C, 0x74, 0x89, 0xAC, 0x33, 0xB2,
  31100. 0xD2, 0xCE, 0x66, 0x68, 0x09, 0x67, 0x82, 0xA2,
  31101. 0xC1, 0xE0, 0x86, 0x6D, 0x21, 0xA6, 0x5E, 0x16,
  31102. 0xB5, 0x85, 0xE7, 0xAF, 0x86, 0x18, 0xBD, 0xF3,
  31103. 0x18, 0x4C, 0x19, 0x86, 0x87, 0x85, 0x08, 0x91,
  31104. 0x72, 0x77, 0xB9, 0x3E, 0x10, 0x70, 0x6B, 0x16,
  31105. 0x14, 0x97, 0x2B, 0x2A, 0x94, 0xC7, 0x31, 0x0F,
  31106. 0xE9, 0xC7, 0x08, 0xC2, 0x31, 0xA1, 0xA8, 0xAC,
  31107. 0x8D, 0x93, 0x14, 0xA5, 0x29, 0xA9, 0x7F, 0x46,
  31108. 0x9B, 0xF6, 0x49, 0x62, 0xD8, 0x20, 0x64, 0x84,
  31109. 0x43, 0x09, 0x9A, 0x07, 0x6D, 0x55, 0xD4, 0xCE,
  31110. 0xA8, 0x24, 0xA5, 0x83, 0x04, 0x84, 0x4F, 0x99,
  31111. 0x49, 0x7C, 0x10, 0xA2, 0x51, 0x48, 0x61, 0x8A,
  31112. 0x31, 0x5D, 0x72, 0xCA, 0x85, 0x7D, 0x1B, 0x04,
  31113. 0xD5, 0x75, 0xB9, 0x4F, 0x85, 0xC0, 0x1D, 0x19,
  31114. 0xBE, 0xF2, 0x11, 0xBF, 0x0A, 0xA3, 0x36, 0x2E,
  31115. 0x70, 0x41, 0xFD, 0x16, 0x59, 0x6D, 0x80, 0x8E,
  31116. 0x86, 0x7B, 0x44, 0xC4, 0xC0, 0x0D, 0x1C, 0xDA,
  31117. 0x34, 0x18, 0x96, 0x77, 0x17, 0xF1, 0x47, 0xD0,
  31118. 0xEB, 0x21, 0xB4, 0x2A, 0xAE, 0xE7, 0x4A, 0xC3,
  31119. 0x5D, 0x0B, 0x92, 0x41, 0x4B, 0x95, 0x85, 0x31,
  31120. 0xAA, 0xDF, 0x46, 0x3E, 0xC6, 0x30, 0x5A, 0xE5,
  31121. 0xEC, 0xAF, 0x79, 0x17, 0x40, 0x02, 0xF2, 0x6D,
  31122. 0xDE, 0xCC, 0x81, 0x3B, 0xF3, 0x26, 0x72, 0xE8,
  31123. 0x52, 0x9D, 0x95, 0xA4, 0xE7, 0x30, 0xA7, 0xAB,
  31124. 0x4A, 0x3E, 0x8F, 0x8A, 0x8A, 0xF9, 0x79, 0xA6,
  31125. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  31126. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  31127. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  31128. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22
  31129. };
  31130. const byte kyber768_sk[] = {
  31131. 0x07, 0x63, 0x8F, 0xB6, 0x98, 0x68, 0xF3, 0xD3,
  31132. 0x20, 0xE5, 0x86, 0x2B, 0xD9, 0x69, 0x33, 0xFE,
  31133. 0xB3, 0x11, 0xB3, 0x62, 0x09, 0x3C, 0x9B, 0x5D,
  31134. 0x50, 0x17, 0x0B, 0xCE, 0xD4, 0x3F, 0x1B, 0x53,
  31135. 0x6D, 0x9A, 0x20, 0x4B, 0xB1, 0xF2, 0x26, 0x95,
  31136. 0x95, 0x0B, 0xA1, 0xF2, 0xA9, 0xE8, 0xEB, 0x82,
  31137. 0x8B, 0x28, 0x44, 0x88, 0x76, 0x0B, 0x3F, 0xC8,
  31138. 0x4F, 0xAB, 0xA0, 0x42, 0x75, 0xD5, 0x62, 0x8E,
  31139. 0x39, 0xC5, 0xB2, 0x47, 0x13, 0x74, 0x28, 0x3C,
  31140. 0x50, 0x32, 0x99, 0xC0, 0xAB, 0x49, 0xB6, 0x6B,
  31141. 0x8B, 0xBB, 0x56, 0xA4, 0x18, 0x66, 0x24, 0xF9,
  31142. 0x19, 0xA2, 0xBA, 0x59, 0xBB, 0x08, 0xD8, 0x55,
  31143. 0x18, 0x80, 0xC2, 0xBE, 0xFC, 0x4F, 0x87, 0xF2,
  31144. 0x5F, 0x59, 0xAB, 0x58, 0x7A, 0x79, 0xC3, 0x27,
  31145. 0xD7, 0x92, 0xD5, 0x4C, 0x97, 0x4A, 0x69, 0x26,
  31146. 0x2F, 0xF8, 0xA7, 0x89, 0x38, 0x28, 0x9E, 0x9A,
  31147. 0x87, 0xB6, 0x88, 0xB0, 0x83, 0xE0, 0x59, 0x5F,
  31148. 0xE2, 0x18, 0xB6, 0xBB, 0x15, 0x05, 0x94, 0x1C,
  31149. 0xE2, 0xE8, 0x1A, 0x5A, 0x64, 0xC5, 0xAA, 0xC6,
  31150. 0x04, 0x17, 0x25, 0x69, 0x85, 0x34, 0x9E, 0xE4,
  31151. 0x7A, 0x52, 0x42, 0x0A, 0x5F, 0x97, 0x47, 0x7B,
  31152. 0x72, 0x36, 0xAC, 0x76, 0xBC, 0x70, 0xE8, 0x28,
  31153. 0x87, 0x29, 0x28, 0x7E, 0xE3, 0xE3, 0x4A, 0x3D,
  31154. 0xBC, 0x36, 0x83, 0xC0, 0xB7, 0xB1, 0x00, 0x29,
  31155. 0xFC, 0x20, 0x34, 0x18, 0x53, 0x7E, 0x74, 0x66,
  31156. 0xBA, 0x63, 0x85, 0xA8, 0xFF, 0x30, 0x1E, 0xE1,
  31157. 0x27, 0x08, 0xF8, 0x2A, 0xAA, 0x1E, 0x38, 0x0F,
  31158. 0xC7, 0xA8, 0x8F, 0x8F, 0x20, 0x5A, 0xB7, 0xE8,
  31159. 0x8D, 0x7E, 0x95, 0x95, 0x2A, 0x55, 0xBA, 0x20,
  31160. 0xD0, 0x9B, 0x79, 0xA4, 0x71, 0x41, 0xD6, 0x2B,
  31161. 0xF6, 0xEB, 0x7D, 0xD3, 0x07, 0xB0, 0x8E, 0xCA,
  31162. 0x13, 0xA5, 0xBC, 0x5F, 0x6B, 0x68, 0x58, 0x1C,
  31163. 0x68, 0x65, 0xB2, 0x7B, 0xBC, 0xDD, 0xAB, 0x14,
  31164. 0x2F, 0x4B, 0x2C, 0xBF, 0xF4, 0x88, 0xC8, 0xA2,
  31165. 0x27, 0x05, 0xFA, 0xA9, 0x8A, 0x2B, 0x9E, 0xEA,
  31166. 0x35, 0x30, 0xC7, 0x66, 0x62, 0x33, 0x5C, 0xC7,
  31167. 0xEA, 0x3A, 0x00, 0x77, 0x77, 0x25, 0xEB, 0xCC,
  31168. 0xCD, 0x2A, 0x46, 0x36, 0xB2, 0xD9, 0x12, 0x2F,
  31169. 0xF3, 0xAB, 0x77, 0x12, 0x3C, 0xE0, 0x88, 0x3C,
  31170. 0x19, 0x11, 0x11, 0x5E, 0x50, 0xC9, 0xE8, 0xA9,
  31171. 0x41, 0x94, 0xE4, 0x8D, 0xD0, 0xD0, 0x9C, 0xFF,
  31172. 0xB3, 0xAD, 0xCD, 0x2C, 0x1E, 0x92, 0x43, 0x09,
  31173. 0x03, 0xD0, 0x7A, 0xDB, 0xF0, 0x05, 0x32, 0x03,
  31174. 0x15, 0x75, 0xAA, 0x7F, 0x9E, 0x7B, 0x5A, 0x1F,
  31175. 0x33, 0x62, 0xDE, 0xC9, 0x36, 0xD4, 0x04, 0x3C,
  31176. 0x05, 0xF2, 0x47, 0x6C, 0x07, 0x57, 0x8B, 0xC9,
  31177. 0xCB, 0xAF, 0x2A, 0xB4, 0xE3, 0x82, 0x72, 0x7A,
  31178. 0xD4, 0x16, 0x86, 0xA9, 0x6B, 0x25, 0x48, 0x82,
  31179. 0x0B, 0xB0, 0x3B, 0x32, 0xF1, 0x1B, 0x28, 0x11,
  31180. 0xAD, 0x62, 0xF4, 0x89, 0xE9, 0x51, 0x63, 0x2A,
  31181. 0xBA, 0x0D, 0x1D, 0xF8, 0x96, 0x80, 0xCC, 0x8A,
  31182. 0x8B, 0x53, 0xB4, 0x81, 0xD9, 0x2A, 0x68, 0xD7,
  31183. 0x0B, 0x4E, 0xA1, 0xC3, 0xA6, 0xA5, 0x61, 0xC0,
  31184. 0x69, 0x28, 0x82, 0xB5, 0xCA, 0x8C, 0xC9, 0x42,
  31185. 0xA8, 0xD4, 0x95, 0xAF, 0xCB, 0x06, 0xDE, 0x89,
  31186. 0x49, 0x8F, 0xB9, 0x35, 0xB7, 0x75, 0x90, 0x8F,
  31187. 0xE7, 0xA0, 0x3E, 0x32, 0x4D, 0x54, 0xCC, 0x19,
  31188. 0xD4, 0xE1, 0xAA, 0xBD, 0x35, 0x93, 0xB3, 0x8B,
  31189. 0x19, 0xEE, 0x13, 0x88, 0xFE, 0x49, 0x2B, 0x43,
  31190. 0x12, 0x7E, 0x5A, 0x50, 0x42, 0x53, 0x78, 0x6A,
  31191. 0x0D, 0x69, 0xAD, 0x32, 0x60, 0x1C, 0x28, 0xE2,
  31192. 0xC8, 0x85, 0x04, 0xA5, 0xBA, 0x59, 0x97, 0x06,
  31193. 0x02, 0x3A, 0x61, 0x36, 0x3E, 0x17, 0xC6, 0xB9,
  31194. 0xBB, 0x59, 0xBD, 0xC6, 0x97, 0x45, 0x2C, 0xD0,
  31195. 0x59, 0x45, 0x19, 0x83, 0xD7, 0x38, 0xCA, 0x3F,
  31196. 0xD0, 0x34, 0xE3, 0xF5, 0x98, 0x88, 0x54, 0xCA,
  31197. 0x05, 0x03, 0x1D, 0xB0, 0x96, 0x11, 0x49, 0x89,
  31198. 0x88, 0x19, 0x7C, 0x6B, 0x30, 0xD2, 0x58, 0xDF,
  31199. 0xE2, 0x62, 0x65, 0x54, 0x1C, 0x89, 0xA4, 0xB3,
  31200. 0x1D, 0x68, 0x64, 0xE9, 0x38, 0x9B, 0x03, 0xCB,
  31201. 0x74, 0xF7, 0xEC, 0x43, 0x23, 0xFB, 0x94, 0x21,
  31202. 0xA4, 0xB9, 0x79, 0x0A, 0x26, 0xD1, 0x7B, 0x03,
  31203. 0x98, 0xA2, 0x67, 0x67, 0x35, 0x09, 0x09, 0xF8,
  31204. 0x4D, 0x57, 0xB6, 0x69, 0x4D, 0xF8, 0x30, 0x66,
  31205. 0x4C, 0xA8, 0xB3, 0xC3, 0xC0, 0x3E, 0xD2, 0xAE,
  31206. 0x67, 0xB8, 0x90, 0x06, 0x86, 0x8A, 0x68, 0x52,
  31207. 0x7C, 0xCD, 0x66, 0x64, 0x59, 0xAB, 0x7F, 0x05,
  31208. 0x66, 0x71, 0x00, 0x0C, 0x61, 0x64, 0xD3, 0xA7,
  31209. 0xF2, 0x66, 0xA1, 0x4D, 0x97, 0xCB, 0xD7, 0x00,
  31210. 0x4D, 0x6C, 0x92, 0xCA, 0xCA, 0x77, 0x0B, 0x84,
  31211. 0x4A, 0x4F, 0xA9, 0xB1, 0x82, 0xE7, 0xB1, 0x8C,
  31212. 0xA8, 0x85, 0x08, 0x2A, 0xC5, 0x64, 0x6F, 0xCB,
  31213. 0x4A, 0x14, 0xE1, 0x68, 0x5F, 0xEB, 0x0C, 0x9C,
  31214. 0xE3, 0x37, 0x2A, 0xB9, 0x53, 0x65, 0xC0, 0x4F,
  31215. 0xD8, 0x30, 0x84, 0xF8, 0x0A, 0x23, 0xFF, 0x10,
  31216. 0xA0, 0x5B, 0xF1, 0x5F, 0x7F, 0xA5, 0xAC, 0xC6,
  31217. 0xC0, 0xCB, 0x46, 0x2C, 0x33, 0xCA, 0x52, 0x4F,
  31218. 0xA6, 0xB8, 0xBB, 0x35, 0x90, 0x43, 0xBA, 0x68,
  31219. 0x60, 0x9E, 0xAA, 0x25, 0x36, 0xE8, 0x1D, 0x08,
  31220. 0x46, 0x3B, 0x19, 0x65, 0x3B, 0x54, 0x35, 0xBA,
  31221. 0x94, 0x6C, 0x9A, 0xDD, 0xEB, 0x20, 0x2B, 0x04,
  31222. 0xB0, 0x31, 0xCC, 0x96, 0x0D, 0xCC, 0x12, 0xE4,
  31223. 0x51, 0x8D, 0x42, 0x8B, 0x32, 0xB2, 0x57, 0xA4,
  31224. 0xFC, 0x73, 0x13, 0xD3, 0xA7, 0x98, 0x0D, 0x80,
  31225. 0x08, 0x2E, 0x93, 0x4F, 0x9D, 0x95, 0xC3, 0x2B,
  31226. 0x0A, 0x01, 0x91, 0xA2, 0x36, 0x04, 0x38, 0x4D,
  31227. 0xD9, 0xE0, 0x79, 0xBB, 0xBA, 0xA2, 0x66, 0xD1,
  31228. 0x4C, 0x3F, 0x75, 0x6B, 0x9F, 0x21, 0x33, 0x10,
  31229. 0x74, 0x33, 0xA4, 0xE8, 0x3F, 0xA7, 0x18, 0x72,
  31230. 0x82, 0xA8, 0x09, 0x20, 0x3A, 0x4F, 0xAF, 0x84,
  31231. 0x18, 0x51, 0x83, 0x3D, 0x12, 0x1A, 0xC3, 0x83,
  31232. 0x84, 0x3A, 0x5E, 0x55, 0xBC, 0x23, 0x81, 0x42,
  31233. 0x5E, 0x16, 0xC7, 0xDB, 0x4C, 0xC9, 0xAB, 0x5C,
  31234. 0x1B, 0x0D, 0x91, 0xA4, 0x7E, 0x2B, 0x8D, 0xE0,
  31235. 0xE5, 0x82, 0xC8, 0x6B, 0x6B, 0x0D, 0x90, 0x7B,
  31236. 0xB3, 0x60, 0xB9, 0x7F, 0x40, 0xAB, 0x5D, 0x03,
  31237. 0x8F, 0x6B, 0x75, 0xC8, 0x14, 0xB2, 0x7D, 0x9B,
  31238. 0x96, 0x8D, 0x41, 0x98, 0x32, 0xBC, 0x8C, 0x2B,
  31239. 0xEE, 0x60, 0x5E, 0xF6, 0xE5, 0x05, 0x9D, 0x33,
  31240. 0x10, 0x0D, 0x90, 0x48, 0x5D, 0x37, 0x84, 0x50,
  31241. 0x01, 0x42, 0x21, 0x73, 0x6C, 0x07, 0x40, 0x7C,
  31242. 0xAC, 0x26, 0x04, 0x08, 0xAA, 0x64, 0x92, 0x66,
  31243. 0x19, 0x78, 0x8B, 0x86, 0x01, 0xC2, 0xA7, 0x52,
  31244. 0xD1, 0xA6, 0xCB, 0xF8, 0x20, 0xD7, 0xC7, 0xA0,
  31245. 0x47, 0x16, 0x20, 0x32, 0x25, 0xB3, 0x89, 0x5B,
  31246. 0x93, 0x42, 0xD1, 0x47, 0xA8, 0x18, 0x5C, 0xFC,
  31247. 0x1B, 0xB6, 0x5B, 0xA0, 0x6B, 0x41, 0x42, 0x33,
  31248. 0x99, 0x03, 0xC0, 0xAC, 0x46, 0x51, 0x38, 0x5B,
  31249. 0x45, 0xD9, 0x8A, 0x8B, 0x19, 0xD2, 0x8C, 0xD6,
  31250. 0xBA, 0xB0, 0x88, 0x78, 0x7F, 0x7E, 0xE1, 0xB1,
  31251. 0x24, 0x61, 0x76, 0x6B, 0x43, 0xCB, 0xCC, 0xB9,
  31252. 0x64, 0x34, 0x42, 0x7D, 0x93, 0xC0, 0x65, 0x55,
  31253. 0x06, 0x88, 0xF6, 0x94, 0x8E, 0xD1, 0xB5, 0x47,
  31254. 0x5A, 0x42, 0x5F, 0x1B, 0x85, 0x20, 0x9D, 0x06,
  31255. 0x1C, 0x08, 0xB5, 0x6C, 0x1C, 0xC0, 0x69, 0xF6,
  31256. 0xC0, 0xA7, 0xC6, 0xF2, 0x93, 0x58, 0xCA, 0xB9,
  31257. 0x11, 0x08, 0x77, 0x32, 0xA6, 0x49, 0xD2, 0x7C,
  31258. 0x9B, 0x98, 0xF9, 0xA4, 0x88, 0x79, 0x38, 0x7D,
  31259. 0x9B, 0x00, 0xC2, 0x59, 0x59, 0xA7, 0x16, 0x54,
  31260. 0xD6, 0xF6, 0xA9, 0x46, 0x16, 0x45, 0x13, 0xE4,
  31261. 0x7A, 0x75, 0xD0, 0x05, 0x98, 0x6C, 0x23, 0x63,
  31262. 0xC0, 0x9F, 0x6B, 0x53, 0x7E, 0xCA, 0x78, 0xB9,
  31263. 0x30, 0x3A, 0x5F, 0xA4, 0x57, 0x60, 0x8A, 0x58,
  31264. 0x6A, 0x65, 0x3A, 0x34, 0x7D, 0xB0, 0x4D, 0xFC,
  31265. 0xC1, 0x91, 0x75, 0xB3, 0xA3, 0x01, 0x17, 0x25,
  31266. 0x36, 0x06, 0x2A, 0x65, 0x8A, 0x95, 0x27, 0x75,
  31267. 0x70, 0xC8, 0x85, 0x2C, 0xA8, 0x97, 0x3F, 0x4A,
  31268. 0xE1, 0x23, 0xA3, 0x34, 0x04, 0x7D, 0xD7, 0x11,
  31269. 0xC8, 0x92, 0x7A, 0x63, 0x4A, 0x03, 0x38, 0x8A,
  31270. 0x52, 0x7B, 0x03, 0x4B, 0xF7, 0xA8, 0x17, 0x0F,
  31271. 0xA7, 0x02, 0xC1, 0xF7, 0xC2, 0x3E, 0xC3, 0x2D,
  31272. 0x18, 0xA2, 0x37, 0x48, 0x90, 0xBE, 0x9C, 0x78,
  31273. 0x7A, 0x94, 0x09, 0xC8, 0x2D, 0x19, 0x2C, 0x4B,
  31274. 0xB7, 0x05, 0xA2, 0xF9, 0x96, 0xCE, 0x40, 0x5D,
  31275. 0xA7, 0x2C, 0x2D, 0x9C, 0x84, 0x3E, 0xE9, 0xF8,
  31276. 0x31, 0x3E, 0xCC, 0x7F, 0x86, 0xD6, 0x29, 0x4D,
  31277. 0x59, 0x15, 0x9D, 0x9A, 0x87, 0x9A, 0x54, 0x2E,
  31278. 0x26, 0x09, 0x22, 0xAD, 0xF9, 0x99, 0x05, 0x1C,
  31279. 0xC4, 0x52, 0x00, 0xC9, 0xFF, 0xDB, 0x60, 0x44,
  31280. 0x9C, 0x49, 0x46, 0x59, 0x79, 0x27, 0x23, 0x67,
  31281. 0xC0, 0x83, 0xA7, 0xD6, 0x26, 0x7A, 0x3E, 0xD7,
  31282. 0xA7, 0xFD, 0x47, 0x95, 0x7C, 0x21, 0x93, 0x27,
  31283. 0xF7, 0xCA, 0x73, 0xA4, 0x00, 0x7E, 0x16, 0x27,
  31284. 0xF0, 0x0B, 0x11, 0xCC, 0x80, 0x57, 0x3C, 0x15,
  31285. 0xAE, 0xE6, 0x64, 0x0F, 0xB8, 0x56, 0x2D, 0xFA,
  31286. 0x6B, 0x24, 0x0C, 0xA0, 0xAD, 0x35, 0x1A, 0xC4,
  31287. 0xAC, 0x15, 0x5B, 0x96, 0xC1, 0x4C, 0x8A, 0xB1,
  31288. 0x3D, 0xD2, 0x62, 0xCD, 0xFD, 0x51, 0xC4, 0xBB,
  31289. 0x55, 0x72, 0xFD, 0x61, 0x65, 0x53, 0xD1, 0x7B,
  31290. 0xDD, 0x43, 0x0A, 0xCB, 0xEA, 0x3E, 0x95, 0xF0,
  31291. 0xB6, 0x98, 0xD6, 0x69, 0x90, 0xAB, 0x51, 0xE5,
  31292. 0xD0, 0x37, 0x83, 0xA8, 0xB3, 0xD2, 0x78, 0xA5,
  31293. 0x72, 0x04, 0x54, 0xCF, 0x96, 0x95, 0xCF, 0xDC,
  31294. 0xA0, 0x84, 0x85, 0xBA, 0x09, 0x9C, 0x51, 0xCD,
  31295. 0x92, 0xA7, 0xEA, 0x75, 0x87, 0xC1, 0xD1, 0x5C,
  31296. 0x28, 0xE6, 0x09, 0xA8, 0x18, 0x52, 0x60, 0x1B,
  31297. 0x06, 0x04, 0x01, 0x06, 0x79, 0xAA, 0x48, 0x2D,
  31298. 0x51, 0x26, 0x1E, 0xC3, 0x6E, 0x36, 0xB8, 0x71,
  31299. 0x96, 0x76, 0x21, 0x7F, 0xD7, 0x4C, 0x54, 0x78,
  31300. 0x64, 0x88, 0xF4, 0xB4, 0x96, 0x9C, 0x05, 0xA8,
  31301. 0xBA, 0x27, 0xCA, 0x3A, 0x77, 0xCC, 0xE7, 0x3B,
  31302. 0x96, 0x59, 0x23, 0xCA, 0x55, 0x4E, 0x42, 0x2B,
  31303. 0x9B, 0x61, 0xF4, 0x75, 0x46, 0x41, 0x60, 0x8A,
  31304. 0xC1, 0x6C, 0x9B, 0x85, 0x87, 0xA3, 0x2C, 0x1C,
  31305. 0x5D, 0xD7, 0x88, 0xF8, 0x8B, 0x36, 0xB7, 0x17,
  31306. 0xA4, 0x69, 0x65, 0x63, 0x5D, 0xEB, 0x67, 0xF4,
  31307. 0x5B, 0x12, 0x9B, 0x99, 0x07, 0x09, 0x09, 0xC9,
  31308. 0x3E, 0xB8, 0x0B, 0x42, 0xC2, 0xB3, 0xF3, 0xF7,
  31309. 0x03, 0x43, 0xA7, 0xCF, 0x37, 0xE8, 0x52, 0x0E,
  31310. 0x7B, 0xCF, 0xC4, 0x16, 0xAC, 0xA4, 0xF1, 0x8C,
  31311. 0x79, 0x81, 0x26, 0x2B, 0xA2, 0xBF, 0xC7, 0x56,
  31312. 0xAE, 0x03, 0x27, 0x8F, 0x0E, 0xC6, 0x6D, 0xC2,
  31313. 0x05, 0x76, 0x96, 0x82, 0x4B, 0xA6, 0x76, 0x98,
  31314. 0x65, 0xA6, 0x01, 0xD7, 0x14, 0x8E, 0xF6, 0xF5,
  31315. 0x4E, 0x5A, 0xF5, 0x68, 0x6A, 0xA2, 0x90, 0x6F,
  31316. 0x99, 0x4C, 0xE3, 0x8A, 0x5E, 0x0B, 0x93, 0x8F,
  31317. 0x23, 0x90, 0x07, 0x00, 0x30, 0x22, 0xC0, 0x33,
  31318. 0x92, 0xDF, 0x34, 0x01, 0xB1, 0xE4, 0xA3, 0xA7,
  31319. 0xEB, 0xC6, 0x16, 0x14, 0x49, 0xF7, 0x33, 0x74,
  31320. 0xC8, 0xB0, 0x14, 0x03, 0x69, 0x34, 0x3D, 0x92,
  31321. 0x95, 0xFD, 0xF5, 0x11, 0x84, 0x5C, 0x4A, 0x46,
  31322. 0xEB, 0xAA, 0xB6, 0xCA, 0x54, 0x92, 0xF6, 0x80,
  31323. 0x0B, 0x98, 0xC0, 0xCC, 0x80, 0x36, 0x53, 0xA4,
  31324. 0xB1, 0xD6, 0xE6, 0xAA, 0xED, 0x19, 0x32, 0xBA,
  31325. 0xCC, 0x5F, 0xEF, 0xAA, 0x81, 0x8B, 0xA5, 0x02,
  31326. 0x85, 0x9B, 0xA5, 0x49, 0x4C, 0x5F, 0x54, 0x02,
  31327. 0xC8, 0x53, 0x6A, 0x9C, 0x4C, 0x18, 0x88, 0x15,
  31328. 0x06, 0x17, 0xF8, 0x00, 0x98, 0xF6, 0xB2, 0xA9,
  31329. 0x9C, 0x39, 0xBC, 0x5D, 0xC7, 0xCF, 0x3B, 0x59,
  31330. 0x00, 0xA2, 0x13, 0x29, 0xAB, 0x59, 0x05, 0x3A,
  31331. 0xBA, 0xA6, 0x4E, 0xD1, 0x63, 0xE8, 0x59, 0xA8,
  31332. 0xB3, 0xB3, 0xCA, 0x33, 0x59, 0xB7, 0x50, 0xCC,
  31333. 0xC3, 0xE7, 0x10, 0xC7, 0xAC, 0x43, 0xC8, 0x19,
  31334. 0x1C, 0xB5, 0xD6, 0x88, 0x70, 0xC0, 0x63, 0x91,
  31335. 0xC0, 0xCB, 0x8A, 0xEC, 0x72, 0xB8, 0x97, 0xAC,
  31336. 0x6B, 0xE7, 0xFB, 0xAA, 0xCC, 0x67, 0x6E, 0xD6,
  31337. 0x63, 0x14, 0xC8, 0x36, 0x30, 0xE8, 0x94, 0x48,
  31338. 0xC8, 0x8A, 0x1D, 0xF0, 0x4A, 0xCE, 0xB2, 0x3A,
  31339. 0xBF, 0x2E, 0x40, 0x9E, 0xF3, 0x33, 0xC6, 0x22,
  31340. 0x28, 0x9C, 0x18, 0xA2, 0x13, 0x4E, 0x65, 0x0C,
  31341. 0x45, 0x25, 0x7E, 0x47, 0x47, 0x5F, 0xA3, 0x3A,
  31342. 0xA5, 0x37, 0xA5, 0xA8, 0xF7, 0x68, 0x02, 0x14,
  31343. 0x71, 0x6C, 0x50, 0xD4, 0x70, 0xE3, 0x28, 0x49,
  31344. 0x63, 0xCA, 0x64, 0xF5, 0x46, 0x77, 0xAE, 0xC5,
  31345. 0x4B, 0x52, 0x72, 0x16, 0x2B, 0xF5, 0x2B, 0xC8,
  31346. 0x14, 0x2E, 0x1D, 0x41, 0x83, 0xFC, 0x01, 0x74,
  31347. 0x54, 0xA6, 0xB5, 0xA4, 0x96, 0x83, 0x17, 0x59,
  31348. 0x06, 0x40, 0x24, 0x74, 0x59, 0x78, 0xCB, 0xD5,
  31349. 0x1A, 0x6C, 0xED, 0xC8, 0x95, 0x5D, 0xE4, 0xCC,
  31350. 0x6D, 0x36, 0x36, 0x70, 0xA4, 0x74, 0x66, 0xE8,
  31351. 0x2B, 0xE5, 0xC2, 0x36, 0x03, 0xA1, 0x7B, 0xF2,
  31352. 0x2A, 0xCD, 0xB7, 0xCC, 0x98, 0x4A, 0xF0, 0x8C,
  31353. 0x87, 0xE1, 0x4E, 0x27, 0x75, 0x3C, 0xF5, 0x87,
  31354. 0xA8, 0xEC, 0x34, 0x47, 0xE6, 0x2C, 0x64, 0x9E,
  31355. 0x88, 0x7A, 0x67, 0xC3, 0x6C, 0x9C, 0xE9, 0x87,
  31356. 0x21, 0xB6, 0x97, 0x21, 0x32, 0x75, 0x64, 0x6B,
  31357. 0x19, 0x4F, 0x36, 0x75, 0x86, 0x73, 0xA8, 0xED,
  31358. 0x11, 0x28, 0x44, 0x55, 0xAF, 0xC7, 0xA8, 0x52,
  31359. 0x9F, 0x69, 0xC9, 0x7A, 0x3C, 0x2D, 0x7B, 0x8C,
  31360. 0x63, 0x6C, 0x0B, 0xA5, 0x56, 0x14, 0xB7, 0x68,
  31361. 0xE6, 0x24, 0xE7, 0x12, 0x93, 0x0F, 0x77, 0x61,
  31362. 0x69, 0xB0, 0x17, 0x15, 0x72, 0x53, 0x51, 0xBC,
  31363. 0x74, 0xB4, 0x73, 0x95, 0xED, 0x52, 0xB2, 0x5A,
  31364. 0x13, 0x13, 0xC9, 0x51, 0x64, 0x81, 0x4C, 0x34,
  31365. 0xC9, 0x79, 0xCB, 0xDF, 0xAB, 0x85, 0x95, 0x46,
  31366. 0x62, 0xCA, 0xB4, 0x85, 0xE7, 0x50, 0x87, 0xA9,
  31367. 0x8C, 0xC7, 0x4B, 0xB8, 0x2C, 0xA2, 0xD1, 0xB5,
  31368. 0xBF, 0x28, 0x03, 0x23, 0x84, 0x80, 0x63, 0x8C,
  31369. 0x40, 0xE9, 0x0B, 0x43, 0xC7, 0x46, 0x0E, 0x7A,
  31370. 0xA9, 0x17, 0xF0, 0x10, 0x15, 0x1F, 0xAB, 0x11,
  31371. 0x69, 0x98, 0x7B, 0x37, 0x2A, 0xBB, 0x59, 0x27,
  31372. 0x1F, 0x70, 0x06, 0xC2, 0x4E, 0x60, 0x23, 0x6B,
  31373. 0x84, 0xB9, 0xDD, 0xD6, 0x00, 0x62, 0x37, 0x04,
  31374. 0x25, 0x46, 0x17, 0xFB, 0x49, 0x8D, 0x89, 0xE5,
  31375. 0x8B, 0x03, 0x68, 0xBC, 0xB2, 0x10, 0x3E, 0x79,
  31376. 0x35, 0x3E, 0xB5, 0x87, 0x86, 0x0C, 0x14, 0x22,
  31377. 0xE4, 0x76, 0x16, 0x2E, 0x42, 0x5B, 0xC2, 0x38,
  31378. 0x1D, 0xB8, 0x2C, 0x65, 0x92, 0x73, 0x7E, 0x1D,
  31379. 0xD6, 0x02, 0x86, 0x4B, 0x01, 0x67, 0xA7, 0x1E,
  31380. 0xC1, 0xF2, 0x23, 0x30, 0x5C, 0x02, 0xFE, 0x25,
  31381. 0x05, 0x2A, 0xF2, 0xB3, 0xB5, 0xA5, 0x5A, 0x0D,
  31382. 0x7A, 0x20, 0x22, 0xD9, 0xA7, 0x98, 0xDC, 0x0C,
  31383. 0x58, 0x74, 0xA9, 0x87, 0x02, 0xAA, 0xF4, 0x05,
  31384. 0x4C, 0x5D, 0x80, 0x33, 0x8A, 0x52, 0x48, 0xB5,
  31385. 0xB7, 0xBD, 0x09, 0xC5, 0x3B, 0x5E, 0x2A, 0x08,
  31386. 0x4B, 0x04, 0x7D, 0x27, 0x7A, 0x86, 0x1B, 0x1A,
  31387. 0x73, 0xBB, 0x51, 0x48, 0x8D, 0xE0, 0x4E, 0xF5,
  31388. 0x73, 0xC8, 0x52, 0x30, 0xA0, 0x47, 0x0B, 0x73,
  31389. 0x17, 0x5C, 0x9F, 0xA5, 0x05, 0x94, 0xF6, 0x6A,
  31390. 0x5F, 0x50, 0xB4, 0x15, 0x00, 0x54, 0xC9, 0x3B,
  31391. 0x68, 0x18, 0x6F, 0x8B, 0x5C, 0xBC, 0x49, 0x31,
  31392. 0x6C, 0x85, 0x48, 0xA6, 0x42, 0xB2, 0xB3, 0x6A,
  31393. 0x1D, 0x45, 0x4C, 0x74, 0x89, 0xAC, 0x33, 0xB2,
  31394. 0xD2, 0xCE, 0x66, 0x68, 0x09, 0x67, 0x82, 0xA2,
  31395. 0xC1, 0xE0, 0x86, 0x6D, 0x21, 0xA6, 0x5E, 0x16,
  31396. 0xB5, 0x85, 0xE7, 0xAF, 0x86, 0x18, 0xBD, 0xF3,
  31397. 0x18, 0x4C, 0x19, 0x86, 0x87, 0x85, 0x08, 0x91,
  31398. 0x72, 0x77, 0xB9, 0x3E, 0x10, 0x70, 0x6B, 0x16,
  31399. 0x14, 0x97, 0x2B, 0x2A, 0x94, 0xC7, 0x31, 0x0F,
  31400. 0xE9, 0xC7, 0x08, 0xC2, 0x31, 0xA1, 0xA8, 0xAC,
  31401. 0x8D, 0x93, 0x14, 0xA5, 0x29, 0xA9, 0x7F, 0x46,
  31402. 0x9B, 0xF6, 0x49, 0x62, 0xD8, 0x20, 0x64, 0x84,
  31403. 0x43, 0x09, 0x9A, 0x07, 0x6D, 0x55, 0xD4, 0xCE,
  31404. 0xA8, 0x24, 0xA5, 0x83, 0x04, 0x84, 0x4F, 0x99,
  31405. 0x49, 0x7C, 0x10, 0xA2, 0x51, 0x48, 0x61, 0x8A,
  31406. 0x31, 0x5D, 0x72, 0xCA, 0x85, 0x7D, 0x1B, 0x04,
  31407. 0xD5, 0x75, 0xB9, 0x4F, 0x85, 0xC0, 0x1D, 0x19,
  31408. 0xBE, 0xF2, 0x11, 0xBF, 0x0A, 0xA3, 0x36, 0x2E,
  31409. 0x70, 0x41, 0xFD, 0x16, 0x59, 0x6D, 0x80, 0x8E,
  31410. 0x86, 0x7B, 0x44, 0xC4, 0xC0, 0x0D, 0x1C, 0xDA,
  31411. 0x34, 0x18, 0x96, 0x77, 0x17, 0xF1, 0x47, 0xD0,
  31412. 0xEB, 0x21, 0xB4, 0x2A, 0xAE, 0xE7, 0x4A, 0xC3,
  31413. 0x5D, 0x0B, 0x92, 0x41, 0x4B, 0x95, 0x85, 0x31,
  31414. 0xAA, 0xDF, 0x46, 0x3E, 0xC6, 0x30, 0x5A, 0xE5,
  31415. 0xEC, 0xAF, 0x79, 0x17, 0x40, 0x02, 0xF2, 0x6D,
  31416. 0xDE, 0xCC, 0x81, 0x3B, 0xF3, 0x26, 0x72, 0xE8,
  31417. 0x52, 0x9D, 0x95, 0xA4, 0xE7, 0x30, 0xA7, 0xAB,
  31418. 0x4A, 0x3E, 0x8F, 0x8A, 0x8A, 0xF9, 0x79, 0xA6,
  31419. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  31420. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  31421. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  31422. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22,
  31423. 0xD4, 0xEC, 0x14, 0x3B, 0x50, 0xF0, 0x14, 0x23,
  31424. 0xB1, 0x77, 0x89, 0x5E, 0xDE, 0xE2, 0x2B, 0xB7,
  31425. 0x39, 0xF6, 0x47, 0xEC, 0xF8, 0x5F, 0x50, 0xBC,
  31426. 0x25, 0xEF, 0x7B, 0x5A, 0x72, 0x5D, 0xEE, 0x86,
  31427. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  31428. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  31429. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  31430. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  31431. };
  31432. const byte kyber768_ct[] = {
  31433. 0xB5, 0x2C, 0x56, 0xB9, 0x2A, 0x4B, 0x7C, 0xE9,
  31434. 0xE4, 0xCB, 0x7C, 0x5B, 0x1B, 0x16, 0x31, 0x67,
  31435. 0xA8, 0xA1, 0x67, 0x5B, 0x2F, 0xDE, 0xF8, 0x4A,
  31436. 0x5B, 0x67, 0xCA, 0x15, 0xDB, 0x69, 0x4C, 0x9F,
  31437. 0x11, 0xBD, 0x02, 0x7C, 0x30, 0xAE, 0x22, 0xEC,
  31438. 0x92, 0x1A, 0x1D, 0x91, 0x15, 0x99, 0xAF, 0x05,
  31439. 0x85, 0xE4, 0x8D, 0x20, 0xDA, 0x70, 0xDF, 0x9F,
  31440. 0x39, 0xE3, 0x2E, 0xF9, 0x5D, 0x4C, 0x8F, 0x44,
  31441. 0xBF, 0xEF, 0xDA, 0xA5, 0xDA, 0x64, 0xF1, 0x05,
  31442. 0x46, 0x31, 0xD0, 0x4D, 0x6D, 0x3C, 0xFD, 0x0A,
  31443. 0x54, 0x0D, 0xD7, 0xBA, 0x38, 0x86, 0xE4, 0xB5,
  31444. 0xF1, 0x3E, 0x87, 0x87, 0x88, 0x60, 0x4C, 0x95,
  31445. 0xC0, 0x96, 0xEA, 0xB3, 0x91, 0x9F, 0x42, 0x75,
  31446. 0x21, 0x41, 0x9A, 0x94, 0x6C, 0x26, 0xCC, 0x04,
  31447. 0x14, 0x75, 0xD7, 0x12, 0x4C, 0xDC, 0x01, 0xD0,
  31448. 0x37, 0x3E, 0x5B, 0x09, 0xC7, 0xA7, 0x06, 0x03,
  31449. 0xCF, 0xDB, 0x4F, 0xB3, 0x40, 0x50, 0x23, 0xF2,
  31450. 0x26, 0x4D, 0xC3, 0xF9, 0x83, 0xC4, 0xFC, 0x02,
  31451. 0xA2, 0xD1, 0xB2, 0x68, 0xF2, 0x20, 0x8A, 0x1F,
  31452. 0x6E, 0x2A, 0x62, 0x09, 0xBF, 0xF1, 0x2F, 0x6F,
  31453. 0x46, 0x5F, 0x0B, 0x06, 0x9C, 0x3A, 0x7F, 0x84,
  31454. 0xF6, 0x06, 0xD8, 0xA9, 0x40, 0x64, 0x00, 0x3D,
  31455. 0x6E, 0xC1, 0x14, 0xC8, 0xE8, 0x08, 0xD3, 0x05,
  31456. 0x38, 0x84, 0xC1, 0xD5, 0xA1, 0x42, 0xFB, 0xF2,
  31457. 0x01, 0x12, 0xEB, 0x36, 0x0F, 0xDA, 0x3F, 0x0F,
  31458. 0x28, 0xB1, 0x72, 0xAE, 0x50, 0xF5, 0xE7, 0xD8,
  31459. 0x38, 0x01, 0xFB, 0x3F, 0x00, 0x64, 0xB6, 0x87,
  31460. 0x18, 0x70, 0x74, 0xBD, 0x7F, 0xE3, 0x0E, 0xDD,
  31461. 0xAA, 0x33, 0x4C, 0xF8, 0xFC, 0x04, 0xFA, 0x8C,
  31462. 0xED, 0x89, 0x9C, 0xEA, 0xDE, 0x4B, 0x4F, 0x28,
  31463. 0xB6, 0x83, 0x72, 0xBA, 0xF9, 0x8F, 0xF4, 0x82,
  31464. 0xA4, 0x15, 0xB7, 0x31, 0x15, 0x5B, 0x75, 0xCE,
  31465. 0xB9, 0x76, 0xBE, 0x0E, 0xA0, 0x28, 0x5B, 0xA0,
  31466. 0x1A, 0x27, 0xF1, 0x85, 0x7A, 0x8F, 0xB3, 0x77,
  31467. 0xA3, 0xAE, 0x0C, 0x23, 0xB2, 0xAA, 0x9A, 0x07,
  31468. 0x9B, 0xFA, 0xBF, 0xF0, 0xD5, 0xB2, 0xF1, 0xCD,
  31469. 0x9B, 0x71, 0x8B, 0xEA, 0x03, 0xC4, 0x2F, 0x34,
  31470. 0x3A, 0x39, 0xB4, 0xF1, 0x42, 0xD0, 0x1A, 0xD8,
  31471. 0xAC, 0xBB, 0x50, 0xE3, 0x88, 0x53, 0xCF, 0x9A,
  31472. 0x50, 0xC8, 0xB4, 0x4C, 0x3C, 0xF6, 0x71, 0xA4,
  31473. 0xA9, 0x04, 0x3B, 0x26, 0xDD, 0xBB, 0x24, 0x95,
  31474. 0x9A, 0xD6, 0x71, 0x5C, 0x08, 0x52, 0x18, 0x55,
  31475. 0xC7, 0x9A, 0x23, 0xB9, 0xC3, 0xD6, 0x47, 0x17,
  31476. 0x49, 0xC4, 0x07, 0x25, 0xBD, 0xD5, 0xC2, 0x77,
  31477. 0x6D, 0x43, 0xAE, 0xD2, 0x02, 0x04, 0xBA, 0xA1,
  31478. 0x41, 0xEF, 0xB3, 0x30, 0x49, 0x17, 0x47, 0x4B,
  31479. 0x7F, 0x9F, 0x7A, 0x4B, 0x08, 0xB1, 0xA9, 0x3D,
  31480. 0xAE, 0xD9, 0x8C, 0x67, 0x49, 0x53, 0x59, 0xD3,
  31481. 0x7D, 0x67, 0xF7, 0x43, 0x8B, 0xEE, 0x5E, 0x43,
  31482. 0x58, 0x56, 0x34, 0xB2, 0x6C, 0x6B, 0x38, 0x10,
  31483. 0xD7, 0xCD, 0xCB, 0xC0, 0xF6, 0xEB, 0x87, 0x7A,
  31484. 0x60, 0x87, 0xE6, 0x8A, 0xCB, 0x84, 0x80, 0xD3,
  31485. 0xA8, 0xCF, 0x69, 0x00, 0x44, 0x7E, 0x49, 0xB4,
  31486. 0x17, 0xF1, 0x5A, 0x53, 0xB6, 0x07, 0xA0, 0xE2,
  31487. 0x16, 0xB8, 0x55, 0x97, 0x0D, 0x37, 0x40, 0x68,
  31488. 0x70, 0xB4, 0x56, 0x87, 0x22, 0xDA, 0x77, 0xA4,
  31489. 0x08, 0x47, 0x03, 0x81, 0x67, 0x84, 0xE2, 0xF1,
  31490. 0x6B, 0xED, 0x18, 0x99, 0x65, 0x32, 0xC5, 0xD8,
  31491. 0xB7, 0xF5, 0xD2, 0x14, 0x46, 0x4E, 0x5F, 0x3F,
  31492. 0x6E, 0x90, 0x58, 0x67, 0xB0, 0xCE, 0x11, 0x9E,
  31493. 0x25, 0x2A, 0x66, 0x71, 0x32, 0x53, 0x54, 0x46,
  31494. 0x85, 0xD2, 0x08, 0xE1, 0x72, 0x39, 0x08, 0xA0,
  31495. 0xCE, 0x97, 0x83, 0x46, 0x52, 0xE0, 0x8A, 0xE7,
  31496. 0xBD, 0xC8, 0x81, 0xA1, 0x31, 0xB7, 0x3C, 0x71,
  31497. 0xE8, 0x4D, 0x20, 0xD6, 0x8F, 0xDE, 0xFF, 0x4F,
  31498. 0x5D, 0x70, 0xCD, 0x1A, 0xF5, 0x7B, 0x78, 0xE3,
  31499. 0x49, 0x1A, 0x98, 0x65, 0x94, 0x23, 0x21, 0x80,
  31500. 0x0A, 0x20, 0x3C, 0x05, 0xED, 0x1F, 0xEE, 0xB5,
  31501. 0xA2, 0x8E, 0x58, 0x4E, 0x19, 0xF6, 0x53, 0x5E,
  31502. 0x7F, 0x84, 0xE4, 0xA2, 0x4F, 0x84, 0xA7, 0x2D,
  31503. 0xCA, 0xF5, 0x64, 0x8B, 0x4A, 0x42, 0x35, 0xDD,
  31504. 0x66, 0x44, 0x64, 0x48, 0x2F, 0x03, 0x17, 0x6E,
  31505. 0x88, 0x8C, 0x28, 0xBF, 0xC6, 0xC1, 0xCB, 0x23,
  31506. 0x8C, 0xFF, 0xA3, 0x5A, 0x32, 0x1E, 0x71, 0x79,
  31507. 0x1D, 0x9E, 0xA8, 0xED, 0x08, 0x78, 0xC6, 0x11,
  31508. 0x21, 0xBF, 0x8D, 0x2A, 0x4A, 0xB2, 0xC1, 0xA5,
  31509. 0xE1, 0x20, 0xBC, 0x40, 0xAB, 0xB1, 0x89, 0x2D,
  31510. 0x17, 0x15, 0x09, 0x0A, 0x0E, 0xE4, 0x82, 0x52,
  31511. 0xCA, 0x29, 0x7A, 0x99, 0xAA, 0x0E, 0x51, 0x0C,
  31512. 0xF2, 0x6B, 0x1A, 0xDD, 0x06, 0xCA, 0x54, 0x3E,
  31513. 0x1C, 0x5D, 0x6B, 0xDC, 0xD3, 0xB9, 0xC5, 0x85,
  31514. 0xC8, 0x53, 0x80, 0x45, 0xDB, 0x5C, 0x25, 0x2E,
  31515. 0xC3, 0xC8, 0xC3, 0xC9, 0x54, 0xD9, 0xBE, 0x59,
  31516. 0x07, 0x09, 0x4A, 0x89, 0x4E, 0x60, 0xEA, 0xB4,
  31517. 0x35, 0x38, 0xCF, 0xEE, 0x82, 0xE8, 0xFF, 0xC0,
  31518. 0x79, 0x1B, 0x0D, 0x0F, 0x43, 0xAC, 0x16, 0x27,
  31519. 0x83, 0x0A, 0x61, 0xD5, 0x6D, 0xAD, 0x96, 0xC6,
  31520. 0x29, 0x58, 0xB0, 0xDE, 0x78, 0x0B, 0x78, 0xBD,
  31521. 0x47, 0xA6, 0x04, 0x55, 0x0D, 0xAB, 0x83, 0xFF,
  31522. 0xF2, 0x27, 0xC3, 0x24, 0x04, 0x94, 0x71, 0xF3,
  31523. 0x52, 0x48, 0xCF, 0xB8, 0x49, 0xB2, 0x57, 0x24,
  31524. 0xFF, 0x70, 0x4D, 0x52, 0x77, 0xAA, 0x35, 0x2D,
  31525. 0x55, 0x09, 0x58, 0xBE, 0x3B, 0x23, 0x7D, 0xFF,
  31526. 0x47, 0x3E, 0xC2, 0xAD, 0xBA, 0xEA, 0x48, 0xCA,
  31527. 0x26, 0x58, 0xAE, 0xFC, 0xC7, 0x7B, 0xBD, 0x42,
  31528. 0x64, 0xAB, 0x37, 0x4D, 0x70, 0xEA, 0xE5, 0xB9,
  31529. 0x64, 0x41, 0x6C, 0xE8, 0x22, 0x6A, 0x7E, 0x32,
  31530. 0x55, 0xA0, 0xF8, 0xD7, 0xE2, 0xAD, 0xCA, 0x06,
  31531. 0x2B, 0xCD, 0x6D, 0x78, 0xD6, 0x0D, 0x1B, 0x32,
  31532. 0xE1, 0x14, 0x05, 0xBE, 0x54, 0xB6, 0x6E, 0xF0,
  31533. 0xFD, 0xDD, 0x56, 0x77, 0x02, 0xA3, 0xBC, 0xCF,
  31534. 0xED, 0xE3, 0xC5, 0x84, 0x70, 0x12, 0x69, 0xED,
  31535. 0x14, 0x80, 0x9F, 0x06, 0xF8, 0x96, 0x83, 0x56,
  31536. 0xBB, 0x92, 0x67, 0xFE, 0x86, 0xE5, 0x14, 0x25,
  31537. 0x2E, 0x88, 0xBB, 0x5C, 0x30, 0xA7, 0xEC, 0xB3,
  31538. 0xD0, 0xE6, 0x21, 0x02, 0x1E, 0xE0, 0xFB, 0xF7,
  31539. 0x87, 0x1B, 0x09, 0x34, 0x2B, 0xF8, 0x4F, 0x55,
  31540. 0xC9, 0x7E, 0xAF, 0x86, 0xC4, 0x81, 0x89, 0xC7,
  31541. 0xFF, 0x4D, 0xF3, 0x89, 0xF0, 0x77, 0xE2, 0x80,
  31542. 0x6E, 0x5F, 0xA7, 0x3B, 0x3E, 0x94, 0x58, 0xA1,
  31543. 0x6C, 0x7E, 0x27, 0x5F, 0x4F, 0x60, 0x22, 0x75,
  31544. 0x58, 0x0E, 0xB7, 0xB7, 0x13, 0x5F, 0xB5, 0x37,
  31545. 0xFA, 0x0C, 0xD9, 0x5D, 0x6E, 0xA5, 0x8C, 0x10,
  31546. 0x8C, 0xD8, 0x94, 0x3D, 0x70, 0xC1, 0x64, 0x31,
  31547. 0x11, 0xF4, 0xF0, 0x1C, 0xA8, 0xA8, 0x27, 0x6A,
  31548. 0x90, 0x26, 0x66, 0xED, 0x81, 0xB7, 0x8D, 0x16,
  31549. 0x8B, 0x00, 0x6F, 0x16, 0xAA, 0xA3, 0xD8, 0xE4,
  31550. 0xCE, 0x4F, 0x4D, 0x0F, 0xB0, 0x99, 0x7E, 0x41,
  31551. 0xAE, 0xFF, 0xB5, 0xB3, 0xDA, 0xA8, 0x38, 0x73,
  31552. 0x2F, 0x35, 0x73, 0x49, 0x44, 0x7F, 0x38, 0x77,
  31553. 0x76, 0xC7, 0x93, 0xC0, 0x47, 0x9D, 0xE9, 0xE9,
  31554. 0x94, 0x98, 0xCC, 0x35, 0x6F, 0xDB, 0x00, 0x75,
  31555. 0xA7, 0x03, 0xF2, 0x3C, 0x55, 0xD4, 0x7B, 0x55,
  31556. 0x0E, 0xC8, 0x9B, 0x02, 0xAD, 0xE8, 0x93, 0x29,
  31557. 0x08, 0x6A, 0x50, 0x84, 0x34, 0x56, 0xFE, 0xDC,
  31558. 0x37, 0x88, 0xAC, 0x8D, 0x97, 0x23, 0x3C, 0x54,
  31559. 0x56, 0x04, 0x67, 0xEE, 0x1D, 0x0F, 0x02, 0x4B,
  31560. 0x18, 0x42, 0x8F, 0x0D, 0x73, 0xB3, 0x0E, 0x19,
  31561. 0xF5, 0xC6, 0x3B, 0x9A, 0xBF, 0x11, 0x41, 0x5B,
  31562. 0xEA, 0x4D, 0x01, 0x70, 0x13, 0x0B, 0xAA, 0xBD,
  31563. 0x33, 0xC0, 0x5E, 0x65, 0x24, 0xE5, 0xFB, 0x55,
  31564. 0x81, 0xB2, 0x2B, 0x04, 0x33, 0x34, 0x22, 0x48,
  31565. 0x26, 0x6D, 0x0F, 0x10, 0x53, 0xB2, 0x45, 0xCC,
  31566. 0x24, 0x62, 0xDC, 0x44, 0xD3, 0x49, 0x65, 0x10,
  31567. 0x24, 0x82, 0xA8, 0xED, 0x9E, 0x4E, 0x96, 0x4D,
  31568. 0x56, 0x83, 0xE5, 0xD4, 0x5D, 0x0C, 0x82, 0x69
  31569. };
  31570. const byte kyber768_ss[] = {
  31571. 0x91, 0x4C, 0xB6, 0x7F, 0xE5, 0xC3, 0x8E, 0x73,
  31572. 0xBF, 0x74, 0x18, 0x1C, 0x0A, 0xC5, 0x04, 0x28,
  31573. 0xDE, 0xDF, 0x77, 0x50, 0xA9, 0x80, 0x58, 0xF7,
  31574. 0xD5, 0x36, 0x70, 0x87, 0x74, 0x53, 0x5B, 0x29
  31575. };
  31576. ret = wc_KyberKey_Init(KYBER768, &key, HEAP_HINT, INVALID_DEVID);
  31577. if (ret != 0)
  31578. return WC_TEST_RET_ENC_EC(ret);
  31579. ret = wc_KyberKey_MakeKeyWithRandom(&key, kyber768_rand,
  31580. sizeof(kyber768_rand));
  31581. if (ret != 0)
  31582. return WC_TEST_RET_ENC_EC(ret);
  31583. ret = wc_KyberKey_EncodePublicKey(&key, pub, sizeof(pub));
  31584. if (ret != 0)
  31585. return WC_TEST_RET_ENC_EC(ret);
  31586. ret = wc_KyberKey_EncodePrivateKey(&key, priv, sizeof(priv));
  31587. if (ret != 0)
  31588. return WC_TEST_RET_ENC_EC(ret);
  31589. if (XMEMCMP(pub, kyber768_pk, sizeof(kyber768_pk)) != 0)
  31590. return WC_TEST_RET_ENC_NC;
  31591. if (XMEMCMP(priv, kyber768_sk, sizeof(kyber768_sk)) != 0)
  31592. return WC_TEST_RET_ENC_NC;
  31593. ret = wc_KyberKey_EncapsulateWithRandom(&key, ct, ss, kyber768enc_rand,
  31594. sizeof(kyber768enc_rand));
  31595. if (ret != 0)
  31596. return WC_TEST_RET_ENC_EC(ret);
  31597. if (XMEMCMP(ct, kyber768_ct, sizeof(kyber768_ct)) != 0)
  31598. return WC_TEST_RET_ENC_NC;
  31599. if (XMEMCMP(ss, kyber768_ss, sizeof(kyber768_ss)) != 0)
  31600. return WC_TEST_RET_ENC_NC;
  31601. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, sizeof(kyber768_ct));
  31602. if (ret != 0)
  31603. return WC_TEST_RET_ENC_EC(ret);
  31604. if (XMEMCMP(ss_dec, kyber768_ss, sizeof(kyber768_ss)) != 0)
  31605. return WC_TEST_RET_ENC_NC;
  31606. wc_KyberKey_Free(&key);
  31607. return 0;
  31608. }
  31609. #endif /* WOLFSSL_KYBER768 */
  31610. #ifdef WOLFSSL_KYBER1024
  31611. static wc_test_ret_t kyber1024_kat(void)
  31612. {
  31613. KyberKey key;
  31614. wc_test_ret_t ret;
  31615. byte priv[KYBER1024_PRIVATE_KEY_SIZE];
  31616. byte pub[KYBER1024_PUBLIC_KEY_SIZE];
  31617. byte ct[KYBER1024_CIPHER_TEXT_SIZE];
  31618. byte ss[KYBER_SS_SZ];
  31619. byte ss_dec[KYBER_SS_SZ];
  31620. const byte kyber1024_rand[] = {
  31621. 0x7c, 0x99, 0x35, 0xa0, 0xb0, 0x76, 0x94, 0xaa,
  31622. 0x0c, 0x6d, 0x10, 0xe4, 0xdb, 0x6b, 0x1a, 0xdd,
  31623. 0x2f, 0xd8, 0x1a, 0x25, 0xcc, 0xb1, 0x48, 0x03,
  31624. 0x2d, 0xcd, 0x73, 0x99, 0x36, 0x73, 0x7f, 0x2d,
  31625. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  31626. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  31627. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  31628. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  31629. };
  31630. const byte kyber1024enc_rand[] = {
  31631. 0x14, 0x7c, 0x03, 0xf7, 0xa5, 0xbe, 0xbb, 0xa4,
  31632. 0x06, 0xc8, 0xfa, 0xe1, 0x87, 0x4d, 0x7f, 0x13,
  31633. 0xc8, 0x0e, 0xfe, 0x79, 0xa3, 0xa9, 0xa8, 0x74,
  31634. 0xcc, 0x09, 0xfe, 0x76, 0xf6, 0x99, 0x76, 0x15
  31635. };
  31636. const byte kyber1024_pk[] = {
  31637. 0xD2, 0x23, 0x02, 0xCB, 0xD3, 0x39, 0x9F, 0xAC,
  31638. 0xC6, 0x30, 0x99, 0x1F, 0xC8, 0xF2, 0x8B, 0xDB,
  31639. 0x43, 0x54, 0x76, 0x25, 0x41, 0x52, 0x76, 0x78,
  31640. 0xBC, 0xF6, 0x1F, 0x65, 0xC2, 0x41, 0x14, 0x6C,
  31641. 0x42, 0x6D, 0x23, 0xB9, 0xBF, 0xAA, 0x6B, 0x7D,
  31642. 0xF1, 0x8C, 0x97, 0xF2, 0x0C, 0x1B, 0x61, 0x25,
  31643. 0xBF, 0x87, 0x4B, 0x1D, 0x89, 0x47, 0x58, 0x52,
  31644. 0xC4, 0x48, 0x21, 0x5D, 0xB0, 0xEB, 0x77, 0x37,
  31645. 0xF9, 0x14, 0x80, 0xE8, 0xCE, 0xBD, 0x9A, 0x08,
  31646. 0x71, 0x57, 0x4F, 0x5A, 0xB6, 0x2D, 0x90, 0x20,
  31647. 0x17, 0x5E, 0xC6, 0x92, 0x7C, 0xA0, 0xB5, 0x4C,
  31648. 0x09, 0x81, 0x8E, 0x42, 0xCF, 0x92, 0xA3, 0x83,
  31649. 0x17, 0x24, 0x22, 0xC7, 0xDC, 0x18, 0x31, 0xD6,
  31650. 0x3B, 0x0C, 0x29, 0x5D, 0xE7, 0x51, 0x59, 0xDB,
  31651. 0x80, 0x34, 0xE9, 0xE0, 0x7F, 0x7B, 0x0B, 0x91,
  31652. 0x0C, 0x3C, 0x1E, 0x5F, 0xB6, 0x6B, 0x3D, 0xC5,
  31653. 0x23, 0xF1, 0xFA, 0x6E, 0xB4, 0x91, 0x0C, 0xB8,
  31654. 0x9A, 0x6C, 0x17, 0x56, 0x2C, 0x83, 0xAB, 0x4C,
  31655. 0x18, 0xD0, 0xCD, 0x7E, 0x07, 0x96, 0x59, 0x2A,
  31656. 0x37, 0x2A, 0xA4, 0x09, 0xB1, 0xC5, 0x57, 0x34,
  31657. 0x7C, 0xCA, 0xCD, 0xC4, 0x64, 0x4A, 0x11, 0x90,
  31658. 0x64, 0xD0, 0x6D, 0xD4, 0x74, 0x92, 0x9D, 0x1C,
  31659. 0x6F, 0xB4, 0xD6, 0x86, 0xE5, 0x49, 0x1C, 0xE4,
  31660. 0xBC, 0x89, 0xA3, 0x0B, 0xB4, 0xB8, 0xC4, 0x1B,
  31661. 0xCE, 0x51, 0x57, 0xDF, 0xC1, 0x36, 0x08, 0x23,
  31662. 0xB1, 0xAB, 0x61, 0x8C, 0x14, 0xB1, 0x0F, 0x98,
  31663. 0xC2, 0x50, 0x67, 0x39, 0x8E, 0xA7, 0x01, 0x8C,
  31664. 0x27, 0x8A, 0x4B, 0x3D, 0xF3, 0x13, 0x34, 0xD6,
  31665. 0x03, 0xB2, 0x04, 0x4E, 0xF1, 0x87, 0xCD, 0x9B,
  31666. 0xC6, 0xCE, 0x42, 0x72, 0x5B, 0xD9, 0x62, 0xC2,
  31667. 0x64, 0x98, 0x3E, 0x9E, 0x18, 0x15, 0x5A, 0x8B,
  31668. 0x9C, 0x47, 0x14, 0x3D, 0x70, 0x46, 0x0A, 0x26,
  31669. 0xA5, 0x6F, 0xE7, 0x65, 0x8C, 0x1F, 0x15, 0x03,
  31670. 0x48, 0xC6, 0x08, 0x7E, 0xF7, 0x58, 0xAD, 0x16,
  31671. 0x78, 0x87, 0x86, 0x0A, 0x00, 0x7A, 0x5F, 0xC3,
  31672. 0x73, 0x58, 0xD4, 0x3B, 0x5E, 0xBE, 0xE8, 0x20,
  31673. 0xAC, 0xEA, 0x47, 0x4F, 0x0A, 0xC0, 0x7B, 0x76,
  31674. 0x80, 0x28, 0x66, 0x19, 0x9C, 0x61, 0x23, 0x1D,
  31675. 0x5C, 0x74, 0x7C, 0x93, 0x77, 0x4D, 0x2C, 0x1E,
  31676. 0x0C, 0x1C, 0x67, 0xE6, 0xC8, 0x1B, 0x82, 0x75,
  31677. 0x21, 0x73, 0xE1, 0x25, 0xBA, 0xF3, 0x9B, 0x4F,
  31678. 0xD1, 0x9A, 0x4F, 0x45, 0x3D, 0xC5, 0x79, 0x76,
  31679. 0xB1, 0xD9, 0x7F, 0xE6, 0x99, 0x69, 0x92, 0xBB,
  31680. 0xB6, 0x5B, 0x7C, 0xB2, 0x5D, 0x07, 0x7B, 0xBA,
  31681. 0xA6, 0xA1, 0x33, 0x22, 0x89, 0x9A, 0xF6, 0x59,
  31682. 0xCF, 0x1B, 0x35, 0x58, 0xC1, 0xB5, 0x00, 0x11,
  31683. 0x54, 0xB6, 0x25, 0x80, 0x9E, 0xD8, 0x9A, 0xEE,
  31684. 0xBB, 0x89, 0xE6, 0xEA, 0x7D, 0x67, 0xF7, 0x23,
  31685. 0xD0, 0x45, 0xAB, 0x05, 0x71, 0x5C, 0x42, 0x35,
  31686. 0x5D, 0xA6, 0xA5, 0xC8, 0xDD, 0x39, 0xC8, 0xAB,
  31687. 0xE3, 0x03, 0x77, 0x51, 0xA0, 0x1E, 0xD1, 0xC7,
  31688. 0x37, 0x49, 0x19, 0xF3, 0x12, 0x1B, 0x5A, 0x52,
  31689. 0xC5, 0x3D, 0x14, 0x87, 0x31, 0x67, 0x69, 0xF8,
  31690. 0x07, 0x21, 0xDE, 0xEA, 0xAA, 0xD3, 0xC9, 0x0F,
  31691. 0x76, 0xE7, 0xAE, 0x9E, 0x12, 0xBA, 0x92, 0xB3,
  31692. 0x2B, 0x5F, 0xD4, 0x57, 0xE3, 0xC7, 0x52, 0xC2,
  31693. 0x65, 0x0D, 0xFB, 0x88, 0x57, 0x71, 0xCB, 0x77,
  31694. 0xAC, 0x3C, 0x78, 0x5A, 0x8C, 0x56, 0x2E, 0x6A,
  31695. 0x1C, 0x63, 0xC2, 0xA5, 0x5E, 0xA4, 0x7C, 0xF8,
  31696. 0xB9, 0x0E, 0xB8, 0x22, 0x5C, 0x12, 0x3C, 0x34,
  31697. 0x64, 0x52, 0x56, 0x62, 0x35, 0xB2, 0xF3, 0x18,
  31698. 0x23, 0xA3, 0x35, 0x21, 0xE0, 0x87, 0x93, 0x7A,
  31699. 0x34, 0x5D, 0x8D, 0x66, 0x3E, 0xEA, 0xA0, 0x56,
  31700. 0x58, 0x91, 0x7B, 0xBA, 0xA0, 0x08, 0xC2, 0xE3,
  31701. 0x35, 0xF8, 0x85, 0x0A, 0x90, 0xA3, 0x26, 0xD0,
  31702. 0xE6, 0x64, 0x32, 0xF4, 0x4C, 0xEB, 0x82, 0x89,
  31703. 0xE4, 0xEC, 0xB2, 0xD1, 0x29, 0x58, 0xE9, 0x84,
  31704. 0x07, 0x2E, 0xCA, 0xCB, 0x88, 0xE1, 0x34, 0x8F,
  31705. 0xF0, 0xB5, 0x56, 0x54, 0xAC, 0xBA, 0x5B, 0x54,
  31706. 0x97, 0x1C, 0xBA, 0xEB, 0xA8, 0x8E, 0xC4, 0xB9,
  31707. 0x1A, 0x94, 0xC3, 0x71, 0x92, 0xFA, 0x98, 0x2B,
  31708. 0xEC, 0xB9, 0xF3, 0xDA, 0x42, 0x16, 0x03, 0xB6,
  31709. 0x1A, 0x51, 0xBC, 0x8E, 0x36, 0xCB, 0xD0, 0x53,
  31710. 0x85, 0x1C, 0x77, 0xB1, 0xB9, 0x26, 0xB1, 0x7A,
  31711. 0x27, 0x2A, 0xA9, 0x02, 0x32, 0x46, 0xB0, 0x2B,
  31712. 0x3E, 0xD4, 0x7F, 0x66, 0xA0, 0x0B, 0xD5, 0x68,
  31713. 0x48, 0x23, 0x63, 0x4E, 0x7C, 0xE5, 0x8C, 0xF8,
  31714. 0xF3, 0x06, 0xE3, 0x5B, 0x1E, 0x53, 0x22, 0x82,
  31715. 0x4D, 0x90, 0x48, 0x01, 0xF0, 0xA2, 0xFA, 0x7C,
  31716. 0x2B, 0xC9, 0xC2, 0x52, 0xB0, 0xA5, 0x6B, 0x7B,
  31717. 0xA2, 0xAB, 0x0F, 0x63, 0x60, 0x21, 0x74, 0x5A,
  31718. 0x70, 0xA9, 0xA4, 0x3E, 0x2B, 0x0A, 0x8D, 0x61,
  31719. 0x59, 0x70, 0xB6, 0x53, 0x09, 0x62, 0x4B, 0x51,
  31720. 0x84, 0xBC, 0xC3, 0x0B, 0x91, 0x16, 0x79, 0xAE,
  31721. 0xDD, 0x76, 0x02, 0x5F, 0xE3, 0x90, 0x8F, 0xD6,
  31722. 0x78, 0x97, 0xB0, 0xCF, 0x4B, 0xE5, 0xA6, 0xF5,
  31723. 0x41, 0x3D, 0x7D, 0xD9, 0x85, 0x64, 0xB2, 0x3E,
  31724. 0x42, 0xA9, 0x3E, 0x4A, 0xA8, 0x82, 0x1C, 0xD4,
  31725. 0x50, 0x54, 0xC6, 0x43, 0xED, 0xC1, 0x15, 0x8D,
  31726. 0xB6, 0xB3, 0xDE, 0xB1, 0x3F, 0xB5, 0xA5, 0x1E,
  31727. 0xBD, 0x1A, 0x8A, 0x78, 0xB8, 0x72, 0x25, 0xA7,
  31728. 0x33, 0x8E, 0x10, 0x11, 0x04, 0xC4, 0xA2, 0x20,
  31729. 0xD9, 0xBD, 0xED, 0xD4, 0x8C, 0x85, 0xA1, 0xC2,
  31730. 0xDA, 0xE7, 0x81, 0xA8, 0x0C, 0x40, 0xE1, 0x3B,
  31731. 0x87, 0xEA, 0xC7, 0x3A, 0x76, 0x42, 0x01, 0xC9,
  31732. 0xB7, 0x60, 0xCC, 0xFB, 0x1A, 0xE3, 0x92, 0x69,
  31733. 0x9C, 0x70, 0x39, 0xD2, 0x7C, 0x39, 0x36, 0x2B,
  31734. 0x27, 0xB8, 0xFC, 0x6F, 0x07, 0xA8, 0xA3, 0xD4,
  31735. 0x41, 0x0F, 0x15, 0x47, 0xC4, 0x8A, 0x99, 0x97,
  31736. 0xF6, 0x2C, 0x61, 0x07, 0x44, 0x52, 0xEF, 0x15,
  31737. 0x15, 0xF8, 0xA6, 0x49, 0xEB, 0xCA, 0x94, 0x37,
  31738. 0x20, 0x5A, 0x4E, 0x8A, 0x61, 0x60, 0x6B, 0x41,
  31739. 0xDA, 0xF6, 0x83, 0x4D, 0x67, 0x1F, 0x4D, 0x85,
  31740. 0x2C, 0x0C, 0x9C, 0x40, 0x96, 0x61, 0x16, 0x48,
  31741. 0xC6, 0xA3, 0x17, 0x06, 0x78, 0xB1, 0x53, 0x7C,
  31742. 0xC1, 0x82, 0x8D, 0x93, 0x58, 0x0C, 0x9E, 0x58,
  31743. 0x49, 0xA9, 0x65, 0x31, 0x75, 0xAC, 0xB7, 0x53,
  31744. 0xF2, 0xBE, 0x74, 0x37, 0xBE, 0x45, 0xF6, 0xC6,
  31745. 0x03, 0xE4, 0x85, 0xF2, 0xEC, 0x30, 0x1B, 0xB4,
  31746. 0x2B, 0x6C, 0x37, 0xC2, 0x25, 0xD7, 0x49, 0x5A,
  31747. 0x58, 0x4A, 0xE2, 0x31, 0x89, 0x0A, 0xB5, 0xC8,
  31748. 0xC3, 0x5C, 0x26, 0x8C, 0xF4, 0xBB, 0xB0, 0x21,
  31749. 0x3C, 0x09, 0x60, 0x19, 0x31, 0x95, 0x61, 0xA8,
  31750. 0xA6, 0x94, 0x76, 0x37, 0xAA, 0x40, 0xD0, 0x06,
  31751. 0xB4, 0x15, 0xBB, 0x2C, 0xFA, 0x22, 0x37, 0xE0,
  31752. 0x89, 0x0B, 0x6A, 0x3B, 0xC1, 0x34, 0xAB, 0xF8,
  31753. 0xF6, 0x58, 0x5E, 0x10, 0x8D, 0x15, 0x94, 0x0F,
  31754. 0x91, 0xF4, 0xBF, 0x5B, 0x0C, 0x81, 0x80, 0x55,
  31755. 0xB2, 0x1D, 0xEA, 0x6E, 0x63, 0xB5, 0x53, 0x98,
  31756. 0x8C, 0x47, 0xF4, 0xB9, 0x4E, 0x7C, 0xF8, 0x00,
  31757. 0xA4, 0x93, 0xB4, 0x73, 0x47, 0x05, 0xED, 0xC5,
  31758. 0x6A, 0x4B, 0x60, 0x21, 0xC6, 0x29, 0x50, 0x06,
  31759. 0x75, 0x87, 0x68, 0x04, 0xCF, 0x0B, 0x95, 0x1F,
  31760. 0x03, 0x8A, 0x5C, 0x7F, 0xE5, 0x8E, 0x89, 0x77,
  31761. 0x4E, 0xF2, 0x99, 0x2F, 0xD7, 0xC6, 0x30, 0x99,
  31762. 0xD3, 0x52, 0xA7, 0xD2, 0x15, 0x60, 0xB7, 0x88,
  31763. 0xB4, 0x05, 0x70, 0x98, 0x61, 0x81, 0x7E, 0x59,
  31764. 0xA9, 0x6B, 0x3A, 0x3A, 0x83, 0xCB, 0xA8, 0x03,
  31765. 0xB1, 0x69, 0x34, 0x33, 0x10, 0x71, 0x90, 0x5B,
  31766. 0xBE, 0xC6, 0x53, 0x29, 0x00, 0x15, 0x5D, 0x8A,
  31767. 0xC8, 0x8C, 0xB3, 0x2E, 0x4E, 0x21, 0xA3, 0xBD,
  31768. 0x3A, 0x03, 0xFD, 0xEC, 0x32, 0x5A, 0x51, 0xCD,
  31769. 0x27, 0x73, 0x96, 0x4E, 0x67, 0x84, 0xFC, 0xF1,
  31770. 0x85, 0x37, 0x37, 0xAA, 0x64, 0xEB, 0x67, 0x56,
  31771. 0x47, 0x27, 0x27, 0x26, 0x61, 0xAB, 0xF8, 0x43,
  31772. 0x13, 0xA5, 0x7A, 0x44, 0xB1, 0x23, 0xC6, 0x55,
  31773. 0x09, 0xCF, 0xB7, 0xA6, 0xF6, 0x64, 0x1C, 0xDC,
  31774. 0xC3, 0xB5, 0x7F, 0xE6, 0x28, 0xC7, 0xB8, 0x19,
  31775. 0x2D, 0xB4, 0x4F, 0xFB, 0xF5, 0x79, 0x6A, 0x86,
  31776. 0x13, 0xB1, 0xFA, 0x12, 0x6F, 0x60, 0x76, 0x88,
  31777. 0x3C, 0x78, 0x3D, 0xC2, 0x4E, 0x2A, 0x44, 0x64,
  31778. 0xC4, 0x0B, 0x3A, 0x41, 0xCA, 0x70, 0xAE, 0x87,
  31779. 0x62, 0x08, 0x66, 0xCF, 0x4F, 0xCB, 0x2B, 0xD2,
  31780. 0x04, 0xBF, 0x5C, 0x28, 0x38, 0x12, 0xBA, 0x05,
  31781. 0x6A, 0xC0, 0xC3, 0x45, 0xE3, 0x79, 0xC4, 0xBA,
  31782. 0x24, 0xD7, 0x50, 0x90, 0x12, 0x79, 0xBB, 0x2F,
  31783. 0x3A, 0x16, 0xF6, 0x12, 0xBF, 0xAD, 0xB3, 0x57,
  31784. 0x03, 0x33, 0x2C, 0x7C, 0x13, 0x6F, 0x68, 0xEA,
  31785. 0xB6, 0x75, 0x5C, 0x66, 0xB6, 0xA4, 0xAD, 0x1A,
  31786. 0xAB, 0xA7, 0xB7, 0x68, 0xA5, 0x8A, 0xCA, 0xAC,
  31787. 0xC1, 0x0A, 0x45, 0x9A, 0x1C, 0xC8, 0xEF, 0x29,
  31788. 0x37, 0x7B, 0xC2, 0x00, 0xE4, 0xD3, 0x15, 0xA3,
  31789. 0x0A, 0x6B, 0xCC, 0x32, 0x56, 0xF9, 0x73, 0x4D,
  31790. 0x06, 0xE9, 0x77, 0x9C, 0xAA, 0x54, 0x42, 0xA9,
  31791. 0xA1, 0x60, 0x69, 0x08, 0x13, 0x77, 0xC7, 0x6E,
  31792. 0x75, 0x15, 0x43, 0x68, 0x07, 0x2D, 0xC4, 0x46,
  31793. 0xED, 0x6C, 0x8B, 0x8E, 0x62, 0x2A, 0x21, 0xE3,
  31794. 0x83, 0xCF, 0x9B, 0xA1, 0xFB, 0x43, 0x4E, 0x2E,
  31795. 0xCC, 0x81, 0xE7, 0xB7, 0x8C, 0xEE, 0x98, 0x6B,
  31796. 0x8F, 0xF7, 0x98, 0xAB, 0x18, 0xCF, 0x96, 0x34,
  31797. 0x54, 0x35, 0x46, 0x28, 0x4E, 0xDA, 0x2A, 0x26,
  31798. 0xB4, 0x7F, 0x05, 0xB7, 0x35, 0xBC, 0xDB, 0x12,
  31799. 0x02, 0x22, 0x00, 0x76, 0xDC, 0x8B, 0x4E, 0x4B,
  31800. 0x9F, 0x85, 0x35, 0x33, 0xC8, 0xF6, 0xC7, 0xFF,
  31801. 0x38, 0x81, 0x7B, 0xA4, 0x97, 0x12, 0x83, 0x57,
  31802. 0x85, 0xF1, 0x7F, 0x14, 0xCA, 0x01, 0xD0, 0xC1,
  31803. 0xC1, 0xE9, 0x88, 0x10, 0xFE, 0x0B, 0x36, 0xE5,
  31804. 0xB4, 0x27, 0x15, 0x7B, 0x94, 0x18, 0x44, 0x9C,
  31805. 0xED, 0xD6, 0x41, 0xA4, 0x29, 0x3C, 0x85, 0xC3,
  31806. 0x27, 0x00, 0x10, 0x2A, 0xCE, 0xC2, 0x2E, 0xBA,
  31807. 0xD9, 0x8E, 0xD1, 0x60, 0xA5, 0xF0, 0x27, 0xBD,
  31808. 0x4C, 0xDA, 0x57, 0xF1, 0xF3, 0x72, 0x0A, 0x12,
  31809. 0xC1, 0x34, 0x65, 0x4D, 0xD5, 0xE7, 0x3F, 0x82,
  31810. 0x96, 0x76, 0x49, 0x53, 0x90, 0xD0, 0xE7, 0x92,
  31811. 0x9D, 0x60, 0x34, 0xE9, 0xC5, 0x5F, 0x7D, 0x55,
  31812. 0xBA, 0x65, 0x8B, 0xC5, 0x87, 0x98, 0x8E, 0x8A,
  31813. 0xF9, 0x49, 0x60, 0xF6, 0xCF, 0xB8, 0xD5, 0xAF,
  31814. 0x7A, 0x00, 0x21, 0x53, 0x5A, 0x6E, 0x25, 0xE4,
  31815. 0x37, 0xD4, 0x9A, 0x78, 0x06, 0x98, 0xBE, 0x22,
  31816. 0xAC, 0x99, 0x53, 0x94, 0x9F, 0x57, 0x1B, 0x85,
  31817. 0xA6, 0x85, 0x72, 0x5F, 0x82, 0x07, 0xA2, 0xB0,
  31818. 0xAE, 0x84, 0x9B, 0x60, 0x1A, 0xB9, 0x1B, 0x15,
  31819. 0x9B, 0x3D, 0xF4, 0xA1, 0x54, 0xC2, 0x04, 0x1E,
  31820. 0x77, 0x60, 0x70, 0xAF, 0xC4, 0x29, 0x69, 0x32,
  31821. 0x23, 0x80, 0x91, 0x7C, 0x97, 0x51, 0x07, 0x99,
  31822. 0xF3, 0x14, 0x91, 0x31, 0x47, 0x7E, 0x16, 0x66,
  31823. 0x3D, 0x31, 0x74, 0xC7, 0xC1, 0xCA, 0xEA, 0x78,
  31824. 0x85, 0x35, 0xC6, 0xC0, 0x05, 0xA6, 0x4F, 0x28,
  31825. 0x68, 0x63, 0x1B, 0x31, 0xB6, 0x6E, 0x20, 0x5F,
  31826. 0xD3, 0x8C, 0x1D, 0x84, 0x54, 0x2D, 0x0F, 0x1B,
  31827. 0x57, 0x8F, 0x58, 0xC9, 0xBF, 0x5A, 0x0F, 0xAE,
  31828. 0xAB, 0x6A, 0xB6, 0x49, 0x48, 0x93, 0x05, 0x31,
  31829. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  31830. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  31831. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  31832. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22
  31833. };
  31834. const byte kyber1024_sk[] = {
  31835. 0x07, 0x63, 0x8F, 0xB6, 0x98, 0x68, 0xF3, 0xD3,
  31836. 0x20, 0xE5, 0x86, 0x2B, 0xD9, 0x69, 0x33, 0xFE,
  31837. 0xB3, 0x11, 0xB3, 0x62, 0x09, 0x3C, 0x9B, 0x5D,
  31838. 0x50, 0x17, 0x0B, 0xCE, 0xD4, 0x3F, 0x1B, 0x53,
  31839. 0x6D, 0x9A, 0x20, 0x4B, 0xB1, 0xF2, 0x26, 0x95,
  31840. 0x95, 0x0B, 0xA1, 0xF2, 0xA9, 0xE8, 0xEB, 0x82,
  31841. 0x8B, 0x28, 0x44, 0x88, 0x76, 0x0B, 0x3F, 0xC8,
  31842. 0x4F, 0xAB, 0xA0, 0x42, 0x75, 0xD5, 0x62, 0x8E,
  31843. 0x39, 0xC5, 0xB2, 0x47, 0x13, 0x74, 0x28, 0x3C,
  31844. 0x50, 0x32, 0x99, 0xC0, 0xAB, 0x49, 0xB6, 0x6B,
  31845. 0x8B, 0xBB, 0x56, 0xA4, 0x18, 0x66, 0x24, 0xF9,
  31846. 0x19, 0xA2, 0xBA, 0x59, 0xBB, 0x08, 0xD8, 0x55,
  31847. 0x18, 0x80, 0xC2, 0xBE, 0xFC, 0x4F, 0x87, 0xF2,
  31848. 0x5F, 0x59, 0xAB, 0x58, 0x7A, 0x79, 0xC3, 0x27,
  31849. 0xD7, 0x92, 0xD5, 0x4C, 0x97, 0x4A, 0x69, 0x26,
  31850. 0x2F, 0xF8, 0xA7, 0x89, 0x38, 0x28, 0x9E, 0x9A,
  31851. 0x87, 0xB6, 0x88, 0xB0, 0x83, 0xE0, 0x59, 0x5F,
  31852. 0xE2, 0x18, 0xB6, 0xBB, 0x15, 0x05, 0x94, 0x1C,
  31853. 0xE2, 0xE8, 0x1A, 0x5A, 0x64, 0xC5, 0xAA, 0xC6,
  31854. 0x04, 0x17, 0x25, 0x69, 0x85, 0x34, 0x9E, 0xE4,
  31855. 0x7A, 0x52, 0x42, 0x0A, 0x5F, 0x97, 0x47, 0x7B,
  31856. 0x72, 0x36, 0xAC, 0x76, 0xBC, 0x70, 0xE8, 0x28,
  31857. 0x87, 0x29, 0x28, 0x7E, 0xE3, 0xE3, 0x4A, 0x3D,
  31858. 0xBC, 0x36, 0x83, 0xC0, 0xB7, 0xB1, 0x00, 0x29,
  31859. 0xFC, 0x20, 0x34, 0x18, 0x53, 0x7E, 0x74, 0x66,
  31860. 0xBA, 0x63, 0x85, 0xA8, 0xFF, 0x30, 0x1E, 0xE1,
  31861. 0x27, 0x08, 0xF8, 0x2A, 0xAA, 0x1E, 0x38, 0x0F,
  31862. 0xC7, 0xA8, 0x8F, 0x8F, 0x20, 0x5A, 0xB7, 0xE8,
  31863. 0x8D, 0x7E, 0x95, 0x95, 0x2A, 0x55, 0xBA, 0x20,
  31864. 0xD0, 0x9B, 0x79, 0xA4, 0x71, 0x41, 0xD6, 0x2B,
  31865. 0xF6, 0xEB, 0x7D, 0xD3, 0x07, 0xB0, 0x8E, 0xCA,
  31866. 0x13, 0xA5, 0xBC, 0x5F, 0x6B, 0x68, 0x58, 0x1C,
  31867. 0x68, 0x65, 0xB2, 0x7B, 0xBC, 0xDD, 0xAB, 0x14,
  31868. 0x2F, 0x4B, 0x2C, 0xBF, 0xF4, 0x88, 0xC8, 0xA2,
  31869. 0x27, 0x05, 0xFA, 0xA9, 0x8A, 0x2B, 0x9E, 0xEA,
  31870. 0x35, 0x30, 0xC7, 0x66, 0x62, 0x33, 0x5C, 0xC7,
  31871. 0xEA, 0x3A, 0x00, 0x77, 0x77, 0x25, 0xEB, 0xCC,
  31872. 0xCD, 0x2A, 0x46, 0x36, 0xB2, 0xD9, 0x12, 0x2F,
  31873. 0xF3, 0xAB, 0x77, 0x12, 0x3C, 0xE0, 0x88, 0x3C,
  31874. 0x19, 0x11, 0x11, 0x5E, 0x50, 0xC9, 0xE8, 0xA9,
  31875. 0x41, 0x94, 0xE4, 0x8D, 0xD0, 0xD0, 0x9C, 0xFF,
  31876. 0xB3, 0xAD, 0xCD, 0x2C, 0x1E, 0x92, 0x43, 0x09,
  31877. 0x03, 0xD0, 0x7A, 0xDB, 0xF0, 0x05, 0x32, 0x03,
  31878. 0x15, 0x75, 0xAA, 0x7F, 0x9E, 0x7B, 0x5A, 0x1F,
  31879. 0x33, 0x62, 0xDE, 0xC9, 0x36, 0xD4, 0x04, 0x3C,
  31880. 0x05, 0xF2, 0x47, 0x6C, 0x07, 0x57, 0x8B, 0xC9,
  31881. 0xCB, 0xAF, 0x2A, 0xB4, 0xE3, 0x82, 0x72, 0x7A,
  31882. 0xD4, 0x16, 0x86, 0xA9, 0x6B, 0x25, 0x48, 0x82,
  31883. 0x0B, 0xB0, 0x3B, 0x32, 0xF1, 0x1B, 0x28, 0x11,
  31884. 0xAD, 0x62, 0xF4, 0x89, 0xE9, 0x51, 0x63, 0x2A,
  31885. 0xBA, 0x0D, 0x1D, 0xF8, 0x96, 0x80, 0xCC, 0x8A,
  31886. 0x8B, 0x53, 0xB4, 0x81, 0xD9, 0x2A, 0x68, 0xD7,
  31887. 0x0B, 0x4E, 0xA1, 0xC3, 0xA6, 0xA5, 0x61, 0xC0,
  31888. 0x69, 0x28, 0x82, 0xB5, 0xCA, 0x8C, 0xC9, 0x42,
  31889. 0xA8, 0xD4, 0x95, 0xAF, 0xCB, 0x06, 0xDE, 0x89,
  31890. 0x49, 0x8F, 0xB9, 0x35, 0xB7, 0x75, 0x90, 0x8F,
  31891. 0xE7, 0xA0, 0x3E, 0x32, 0x4D, 0x54, 0xCC, 0x19,
  31892. 0xD4, 0xE1, 0xAA, 0xBD, 0x35, 0x93, 0xB3, 0x8B,
  31893. 0x19, 0xEE, 0x13, 0x88, 0xFE, 0x49, 0x2B, 0x43,
  31894. 0x12, 0x7E, 0x5A, 0x50, 0x42, 0x53, 0x78, 0x6A,
  31895. 0x0D, 0x69, 0xAD, 0x32, 0x60, 0x1C, 0x28, 0xE2,
  31896. 0xC8, 0x85, 0x04, 0xA5, 0xBA, 0x59, 0x97, 0x06,
  31897. 0x02, 0x3A, 0x61, 0x36, 0x3E, 0x17, 0xC6, 0xB9,
  31898. 0xBB, 0x59, 0xBD, 0xC6, 0x97, 0x45, 0x2C, 0xD0,
  31899. 0x59, 0x45, 0x19, 0x83, 0xD7, 0x38, 0xCA, 0x3F,
  31900. 0xD0, 0x34, 0xE3, 0xF5, 0x98, 0x88, 0x54, 0xCA,
  31901. 0x05, 0x03, 0x1D, 0xB0, 0x96, 0x11, 0x49, 0x89,
  31902. 0x88, 0x19, 0x7C, 0x6B, 0x30, 0xD2, 0x58, 0xDF,
  31903. 0xE2, 0x62, 0x65, 0x54, 0x1C, 0x89, 0xA4, 0xB3,
  31904. 0x1D, 0x68, 0x64, 0xE9, 0x38, 0x9B, 0x03, 0xCB,
  31905. 0x74, 0xF7, 0xEC, 0x43, 0x23, 0xFB, 0x94, 0x21,
  31906. 0xA4, 0xB9, 0x79, 0x0A, 0x26, 0xD1, 0x7B, 0x03,
  31907. 0x98, 0xA2, 0x67, 0x67, 0x35, 0x09, 0x09, 0xF8,
  31908. 0x4D, 0x57, 0xB6, 0x69, 0x4D, 0xF8, 0x30, 0x66,
  31909. 0x4C, 0xA8, 0xB3, 0xC3, 0xC0, 0x3E, 0xD2, 0xAE,
  31910. 0x67, 0xB8, 0x90, 0x06, 0x86, 0x8A, 0x68, 0x52,
  31911. 0x7C, 0xCD, 0x66, 0x64, 0x59, 0xAB, 0x7F, 0x05,
  31912. 0x66, 0x71, 0x00, 0x0C, 0x61, 0x64, 0xD3, 0xA7,
  31913. 0xF2, 0x66, 0xA1, 0x4D, 0x97, 0xCB, 0xD7, 0x00,
  31914. 0x4D, 0x6C, 0x92, 0xCA, 0xCA, 0x77, 0x0B, 0x84,
  31915. 0x4A, 0x4F, 0xA9, 0xB1, 0x82, 0xE7, 0xB1, 0x8C,
  31916. 0xA8, 0x85, 0x08, 0x2A, 0xC5, 0x64, 0x6F, 0xCB,
  31917. 0x4A, 0x14, 0xE1, 0x68, 0x5F, 0xEB, 0x0C, 0x9C,
  31918. 0xE3, 0x37, 0x2A, 0xB9, 0x53, 0x65, 0xC0, 0x4F,
  31919. 0xD8, 0x30, 0x84, 0xF8, 0x0A, 0x23, 0xFF, 0x10,
  31920. 0xA0, 0x5B, 0xF1, 0x5F, 0x7F, 0xA5, 0xAC, 0xC6,
  31921. 0xC0, 0xCB, 0x46, 0x2C, 0x33, 0xCA, 0x52, 0x4F,
  31922. 0xA6, 0xB8, 0xBB, 0x35, 0x90, 0x43, 0xBA, 0x68,
  31923. 0x60, 0x9E, 0xAA, 0x25, 0x36, 0xE8, 0x1D, 0x08,
  31924. 0x46, 0x3B, 0x19, 0x65, 0x3B, 0x54, 0x35, 0xBA,
  31925. 0x94, 0x6C, 0x9A, 0xDD, 0xEB, 0x20, 0x2B, 0x04,
  31926. 0xB0, 0x31, 0xCC, 0x96, 0x0D, 0xCC, 0x12, 0xE4,
  31927. 0x51, 0x8D, 0x42, 0x8B, 0x32, 0xB2, 0x57, 0xA4,
  31928. 0xFC, 0x73, 0x13, 0xD3, 0xA7, 0x98, 0x0D, 0x80,
  31929. 0x08, 0x2E, 0x93, 0x4F, 0x9D, 0x95, 0xC3, 0x2B,
  31930. 0x0A, 0x01, 0x91, 0xA2, 0x36, 0x04, 0x38, 0x4D,
  31931. 0xD9, 0xE0, 0x79, 0xBB, 0xBA, 0xA2, 0x66, 0xD1,
  31932. 0x4C, 0x3F, 0x75, 0x6B, 0x9F, 0x21, 0x33, 0x10,
  31933. 0x74, 0x33, 0xA4, 0xE8, 0x3F, 0xA7, 0x18, 0x72,
  31934. 0x82, 0xA8, 0x09, 0x20, 0x3A, 0x4F, 0xAF, 0x84,
  31935. 0x18, 0x51, 0x83, 0x3D, 0x12, 0x1A, 0xC3, 0x83,
  31936. 0x84, 0x3A, 0x5E, 0x55, 0xBC, 0x23, 0x81, 0x42,
  31937. 0x5E, 0x16, 0xC7, 0xDB, 0x4C, 0xC9, 0xAB, 0x5C,
  31938. 0x1B, 0x0D, 0x91, 0xA4, 0x7E, 0x2B, 0x8D, 0xE0,
  31939. 0xE5, 0x82, 0xC8, 0x6B, 0x6B, 0x0D, 0x90, 0x7B,
  31940. 0xB3, 0x60, 0xB9, 0x7F, 0x40, 0xAB, 0x5D, 0x03,
  31941. 0x8F, 0x6B, 0x75, 0xC8, 0x14, 0xB2, 0x7D, 0x9B,
  31942. 0x96, 0x8D, 0x41, 0x98, 0x32, 0xBC, 0x8C, 0x2B,
  31943. 0xEE, 0x60, 0x5E, 0xF6, 0xE5, 0x05, 0x9D, 0x33,
  31944. 0x10, 0x0D, 0x90, 0x48, 0x5D, 0x37, 0x84, 0x50,
  31945. 0x01, 0x42, 0x21, 0x73, 0x6C, 0x07, 0x40, 0x7C,
  31946. 0xAC, 0x26, 0x04, 0x08, 0xAA, 0x64, 0x92, 0x66,
  31947. 0x19, 0x78, 0x8B, 0x86, 0x01, 0xC2, 0xA7, 0x52,
  31948. 0xD1, 0xA6, 0xCB, 0xF8, 0x20, 0xD7, 0xC7, 0xA0,
  31949. 0x47, 0x16, 0x20, 0x32, 0x25, 0xB3, 0x89, 0x5B,
  31950. 0x93, 0x42, 0xD1, 0x47, 0xA8, 0x18, 0x5C, 0xFC,
  31951. 0x1B, 0xB6, 0x5B, 0xA0, 0x6B, 0x41, 0x42, 0x33,
  31952. 0x99, 0x03, 0xC0, 0xAC, 0x46, 0x51, 0x38, 0x5B,
  31953. 0x45, 0xD9, 0x8A, 0x8B, 0x19, 0xD2, 0x8C, 0xD6,
  31954. 0xBA, 0xB0, 0x88, 0x78, 0x7F, 0x7E, 0xE1, 0xB1,
  31955. 0x24, 0x61, 0x76, 0x6B, 0x43, 0xCB, 0xCC, 0xB9,
  31956. 0x64, 0x34, 0x42, 0x7D, 0x93, 0xC0, 0x65, 0x55,
  31957. 0x06, 0x88, 0xF6, 0x94, 0x8E, 0xD1, 0xB5, 0x47,
  31958. 0x5A, 0x42, 0x5F, 0x1B, 0x85, 0x20, 0x9D, 0x06,
  31959. 0x1C, 0x08, 0xB5, 0x6C, 0x1C, 0xC0, 0x69, 0xF6,
  31960. 0xC0, 0xA7, 0xC6, 0xF2, 0x93, 0x58, 0xCA, 0xB9,
  31961. 0x11, 0x08, 0x77, 0x32, 0xA6, 0x49, 0xD2, 0x7C,
  31962. 0x9B, 0x98, 0xF9, 0xA4, 0x88, 0x79, 0x38, 0x7D,
  31963. 0x9B, 0x00, 0xC2, 0x59, 0x59, 0xA7, 0x16, 0x54,
  31964. 0xD6, 0xF6, 0xA9, 0x46, 0x16, 0x45, 0x13, 0xE4,
  31965. 0x7A, 0x75, 0xD0, 0x05, 0x98, 0x6C, 0x23, 0x63,
  31966. 0xC0, 0x9F, 0x6B, 0x53, 0x7E, 0xCA, 0x78, 0xB9,
  31967. 0x30, 0x3A, 0x5F, 0xA4, 0x57, 0x60, 0x8A, 0x58,
  31968. 0x6A, 0x65, 0x3A, 0x34, 0x7D, 0xB0, 0x4D, 0xFC,
  31969. 0xC1, 0x91, 0x75, 0xB3, 0xA3, 0x01, 0x17, 0x25,
  31970. 0x36, 0x06, 0x2A, 0x65, 0x8A, 0x95, 0x27, 0x75,
  31971. 0x70, 0xC8, 0x85, 0x2C, 0xA8, 0x97, 0x3F, 0x4A,
  31972. 0xE1, 0x23, 0xA3, 0x34, 0x04, 0x7D, 0xD7, 0x11,
  31973. 0xC8, 0x92, 0x7A, 0x63, 0x4A, 0x03, 0x38, 0x8A,
  31974. 0x52, 0x7B, 0x03, 0x4B, 0xF7, 0xA8, 0x17, 0x0F,
  31975. 0xA7, 0x02, 0xC1, 0xF7, 0xC2, 0x3E, 0xC3, 0x2D,
  31976. 0x18, 0xA2, 0x37, 0x48, 0x90, 0xBE, 0x9C, 0x78,
  31977. 0x7A, 0x94, 0x09, 0xC8, 0x2D, 0x19, 0x2C, 0x4B,
  31978. 0xB7, 0x05, 0xA2, 0xF9, 0x96, 0xCE, 0x40, 0x5D,
  31979. 0x85, 0xA4, 0xC1, 0xA1, 0xAB, 0x9B, 0x6A, 0xEB,
  31980. 0x49, 0xCC, 0xE1, 0xC2, 0xF8, 0xA9, 0x7C, 0x35,
  31981. 0x16, 0xC7, 0x2A, 0x00, 0xA4, 0x62, 0x63, 0xBA,
  31982. 0xA6, 0x96, 0xBF, 0x25, 0x72, 0x77, 0x19, 0xC3,
  31983. 0x21, 0x64, 0x23, 0x61, 0x8F, 0xF3, 0x33, 0x80,
  31984. 0x93, 0x4A, 0x6C, 0x10, 0x54, 0x5C, 0x4C, 0x5C,
  31985. 0x51, 0x55, 0xB1, 0x24, 0x86, 0x18, 0x1F, 0xC7,
  31986. 0xA2, 0x31, 0x98, 0x73, 0x97, 0x8B, 0x6A, 0x2A,
  31987. 0x67, 0x49, 0x0F, 0x82, 0x56, 0xBD, 0x21, 0x96,
  31988. 0xFE, 0x17, 0x92, 0xA4, 0xC0, 0x00, 0x77, 0xB8,
  31989. 0x12, 0xEA, 0xE8, 0xBE, 0xD3, 0x57, 0x24, 0x99,
  31990. 0x68, 0x4A, 0xB3, 0x37, 0x18, 0x76, 0x76, 0x1E,
  31991. 0x45, 0x0C, 0x9F, 0x9D, 0x27, 0x68, 0xA3, 0x68,
  31992. 0x06, 0xD7, 0xAB, 0x20, 0x46, 0xC9, 0x1F, 0x17,
  31993. 0x59, 0x9E, 0x9A, 0xC5, 0x92, 0x99, 0x08, 0x08,
  31994. 0xDC, 0xD7, 0xB4, 0xD0, 0x91, 0x90, 0x72, 0xF1,
  31995. 0x4E, 0xC3, 0x61, 0x77, 0x3B, 0x72, 0x52, 0x44,
  31996. 0x4C, 0x32, 0x3C, 0x30, 0x83, 0x26, 0xF4, 0xA3,
  31997. 0x0F, 0x86, 0x80, 0xD2, 0xF7, 0x48, 0xF5, 0x6A,
  31998. 0x13, 0x2B, 0x82, 0x67, 0x4E, 0xD0, 0x18, 0x46,
  31999. 0x20, 0xB8, 0x2A, 0xD2, 0xCB, 0x18, 0x2C, 0x97,
  32000. 0xB4, 0x81, 0x62, 0x66, 0x47, 0x49, 0x12, 0x90,
  32001. 0xA0, 0x11, 0xCC, 0x73, 0x82, 0x86, 0x85, 0xA8,
  32002. 0xC3, 0x67, 0xA5, 0xB9, 0xCF, 0x8D, 0x62, 0x1B,
  32003. 0x0D, 0x5C, 0x1E, 0xFF, 0x03, 0x17, 0x27, 0x58,
  32004. 0xBD, 0x00, 0x49, 0x78, 0xC2, 0x51, 0xCD, 0x51,
  32005. 0x34, 0x22, 0x28, 0x98, 0x9C, 0xAE, 0x63, 0x32,
  32006. 0xAC, 0x48, 0x64, 0x37, 0xCB, 0x5C, 0x57, 0xD4,
  32007. 0x30, 0x74, 0x62, 0x86, 0x52, 0x53, 0xBE, 0x21,
  32008. 0x7B, 0x35, 0x15, 0xC7, 0x3D, 0xF4, 0x05, 0xB7,
  32009. 0xF2, 0x82, 0x17, 0xAD, 0x0B, 0x8C, 0xF6, 0x0C,
  32010. 0x2F, 0xFF, 0xAA, 0x0A, 0x00, 0x48, 0xB1, 0xFB,
  32011. 0x4A, 0xCD, 0xCD, 0xC3, 0x8B, 0x52, 0x50, 0xCF,
  32012. 0xEC, 0x35, 0x6A, 0x6D, 0xE2, 0x6C, 0xFA, 0x7A,
  32013. 0x58, 0x8F, 0xDC, 0x86, 0xF9, 0x8C, 0x85, 0x4A,
  32014. 0xC6, 0x4C, 0x7B, 0xFA, 0xA9, 0x6F, 0x5A, 0x32,
  32015. 0xCC, 0x06, 0x10, 0x93, 0x4B, 0xAA, 0x6A, 0x58,
  32016. 0x6B, 0x9A, 0x20, 0x54, 0xF1, 0x3B, 0xA2, 0x74,
  32017. 0x17, 0x4A, 0xA0, 0xD2, 0xB3, 0xA8, 0x1B, 0x96,
  32018. 0xA9, 0x40, 0x66, 0x6F, 0x78, 0x9B, 0x5A, 0x6B,
  32019. 0xCD, 0xC0, 0xA6, 0xA0, 0x17, 0x8A, 0x0C, 0x9A,
  32020. 0x02, 0x57, 0x8A, 0x49, 0x3F, 0x6E, 0xEA, 0x0D,
  32021. 0x2E, 0x6C, 0x13, 0x95, 0x1C, 0x9F, 0x24, 0x9A,
  32022. 0x5E, 0x8D, 0xD7, 0x1D, 0xD4, 0x9A, 0x74, 0x2D,
  32023. 0x45, 0x1F, 0x1A, 0xBB, 0xA1, 0x9A, 0xF8, 0xC5,
  32024. 0x47, 0x85, 0x5E, 0x0A, 0xFC, 0x72, 0x8E, 0x90,
  32025. 0xAB, 0xB4, 0x99, 0xC9, 0xBE, 0xEB, 0x76, 0x6F,
  32026. 0x47, 0x29, 0xCD, 0xA2, 0x22, 0x63, 0xE3, 0x24,
  32027. 0xD2, 0x23, 0x02, 0xCB, 0xD3, 0x39, 0x9F, 0xAC,
  32028. 0xC6, 0x30, 0x99, 0x1F, 0xC8, 0xF2, 0x8B, 0xDB,
  32029. 0x43, 0x54, 0x76, 0x25, 0x41, 0x52, 0x76, 0x78,
  32030. 0xBC, 0xF6, 0x1F, 0x65, 0xC2, 0x41, 0x14, 0x6C,
  32031. 0x42, 0x6D, 0x23, 0xB9, 0xBF, 0xAA, 0x6B, 0x7D,
  32032. 0xF1, 0x8C, 0x97, 0xF2, 0x0C, 0x1B, 0x61, 0x25,
  32033. 0xBF, 0x87, 0x4B, 0x1D, 0x89, 0x47, 0x58, 0x52,
  32034. 0xC4, 0x48, 0x21, 0x5D, 0xB0, 0xEB, 0x77, 0x37,
  32035. 0xF9, 0x14, 0x80, 0xE8, 0xCE, 0xBD, 0x9A, 0x08,
  32036. 0x71, 0x57, 0x4F, 0x5A, 0xB6, 0x2D, 0x90, 0x20,
  32037. 0x17, 0x5E, 0xC6, 0x92, 0x7C, 0xA0, 0xB5, 0x4C,
  32038. 0x09, 0x81, 0x8E, 0x42, 0xCF, 0x92, 0xA3, 0x83,
  32039. 0x17, 0x24, 0x22, 0xC7, 0xDC, 0x18, 0x31, 0xD6,
  32040. 0x3B, 0x0C, 0x29, 0x5D, 0xE7, 0x51, 0x59, 0xDB,
  32041. 0x80, 0x34, 0xE9, 0xE0, 0x7F, 0x7B, 0x0B, 0x91,
  32042. 0x0C, 0x3C, 0x1E, 0x5F, 0xB6, 0x6B, 0x3D, 0xC5,
  32043. 0x23, 0xF1, 0xFA, 0x6E, 0xB4, 0x91, 0x0C, 0xB8,
  32044. 0x9A, 0x6C, 0x17, 0x56, 0x2C, 0x83, 0xAB, 0x4C,
  32045. 0x18, 0xD0, 0xCD, 0x7E, 0x07, 0x96, 0x59, 0x2A,
  32046. 0x37, 0x2A, 0xA4, 0x09, 0xB1, 0xC5, 0x57, 0x34,
  32047. 0x7C, 0xCA, 0xCD, 0xC4, 0x64, 0x4A, 0x11, 0x90,
  32048. 0x64, 0xD0, 0x6D, 0xD4, 0x74, 0x92, 0x9D, 0x1C,
  32049. 0x6F, 0xB4, 0xD6, 0x86, 0xE5, 0x49, 0x1C, 0xE4,
  32050. 0xBC, 0x89, 0xA3, 0x0B, 0xB4, 0xB8, 0xC4, 0x1B,
  32051. 0xCE, 0x51, 0x57, 0xDF, 0xC1, 0x36, 0x08, 0x23,
  32052. 0xB1, 0xAB, 0x61, 0x8C, 0x14, 0xB1, 0x0F, 0x98,
  32053. 0xC2, 0x50, 0x67, 0x39, 0x8E, 0xA7, 0x01, 0x8C,
  32054. 0x27, 0x8A, 0x4B, 0x3D, 0xF3, 0x13, 0x34, 0xD6,
  32055. 0x03, 0xB2, 0x04, 0x4E, 0xF1, 0x87, 0xCD, 0x9B,
  32056. 0xC6, 0xCE, 0x42, 0x72, 0x5B, 0xD9, 0x62, 0xC2,
  32057. 0x64, 0x98, 0x3E, 0x9E, 0x18, 0x15, 0x5A, 0x8B,
  32058. 0x9C, 0x47, 0x14, 0x3D, 0x70, 0x46, 0x0A, 0x26,
  32059. 0xA5, 0x6F, 0xE7, 0x65, 0x8C, 0x1F, 0x15, 0x03,
  32060. 0x48, 0xC6, 0x08, 0x7E, 0xF7, 0x58, 0xAD, 0x16,
  32061. 0x78, 0x87, 0x86, 0x0A, 0x00, 0x7A, 0x5F, 0xC3,
  32062. 0x73, 0x58, 0xD4, 0x3B, 0x5E, 0xBE, 0xE8, 0x20,
  32063. 0xAC, 0xEA, 0x47, 0x4F, 0x0A, 0xC0, 0x7B, 0x76,
  32064. 0x80, 0x28, 0x66, 0x19, 0x9C, 0x61, 0x23, 0x1D,
  32065. 0x5C, 0x74, 0x7C, 0x93, 0x77, 0x4D, 0x2C, 0x1E,
  32066. 0x0C, 0x1C, 0x67, 0xE6, 0xC8, 0x1B, 0x82, 0x75,
  32067. 0x21, 0x73, 0xE1, 0x25, 0xBA, 0xF3, 0x9B, 0x4F,
  32068. 0xD1, 0x9A, 0x4F, 0x45, 0x3D, 0xC5, 0x79, 0x76,
  32069. 0xB1, 0xD9, 0x7F, 0xE6, 0x99, 0x69, 0x92, 0xBB,
  32070. 0xB6, 0x5B, 0x7C, 0xB2, 0x5D, 0x07, 0x7B, 0xBA,
  32071. 0xA6, 0xA1, 0x33, 0x22, 0x89, 0x9A, 0xF6, 0x59,
  32072. 0xCF, 0x1B, 0x35, 0x58, 0xC1, 0xB5, 0x00, 0x11,
  32073. 0x54, 0xB6, 0x25, 0x80, 0x9E, 0xD8, 0x9A, 0xEE,
  32074. 0xBB, 0x89, 0xE6, 0xEA, 0x7D, 0x67, 0xF7, 0x23,
  32075. 0xD0, 0x45, 0xAB, 0x05, 0x71, 0x5C, 0x42, 0x35,
  32076. 0x5D, 0xA6, 0xA5, 0xC8, 0xDD, 0x39, 0xC8, 0xAB,
  32077. 0xE3, 0x03, 0x77, 0x51, 0xA0, 0x1E, 0xD1, 0xC7,
  32078. 0x37, 0x49, 0x19, 0xF3, 0x12, 0x1B, 0x5A, 0x52,
  32079. 0xC5, 0x3D, 0x14, 0x87, 0x31, 0x67, 0x69, 0xF8,
  32080. 0x07, 0x21, 0xDE, 0xEA, 0xAA, 0xD3, 0xC9, 0x0F,
  32081. 0x76, 0xE7, 0xAE, 0x9E, 0x12, 0xBA, 0x92, 0xB3,
  32082. 0x2B, 0x5F, 0xD4, 0x57, 0xE3, 0xC7, 0x52, 0xC2,
  32083. 0x65, 0x0D, 0xFB, 0x88, 0x57, 0x71, 0xCB, 0x77,
  32084. 0xAC, 0x3C, 0x78, 0x5A, 0x8C, 0x56, 0x2E, 0x6A,
  32085. 0x1C, 0x63, 0xC2, 0xA5, 0x5E, 0xA4, 0x7C, 0xF8,
  32086. 0xB9, 0x0E, 0xB8, 0x22, 0x5C, 0x12, 0x3C, 0x34,
  32087. 0x64, 0x52, 0x56, 0x62, 0x35, 0xB2, 0xF3, 0x18,
  32088. 0x23, 0xA3, 0x35, 0x21, 0xE0, 0x87, 0x93, 0x7A,
  32089. 0x34, 0x5D, 0x8D, 0x66, 0x3E, 0xEA, 0xA0, 0x56,
  32090. 0x58, 0x91, 0x7B, 0xBA, 0xA0, 0x08, 0xC2, 0xE3,
  32091. 0x35, 0xF8, 0x85, 0x0A, 0x90, 0xA3, 0x26, 0xD0,
  32092. 0xE6, 0x64, 0x32, 0xF4, 0x4C, 0xEB, 0x82, 0x89,
  32093. 0xE4, 0xEC, 0xB2, 0xD1, 0x29, 0x58, 0xE9, 0x84,
  32094. 0x07, 0x2E, 0xCA, 0xCB, 0x88, 0xE1, 0x34, 0x8F,
  32095. 0xF0, 0xB5, 0x56, 0x54, 0xAC, 0xBA, 0x5B, 0x54,
  32096. 0x97, 0x1C, 0xBA, 0xEB, 0xA8, 0x8E, 0xC4, 0xB9,
  32097. 0x1A, 0x94, 0xC3, 0x71, 0x92, 0xFA, 0x98, 0x2B,
  32098. 0xEC, 0xB9, 0xF3, 0xDA, 0x42, 0x16, 0x03, 0xB6,
  32099. 0x1A, 0x51, 0xBC, 0x8E, 0x36, 0xCB, 0xD0, 0x53,
  32100. 0x85, 0x1C, 0x77, 0xB1, 0xB9, 0x26, 0xB1, 0x7A,
  32101. 0x27, 0x2A, 0xA9, 0x02, 0x32, 0x46, 0xB0, 0x2B,
  32102. 0x3E, 0xD4, 0x7F, 0x66, 0xA0, 0x0B, 0xD5, 0x68,
  32103. 0x48, 0x23, 0x63, 0x4E, 0x7C, 0xE5, 0x8C, 0xF8,
  32104. 0xF3, 0x06, 0xE3, 0x5B, 0x1E, 0x53, 0x22, 0x82,
  32105. 0x4D, 0x90, 0x48, 0x01, 0xF0, 0xA2, 0xFA, 0x7C,
  32106. 0x2B, 0xC9, 0xC2, 0x52, 0xB0, 0xA5, 0x6B, 0x7B,
  32107. 0xA2, 0xAB, 0x0F, 0x63, 0x60, 0x21, 0x74, 0x5A,
  32108. 0x70, 0xA9, 0xA4, 0x3E, 0x2B, 0x0A, 0x8D, 0x61,
  32109. 0x59, 0x70, 0xB6, 0x53, 0x09, 0x62, 0x4B, 0x51,
  32110. 0x84, 0xBC, 0xC3, 0x0B, 0x91, 0x16, 0x79, 0xAE,
  32111. 0xDD, 0x76, 0x02, 0x5F, 0xE3, 0x90, 0x8F, 0xD6,
  32112. 0x78, 0x97, 0xB0, 0xCF, 0x4B, 0xE5, 0xA6, 0xF5,
  32113. 0x41, 0x3D, 0x7D, 0xD9, 0x85, 0x64, 0xB2, 0x3E,
  32114. 0x42, 0xA9, 0x3E, 0x4A, 0xA8, 0x82, 0x1C, 0xD4,
  32115. 0x50, 0x54, 0xC6, 0x43, 0xED, 0xC1, 0x15, 0x8D,
  32116. 0xB6, 0xB3, 0xDE, 0xB1, 0x3F, 0xB5, 0xA5, 0x1E,
  32117. 0xBD, 0x1A, 0x8A, 0x78, 0xB8, 0x72, 0x25, 0xA7,
  32118. 0x33, 0x8E, 0x10, 0x11, 0x04, 0xC4, 0xA2, 0x20,
  32119. 0xD9, 0xBD, 0xED, 0xD4, 0x8C, 0x85, 0xA1, 0xC2,
  32120. 0xDA, 0xE7, 0x81, 0xA8, 0x0C, 0x40, 0xE1, 0x3B,
  32121. 0x87, 0xEA, 0xC7, 0x3A, 0x76, 0x42, 0x01, 0xC9,
  32122. 0xB7, 0x60, 0xCC, 0xFB, 0x1A, 0xE3, 0x92, 0x69,
  32123. 0x9C, 0x70, 0x39, 0xD2, 0x7C, 0x39, 0x36, 0x2B,
  32124. 0x27, 0xB8, 0xFC, 0x6F, 0x07, 0xA8, 0xA3, 0xD4,
  32125. 0x41, 0x0F, 0x15, 0x47, 0xC4, 0x8A, 0x99, 0x97,
  32126. 0xF6, 0x2C, 0x61, 0x07, 0x44, 0x52, 0xEF, 0x15,
  32127. 0x15, 0xF8, 0xA6, 0x49, 0xEB, 0xCA, 0x94, 0x37,
  32128. 0x20, 0x5A, 0x4E, 0x8A, 0x61, 0x60, 0x6B, 0x41,
  32129. 0xDA, 0xF6, 0x83, 0x4D, 0x67, 0x1F, 0x4D, 0x85,
  32130. 0x2C, 0x0C, 0x9C, 0x40, 0x96, 0x61, 0x16, 0x48,
  32131. 0xC6, 0xA3, 0x17, 0x06, 0x78, 0xB1, 0x53, 0x7C,
  32132. 0xC1, 0x82, 0x8D, 0x93, 0x58, 0x0C, 0x9E, 0x58,
  32133. 0x49, 0xA9, 0x65, 0x31, 0x75, 0xAC, 0xB7, 0x53,
  32134. 0xF2, 0xBE, 0x74, 0x37, 0xBE, 0x45, 0xF6, 0xC6,
  32135. 0x03, 0xE4, 0x85, 0xF2, 0xEC, 0x30, 0x1B, 0xB4,
  32136. 0x2B, 0x6C, 0x37, 0xC2, 0x25, 0xD7, 0x49, 0x5A,
  32137. 0x58, 0x4A, 0xE2, 0x31, 0x89, 0x0A, 0xB5, 0xC8,
  32138. 0xC3, 0x5C, 0x26, 0x8C, 0xF4, 0xBB, 0xB0, 0x21,
  32139. 0x3C, 0x09, 0x60, 0x19, 0x31, 0x95, 0x61, 0xA8,
  32140. 0xA6, 0x94, 0x76, 0x37, 0xAA, 0x40, 0xD0, 0x06,
  32141. 0xB4, 0x15, 0xBB, 0x2C, 0xFA, 0x22, 0x37, 0xE0,
  32142. 0x89, 0x0B, 0x6A, 0x3B, 0xC1, 0x34, 0xAB, 0xF8,
  32143. 0xF6, 0x58, 0x5E, 0x10, 0x8D, 0x15, 0x94, 0x0F,
  32144. 0x91, 0xF4, 0xBF, 0x5B, 0x0C, 0x81, 0x80, 0x55,
  32145. 0xB2, 0x1D, 0xEA, 0x6E, 0x63, 0xB5, 0x53, 0x98,
  32146. 0x8C, 0x47, 0xF4, 0xB9, 0x4E, 0x7C, 0xF8, 0x00,
  32147. 0xA4, 0x93, 0xB4, 0x73, 0x47, 0x05, 0xED, 0xC5,
  32148. 0x6A, 0x4B, 0x60, 0x21, 0xC6, 0x29, 0x50, 0x06,
  32149. 0x75, 0x87, 0x68, 0x04, 0xCF, 0x0B, 0x95, 0x1F,
  32150. 0x03, 0x8A, 0x5C, 0x7F, 0xE5, 0x8E, 0x89, 0x77,
  32151. 0x4E, 0xF2, 0x99, 0x2F, 0xD7, 0xC6, 0x30, 0x99,
  32152. 0xD3, 0x52, 0xA7, 0xD2, 0x15, 0x60, 0xB7, 0x88,
  32153. 0xB4, 0x05, 0x70, 0x98, 0x61, 0x81, 0x7E, 0x59,
  32154. 0xA9, 0x6B, 0x3A, 0x3A, 0x83, 0xCB, 0xA8, 0x03,
  32155. 0xB1, 0x69, 0x34, 0x33, 0x10, 0x71, 0x90, 0x5B,
  32156. 0xBE, 0xC6, 0x53, 0x29, 0x00, 0x15, 0x5D, 0x8A,
  32157. 0xC8, 0x8C, 0xB3, 0x2E, 0x4E, 0x21, 0xA3, 0xBD,
  32158. 0x3A, 0x03, 0xFD, 0xEC, 0x32, 0x5A, 0x51, 0xCD,
  32159. 0x27, 0x73, 0x96, 0x4E, 0x67, 0x84, 0xFC, 0xF1,
  32160. 0x85, 0x37, 0x37, 0xAA, 0x64, 0xEB, 0x67, 0x56,
  32161. 0x47, 0x27, 0x27, 0x26, 0x61, 0xAB, 0xF8, 0x43,
  32162. 0x13, 0xA5, 0x7A, 0x44, 0xB1, 0x23, 0xC6, 0x55,
  32163. 0x09, 0xCF, 0xB7, 0xA6, 0xF6, 0x64, 0x1C, 0xDC,
  32164. 0xC3, 0xB5, 0x7F, 0xE6, 0x28, 0xC7, 0xB8, 0x19,
  32165. 0x2D, 0xB4, 0x4F, 0xFB, 0xF5, 0x79, 0x6A, 0x86,
  32166. 0x13, 0xB1, 0xFA, 0x12, 0x6F, 0x60, 0x76, 0x88,
  32167. 0x3C, 0x78, 0x3D, 0xC2, 0x4E, 0x2A, 0x44, 0x64,
  32168. 0xC4, 0x0B, 0x3A, 0x41, 0xCA, 0x70, 0xAE, 0x87,
  32169. 0x62, 0x08, 0x66, 0xCF, 0x4F, 0xCB, 0x2B, 0xD2,
  32170. 0x04, 0xBF, 0x5C, 0x28, 0x38, 0x12, 0xBA, 0x05,
  32171. 0x6A, 0xC0, 0xC3, 0x45, 0xE3, 0x79, 0xC4, 0xBA,
  32172. 0x24, 0xD7, 0x50, 0x90, 0x12, 0x79, 0xBB, 0x2F,
  32173. 0x3A, 0x16, 0xF6, 0x12, 0xBF, 0xAD, 0xB3, 0x57,
  32174. 0x03, 0x33, 0x2C, 0x7C, 0x13, 0x6F, 0x68, 0xEA,
  32175. 0xB6, 0x75, 0x5C, 0x66, 0xB6, 0xA4, 0xAD, 0x1A,
  32176. 0xAB, 0xA7, 0xB7, 0x68, 0xA5, 0x8A, 0xCA, 0xAC,
  32177. 0xC1, 0x0A, 0x45, 0x9A, 0x1C, 0xC8, 0xEF, 0x29,
  32178. 0x37, 0x7B, 0xC2, 0x00, 0xE4, 0xD3, 0x15, 0xA3,
  32179. 0x0A, 0x6B, 0xCC, 0x32, 0x56, 0xF9, 0x73, 0x4D,
  32180. 0x06, 0xE9, 0x77, 0x9C, 0xAA, 0x54, 0x42, 0xA9,
  32181. 0xA1, 0x60, 0x69, 0x08, 0x13, 0x77, 0xC7, 0x6E,
  32182. 0x75, 0x15, 0x43, 0x68, 0x07, 0x2D, 0xC4, 0x46,
  32183. 0xED, 0x6C, 0x8B, 0x8E, 0x62, 0x2A, 0x21, 0xE3,
  32184. 0x83, 0xCF, 0x9B, 0xA1, 0xFB, 0x43, 0x4E, 0x2E,
  32185. 0xCC, 0x81, 0xE7, 0xB7, 0x8C, 0xEE, 0x98, 0x6B,
  32186. 0x8F, 0xF7, 0x98, 0xAB, 0x18, 0xCF, 0x96, 0x34,
  32187. 0x54, 0x35, 0x46, 0x28, 0x4E, 0xDA, 0x2A, 0x26,
  32188. 0xB4, 0x7F, 0x05, 0xB7, 0x35, 0xBC, 0xDB, 0x12,
  32189. 0x02, 0x22, 0x00, 0x76, 0xDC, 0x8B, 0x4E, 0x4B,
  32190. 0x9F, 0x85, 0x35, 0x33, 0xC8, 0xF6, 0xC7, 0xFF,
  32191. 0x38, 0x81, 0x7B, 0xA4, 0x97, 0x12, 0x83, 0x57,
  32192. 0x85, 0xF1, 0x7F, 0x14, 0xCA, 0x01, 0xD0, 0xC1,
  32193. 0xC1, 0xE9, 0x88, 0x10, 0xFE, 0x0B, 0x36, 0xE5,
  32194. 0xB4, 0x27, 0x15, 0x7B, 0x94, 0x18, 0x44, 0x9C,
  32195. 0xED, 0xD6, 0x41, 0xA4, 0x29, 0x3C, 0x85, 0xC3,
  32196. 0x27, 0x00, 0x10, 0x2A, 0xCE, 0xC2, 0x2E, 0xBA,
  32197. 0xD9, 0x8E, 0xD1, 0x60, 0xA5, 0xF0, 0x27, 0xBD,
  32198. 0x4C, 0xDA, 0x57, 0xF1, 0xF3, 0x72, 0x0A, 0x12,
  32199. 0xC1, 0x34, 0x65, 0x4D, 0xD5, 0xE7, 0x3F, 0x82,
  32200. 0x96, 0x76, 0x49, 0x53, 0x90, 0xD0, 0xE7, 0x92,
  32201. 0x9D, 0x60, 0x34, 0xE9, 0xC5, 0x5F, 0x7D, 0x55,
  32202. 0xBA, 0x65, 0x8B, 0xC5, 0x87, 0x98, 0x8E, 0x8A,
  32203. 0xF9, 0x49, 0x60, 0xF6, 0xCF, 0xB8, 0xD5, 0xAF,
  32204. 0x7A, 0x00, 0x21, 0x53, 0x5A, 0x6E, 0x25, 0xE4,
  32205. 0x37, 0xD4, 0x9A, 0x78, 0x06, 0x98, 0xBE, 0x22,
  32206. 0xAC, 0x99, 0x53, 0x94, 0x9F, 0x57, 0x1B, 0x85,
  32207. 0xA6, 0x85, 0x72, 0x5F, 0x82, 0x07, 0xA2, 0xB0,
  32208. 0xAE, 0x84, 0x9B, 0x60, 0x1A, 0xB9, 0x1B, 0x15,
  32209. 0x9B, 0x3D, 0xF4, 0xA1, 0x54, 0xC2, 0x04, 0x1E,
  32210. 0x77, 0x60, 0x70, 0xAF, 0xC4, 0x29, 0x69, 0x32,
  32211. 0x23, 0x80, 0x91, 0x7C, 0x97, 0x51, 0x07, 0x99,
  32212. 0xF3, 0x14, 0x91, 0x31, 0x47, 0x7E, 0x16, 0x66,
  32213. 0x3D, 0x31, 0x74, 0xC7, 0xC1, 0xCA, 0xEA, 0x78,
  32214. 0x85, 0x35, 0xC6, 0xC0, 0x05, 0xA6, 0x4F, 0x28,
  32215. 0x68, 0x63, 0x1B, 0x31, 0xB6, 0x6E, 0x20, 0x5F,
  32216. 0xD3, 0x8C, 0x1D, 0x84, 0x54, 0x2D, 0x0F, 0x1B,
  32217. 0x57, 0x8F, 0x58, 0xC9, 0xBF, 0x5A, 0x0F, 0xAE,
  32218. 0xAB, 0x6A, 0xB6, 0x49, 0x48, 0x93, 0x05, 0x31,
  32219. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  32220. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  32221. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  32222. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22,
  32223. 0x8A, 0x39, 0xE8, 0x7D, 0x53, 0x1F, 0x35, 0x27,
  32224. 0xC2, 0x07, 0xED, 0xCC, 0x1D, 0xB7, 0xFA, 0xDD,
  32225. 0xCF, 0x96, 0x28, 0x39, 0x18, 0x79, 0xB3, 0x35,
  32226. 0xC7, 0x07, 0x83, 0x9A, 0x0D, 0xB0, 0x51, 0xA8,
  32227. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  32228. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  32229. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  32230. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  32231. };
  32232. const byte kyber1024_ct[] = {
  32233. 0xA6, 0xAF, 0x29, 0xD5, 0xF5, 0xB8, 0x0B, 0xD1,
  32234. 0x30, 0xF5, 0x18, 0xBA, 0xDD, 0xD6, 0xC8, 0xF1,
  32235. 0x75, 0x45, 0x41, 0x3D, 0x86, 0x0F, 0xB3, 0xDE,
  32236. 0x45, 0x19, 0x79, 0xEB, 0xFA, 0x5E, 0x4E, 0x31,
  32237. 0x12, 0xC7, 0xC0, 0xAD, 0xF9, 0x98, 0x24, 0xBB,
  32238. 0x52, 0x6F, 0x2C, 0x35, 0x50, 0x74, 0x8E, 0xD0,
  32239. 0xE1, 0x34, 0xF0, 0x45, 0x7A, 0x7C, 0x61, 0xF9,
  32240. 0xF5, 0x26, 0xF0, 0x02, 0xBA, 0xAD, 0xC0, 0x3F,
  32241. 0xC1, 0x3E, 0x38, 0x13, 0x12, 0x19, 0x51, 0x3C,
  32242. 0x3E, 0xDE, 0x06, 0x16, 0x61, 0xE7, 0x4F, 0x60,
  32243. 0x3C, 0x4F, 0xCF, 0x79, 0x51, 0xC8, 0xE5, 0x2C,
  32244. 0x9C, 0x21, 0x3B, 0x0D, 0x22, 0xD9, 0x29, 0x36,
  32245. 0x63, 0xD6, 0x69, 0xA6, 0xB5, 0x8E, 0xD8, 0xFC,
  32246. 0xEF, 0xCF, 0x82, 0x49, 0xD7, 0xBB, 0x52, 0x98,
  32247. 0xF5, 0x57, 0x61, 0x44, 0x5B, 0x2B, 0x83, 0xCE,
  32248. 0x7F, 0x00, 0x5C, 0xB0, 0x42, 0x48, 0xAE, 0xC8,
  32249. 0xBD, 0xA2, 0x2F, 0xD2, 0xD4, 0x2A, 0xA7, 0x66,
  32250. 0x32, 0x20, 0x14, 0xEA, 0x03, 0x8C, 0xC3, 0x2C,
  32251. 0x55, 0xC8, 0xE4, 0xB9, 0xE2, 0x8E, 0xC9, 0x11,
  32252. 0x9F, 0x52, 0x73, 0x41, 0xE4, 0xF6, 0x6A, 0x03,
  32253. 0x51, 0x21, 0x07, 0x3B, 0x85, 0xDE, 0x67, 0x06,
  32254. 0xDA, 0x19, 0xE0, 0x83, 0x8A, 0x9F, 0x33, 0xB7,
  32255. 0x19, 0xA6, 0x8F, 0x03, 0x9B, 0x66, 0x4D, 0xC0,
  32256. 0x02, 0x65, 0x9E, 0xAB, 0xFC, 0x39, 0x86, 0x79,
  32257. 0xAA, 0x70, 0x09, 0xCE, 0x0C, 0xD0, 0x1C, 0xDA,
  32258. 0xFB, 0x6C, 0xD2, 0xA2, 0x6F, 0xE4, 0x10, 0x16,
  32259. 0x72, 0xC9, 0x8F, 0xF5, 0x8F, 0x7C, 0x47, 0xD5,
  32260. 0xBD, 0xA2, 0x90, 0x66, 0x53, 0xB3, 0xA6, 0xF9,
  32261. 0x65, 0x1F, 0x7A, 0x12, 0x1E, 0xA7, 0x7E, 0xA7,
  32262. 0x47, 0x23, 0xFA, 0xE5, 0xB8, 0x73, 0xF9, 0xBB,
  32263. 0x7B, 0x66, 0x4F, 0x0C, 0x8A, 0x93, 0x83, 0x1E,
  32264. 0xF9, 0xD5, 0x1C, 0x7C, 0xC1, 0xEF, 0x44, 0xAC,
  32265. 0x0E, 0x55, 0xA5, 0x5C, 0xA7, 0x6D, 0x13, 0x7F,
  32266. 0xE9, 0xB7, 0x5F, 0x40, 0x50, 0x9C, 0xEF, 0x15,
  32267. 0x6E, 0x5A, 0xD1, 0x8F, 0x9F, 0xB9, 0x99, 0x68,
  32268. 0x00, 0x08, 0xE5, 0x47, 0xD5, 0x5E, 0xEC, 0xD5,
  32269. 0xB4, 0xD1, 0xCB, 0x1D, 0x9F, 0x07, 0x6C, 0xEC,
  32270. 0x21, 0x50, 0x1C, 0x74, 0x02, 0x50, 0x9E, 0xCB,
  32271. 0x77, 0xAF, 0xB2, 0xCB, 0x9A, 0x61, 0x34, 0x0A,
  32272. 0x8B, 0xD1, 0x51, 0x4C, 0x6E, 0x71, 0xB4, 0xAA,
  32273. 0x45, 0xE4, 0x7E, 0xC3, 0x75, 0x12, 0x27, 0x1B,
  32274. 0x91, 0x1F, 0x8F, 0xB4, 0x6C, 0x90, 0x82, 0xC9,
  32275. 0xDF, 0x07, 0x20, 0x4A, 0xBB, 0x5A, 0x50, 0xE6,
  32276. 0xE3, 0x64, 0x7A, 0x8A, 0xD4, 0xD8, 0xD5, 0xD7,
  32277. 0xBF, 0xF1, 0x9C, 0x8A, 0x50, 0x93, 0x08, 0xBC,
  32278. 0xFB, 0x89, 0x55, 0x36, 0xD0, 0x45, 0xCA, 0x2B,
  32279. 0x97, 0xCB, 0x16, 0xA2, 0x9B, 0xB7, 0x18, 0x1C,
  32280. 0xAD, 0x05, 0x09, 0xDD, 0xB9, 0x17, 0x35, 0x02,
  32281. 0x8E, 0xBA, 0x8C, 0x31, 0xD7, 0x4B, 0xD2, 0x75,
  32282. 0xEA, 0xA6, 0x5B, 0x53, 0x40, 0xB3, 0xA4, 0x3F,
  32283. 0xBF, 0xE0, 0xB3, 0x06, 0x1D, 0x6B, 0xAE, 0x7E,
  32284. 0x75, 0xB7, 0x09, 0x8C, 0xDA, 0xBE, 0x91, 0xD4,
  32285. 0xB3, 0x1E, 0x36, 0xC9, 0xAA, 0x7A, 0x82, 0x98,
  32286. 0x86, 0x2A, 0xD6, 0x3C, 0x8F, 0xD2, 0x82, 0xE0,
  32287. 0x3B, 0x46, 0x0B, 0x3A, 0xB4, 0x64, 0xCE, 0x0F,
  32288. 0x27, 0xB1, 0xC3, 0xD1, 0x11, 0x55, 0xAC, 0xAA,
  32289. 0x01, 0x1E, 0xB9, 0xE2, 0xAE, 0x3E, 0x6D, 0xDA,
  32290. 0x07, 0xD6, 0xF4, 0x91, 0x73, 0x7C, 0xBC, 0xE9,
  32291. 0xB0, 0x5F, 0x9B, 0xC5, 0x6B, 0xE2, 0x0E, 0x8D,
  32292. 0x32, 0x6B, 0xA1, 0x32, 0xC5, 0x7F, 0xB2, 0x35,
  32293. 0x16, 0x11, 0x44, 0x51, 0x9C, 0xDF, 0x40, 0x56,
  32294. 0x0F, 0xBE, 0x27, 0x9B, 0xDE, 0x41, 0x1E, 0x11,
  32295. 0x25, 0x31, 0xF8, 0x26, 0xD6, 0xAB, 0x10, 0xD4,
  32296. 0x54, 0x73, 0x50, 0xAD, 0xD2, 0xA9, 0xDE, 0x8D,
  32297. 0x62, 0xC2, 0xAC, 0x82, 0xCA, 0xBE, 0x68, 0x15,
  32298. 0x64, 0x6F, 0x4D, 0xC9, 0x74, 0x2B, 0xB0, 0xC2,
  32299. 0xA3, 0xF7, 0x7E, 0xC7, 0xB4, 0x6C, 0x6B, 0x53,
  32300. 0x76, 0x05, 0xFA, 0x31, 0x79, 0x8C, 0xD8, 0x92,
  32301. 0x81, 0x22, 0x1A, 0x33, 0xDF, 0xB9, 0x79, 0x6E,
  32302. 0x64, 0x43, 0x05, 0x63, 0x03, 0x32, 0xC2, 0xCB,
  32303. 0x93, 0x14, 0x08, 0xAB, 0x48, 0x1A, 0x16, 0xD9,
  32304. 0x53, 0xF6, 0xBE, 0xAE, 0x38, 0x91, 0xD6, 0xD9,
  32305. 0xAC, 0x1F, 0xAB, 0x38, 0x22, 0x2D, 0x92, 0x71,
  32306. 0x87, 0x2D, 0x9D, 0x0C, 0xAD, 0xB9, 0x1A, 0xBE,
  32307. 0x9B, 0x4E, 0x26, 0x5F, 0x75, 0xC6, 0xE5, 0xE8,
  32308. 0x29, 0xE1, 0x46, 0xC3, 0xD8, 0xCE, 0x1E, 0x9D,
  32309. 0x12, 0xE0, 0xD1, 0x29, 0x80, 0x19, 0x57, 0xF4,
  32310. 0x6B, 0x0D, 0x2D, 0xBE, 0x1F, 0x74, 0x9B, 0x1D,
  32311. 0x08, 0xE2, 0x34, 0x5F, 0x62, 0x39, 0xA7, 0x31,
  32312. 0x34, 0x2E, 0xB7, 0x5B, 0x0C, 0xF1, 0xBF, 0x41,
  32313. 0x17, 0x49, 0xBC, 0x2C, 0xAF, 0x28, 0x10, 0xB7,
  32314. 0x88, 0xC6, 0xB7, 0x23, 0x8B, 0x4D, 0x3D, 0xA2,
  32315. 0xD6, 0x31, 0x5C, 0xE9, 0x54, 0x2E, 0x24, 0x40,
  32316. 0x4F, 0x14, 0x57, 0x55, 0xA3, 0x0A, 0xB8, 0x51,
  32317. 0xE4, 0x44, 0x58, 0x41, 0xBD, 0x33, 0xF7, 0x16,
  32318. 0xA5, 0x86, 0x88, 0x48, 0x88, 0xEC, 0xC6, 0xBC,
  32319. 0x64, 0x98, 0xAA, 0x32, 0x91, 0x9A, 0xE8, 0x1D,
  32320. 0x20, 0xC2, 0x69, 0x73, 0xC2, 0xBD, 0x54, 0x58,
  32321. 0x2A, 0x0F, 0x6A, 0xD9, 0x8A, 0xBF, 0xD2, 0x62,
  32322. 0x7E, 0x15, 0x69, 0x0A, 0x72, 0x7E, 0x69, 0xF5,
  32323. 0x81, 0xDD, 0x2A, 0x71, 0x27, 0x98, 0x2A, 0x90,
  32324. 0xE3, 0x3E, 0x2D, 0x4A, 0x03, 0xFE, 0x33, 0x91,
  32325. 0x42, 0xC7, 0xE4, 0x4C, 0x32, 0x6A, 0xC4, 0x6E,
  32326. 0xD3, 0x95, 0xA2, 0x25, 0xD3, 0x03, 0x33, 0x89,
  32327. 0x91, 0x73, 0x28, 0xB4, 0x53, 0x16, 0xB1, 0x58,
  32328. 0x5A, 0x01, 0xB2, 0xC3, 0x04, 0xB2, 0x94, 0x4E,
  32329. 0x90, 0x3A, 0xBB, 0xB3, 0xEC, 0x56, 0x19, 0x44,
  32330. 0x1C, 0xFC, 0x89, 0x65, 0xA4, 0x46, 0xDF, 0x75,
  32331. 0xDE, 0xFA, 0x80, 0xC6, 0xE1, 0x5A, 0xDB, 0xD5,
  32332. 0x06, 0xB7, 0xAB, 0x2D, 0xE1, 0x2D, 0xDA, 0x9B,
  32333. 0xC8, 0x14, 0x41, 0xCF, 0xC8, 0x90, 0x52, 0xE2,
  32334. 0xE5, 0x80, 0x8F, 0x71, 0x26, 0xC6, 0xFD, 0x3A,
  32335. 0xC6, 0xAC, 0x80, 0x81, 0x25, 0x8A, 0x84, 0xA0,
  32336. 0x9A, 0xE5, 0x0F, 0x6C, 0xD7, 0xCC, 0x0F, 0x4A,
  32337. 0xF3, 0x36, 0xFD, 0x1D, 0x64, 0x3E, 0x99, 0x07,
  32338. 0x99, 0x96, 0x26, 0x8C, 0x2D, 0x32, 0xD9, 0x09,
  32339. 0xF2, 0x2E, 0x35, 0x04, 0xF0, 0x7F, 0xBB, 0x56,
  32340. 0x31, 0x96, 0xD4, 0x31, 0x2F, 0xDD, 0xB9, 0x33,
  32341. 0x5D, 0x5C, 0x1D, 0x36, 0xE8, 0xC5, 0xEE, 0xA2,
  32342. 0x27, 0x8D, 0xBA, 0x23, 0xB9, 0x4D, 0x19, 0x3C,
  32343. 0x94, 0x7C, 0xC4, 0x1C, 0xA9, 0x93, 0xDC, 0x7D,
  32344. 0xB1, 0x39, 0x63, 0x40, 0xAD, 0x9C, 0x4F, 0xE6,
  32345. 0x87, 0xDD, 0x7B, 0x8D, 0x0C, 0x7A, 0x51, 0x20,
  32346. 0xAE, 0x02, 0x04, 0xF2, 0xC6, 0x65, 0xBD, 0x5F,
  32347. 0x47, 0x3D, 0x64, 0x4C, 0x7F, 0xF2, 0x6B, 0xFF,
  32348. 0xBA, 0x7A, 0x36, 0x98, 0x08, 0x30, 0x70, 0x21,
  32349. 0x28, 0xA7, 0xE6, 0x61, 0xD6, 0x77, 0xA0, 0x92,
  32350. 0xA3, 0x6E, 0x74, 0x28, 0xA4, 0x13, 0x9F, 0xB2,
  32351. 0x9B, 0x00, 0x95, 0xCC, 0x11, 0x08, 0x6F, 0x44,
  32352. 0x7D, 0x2A, 0x9E, 0xF6, 0xC9, 0xB1, 0x61, 0xF1,
  32353. 0x89, 0xC6, 0x29, 0x9E, 0x08, 0x4C, 0xB7, 0xAA,
  32354. 0x00, 0xFA, 0xF7, 0x87, 0x79, 0x7B, 0xFB, 0x06,
  32355. 0x9F, 0xBC, 0x08, 0x7F, 0xDE, 0x26, 0x25, 0x2A,
  32356. 0x16, 0x64, 0xF1, 0x9C, 0x5A, 0x8A, 0x22, 0xEC,
  32357. 0x5E, 0xE1, 0xAE, 0xB0, 0x76, 0x35, 0x7B, 0x7D,
  32358. 0xC3, 0x7E, 0x6B, 0x0F, 0x15, 0x20, 0xF9, 0x58,
  32359. 0xF7, 0x85, 0x1B, 0xAC, 0xB9, 0x2C, 0x89, 0xFD,
  32360. 0x11, 0x4A, 0x72, 0xFE, 0xAC, 0x54, 0x65, 0x2D,
  32361. 0x45, 0xB0, 0x9E, 0x1A, 0xE7, 0x65, 0x1A, 0xBD,
  32362. 0x16, 0x4B, 0xCD, 0x53, 0x7D, 0x58, 0xFA, 0x39,
  32363. 0xD3, 0xEC, 0x8A, 0xCD, 0xCD, 0xF9, 0x84, 0x25,
  32364. 0x00, 0x58, 0x62, 0xFA, 0x59, 0x69, 0x2D, 0xE1,
  32365. 0x62, 0xB7, 0x7E, 0x62, 0x97, 0xC6, 0x62, 0x33,
  32366. 0x34, 0x84, 0x08, 0xA8, 0xAB, 0x69, 0x5C, 0xE2,
  32367. 0xF2, 0x72, 0x8D, 0xB9, 0xFB, 0xE2, 0x7E, 0x95,
  32368. 0x89, 0x67, 0xEC, 0x59, 0x74, 0x76, 0x7C, 0x5A,
  32369. 0x66, 0x02, 0x30, 0x74, 0xB4, 0xA7, 0x1A, 0xFD,
  32370. 0x26, 0x4A, 0xD2, 0x89, 0x0E, 0x97, 0x0A, 0x1F,
  32371. 0x31, 0xD6, 0xE3, 0x31, 0x1B, 0x73, 0x6F, 0x9F,
  32372. 0x94, 0x88, 0x79, 0x3D, 0xDC, 0x88, 0xF2, 0x34,
  32373. 0x58, 0x06, 0x42, 0x54, 0xC8, 0x2A, 0x1D, 0x9E,
  32374. 0x59, 0xEA, 0xD2, 0xFC, 0xEC, 0x40, 0xB4, 0x30,
  32375. 0x68, 0x7C, 0x4B, 0x7E, 0x28, 0x96, 0x09, 0x26,
  32376. 0xAF, 0xCA, 0xCC, 0x9B, 0xD7, 0x56, 0xA7, 0x10,
  32377. 0x88, 0xC7, 0x84, 0x50, 0xE2, 0x0A, 0x2E, 0x98,
  32378. 0x0A, 0xED, 0xE9, 0xEB, 0xED, 0xFE, 0x7F, 0xAB,
  32379. 0xD6, 0xAB, 0xFE, 0x96, 0xF9, 0x34, 0xC4, 0xB0,
  32380. 0x2C, 0x01, 0xCA, 0x19, 0x4D, 0x01, 0xB7, 0x3C,
  32381. 0x25, 0xD5, 0x99, 0x70, 0x39, 0xD3, 0xFC, 0xD0,
  32382. 0xF0, 0x99, 0x52, 0x1F, 0x70, 0xCA, 0xEE, 0x69,
  32383. 0x11, 0x0A, 0xC1, 0xFC, 0x5A, 0x99, 0x91, 0x7A,
  32384. 0xD7, 0x52, 0xFC, 0x96, 0xAD, 0xFA, 0xD7, 0x18,
  32385. 0x6D, 0x0A, 0x7C, 0x9C, 0xFE, 0x56, 0x01, 0xC0,
  32386. 0x75, 0x14, 0xEA, 0x64, 0x48, 0xD6, 0x61, 0xC5,
  32387. 0x7A, 0xA2, 0x02, 0x42, 0x10, 0x3C, 0x42, 0x76,
  32388. 0xA0, 0x70, 0xA4, 0x89, 0xA4, 0xCB, 0x6B, 0xCA,
  32389. 0x0F, 0x9E, 0xCC, 0x43, 0x79, 0xFB, 0x22, 0x02,
  32390. 0x15, 0xFD, 0x91, 0xF8, 0x10, 0x19, 0xD5, 0xB0,
  32391. 0xAE, 0x61, 0x93, 0x58, 0xB5, 0x24, 0x68, 0xF2,
  32392. 0x72, 0xC1, 0x78, 0xE3, 0xA7, 0x4C, 0xF6, 0x77,
  32393. 0x5A, 0xA9, 0x24, 0xFE, 0x32, 0x9C, 0x31, 0x75,
  32394. 0xD9, 0xE4, 0xC3, 0xE2, 0x1A, 0xB9, 0xEC, 0x83,
  32395. 0x6E, 0xDC, 0x3A, 0xCA, 0xB2, 0xE3, 0x89, 0x1E,
  32396. 0xE8, 0xDE, 0xDA, 0x51, 0x5D, 0x39, 0xAF, 0x9B,
  32397. 0x8D, 0xDD, 0x0E, 0xE7, 0xB0, 0x16, 0x4F, 0x80,
  32398. 0x5C, 0x38, 0x35, 0xF6, 0xD2, 0xBA, 0xBD, 0xB3,
  32399. 0x0E, 0xAB, 0x47, 0x56, 0xE7, 0xEC, 0x7F, 0x82,
  32400. 0x9E, 0xCE, 0x01, 0xE8, 0xEA, 0xDF, 0xBB, 0xED,
  32401. 0x12, 0xFC, 0x28, 0x3B, 0x3D, 0x4C, 0x69, 0xF5,
  32402. 0x75, 0xE7, 0xF8, 0x04, 0x17, 0x68, 0x9F, 0xDF,
  32403. 0xCF, 0xC7, 0xBE, 0x27, 0xEE, 0x3B, 0x8C, 0xDF,
  32404. 0x57, 0xAA, 0xEB, 0xEC, 0x4A, 0x95, 0xB7, 0xE5,
  32405. 0xBB, 0x58, 0x5B, 0x85, 0x22, 0x7F, 0x7C, 0x32,
  32406. 0xBE, 0x30, 0xDB, 0x3E, 0x65, 0xE4, 0x2E, 0x30,
  32407. 0xDC, 0xF5, 0xA5, 0xFA, 0x07, 0x3D, 0xBA, 0x39,
  32408. 0x9D, 0x94, 0x2F, 0x22, 0x22, 0xAD, 0xB9, 0xB9,
  32409. 0x89, 0x81, 0x02, 0xAF, 0xE5, 0x43, 0x2E, 0xDC,
  32410. 0x7F, 0x04, 0xAE, 0x34, 0xA8, 0xFE, 0xC2, 0xD8,
  32411. 0x1C, 0xB4, 0x9A, 0x9A, 0x9B, 0x43, 0x81, 0x4C,
  32412. 0xE7, 0x1D, 0x97, 0xF7, 0x26, 0xE2, 0xB1, 0xE8,
  32413. 0xF6, 0x4B, 0x50, 0xE6, 0x5D, 0xFB, 0x48, 0x16,
  32414. 0xE1, 0x2E, 0x82, 0xA3, 0x19, 0x74, 0x84, 0xA4,
  32415. 0xE9, 0xBB, 0xA4, 0xD2, 0xD6, 0x9E, 0x3F, 0x19,
  32416. 0xD0, 0xB7, 0x5C, 0x21, 0xE2, 0xBF, 0xFE, 0x9F,
  32417. 0xC0, 0xC9, 0x8C, 0xF4, 0x8A, 0x3A, 0xAF, 0x08,
  32418. 0xD4, 0x67, 0xF7, 0x26, 0x87, 0xDF, 0x01, 0x78,
  32419. 0x17, 0x4B, 0x78, 0x97, 0xF7, 0x34, 0x34, 0x9B,
  32420. 0x18, 0x1E, 0xCA, 0x86, 0xA5, 0x98, 0xA0, 0xC5,
  32421. 0xE8, 0xC2, 0x59, 0x46, 0xF2, 0x4D, 0xC5, 0x57,
  32422. 0x2B, 0xD3, 0x24, 0xA4, 0x04, 0x58, 0xA7, 0x88,
  32423. 0xE5, 0x13, 0x7F, 0x3C, 0x7A, 0x7C, 0x97, 0xFC,
  32424. 0x9F, 0x12, 0xA3, 0xC4, 0x63, 0xA8, 0xFE, 0x94,
  32425. 0x49, 0x10, 0x1C, 0xCE, 0x96, 0x6D, 0x7C, 0x00,
  32426. 0x93, 0x23, 0x93, 0x29, 0x98, 0xD5, 0x6E, 0xF4,
  32427. 0x30, 0xC7, 0x3B, 0xC2, 0x4F, 0x5D, 0x95, 0xF7,
  32428. 0x37, 0x85, 0x8D, 0xDC, 0x4F, 0x32, 0xC0, 0x13
  32429. };
  32430. const byte kyber1024_ss[] = {
  32431. 0xB1, 0x0F, 0x73, 0x94, 0x92, 0x6A, 0xD3, 0xB4,
  32432. 0x9C, 0x5D, 0x62, 0xD5, 0xAE, 0xB5, 0x31, 0xD5,
  32433. 0x75, 0x75, 0x38, 0xBC, 0xC0, 0xDA, 0x9E, 0x55,
  32434. 0x0D, 0x43, 0x8F, 0x1B, 0x61, 0xBD, 0x74, 0x19
  32435. };
  32436. ret = wc_KyberKey_Init(KYBER1024, &key, HEAP_HINT, INVALID_DEVID);
  32437. if (ret != 0)
  32438. return WC_TEST_RET_ENC_EC(ret);
  32439. ret = wc_KyberKey_MakeKeyWithRandom(&key, kyber1024_rand,
  32440. sizeof(kyber1024_rand));
  32441. if (ret != 0)
  32442. return WC_TEST_RET_ENC_EC(ret);
  32443. ret = wc_KyberKey_EncodePublicKey(&key, pub, sizeof(pub));
  32444. if (ret != 0)
  32445. return WC_TEST_RET_ENC_EC(ret);
  32446. ret = wc_KyberKey_EncodePrivateKey(&key, priv, sizeof(priv));
  32447. if (ret != 0)
  32448. return WC_TEST_RET_ENC_EC(ret);
  32449. if (XMEMCMP(pub, kyber1024_pk, sizeof(kyber1024_pk)) != 0)
  32450. return WC_TEST_RET_ENC_NC;
  32451. if (XMEMCMP(priv, kyber1024_sk, sizeof(kyber1024_sk)) != 0)
  32452. return WC_TEST_RET_ENC_NC;
  32453. ret = wc_KyberKey_EncapsulateWithRandom(&key, ct, ss, kyber1024enc_rand,
  32454. sizeof(kyber1024enc_rand));
  32455. if (ret != 0)
  32456. return WC_TEST_RET_ENC_EC(ret);
  32457. if (XMEMCMP(ct, kyber1024_ct, sizeof(kyber1024_ct)) != 0)
  32458. return WC_TEST_RET_ENC_NC;
  32459. if (XMEMCMP(ss, kyber1024_ss, sizeof(kyber1024_ss)) != 0)
  32460. return WC_TEST_RET_ENC_NC;
  32461. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, sizeof(kyber1024_ct));
  32462. if (ret != 0)
  32463. return WC_TEST_RET_ENC_EC(ret);
  32464. if (XMEMCMP(ss_dec, kyber1024_ss, sizeof(kyber1024_ss)) != 0)
  32465. return WC_TEST_RET_ENC_NC;
  32466. wc_KyberKey_Free(&key);
  32467. return 0;
  32468. }
  32469. #endif /* WOLFSSL_KYBER1024 */
  32470. #endif /* WOLFSSL_WC_KYBER */
  32471. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t kyber_test(void)
  32472. {
  32473. wc_test_ret_t ret;
  32474. KyberKey key;
  32475. WC_RNG rng;
  32476. int i;
  32477. byte priv[KYBER_MAX_PRIVATE_KEY_SIZE];
  32478. byte pub[KYBER_MAX_PUBLIC_KEY_SIZE];
  32479. byte priv2[KYBER_MAX_PRIVATE_KEY_SIZE];
  32480. byte pub2[KYBER_MAX_PUBLIC_KEY_SIZE];
  32481. byte ct[KYBER_MAX_CIPHER_TEXT_SIZE];
  32482. byte ss[KYBER_SS_SZ];
  32483. byte ss_dec[KYBER_SS_SZ];
  32484. int testData[][4] = {
  32485. #ifdef WOLFSSL_KYBER512
  32486. { KYBER512, KYBER512_PRIVATE_KEY_SIZE, KYBER512_PUBLIC_KEY_SIZE,
  32487. KYBER512_CIPHER_TEXT_SIZE },
  32488. #endif
  32489. #ifdef WOLFSSL_KYBER768
  32490. { KYBER768, KYBER768_PRIVATE_KEY_SIZE, KYBER768_PUBLIC_KEY_SIZE,
  32491. KYBER768_CIPHER_TEXT_SIZE },
  32492. #endif
  32493. #ifdef WOLFSSL_KYBER1024
  32494. { KYBER1024, KYBER1024_PRIVATE_KEY_SIZE, KYBER1024_PUBLIC_KEY_SIZE,
  32495. KYBER1024_CIPHER_TEXT_SIZE },
  32496. #endif
  32497. };
  32498. #ifndef HAVE_FIPS
  32499. ret = wc_InitRng_ex(&rng, HEAP_HINT, INVALID_DEVID);
  32500. #else
  32501. ret = wc_InitRng(&rng);
  32502. #endif
  32503. if (ret != 0)
  32504. return WC_TEST_RET_ENC_EC(ret);
  32505. for (i = 0; i < (int)(sizeof(testData) / sizeof(*testData)); i++) {
  32506. ret = wc_KyberKey_Init(testData[i][0], &key, HEAP_HINT, INVALID_DEVID);
  32507. if (ret != 0)
  32508. return WC_TEST_RET_ENC_I(i);
  32509. ret = wc_KyberKey_MakeKey(&key, &rng);
  32510. if (ret != 0)
  32511. return WC_TEST_RET_ENC_I(i);
  32512. ret = wc_KyberKey_EncodePublicKey(&key, pub, testData[i][2]);
  32513. if (ret != 0)
  32514. return WC_TEST_RET_ENC_I(i);
  32515. ret = wc_KyberKey_EncodePrivateKey(&key, priv, testData[i][1]);
  32516. if (ret != 0)
  32517. return WC_TEST_RET_ENC_I(i);
  32518. ret = wc_KyberKey_Init(testData[i][0], &key, HEAP_HINT, INVALID_DEVID);
  32519. if (ret != 0)
  32520. return WC_TEST_RET_ENC_I(i);
  32521. ret = wc_KyberKey_DecodePublicKey(&key, pub, testData[i][2]);
  32522. if (ret != 0)
  32523. return WC_TEST_RET_ENC_I(i);
  32524. ret = wc_KyberKey_Encapsulate(&key, ct, ss, &rng);
  32525. if (ret != 0)
  32526. return WC_TEST_RET_ENC_I(i);
  32527. ret = wc_KyberKey_EncodePublicKey(&key, pub2, testData[i][2]);
  32528. if (ret != 0)
  32529. return WC_TEST_RET_ENC_I(i);
  32530. if (XMEMCMP(pub, pub2, testData[i][2]) != 0)
  32531. return WC_TEST_RET_ENC_I(i);
  32532. ret = wc_KyberKey_Init(testData[i][0], &key, HEAP_HINT, INVALID_DEVID);
  32533. if (ret != 0)
  32534. return WC_TEST_RET_ENC_I(i);
  32535. ret = wc_KyberKey_DecodePrivateKey(&key, priv, testData[i][1]);
  32536. if (ret != 0)
  32537. return WC_TEST_RET_ENC_I(i);
  32538. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, testData[i][3]);
  32539. if (ret != 0)
  32540. return WC_TEST_RET_ENC_I(i);
  32541. if (XMEMCMP(ss, ss_dec, sizeof(ss)) != 0)
  32542. return WC_TEST_RET_ENC_I(i);
  32543. ret = wc_KyberKey_EncodePrivateKey(&key, priv2, testData[i][1]);
  32544. if (ret != 0)
  32545. return WC_TEST_RET_ENC_I(i);
  32546. if (XMEMCMP(priv, priv2, testData[i][2]) != 0)
  32547. return WC_TEST_RET_ENC_I(i);
  32548. wc_KyberKey_Free(&key);
  32549. }
  32550. wc_FreeRng(&rng);
  32551. #ifdef WOLFSSL_WC_KYBER
  32552. #ifdef WOLFSSL_KYBER512
  32553. ret = kyber512_kat();
  32554. if (ret != 0)
  32555. return ret;
  32556. #endif
  32557. #ifdef WOLFSSL_KYBER768
  32558. ret = kyber768_kat();
  32559. if (ret != 0)
  32560. return ret;
  32561. #endif
  32562. #ifdef WOLFSSL_KYBER1024
  32563. ret = kyber1024_kat();
  32564. if (ret != 0)
  32565. return ret;
  32566. #endif
  32567. #endif /* WOLFSSL_WC_KYBER */
  32568. return 0;
  32569. }
  32570. #endif /* WOLFSSL_HAVE_KYBER */
  32571. #if defined(WOLFSSL_HAVE_XMSS) && !defined(WOLFSSL_XMSS_VERIFY_ONLY)
  32572. static enum wc_XmssRc xmss_write_key_mem(const byte * priv, word32 privSz,
  32573. void *context)
  32574. {
  32575. /* WARNING: THIS IS AN INSECURE WRITE CALLBACK THAT SHOULD ONLY
  32576. * BE USED FOR TESTING PURPOSES! Production applications should
  32577. * write only to non-volatile storage. */
  32578. XMEMCPY(context, priv, privSz);
  32579. return WC_XMSS_RC_SAVED_TO_NV_MEMORY;
  32580. }
  32581. static enum wc_XmssRc xmss_read_key_mem(byte * priv, word32 privSz,
  32582. void *context)
  32583. {
  32584. /* WARNING: THIS IS AN INSECURE READ CALLBACK THAT SHOULD ONLY
  32585. * BE USED FOR TESTING PURPOSES! */
  32586. XMEMCPY(priv, context, privSz);
  32587. return WC_XMSS_RC_READ_TO_MEMORY;
  32588. }
  32589. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test(void)
  32590. {
  32591. int i = 0;
  32592. int j = 0;
  32593. int ret = -1;
  32594. int ret2 = -1;
  32595. XmssKey signingKey;
  32596. XmssKey verifyKey;
  32597. WC_RNG rng;
  32598. word32 pkSz = 0;
  32599. word32 skSz = 0;
  32600. word32 sigSz = 0;
  32601. word32 bufSz = 0;
  32602. unsigned char * sk = NULL;
  32603. unsigned char * old_sk = NULL;
  32604. const char * msg = "XMSS post quantum signature test";
  32605. word32 msgSz = (word32) XSTRLEN(msg);
  32606. const char * param = "XMSSMT-SHA2_20/4_256";
  32607. byte * sig = NULL;
  32608. #ifndef HAVE_FIPS
  32609. ret = wc_InitRng_ex(&rng, HEAP_HINT, INVALID_DEVID);
  32610. #else
  32611. ret = wc_InitRng(&rng);
  32612. #endif
  32613. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32614. ret = wc_XmssKey_Init(&signingKey, NULL, INVALID_DEVID);
  32615. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32616. ret = wc_XmssKey_Init(&verifyKey, NULL, INVALID_DEVID);
  32617. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32618. /* Set the parameter string to the signing key, and
  32619. * get sizes for secret key, pub key, and signature. */
  32620. ret = wc_XmssKey_SetParamStr(&signingKey, param);
  32621. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32622. ret = wc_XmssKey_GetPubLen(&signingKey, &pkSz);
  32623. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32624. if (pkSz != XMSS_SHA256_PUBLEN) {
  32625. return WC_TEST_RET_ENC_EC(pkSz);
  32626. }
  32627. ret = wc_XmssKey_GetPrivLen(&signingKey, &skSz);
  32628. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32629. ret = wc_XmssKey_GetSigLen(&signingKey, &sigSz);
  32630. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32631. /* Allocate signature array. */
  32632. sig = (byte *)XMALLOC(sigSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32633. if (sig == NULL) { return WC_TEST_RET_ENC_ERRNO; }
  32634. bufSz = sigSz;
  32635. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  32636. fprintf(stderr, "param: %s\n", param);
  32637. fprintf(stderr, "pkSz: %d\n", pkSz);
  32638. fprintf(stderr, "skSz: %d\n", skSz);
  32639. fprintf(stderr, "sigSz: %d\n", sigSz);
  32640. #endif
  32641. /* Allocate current and old secret keys.*/
  32642. sk = (unsigned char *)XMALLOC(skSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32643. if (sk == NULL) { return WC_TEST_RET_ENC_ERRNO; }
  32644. old_sk = (unsigned char *)XMALLOC(skSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32645. if (old_sk == NULL) { return WC_TEST_RET_ENC_ERRNO; }
  32646. XMEMSET(sk, 0, skSz);
  32647. XMEMSET(old_sk, 0, skSz);
  32648. XMEMSET(sig, 0, sigSz);
  32649. ret = wc_XmssKey_SetWriteCb(&signingKey, xmss_write_key_mem);
  32650. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32651. ret = wc_XmssKey_SetReadCb(&signingKey, xmss_read_key_mem);
  32652. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32653. ret = wc_XmssKey_SetContext(&signingKey, (void *) sk);
  32654. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32655. ret = wc_XmssKey_MakeKey(&signingKey, &rng);
  32656. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32657. /* Export the pub to a verify key. */
  32658. ret = wc_XmssKey_ExportPub(&verifyKey, &signingKey);
  32659. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32660. /* Repeat a few times to check that:
  32661. * 1. The secret key is mutated on each sign.
  32662. * 2. We can verify each new signature.
  32663. * Only do a few times, because the full signature space
  32664. * for this parameter set is huge. */
  32665. for (i = 0; i < 10; ++i) {
  32666. XMEMCPY(old_sk, sk, skSz);
  32667. ret = wc_XmssKey_Sign(&signingKey, sig, &sigSz, (byte *) msg, msgSz);
  32668. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  32669. if (sigSz != bufSz) { return WC_TEST_RET_ENC_I(i); }
  32670. /* Old secret key and current secret key should not match. */
  32671. ret = XMEMCMP(old_sk, sk, skSz);
  32672. if (ret == 0) { return WC_TEST_RET_ENC_I(i); }
  32673. ret = wc_XmssKey_Verify(&verifyKey, sig, sigSz, (byte *) msg, msgSz);
  32674. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  32675. /* Flip bits in a few places throughout the signature, stepping in multiple
  32676. * of hash size. These should all fail with -1. */
  32677. for (j = 0; j < (int) sigSz; j+= 4 * 32) {
  32678. sig[j] ^= 1;
  32679. ret2 = wc_XmssKey_Verify(&verifyKey, sig, sigSz, (byte *) msg,
  32680. msgSz);
  32681. if (ret2 != -1) {
  32682. /* Verify passed when it should have failed. */
  32683. return WC_TEST_RET_ENC_I(j);
  32684. }
  32685. /* Flip this spot back. */
  32686. sig[j] ^= 1;
  32687. }
  32688. }
  32689. /* Cleanup everything. */
  32690. if (sig != NULL) {
  32691. XFREE(sig, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32692. sig = NULL;
  32693. }
  32694. if (sk != NULL) {
  32695. XFREE(sk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32696. sk = NULL;
  32697. }
  32698. if (old_sk != NULL) {
  32699. XFREE(old_sk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32700. old_sk = NULL;
  32701. }
  32702. wc_XmssKey_Free(&signingKey);
  32703. wc_FreeRng(&rng);
  32704. return ret;
  32705. }
  32706. #endif /*if defined(WOLFSSL_HAVE_XMSS) && !defined(WOLFSSL_XMSS_VERIFY_ONLY)*/
  32707. #if defined(WOLFSSL_HAVE_XMSS) && defined(WOLFSSL_XMSS_VERIFY_ONLY) && \
  32708. !defined(WOLFSSL_SMALL_STACK)
  32709. /* A simple xmss verify only test using:
  32710. * XMSS-SHA2_10_256
  32711. * pub len: 68
  32712. * msg len: 32
  32713. * sig len: 2500
  32714. *
  32715. * These were generated with the test xmss_fast, from the unpatched
  32716. * xmss-reference repository:
  32717. * https://github.com/XMSS/xmss-reference
  32718. * */
  32719. static byte xmss_pub[XMSS_SHA256_PUBLEN] =
  32720. {
  32721. 0x00,0x00,0x00,0x01,0xA5,0x41,0x31,0x96,
  32722. 0x0A,0xF9,0xF3,0xB2,0x4B,0x2E,0x5B,0x3E,
  32723. 0xCA,0x74,0xAD,0x6C,0xA5,0x89,0xAD,0x2C,
  32724. 0x0E,0x96,0xB3,0x54,0xFB,0x5B,0x63,0x50,
  32725. 0x96,0x81,0xE2,0x59,0x72,0x10,0x09,0x54,
  32726. 0xBB,0x39,0xAC,0xEE,0x78,0xEF,0x95,0xEC,
  32727. 0x01,0x1D,0xF0,0x36,0x68,0xE2,0xC4,0xA5,
  32728. 0x2F,0x60,0x42,0x7E,0xD3,0x8E,0xAA,0x27,
  32729. 0xC9,0xB7,0x39,0x4E
  32730. };
  32731. static byte xmss_msg[32] =
  32732. {
  32733. 0x07,0x9F,0x80,0x86,0xDB,0x76,0x27,0xDF,
  32734. 0xED,0x5B,0x2A,0x81,0x60,0x60,0x7D,0xB4,
  32735. 0xE8,0x7A,0x69,0x45,0x20,0x6B,0xA2,0x96,
  32736. 0xC0,0x21,0xA5,0x46,0x29,0x63,0x9B,0x37
  32737. };
  32738. /* This was actually the 5th signature produced from
  32739. * xmss_fast test in xmss-reference. */
  32740. static byte xmss_sig[2500] =
  32741. {
  32742. 0x00,0x00,0x00,0x05,0xF0,0x15,0x34,0xBA,
  32743. 0x92,0x03,0x6A,0xB9,0xA5,0x23,0x86,0x11,
  32744. 0xAE,0x65,0x0A,0x5C,0x78,0x2C,0xC9,0xBE,
  32745. 0x7E,0xA6,0xDC,0xA2,0x8B,0xA9,0x9C,0x50,
  32746. 0xF6,0x61,0x8D,0x9D,0xD7,0xE9,0xC0,0xF8,
  32747. 0x67,0xCD,0x8A,0xC4,0x9B,0x74,0x96,0x07,
  32748. 0x5D,0xF2,0xC9,0xCC,0x28,0x05,0xB1,0xBE,
  32749. 0x5E,0xA4,0xBA,0xBE,0xAB,0xD8,0x21,0x6B,
  32750. 0x21,0x5F,0xAB,0xB7,0x6C,0xEC,0x2F,0xC8,
  32751. 0xC6,0x74,0x3E,0x97,0x1B,0xC3,0x45,0x57,
  32752. 0xAF,0xAA,0x1E,0xA8,0xF2,0x86,0xA8,0xAA,
  32753. 0x43,0x6D,0x66,0xE9,0x81,0x14,0xDE,0x09,
  32754. 0x39,0xD2,0xAF,0xD1,0x4C,0xE7,0x75,0x18,
  32755. 0x0D,0xAA,0x29,0xA1,0x92,0x53,0xCC,0xE9,
  32756. 0xF3,0x0B,0x1E,0x3B,0xE2,0xAE,0x80,0x0C,
  32757. 0xE7,0x7A,0x7C,0x13,0x8A,0x28,0xC6,0x5F,
  32758. 0x0A,0xA4,0xA3,0x73,0x0A,0x3A,0xC2,0xA6,
  32759. 0x3B,0xB4,0x30,0x67,0xC0,0x36,0x18,0xA1,
  32760. 0x58,0xCD,0xAD,0x54,0x36,0x64,0xCE,0xFD,
  32761. 0x52,0xFF,0x70,0x7E,0x09,0xFB,0x13,0xA2,
  32762. 0xEA,0xDF,0x67,0x8D,0x6C,0x42,0xB2,0x78,
  32763. 0xF5,0x7D,0x5C,0x4B,0xF7,0x8E,0xCF,0x3E,
  32764. 0xB7,0xC6,0xC1,0x23,0xFA,0x65,0xDE,0xD2,
  32765. 0xFA,0x40,0x51,0x97,0x0D,0x52,0x32,0x76,
  32766. 0x7E,0x82,0x8D,0xD0,0xB9,0x1E,0x62,0xD9,
  32767. 0x1E,0xC1,0xDB,0x40,0x43,0x37,0x4A,0x23,
  32768. 0x8A,0x1D,0x35,0xFA,0xF4,0x53,0x11,0x5A,
  32769. 0xB5,0x6D,0x1E,0x8B,0x22,0xC8,0x7D,0x2A,
  32770. 0xE4,0x94,0xAA,0x25,0x20,0x40,0x96,0xDB,
  32771. 0x82,0x62,0xBA,0x8F,0x8B,0x45,0xCB,0x4F,
  32772. 0x35,0x88,0x33,0xEB,0xEF,0xB3,0xBA,0xA7,
  32773. 0x09,0x72,0xB3,0x4C,0xEC,0xF2,0xC3,0xC7,
  32774. 0x5E,0x02,0x6C,0x41,0x93,0xCB,0x3C,0x89,
  32775. 0x12,0x09,0x68,0x54,0x8E,0xEC,0x6A,0x7E,
  32776. 0x20,0xE1,0x70,0x3D,0x8C,0xEB,0xB4,0x36,
  32777. 0xBE,0x91,0xBE,0x97,0xB5,0xA6,0x34,0x16,
  32778. 0x95,0x0F,0x10,0x26,0xA9,0x13,0x80,0x88,
  32779. 0x9C,0xAA,0x68,0xEC,0x34,0x70,0x4A,0x15,
  32780. 0x9B,0x5E,0x57,0x05,0x87,0x1C,0xF8,0x35,
  32781. 0x45,0x29,0xE9,0x6E,0xF2,0x70,0x13,0x42,
  32782. 0x89,0x4E,0x77,0xC0,0x18,0xC7,0x55,0x6D,
  32783. 0xE7,0xFA,0x0D,0x63,0x83,0x16,0x19,0x01,
  32784. 0x2D,0xFD,0x31,0x14,0x94,0xCA,0x3E,0x0E,
  32785. 0xD6,0x11,0x34,0x81,0x57,0x58,0xEC,0x24,
  32786. 0xA4,0x17,0x63,0xD3,0x25,0x00,0xBF,0x7D,
  32787. 0x78,0x5D,0xC5,0xD8,0xC6,0xC1,0xBD,0x8C,
  32788. 0xD0,0x94,0x0A,0xB1,0x33,0xA5,0x4B,0x31,
  32789. 0x25,0xF5,0xAF,0xE7,0x84,0x26,0xAA,0x05,
  32790. 0xBB,0xF3,0x9A,0xAF,0x58,0x36,0x40,0xEF,
  32791. 0x3D,0xA2,0xBD,0xCA,0xA1,0x8D,0x2F,0x6D,
  32792. 0x54,0xD2,0x62,0x33,0x09,0xAE,0xE6,0x73,
  32793. 0xD6,0x44,0xE8,0x7C,0x5C,0x39,0x2B,0x78,
  32794. 0x94,0x14,0xC7,0xC9,0xAF,0xEC,0x77,0x36,
  32795. 0xA1,0x61,0x61,0xF1,0xD0,0x09,0xA2,0xEE,
  32796. 0xE7,0x55,0xD7,0x35,0x89,0x89,0x9B,0xCF,
  32797. 0xFA,0xA6,0x09,0x1E,0x3B,0xBD,0x5D,0xD9,
  32798. 0x25,0xE7,0xED,0xDD,0x7C,0xF0,0x1C,0x57,
  32799. 0xE0,0x06,0xBB,0x08,0x39,0x59,0xDF,0xD7,
  32800. 0xAF,0x4B,0x88,0x0D,0x87,0x8F,0x4A,0xF3,
  32801. 0x1C,0xD4,0x4B,0xB3,0xE2,0xF3,0x1B,0x86,
  32802. 0x4F,0xCD,0x35,0x75,0xE2,0x03,0xF9,0x1D,
  32803. 0xBF,0x3E,0xD1,0x7B,0xC7,0x23,0x11,0x75,
  32804. 0x5F,0x92,0x0D,0x98,0xEE,0x14,0xE1,0xDA,
  32805. 0x7A,0x02,0x17,0x47,0x6B,0x41,0xEA,0x47,
  32806. 0xA1,0xAF,0x06,0x79,0x1A,0x52,0x6F,0x19,
  32807. 0x31,0x70,0x71,0xBD,0xC2,0x61,0x8D,0xB7,
  32808. 0xEE,0x6B,0x69,0x2A,0xE8,0x21,0x7A,0x95,
  32809. 0xBE,0x86,0x2A,0xA1,0xF4,0xE2,0x2F,0x17,
  32810. 0x02,0xFD,0xAD,0x17,0x9F,0x0A,0x0A,0x78,
  32811. 0xA9,0x92,0x30,0x21,0x72,0x2B,0x28,0xF8,
  32812. 0xF2,0x3E,0x05,0xD5,0xAC,0xC0,0x82,0xF8,
  32813. 0xD2,0xDA,0xD0,0xA3,0xBC,0x93,0xDB,0xA5,
  32814. 0x46,0xDE,0x14,0x1E,0xD4,0x3A,0x5D,0x79,
  32815. 0x3D,0x31,0x4B,0x06,0xCE,0x22,0x29,0x3C,
  32816. 0x98,0xB6,0x18,0x8A,0xAE,0xF7,0xBA,0x22,
  32817. 0x88,0xA1,0xEE,0xC0,0x14,0x4C,0x4A,0xA0,
  32818. 0x57,0x0A,0xD3,0x18,0xA2,0x3D,0xDD,0xC7,
  32819. 0x83,0x73,0xFC,0x38,0x9B,0x31,0xA3,0xE1,
  32820. 0x17,0x76,0xA1,0xA2,0x69,0xFC,0xAB,0x08,
  32821. 0x80,0x72,0x8D,0xF5,0xE4,0x14,0xB7,0x6B,
  32822. 0x03,0xFF,0xE8,0x11,0x4B,0x06,0x55,0x7E,
  32823. 0x36,0x21,0x2F,0xD7,0x54,0x82,0xC9,0x31,
  32824. 0xB4,0x85,0x68,0x41,0xEF,0x75,0xB0,0x3A,
  32825. 0xEA,0x4F,0xE0,0xEC,0x72,0xCC,0x33,0x96,
  32826. 0xCE,0x7D,0xAD,0xDD,0x0D,0x27,0x05,0x6E,
  32827. 0xA2,0xD4,0x11,0x07,0xD8,0x7D,0x27,0xD4,
  32828. 0x80,0x8F,0x00,0x22,0xE4,0xFC,0x2C,0x9D,
  32829. 0xD5,0xD8,0x18,0x7F,0x4E,0xF4,0xB9,0x7F,
  32830. 0xEF,0xD6,0x00,0x08,0x5C,0x05,0x04,0x1E,
  32831. 0x9A,0xC6,0x8D,0xCC,0x19,0xD9,0x0B,0x06,
  32832. 0xCC,0x6A,0x17,0xE2,0x03,0x23,0xDB,0x1C,
  32833. 0xBC,0xA2,0xB9,0xA2,0x95,0x3C,0x73,0xD8,
  32834. 0xFF,0xE6,0x0E,0xAE,0x04,0xB2,0xFC,0x91,
  32835. 0x4F,0xEF,0x8A,0x58,0xB7,0x31,0x68,0x4C,
  32836. 0x1E,0xD0,0x5B,0x85,0xCC,0x03,0xDC,0xF4,
  32837. 0xAC,0xDB,0x03,0x9B,0x35,0x33,0x08,0x71,
  32838. 0xD0,0x50,0x8D,0xDC,0xE3,0x3A,0x98,0x40,
  32839. 0x41,0x80,0xDD,0x35,0xE1,0xA2,0xAF,0x14,
  32840. 0x9A,0xDB,0xD3,0x68,0x14,0xE2,0x50,0x7A,
  32841. 0x76,0x3F,0xE4,0xA4,0x1B,0xAA,0xC1,0x06,
  32842. 0x87,0x9A,0x92,0xF9,0xBE,0x9E,0x86,0x8C,
  32843. 0x92,0x1D,0x74,0xB1,0x7F,0x27,0x43,0xC0,
  32844. 0xEE,0x2E,0xC2,0x6C,0x6D,0xAA,0x0C,0x0E,
  32845. 0x71,0xC9,0x56,0xD6,0x3A,0x56,0xCB,0x90,
  32846. 0xD1,0x7E,0x6E,0x1C,0x6A,0x00,0x2D,0x02,
  32847. 0x2C,0x96,0xF0,0x2A,0x37,0x37,0x18,0x07,
  32848. 0x0B,0xF4,0xB4,0x8C,0x30,0xF2,0xA4,0xAB,
  32849. 0x66,0xFB,0x8B,0x22,0xC0,0x00,0x7E,0x05,
  32850. 0xB6,0xF9,0x95,0x49,0x33,0xA1,0xDC,0x97,
  32851. 0x0C,0x5C,0x61,0x46,0xE2,0xD7,0x87,0x4B,
  32852. 0xC4,0xC7,0x5F,0x26,0x06,0x84,0xD7,0x47,
  32853. 0x05,0xF1,0x33,0xFF,0x85,0x85,0xB2,0xBD,
  32854. 0x1F,0x44,0xC6,0xC2,0x7D,0x51,0xBE,0x0E,
  32855. 0xB5,0xC4,0x44,0x2F,0xFE,0x73,0x5F,0xF4,
  32856. 0xA4,0xEF,0xE2,0xF1,0x73,0x0B,0xEF,0x3E,
  32857. 0x2B,0xD7,0xCC,0x9F,0xDA,0x1A,0x7E,0x92,
  32858. 0x39,0xA1,0x55,0xBF,0x60,0x0A,0xDB,0x23,
  32859. 0x74,0xFE,0xE7,0x05,0x63,0xA9,0x85,0x52,
  32860. 0x9F,0xCC,0xC3,0xFF,0xF6,0x6C,0x1B,0x4E,
  32861. 0x4F,0x01,0xBD,0xC3,0xEB,0x37,0xEC,0x29,
  32862. 0x21,0x3B,0x2C,0xC9,0x2E,0x93,0x20,0x3E,
  32863. 0x19,0xC0,0x8B,0xE8,0x33,0xCD,0xC6,0x6A,
  32864. 0x6E,0x72,0x13,0x15,0xA1,0x90,0x20,0x0C,
  32865. 0x14,0x66,0xED,0xCC,0xA4,0xDD,0x7F,0x58,
  32866. 0x53,0xBC,0x4A,0x68,0xFC,0x86,0x3E,0xAA,
  32867. 0xF1,0x17,0x0F,0x3E,0x20,0x54,0x93,0xF4,
  32868. 0x98,0xBF,0xB4,0x07,0x05,0xBD,0x70,0xE7,
  32869. 0xD7,0x34,0xFD,0xE3,0x69,0xDF,0xCD,0xF5,
  32870. 0x1A,0x73,0x6E,0xC9,0x2B,0x21,0xFB,0xB8,
  32871. 0x7E,0x44,0x10,0x83,0x56,0xCE,0xD5,0x15,
  32872. 0x9A,0x75,0xFC,0x91,0x8E,0x6B,0x9E,0x1A,
  32873. 0x3A,0x33,0x39,0x35,0xB4,0x0D,0x74,0xF4,
  32874. 0xFB,0x4C,0x0E,0x37,0xFE,0x82,0x95,0x46,
  32875. 0x6B,0xD2,0x6E,0xEE,0xCD,0x4D,0x38,0xAF,
  32876. 0x0A,0xAA,0xF1,0xD5,0xA4,0x7C,0x04,0xD8,
  32877. 0xB9,0xDB,0x11,0x68,0x88,0x35,0x41,0xDE,
  32878. 0x31,0x33,0x0C,0xDC,0x2D,0x4C,0xA8,0x20,
  32879. 0xCC,0x2C,0x4C,0x63,0xAB,0xBA,0xDF,0x48,
  32880. 0x84,0xD5,0x25,0xBC,0x70,0xE3,0x49,0xAA,
  32881. 0x43,0xCA,0x8B,0xE7,0x9F,0xDD,0x20,0x76,
  32882. 0x9B,0x38,0xF4,0xBA,0x4D,0x4E,0x34,0x4A,
  32883. 0xAF,0x81,0xE7,0x0B,0xEC,0xE9,0x59,0xC1,
  32884. 0x35,0x22,0x7F,0x69,0x46,0x62,0xD2,0x18,
  32885. 0x6E,0x1F,0x79,0xD1,0xAD,0xC3,0x84,0x95,
  32886. 0x96,0xB2,0x18,0x58,0x5E,0x7E,0x0C,0x25,
  32887. 0x0A,0x0F,0x69,0xA3,0x1D,0xEC,0x29,0xCB,
  32888. 0xDA,0xA2,0xD1,0x1A,0x10,0xA5,0x52,0xC3,
  32889. 0x62,0x1E,0xC5,0x83,0xFF,0xA3,0x56,0xC2,
  32890. 0xFD,0x87,0x3B,0x57,0x52,0x98,0x36,0x95,
  32891. 0x77,0x6B,0xE5,0x49,0x10,0x8E,0x39,0xDD,
  32892. 0xCA,0x4B,0xB3,0x9F,0x4C,0x0C,0x11,0x62,
  32893. 0xF3,0x22,0x78,0xDB,0x48,0xEB,0x68,0xFE,
  32894. 0xE4,0x2A,0xE9,0xAA,0x8F,0x7A,0x2F,0x69,
  32895. 0xA5,0xC5,0x03,0x2D,0xEF,0x62,0xA8,0x71,
  32896. 0x65,0x06,0x40,0x84,0x10,0x0F,0xF2,0xED,
  32897. 0xBC,0x70,0x71,0x69,0x24,0xA2,0xBF,0x83,
  32898. 0x39,0xDD,0xFA,0xA2,0x7B,0xE5,0xEC,0x3D,
  32899. 0xFE,0x3B,0x52,0x6E,0x3D,0x82,0xA6,0x2A,
  32900. 0x86,0x01,0x61,0x51,0x63,0xBF,0xF9,0x0A,
  32901. 0x06,0x72,0xF1,0xD5,0x39,0x0C,0xBA,0xC9,
  32902. 0x78,0xC6,0x77,0x22,0xE4,0x96,0x6E,0xB1,
  32903. 0x48,0x62,0x84,0x62,0x2D,0xEA,0x49,0x56,
  32904. 0x50,0x86,0x3F,0x90,0xC3,0x01,0x42,0x45,
  32905. 0xED,0xE6,0x9A,0x65,0x19,0x93,0x7F,0x48,
  32906. 0x16,0xF2,0x50,0xA7,0x70,0xB3,0xF5,0xDB,
  32907. 0x0E,0x5E,0x22,0x9E,0x64,0x04,0x26,0x69,
  32908. 0xC1,0x16,0xEE,0x65,0x08,0x82,0x27,0x65,
  32909. 0xEC,0x3D,0xDF,0x51,0x5E,0x2D,0xE8,0x76,
  32910. 0xF2,0xE3,0xE4,0x24,0x04,0x88,0x06,0x0F,
  32911. 0xB2,0x7B,0x9B,0x72,0x3D,0x4C,0x7D,0x6A,
  32912. 0x1F,0xB2,0xA2,0xD2,0x35,0xD6,0x40,0x25,
  32913. 0xC2,0x0B,0x25,0xF9,0xDF,0x26,0xE4,0xDC,
  32914. 0xFB,0xB1,0x84,0x84,0x77,0x1B,0x45,0x51,
  32915. 0x60,0xD5,0xF0,0xB6,0x09,0xE6,0xBC,0xE3,
  32916. 0x1C,0x70,0x96,0x2C,0xD3,0x9D,0x7D,0x7F,
  32917. 0xB1,0x70,0xDA,0x79,0xB8,0x74,0x99,0xBF,
  32918. 0x84,0x95,0xCC,0x93,0xD7,0x51,0xDD,0x66,
  32919. 0xD3,0x70,0x0C,0x75,0x86,0x09,0x06,0xFD,
  32920. 0x66,0x14,0x80,0xCD,0xF3,0x59,0xB4,0x92,
  32921. 0x5F,0xE4,0xEE,0x00,0xA8,0xB0,0x8B,0x5C,
  32922. 0x3E,0xDB,0x8A,0x9C,0x0B,0xB5,0x99,0xC2,
  32923. 0x0D,0x81,0x09,0x06,0x6C,0x28,0xC0,0x7E,
  32924. 0xA5,0x07,0x70,0x64,0xD7,0x41,0xF4,0xC3,
  32925. 0x66,0x61,0x1C,0xA8,0x51,0xF6,0x3C,0xBA,
  32926. 0xE0,0x94,0xA3,0x11,0x8C,0x2E,0xBA,0x13,
  32927. 0xB2,0x47,0x48,0x93,0xB4,0x1A,0x2C,0x9A,
  32928. 0x6E,0x8E,0x30,0x66,0x7B,0xD3,0xBB,0x3B,
  32929. 0x5D,0x97,0x0D,0xE4,0xEA,0x24,0x28,0x9E,
  32930. 0xB4,0x88,0xCE,0x1D,0x7D,0x6F,0x39,0xB3,
  32931. 0x87,0x21,0xE5,0x08,0x93,0xF0,0xD4,0x9D,
  32932. 0x2D,0x91,0xC9,0xFD,0x0C,0x74,0x34,0xB4,
  32933. 0x1F,0xFE,0xDA,0xDC,0x10,0x5B,0x8D,0x2B,
  32934. 0x87,0xD3,0x42,0xB4,0xAE,0x32,0x9C,0xAE,
  32935. 0x4C,0x99,0xD8,0xED,0x44,0x41,0x07,0xE0,
  32936. 0x8F,0xBD,0xA5,0x7C,0x5A,0xDF,0x91,0x29,
  32937. 0x00,0xB5,0x4B,0xC3,0x3A,0x40,0x6C,0x48,
  32938. 0xAB,0x2A,0xF3,0x02,0xCB,0xB3,0x69,0xDA,
  32939. 0x06,0x0C,0x4D,0x5C,0x45,0xC3,0x28,0xAC,
  32940. 0x7A,0x01,0xD4,0xF8,0xCB,0x07,0x63,0x89,
  32941. 0x09,0x34,0x78,0xA7,0x14,0x39,0xCF,0x2D,
  32942. 0x94,0x8D,0x7A,0x4E,0x4E,0xBD,0xC4,0x32,
  32943. 0xAB,0x21,0xC9,0xDA,0x3F,0x5F,0x04,0x6B,
  32944. 0x14,0x40,0x18,0x18,0x2F,0xF9,0x46,0x17,
  32945. 0x57,0x54,0x9B,0x28,0x7B,0xBD,0xF9,0xA2,
  32946. 0x13,0xAC,0x69,0x24,0xB1,0x31,0x39,0xBF,
  32947. 0x8D,0x75,0xC3,0xFD,0x03,0x54,0x5A,0xFD,
  32948. 0xD4,0x7A,0xB7,0x56,0x4F,0x66,0x43,0x57,
  32949. 0x1B,0xFB,0xF9,0x92,0x7A,0x83,0xE6,0xFF,
  32950. 0xB4,0xBA,0x83,0xD2,0x61,0x8E,0x4A,0x82,
  32951. 0x82,0xA8,0xF5,0x0C,0xD2,0x43,0x53,0xA8,
  32952. 0x85,0x0A,0xD4,0x69,0x7B,0x04,0x71,0x3B,
  32953. 0x80,0x49,0x27,0x47,0x12,0xB6,0xB0,0xEA,
  32954. 0x90,0x0A,0xFA,0xA8,0xC8,0x78,0x61,0xDE,
  32955. 0x30,0x12,0xBB,0xDC,0xA6,0x57,0x56,0x30,
  32956. 0x6E,0xF1,0xA8,0x3B,0xF6,0x09,0x07,0xEA,
  32957. 0x31,0xE2,0x08,0x23,0x31,0x0F,0xD4,0x34,
  32958. 0xE3,0x60,0xC2,0x2B,0xDB,0x5A,0x99,0xCF,
  32959. 0xD4,0x6B,0x4E,0x75,0x65,0x35,0xE8,0x8B,
  32960. 0x93,0x7D,0xCA,0x11,0x47,0xF0,0x3E,0x11,
  32961. 0x5C,0xD1,0xEE,0x4B,0x11,0xB4,0x65,0x2B,
  32962. 0x6B,0x79,0xC0,0x86,0x60,0xA4,0x4B,0x24,
  32963. 0xA0,0x5C,0x70,0x34,0xC3,0x7C,0xE7,0x4F,
  32964. 0x97,0x89,0x4D,0xFE,0x22,0x89,0x3A,0xE9,
  32965. 0x07,0xB9,0x1A,0x86,0xB8,0x7A,0x12,0x38,
  32966. 0xE1,0x24,0x46,0xBC,0x9B,0x21,0xCD,0xAC,
  32967. 0x30,0xAB,0x98,0x21,0x31,0xC5,0x17,0x3F,
  32968. 0x1E,0x56,0xC3,0x18,0xCE,0xF0,0xA1,0xCC,
  32969. 0xFF,0x9D,0xA8,0x53,0xAF,0x74,0x77,0x54,
  32970. 0x02,0x9A,0x8F,0xA4,0xD4,0xBD,0xB2,0x1A,
  32971. 0xBA,0x52,0x2E,0x19,0xBE,0x49,0x11,0x45,
  32972. 0x02,0x01,0x7A,0xBF,0x28,0xD6,0x18,0xED,
  32973. 0xBD,0xCE,0xE4,0xDE,0xB5,0xF1,0x53,0x5D,
  32974. 0x65,0xF9,0x5F,0x83,0x8F,0x2D,0xF2,0x82,
  32975. 0xA0,0x2D,0x28,0xD3,0x0A,0x9E,0x0F,0x7F,
  32976. 0xC7,0xC4,0x43,0x7F,0xC3,0x0E,0x06,0xEB,
  32977. 0x4E,0xB4,0x2D,0xFA,0xDD,0x48,0xAB,0xF4,
  32978. 0x7D,0x41,0x48,0x33,0x5A,0xE6,0x70,0x02,
  32979. 0xE7,0x71,0x8D,0xD9,0x6B,0x0C,0x5A,0x8F,
  32980. 0xA4,0xC1,0xB7,0x4E,0x96,0x83,0xD6,0xA7,
  32981. 0x1D,0xF1,0x88,0xB3,0x6E,0xF4,0x12,0xA9,
  32982. 0xF6,0x31,0x69,0x66,0xFE,0xFE,0x02,0xF2,
  32983. 0x86,0x6D,0xBB,0x57,0x51,0x8C,0x4C,0xE9,
  32984. 0x7C,0x92,0x3E,0x3A,0xD3,0x2D,0xA8,0x82,
  32985. 0x53,0x84,0x26,0x89,0xBB,0xCC,0x13,0x12,
  32986. 0x3D,0x94,0xBB,0xDF,0x3D,0x4C,0xDF,0x27,
  32987. 0x9B,0x1F,0xB8,0xB6,0xE4,0xEA,0xA2,0x07,
  32988. 0xF8,0x4D,0x42,0x8F,0x29,0x90,0xFE,0x21,
  32989. 0x20,0xE9,0x55,0x02,0xAD,0x90,0xA7,0x77,
  32990. 0x4E,0x29,0xB6,0xD9,0x14,0x94,0xB2,0x25,
  32991. 0xA4,0xB2,0x0E,0x96,0x31,0xAB,0x9E,0x93,
  32992. 0x49,0xAC,0xA9,0xCB,0x68,0x22,0xBA,0xB8,
  32993. 0x57,0x5C,0x9D,0x65,0xC1,0xF1,0xFC,0x99,
  32994. 0x7C,0x3C,0xE9,0xEA,0x4B,0x29,0x22,0x2F,
  32995. 0xDB,0x17,0x21,0x8D,0xB0,0x13,0xBF,0xEE,
  32996. 0x7D,0xE4,0x8B,0x6D,0x17,0xE0,0x53,0x92,
  32997. 0x0B,0x32,0x6B,0xB1,0x65,0x2E,0xA7,0x83,
  32998. 0xFD,0x62,0x62,0xE3,0xAA,0x81,0xE8,0xD6,
  32999. 0xF7,0xB1,0x30,0x65,0x80,0x9F,0x77,0x1E,
  33000. 0x4A,0xEA,0xE8,0x45,0x32,0x12,0x3A,0xFB,
  33001. 0x22,0xE9,0xA9,0xF6,0xCB,0xAB,0xA8,0x0C,
  33002. 0x20,0xA8,0x7C,0xF9,0xF7,0x53,0xC1,0xB4,
  33003. 0xC0,0x5D,0x06,0x45,0xDD,0x7E,0xA7,0x34,
  33004. 0xA1,0x21,0xC2,0x62,0xAB,0x22,0x45,0x3D,
  33005. 0x73,0x4C,0x26,0xD1,0x1A,0xB2,0xF0,0xB2,
  33006. 0x6D,0x11,0x70,0x58,0xAA,0xF5,0xA4,0xF5,
  33007. 0xF8,0x0B,0x3D,0xC1,0xF6,0x17,0x70,0x15,
  33008. 0xCD,0x72,0x02,0x7E,0x4E,0x94,0x96,0x0A,
  33009. 0x56,0xCC,0xA5,0xA3,0xB3,0x7E,0xDD,0x5A,
  33010. 0x72,0xD2,0xFB,0xAC,0x3D,0x0E,0x66,0x65,
  33011. 0xE9,0x08,0x6C,0xB0,0x1C,0xE2,0x1A,0x82,
  33012. 0xF6,0xF3,0x34,0x89,0x73,0x02,0x5B,0x42,
  33013. 0x6D,0x40,0x61,0xB6,0xE0,0xE6,0x53,0x32,
  33014. 0xA5,0x72,0x17,0x4F,0x3B,0x51,0x4F,0xBC,
  33015. 0x00,0xE0,0x69,0x26,0xA9,0xAE,0x83,0xE3,
  33016. 0x73,0x7F,0x71,0x97,0xE0,0xDC,0x7C,0x63,
  33017. 0x9C,0x85,0x5F,0xDF,0x7D,0xE4,0x6C,0xD8,
  33018. 0xA9,0x3A,0x6F,0x5E,0x4A,0x2E,0xB0,0xE7,
  33019. 0x8B,0x45,0xE2,0x90,0x05,0x37,0xE8,0xAB,
  33020. 0x49,0x48,0x4C,0xC0,0x59,0x1D,0x8C,0x46,
  33021. 0x5B,0x84,0xE0,0x83,0xCE,0xEA,0x4B,0xF9,
  33022. 0xD4,0xDC,0x63,0xDF,0x79,0xB7,0x5C,0x11,
  33023. 0x25,0x7F,0x90,0x2E,0x0A,0x38,0x03,0xEA,
  33024. 0xEA,0xA1,0x26,0x52,0x20,0x19,0xA3,0xBE,
  33025. 0xFC,0x9D,0xB7,0x6E,0xA6,0x58,0x8E,0x6D,
  33026. 0xC5,0x58,0xE9,0xED,0x2F,0x55,0x43,0x8B,
  33027. 0x03,0x8B,0xE6,0xA4,0xC2,0x25,0x4B,0x36,
  33028. 0xBA,0xD3,0x27,0x48,0x40,0x2E,0x87,0xA2,
  33029. 0xD4,0x12,0xC6,0x05,0x36,0x03,0x11,0x51,
  33030. 0xD1,0xF2,0xAC,0x71,0x2C,0xB6,0xC3,0xA5,
  33031. 0x57,0x0F,0xAF,0x4B,0xBD,0xCD,0x47,0x4C,
  33032. 0x3A,0x52,0x6F,0x47,0xE7,0x0B,0xB7,0xD5,
  33033. 0xF7,0xA6,0x39,0x63,0x82,0x08,0x4C,0x41,
  33034. 0x0E,0x2A,0x52,0x42,0x5A,0xEA,0x59,0xC7,
  33035. 0x94,0xFB,0xD0,0x88,0x47,0x27,0xF6,0x97,
  33036. 0x03,0x9E,0x29,0xB8,0x3A,0x67,0xE6,0xF3,
  33037. 0x95,0xA7,0x42,0xC1,0x96,0xD1,0x9A,0xA6,
  33038. 0xF0,0x09,0x0C,0xEA,0xE0,0xAB,0x0F,0x15,
  33039. 0xE9,0xC3,0xEB,0xA5,0x89,0x86,0x98,0x32,
  33040. 0x83,0xAB,0x30,0x33,0xAE,0x90,0x8D,0x2E,
  33041. 0xB3,0xAA,0x91,0xA6,0xD9,0xA4,0x4A,0x54,
  33042. 0xE0,0xD3,0x08,0xCC,0x79,0xCE,0xE4,0x15,
  33043. 0x31,0xA6,0xCE,0x61,0xCF,0x03,0x06,0xEE,
  33044. 0x8E,0xE2,0x64,0x29,0xD1,0x54,0x9B,0xD0,
  33045. 0x5F,0x09,0x2B,0x8B,0xD5,0xF8,0xD4,0x7D,
  33046. 0xF1,0x97,0x32,0xD9,0xEA,0x5A,0x0E,0x10,
  33047. 0x8C,0x4D,0xFB,0x55,0xE6,0x27,0x0C,0xBA,
  33048. 0xC1,0x73,0xC1,0x73,0xE3,0x1C,0x09,0xB3,
  33049. 0x6F,0xB4,0x12,0xFA,0xF3,0x29,0xDC,0x23,
  33050. 0x32,0xED,0x80,0x87,0x83,0xC2,0xF6,0x07,
  33051. 0xB5,0xA9,0x22,0xDE,0x66,0x1A,0xA7,0x4A,
  33052. 0x86,0xF1,0x39,0x9B,0xF4,0xE7,0x50,0x15,
  33053. 0x4A,0x55,0x3C,0x93,0xB9,0xF9,0xFD,0xDC,
  33054. 0xB3,0x5D,0x73,0x52
  33055. };
  33056. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test_verify_only(void)
  33057. {
  33058. int ret = -1;
  33059. int ret2 = -1;
  33060. int j = 0;
  33061. XmssKey verifyKey;
  33062. word32 pkSz = 0;
  33063. word32 sigSz = 0;
  33064. const char * param = "XMSS-SHA2_10_256";
  33065. ret = wc_XmssKey_Init(&verifyKey, NULL, INVALID_DEVID);
  33066. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33067. ret = wc_XmssKey_SetParamStr(&verifyKey, param);
  33068. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33069. ret = wc_XmssKey_GetPubLen(&verifyKey, &pkSz);
  33070. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33071. if (pkSz != XMSS_SHA256_PUBLEN) {
  33072. return WC_TEST_RET_ENC_EC(pkSz);
  33073. }
  33074. ret = wc_XmssKey_GetSigLen(&verifyKey, &sigSz);
  33075. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33076. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  33077. fprintf(stderr, "param: %s\n", param);
  33078. fprintf(stderr, "pkSz: %d\n", pkSz);
  33079. fprintf(stderr, "sigSz: %d\n", sigSz);
  33080. #endif
  33081. if (sigSz != sizeof(xmss_sig)) {
  33082. return WC_TEST_RET_ENC_EC(sigSz);
  33083. }
  33084. ret = wc_XmssKey_ImportPubRaw(&verifyKey, xmss_pub, XMSS_SHA256_PUBLEN);
  33085. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33086. ret = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33087. (byte *) xmss_msg, sizeof(xmss_msg));
  33088. if (ret != 0) {
  33089. printf("error: wc_XmssKey_Verify returned %d, expected 0\n", ret);
  33090. return WC_TEST_RET_ENC_EC(ret);
  33091. }
  33092. /* Flip bits in message. This should fail. */
  33093. xmss_msg[sizeof(xmss_msg) / 2] ^= 1;
  33094. ret2 = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33095. (byte *) xmss_msg, sizeof(xmss_msg));
  33096. if (ret2 != -1) {
  33097. printf("error: wc_XmssKey_Verify returned %d, expected -1\n", ret2);
  33098. return WC_TEST_RET_ENC_EC(ret);
  33099. }
  33100. /* Flip it back. This should pass again. */
  33101. xmss_msg[sizeof(xmss_msg) / 2] ^= 1;
  33102. ret = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33103. (byte *) xmss_msg, sizeof(xmss_msg));
  33104. if (ret != 0) {
  33105. printf("error: wc_XmssKey_Verify returned %d, expected 0\n", ret);
  33106. return WC_TEST_RET_ENC_EC(ret);
  33107. }
  33108. /* Flip bits in a few places throughout the signature, stepping in multiple
  33109. * of hash size. These should all fail with -1. */
  33110. for (j = 0; j < (int) sizeof(xmss_sig); j+= 4 * 32) {
  33111. xmss_sig[j] ^= 1;
  33112. ret2 = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33113. (byte *) xmss_msg, sizeof(xmss_msg));
  33114. if (ret2 != -1) {
  33115. /* Verify passed when it should have failed. */
  33116. return WC_TEST_RET_ENC_I(j);
  33117. }
  33118. /* Flip this spot back. */
  33119. xmss_sig[j] ^= 1;
  33120. }
  33121. /* Cleanup everything. */
  33122. wc_XmssKey_Free(&verifyKey);
  33123. return ret;
  33124. }
  33125. #endif /* if defined(WOLFSSL_HAVE_XMSS) && defined(WOLFSSL_XMSS_VERIFY_ONLY) &&
  33126. * !defined(WOLFSSL_SMALL_STACK) */
  33127. #if defined(WOLFSSL_HAVE_LMS) && !defined(WOLFSSL_LMS_VERIFY_ONLY)
  33128. static int lms_write_key_mem(const byte * priv, word32 privSz, void *context)
  33129. {
  33130. /* WARNING: THIS IS AN INSECURE WRITE CALLBACK THAT SHOULD ONLY
  33131. * BE USED FOR TESTING PURPOSES! Production applications should
  33132. * write only to non-volatile storage. */
  33133. XMEMCPY(context, priv, privSz);
  33134. return WC_LMS_RC_SAVED_TO_NV_MEMORY;
  33135. }
  33136. static int lms_read_key_mem(byte * priv, word32 privSz, void *context)
  33137. {
  33138. /* WARNING: THIS IS AN INSECURE READ CALLBACK THAT SHOULD ONLY
  33139. * BE USED FOR TESTING PURPOSES! */
  33140. XMEMCPY(priv, context, privSz);
  33141. return WC_LMS_RC_READ_TO_MEMORY;
  33142. }
  33143. /* LMS signature sizes are a function of their parameters. This
  33144. * test has a signature of 8688 bytes. */
  33145. #define WC_TEST_LMS_SIG_LEN (8688)
  33146. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test(void)
  33147. {
  33148. int i = 0;
  33149. int j = 0;
  33150. int ret = -1;
  33151. int ret2 = -1;
  33152. int sigsLeft = 0;
  33153. LmsKey signingKey;
  33154. LmsKey verifyKey;
  33155. WC_RNG rng;
  33156. word32 sigSz = 0;
  33157. const char * msg = "LMS HSS post quantum signature test";
  33158. word32 msgSz = (word32) XSTRLEN(msg);
  33159. unsigned char priv[HSS_MAX_PRIVATE_KEY_LEN];
  33160. unsigned char old_priv[HSS_MAX_PRIVATE_KEY_LEN];
  33161. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  33162. byte * sig = XMALLOC(WC_TEST_LMS_SIG_LEN, HEAP_HINT,
  33163. DYNAMIC_TYPE_TMP_BUFFER);
  33164. if (sig == NULL) {
  33165. return WC_TEST_RET_ENC_ERRNO;
  33166. }
  33167. #else
  33168. byte sig[WC_TEST_LMS_SIG_LEN];
  33169. #endif
  33170. XMEMSET(priv, 0, sizeof(priv));
  33171. XMEMSET(old_priv, 0, sizeof(old_priv));
  33172. XMEMSET(sig, 0, WC_TEST_LMS_SIG_LEN);
  33173. #ifndef HAVE_FIPS
  33174. ret = wc_InitRng_ex(&rng, HEAP_HINT, INVALID_DEVID);
  33175. #else
  33176. ret = wc_InitRng(&rng);
  33177. #endif
  33178. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33179. /* This test:
  33180. * levels: 1
  33181. * height: 5
  33182. * winternitz: 1
  33183. *
  33184. * max sigs: 2 ** (1 * 5) = 32
  33185. * signature length: 8688
  33186. */
  33187. ret = wc_LmsKey_Init(&signingKey, NULL, INVALID_DEVID);
  33188. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33189. ret = wc_LmsKey_Init(&verifyKey, NULL, INVALID_DEVID);
  33190. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33191. ret = wc_LmsKey_SetParameters(&signingKey, 1, 5, 1);
  33192. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33193. ret = wc_LmsKey_SetWriteCb(&signingKey, lms_write_key_mem);
  33194. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33195. ret = wc_LmsKey_SetReadCb(&signingKey, lms_read_key_mem);
  33196. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33197. ret = wc_LmsKey_SetContext(&signingKey, (void *) priv);
  33198. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33199. ret = wc_LmsKey_MakeKey(&signingKey, &rng);
  33200. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33201. XMEMCPY(old_priv, priv, sizeof(priv));
  33202. ret = wc_LmsKey_ExportPub(&verifyKey, &signingKey);
  33203. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33204. ret = wc_LmsKey_GetSigLen(&verifyKey, &sigSz);
  33205. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33206. if (sigSz != WC_TEST_LMS_SIG_LEN) {
  33207. printf("error: got %d, expected %d\n", sigSz, WC_TEST_LMS_SIG_LEN);
  33208. return WC_TEST_RET_ENC_EC(sigSz);
  33209. }
  33210. /* 2 ** 5 should be the max number of signatures */
  33211. for (i = 0; i < 32; ++i) {
  33212. /* We should have remaining signstures. */
  33213. sigsLeft = wc_LmsKey_SigsLeft(&signingKey);
  33214. if (sigsLeft == 0) {
  33215. return WC_TEST_RET_ENC_EC(sigsLeft);
  33216. }
  33217. /* Sign with key. The private key will be updated on every signature. */
  33218. ret = wc_LmsKey_Sign(&signingKey, sig, &sigSz, (byte *) msg, msgSz);
  33219. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  33220. /* The updated private key should not match the old one. */
  33221. if (XMEMCMP(old_priv, priv, sizeof(priv)) == 0) {
  33222. printf("error: current priv key should not match old: %d\n", i);
  33223. return WC_TEST_RET_ENC_I(i);
  33224. }
  33225. XMEMCPY(old_priv, priv, sizeof(priv));
  33226. ret = wc_LmsKey_Verify(&verifyKey, sig, sigSz, (byte *) msg, msgSz);
  33227. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  33228. /* Flip bits in a few places throughout the signature, stepping in multiple
  33229. * of hash size. These should all fail with -1. */
  33230. for (j = 0; j < (int) sigSz; j+= 4 * 32) {
  33231. sig[j] ^= 1;
  33232. ret2 = wc_LmsKey_Verify(&verifyKey, sig, sigSz, (byte *) msg,
  33233. msgSz);
  33234. if (ret2 != -1) {
  33235. /* Verify passed when it should have failed. */
  33236. return WC_TEST_RET_ENC_I(j);
  33237. }
  33238. /* Flip this spot back. */
  33239. sig[j] ^= 1;
  33240. }
  33241. }
  33242. /* This should be the last signature. */
  33243. sigsLeft = wc_LmsKey_SigsLeft(&signingKey);
  33244. if (sigsLeft != 0) {
  33245. return WC_TEST_RET_ENC_EC(sigsLeft);
  33246. }
  33247. wc_LmsKey_Free(&signingKey);
  33248. wc_LmsKey_Free(&verifyKey);
  33249. wc_FreeRng(&rng);
  33250. return ret;
  33251. }
  33252. #endif /* if defined(WOLFSSL_HAVE_LMS) && !defined(WOLFSSL_LMS_VERIFY_ONLY) */
  33253. #if defined(WOLFSSL_HAVE_LMS) && defined(WOLFSSL_LMS_VERIFY_ONLY) && \
  33254. !defined(WOLFSSL_SMALL_STACK)
  33255. /* A simple LMS verify only test.
  33256. *
  33257. * Note: LMS signature sizes are a function of their parameters. This
  33258. * test has a signature of 1456 bytes:
  33259. * levels: 1
  33260. * height: 10
  33261. * winternitz: 8
  33262. * max sigs: 2 ** (1 * 10) = 1024
  33263. * signature length: 1456
  33264. * */
  33265. /* "wolfSSL LMS example message!" without null terminator. */
  33266. static byte lms_msg[28] =
  33267. {
  33268. 0x77,0x6F,0x6C,0x66,0x53,0x53,0x4C,0x20,
  33269. 0x4C,0x4D,0x53,0x20,0x65,0x78,0x61,0x6D,
  33270. 0x70,0x6C,0x65,0x20,0x6D,0x65,0x73,0x73,
  33271. 0x61,0x67,0x65,0x21
  33272. };
  33273. static byte lms_L1H10W8_pub[HSS_MAX_PUBLIC_KEY_LEN] =
  33274. {
  33275. 0x00,0x00,0x00,0x01,0x00,0x00,0x00,0x06,
  33276. 0x00,0x00,0x00,0x04,0xA1,0x26,0x76,0xF8,
  33277. 0xBB,0x0B,0xC0,0x82,0x21,0x71,0x0B,0x2E,
  33278. 0x8C,0xA6,0xEF,0x12,0xED,0x41,0x0E,0x8C,
  33279. 0xAF,0x11,0x93,0x34,0x7B,0x49,0x79,0xB7,
  33280. 0xDE,0x63,0x1C,0xFE,0x1F,0xD1,0x17,0x49,
  33281. 0xCD,0x5C,0xD4,0x26,0xA0,0x53,0x26,0x1A,
  33282. 0xC5,0xB4,0x8F,0x23
  33283. };
  33284. #define LMS_L1H10W8_SIGLEN (1456)
  33285. static byte lms_L1H10W8_sig[LMS_L1H10W8_SIGLEN] =
  33286. {
  33287. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01,
  33288. 0x00,0x00,0x00,0x04,0x18,0x70,0x09,0x2E,
  33289. 0x21,0xC9,0x6A,0xC9,0x5C,0xB6,0xB0,0xAA,
  33290. 0xC3,0xED,0x6E,0x66,0x2F,0xCC,0x45,0x81,
  33291. 0xBC,0xBA,0x44,0x96,0x1C,0xBF,0x4E,0xFB,
  33292. 0x7A,0x46,0xFB,0xBE,0x9A,0x0C,0xE4,0x50,
  33293. 0x90,0xC7,0x92,0xAC,0x53,0xAE,0x53,0x76,
  33294. 0x29,0xA6,0x65,0xF1,0x09,0xED,0x1A,0x8E,
  33295. 0x03,0x2E,0x5A,0x06,0x51,0xE3,0x1E,0xE6,
  33296. 0xF6,0xFE,0x3A,0x6E,0xD1,0x92,0x31,0x1D,
  33297. 0xA1,0x6A,0x5C,0x30,0x3A,0xC7,0xFD,0x5B,
  33298. 0xFE,0x71,0x2C,0x5C,0x2F,0x5B,0x5B,0xCF,
  33299. 0xBC,0x7F,0xBF,0x6C,0xAF,0x44,0x8A,0xAE,
  33300. 0x14,0x60,0xAB,0x88,0xED,0x0E,0x4F,0xF8,
  33301. 0xC7,0x1B,0x74,0x28,0x72,0xB3,0x96,0xA6,
  33302. 0xE6,0x46,0x22,0x82,0xCF,0x1F,0x4D,0xA6,
  33303. 0xEA,0x22,0x06,0x07,0x52,0xF5,0x26,0x16,
  33304. 0x0B,0x90,0xE3,0xFF,0x64,0xA9,0xE4,0x61,
  33305. 0x1E,0x9C,0x12,0x9C,0xF6,0xD4,0x63,0x29,
  33306. 0xEA,0x02,0xF7,0x18,0x52,0x79,0x6C,0x43,
  33307. 0xDC,0xCF,0x43,0x23,0xB9,0xCC,0x4A,0x25,
  33308. 0x9D,0x10,0xAF,0xA3,0xE6,0x47,0x5A,0x1C,
  33309. 0xFE,0x68,0x89,0xAF,0x1B,0x2D,0x88,0x3E,
  33310. 0xCA,0xDC,0x70,0xEA,0xAC,0x11,0x00,0x8A,
  33311. 0x6E,0xE0,0xC7,0xD0,0xD2,0x1A,0x36,0x18,
  33312. 0x97,0xB3,0x5F,0x0E,0x75,0x48,0x28,0xF8,
  33313. 0xA8,0xF5,0x90,0xD1,0xA1,0x84,0xFB,0xA4,
  33314. 0xAD,0x50,0xBE,0xE9,0x39,0x8C,0xC5,0xA1,
  33315. 0x67,0x51,0xA1,0x8C,0xD6,0x6B,0x97,0x1F,
  33316. 0x47,0x99,0xEE,0xE0,0x70,0x01,0xC7,0x07,
  33317. 0x50,0xF3,0x5E,0x3F,0xE7,0x06,0xD6,0x8D,
  33318. 0x26,0xD6,0x5A,0x59,0x18,0x72,0x6B,0x12,
  33319. 0xD2,0xAF,0x9B,0xB4,0x2B,0xD0,0xB2,0xF2,
  33320. 0x96,0x2F,0x40,0xEA,0xBE,0xE6,0xAC,0x1F,
  33321. 0xB8,0x33,0xC2,0x76,0xDC,0x8C,0xAC,0xC1,
  33322. 0x46,0x5E,0x04,0x84,0x1B,0xC8,0xB9,0x65,
  33323. 0x8D,0xAD,0x96,0xB5,0xB1,0xF6,0x17,0x4A,
  33324. 0x19,0x87,0xE7,0xBF,0x29,0xC7,0x9B,0xB9,
  33325. 0xD6,0x11,0x2C,0x92,0x2F,0xB7,0x24,0xD5,
  33326. 0x01,0x1D,0x80,0x37,0x54,0xED,0x33,0x32,
  33327. 0xAB,0x7A,0x12,0xD4,0x02,0x1D,0x27,0x52,
  33328. 0x89,0xDB,0x32,0xBF,0x61,0xD4,0xBB,0xB4,
  33329. 0x46,0x78,0x1B,0x64,0x17,0x84,0x4B,0x8A,
  33330. 0xBA,0xC6,0xC1,0xCF,0xC7,0x5D,0x8F,0x93,
  33331. 0xC5,0x9A,0x27,0x90,0xAC,0x17,0x98,0xFF,
  33332. 0xC8,0x22,0x59,0x55,0x90,0xB2,0x29,0x39,
  33333. 0xA0,0xBE,0x00,0x23,0x55,0x6B,0xDA,0x83,
  33334. 0xD8,0x5B,0x57,0x7C,0x67,0x1B,0xC3,0x6B,
  33335. 0x6D,0xC7,0x9B,0x2B,0x9E,0xB7,0x95,0xB3,
  33336. 0xF0,0x1B,0x89,0x5A,0xD7,0x4B,0x67,0xAF,
  33337. 0xDC,0x9E,0xCF,0x7E,0x1A,0xBA,0x1B,0xB9,
  33338. 0x3B,0x7A,0xDD,0x3F,0x0D,0xEE,0x4C,0x0B,
  33339. 0xD1,0x4F,0x34,0xF2,0x93,0xF7,0x21,0x64,
  33340. 0x2C,0x07,0x00,0x15,0x4F,0xE3,0x6A,0x9F,
  33341. 0x08,0x52,0xC2,0x65,0x47,0x1F,0x34,0x64,
  33342. 0x66,0x07,0xBC,0xEA,0xAF,0x9B,0xAA,0x39,
  33343. 0x15,0x8B,0x08,0x8C,0x24,0x41,0x9B,0x46,
  33344. 0x1B,0x5B,0x91,0x11,0xC4,0xFD,0xA9,0x88,
  33345. 0x35,0x0E,0x7D,0xAF,0xFD,0xB7,0x90,0x7E,
  33346. 0xD7,0x29,0x02,0x0A,0xDC,0xC8,0x3F,0xC0,
  33347. 0xFD,0x97,0xAF,0x50,0x49,0xA6,0x5E,0x12,
  33348. 0xC1,0xCD,0xEC,0x52,0xC5,0x51,0xF2,0x80,
  33349. 0x17,0x61,0xC7,0x7E,0xBE,0xD1,0x1B,0x65,
  33350. 0xA4,0xAB,0x92,0x8D,0x89,0xB2,0xC5,0x8F,
  33351. 0xFF,0xA5,0x6F,0xFA,0x62,0x75,0xE4,0xA1,
  33352. 0xD4,0x22,0xA8,0x9E,0x40,0x04,0x27,0x1F,
  33353. 0xCC,0x81,0xBA,0x28,0x67,0xA0,0x1C,0x80,
  33354. 0xEB,0xCA,0xB0,0x61,0xA5,0x48,0xD0,0x8A,
  33355. 0x25,0xEB,0x9E,0x67,0x8C,0x8E,0x9B,0xD1,
  33356. 0xAD,0xBB,0xC3,0xEA,0xD3,0xD4,0xC5,0x12,
  33357. 0x7B,0xDD,0x00,0x57,0x7F,0xF6,0xF7,0xF6,
  33358. 0x3C,0x05,0xCF,0xFC,0x12,0xE1,0x93,0x05,
  33359. 0xE5,0x9B,0x79,0x87,0x69,0xD8,0x82,0xD9,
  33360. 0xD7,0x1D,0x41,0x73,0xE4,0x52,0x1D,0x3E,
  33361. 0xE5,0x8C,0x8D,0x34,0xE1,0x75,0xA9,0xF1,
  33362. 0x9D,0x09,0xA2,0x5B,0xEF,0xDA,0x96,0x6E,
  33363. 0x76,0x3D,0xEA,0x50,0xD9,0xCF,0x4F,0xAC,
  33364. 0xAD,0x1D,0x35,0x72,0x1B,0x88,0x8B,0xCD,
  33365. 0x8C,0x8A,0x8A,0xE0,0x96,0x04,0xD8,0xBB,
  33366. 0x28,0x43,0x16,0x77,0x60,0x98,0x63,0xF9,
  33367. 0xB9,0x71,0x46,0xB7,0xE1,0xA7,0xA9,0x84,
  33368. 0xC3,0x65,0x82,0xE1,0x1B,0x67,0x04,0x2D,
  33369. 0x55,0x6B,0xF9,0xC0,0x79,0x09,0x09,0xE7,
  33370. 0xFD,0x06,0x4D,0x09,0x9B,0x1A,0xCE,0x35,
  33371. 0xFA,0x27,0x6F,0x2F,0x01,0x65,0x0D,0xA0,
  33372. 0x97,0x59,0x11,0xF0,0x48,0xD2,0xE7,0x46,
  33373. 0xBE,0xB4,0x0A,0xA3,0xE2,0x75,0x0E,0x09,
  33374. 0x94,0xD9,0x69,0x28,0xD4,0xDA,0x64,0xBA,
  33375. 0xFE,0xA4,0xB9,0xF0,0xBA,0xEB,0xBA,0xAC,
  33376. 0xA8,0xF9,0xD3,0x82,0x4C,0x36,0x80,0xFA,
  33377. 0xE5,0xF6,0x76,0xC3,0x80,0xFA,0x90,0x29,
  33378. 0xF4,0x85,0xA4,0xC6,0x25,0x22,0x79,0x7E,
  33379. 0x39,0x1E,0x30,0xB8,0x65,0x72,0xCF,0xE1,
  33380. 0x99,0xF0,0x75,0xE8,0x09,0xB4,0x92,0x96,
  33381. 0x1B,0x68,0x50,0x88,0xF1,0x2C,0x97,0xE3,
  33382. 0x2D,0x26,0x8F,0xC5,0x30,0xCF,0x24,0xCB,
  33383. 0xB2,0x60,0x77,0xDC,0x02,0x72,0x0D,0xD9,
  33384. 0x2E,0xF2,0x52,0xEA,0x00,0xF6,0x32,0x65,
  33385. 0xA5,0xC6,0x43,0x29,0x29,0x69,0xAB,0x27,
  33386. 0x0C,0x39,0xDF,0x76,0x3E,0x93,0x95,0xB1,
  33387. 0x2C,0xA2,0x0D,0x18,0xCE,0xA0,0x97,0x10,
  33388. 0x3C,0x90,0xC0,0xEF,0x0E,0x04,0xA6,0xC8,
  33389. 0xA0,0x21,0x3C,0x0B,0x22,0x77,0x7A,0x66,
  33390. 0xA5,0x90,0x25,0xA4,0x09,0x3E,0xD5,0x27,
  33391. 0x1F,0x6C,0x99,0x85,0x5C,0xA2,0x99,0x7A,
  33392. 0x25,0xEE,0x8D,0x32,0x3D,0xD3,0xDC,0xF5,
  33393. 0x00,0x5A,0x34,0x61,0xB6,0xCD,0x4E,0xBC,
  33394. 0x26,0x36,0xFB,0x44,0x97,0x35,0xBD,0x06,
  33395. 0x7D,0x2E,0x4A,0xA2,0xDC,0x24,0xFE,0x70,
  33396. 0x0A,0xF9,0x57,0xE3,0xEE,0xAB,0xD1,0x17,
  33397. 0xF3,0x7C,0xD6,0x37,0x26,0xFA,0x83,0x9F,
  33398. 0xDD,0xB2,0xE1,0xD7,0xF9,0xC7,0x0E,0x15,
  33399. 0x01,0xA6,0x58,0x32,0x98,0x04,0x32,0xD4,
  33400. 0xDE,0xB9,0xEF,0x09,0xFA,0xE4,0x5A,0xD7,
  33401. 0xDD,0x09,0x1C,0xC9,0xAC,0xB8,0x6A,0xF5,
  33402. 0x00,0x5D,0x6B,0x95,0x12,0x8C,0x2F,0xCC,
  33403. 0xD8,0xB9,0x50,0x3A,0xEB,0x74,0x86,0xD2,
  33404. 0x3F,0xA1,0x05,0x8F,0x6E,0xEF,0xF5,0xA4,
  33405. 0xD6,0x6E,0x53,0xFA,0x9E,0xFA,0xCE,0xDB,
  33406. 0x99,0x46,0xE7,0xC5,0xDA,0x92,0x51,0x4F,
  33407. 0x22,0x07,0xF3,0xA5,0x38,0x26,0xD3,0xEC,
  33408. 0xD6,0x01,0xDD,0x31,0x3A,0x48,0x93,0xF6,
  33409. 0x69,0x4F,0xD8,0xF6,0xC2,0x91,0xA5,0x7C,
  33410. 0xDF,0x51,0x64,0xF1,0x3B,0x79,0xBC,0x0A,
  33411. 0x2C,0xDC,0x33,0x5A,0x29,0xF6,0xB2,0x09,
  33412. 0x66,0xCA,0x24,0x9F,0x1A,0x18,0xF3,0x76,
  33413. 0x4C,0x5E,0x0B,0x81,0x7F,0x29,0x84,0xD8,
  33414. 0x7A,0xA8,0xD6,0x11,0xAC,0xEC,0xD9,0x07,
  33415. 0x91,0xEC,0xB6,0x6D,0xEC,0xDB,0xBE,0x6F,
  33416. 0x9F,0xC5,0x19,0x5E,0x56,0x87,0x20,0x80,
  33417. 0x75,0xD5,0x64,0xE9,0x80,0xBF,0x2D,0xD5,
  33418. 0x94,0x9F,0x8C,0xA4,0x54,0x41,0xAB,0xB1,
  33419. 0x8E,0xAD,0x51,0xE4,0x3C,0x24,0xF7,0x1D,
  33420. 0xFE,0x02,0x48,0x7C,0x6D,0xED,0xF1,0xAC,
  33421. 0xD9,0x79,0x42,0xE5,0x3A,0xCF,0x6A,0x4C,
  33422. 0x6D,0xE2,0x13,0xD2,0x2B,0x9D,0xAB,0x1F,
  33423. 0x70,0xD3,0xC0,0x6F,0x81,0xE9,0x9A,0x86,
  33424. 0x33,0x39,0x60,0xE7,0x6A,0x00,0x1F,0x97,
  33425. 0xEB,0xE5,0x1D,0x0D,0x66,0x15,0xC9,0xA2,
  33426. 0xB1,0xC0,0xF0,0x2E,0xF4,0x07,0xA2,0x2E,
  33427. 0x49,0x92,0x95,0x13,0xA3,0x18,0x46,0x25,
  33428. 0xB9,0x3C,0xA1,0x4B,0x00,0x00,0x00,0x06,
  33429. 0xAB,0xAA,0xF9,0x3F,0x7E,0x21,0xF4,0x0E,
  33430. 0xCE,0xFD,0xE0,0x44,0xAC,0xC7,0x1A,0x30,
  33431. 0x22,0x9D,0x0A,0xD7,0x96,0x2D,0x8F,0x9A,
  33432. 0x99,0x1F,0x40,0x75,0x7F,0x62,0xF9,0xC1,
  33433. 0x81,0x7B,0x4A,0x1B,0xFA,0xD6,0x87,0xB9,
  33434. 0xEF,0x58,0x48,0xE4,0x5C,0x79,0xE5,0xB1,
  33435. 0x2C,0x59,0xA4,0x42,0xDB,0xA6,0x53,0x70,
  33436. 0x80,0x61,0x17,0xD4,0xD3,0x77,0xBD,0x53,
  33437. 0x26,0x7C,0x0E,0x0E,0xFF,0x30,0x4B,0xD0,
  33438. 0x86,0xFC,0x02,0x20,0x24,0x46,0x5B,0xF5,
  33439. 0xE3,0x99,0x73,0x85,0x60,0x00,0x36,0x47,
  33440. 0x17,0xEE,0x0C,0xD2,0x80,0x71,0x46,0x0E,
  33441. 0x2B,0xB0,0xEF,0x7F,0xFE,0x3B,0xE5,0xE1,
  33442. 0x87,0xC2,0xAF,0x1A,0x6F,0x63,0xF4,0x5A,
  33443. 0xC4,0x16,0xF7,0xAD,0x07,0x70,0x71,0x85,
  33444. 0x7D,0x3D,0x67,0x08,0xB8,0xD8,0xE2,0xF0,
  33445. 0xA1,0xAC,0xD2,0x94,0x7D,0x93,0x03,0xDD,
  33446. 0x54,0xF9,0x64,0x19,0xB3,0xED,0x24,0x22,
  33447. 0x01,0xD7,0x12,0x5E,0xC1,0x2B,0x39,0x10,
  33448. 0x13,0xE2,0x56,0x1C,0xEE,0xF4,0x2A,0x49,
  33449. 0x7B,0xFB,0x36,0x8D,0xF8,0xAF,0x60,0xDF,
  33450. 0x10,0xF0,0x72,0xA2,0xED,0xB6,0x53,0x88,
  33451. 0xA9,0x0C,0xED,0x9C,0x18,0x33,0x7D,0x65,
  33452. 0x9B,0xB2,0x9C,0x3E,0xE9,0x1E,0x43,0x51,
  33453. 0x7E,0xBE,0x01,0x95,0xF6,0x60,0x65,0xBE,
  33454. 0xD1,0xF4,0xE2,0x83,0x6B,0xCA,0x7A,0x70,
  33455. 0x41,0x83,0x72,0xC0,0x23,0x51,0x13,0x11,
  33456. 0x2D,0xF9,0xC0,0x0D,0x7D,0x73,0x76,0xA5,
  33457. 0x30,0x83,0x68,0x10,0x35,0xA2,0x18,0x22,
  33458. 0x4E,0x21,0x93,0x27,0x6A,0x19,0x28,0x83,
  33459. 0x7F,0xDD,0xDD,0xFF,0xC3,0x8A,0x64,0x00,
  33460. 0x5F,0x1C,0x0D,0xF8,0xBB,0xD7,0x15,0xB9,
  33461. 0xEF,0xE0,0x07,0x62,0x05,0x9E,0xCF,0xFC,
  33462. 0x08,0x52,0x1E,0x65,0x41,0x56,0x6A,0xEB,
  33463. 0x81,0x53,0x30,0x7B,0xF2,0xFD,0x65,0xFF,
  33464. 0xA2,0x14,0xF5,0x62,0x1E,0x24,0x48,0x47,
  33465. 0xA5,0x41,0x80,0xB4,0xC5,0xDC,0xB2,0xB4,
  33466. 0x2D,0x17,0xE7,0xBE,0x49,0x53,0x7A,0x25,
  33467. 0xC5,0x0D,0x19,0x59,0xF4,0x88,0x59,0xED,
  33468. 0x92,0x13,0xEE,0x7A,0x4F,0x12,0x98,0x4C
  33469. };
  33470. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test_verify_only(void)
  33471. {
  33472. int ret = -1;
  33473. int ret2 = -1;
  33474. int j = 0;
  33475. LmsKey verifyKey;
  33476. word32 sigSz = 0;
  33477. word32 msgSz = sizeof(lms_msg);
  33478. word32 pubLen = 0;
  33479. int levels = 0;
  33480. int height = 0;
  33481. int winternitz = 0;
  33482. ret = wc_LmsKey_Init(&verifyKey, NULL, INVALID_DEVID);
  33483. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33484. ret = wc_LmsKey_SetParameters(&verifyKey, 1, 10, 8);
  33485. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33486. ret = wc_LmsKey_ImportPubRaw(&verifyKey, lms_L1H10W8_pub,
  33487. HSS_MAX_PUBLIC_KEY_LEN);
  33488. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33489. /* Verify parameters, pub length, and sig length are correct. */
  33490. ret = wc_LmsKey_GetParameters(&verifyKey, &levels, &height, &winternitz);
  33491. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33492. if (levels != 1 || height != 10 || winternitz != 8) {
  33493. printf("error: invalid LMS parameters: L%d-H%d-W%d\n", levels, height,
  33494. winternitz);
  33495. return -1;
  33496. }
  33497. ret = wc_LmsKey_GetPubLen(&verifyKey, &pubLen);
  33498. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33499. if (pubLen != HSS_MAX_PUBLIC_KEY_LEN) {
  33500. printf("error: got %d, expected %d\n", pubLen, HSS_MAX_PUBLIC_KEY_LEN);
  33501. return WC_TEST_RET_ENC_EC(pubLen);
  33502. }
  33503. ret = wc_LmsKey_GetSigLen(&verifyKey, &sigSz);
  33504. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33505. if (sigSz != LMS_L1H10W8_SIGLEN) {
  33506. printf("error: got %d, expected %d\n", sigSz, LMS_L1H10W8_SIGLEN);
  33507. return WC_TEST_RET_ENC_EC(sigSz);
  33508. }
  33509. ret = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig, LMS_L1H10W8_SIGLEN,
  33510. (byte *) lms_msg, msgSz);
  33511. if (ret != 0) {
  33512. printf("error: wc_LmsKey_Verify returned %d\n", ret);
  33513. return WC_TEST_RET_ENC_EC(ret);
  33514. }
  33515. /* Flip bits in message. This should fail. */
  33516. lms_msg[msgSz / 2] ^= 1;
  33517. ret2 = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig, LMS_L1H10W8_SIGLEN,
  33518. (byte *) lms_msg, msgSz);
  33519. if (ret2 != -1) {
  33520. printf("error: wc_LmsKey_Verify returned %d, expected -1\n", ret2);
  33521. return WC_TEST_RET_ENC_EC(ret);
  33522. }
  33523. /* Flip it back. This should pass again. */
  33524. lms_msg[msgSz / 2] ^= 1;
  33525. ret = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig, LMS_L1H10W8_SIGLEN,
  33526. (byte *) lms_msg, msgSz);
  33527. if (ret != 0) {
  33528. printf("error: wc_LmsKey_Verify returned %d, expected 0\n", ret);
  33529. return WC_TEST_RET_ENC_EC(ret);
  33530. }
  33531. /* Flip bits in a few places throughout the signature, stepping in multiple
  33532. * of hash size. These should all fail with -1. */
  33533. for (j = 0; j < (int) sigSz; j+= 4 * 32) {
  33534. lms_L1H10W8_sig[j] ^= 1;
  33535. ret2 = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig,
  33536. LMS_L1H10W8_SIGLEN,
  33537. (byte *) lms_msg, msgSz);
  33538. if (ret2 != -1) {
  33539. /* Verify passed when it should have failed. */
  33540. return WC_TEST_RET_ENC_I(j);
  33541. }
  33542. /* Flip this spot back. */
  33543. lms_L1H10W8_sig[j] ^= 1;
  33544. }
  33545. wc_LmsKey_Free(&verifyKey);
  33546. return ret;
  33547. }
  33548. #endif /* if defined(WOLFSSL_HAVE_LMS) && defined(WOLFSSL_LMS_VERIFY_ONLY) &&
  33549. * !defined(WOLFSSL_SMALL_STACK) */
  33550. static const int fiducial3 = WC_TEST_RET_LN; /* source code reference point --
  33551. * see print_fiducials() below.
  33552. */
  33553. #ifdef WOLFCRYPT_HAVE_ECCSI
  33554. static wc_test_ret_t eccsi_api_test(WC_RNG* rng, EccsiKey* key, mp_int* ssk,
  33555. ecc_point* pvt)
  33556. {
  33557. wc_test_ret_t ret;
  33558. byte id[1] = { 0x00 };
  33559. int valid;
  33560. word32 sz;
  33561. byte data[256];
  33562. byte hash[WC_MAX_DIGEST_SIZE];
  33563. byte hashSz;
  33564. byte sig[257];
  33565. word32 sigSz;
  33566. ret = wc_InitEccsiKey_ex(NULL, 32, ECC_SECP256R1, HEAP_HINT, INVALID_DEVID);
  33567. if (ret != BAD_FUNC_ARG)
  33568. return WC_TEST_RET_ENC_EC(ret);
  33569. ret = wc_InitEccsiKey_ex(NULL, 32, ECC_SECP256R1, HEAP_HINT, INVALID_DEVID);
  33570. if (ret != BAD_FUNC_ARG)
  33571. return WC_TEST_RET_ENC_EC(ret);
  33572. ret = wc_InitEccsiKey(NULL, NULL, INVALID_DEVID);
  33573. if (ret != BAD_FUNC_ARG)
  33574. return WC_TEST_RET_ENC_EC(ret);
  33575. ret = wc_InitEccsiKey(NULL, HEAP_HINT, INVALID_DEVID);
  33576. if (ret != BAD_FUNC_ARG)
  33577. return WC_TEST_RET_ENC_EC(ret);
  33578. wc_FreeEccsiKey(NULL);
  33579. /* Create a valid key. */
  33580. ret = wc_InitEccsiKey(key, NULL, INVALID_DEVID);
  33581. if (ret != 0)
  33582. return WC_TEST_RET_ENC_EC(ret);
  33583. ret = wc_MakeEccsiKey(NULL, NULL);
  33584. if (ret != BAD_FUNC_ARG)
  33585. return WC_TEST_RET_ENC_EC(ret);
  33586. ret = wc_MakeEccsiKey(key, NULL);
  33587. if (ret != BAD_FUNC_ARG)
  33588. return WC_TEST_RET_ENC_EC(ret);
  33589. ret = wc_MakeEccsiKey(NULL, rng);
  33590. if (ret != BAD_FUNC_ARG)
  33591. return WC_TEST_RET_ENC_EC(ret);
  33592. ret = wc_MakeEccsiPair(NULL, NULL, WC_HASH_TYPE_SHA256, NULL, 1, NULL,
  33593. NULL);
  33594. if (ret != BAD_FUNC_ARG)
  33595. return WC_TEST_RET_ENC_EC(ret);
  33596. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, id, 1, ssk, NULL);
  33597. if (ret != BAD_FUNC_ARG)
  33598. return WC_TEST_RET_ENC_EC(ret);
  33599. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, id, 1, NULL, pvt);
  33600. if (ret != BAD_FUNC_ARG)
  33601. return WC_TEST_RET_ENC_EC(ret);
  33602. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, NULL, 1, ssk, pvt);
  33603. if (ret != BAD_FUNC_ARG)
  33604. return WC_TEST_RET_ENC_EC(ret);
  33605. ret = wc_MakeEccsiPair(key, NULL, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt);
  33606. if (ret != BAD_FUNC_ARG)
  33607. return WC_TEST_RET_ENC_EC(ret);
  33608. ret = wc_MakeEccsiPair(NULL, rng, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt);
  33609. if (ret != BAD_FUNC_ARG)
  33610. return WC_TEST_RET_ENC_EC(ret);
  33611. /* No key set */
  33612. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt);
  33613. if (ret != BAD_STATE_E)
  33614. return WC_TEST_RET_ENC_EC(ret);
  33615. ret = wc_ValidateEccsiPair(NULL, WC_HASH_TYPE_SHA256, NULL, 1, NULL, NULL,
  33616. NULL);
  33617. if (ret != BAD_FUNC_ARG)
  33618. return WC_TEST_RET_ENC_EC(ret);
  33619. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt,
  33620. NULL);
  33621. if (ret != BAD_FUNC_ARG)
  33622. return WC_TEST_RET_ENC_EC(ret);
  33623. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, ssk, NULL,
  33624. &valid);
  33625. if (ret != BAD_FUNC_ARG)
  33626. return WC_TEST_RET_ENC_EC(ret);
  33627. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, NULL, pvt,
  33628. &valid);
  33629. if (ret != BAD_FUNC_ARG)
  33630. return WC_TEST_RET_ENC_EC(ret);
  33631. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, NULL, 1, ssk, pvt,
  33632. &valid);
  33633. if (ret != BAD_FUNC_ARG)
  33634. return WC_TEST_RET_ENC_EC(ret);
  33635. ret = wc_ValidateEccsiPair(NULL, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt,
  33636. &valid);
  33637. if (ret != BAD_FUNC_ARG)
  33638. return WC_TEST_RET_ENC_EC(ret);
  33639. /* No key set */
  33640. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt,
  33641. &valid);
  33642. if (ret != BAD_STATE_E)
  33643. return WC_TEST_RET_ENC_EC(ret);
  33644. ret = wc_ValidateEccsiPvt(NULL, NULL, NULL);
  33645. if (ret != BAD_FUNC_ARG)
  33646. return WC_TEST_RET_ENC_EC(ret);
  33647. ret = wc_ValidateEccsiPvt(key, NULL, NULL);
  33648. if (ret != BAD_FUNC_ARG)
  33649. return WC_TEST_RET_ENC_EC(ret);
  33650. ret = wc_ValidateEccsiPvt(NULL, pvt, NULL);
  33651. if (ret != BAD_FUNC_ARG)
  33652. return WC_TEST_RET_ENC_EC(ret);
  33653. ret = wc_ValidateEccsiPvt(NULL, NULL, &valid);
  33654. if (ret != BAD_FUNC_ARG)
  33655. return WC_TEST_RET_ENC_EC(ret);
  33656. ret = wc_ValidateEccsiPvt(key, pvt, NULL);
  33657. if (ret != BAD_FUNC_ARG)
  33658. return WC_TEST_RET_ENC_EC(ret);
  33659. ret = wc_ValidateEccsiPvt(key, NULL, &valid);
  33660. if (ret != BAD_FUNC_ARG)
  33661. return WC_TEST_RET_ENC_EC(ret);
  33662. ret = wc_ValidateEccsiPvt(NULL, pvt, &valid);
  33663. if (ret != BAD_FUNC_ARG)
  33664. return WC_TEST_RET_ENC_EC(ret);
  33665. ret = wc_EncodeEccsiPair(NULL, NULL, NULL, data, NULL);
  33666. if (ret != BAD_FUNC_ARG)
  33667. return WC_TEST_RET_ENC_EC(ret);
  33668. ret = wc_EncodeEccsiPair(key, ssk, pvt, data, NULL);
  33669. if (ret != BAD_FUNC_ARG)
  33670. return WC_TEST_RET_ENC_EC(ret);
  33671. ret = wc_EncodeEccsiPair(key, ssk, NULL, data, &sz);
  33672. if (ret != BAD_FUNC_ARG)
  33673. return WC_TEST_RET_ENC_EC(ret);
  33674. ret = wc_EncodeEccsiPair(key, NULL, pvt, data, &sz);
  33675. if (ret != BAD_FUNC_ARG)
  33676. return WC_TEST_RET_ENC_EC(ret);
  33677. ret = wc_EncodeEccsiPair(NULL, ssk, pvt, data, &sz);
  33678. if (ret != BAD_FUNC_ARG)
  33679. return WC_TEST_RET_ENC_EC(ret);
  33680. /* No key created so no curve information. */
  33681. ret = wc_EncodeEccsiPair(key, ssk, pvt, NULL, &sz);
  33682. if (ret != LENGTH_ONLY_E)
  33683. return WC_TEST_RET_ENC_EC(ret);
  33684. ret = wc_EncodeEccsiSsk(NULL, NULL, data, NULL);
  33685. if (ret != BAD_FUNC_ARG)
  33686. return WC_TEST_RET_ENC_EC(ret);
  33687. ret = wc_EncodeEccsiSsk(key, ssk, data, NULL);
  33688. if (ret != BAD_FUNC_ARG)
  33689. return WC_TEST_RET_ENC_EC(ret);
  33690. ret = wc_EncodeEccsiSsk(key, NULL, data, &sz);
  33691. if (ret != BAD_FUNC_ARG)
  33692. return WC_TEST_RET_ENC_EC(ret);
  33693. ret = wc_EncodeEccsiSsk(NULL, ssk, data, &sz);
  33694. if (ret != BAD_FUNC_ARG)
  33695. return WC_TEST_RET_ENC_EC(ret);
  33696. ret = wc_EncodeEccsiPvt(NULL, NULL, data, NULL, 1);
  33697. if (ret != BAD_FUNC_ARG)
  33698. return WC_TEST_RET_ENC_EC(ret);
  33699. ret = wc_EncodeEccsiPvt(key, pvt, data, NULL, 1);
  33700. if (ret != BAD_FUNC_ARG)
  33701. return WC_TEST_RET_ENC_EC(ret);
  33702. ret = wc_EncodeEccsiPvt(key, NULL, data, &sz, 1);
  33703. if (ret != BAD_FUNC_ARG)
  33704. return WC_TEST_RET_ENC_EC(ret);
  33705. ret = wc_EncodeEccsiPvt(NULL, pvt, data, &sz, 1);
  33706. if (ret != BAD_FUNC_ARG)
  33707. return WC_TEST_RET_ENC_EC(ret);
  33708. ret = wc_DecodeEccsiPair(NULL, NULL, 0, NULL, NULL);
  33709. if (ret != BAD_FUNC_ARG)
  33710. return WC_TEST_RET_ENC_EC(ret);
  33711. ret = wc_DecodeEccsiPair(key, data, 0, ssk, NULL);
  33712. if (ret != BAD_FUNC_ARG)
  33713. return WC_TEST_RET_ENC_EC(ret);
  33714. ret = wc_DecodeEccsiPair(key, data, 0, NULL, pvt);
  33715. if (ret != BAD_FUNC_ARG)
  33716. return WC_TEST_RET_ENC_EC(ret);
  33717. ret = wc_DecodeEccsiPair(key, NULL, 0, ssk, pvt);
  33718. if (ret != BAD_FUNC_ARG)
  33719. return WC_TEST_RET_ENC_EC(ret);
  33720. ret = wc_DecodeEccsiPair(NULL, data, 0, ssk, pvt);
  33721. if (ret != BAD_FUNC_ARG)
  33722. return WC_TEST_RET_ENC_EC(ret);
  33723. ret = wc_DecodeEccsiSsk(NULL, NULL, 0, NULL);
  33724. if (ret != BAD_FUNC_ARG)
  33725. return WC_TEST_RET_ENC_EC(ret);
  33726. ret = wc_DecodeEccsiSsk(key, data, 0, NULL);
  33727. if (ret != BAD_FUNC_ARG)
  33728. return WC_TEST_RET_ENC_EC(ret);
  33729. ret = wc_DecodeEccsiSsk(key, NULL, 0, ssk);
  33730. if (ret != BAD_FUNC_ARG)
  33731. return WC_TEST_RET_ENC_EC(ret);
  33732. ret = wc_DecodeEccsiSsk(NULL, data, 0, ssk);
  33733. if (ret != BAD_FUNC_ARG)
  33734. return WC_TEST_RET_ENC_EC(ret);
  33735. ret = wc_DecodeEccsiPvt(NULL, NULL, 0, NULL);
  33736. if (ret != BAD_FUNC_ARG)
  33737. return WC_TEST_RET_ENC_EC(ret);
  33738. ret = wc_DecodeEccsiPvt(key, data, 0, NULL);
  33739. if (ret != BAD_FUNC_ARG)
  33740. return WC_TEST_RET_ENC_EC(ret);
  33741. ret = wc_DecodeEccsiPvt(key, NULL, 0, pvt);
  33742. if (ret != BAD_FUNC_ARG)
  33743. return WC_TEST_RET_ENC_EC(ret);
  33744. ret = wc_DecodeEccsiPvt(NULL, data, 0, pvt);
  33745. if (ret != BAD_FUNC_ARG)
  33746. return WC_TEST_RET_ENC_EC(ret);
  33747. ret = wc_DecodeEccsiPvtFromSig(NULL, NULL, 0, NULL);
  33748. if (ret != BAD_FUNC_ARG)
  33749. return WC_TEST_RET_ENC_EC(ret);
  33750. ret = wc_DecodeEccsiPvtFromSig(key, data, 0, NULL);
  33751. if (ret != BAD_FUNC_ARG)
  33752. return WC_TEST_RET_ENC_EC(ret);
  33753. ret = wc_DecodeEccsiPvtFromSig(key, NULL, 0, pvt);
  33754. if (ret != BAD_FUNC_ARG)
  33755. return WC_TEST_RET_ENC_EC(ret);
  33756. ret = wc_DecodeEccsiPvtFromSig(NULL, data, 0, pvt);
  33757. if (ret != BAD_FUNC_ARG)
  33758. return WC_TEST_RET_ENC_EC(ret);
  33759. ret = wc_ExportEccsiKey(NULL, data, NULL);
  33760. if (ret != BAD_FUNC_ARG)
  33761. return WC_TEST_RET_ENC_EC(ret);
  33762. ret = wc_ExportEccsiKey(key, data, NULL);
  33763. if (ret != BAD_FUNC_ARG)
  33764. return WC_TEST_RET_ENC_EC(ret);
  33765. ret = wc_ExportEccsiKey(NULL, data, &sz);
  33766. if (ret != BAD_FUNC_ARG)
  33767. return WC_TEST_RET_ENC_EC(ret);
  33768. /* No key to export */
  33769. ret = wc_ExportEccsiKey(key, NULL, &sz);
  33770. if (ret != BAD_STATE_E)
  33771. return WC_TEST_RET_ENC_EC(ret);
  33772. ret = wc_ImportEccsiKey(NULL, NULL, 0);
  33773. if (ret != BAD_FUNC_ARG)
  33774. return WC_TEST_RET_ENC_EC(ret);
  33775. ret = wc_ImportEccsiKey(key, NULL, 0);
  33776. if (ret != BAD_FUNC_ARG)
  33777. return WC_TEST_RET_ENC_EC(ret);
  33778. ret = wc_ImportEccsiKey(NULL, data, 0);
  33779. if (ret != BAD_FUNC_ARG)
  33780. return WC_TEST_RET_ENC_EC(ret);
  33781. ret = wc_ExportEccsiPrivateKey(NULL, data, NULL);
  33782. if (ret != BAD_FUNC_ARG)
  33783. return WC_TEST_RET_ENC_EC(ret);
  33784. ret = wc_ExportEccsiPrivateKey(key, data, NULL);
  33785. if (ret != BAD_FUNC_ARG)
  33786. return WC_TEST_RET_ENC_EC(ret);
  33787. ret = wc_ExportEccsiPrivateKey(NULL, data, &sz);
  33788. if (ret != BAD_FUNC_ARG)
  33789. return WC_TEST_RET_ENC_EC(ret);
  33790. /* No key to export */
  33791. ret = wc_ExportEccsiPrivateKey(key, NULL, &sz);
  33792. if (ret != BAD_STATE_E)
  33793. return WC_TEST_RET_ENC_EC(ret);
  33794. ret = wc_ImportEccsiPrivateKey(NULL, NULL, 0);
  33795. if (ret != BAD_FUNC_ARG)
  33796. return WC_TEST_RET_ENC_EC(ret);
  33797. ret = wc_ImportEccsiPrivateKey(key, NULL, 0);
  33798. if (ret != BAD_FUNC_ARG)
  33799. return WC_TEST_RET_ENC_EC(ret);
  33800. ret = wc_ImportEccsiPrivateKey(NULL, data, 0);
  33801. if (ret != BAD_FUNC_ARG)
  33802. return WC_TEST_RET_ENC_EC(ret);
  33803. ret = wc_ExportEccsiPublicKey(NULL, data, NULL, 1);
  33804. if (ret != BAD_FUNC_ARG)
  33805. return WC_TEST_RET_ENC_EC(ret);
  33806. ret = wc_ExportEccsiPublicKey(key, data, NULL, 1);
  33807. if (ret != BAD_FUNC_ARG)
  33808. return WC_TEST_RET_ENC_EC(ret);
  33809. ret = wc_ExportEccsiPublicKey(NULL, data, &sz, 1);
  33810. if (ret != BAD_FUNC_ARG)
  33811. return WC_TEST_RET_ENC_EC(ret);
  33812. /* No key to export */
  33813. ret = wc_ExportEccsiPublicKey(key, data, &sz, 1);
  33814. if (ret != BAD_STATE_E)
  33815. return WC_TEST_RET_ENC_EC(ret);
  33816. ret = wc_ImportEccsiPublicKey(NULL, NULL, 0, 1);
  33817. if (ret != BAD_FUNC_ARG)
  33818. return WC_TEST_RET_ENC_EC(ret);
  33819. ret = wc_ImportEccsiPublicKey(key, NULL, 0, 1);
  33820. if (ret != BAD_FUNC_ARG)
  33821. return WC_TEST_RET_ENC_EC(ret);
  33822. ret = wc_ImportEccsiPublicKey(NULL, data, 0, 1);
  33823. if (ret != BAD_FUNC_ARG)
  33824. return WC_TEST_RET_ENC_EC(ret);
  33825. ret = wc_HashEccsiId(NULL, WC_HASH_TYPE_SHA256, NULL, 1, NULL, NULL, NULL);
  33826. if (ret != BAD_FUNC_ARG)
  33827. return WC_TEST_RET_ENC_EC(ret);
  33828. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, pvt, hash, NULL);
  33829. if (ret != BAD_FUNC_ARG)
  33830. return WC_TEST_RET_ENC_EC(ret);
  33831. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, pvt, NULL, &hashSz);
  33832. if (ret != BAD_FUNC_ARG)
  33833. return WC_TEST_RET_ENC_EC(ret);
  33834. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, NULL, hash, &hashSz);
  33835. if (ret != BAD_FUNC_ARG)
  33836. return WC_TEST_RET_ENC_EC(ret);
  33837. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, NULL, 1, pvt, hash,
  33838. &hashSz);
  33839. if (ret != BAD_FUNC_ARG)
  33840. return WC_TEST_RET_ENC_EC(ret);
  33841. ret = wc_HashEccsiId(NULL, WC_HASH_TYPE_SHA256, id, 1, pvt, hash, &hashSz);
  33842. if (ret != BAD_FUNC_ARG)
  33843. return WC_TEST_RET_ENC_EC(ret);
  33844. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, pvt, hash, &hashSz);
  33845. if (ret != BAD_STATE_E)
  33846. return WC_TEST_RET_ENC_EC(ret);
  33847. ret = wc_SetEccsiHash(NULL, NULL, 1);
  33848. if (ret != BAD_FUNC_ARG)
  33849. return WC_TEST_RET_ENC_EC(ret);
  33850. ret = wc_SetEccsiHash(key, NULL, 1);
  33851. if (ret != BAD_FUNC_ARG)
  33852. return WC_TEST_RET_ENC_EC(ret);
  33853. ret = wc_SetEccsiHash(NULL, hash, 1);
  33854. if (ret != BAD_FUNC_ARG)
  33855. return WC_TEST_RET_ENC_EC(ret);
  33856. ret = wc_SetEccsiPair(NULL, NULL, NULL);
  33857. if (ret != BAD_FUNC_ARG)
  33858. return WC_TEST_RET_ENC_EC(ret);
  33859. ret = wc_SetEccsiPair(key, NULL, NULL);
  33860. if (ret != BAD_FUNC_ARG)
  33861. return WC_TEST_RET_ENC_EC(ret);
  33862. ret = wc_SetEccsiPair(NULL, ssk, NULL);
  33863. if (ret != BAD_FUNC_ARG)
  33864. return WC_TEST_RET_ENC_EC(ret);
  33865. ret = wc_SetEccsiPair(NULL, NULL, pvt);
  33866. if (ret != BAD_FUNC_ARG)
  33867. return WC_TEST_RET_ENC_EC(ret);
  33868. ret = wc_SetEccsiPair(key, ssk, NULL);
  33869. if (ret != BAD_FUNC_ARG)
  33870. return WC_TEST_RET_ENC_EC(ret);
  33871. ret = wc_SetEccsiPair(key, NULL, pvt);
  33872. if (ret != BAD_FUNC_ARG)
  33873. return WC_TEST_RET_ENC_EC(ret);
  33874. ret = wc_SetEccsiPair(NULL, ssk, pvt);
  33875. if (ret != BAD_FUNC_ARG)
  33876. return WC_TEST_RET_ENC_EC(ret);
  33877. ret = wc_SignEccsiHash(NULL, NULL, WC_HASH_TYPE_SHA256, NULL, 0, sig, NULL);
  33878. if (ret != BAD_FUNC_ARG)
  33879. return WC_TEST_RET_ENC_EC(ret);
  33880. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, data, 0, sig, NULL);
  33881. if (ret != BAD_FUNC_ARG)
  33882. return WC_TEST_RET_ENC_EC(ret);
  33883. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, NULL, 0, sig,
  33884. &sigSz);
  33885. if (ret != BAD_FUNC_ARG)
  33886. return WC_TEST_RET_ENC_EC(ret);
  33887. ret = wc_SignEccsiHash(key, NULL, WC_HASH_TYPE_SHA256, data, 0, sig,
  33888. &sigSz);
  33889. if (ret != BAD_FUNC_ARG)
  33890. return WC_TEST_RET_ENC_EC(ret);
  33891. ret = wc_SignEccsiHash(NULL, rng, WC_HASH_TYPE_SHA256, data, 0, sig,
  33892. &sigSz);
  33893. if (ret != BAD_FUNC_ARG)
  33894. return WC_TEST_RET_ENC_EC(ret);
  33895. /* Key not set. */
  33896. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, data, 0, NULL,
  33897. &sigSz);
  33898. if (ret != BAD_STATE_E)
  33899. return WC_TEST_RET_ENC_EC(ret);
  33900. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, NULL, 0, NULL, 0, NULL);
  33901. if (ret != BAD_FUNC_ARG)
  33902. return WC_TEST_RET_ENC_EC(ret);
  33903. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, NULL, 0, NULL, 0, NULL);
  33904. if (ret != BAD_FUNC_ARG)
  33905. return WC_TEST_RET_ENC_EC(ret);
  33906. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, data, 0, NULL, 0, NULL);
  33907. if (ret != BAD_FUNC_ARG)
  33908. return WC_TEST_RET_ENC_EC(ret);
  33909. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, NULL, 0, sig, 0, NULL);
  33910. if (ret != BAD_FUNC_ARG)
  33911. return WC_TEST_RET_ENC_EC(ret);
  33912. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, NULL, 0, NULL, 0,
  33913. &valid);
  33914. if (ret != BAD_FUNC_ARG)
  33915. return WC_TEST_RET_ENC_EC(ret);
  33916. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, data, 0, sig, 0, NULL);
  33917. if (ret != BAD_FUNC_ARG)
  33918. return WC_TEST_RET_ENC_EC(ret);
  33919. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, data, 0, NULL, 0,
  33920. &valid);
  33921. if (ret != BAD_FUNC_ARG)
  33922. return WC_TEST_RET_ENC_EC(ret);
  33923. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, NULL, 0, sig, 0,
  33924. &valid);
  33925. if (ret != BAD_FUNC_ARG)
  33926. return WC_TEST_RET_ENC_EC(ret);
  33927. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, data, 0, sig, 0,
  33928. &valid);
  33929. if (ret != BAD_FUNC_ARG)
  33930. return WC_TEST_RET_ENC_EC(ret);
  33931. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, data, 0, sig, 0,
  33932. &valid);
  33933. if (ret != BAD_STATE_E)
  33934. return WC_TEST_RET_ENC_EC(ret);
  33935. ret = wc_SetEccsiPair(key, ssk, pvt);
  33936. if (ret != 0)
  33937. return WC_TEST_RET_ENC_EC(ret);
  33938. /* Identity hash not set. */
  33939. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, data, 0, NULL,
  33940. &sigSz);
  33941. if (ret != BAD_STATE_E)
  33942. return WC_TEST_RET_ENC_EC(ret);
  33943. wc_FreeEccsiKey(key);
  33944. return 0;
  33945. }
  33946. /* RFC 6507: Appendix A */
  33947. static wc_test_ret_t eccsi_kat_verify_test(EccsiKey* key, ecc_point* pvt)
  33948. {
  33949. wc_test_ret_t ret;
  33950. int verified;
  33951. const byte msg[] = { 0x6D, 0x65, 0x73, 0x73, 0x61, 0x67, 0x65, 0x00 };
  33952. word32 msgSz = sizeof(msg);
  33953. byte hash[WC_SHA256_DIGEST_SIZE];
  33954. byte hashSz = WC_SHA256_DIGEST_SIZE;
  33955. static const byte id[] = {
  33956. 0x32, 0x30, 0x31, 0x31, 0x2D, 0x30, 0x32, 0x00,
  33957. 0x74, 0x65, 0x6C, 0x3A, 0x2B, 0x34, 0x34, 0x37,
  33958. 0x37, 0x30, 0x30, 0x39, 0x30, 0x30, 0x31, 0x32,
  33959. 0x33, 0x00
  33960. };
  33961. word32 idSz = sizeof(id);
  33962. static const byte sig[] = {
  33963. 0x26, 0x9D, 0x4C, 0x8F, 0xDE, 0xB6, 0x6A, 0x74,
  33964. 0xE4, 0xEF, 0x8C, 0x0D, 0x5D, 0xCC, 0x59, 0x7D,
  33965. 0xDF, 0xE6, 0x02, 0x9C, 0x2A, 0xFF, 0xC4, 0x93,
  33966. 0x60, 0x08, 0xCD, 0x2C, 0xC1, 0x04, 0x5D, 0x81,
  33967. 0xE0, 0x9B, 0x52, 0x8D, 0x0E, 0xF8, 0xD6, 0xDF,
  33968. 0x1A, 0xA3, 0xEC, 0xBF, 0x80, 0x11, 0x0C, 0xFC,
  33969. 0xEC, 0x9F, 0xC6, 0x82, 0x52, 0xCE, 0xBB, 0x67,
  33970. 0x9F, 0x41, 0x34, 0x84, 0x69, 0x40, 0xCC, 0xFD,
  33971. 0x04,
  33972. 0x75, 0x8A, 0x14, 0x27, 0x79, 0xBE, 0x89, 0xE8,
  33973. 0x29, 0xE7, 0x19, 0x84, 0xCB, 0x40, 0xEF, 0x75,
  33974. 0x8C, 0xC4, 0xAD, 0x77, 0x5F, 0xC5, 0xB9, 0xA3,
  33975. 0xE1, 0xC8, 0xED, 0x52, 0xF6, 0xFA, 0x36, 0xD9,
  33976. 0xA7, 0x9D, 0x24, 0x76, 0x92, 0xF4, 0xED, 0xA3,
  33977. 0xA6, 0xBD, 0xAB, 0x77, 0xD6, 0xAA, 0x64, 0x74,
  33978. 0xA4, 0x64, 0xAE, 0x49, 0x34, 0x66, 0x3C, 0x52,
  33979. 0x65, 0xBA, 0x70, 0x18, 0xBA, 0x09, 0x1F, 0x79
  33980. };
  33981. word32 sigSz = sizeof(sig);
  33982. static const byte pubData[] = {
  33983. 0x50, 0xD4, 0x67, 0x0B, 0xDE, 0x75, 0x24, 0x4F,
  33984. 0x28, 0xD2, 0x83, 0x8A, 0x0D, 0x25, 0x55, 0x8A,
  33985. 0x7A, 0x72, 0x68, 0x6D, 0x45, 0x22, 0xD4, 0xC8,
  33986. 0x27, 0x3F, 0xB6, 0x44, 0x2A, 0xEB, 0xFA, 0x93,
  33987. 0xDB, 0xDD, 0x37, 0x55, 0x1A, 0xFD, 0x26, 0x3B,
  33988. 0x5D, 0xFD, 0x61, 0x7F, 0x39, 0x60, 0xC6, 0x5A,
  33989. 0x8C, 0x29, 0x88, 0x50, 0xFF, 0x99, 0xF2, 0x03,
  33990. 0x66, 0xDC, 0xE7, 0xD4, 0x36, 0x72, 0x17, 0xF4
  33991. };
  33992. static const byte expHash[] = {
  33993. 0x49, 0x0f, 0x3f, 0xeb, 0xbc, 0x1c, 0x90, 0x2f,
  33994. 0x62, 0x89, 0x72, 0x3d, 0x7f, 0x8c, 0xbf, 0x79,
  33995. 0xdb, 0x88, 0x93, 0x08, 0x49, 0xd1, 0x9f, 0x38,
  33996. 0xf0, 0x29, 0x5b, 0x5c, 0x27, 0x6c, 0x14, 0xd1
  33997. };
  33998. ret = wc_ImportEccsiPublicKey(key, pubData, sizeof(pubData), 0);
  33999. if (ret != 0)
  34000. return WC_TEST_RET_ENC_EC(ret);
  34001. ret = wc_DecodeEccsiPvtFromSig(key, sig, sigSz, pvt);
  34002. if (ret != 0)
  34003. return WC_TEST_RET_ENC_EC(ret);
  34004. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, idSz, pvt, hash,
  34005. &hashSz);
  34006. if (ret != 0)
  34007. return WC_TEST_RET_ENC_EC(ret);
  34008. if (hashSz != sizeof(expHash))
  34009. return WC_TEST_RET_ENC_NC;
  34010. if (XMEMCMP(hash, expHash, hashSz) != 0)
  34011. return WC_TEST_RET_ENC_NC;
  34012. ret = wc_SetEccsiHash(key, hash, hashSz);
  34013. if (ret != 0)
  34014. return WC_TEST_RET_ENC_EC(ret);
  34015. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34016. &verified);
  34017. if (ret != 0)
  34018. return WC_TEST_RET_ENC_EC(ret);
  34019. if (!verified)
  34020. return WC_TEST_RET_ENC_NC;
  34021. return 0;
  34022. }
  34023. static wc_test_ret_t eccsi_enc_dec_pair_test(EccsiKey* priv, mp_int* ssk, ecc_point* pvt)
  34024. {
  34025. wc_test_ret_t ret;
  34026. byte data[32 * 3];
  34027. word32 sz;
  34028. ecc_point* decPvt = NULL;
  34029. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  34030. mp_int *decSsk = (mp_int *)XMALLOC(sizeof(*decSsk), HEAP_HINT,
  34031. DYNAMIC_TYPE_TMP_BUFFER);
  34032. if (decSsk == NULL)
  34033. return WC_TEST_RET_ENC_ERRNO;
  34034. #else
  34035. mp_int decSsk[1];
  34036. #endif
  34037. ret = mp_init(decSsk);
  34038. if (ret != 0)
  34039. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34040. decPvt = wc_ecc_new_point();
  34041. if (decPvt == NULL)
  34042. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  34043. ret = wc_EncodeEccsiPair(priv, ssk, pvt, NULL, &sz);
  34044. if (ret != LENGTH_ONLY_E)
  34045. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34046. if (sz != 32 * 3)
  34047. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34048. ret = wc_EncodeEccsiPair(priv, ssk, pvt, data, &sz);
  34049. if (ret != 0)
  34050. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34051. if (sz != 32* 3)
  34052. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34053. ret = wc_DecodeEccsiPair(priv, data, sz, decSsk, decPvt);
  34054. if (ret != 0)
  34055. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34056. ret = mp_cmp(ssk, decSsk);
  34057. if (ret != MP_EQ)
  34058. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34059. ret = wc_ecc_cmp_point(pvt, decPvt);
  34060. if (ret != MP_EQ)
  34061. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34062. ret = wc_EncodeEccsiSsk(priv, ssk, NULL, &sz);
  34063. if (ret != LENGTH_ONLY_E)
  34064. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34065. if (sz != 32)
  34066. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34067. ret = wc_EncodeEccsiSsk(priv, ssk, data, &sz);
  34068. if (ret != 0)
  34069. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34070. if (sz != 32)
  34071. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34072. ret = wc_DecodeEccsiSsk(priv, data, sz, decSsk);
  34073. if (ret != 0)
  34074. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34075. ret = mp_cmp(ssk, decSsk);
  34076. if (ret != MP_EQ)
  34077. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34078. ret = wc_EncodeEccsiPvt(priv, pvt, NULL, &sz, 1);
  34079. if (ret != LENGTH_ONLY_E)
  34080. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34081. if (sz != 32 * 2)
  34082. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34083. ret = wc_EncodeEccsiPvt(priv, pvt, data, &sz, 1);
  34084. if (ret != 0)
  34085. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34086. if (sz != 32 * 2)
  34087. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34088. ret = wc_DecodeEccsiPvt(priv, data, sz, decPvt);
  34089. if (ret != 0)
  34090. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34091. ret = wc_ecc_cmp_point(pvt, decPvt);
  34092. if (ret != MP_EQ)
  34093. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34094. sz = sizeof(data);
  34095. ret = wc_EncodeEccsiPvt(priv, pvt, data, &sz, 0);
  34096. if (ret != 0)
  34097. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34098. if (sz != 32 * 2 + 1)
  34099. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34100. ret = wc_DecodeEccsiPvt(priv, data, sz, decPvt);
  34101. if (ret != 0)
  34102. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34103. ret = wc_ecc_cmp_point(pvt, decPvt);
  34104. if (ret != MP_EQ)
  34105. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34106. wc_ecc_del_point(decPvt);
  34107. out:
  34108. mp_free(decSsk);
  34109. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  34110. XFREE(decSsk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34111. #endif
  34112. return ret;
  34113. }
  34114. static wc_test_ret_t eccsi_imp_exp_key_test(EccsiKey* priv)
  34115. {
  34116. wc_test_ret_t ret;
  34117. byte data[32 * 3];
  34118. byte out[32 * 3];
  34119. word32 sz;
  34120. ret = wc_ExportEccsiKey(priv, NULL, &sz);
  34121. if (ret != LENGTH_ONLY_E)
  34122. return WC_TEST_RET_ENC_EC(ret);
  34123. if (sz != 32 * 3)
  34124. return WC_TEST_RET_ENC_NC;
  34125. ret = wc_ExportEccsiKey(priv, data, &sz);
  34126. if (ret != 0)
  34127. return WC_TEST_RET_ENC_EC(ret);
  34128. ret = wc_ImportEccsiKey(priv, data, sz);
  34129. if (ret != 0)
  34130. return WC_TEST_RET_ENC_EC(ret);
  34131. ret = wc_ExportEccsiKey(priv, NULL, &sz);
  34132. if (ret != LENGTH_ONLY_E)
  34133. return WC_TEST_RET_ENC_EC(ret);
  34134. if (sz != 32 * 3)
  34135. return WC_TEST_RET_ENC_NC;
  34136. ret = wc_ExportEccsiKey(priv, out, &sz);
  34137. if (ret != 0)
  34138. return WC_TEST_RET_ENC_EC(ret);
  34139. if (sz != 32 * 3)
  34140. return WC_TEST_RET_ENC_NC;
  34141. if (XMEMCMP(data, out, sz) != 0)
  34142. return WC_TEST_RET_ENC_NC;
  34143. ret = wc_ExportEccsiPrivateKey(priv, NULL, &sz);
  34144. if (ret != LENGTH_ONLY_E)
  34145. return WC_TEST_RET_ENC_EC(ret);
  34146. if (sz != 32)
  34147. return WC_TEST_RET_ENC_NC;
  34148. ret = wc_ExportEccsiPrivateKey(priv, data, &sz);
  34149. if (ret != 0)
  34150. return WC_TEST_RET_ENC_EC(ret);
  34151. ret = wc_ImportEccsiPrivateKey(priv, data, sz);
  34152. if (ret != 0)
  34153. return WC_TEST_RET_ENC_EC(ret);
  34154. ret = wc_ExportEccsiPrivateKey(priv, NULL, &sz);
  34155. if (ret != LENGTH_ONLY_E)
  34156. return WC_TEST_RET_ENC_EC(ret);
  34157. if (sz != 32)
  34158. return WC_TEST_RET_ENC_NC;
  34159. ret = wc_ExportEccsiPrivateKey(priv, out, &sz);
  34160. if (ret != 0)
  34161. return WC_TEST_RET_ENC_EC(ret);
  34162. if (sz != 32)
  34163. return WC_TEST_RET_ENC_NC;
  34164. if (XMEMCMP(data, out, sz) != 0)
  34165. return WC_TEST_RET_ENC_NC;
  34166. return 0;
  34167. }
  34168. static wc_test_ret_t eccsi_imp_exp_pubkey_test(EccsiKey* key1, EccsiKey* key2)
  34169. {
  34170. wc_test_ret_t ret;
  34171. byte data[32 * 2 + 1];
  34172. byte pubData[32 * 2 + 1];
  34173. word32 sz;
  34174. ret = wc_ExportEccsiPublicKey(key1, NULL, &sz, 1);
  34175. if (ret != LENGTH_ONLY_E)
  34176. return WC_TEST_RET_ENC_EC(ret);
  34177. if (sz != 32 * 2)
  34178. return WC_TEST_RET_ENC_NC;
  34179. ret = wc_ExportEccsiPublicKey(key1, data, &sz, 1);
  34180. if (ret != 0)
  34181. return WC_TEST_RET_ENC_EC(ret);
  34182. ret = wc_ImportEccsiPublicKey(key2, data, sz, 1);
  34183. if (ret != 0)
  34184. return WC_TEST_RET_ENC_EC(ret);
  34185. sz = sizeof(pubData);
  34186. ret = wc_ExportEccsiPublicKey(key2, pubData, &sz, 1);
  34187. if (ret != 0)
  34188. return WC_TEST_RET_ENC_EC(ret);
  34189. if (sz != 32 * 2)
  34190. return WC_TEST_RET_ENC_NC;
  34191. if (XMEMCMP(data, pubData, sz) != 0)
  34192. return WC_TEST_RET_ENC_NC;
  34193. sz = sizeof(pubData);
  34194. ret = wc_ExportEccsiPublicKey(key2, pubData, &sz, 0);
  34195. if (ret != 0)
  34196. return WC_TEST_RET_ENC_EC(ret);
  34197. if (sz != 32 * 2 + 1)
  34198. return WC_TEST_RET_ENC_NC;
  34199. if (pubData[0] != 0x04)
  34200. return WC_TEST_RET_ENC_NC;
  34201. if (XMEMCMP(pubData + 1, data, sz - 1) != 0)
  34202. return WC_TEST_RET_ENC_NC;
  34203. ret = wc_ImportEccsiPublicKey(key2, pubData, sz, 0);
  34204. if (ret != 0)
  34205. return WC_TEST_RET_ENC_EC(ret);
  34206. return 0;
  34207. }
  34208. static wc_test_ret_t eccsi_make_key_test(EccsiKey* priv, EccsiKey* pub, WC_RNG* rng,
  34209. mp_int* ssk, ecc_point* pvt)
  34210. {
  34211. wc_test_ret_t ret;
  34212. char mail[] = "test@wolfssl.com";
  34213. byte* id = (byte*)mail;
  34214. word32 idSz = (word32) XSTRLEN(mail);
  34215. int valid;
  34216. ret = wc_MakeEccsiKey(priv, rng);
  34217. if (ret != 0)
  34218. return WC_TEST_RET_ENC_EC(ret);
  34219. ret = eccsi_imp_exp_key_test(priv);
  34220. if (ret < 0)
  34221. return ret;
  34222. ret = eccsi_imp_exp_pubkey_test(priv, pub);
  34223. if (ret < 0)
  34224. return ret;
  34225. ret = wc_MakeEccsiPair(priv, rng, WC_HASH_TYPE_SHA256, id, idSz, ssk, pvt);
  34226. if (ret != 0)
  34227. return WC_TEST_RET_ENC_EC(ret);
  34228. ret = wc_ValidateEccsiPair(pub, WC_HASH_TYPE_SHA256, id, idSz, ssk, pvt,
  34229. &valid);
  34230. if (ret != 0)
  34231. return WC_TEST_RET_ENC_EC(ret);
  34232. if (!valid)
  34233. return WC_TEST_RET_ENC_NC;
  34234. ret = eccsi_enc_dec_pair_test(priv, ssk, pvt);
  34235. if (ret != 0)
  34236. return ret;
  34237. return 0;
  34238. }
  34239. static wc_test_ret_t eccsi_sign_verify_test(EccsiKey* priv, EccsiKey* pub, WC_RNG* rng,
  34240. mp_int* ssk, ecc_point* pvt)
  34241. {
  34242. wc_test_ret_t ret;
  34243. byte hashPriv[WC_MAX_DIGEST_SIZE];
  34244. byte hashPub[WC_MAX_DIGEST_SIZE];
  34245. byte hashSz;
  34246. byte sig[144];
  34247. word32 sigSz;
  34248. int verified, valid;
  34249. char mail[] = "test@wolfssl.com";
  34250. byte* id = (byte*)mail;
  34251. word32 idSz = (word32) XSTRLEN(mail);
  34252. byte msg[] = { 0x00 };
  34253. word32 msgSz = sizeof(msg);
  34254. #ifdef WOLFSSL_SHA384
  34255. ret = wc_HashEccsiId(priv, WC_HASH_TYPE_SHA384, id, idSz, pvt, hashPriv,
  34256. &hashSz);
  34257. if (ret != BAD_FUNC_ARG)
  34258. return WC_TEST_RET_ENC_EC(ret);
  34259. #endif
  34260. ret = wc_HashEccsiId(priv, WC_HASH_TYPE_SHA256, id, idSz, pvt, hashPriv,
  34261. &hashSz);
  34262. if (ret != 0)
  34263. return WC_TEST_RET_ENC_EC(ret);
  34264. if (hashSz != 32)
  34265. return WC_TEST_RET_ENC_NC;
  34266. ret = wc_HashEccsiId(priv, WC_HASH_TYPE_SHA256, id, idSz, pvt, hashPub,
  34267. &hashSz);
  34268. if (ret != 0)
  34269. return WC_TEST_RET_ENC_EC(ret);
  34270. if (hashSz != 32)
  34271. return WC_TEST_RET_ENC_NC;
  34272. if (XMEMCMP(hashPriv, hashPub, hashSz) != 0)
  34273. return WC_TEST_RET_ENC_NC;
  34274. ret = wc_SetEccsiHash(priv, hashPriv, hashSz);
  34275. if (ret != 0)
  34276. return WC_TEST_RET_ENC_EC(ret);
  34277. ret = wc_SetEccsiPair(priv, ssk, pvt);
  34278. if (ret != 0)
  34279. return WC_TEST_RET_ENC_EC(ret);
  34280. ret = wc_SignEccsiHash(priv, rng, WC_HASH_TYPE_SHA256, msg, msgSz, NULL,
  34281. &sigSz);
  34282. if (ret != LENGTH_ONLY_E)
  34283. return WC_TEST_RET_ENC_EC(ret);
  34284. if (sigSz != 129)
  34285. return WC_TEST_RET_ENC_NC;
  34286. ret = wc_SignEccsiHash(priv, rng, WC_HASH_TYPE_SHA256, msg, msgSz, sig,
  34287. &sigSz);
  34288. if (ret != 0)
  34289. return WC_TEST_RET_ENC_EC(ret);
  34290. ret = wc_SetEccsiHash(pub, hashPub, hashSz);
  34291. if (ret != 0)
  34292. return WC_TEST_RET_ENC_EC(ret);
  34293. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34294. &verified);
  34295. if (ret != 0)
  34296. return WC_TEST_RET_ENC_EC(ret);
  34297. if (!verified)
  34298. return WC_TEST_RET_ENC_NC;
  34299. /* Check that changing HS results in verification failure. */
  34300. hashPub[0] ^= 0x80;
  34301. ret = wc_SetEccsiHash(pub, hashPub, hashSz);
  34302. if (ret != 0)
  34303. return WC_TEST_RET_ENC_EC(ret);
  34304. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34305. &verified);
  34306. if (ret != 0)
  34307. return WC_TEST_RET_ENC_EC(ret);
  34308. if (verified)
  34309. return WC_TEST_RET_ENC_NC;
  34310. hashPub[0] ^= 0x80;
  34311. ret = wc_SetEccsiHash(pub, hashPub, hashSz);
  34312. if (ret != 0)
  34313. return WC_TEST_RET_ENC_EC(ret);
  34314. /* Check that changing msg results in verification failure. */
  34315. msg[0] ^= 0x80;
  34316. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34317. &verified);
  34318. if (ret != 0)
  34319. return WC_TEST_RET_ENC_EC(ret);
  34320. if (verified)
  34321. return WC_TEST_RET_ENC_NC;
  34322. msg[0] ^= 0x80;
  34323. /* Check that changing signature results in verification failure. */
  34324. sig[0] ^= 0x80;
  34325. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34326. &verified);
  34327. if (ret != 0)
  34328. return WC_TEST_RET_ENC_EC(ret);
  34329. if (verified)
  34330. return WC_TEST_RET_ENC_NC;
  34331. sig[0] ^= 0x80;
  34332. /* Check that key state hasn't been invalidated. */
  34333. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34334. &verified);
  34335. if (ret != 0)
  34336. return WC_TEST_RET_ENC_EC(ret);
  34337. if (!verified)
  34338. return WC_TEST_RET_ENC_NC;
  34339. /* Check that verifying with the private key works. */
  34340. ret = wc_VerifyEccsiHash(priv, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34341. &verified);
  34342. if (ret != 0)
  34343. return WC_TEST_RET_ENC_EC(ret);
  34344. if (!verified)
  34345. return WC_TEST_RET_ENC_NC;
  34346. /* Check that the KPAK is converted from montgomery form. */
  34347. ret = eccsi_imp_exp_key_test(priv);
  34348. if (ret != 0)
  34349. return ret;
  34350. /* Check that KPAK can converted to Montgomery form again. */
  34351. ret = wc_VerifyEccsiHash(priv, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34352. &verified);
  34353. if (ret != 0)
  34354. return WC_TEST_RET_ENC_EC(ret);
  34355. if (!verified)
  34356. return WC_TEST_RET_ENC_NC;
  34357. /* Check that the KPAK is converted from montgomery form. */
  34358. ret = wc_ValidateEccsiPair(pub, WC_HASH_TYPE_SHA256, id, idSz, ssk, pvt,
  34359. &valid);
  34360. if (ret != 0)
  34361. return WC_TEST_RET_ENC_EC(ret);
  34362. if (!valid)
  34363. return WC_TEST_RET_ENC_NC;
  34364. /* Check that KPAK can converted to Montgomery form again. */
  34365. ret = wc_VerifyEccsiHash(priv, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34366. &verified);
  34367. if (ret != 0)
  34368. return WC_TEST_RET_ENC_EC(ret);
  34369. if (!verified)
  34370. return WC_TEST_RET_ENC_NC;
  34371. /* Check that the KPAK is converted from montgomery form. */
  34372. ret = eccsi_imp_exp_pubkey_test(priv, pub);
  34373. if (ret != 0)
  34374. return ret;
  34375. return 0;
  34376. }
  34377. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t eccsi_test(void)
  34378. {
  34379. wc_test_ret_t ret = 0;
  34380. WC_RNG rng;
  34381. int rng_inited = 0;
  34382. EccsiKey* priv = NULL;
  34383. EccsiKey* pub = NULL;
  34384. mp_int* ssk = NULL;
  34385. ecc_point* pvt = NULL;
  34386. priv = (EccsiKey*)XMALLOC(sizeof(EccsiKey), HEAP_HINT,
  34387. DYNAMIC_TYPE_TMP_BUFFER);
  34388. if (priv == NULL)
  34389. ret = WC_TEST_RET_ENC_NC;
  34390. else
  34391. XMEMSET(priv, 0, sizeof(*priv));
  34392. if (ret == 0) {
  34393. pub = (EccsiKey*)XMALLOC(sizeof(EccsiKey), HEAP_HINT,
  34394. DYNAMIC_TYPE_TMP_BUFFER);
  34395. if (pub == NULL)
  34396. ret = WC_TEST_RET_ENC_NC;
  34397. else
  34398. XMEMSET(pub, 0, sizeof(*pub));
  34399. }
  34400. if (ret == 0) {
  34401. ssk = (mp_int*)XMALLOC(sizeof(mp_int), HEAP_HINT,
  34402. DYNAMIC_TYPE_TMP_BUFFER);
  34403. if (ssk == NULL)
  34404. ret = WC_TEST_RET_ENC_NC;
  34405. else
  34406. XMEMSET(ssk, 0, sizeof(*ssk));
  34407. }
  34408. if (ret == 0) {
  34409. #ifndef HAVE_FIPS
  34410. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  34411. #else
  34412. ret = wc_InitRng(&rng);
  34413. #endif
  34414. if (ret != 0)
  34415. ret = WC_TEST_RET_ENC_EC(ret);
  34416. else
  34417. rng_inited = 1;
  34418. }
  34419. if (ret == 0) {
  34420. pvt = wc_ecc_new_point();
  34421. if (pvt == NULL)
  34422. ret = WC_TEST_RET_ENC_NC;
  34423. }
  34424. if (ret == 0) {
  34425. ret = mp_init(ssk);
  34426. if (ret != 0)
  34427. ret = WC_TEST_RET_ENC_EC(ret);
  34428. }
  34429. if (ret == 0) {
  34430. ret = eccsi_api_test(&rng, priv, ssk, pvt);
  34431. }
  34432. if (ret == 0) {
  34433. ret = wc_InitEccsiKey(pub, HEAP_HINT, INVALID_DEVID);
  34434. if (ret != 0)
  34435. ret = WC_TEST_RET_ENC_EC(ret);
  34436. }
  34437. if (ret == 0) {
  34438. ret = wc_InitEccsiKey(priv, HEAP_HINT, INVALID_DEVID);
  34439. if (ret != 0)
  34440. ret = WC_TEST_RET_ENC_EC(ret);
  34441. }
  34442. if (ret == 0) {
  34443. ret = eccsi_kat_verify_test(pub, pvt);
  34444. }
  34445. if (ret == 0) {
  34446. ret = eccsi_make_key_test(priv, pub, &rng, ssk, pvt);
  34447. }
  34448. if (ret == 0) {
  34449. ret = eccsi_sign_verify_test(priv, pub, &rng, ssk, pvt);
  34450. }
  34451. if (pvt != NULL)
  34452. wc_ecc_del_point(pvt);
  34453. if (rng_inited)
  34454. wc_FreeRng(&rng);
  34455. if (ssk != NULL) {
  34456. mp_free(ssk);
  34457. XFREE(ssk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34458. }
  34459. if (pub != NULL) {
  34460. wc_FreeEccsiKey(pub);
  34461. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34462. }
  34463. if (priv != NULL) {
  34464. wc_FreeEccsiKey(priv);
  34465. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34466. }
  34467. return ret;
  34468. }
  34469. #endif /* WOLFCRYPT_HAVE_ECCSI */
  34470. #ifdef WOLFCRYPT_HAVE_SAKKE
  34471. static wc_test_ret_t sakke_api_test(WC_RNG* rng, SakkeKey* key, ecc_point* rsk)
  34472. {
  34473. wc_test_ret_t ret;
  34474. byte id[1] = { 0x00 };
  34475. int valid;
  34476. byte data[256];
  34477. word32 sz;
  34478. byte auth[257];
  34479. word16 authSz;
  34480. byte ssv[256];
  34481. word16 ssvSz;
  34482. word32 len;
  34483. ret = wc_InitSakkeKey_ex(NULL, 128, ECC_SAKKE_1, NULL, INVALID_DEVID);
  34484. if (ret != BAD_FUNC_ARG)
  34485. return WC_TEST_RET_ENC_EC(ret);
  34486. ret = wc_InitSakkeKey_ex(NULL, 128, ECC_SAKKE_1, HEAP_HINT, INVALID_DEVID);
  34487. if (ret != BAD_FUNC_ARG)
  34488. return WC_TEST_RET_ENC_EC(ret);
  34489. wc_FreeSakkeKey(NULL);
  34490. XMEMSET(key, 0, sizeof(*key));
  34491. wc_FreeSakkeKey(key);
  34492. ret = wc_InitSakkeKey_ex(key, 128, ECC_SAKKE_1, HEAP_HINT, INVALID_DEVID);
  34493. if (ret != 0)
  34494. return WC_TEST_RET_ENC_EC(ret);
  34495. ret = wc_MakeSakkeKey(NULL, NULL);
  34496. if (ret != BAD_FUNC_ARG)
  34497. return WC_TEST_RET_ENC_EC(ret);
  34498. ret = wc_MakeSakkeKey(key, NULL);
  34499. if (ret != BAD_FUNC_ARG)
  34500. return WC_TEST_RET_ENC_EC(ret);
  34501. ret = wc_MakeSakkeKey(NULL, rng);
  34502. if (ret != BAD_FUNC_ARG)
  34503. return WC_TEST_RET_ENC_EC(ret);
  34504. ret = wc_MakeSakkePublicKey(NULL, NULL);
  34505. if (ret != BAD_FUNC_ARG)
  34506. return WC_TEST_RET_ENC_EC(ret);
  34507. ret = wc_MakeSakkePublicKey(key, NULL);
  34508. if (ret != BAD_FUNC_ARG)
  34509. return WC_TEST_RET_ENC_EC(ret);
  34510. ret = wc_MakeSakkePublicKey(NULL, rsk);
  34511. if (ret != BAD_FUNC_ARG)
  34512. return WC_TEST_RET_ENC_EC(ret);
  34513. ret = wc_MakeSakkeRsk(NULL, NULL, 1, NULL);
  34514. if (ret != BAD_FUNC_ARG)
  34515. return WC_TEST_RET_ENC_EC(ret);
  34516. ret = wc_MakeSakkeRsk(key, id, 1, NULL);
  34517. if (ret != BAD_FUNC_ARG)
  34518. return WC_TEST_RET_ENC_EC(ret);
  34519. ret = wc_MakeSakkeRsk(key, NULL, 1, rsk);
  34520. if (ret != BAD_FUNC_ARG)
  34521. return WC_TEST_RET_ENC_EC(ret);
  34522. ret = wc_MakeSakkeRsk(NULL, id, 1, rsk);
  34523. if (ret != BAD_FUNC_ARG)
  34524. return WC_TEST_RET_ENC_EC(ret);
  34525. ret = wc_ValidateSakkeRsk(NULL, NULL, 1, NULL, NULL);
  34526. if (ret != BAD_FUNC_ARG)
  34527. return WC_TEST_RET_ENC_EC(ret);
  34528. ret = wc_ValidateSakkeRsk(key, id, 1, rsk, NULL);
  34529. if (ret != BAD_FUNC_ARG)
  34530. return WC_TEST_RET_ENC_EC(ret);
  34531. ret = wc_ValidateSakkeRsk(NULL, id, 1, rsk, &valid);
  34532. if (ret != BAD_FUNC_ARG)
  34533. return WC_TEST_RET_ENC_EC(ret);
  34534. ret = wc_ExportSakkeKey(NULL, NULL, NULL);
  34535. if (ret != BAD_FUNC_ARG)
  34536. return WC_TEST_RET_ENC_EC(ret);
  34537. ret = wc_ExportSakkeKey(key, data, NULL);
  34538. if (ret != BAD_FUNC_ARG)
  34539. return WC_TEST_RET_ENC_EC(ret);
  34540. ret = wc_ExportSakkeKey(NULL, data, &sz);
  34541. if (ret != BAD_FUNC_ARG)
  34542. return WC_TEST_RET_ENC_EC(ret);
  34543. ret = wc_ImportSakkeKey(NULL, NULL, 1);
  34544. if (ret != BAD_FUNC_ARG)
  34545. return WC_TEST_RET_ENC_EC(ret);
  34546. ret = wc_ImportSakkeKey(key, NULL, 1);
  34547. if (ret != BAD_FUNC_ARG)
  34548. return WC_TEST_RET_ENC_EC(ret);
  34549. ret = wc_ImportSakkeKey(NULL, data, 1);
  34550. if (ret != BAD_FUNC_ARG)
  34551. return WC_TEST_RET_ENC_EC(ret);
  34552. ret = wc_ExportSakkePrivateKey(NULL, NULL, NULL);
  34553. if (ret != BAD_FUNC_ARG)
  34554. return WC_TEST_RET_ENC_EC(ret);
  34555. ret = wc_ExportSakkePrivateKey(key, data, NULL);
  34556. if (ret != BAD_FUNC_ARG)
  34557. return WC_TEST_RET_ENC_EC(ret);
  34558. ret = wc_ExportSakkePrivateKey(NULL, data, &sz);
  34559. if (ret != BAD_FUNC_ARG)
  34560. return WC_TEST_RET_ENC_EC(ret);
  34561. ret = wc_ImportSakkePrivateKey(NULL, NULL, 1);
  34562. if (ret != BAD_FUNC_ARG)
  34563. return WC_TEST_RET_ENC_EC(ret);
  34564. ret = wc_ImportSakkePrivateKey(key, NULL, 1);
  34565. if (ret != BAD_FUNC_ARG)
  34566. return WC_TEST_RET_ENC_EC(ret);
  34567. ret = wc_ImportSakkePrivateKey(NULL, data, 1);
  34568. if (ret != BAD_FUNC_ARG)
  34569. return WC_TEST_RET_ENC_EC(ret);
  34570. sz = sizeof(data);
  34571. ret = wc_EncodeSakkeRsk(NULL, NULL, data, NULL, 1);
  34572. if (ret != BAD_FUNC_ARG)
  34573. return WC_TEST_RET_ENC_EC(ret);
  34574. ret = wc_EncodeSakkeRsk(key, rsk, data, NULL, 1);
  34575. if (ret != BAD_FUNC_ARG)
  34576. return WC_TEST_RET_ENC_EC(ret);
  34577. ret = wc_EncodeSakkeRsk(key, NULL, data, &sz, 1);
  34578. if (ret != BAD_FUNC_ARG)
  34579. return WC_TEST_RET_ENC_EC(ret);
  34580. ret = wc_EncodeSakkeRsk(NULL, rsk, data, &sz, 1);
  34581. if (ret != BAD_FUNC_ARG)
  34582. return WC_TEST_RET_ENC_EC(ret);
  34583. ret = wc_DecodeSakkeRsk(NULL, NULL, sz, NULL);
  34584. if (ret != BAD_FUNC_ARG)
  34585. return WC_TEST_RET_ENC_EC(ret);
  34586. ret = wc_DecodeSakkeRsk(key, data, sz, NULL);
  34587. if (ret != BAD_FUNC_ARG)
  34588. return WC_TEST_RET_ENC_EC(ret);
  34589. ret = wc_DecodeSakkeRsk(key, NULL, sz, rsk);
  34590. if (ret != BAD_FUNC_ARG)
  34591. return WC_TEST_RET_ENC_EC(ret);
  34592. ret = wc_DecodeSakkeRsk(NULL, data, sz, rsk);
  34593. if (ret != BAD_FUNC_ARG)
  34594. return WC_TEST_RET_ENC_EC(ret);
  34595. ret = wc_ImportSakkeRsk(NULL, NULL, sz);
  34596. if (ret != BAD_FUNC_ARG)
  34597. return WC_TEST_RET_ENC_EC(ret);
  34598. ret = wc_ImportSakkeRsk(key, NULL, sz);
  34599. if (ret != BAD_FUNC_ARG)
  34600. return WC_TEST_RET_ENC_EC(ret);
  34601. ret = wc_ImportSakkeRsk(NULL, data, sz);
  34602. if (ret != BAD_FUNC_ARG)
  34603. return WC_TEST_RET_ENC_EC(ret);
  34604. ret = wc_ImportSakkeRsk(key, data, 1);
  34605. if (ret != BUFFER_E)
  34606. return WC_TEST_RET_ENC_EC(ret);
  34607. ret = wc_GenerateSakkeRskTable(NULL, NULL, data, NULL);
  34608. if (ret != BAD_FUNC_ARG)
  34609. return WC_TEST_RET_ENC_EC(ret);
  34610. ret = wc_GenerateSakkeRskTable(key, NULL, data, NULL);
  34611. if (ret != BAD_FUNC_ARG)
  34612. return WC_TEST_RET_ENC_EC(ret);
  34613. ret = wc_GenerateSakkeRskTable(NULL, rsk, data, NULL);
  34614. if (ret != BAD_FUNC_ARG)
  34615. return WC_TEST_RET_ENC_EC(ret);
  34616. ret = wc_GenerateSakkeRskTable(NULL, NULL, data, &len);
  34617. if (ret != BAD_FUNC_ARG)
  34618. return WC_TEST_RET_ENC_EC(ret);
  34619. ret = wc_GenerateSakkeRskTable(key, rsk, data, NULL);
  34620. if (ret != BAD_FUNC_ARG)
  34621. return WC_TEST_RET_ENC_EC(ret);
  34622. ret = wc_GenerateSakkeRskTable(key, NULL, data, &len);
  34623. if (ret != BAD_FUNC_ARG)
  34624. return WC_TEST_RET_ENC_EC(ret);
  34625. ret = wc_GenerateSakkeRskTable(NULL, rsk, data, &len);
  34626. if (ret != BAD_FUNC_ARG)
  34627. return WC_TEST_RET_ENC_EC(ret);
  34628. ret = wc_GenerateSakkeRskTable(key, rsk, NULL, &len);
  34629. if (ret != LENGTH_ONLY_E)
  34630. return WC_TEST_RET_ENC_EC(ret);
  34631. len--;
  34632. ret = wc_GenerateSakkeRskTable(key, rsk, data, &len);
  34633. if (ret != BUFFER_E)
  34634. return WC_TEST_RET_ENC_EC(ret);
  34635. ret = wc_ExportSakkePublicKey(NULL, data, NULL, 1);
  34636. if (ret != BAD_FUNC_ARG)
  34637. return WC_TEST_RET_ENC_EC(ret);
  34638. ret = wc_ExportSakkePublicKey(key, data, NULL, 1);
  34639. if (ret != BAD_FUNC_ARG)
  34640. return WC_TEST_RET_ENC_EC(ret);
  34641. ret = wc_ExportSakkePublicKey(NULL, data, &sz, 1);
  34642. if (ret != BAD_FUNC_ARG)
  34643. return WC_TEST_RET_ENC_EC(ret);
  34644. ret = wc_ImportSakkePublicKey(NULL, NULL, sz, 1);
  34645. if (ret != BAD_FUNC_ARG)
  34646. return WC_TEST_RET_ENC_EC(ret);
  34647. ret = wc_ImportSakkePublicKey(key, NULL, sz, 1);
  34648. if (ret != BAD_FUNC_ARG)
  34649. return WC_TEST_RET_ENC_EC(ret);
  34650. ret = wc_ImportSakkePublicKey(NULL, data, sz, 1);
  34651. if (ret != BAD_FUNC_ARG)
  34652. return WC_TEST_RET_ENC_EC(ret);
  34653. ret = wc_GetSakkeAuthSize(NULL, NULL);
  34654. if (ret != BAD_FUNC_ARG)
  34655. return WC_TEST_RET_ENC_EC(ret);
  34656. ret = wc_GetSakkeAuthSize(key, NULL);
  34657. if (ret != BAD_FUNC_ARG)
  34658. return WC_TEST_RET_ENC_EC(ret);
  34659. ret = wc_GetSakkeAuthSize(NULL, &authSz);
  34660. if (ret != BAD_FUNC_ARG)
  34661. return WC_TEST_RET_ENC_EC(ret);
  34662. ret = wc_MakeSakkePointI(NULL, NULL, SAKKE_ID_MAX_SIZE + 1);
  34663. if (ret != BAD_FUNC_ARG)
  34664. return WC_TEST_RET_ENC_EC(ret);
  34665. ret = wc_MakeSakkePointI(key, NULL, SAKKE_ID_MAX_SIZE + 1);
  34666. if (ret != BAD_FUNC_ARG)
  34667. return WC_TEST_RET_ENC_EC(ret);
  34668. ret = wc_MakeSakkePointI(NULL, id, 1);
  34669. if (ret != BAD_FUNC_ARG)
  34670. return WC_TEST_RET_ENC_EC(ret);
  34671. ret = wc_MakeSakkePointI(NULL, NULL, 1);
  34672. if (ret != BAD_FUNC_ARG)
  34673. return WC_TEST_RET_ENC_EC(ret);
  34674. ret = wc_MakeSakkePointI(key, id, SAKKE_ID_MAX_SIZE + 1);
  34675. if (ret != BAD_FUNC_ARG)
  34676. return WC_TEST_RET_ENC_EC(ret);
  34677. ret = wc_MakeSakkePointI(key, NULL, 1);
  34678. if (ret != BAD_FUNC_ARG)
  34679. return WC_TEST_RET_ENC_EC(ret);
  34680. ret = wc_MakeSakkePointI(NULL, id, 1);
  34681. if (ret != BAD_FUNC_ARG)
  34682. return WC_TEST_RET_ENC_EC(ret);
  34683. ret = wc_GenerateSakkePointITable(NULL, data, NULL);
  34684. if (ret != BAD_FUNC_ARG)
  34685. return WC_TEST_RET_ENC_EC(ret);
  34686. ret = wc_GenerateSakkePointITable(key, data, NULL);
  34687. if (ret != BAD_FUNC_ARG)
  34688. return WC_TEST_RET_ENC_EC(ret);
  34689. ret = wc_GenerateSakkePointITable(NULL, data, &len);
  34690. if (ret != BAD_FUNC_ARG)
  34691. return WC_TEST_RET_ENC_EC(ret);
  34692. ret = wc_GenerateSakkePointITable(key, NULL, &len);
  34693. if (ret != LENGTH_ONLY_E)
  34694. return WC_TEST_RET_ENC_EC(ret);
  34695. len--;
  34696. ret = wc_GenerateSakkePointITable(key, data, &len);
  34697. if (ret != BUFFER_E)
  34698. return WC_TEST_RET_ENC_EC(ret);
  34699. ret = wc_SetSakkePointITable(NULL, NULL, 1);
  34700. if (ret != BAD_FUNC_ARG)
  34701. return WC_TEST_RET_ENC_EC(ret);
  34702. ret = wc_SetSakkePointITable(key, NULL, 1);
  34703. if (ret != BAD_FUNC_ARG)
  34704. return WC_TEST_RET_ENC_EC(ret);
  34705. ret = wc_SetSakkePointITable(NULL, data, 1);
  34706. if (ret != BAD_FUNC_ARG)
  34707. return WC_TEST_RET_ENC_EC(ret);
  34708. ret = wc_SetSakkePointITable(key, data, 1);
  34709. if (ret != BUFFER_E)
  34710. return WC_TEST_RET_ENC_EC(ret);
  34711. ret = wc_ClearSakkePointITable(NULL);
  34712. if (ret != BAD_FUNC_ARG)
  34713. return WC_TEST_RET_ENC_EC(ret);
  34714. ret = wc_GetSakkePointI(NULL, data, NULL);
  34715. if (ret != BAD_FUNC_ARG)
  34716. return WC_TEST_RET_ENC_EC(ret);
  34717. ret = wc_GetSakkePointI(key, data, NULL);
  34718. if (ret != BAD_FUNC_ARG)
  34719. return WC_TEST_RET_ENC_EC(ret);
  34720. ret = wc_GetSakkePointI(NULL, data, &sz);
  34721. if (ret != BAD_FUNC_ARG)
  34722. return WC_TEST_RET_ENC_EC(ret);
  34723. sz = 1;
  34724. ret = wc_GetSakkePointI(key, data, &sz);
  34725. if (ret != BUFFER_E)
  34726. return WC_TEST_RET_ENC_EC(ret);
  34727. sz = 256;
  34728. ret = wc_SetSakkePointI(NULL, NULL, 1, NULL, sz);
  34729. if (ret != BAD_FUNC_ARG)
  34730. return WC_TEST_RET_ENC_EC(ret);
  34731. ret = wc_SetSakkePointI(key, NULL, 1, NULL, sz);
  34732. if (ret != BAD_FUNC_ARG)
  34733. return WC_TEST_RET_ENC_EC(ret);
  34734. ret = wc_SetSakkePointI(NULL, id, 1, NULL, sz);
  34735. if (ret != BAD_FUNC_ARG)
  34736. return WC_TEST_RET_ENC_EC(ret);
  34737. ret = wc_SetSakkePointI(NULL, NULL, 1, data, sz);
  34738. if (ret != BAD_FUNC_ARG)
  34739. return WC_TEST_RET_ENC_EC(ret);
  34740. ret = wc_SetSakkePointI(key, id, 1, NULL, sz);
  34741. if (ret != BAD_FUNC_ARG)
  34742. return WC_TEST_RET_ENC_EC(ret);
  34743. ret = wc_SetSakkePointI(key, NULL, 1, data, sz);
  34744. if (ret != BAD_FUNC_ARG)
  34745. return WC_TEST_RET_ENC_EC(ret);
  34746. ret = wc_SetSakkePointI(NULL, id, 1, data, sz);
  34747. if (ret != BAD_FUNC_ARG)
  34748. return WC_TEST_RET_ENC_EC(ret);
  34749. ret = wc_SetSakkePointI(key, id, SAKKE_ID_MAX_SIZE + 1, data, sz);
  34750. if (ret != BUFFER_E)
  34751. return WC_TEST_RET_ENC_EC(ret);
  34752. ret = wc_SetSakkePointI(key, id, 1, data, sz - 1);
  34753. if (ret != BUFFER_E)
  34754. return WC_TEST_RET_ENC_EC(ret);
  34755. ret = wc_SetSakkeIdentity(NULL, NULL, 1);
  34756. if (ret != BAD_FUNC_ARG)
  34757. return WC_TEST_RET_ENC_EC(ret);
  34758. ret = wc_SetSakkeIdentity(key, NULL, 1);
  34759. if (ret != BAD_FUNC_ARG)
  34760. return WC_TEST_RET_ENC_EC(ret);
  34761. ret = wc_SetSakkeIdentity(NULL, id, 1);
  34762. if (ret != BAD_FUNC_ARG)
  34763. return WC_TEST_RET_ENC_EC(ret);
  34764. ssvSz = sizeof(ssv);
  34765. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  34766. auth, NULL);
  34767. if (ret != BAD_FUNC_ARG)
  34768. return WC_TEST_RET_ENC_EC(ret);
  34769. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  34770. auth, NULL);
  34771. if (ret != BAD_FUNC_ARG)
  34772. return WC_TEST_RET_ENC_EC(ret);
  34773. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  34774. auth, NULL);
  34775. if (ret != BAD_FUNC_ARG)
  34776. return WC_TEST_RET_ENC_EC(ret);
  34777. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  34778. auth, &authSz);
  34779. if (ret != BAD_FUNC_ARG)
  34780. return WC_TEST_RET_ENC_EC(ret);
  34781. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  34782. auth, NULL);
  34783. if (ret != BAD_FUNC_ARG)
  34784. return WC_TEST_RET_ENC_EC(ret);
  34785. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  34786. auth, &authSz);
  34787. if (ret != BAD_FUNC_ARG)
  34788. return WC_TEST_RET_ENC_EC(ret);
  34789. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  34790. auth, &authSz);
  34791. if (ret != BAD_FUNC_ARG)
  34792. return WC_TEST_RET_ENC_EC(ret);
  34793. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  34794. auth, &authSz);
  34795. if (ret != BAD_STATE_E)
  34796. return WC_TEST_RET_ENC_EC(ret);
  34797. ret = wc_GenerateSakkeSSV(NULL, NULL, data, NULL);
  34798. if (ret != BAD_FUNC_ARG)
  34799. return WC_TEST_RET_ENC_EC(ret);
  34800. ret = wc_GenerateSakkeSSV(key, rng, data, NULL);
  34801. if (ret != BAD_FUNC_ARG)
  34802. return WC_TEST_RET_ENC_EC(ret);
  34803. ret = wc_GenerateSakkeSSV(key, NULL, data, &ssvSz);
  34804. if (ret != BAD_FUNC_ARG)
  34805. return WC_TEST_RET_ENC_EC(ret);
  34806. ret = wc_GenerateSakkeSSV(NULL, rng, data, &ssvSz);
  34807. if (ret != BAD_FUNC_ARG)
  34808. return WC_TEST_RET_ENC_EC(ret);
  34809. ret = wc_SetSakkeRsk(NULL, NULL, data, 1);
  34810. if (ret != BAD_FUNC_ARG)
  34811. return WC_TEST_RET_ENC_EC(ret);
  34812. ret = wc_SetSakkeRsk(key, NULL, data, 1);
  34813. if (ret != BAD_FUNC_ARG)
  34814. return WC_TEST_RET_ENC_EC(ret);
  34815. ret = wc_SetSakkeRsk(NULL, rsk, data, 1);
  34816. if (ret != BAD_FUNC_ARG)
  34817. return WC_TEST_RET_ENC_EC(ret);
  34818. ssvSz = sizeof(ssv);
  34819. authSz = sizeof(auth);
  34820. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz, NULL,
  34821. authSz);
  34822. if (ret != BAD_FUNC_ARG)
  34823. return WC_TEST_RET_ENC_EC(ret);
  34824. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz, NULL,
  34825. authSz);
  34826. if (ret != BAD_FUNC_ARG)
  34827. return WC_TEST_RET_ENC_EC(ret);
  34828. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz, NULL,
  34829. authSz);
  34830. if (ret != BAD_FUNC_ARG)
  34831. return WC_TEST_RET_ENC_EC(ret);
  34832. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz, auth,
  34833. authSz);
  34834. if (ret != BAD_FUNC_ARG)
  34835. return WC_TEST_RET_ENC_EC(ret);
  34836. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, NULL,
  34837. authSz);
  34838. if (ret != BAD_FUNC_ARG)
  34839. return WC_TEST_RET_ENC_EC(ret);
  34840. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz, auth,
  34841. authSz);
  34842. if (ret != BAD_FUNC_ARG)
  34843. return WC_TEST_RET_ENC_EC(ret);
  34844. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  34845. authSz);
  34846. if (ret != BAD_FUNC_ARG)
  34847. return WC_TEST_RET_ENC_EC(ret);
  34848. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  34849. authSz);
  34850. if (ret != BAD_STATE_E)
  34851. return WC_TEST_RET_ENC_EC(ret);
  34852. ret = wc_SetSakkeIdentity(key, id, 1);
  34853. if (ret != 0)
  34854. return WC_TEST_RET_ENC_EC(ret);
  34855. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  34856. authSz);
  34857. if (ret != BAD_STATE_E)
  34858. return WC_TEST_RET_ENC_EC(ret);
  34859. ret = wc_SetSakkeIdentity(key, id, 0);
  34860. if (ret != 0)
  34861. return WC_TEST_RET_ENC_EC(ret);
  34862. ret = wc_SetSakkeRsk(key, rsk, data, 1);
  34863. if (ret != 0)
  34864. return WC_TEST_RET_ENC_EC(ret);
  34865. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  34866. authSz);
  34867. if (ret != BAD_STATE_E)
  34868. return WC_TEST_RET_ENC_EC(ret);
  34869. wc_FreeSakkeKey(key);
  34870. return 0;
  34871. }
  34872. static wc_test_ret_t sakke_kat_derive_test(SakkeKey* key, ecc_point* rsk)
  34873. {
  34874. WOLFSSL_SMALL_STACK_STATIC const byte pubData[] = {
  34875. 0x59, 0x58, 0xEF, 0x1B, 0x16, 0x79, 0xBF, 0x09,
  34876. 0x9B, 0x3A, 0x03, 0x0D, 0xF2, 0x55, 0xAA, 0x6A,
  34877. 0x23, 0xC1, 0xD8, 0xF1, 0x43, 0xD4, 0xD2, 0x3F,
  34878. 0x75, 0x3E, 0x69, 0xBD, 0x27, 0xA8, 0x32, 0xF3,
  34879. 0x8C, 0xB4, 0xAD, 0x53, 0xDD, 0xEF, 0x42, 0x60,
  34880. 0xB0, 0xFE, 0x8B, 0xB4, 0x5C, 0x4C, 0x1F, 0xF5,
  34881. 0x10, 0xEF, 0xFE, 0x30, 0x03, 0x67, 0xA3, 0x7B,
  34882. 0x61, 0xF7, 0x01, 0xD9, 0x14, 0xAE, 0xF0, 0x97,
  34883. 0x24, 0x82, 0x5F, 0xA0, 0x70, 0x7D, 0x61, 0xA6,
  34884. 0xDF, 0xF4, 0xFB, 0xD7, 0x27, 0x35, 0x66, 0xCD,
  34885. 0xDE, 0x35, 0x2A, 0x0B, 0x04, 0xB7, 0xC1, 0x6A,
  34886. 0x78, 0x30, 0x9B, 0xE6, 0x40, 0x69, 0x7D, 0xE7,
  34887. 0x47, 0x61, 0x3A, 0x5F, 0xC1, 0x95, 0xE8, 0xB9,
  34888. 0xF3, 0x28, 0x85, 0x2A, 0x57, 0x9D, 0xB8, 0xF9,
  34889. 0x9B, 0x1D, 0x00, 0x34, 0x47, 0x9E, 0xA9, 0xC5,
  34890. 0x59, 0x5F, 0x47, 0xC4, 0xB2, 0xF5, 0x4F, 0xF2,
  34891. 0x15, 0x08, 0xD3, 0x75, 0x14, 0xDC, 0xF7, 0xA8,
  34892. 0xE1, 0x43, 0xA6, 0x05, 0x8C, 0x09, 0xA6, 0xBF,
  34893. 0x2C, 0x98, 0x58, 0xCA, 0x37, 0xC2, 0x58, 0x06,
  34894. 0x5A, 0xE6, 0xBF, 0x75, 0x32, 0xBC, 0x8B, 0x5B,
  34895. 0x63, 0x38, 0x38, 0x66, 0xE0, 0x75, 0x3C, 0x5A,
  34896. 0xC0, 0xE7, 0x27, 0x09, 0xF8, 0x44, 0x5F, 0x2E,
  34897. 0x61, 0x78, 0xE0, 0x65, 0x85, 0x7E, 0x0E, 0xDA,
  34898. 0x10, 0xF6, 0x82, 0x06, 0xB6, 0x35, 0x05, 0xED,
  34899. 0x87, 0xE5, 0x34, 0xFB, 0x28, 0x31, 0xFF, 0x95,
  34900. 0x7F, 0xB7, 0xDC, 0x61, 0x9D, 0xAE, 0x61, 0x30,
  34901. 0x1E, 0xEA, 0xCC, 0x2F, 0xDA, 0x36, 0x80, 0xEA,
  34902. 0x49, 0x99, 0x25, 0x8A, 0x83, 0x3C, 0xEA, 0x8F,
  34903. 0xC6, 0x7C, 0x6D, 0x19, 0x48, 0x7F, 0xB4, 0x49,
  34904. 0x05, 0x9F, 0x26, 0xCC, 0x8A, 0xAB, 0x65, 0x5A,
  34905. 0xB5, 0x8B, 0x7C, 0xC7, 0x96, 0xE2, 0x4E, 0x9A,
  34906. 0x39, 0x40, 0x95, 0x75, 0x4F, 0x5F, 0x8B, 0xAE
  34907. };
  34908. WOLFSSL_SMALL_STACK_STATIC const byte rskData[] = {
  34909. 0x93, 0xAF, 0x67, 0xE5, 0x00, 0x7B, 0xA6, 0xE6,
  34910. 0xA8, 0x0D, 0xA7, 0x93, 0xDA, 0x30, 0x0F, 0xA4,
  34911. 0xB5, 0x2D, 0x0A, 0x74, 0xE2, 0x5E, 0x6E, 0x7B,
  34912. 0x2B, 0x3D, 0x6E, 0xE9, 0xD1, 0x8A, 0x9B, 0x5C,
  34913. 0x50, 0x23, 0x59, 0x7B, 0xD8, 0x2D, 0x80, 0x62,
  34914. 0xD3, 0x40, 0x19, 0x56, 0x3B, 0xA1, 0xD2, 0x5C,
  34915. 0x0D, 0xC5, 0x6B, 0x7B, 0x97, 0x9D, 0x74, 0xAA,
  34916. 0x50, 0xF2, 0x9F, 0xBF, 0x11, 0xCC, 0x2C, 0x93,
  34917. 0xF5, 0xDF, 0xCA, 0x61, 0x5E, 0x60, 0x92, 0x79,
  34918. 0xF6, 0x17, 0x5C, 0xEA, 0xDB, 0x00, 0xB5, 0x8C,
  34919. 0x6B, 0xEE, 0x1E, 0x7A, 0x2A, 0x47, 0xC4, 0xF0,
  34920. 0xC4, 0x56, 0xF0, 0x52, 0x59, 0xA6, 0xFA, 0x94,
  34921. 0xA6, 0x34, 0xA4, 0x0D, 0xAE, 0x1D, 0xF5, 0x93,
  34922. 0xD4, 0xFE, 0xCF, 0x68, 0x8D, 0x5F, 0xC6, 0x78,
  34923. 0xBE, 0x7E, 0xFC, 0x6D, 0xF3, 0xD6, 0x83, 0x53,
  34924. 0x25, 0xB8, 0x3B, 0x2C, 0x6E, 0x69, 0x03, 0x6B,
  34925. 0x15, 0x5F, 0x0A, 0x27, 0x24, 0x10, 0x94, 0xB0,
  34926. 0x4B, 0xFB, 0x0B, 0xDF, 0xAC, 0x6C, 0x67, 0x0A,
  34927. 0x65, 0xC3, 0x25, 0xD3, 0x9A, 0x06, 0x9F, 0x03,
  34928. 0x65, 0x9D, 0x44, 0xCA, 0x27, 0xD3, 0xBE, 0x8D,
  34929. 0xF3, 0x11, 0x17, 0x2B, 0x55, 0x41, 0x60, 0x18,
  34930. 0x1C, 0xBE, 0x94, 0xA2, 0xA7, 0x83, 0x32, 0x0C,
  34931. 0xED, 0x59, 0x0B, 0xC4, 0x26, 0x44, 0x70, 0x2C,
  34932. 0xF3, 0x71, 0x27, 0x1E, 0x49, 0x6B, 0xF2, 0x0F,
  34933. 0x58, 0x8B, 0x78, 0xA1, 0xBC, 0x01, 0xEC, 0xBB,
  34934. 0x65, 0x59, 0x93, 0x4B, 0xDD, 0x2F, 0xB6, 0x5D,
  34935. 0x28, 0x84, 0x31, 0x8A, 0x33, 0xD1, 0xA4, 0x2A,
  34936. 0xDF, 0x5E, 0x33, 0xCC, 0x58, 0x00, 0x28, 0x0B,
  34937. 0x28, 0x35, 0x64, 0x97, 0xF8, 0x71, 0x35, 0xBA,
  34938. 0xB9, 0x61, 0x2A, 0x17, 0x26, 0x04, 0x24, 0x40,
  34939. 0x9A, 0xC1, 0x5F, 0xEE, 0x99, 0x6B, 0x74, 0x4C,
  34940. 0x33, 0x21, 0x51, 0x23, 0x5D, 0xEC, 0xB0, 0xF5
  34941. };
  34942. WOLFSSL_SMALL_STACK_STATIC const byte id[] = {
  34943. 0x32, 0x30, 0x31, 0x31, 0x2D, 0x30, 0x32, 0x00,
  34944. 0x74, 0x65, 0x6C, 0x3A, 0x2B, 0x34, 0x34, 0x37,
  34945. 0x37, 0x30, 0x30, 0x39, 0x30, 0x30, 0x31, 0x32,
  34946. 0x33, 0x00
  34947. };
  34948. WOLFSSL_SMALL_STACK_STATIC const byte ssv[] = {
  34949. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0,
  34950. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0
  34951. };
  34952. WOLFSSL_SMALL_STACK_STATIC const byte auth[] = {
  34953. 0x04,
  34954. 0x44, 0xE8, 0xAD, 0x44, 0xAB, 0x85, 0x92, 0xA6,
  34955. 0xA5, 0xA3, 0xDD, 0xCA, 0x5C, 0xF8, 0x96, 0xC7,
  34956. 0x18, 0x04, 0x36, 0x06, 0xA0, 0x1D, 0x65, 0x0D,
  34957. 0xEF, 0x37, 0xA0, 0x1F, 0x37, 0xC2, 0x28, 0xC3,
  34958. 0x32, 0xFC, 0x31, 0x73, 0x54, 0xE2, 0xC2, 0x74,
  34959. 0xD4, 0xDA, 0xF8, 0xAD, 0x00, 0x10, 0x54, 0xC7,
  34960. 0x6C, 0xE5, 0x79, 0x71, 0xC6, 0xF4, 0x48, 0x6D,
  34961. 0x57, 0x23, 0x04, 0x32, 0x61, 0xC5, 0x06, 0xEB,
  34962. 0xF5, 0xBE, 0x43, 0x8F, 0x53, 0xDE, 0x04, 0xF0,
  34963. 0x67, 0xC7, 0x76, 0xE0, 0xDD, 0x3B, 0x71, 0xA6,
  34964. 0x29, 0x01, 0x33, 0x28, 0x37, 0x25, 0xA5, 0x32,
  34965. 0xF2, 0x1A, 0xF1, 0x45, 0x12, 0x6D, 0xC1, 0xD7,
  34966. 0x77, 0xEC, 0xC2, 0x7B, 0xE5, 0x08, 0x35, 0xBD,
  34967. 0x28, 0x09, 0x8B, 0x8A, 0x73, 0xD9, 0xF8, 0x01,
  34968. 0xD8, 0x93, 0x79, 0x3A, 0x41, 0xFF, 0x5C, 0x49,
  34969. 0xB8, 0x7E, 0x79, 0xF2, 0xBE, 0x4D, 0x56, 0xCE,
  34970. 0x55, 0x7E, 0x13, 0x4A, 0xD8, 0x5B, 0xB1, 0xD4,
  34971. 0xB9, 0xCE, 0x4F, 0x8B, 0xE4, 0xB0, 0x8A, 0x12,
  34972. 0xBA, 0xBF, 0x55, 0xB1, 0xD6, 0xF1, 0xD7, 0xA6,
  34973. 0x38, 0x01, 0x9E, 0xA2, 0x8E, 0x15, 0xAB, 0x1C,
  34974. 0x9F, 0x76, 0x37, 0x5F, 0xDD, 0x12, 0x10, 0xD4,
  34975. 0xF4, 0x35, 0x1B, 0x9A, 0x00, 0x94, 0x86, 0xB7,
  34976. 0xF3, 0xED, 0x46, 0xC9, 0x65, 0xDE, 0xD2, 0xD8,
  34977. 0x0D, 0xAD, 0xE4, 0xF3, 0x8C, 0x67, 0x21, 0xD5,
  34978. 0x2C, 0x3A, 0xD1, 0x03, 0xA1, 0x0E, 0xBD, 0x29,
  34979. 0x59, 0x24, 0x8B, 0x4E, 0xF0, 0x06, 0x83, 0x6B,
  34980. 0xF0, 0x97, 0x44, 0x8E, 0x61, 0x07, 0xC9, 0xED,
  34981. 0xEE, 0x9F, 0xB7, 0x04, 0x82, 0x3D, 0xF1, 0x99,
  34982. 0xF8, 0x32, 0xC9, 0x05, 0xAE, 0x45, 0xF8, 0xA2,
  34983. 0x47, 0xA0, 0x72, 0xD8, 0xEF, 0x72, 0x9E, 0xAB,
  34984. 0xC5, 0xE2, 0x75, 0x74, 0xB0, 0x77, 0x39, 0xB3,
  34985. 0x4B, 0xE7, 0x4A, 0x53, 0x2F, 0x74, 0x7B, 0x86
  34986. };
  34987. WOLFSSL_SMALL_STACK_STATIC const byte encSsv[] = {
  34988. 0x89, 0xE0, 0xBC, 0x66, 0x1A, 0xA1, 0xE9, 0x16,
  34989. 0x38, 0xE6, 0xAC, 0xC8, 0x4E, 0x49, 0x65, 0x07
  34990. };
  34991. wc_test_ret_t ret;
  34992. int valid;
  34993. byte pubKey[sizeof(pubData) + 1];
  34994. word32 sz = sizeof(pubKey);
  34995. byte tmpSsv[sizeof(encSsv)];
  34996. byte* iTable = NULL;
  34997. word32 iTableLen;
  34998. byte* table = NULL;
  34999. word32 len;
  35000. ret = wc_ImportSakkePublicKey(key, pubData, sizeof(pubData), 0);
  35001. if (ret != 0)
  35002. return WC_TEST_RET_ENC_EC(ret);
  35003. ret = wc_DecodeSakkeRsk(key, rskData, sizeof(rskData), rsk);
  35004. if (ret != 0)
  35005. return WC_TEST_RET_ENC_EC(ret);
  35006. ret = wc_ValidateSakkeRsk(key, id, sizeof(id), rsk, &valid);
  35007. if (ret != 0)
  35008. return WC_TEST_RET_ENC_EC(ret);
  35009. if (valid != 1)
  35010. return WC_TEST_RET_ENC_NC;
  35011. ret = wc_SetSakkeRsk(key, rsk, NULL, 0);
  35012. if (ret != 0)
  35013. return WC_TEST_RET_ENC_EC(ret);
  35014. ret = wc_SetSakkeIdentity(key, id, sizeof(id));
  35015. if (ret != 0)
  35016. return WC_TEST_RET_ENC_EC(ret);
  35017. XMEMCPY(tmpSsv, encSsv, sizeof(encSsv));
  35018. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, tmpSsv, sizeof(tmpSsv),
  35019. auth, sizeof(auth));
  35020. if (ret != 0)
  35021. return WC_TEST_RET_ENC_EC(ret);
  35022. if (XMEMCMP(tmpSsv, ssv, sizeof(ssv)) != 0)
  35023. return WC_TEST_RET_ENC_NC;
  35024. ret = wc_MakeSakkePointI(key, id, sizeof(id));
  35025. if (ret != 0)
  35026. return WC_TEST_RET_ENC_EC(ret);
  35027. iTableLen = 0;
  35028. ret = wc_GenerateSakkePointITable(key, NULL, &iTableLen);
  35029. if (ret != LENGTH_ONLY_E)
  35030. return WC_TEST_RET_ENC_EC(ret);
  35031. if (iTableLen != 0) {
  35032. iTable = (byte*)XMALLOC(iTableLen, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35033. if (iTable == NULL)
  35034. return WC_TEST_RET_ENC_ERRNO;
  35035. ret = wc_GenerateSakkePointITable(key, iTable, &iTableLen);
  35036. if (ret != 0)
  35037. return WC_TEST_RET_ENC_EC(ret);
  35038. }
  35039. len = 0;
  35040. ret = wc_GenerateSakkeRskTable(key, rsk, NULL, &len);
  35041. if (ret != LENGTH_ONLY_E)
  35042. return WC_TEST_RET_ENC_EC(ret);
  35043. if (len > 0) {
  35044. table = (byte*)XMALLOC(len, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35045. if (table == NULL)
  35046. return WC_TEST_RET_ENC_ERRNO;
  35047. ret = wc_GenerateSakkeRskTable(key, rsk, table, &len);
  35048. if (ret != 0)
  35049. return WC_TEST_RET_ENC_EC(ret);
  35050. }
  35051. ret = wc_SetSakkeRsk(key, rsk, table, len);
  35052. if (ret != 0)
  35053. return WC_TEST_RET_ENC_EC(ret);
  35054. XMEMCPY(tmpSsv, encSsv, sizeof(encSsv));
  35055. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, tmpSsv, sizeof(tmpSsv),
  35056. auth, sizeof(auth));
  35057. if (ret != 0)
  35058. return WC_TEST_RET_ENC_EC(ret);
  35059. if (XMEMCMP(tmpSsv, ssv, sizeof(ssv)) != 0)
  35060. return WC_TEST_RET_ENC_NC;
  35061. /* Don't reference table that is about to be freed. */
  35062. ret = wc_ClearSakkePointITable(key);
  35063. if (ret != 0)
  35064. return WC_TEST_RET_ENC_EC(ret);
  35065. /* Dispose of tables */
  35066. if (iTable != NULL)
  35067. XFREE(iTable, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35068. if (table != NULL)
  35069. XFREE(table, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35070. /* Make sure the key public key is exportable - convert to Montgomery form
  35071. * in Validation.
  35072. */
  35073. ret = wc_ExportSakkePublicKey(key, pubKey, &sz, 1);
  35074. if (ret != 0)
  35075. return WC_TEST_RET_ENC_EC(ret);
  35076. if (sz != sizeof(pubData))
  35077. return WC_TEST_RET_ENC_NC;
  35078. if (XMEMCMP(pubKey, pubData, sizeof(pubData)) != 0)
  35079. return WC_TEST_RET_ENC_NC;
  35080. sz = sizeof(pubData) + 1;
  35081. ret = wc_ExportSakkePublicKey(key, pubKey, &sz, 0);
  35082. if (ret != 0)
  35083. return WC_TEST_RET_ENC_EC(ret);
  35084. if (sz != sizeof(pubData) + 1)
  35085. return WC_TEST_RET_ENC_NC;
  35086. if (pubKey[0] != 0x04)
  35087. return WC_TEST_RET_ENC_NC;
  35088. if (XMEMCMP(pubKey + 1, pubData, sizeof(pubData)) != 0)
  35089. return WC_TEST_RET_ENC_NC;
  35090. return 0;
  35091. }
  35092. static wc_test_ret_t sakke_kat_encapsulate_test(SakkeKey* key)
  35093. {
  35094. static const byte pubData[] = {
  35095. 0x59, 0x58, 0xEF, 0x1B, 0x16, 0x79, 0xBF, 0x09,
  35096. 0x9B, 0x3A, 0x03, 0x0D, 0xF2, 0x55, 0xAA, 0x6A,
  35097. 0x23, 0xC1, 0xD8, 0xF1, 0x43, 0xD4, 0xD2, 0x3F,
  35098. 0x75, 0x3E, 0x69, 0xBD, 0x27, 0xA8, 0x32, 0xF3,
  35099. 0x8C, 0xB4, 0xAD, 0x53, 0xDD, 0xEF, 0x42, 0x60,
  35100. 0xB0, 0xFE, 0x8B, 0xB4, 0x5C, 0x4C, 0x1F, 0xF5,
  35101. 0x10, 0xEF, 0xFE, 0x30, 0x03, 0x67, 0xA3, 0x7B,
  35102. 0x61, 0xF7, 0x01, 0xD9, 0x14, 0xAE, 0xF0, 0x97,
  35103. 0x24, 0x82, 0x5F, 0xA0, 0x70, 0x7D, 0x61, 0xA6,
  35104. 0xDF, 0xF4, 0xFB, 0xD7, 0x27, 0x35, 0x66, 0xCD,
  35105. 0xDE, 0x35, 0x2A, 0x0B, 0x04, 0xB7, 0xC1, 0x6A,
  35106. 0x78, 0x30, 0x9B, 0xE6, 0x40, 0x69, 0x7D, 0xE7,
  35107. 0x47, 0x61, 0x3A, 0x5F, 0xC1, 0x95, 0xE8, 0xB9,
  35108. 0xF3, 0x28, 0x85, 0x2A, 0x57, 0x9D, 0xB8, 0xF9,
  35109. 0x9B, 0x1D, 0x00, 0x34, 0x47, 0x9E, 0xA9, 0xC5,
  35110. 0x59, 0x5F, 0x47, 0xC4, 0xB2, 0xF5, 0x4F, 0xF2,
  35111. 0x15, 0x08, 0xD3, 0x75, 0x14, 0xDC, 0xF7, 0xA8,
  35112. 0xE1, 0x43, 0xA6, 0x05, 0x8C, 0x09, 0xA6, 0xBF,
  35113. 0x2C, 0x98, 0x58, 0xCA, 0x37, 0xC2, 0x58, 0x06,
  35114. 0x5A, 0xE6, 0xBF, 0x75, 0x32, 0xBC, 0x8B, 0x5B,
  35115. 0x63, 0x38, 0x38, 0x66, 0xE0, 0x75, 0x3C, 0x5A,
  35116. 0xC0, 0xE7, 0x27, 0x09, 0xF8, 0x44, 0x5F, 0x2E,
  35117. 0x61, 0x78, 0xE0, 0x65, 0x85, 0x7E, 0x0E, 0xDA,
  35118. 0x10, 0xF6, 0x82, 0x06, 0xB6, 0x35, 0x05, 0xED,
  35119. 0x87, 0xE5, 0x34, 0xFB, 0x28, 0x31, 0xFF, 0x95,
  35120. 0x7F, 0xB7, 0xDC, 0x61, 0x9D, 0xAE, 0x61, 0x30,
  35121. 0x1E, 0xEA, 0xCC, 0x2F, 0xDA, 0x36, 0x80, 0xEA,
  35122. 0x49, 0x99, 0x25, 0x8A, 0x83, 0x3C, 0xEA, 0x8F,
  35123. 0xC6, 0x7C, 0x6D, 0x19, 0x48, 0x7F, 0xB4, 0x49,
  35124. 0x05, 0x9F, 0x26, 0xCC, 0x8A, 0xAB, 0x65, 0x5A,
  35125. 0xB5, 0x8B, 0x7C, 0xC7, 0x96, 0xE2, 0x4E, 0x9A,
  35126. 0x39, 0x40, 0x95, 0x75, 0x4F, 0x5F, 0x8B, 0xAE
  35127. };
  35128. static const byte id[] = {
  35129. 0x32, 0x30, 0x31, 0x31, 0x2D, 0x30, 0x32, 0x00,
  35130. 0x74, 0x65, 0x6C, 0x3A, 0x2B, 0x34, 0x34, 0x37,
  35131. 0x37, 0x30, 0x30, 0x39, 0x30, 0x30, 0x31, 0x32,
  35132. 0x33, 0x00
  35133. };
  35134. static word32 idSz = sizeof(id);
  35135. byte ssv[] = {
  35136. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0,
  35137. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0
  35138. };
  35139. static word16 ssvSz = sizeof(ssv);
  35140. static const byte expAuth[] = {
  35141. 0x04,
  35142. 0x44, 0xE8, 0xAD, 0x44, 0xAB, 0x85, 0x92, 0xA6,
  35143. 0xA5, 0xA3, 0xDD, 0xCA, 0x5C, 0xF8, 0x96, 0xC7,
  35144. 0x18, 0x04, 0x36, 0x06, 0xA0, 0x1D, 0x65, 0x0D,
  35145. 0xEF, 0x37, 0xA0, 0x1F, 0x37, 0xC2, 0x28, 0xC3,
  35146. 0x32, 0xFC, 0x31, 0x73, 0x54, 0xE2, 0xC2, 0x74,
  35147. 0xD4, 0xDA, 0xF8, 0xAD, 0x00, 0x10, 0x54, 0xC7,
  35148. 0x6C, 0xE5, 0x79, 0x71, 0xC6, 0xF4, 0x48, 0x6D,
  35149. 0x57, 0x23, 0x04, 0x32, 0x61, 0xC5, 0x06, 0xEB,
  35150. 0xF5, 0xBE, 0x43, 0x8F, 0x53, 0xDE, 0x04, 0xF0,
  35151. 0x67, 0xC7, 0x76, 0xE0, 0xDD, 0x3B, 0x71, 0xA6,
  35152. 0x29, 0x01, 0x33, 0x28, 0x37, 0x25, 0xA5, 0x32,
  35153. 0xF2, 0x1A, 0xF1, 0x45, 0x12, 0x6D, 0xC1, 0xD7,
  35154. 0x77, 0xEC, 0xC2, 0x7B, 0xE5, 0x08, 0x35, 0xBD,
  35155. 0x28, 0x09, 0x8B, 0x8A, 0x73, 0xD9, 0xF8, 0x01,
  35156. 0xD8, 0x93, 0x79, 0x3A, 0x41, 0xFF, 0x5C, 0x49,
  35157. 0xB8, 0x7E, 0x79, 0xF2, 0xBE, 0x4D, 0x56, 0xCE,
  35158. 0x55, 0x7E, 0x13, 0x4A, 0xD8, 0x5B, 0xB1, 0xD4,
  35159. 0xB9, 0xCE, 0x4F, 0x8B, 0xE4, 0xB0, 0x8A, 0x12,
  35160. 0xBA, 0xBF, 0x55, 0xB1, 0xD6, 0xF1, 0xD7, 0xA6,
  35161. 0x38, 0x01, 0x9E, 0xA2, 0x8E, 0x15, 0xAB, 0x1C,
  35162. 0x9F, 0x76, 0x37, 0x5F, 0xDD, 0x12, 0x10, 0xD4,
  35163. 0xF4, 0x35, 0x1B, 0x9A, 0x00, 0x94, 0x86, 0xB7,
  35164. 0xF3, 0xED, 0x46, 0xC9, 0x65, 0xDE, 0xD2, 0xD8,
  35165. 0x0D, 0xAD, 0xE4, 0xF3, 0x8C, 0x67, 0x21, 0xD5,
  35166. 0x2C, 0x3A, 0xD1, 0x03, 0xA1, 0x0E, 0xBD, 0x29,
  35167. 0x59, 0x24, 0x8B, 0x4E, 0xF0, 0x06, 0x83, 0x6B,
  35168. 0xF0, 0x97, 0x44, 0x8E, 0x61, 0x07, 0xC9, 0xED,
  35169. 0xEE, 0x9F, 0xB7, 0x04, 0x82, 0x3D, 0xF1, 0x99,
  35170. 0xF8, 0x32, 0xC9, 0x05, 0xAE, 0x45, 0xF8, 0xA2,
  35171. 0x47, 0xA0, 0x72, 0xD8, 0xEF, 0x72, 0x9E, 0xAB,
  35172. 0xC5, 0xE2, 0x75, 0x74, 0xB0, 0x77, 0x39, 0xB3,
  35173. 0x4B, 0xE7, 0x4A, 0x53, 0x2F, 0x74, 0x7B, 0x86
  35174. };
  35175. static const byte encSsv[] = {
  35176. 0x89, 0xE0, 0xBC, 0x66, 0x1A, 0xA1, 0xE9, 0x16,
  35177. 0x38, 0xE6, 0xAC, 0xC8, 0x4E, 0x49, 0x65, 0x07
  35178. };
  35179. wc_test_ret_t ret;
  35180. byte auth[257];
  35181. word16 authSz = sizeof(auth);
  35182. ret = wc_ImportSakkePublicKey(key, pubData, sizeof(pubData), 0);
  35183. if (ret != 0)
  35184. return WC_TEST_RET_ENC_EC(ret);
  35185. ret = wc_SetSakkeIdentity(key, id, idSz);
  35186. if (ret != 0)
  35187. return WC_TEST_RET_ENC_EC(ret);
  35188. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35189. auth, &authSz);
  35190. if (ret != 0)
  35191. return WC_TEST_RET_ENC_EC(ret);
  35192. if (authSz != 257)
  35193. return WC_TEST_RET_ENC_NC;
  35194. if (XMEMCMP(ssv, encSsv, ssvSz) != 0)
  35195. return WC_TEST_RET_ENC_NC;
  35196. if (XMEMCMP(auth, expAuth, authSz) != 0)
  35197. return WC_TEST_RET_ENC_NC;
  35198. return 0;
  35199. }
  35200. static wc_test_ret_t sakke_make_key_test(SakkeKey* priv, SakkeKey* pub, SakkeKey* key,
  35201. WC_RNG* rng, ecc_point* rsk)
  35202. {
  35203. wc_test_ret_t ret;
  35204. byte data[440];
  35205. byte pubData[257];
  35206. word32 sz;
  35207. char mail[] = "test@wolfssl.com";
  35208. byte* id = (byte*)mail;
  35209. word32 idSz = (word32)XSTRLEN(mail);
  35210. int valid;
  35211. ecc_point* pubKey = rsk;
  35212. ret = wc_InitSakkeKey_ex(key, 128, ECC_SAKKE_1, NULL, INVALID_DEVID);
  35213. if (ret != 0)
  35214. return WC_TEST_RET_ENC_EC(ret);
  35215. ret = wc_MakeSakkeKey(priv, rng);
  35216. if (ret != 0)
  35217. return WC_TEST_RET_ENC_EC(ret);
  35218. ret = wc_ExportSakkeKey(priv, NULL, &sz);
  35219. if (ret != LENGTH_ONLY_E)
  35220. return WC_TEST_RET_ENC_EC(ret);
  35221. if (sz != 384)
  35222. return WC_TEST_RET_ENC_NC;
  35223. sz--;
  35224. ret = wc_ExportSakkeKey(priv, data, &sz);
  35225. if (ret == 0)
  35226. return WC_TEST_RET_ENC_NC;
  35227. sz++;
  35228. ret = wc_ExportSakkeKey(priv, data, &sz);
  35229. if (ret != 0)
  35230. return WC_TEST_RET_ENC_EC(ret);
  35231. if (sz != 384)
  35232. return WC_TEST_RET_ENC_NC;
  35233. ret = wc_ImportSakkeKey(key, data, sz - 1);
  35234. if (ret == 0)
  35235. return WC_TEST_RET_ENC_NC;
  35236. ret = wc_ImportSakkeKey(key, data, sz);
  35237. if (ret != 0)
  35238. return WC_TEST_RET_ENC_EC(ret);
  35239. wc_FreeSakkeKey(key);
  35240. ret = wc_InitSakkeKey_ex(key, 128, ECC_SAKKE_1, NULL, INVALID_DEVID);
  35241. if (ret != 0)
  35242. return WC_TEST_RET_ENC_EC(ret);
  35243. ret = wc_ExportSakkePrivateKey(priv, NULL, &sz);
  35244. if (ret != LENGTH_ONLY_E)
  35245. return WC_TEST_RET_ENC_EC(ret);
  35246. if (sz != 128)
  35247. return WC_TEST_RET_ENC_NC;
  35248. sz--;
  35249. ret = wc_ExportSakkePrivateKey(priv, data, &sz);
  35250. if (ret == 0)
  35251. return WC_TEST_RET_ENC_NC;
  35252. sz++;
  35253. ret = wc_ExportSakkePrivateKey(priv, data, &sz);
  35254. if (ret != 0)
  35255. return WC_TEST_RET_ENC_EC(ret);
  35256. if (sz != 128)
  35257. return WC_TEST_RET_ENC_NC;
  35258. ret = wc_ImportSakkePrivateKey(key, data, sz - 1);
  35259. if (ret == 0)
  35260. return WC_TEST_RET_ENC_NC;
  35261. ret = wc_ImportSakkePrivateKey(key, data, sz);
  35262. if (ret != 0)
  35263. return WC_TEST_RET_ENC_EC(ret);
  35264. ret = wc_MakeSakkePublicKey(key, pubKey);
  35265. if (ret != 0)
  35266. return WC_TEST_RET_ENC_EC(ret);
  35267. ret = wc_ExportSakkePublicKey(priv, NULL, &sz, 1);
  35268. if (ret != LENGTH_ONLY_E)
  35269. return WC_TEST_RET_ENC_EC(ret);
  35270. if (sz != 256)
  35271. return WC_TEST_RET_ENC_NC;
  35272. sz--;
  35273. ret = wc_ExportSakkePublicKey(priv, data, &sz, 1);
  35274. if (ret == 0)
  35275. return WC_TEST_RET_ENC_NC;
  35276. sz++;
  35277. ret = wc_ExportSakkePublicKey(priv, data, &sz, 1);
  35278. if (ret != 0)
  35279. return WC_TEST_RET_ENC_EC(ret);
  35280. if (sz != 256)
  35281. return WC_TEST_RET_ENC_NC;
  35282. ret = wc_ImportSakkePublicKey(pub, data, sz - 1, 1);
  35283. if (ret == 0)
  35284. return WC_TEST_RET_ENC_NC;
  35285. ret = wc_ImportSakkePublicKey(pub, data, sz, 1);
  35286. if (ret != 0)
  35287. return WC_TEST_RET_ENC_EC(ret);
  35288. ret = wc_ExportSakkePublicKey(pub, pubData, &sz, 1);
  35289. if (ret != 0)
  35290. return WC_TEST_RET_ENC_EC(ret);
  35291. if (sz != 256)
  35292. return WC_TEST_RET_ENC_NC;
  35293. if (XMEMCMP(data, pubData, sz) != 0)
  35294. return WC_TEST_RET_ENC_NC;
  35295. ret = wc_MakeSakkeRsk(priv, id, idSz, rsk);
  35296. if (ret != 0)
  35297. return WC_TEST_RET_ENC_EC(ret);
  35298. ret = wc_ValidateSakkeRsk(priv, id, idSz, rsk, &valid);
  35299. if (ret != 0)
  35300. return WC_TEST_RET_ENC_EC(ret);
  35301. if (valid != 1)
  35302. return WC_TEST_RET_ENC_NC;
  35303. ret = wc_ValidateSakkeRsk(pub, id, idSz, rsk, &valid);
  35304. if (ret != 0)
  35305. return WC_TEST_RET_ENC_EC(ret);
  35306. if (valid != 1)
  35307. return WC_TEST_RET_ENC_NC;
  35308. sz = sizeof(data);
  35309. ret = wc_EncodeSakkeRsk(priv, rsk, data, &sz, 1);
  35310. if (ret != 0)
  35311. return WC_TEST_RET_ENC_EC(ret);
  35312. if (sz != 256)
  35313. return WC_TEST_RET_ENC_NC;
  35314. ret = wc_DecodeSakkeRsk(priv, data, sz, rsk);
  35315. if (ret != 0)
  35316. return WC_TEST_RET_ENC_EC(ret);
  35317. sz = sizeof(pubData);
  35318. ret = wc_EncodeSakkeRsk(priv, rsk, pubData, &sz, 0);
  35319. if (ret != 0)
  35320. return WC_TEST_RET_ENC_EC(ret);
  35321. if (sz != sizeof(pubData))
  35322. return WC_TEST_RET_ENC_NC;
  35323. ret = wc_DecodeSakkeRsk(priv, pubData, sz, rsk);
  35324. if (ret != 0)
  35325. return WC_TEST_RET_ENC_EC(ret);
  35326. wc_FreeSakkeKey(key);
  35327. return 0;
  35328. }
  35329. static wc_test_ret_t sakke_op_test(SakkeKey* priv, SakkeKey* pub, WC_RNG* rng,
  35330. ecc_point* rsk)
  35331. {
  35332. wc_test_ret_t ret;
  35333. byte ssv[16];
  35334. word16 ssvSz;
  35335. byte auth[257];
  35336. word16 authSz;
  35337. char mail[] = "test@wolfssl.com";
  35338. byte* id = (byte*)mail;
  35339. word32 idSz = (word32)XSTRLEN(mail);
  35340. byte pointI[256];
  35341. word32 sz;
  35342. ret = wc_GenerateSakkeSSV(pub, rng, NULL, &ssvSz);
  35343. if (ret != LENGTH_ONLY_E)
  35344. return WC_TEST_RET_ENC_EC(ret);
  35345. if (ssvSz != 16)
  35346. return WC_TEST_RET_ENC_NC;
  35347. ssvSz += 128;
  35348. ret = wc_GenerateSakkeSSV(pub, rng, ssv, &ssvSz);
  35349. if (ret == 0)
  35350. return WC_TEST_RET_ENC_NC;
  35351. ssvSz -= 128;
  35352. ret = wc_GenerateSakkeSSV(pub, rng, ssv, &ssvSz);
  35353. if (ret != 0)
  35354. return WC_TEST_RET_ENC_EC(ret);
  35355. if (ssvSz != 16)
  35356. return WC_TEST_RET_ENC_NC;
  35357. ret = wc_GetSakkeAuthSize(pub, &authSz);
  35358. if (ret != 0)
  35359. return WC_TEST_RET_ENC_EC(ret);
  35360. ret = wc_SetSakkeIdentity(pub, id, idSz);
  35361. if (ret != 0)
  35362. return WC_TEST_RET_ENC_EC(ret);
  35363. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35364. NULL, &authSz);
  35365. if (ret != LENGTH_ONLY_E)
  35366. return WC_TEST_RET_ENC_EC(ret);
  35367. if (authSz != 257)
  35368. return WC_TEST_RET_ENC_NC;
  35369. authSz--;
  35370. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35371. auth, &authSz);
  35372. if (ret == 0)
  35373. return WC_TEST_RET_ENC_NC;
  35374. authSz++;
  35375. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35376. auth, &authSz);
  35377. if (ret != 0)
  35378. return WC_TEST_RET_ENC_EC(ret);
  35379. if (authSz != 257)
  35380. return WC_TEST_RET_ENC_NC;
  35381. ret = wc_GetSakkePointI(pub, NULL, &sz);
  35382. if (ret != LENGTH_ONLY_E)
  35383. return WC_TEST_RET_ENC_EC(ret);
  35384. if (sz != 256)
  35385. return WC_TEST_RET_ENC_NC;
  35386. ret = wc_GetSakkePointI(pub, pointI, &sz);
  35387. if (ret != 0)
  35388. return WC_TEST_RET_ENC_EC(ret);
  35389. if (sz != 256)
  35390. return WC_TEST_RET_ENC_NC;
  35391. /* Bogus identity - make it check and regenerate I. */
  35392. ret = wc_MakeSakkePointI(pub, ssv, ssvSz);
  35393. if (ret != 0)
  35394. return WC_TEST_RET_ENC_EC(ret);
  35395. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35396. auth, &authSz);
  35397. if (ret != 0)
  35398. return WC_TEST_RET_ENC_EC(ret);
  35399. if (authSz != 257)
  35400. return WC_TEST_RET_ENC_NC;
  35401. ret = wc_SetSakkeRsk(priv, rsk, NULL, 0);
  35402. if (ret != 0)
  35403. return WC_TEST_RET_ENC_EC(ret);
  35404. ret = wc_SetSakkeIdentity(priv, id, idSz);
  35405. if (ret != 0)
  35406. return WC_TEST_RET_ENC_EC(ret);
  35407. authSz--;
  35408. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35409. authSz);
  35410. if (ret == 0)
  35411. return WC_TEST_RET_ENC_NC;
  35412. authSz++;
  35413. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35414. authSz);
  35415. if (ret != 0)
  35416. return WC_TEST_RET_ENC_EC(ret);
  35417. ssv[0] ^= 0x80;
  35418. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35419. authSz);
  35420. if (ret != SAKKE_VERIFY_FAIL_E)
  35421. return WC_TEST_RET_ENC_EC(ret);
  35422. ssv[0] ^= 0x80;
  35423. /* Bogus identity - make it check and regenerate I. */
  35424. ret = wc_MakeSakkePointI(pub, ssv, idSz);
  35425. if (ret != 0)
  35426. return WC_TEST_RET_ENC_EC(ret);
  35427. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35428. authSz);
  35429. if (ret != 0)
  35430. return WC_TEST_RET_ENC_EC(ret);
  35431. return 0;
  35432. }
  35433. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sakke_test(void)
  35434. {
  35435. wc_test_ret_t ret = 0;
  35436. WC_RNG rng;
  35437. int rng_inited = 0;
  35438. SakkeKey* priv = NULL;
  35439. SakkeKey* pub = NULL;
  35440. SakkeKey* key = NULL;
  35441. ecc_point* rsk = NULL;
  35442. priv = (SakkeKey*)XMALLOC(sizeof(SakkeKey), HEAP_HINT,
  35443. DYNAMIC_TYPE_TMP_BUFFER);
  35444. if (priv == NULL)
  35445. ret = WC_TEST_RET_ENC_NC;
  35446. else
  35447. XMEMSET(priv, 0, sizeof(*priv));
  35448. if (ret == 0) {
  35449. pub = (SakkeKey*)XMALLOC(sizeof(SakkeKey), HEAP_HINT,
  35450. DYNAMIC_TYPE_TMP_BUFFER);
  35451. if (pub == NULL)
  35452. ret = WC_TEST_RET_ENC_NC;
  35453. else
  35454. XMEMSET(pub, 0, sizeof(*pub));
  35455. }
  35456. if (ret == 0) {
  35457. key = (SakkeKey*)XMALLOC(sizeof(SakkeKey), HEAP_HINT,
  35458. DYNAMIC_TYPE_TMP_BUFFER);
  35459. if (key == NULL)
  35460. ret = WC_TEST_RET_ENC_NC;
  35461. else
  35462. XMEMSET(key, 0, sizeof(*key));
  35463. }
  35464. if (ret == 0) {
  35465. #ifndef HAVE_FIPS
  35466. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  35467. #else
  35468. ret = wc_InitRng(&rng);
  35469. #endif
  35470. if (ret == 0)
  35471. rng_inited = 1;
  35472. else
  35473. ret = WC_TEST_RET_ENC_EC(ret);
  35474. }
  35475. if (ret == 0) {
  35476. rsk = wc_ecc_new_point();
  35477. if (rsk == NULL)
  35478. ret = WC_TEST_RET_ENC_NC;
  35479. }
  35480. if (ret == 0) {
  35481. ret = wc_InitSakkeKey(pub, HEAP_HINT, INVALID_DEVID);
  35482. if (ret != 0)
  35483. ret = WC_TEST_RET_ENC_EC(ret);
  35484. }
  35485. if (ret == 0) {
  35486. ret = wc_InitSakkeKey(priv, HEAP_HINT, INVALID_DEVID);
  35487. if (ret != 0)
  35488. ret = WC_TEST_RET_ENC_EC(ret);
  35489. }
  35490. if (ret == 0) {
  35491. ret = sakke_api_test(&rng, key, rsk);
  35492. }
  35493. if (ret == 0) {
  35494. ret = sakke_kat_derive_test(pub, rsk);
  35495. }
  35496. if (ret == 0) {
  35497. ret = sakke_kat_encapsulate_test(pub);
  35498. }
  35499. if (ret == 0) {
  35500. ret = sakke_make_key_test(priv, pub, key, &rng, rsk);
  35501. }
  35502. if (ret == 0) {
  35503. ret = sakke_op_test(priv, pub, &rng, rsk);
  35504. }
  35505. if (rsk != NULL) {
  35506. wc_ecc_forcezero_point(rsk);
  35507. wc_ecc_del_point(rsk);
  35508. }
  35509. if (rng_inited)
  35510. wc_FreeRng(&rng);
  35511. if (key != NULL)
  35512. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35513. if (pub != NULL) {
  35514. wc_FreeSakkeKey(pub);
  35515. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35516. }
  35517. if (priv != NULL) {
  35518. wc_FreeSakkeKey(priv);
  35519. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35520. }
  35521. return ret;
  35522. }
  35523. #endif /* WOLFCRYPT_HAVE_SAKKE */
  35524. #if defined(WOLFSSL_CMAC) && !defined(NO_AES)
  35525. typedef struct CMAC_Test_Case {
  35526. int type;
  35527. int partial;
  35528. const byte* m;
  35529. word32 mSz;
  35530. const byte* k;
  35531. word32 kSz;
  35532. const byte* t;
  35533. word32 tSz;
  35534. } CMAC_Test_Case;
  35535. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cmac_test(void)
  35536. {
  35537. #ifdef WOLFSSL_AES_128
  35538. WOLFSSL_SMALL_STACK_STATIC const byte k128[] =
  35539. {
  35540. 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6,
  35541. 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c
  35542. };
  35543. #define KLEN_128 (sizeof(k128))
  35544. #endif
  35545. #ifdef WOLFSSL_AES_192
  35546. WOLFSSL_SMALL_STACK_STATIC const byte k192[] =
  35547. {
  35548. 0x8e, 0x73, 0xb0, 0xf7, 0xda, 0x0e, 0x64, 0x52,
  35549. 0xc8, 0x10, 0xf3, 0x2b, 0x80, 0x90, 0x79, 0xe5,
  35550. 0x62, 0xf8, 0xea, 0xd2, 0x52, 0x2c, 0x6b, 0x7b
  35551. };
  35552. #define KLEN_192 (sizeof(k192))
  35553. #endif
  35554. #ifdef WOLFSSL_AES_256
  35555. WOLFSSL_SMALL_STACK_STATIC const byte k256[] =
  35556. {
  35557. 0x60, 0x3d, 0xeb, 0x10, 0x15, 0xca, 0x71, 0xbe,
  35558. 0x2b, 0x73, 0xae, 0xf0, 0x85, 0x7d, 0x77, 0x81,
  35559. 0x1f, 0x35, 0x2c, 0x07, 0x3b, 0x61, 0x08, 0xd7,
  35560. 0x2d, 0x98, 0x10, 0xa3, 0x09, 0x14, 0xdf, 0xf4
  35561. };
  35562. #define KLEN_256 (sizeof(k256))
  35563. #endif
  35564. WOLFSSL_SMALL_STACK_STATIC const byte m[] =
  35565. {
  35566. 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96,
  35567. 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a,
  35568. 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c,
  35569. 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51,
  35570. 0x30, 0xc8, 0x1c, 0x46, 0xa3, 0x5c, 0xe4, 0x11,
  35571. 0xe5, 0xfb, 0xc1, 0x19, 0x1a, 0x0a, 0x52, 0xef,
  35572. 0xf6, 0x9f, 0x24, 0x45, 0xdf, 0x4f, 0x9b, 0x17,
  35573. 0xad, 0x2b, 0x41, 0x7b, 0xe6, 0x6c, 0x37, 0x10
  35574. };
  35575. #define MLEN_0 (0)
  35576. #define MLEN_128 (128/8)
  35577. #define MLEN_320 (320/8)
  35578. #define MLEN_319 (MLEN_320 - 1)
  35579. #define MLEN_512 (512/8)
  35580. #ifdef WOLFSSL_AES_128
  35581. WOLFSSL_SMALL_STACK_STATIC const byte t128_0[] =
  35582. {
  35583. 0xbb, 0x1d, 0x69, 0x29, 0xe9, 0x59, 0x37, 0x28,
  35584. 0x7f, 0xa3, 0x7d, 0x12, 0x9b, 0x75, 0x67, 0x46
  35585. };
  35586. WOLFSSL_SMALL_STACK_STATIC const byte t128_128[] =
  35587. {
  35588. 0x07, 0x0a, 0x16, 0xb4, 0x6b, 0x4d, 0x41, 0x44,
  35589. 0xf7, 0x9b, 0xdd, 0x9d, 0xd0, 0x4a, 0x28, 0x7c
  35590. };
  35591. WOLFSSL_SMALL_STACK_STATIC const byte t128_319[] =
  35592. {
  35593. 0x2c, 0x17, 0x84, 0x4c, 0x93, 0x1c, 0x07, 0x95,
  35594. 0x15, 0x92, 0x73, 0x0a, 0x34, 0xd0, 0xd9, 0xd2
  35595. };
  35596. WOLFSSL_SMALL_STACK_STATIC const byte t128_320[] =
  35597. {
  35598. 0xdf, 0xa6, 0x67, 0x47, 0xde, 0x9a, 0xe6, 0x30,
  35599. 0x30, 0xca, 0x32, 0x61, 0x14, 0x97, 0xc8, 0x27
  35600. };
  35601. WOLFSSL_SMALL_STACK_STATIC const byte t128_512[] =
  35602. {
  35603. 0x51, 0xf0, 0xbe, 0xbf, 0x7e, 0x3b, 0x9d, 0x92,
  35604. 0xfc, 0x49, 0x74, 0x17, 0x79, 0x36, 0x3c, 0xfe
  35605. };
  35606. #endif
  35607. #ifdef WOLFSSL_AES_192
  35608. WOLFSSL_SMALL_STACK_STATIC const byte t192_0[] =
  35609. {
  35610. 0xd1, 0x7d, 0xdf, 0x46, 0xad, 0xaa, 0xcd, 0xe5,
  35611. 0x31, 0xca, 0xc4, 0x83, 0xde, 0x7a, 0x93, 0x67
  35612. };
  35613. WOLFSSL_SMALL_STACK_STATIC const byte t192_128[] =
  35614. {
  35615. 0x9e, 0x99, 0xa7, 0xbf, 0x31, 0xe7, 0x10, 0x90,
  35616. 0x06, 0x62, 0xf6, 0x5e, 0x61, 0x7c, 0x51, 0x84
  35617. };
  35618. WOLFSSL_SMALL_STACK_STATIC const byte t192_320[] =
  35619. {
  35620. 0x8a, 0x1d, 0xe5, 0xbe, 0x2e, 0xb3, 0x1a, 0xad,
  35621. 0x08, 0x9a, 0x82, 0xe6, 0xee, 0x90, 0x8b, 0x0e
  35622. };
  35623. WOLFSSL_SMALL_STACK_STATIC const byte t192_512[] =
  35624. {
  35625. 0xa1, 0xd5, 0xdf, 0x0e, 0xed, 0x79, 0x0f, 0x79,
  35626. 0x4d, 0x77, 0x58, 0x96, 0x59, 0xf3, 0x9a, 0x11
  35627. };
  35628. #endif
  35629. #ifdef WOLFSSL_AES_256
  35630. WOLFSSL_SMALL_STACK_STATIC const byte t256_0[] =
  35631. {
  35632. 0x02, 0x89, 0x62, 0xf6, 0x1b, 0x7b, 0xf8, 0x9e,
  35633. 0xfc, 0x6b, 0x55, 0x1f, 0x46, 0x67, 0xd9, 0x83
  35634. };
  35635. WOLFSSL_SMALL_STACK_STATIC const byte t256_128[] =
  35636. {
  35637. 0x28, 0xa7, 0x02, 0x3f, 0x45, 0x2e, 0x8f, 0x82,
  35638. 0xbd, 0x4b, 0xf2, 0x8d, 0x8c, 0x37, 0xc3, 0x5c
  35639. };
  35640. WOLFSSL_SMALL_STACK_STATIC const byte t256_320[] =
  35641. {
  35642. 0xaa, 0xf3, 0xd8, 0xf1, 0xde, 0x56, 0x40, 0xc2,
  35643. 0x32, 0xf5, 0xb1, 0x69, 0xb9, 0xc9, 0x11, 0xe6
  35644. };
  35645. WOLFSSL_SMALL_STACK_STATIC const byte t256_512[] =
  35646. {
  35647. 0xe1, 0x99, 0x21, 0x90, 0x54, 0x9f, 0x6e, 0xd5,
  35648. 0x69, 0x6a, 0x2c, 0x05, 0x6c, 0x31, 0x54, 0x10
  35649. };
  35650. #endif
  35651. const CMAC_Test_Case testCases[] =
  35652. {
  35653. #ifdef WOLFSSL_AES_128
  35654. {WC_CMAC_AES, 0, m, MLEN_0, k128, KLEN_128, t128_0, AES_BLOCK_SIZE},
  35655. {WC_CMAC_AES, 0, m, MLEN_128, k128, KLEN_128, t128_128, AES_BLOCK_SIZE},
  35656. {WC_CMAC_AES, 0, m, MLEN_320, k128, KLEN_128, t128_320, AES_BLOCK_SIZE},
  35657. {WC_CMAC_AES, 0, m, MLEN_512, k128, KLEN_128, t128_512, AES_BLOCK_SIZE},
  35658. {WC_CMAC_AES, 5, m, MLEN_512, k128, KLEN_128, t128_512, AES_BLOCK_SIZE},
  35659. #endif
  35660. #ifdef WOLFSSL_AES_192
  35661. {WC_CMAC_AES, 0, m, MLEN_0, k192, KLEN_192, t192_0, AES_BLOCK_SIZE},
  35662. {WC_CMAC_AES, 0, m, MLEN_128, k192, KLEN_192, t192_128, AES_BLOCK_SIZE},
  35663. {WC_CMAC_AES, 0, m, MLEN_320, k192, KLEN_192, t192_320, AES_BLOCK_SIZE},
  35664. {WC_CMAC_AES, 0, m, MLEN_512, k192, KLEN_192, t192_512, AES_BLOCK_SIZE},
  35665. #endif
  35666. #ifdef WOLFSSL_AES_256
  35667. {WC_CMAC_AES, 0, m, MLEN_0, k256, KLEN_256, t256_0, AES_BLOCK_SIZE},
  35668. {WC_CMAC_AES, 0, m, MLEN_128, k256, KLEN_256, t256_128, AES_BLOCK_SIZE},
  35669. {WC_CMAC_AES, 0, m, MLEN_320, k256, KLEN_256, t256_320, AES_BLOCK_SIZE},
  35670. {WC_CMAC_AES, 0, m, MLEN_512, k256, KLEN_256, t256_512, AES_BLOCK_SIZE},
  35671. #endif
  35672. #ifdef WOLFSSL_AES_128
  35673. {WC_CMAC_AES, 0, m, MLEN_319, k128, KLEN_128, t128_319, AES_BLOCK_SIZE}
  35674. #endif
  35675. };
  35676. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  35677. Cmac *cmac;
  35678. #else
  35679. Cmac cmac[1];
  35680. #endif
  35681. byte tag[AES_BLOCK_SIZE];
  35682. const CMAC_Test_Case* tc;
  35683. word32 i, tagSz;
  35684. wc_test_ret_t ret;
  35685. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  35686. if ((cmac = (Cmac *)XMALLOC(sizeof *cmac, HEAP_HINT, DYNAMIC_TYPE_CMAC)) == NULL)
  35687. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  35688. #endif
  35689. for (i = 0, tc = testCases;
  35690. i < sizeof(testCases)/sizeof(CMAC_Test_Case);
  35691. i++, tc++) {
  35692. XMEMSET(tag, 0, sizeof(tag));
  35693. tagSz = AES_BLOCK_SIZE;
  35694. #if !defined(HAVE_FIPS) || \
  35695. defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 3)
  35696. ret = wc_InitCmac_ex(cmac, tc->k, tc->kSz, tc->type, NULL, HEAP_HINT, devId);
  35697. #else
  35698. ret = wc_InitCmac(cmac, tc->k, tc->kSz, tc->type, NULL);
  35699. #endif
  35700. if (ret != 0)
  35701. {
  35702. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35703. }
  35704. if (tc->partial) {
  35705. ret = wc_CmacUpdate(cmac, tc->m,
  35706. tc->mSz/2 - tc->partial);
  35707. if (ret != 0)
  35708. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35709. ret = wc_CmacUpdate(cmac, tc->m + tc->mSz/2 - tc->partial,
  35710. tc->mSz/2 + tc->partial);
  35711. if (ret != 0)
  35712. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35713. }
  35714. else {
  35715. ret = wc_CmacUpdate(cmac, tc->m, tc->mSz);
  35716. if (ret != 0)
  35717. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35718. }
  35719. ret = wc_CmacFinal(cmac, tag, &tagSz);
  35720. if (ret != 0)
  35721. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35722. if (XMEMCMP(tag, tc->t, AES_BLOCK_SIZE) != 0)
  35723. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  35724. XMEMSET(tag, 0, sizeof(tag));
  35725. tagSz = sizeof(tag);
  35726. ret = wc_AesCmacGenerate(tag, &tagSz, tc->m, tc->mSz,
  35727. tc->k, tc->kSz);
  35728. if (ret != 0)
  35729. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35730. if (XMEMCMP(tag, tc->t, AES_BLOCK_SIZE) != 0)
  35731. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  35732. ret = wc_AesCmacVerify(tc->t, tc->tSz, tc->m, tc->mSz,
  35733. tc->k, tc->kSz);
  35734. if (ret != 0)
  35735. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35736. }
  35737. ret = 0;
  35738. out:
  35739. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  35740. if (cmac)
  35741. XFREE(cmac, HEAP_HINT, DYNAMIC_TYPE_CMAC);
  35742. #endif
  35743. return ret;
  35744. }
  35745. #endif /* NO_AES && WOLFSSL_CMAC */
  35746. #if defined(WOLFSSL_SIPHASH)
  35747. #if WOLFSSL_SIPHASH_CROUNDS == 2 && WOLFSSL_SIPHASH_DROUNDS == 4
  35748. /* Test vectors from:
  35749. * https://github.com/veorq/SipHash/blob/master/vectors.h
  35750. */
  35751. static const unsigned char siphash_key[SIPHASH_KEY_SIZE] = {
  35752. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  35753. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f
  35754. };
  35755. static const unsigned char siphash_msg[64] = {
  35756. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  35757. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  35758. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  35759. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
  35760. 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  35761. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  35762. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  35763. 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f
  35764. };
  35765. static const unsigned char siphash_r8[64][SIPHASH_MAC_SIZE_8] = {
  35766. { 0x31, 0x0e, 0x0e, 0xdd, 0x47, 0xdb, 0x6f, 0x72, },
  35767. { 0xfd, 0x67, 0xdc, 0x93, 0xc5, 0x39, 0xf8, 0x74, },
  35768. { 0x5a, 0x4f, 0xa9, 0xd9, 0x09, 0x80, 0x6c, 0x0d, },
  35769. { 0x2d, 0x7e, 0xfb, 0xd7, 0x96, 0x66, 0x67, 0x85, },
  35770. { 0xb7, 0x87, 0x71, 0x27, 0xe0, 0x94, 0x27, 0xcf, },
  35771. { 0x8d, 0xa6, 0x99, 0xcd, 0x64, 0x55, 0x76, 0x18, },
  35772. { 0xce, 0xe3, 0xfe, 0x58, 0x6e, 0x46, 0xc9, 0xcb, },
  35773. { 0x37, 0xd1, 0x01, 0x8b, 0xf5, 0x00, 0x02, 0xab, },
  35774. { 0x62, 0x24, 0x93, 0x9a, 0x79, 0xf5, 0xf5, 0x93, },
  35775. { 0xb0, 0xe4, 0xa9, 0x0b, 0xdf, 0x82, 0x00, 0x9e, },
  35776. { 0xf3, 0xb9, 0xdd, 0x94, 0xc5, 0xbb, 0x5d, 0x7a, },
  35777. { 0xa7, 0xad, 0x6b, 0x22, 0x46, 0x2f, 0xb3, 0xf4, },
  35778. { 0xfb, 0xe5, 0x0e, 0x86, 0xbc, 0x8f, 0x1e, 0x75, },
  35779. { 0x90, 0x3d, 0x84, 0xc0, 0x27, 0x56, 0xea, 0x14, },
  35780. { 0xee, 0xf2, 0x7a, 0x8e, 0x90, 0xca, 0x23, 0xf7, },
  35781. { 0xe5, 0x45, 0xbe, 0x49, 0x61, 0xca, 0x29, 0xa1, },
  35782. { 0xdb, 0x9b, 0xc2, 0x57, 0x7f, 0xcc, 0x2a, 0x3f, },
  35783. { 0x94, 0x47, 0xbe, 0x2c, 0xf5, 0xe9, 0x9a, 0x69, },
  35784. { 0x9c, 0xd3, 0x8d, 0x96, 0xf0, 0xb3, 0xc1, 0x4b, },
  35785. { 0xbd, 0x61, 0x79, 0xa7, 0x1d, 0xc9, 0x6d, 0xbb, },
  35786. { 0x98, 0xee, 0xa2, 0x1a, 0xf2, 0x5c, 0xd6, 0xbe, },
  35787. { 0xc7, 0x67, 0x3b, 0x2e, 0xb0, 0xcb, 0xf2, 0xd0, },
  35788. { 0x88, 0x3e, 0xa3, 0xe3, 0x95, 0x67, 0x53, 0x93, },
  35789. { 0xc8, 0xce, 0x5c, 0xcd, 0x8c, 0x03, 0x0c, 0xa8, },
  35790. { 0x94, 0xaf, 0x49, 0xf6, 0xc6, 0x50, 0xad, 0xb8, },
  35791. { 0xea, 0xb8, 0x85, 0x8a, 0xde, 0x92, 0xe1, 0xbc, },
  35792. { 0xf3, 0x15, 0xbb, 0x5b, 0xb8, 0x35, 0xd8, 0x17, },
  35793. { 0xad, 0xcf, 0x6b, 0x07, 0x63, 0x61, 0x2e, 0x2f, },
  35794. { 0xa5, 0xc9, 0x1d, 0xa7, 0xac, 0xaa, 0x4d, 0xde, },
  35795. { 0x71, 0x65, 0x95, 0x87, 0x66, 0x50, 0xa2, 0xa6, },
  35796. { 0x28, 0xef, 0x49, 0x5c, 0x53, 0xa3, 0x87, 0xad, },
  35797. { 0x42, 0xc3, 0x41, 0xd8, 0xfa, 0x92, 0xd8, 0x32, },
  35798. { 0xce, 0x7c, 0xf2, 0x72, 0x2f, 0x51, 0x27, 0x71, },
  35799. { 0xe3, 0x78, 0x59, 0xf9, 0x46, 0x23, 0xf3, 0xa7, },
  35800. { 0x38, 0x12, 0x05, 0xbb, 0x1a, 0xb0, 0xe0, 0x12, },
  35801. { 0xae, 0x97, 0xa1, 0x0f, 0xd4, 0x34, 0xe0, 0x15, },
  35802. { 0xb4, 0xa3, 0x15, 0x08, 0xbe, 0xff, 0x4d, 0x31, },
  35803. { 0x81, 0x39, 0x62, 0x29, 0xf0, 0x90, 0x79, 0x02, },
  35804. { 0x4d, 0x0c, 0xf4, 0x9e, 0xe5, 0xd4, 0xdc, 0xca, },
  35805. { 0x5c, 0x73, 0x33, 0x6a, 0x76, 0xd8, 0xbf, 0x9a, },
  35806. { 0xd0, 0xa7, 0x04, 0x53, 0x6b, 0xa9, 0x3e, 0x0e, },
  35807. { 0x92, 0x59, 0x58, 0xfc, 0xd6, 0x42, 0x0c, 0xad, },
  35808. { 0xa9, 0x15, 0xc2, 0x9b, 0xc8, 0x06, 0x73, 0x18, },
  35809. { 0x95, 0x2b, 0x79, 0xf3, 0xbc, 0x0a, 0xa6, 0xd4, },
  35810. { 0xf2, 0x1d, 0xf2, 0xe4, 0x1d, 0x45, 0x35, 0xf9, },
  35811. { 0x87, 0x57, 0x75, 0x19, 0x04, 0x8f, 0x53, 0xa9, },
  35812. { 0x10, 0xa5, 0x6c, 0xf5, 0xdf, 0xcd, 0x9a, 0xdb, },
  35813. { 0xeb, 0x75, 0x09, 0x5c, 0xcd, 0x98, 0x6c, 0xd0, },
  35814. { 0x51, 0xa9, 0xcb, 0x9e, 0xcb, 0xa3, 0x12, 0xe6, },
  35815. { 0x96, 0xaf, 0xad, 0xfc, 0x2c, 0xe6, 0x66, 0xc7, },
  35816. { 0x72, 0xfe, 0x52, 0x97, 0x5a, 0x43, 0x64, 0xee, },
  35817. { 0x5a, 0x16, 0x45, 0xb2, 0x76, 0xd5, 0x92, 0xa1, },
  35818. { 0xb2, 0x74, 0xcb, 0x8e, 0xbf, 0x87, 0x87, 0x0a, },
  35819. { 0x6f, 0x9b, 0xb4, 0x20, 0x3d, 0xe7, 0xb3, 0x81, },
  35820. { 0xea, 0xec, 0xb2, 0xa3, 0x0b, 0x22, 0xa8, 0x7f, },
  35821. { 0x99, 0x24, 0xa4, 0x3c, 0xc1, 0x31, 0x57, 0x24, },
  35822. { 0xbd, 0x83, 0x8d, 0x3a, 0xaf, 0xbf, 0x8d, 0xb7, },
  35823. { 0x0b, 0x1a, 0x2a, 0x32, 0x65, 0xd5, 0x1a, 0xea, },
  35824. { 0x13, 0x50, 0x79, 0xa3, 0x23, 0x1c, 0xe6, 0x60, },
  35825. { 0x93, 0x2b, 0x28, 0x46, 0xe4, 0xd7, 0x06, 0x66, },
  35826. { 0xe1, 0x91, 0x5f, 0x5c, 0xb1, 0xec, 0xa4, 0x6c, },
  35827. { 0xf3, 0x25, 0x96, 0x5c, 0xa1, 0x6d, 0x62, 0x9f, },
  35828. { 0x57, 0x5f, 0xf2, 0x8e, 0x60, 0x38, 0x1b, 0xe5, },
  35829. { 0x72, 0x45, 0x06, 0xeb, 0x4c, 0x32, 0x8a, 0x95, },
  35830. };
  35831. static const unsigned char siphash_r16[64][SIPHASH_MAC_SIZE_16] = {
  35832. { 0xa3, 0x81, 0x7f, 0x04, 0xba, 0x25, 0xa8, 0xe6,
  35833. 0x6d, 0xf6, 0x72, 0x14, 0xc7, 0x55, 0x02, 0x93, },
  35834. { 0xda, 0x87, 0xc1, 0xd8, 0x6b, 0x99, 0xaf, 0x44,
  35835. 0x34, 0x76, 0x59, 0x11, 0x9b, 0x22, 0xfc, 0x45, },
  35836. { 0x81, 0x77, 0x22, 0x8d, 0xa4, 0xa4, 0x5d, 0xc7,
  35837. 0xfc, 0xa3, 0x8b, 0xde, 0xf6, 0x0a, 0xff, 0xe4, },
  35838. { 0x9c, 0x70, 0xb6, 0x0c, 0x52, 0x67, 0xa9, 0x4e,
  35839. 0x5f, 0x33, 0xb6, 0xb0, 0x29, 0x85, 0xed, 0x51, },
  35840. { 0xf8, 0x81, 0x64, 0xc1, 0x2d, 0x9c, 0x8f, 0xaf,
  35841. 0x7d, 0x0f, 0x6e, 0x7c, 0x7b, 0xcd, 0x55, 0x79, },
  35842. { 0x13, 0x68, 0x87, 0x59, 0x80, 0x77, 0x6f, 0x88,
  35843. 0x54, 0x52, 0x7a, 0x07, 0x69, 0x0e, 0x96, 0x27, },
  35844. { 0x14, 0xee, 0xca, 0x33, 0x8b, 0x20, 0x86, 0x13,
  35845. 0x48, 0x5e, 0xa0, 0x30, 0x8f, 0xd7, 0xa1, 0x5e, },
  35846. { 0xa1, 0xf1, 0xeb, 0xbe, 0xd8, 0xdb, 0xc1, 0x53,
  35847. 0xc0, 0xb8, 0x4a, 0xa6, 0x1f, 0xf0, 0x82, 0x39, },
  35848. { 0x3b, 0x62, 0xa9, 0xba, 0x62, 0x58, 0xf5, 0x61,
  35849. 0x0f, 0x83, 0xe2, 0x64, 0xf3, 0x14, 0x97, 0xb4, },
  35850. { 0x26, 0x44, 0x99, 0x06, 0x0a, 0xd9, 0xba, 0xab,
  35851. 0xc4, 0x7f, 0x8b, 0x02, 0xbb, 0x6d, 0x71, 0xed, },
  35852. { 0x00, 0x11, 0x0d, 0xc3, 0x78, 0x14, 0x69, 0x56,
  35853. 0xc9, 0x54, 0x47, 0xd3, 0xf3, 0xd0, 0xfb, 0xba, },
  35854. { 0x01, 0x51, 0xc5, 0x68, 0x38, 0x6b, 0x66, 0x77,
  35855. 0xa2, 0xb4, 0xdc, 0x6f, 0x81, 0xe5, 0xdc, 0x18, },
  35856. { 0xd6, 0x26, 0xb2, 0x66, 0x90, 0x5e, 0xf3, 0x58,
  35857. 0x82, 0x63, 0x4d, 0xf6, 0x85, 0x32, 0xc1, 0x25, },
  35858. { 0x98, 0x69, 0xe2, 0x47, 0xe9, 0xc0, 0x8b, 0x10,
  35859. 0xd0, 0x29, 0x93, 0x4f, 0xc4, 0xb9, 0x52, 0xf7, },
  35860. { 0x31, 0xfc, 0xef, 0xac, 0x66, 0xd7, 0xde, 0x9c,
  35861. 0x7e, 0xc7, 0x48, 0x5f, 0xe4, 0x49, 0x49, 0x02, },
  35862. { 0x54, 0x93, 0xe9, 0x99, 0x33, 0xb0, 0xa8, 0x11,
  35863. 0x7e, 0x08, 0xec, 0x0f, 0x97, 0xcf, 0xc3, 0xd9, },
  35864. { 0x6e, 0xe2, 0xa4, 0xca, 0x67, 0xb0, 0x54, 0xbb,
  35865. 0xfd, 0x33, 0x15, 0xbf, 0x85, 0x23, 0x05, 0x77, },
  35866. { 0x47, 0x3d, 0x06, 0xe8, 0x73, 0x8d, 0xb8, 0x98,
  35867. 0x54, 0xc0, 0x66, 0xc4, 0x7a, 0xe4, 0x77, 0x40, },
  35868. { 0xa4, 0x26, 0xe5, 0xe4, 0x23, 0xbf, 0x48, 0x85,
  35869. 0x29, 0x4d, 0xa4, 0x81, 0xfe, 0xae, 0xf7, 0x23, },
  35870. { 0x78, 0x01, 0x77, 0x31, 0xcf, 0x65, 0xfa, 0xb0,
  35871. 0x74, 0xd5, 0x20, 0x89, 0x52, 0x51, 0x2e, 0xb1, },
  35872. { 0x9e, 0x25, 0xfc, 0x83, 0x3f, 0x22, 0x90, 0x73,
  35873. 0x3e, 0x93, 0x44, 0xa5, 0xe8, 0x38, 0x39, 0xeb, },
  35874. { 0x56, 0x8e, 0x49, 0x5a, 0xbe, 0x52, 0x5a, 0x21,
  35875. 0x8a, 0x22, 0x14, 0xcd, 0x3e, 0x07, 0x1d, 0x12, },
  35876. { 0x4a, 0x29, 0xb5, 0x45, 0x52, 0xd1, 0x6b, 0x9a,
  35877. 0x46, 0x9c, 0x10, 0x52, 0x8e, 0xff, 0x0a, 0xae, },
  35878. { 0xc9, 0xd1, 0x84, 0xdd, 0xd5, 0xa9, 0xf5, 0xe0,
  35879. 0xcf, 0x8c, 0xe2, 0x9a, 0x9a, 0xbf, 0x69, 0x1c, },
  35880. { 0x2d, 0xb4, 0x79, 0xae, 0x78, 0xbd, 0x50, 0xd8,
  35881. 0x88, 0x2a, 0x8a, 0x17, 0x8a, 0x61, 0x32, 0xad, },
  35882. { 0x8e, 0xce, 0x5f, 0x04, 0x2d, 0x5e, 0x44, 0x7b,
  35883. 0x50, 0x51, 0xb9, 0xea, 0xcb, 0x8d, 0x8f, 0x6f, },
  35884. { 0x9c, 0x0b, 0x53, 0xb4, 0xb3, 0xc3, 0x07, 0xe8,
  35885. 0x7e, 0xae, 0xe0, 0x86, 0x78, 0x14, 0x1f, 0x66, },
  35886. { 0xab, 0xf2, 0x48, 0xaf, 0x69, 0xa6, 0xea, 0xe4,
  35887. 0xbf, 0xd3, 0xeb, 0x2f, 0x12, 0x9e, 0xeb, 0x94, },
  35888. { 0x06, 0x64, 0xda, 0x16, 0x68, 0x57, 0x4b, 0x88,
  35889. 0xb9, 0x35, 0xf3, 0x02, 0x73, 0x58, 0xae, 0xf4, },
  35890. { 0xaa, 0x4b, 0x9d, 0xc4, 0xbf, 0x33, 0x7d, 0xe9,
  35891. 0x0c, 0xd4, 0xfd, 0x3c, 0x46, 0x7c, 0x6a, 0xb7, },
  35892. { 0xea, 0x5c, 0x7f, 0x47, 0x1f, 0xaf, 0x6b, 0xde,
  35893. 0x2b, 0x1a, 0xd7, 0xd4, 0x68, 0x6d, 0x22, 0x87, },
  35894. { 0x29, 0x39, 0xb0, 0x18, 0x32, 0x23, 0xfa, 0xfc,
  35895. 0x17, 0x23, 0xde, 0x4f, 0x52, 0xc4, 0x3d, 0x35, },
  35896. { 0x7c, 0x39, 0x56, 0xca, 0x5e, 0xea, 0xfc, 0x3e,
  35897. 0x36, 0x3e, 0x9d, 0x55, 0x65, 0x46, 0xeb, 0x68, },
  35898. { 0x77, 0xc6, 0x07, 0x71, 0x46, 0xf0, 0x1c, 0x32,
  35899. 0xb6, 0xb6, 0x9d, 0x5f, 0x4e, 0xa9, 0xff, 0xcf, },
  35900. { 0x37, 0xa6, 0x98, 0x6c, 0xb8, 0x84, 0x7e, 0xdf,
  35901. 0x09, 0x25, 0xf0, 0xf1, 0x30, 0x9b, 0x54, 0xde, },
  35902. { 0xa7, 0x05, 0xf0, 0xe6, 0x9d, 0xa9, 0xa8, 0xf9,
  35903. 0x07, 0x24, 0x1a, 0x2e, 0x92, 0x3c, 0x8c, 0xc8, },
  35904. { 0x3d, 0xc4, 0x7d, 0x1f, 0x29, 0xc4, 0x48, 0x46,
  35905. 0x1e, 0x9e, 0x76, 0xed, 0x90, 0x4f, 0x67, 0x11, },
  35906. { 0x0d, 0x62, 0xbf, 0x01, 0xe6, 0xfc, 0x0e, 0x1a,
  35907. 0x0d, 0x3c, 0x47, 0x51, 0xc5, 0xd3, 0x69, 0x2b, },
  35908. { 0x8c, 0x03, 0x46, 0x8b, 0xca, 0x7c, 0x66, 0x9e,
  35909. 0xe4, 0xfd, 0x5e, 0x08, 0x4b, 0xbe, 0xe7, 0xb5, },
  35910. { 0x52, 0x8a, 0x5b, 0xb9, 0x3b, 0xaf, 0x2c, 0x9c,
  35911. 0x44, 0x73, 0xcc, 0xe5, 0xd0, 0xd2, 0x2b, 0xd9, },
  35912. { 0xdf, 0x6a, 0x30, 0x1e, 0x95, 0xc9, 0x5d, 0xad,
  35913. 0x97, 0xae, 0x0c, 0xc8, 0xc6, 0x91, 0x3b, 0xd8, },
  35914. { 0x80, 0x11, 0x89, 0x90, 0x2c, 0x85, 0x7f, 0x39,
  35915. 0xe7, 0x35, 0x91, 0x28, 0x5e, 0x70, 0xb6, 0xdb, },
  35916. { 0xe6, 0x17, 0x34, 0x6a, 0xc9, 0xc2, 0x31, 0xbb,
  35917. 0x36, 0x50, 0xae, 0x34, 0xcc, 0xca, 0x0c, 0x5b, },
  35918. { 0x27, 0xd9, 0x34, 0x37, 0xef, 0xb7, 0x21, 0xaa,
  35919. 0x40, 0x18, 0x21, 0xdc, 0xec, 0x5a, 0xdf, 0x89, },
  35920. { 0x89, 0x23, 0x7d, 0x9d, 0xed, 0x9c, 0x5e, 0x78,
  35921. 0xd8, 0xb1, 0xc9, 0xb1, 0x66, 0xcc, 0x73, 0x42, },
  35922. { 0x4a, 0x6d, 0x80, 0x91, 0xbf, 0x5e, 0x7d, 0x65,
  35923. 0x11, 0x89, 0xfa, 0x94, 0xa2, 0x50, 0xb1, 0x4c, },
  35924. { 0x0e, 0x33, 0xf9, 0x60, 0x55, 0xe7, 0xae, 0x89,
  35925. 0x3f, 0xfc, 0x0e, 0x3d, 0xcf, 0x49, 0x29, 0x02, },
  35926. { 0xe6, 0x1c, 0x43, 0x2b, 0x72, 0x0b, 0x19, 0xd1,
  35927. 0x8e, 0xc8, 0xd8, 0x4b, 0xdc, 0x63, 0x15, 0x1b, },
  35928. { 0xf7, 0xe5, 0xae, 0xf5, 0x49, 0xf7, 0x82, 0xcf,
  35929. 0x37, 0x90, 0x55, 0xa6, 0x08, 0x26, 0x9b, 0x16, },
  35930. { 0x43, 0x8d, 0x03, 0x0f, 0xd0, 0xb7, 0xa5, 0x4f,
  35931. 0xa8, 0x37, 0xf2, 0xad, 0x20, 0x1a, 0x64, 0x03, },
  35932. { 0xa5, 0x90, 0xd3, 0xee, 0x4f, 0xbf, 0x04, 0xe3,
  35933. 0x24, 0x7e, 0x0d, 0x27, 0xf2, 0x86, 0x42, 0x3f, },
  35934. { 0x5f, 0xe2, 0xc1, 0xa1, 0x72, 0xfe, 0x93, 0xc4,
  35935. 0xb1, 0x5c, 0xd3, 0x7c, 0xae, 0xf9, 0xf5, 0x38, },
  35936. { 0x2c, 0x97, 0x32, 0x5c, 0xbd, 0x06, 0xb3, 0x6e,
  35937. 0xb2, 0x13, 0x3d, 0xd0, 0x8b, 0x3a, 0x01, 0x7c, },
  35938. { 0x92, 0xc8, 0x14, 0x22, 0x7a, 0x6b, 0xca, 0x94,
  35939. 0x9f, 0xf0, 0x65, 0x9f, 0x00, 0x2a, 0xd3, 0x9e, },
  35940. { 0xdc, 0xe8, 0x50, 0x11, 0x0b, 0xd8, 0x32, 0x8c,
  35941. 0xfb, 0xd5, 0x08, 0x41, 0xd6, 0x91, 0x1d, 0x87, },
  35942. { 0x67, 0xf1, 0x49, 0x84, 0xc7, 0xda, 0x79, 0x12,
  35943. 0x48, 0xe3, 0x2b, 0xb5, 0x92, 0x25, 0x83, 0xda, },
  35944. { 0x19, 0x38, 0xf2, 0xcf, 0x72, 0xd5, 0x4e, 0xe9,
  35945. 0x7e, 0x94, 0x16, 0x6f, 0xa9, 0x1d, 0x2a, 0x36, },
  35946. { 0x74, 0x48, 0x1e, 0x96, 0x46, 0xed, 0x49, 0xfe,
  35947. 0x0f, 0x62, 0x24, 0x30, 0x16, 0x04, 0x69, 0x8e, },
  35948. { 0x57, 0xfc, 0xa5, 0xde, 0x98, 0xa9, 0xd6, 0xd8,
  35949. 0x00, 0x64, 0x38, 0xd0, 0x58, 0x3d, 0x8a, 0x1d, },
  35950. { 0x9f, 0xec, 0xde, 0x1c, 0xef, 0xdc, 0x1c, 0xbe,
  35951. 0xd4, 0x76, 0x36, 0x74, 0xd9, 0x57, 0x53, 0x59, },
  35952. { 0xe3, 0x04, 0x0c, 0x00, 0xeb, 0x28, 0xf1, 0x53,
  35953. 0x66, 0xca, 0x73, 0xcb, 0xd8, 0x72, 0xe7, 0x40, },
  35954. { 0x76, 0x97, 0x00, 0x9a, 0x6a, 0x83, 0x1d, 0xfe,
  35955. 0xcc, 0xa9, 0x1c, 0x59, 0x93, 0x67, 0x0f, 0x7a, },
  35956. { 0x58, 0x53, 0x54, 0x23, 0x21, 0xf5, 0x67, 0xa0,
  35957. 0x05, 0xd5, 0x47, 0xa4, 0xf0, 0x47, 0x59, 0xbd, },
  35958. { 0x51, 0x50, 0xd1, 0x77, 0x2f, 0x50, 0x83, 0x4a,
  35959. 0x50, 0x3e, 0x06, 0x9a, 0x97, 0x3f, 0xbd, 0x7c, },
  35960. };
  35961. #endif
  35962. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t siphash_test(void)
  35963. {
  35964. wc_test_ret_t ret = 0;
  35965. int i;
  35966. #if WOLFSSL_SIPHASH_CROUNDS == 2 && WOLFSSL_SIPHASH_DROUNDS == 4
  35967. unsigned char res[SIPHASH_MAC_SIZE_16];
  35968. unsigned char tmp[SIPHASH_MAC_SIZE_8];
  35969. SipHash siphash;
  35970. for (i = 0; i < 64; i++) {
  35971. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  35972. if (ret != 0)
  35973. return WC_TEST_RET_ENC_I(i);
  35974. ret = wc_SipHashUpdate(&siphash, siphash_msg, i);
  35975. if (ret != 0)
  35976. return WC_TEST_RET_ENC_I(i);
  35977. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_8);
  35978. if (ret != 0)
  35979. return WC_TEST_RET_ENC_I(i);
  35980. if (XMEMCMP(res, siphash_r8[i], SIPHASH_MAC_SIZE_8) != 0)
  35981. return WC_TEST_RET_ENC_I(i);
  35982. ret = wc_SipHash(siphash_key, siphash_msg, i, res, SIPHASH_MAC_SIZE_8);
  35983. if (ret != 0)
  35984. return WC_TEST_RET_ENC_I(i);
  35985. if (XMEMCMP(res, siphash_r8[i], SIPHASH_MAC_SIZE_8) != 0)
  35986. return WC_TEST_RET_ENC_I(i);
  35987. }
  35988. for (i = 0; i < 64; i++) {
  35989. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_16);
  35990. if (ret != 0)
  35991. return WC_TEST_RET_ENC_I(i);
  35992. ret = wc_SipHashUpdate(&siphash, siphash_msg, i);
  35993. if (ret != 0)
  35994. return WC_TEST_RET_ENC_I(i);
  35995. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_16);
  35996. if (ret != 0)
  35997. return WC_TEST_RET_ENC_I(i);
  35998. if (XMEMCMP(res, siphash_r16[i], SIPHASH_MAC_SIZE_16) != 0)
  35999. return WC_TEST_RET_ENC_I(i);
  36000. ret = wc_SipHash(siphash_key, siphash_msg, i, res, SIPHASH_MAC_SIZE_16);
  36001. if (ret != 0)
  36002. return WC_TEST_RET_ENC_I(i);
  36003. if (XMEMCMP(res, siphash_r16[i], SIPHASH_MAC_SIZE_16) != 0)
  36004. return WC_TEST_RET_ENC_I(i);
  36005. }
  36006. #endif
  36007. /* Testing bad parameters. */
  36008. ret = wc_InitSipHash(NULL, NULL, SIPHASH_MAC_SIZE_8);
  36009. if (ret != BAD_FUNC_ARG)
  36010. return WC_TEST_RET_ENC_EC(ret);
  36011. ret = wc_InitSipHash(NULL, siphash_key, SIPHASH_MAC_SIZE_8);
  36012. if (ret != BAD_FUNC_ARG)
  36013. return WC_TEST_RET_ENC_EC(ret);
  36014. ret = wc_InitSipHash(&siphash, NULL, SIPHASH_MAC_SIZE_8);
  36015. if (ret != BAD_FUNC_ARG)
  36016. return WC_TEST_RET_ENC_EC(ret);
  36017. ret = wc_InitSipHash(&siphash, siphash_key, 7);
  36018. if (ret != BAD_FUNC_ARG)
  36019. return WC_TEST_RET_ENC_EC(ret);
  36020. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  36021. if (ret != 0)
  36022. return WC_TEST_RET_ENC_EC(ret);
  36023. ret = wc_SipHashUpdate(NULL, NULL, 0);
  36024. if (ret != BAD_FUNC_ARG)
  36025. return WC_TEST_RET_ENC_EC(ret);
  36026. ret = wc_SipHashUpdate(&siphash, NULL, 1);
  36027. if (ret != BAD_FUNC_ARG)
  36028. return WC_TEST_RET_ENC_EC(ret);
  36029. ret = wc_SipHashFinal(NULL, NULL, SIPHASH_MAC_SIZE_8);
  36030. if (ret != BAD_FUNC_ARG)
  36031. return WC_TEST_RET_ENC_EC(ret);
  36032. ret = wc_SipHashFinal(&siphash, NULL, SIPHASH_MAC_SIZE_8);
  36033. if (ret != BAD_FUNC_ARG)
  36034. return WC_TEST_RET_ENC_EC(ret);
  36035. ret = wc_SipHashFinal(NULL, res, SIPHASH_MAC_SIZE_8);
  36036. if (ret != BAD_FUNC_ARG)
  36037. return WC_TEST_RET_ENC_EC(ret);
  36038. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_16);
  36039. if (ret != BAD_FUNC_ARG)
  36040. return WC_TEST_RET_ENC_EC(ret);
  36041. ret = wc_SipHash(NULL, NULL, 0, NULL, SIPHASH_MAC_SIZE_16);
  36042. if (ret != BAD_FUNC_ARG)
  36043. return WC_TEST_RET_ENC_EC(ret);
  36044. ret = wc_SipHash(siphash_key, NULL, 0, NULL, SIPHASH_MAC_SIZE_16);
  36045. if (ret != BAD_FUNC_ARG)
  36046. return WC_TEST_RET_ENC_EC(ret);
  36047. ret = wc_SipHash(NULL, NULL, 0, res, SIPHASH_MAC_SIZE_16);
  36048. if (ret != BAD_FUNC_ARG)
  36049. return WC_TEST_RET_ENC_EC(ret);
  36050. ret = wc_SipHash(siphash_key, NULL, 0, res, 15);
  36051. if (ret != BAD_FUNC_ARG)
  36052. return WC_TEST_RET_ENC_EC(ret);
  36053. ret = wc_SipHash(siphash_key, NULL, 1, res, SIPHASH_MAC_SIZE_16);
  36054. if (ret != BAD_FUNC_ARG)
  36055. return WC_TEST_RET_ENC_EC(ret);
  36056. /* Test cache with multiple non blocksize bytes */
  36057. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  36058. if (ret != 0)
  36059. return WC_TEST_RET_ENC_EC(ret);
  36060. ret = wc_SipHashUpdate(&siphash, siphash_msg, 5);
  36061. if (ret != 0)
  36062. return WC_TEST_RET_ENC_EC(ret);
  36063. ret = wc_SipHashUpdate(&siphash, siphash_msg + 5, 4);
  36064. if (ret != 0)
  36065. return WC_TEST_RET_ENC_EC(ret);
  36066. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_8);
  36067. if (ret != 0)
  36068. return WC_TEST_RET_ENC_EC(ret);
  36069. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  36070. if (ret != 0)
  36071. return WC_TEST_RET_ENC_EC(ret);
  36072. ret = wc_SipHashUpdate(&siphash, siphash_msg, 9);
  36073. if (ret != 0)
  36074. return WC_TEST_RET_ENC_EC(ret);
  36075. ret = wc_SipHashFinal(&siphash, tmp, SIPHASH_MAC_SIZE_8);
  36076. if (ret != 0)
  36077. return WC_TEST_RET_ENC_EC(ret);
  36078. if (XMEMCMP(res, tmp, SIPHASH_MAC_SIZE_8) != 0)
  36079. return WC_TEST_RET_ENC_NC;
  36080. return 0;
  36081. }
  36082. #endif /* WOLFSSL_SIPHASH */
  36083. #ifdef HAVE_LIBZ
  36084. static const byte sample_text[] =
  36085. "Biodiesel cupidatat marfa, cliche aute put a bird on it incididunt elit\n"
  36086. "polaroid. Sunt tattooed bespoke reprehenderit. Sint twee organic id\n"
  36087. "marfa. Commodo veniam ad esse gastropub. 3 wolf moon sartorial vero,\n"
  36088. "plaid delectus biodiesel squid +1 vice. Post-ironic keffiyeh leggings\n"
  36089. "selfies cray fap hoodie, forage anim. Carles cupidatat shoreditch, VHS\n"
  36090. "small batch meggings kogi dolore food truck bespoke gastropub.\n"
  36091. "\n"
  36092. "Terry richardson adipisicing actually typewriter tumblr, twee whatever\n"
  36093. "four loko you probably haven't heard of them high life. Messenger bag\n"
  36094. "whatever tattooed deep v mlkshk. Brooklyn pinterest assumenda chillwave\n"
  36095. "et, banksy ullamco messenger bag umami pariatur direct trade forage.\n"
  36096. "Typewriter culpa try-hard, pariatur sint brooklyn meggings. Gentrify\n"
  36097. "food truck next level, tousled irony non semiotics PBR ethical anim cred\n"
  36098. "readymade. Mumblecore brunch lomo odd future, portland organic terry\n"
  36099. "richardson elit leggings adipisicing ennui raw denim banjo hella. Godard\n"
  36100. "mixtape polaroid, pork belly readymade organic cray typewriter helvetica\n"
  36101. "four loko whatever street art yr farm-to-table.\n"
  36102. "\n"
  36103. "Vinyl keytar vice tofu. Locavore you probably haven't heard of them pug\n"
  36104. "pickled, hella tonx labore truffaut DIY mlkshk elit cosby sweater sint\n"
  36105. "et mumblecore. Elit swag semiotics, reprehenderit DIY sartorial nisi ugh\n"
  36106. "nesciunt pug pork belly wayfarers selfies delectus. Ethical hoodie\n"
  36107. "seitan fingerstache kale chips. Terry richardson artisan williamsburg,\n"
  36108. "eiusmod fanny pack irony tonx ennui lo-fi incididunt tofu YOLO\n"
  36109. "readymade. 8-bit sed ethnic beard officia. Pour-over iphone DIY butcher,\n"
  36110. "ethnic art party qui letterpress nisi proident jean shorts mlkshk\n"
  36111. "locavore.\n"
  36112. "\n"
  36113. "Narwhal flexitarian letterpress, do gluten-free voluptate next level\n"
  36114. "banh mi tonx incididunt carles DIY. Odd future nulla 8-bit beard ut\n"
  36115. "cillum pickled velit, YOLO officia you probably haven't heard of them\n"
  36116. "trust fund gastropub. Nisi adipisicing tattooed, Austin mlkshk 90's\n"
  36117. "small batch american apparel. Put a bird on it cosby sweater before they\n"
  36118. "sold out pork belly kogi hella. Street art mollit sustainable polaroid,\n"
  36119. "DIY ethnic ea pug beard dreamcatcher cosby sweater magna scenester nisi.\n"
  36120. "Sed pork belly skateboard mollit, labore proident eiusmod. Sriracha\n"
  36121. "excepteur cosby sweater, anim deserunt laborum eu aliquip ethical et\n"
  36122. "neutra PBR selvage.\n"
  36123. "\n"
  36124. "Raw denim pork belly truffaut, irony plaid sustainable put a bird on it\n"
  36125. "next level jean shorts exercitation. Hashtag keytar whatever, nihil\n"
  36126. "authentic aliquip disrupt laborum. Tattooed selfies deserunt trust fund\n"
  36127. "wayfarers. 3 wolf moon synth church-key sartorial, gastropub leggings\n"
  36128. "tattooed. Labore high life commodo, meggings raw denim fingerstache pug\n"
  36129. "trust fund leggings seitan forage. Nostrud ullamco duis, reprehenderit\n"
  36130. "incididunt flannel sustainable helvetica pork belly pug banksy you\n"
  36131. "probably haven't heard of them nesciunt farm-to-table. Disrupt nostrud\n"
  36132. "mollit magna, sriracha sartorial helvetica.\n"
  36133. "\n"
  36134. "Nulla kogi reprehenderit, skateboard sustainable duis adipisicing viral\n"
  36135. "ad fanny pack salvia. Fanny pack trust fund you probably haven't heard\n"
  36136. "of them YOLO vice nihil. Keffiyeh cray lo-fi pinterest cardigan aliqua,\n"
  36137. "reprehenderit aute. Culpa tousled williamsburg, marfa lomo actually anim\n"
  36138. "skateboard. Iphone aliqua ugh, semiotics pariatur vero readymade\n"
  36139. "organic. Marfa squid nulla, in laborum disrupt laboris irure gastropub.\n"
  36140. "Veniam sunt food truck leggings, sint vinyl fap.\n"
  36141. "\n"
  36142. "Hella dolore pork belly, truffaut carles you probably haven't heard of\n"
  36143. "them PBR helvetica in sapiente. Fashion axe ugh bushwick american\n"
  36144. "apparel. Fingerstache sed iphone, jean shorts blue bottle nisi bushwick\n"
  36145. "flexitarian officia veniam plaid bespoke fap YOLO lo-fi. Blog\n"
  36146. "letterpress mumblecore, food truck id cray brooklyn cillum ad sed.\n"
  36147. "Assumenda chambray wayfarers vinyl mixtape sustainable. VHS vinyl\n"
  36148. "delectus, culpa williamsburg polaroid cliche swag church-key synth kogi\n"
  36149. "magna pop-up literally. Swag thundercats ennui shoreditch vegan\n"
  36150. "pitchfork neutra truffaut etsy, sed single-origin coffee craft beer.\n"
  36151. "\n"
  36152. "Odio letterpress brooklyn elit. Nulla single-origin coffee in occaecat\n"
  36153. "meggings. Irony meggings 8-bit, chillwave lo-fi adipisicing cred\n"
  36154. "dreamcatcher veniam. Put a bird on it irony umami, trust fund bushwick\n"
  36155. "locavore kale chips. Sriracha swag thundercats, chillwave disrupt\n"
  36156. "tousled beard mollit mustache leggings portland next level. Nihil esse\n"
  36157. "est, skateboard art party etsy thundercats sed dreamcatcher ut iphone\n"
  36158. "swag consectetur et. Irure skateboard banjo, nulla deserunt messenger\n"
  36159. "bag dolor terry richardson sapiente.\n";
  36160. static const byte sample_text_gz[] = {
  36161. 0x1F, 0x8B, 0x08, 0x08, 0xC5, 0x49, 0xB5, 0x5B, 0x00, 0x03, 0x63, 0x69, 0x70,
  36162. 0x68, 0x65, 0x72, 0x74, 0x65, 0x78, 0x74, 0x2E, 0x74, 0x78, 0x74, 0x00, 0x8D,
  36163. 0x58, 0xCB, 0x92, 0xE4, 0xB6, 0x11, 0xBC, 0xE3, 0x2B, 0xEA, 0xA6, 0x83, 0xD9,
  36164. 0x1D, 0x72, 0xF8, 0x22, 0x1F, 0xB5, 0x96, 0xA5, 0xDD, 0x90, 0xBC, 0xAB, 0xD0,
  36165. 0x28, 0x36, 0x42, 0x47, 0x90, 0x2C, 0x36, 0xA1, 0x06, 0x09, 0x0A, 0x8F, 0xEE,
  36166. 0xE1, 0xDF, 0x3B, 0x0B, 0xE0, 0x73, 0x2C, 0x4B, 0xBA, 0xCD, 0xCE, 0x80, 0x78,
  36167. 0x64, 0x65, 0x65, 0x66, 0xED, 0x3B, 0xE3, 0x5A, 0xC3, 0x81, 0x2D, 0x35, 0x69,
  36168. 0x32, 0xAD, 0x8E, 0x3A, 0xD2, 0xA0, 0x7D, 0xA7, 0x2B, 0x6A, 0xAC, 0x69, 0x7A,
  36169. 0x26, 0x9D, 0x22, 0xD3, 0x94, 0x22, 0x69, 0xAA, 0x8D, 0x6F, 0xC9, 0x8D, 0x64,
  36170. 0x22, 0x99, 0xB1, 0x31, 0xAD, 0x69, 0xD3, 0x18, 0x89, 0xAD, 0x89, 0x6A, 0x72,
  36171. 0x56, 0x7B, 0x67, 0xDA, 0x2B, 0xBD, 0xC8, 0xEF, 0xB0, 0x4D, 0x74, 0x8E, 0x5B,
  36172. 0xAA, 0x39, 0x4C, 0xEE, 0xCE, 0xE4, 0x79, 0xF2, 0xDC, 0xF3, 0xD8, 0xB2, 0x37,
  36173. 0x11, 0x8B, 0x8C, 0x2C, 0x7A, 0x32, 0x93, 0xF3, 0x37, 0x3D, 0x9A, 0x86, 0x4C,
  36174. 0xAB, 0xF2, 0xB9, 0x57, 0xFA, 0x97, 0x1B, 0x06, 0xD7, 0x3A, 0x7A, 0xF0, 0x68,
  36175. 0xF4, 0x40, 0xBA, 0x25, 0x0E, 0x81, 0xE9, 0xA6, 0x43, 0xF4, 0x6E, 0x4A, 0xF5,
  36176. 0x95, 0xFE, 0x41, 0x4F, 0x67, 0x3B, 0x1A, 0x1C, 0xEE, 0x12, 0xB4, 0x8F, 0xCE,
  36177. 0x1B, 0x6D, 0xB1, 0xDE, 0xBB, 0x4A, 0x4D, 0x56, 0x9B, 0x96, 0x5A, 0xB6, 0xDC,
  36178. 0xC4, 0x14, 0x70, 0xE5, 0xF5, 0x7D, 0xE1, 0xB7, 0x84, 0x3F, 0xFC, 0xED, 0xEF,
  36179. 0xF4, 0x30, 0x0D, 0x5F, 0xE9, 0x47, 0x17, 0xE2, 0xC5, 0x78, 0x27, 0x67, 0xDF,
  36180. 0xB9, 0xEB, 0xCC, 0xCC, 0x3D, 0x59, 0xBE, 0xDD, 0xCC, 0x78, 0x0B, 0x0A, 0x1F,
  36181. 0x74, 0xF8, 0x8C, 0x1A, 0xAF, 0x67, 0xEA, 0xF4, 0x44, 0xBD, 0x93, 0x7D, 0x2A,
  36182. 0xEA, 0x9C, 0xD7, 0x37, 0x80, 0x32, 0x9A, 0x01, 0x37, 0xD5, 0xDE, 0xCA, 0xA2,
  36183. 0x0D, 0xB9, 0xD0, 0x3B, 0xCF, 0xAD, 0x89, 0x4D, 0x5F, 0xD1, 0xE7, 0xF7, 0x2F,
  36184. 0x2A, 0x0C, 0xDA, 0x5A, 0xAA, 0x35, 0x7E, 0x41, 0xC3, 0xB2, 0x37, 0xDD, 0xDD,
  36185. 0xCD, 0x50, 0xEB, 0x2C, 0x96, 0x62, 0x3B, 0xD7, 0x52, 0xF4, 0xA9, 0xB9, 0x6F,
  36186. 0x48, 0xED, 0xEF, 0x54, 0xEA, 0x67, 0xF6, 0x7E, 0x26, 0x8F, 0x3A, 0x68, 0xDF,
  36187. 0x06, 0xBC, 0x56, 0xB7, 0x66, 0x32, 0xC1, 0x34, 0xD8, 0x88, 0x34, 0x1E, 0x88,
  36188. 0xED, 0x67, 0x8A, 0xF3, 0xC4, 0x4F, 0xC0, 0xCA, 0x9E, 0x62, 0x1A, 0x6A, 0xEB,
  36189. 0xAB, 0x02, 0xED, 0xB3, 0xD7, 0x91, 0x81, 0x8A, 0xEA, 0x5C, 0xF2, 0x64, 0xDD,
  36190. 0xDD, 0xD1, 0xEC, 0x12, 0x4D, 0xDE, 0xD5, 0xBA, 0xC6, 0x77, 0xBD, 0x06, 0xC4,
  36191. 0x5F, 0x44, 0xEA, 0x59, 0x4B, 0x5D, 0x3B, 0x8A, 0x3D, 0x0F, 0xD4, 0x9B, 0x1B,
  36192. 0x80, 0x30, 0x1D, 0x30, 0xFA, 0x8F, 0x00, 0x3F, 0xDE, 0xB0, 0x6F, 0xAD, 0x6F,
  36193. 0x6A, 0xDD, 0x6E, 0x2F, 0x6E, 0xCB, 0x3C, 0xD1, 0x83, 0x06, 0x7B, 0x0F, 0xFD,
  36194. 0xFD, 0x4A, 0xEF, 0xBC, 0x73, 0x77, 0x3B, 0x8F, 0x34, 0xA1, 0xBA, 0xEC, 0x39,
  36195. 0x80, 0x33, 0x21, 0xA4, 0x01, 0x55, 0xD7, 0xD4, 0xF4, 0xC6, 0xDA, 0x27, 0x4E,
  36196. 0x54, 0x1C, 0x2B, 0xEC, 0x37, 0xDE, 0xC3, 0x4C, 0xC9, 0x5A, 0x3D, 0x34, 0x0E,
  36197. 0xD8, 0x1C, 0x0E, 0xA2, 0x34, 0xE8, 0xC1, 0xD0, 0xA4, 0x51, 0xD5, 0x88, 0x8B,
  36198. 0xB7, 0xC6, 0xA3, 0x96, 0x40, 0x49, 0xB7, 0xBC, 0xE0, 0x7F, 0x55, 0x3F, 0xEF,
  36199. 0x6F, 0x6E, 0x92, 0x9D, 0x34, 0xFE, 0x3C, 0x5F, 0x04, 0xA5, 0x6A, 0xFF, 0x30,
  36200. 0x08, 0xC9, 0xEA, 0xF5, 0x52, 0x2B, 0xFE, 0x57, 0xFA, 0x8E, 0xC7, 0xE8, 0x4D,
  36201. 0x37, 0xAB, 0x03, 0xFA, 0x23, 0xBF, 0x46, 0x94, 0xFF, 0xC1, 0x16, 0xE0, 0xB9,
  36202. 0x14, 0x2C, 0x9E, 0x27, 0xEC, 0x98, 0x69, 0x14, 0x92, 0xF1, 0x60, 0x5C, 0x34,
  36203. 0x4D, 0xA0, 0x1F, 0xDF, 0xFD, 0x44, 0x1C, 0x7B, 0xD3, 0x80, 0x70, 0x42, 0x02,
  36204. 0x30, 0x84, 0x5B, 0xE5, 0x59, 0xB7, 0xF3, 0x80, 0xFB, 0x01, 0x33, 0xA9, 0x00,
  36205. 0x37, 0x52, 0xDC, 0xDA, 0xA7, 0x11, 0x85, 0xB7, 0x6E, 0x70, 0xE4, 0xDA, 0x96,
  36206. 0xBA, 0x84, 0x5B, 0x81, 0x43, 0x93, 0xF3, 0xD1, 0xEA, 0xB1, 0xDD, 0xB8, 0x1F,
  36207. 0xA5, 0xCC, 0xEA, 0x50, 0x66, 0x69, 0xA9, 0x8D, 0x8C, 0xA7, 0xA2, 0xF3, 0x38,
  36208. 0x26, 0x43, 0x5E, 0x3F, 0x01, 0xBE, 0x1C, 0x0F, 0x20, 0x7F, 0x75, 0xA8, 0x20,
  36209. 0x80, 0xC4, 0xC3, 0x5C, 0x8B, 0x0D, 0xD4, 0x60, 0x5E, 0xA3, 0x9E, 0xD0, 0xB4,
  36210. 0x4B, 0x4F, 0xE6, 0x13, 0x85, 0x60, 0x42, 0x96, 0xED, 0xAA, 0xDB, 0xE9, 0x99,
  36211. 0xE3, 0x07, 0x0E, 0x61, 0xB3, 0x07, 0xE3, 0xB1, 0xFA, 0xC0, 0x9B, 0xAD, 0xF6,
  36212. 0xE0, 0x26, 0x33, 0xEA, 0xEA, 0x23, 0xCD, 0x1E, 0x9D, 0xE1, 0x87, 0x4B, 0x74,
  36213. 0x97, 0x08, 0x3E, 0xA1, 0x28, 0xEA, 0xB3, 0x19, 0x67, 0x8B, 0x76, 0x9A, 0xA3,
  36214. 0xF6, 0xB9, 0xCF, 0x80, 0x65, 0x97, 0xAE, 0xF4, 0x83, 0x6B, 0xF4, 0x43, 0x20,
  36215. 0xF9, 0x0B, 0xFC, 0x9B, 0xD2, 0x4D, 0x4D, 0xA6, 0xB9, 0xA3, 0x02, 0x55, 0x79,
  36216. 0x18, 0x36, 0x19, 0x5F, 0xC9, 0xEA, 0x5A, 0x76, 0x40, 0xB9, 0xBA, 0x0E, 0x9A,
  36217. 0x44, 0xDF, 0x7C, 0xF8, 0x65, 0x61, 0x5E, 0x81, 0xAB, 0x71, 0xA1, 0x9E, 0x29,
  36218. 0x3C, 0x59, 0xCB, 0x23, 0xA4, 0xF6, 0x60, 0x1A, 0x0D, 0x5B, 0x39, 0xAE, 0xF4,
  36219. 0x6F, 0x59, 0x16, 0x9E, 0x60, 0xD8, 0x56, 0xCF, 0xEA, 0x2C, 0x4C, 0x79, 0xD3,
  36220. 0x5D, 0x51, 0x46, 0xA0, 0x4E, 0xE9, 0xD6, 0xAB, 0x91, 0x43, 0x63, 0x44, 0xD7,
  36221. 0x70, 0xB9, 0x23, 0x98, 0x4F, 0x3D, 0x03, 0x02, 0xF6, 0x81, 0x56, 0xC1, 0x58,
  36222. 0x85, 0x07, 0xA7, 0x2D, 0x2C, 0x29, 0xCA, 0x01, 0x45, 0x31, 0x51, 0x8F, 0xD4,
  36223. 0x19, 0xA1, 0x79, 0x88, 0x5A, 0xA4, 0xF5, 0xAE, 0x2D, 0x4B, 0x63, 0x4C, 0x58,
  36224. 0xFE, 0xBF, 0xAD, 0xEE, 0xA3, 0x09, 0xF8, 0xE2, 0x89, 0xBE, 0x81, 0x0E, 0x86,
  36225. 0x3A, 0xF9, 0x5B, 0xA5, 0xD8, 0xA4, 0x00, 0x75, 0x04, 0xF2, 0x23, 0xB8, 0x39,
  36226. 0x69, 0x50, 0xB7, 0xD0, 0x34, 0x63, 0x54, 0xD8, 0x61, 0xDD, 0xA5, 0x33, 0x47,
  36227. 0x85, 0x96, 0x22, 0xD0, 0x2F, 0x9F, 0x7E, 0xF8, 0x74, 0x24, 0xEA, 0x57, 0x97,
  36228. 0x5A, 0xE0, 0x00, 0xCF, 0xC1, 0x67, 0xE1, 0x41, 0xBD, 0x94, 0xA1, 0x03, 0xD3,
  36229. 0xB4, 0x08, 0x64, 0xF2, 0x17, 0x27, 0x35, 0x37, 0x53, 0xEF, 0x46, 0xCE, 0xD8,
  36230. 0xD4, 0x09, 0x52, 0xC6, 0x1E, 0xF7, 0x28, 0xDF, 0x08, 0x0F, 0xD0, 0x6F, 0x71,
  36231. 0xA6, 0xDF, 0xE4, 0x60, 0x8E, 0xC0, 0x1E, 0x78, 0x86, 0x50, 0xB0, 0x9B, 0x84,
  36232. 0x7E, 0xE8, 0x36, 0xFA, 0x95, 0xF1, 0x12, 0x51, 0xC7, 0x18, 0x96, 0xA2, 0x29,
  36233. 0xBB, 0x70, 0x02, 0xB4, 0xF9, 0xA8, 0x3D, 0x08, 0x66, 0xA9, 0xB3, 0xFC, 0x0A,
  36234. 0x94, 0x80, 0xFD, 0x78, 0xDC, 0xAB, 0x82, 0x5A, 0xD2, 0xCD, 0xC2, 0x87, 0xC6,
  36235. 0x4B, 0x07, 0xFA, 0xD1, 0xC3, 0xD9, 0x34, 0x41, 0x85, 0xF8, 0xD0, 0xB6, 0x0A,
  36236. 0x9D, 0x00, 0x91, 0x35, 0x05, 0x88, 0xC3, 0xE3, 0x9B, 0x22, 0xD2, 0xB8, 0xFD,
  36237. 0x95, 0x3E, 0x6D, 0x5D, 0x48, 0xA3, 0x68, 0xCF, 0x02, 0x42, 0x79, 0x79, 0x8A,
  36238. 0xAA, 0x01, 0xD6, 0x09, 0x14, 0x2C, 0xF4, 0x83, 0xA3, 0x80, 0x31, 0x55, 0x46,
  36239. 0x6E, 0xC5, 0xE5, 0x2F, 0x30, 0x58, 0x81, 0xA2, 0x90, 0xBE, 0x2E, 0xA1, 0xC3,
  36240. 0x0F, 0xA6, 0xF5, 0x51, 0x00, 0x39, 0xB6, 0xF2, 0x2A, 0xA3, 0x15, 0x7D, 0x8D,
  36241. 0xF5, 0x66, 0x5C, 0xD9, 0xFC, 0xCF, 0x2F, 0xBF, 0x08, 0x27, 0xE7, 0xD0, 0x03,
  36242. 0xB8, 0xD9, 0x00, 0x13, 0x3D, 0x01, 0x6B, 0xB6, 0xA8, 0xCD, 0x5B, 0x3B, 0x3E,
  36243. 0x93, 0xBF, 0xE6, 0x2E, 0xB7, 0x4A, 0xCF, 0xB3, 0x0A, 0xCE, 0x62, 0x11, 0xD6,
  36244. 0x1F, 0x68, 0x9B, 0x1D, 0x68, 0xD1, 0x8C, 0x97, 0xBD, 0xA1, 0x07, 0x67, 0x73,
  36245. 0x87, 0xE0, 0x36, 0xDA, 0x8C, 0xD2, 0xD2, 0xBB, 0x84, 0x28, 0xA9, 0xFE, 0x52,
  36246. 0x74, 0xD6, 0xB9, 0x0F, 0x0A, 0x6A, 0x2D, 0x28, 0x35, 0x34, 0x3A, 0xD3, 0xE2,
  36247. 0xCD, 0x35, 0x06, 0x7D, 0x1B, 0x35, 0x85, 0x86, 0xD1, 0x3E, 0xF2, 0x6F, 0xA1,
  36248. 0xC4, 0x55, 0xBD, 0x00, 0xD8, 0xC3, 0x5D, 0xC2, 0x1D, 0x6B, 0x6B, 0x27, 0x5B,
  36249. 0x95, 0xF3, 0xAB, 0xB5, 0xD3, 0x37, 0xF2, 0x2C, 0x9C, 0xC7, 0x5D, 0xBD, 0xF1,
  36250. 0x68, 0x1C, 0xAD, 0xF8, 0xB5, 0xE1, 0x29, 0x72, 0x7A, 0x73, 0x62, 0x55, 0x24,
  36251. 0xB9, 0x85, 0xDF, 0x7B, 0x29, 0x7D, 0xDE, 0x08, 0xF5, 0xE4, 0x44, 0xDA, 0x1A,
  36252. 0x30, 0x74, 0xDA, 0xB4, 0x9B, 0x23, 0x9A, 0x3A, 0xC1, 0x53, 0xB2, 0xA2, 0xA3,
  36253. 0x7B, 0x1F, 0xD9, 0x56, 0xD4, 0x4F, 0x9B, 0xB2, 0x1E, 0xEE, 0xB8, 0x6A, 0x4E,
  36254. 0xB5, 0xF4, 0x5A, 0xC9, 0x18, 0x27, 0x9C, 0xDE, 0x14, 0x44, 0xED, 0xC4, 0x3C,
  36255. 0x71, 0x9F, 0x5F, 0xD9, 0x37, 0xA0, 0x78, 0x34, 0x6E, 0xBC, 0xD2, 0x7B, 0x1D,
  36256. 0xFA, 0x08, 0x39, 0x5A, 0x04, 0x73, 0x15, 0xD9, 0x0A, 0x48, 0xC1, 0x2D, 0x15,
  36257. 0x4E, 0x84, 0x30, 0x45, 0x69, 0xB3, 0xE5, 0xF6, 0xAD, 0x09, 0x1E, 0xCC, 0x5F,
  36258. 0x1F, 0x06, 0xD5, 0x58, 0xAD, 0x78, 0xD7, 0x9F, 0xE5, 0xED, 0x3B, 0x09, 0xD5,
  36259. 0xA6, 0x52, 0x6F, 0x92, 0xD3, 0x3C, 0xC6, 0x1E, 0xF2, 0x93, 0x7C, 0xD3, 0x5F,
  36260. 0x70, 0x85, 0x5D, 0xF8, 0xAA, 0x9D, 0xB7, 0x7B, 0x24, 0x5A, 0xE9, 0x0A, 0x35,
  36261. 0x2F, 0xF5, 0xD9, 0x82, 0x02, 0x8A, 0x90, 0x13, 0x5B, 0xB5, 0x67, 0x9C, 0xDD,
  36262. 0xA0, 0x4E, 0x82, 0x27, 0xDA, 0x7E, 0xE8, 0x8E, 0xCD, 0xE1, 0x56, 0x71, 0x2C,
  36263. 0xE6, 0x4E, 0x1F, 0x91, 0xCD, 0x7C, 0x6A, 0xB7, 0x78, 0xD0, 0x26, 0xF3, 0x56,
  36264. 0xA9, 0xD5, 0xA1, 0xC3, 0x3B, 0x98, 0xE9, 0x28, 0x09, 0xEF, 0x50, 0x90, 0xCD,
  36265. 0xC4, 0x8E, 0x75, 0xCC, 0xAC, 0x2D, 0xC9, 0x03, 0x6D, 0xAC, 0xFE, 0xC4, 0x88,
  36266. 0x36, 0xD1, 0x3F, 0xBB, 0x1C, 0x7D, 0xB3, 0x14, 0x61, 0x2C, 0xB7, 0x54, 0x4B,
  36267. 0xDB, 0x64, 0xB6, 0x57, 0x14, 0x16, 0x8E, 0x1E, 0x6C, 0x64, 0xBB, 0x8B, 0x48,
  36268. 0x5D, 0x96, 0x9D, 0xDC, 0x80, 0xA7, 0xF7, 0x54, 0xC7, 0x46, 0x38, 0x3E, 0x44,
  36269. 0xDE, 0x7E, 0x92, 0x8D, 0x07, 0xF6, 0x07, 0x37, 0x4E, 0x16, 0x10, 0xB4, 0x7D,
  36270. 0x88, 0x66, 0x7F, 0xBB, 0xFF, 0xEA, 0x00, 0xF3, 0xFF, 0x97, 0x2C, 0xB5, 0xBE,
  36271. 0x35, 0x4B, 0x5C, 0x36, 0xEC, 0x4C, 0xBD, 0x2B, 0x7D, 0xBF, 0x46, 0xE2, 0x9C,
  36272. 0x0E, 0x8A, 0xA3, 0xEC, 0xB1, 0x0E, 0x9A, 0xDA, 0x9A, 0x9B, 0x28, 0x92, 0x10,
  36273. 0x53, 0x57, 0xEA, 0xEC, 0xA2, 0x32, 0x32, 0x20, 0x1D, 0x97, 0x5C, 0xB6, 0x84,
  36274. 0xA9, 0x93, 0x8D, 0x95, 0x11, 0xA3, 0x24, 0xA3, 0x2D, 0xC6, 0x4A, 0xEF, 0xAA,
  36275. 0x1D, 0x85, 0x2B, 0x7D, 0x28, 0xBE, 0x53, 0xCE, 0x10, 0x1F, 0xAE, 0x0E, 0x41,
  36276. 0x6C, 0x4B, 0x79, 0x12, 0xFB, 0xF7, 0x54, 0xA3, 0x96, 0x54, 0x83, 0x20, 0x96,
  36277. 0x8F, 0x28, 0xA9, 0x3F, 0x8B, 0x3D, 0xBA, 0x77, 0xDC, 0x24, 0xE1, 0xD4, 0x49,
  36278. 0x40, 0xD8, 0x78, 0x31, 0x85, 0x43, 0xF6, 0xFE, 0x5C, 0xA6, 0x8F, 0x90, 0x09,
  36279. 0xB0, 0xE7, 0xC4, 0x95, 0xB2, 0x55, 0x49, 0x97, 0x8F, 0x1C, 0x78, 0x30, 0x20,
  36280. 0xA0, 0xB4, 0xEF, 0x73, 0x56, 0x59, 0x82, 0xFD, 0xCE, 0xBA, 0x6A, 0x8F, 0x2C,
  36281. 0x8B, 0x15, 0xFD, 0xA1, 0x85, 0xA8, 0x5C, 0x0F, 0x11, 0xA5, 0x9D, 0xC2, 0x46,
  36282. 0xC6, 0x9C, 0xC9, 0x40, 0x0B, 0x58, 0x6A, 0x1C, 0x7A, 0x23, 0xF9, 0xE0, 0x95,
  36283. 0x05, 0x13, 0x58, 0x72, 0xE8, 0x9F, 0x30, 0xAC, 0xCD, 0x26, 0xD4, 0x66, 0x13,
  36284. 0xDF, 0x1E, 0x7B, 0x4F, 0x9C, 0xBE, 0x38, 0x79, 0x75, 0x92, 0xA4, 0xDA, 0x26,
  36285. 0x44, 0x55, 0x17, 0xA3, 0xE5, 0x62, 0xDA, 0xEB, 0x86, 0xEA, 0x68, 0xC7, 0xAB,
  36286. 0xFD, 0x2D, 0x43, 0x59, 0x51, 0xC0, 0x75, 0x64, 0x91, 0x01, 0x29, 0x33, 0x28,
  36287. 0xF3, 0x04, 0x83, 0x80, 0x75, 0x37, 0x75, 0x0C, 0x03, 0x7B, 0x0A, 0xAB, 0x8E,
  36288. 0x60, 0x62, 0x8B, 0x4C, 0xAF, 0x2D, 0xA3, 0x2F, 0xFE, 0xAB, 0x45, 0xCF, 0xDA,
  36289. 0xAB, 0xFA, 0xFA, 0x30, 0x3D, 0xE8, 0xA1, 0x96, 0xA5, 0x7B, 0xE2, 0x2A, 0xD0,
  36290. 0xAF, 0x59, 0xF7, 0xD0, 0x32, 0x57, 0x19, 0xBD, 0xCA, 0x9F, 0xD5, 0x1A, 0xC7,
  36291. 0xAA, 0x65, 0x4A, 0x38, 0xB2, 0x70, 0x33, 0xB7, 0x75, 0xD2, 0xCD, 0xD1, 0xF0,
  36292. 0xA8, 0x87, 0x59, 0x20, 0xA5, 0x57, 0x55, 0xB1, 0xB2, 0xC9, 0x4D, 0x97, 0x34,
  36293. 0x41, 0xF3, 0xF0, 0x30, 0xA1, 0x2C, 0x1C, 0x49, 0x3E, 0x89, 0x7D, 0x12, 0xE2,
  36294. 0xC3, 0x04, 0xC3, 0x92, 0xC0, 0xF6, 0x39, 0x10, 0x80, 0x81, 0x8F, 0x08, 0xB4,
  36295. 0xF8, 0xB9, 0x13, 0x4E, 0x2C, 0xAE, 0xB3, 0x71, 0x82, 0x63, 0x98, 0xAB, 0x5C,
  36296. 0x1C, 0x10, 0xEA, 0x66, 0xF9, 0x02, 0x3A, 0x82, 0x61, 0xD0, 0xD4, 0xAE, 0x43,
  36297. 0xD4, 0x01, 0x3E, 0x9D, 0x04, 0x14, 0xF6, 0x60, 0xD8, 0xA7, 0xD6, 0xB8, 0x53,
  36298. 0xC8, 0xDA, 0x80, 0x93, 0xA0, 0x02, 0xDD, 0xCC, 0xE2, 0xF2, 0xBB, 0xFB, 0xE0,
  36299. 0x27, 0xD7, 0x34, 0x9A, 0x71, 0x49, 0xB5, 0x4F, 0x42, 0x1F, 0xB2, 0x9D, 0x6D,
  36300. 0xAA, 0x9D, 0xD3, 0x50, 0xB5, 0x8F, 0x6A, 0x4B, 0xDF, 0x1F, 0xD5, 0x27, 0x8F,
  36301. 0x3B, 0x27, 0xCF, 0x2F, 0x8C, 0xF8, 0x9D, 0x4C, 0x52, 0xBC, 0x32, 0x0F, 0x73,
  36302. 0xD5, 0x51, 0x8E, 0x36, 0x7E, 0xAD, 0x09, 0xF0, 0x94, 0x83, 0x5F, 0x36, 0xFD,
  36303. 0x7C, 0x03, 0xED, 0xF1, 0x5E, 0x4B, 0xF7, 0xAA, 0x55, 0x5C, 0x4A, 0x14, 0x59,
  36304. 0x85, 0x38, 0x2D, 0x8C, 0xDF, 0xEC, 0x65, 0x1B, 0xB8, 0x76, 0x57, 0x96, 0x3C,
  36305. 0x86, 0xED, 0xF2, 0x7F, 0x2D, 0x28, 0x48, 0xDA, 0x49, 0x7F, 0xF7, 0x54, 0x2B,
  36306. 0xD5, 0x39, 0xD5, 0x57, 0x0A, 0x75, 0x7A, 0x3E, 0x5E, 0x5D, 0xBA, 0x4A, 0x15,
  36307. 0xFA, 0xB8, 0x31, 0x80, 0x71, 0x2C, 0xCA, 0xC4, 0x51, 0x10, 0x16, 0x5D, 0x39,
  36308. 0xEC, 0x9D, 0x07, 0xB6, 0x6A, 0x89, 0x9F, 0x9B, 0x5B, 0x6F, 0x03, 0xB0, 0x92,
  36309. 0x01, 0x38, 0x6B, 0x48, 0x99, 0x0A, 0x8F, 0x13, 0xC1, 0xA6, 0x01, 0xEA, 0xBF,
  36310. 0x6F, 0x86, 0x43, 0x51, 0xB6, 0x11, 0x00, 0x00
  36311. };
  36312. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t compress_test(void)
  36313. {
  36314. wc_test_ret_t ret = 0;
  36315. word32 dSz = sizeof(sample_text);
  36316. word32 cSz = (dSz + (word32)(dSz * 0.001) + 12);
  36317. byte *c;
  36318. byte *d;
  36319. c = (byte *)XMALLOC(cSz * sizeof(byte), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36320. d = (byte *)XMALLOC(dSz * sizeof(byte), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36321. if (c == NULL || d == NULL) {
  36322. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  36323. }
  36324. /* follow calloc and initialize to 0 */
  36325. XMEMSET(c, 0, cSz);
  36326. XMEMSET(d, 0, dSz);
  36327. if ((ret = wc_Compress(c, cSz, sample_text, dSz, 0)) < 0) {
  36328. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  36329. }
  36330. cSz = (word32)ret;
  36331. if ((ret = wc_DeCompress(d, dSz, c, cSz)) != (int)dSz) {
  36332. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  36333. }
  36334. dSz = (word32)ret;
  36335. if (XMEMCMP(d, sample_text, dSz) != 0) {
  36336. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  36337. }
  36338. /* GZIP tests */
  36339. cSz = (dSz + (word32)(dSz * 0.001) + 12); /* reset cSz */
  36340. XMEMSET(c, 0, cSz);
  36341. XMEMSET(d, 0, dSz);
  36342. ret = wc_Compress_ex(c, cSz, sample_text, dSz, 0, LIBZ_WINBITS_GZIP);
  36343. if (ret < 0)
  36344. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  36345. cSz = (word32)ret;
  36346. ret = wc_DeCompress_ex(d, dSz, c, cSz, LIBZ_WINBITS_GZIP);
  36347. if (ret < 0)
  36348. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  36349. if (XMEMCMP(d, sample_text, dSz) != 0) {
  36350. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  36351. }
  36352. /* Try with gzip generated output */
  36353. XMEMSET(d, 0, dSz);
  36354. ret = wc_DeCompress_ex(d, dSz, sample_text_gz, sizeof(sample_text_gz),
  36355. LIBZ_WINBITS_GZIP);
  36356. if (ret < 0)
  36357. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  36358. dSz = (word32)ret;
  36359. if (XMEMCMP(d, sample_text, dSz) != 0) {
  36360. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  36361. }
  36362. ret = 0; /* success */
  36363. exit:
  36364. if (c) XFREE(c, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36365. if (d) XFREE(d, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36366. return ret;
  36367. }
  36368. #endif /* HAVE_LIBZ */
  36369. #ifdef HAVE_PKCS7
  36370. /* External Debugging/Testing Note:
  36371. *
  36372. * PKCS#7 test functions can output generated PKCS#7/CMS bundles for
  36373. * additional testing. To dump bundles to files DER encoded files, please
  36374. * define:
  36375. *
  36376. * #define PKCS7_OUTPUT_TEST_BUNDLES
  36377. */
  36378. /* Loads certs and keys for use with PKCS7 tests, from either files
  36379. * or buffers.
  36380. *
  36381. * rsaClientCertBuf - output buffer for RSA client cert
  36382. * rsaClientCertBufSz - IN/OUT size of output buffer, size of RSA client cert
  36383. * rsaClientPrivKeyBuf - output buffer for RSA client private key
  36384. * rsaClientPrivKeyBufSz - IN/OUT size of output buffer, size of RSA client key
  36385. *
  36386. * rsaServerCertBuf - output buffer for RSA server cert
  36387. * rsaServerCertBufSz - IN/OUT size of output buffer, size of RSA server cert
  36388. * rsaServerPrivKeyBuf - output buffer for RSA server private key
  36389. * rsaServerPrivKeyBufSz - IN/OUT size of output buffer, size of RSA server key
  36390. *
  36391. * rsaCaCertBuf - output buffer for RSA CA cert
  36392. * rsaCaCertBufSz - IN/OUT size of output buffer, size of RSA ca cert
  36393. * rsaCaPrivKeyBuf - output buffer for RSA CA private key
  36394. * rsaCaPrivKeyBufSz - IN/OUT size of output buffer, size of RSA CA key
  36395. *
  36396. * eccClientCertBuf - output buffer for ECC cert
  36397. * eccClientCertBufSz - IN/OUT size of output buffer, size of ECC cert
  36398. * eccClientPrivKeyBuf - output buffer for ECC private key
  36399. * eccClientPrivKeyBufSz - IN/OUT size of output buffer, size of ECC private key
  36400. *
  36401. * Returns 0 on success, negative on error
  36402. */
  36403. static wc_test_ret_t pkcs7_load_certs_keys(
  36404. byte* rsaClientCertBuf, word32* rsaClientCertBufSz,
  36405. byte* rsaClientPrivKeyBuf, word32* rsaClientPrivKeyBufSz,
  36406. byte* rsaServerCertBuf, word32* rsaServerCertBufSz,
  36407. byte* rsaServerPrivKeyBuf, word32* rsaServerPrivKeyBufSz,
  36408. byte* rsaCaCertBuf, word32* rsaCaCertBufSz,
  36409. byte* rsaCaPrivKeyBuf, word32* rsaCaPrivKeyBufSz,
  36410. byte* eccClientCertBuf, word32* eccClientCertBufSz,
  36411. byte* eccClientPrivKeyBuf, word32* eccClientPrivKeyBufSz)
  36412. {
  36413. #ifndef NO_FILESYSTEM
  36414. XFILE certFile;
  36415. XFILE keyFile;
  36416. (void)certFile;
  36417. (void)keyFile;
  36418. #endif
  36419. #ifndef NO_RSA
  36420. if (rsaClientCertBuf == NULL || rsaClientCertBufSz == NULL ||
  36421. rsaClientPrivKeyBuf == NULL || rsaClientPrivKeyBufSz == NULL)
  36422. return BAD_FUNC_ARG;
  36423. #endif
  36424. #ifdef HAVE_ECC
  36425. if (eccClientCertBuf == NULL || eccClientCertBufSz == NULL ||
  36426. eccClientPrivKeyBuf == NULL || eccClientPrivKeyBufSz == NULL)
  36427. return BAD_FUNC_ARG;
  36428. #endif
  36429. /* RSA */
  36430. #ifndef NO_RSA
  36431. #ifdef USE_CERT_BUFFERS_1024
  36432. if (*rsaClientCertBufSz < (word32)sizeof_client_cert_der_1024)
  36433. return WC_TEST_RET_ENC_NC;
  36434. XMEMCPY(rsaClientCertBuf, client_cert_der_1024,
  36435. sizeof_client_cert_der_1024);
  36436. *rsaClientCertBufSz = sizeof_client_cert_der_1024;
  36437. if (rsaServerCertBuf != NULL) {
  36438. if (*rsaServerCertBufSz < (word32)sizeof_server_cert_der_1024)
  36439. return WC_TEST_RET_ENC_NC;
  36440. XMEMCPY(rsaServerCertBuf, server_cert_der_1024,
  36441. sizeof_server_cert_der_1024);
  36442. *rsaServerCertBufSz = sizeof_server_cert_der_1024;
  36443. }
  36444. if (rsaCaCertBuf != NULL) {
  36445. if (*rsaCaCertBufSz < (word32)sizeof_ca_cert_der_1024)
  36446. return WC_TEST_RET_ENC_NC;
  36447. XMEMCPY(rsaCaCertBuf, ca_cert_der_1024, sizeof_ca_cert_der_1024);
  36448. *rsaCaCertBufSz = sizeof_ca_cert_der_1024;
  36449. }
  36450. #elif defined(USE_CERT_BUFFERS_2048)
  36451. if (*rsaClientCertBufSz < (word32)sizeof_client_cert_der_2048)
  36452. return WC_TEST_RET_ENC_NC;
  36453. XMEMCPY(rsaClientCertBuf, client_cert_der_2048,
  36454. sizeof_client_cert_der_2048);
  36455. *rsaClientCertBufSz = sizeof_client_cert_der_2048;
  36456. if (rsaServerCertBuf != NULL) {
  36457. if (*rsaServerCertBufSz < (word32)sizeof_server_cert_der_2048)
  36458. return WC_TEST_RET_ENC_NC;
  36459. XMEMCPY(rsaServerCertBuf, server_cert_der_2048,
  36460. sizeof_server_cert_der_2048);
  36461. *rsaServerCertBufSz = sizeof_server_cert_der_2048;
  36462. }
  36463. if (rsaCaCertBuf != NULL) {
  36464. if (*rsaCaCertBufSz < (word32)sizeof_ca_cert_der_2048)
  36465. return WC_TEST_RET_ENC_NC;
  36466. XMEMCPY(rsaCaCertBuf, ca_cert_der_2048, sizeof_ca_cert_der_2048);
  36467. *rsaCaCertBufSz = sizeof_ca_cert_der_2048;
  36468. }
  36469. #else
  36470. certFile = XFOPEN(clientCert, "rb");
  36471. if (!certFile)
  36472. return WC_TEST_RET_ENC_ERRNO;
  36473. *rsaClientCertBufSz = (word32)XFREAD(rsaClientCertBuf, 1,
  36474. *rsaClientCertBufSz, certFile);
  36475. XFCLOSE(certFile);
  36476. if (*rsaClientCertBufSz == 0)
  36477. return WC_TEST_RET_ENC_ERRNO;
  36478. if (rsaServerCertBuf != NULL) {
  36479. certFile = XFOPEN(rsaServerCertDerFile, "rb");
  36480. if (!certFile)
  36481. return WC_TEST_RET_ENC_ERRNO;
  36482. *rsaServerCertBufSz = (word32)XFREAD(rsaServerCertBuf, 1,
  36483. *rsaServerCertBufSz, certFile);
  36484. XFCLOSE(certFile);
  36485. if (*rsaServerCertBufSz == 0)
  36486. return WC_TEST_RET_ENC_ERRNO;
  36487. }
  36488. if (rsaCaCertBuf != NULL) {
  36489. certFile = XFOPEN(rsaCaCertDerFile, "rb");
  36490. if (!certFile)
  36491. return WC_TEST_RET_ENC_ERRNO;
  36492. *rsaCaCertBufSz = (word32)XFREAD(rsaCaCertBuf, 1, *rsaCaCertBufSz,
  36493. certFile);
  36494. XFCLOSE(certFile);
  36495. if (*rsaCaCertBufSz == 0)
  36496. return WC_TEST_RET_ENC_ERRNO;
  36497. }
  36498. #endif
  36499. #ifdef USE_CERT_BUFFERS_1024
  36500. if (*rsaClientPrivKeyBufSz < (word32)sizeof_client_key_der_1024)
  36501. return WC_TEST_RET_ENC_NC;
  36502. XMEMCPY(rsaClientPrivKeyBuf, client_key_der_1024,
  36503. sizeof_client_key_der_1024);
  36504. *rsaClientPrivKeyBufSz = sizeof_client_key_der_1024;
  36505. if (rsaServerPrivKeyBuf != NULL) {
  36506. if (*rsaServerPrivKeyBufSz < (word32)sizeof_server_key_der_1024)
  36507. return WC_TEST_RET_ENC_NC;
  36508. XMEMCPY(rsaServerPrivKeyBuf, server_key_der_1024,
  36509. sizeof_server_key_der_1024);
  36510. *rsaServerPrivKeyBufSz = sizeof_server_key_der_1024;
  36511. }
  36512. if (rsaCaPrivKeyBuf != NULL) {
  36513. if (*rsaCaPrivKeyBufSz < (word32)sizeof_ca_key_der_1024)
  36514. return WC_TEST_RET_ENC_NC;
  36515. XMEMCPY(rsaCaPrivKeyBuf, ca_key_der_1024, sizeof_ca_key_der_1024);
  36516. *rsaCaPrivKeyBufSz = sizeof_ca_key_der_1024;
  36517. }
  36518. #elif defined(USE_CERT_BUFFERS_2048)
  36519. if (*rsaClientPrivKeyBufSz < (word32)sizeof_client_key_der_2048)
  36520. return WC_TEST_RET_ENC_NC;
  36521. XMEMCPY(rsaClientPrivKeyBuf, client_key_der_2048,
  36522. sizeof_client_key_der_2048);
  36523. *rsaClientPrivKeyBufSz = sizeof_client_key_der_2048;
  36524. if (rsaServerPrivKeyBuf != NULL) {
  36525. if (*rsaServerPrivKeyBufSz < (word32)sizeof_server_key_der_2048)
  36526. return WC_TEST_RET_ENC_NC;
  36527. XMEMCPY(rsaServerPrivKeyBuf, server_key_der_2048,
  36528. sizeof_server_key_der_2048);
  36529. *rsaServerPrivKeyBufSz = sizeof_server_key_der_2048;
  36530. }
  36531. if (rsaCaPrivKeyBuf != NULL) {
  36532. if (*rsaCaPrivKeyBufSz < (word32)sizeof_ca_key_der_2048)
  36533. return WC_TEST_RET_ENC_NC;
  36534. XMEMCPY(rsaCaPrivKeyBuf, ca_key_der_2048, sizeof_ca_key_der_2048);
  36535. *rsaCaPrivKeyBufSz = sizeof_ca_key_der_2048;
  36536. }
  36537. #else
  36538. keyFile = XFOPEN(clientKey, "rb");
  36539. if (!keyFile)
  36540. return WC_TEST_RET_ENC_ERRNO;
  36541. *rsaClientPrivKeyBufSz = (word32)XFREAD(rsaClientPrivKeyBuf, 1,
  36542. *rsaClientPrivKeyBufSz, keyFile);
  36543. XFCLOSE(keyFile);
  36544. if (*rsaClientPrivKeyBufSz == 0)
  36545. return WC_TEST_RET_ENC_ERRNO;
  36546. if (rsaServerPrivKeyBuf != NULL) {
  36547. keyFile = XFOPEN(rsaServerKeyDerFile, "rb");
  36548. if (!keyFile)
  36549. return WC_TEST_RET_ENC_ERRNO;
  36550. *rsaServerPrivKeyBufSz = (word32)XFREAD(rsaServerPrivKeyBuf, 1,
  36551. *rsaServerPrivKeyBufSz, keyFile);
  36552. XFCLOSE(keyFile);
  36553. if (*rsaServerPrivKeyBufSz == 0)
  36554. return WC_TEST_RET_ENC_ERRNO;
  36555. }
  36556. if (rsaCaPrivKeyBuf != NULL) {
  36557. keyFile = XFOPEN(rsaCaKeyFile, "rb");
  36558. if (!keyFile)
  36559. return WC_TEST_RET_ENC_ERRNO;
  36560. *rsaCaPrivKeyBufSz = (word32)XFREAD(rsaCaPrivKeyBuf, 1,
  36561. *rsaCaPrivKeyBufSz, keyFile);
  36562. XFCLOSE(keyFile);
  36563. if (*rsaCaPrivKeyBufSz == 0)
  36564. return WC_TEST_RET_ENC_ERRNO;
  36565. }
  36566. #endif /* USE_CERT_BUFFERS */
  36567. #endif /* NO_RSA */
  36568. /* ECC */
  36569. #ifdef HAVE_ECC
  36570. #ifdef USE_CERT_BUFFERS_256
  36571. if (*eccClientCertBufSz < (word32)sizeof_cliecc_cert_der_256)
  36572. return WC_TEST_RET_ENC_NC;
  36573. XMEMCPY(eccClientCertBuf, cliecc_cert_der_256, sizeof_cliecc_cert_der_256);
  36574. *eccClientCertBufSz = sizeof_cliecc_cert_der_256;
  36575. #else
  36576. certFile = XFOPEN(eccClientCert, "rb");
  36577. if (!certFile)
  36578. return WC_TEST_RET_ENC_ERRNO;
  36579. *eccClientCertBufSz = (word32)XFREAD(eccClientCertBuf, 1,
  36580. *eccClientCertBufSz, certFile);
  36581. XFCLOSE(certFile);
  36582. if (*eccClientCertBufSz == 0)
  36583. return WC_TEST_RET_ENC_ERRNO;
  36584. #endif /* USE_CERT_BUFFERS_256 */
  36585. #ifdef USE_CERT_BUFFERS_256
  36586. if (*eccClientPrivKeyBufSz < (word32)sizeof_ecc_clikey_der_256)
  36587. return WC_TEST_RET_ENC_NC;
  36588. XMEMCPY(eccClientPrivKeyBuf, ecc_clikey_der_256, sizeof_ecc_clikey_der_256);
  36589. *eccClientPrivKeyBufSz = sizeof_ecc_clikey_der_256;
  36590. #else
  36591. keyFile = XFOPEN(eccClientKey, "rb");
  36592. if (!keyFile)
  36593. return WC_TEST_RET_ENC_ERRNO;
  36594. *eccClientPrivKeyBufSz = (word32)XFREAD(eccClientPrivKeyBuf, 1,
  36595. *eccClientPrivKeyBufSz, keyFile);
  36596. XFCLOSE(keyFile);
  36597. if (*eccClientPrivKeyBufSz == 0)
  36598. return WC_TEST_RET_ENC_ERRNO;
  36599. #endif /* USE_CERT_BUFFERS_256 */
  36600. #endif /* HAVE_ECC */
  36601. #ifdef NO_RSA
  36602. (void)rsaClientCertBuf;
  36603. (void)rsaClientCertBufSz;
  36604. (void)rsaClientPrivKeyBuf;
  36605. (void)rsaClientPrivKeyBufSz;
  36606. (void)rsaServerCertBuf;
  36607. (void)rsaServerCertBufSz;
  36608. (void)rsaServerPrivKeyBuf;
  36609. (void)rsaServerPrivKeyBufSz;
  36610. (void)rsaCaCertBuf;
  36611. (void)rsaCaCertBufSz;
  36612. (void)rsaCaPrivKeyBuf;
  36613. (void)rsaCaPrivKeyBufSz;
  36614. #endif
  36615. #ifndef HAVE_ECC
  36616. (void)eccClientCertBuf;
  36617. (void)eccClientCertBufSz;
  36618. (void)eccClientPrivKeyBuf;
  36619. (void)eccClientPrivKeyBufSz;
  36620. #endif
  36621. #ifndef NO_FILESYSTEM
  36622. (void)certFile;
  36623. (void)keyFile;
  36624. #endif
  36625. return 0;
  36626. }
  36627. typedef struct {
  36628. const byte* content;
  36629. word32 contentSz;
  36630. int contentOID;
  36631. int encryptOID;
  36632. int keyWrapOID;
  36633. int keyAgreeOID;
  36634. byte* cert;
  36635. size_t certSz;
  36636. byte* privateKey;
  36637. word32 privateKeySz;
  36638. byte* optionalUkm;
  36639. word32 optionalUkmSz;
  36640. int ktriOptions; /* KTRI options flags */
  36641. int kariOptions; /* KARI options flags */
  36642. /* KEKRI specific */
  36643. const byte* secretKey; /* key, only for kekri RecipientInfo types */
  36644. word32 secretKeySz; /* size of secretKey, bytes */
  36645. const byte* secretKeyId; /* key identifier */
  36646. word32 secretKeyIdSz; /* size of key identifier, bytes */
  36647. void* timePtr; /* time_t pointer */
  36648. byte* otherAttrOID; /* OPTIONAL, other attribute OID */
  36649. word32 otherAttrOIDSz; /* size of otherAttrOID, bytes */
  36650. byte* otherAttr; /* OPTIONAL, other attribute, ASN.1 encoded */
  36651. word32 otherAttrSz; /* size of otherAttr, bytes */
  36652. int kekriOptions; /* KEKRI options flags */
  36653. /* PWRI specific */
  36654. const char* password;
  36655. word32 passwordSz;
  36656. const byte* salt;
  36657. word32 saltSz;
  36658. int kdfOID;
  36659. int hashOID;
  36660. int kdfIterations;
  36661. int pwriOptions; /* PWRI options flags */
  36662. /* ORI specific */
  36663. int isOri;
  36664. int oriOptions; /* ORI options flags */
  36665. const char* outFileName;
  36666. } pkcs7EnvelopedVector;
  36667. static const byte asnDataOid[] = {
  36668. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x07, 0x01
  36669. };
  36670. /* ORI encrypt callback, responsible for encrypting content-encryption key (CEK)
  36671. * and giving wolfCrypt the value for oriOID and oriValue to place in
  36672. * OtherRecipientInfo.
  36673. *
  36674. * Returns 0 on success, negative upon error. */
  36675. static int myOriEncryptCb(PKCS7* pkcs7, byte* cek, word32 cekSz, byte* oriType,
  36676. word32* oriTypeSz, byte* oriValue, word32* oriValueSz,
  36677. void* ctx)
  36678. {
  36679. int i;
  36680. /* make sure buffers are large enough */
  36681. if ((*oriValueSz < (2 + cekSz)) || (*oriTypeSz < sizeof(oriType)))
  36682. return WC_TEST_RET_ENC_NC;
  36683. /* our simple encryption algorithm will be take the bitwise complement */
  36684. oriValue[0] = 0x04; /*ASN OCTET STRING */
  36685. oriValue[1] = (byte)cekSz; /* length */
  36686. for (i = 0; i < (int)cekSz; i++) {
  36687. oriValue[2 + i] = ~cek[i];
  36688. }
  36689. *oriValueSz = 2 + cekSz;
  36690. /* set oriType to ASN.1 encoded data OID */
  36691. XMEMCPY(oriType, asnDataOid, sizeof(asnDataOid));
  36692. *oriTypeSz = sizeof(asnDataOid);
  36693. (void)pkcs7;
  36694. (void)ctx;
  36695. return 0;
  36696. }
  36697. /* ORI decrypt callback, responsible for providing a decrypted content
  36698. * encryption key (CEK) placed into decryptedKey and size placed into
  36699. * decryptedKeySz. oriOID and oriValue are given to the callback to help
  36700. * in decrypting the encrypted CEK.
  36701. *
  36702. * Returns 0 on success, negative upon error. */
  36703. static int myOriDecryptCb(PKCS7* pkcs7, byte* oriType, word32 oriTypeSz,
  36704. byte* oriValue, word32 oriValueSz, byte* decryptedKey,
  36705. word32* decryptedKeySz, void* ctx)
  36706. {
  36707. int i;
  36708. /* make sure oriType matches what we expect */
  36709. if (oriTypeSz != sizeof(asnDataOid))
  36710. return WC_TEST_RET_ENC_NC;
  36711. if (XMEMCMP(oriType, asnDataOid, sizeof(asnDataOid)) != 0)
  36712. return WC_TEST_RET_ENC_NC;
  36713. /* make sure decrypted buffer is large enough */
  36714. if (*decryptedKeySz < oriValueSz)
  36715. return WC_TEST_RET_ENC_NC;
  36716. /* decrypt encrypted CEK using simple bitwise complement,
  36717. only for example */
  36718. for (i = 0; i < (int)oriValueSz - 2; i++) {
  36719. decryptedKey[i] = ~oriValue[2 + i];
  36720. }
  36721. *decryptedKeySz = oriValueSz - 2;
  36722. (void)pkcs7;
  36723. (void)ctx;
  36724. return 0;
  36725. }
  36726. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  36727. /* returns 0 on success */
  36728. static int myDecryptionFunc(PKCS7* pkcs7, int encryptOID, byte* iv, int ivSz,
  36729. byte* aad, word32 aadSz, byte* authTag, word32 authTagSz,
  36730. byte* in, int inSz, byte* out, void* usrCtx)
  36731. {
  36732. wc_test_ret_t ret;
  36733. int keyId = -1, keySz;
  36734. word32 keyIdSz = 8;
  36735. const byte* key;
  36736. byte keyIdRaw[8];
  36737. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  36738. Aes *aes;
  36739. #else
  36740. Aes aes[1];
  36741. #endif
  36742. /* looking for KEY ID
  36743. * fwDecryptKeyID OID "1.2.840.113549.1.9.16.2.37
  36744. */
  36745. WOLFSSL_SMALL_STACK_STATIC const unsigned char OID[] = {
  36746. /* 0x06, 0x0B do not pass in tag and length */
  36747. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  36748. 0x01, 0x09, 0x10, 0x02, 0x25
  36749. };
  36750. WOLFSSL_SMALL_STACK_STATIC const byte defKey[] = {
  36751. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  36752. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  36753. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  36754. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  36755. };
  36756. WOLFSSL_SMALL_STACK_STATIC const byte altKey[] = {
  36757. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  36758. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  36759. };
  36760. /* test user context passed in */
  36761. if (usrCtx == NULL || *(int*)usrCtx != 1) {
  36762. return WC_TEST_RET_ENC_NC;
  36763. }
  36764. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  36765. if ((aes = (Aes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)
  36766. return WC_TEST_RET_ENC_ERRNO;
  36767. #endif
  36768. /* if needing to find keyIdSz can call with NULL */
  36769. ret = wc_PKCS7_GetAttributeValue(pkcs7, OID, sizeof(OID), NULL,
  36770. &keyIdSz);
  36771. if (ret != LENGTH_ONLY_E) {
  36772. printf("Unexpected error %d when getting keyIdSz\n", ret);
  36773. printf("Possibly no KEY ID attribute set\n");
  36774. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36775. }
  36776. else {
  36777. XMEMSET(keyIdRaw, 0, sizeof(keyIdRaw));
  36778. ret = wc_PKCS7_GetAttributeValue(pkcs7, OID, sizeof(OID), keyIdRaw,
  36779. &keyIdSz);
  36780. if (ret < 0) {
  36781. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36782. }
  36783. if (keyIdSz < 3) {
  36784. printf("keyIdSz is smaller than expected\n");
  36785. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  36786. }
  36787. if (keyIdSz > 2 + sizeof(int)) {
  36788. printf("example case was only expecting a keyId of int size\n");
  36789. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  36790. }
  36791. /* keyIdRaw[0] OCTET TAG */
  36792. /* keyIdRaw[1] Length */
  36793. #ifdef BIG_ENDIAN_ORDER
  36794. if (keyIdRaw[1] == 0x01) {
  36795. keyId = 1;
  36796. }
  36797. #else
  36798. XMEMCPY(&keyId, keyIdRaw + 2, sizeof(keyId));
  36799. #endif
  36800. }
  36801. /* Use keyID here if found to select key and decrypt in HSM or in this
  36802. * example just select key and do software decryption */
  36803. if (keyId == 1) {
  36804. key = altKey;
  36805. keySz = sizeof(altKey);
  36806. }
  36807. else {
  36808. key = defKey;
  36809. keySz = sizeof(defKey);
  36810. }
  36811. switch (encryptOID) {
  36812. #ifdef WOLFSSL_AES_256
  36813. case AES256CBCb:
  36814. if ((keySz != 32 ) || (ivSz != AES_BLOCK_SIZE))
  36815. WARNING_OUT(BAD_FUNC_ARG, out);
  36816. break;
  36817. #endif
  36818. #ifdef WOLFSSL_AES_128
  36819. case AES128CBCb:
  36820. if ((keySz != 16 ) || (ivSz != AES_BLOCK_SIZE))
  36821. ERROR_OUT(BAD_FUNC_ARG, out);
  36822. break;
  36823. #endif
  36824. default:
  36825. printf("Unsupported content cipher type for example");
  36826. ERROR_OUT(ALGO_ID_E, out);
  36827. };
  36828. ret = wc_AesInit(aes, HEAP_HINT, INVALID_DEVID);
  36829. if (ret == 0) {
  36830. ret = wc_AesSetKey(aes, key, keySz, iv, AES_DECRYPTION);
  36831. if (ret == 0)
  36832. ret = wc_AesCbcDecrypt(aes, out, in, inSz);
  36833. wc_AesFree(aes);
  36834. }
  36835. out:
  36836. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  36837. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36838. #endif
  36839. (void)aad;
  36840. (void)aadSz;
  36841. (void)authTag;
  36842. (void)authTagSz;
  36843. return (int)ret;
  36844. }
  36845. #endif /* !NO_AES && HAVE_AES_CBC */
  36846. #define PKCS7_BUF_SIZE 2048
  36847. static wc_test_ret_t pkcs7enveloped_run_vectors(byte* rsaCert, word32 rsaCertSz,
  36848. byte* rsaPrivKey, word32 rsaPrivKeySz,
  36849. byte* eccCert, word32 eccCertSz,
  36850. byte* eccPrivKey, word32 eccPrivKeySz)
  36851. {
  36852. wc_test_ret_t ret = 0;
  36853. int testSz = 0, i;
  36854. int envelopedSz, decodedSz;
  36855. byte *enveloped = NULL;
  36856. byte *decoded = NULL;
  36857. PKCS7* pkcs7 = NULL;
  36858. #ifdef ECC_TIMING_RESISTANT
  36859. WC_RNG rng;
  36860. #endif
  36861. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  36862. XFILE pkcs7File;
  36863. #endif
  36864. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  36865. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  36866. 0x72,0x6c,0x64
  36867. };
  36868. #if !defined(NO_AES) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256) && \
  36869. defined(HAVE_ECC) && defined(WOLFSSL_SHA512)
  36870. byte optionalUkm[] = {
  36871. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  36872. };
  36873. #endif /* NO_AES */
  36874. #if !defined(NO_AES) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128) && \
  36875. !defined(NO_SHA)
  36876. /* encryption key for kekri recipient types */
  36877. WOLFSSL_SMALL_STACK_STATIC const byte secretKey[] = {
  36878. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  36879. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  36880. };
  36881. /* encryption key identifier */
  36882. WOLFSSL_SMALL_STACK_STATIC const byte secretKeyId[] = {
  36883. 0x02,0x02,0x03,0x04
  36884. };
  36885. #endif
  36886. #if !defined(NO_PWDBASED) && !defined(NO_SHA) && \
  36887. !defined(NO_AES) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  36888. #ifndef HAVE_FIPS
  36889. WOLFSSL_SMALL_STACK_STATIC const char password[] = "password"; /* NOTE: Password is too short for FIPS */
  36890. #else
  36891. WOLFSSL_SMALL_STACK_STATIC const char password[] = "passwordFIPS_MODE";
  36892. #endif
  36893. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = {
  36894. 0x12, 0x34, 0x56, 0x78, 0x78, 0x56, 0x34, 0x12
  36895. };
  36896. #endif
  36897. #define MAX_TESTVECTORS_LEN 13
  36898. #define ADD_PKCS7ENVELOPEDVECTOR(...) { \
  36899. pkcs7EnvelopedVector _this_vector = { __VA_ARGS__ }; \
  36900. if (testSz == MAX_TESTVECTORS_LEN) { \
  36901. ret = WC_TEST_RET_ENC_NC; \
  36902. goto out; \
  36903. } \
  36904. XMEMCPY(&testVectors[testSz++], &_this_vector, sizeof _this_vector);\
  36905. }
  36906. pkcs7EnvelopedVector *testVectors = NULL;
  36907. #ifdef ECC_TIMING_RESISTANT
  36908. XMEMSET(&rng, 0, sizeof(rng));
  36909. #endif
  36910. testVectors = (pkcs7EnvelopedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  36911. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36912. if (testVectors == NULL) {
  36913. ret = WC_TEST_RET_ENC_ERRNO;
  36914. goto out;
  36915. }
  36916. {
  36917. /* key transport key encryption technique */
  36918. #ifndef NO_RSA
  36919. #ifndef NO_DES3
  36920. ADD_PKCS7ENVELOPEDVECTOR(
  36921. data, (word32)sizeof(data), DATA, DES3b, 0, 0, rsaCert, rsaCertSz,
  36922. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  36923. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36924. "pkcs7envelopedDataDES3.der");
  36925. #endif
  36926. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  36927. #ifdef WOLFSSL_AES_128
  36928. ADD_PKCS7ENVELOPEDVECTOR(
  36929. data, (word32)sizeof(data), DATA, AES128CBCb, 0, 0, rsaCert, rsaCertSz,
  36930. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  36931. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36932. "pkcs7envelopedDataAES128CBC.der");
  36933. #endif
  36934. #ifdef WOLFSSL_AES_192
  36935. ADD_PKCS7ENVELOPEDVECTOR(
  36936. data, (word32)sizeof(data), DATA, AES192CBCb, 0, 0, rsaCert, rsaCertSz,
  36937. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  36938. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36939. "pkcs7envelopedDataAES192CBC.der");
  36940. #endif
  36941. #ifdef WOLFSSL_AES_256
  36942. ADD_PKCS7ENVELOPEDVECTOR(
  36943. data, (word32)sizeof(data), DATA, AES256CBCb, 0, 0, rsaCert, rsaCertSz,
  36944. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  36945. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36946. "pkcs7envelopedDataAES256CBC.der");
  36947. /* explicitly using SKID for SubjectKeyIdentifier */
  36948. ADD_PKCS7ENVELOPEDVECTOR(
  36949. data, (word32)sizeof(data), DATA, AES256CBCb, 0, 0, rsaCert, rsaCertSz,
  36950. rsaPrivKey, rsaPrivKeySz, NULL, 0, CMS_SKID, 0, NULL, 0, NULL, 0, NULL,
  36951. NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36952. "pkcs7envelopedDataAES256CBC_SKID.der");
  36953. /* explicitly using IssuerAndSerialNumber for SubjectKeyIdentifier */
  36954. ADD_PKCS7ENVELOPEDVECTOR(
  36955. data, (word32)sizeof(data), DATA, AES256CBCb, 0, 0, rsaCert, rsaCertSz,
  36956. rsaPrivKey, rsaPrivKeySz, NULL, 0, CMS_ISSUER_AND_SERIAL_NUMBER, 0,
  36957. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0,
  36958. 0, 0, 0, 0, "pkcs7envelopedDataAES256CBC_IANDS.der");
  36959. #endif
  36960. #endif /* !NO_AES && HAVE_AES_CBC */
  36961. #endif
  36962. /* key agreement key encryption technique*/
  36963. #ifdef HAVE_ECC
  36964. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  36965. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  36966. ADD_PKCS7ENVELOPEDVECTOR(
  36967. data, (word32)sizeof(data), DATA, AES128CBCb, AES128_WRAP,
  36968. dhSinglePass_stdDH_sha1kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  36969. eccPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0,
  36970. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36971. "pkcs7envelopedDataAES128CBC_ECDH_SHA1KDF.der");
  36972. #endif
  36973. #if !defined(NO_SHA256) && defined(WOLFSSL_AES_256)
  36974. ADD_PKCS7ENVELOPEDVECTOR(
  36975. data, (word32)sizeof(data), DATA, AES256CBCb, AES256_WRAP,
  36976. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  36977. eccPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0,
  36978. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36979. "pkcs7envelopedDataAES256CBC_ECDH_SHA256KDF.der");
  36980. #endif /* NO_SHA256 && WOLFSSL_AES_256 */
  36981. #if defined(WOLFSSL_SHA512) && defined(WOLFSSL_AES_256)
  36982. ADD_PKCS7ENVELOPEDVECTOR(
  36983. data, (word32)sizeof(data), DATA, AES256CBCb, AES256_WRAP,
  36984. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  36985. eccPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0,
  36986. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36987. "pkcs7envelopedDataAES256CBC_ECDH_SHA512KDF.der");
  36988. /* with optional user keying material (ukm) */
  36989. ADD_PKCS7ENVELOPEDVECTOR(
  36990. data, (word32)sizeof(data), DATA, AES256CBCb, AES256_WRAP,
  36991. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  36992. eccPrivKeySz, optionalUkm, sizeof(optionalUkm), 0, 0, NULL, 0,
  36993. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36994. "pkcs7envelopedDataAES256CBC_ECDH_SHA512KDF_ukm.der");
  36995. #endif /* WOLFSSL_SHA512 && WOLFSSL_AES_256 */
  36996. #endif /* !NO_AES && HAVE_AES_CBC */
  36997. #endif
  36998. /* kekri (KEKRecipientInfo) recipient types */
  36999. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  37000. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37001. ADD_PKCS7ENVELOPEDVECTOR(
  37002. data, (word32)sizeof(data), DATA, AES128CBCb, AES128_WRAP, 0,
  37003. NULL, 0, NULL, 0, NULL, 0, 0, 0, secretKey, sizeof(secretKey),
  37004. secretKeyId, sizeof(secretKeyId), NULL, NULL, 0, NULL, 0,
  37005. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37006. "pkcs7envelopedDataAES128CBC_KEKRI.der");
  37007. #endif
  37008. #endif /* !NO_AES && HAVE_AES_CBC */
  37009. /* pwri (PasswordRecipientInfo) recipient types */
  37010. #if !defined(NO_PWDBASED) && !defined(NO_AES) && defined(HAVE_AES_CBC)
  37011. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37012. ADD_PKCS7ENVELOPEDVECTOR(
  37013. data, (word32)sizeof(data), DATA, AES128CBCb, 0, 0,
  37014. NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37015. NULL, 0, NULL, NULL, 0, NULL, 0, 0, password,
  37016. (word32)XSTRLEN(password), salt, sizeof(salt), PBKDF2_OID, WC_SHA, 5,
  37017. 0, 0, 0, "pkcs7envelopedDataAES128CBC_PWRI.der");
  37018. #endif
  37019. #endif
  37020. #if !defined(NO_AES) && defined(HAVE_AES_CBC) && !defined(NO_AES_128)
  37021. /* ori (OtherRecipientInfo) recipient types */
  37022. ADD_PKCS7ENVELOPEDVECTOR(
  37023. data, (word32)sizeof(data), DATA, AES128CBCb, 0, 0, NULL, 0, NULL, 0,
  37024. NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0,
  37025. NULL, 0, 0, 0, 0, 0, 1, 0, "pkcs7envelopedDataAES128CBC_ORI.der");
  37026. #endif
  37027. };
  37028. #undef MAX_TESTVECTORS_LEN
  37029. #undef ADD_PKCS7ENVELOPEDVECTOR
  37030. enveloped = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37031. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37032. if ((! enveloped) || (! decoded)) {
  37033. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37034. }
  37035. #ifdef ECC_TIMING_RESISTANT
  37036. #ifndef HAVE_FIPS
  37037. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  37038. #else
  37039. ret = wc_InitRng(&rng);
  37040. #endif
  37041. if (ret != 0)
  37042. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37043. #endif
  37044. for (i = 0; i < testSz; i++) {
  37045. pkcs7 = wc_PKCS7_New(HEAP_HINT,
  37046. #ifdef WOLFSSL_ASYNC_CRYPT
  37047. INVALID_DEVID /* async PKCS7 is not supported */
  37048. #else
  37049. devId
  37050. #endif
  37051. );
  37052. if (pkcs7 == NULL) {
  37053. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37054. }
  37055. if (testVectors[i].secretKey != NULL) {
  37056. /* KEKRI recipient type */
  37057. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37058. if (ret != 0)
  37059. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37060. pkcs7->content = (byte*)testVectors[i].content;
  37061. pkcs7->contentSz = testVectors[i].contentSz;
  37062. pkcs7->contentOID = testVectors[i].contentOID;
  37063. pkcs7->encryptOID = testVectors[i].encryptOID;
  37064. pkcs7->ukm = testVectors[i].optionalUkm;
  37065. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37066. ret = wc_PKCS7_AddRecipient_KEKRI(pkcs7, testVectors[i].keyWrapOID,
  37067. (byte *)testVectors[i].secretKey, testVectors[i].secretKeySz,
  37068. (byte *)testVectors[i].secretKeyId, testVectors[i].secretKeyIdSz,
  37069. testVectors[i].timePtr, testVectors[i].otherAttrOID,
  37070. testVectors[i].otherAttrOIDSz, testVectors[i].otherAttr,
  37071. testVectors[i].otherAttrSz, testVectors[i].kekriOptions);
  37072. if (ret < 0) {
  37073. wc_PKCS7_Free(pkcs7);
  37074. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37075. }
  37076. /* set key, for decryption */
  37077. ret = wc_PKCS7_SetKey(pkcs7, (byte *)testVectors[i].secretKey,
  37078. testVectors[i].secretKeySz);
  37079. if (ret != 0) {
  37080. wc_PKCS7_Free(pkcs7);
  37081. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37082. }
  37083. } else if (testVectors[i].password != NULL) {
  37084. #if !defined(NO_PWDBASED) && !defined(NO_SHA)
  37085. /* PWRI recipient type */
  37086. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37087. if (ret != 0)
  37088. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37089. pkcs7->content = (byte*)testVectors[i].content;
  37090. pkcs7->contentSz = testVectors[i].contentSz;
  37091. pkcs7->contentOID = testVectors[i].contentOID;
  37092. pkcs7->encryptOID = testVectors[i].encryptOID;
  37093. pkcs7->ukm = testVectors[i].optionalUkm;
  37094. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37095. ret = wc_PKCS7_AddRecipient_PWRI(pkcs7,
  37096. (byte *)testVectors[i].password, testVectors[i].passwordSz,
  37097. (byte *)testVectors[i].salt, testVectors[i].saltSz,
  37098. testVectors[i].kdfOID,
  37099. testVectors[i].hashOID, testVectors[i].kdfIterations,
  37100. testVectors[i].encryptOID, testVectors[i].pwriOptions);
  37101. if (ret < 0) {
  37102. wc_PKCS7_Free(pkcs7);
  37103. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37104. }
  37105. /* set password, for decryption */
  37106. ret = wc_PKCS7_SetPassword(pkcs7, (byte*)testVectors[i].password,
  37107. testVectors[i].passwordSz);
  37108. if (ret < 0) {
  37109. wc_PKCS7_Free(pkcs7);
  37110. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37111. }
  37112. #endif /* ! NO_PWDBASED && ! NO_SHA */
  37113. } else if (testVectors[i].isOri == 1) {
  37114. /* ORI recipient type */
  37115. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37116. if (ret != 0)
  37117. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37118. pkcs7->content = (byte*)testVectors[i].content;
  37119. pkcs7->contentSz = testVectors[i].contentSz;
  37120. pkcs7->contentOID = testVectors[i].contentOID;
  37121. pkcs7->encryptOID = testVectors[i].encryptOID;
  37122. ret = wc_PKCS7_AddRecipient_ORI(pkcs7, myOriEncryptCb,
  37123. testVectors[i].oriOptions);
  37124. if (ret < 0) {
  37125. wc_PKCS7_Free(pkcs7);
  37126. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37127. }
  37128. /* set decrypt callback for decryption */
  37129. ret = wc_PKCS7_SetOriDecryptCb(pkcs7, myOriDecryptCb);
  37130. if (ret < 0) {
  37131. wc_PKCS7_Free(pkcs7);
  37132. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37133. }
  37134. } else {
  37135. /* KTRI or KARI recipient types */
  37136. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37137. if (ret != 0)
  37138. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37139. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  37140. (word32)testVectors[i].certSz);
  37141. if (ret != 0) {
  37142. wc_PKCS7_Free(pkcs7);
  37143. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37144. }
  37145. pkcs7->keyWrapOID = testVectors[i].keyWrapOID;
  37146. pkcs7->keyAgreeOID = testVectors[i].keyAgreeOID;
  37147. pkcs7->privateKey = testVectors[i].privateKey;
  37148. pkcs7->privateKeySz = testVectors[i].privateKeySz;
  37149. pkcs7->content = (byte*)testVectors[i].content;
  37150. pkcs7->contentSz = testVectors[i].contentSz;
  37151. pkcs7->contentOID = testVectors[i].contentOID;
  37152. pkcs7->encryptOID = testVectors[i].encryptOID;
  37153. pkcs7->ukm = testVectors[i].optionalUkm;
  37154. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37155. /* set SubjectIdentifier type for KTRI types */
  37156. if (testVectors[i].ktriOptions & CMS_SKID) {
  37157. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  37158. if (ret != 0) {
  37159. wc_PKCS7_Free(pkcs7);
  37160. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37161. }
  37162. } else if (testVectors[i].ktriOptions &
  37163. CMS_ISSUER_AND_SERIAL_NUMBER) {
  37164. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7,
  37165. CMS_ISSUER_AND_SERIAL_NUMBER);
  37166. if (ret != 0) {
  37167. wc_PKCS7_Free(pkcs7);
  37168. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37169. }
  37170. }
  37171. }
  37172. #ifdef ECC_TIMING_RESISTANT
  37173. pkcs7->rng = &rng;
  37174. #endif
  37175. /* encode envelopedData */
  37176. envelopedSz = wc_PKCS7_EncodeEnvelopedData(pkcs7, enveloped,
  37177. PKCS7_BUF_SIZE);
  37178. if (envelopedSz <= 0) {
  37179. wc_PKCS7_Free(pkcs7);
  37180. ERROR_OUT(WC_TEST_RET_ENC_EC(envelopedSz), out);
  37181. }
  37182. /* decode envelopedData */
  37183. pkcs7->contentOID = 0;
  37184. decodedSz = wc_PKCS7_DecodeEnvelopedData(pkcs7, enveloped, envelopedSz,
  37185. decoded, PKCS7_BUF_SIZE);
  37186. if (pkcs7->contentOID != testVectors[i].contentOID ||
  37187. decodedSz <= 0) {
  37188. wc_PKCS7_Free(pkcs7);
  37189. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  37190. }
  37191. /* test decode result */
  37192. if (XMEMCMP(decoded, data, sizeof(data)) != 0){
  37193. wc_PKCS7_Free(pkcs7);
  37194. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37195. }
  37196. #ifndef NO_PKCS7_STREAM
  37197. { /* test reading byte by byte */
  37198. int z;
  37199. for (z = 0; z < envelopedSz; z++) {
  37200. decodedSz = wc_PKCS7_DecodeEnvelopedData(pkcs7, enveloped + z, 1,
  37201. decoded, PKCS7_BUF_SIZE);
  37202. if (decodedSz <= 0 && decodedSz != WC_PKCS7_WANT_READ_E) {
  37203. printf("unexpected error %d\n", decodedSz);
  37204. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  37205. }
  37206. }
  37207. /* test decode result */
  37208. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  37209. printf("stream read compare failed\n");
  37210. wc_PKCS7_Free(pkcs7);
  37211. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37212. }
  37213. }
  37214. #endif
  37215. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  37216. /* output pkcs7 envelopedData for external testing */
  37217. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  37218. if (!pkcs7File) {
  37219. wc_PKCS7_Free(pkcs7);
  37220. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37221. }
  37222. ret = (int)XFWRITE(enveloped, 1, envelopedSz, pkcs7File);
  37223. XFCLOSE(pkcs7File);
  37224. if (ret != envelopedSz) {
  37225. wc_PKCS7_Free(pkcs7);
  37226. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37227. } else {
  37228. /* reset ret to 0 for success */
  37229. ret = 0;
  37230. }
  37231. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  37232. wc_PKCS7_Free(pkcs7);
  37233. pkcs7 = NULL;
  37234. }
  37235. #ifdef ECC_TIMING_RESISTANT
  37236. wc_FreeRng(&rng);
  37237. #endif
  37238. (void)eccCert;
  37239. (void)eccCertSz;
  37240. (void)eccPrivKey;
  37241. (void)eccPrivKeySz;
  37242. (void)rsaCert;
  37243. (void)rsaCertSz;
  37244. (void)rsaPrivKey;
  37245. (void)rsaPrivKeySz;
  37246. out:
  37247. if (testVectors)
  37248. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37249. if (enveloped)
  37250. XFREE(enveloped, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37251. if (decoded)
  37252. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37253. return ret;
  37254. }
  37255. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7enveloped_test(void)
  37256. {
  37257. wc_test_ret_t ret = 0;
  37258. byte* rsaCert = NULL;
  37259. byte* rsaPrivKey = NULL;
  37260. word32 rsaCertSz = 0;
  37261. word32 rsaPrivKeySz = 0;
  37262. byte* eccCert = NULL;
  37263. byte* eccPrivKey = NULL;
  37264. word32 eccCertSz = 0;
  37265. word32 eccPrivKeySz = 0;
  37266. #ifndef NO_RSA
  37267. /* read client RSA cert and key in DER format */
  37268. rsaCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37269. if (rsaCert == NULL)
  37270. return WC_TEST_RET_ENC_ERRNO;
  37271. rsaPrivKey = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37272. if (rsaPrivKey == NULL) {
  37273. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37274. return WC_TEST_RET_ENC_NC;
  37275. }
  37276. rsaCertSz = FOURK_BUF;
  37277. rsaPrivKeySz = FOURK_BUF;
  37278. #endif /* NO_RSA */
  37279. #ifdef HAVE_ECC
  37280. /* read client ECC cert and key in DER format */
  37281. eccCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37282. if (eccCert == NULL) {
  37283. #ifndef NO_RSA
  37284. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37285. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37286. #endif
  37287. return WC_TEST_RET_ENC_NC;
  37288. }
  37289. eccPrivKey =(byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37290. if (eccPrivKey == NULL) {
  37291. #ifndef NO_RSA
  37292. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37293. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37294. #endif
  37295. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37296. return WC_TEST_RET_ENC_NC;
  37297. }
  37298. eccCertSz = FOURK_BUF;
  37299. eccPrivKeySz = FOURK_BUF;
  37300. #endif /* HAVE_ECC */
  37301. ret = pkcs7_load_certs_keys(rsaCert, &rsaCertSz, rsaPrivKey,
  37302. &rsaPrivKeySz, NULL, NULL, NULL, NULL,
  37303. NULL, NULL, NULL, NULL, eccCert, &eccCertSz,
  37304. eccPrivKey, &eccPrivKeySz);
  37305. if (ret < 0) {
  37306. #ifndef NO_RSA
  37307. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37308. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37309. #endif
  37310. #ifdef HAVE_ECC
  37311. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37312. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37313. #endif
  37314. return WC_TEST_RET_ENC_EC(ret);
  37315. }
  37316. ret = pkcs7enveloped_run_vectors(rsaCert, (word32)rsaCertSz,
  37317. rsaPrivKey, (word32)rsaPrivKeySz,
  37318. eccCert, (word32)eccCertSz,
  37319. eccPrivKey, (word32)eccPrivKeySz);
  37320. #ifndef NO_RSA
  37321. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37322. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37323. #endif
  37324. #ifdef HAVE_ECC
  37325. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37326. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37327. #endif
  37328. return ret;
  37329. }
  37330. #if defined(HAVE_AESGCM) || defined(HAVE_AESCCM)
  37331. typedef struct {
  37332. const byte* content;
  37333. word32 contentSz;
  37334. int contentOID;
  37335. int encryptOID;
  37336. int keyWrapOID;
  37337. int keyAgreeOID;
  37338. byte* cert;
  37339. size_t certSz;
  37340. byte* privateKey;
  37341. word32 privateKeySz;
  37342. PKCS7Attrib* authAttribs;
  37343. word32 authAttribsSz;
  37344. PKCS7Attrib* unauthAttribs;
  37345. word32 unauthAttribsSz;
  37346. /* KARI / KTRI specific */
  37347. byte* optionalUkm;
  37348. word32 optionalUkmSz;
  37349. int ktriOptions; /* KTRI options flags */
  37350. int kariOptions; /* KARI options flags */
  37351. /* KEKRI specific */
  37352. byte* secretKey; /* key, only for kekri RecipientInfo types */
  37353. word32 secretKeySz; /* size of secretKey, bytes */
  37354. byte* secretKeyId; /* key identifier */
  37355. word32 secretKeyIdSz; /* size of key identifier, bytes */
  37356. void* timePtr; /* time_t pointer */
  37357. byte* otherAttrOID; /* OPTIONAL, other attribute OID */
  37358. word32 otherAttrOIDSz; /* size of otherAttrOID, bytes */
  37359. byte* otherAttr; /* OPTIONAL, other attribute, ASN.1 encoded */
  37360. word32 otherAttrSz; /* size of otherAttr, bytes */
  37361. int kekriOptions; /* KEKRI options flags */
  37362. /* PWRI specific */
  37363. char* password; /* password */
  37364. word32 passwordSz; /* password size, bytes */
  37365. byte* salt; /* KDF salt */
  37366. word32 saltSz; /* KDF salt size, bytes */
  37367. int kdfOID; /* KDF OID */
  37368. int hashOID; /* KDF hash algorithm OID */
  37369. int kdfIterations; /* KDF iterations */
  37370. int kekEncryptOID; /* KEK encryption algorithm OID */
  37371. int pwriOptions; /* PWRI options flags */
  37372. /* ORI specific */
  37373. int isOri;
  37374. int oriOptions; /* ORI options flags */
  37375. const char* outFileName;
  37376. } pkcs7AuthEnvelopedVector;
  37377. static wc_test_ret_t pkcs7authenveloped_run_vectors(byte* rsaCert, word32 rsaCertSz,
  37378. byte* rsaPrivKey, word32 rsaPrivKeySz,
  37379. byte* eccCert, word32 eccCertSz,
  37380. byte* eccPrivKey, word32 eccPrivKeySz)
  37381. {
  37382. wc_test_ret_t ret = 0;
  37383. int testSz = 0, i;
  37384. int envelopedSz, decodedSz;
  37385. byte *enveloped = NULL;
  37386. byte *decoded = NULL;
  37387. WC_RNG rng;
  37388. PKCS7* pkcs7;
  37389. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  37390. XFILE pkcs7File;
  37391. #endif
  37392. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  37393. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  37394. 0x72,0x6c,0x64
  37395. };
  37396. byte senderNonce[PKCS7_NONCE_SZ + 2];
  37397. #ifdef HAVE_ECC
  37398. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  37399. #if !defined(NO_SHA256) && defined(WOLFSSL_AES_256)
  37400. WOLFSSL_SMALL_STACK_STATIC const byte senderNonceOid[] =
  37401. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  37402. 0x09, 0x05 };
  37403. PKCS7Attrib attribs[] =
  37404. {
  37405. { senderNonceOid, sizeof(senderNonceOid), senderNonce,
  37406. sizeof(senderNonce) }
  37407. };
  37408. #endif
  37409. #endif
  37410. #endif
  37411. #if !defined(NO_AES) && defined(WOLFSSL_AES_256) && defined(HAVE_ECC) && \
  37412. defined(WOLFSSL_SHA512) && defined(HAVE_AESGCM)
  37413. WOLFSSL_SMALL_STACK_STATIC const byte optionalUkm[] = {
  37414. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  37415. };
  37416. #endif /* NO_AES */
  37417. #if !defined(NO_AES) && !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37418. /* encryption key for kekri recipient types */
  37419. WOLFSSL_SMALL_STACK_STATIC const byte secretKey[] = {
  37420. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  37421. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  37422. };
  37423. /* encryption key identifier */
  37424. WOLFSSL_SMALL_STACK_STATIC const byte secretKeyId[] = {
  37425. 0x02,0x02,0x03,0x04
  37426. };
  37427. #endif
  37428. #if !defined(NO_PWDBASED) && !defined(NO_AES) && defined(HAVE_AESGCM) && \
  37429. !defined(NO_SHA) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  37430. #ifndef HAVE_FIPS
  37431. WOLFSSL_SMALL_STACK_STATIC const char password[] = "password";
  37432. #else
  37433. WOLFSSL_SMALL_STACK_STATIC const char password[] = "passwordFIPS_MODE";
  37434. #endif
  37435. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = {
  37436. 0x12, 0x34, 0x56, 0x78, 0x78, 0x56, 0x34, 0x12
  37437. };
  37438. #endif
  37439. #define MAX_TESTVECTORS_LEN 20
  37440. #define ADD_PKCS7AUTHENVELOPEDVECTOR(...) { \
  37441. pkcs7AuthEnvelopedVector _this_vector = { __VA_ARGS__ }; \
  37442. if (testSz == MAX_TESTVECTORS_LEN) { \
  37443. ret = WC_TEST_RET_ENC_NC; \
  37444. goto out; \
  37445. } \
  37446. XMEMCPY(&testVectors[testSz++], &_this_vector, \
  37447. sizeof _this_vector); \
  37448. }
  37449. pkcs7AuthEnvelopedVector *testVectors = NULL;
  37450. XMEMSET(&rng, 0, sizeof(rng));
  37451. testVectors = (pkcs7AuthEnvelopedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  37452. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37453. if (testVectors == NULL) {
  37454. ret = WC_TEST_RET_ENC_ERRNO;
  37455. goto out;
  37456. }
  37457. {
  37458. /* key transport key encryption technique */
  37459. #ifndef NO_RSA
  37460. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  37461. #ifdef WOLFSSL_AES_128
  37462. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37463. data, (word32)sizeof(data), DATA, AES128GCMb, 0, 0, rsaCert, rsaCertSz,
  37464. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37465. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0,
  37466. 0, 0, "pkcs7authEnvelopedDataAES128GCM.der");
  37467. #endif
  37468. #ifdef WOLFSSL_AES_192
  37469. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37470. data, (word32)sizeof(data), DATA, AES192GCMb, 0, 0, rsaCert, rsaCertSz,
  37471. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37472. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0,
  37473. 0, 0, "pkcs7authEnvelopedDataAES192GCM.der");
  37474. #endif
  37475. #ifdef WOLFSSL_AES_256
  37476. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37477. data, (word32)sizeof(data), DATA, AES256GCMb, 0, 0, rsaCert, rsaCertSz,
  37478. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37479. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0,
  37480. 0, 0, "pkcs7authEnvelopedDataAES256GCM.der");
  37481. /* test with contentType set to FirmwarePkgData */
  37482. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37483. data, (word32)sizeof(data), FIRMWARE_PKG_DATA, AES256GCMb, 0, 0,
  37484. rsaCert, rsaCertSz, rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL,
  37485. 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL,
  37486. 0, 0, 0, 0, 0, 0, 0, 0,
  37487. "pkcs7authEnvelopedDataAES256GCM_firmwarePkgData.der");
  37488. /* explicitly using SKID for SubjectKeyIdentifier */
  37489. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37490. data, (word32)sizeof(data), DATA, AES256GCMb, 0, 0, rsaCert, rsaCertSz,
  37491. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, CMS_SKID, 0,
  37492. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0,
  37493. 0, 0, 0, 0, 0, "pkcs7authEnvelopedDataAES256GCM_SKID.der");
  37494. /* explicitly using IssuerAndSerialNumber for SubjectKeyIdentifier */
  37495. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37496. data, (word32)sizeof(data), DATA, AES256GCMb, 0, 0, rsaCert, rsaCertSz,
  37497. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0,
  37498. CMS_ISSUER_AND_SERIAL_NUMBER, 0, NULL, 0, NULL, 0, NULL, NULL, 0,
  37499. NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  37500. "pkcs7authEnvelopedDataAES256GCM_IANDS.der");
  37501. #endif
  37502. #else /* NO_AES || !HAVE_AESGCM */
  37503. (void)rsaCert;
  37504. (void)rsaCertSz;
  37505. (void)rsaPrivKey;
  37506. (void)rsaPrivKeySz;
  37507. #endif /* NO_AES || !HAVE_AESGCM */
  37508. #endif
  37509. /* key agreement key encryption technique*/
  37510. #ifdef HAVE_ECC
  37511. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  37512. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37513. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37514. data, (word32)sizeof(data), DATA, AES128GCMb, AES128_WRAP,
  37515. dhSinglePass_stdDH_sha1kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37516. eccPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0,
  37517. NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  37518. "pkcs7authEnvelopedDataAES128GCM_ECDH_SHA1KDF.der");
  37519. #endif
  37520. #if !defined(NO_SHA256) && defined(WOLFSSL_AES_256)
  37521. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37522. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37523. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37524. eccPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0,
  37525. NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  37526. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF.der");
  37527. /* with authenticated attributes */
  37528. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37529. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37530. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37531. eccPrivKeySz, attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)),
  37532. NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37533. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0,
  37534. 0, 0, 0,
  37535. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_authAttribs.der");
  37536. /* with unauthenticated attributes */
  37537. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37538. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37539. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37540. eccPrivKeySz, NULL, 0, attribs,
  37541. (sizeof(attribs) / sizeof(PKCS7Attrib)), NULL, 0, 0, 0, NULL, 0,
  37542. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0,
  37543. 0, 0, 0,
  37544. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_unauthAttribs.der");
  37545. /* with authenticated AND unauthenticated attributes */
  37546. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37547. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37548. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37549. eccPrivKeySz, attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)),
  37550. attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)), NULL, 0, 0, 0,
  37551. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0,
  37552. 0, 0, 0, 0, 0, 0,
  37553. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_bothAttribs.der");
  37554. /* with authenticated AND unauthenticated attributes AND
  37555. * contentType of FirmwarePkgData */
  37556. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37557. data, (word32)sizeof(data), FIRMWARE_PKG_DATA, AES256GCMb, AES256_WRAP,
  37558. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37559. eccPrivKeySz, attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)),
  37560. attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)), NULL, 0, 0, 0,
  37561. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0,
  37562. 0, 0, 0, 0, 0, 0,
  37563. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_fw_bothAttribs.der");
  37564. #endif /* NO_SHA256 && WOLFSSL_AES_256 */
  37565. #if defined(WOLFSSL_SHA512) && defined(WOLFSSL_AES_256)
  37566. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37567. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37568. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37569. eccPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL,
  37570. NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  37571. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA512KDF.der");
  37572. /* with optional user keying material (ukm) */
  37573. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37574. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37575. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37576. eccPrivKeySz, NULL, 0, NULL, 0, (byte *)optionalUkm, sizeof(optionalUkm), 0,
  37577. 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0,
  37578. 0, 0, 0, 0, 0, 0,
  37579. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA512KDF_ukm.der");
  37580. #endif /* WOLFSSL_SHA512 && WOLFSSL_AES_256 */
  37581. #endif /* NO_AES */
  37582. #endif
  37583. /* kekri (KEKRecipientInfo) recipient types */
  37584. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  37585. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37586. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37587. data, (word32)sizeof(data), DATA, AES128GCMb, AES128_WRAP, 0,
  37588. NULL, 0, NULL, 0, NULL, 0, NULL, 0, NULL, 0, 0, 0,
  37589. (byte *)secretKey, sizeof(secretKey), (byte *)secretKeyId, sizeof(secretKeyId),
  37590. NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  37591. "pkcs7authEnvelopedDataAES128GCM_KEKRI.der");
  37592. #endif
  37593. #endif
  37594. /* pwri (PasswordRecipientInfo) recipient types */
  37595. #if !defined(NO_PWDBASED) && !defined(NO_AES) && defined(HAVE_AESGCM)
  37596. #if !defined(NO_SHA) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  37597. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37598. data, (word32)sizeof(data), DATA, AES128GCMb, 0, 0,
  37599. NULL, 0, NULL, 0, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37600. NULL, 0, NULL, NULL, 0, NULL, 0, 0, (char *)password,
  37601. (word32)XSTRLEN(password), (byte *)salt, sizeof(salt), PBKDF2_OID, WC_SHA, 5,
  37602. AES128CBCb, 0, 0, 0, "pkcs7authEnvelopedDataAES128GCM_PWRI.der");
  37603. #endif
  37604. #endif
  37605. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  37606. #ifdef WOLFSSL_AES_128
  37607. /* ori (OtherRecipientInfo) recipient types */
  37608. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37609. data, (word32)sizeof(data), DATA, AES128GCMb, 0, 0, NULL, 0, NULL, 0,
  37610. NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0,
  37611. NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 1, 0,
  37612. "pkcs7authEnvelopedDataAES128GCM_ORI.der");
  37613. #endif
  37614. #endif
  37615. }
  37616. #undef MAX_TESTVECTORS_LEN
  37617. #undef ADD_PKCS7AUTHENVELOPEDVECTOR
  37618. enveloped = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37619. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37620. if ((! enveloped) || (! decoded)) {
  37621. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37622. }
  37623. /* generate senderNonce */
  37624. {
  37625. #ifndef HAVE_FIPS
  37626. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  37627. #else
  37628. ret = wc_InitRng(&rng);
  37629. #endif
  37630. if (ret != 0)
  37631. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37632. senderNonce[0] = 0x04;
  37633. senderNonce[1] = PKCS7_NONCE_SZ;
  37634. ret = wc_RNG_GenerateBlock(&rng, &senderNonce[2], PKCS7_NONCE_SZ);
  37635. if (ret != 0) {
  37636. wc_FreeRng(&rng);
  37637. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37638. }
  37639. }
  37640. for (i = 0; i < testSz; i++) {
  37641. pkcs7 = wc_PKCS7_New(HEAP_HINT,
  37642. #ifdef WOLFSSL_ASYNC_CRYPT
  37643. INVALID_DEVID /* async PKCS7 is not supported */
  37644. #else
  37645. devId
  37646. #endif
  37647. );
  37648. if (pkcs7 == NULL) {
  37649. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37650. }
  37651. if (testVectors[i].secretKey != NULL) {
  37652. /* KEKRI recipient type */
  37653. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37654. if (ret != 0)
  37655. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37656. pkcs7->content = (byte*)testVectors[i].content;
  37657. pkcs7->contentSz = testVectors[i].contentSz;
  37658. pkcs7->contentOID = testVectors[i].contentOID;
  37659. pkcs7->encryptOID = testVectors[i].encryptOID;
  37660. pkcs7->ukm = testVectors[i].optionalUkm;
  37661. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37662. pkcs7->authAttribs = testVectors[i].authAttribs;
  37663. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  37664. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  37665. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  37666. ret = wc_PKCS7_AddRecipient_KEKRI(pkcs7, testVectors[i].keyWrapOID,
  37667. testVectors[i].secretKey, testVectors[i].secretKeySz,
  37668. testVectors[i].secretKeyId, testVectors[i].secretKeyIdSz,
  37669. testVectors[i].timePtr, testVectors[i].otherAttrOID,
  37670. testVectors[i].otherAttrOIDSz, testVectors[i].otherAttr,
  37671. testVectors[i].otherAttrSz, testVectors[i].kekriOptions);
  37672. if (ret < 0) {
  37673. wc_PKCS7_Free(pkcs7);
  37674. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37675. }
  37676. /* set key, for decryption */
  37677. ret = wc_PKCS7_SetKey(pkcs7, testVectors[i].secretKey,
  37678. testVectors[i].secretKeySz);
  37679. if (ret != 0) {
  37680. wc_PKCS7_Free(pkcs7);
  37681. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37682. }
  37683. } else if (testVectors[i].password != NULL) {
  37684. #if !defined(NO_PWDBASED) && !defined(NO_SHA)
  37685. /* PWRI recipient type */
  37686. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37687. if (ret != 0)
  37688. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37689. pkcs7->content = (byte*)testVectors[i].content;
  37690. pkcs7->contentSz = testVectors[i].contentSz;
  37691. pkcs7->contentOID = testVectors[i].contentOID;
  37692. pkcs7->encryptOID = testVectors[i].encryptOID;
  37693. pkcs7->ukm = testVectors[i].optionalUkm;
  37694. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37695. pkcs7->authAttribs = testVectors[i].authAttribs;
  37696. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  37697. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  37698. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  37699. ret = wc_PKCS7_AddRecipient_PWRI(pkcs7,
  37700. (byte*)testVectors[i].password,
  37701. testVectors[i].passwordSz, testVectors[i].salt,
  37702. testVectors[i].saltSz, testVectors[i].kdfOID,
  37703. testVectors[i].hashOID, testVectors[i].kdfIterations,
  37704. testVectors[i].kekEncryptOID, testVectors[i].pwriOptions);
  37705. if (ret < 0) {
  37706. wc_PKCS7_Free(pkcs7);
  37707. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37708. }
  37709. /* set password, for decryption */
  37710. ret = wc_PKCS7_SetPassword(pkcs7, (byte*)testVectors[i].password,
  37711. testVectors[i].passwordSz);
  37712. if (ret < 0) {
  37713. wc_PKCS7_Free(pkcs7);
  37714. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37715. }
  37716. #endif /* ! NO_PWDBASED && ! NO_SHA */
  37717. } else if (testVectors[i].isOri == 1) {
  37718. /* ORI recipient type */
  37719. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37720. if (ret != 0)
  37721. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37722. pkcs7->content = (byte*)testVectors[i].content;
  37723. pkcs7->contentSz = testVectors[i].contentSz;
  37724. pkcs7->contentOID = testVectors[i].contentOID;
  37725. pkcs7->encryptOID = testVectors[i].encryptOID;
  37726. pkcs7->authAttribs = testVectors[i].authAttribs;
  37727. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  37728. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  37729. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  37730. ret = wc_PKCS7_AddRecipient_ORI(pkcs7, myOriEncryptCb,
  37731. testVectors[i].oriOptions);
  37732. if (ret < 0) {
  37733. wc_PKCS7_Free(pkcs7);
  37734. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37735. }
  37736. /* set decrypt callback for decryption */
  37737. ret = wc_PKCS7_SetOriDecryptCb(pkcs7, myOriDecryptCb);
  37738. if (ret < 0) {
  37739. wc_PKCS7_Free(pkcs7);
  37740. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37741. }
  37742. } else {
  37743. /* KTRI or KARI recipient types */
  37744. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  37745. (word32)testVectors[i].certSz);
  37746. if (ret != 0) {
  37747. wc_PKCS7_Free(pkcs7);
  37748. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37749. }
  37750. pkcs7->keyWrapOID = testVectors[i].keyWrapOID;
  37751. pkcs7->keyAgreeOID = testVectors[i].keyAgreeOID;
  37752. pkcs7->privateKey = testVectors[i].privateKey;
  37753. pkcs7->privateKeySz = testVectors[i].privateKeySz;
  37754. pkcs7->content = (byte*)testVectors[i].content;
  37755. pkcs7->contentSz = testVectors[i].contentSz;
  37756. pkcs7->contentOID = testVectors[i].contentOID;
  37757. pkcs7->encryptOID = testVectors[i].encryptOID;
  37758. pkcs7->ukm = testVectors[i].optionalUkm;
  37759. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37760. pkcs7->authAttribs = testVectors[i].authAttribs;
  37761. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  37762. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  37763. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  37764. /* set SubjectIdentifier type for KTRI types */
  37765. if (testVectors[i].ktriOptions & CMS_SKID) {
  37766. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  37767. if (ret != 0) {
  37768. wc_PKCS7_Free(pkcs7);
  37769. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37770. }
  37771. } else if (testVectors[i].ktriOptions &
  37772. CMS_ISSUER_AND_SERIAL_NUMBER) {
  37773. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7,
  37774. CMS_ISSUER_AND_SERIAL_NUMBER);
  37775. if (ret != 0) {
  37776. wc_PKCS7_Free(pkcs7);
  37777. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37778. }
  37779. }
  37780. }
  37781. #ifdef ECC_TIMING_RESISTANT
  37782. pkcs7->rng = &rng;
  37783. #endif
  37784. /* encode envelopedData */
  37785. envelopedSz = wc_PKCS7_EncodeAuthEnvelopedData(pkcs7, enveloped,
  37786. PKCS7_BUF_SIZE);
  37787. if (envelopedSz <= 0) {
  37788. wc_PKCS7_Free(pkcs7);
  37789. ERROR_OUT(WC_TEST_RET_ENC_EC(envelopedSz), out);
  37790. }
  37791. #ifndef NO_PKCS7_STREAM
  37792. { /* test reading byte by byte */
  37793. int z;
  37794. for (z = 0; z < envelopedSz; z++) {
  37795. decodedSz = wc_PKCS7_DecodeAuthEnvelopedData(pkcs7,
  37796. enveloped + z, 1, decoded, PKCS7_BUF_SIZE);
  37797. if (decodedSz <= 0 && decodedSz != WC_PKCS7_WANT_READ_E) {
  37798. printf("unexpected error %d\n", decodedSz);
  37799. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  37800. }
  37801. }
  37802. /* test decode result */
  37803. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  37804. printf("stream read compare failed\n");
  37805. wc_PKCS7_Free(pkcs7);
  37806. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37807. }
  37808. }
  37809. #endif
  37810. /* decode envelopedData */
  37811. decodedSz = wc_PKCS7_DecodeAuthEnvelopedData(pkcs7, enveloped,
  37812. envelopedSz, decoded,
  37813. PKCS7_BUF_SIZE);
  37814. if (decodedSz <= 0) {
  37815. wc_PKCS7_Free(pkcs7);
  37816. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  37817. }
  37818. /* test decode result */
  37819. if (XMEMCMP(decoded, data, sizeof(data)) != 0){
  37820. wc_PKCS7_Free(pkcs7);
  37821. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37822. }
  37823. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  37824. /* output pkcs7 envelopedData for external testing */
  37825. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  37826. if (!pkcs7File) {
  37827. wc_PKCS7_Free(pkcs7);
  37828. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37829. }
  37830. ret = (int)XFWRITE(enveloped, 1, envelopedSz, pkcs7File);
  37831. XFCLOSE(pkcs7File);
  37832. if (ret != envelopedSz) {
  37833. wc_PKCS7_Free(pkcs7);
  37834. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37835. } else {
  37836. /* reset ret to 0 for success */
  37837. ret = 0;
  37838. }
  37839. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  37840. wc_PKCS7_Free(pkcs7);
  37841. pkcs7 = NULL;
  37842. }
  37843. wc_FreeRng(&rng);
  37844. (void)eccCert;
  37845. (void)eccCertSz;
  37846. (void)eccPrivKey;
  37847. (void)eccPrivKeySz;
  37848. #if !defined(NO_AES) && !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37849. (void)secretKey;
  37850. (void)secretKeyId;
  37851. #endif
  37852. #ifdef NO_RSA
  37853. (void)rsaCert;
  37854. (void)rsaCertSz;
  37855. (void)rsaPrivKey;
  37856. (void)rsaPrivKeySz;
  37857. #endif
  37858. out:
  37859. if (testVectors)
  37860. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37861. if (enveloped)
  37862. XFREE(enveloped, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37863. if (decoded)
  37864. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37865. return ret;
  37866. }
  37867. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7authenveloped_test(void)
  37868. {
  37869. wc_test_ret_t ret = 0;
  37870. byte* rsaCert = NULL;
  37871. byte* rsaPrivKey = NULL;
  37872. word32 rsaCertSz = 0;
  37873. word32 rsaPrivKeySz = 0;
  37874. byte* eccCert = NULL;
  37875. byte* eccPrivKey = NULL;
  37876. word32 eccCertSz = 0;
  37877. word32 eccPrivKeySz = 0;
  37878. #ifndef NO_RSA
  37879. /* read client RSA cert and key in DER format */
  37880. rsaCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37881. if (rsaCert == NULL)
  37882. return WC_TEST_RET_ENC_ERRNO;
  37883. rsaPrivKey = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37884. if (rsaPrivKey == NULL) {
  37885. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37886. return WC_TEST_RET_ENC_NC;
  37887. }
  37888. rsaCertSz = FOURK_BUF;
  37889. rsaPrivKeySz = FOURK_BUF;
  37890. #endif /* NO_RSA */
  37891. #ifdef HAVE_ECC
  37892. /* read client ECC cert and key in DER format */
  37893. eccCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37894. if (eccCert == NULL) {
  37895. #ifndef NO_RSA
  37896. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37897. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37898. #endif
  37899. return WC_TEST_RET_ENC_NC;
  37900. }
  37901. eccPrivKey =(byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37902. if (eccPrivKey == NULL) {
  37903. #ifndef NO_RSA
  37904. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37905. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37906. #endif
  37907. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37908. return WC_TEST_RET_ENC_NC;
  37909. }
  37910. eccCertSz = FOURK_BUF;
  37911. eccPrivKeySz = FOURK_BUF;
  37912. #endif /* HAVE_ECC */
  37913. ret = pkcs7_load_certs_keys(rsaCert, &rsaCertSz, rsaPrivKey,
  37914. &rsaPrivKeySz, NULL, NULL, NULL, NULL,
  37915. NULL, NULL, NULL, NULL, eccCert, &eccCertSz,
  37916. eccPrivKey, &eccPrivKeySz);
  37917. if (ret < 0) {
  37918. #ifndef NO_RSA
  37919. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37920. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37921. #endif
  37922. #ifdef HAVE_ECC
  37923. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37924. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37925. #endif
  37926. return WC_TEST_RET_ENC_EC(ret);
  37927. }
  37928. ret = pkcs7authenveloped_run_vectors(rsaCert, (word32)rsaCertSz,
  37929. rsaPrivKey, (word32)rsaPrivKeySz,
  37930. eccCert, (word32)eccCertSz,
  37931. eccPrivKey, (word32)eccPrivKeySz);
  37932. #ifndef NO_RSA
  37933. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37934. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37935. #endif
  37936. #ifdef HAVE_ECC
  37937. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37938. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37939. #endif
  37940. return ret;
  37941. }
  37942. #endif /* HAVE_AESGCM || HAVE_AESCCM */
  37943. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  37944. static const byte p7DefKey[] = {
  37945. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37946. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37947. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37948. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  37949. };
  37950. static const byte p7AltKey[] = {
  37951. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37952. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  37953. };
  37954. static int myCEKwrapFunc(PKCS7* pkcs7, byte* cek, word32 cekSz, byte* keyId,
  37955. word32 keyIdSz, byte* orginKey, word32 orginKeySz,
  37956. byte* out, word32 outSz, int keyWrapAlgo, int type, int direction)
  37957. {
  37958. wc_test_ret_t ret;
  37959. if (cek == NULL || out == NULL)
  37960. return BAD_FUNC_ARG;
  37961. /* test case sanity checks */
  37962. if (keyIdSz != 1) {
  37963. return WC_TEST_RET_ENC_NC;
  37964. }
  37965. if (keyId[0] != 0x00) {
  37966. return WC_TEST_RET_ENC_NC;
  37967. }
  37968. if (type != (int)PKCS7_KEKRI) {
  37969. return WC_TEST_RET_ENC_NC;
  37970. }
  37971. switch (keyWrapAlgo) {
  37972. case AES256_WRAP:
  37973. ret = wc_AesKeyUnWrap(p7DefKey, sizeof(p7DefKey), cek, cekSz,
  37974. out, outSz, NULL);
  37975. if (ret <= 0)
  37976. return (int)ret;
  37977. break;
  37978. default:
  37979. WOLFSSL_MSG("Unsupported key wrap algorithm in example");
  37980. return BAD_KEYWRAP_ALG_E;
  37981. };
  37982. (void)pkcs7;
  37983. (void)direction;
  37984. (void)orginKey; /* used with KAKRI */
  37985. (void)orginKeySz;
  37986. return (int)ret;
  37987. }
  37988. /* returns key size on success */
  37989. static wc_test_ret_t getFirmwareKey(PKCS7* pkcs7, byte* key, word32 keySz)
  37990. {
  37991. wc_test_ret_t ret;
  37992. word32 atrSz;
  37993. byte atr[256];
  37994. /* Additionally can look for fwWrappedFirmwareKey
  37995. * 1.2.840.113529.1.9.16.1.16 */
  37996. const unsigned char fwWrappedFirmwareKey[] = {
  37997. /* 0x06, 0x0B */
  37998. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  37999. 0x01, 0x09, 0x10, 0x02, 0x27
  38000. };
  38001. /* find keyID in fwWrappedFirmwareKey */
  38002. ret = wc_PKCS7_GetAttributeValue(pkcs7, fwWrappedFirmwareKey,
  38003. sizeof(fwWrappedFirmwareKey), NULL, &atrSz);
  38004. if (ret == LENGTH_ONLY_E) {
  38005. XMEMSET(atr, 0, sizeof(atr));
  38006. ret = wc_PKCS7_GetAttributeValue(pkcs7, fwWrappedFirmwareKey,
  38007. sizeof(fwWrappedFirmwareKey), atr, &atrSz);
  38008. /* keyIdRaw[0] OCTET TAG */
  38009. /* keyIdRaw[1] Length */
  38010. if (ret > 0) {
  38011. PKCS7* envPkcs7;
  38012. envPkcs7 = wc_PKCS7_New(NULL, 0);
  38013. if (envPkcs7 == NULL) {
  38014. return MEMORY_E;
  38015. }
  38016. wc_PKCS7_Init(envPkcs7, NULL, 0);
  38017. ret = wc_PKCS7_SetWrapCEKCb(envPkcs7, myCEKwrapFunc);
  38018. if (ret == 0) {
  38019. /* expecting FIRMWARE_PKG_DATA content */
  38020. envPkcs7->contentOID = FIRMWARE_PKG_DATA;
  38021. ret = wc_PKCS7_DecodeEnvelopedData(envPkcs7, atr, atrSz,
  38022. key, keySz);
  38023. if (envPkcs7->contentOID != FIRMWARE_PKG_DATA) {
  38024. /* the contentOID should have been set to the inner
  38025. * FIRMWARE_PKG_DATA content */
  38026. ret = BAD_STATE_E;
  38027. }
  38028. }
  38029. wc_PKCS7_Free(envPkcs7);
  38030. }
  38031. }
  38032. return ret;
  38033. }
  38034. /* create a KEKRI enveloped data
  38035. * return size on success */
  38036. static wc_test_ret_t envelopedData_encrypt(byte* in, word32 inSz, byte* out,
  38037. word32 outSz)
  38038. {
  38039. wc_test_ret_t ret;
  38040. PKCS7* pkcs7;
  38041. WOLFSSL_SMALL_STACK_STATIC const byte keyId[] = { 0x00 };
  38042. pkcs7 = wc_PKCS7_New(NULL, INVALID_DEVID);
  38043. if (pkcs7 == NULL)
  38044. return WC_TEST_RET_ENC_ERRNO;
  38045. pkcs7->content = in;
  38046. pkcs7->contentSz = inSz;
  38047. pkcs7->contentOID = FIRMWARE_PKG_DATA;
  38048. pkcs7->encryptOID = AES256CBCb;
  38049. pkcs7->ukm = NULL;
  38050. pkcs7->ukmSz = 0;
  38051. /* add recipient (KEKRI type) */
  38052. ret = wc_PKCS7_AddRecipient_KEKRI(pkcs7, AES256_WRAP, (byte*)p7DefKey,
  38053. sizeof(p7DefKey), (byte*)keyId,
  38054. sizeof(keyId), NULL, NULL, 0, NULL, 0, 0);
  38055. if (ret < 0) {
  38056. printf("wc_PKCS7_AddRecipient_KEKRI() failed\n");
  38057. wc_PKCS7_Free(pkcs7);
  38058. return WC_TEST_RET_ENC_EC(ret);
  38059. }
  38060. /* encode envelopedData, returns size */
  38061. ret = wc_PKCS7_EncodeEnvelopedData(pkcs7, out, outSz);
  38062. if (ret <= 0) {
  38063. printf("wc_PKCS7_EncodeEnvelopedData() failed\n");
  38064. wc_PKCS7_Free(pkcs7);
  38065. return WC_TEST_RET_ENC_EC(ret);
  38066. }
  38067. wc_PKCS7_Free(pkcs7);
  38068. return ret;
  38069. }
  38070. /*
  38071. * keyHint is the KeyID to be set in the fwDecryptKeyID attribute
  38072. * returns size of buffer output on success
  38073. */
  38074. static wc_test_ret_t generateBundle(byte* out, word32 *outSz, const byte* encryptKey,
  38075. word32 encryptKeySz, byte keyHint, byte* cert, word32 certSz,
  38076. byte* key, word32 keySz)
  38077. {
  38078. wc_test_ret_t ret;
  38079. int attribNum = 1;
  38080. PKCS7* pkcs7;
  38081. /* KEY ID
  38082. * fwDecryptKeyID OID 1.2.840.113549.1.9.16.2.37
  38083. */
  38084. const unsigned char fwDecryptKeyID[] = {
  38085. 0x06, 0x0B,
  38086. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  38087. 0x01, 0x09, 0x10, 0x02, 0x25
  38088. };
  38089. /* fwWrappedFirmwareKey 1.2.840.113529.1.9.16.1.16 */
  38090. const unsigned char fwWrappedFirmwareKey[] = {
  38091. 0x06, 0x0B, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  38092. 0x01, 0x09, 0x10, 0x02, 0x27
  38093. };
  38094. byte keyID[] = { 0x04, 0x01, 0x00 };
  38095. byte env[256];
  38096. char data[] = "Test of wolfSSL PKCS7 decrypt callback";
  38097. PKCS7Attrib attribs[] =
  38098. {
  38099. { fwDecryptKeyID, sizeof(fwDecryptKeyID), keyID, sizeof(keyID) },
  38100. { fwWrappedFirmwareKey, sizeof(fwWrappedFirmwareKey), env, 0 }
  38101. };
  38102. keyID[2] = keyHint;
  38103. /* If using keyHint 0 then create a bundle with fwWrappedFirmwareKey */
  38104. if (keyHint == 0) {
  38105. ret = envelopedData_encrypt((byte*)p7DefKey, sizeof(p7DefKey), env,
  38106. sizeof(env));
  38107. if (ret <= 0) {
  38108. return ret;
  38109. }
  38110. attribs[1].valueSz = (int)ret;
  38111. attribNum++;
  38112. }
  38113. /* init PKCS7 */
  38114. pkcs7 = wc_PKCS7_New(NULL, INVALID_DEVID);
  38115. if (pkcs7 == NULL)
  38116. return WC_TEST_RET_ENC_ERRNO;
  38117. ret = wc_PKCS7_InitWithCert(pkcs7, cert, certSz);
  38118. if (ret != 0) {
  38119. printf("ERROR: wc_PKCS7_InitWithCert() failed, ret = %d\n", ret);
  38120. wc_PKCS7_Free(pkcs7);
  38121. return WC_TEST_RET_ENC_EC(ret);
  38122. }
  38123. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  38124. if (ret != 0) {
  38125. wc_PKCS7_Free(pkcs7);
  38126. return WC_TEST_RET_ENC_EC(ret);
  38127. }
  38128. /* encode Signed Encrypted FirmwarePkgData */
  38129. if (encryptKeySz == 16) {
  38130. ret = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7, (byte*)encryptKey,
  38131. encryptKeySz, key, keySz, AES128CBCb, RSAk, SHA256h,
  38132. (byte*)data, sizeof(data), NULL, 0,
  38133. attribs, attribNum, out, *outSz);
  38134. }
  38135. else {
  38136. ret = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7, (byte*)encryptKey,
  38137. encryptKeySz, key, keySz, AES256CBCb, RSAk, SHA256h,
  38138. (byte*)data, sizeof(data), NULL, 0,
  38139. attribs, attribNum, out, *outSz);
  38140. }
  38141. if (ret <= 0) {
  38142. printf("ERROR: wc_PKCS7_EncodeSignedEncryptedFPD() failed, "
  38143. "ret = %d\n", ret);
  38144. wc_PKCS7_Free(pkcs7);
  38145. return WC_TEST_RET_ENC_EC(ret);
  38146. } else {
  38147. *outSz = (int)ret;
  38148. }
  38149. wc_PKCS7_Free(pkcs7);
  38150. return ret;
  38151. }
  38152. /* test verification and decryption of PKCS7 bundle
  38153. * return 0 on success
  38154. */
  38155. static wc_test_ret_t verifyBundle(byte* derBuf, word32 derSz, int keyHint)
  38156. {
  38157. wc_test_ret_t ret = 0;
  38158. int usrCtx = 1; /* test value to pass as user context to callback */
  38159. PKCS7* pkcs7 = NULL;
  38160. byte* sid = NULL;
  38161. word32 sidSz;
  38162. byte key[256];
  38163. word32 keySz = sizeof(key);
  38164. byte *decoded = NULL;
  38165. int decodedSz = FOURK_BUF/2;
  38166. WOLFSSL_SMALL_STACK_STATIC const byte expectedSid[] = {
  38167. #ifdef NO_SHA
  38168. #ifdef USE_CERT_BUFFERS_1024
  38169. 0x70, 0xe7, 0x79, 0x60, 0x8f, 0x41, 0xdc, 0xe9,
  38170. 0xad, 0x8b, 0x3d, 0x0c, 0x20, 0xf4, 0xc3, 0xf2,
  38171. 0x8e, 0x05, 0xe8, 0xa1, 0xb6, 0x68, 0x74, 0x06,
  38172. 0xbc, 0xe7, 0xc5, 0x3c, 0x13, 0x99, 0x79, 0xb9
  38173. #else
  38174. 0xce, 0x06, 0x07, 0xbe, 0xf1, 0xa6, 0x1e, 0x36,
  38175. 0xef, 0xfa, 0xbc, 0x89, 0x71, 0xf3, 0x23, 0x9e,
  38176. 0x34, 0x6d, 0xae, 0x86, 0xae, 0x2b, 0xdc, 0xf4,
  38177. 0x4a, 0x27, 0xd5, 0x63, 0x59, 0x4f, 0x4a, 0x71
  38178. #endif
  38179. #else /* !NO_SHA */
  38180. #ifdef USE_CERT_BUFFERS_1024
  38181. 0x81, 0x69, 0x0f, 0xf8, 0xdf, 0xdd, 0xcf, 0x34,
  38182. 0x29, 0xd5, 0x67, 0x75, 0x71, 0x85, 0xc7, 0x75,
  38183. 0x10, 0x69, 0x59, 0xec,
  38184. #else
  38185. 0x33, 0xD8, 0x45, 0x66, 0xD7, 0x68, 0x87, 0x18,
  38186. 0x7E, 0x54, 0x0D, 0x70, 0x27, 0x91, 0xC7, 0x26,
  38187. 0xD7, 0x85, 0x65, 0xC0
  38188. #endif
  38189. #endif /* !NO_SHA */
  38190. };
  38191. decoded = (byte *)XMALLOC(decodedSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38192. if (decoded == NULL) {
  38193. ret = MEMORY_E;
  38194. goto out;
  38195. }
  38196. pkcs7 = wc_PKCS7_New(HEAP_HINT, INVALID_DEVID);
  38197. if (pkcs7 == NULL) {
  38198. ret = MEMORY_E;
  38199. goto out;
  38200. }
  38201. /* Test verify */
  38202. ret = wc_PKCS7_Init(pkcs7, HEAP_HINT, INVALID_DEVID);
  38203. if (ret != 0)
  38204. goto out;
  38205. ret = wc_PKCS7_InitWithCert(pkcs7, NULL, 0);
  38206. if (ret != 0)
  38207. goto out;
  38208. ret = wc_PKCS7_VerifySignedData(pkcs7, derBuf, derSz);
  38209. if (ret != 0)
  38210. goto out;
  38211. /* Get size of SID and print it out */
  38212. ret = wc_PKCS7_GetSignerSID(pkcs7, NULL, &sidSz);
  38213. if (ret != LENGTH_ONLY_E)
  38214. goto out;
  38215. sid = (byte*)XMALLOC(sidSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38216. if (sid == NULL) {
  38217. ret = MEMORY_E;
  38218. goto out;
  38219. }
  38220. ret = wc_PKCS7_GetSignerSID(pkcs7, sid, &sidSz);
  38221. if (ret != 0)
  38222. goto out;
  38223. ret = XMEMCMP(sid, expectedSid, sidSz);
  38224. if (ret != 0) {
  38225. ret = PKCS7_NO_SIGNER_E; /* close enough */
  38226. goto out;
  38227. }
  38228. /* get expected fwWrappedFirmwareKey */
  38229. if (keyHint == 0) {
  38230. ret = getFirmwareKey(pkcs7, key, keySz);
  38231. if (ret < 0)
  38232. goto out;
  38233. pkcs7->encryptionKey = key;
  38234. pkcs7->encryptionKeySz = (int)ret;
  38235. }
  38236. else {
  38237. decodedSz = PKCS7_BUF_SIZE;
  38238. ret = wc_PKCS7_SetDecodeEncryptedCb(pkcs7, myDecryptionFunc);
  38239. if (ret != 0)
  38240. goto out;
  38241. ret = wc_PKCS7_SetDecodeEncryptedCtx(pkcs7, (void*)&usrCtx);
  38242. if (ret != 0)
  38243. goto out;
  38244. }
  38245. decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, pkcs7->content,
  38246. pkcs7->contentSz, decoded, decodedSz);
  38247. if (decodedSz < 0) {
  38248. ret = decodedSz;
  38249. goto out;
  38250. }
  38251. ret = 0;
  38252. out:
  38253. if (decoded)
  38254. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38255. if (pkcs7)
  38256. wc_PKCS7_Free(pkcs7);
  38257. if (sid)
  38258. XFREE(sid, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38259. return ret;
  38260. }
  38261. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7callback_test(byte* cert, word32 certSz, byte* key, word32 keySz)
  38262. {
  38263. wc_test_ret_t ret = 0;
  38264. word32 derSz;
  38265. byte *derBuf = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38266. if (! derBuf)
  38267. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38268. /* Doing default generation and verify */
  38269. derSz = FOURK_BUF;
  38270. ret = generateBundle(derBuf, &derSz, p7DefKey, sizeof(p7DefKey), 0, cert,
  38271. certSz, key, keySz);
  38272. if (ret <= 0) {
  38273. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38274. }
  38275. ret = verifyBundle(derBuf, derSz, 0);
  38276. if (ret != 0)
  38277. ERROR_OUT(ret, out);
  38278. /* test choosing other key with keyID */
  38279. derSz = FOURK_BUF;
  38280. ret = generateBundle(derBuf, &derSz, p7AltKey, sizeof(p7AltKey), 1,
  38281. cert, certSz, key, keySz);
  38282. if (ret <= 0) {
  38283. ERROR_OUT(ret, out);
  38284. }
  38285. ret = verifyBundle(derBuf, derSz, 1);
  38286. if (ret != 0)
  38287. ERROR_OUT(ret, out);
  38288. /* test fail case with wrong keyID */
  38289. derSz = FOURK_BUF;
  38290. ret = generateBundle(derBuf, &derSz, p7DefKey, sizeof(p7DefKey), 1,
  38291. cert, certSz, key, keySz);
  38292. if (ret <= 0) {
  38293. ERROR_OUT(ret, out);
  38294. }
  38295. ret = verifyBundle(derBuf, derSz, 1);
  38296. if (ret == 0) {
  38297. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38298. }
  38299. ret = 0;
  38300. out:
  38301. if (derBuf)
  38302. XFREE(derBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38303. return ret;
  38304. }
  38305. #endif /* !NO_AES && HAVE_AES_CBC */
  38306. #ifndef NO_PKCS7_ENCRYPTED_DATA
  38307. typedef struct {
  38308. const byte* content;
  38309. word32 contentSz;
  38310. int contentOID;
  38311. int encryptOID;
  38312. byte* encryptionKey;
  38313. word32 encryptionKeySz;
  38314. PKCS7Attrib* attribs;
  38315. word32 attribsSz;
  38316. const char* outFileName;
  38317. } pkcs7EncryptedVector;
  38318. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7encrypted_test(void)
  38319. {
  38320. wc_test_ret_t ret = 0;
  38321. int i, testSz;
  38322. int encryptedSz, decodedSz, attribIdx;
  38323. PKCS7* pkcs7;
  38324. byte *encrypted;
  38325. byte *decoded;
  38326. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38327. XFILE pkcs7File;
  38328. #endif
  38329. PKCS7Attrib* expectedAttrib;
  38330. PKCS7DecodedAttrib* decodedAttrib;
  38331. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  38332. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  38333. 0x72,0x6c,0x64
  38334. };
  38335. #ifndef NO_DES3
  38336. byte desKey[] = {
  38337. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef
  38338. };
  38339. byte des3Key[] = {
  38340. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef,
  38341. 0xfe,0xde,0xba,0x98,0x76,0x54,0x32,0x10,
  38342. 0x89,0xab,0xcd,0xef,0x01,0x23,0x45,0x67
  38343. };
  38344. #endif
  38345. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  38346. #ifdef WOLFSSL_AES_128
  38347. byte aes128Key[] = {
  38348. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38349. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  38350. };
  38351. #endif
  38352. #ifdef WOLFSSL_AES_192
  38353. byte aes192Key[] = {
  38354. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38355. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38356. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  38357. };
  38358. #endif
  38359. #ifdef WOLFSSL_AES_256
  38360. byte aes256Key[] = {
  38361. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38362. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38363. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38364. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  38365. };
  38366. #endif
  38367. #ifdef WOLFSSL_AES_256
  38368. /* Attribute example from RFC 4134, Section 7.2
  38369. * OID = 1.2.5555
  38370. * OCTET STRING = 'This is a test General ASN Attribute, number 1.' */
  38371. static byte genAttrOid[] = { 0x06, 0x03, 0x2a, 0xab, 0x33 };
  38372. static byte genAttr[] = { 0x04, 47,
  38373. 0x54, 0x68, 0x69, 0x73, 0x20, 0x69, 0x73, 0x20,
  38374. 0x61, 0x20, 0x74, 0x65, 0x73, 0x74, 0x20, 0x47,
  38375. 0x65, 0x6e, 0x65, 0x72, 0x61, 0x6c, 0x20, 0x41,
  38376. 0x53, 0x4e, 0x20, 0x41, 0x74, 0x74, 0x72, 0x69,
  38377. 0x62, 0x75, 0x74, 0x65, 0x2c, 0x20, 0x6e, 0x75,
  38378. 0x6d, 0x62, 0x65, 0x72, 0x20, 0x31, 0x2e };
  38379. static byte genAttrOid2[] = { 0x06, 0x03, 0x2a, 0xab, 0x34 };
  38380. static byte genAttr2[] = { 0x04, 47,
  38381. 0x54, 0x68, 0x69, 0x73, 0x20, 0x69, 0x73, 0x20,
  38382. 0x61, 0x20, 0x74, 0x65, 0x73, 0x74, 0x20, 0x47,
  38383. 0x65, 0x6e, 0x65, 0x72, 0x61, 0x6c, 0x20, 0x41,
  38384. 0x53, 0x4e, 0x20, 0x41, 0x74, 0x74, 0x72, 0x69,
  38385. 0x62, 0x75, 0x74, 0x65, 0x2c, 0x20, 0x6e, 0x75,
  38386. 0x6d, 0x62, 0x65, 0x72, 0x20, 0x32, 0x2e };
  38387. PKCS7Attrib attribs[] =
  38388. {
  38389. { genAttrOid, sizeof(genAttrOid), genAttr, sizeof(genAttr) }
  38390. };
  38391. PKCS7Attrib multiAttribs[] =
  38392. {
  38393. { genAttrOid, sizeof(genAttrOid), genAttr, sizeof(genAttr) },
  38394. { genAttrOid2, sizeof(genAttrOid2), genAttr2, sizeof(genAttr2) }
  38395. };
  38396. #endif
  38397. #endif /* NO_AES */
  38398. const pkcs7EncryptedVector testVectors[] =
  38399. {
  38400. #ifndef NO_DES3
  38401. {data, (word32)sizeof(data), DATA, DES3b, des3Key, sizeof(des3Key),
  38402. NULL, 0, "pkcs7encryptedDataDES3.der"},
  38403. {data, (word32)sizeof(data), DATA, DESb, desKey, sizeof(desKey),
  38404. NULL, 0, "pkcs7encryptedDataDES.der"},
  38405. #endif /* NO_DES3 */
  38406. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  38407. #ifdef WOLFSSL_AES_128
  38408. {data, (word32)sizeof(data), DATA, AES128CBCb, aes128Key,
  38409. sizeof(aes128Key), NULL, 0, "pkcs7encryptedDataAES128CBC.der"},
  38410. #endif
  38411. #ifdef WOLFSSL_AES_192
  38412. {data, (word32)sizeof(data), DATA, AES192CBCb, aes192Key,
  38413. sizeof(aes192Key), NULL, 0, "pkcs7encryptedDataAES192CBC.der"},
  38414. #endif
  38415. #ifdef WOLFSSL_AES_256
  38416. {data, (word32)sizeof(data), DATA, AES256CBCb, aes256Key,
  38417. sizeof(aes256Key), NULL, 0, "pkcs7encryptedDataAES256CBC.der"},
  38418. /* test with optional unprotected attributes */
  38419. {data, (word32)sizeof(data), DATA, AES256CBCb, aes256Key,
  38420. sizeof(aes256Key), attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38421. "pkcs7encryptedDataAES256CBC_attribs.der"},
  38422. /* test with multiple optional unprotected attributes */
  38423. {data, (word32)sizeof(data), DATA, AES256CBCb, aes256Key,
  38424. sizeof(aes256Key), multiAttribs,
  38425. (sizeof(multiAttribs)/sizeof(PKCS7Attrib)),
  38426. "pkcs7encryptedDataAES256CBC_multi_attribs.der"},
  38427. /* test with contentType set to FirmwarePkgData */
  38428. {data, (word32)sizeof(data), FIRMWARE_PKG_DATA, AES256CBCb, aes256Key,
  38429. sizeof(aes256Key), NULL, 0,
  38430. "pkcs7encryptedDataAES256CBC_firmwarePkgData.der"},
  38431. #endif
  38432. #endif /* !NO_AES && HAVE_AES_CBC */
  38433. };
  38434. encrypted = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38435. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38436. if ((! encrypted) || (! decoded)) {
  38437. ERROR_OUT(MEMORY_E, out);
  38438. }
  38439. testSz = sizeof(testVectors) / sizeof(pkcs7EncryptedVector);
  38440. for (i = 0; i < testSz; i++) {
  38441. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  38442. if (pkcs7 == NULL) {
  38443. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38444. }
  38445. pkcs7->content = (byte*)testVectors[i].content;
  38446. pkcs7->contentSz = testVectors[i].contentSz;
  38447. pkcs7->contentOID = testVectors[i].contentOID;
  38448. pkcs7->encryptOID = testVectors[i].encryptOID;
  38449. pkcs7->encryptionKey = testVectors[i].encryptionKey;
  38450. pkcs7->encryptionKeySz = testVectors[i].encryptionKeySz;
  38451. pkcs7->unprotectedAttribs = testVectors[i].attribs;
  38452. pkcs7->unprotectedAttribsSz = testVectors[i].attribsSz;
  38453. /* encode encryptedData */
  38454. encryptedSz = wc_PKCS7_EncodeEncryptedData(pkcs7, encrypted,
  38455. PKCS7_BUF_SIZE);
  38456. if (encryptedSz <= 0) {
  38457. wc_PKCS7_Free(pkcs7);
  38458. ERROR_OUT(WC_TEST_RET_ENC_EC(encryptedSz), out);
  38459. }
  38460. /* decode encryptedData */
  38461. #ifndef NO_PKCS7_STREAM
  38462. { /* test reading byte by byte */
  38463. int z;
  38464. for (z = 0; z < encryptedSz; z++) {
  38465. decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, encrypted + z, 1,
  38466. decoded, PKCS7_BUF_SIZE);
  38467. if (decodedSz <= 0 && decodedSz != WC_PKCS7_WANT_READ_E) {
  38468. printf("unexpected error %d\n", decodedSz);
  38469. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  38470. }
  38471. }
  38472. /* test decode result */
  38473. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  38474. printf("stream read failed\n");
  38475. wc_PKCS7_Free(pkcs7);
  38476. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38477. }
  38478. }
  38479. #endif
  38480. decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, encrypted, encryptedSz,
  38481. decoded, PKCS7_BUF_SIZE);
  38482. if (decodedSz <= 0){
  38483. wc_PKCS7_Free(pkcs7);
  38484. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  38485. }
  38486. /* test decode result */
  38487. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  38488. wc_PKCS7_Free(pkcs7);
  38489. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38490. }
  38491. /* verify decoded unprotected attributes */
  38492. if (pkcs7->decodedAttrib != NULL) {
  38493. decodedAttrib = pkcs7->decodedAttrib;
  38494. attribIdx = 1;
  38495. while (decodedAttrib != NULL) {
  38496. /* expected attribute, stored list is reversed */
  38497. expectedAttrib = &(pkcs7->unprotectedAttribs
  38498. [pkcs7->unprotectedAttribsSz - attribIdx]);
  38499. /* verify oid */
  38500. if (XMEMCMP(decodedAttrib->oid, expectedAttrib->oid,
  38501. decodedAttrib->oidSz) != 0) {
  38502. wc_PKCS7_Free(pkcs7);
  38503. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38504. }
  38505. /* verify value */
  38506. if (XMEMCMP(decodedAttrib->value, expectedAttrib->value,
  38507. decodedAttrib->valueSz) != 0) {
  38508. wc_PKCS7_Free(pkcs7);
  38509. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38510. }
  38511. decodedAttrib = decodedAttrib->next;
  38512. attribIdx++;
  38513. }
  38514. }
  38515. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38516. /* output pkcs7 envelopedData for external testing */
  38517. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  38518. if (!pkcs7File) {
  38519. wc_PKCS7_Free(pkcs7);
  38520. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38521. }
  38522. ret = (int)XFWRITE(encrypted, encryptedSz, 1, pkcs7File);
  38523. if (ret < 0)
  38524. ret = WC_TEST_RET_ENC_ERRNO;
  38525. else
  38526. ret = 0;
  38527. XFCLOSE(pkcs7File);
  38528. #endif
  38529. wc_PKCS7_Free(pkcs7);
  38530. }
  38531. out:
  38532. if (encrypted)
  38533. XFREE(encrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38534. if (decoded)
  38535. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38536. return ret;
  38537. }
  38538. #endif /* NO_PKCS7_ENCRYPTED_DATA */
  38539. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  38540. typedef struct {
  38541. const byte* content;
  38542. word32 contentSz;
  38543. int contentOID;
  38544. const char* outFileName;
  38545. } pkcs7CompressedVector;
  38546. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7compressed_test(void)
  38547. {
  38548. wc_test_ret_t ret = 0;
  38549. int i, testSz;
  38550. int compressedSz, decodedSz;
  38551. PKCS7* pkcs7;
  38552. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  38553. byte *compressed;
  38554. byte *decoded;
  38555. #else
  38556. byte compressed[PKCS7_BUF_SIZE];
  38557. byte decoded[PKCS7_BUF_SIZE];
  38558. #endif
  38559. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38560. XFILE pkcs7File;
  38561. #endif
  38562. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  38563. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  38564. 0x72,0x6c,0x64
  38565. };
  38566. const pkcs7CompressedVector testVectors[] =
  38567. {
  38568. {data, (word32)sizeof(data), DATA,
  38569. "pkcs7compressedData_data_zlib.der"},
  38570. {data, (word32)sizeof(data), FIRMWARE_PKG_DATA,
  38571. "pkcs7compressedData_firmwarePkgData_zlib.der"},
  38572. };
  38573. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  38574. compressed = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38575. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38576. if ((! compressed) || (! decoded)) {
  38577. ERROR_OUT(MEMORY_E, out);
  38578. }
  38579. #endif
  38580. testSz = sizeof(testVectors) / sizeof(pkcs7CompressedVector);
  38581. for (i = 0; i < testSz; i++) {
  38582. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  38583. if (pkcs7 == NULL) {
  38584. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38585. }
  38586. pkcs7->content = (byte*)testVectors[i].content;
  38587. pkcs7->contentSz = testVectors[i].contentSz;
  38588. pkcs7->contentOID = testVectors[i].contentOID;
  38589. /* encode compressedData */
  38590. compressedSz = wc_PKCS7_EncodeCompressedData(pkcs7, compressed,
  38591. PKCS7_BUF_SIZE);
  38592. if (compressedSz <= 0) {
  38593. wc_PKCS7_Free(pkcs7);
  38594. ERROR_OUT(WC_TEST_RET_ENC_EC(compressedSz), out);
  38595. }
  38596. /* decode compressedData */
  38597. decodedSz = wc_PKCS7_DecodeCompressedData(pkcs7, compressed,
  38598. compressedSz, decoded,
  38599. PKCS7_BUF_SIZE);
  38600. if (decodedSz <= 0){
  38601. wc_PKCS7_Free(pkcs7);
  38602. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  38603. }
  38604. /* test decode result */
  38605. if (XMEMCMP(decoded, testVectors[i].content,
  38606. testVectors[i].contentSz) != 0) {
  38607. wc_PKCS7_Free(pkcs7);
  38608. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38609. }
  38610. /* make sure content type is the same */
  38611. if (testVectors[i].contentOID != pkcs7->contentOID) {
  38612. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38613. }
  38614. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38615. /* output pkcs7 compressedData for external testing */
  38616. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  38617. if (!pkcs7File) {
  38618. wc_PKCS7_Free(pkcs7);
  38619. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38620. }
  38621. ret = (int)XFWRITE(compressed, compressedSz, 1, pkcs7File);
  38622. if (ret < 0)
  38623. ret = WC_TEST_RET_ENC_ERRNO;
  38624. else
  38625. ret = 0;
  38626. XFCLOSE(pkcs7File);
  38627. #endif
  38628. wc_PKCS7_Free(pkcs7);
  38629. }
  38630. out:
  38631. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  38632. if (compressed)
  38633. XFREE(compressed, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38634. if (decoded)
  38635. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38636. #endif
  38637. return ret;
  38638. } /* pkcs7compressed_test() */
  38639. #undef PKCS7_BUF_SIZE
  38640. #endif /* HAVE_LIBZ */
  38641. typedef struct {
  38642. const byte* content;
  38643. word32 contentSz;
  38644. int hashOID;
  38645. int signOID;
  38646. byte* privateKey;
  38647. word32 privateKeySz;
  38648. byte* cert;
  38649. size_t certSz;
  38650. byte* caCert;
  38651. size_t caCertSz;
  38652. PKCS7Attrib* signedAttribs;
  38653. word32 signedAttribsSz;
  38654. const char* outFileName;
  38655. int contentOID;
  38656. byte* contentType;
  38657. word32 contentTypeSz;
  38658. int sidType;
  38659. int encryptOID; /* for single-shot encrypt alg OID */
  38660. int encCompFlag; /* for single-shot. 1 = enc, 2 = comp, 3 = both*/
  38661. byte* encryptKey; /* for single-shot, encryptedData */
  38662. word32 encryptKeySz; /* for single-shot, encryptedData */
  38663. PKCS7Attrib* unprotectedAttribs; /* for single-shot, encryptedData */
  38664. word32 unprotectedAttribsSz; /* for single-shot, encryptedData */
  38665. word16 detachedSignature; /* generate detached signature (0:1) */
  38666. } pkcs7SignedVector;
  38667. static wc_test_ret_t pkcs7signed_run_vectors(
  38668. byte* rsaClientCertBuf, word32 rsaClientCertBufSz,
  38669. byte* rsaClientPrivKeyBuf, word32 rsaClientPrivKeyBufSz,
  38670. byte* rsaServerCertBuf, word32 rsaServerCertBufSz,
  38671. byte* rsaServerPrivKeyBuf, word32 rsaServerPrivKeyBufSz,
  38672. byte* rsaCaCertBuf, word32 rsaCaCertBufSz,
  38673. byte* rsaCaPrivKeyBuf, word32 rsaCaPrivKeyBufSz,
  38674. byte* eccClientCertBuf, word32 eccClientCertBufSz,
  38675. byte* eccClientPrivKeyBuf, word32 eccClientPrivKeyBufSz)
  38676. {
  38677. wc_test_ret_t ret;
  38678. int testSz = 0, i;
  38679. int encodedSz;
  38680. byte* out = NULL;
  38681. word32 outSz;
  38682. WC_RNG rng;
  38683. PKCS7* pkcs7 = NULL;
  38684. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38685. XFILE file;
  38686. #endif
  38687. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  38688. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  38689. 0x72,0x6c,0x64
  38690. };
  38691. static byte transIdOid[] =
  38692. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  38693. 0x09, 0x07 };
  38694. static byte messageTypeOid[] =
  38695. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  38696. 0x09, 0x02 };
  38697. static byte senderNonceOid[] =
  38698. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  38699. 0x09, 0x05 };
  38700. #ifndef NO_SHA
  38701. static byte transId[(WC_SHA_DIGEST_SIZE + 1) * 2 + 1];
  38702. #else
  38703. static byte transId[(WC_SHA256_DIGEST_SIZE + 1) * 2 + 1];
  38704. #endif
  38705. static byte messageType[] = { 0x13, 2, '1', '9' };
  38706. static byte senderNonce[PKCS7_NONCE_SZ + 2];
  38707. static PKCS7Attrib attribs[] =
  38708. {
  38709. { transIdOid, sizeof(transIdOid), transId,
  38710. sizeof(transId) - 1 }, /* take off the null */
  38711. { messageTypeOid, sizeof(messageTypeOid), messageType,
  38712. sizeof(messageType) },
  38713. { senderNonceOid, sizeof(senderNonceOid), senderNonce,
  38714. sizeof(senderNonce) }
  38715. };
  38716. /* for testing custom contentType, FirmwarePkgData */
  38717. static byte customContentType[] = { 0x06, 0x0B, 0x2A, 0x86,
  38718. 0x48, 0x86, 0xF7, 0x0D,
  38719. 0x01, 0x09, 0x10, 0x01, 0x10 };
  38720. #define MAX_TESTVECTORS_LEN 20
  38721. #define ADD_PKCS7SIGNEDVECTOR(...) { \
  38722. pkcs7SignedVector _this_vector = { __VA_ARGS__ }; \
  38723. if (testSz == MAX_TESTVECTORS_LEN) { \
  38724. ret = WC_TEST_RET_ENC_NC; \
  38725. goto out; \
  38726. } \
  38727. XMEMCPY(&testVectors[testSz++], &_this_vector, \
  38728. sizeof _this_vector); \
  38729. }
  38730. pkcs7SignedVector *testVectors = NULL;
  38731. XMEMSET(&rng, 0, sizeof(rng));
  38732. testVectors = (pkcs7SignedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  38733. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38734. if (testVectors == NULL) {
  38735. ret = WC_TEST_RET_ENC_ERRNO;
  38736. goto out;
  38737. }
  38738. {
  38739. #ifndef NO_RSA
  38740. #ifndef NO_SHA
  38741. /* RSA with SHA */
  38742. ADD_PKCS7SIGNEDVECTOR(
  38743. data, (word32)sizeof(data), SHAh, RSAk, rsaClientPrivKeyBuf,
  38744. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38745. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38746. "pkcs7signedData_RSA_SHA.der", 0, NULL, 0, 0, 0, 0, NULL, 0, NULL,
  38747. 0, 0);
  38748. /* RSA with SHA, no signed attributes */
  38749. ADD_PKCS7SIGNEDVECTOR(
  38750. data, (word32)sizeof(data), SHAh, RSAk, rsaClientPrivKeyBuf,
  38751. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz,
  38752. NULL, 0, NULL, 0,
  38753. "pkcs7signedData_RSA_SHA_noattr.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38754. NULL, 0, 0);
  38755. #endif
  38756. #ifdef WOLFSSL_SHA224
  38757. /* RSA with SHA224 */
  38758. ADD_PKCS7SIGNEDVECTOR(
  38759. data, (word32)sizeof(data), SHA224h, RSAk, rsaClientPrivKeyBuf,
  38760. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38761. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38762. "pkcs7signedData_RSA_SHA224.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38763. NULL, 0, 0);
  38764. #endif
  38765. #ifndef NO_SHA256
  38766. /* RSA with SHA256 */
  38767. ADD_PKCS7SIGNEDVECTOR(
  38768. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  38769. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38770. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38771. "pkcs7signedData_RSA_SHA256.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38772. NULL, 0, 0);
  38773. /* RSA with SHA256, detached signature */
  38774. ADD_PKCS7SIGNEDVECTOR(
  38775. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  38776. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38777. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38778. "pkcs7signedData_RSA_SHA256_detachedSig.der", 0, NULL, 0, 0, 0, 0,
  38779. NULL, 0, NULL, 0, 1);
  38780. /* RSA with SHA256 and SubjectKeyIdentifier in SignerIdentifier */
  38781. ADD_PKCS7SIGNEDVECTOR(
  38782. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  38783. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38784. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38785. "pkcs7signedData_RSA_SHA256_SKID.der", 0, NULL, 0, CMS_SKID, 0, 0,
  38786. NULL, 0, NULL, 0, 0);
  38787. /* RSA with SHA256 and custom contentType */
  38788. ADD_PKCS7SIGNEDVECTOR(
  38789. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  38790. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38791. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38792. "pkcs7signedData_RSA_SHA256_custom_contentType.der", 0,
  38793. customContentType, sizeof(customContentType), 0, 0, 0, NULL, 0,
  38794. NULL, 0, 0);
  38795. /* RSA with SHA256 and FirmwarePkgData contentType */
  38796. ADD_PKCS7SIGNEDVECTOR(
  38797. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  38798. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38799. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38800. "pkcs7signedData_RSA_SHA256_firmwarePkgData.der",
  38801. FIRMWARE_PKG_DATA, NULL, 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  38802. /* RSA with SHA256 using server cert and ca cert */
  38803. ADD_PKCS7SIGNEDVECTOR(
  38804. data, (word32)sizeof(data), SHA256h, RSAk, rsaServerPrivKeyBuf,
  38805. rsaServerPrivKeyBufSz, rsaServerCertBuf, rsaServerCertBufSz,
  38806. rsaCaCertBuf, rsaCaCertBufSz,
  38807. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38808. "pkcs7signedData_RSA_SHA256_with_ca_cert.der", 0, NULL, 0, 0, 0, 0,
  38809. NULL, 0, NULL, 0, 0);
  38810. #endif
  38811. #if defined(WOLFSSL_SHA384)
  38812. /* RSA with SHA384 */
  38813. ADD_PKCS7SIGNEDVECTOR(
  38814. data, (word32)sizeof(data), SHA384h, RSAk, rsaClientPrivKeyBuf,
  38815. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38816. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38817. "pkcs7signedData_RSA_SHA384.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38818. NULL, 0, 0);
  38819. #endif
  38820. #if defined(WOLFSSL_SHA512)
  38821. /* RSA with SHA512 */
  38822. ADD_PKCS7SIGNEDVECTOR(
  38823. data, (word32)sizeof(data), SHA512h, RSAk, rsaClientPrivKeyBuf,
  38824. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38825. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38826. "pkcs7signedData_RSA_SHA512.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38827. NULL, 0, 0);
  38828. #endif
  38829. #endif /* NO_RSA */
  38830. #ifdef HAVE_ECC
  38831. #ifndef NO_SHA
  38832. /* ECDSA with SHA */
  38833. ADD_PKCS7SIGNEDVECTOR(
  38834. data, (word32)sizeof(data), SHAh, ECDSAk, eccClientPrivKeyBuf,
  38835. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38836. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38837. "pkcs7signedData_ECDSA_SHA.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38838. NULL, 0, 0);
  38839. /* ECDSA with SHA, no signed attributes */
  38840. ADD_PKCS7SIGNEDVECTOR(
  38841. data, (word32)sizeof(data), SHAh, ECDSAk, eccClientPrivKeyBuf,
  38842. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz,
  38843. NULL, 0, NULL, 0,
  38844. "pkcs7signedData_ECDSA_SHA_noattr.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38845. NULL, 0, 0);
  38846. #endif
  38847. #ifdef WOLFSSL_SHA224
  38848. /* ECDSA with SHA224 */
  38849. ADD_PKCS7SIGNEDVECTOR(
  38850. data, (word32)sizeof(data), SHA224h, ECDSAk, eccClientPrivKeyBuf,
  38851. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38852. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38853. "pkcs7signedData_ECDSA_SHA224.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38854. NULL, 0, 0);
  38855. #endif
  38856. #ifndef NO_SHA256
  38857. /* ECDSA with SHA256 */
  38858. ADD_PKCS7SIGNEDVECTOR(
  38859. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  38860. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38861. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38862. "pkcs7signedData_ECDSA_SHA256.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38863. NULL, 0, 0);
  38864. /* ECDSA with SHA256 and SubjectKeyIdentifier in SigherIdentifier */
  38865. ADD_PKCS7SIGNEDVECTOR(
  38866. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  38867. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38868. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38869. "pkcs7signedData_ECDSA_SHA256_SKID.der", 0, NULL, 0, CMS_SKID, 0, 0,
  38870. NULL, 0, NULL, 0, 0);
  38871. /* ECDSA with SHA256 and custom contentType */
  38872. ADD_PKCS7SIGNEDVECTOR(
  38873. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  38874. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38875. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38876. "pkcs7signedData_ECDSA_SHA256_custom_contentType.der", 0,
  38877. customContentType, sizeof(customContentType), 0, 0, 0, NULL, 0,
  38878. NULL, 0, 0);
  38879. /* ECDSA with SHA256 and FirmwarePkgData contentType */
  38880. ADD_PKCS7SIGNEDVECTOR(
  38881. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  38882. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38883. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38884. "pkcs7signedData_ECDSA_SHA256_firmwarePkgData.der",
  38885. FIRMWARE_PKG_DATA, NULL, 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  38886. #endif
  38887. #ifdef WOLFSSL_SHA384
  38888. /* ECDSA with SHA384 */
  38889. ADD_PKCS7SIGNEDVECTOR(
  38890. data, (word32)sizeof(data), SHA384h, ECDSAk, eccClientPrivKeyBuf,
  38891. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38892. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38893. "pkcs7signedData_ECDSA_SHA384.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38894. NULL, 0, 0);
  38895. #endif
  38896. #ifdef WOLFSSL_SHA512
  38897. /* ECDSA with SHA512 */
  38898. ADD_PKCS7SIGNEDVECTOR(
  38899. data, (word32)sizeof(data), SHA512h, ECDSAk, eccClientPrivKeyBuf,
  38900. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38901. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38902. "pkcs7signedData_ECDSA_SHA512.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38903. NULL, 0, 0);
  38904. #endif
  38905. #endif /* HAVE_ECC */
  38906. };
  38907. #undef MAX_TESTVECTORS_LEN
  38908. #undef ADD_PKCS7SIGNEDVECTOR
  38909. outSz = FOURK_BUF;
  38910. out = (byte*)XMALLOC(outSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38911. if (out == NULL)
  38912. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38913. XMEMSET(out, 0, outSz);
  38914. ret = wc_PKCS7_PadData((byte*)data, sizeof(data), out, outSz, 16);
  38915. if (ret < 0)
  38916. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38917. #ifndef HAVE_FIPS
  38918. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  38919. #else
  38920. ret = wc_InitRng(&rng);
  38921. #endif
  38922. if (ret != 0)
  38923. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38924. for (i = 0; i < testSz; i++) {
  38925. if (pkcs7)
  38926. wc_PKCS7_Free(pkcs7);
  38927. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  38928. if (pkcs7 == NULL)
  38929. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38930. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  38931. (word32)testVectors[i].certSz);
  38932. if (ret != 0)
  38933. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38934. /* load CA certificate, if present */
  38935. if (testVectors[i].caCert != NULL) {
  38936. ret = wc_PKCS7_AddCertificate(pkcs7, testVectors[i].caCert,
  38937. (word32)testVectors[i].caCertSz);
  38938. if (ret != 0)
  38939. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38940. }
  38941. pkcs7->rng = &rng;
  38942. pkcs7->content = (byte*)testVectors[i].content;
  38943. pkcs7->contentSz = testVectors[i].contentSz;
  38944. pkcs7->contentOID = testVectors[i].contentOID;
  38945. pkcs7->hashOID = testVectors[i].hashOID;
  38946. pkcs7->encryptOID = testVectors[i].signOID;
  38947. pkcs7->privateKey = testVectors[i].privateKey;
  38948. pkcs7->privateKeySz = testVectors[i].privateKeySz;
  38949. pkcs7->signedAttribs = testVectors[i].signedAttribs;
  38950. pkcs7->signedAttribsSz = testVectors[i].signedAttribsSz;
  38951. /* optional custom contentType, default is DATA,
  38952. overrides contentOID if set */
  38953. if (testVectors[i].contentType != NULL) {
  38954. ret = wc_PKCS7_SetContentType(pkcs7, testVectors[i].contentType,
  38955. testVectors[i].contentTypeSz);
  38956. if (ret != 0)
  38957. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38958. }
  38959. /* set SignerIdentifier to use SubjectKeyIdentifier if desired,
  38960. default is IssuerAndSerialNumber */
  38961. if (testVectors[i].sidType == CMS_SKID) {
  38962. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  38963. if (ret != 0)
  38964. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38965. }
  38966. /* generate senderNonce */
  38967. {
  38968. senderNonce[0] = 0x04;
  38969. senderNonce[1] = PKCS7_NONCE_SZ;
  38970. ret = wc_RNG_GenerateBlock(&rng, &senderNonce[2], PKCS7_NONCE_SZ);
  38971. if (ret != 0)
  38972. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38973. }
  38974. /* generate transactionID (used with SCEP) */
  38975. {
  38976. #ifndef NO_SHA
  38977. wc_Sha sha;
  38978. byte digest[WC_SHA_DIGEST_SIZE];
  38979. #else
  38980. wc_Sha256 sha;
  38981. byte digest[WC_SHA256_DIGEST_SIZE];
  38982. #endif
  38983. int j,k;
  38984. transId[0] = 0x13;
  38985. transId[1] = sizeof(digest) * 2;
  38986. #ifndef NO_SHA
  38987. ret = wc_InitSha_ex(&sha, HEAP_HINT, devId);
  38988. if (ret != 0)
  38989. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38990. wc_ShaUpdate(&sha, pkcs7->publicKey, pkcs7->publicKeySz);
  38991. wc_ShaFinal(&sha, digest);
  38992. wc_ShaFree(&sha);
  38993. #else
  38994. ret = wc_InitSha256_ex(&sha, HEAP_HINT, devId);
  38995. if (ret != 0)
  38996. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38997. wc_Sha256Update(&sha, pkcs7->publicKey, pkcs7->publicKeySz);
  38998. wc_Sha256Final(&sha, digest);
  38999. wc_Sha256Free(&sha);
  39000. #endif
  39001. for (j = 0, k = 2; j < (int)sizeof(digest); j++, k += 2) {
  39002. #if defined(WOLF_C89)
  39003. XSPRINTF((char*)&transId[k], "%02x", digest[j]);
  39004. #else
  39005. (void)XSNPRINTF((char*)&transId[k], 3, "%02x", digest[j]);
  39006. #endif
  39007. }
  39008. }
  39009. /* enable detached signature generation, if set */
  39010. if (testVectors[i].detachedSignature == 1) {
  39011. ret = wc_PKCS7_SetDetached(pkcs7, 1);
  39012. if (ret != 0)
  39013. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39014. }
  39015. encodedSz = wc_PKCS7_EncodeSignedData(pkcs7, out, outSz);
  39016. if (encodedSz < 0)
  39017. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  39018. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39019. /* write PKCS#7 to output file for more testing */
  39020. file = XFOPEN(testVectors[i].outFileName, "wb");
  39021. if (!file) {
  39022. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39023. }
  39024. ret = (int)XFWRITE(out, 1, encodedSz, file);
  39025. XFCLOSE(file);
  39026. if (ret != (int)encodedSz)
  39027. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39028. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  39029. wc_PKCS7_Free(pkcs7);
  39030. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  39031. if (pkcs7 == NULL)
  39032. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39033. wc_PKCS7_InitWithCert(pkcs7, NULL, 0);
  39034. if (testVectors[i].detachedSignature == 1) {
  39035. /* set content for verifying detached signatures */
  39036. pkcs7->content = (byte*)testVectors[i].content;
  39037. pkcs7->contentSz = testVectors[i].contentSz;
  39038. }
  39039. ret = wc_PKCS7_VerifySignedData(pkcs7, out, outSz);
  39040. if (ret < 0)
  39041. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39042. /* verify contentType extracted successfully for custom content types */
  39043. if (testVectors[i].contentTypeSz > 0) {
  39044. if (pkcs7->contentTypeSz != testVectors[i].contentTypeSz) {
  39045. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39046. } else if (XMEMCMP(pkcs7->contentType, testVectors[i].contentType,
  39047. pkcs7->contentTypeSz) != 0) {
  39048. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39049. }
  39050. }
  39051. if (pkcs7->singleCert == NULL || pkcs7->singleCertSz == 0)
  39052. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39053. {
  39054. /* check getting signed attributes */
  39055. #ifndef NO_SHA
  39056. byte buf[(WC_SHA_DIGEST_SIZE + 1) * 2 + 1];
  39057. #else
  39058. byte buf[(WC_SHA256_DIGEST_SIZE + 1) * 2 + 1];
  39059. #endif
  39060. byte* oidPt = transIdOid + 2; /* skip object id tag and size */
  39061. int oidSz = (int)sizeof(transIdOid) - 2;
  39062. int bufSz = 0;
  39063. if (testVectors[i].signedAttribs != NULL) {
  39064. ret = wc_PKCS7_GetAttributeValue(pkcs7, oidPt, oidSz,
  39065. NULL, (word32*)&bufSz);
  39066. if (ret != LENGTH_ONLY_E)
  39067. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39068. ret = 0;
  39069. }
  39070. if (bufSz > (int)sizeof(buf))
  39071. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39072. bufSz = wc_PKCS7_GetAttributeValue(pkcs7, oidPt, oidSz,
  39073. buf, (word32*)&bufSz);
  39074. if ((testVectors[i].signedAttribs != NULL && bufSz < 0) ||
  39075. (testVectors[i].signedAttribs == NULL && bufSz > 0))
  39076. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39077. }
  39078. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39079. file = XFOPEN("./pkcs7cert.der", "wb");
  39080. if (!file)
  39081. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39082. ret = (int)XFWRITE(pkcs7->singleCert, 1, pkcs7->singleCertSz, file);
  39083. if (ret < 0)
  39084. ret = WC_TEST_RET_ENC_ERRNO;
  39085. else
  39086. ret = 0;
  39087. XFCLOSE(file);
  39088. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  39089. }
  39090. out:
  39091. if (pkcs7 != NULL)
  39092. wc_PKCS7_Free(pkcs7);
  39093. if (out != NULL)
  39094. XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39095. if (testVectors != NULL)
  39096. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39097. wc_FreeRng(&rng);
  39098. if (ret > 0)
  39099. return 0;
  39100. (void)rsaClientCertBuf;
  39101. (void)rsaClientCertBufSz;
  39102. (void)rsaClientPrivKeyBuf;
  39103. (void)rsaClientPrivKeyBufSz;
  39104. (void)rsaServerCertBuf;
  39105. (void)rsaServerCertBufSz;
  39106. (void)rsaServerPrivKeyBuf;
  39107. (void)rsaServerPrivKeyBufSz;
  39108. (void)rsaCaCertBuf;
  39109. (void)rsaCaCertBufSz;
  39110. (void)rsaCaPrivKeyBuf;
  39111. (void)rsaCaPrivKeyBufSz;
  39112. (void)eccClientCertBuf;
  39113. (void)eccClientCertBufSz;
  39114. (void)eccClientPrivKeyBuf;
  39115. (void)eccClientPrivKeyBufSz;
  39116. return ret;
  39117. }
  39118. static wc_test_ret_t pkcs7signed_run_SingleShotVectors(
  39119. byte* rsaClientCertBuf, word32 rsaClientCertBufSz,
  39120. byte* rsaClientPrivKeyBuf, word32 rsaClientPrivKeyBufSz,
  39121. byte* rsaServerCertBuf, word32 rsaServerCertBufSz,
  39122. byte* rsaServerPrivKeyBuf, word32 rsaServerPrivKeyBufSz,
  39123. byte* rsaCaCertBuf, word32 rsaCaCertBufSz,
  39124. byte* rsaCaPrivKeyBuf, word32 rsaCaPrivKeyBufSz,
  39125. byte* eccClientCertBuf, word32 eccClientCertBufSz,
  39126. byte* eccClientPrivKeyBuf, word32 eccClientPrivKeyBufSz)
  39127. {
  39128. wc_test_ret_t ret;
  39129. int testSz = 0, i;
  39130. int encodedSz;
  39131. byte* out = NULL;
  39132. word32 outSz;
  39133. WC_RNG rng;
  39134. PKCS7* pkcs7 = NULL;
  39135. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39136. XFILE file;
  39137. #endif
  39138. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA) && \
  39139. !defined(NO_PKCS7_ENCRYPTED_DATA)
  39140. byte* encryptedTmp = NULL;
  39141. int encryptedTmpSz;
  39142. #endif
  39143. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  39144. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  39145. 0x72,0x6c,0x64
  39146. };
  39147. #if !defined(NO_PKCS7_ENCRYPTED_DATA) && \
  39148. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256)
  39149. static byte aes256Key[] = {
  39150. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39151. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39152. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39153. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  39154. };
  39155. #endif
  39156. static byte messageTypeOid[] =
  39157. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  39158. 0x09, 0x02 };
  39159. static byte messageType[] = { 0x13, 2, '1', '9' };
  39160. PKCS7Attrib attribs[] =
  39161. {
  39162. { messageTypeOid, sizeof(messageTypeOid), messageType,
  39163. sizeof(messageType) },
  39164. };
  39165. #define MAX_TESTVECTORS_LEN 19
  39166. #define ADD_PKCS7SIGNEDVECTOR(...) { \
  39167. pkcs7SignedVector _this_vector = { __VA_ARGS__ }; \
  39168. if (testSz == MAX_TESTVECTORS_LEN) { \
  39169. ret = WC_TEST_RET_ENC_NC; \
  39170. goto out; \
  39171. } \
  39172. XMEMCPY(&testVectors[testSz++], &_this_vector, \
  39173. sizeof _this_vector); \
  39174. }
  39175. pkcs7SignedVector *testVectors = NULL;
  39176. XMEMSET(&rng, 0, sizeof(rng));
  39177. testVectors = (pkcs7SignedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  39178. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39179. if (testVectors == NULL) {
  39180. ret = WC_TEST_RET_ENC_ERRNO;
  39181. goto out;
  39182. }
  39183. {
  39184. #ifndef NO_RSA
  39185. #ifndef NO_SHA256
  39186. /* Signed FirmwarePkgData, RSA, SHA256, no attribs */
  39187. ADD_PKCS7SIGNEDVECTOR(
  39188. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39189. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39190. NULL, 0,
  39191. "pkcs7signedFirmwarePkgData_RSA_SHA256_noattr.der", 0, NULL, 0, 0,
  39192. 0, 0, NULL, 0, NULL, 0, 0);
  39193. /* Signed FirmwarePkgData, RSA, SHA256, attrs */
  39194. ADD_PKCS7SIGNEDVECTOR(
  39195. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39196. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39197. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39198. "pkcs7signedFirmwarePkgData_RSA_SHA256.der", 0, NULL, 0, 0, 0, 0,
  39199. NULL, 0, NULL, 0, 0);
  39200. /* Signed FirmwarePkgData, RSA, SHA256, SubjectKeyIdentifier, attrs */
  39201. ADD_PKCS7SIGNEDVECTOR(
  39202. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39203. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39204. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39205. "pkcs7signedFirmwarePkgData_RSA_SHA256_SKID.der", 0, NULL,
  39206. 0, CMS_SKID, 0, 0, NULL, 0, NULL, 0, 0);
  39207. /* Signed FirmwraePkgData, RSA, SHA256, server cert and ca cert, attr */
  39208. ADD_PKCS7SIGNEDVECTOR(
  39209. data, (word32)sizeof(data), SHA256h, RSAk, rsaServerPrivKeyBuf,
  39210. rsaServerPrivKeyBufSz, rsaServerCertBuf, rsaServerCertBufSz,
  39211. rsaCaCertBuf, rsaCaCertBufSz,
  39212. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39213. "pkcs7signedFirmwarePkgData_RSA_SHA256_with_ca_cert.der", 0, NULL,
  39214. 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  39215. #if !defined(NO_PKCS7_ENCRYPTED_DATA) && \
  39216. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256)
  39217. /* Signed Encrypted FirmwarePkgData, RSA, SHA256, no attribs */
  39218. ADD_PKCS7SIGNEDVECTOR(
  39219. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39220. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39221. NULL, 0,
  39222. "pkcs7signedEncryptedFirmwarePkgData_RSA_SHA256_noattr.der", 0,
  39223. NULL, 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key), NULL, 0, 0);
  39224. /* Signed Encrypted FirmwarePkgData, RSA, SHA256, attribs */
  39225. ADD_PKCS7SIGNEDVECTOR(
  39226. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39227. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39228. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39229. "pkcs7signedEncryptedFirmwarePkgData_RSA_SHA256.der", 0,
  39230. NULL, 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key),
  39231. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  39232. #endif /* WOLFSSL_AES_256 && !NO_PKCS7_ENCRYPTED_DATA */
  39233. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  39234. /* Signed Compressed FirmwarePkgData, RSA, SHA256, no attribs */
  39235. ADD_PKCS7SIGNEDVECTOR(
  39236. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39237. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39238. NULL, 0,
  39239. "pkcs7signedCompressedFirmwarePkgData_RSA_SHA256_noattr.der", 0,
  39240. NULL, 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  39241. /* Signed Compressed FirmwarePkgData, RSA, SHA256, attribs */
  39242. ADD_PKCS7SIGNEDVECTOR(
  39243. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39244. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39245. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39246. "pkcs7signedCompressedFirmwarePkgData_RSA_SHA256.der", 0,
  39247. NULL, 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  39248. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39249. /* Signed Encrypted Compressed FirmwarePkgData, RSA, SHA256,
  39250. no attribs */
  39251. ADD_PKCS7SIGNEDVECTOR(
  39252. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39253. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39254. NULL, 0,
  39255. "pkcs7signedEncryptedCompressedFirmwarePkgData_RSA_SHA256_noattr.der",
  39256. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key), NULL,
  39257. 0, 0);
  39258. /* Signed Encrypted Compressed FirmwarePkgData, RSA, SHA256,
  39259. attribs */
  39260. ADD_PKCS7SIGNEDVECTOR(
  39261. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39262. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39263. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39264. "pkcs7signedEncryptedCompressedFirmwarePkgData_RSA_SHA256.der",
  39265. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key),
  39266. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  39267. #endif /* !NO_PKCS7_ENCRYPTED_DATA */
  39268. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  39269. #endif /* NO_SHA256 */
  39270. #endif /* NO_RSA */
  39271. #ifdef HAVE_ECC
  39272. #ifndef NO_SHA256
  39273. /* Signed FirmwarePkgData, ECDSA, SHA256, no attribs */
  39274. ADD_PKCS7SIGNEDVECTOR(
  39275. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39276. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39277. NULL, 0,
  39278. "pkcs7signedFirmwarePkgData_ECDSA_SHA256_noattr.der", 0, NULL,
  39279. 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  39280. /* Signed FirmwarePkgData, ECDSA, SHA256, attribs */
  39281. ADD_PKCS7SIGNEDVECTOR(
  39282. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39283. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39284. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39285. "pkcs7signedFirmwarePkgData_ECDSA_SHA256.der", 0, NULL,
  39286. 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  39287. /* Signed FirmwarePkgData, ECDSA, SHA256, SubjectKeyIdentifier, attr */
  39288. ADD_PKCS7SIGNEDVECTOR(
  39289. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39290. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39291. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39292. "pkcs7signedFirmwarePkgData_ECDSA_SHA256_SKID.der", 0, NULL,
  39293. 0, CMS_SKID, 0, 0, NULL, 0, NULL, 0, 0);
  39294. #if !defined(NO_PKCS7_ENCRYPTED_DATA) && \
  39295. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256)
  39296. /* Signed Encrypted FirmwarePkgData, ECDSA, SHA256, no attribs */
  39297. ADD_PKCS7SIGNEDVECTOR(
  39298. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39299. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39300. NULL, 0,
  39301. "pkcs7signedEncryptedFirmwarePkgData_ECDSA_SHA256_noattr.der", 0, NULL,
  39302. 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key), NULL, 0, 0);
  39303. /* Signed Encrypted FirmwarePkgData, ECDSA, SHA256, attribs */
  39304. ADD_PKCS7SIGNEDVECTOR(
  39305. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39306. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39307. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39308. "pkcs7signedEncryptedFirmwarePkgData_ECDSA_SHA256.der", 0, NULL,
  39309. 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key),
  39310. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  39311. #endif /* WOLFSSL_AES_256 && !NO_PKCS7_ENCRYPTED_DATA */
  39312. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  39313. /* Signed Compressed FirmwarePkgData, ECDSA, SHA256, no attribs */
  39314. ADD_PKCS7SIGNEDVECTOR(
  39315. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39316. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39317. NULL, 0,
  39318. "pkcs7signedCompressedFirmwarePkgData_ECDSA_SHA256_noattr.der", 0, NULL,
  39319. 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  39320. /* Signed Compressed FirmwarePkgData, ECDSA, SHA256, attrib */
  39321. ADD_PKCS7SIGNEDVECTOR(
  39322. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39323. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39324. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39325. "pkcs7signedCompressedFirmwarePkgData_ECDSA_SHA256.der", 0, NULL,
  39326. 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  39327. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39328. /* Signed Encrypted Compressed FirmwarePkgData, ECDSA, SHA256,
  39329. no attribs */
  39330. ADD_PKCS7SIGNEDVECTOR(
  39331. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39332. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39333. NULL, 0,
  39334. "pkcs7signedEncryptedCompressedFirmwarePkgData_ECDSA_SHA256_noattr.der",
  39335. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key), NULL,
  39336. 0, 0);
  39337. /* Signed Encrypted Compressed FirmwarePkgData, ECDSA, SHA256,
  39338. attribs */
  39339. ADD_PKCS7SIGNEDVECTOR(
  39340. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39341. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39342. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39343. "pkcs7signedEncryptedCompressedFirmwarePkgData_ECDSA_SHA256.der",
  39344. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key),
  39345. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  39346. #endif /* !NO_PKCS7_ENCRYPTED_DATA */
  39347. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  39348. #endif /* NO_SHA256 */
  39349. #endif /* HAVE_ECC */
  39350. };
  39351. #undef MAX_TESTVECTORS_LEN
  39352. #undef ADD_PKCS7SIGNEDVECTOR
  39353. outSz = FOURK_BUF;
  39354. out = (byte*)XMALLOC(outSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39355. if (out == NULL)
  39356. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39357. XMEMSET(out, 0, outSz);
  39358. ret = wc_PKCS7_PadData((byte*)data, sizeof(data), out, outSz, 16);
  39359. if (ret < 0)
  39360. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39361. #ifndef HAVE_FIPS
  39362. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  39363. #else
  39364. ret = wc_InitRng(&rng);
  39365. #endif
  39366. if (ret != 0)
  39367. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39368. for (i = 0; i < testSz; i++) {
  39369. if (pkcs7)
  39370. wc_PKCS7_Free(pkcs7);
  39371. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  39372. if (pkcs7 == NULL)
  39373. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39374. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  39375. (word32)testVectors[i].certSz);
  39376. if (ret != 0)
  39377. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39378. /* load CA certificate, if present */
  39379. if (testVectors[i].caCert != NULL) {
  39380. ret = wc_PKCS7_AddCertificate(pkcs7, testVectors[i].caCert,
  39381. (word32)testVectors[i].caCertSz);
  39382. if (ret != 0)
  39383. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39384. }
  39385. /* set SignerIdentifier to use SubjectKeyIdentifier if desired,
  39386. default is IssuerAndSerialNumber */
  39387. if (testVectors[i].sidType == CMS_SKID) {
  39388. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  39389. if (ret != 0)
  39390. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39391. }
  39392. if (testVectors[i].encCompFlag == 0) {
  39393. /* encode Signed FirmwarePkgData */
  39394. encodedSz = wc_PKCS7_EncodeSignedFPD(pkcs7,
  39395. testVectors[i].privateKey, testVectors[i].privateKeySz,
  39396. testVectors[i].signOID, testVectors[i].hashOID,
  39397. (byte*)testVectors[i].content, testVectors[i].contentSz,
  39398. testVectors[i].signedAttribs,
  39399. testVectors[i].signedAttribsSz, out, outSz);
  39400. if (encodedSz < 0)
  39401. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  39402. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39403. } else if (testVectors[i].encCompFlag == 1) {
  39404. /* encode Signed Encrypted FirmwarePkgData */
  39405. encodedSz = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7,
  39406. testVectors[i].encryptKey, testVectors[i].encryptKeySz,
  39407. testVectors[i].privateKey, testVectors[i].privateKeySz,
  39408. testVectors[i].encryptOID, testVectors[i].signOID,
  39409. testVectors[i].hashOID, (byte*)testVectors[i].content,
  39410. testVectors[i].contentSz, testVectors[i].unprotectedAttribs,
  39411. testVectors[i].unprotectedAttribsSz,
  39412. testVectors[i].signedAttribs,
  39413. testVectors[i].signedAttribsSz, out, outSz);
  39414. if (encodedSz <= 0)
  39415. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  39416. #endif
  39417. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  39418. } else if (testVectors[i].encCompFlag == 2) {
  39419. /* encode Signed Compressed FirmwarePkgData */
  39420. encodedSz = wc_PKCS7_EncodeSignedCompressedFPD(pkcs7,
  39421. testVectors[i].privateKey, testVectors[i].privateKeySz,
  39422. testVectors[i].signOID, testVectors[i].hashOID,
  39423. (byte*)testVectors[i].content, testVectors[i].contentSz,
  39424. testVectors[i].signedAttribs,
  39425. testVectors[i].signedAttribsSz, out, outSz);
  39426. if (encodedSz <= 0)
  39427. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  39428. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39429. } else if (testVectors[i].encCompFlag == 3) {
  39430. /* encode Signed Encrypted Compressed FirmwarePkgData */
  39431. encodedSz = wc_PKCS7_EncodeSignedEncryptedCompressedFPD(pkcs7,
  39432. testVectors[i].encryptKey, testVectors[i].encryptKeySz,
  39433. testVectors[i].privateKey, testVectors[i].privateKeySz,
  39434. testVectors[i].encryptOID, testVectors[i].signOID,
  39435. testVectors[i].hashOID, (byte*)testVectors[i].content,
  39436. testVectors[i].contentSz, testVectors[i].unprotectedAttribs,
  39437. testVectors[i].unprotectedAttribsSz,
  39438. testVectors[i].signedAttribs,
  39439. testVectors[i].signedAttribsSz, out, outSz);
  39440. if (encodedSz <= 0)
  39441. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  39442. #endif /* NO_PKCS7_ENCRYPTED_DATA */
  39443. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  39444. } else {
  39445. /* unsupported SignedData single-shot combination */
  39446. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39447. }
  39448. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39449. /* write PKCS#7 to output file for more testing */
  39450. file = XFOPEN(testVectors[i].outFileName, "wb");
  39451. if (!file)
  39452. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39453. ret = (int)XFWRITE(out, 1, encodedSz, file);
  39454. XFCLOSE(file);
  39455. file = NULL;
  39456. if (ret != (int)encodedSz)
  39457. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39458. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  39459. wc_PKCS7_Free(pkcs7);
  39460. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  39461. if (pkcs7 == NULL)
  39462. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39463. wc_PKCS7_InitWithCert(pkcs7, NULL, 0);
  39464. ret = wc_PKCS7_VerifySignedData(pkcs7, out, outSz);
  39465. if (ret < 0)
  39466. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39467. #ifndef NO_PKCS7_STREAM
  39468. {
  39469. word32 z;
  39470. for (z = 0; z < outSz && ret != 0; z++) {
  39471. ret = wc_PKCS7_VerifySignedData(pkcs7, out + z, 1);
  39472. if (ret < 0 && ret != WC_PKCS7_WANT_READ_E) {
  39473. printf("unexpected error %d\n", ret);
  39474. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39475. }
  39476. }
  39477. }
  39478. #endif
  39479. if (pkcs7->singleCert == NULL || pkcs7->singleCertSz == 0)
  39480. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39481. if (testVectors[i].encCompFlag == 0) {
  39482. /* verify decoded content matches expected */
  39483. if ((pkcs7->contentSz != testVectors[i].contentSz) ||
  39484. XMEMCMP(pkcs7->content, testVectors[i].content,
  39485. pkcs7->contentSz)) {
  39486. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39487. }
  39488. }
  39489. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39490. else if (testVectors[i].encCompFlag == 1) {
  39491. /* decrypt inner encryptedData */
  39492. pkcs7->encryptionKey = testVectors[i].encryptKey;
  39493. pkcs7->encryptionKeySz = testVectors[i].encryptKeySz;
  39494. ret = wc_PKCS7_DecodeEncryptedData(pkcs7, pkcs7->content,
  39495. pkcs7->contentSz, out, outSz);
  39496. if (ret < 0)
  39497. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39498. /* compare decrypted to expected */
  39499. if (((word32)ret != testVectors[i].contentSz) ||
  39500. XMEMCMP(out, testVectors[i].content, ret))
  39501. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39502. }
  39503. #endif
  39504. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  39505. else if (testVectors[i].encCompFlag == 2) {
  39506. /* decompress inner compressedData */
  39507. ret = wc_PKCS7_DecodeCompressedData(pkcs7, pkcs7->content,
  39508. pkcs7->contentSz, out, outSz);
  39509. if (ret < 0)
  39510. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39511. /* compare decompressed to expected */
  39512. if (((word32)ret != testVectors[i].contentSz) ||
  39513. XMEMCMP(out, testVectors[i].content, ret))
  39514. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39515. }
  39516. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39517. else if (testVectors[i].encCompFlag == 3) {
  39518. encryptedTmpSz = FOURK_BUF;
  39519. encryptedTmp = (byte*)XMALLOC(encryptedTmpSz, HEAP_HINT,
  39520. DYNAMIC_TYPE_TMP_BUFFER);
  39521. if (encryptedTmp == NULL)
  39522. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39523. XMEMSET(encryptedTmp, 0, encryptedTmpSz);
  39524. /* decrypt inner encryptedData */
  39525. pkcs7->encryptionKey = testVectors[i].encryptKey;
  39526. pkcs7->encryptionKeySz = testVectors[i].encryptKeySz;
  39527. encryptedTmpSz = wc_PKCS7_DecodeEncryptedData(pkcs7, pkcs7->content,
  39528. pkcs7->contentSz, encryptedTmp,
  39529. encryptedTmpSz);
  39530. if (encryptedTmpSz < 0 || pkcs7->contentOID != COMPRESSED_DATA)
  39531. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39532. /* decompress inner compressedData */
  39533. ret = wc_PKCS7_DecodeCompressedData(pkcs7, encryptedTmp,
  39534. encryptedTmpSz, out, outSz);
  39535. if (ret < 0)
  39536. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39537. /* compare decompressed to expected */
  39538. if (((word32)ret != testVectors[i].contentSz) ||
  39539. XMEMCMP(out, testVectors[i].content, ret))
  39540. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39541. }
  39542. #endif /* NO_PKCS7_ENCRYPTED_DATA */
  39543. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  39544. }
  39545. out:
  39546. if (pkcs7 != NULL)
  39547. wc_PKCS7_Free(pkcs7);
  39548. if (out != NULL)
  39549. XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39550. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA) && \
  39551. !defined(NO_PKCS7_ENCRYPTED_DATA)
  39552. if (encryptedTmp != NULL)
  39553. XFREE(encryptedTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39554. #endif
  39555. if (testVectors != NULL)
  39556. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39557. wc_FreeRng(&rng);
  39558. if (ret > 0)
  39559. return 0;
  39560. (void)eccClientCertBuf;
  39561. (void)eccClientCertBufSz;
  39562. (void)eccClientPrivKeyBuf;
  39563. (void)eccClientPrivKeyBufSz;
  39564. (void)rsaClientCertBuf;
  39565. (void)rsaClientCertBufSz;
  39566. (void)rsaClientPrivKeyBuf;
  39567. (void)rsaClientPrivKeyBufSz;
  39568. (void)rsaServerCertBuf;
  39569. (void)rsaServerCertBufSz;
  39570. (void)rsaServerPrivKeyBuf;
  39571. (void)rsaServerPrivKeyBufSz;
  39572. (void)rsaCaCertBuf;
  39573. (void)rsaCaCertBufSz;
  39574. (void)rsaCaPrivKeyBuf;
  39575. (void)rsaCaPrivKeyBufSz;
  39576. return ret;
  39577. }
  39578. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7signed_test(void)
  39579. {
  39580. wc_test_ret_t ret = 0;
  39581. byte* rsaClientCertBuf = NULL;
  39582. byte* rsaServerCertBuf = NULL;
  39583. byte* rsaCaCertBuf = NULL;
  39584. byte* eccClientCertBuf = NULL;
  39585. byte* rsaClientPrivKeyBuf = NULL;
  39586. byte* rsaServerPrivKeyBuf = NULL;
  39587. byte* rsaCaPrivKeyBuf = NULL;
  39588. byte* eccClientPrivKeyBuf = NULL;
  39589. word32 rsaClientCertBufSz = 0;
  39590. word32 rsaServerCertBufSz = 0;
  39591. word32 rsaCaCertBufSz = 0;
  39592. word32 eccClientCertBufSz = 0;
  39593. word32 rsaClientPrivKeyBufSz = 0;
  39594. word32 rsaServerPrivKeyBufSz = 0;
  39595. word32 rsaCaPrivKeyBufSz = 0;
  39596. word32 eccClientPrivKeyBufSz = 0;
  39597. #ifndef NO_RSA
  39598. /* read client RSA cert and key in DER format */
  39599. rsaClientCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39600. DYNAMIC_TYPE_TMP_BUFFER);
  39601. if (rsaClientCertBuf == NULL)
  39602. ret = WC_TEST_RET_ENC_NC;
  39603. rsaClientPrivKeyBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39604. DYNAMIC_TYPE_TMP_BUFFER);
  39605. if (ret == 0 && rsaClientPrivKeyBuf == NULL) {
  39606. ret = WC_TEST_RET_ENC_ERRNO;
  39607. }
  39608. rsaClientCertBufSz = FOURK_BUF;
  39609. rsaClientPrivKeyBufSz = FOURK_BUF;
  39610. /* read server RSA cert and key in DER format */
  39611. rsaServerCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39612. DYNAMIC_TYPE_TMP_BUFFER);
  39613. if (ret == 0 && rsaServerCertBuf == NULL)
  39614. ret = WC_TEST_RET_ENC_NC;
  39615. rsaServerPrivKeyBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39616. DYNAMIC_TYPE_TMP_BUFFER);
  39617. if (ret == 0 && rsaServerPrivKeyBuf == NULL) {
  39618. ret = WC_TEST_RET_ENC_ERRNO;
  39619. }
  39620. rsaServerCertBufSz = FOURK_BUF;
  39621. rsaServerPrivKeyBufSz = FOURK_BUF;
  39622. /* read CA RSA cert and key in DER format, for use with server cert */
  39623. rsaCaCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39624. DYNAMIC_TYPE_TMP_BUFFER);
  39625. if (ret == 0 && rsaCaCertBuf == NULL)
  39626. ret = WC_TEST_RET_ENC_NC;
  39627. rsaCaPrivKeyBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39628. DYNAMIC_TYPE_TMP_BUFFER);
  39629. if (ret == 0 && rsaCaPrivKeyBuf == NULL) {
  39630. ret = WC_TEST_RET_ENC_ERRNO;
  39631. }
  39632. rsaCaCertBufSz = FOURK_BUF;
  39633. rsaCaPrivKeyBufSz = FOURK_BUF;
  39634. #endif /* NO_RSA */
  39635. #ifdef HAVE_ECC
  39636. /* read client ECC cert and key in DER format */
  39637. eccClientCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39638. DYNAMIC_TYPE_TMP_BUFFER);
  39639. if (ret == 0 && eccClientCertBuf == NULL) {
  39640. ret = WC_TEST_RET_ENC_ERRNO;
  39641. }
  39642. eccClientPrivKeyBuf =(byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39643. DYNAMIC_TYPE_TMP_BUFFER);
  39644. if (ret == 0 && eccClientPrivKeyBuf == NULL) {
  39645. ret = WC_TEST_RET_ENC_ERRNO;
  39646. }
  39647. eccClientCertBufSz = FOURK_BUF;
  39648. eccClientPrivKeyBufSz = FOURK_BUF;
  39649. #endif /* HAVE_ECC */
  39650. if (ret >= 0)
  39651. ret = pkcs7_load_certs_keys(rsaClientCertBuf, &rsaClientCertBufSz,
  39652. rsaClientPrivKeyBuf, &rsaClientPrivKeyBufSz,
  39653. rsaServerCertBuf, &rsaServerCertBufSz,
  39654. rsaServerPrivKeyBuf, &rsaServerPrivKeyBufSz,
  39655. rsaCaCertBuf, &rsaCaCertBufSz,
  39656. rsaCaPrivKeyBuf, &rsaCaPrivKeyBufSz,
  39657. eccClientCertBuf, &eccClientCertBufSz,
  39658. eccClientPrivKeyBuf, &eccClientPrivKeyBufSz);
  39659. if (ret < 0) {
  39660. ret = WC_TEST_RET_ENC_EC(ret);
  39661. }
  39662. if (ret >= 0)
  39663. ret = pkcs7signed_run_vectors(rsaClientCertBuf, (word32)rsaClientCertBufSz,
  39664. rsaClientPrivKeyBuf, (word32)rsaClientPrivKeyBufSz,
  39665. rsaServerCertBuf, (word32)rsaServerCertBufSz,
  39666. rsaServerPrivKeyBuf, (word32)rsaServerPrivKeyBufSz,
  39667. rsaCaCertBuf, (word32)rsaCaCertBufSz,
  39668. rsaCaPrivKeyBuf, (word32)rsaCaPrivKeyBufSz,
  39669. eccClientCertBuf, (word32)eccClientCertBufSz,
  39670. eccClientPrivKeyBuf, (word32)eccClientPrivKeyBufSz);
  39671. if (ret >= 0)
  39672. ret = pkcs7signed_run_SingleShotVectors(
  39673. rsaClientCertBuf, (word32)rsaClientCertBufSz,
  39674. rsaClientPrivKeyBuf, (word32)rsaClientPrivKeyBufSz,
  39675. rsaServerCertBuf, (word32)rsaServerCertBufSz,
  39676. rsaServerPrivKeyBuf, (word32)rsaServerPrivKeyBufSz,
  39677. rsaCaCertBuf, (word32)rsaCaCertBufSz,
  39678. rsaCaPrivKeyBuf, (word32)rsaCaPrivKeyBufSz,
  39679. eccClientCertBuf, (word32)eccClientCertBufSz,
  39680. eccClientPrivKeyBuf, (word32)eccClientPrivKeyBufSz);
  39681. #if !defined(NO_RSA) && !defined(NO_AES) && defined(HAVE_AES_CBC)
  39682. if (ret >= 0)
  39683. ret = pkcs7callback_test(
  39684. rsaClientCertBuf, (word32)rsaClientCertBufSz,
  39685. rsaClientPrivKeyBuf, (word32)rsaClientPrivKeyBufSz);
  39686. #endif
  39687. XFREE(rsaClientCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39688. XFREE(rsaClientPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39689. XFREE(rsaServerCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39690. XFREE(rsaServerPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39691. XFREE(rsaCaCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39692. XFREE(rsaCaPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39693. XFREE(eccClientCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39694. XFREE(eccClientPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39695. return ret;
  39696. }
  39697. #endif /* HAVE_PKCS7 */
  39698. #if defined(WOLFSSL_PUBLIC_MP) && \
  39699. ((defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  39700. defined(USE_FAST_MATH))
  39701. /* Maximum number of bytes in a number to test. */
  39702. #define MP_MAX_TEST_BYTE_LEN 32
  39703. static wc_test_ret_t randNum(mp_int* n, int len, WC_RNG* rng, void* heap)
  39704. {
  39705. byte d[MP_MAX_TEST_BYTE_LEN];
  39706. wc_test_ret_t ret;
  39707. (void)heap;
  39708. do {
  39709. ret = wc_RNG_GenerateBlock(rng, d, len);
  39710. if (ret != 0)
  39711. return ret;
  39712. ret = mp_read_unsigned_bin(n, d, len);
  39713. if (ret != 0)
  39714. return ret;
  39715. } while (mp_iszero(n));
  39716. return 0;
  39717. }
  39718. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(USE_FAST_MATH)
  39719. static wc_test_ret_t mp_test_div_3(mp_int* a, mp_int* r, WC_RNG* rng)
  39720. {
  39721. int i, j;
  39722. mp_digit rem;
  39723. mp_digit rem2;
  39724. wc_test_ret_t ret;
  39725. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  39726. defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  39727. for (i = 0; i < 10; i++) {
  39728. for (j = 1; j < 10; j++) {
  39729. ret = randNum(a, j, rng, NULL);
  39730. if (ret != 0)
  39731. return WC_TEST_RET_ENC_EC(ret);
  39732. ret = mp_div_3(a, r, &rem);
  39733. if (ret != 0)
  39734. return WC_TEST_RET_ENC_EC(ret);
  39735. ret = mp_mul_d(r, 3, r);
  39736. if (ret != 0)
  39737. return WC_TEST_RET_ENC_EC(ret);
  39738. ret = mp_add_d(r, rem, r);
  39739. if (ret != 0)
  39740. return WC_TEST_RET_ENC_EC(ret);
  39741. ret = mp_cmp(r, a);
  39742. if (ret != MP_EQ)
  39743. return WC_TEST_RET_ENC_NC;
  39744. }
  39745. }
  39746. ret = mp_div_3(a, r, &rem);
  39747. if (ret != 0)
  39748. return WC_TEST_RET_ENC_NC;
  39749. ret = mp_div_3(a, a, NULL);
  39750. if (ret != 0)
  39751. return WC_TEST_RET_ENC_NC;
  39752. ret = mp_cmp(r, a);
  39753. if (ret != MP_EQ)
  39754. return WC_TEST_RET_ENC_NC;
  39755. #endif
  39756. #if defined(WOLFSSL_SP_MATH_ALL)
  39757. ret = mp_div_d(a, 10, r, &rem);
  39758. if (ret != 0)
  39759. return WC_TEST_RET_ENC_EC(ret);
  39760. ret = mp_div_d(a, 10, a, NULL);
  39761. if (ret != 0)
  39762. return WC_TEST_RET_ENC_EC(ret);
  39763. ret = mp_cmp(r, a);
  39764. if (ret != MP_EQ)
  39765. return WC_TEST_RET_ENC_NC;
  39766. ret = mp_div_d(a, 12, r, &rem);
  39767. if (ret != 0)
  39768. return WC_TEST_RET_ENC_EC(ret);
  39769. ret = mp_div_d(a, 12, a, NULL);
  39770. if (ret != 0)
  39771. return WC_TEST_RET_ENC_EC(ret);
  39772. ret = mp_cmp(r, a);
  39773. if (ret != MP_EQ)
  39774. return WC_TEST_RET_ENC_NC;
  39775. ret = mp_div_d(a, (mp_digit)1 << (DIGIT_BIT / 2), r, &rem);
  39776. if (ret != 0)
  39777. return WC_TEST_RET_ENC_EC(ret);
  39778. ret = mp_div_d(a, (mp_digit)1 << (DIGIT_BIT / 2), NULL, &rem2);
  39779. if (ret != 0)
  39780. return WC_TEST_RET_ENC_EC(ret);
  39781. ret = mp_div_d(a, (mp_digit)1 << (DIGIT_BIT / 2), a, NULL);
  39782. if (ret != 0)
  39783. return WC_TEST_RET_ENC_EC(ret);
  39784. ret = mp_cmp(r, a);
  39785. if (ret != MP_EQ)
  39786. return WC_TEST_RET_ENC_NC;
  39787. if (rem != rem2)
  39788. return WC_TEST_RET_ENC_NC;
  39789. #endif
  39790. (void)a;
  39791. (void)r;
  39792. (void)rng;
  39793. (void)i;
  39794. (void)j;
  39795. (void)rem;
  39796. (void)rem2;
  39797. (void)ret;
  39798. return 0;
  39799. }
  39800. #endif /* WOLFSSL_SP_MATH || !USE_FAST_MATH */
  39801. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && \
  39802. !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  39803. (!defined WOLFSSL_SP_MATH && !defined(WOLFSSL_SP_MATH_ALL) && \
  39804. (defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)))
  39805. static wc_test_ret_t mp_test_radix_10(mp_int* a, mp_int* r, WC_RNG* rng)
  39806. {
  39807. wc_test_ret_t ret;
  39808. int i, j;
  39809. int size;
  39810. char str[30];
  39811. WOLFSSL_SMALL_STACK_STATIC const char* badStr1 = "A";
  39812. WOLFSSL_SMALL_STACK_STATIC const char* badStr2 = "a";
  39813. WOLFSSL_SMALL_STACK_STATIC const char* badStr3 = " ";
  39814. WOLFSSL_SMALL_STACK_STATIC const char* zeros = "000";
  39815. WOLFSSL_SMALL_STACK_STATIC const char* empty = "";
  39816. for (i = 0; i < 10; i++) {
  39817. for (j = 2; j < 12; j++) {
  39818. ret = randNum(a, j, rng, NULL);
  39819. if (ret != 0)
  39820. return WC_TEST_RET_ENC_EC(ret);
  39821. ret = mp_radix_size(a, MP_RADIX_DEC, &size);
  39822. if (ret != MP_OKAY)
  39823. return WC_TEST_RET_ENC_EC(ret);
  39824. ret = mp_toradix(a, str, MP_RADIX_DEC);
  39825. if (ret != MP_OKAY)
  39826. return WC_TEST_RET_ENC_EC(ret);
  39827. if ((int)XSTRLEN(str) != size - 1)
  39828. return WC_TEST_RET_ENC_NC;
  39829. ret = mp_read_radix(r, str, MP_RADIX_DEC);
  39830. if (ret != MP_OKAY)
  39831. return WC_TEST_RET_ENC_EC(ret);
  39832. ret = mp_cmp(a, r);
  39833. if (ret != MP_EQ)
  39834. return WC_TEST_RET_ENC_NC;
  39835. }
  39836. }
  39837. ret = mp_read_radix(r, badStr1, MP_RADIX_DEC);
  39838. if (ret != MP_VAL)
  39839. return WC_TEST_RET_ENC_EC(ret);
  39840. ret = mp_read_radix(r, badStr2, MP_RADIX_DEC);
  39841. if (ret != MP_VAL)
  39842. return WC_TEST_RET_ENC_EC(ret);
  39843. ret = mp_read_radix(r, badStr3, MP_RADIX_DEC);
  39844. if (ret != MP_VAL)
  39845. return WC_TEST_RET_ENC_EC(ret);
  39846. ret = mp_read_radix(r, zeros, MP_RADIX_DEC);
  39847. if (ret != MP_OKAY)
  39848. return WC_TEST_RET_ENC_EC(ret);
  39849. if (!mp_iszero(r))
  39850. return WC_TEST_RET_ENC_NC;
  39851. mp_set(r, 1);
  39852. ret = mp_read_radix(r, empty, MP_RADIX_DEC);
  39853. if (ret != MP_OKAY)
  39854. return WC_TEST_RET_ENC_EC(ret);
  39855. if (!mp_iszero(r))
  39856. return WC_TEST_RET_ENC_NC;
  39857. mp_zero(a);
  39858. ret = mp_radix_size(a, MP_RADIX_DEC, &size);
  39859. if (ret != 0)
  39860. return WC_TEST_RET_ENC_EC(ret);
  39861. if (size != 2)
  39862. return WC_TEST_RET_ENC_NC;
  39863. ret = mp_toradix(a, str, MP_RADIX_DEC);
  39864. if (ret != 0)
  39865. return WC_TEST_RET_ENC_EC(ret);
  39866. if ((int)XSTRLEN(str) != size - 1)
  39867. return WC_TEST_RET_ENC_NC;
  39868. ret = mp_read_radix(r, str, MP_RADIX_DEC);
  39869. if (ret != 0)
  39870. return WC_TEST_RET_ENC_EC(ret);
  39871. if (!mp_iszero(r))
  39872. return WC_TEST_RET_ENC_NC;
  39873. return 0;
  39874. }
  39875. #endif
  39876. #if defined(WOLFSSL_SP_MATH_ALL) || (!defined WOLFSSL_SP_MATH && \
  39877. defined(HAVE_ECC))
  39878. static wc_test_ret_t mp_test_radix_16(mp_int* a, mp_int* r, WC_RNG* rng)
  39879. {
  39880. wc_test_ret_t ret;
  39881. int i, j;
  39882. int size;
  39883. char str[30];
  39884. #if defined(WOLFSSL_SP_MATH) || defined(USE_FAST_MATH)
  39885. static char longStr[2 * sizeof(a->dp) + 2];
  39886. #endif
  39887. WOLFSSL_SMALL_STACK_STATIC const char* badStr1 = " ";
  39888. WOLFSSL_SMALL_STACK_STATIC const char* badStr2 = "}";
  39889. WOLFSSL_SMALL_STACK_STATIC const char* empty = "";
  39890. for (i = 0; i < 10; i++) {
  39891. for (j = 2; j < 12; j++) {
  39892. ret = randNum(a, j, rng, NULL);
  39893. if (ret != 0)
  39894. return WC_TEST_RET_ENC_EC(ret);
  39895. mp_radix_size(a, MP_RADIX_HEX, &size);
  39896. mp_toradix(a, str, MP_RADIX_HEX);
  39897. if ((int)XSTRLEN(str) != size - 1)
  39898. return WC_TEST_RET_ENC_NC;
  39899. mp_read_radix(r, str, MP_RADIX_HEX);
  39900. ret = mp_cmp(a, r);
  39901. if (ret != MP_EQ)
  39902. return WC_TEST_RET_ENC_NC;
  39903. }
  39904. }
  39905. ret = mp_read_radix(r, badStr1, MP_RADIX_HEX);
  39906. if (ret != MP_VAL)
  39907. return WC_TEST_RET_ENC_EC(ret);
  39908. ret = mp_read_radix(r, badStr2, MP_RADIX_HEX);
  39909. if (ret != MP_VAL)
  39910. return WC_TEST_RET_ENC_EC(ret);
  39911. mp_set(r, 1);
  39912. ret = mp_read_radix(r, empty, MP_RADIX_HEX);
  39913. if (ret != MP_OKAY)
  39914. return WC_TEST_RET_ENC_EC(ret);
  39915. if (!mp_iszero(r))
  39916. return WC_TEST_RET_ENC_NC;
  39917. #if defined(WOLFSSL_SP_MATH) || defined(USE_FAST_MATH)
  39918. /* Fixed MP data size - string can be too long. */
  39919. longStr[0] = '8';
  39920. XMEMSET(longStr+1, '0', sizeof(longStr) - 2);
  39921. longStr[sizeof(longStr)-1] = '\0';
  39922. ret = mp_read_radix(r, longStr, MP_RADIX_HEX);
  39923. if (ret != MP_VAL)
  39924. return WC_TEST_RET_ENC_EC(ret);
  39925. #endif
  39926. mp_zero(a);
  39927. ret = mp_radix_size(a, MP_RADIX_HEX, &size);
  39928. if (ret != 0)
  39929. return WC_TEST_RET_ENC_EC(ret);
  39930. #ifndef WC_DISABLE_RADIX_ZERO_PAD
  39931. if (size != 3)
  39932. #else
  39933. if (size != 2)
  39934. #endif
  39935. return WC_TEST_RET_ENC_NC;
  39936. ret = mp_toradix(a, str, MP_RADIX_HEX);
  39937. if (ret != 0)
  39938. return WC_TEST_RET_ENC_EC(ret);
  39939. if ((int)XSTRLEN(str) != size - 1)
  39940. return WC_TEST_RET_ENC_NC;
  39941. ret = mp_read_radix(r, str, MP_RADIX_HEX);
  39942. if (ret != 0)
  39943. return WC_TEST_RET_ENC_EC(ret);
  39944. if (!mp_iszero(r))
  39945. return WC_TEST_RET_ENC_NC;
  39946. #ifdef WOLFSSL_SP_MATH
  39947. ret = mp_toradix(a, str, 8);
  39948. if (ret != MP_VAL)
  39949. return WC_TEST_RET_ENC_EC(ret);
  39950. ret = mp_radix_size(a, 8, &size);
  39951. if (ret != MP_VAL)
  39952. return WC_TEST_RET_ENC_EC(ret);
  39953. #endif
  39954. return 0;
  39955. }
  39956. #endif
  39957. static wc_test_ret_t mp_test_shift(mp_int* a, mp_int* r1, WC_RNG* rng)
  39958. {
  39959. int i;
  39960. wc_test_ret_t ret;
  39961. ret = randNum(a, 4, rng, NULL);
  39962. if (ret != 0)
  39963. return WC_TEST_RET_ENC_EC(ret);
  39964. for (i = 0; i < 4; i++) {
  39965. mp_copy(r1, a);
  39966. ret = mp_lshd(r1, i);
  39967. if (ret != MP_OKAY)
  39968. return WC_TEST_RET_ENC_EC(ret);
  39969. #ifndef WOLFSSL_SP_MATH
  39970. mp_rshd(r1, i);
  39971. #else
  39972. mp_rshb(r1, i * SP_WORD_SIZE);
  39973. #endif
  39974. ret = mp_cmp(a, r1);
  39975. if (ret != MP_EQ)
  39976. return WC_TEST_RET_ENC_NC;
  39977. }
  39978. #ifndef WOLFSSL_SP_MATH
  39979. for (i = 0; i < DIGIT_BIT+1; i++) {
  39980. ret = mp_mul_2d(a, i, r1);
  39981. if (ret != MP_OKAY)
  39982. return WC_TEST_RET_ENC_EC(ret);
  39983. mp_rshb(r1, i);
  39984. ret = mp_cmp(a, r1);
  39985. if (ret != MP_EQ)
  39986. return WC_TEST_RET_ENC_NC;
  39987. }
  39988. #endif
  39989. return 0;
  39990. }
  39991. static wc_test_ret_t mp_test_add_sub_d(mp_int* a, mp_int* r1)
  39992. {
  39993. int i, j;
  39994. wc_test_ret_t ret;
  39995. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  39996. mp_zero(a);
  39997. mp_set_bit(a, i);
  39998. if ((int)a->used != (i + DIGIT_BIT) / DIGIT_BIT)
  39999. return WC_TEST_RET_ENC_NC;
  40000. for (j = 0; j < i && j < DIGIT_BIT; j++) {
  40001. mp_zero(r1);
  40002. mp_set_bit(r1, i);
  40003. ret = mp_sub_d(r1, (mp_digit)1 << j, r1);
  40004. if (ret != MP_OKAY)
  40005. return WC_TEST_RET_ENC_EC(ret);
  40006. ret = mp_add_d(r1, (mp_digit)1 << j, r1);
  40007. if (ret != MP_OKAY)
  40008. return WC_TEST_RET_ENC_EC(ret);
  40009. ret = mp_cmp(a, r1);
  40010. if (ret != MP_EQ)
  40011. return WC_TEST_RET_ENC_NC;
  40012. }
  40013. }
  40014. mp_zero(r1);
  40015. ret = mp_add_d(r1, 1, r1);
  40016. if (ret != MP_OKAY)
  40017. return WC_TEST_RET_ENC_EC(ret);
  40018. if (r1->used != 1)
  40019. return WC_TEST_RET_ENC_NC;
  40020. ret = mp_sub_d(r1, 1, r1);
  40021. if (ret != MP_OKAY)
  40022. return WC_TEST_RET_ENC_EC(ret);
  40023. if (r1->used != 0)
  40024. return WC_TEST_RET_ENC_NC;
  40025. return 0;
  40026. }
  40027. static wc_test_ret_t mp_test_read_to_bin(mp_int* a)
  40028. {
  40029. WOLFSSL_SMALL_STACK_STATIC const byte in[16] = {
  40030. 0x91, 0xa2, 0xb3, 0xc4, 0xd5, 0xe6, 0xf7, 0x08,
  40031. 0x93, 0xa4, 0xb4, 0xc5, 0xd6, 0xe7, 0xf8, 0x09
  40032. };
  40033. byte out[24];
  40034. int i, j, k;
  40035. const byte* p;
  40036. wc_test_ret_t ret;
  40037. for (i = 0; i < (int)sizeof(in); i++) {
  40038. p = in + sizeof(in) - i;
  40039. ret = mp_read_unsigned_bin(a, p, i);
  40040. if (ret != 0)
  40041. return WC_TEST_RET_ENC_EC(ret);
  40042. for (j = i; j < (int)sizeof(out); j++) {
  40043. XMEMSET(out, 0xff, sizeof(out));
  40044. ret = mp_to_unsigned_bin_len(a, out, j);
  40045. if (ret != 0)
  40046. return WC_TEST_RET_ENC_EC(ret);
  40047. for (k = 0; k < j - i; k++) {
  40048. if (out[k] != 0)
  40049. return WC_TEST_RET_ENC_NC;
  40050. }
  40051. for (; k < j; k++) {
  40052. if (out[k] != p[k - (j - i)])
  40053. return WC_TEST_RET_ENC_NC;
  40054. }
  40055. }
  40056. }
  40057. /* Length too small. */
  40058. ret = mp_to_unsigned_bin_len(a, out, 1);
  40059. if (ret != MP_VAL)
  40060. return WC_TEST_RET_ENC_EC(ret);
  40061. ret = mp_read_unsigned_bin(a, NULL, 0);
  40062. if (ret != 0)
  40063. return WC_TEST_RET_ENC_EC(ret);
  40064. if (!mp_iszero(a))
  40065. return WC_TEST_RET_ENC_NC;
  40066. return 0;
  40067. }
  40068. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  40069. static wc_test_ret_t mp_test_set_int(mp_int* a)
  40070. {
  40071. #if SP_ULONG_BITS == 64
  40072. unsigned long n = 0xfedcba9876543210UL;
  40073. byte exp[8] = { 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10 };
  40074. byte out[8] = { 0 };
  40075. #elif SP_ULONG_BITS == 32
  40076. unsigned long n = 0xfedcba98UL;
  40077. byte exp[4] = { 0xfe, 0xdc, 0xba, 0x98 };
  40078. byte out[4] = { 0 };
  40079. #elif SP_ULONG_BITS == 16
  40080. unsigned long n = 0xfedc;
  40081. byte exp[2] = { 0xfe, 0xdc };
  40082. byte out[2] = { 0 };
  40083. #elif SP_ULONG_BITS == 8
  40084. unsigned long n = 0xfe;
  40085. byte exp[1] = { 0xfe };
  40086. byte out[1] = { 0 };
  40087. #endif
  40088. wc_test_ret_t ret;
  40089. ret = mp_set_int(a, n);
  40090. if (ret != 0)
  40091. return WC_TEST_RET_ENC_EC(ret);
  40092. ret = mp_unsigned_bin_size(a);
  40093. if (ret != sizeof(exp))
  40094. return WC_TEST_RET_ENC_NC;
  40095. ret = mp_to_unsigned_bin(a, out);
  40096. if (ret != 0)
  40097. return WC_TEST_RET_ENC_EC(ret);
  40098. if (XMEMCMP(exp, out, sizeof(exp)) != 0)
  40099. return WC_TEST_RET_ENC_NC;
  40100. return 0;
  40101. }
  40102. #endif
  40103. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  40104. static wc_test_ret_t mp_test_param(mp_int* a, mp_int* b, mp_int* r, WC_RNG* rng)
  40105. {
  40106. byte buffer[16];
  40107. #if defined(HAVE_ECC) || defined(WOLFSSL_SP_MATH_ALL)
  40108. char hexStr[] = "abcdef0123456789";
  40109. #ifndef WOLFSSL_SP_INT_NEGATIVE
  40110. char negStr[] = "-1234";
  40111. #endif
  40112. #endif
  40113. #if !defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_KEY_GEN) || \
  40114. defined(HAVE_COMP_KEY)
  40115. char decStr[] = "0987654321";
  40116. #endif
  40117. wc_test_ret_t ret;
  40118. #ifdef WOLFSSL_SP_MATH_ALL
  40119. mp_digit rho;
  40120. int size;
  40121. #endif
  40122. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH)
  40123. int result;
  40124. #endif
  40125. #if (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || \
  40126. (defined(OPENSSL_EXTRA) && defined(WOLFSSL_KEY_GEN))
  40127. mp_digit rd;
  40128. #endif
  40129. (void)rng;
  40130. (void)r;
  40131. ret = mp_init(NULL);
  40132. if (ret != MP_VAL)
  40133. return WC_TEST_RET_ENC_EC(ret);
  40134. #if !defined(WOLFSSL_RSA_PUBLIC_ONLY) || (!defined(NO_DH) || defined(HAVE_ECC))
  40135. ret = mp_init_multi(NULL, NULL, NULL, NULL, NULL, NULL);
  40136. if (ret != MP_OKAY)
  40137. return WC_TEST_RET_ENC_EC(ret);
  40138. #endif
  40139. mp_free(NULL);
  40140. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) || !defined(NO_DH) || defined(HAVE_ECC)
  40141. ret = mp_grow(NULL, 1);
  40142. if (ret != MP_VAL)
  40143. return WC_TEST_RET_ENC_EC(ret);
  40144. #ifdef WOLFSSL_SP_MATH
  40145. ret = mp_grow(a, SP_INT_DIGITS + 1);
  40146. if (ret != MP_MEM)
  40147. return WC_TEST_RET_ENC_EC(ret);
  40148. #endif
  40149. #endif
  40150. mp_clear(NULL);
  40151. ret = mp_abs(NULL, NULL);
  40152. if (ret != MP_VAL)
  40153. return WC_TEST_RET_ENC_EC(ret);
  40154. ret = mp_abs(a, NULL);
  40155. if (ret != MP_VAL)
  40156. return WC_TEST_RET_ENC_EC(ret);
  40157. ret = mp_abs(NULL, b);
  40158. if (ret != MP_VAL)
  40159. return WC_TEST_RET_ENC_EC(ret);
  40160. ret = mp_unsigned_bin_size(NULL);
  40161. if (ret != 0)
  40162. return WC_TEST_RET_ENC_EC(ret);
  40163. ret = mp_read_unsigned_bin(NULL, NULL, sizeof(buffer));
  40164. if (ret != MP_VAL)
  40165. return WC_TEST_RET_ENC_EC(ret);
  40166. ret = mp_read_unsigned_bin(NULL, buffer, sizeof(buffer));
  40167. if (ret != MP_VAL)
  40168. return WC_TEST_RET_ENC_EC(ret);
  40169. ret = mp_read_unsigned_bin(a, NULL, sizeof(buffer));
  40170. if (ret != MP_VAL)
  40171. return WC_TEST_RET_ENC_EC(ret);
  40172. ret = mp_read_unsigned_bin(a, buffer, SP_INT_DIGITS * SP_WORD_SIZEOF + 1);
  40173. if (ret != MP_VAL)
  40174. return WC_TEST_RET_ENC_EC(ret);
  40175. #if defined(HAVE_ECC) || defined(WOLFSSL_SP_MATH_ALL)
  40176. ret = mp_read_radix(NULL, NULL, 16);
  40177. if (ret != MP_VAL)
  40178. return WC_TEST_RET_ENC_EC(ret);
  40179. ret = mp_read_radix(a, NULL, 16);
  40180. if (ret != MP_VAL)
  40181. return WC_TEST_RET_ENC_EC(ret);
  40182. ret = mp_read_radix(NULL, hexStr, 16);
  40183. if (ret != MP_VAL)
  40184. return WC_TEST_RET_ENC_EC(ret);
  40185. #ifndef WOLFSSL_SP_INT_NEGATIVE
  40186. ret = mp_read_radix(a, negStr, 16);
  40187. if (ret != MP_VAL)
  40188. return WC_TEST_RET_ENC_EC(ret);
  40189. #ifdef WOLFSSL_SP_MATH_ALL
  40190. ret = mp_read_radix(a, negStr, 10);
  40191. if (ret != MP_VAL)
  40192. return WC_TEST_RET_ENC_EC(ret);
  40193. #endif /* WOLFSSL_SP_MATH_ALL */
  40194. #endif /* WOLFSSL_SP_INT_NEGATIVE */
  40195. #endif
  40196. #ifndef WOLFSSL_SP_MATH_ALL
  40197. /* Radix 10 only supported with ALL. */
  40198. ret = mp_read_radix(a, decStr, 10);
  40199. if (ret != MP_VAL)
  40200. return WC_TEST_RET_ENC_EC(ret);
  40201. #endif
  40202. /* Radix 8 not supported SP_INT. */
  40203. ret = mp_read_radix(a, "0123", 8);
  40204. if (ret != MP_VAL)
  40205. return WC_TEST_RET_ENC_EC(ret);
  40206. ret = mp_count_bits(NULL);
  40207. if (ret != 0)
  40208. return WC_TEST_RET_ENC_EC(ret);
  40209. ret = mp_is_bit_set(NULL, 0);
  40210. if (ret != 0)
  40211. return WC_TEST_RET_ENC_EC(ret);
  40212. ret = mp_leading_bit(NULL);
  40213. if (ret != 0)
  40214. return WC_TEST_RET_ENC_EC(ret);
  40215. mp_zero(a);
  40216. ret = mp_leading_bit(a);
  40217. if (ret != 0)
  40218. return WC_TEST_RET_ENC_EC(ret);
  40219. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  40220. defined(HAVE_ECC) || defined(WOLFSSL_KEY_GEN) || defined(OPENSSL_EXTRA) || \
  40221. !defined(NO_RSA)
  40222. ret = mp_set_bit(NULL, 1);
  40223. if (ret != MP_VAL)
  40224. return WC_TEST_RET_ENC_EC(ret);
  40225. #endif
  40226. #if !defined(NO_DH) || defined(HAVE_ECC) || defined(WC_RSA_BLINDING) || \
  40227. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40228. ret = mp_to_unsigned_bin(NULL, NULL);
  40229. if (ret != MP_VAL)
  40230. return WC_TEST_RET_ENC_EC(ret);
  40231. ret = mp_to_unsigned_bin(a, NULL);
  40232. if (ret != MP_VAL)
  40233. return WC_TEST_RET_ENC_EC(ret);
  40234. ret = mp_to_unsigned_bin(NULL, buffer);
  40235. if (ret != MP_VAL)
  40236. return WC_TEST_RET_ENC_EC(ret);
  40237. #endif
  40238. ret = mp_to_unsigned_bin_len(NULL, NULL, 1);
  40239. if (ret != MP_VAL)
  40240. return WC_TEST_RET_ENC_EC(ret);
  40241. ret = mp_to_unsigned_bin_len(a, NULL, 1);
  40242. if (ret != MP_VAL)
  40243. return WC_TEST_RET_ENC_EC(ret);
  40244. ret = mp_to_unsigned_bin_len(NULL, buffer, 1);
  40245. if (ret != MP_VAL)
  40246. return WC_TEST_RET_ENC_EC(ret);
  40247. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && \
  40248. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40249. ret = mp_to_unsigned_bin_at_pos(0, NULL, NULL);
  40250. if (ret != MP_VAL)
  40251. return WC_TEST_RET_ENC_EC(ret);
  40252. ret = mp_to_unsigned_bin_at_pos(0, a, NULL);
  40253. if (ret != MP_VAL)
  40254. return WC_TEST_RET_ENC_EC(ret);
  40255. ret = mp_to_unsigned_bin_at_pos(0, NULL, buffer);
  40256. if (ret != MP_VAL)
  40257. return WC_TEST_RET_ENC_EC(ret);
  40258. ret = mp_to_unsigned_bin_at_pos(0, a, buffer);
  40259. if (ret != MP_OKAY)
  40260. return WC_TEST_RET_ENC_EC(ret);
  40261. #endif
  40262. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) || (!defined(NO_DH) || defined(HAVE_ECC))
  40263. ret = mp_copy(NULL, NULL);
  40264. if (ret != MP_VAL)
  40265. return WC_TEST_RET_ENC_EC(ret);
  40266. ret = mp_copy(a, NULL);
  40267. if (ret != MP_VAL)
  40268. return WC_TEST_RET_ENC_EC(ret);
  40269. ret = mp_copy(NULL, b);
  40270. if (ret != MP_VAL)
  40271. return WC_TEST_RET_ENC_EC(ret);
  40272. #endif
  40273. #if defined(WOLFSSL_KEY_GEN) || !defined(NO_DH)
  40274. ret = sp_2expt(NULL, 1);
  40275. if (ret != MP_VAL)
  40276. return WC_TEST_RET_ENC_EC(ret);
  40277. #endif
  40278. ret = mp_set(NULL, 0);
  40279. if (ret != MP_VAL)
  40280. return WC_TEST_RET_ENC_EC(ret);
  40281. ret = mp_cmp_d(NULL, 0);
  40282. if (ret != MP_LT)
  40283. return WC_TEST_RET_ENC_EC(ret);
  40284. ret = mp_cmp(NULL, NULL);
  40285. if (ret != MP_EQ)
  40286. return WC_TEST_RET_ENC_NC;
  40287. ret = mp_cmp(a, NULL);
  40288. if (ret != MP_GT)
  40289. return WC_TEST_RET_ENC_NC;
  40290. ret = mp_cmp(NULL, b);
  40291. if (ret != MP_LT)
  40292. return WC_TEST_RET_ENC_NC;
  40293. #ifdef WOLFSSL_SP_MATH_ALL
  40294. mp_rshd(NULL, 1);
  40295. #endif
  40296. mp_zero(NULL);
  40297. #if !defined(NO_DH) || defined(HAVE_ECC) || defined(WC_RSA_BLINDING) || \
  40298. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40299. ret = mp_lshd(NULL, 0);
  40300. if (ret != MP_VAL)
  40301. return WC_TEST_RET_ENC_EC(ret);
  40302. ret = mp_lshd(a, SP_INT_DIGITS + 1);
  40303. if (ret != MP_VAL)
  40304. return WC_TEST_RET_ENC_EC(ret);
  40305. #endif
  40306. #if defined(WOLFSSL_SP_MATH_ALL)
  40307. ret = mp_div(NULL, NULL, a, b);
  40308. if (ret != MP_VAL)
  40309. return WC_TEST_RET_ENC_EC(ret);
  40310. ret = mp_div(a, NULL, a, b);
  40311. if (ret != MP_VAL)
  40312. return WC_TEST_RET_ENC_EC(ret);
  40313. ret = mp_div(NULL, b, a, b);
  40314. if (ret != MP_VAL)
  40315. return WC_TEST_RET_ENC_EC(ret);
  40316. ret = mp_div(a, b, NULL, NULL);
  40317. if (ret != MP_VAL)
  40318. return WC_TEST_RET_ENC_EC(ret);
  40319. #endif
  40320. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  40321. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  40322. ret = mp_mod(NULL, NULL, NULL);
  40323. if (ret != MP_VAL)
  40324. return WC_TEST_RET_ENC_EC(ret);
  40325. ret = mp_mod(a, NULL, NULL);
  40326. if (ret != MP_VAL)
  40327. return WC_TEST_RET_ENC_EC(ret);
  40328. ret = mp_mod(NULL, b, NULL);
  40329. if (ret != MP_VAL)
  40330. return WC_TEST_RET_ENC_EC(ret);
  40331. ret = mp_mod(NULL, NULL, r);
  40332. if (ret != MP_VAL)
  40333. return WC_TEST_RET_ENC_EC(ret);
  40334. ret = mp_mod(a, b, NULL);
  40335. if (ret != MP_VAL)
  40336. return WC_TEST_RET_ENC_EC(ret);
  40337. ret = mp_mod(a, NULL, r);
  40338. if (ret != MP_VAL)
  40339. return WC_TEST_RET_ENC_EC(ret);
  40340. ret = mp_mod(NULL, b, r);
  40341. if (ret != MP_VAL)
  40342. return WC_TEST_RET_ENC_EC(ret);
  40343. #endif
  40344. #if !defined(NO_RSA) || defined(WOLFSSL_SP_MATH_ALL)
  40345. ret = mp_set_int(NULL, 0);
  40346. if (ret != MP_VAL)
  40347. return WC_TEST_RET_ENC_EC(ret);
  40348. #endif
  40349. #if !defined(NO_RSA) || !defined(NO_DSA) || !defined(NO_DH) || \
  40350. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || defined(OPENSSL_EXTRA)
  40351. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, NULL);
  40352. if (ret != MP_VAL)
  40353. return WC_TEST_RET_ENC_EC(ret);
  40354. ret = mp_exptmod_ex(a, NULL, 1, NULL, NULL);
  40355. if (ret != MP_VAL)
  40356. return WC_TEST_RET_ENC_EC(ret);
  40357. ret = mp_exptmod_ex(NULL, a, 1, NULL, NULL);
  40358. if (ret != MP_VAL)
  40359. return WC_TEST_RET_ENC_EC(ret);
  40360. ret = mp_exptmod_ex(NULL, NULL, 1, a, NULL);
  40361. if (ret != MP_VAL)
  40362. return WC_TEST_RET_ENC_EC(ret);
  40363. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, a);
  40364. if (ret != MP_VAL)
  40365. return WC_TEST_RET_ENC_EC(ret);
  40366. ret = mp_exptmod_ex(a, a, 1, a, NULL);
  40367. if (ret != MP_VAL)
  40368. return WC_TEST_RET_ENC_EC(ret);
  40369. ret = mp_exptmod_ex(a, a, 1, NULL, a);
  40370. if (ret != MP_VAL)
  40371. return WC_TEST_RET_ENC_EC(ret);
  40372. ret = mp_exptmod_ex(a, NULL, 1, a, a);
  40373. if (ret != MP_VAL)
  40374. return WC_TEST_RET_ENC_EC(ret);
  40375. ret = mp_exptmod_ex(NULL, a, 1, a, a);
  40376. if (ret != MP_VAL)
  40377. return WC_TEST_RET_ENC_EC(ret);
  40378. ret = mp_exptmod_nct(NULL, NULL, NULL, NULL);
  40379. if (ret != MP_VAL)
  40380. return WC_TEST_RET_ENC_EC(ret);
  40381. ret = mp_exptmod_nct(a, NULL, NULL, NULL);
  40382. if (ret != MP_VAL)
  40383. return WC_TEST_RET_ENC_EC(ret);
  40384. ret = mp_exptmod_nct(NULL, a, NULL, NULL);
  40385. if (ret != MP_VAL)
  40386. return WC_TEST_RET_ENC_EC(ret);
  40387. ret = mp_exptmod_nct(NULL, NULL, a, NULL);
  40388. if (ret != MP_VAL)
  40389. return WC_TEST_RET_ENC_EC(ret);
  40390. ret = mp_exptmod_nct(NULL, NULL, NULL, a);
  40391. if (ret != MP_VAL)
  40392. return WC_TEST_RET_ENC_EC(ret);
  40393. ret = mp_exptmod_nct(a, a, a, NULL);
  40394. if (ret != MP_VAL)
  40395. return WC_TEST_RET_ENC_EC(ret);
  40396. ret = mp_exptmod_nct(a, a, NULL, a);
  40397. if (ret != MP_VAL)
  40398. return WC_TEST_RET_ENC_EC(ret);
  40399. ret = mp_exptmod_nct(a, NULL, a, a);
  40400. if (ret != MP_VAL)
  40401. return WC_TEST_RET_ENC_EC(ret);
  40402. ret = mp_exptmod_nct(NULL, a, a, a);
  40403. if (ret != MP_VAL)
  40404. return WC_TEST_RET_ENC_EC(ret);
  40405. #endif
  40406. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  40407. !defined(WC_NO_RNG)
  40408. ret = mp_rand_prime(NULL, 32, NULL, NULL);
  40409. if (ret != MP_VAL)
  40410. return WC_TEST_RET_ENC_EC(ret);
  40411. ret = mp_rand_prime(a, 32, NULL, NULL);
  40412. if (ret != MP_VAL)
  40413. return WC_TEST_RET_ENC_EC(ret);
  40414. ret = mp_rand_prime(NULL, 32, rng, NULL);
  40415. if (ret != MP_VAL)
  40416. return WC_TEST_RET_ENC_EC(ret);
  40417. ret = mp_rand_prime(a, 0, rng, NULL);
  40418. if (ret != MP_VAL)
  40419. return WC_TEST_RET_ENC_EC(ret);
  40420. #endif
  40421. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40422. ret = mp_mul(NULL, NULL, NULL);
  40423. if (ret != MP_VAL)
  40424. return WC_TEST_RET_ENC_EC(ret);
  40425. ret = mp_mul(a, NULL, NULL);
  40426. if (ret != MP_VAL)
  40427. return WC_TEST_RET_ENC_EC(ret);
  40428. ret = mp_mul(NULL, b, NULL);
  40429. if (ret != MP_VAL)
  40430. return WC_TEST_RET_ENC_EC(ret);
  40431. ret = mp_mul(NULL, NULL, r);
  40432. if (ret != MP_VAL)
  40433. return WC_TEST_RET_ENC_EC(ret);
  40434. ret = mp_mul(a, b, NULL);
  40435. if (ret != MP_VAL)
  40436. return WC_TEST_RET_ENC_EC(ret);
  40437. ret = mp_mul(a, NULL, r);
  40438. if (ret != MP_VAL)
  40439. return WC_TEST_RET_ENC_EC(ret);
  40440. ret = mp_mul(NULL, b, r);
  40441. if (ret != MP_VAL)
  40442. return WC_TEST_RET_ENC_EC(ret);
  40443. #endif
  40444. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  40445. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  40446. ret = mp_sqr(NULL, NULL);
  40447. if (ret != MP_VAL)
  40448. return WC_TEST_RET_ENC_EC(ret);
  40449. ret = mp_sqr(a, NULL);
  40450. if (ret != MP_VAL)
  40451. return WC_TEST_RET_ENC_EC(ret);
  40452. ret = mp_sqr(NULL, r);
  40453. if (ret != MP_VAL)
  40454. return WC_TEST_RET_ENC_EC(ret);
  40455. #endif
  40456. #if !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40457. ret = mp_sqrmod(NULL, NULL, NULL);
  40458. if (ret != MP_VAL)
  40459. return WC_TEST_RET_ENC_EC(ret);
  40460. ret = mp_sqrmod(a, NULL, NULL);
  40461. if (ret != MP_VAL)
  40462. return WC_TEST_RET_ENC_EC(ret);
  40463. ret = mp_sqrmod(NULL, a, NULL);
  40464. if (ret != MP_VAL)
  40465. return WC_TEST_RET_ENC_EC(ret);
  40466. ret = mp_sqrmod(NULL, NULL, a);
  40467. if (ret != MP_VAL)
  40468. return WC_TEST_RET_ENC_EC(ret);
  40469. ret = mp_sqrmod(a, b, NULL);
  40470. if (ret != MP_VAL)
  40471. return WC_TEST_RET_ENC_EC(ret);
  40472. ret = mp_sqrmod(a, NULL, b);
  40473. if (ret != MP_VAL)
  40474. return WC_TEST_RET_ENC_EC(ret);
  40475. ret = mp_sqrmod(NULL, a, b);
  40476. if (ret != MP_VAL)
  40477. return WC_TEST_RET_ENC_EC(ret);
  40478. ret = mp_mulmod(NULL, NULL, NULL, NULL);
  40479. if (ret != MP_VAL)
  40480. return WC_TEST_RET_ENC_EC(ret);
  40481. ret = mp_mulmod(a, NULL, NULL, NULL);
  40482. if (ret != MP_VAL)
  40483. return WC_TEST_RET_ENC_EC(ret);
  40484. ret = mp_mulmod(NULL, a, NULL, NULL);
  40485. if (ret != MP_VAL)
  40486. return WC_TEST_RET_ENC_EC(ret);
  40487. ret = mp_mulmod(NULL, NULL, a, NULL);
  40488. if (ret != MP_VAL)
  40489. return WC_TEST_RET_ENC_EC(ret);
  40490. ret = mp_mulmod(NULL, NULL, NULL, a);
  40491. if (ret != MP_VAL)
  40492. return WC_TEST_RET_ENC_EC(ret);
  40493. ret = mp_mulmod(a, b, b, NULL);
  40494. if (ret != MP_VAL)
  40495. return WC_TEST_RET_ENC_EC(ret);
  40496. ret = mp_mulmod(a, b, NULL, a);
  40497. if (ret != MP_VAL)
  40498. return WC_TEST_RET_ENC_EC(ret);
  40499. ret = mp_mulmod(a, NULL, b, a);
  40500. if (ret != MP_VAL)
  40501. return WC_TEST_RET_ENC_EC(ret);
  40502. ret = mp_mulmod(NULL, b, b, a);
  40503. if (ret != MP_VAL)
  40504. return WC_TEST_RET_ENC_EC(ret);
  40505. #endif
  40506. #if !defined(NO_PWDBASED) || defined(WOLFSSL_KEY_GEN) || !defined(NO_DH) || \
  40507. !defined(NO_RSA) || !defined(NO_DSA)
  40508. ret = mp_add_d(NULL, 1, NULL);
  40509. if (ret != MP_VAL)
  40510. return WC_TEST_RET_ENC_EC(ret);
  40511. ret = mp_add_d(a, 1, NULL);
  40512. if (ret != MP_VAL)
  40513. return WC_TEST_RET_ENC_EC(ret);
  40514. ret = mp_add_d(NULL, 1, b);
  40515. if (ret != MP_VAL)
  40516. return WC_TEST_RET_ENC_EC(ret);
  40517. #endif
  40518. #if (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  40519. !defined(NO_DH) || defined(HAVE_ECC) || !defined(NO_DSA)
  40520. ret = mp_sub_d(NULL, 1, NULL);
  40521. if (ret != MP_VAL)
  40522. return WC_TEST_RET_ENC_EC(ret);
  40523. ret = mp_sub_d(a, 1, NULL);
  40524. if (ret != MP_VAL)
  40525. return WC_TEST_RET_ENC_EC(ret);
  40526. ret = mp_sub_d(NULL, 1, b);
  40527. if (ret != MP_VAL)
  40528. return WC_TEST_RET_ENC_EC(ret);
  40529. #endif
  40530. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  40531. defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  40532. ret = mp_div_d(NULL, 0, NULL, NULL);
  40533. if (ret != MP_VAL)
  40534. return WC_TEST_RET_ENC_EC(ret);
  40535. ret = mp_div_d(a, 0, NULL, NULL);
  40536. if (ret != MP_VAL)
  40537. return WC_TEST_RET_ENC_EC(ret);
  40538. ret = mp_div_d(NULL, 1, NULL, NULL);
  40539. if (ret != MP_VAL)
  40540. return WC_TEST_RET_ENC_EC(ret);
  40541. #endif
  40542. #if (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || \
  40543. (defined(OPENSSL_EXTRA) && defined(WOLFSSL_KEY_GEN))
  40544. ret = mp_mod_d(NULL, 0, NULL);
  40545. if (ret != MP_VAL)
  40546. return WC_TEST_RET_ENC_EC(ret);
  40547. ret = mp_mod_d(a, 0, NULL);
  40548. if (ret != MP_VAL)
  40549. return WC_TEST_RET_ENC_EC(ret);
  40550. ret = mp_mod_d(NULL, 0, &rd);
  40551. if (ret != MP_VAL)
  40552. return WC_TEST_RET_ENC_EC(ret);
  40553. #endif
  40554. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN)
  40555. ret = mp_gcd(NULL, NULL, NULL);
  40556. if (ret != MP_VAL)
  40557. return WC_TEST_RET_ENC_EC(ret);
  40558. ret = mp_gcd(a, NULL, NULL);
  40559. if (ret != MP_VAL)
  40560. return WC_TEST_RET_ENC_EC(ret);
  40561. ret = mp_gcd(NULL, a, NULL);
  40562. if (ret != MP_VAL)
  40563. return WC_TEST_RET_ENC_EC(ret);
  40564. ret = mp_gcd(NULL, NULL, a);
  40565. if (ret != MP_VAL)
  40566. return WC_TEST_RET_ENC_EC(ret);
  40567. ret = mp_gcd(a, b, NULL);
  40568. if (ret != MP_VAL)
  40569. return WC_TEST_RET_ENC_EC(ret);
  40570. ret = mp_gcd(a, NULL, b);
  40571. if (ret != MP_VAL)
  40572. return WC_TEST_RET_ENC_EC(ret);
  40573. ret = mp_gcd(NULL, a, b);
  40574. if (ret != MP_VAL)
  40575. return WC_TEST_RET_ENC_EC(ret);
  40576. #endif
  40577. #if !defined(WOLFSSL_SP_MATH) && defined(HAVE_ECC)
  40578. ret = mp_div_2_mod_ct(NULL, NULL, NULL);
  40579. if (ret != MP_VAL)
  40580. return WC_TEST_RET_ENC_EC(ret);
  40581. ret = mp_div_2_mod_ct(a, NULL, NULL);
  40582. if (ret != MP_VAL)
  40583. return WC_TEST_RET_ENC_EC(ret);
  40584. ret = mp_div_2_mod_ct(NULL, b, NULL);
  40585. if (ret != MP_VAL)
  40586. return WC_TEST_RET_ENC_EC(ret);
  40587. ret = mp_div_2_mod_ct(NULL, NULL, a);
  40588. if (ret != MP_VAL)
  40589. return WC_TEST_RET_ENC_EC(ret);
  40590. ret = mp_div_2_mod_ct(a, b, NULL);
  40591. if (ret != MP_VAL)
  40592. return WC_TEST_RET_ENC_EC(ret);
  40593. ret = mp_div_2_mod_ct(a, b, NULL);
  40594. if (ret != MP_VAL)
  40595. return WC_TEST_RET_ENC_EC(ret);
  40596. ret = mp_div_2_mod_ct(NULL, b, a);
  40597. if (ret != MP_VAL)
  40598. return WC_TEST_RET_ENC_EC(ret);
  40599. ret = mp_div_2(NULL, NULL);
  40600. if (ret != MP_VAL)
  40601. return WC_TEST_RET_ENC_EC(ret);
  40602. ret = mp_div_2(a, NULL);
  40603. if (ret != MP_VAL)
  40604. return WC_TEST_RET_ENC_EC(ret);
  40605. ret = mp_div_2(NULL, a);
  40606. if (ret != MP_VAL)
  40607. return WC_TEST_RET_ENC_EC(ret);
  40608. #endif
  40609. #if (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  40610. defined(HAVE_ECC) || !defined(NO_DSA) || defined(OPENSSL_EXTRA)
  40611. ret = mp_invmod(NULL, NULL, NULL);
  40612. if (ret != MP_VAL)
  40613. return WC_TEST_RET_ENC_EC(ret);
  40614. ret = mp_invmod(a, NULL, NULL);
  40615. if (ret != MP_VAL)
  40616. return WC_TEST_RET_ENC_EC(ret);
  40617. ret = mp_invmod(NULL, b, NULL);
  40618. if (ret != MP_VAL)
  40619. return WC_TEST_RET_ENC_EC(ret);
  40620. ret = mp_invmod(NULL, NULL, a);
  40621. if (ret != MP_VAL)
  40622. return WC_TEST_RET_ENC_EC(ret);
  40623. ret = mp_invmod(a, b, NULL);
  40624. if (ret != MP_VAL)
  40625. return WC_TEST_RET_ENC_EC(ret);
  40626. ret = mp_invmod(a, NULL, a);
  40627. if (ret != MP_VAL)
  40628. return WC_TEST_RET_ENC_EC(ret);
  40629. ret = mp_invmod(NULL, b, a);
  40630. if (ret != MP_VAL)
  40631. return WC_TEST_RET_ENC_EC(ret);
  40632. #endif
  40633. #if !defined(WOLFSSL_SP_MATH) && defined(HAVE_ECC)
  40634. ret = mp_invmod_mont_ct(NULL, NULL, NULL, 1);
  40635. if (ret != MP_VAL)
  40636. return WC_TEST_RET_ENC_EC(ret);
  40637. ret = mp_invmod_mont_ct(a, NULL, NULL, 1);
  40638. if (ret != MP_VAL)
  40639. return WC_TEST_RET_ENC_EC(ret);
  40640. ret = mp_invmod_mont_ct(NULL, b, NULL, 1);
  40641. if (ret != MP_VAL)
  40642. return WC_TEST_RET_ENC_EC(ret);
  40643. ret = mp_invmod_mont_ct(NULL, NULL, a, 1);
  40644. if (ret != MP_VAL)
  40645. return WC_TEST_RET_ENC_EC(ret);
  40646. ret = mp_invmod_mont_ct(a, b, NULL, 1);
  40647. if (ret != MP_VAL)
  40648. return WC_TEST_RET_ENC_EC(ret);
  40649. ret = mp_invmod_mont_ct(a, NULL, a, 1);
  40650. if (ret != MP_VAL)
  40651. return WC_TEST_RET_ENC_EC(ret);
  40652. ret = mp_invmod_mont_ct(NULL, b, a, 1);
  40653. if (ret != MP_VAL)
  40654. return WC_TEST_RET_ENC_EC(ret);
  40655. #endif
  40656. #if !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && !defined(WC_RSA_BLINDING)
  40657. ret = mp_lcm(NULL, NULL, NULL);
  40658. if (ret != MP_VAL)
  40659. return WC_TEST_RET_ENC_EC(ret);
  40660. ret = mp_lcm(a, NULL, NULL);
  40661. if (ret != MP_VAL)
  40662. return WC_TEST_RET_ENC_EC(ret);
  40663. ret = mp_lcm(NULL, b, NULL);
  40664. if (ret != MP_VAL)
  40665. return WC_TEST_RET_ENC_EC(ret);
  40666. ret = mp_lcm(NULL, NULL, a);
  40667. if (ret != MP_VAL)
  40668. return WC_TEST_RET_ENC_EC(ret);
  40669. ret = mp_lcm(a, b, NULL);
  40670. if (ret != MP_VAL)
  40671. return WC_TEST_RET_ENC_EC(ret);
  40672. ret = mp_lcm(a, NULL, a);
  40673. if (ret != MP_VAL)
  40674. return WC_TEST_RET_ENC_EC(ret);
  40675. ret = mp_lcm(NULL, b, a);
  40676. if (ret != MP_VAL)
  40677. return WC_TEST_RET_ENC_EC(ret);
  40678. #endif
  40679. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH)
  40680. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, NULL);
  40681. if (ret != MP_VAL)
  40682. return WC_TEST_RET_ENC_EC(ret);
  40683. ret = mp_exptmod_ex(a, NULL, 1, NULL, NULL);
  40684. if (ret != MP_VAL)
  40685. return WC_TEST_RET_ENC_EC(ret);
  40686. ret = mp_exptmod_ex(NULL, b, 1, NULL, NULL);
  40687. if (ret != MP_VAL)
  40688. return WC_TEST_RET_ENC_EC(ret);
  40689. ret = mp_exptmod_ex(NULL, NULL, 1, b, NULL);
  40690. if (ret != MP_VAL)
  40691. return WC_TEST_RET_ENC_EC(ret);
  40692. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, a);
  40693. if (ret != MP_VAL)
  40694. return WC_TEST_RET_ENC_EC(ret);
  40695. ret = mp_exptmod_ex(a, b, 1, b, NULL);
  40696. if (ret != MP_VAL)
  40697. return WC_TEST_RET_ENC_EC(ret);
  40698. ret = mp_exptmod_ex(a, b, 1, NULL, a);
  40699. if (ret != MP_VAL)
  40700. return WC_TEST_RET_ENC_EC(ret);
  40701. ret = mp_exptmod_ex(a, NULL, 1, b, a);
  40702. if (ret != MP_VAL)
  40703. return WC_TEST_RET_ENC_EC(ret);
  40704. ret = mp_exptmod_ex(NULL, b, 1, b, a);
  40705. if (ret != MP_VAL)
  40706. return WC_TEST_RET_ENC_EC(ret);
  40707. ret = mp_exptmod(NULL, NULL, NULL, NULL);
  40708. if (ret != MP_VAL)
  40709. return WC_TEST_RET_ENC_EC(ret);
  40710. ret = mp_exptmod(a, NULL, NULL, NULL);
  40711. if (ret != MP_VAL)
  40712. return WC_TEST_RET_ENC_EC(ret);
  40713. ret = mp_exptmod(NULL, b, NULL, NULL);
  40714. if (ret != MP_VAL)
  40715. return WC_TEST_RET_ENC_EC(ret);
  40716. ret = mp_exptmod(NULL, NULL, b, NULL);
  40717. if (ret != MP_VAL)
  40718. return WC_TEST_RET_ENC_EC(ret);
  40719. ret = mp_exptmod(NULL, NULL, NULL, a);
  40720. if (ret != MP_VAL)
  40721. return WC_TEST_RET_ENC_EC(ret);
  40722. ret = mp_exptmod(a, b, b, NULL);
  40723. if (ret != MP_VAL)
  40724. return WC_TEST_RET_ENC_EC(ret);
  40725. ret = mp_exptmod(a, b, NULL, a);
  40726. if (ret != MP_VAL)
  40727. return WC_TEST_RET_ENC_EC(ret);
  40728. ret = mp_exptmod(a, NULL, b, a);
  40729. if (ret != MP_VAL)
  40730. return WC_TEST_RET_ENC_EC(ret);
  40731. ret = mp_exptmod(NULL, b, b, a);
  40732. if (ret != MP_VAL)
  40733. return WC_TEST_RET_ENC_EC(ret);
  40734. ret = mp_exptmod_nct(NULL, NULL, NULL, NULL);
  40735. if (ret != MP_VAL)
  40736. return WC_TEST_RET_ENC_EC(ret);
  40737. ret = mp_exptmod_nct(a, NULL, NULL, NULL);
  40738. if (ret != MP_VAL)
  40739. return WC_TEST_RET_ENC_EC(ret);
  40740. ret = mp_exptmod_nct(NULL, b, NULL, NULL);
  40741. if (ret != MP_VAL)
  40742. return WC_TEST_RET_ENC_EC(ret);
  40743. ret = mp_exptmod_nct(NULL, NULL, b, NULL);
  40744. if (ret != MP_VAL)
  40745. return WC_TEST_RET_ENC_EC(ret);
  40746. ret = mp_exptmod_nct(NULL, NULL, NULL, a);
  40747. if (ret != MP_VAL)
  40748. return WC_TEST_RET_ENC_EC(ret);
  40749. ret = mp_exptmod_nct(a, b, b, NULL);
  40750. if (ret != MP_VAL)
  40751. return WC_TEST_RET_ENC_EC(ret);
  40752. ret = mp_exptmod_nct(a, b, NULL, a);
  40753. if (ret != MP_VAL)
  40754. return WC_TEST_RET_ENC_EC(ret);
  40755. ret = mp_exptmod_nct(a, NULL, b, a);
  40756. if (ret != MP_VAL)
  40757. return WC_TEST_RET_ENC_EC(ret);
  40758. ret = mp_exptmod_nct(NULL, b, b, a);
  40759. if (ret != MP_VAL)
  40760. return WC_TEST_RET_ENC_EC(ret);
  40761. #endif
  40762. #if defined(HAVE_ECC) && defined(HAVE_COMP_KEY)
  40763. ret = mp_cnt_lsb(NULL);
  40764. if (ret != 0)
  40765. return WC_TEST_RET_ENC_EC(ret);
  40766. #endif
  40767. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH)
  40768. ret = mp_prime_is_prime(NULL, 1, NULL);
  40769. if (ret != MP_VAL)
  40770. return WC_TEST_RET_ENC_EC(ret);
  40771. ret = mp_prime_is_prime(a, 1, NULL);
  40772. if (ret != MP_VAL)
  40773. return WC_TEST_RET_ENC_EC(ret);
  40774. ret = mp_prime_is_prime(NULL, 1, &result);
  40775. if (ret != MP_VAL)
  40776. return WC_TEST_RET_ENC_EC(ret);
  40777. ret = mp_prime_is_prime(a, 0, &result);
  40778. if (ret != MP_VAL)
  40779. return WC_TEST_RET_ENC_EC(ret);
  40780. ret = mp_prime_is_prime(a, 1024, &result);
  40781. if (ret != MP_VAL)
  40782. return WC_TEST_RET_ENC_EC(ret);
  40783. ret = mp_prime_is_prime_ex(NULL, 1, NULL, NULL);
  40784. if (ret != MP_VAL)
  40785. return WC_TEST_RET_ENC_EC(ret);
  40786. ret = mp_prime_is_prime_ex(a, 1, NULL, NULL);
  40787. if (ret != MP_VAL)
  40788. return WC_TEST_RET_ENC_EC(ret);
  40789. ret = mp_prime_is_prime_ex(NULL, 1, &result, NULL);
  40790. if (ret != MP_VAL)
  40791. return WC_TEST_RET_ENC_EC(ret);
  40792. ret = mp_prime_is_prime_ex(NULL, 1, NULL, rng);
  40793. if (ret != MP_VAL)
  40794. return WC_TEST_RET_ENC_EC(ret);
  40795. ret = mp_prime_is_prime_ex(a, 1, &result, NULL);
  40796. if (ret != MP_VAL)
  40797. return WC_TEST_RET_ENC_EC(ret);
  40798. ret = mp_prime_is_prime_ex(a, 1, NULL, rng);
  40799. if (ret != MP_VAL)
  40800. return WC_TEST_RET_ENC_EC(ret);
  40801. ret = mp_prime_is_prime_ex(NULL, 1, &result, rng);
  40802. if (ret != MP_VAL)
  40803. return WC_TEST_RET_ENC_EC(ret);
  40804. #endif
  40805. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || !defined(NO_DSA)
  40806. ret = mp_exch(NULL, NULL);
  40807. if (ret != MP_VAL)
  40808. return WC_TEST_RET_ENC_EC(ret);
  40809. ret = mp_exch(a, NULL);
  40810. if (ret != MP_VAL)
  40811. return WC_TEST_RET_ENC_EC(ret);
  40812. ret = mp_exch(NULL, b);
  40813. if (ret != MP_VAL)
  40814. return WC_TEST_RET_ENC_EC(ret);
  40815. #endif
  40816. #if (defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA)) || \
  40817. defined(WOLFSSL_SP_MATH_ALL)
  40818. ret = mp_mul_d(NULL, 1, NULL);
  40819. if (ret != MP_VAL)
  40820. return WC_TEST_RET_ENC_EC(ret);
  40821. ret = mp_mul_d(a, 1, NULL);
  40822. if (ret != MP_VAL)
  40823. return WC_TEST_RET_ENC_EC(ret);
  40824. ret = mp_mul_d(NULL, 1, b);
  40825. if (ret != MP_VAL)
  40826. return WC_TEST_RET_ENC_EC(ret);
  40827. #endif
  40828. #if !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40829. ret = mp_add(NULL, NULL, NULL);
  40830. if (ret != MP_VAL)
  40831. return WC_TEST_RET_ENC_EC(ret);
  40832. ret = mp_add(a, NULL, NULL);
  40833. if (ret != MP_VAL)
  40834. return WC_TEST_RET_ENC_EC(ret);
  40835. ret = mp_add(NULL, b, NULL);
  40836. if (ret != MP_VAL)
  40837. return WC_TEST_RET_ENC_EC(ret);
  40838. ret = mp_add(NULL, NULL, r);
  40839. if (ret != MP_VAL)
  40840. return WC_TEST_RET_ENC_EC(ret);
  40841. ret = mp_add(a, b, NULL);
  40842. if (ret != MP_VAL)
  40843. return WC_TEST_RET_ENC_EC(ret);
  40844. ret = mp_add(a, NULL, r);
  40845. if (ret != MP_VAL)
  40846. return WC_TEST_RET_ENC_EC(ret);
  40847. ret = mp_add(NULL, b, r);
  40848. if (ret != MP_VAL)
  40849. return WC_TEST_RET_ENC_EC(ret);
  40850. #endif
  40851. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  40852. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  40853. ret = mp_sub(NULL, NULL, NULL);
  40854. if (ret != MP_VAL)
  40855. return WC_TEST_RET_ENC_EC(ret);
  40856. ret = mp_sub(a, NULL, NULL);
  40857. if (ret != MP_VAL)
  40858. return WC_TEST_RET_ENC_EC(ret);
  40859. ret = mp_sub(NULL, b, NULL);
  40860. if (ret != MP_VAL)
  40861. return WC_TEST_RET_ENC_EC(ret);
  40862. ret = mp_sub(NULL, NULL, r);
  40863. if (ret != MP_VAL)
  40864. return WC_TEST_RET_ENC_EC(ret);
  40865. ret = mp_sub(a, b, NULL);
  40866. if (ret != MP_VAL)
  40867. return WC_TEST_RET_ENC_EC(ret);
  40868. ret = mp_sub(a, NULL, r);
  40869. if (ret != MP_VAL)
  40870. return WC_TEST_RET_ENC_EC(ret);
  40871. ret = mp_sub(NULL, b, r);
  40872. if (ret != MP_VAL)
  40873. return WC_TEST_RET_ENC_EC(ret);
  40874. #endif
  40875. #if defined(WOLFSSL_SP_MATH_ALL) || (!defined(WOLFSSL_SP_MATH) && \
  40876. defined(WOLFSSL_CUSTOM_CURVES))
  40877. ret = mp_addmod(NULL, NULL, NULL, NULL);
  40878. if (ret != MP_VAL)
  40879. return WC_TEST_RET_ENC_EC(ret);
  40880. ret = mp_addmod(a, NULL, NULL, NULL);
  40881. if (ret != MP_VAL)
  40882. return WC_TEST_RET_ENC_EC(ret);
  40883. ret = mp_addmod(NULL, b, NULL, NULL);
  40884. if (ret != MP_VAL)
  40885. return WC_TEST_RET_ENC_EC(ret);
  40886. ret = mp_addmod(NULL, NULL, b, NULL);
  40887. if (ret != MP_VAL)
  40888. return WC_TEST_RET_ENC_EC(ret);
  40889. ret = mp_addmod(NULL, NULL, NULL, a);
  40890. if (ret != MP_VAL)
  40891. return WC_TEST_RET_ENC_EC(ret);
  40892. ret = mp_addmod(a, b, b, NULL);
  40893. if (ret != MP_VAL)
  40894. return WC_TEST_RET_ENC_EC(ret);
  40895. ret = mp_addmod(a, b, NULL, a);
  40896. if (ret != MP_VAL)
  40897. return WC_TEST_RET_ENC_EC(ret);
  40898. ret = mp_addmod(a, NULL, b, a);
  40899. if (ret != MP_VAL)
  40900. return WC_TEST_RET_ENC_EC(ret);
  40901. ret = mp_addmod(NULL, b, b, a);
  40902. if (ret != MP_VAL)
  40903. return WC_TEST_RET_ENC_EC(ret);
  40904. #endif
  40905. #ifdef WOLFSSL_SP_MATH_ALL
  40906. ret = mp_submod(NULL, NULL, NULL, NULL);
  40907. if (ret != MP_VAL)
  40908. return WC_TEST_RET_ENC_EC(ret);
  40909. ret = mp_submod(a, NULL, NULL, NULL);
  40910. if (ret != MP_VAL)
  40911. return WC_TEST_RET_ENC_EC(ret);
  40912. ret = mp_submod(NULL, b, NULL, NULL);
  40913. if (ret != MP_VAL)
  40914. return WC_TEST_RET_ENC_EC(ret);
  40915. ret = mp_submod(NULL, NULL, b, NULL);
  40916. if (ret != MP_VAL)
  40917. return WC_TEST_RET_ENC_EC(ret);
  40918. ret = mp_submod(NULL, NULL, NULL, a);
  40919. if (ret != MP_VAL)
  40920. return WC_TEST_RET_ENC_EC(ret);
  40921. ret = mp_submod(a, b, b, NULL);
  40922. if (ret != MP_VAL)
  40923. return WC_TEST_RET_ENC_EC(ret);
  40924. ret = mp_submod(a, b, NULL, a);
  40925. if (ret != MP_VAL)
  40926. return WC_TEST_RET_ENC_EC(ret);
  40927. ret = mp_submod(a, NULL, b, a);
  40928. if (ret != MP_VAL)
  40929. return WC_TEST_RET_ENC_EC(ret);
  40930. ret = mp_submod(NULL, b, b, a);
  40931. if (ret != MP_VAL)
  40932. return WC_TEST_RET_ENC_EC(ret);
  40933. #endif
  40934. #ifdef WOLFSSL_SP_MATH_ALL
  40935. ret = mp_div_2d(NULL, 1, a, b);
  40936. if (ret != MP_VAL)
  40937. return WC_TEST_RET_ENC_EC(ret);
  40938. ret = mp_mod_2d(NULL, 1, NULL);
  40939. if (ret != MP_VAL)
  40940. return WC_TEST_RET_ENC_EC(ret);
  40941. ret = mp_mod_2d(a, 1, NULL);
  40942. if (ret != MP_VAL)
  40943. return WC_TEST_RET_ENC_EC(ret);
  40944. ret = mp_mod_2d(NULL, 1, b);
  40945. if (ret != MP_VAL)
  40946. return WC_TEST_RET_ENC_EC(ret);
  40947. ret = mp_mul_2d(NULL, 1, NULL);
  40948. if (ret != MP_VAL)
  40949. return WC_TEST_RET_ENC_EC(ret);
  40950. ret = mp_mul_2d(a, 1, NULL);
  40951. if (ret != MP_VAL)
  40952. return WC_TEST_RET_ENC_EC(ret);
  40953. ret = mp_mul_2d(NULL, 1, b);
  40954. if (ret != MP_VAL)
  40955. return WC_TEST_RET_ENC_EC(ret);
  40956. #endif
  40957. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  40958. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  40959. ret = mp_montgomery_reduce(NULL, NULL, 1);
  40960. if (ret != MP_VAL)
  40961. return WC_TEST_RET_ENC_EC(ret);
  40962. ret = mp_montgomery_reduce(a, NULL, 1);
  40963. if (ret != MP_VAL)
  40964. return WC_TEST_RET_ENC_EC(ret);
  40965. ret = mp_montgomery_reduce(NULL, b, 1);
  40966. if (ret != MP_VAL)
  40967. return WC_TEST_RET_ENC_EC(ret);
  40968. mp_zero(b);
  40969. ret = mp_montgomery_reduce(a, b, 1);
  40970. if (ret != MP_VAL)
  40971. return WC_TEST_RET_ENC_EC(ret);
  40972. #endif
  40973. #ifdef WOLFSSL_SP_MATH_ALL
  40974. ret = mp_montgomery_setup(NULL, NULL);
  40975. if (ret != MP_VAL)
  40976. return WC_TEST_RET_ENC_EC(ret);
  40977. ret = mp_montgomery_setup(a, NULL);
  40978. if (ret != MP_VAL)
  40979. return WC_TEST_RET_ENC_EC(ret);
  40980. ret = mp_montgomery_setup(NULL, &rho);
  40981. if (ret != MP_VAL)
  40982. return WC_TEST_RET_ENC_EC(ret);
  40983. ret = mp_montgomery_calc_normalization(NULL, NULL);
  40984. if (ret != MP_VAL)
  40985. return WC_TEST_RET_ENC_EC(ret);
  40986. ret = mp_montgomery_calc_normalization(a, NULL);
  40987. if (ret != MP_VAL)
  40988. return WC_TEST_RET_ENC_EC(ret);
  40989. ret = mp_montgomery_calc_normalization(NULL, b);
  40990. if (ret != MP_VAL)
  40991. return WC_TEST_RET_ENC_EC(ret);
  40992. #endif
  40993. ret = mp_unsigned_bin_size(NULL);
  40994. if (ret != 0)
  40995. return WC_TEST_RET_ENC_EC(ret);
  40996. #if defined(WC_MP_TO_RADIX) || defined(WOLFSSL_SP_MATH_ALL)
  40997. ret = mp_tohex(NULL, NULL);
  40998. if (ret != MP_VAL)
  40999. return WC_TEST_RET_ENC_EC(ret);
  41000. ret = mp_tohex(a, NULL);
  41001. if (ret != MP_VAL)
  41002. return WC_TEST_RET_ENC_EC(ret);
  41003. ret = mp_tohex(NULL, hexStr);
  41004. if (ret != MP_VAL)
  41005. return WC_TEST_RET_ENC_EC(ret);
  41006. #endif
  41007. #if defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  41008. ret = mp_todecimal(NULL, NULL);
  41009. if (ret != MP_VAL)
  41010. return WC_TEST_RET_ENC_EC(ret);
  41011. ret = mp_todecimal(a, NULL);
  41012. if (ret != MP_VAL)
  41013. return WC_TEST_RET_ENC_EC(ret);
  41014. ret = mp_todecimal(NULL, decStr);
  41015. if (ret != MP_VAL)
  41016. return WC_TEST_RET_ENC_EC(ret);
  41017. #endif
  41018. #ifdef WOLFSSL_SP_MATH_ALL
  41019. ret = mp_toradix(NULL, NULL, MP_RADIX_HEX);
  41020. if (ret != MP_VAL)
  41021. return WC_TEST_RET_ENC_EC(ret);
  41022. ret = mp_toradix(a, NULL, MP_RADIX_HEX);
  41023. if (ret != MP_VAL)
  41024. return WC_TEST_RET_ENC_EC(ret);
  41025. ret = mp_toradix(NULL, hexStr, MP_RADIX_HEX);
  41026. if (ret != MP_VAL)
  41027. return WC_TEST_RET_ENC_EC(ret);
  41028. ret = mp_toradix(a, hexStr, 3);
  41029. if (ret != MP_VAL)
  41030. return WC_TEST_RET_ENC_EC(ret);
  41031. ret = mp_radix_size(NULL, MP_RADIX_HEX, NULL);
  41032. if (ret != MP_VAL)
  41033. return WC_TEST_RET_ENC_EC(ret);
  41034. ret = mp_radix_size(a, MP_RADIX_HEX, NULL);
  41035. if (ret != MP_VAL)
  41036. return WC_TEST_RET_ENC_EC(ret);
  41037. ret = mp_radix_size(NULL, MP_RADIX_HEX, &size);
  41038. if (ret != MP_VAL)
  41039. return WC_TEST_RET_ENC_EC(ret);
  41040. ret = mp_radix_size(a, 3, &size);
  41041. if (ret != MP_VAL)
  41042. return WC_TEST_RET_ENC_EC(ret);
  41043. #endif
  41044. return 0;
  41045. }
  41046. #endif
  41047. #if !defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  41048. static wc_test_ret_t mp_test_set_is_bit(mp_int* a)
  41049. {
  41050. int i, j;
  41051. wc_test_ret_t ret;
  41052. mp_zero(a);
  41053. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  41054. if (mp_is_bit_set(a, i))
  41055. return WC_TEST_RET_ENC_NC;
  41056. for (j = 0; j < i; j++) {
  41057. if (!mp_is_bit_set(a, j))
  41058. return WC_TEST_RET_ENC_NC;
  41059. }
  41060. if (mp_set_bit(a, i) != 0)
  41061. return WC_TEST_RET_ENC_NC;
  41062. if (!mp_is_bit_set(a, i))
  41063. return WC_TEST_RET_ENC_NC;
  41064. }
  41065. mp_zero(a);
  41066. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  41067. if (mp_is_bit_set(a, i))
  41068. return WC_TEST_RET_ENC_NC;
  41069. }
  41070. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  41071. mp_zero(a);
  41072. if (mp_set_bit(a, i) != 0)
  41073. return WC_TEST_RET_ENC_NC;
  41074. for (j = 0; j < i; j++) {
  41075. if (mp_is_bit_set(a, j))
  41076. return WC_TEST_RET_ENC_NC;
  41077. }
  41078. if (!mp_is_bit_set(a, i))
  41079. return WC_TEST_RET_ENC_NC;
  41080. }
  41081. #ifdef WOLFSSL_KEY_GEN
  41082. for (i = 0; i < DIGIT_BIT * 2; i++) {
  41083. mp_set(a, 1);
  41084. ret = mp_2expt(a, i);
  41085. if (ret != 0)
  41086. return WC_TEST_RET_ENC_EC(ret);
  41087. for (j = 0; j < i; j++) {
  41088. if (mp_is_bit_set(a, j))
  41089. return WC_TEST_RET_ENC_NC;
  41090. }
  41091. if (!mp_is_bit_set(a, i))
  41092. return WC_TEST_RET_ENC_NC;
  41093. }
  41094. #endif
  41095. #ifdef WOLFSSL_SP_MATH
  41096. mp_zero(a);
  41097. for (j = 1; j <= 3; j++) {
  41098. i = SP_INT_MAX_BITS - j;
  41099. if (mp_is_bit_set(a, i))
  41100. return WC_TEST_RET_ENC_NC;
  41101. if (mp_set_bit(a, i) != 0)
  41102. return WC_TEST_RET_ENC_NC;
  41103. if (!mp_is_bit_set(a, i))
  41104. return WC_TEST_RET_ENC_NC;
  41105. #ifdef WOLFSSL_KEY_GEN
  41106. ret = mp_2expt(a, i);
  41107. if (ret != 0)
  41108. return WC_TEST_RET_ENC_EC(ret);
  41109. if (!mp_is_bit_set(a, i))
  41110. return WC_TEST_RET_ENC_NC;
  41111. #endif
  41112. }
  41113. mp_zero(a);
  41114. for (j = 0; j <= 3; j++) {
  41115. i = SP_INT_MAX_BITS + j;
  41116. if (mp_is_bit_set(a, i))
  41117. return WC_TEST_RET_ENC_NC;
  41118. if (mp_set_bit(a, i) != MP_VAL)
  41119. return WC_TEST_RET_ENC_NC;
  41120. #ifdef WOLFSSL_KEY_GEN
  41121. ret = mp_2expt(a, i);
  41122. if (ret != MP_VAL)
  41123. return WC_TEST_RET_ENC_EC(ret);
  41124. #endif
  41125. }
  41126. #endif
  41127. (void)ret;
  41128. return 0;
  41129. }
  41130. #endif /* !WOLFSSL_SP_MATH || WOLFSSL_SP_MATH_ALL */
  41131. static wc_test_ret_t mp_test_cmp(mp_int* a, mp_int* b)
  41132. {
  41133. wc_test_ret_t ret;
  41134. mp_zero(a);
  41135. mp_zero(b);
  41136. ret = mp_cmp_d(a, 0);
  41137. if (ret != MP_EQ)
  41138. return WC_TEST_RET_ENC_EC(ret);
  41139. ret = mp_cmp_d(a, 1);
  41140. if (ret != MP_LT)
  41141. return WC_TEST_RET_ENC_EC(ret);
  41142. ret = mp_cmp(a, b);
  41143. if (ret != MP_EQ)
  41144. return WC_TEST_RET_ENC_NC;
  41145. mp_set(a, 1);
  41146. ret = mp_cmp_d(a, 0);
  41147. if (ret != MP_GT)
  41148. return WC_TEST_RET_ENC_EC(ret);
  41149. ret = mp_cmp_d(a, 1);
  41150. if (ret != MP_EQ)
  41151. return WC_TEST_RET_ENC_EC(ret);
  41152. ret = mp_cmp_d(a, 2);
  41153. if (ret != MP_LT)
  41154. return WC_TEST_RET_ENC_EC(ret);
  41155. ret = mp_cmp(a, b);
  41156. if (ret != MP_GT)
  41157. return WC_TEST_RET_ENC_NC;
  41158. mp_read_radix(b, "1234567890123456789", MP_RADIX_HEX);
  41159. ret = mp_cmp_d(b, -1);
  41160. if (ret != MP_GT)
  41161. return WC_TEST_RET_ENC_EC(ret);
  41162. ret = mp_cmp(a, b);
  41163. if (ret != MP_LT)
  41164. return WC_TEST_RET_ENC_NC;
  41165. ret = mp_cmp(b, a);
  41166. if (ret != MP_GT)
  41167. return WC_TEST_RET_ENC_NC;
  41168. ret = mp_cmp(b, b);
  41169. if (ret != MP_EQ)
  41170. return WC_TEST_RET_ENC_NC;
  41171. #if (!defined(WOLFSSL_SP_MATH) && !defined(WOLFSSL_SP_MATH_ALL)) || \
  41172. defined(WOLFSSL_SP_INT_NEGATIVE)
  41173. mp_read_radix(a, "-1", MP_RADIX_HEX);
  41174. mp_read_radix(a, "1", MP_RADIX_HEX);
  41175. ret = mp_cmp(a, b);
  41176. if (ret != MP_LT)
  41177. return WC_TEST_RET_ENC_NC;
  41178. ret = mp_cmp(b, a);
  41179. if (ret != MP_GT)
  41180. return WC_TEST_RET_ENC_NC;
  41181. mp_read_radix(b, "-2", MP_RADIX_HEX);
  41182. ret = mp_cmp(a, b);
  41183. if (ret != MP_GT)
  41184. return WC_TEST_RET_ENC_NC;
  41185. ret = mp_cmp(b, a);
  41186. if (ret != MP_LT)
  41187. return WC_TEST_RET_ENC_NC;
  41188. mp_read_radix(a, "-2", MP_RADIX_HEX);
  41189. ret = mp_cmp(a, b);
  41190. if (ret != MP_EQ)
  41191. return WC_TEST_RET_ENC_NC;
  41192. #endif
  41193. #if defined(HAVE_ECC) && !defined(WC_NO_RNG) && \
  41194. defined(WOLFSSL_ECC_GEN_REJECT_SAMPLING)
  41195. mp_zero(a);
  41196. mp_zero(b);
  41197. ret = mp_cmp_ct(a, b, 1);
  41198. if (ret != MP_EQ)
  41199. return WC_TEST_RET_ENC_EC(ret);
  41200. ret = mp_cmp_ct(a, a, a->used);
  41201. if (ret != MP_EQ)
  41202. return WC_TEST_RET_ENC_EC(ret);
  41203. #ifdef WOLFSSL_SP_MATH_ALL
  41204. ret = mp_cmp_ct(a, NULL, a->used);
  41205. if (ret != MP_GT)
  41206. return WC_TEST_RET_ENC_EC(ret);
  41207. ret = mp_cmp_ct(NULL, a, a->used);
  41208. if (ret != MP_LT)
  41209. return WC_TEST_RET_ENC_EC(ret);
  41210. #endif
  41211. mp_read_radix(a, "1", MP_RADIX_HEX);
  41212. ret = mp_cmp_ct(a, b, 1);
  41213. if (ret != MP_GT)
  41214. return WC_TEST_RET_ENC_EC(ret);
  41215. ret = mp_cmp_ct(b, a, 1);
  41216. if (ret != MP_LT)
  41217. return WC_TEST_RET_ENC_EC(ret);
  41218. mp_read_radix(a, "0123456789abcdef0123456789abcdef", MP_RADIX_HEX);
  41219. ret = mp_cmp_ct(a, b, a->used);
  41220. if (ret != MP_GT)
  41221. return WC_TEST_RET_ENC_EC(ret);
  41222. ret = mp_cmp_ct(b, a, a->used);
  41223. if (ret != MP_LT)
  41224. return WC_TEST_RET_ENC_EC(ret);
  41225. mp_read_radix(b, "1123456789abcdef0123456789abcdef", MP_RADIX_HEX);
  41226. ret = mp_cmp_ct(b, a, a->used);
  41227. if (ret != MP_GT)
  41228. return WC_TEST_RET_ENC_EC(ret);
  41229. ret = mp_cmp_ct(a, b, a->used);
  41230. if (ret != MP_LT)
  41231. return WC_TEST_RET_ENC_EC(ret);
  41232. mp_read_radix(b, "0123456789abcdef0123456789abcdf0", MP_RADIX_HEX);
  41233. ret = mp_cmp_ct(b, a, a->used);
  41234. if (ret != MP_GT)
  41235. return WC_TEST_RET_ENC_EC(ret);
  41236. ret = mp_cmp_ct(a, b, a->used);
  41237. if (ret != MP_LT)
  41238. return WC_TEST_RET_ENC_EC(ret);
  41239. mp_read_radix(b, "0123456789abcdf0", MP_RADIX_HEX);
  41240. ret = mp_cmp_ct(a, b, a->used);
  41241. if (ret != MP_GT)
  41242. return WC_TEST_RET_ENC_EC(ret);
  41243. ret = mp_cmp_ct(b, a, a->used);
  41244. if (ret != MP_LT)
  41245. return WC_TEST_RET_ENC_EC(ret);
  41246. #endif
  41247. return 0;
  41248. }
  41249. #if !defined(NO_DH) || defined(HAVE_ECC) || !defined(WOLFSSL_RSA_VERIFY_ONLY)
  41250. static wc_test_ret_t mp_test_shbd(mp_int* a, mp_int* b, WC_RNG* rng)
  41251. {
  41252. wc_test_ret_t ret;
  41253. int i, j, k;
  41254. #ifndef WOLFSSL_SP_MATH
  41255. for (i = 0; i < 10; i++) {
  41256. for (j = 1; j < (DIGIT_BIT + 7) / 8 * 3; j++) {
  41257. ret = randNum(a, j, rng, NULL);
  41258. if (ret != MP_OKAY)
  41259. return WC_TEST_RET_ENC_EC(ret);
  41260. mp_copy(a, b);
  41261. for (k = 0; k <= DIGIT_BIT * 2; k++) {
  41262. ret = mp_mul_2d(a, k, a);
  41263. if (ret != MP_OKAY)
  41264. return WC_TEST_RET_ENC_EC(ret);
  41265. mp_rshb(a, k);
  41266. ret = mp_cmp(a, b);
  41267. if (ret != MP_EQ)
  41268. return WC_TEST_RET_ENC_NC;
  41269. }
  41270. }
  41271. }
  41272. #endif
  41273. for (i = 0; i < 10; i++) {
  41274. for (j = 1; j < (DIGIT_BIT + 7) / 8 * 3; j++) {
  41275. ret = randNum(a, j, rng, NULL);
  41276. if (ret != MP_OKAY)
  41277. return WC_TEST_RET_ENC_EC(ret);
  41278. mp_copy(a, b);
  41279. for (k = 0; k < 10; k++) {
  41280. ret = mp_lshd(a, k);
  41281. if (ret != MP_OKAY)
  41282. return WC_TEST_RET_ENC_EC(ret);
  41283. #ifndef WOLFSSL_SP_MATH
  41284. mp_rshd(a, k);
  41285. #else
  41286. mp_rshb(a, k * SP_WORD_SIZE);
  41287. #endif
  41288. ret = mp_cmp(a, b);
  41289. if (ret != MP_EQ)
  41290. return WC_TEST_RET_ENC_NC;
  41291. }
  41292. }
  41293. }
  41294. #ifndef WOLFSSL_SP_MATH
  41295. mp_zero(a);
  41296. mp_rshd(a, 1);
  41297. if (!mp_iszero(a))
  41298. return WC_TEST_RET_ENC_NC;
  41299. mp_set(a, 1);
  41300. mp_rshd(a, 1);
  41301. if (!mp_iszero(a))
  41302. return WC_TEST_RET_ENC_NC;
  41303. mp_set(a, 1);
  41304. mp_rshd(a, 2);
  41305. if (!mp_iszero(a))
  41306. return WC_TEST_RET_ENC_NC;
  41307. #endif
  41308. return 0;
  41309. }
  41310. #endif
  41311. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  41312. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY) && \
  41313. !defined(WOLFSSL_RSA_PUBLIC_ONLY))
  41314. static wc_test_ret_t mp_test_div(mp_int* a, mp_int* d, mp_int* r, mp_int* rem,
  41315. WC_RNG* rng)
  41316. {
  41317. wc_test_ret_t ret;
  41318. int i, j, k;
  41319. mp_zero(a);
  41320. mp_zero(d);
  41321. ret = mp_div(a, d, r, rem);
  41322. if (ret != MP_VAL)
  41323. return WC_TEST_RET_ENC_EC(ret);
  41324. mp_set(d, 1);
  41325. ret = mp_div(a, d, r, rem);
  41326. if (ret != MP_OKAY)
  41327. return WC_TEST_RET_ENC_EC(ret);
  41328. if (!mp_iszero(r))
  41329. return WC_TEST_RET_ENC_EC(ret);
  41330. if (!mp_iszero(rem))
  41331. return WC_TEST_RET_ENC_EC(ret);
  41332. mp_set(a, 1);
  41333. ret = mp_div(a, d, r, rem);
  41334. if (ret != MP_OKAY)
  41335. return WC_TEST_RET_ENC_EC(ret);
  41336. if (!mp_isone(r))
  41337. return WC_TEST_RET_ENC_EC(ret);
  41338. if (!mp_iszero(rem))
  41339. return WC_TEST_RET_ENC_EC(ret);
  41340. for (i = 0; i < 100; i++) {
  41341. for (j = 1; j < (DIGIT_BIT + 7) / 8 * 2; j++) {
  41342. ret = randNum(d, j, rng, NULL);
  41343. if (ret != MP_OKAY)
  41344. return WC_TEST_RET_ENC_EC(ret);
  41345. for (k = 1; k < (DIGIT_BIT + 7) / 8 * 2 + 1; k++) {
  41346. ret = randNum(a, k, rng, NULL);
  41347. if (ret != MP_OKAY)
  41348. return WC_TEST_RET_ENC_EC(ret);
  41349. ret = mp_div(a, d, NULL, rem);
  41350. if (ret != MP_OKAY)
  41351. return WC_TEST_RET_ENC_EC(ret);
  41352. ret = mp_div(a, d, r, NULL);
  41353. if (ret != MP_OKAY)
  41354. return WC_TEST_RET_ENC_EC(ret);
  41355. ret = mp_div(a, d, r, rem);
  41356. if (ret != MP_OKAY)
  41357. return WC_TEST_RET_ENC_EC(ret);
  41358. mp_mul(r, d, r);
  41359. mp_add(r, rem, r);
  41360. if (mp_cmp(r, a) != MP_EQ)
  41361. return WC_TEST_RET_ENC_NC;
  41362. }
  41363. }
  41364. }
  41365. ret = randNum(d, (DIGIT_BIT + 7) / 8 * 2, rng, NULL);
  41366. if (ret != MP_OKAY)
  41367. return WC_TEST_RET_ENC_EC(ret);
  41368. mp_add(d, d, a);
  41369. mp_set(rem, 1);
  41370. mp_div(a, d, NULL, rem);
  41371. if (ret != MP_OKAY)
  41372. return WC_TEST_RET_ENC_EC(ret);
  41373. if (!mp_iszero(rem))
  41374. return WC_TEST_RET_ENC_EC(ret);
  41375. mp_set(r, 1);
  41376. mp_div(a, d, r, NULL);
  41377. if (ret != MP_OKAY)
  41378. return WC_TEST_RET_ENC_EC(ret);
  41379. if (mp_cmp_d(r, 2) != MP_EQ)
  41380. return WC_TEST_RET_ENC_EC(ret);
  41381. mp_set(r, 1);
  41382. mp_set(rem, 1);
  41383. mp_div(a, d, r, rem);
  41384. if (ret != MP_OKAY)
  41385. return WC_TEST_RET_ENC_EC(ret);
  41386. if (mp_cmp_d(r, 2) != MP_EQ)
  41387. return WC_TEST_RET_ENC_EC(ret);
  41388. if (!mp_iszero(rem))
  41389. return WC_TEST_RET_ENC_EC(ret);
  41390. mp_set(a, 0xfe);
  41391. mp_lshd(a, 3);
  41392. mp_add_d(a, 0xff, a);
  41393. mp_set(d, 0xfe);
  41394. mp_lshd(d, 2);
  41395. ret = mp_div(a, d, r, rem);
  41396. if (ret != MP_OKAY)
  41397. return WC_TEST_RET_ENC_EC(ret);
  41398. mp_mul(r, d, d);
  41399. mp_add(rem, d, d);
  41400. if (mp_cmp(a, d) != MP_EQ)
  41401. return WC_TEST_RET_ENC_NC;
  41402. /* Force (hi | lo) / d to be (d | 0) / d which will would not fit in
  41403. * a digit. So mp_div must detect and handle.
  41404. * For example: 0x800000 / 0x8001, DIGIT_BIT = 8
  41405. */
  41406. mp_zero(a);
  41407. mp_set_bit(a, DIGIT_BIT * 3 - 1);
  41408. mp_zero(d);
  41409. mp_set_bit(d, DIGIT_BIT * 2 - 1);
  41410. mp_add_d(d, 1, d);
  41411. ret = mp_div(a, d, r, rem);
  41412. if (ret != MP_OKAY)
  41413. return WC_TEST_RET_ENC_EC(ret);
  41414. /* Make sure [d | d] / d is handled. */
  41415. mp_zero(a);
  41416. mp_set_bit(a, DIGIT_BIT * 2 - 1);
  41417. mp_set_bit(a, DIGIT_BIT * 1 - 1);
  41418. mp_zero(d);
  41419. mp_set_bit(d, DIGIT_BIT - 1);
  41420. ret = mp_div(a, d, r, rem);
  41421. if (ret != MP_OKAY)
  41422. return WC_TEST_RET_ENC_EC(ret);
  41423. mp_zero(a);
  41424. mp_set_bit(a, DIGIT_BIT);
  41425. mp_set_bit(a, 0);
  41426. mp_zero(d);
  41427. if (mp_cmp(r, a) != MP_EQ)
  41428. return WC_TEST_RET_ENC_NC;
  41429. if (mp_cmp(rem, d) != MP_EQ)
  41430. return WC_TEST_RET_ENC_NC;
  41431. return 0;
  41432. }
  41433. #endif
  41434. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  41435. !defined(WC_NO_RNG)
  41436. static wc_test_ret_t mp_test_prime(mp_int* a, WC_RNG* rng)
  41437. {
  41438. wc_test_ret_t ret;
  41439. int res;
  41440. ret = mp_rand_prime(a, 1, rng, NULL);
  41441. #if defined(WOLFSSL_SP_MATH_ALL)
  41442. if (ret != 0)
  41443. return WC_TEST_RET_ENC_EC(ret);
  41444. #else
  41445. if (ret != MP_VAL)
  41446. return WC_TEST_RET_ENC_NC;
  41447. #endif
  41448. #ifndef WOLFSSL_SP_MATH
  41449. ret = mp_rand_prime(a, -5, rng, NULL);
  41450. if (ret != 0 || (a->dp[0] & 3) != 3)
  41451. return WC_TEST_RET_ENC_NC;
  41452. #endif
  41453. ret = mp_prime_is_prime(a, 1, &res);
  41454. if (ret != MP_OKAY)
  41455. return WC_TEST_RET_ENC_EC(ret);
  41456. #ifndef WOLFSSL_SP_MATH
  41457. if (res != MP_YES)
  41458. return WC_TEST_RET_ENC_EC(res);
  41459. #else
  41460. if (res != MP_NO)
  41461. return WC_TEST_RET_ENC_EC(res);
  41462. #endif
  41463. ret = mp_prime_is_prime(a, 0, &res);
  41464. if (ret != MP_VAL)
  41465. return WC_TEST_RET_ENC_EC(ret);
  41466. ret = mp_prime_is_prime(a, -1, &res);
  41467. if (ret != MP_VAL)
  41468. return WC_TEST_RET_ENC_EC(ret);
  41469. ret = mp_prime_is_prime(a, 257, &res);
  41470. if (ret != MP_VAL)
  41471. return WC_TEST_RET_ENC_EC(ret);
  41472. mp_set(a, 1);
  41473. ret = mp_prime_is_prime(a, 1, &res);
  41474. if (ret != MP_OKAY)
  41475. return WC_TEST_RET_ENC_EC(ret);
  41476. if (res != MP_NO)
  41477. return WC_TEST_RET_ENC_EC(res);
  41478. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  41479. if (ret != MP_OKAY)
  41480. return WC_TEST_RET_ENC_EC(ret);
  41481. if (res != MP_NO)
  41482. return WC_TEST_RET_ENC_EC(res);
  41483. mp_set(a, 2);
  41484. ret = mp_prime_is_prime(a, 1, &res);
  41485. if (ret != MP_OKAY)
  41486. return WC_TEST_RET_ENC_EC(ret);
  41487. if (res != MP_YES)
  41488. return WC_TEST_RET_ENC_EC(res);
  41489. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  41490. if (ret != MP_OKAY)
  41491. return WC_TEST_RET_ENC_EC(ret);
  41492. if (res != MP_YES)
  41493. return WC_TEST_RET_ENC_EC(res);
  41494. mp_set(a, 0xfb);
  41495. ret = mp_prime_is_prime(a, 1, &res);
  41496. if (ret != MP_OKAY)
  41497. return WC_TEST_RET_ENC_EC(ret);
  41498. if (res != MP_YES)
  41499. return WC_TEST_RET_ENC_EC(res);
  41500. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  41501. if (ret != MP_OKAY)
  41502. return WC_TEST_RET_ENC_EC(ret);
  41503. if (res != MP_YES)
  41504. return WC_TEST_RET_ENC_EC(res);
  41505. mp_set(a, 0x6);
  41506. ret = mp_prime_is_prime(a, 1, &res);
  41507. if (ret != MP_OKAY)
  41508. return WC_TEST_RET_ENC_EC(ret);
  41509. if (res != MP_NO)
  41510. return WC_TEST_RET_ENC_EC(res);
  41511. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  41512. if (ret != MP_OKAY)
  41513. return WC_TEST_RET_ENC_EC(ret);
  41514. if (res != MP_NO)
  41515. return WC_TEST_RET_ENC_EC(res);
  41516. mp_set_int(a, 0x655 * 0x65b);
  41517. ret = mp_prime_is_prime(a, 10, &res);
  41518. if (ret != MP_OKAY)
  41519. return WC_TEST_RET_ENC_EC(ret);
  41520. if (res != MP_NO)
  41521. return WC_TEST_RET_ENC_EC(res);
  41522. ret = mp_prime_is_prime_ex(a, 10, &res, rng);
  41523. if (ret != MP_OKAY)
  41524. return WC_TEST_RET_ENC_EC(ret);
  41525. if (res != MP_NO)
  41526. return WC_TEST_RET_ENC_EC(res);
  41527. return 0;
  41528. }
  41529. #endif
  41530. #if !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && !defined(WC_RSA_BLINDING)
  41531. static wc_test_ret_t mp_test_lcm_gcd(mp_int* a, mp_int* b, mp_int* r, mp_int* exp,
  41532. WC_RNG* rng)
  41533. {
  41534. wc_test_ret_t ret;
  41535. int i;
  41536. WOLFSSL_SMALL_STACK_STATIC const int kat[][3] = {
  41537. { 1, 1, 1 }, { 2, 1, 2 }, { 1, 2, 2 }, { 2, 4, 4 }, { 4, 2, 4 },
  41538. { 12, 56, 168 }, { 56, 12, 168 }
  41539. };
  41540. (void)exp;
  41541. mp_set(a, 0);
  41542. mp_set(b, 1);
  41543. ret = mp_lcm(a, a, r);
  41544. if (ret != MP_VAL)
  41545. return WC_TEST_RET_ENC_EC(ret);
  41546. ret = mp_lcm(a, b, r);
  41547. if (ret != MP_VAL)
  41548. return WC_TEST_RET_ENC_EC(ret);
  41549. ret = mp_lcm(b, a, r);
  41550. if (ret != MP_VAL)
  41551. return WC_TEST_RET_ENC_EC(ret);
  41552. for (i = 0; i < (int)(sizeof(kat) / sizeof(*kat)); i++) {
  41553. mp_set(a, kat[i][0]);
  41554. mp_set(b, kat[i][1]);
  41555. ret = mp_lcm(a, b, r);
  41556. if (ret != MP_OKAY)
  41557. return WC_TEST_RET_ENC_EC(ret);
  41558. mp_set(exp, kat[i][2]);
  41559. ret = mp_cmp(r, exp);
  41560. if (ret != MP_EQ)
  41561. return WC_TEST_RET_ENC_NC;
  41562. }
  41563. (void)rng;
  41564. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  41565. !defined(WC_NO_RNG)
  41566. ret = mp_rand_prime(a, 20, rng, NULL);
  41567. if (ret != MP_OKAY)
  41568. return WC_TEST_RET_ENC_EC(ret);
  41569. ret = mp_rand_prime(b, 20, rng, NULL);
  41570. if (ret != MP_OKAY)
  41571. return WC_TEST_RET_ENC_EC(ret);
  41572. ret = mp_mul(a, b, exp);
  41573. if (ret != MP_OKAY)
  41574. return WC_TEST_RET_ENC_EC(ret);
  41575. ret = mp_lcm(a, b, r);
  41576. if (ret != MP_OKAY)
  41577. return WC_TEST_RET_ENC_EC(ret);
  41578. ret = mp_cmp(r, exp);
  41579. if (ret != MP_EQ)
  41580. return WC_TEST_RET_ENC_NC;
  41581. ret = mp_lcm(b, a, r);
  41582. if (ret != MP_OKAY)
  41583. return WC_TEST_RET_ENC_EC(ret);
  41584. ret = mp_cmp(r, exp);
  41585. if (ret != MP_EQ)
  41586. return WC_TEST_RET_ENC_NC;
  41587. #endif
  41588. mp_set(a, 11);
  41589. mp_zero(b);
  41590. ret = mp_gcd(a, b, r);
  41591. if (ret != MP_OKAY)
  41592. return WC_TEST_RET_ENC_EC(ret);
  41593. ret = mp_cmp_d(r, 11);
  41594. if (ret != MP_EQ)
  41595. return WC_TEST_RET_ENC_EC(ret);
  41596. ret = mp_gcd(b, a, r);
  41597. if (ret != MP_OKAY)
  41598. return WC_TEST_RET_ENC_EC(ret);
  41599. ret = mp_cmp_d(r, 11);
  41600. if (ret != MP_EQ)
  41601. return WC_TEST_RET_ENC_EC(ret);
  41602. ret = mp_gcd(b, b, r);
  41603. if (ret != MP_VAL)
  41604. return WC_TEST_RET_ENC_EC(ret);
  41605. return 0;
  41606. }
  41607. #endif
  41608. #if (!defined(WOLFSSL_SP_MATH) && !defined(USE_FAST_MATH)) || \
  41609. defined(WOLFSSL_SP_MATH_ALL)
  41610. static wc_test_ret_t mp_test_mod_2d(mp_int* a, mp_int* r, mp_int* t, WC_RNG* rng)
  41611. {
  41612. wc_test_ret_t ret;
  41613. int i;
  41614. int j;
  41615. mp_set(a, 10);
  41616. ret = mp_mod_2d(a, 0, r);
  41617. if (ret != MP_OKAY)
  41618. return WC_TEST_RET_ENC_EC(ret);
  41619. if (!mp_iszero(r))
  41620. return WC_TEST_RET_ENC_NC;
  41621. ret = mp_mod_2d(a, 1, r);
  41622. if (ret != MP_OKAY)
  41623. return WC_TEST_RET_ENC_EC(ret);
  41624. if (!mp_iszero(r))
  41625. return WC_TEST_RET_ENC_NC;
  41626. ret = mp_mod_2d(a, 2, r);
  41627. if (ret != MP_OKAY)
  41628. return WC_TEST_RET_ENC_EC(ret);
  41629. ret = mp_cmp_d(r, 2);
  41630. if (ret != 0)
  41631. return WC_TEST_RET_ENC_EC(ret);
  41632. for (i = 2; i < 20; i++) {
  41633. ret = randNum(a, i, rng, NULL);
  41634. if (ret != 0)
  41635. return WC_TEST_RET_ENC_EC(ret);
  41636. for (j = 1; j <= mp_count_bits(a); j++) {
  41637. /* Get top part */
  41638. ret = mp_div_2d(a, j, t, NULL);
  41639. if (ret != 0)
  41640. return WC_TEST_RET_ENC_EC(ret);
  41641. ret = mp_mul_2d(t, j, t);
  41642. if (ret != 0)
  41643. return WC_TEST_RET_ENC_EC(ret);
  41644. /* Get bottom part */
  41645. ret = mp_mod_2d(a, j, r);
  41646. if (ret != 0)
  41647. return WC_TEST_RET_ENC_EC(ret);
  41648. /* Reassemble */
  41649. ret = mp_add(t, r, r);
  41650. if (ret != 0)
  41651. return WC_TEST_RET_ENC_EC(ret);
  41652. ret = mp_cmp(a, r);
  41653. if (ret != MP_EQ)
  41654. return WC_TEST_RET_ENC_NC;
  41655. }
  41656. }
  41657. #if !defined(WOLFSSL_SP_MATH) && defined(WOLFSSL_SP_INT_NEGATIVE)
  41658. /* Test negative value being moded. */
  41659. for (j = 0; j < 20; j++) {
  41660. ret = randNum(a, 2, rng, NULL);
  41661. if (ret != 0)
  41662. return WC_TEST_RET_ENC_EC(ret);
  41663. a->sign = MP_NEG;
  41664. for (i = 1; i < DIGIT_BIT * 3 + 1; i++) {
  41665. ret = mp_mod_2d(a, i, r);
  41666. if (ret != 0)
  41667. return WC_TEST_RET_ENC_EC(ret);
  41668. mp_zero(t);
  41669. ret = mp_set_bit(t, i);
  41670. if (ret != 0)
  41671. return WC_TEST_RET_ENC_EC(ret);
  41672. ret = mp_mod(a, t, t);
  41673. if (ret != 0)
  41674. return WC_TEST_RET_ENC_EC(ret);
  41675. ret = mp_cmp(r, t);
  41676. if (ret != MP_EQ)
  41677. return WC_TEST_RET_ENC_NC;
  41678. }
  41679. }
  41680. #endif
  41681. return 0;
  41682. }
  41683. #endif
  41684. #if defined(WOLFSSL_SP_MATH_ALL) || defined(OPENSSL_EXTRA) || \
  41685. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY))
  41686. static wc_test_ret_t mp_test_mod_d(mp_int* a, WC_RNG* rng)
  41687. {
  41688. wc_test_ret_t ret;
  41689. mp_digit r;
  41690. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_SP_MATH)
  41691. mp_digit rem;
  41692. int i;
  41693. #endif
  41694. (void)rng;
  41695. ret = mp_set(a, 1);
  41696. if (ret != MP_OKAY)
  41697. return WC_TEST_RET_ENC_EC(ret);
  41698. ret = mp_mod_d(a, 0, &r);
  41699. if (ret != MP_VAL)
  41700. return WC_TEST_RET_ENC_EC(ret);
  41701. mp_zero(a);
  41702. ret = mp_mod_d(a, 1, &r);
  41703. if (ret != MP_OKAY)
  41704. return WC_TEST_RET_ENC_EC(ret);
  41705. ret = mp_mod_d(a, 3, &r);
  41706. if (ret != MP_OKAY)
  41707. return WC_TEST_RET_ENC_EC(ret);
  41708. ret = mp_mod_d(a, 5, &r);
  41709. if (ret != MP_OKAY)
  41710. return WC_TEST_RET_ENC_EC(ret);
  41711. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_SP_MATH)
  41712. for (i = MP_MAX_TEST_BYTE_LEN - 16; i <= MP_MAX_TEST_BYTE_LEN; i++) {
  41713. ret = randNum(a, i, rng, NULL);
  41714. if (ret != MP_OKAY)
  41715. return WC_TEST_RET_ENC_EC(ret);
  41716. ret = mp_mod_d(a, 3, &r);
  41717. if (ret != MP_OKAY)
  41718. return WC_TEST_RET_ENC_EC(ret);
  41719. ret = mp_div_d(a, 3, a, &rem);
  41720. if (ret != MP_OKAY)
  41721. return WC_TEST_RET_ENC_EC(ret);
  41722. if (r != rem)
  41723. return WC_TEST_RET_ENC_NC;
  41724. }
  41725. #endif
  41726. return 0;
  41727. }
  41728. #endif
  41729. static wc_test_ret_t mp_test_mul_sqr(mp_int* a, mp_int* b, mp_int* r1, mp_int* r2,
  41730. WC_RNG* rng)
  41731. {
  41732. wc_test_ret_t ret;
  41733. int i;
  41734. for (i = 1; i < 16; i++) {
  41735. ret = randNum(a, i, rng, NULL);
  41736. if (ret != 0)
  41737. return WC_TEST_RET_ENC_EC(ret);
  41738. ret = mp_mul(a, a, r1);
  41739. if (ret != 0)
  41740. return WC_TEST_RET_ENC_EC(ret);
  41741. ret = mp_sqr(a, r2);
  41742. if (ret != 0)
  41743. return WC_TEST_RET_ENC_EC(ret);
  41744. ret = mp_cmp(r1, r2);
  41745. if (ret != MP_EQ)
  41746. return WC_TEST_RET_ENC_NC;
  41747. }
  41748. ret = mp_set(b, 0);
  41749. if (ret != MP_OKAY)
  41750. return WC_TEST_RET_ENC_EC(ret);
  41751. ret = mp_mul(a, b, r1);
  41752. if (ret != MP_OKAY)
  41753. return WC_TEST_RET_ENC_EC(ret);
  41754. if (!mp_iszero(r1))
  41755. return WC_TEST_RET_ENC_EC(ret);
  41756. ret = mp_sqr(b, r1);
  41757. if (ret != MP_OKAY)
  41758. return WC_TEST_RET_ENC_EC(ret);
  41759. if (!mp_iszero(r1))
  41760. return WC_TEST_RET_ENC_NC;
  41761. #ifdef WOLFSSL_SP_MATH_ALL
  41762. ret = mp_set(a, 1);
  41763. if (ret != MP_OKAY)
  41764. return WC_TEST_RET_ENC_EC(ret);
  41765. i = (SP_INT_DIGITS / 2) + 1;
  41766. ret = mp_mul_2d(a, i * SP_WORD_SIZE - 1, a);
  41767. if (ret != MP_OKAY)
  41768. return WC_TEST_RET_ENC_EC(ret);
  41769. ret = mp_set(b, 1);
  41770. if (ret != MP_OKAY)
  41771. return WC_TEST_RET_ENC_EC(ret);
  41772. ret = mp_mul_2d(b, (SP_INT_DIGITS - 1 - i) * SP_WORD_SIZE - 1, b);
  41773. if (ret != MP_OKAY)
  41774. return WC_TEST_RET_ENC_EC(ret);
  41775. ret = mp_mul(a, b, r1);
  41776. if (ret != MP_OKAY)
  41777. return WC_TEST_RET_ENC_EC(ret);
  41778. ret = mp_mul(a, a, r1);
  41779. if (ret == MP_OKAY)
  41780. return WC_TEST_RET_ENC_NC;
  41781. ret = mp_sqr(a, r1);
  41782. if (ret == MP_OKAY)
  41783. return WC_TEST_RET_ENC_NC;
  41784. ret = mp_sqr(b, r1);
  41785. if (ret != MP_OKAY)
  41786. return WC_TEST_RET_ENC_EC(ret);
  41787. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  41788. (defined(HAVE_ECC) && defined(FP_ECC))
  41789. ret = mp_mulmod(a, b, b, r1);
  41790. if (ret != MP_OKAY)
  41791. return WC_TEST_RET_ENC_EC(ret);
  41792. ret = mp_mulmod(a, a, b, r1);
  41793. if (ret == MP_OKAY)
  41794. return WC_TEST_RET_ENC_NC;
  41795. #if defined(HAVE_ECC) && (defined(ECC_SHAMIR) || defined(FP_ECC))
  41796. ret = mp_sqrmod(a, b, r1);
  41797. if (ret == MP_OKAY)
  41798. return WC_TEST_RET_ENC_NC;
  41799. ret = mp_sqrmod(b, a, r1);
  41800. if (ret != MP_OKAY)
  41801. return WC_TEST_RET_ENC_EC(ret);
  41802. #endif /* HAVE_ECC && (ECC_SHAMIR || FP_ECC) */
  41803. #endif /* WOLFSSL_SP_MATH_ALL || WOLFSSL_HAVE_SP_DH || (HAVE_ECC && FP_ECC) */
  41804. #endif /* WOLFSSL_SP_MATH_ALL */
  41805. return 0;
  41806. }
  41807. #if !defined(NO_RSA) || defined(HAVE_ECC) || !defined(NO_DSA) || \
  41808. defined(OPENSSL_EXTRA)
  41809. static wc_test_ret_t mp_test_invmod(mp_int* a, mp_int* m, mp_int* r)
  41810. {
  41811. wc_test_ret_t ret;
  41812. mp_set(a, 0);
  41813. mp_set(m, 1);
  41814. ret = mp_invmod(a, m, r);
  41815. if (ret != MP_VAL)
  41816. return WC_TEST_RET_ENC_EC(ret);
  41817. ret = mp_invmod(m, a, r);
  41818. if (ret != MP_VAL)
  41819. return WC_TEST_RET_ENC_EC(ret);
  41820. mp_set(a, 2);
  41821. mp_set(m, 4);
  41822. ret = mp_invmod(a, m, r);
  41823. if (ret != MP_VAL)
  41824. return WC_TEST_RET_ENC_EC(ret);
  41825. mp_set(a, 3);
  41826. mp_set(m, 6);
  41827. ret = mp_invmod(a, m, r);
  41828. if (ret != MP_VAL)
  41829. return WC_TEST_RET_ENC_EC(ret);
  41830. mp_set(a, 5*9);
  41831. mp_set(m, 6*9);
  41832. ret = mp_invmod(a, m, r);
  41833. if (ret != MP_VAL)
  41834. return WC_TEST_RET_ENC_EC(ret);
  41835. mp_set(a, 1);
  41836. mp_set(m, 4);
  41837. ret = mp_invmod(a, m, r);
  41838. if (ret != MP_OKAY)
  41839. return WC_TEST_RET_ENC_EC(ret);
  41840. if (!mp_isone(r))
  41841. return WC_TEST_RET_ENC_NC;
  41842. mp_set(a, 3);
  41843. mp_set(m, 4);
  41844. ret = mp_invmod(a, m, r);
  41845. if (ret != MP_OKAY)
  41846. return WC_TEST_RET_ENC_EC(ret);
  41847. ret = mp_cmp_d(r, 3);
  41848. if (ret != 0)
  41849. return WC_TEST_RET_ENC_EC(ret);
  41850. mp_set(a, 3);
  41851. mp_set(m, 5);
  41852. ret = mp_invmod(a, m, r);
  41853. if (ret != MP_OKAY)
  41854. return WC_TEST_RET_ENC_EC(ret);
  41855. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  41856. /* Maximum 'a' */
  41857. mp_set(a, 0);
  41858. mp_set_bit(a, (r->size / 2)* SP_WORD_SIZE - 1);
  41859. mp_sub_d(a, 1, a);
  41860. /* Modulus too big. */
  41861. mp_set(m, 0);
  41862. mp_set_bit(m, (r->size / 2) * SP_WORD_SIZE);
  41863. ret = mp_invmod(a, m, r);
  41864. if (ret != MP_VAL)
  41865. return WC_TEST_RET_ENC_EC(ret);
  41866. /* Maximum modulus - even. */
  41867. mp_set(m, 0);
  41868. mp_set_bit(m, (r->size / 2) * SP_WORD_SIZE - 1);
  41869. ret = mp_invmod(a, m, r);
  41870. if (ret != MP_OKAY)
  41871. return WC_TEST_RET_ENC_EC(ret);
  41872. #endif
  41873. #if !defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_INT_NEGATIVE)
  41874. mp_read_radix(a, "-3", 16);
  41875. ret = mp_invmod(a, m, r);
  41876. if (ret != MP_OKAY)
  41877. return WC_TEST_RET_ENC_EC(ret);
  41878. #endif
  41879. #if defined(WOLFSSL_SP_MATH_ALL) && defined(HAVE_ECC)
  41880. mp_set(a, 0);
  41881. mp_set(m, 3);
  41882. ret = mp_invmod_mont_ct(a, m, r, 1);
  41883. if (ret != MP_VAL)
  41884. return WC_TEST_RET_ENC_EC(ret);
  41885. mp_set(a, 1);
  41886. mp_set(m, 0);
  41887. ret = mp_invmod_mont_ct(a, m, r, 1);
  41888. if (ret != MP_VAL)
  41889. return WC_TEST_RET_ENC_EC(ret);
  41890. mp_set(a, 1);
  41891. mp_set(m, 1);
  41892. ret = mp_invmod_mont_ct(a, m, r, 1);
  41893. if (ret != MP_VAL)
  41894. return WC_TEST_RET_ENC_EC(ret);
  41895. mp_set(a, 1);
  41896. mp_set(m, 2);
  41897. ret = mp_invmod_mont_ct(a, m, r, 1);
  41898. if (ret != MP_VAL)
  41899. return WC_TEST_RET_ENC_EC(ret);
  41900. mp_set(a, 1);
  41901. mp_set(m, 3);
  41902. ret = mp_invmod_mont_ct(a, m, r, 1);
  41903. if (ret != MP_OKAY)
  41904. return WC_TEST_RET_ENC_EC(ret);
  41905. #endif
  41906. return 0;
  41907. }
  41908. #endif /* !NO_RSA || HAVE_ECC || !NO_DSA || OPENSSL_EXTRA */
  41909. #if !defined(NO_RSA) || !defined(NO_DSA) || !defined(NO_DH) || \
  41910. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || defined(OPENSSL_EXTRA)
  41911. static wc_test_ret_t mp_test_exptmod(mp_int* b, mp_int* e, mp_int* m, mp_int* r)
  41912. {
  41913. wc_test_ret_t ret;
  41914. mp_set(b, 0x2);
  41915. mp_set(e, 0x3);
  41916. mp_set(m, 0x0);
  41917. ret = mp_exptmod_ex(b, e, 1, m, r);
  41918. if (ret != MP_VAL)
  41919. return WC_TEST_RET_ENC_EC(ret);
  41920. ret = mp_exptmod_nct(b, e, m, r);
  41921. if (ret != MP_VAL)
  41922. return WC_TEST_RET_ENC_EC(ret);
  41923. mp_set(b, 0x2);
  41924. mp_set(e, 0x3);
  41925. mp_set(m, 0x1);
  41926. ret = mp_exptmod_ex(b, e, 1, m, r);
  41927. if (ret != MP_OKAY)
  41928. return WC_TEST_RET_ENC_EC(ret);
  41929. if (!mp_iszero(r))
  41930. return WC_TEST_RET_ENC_NC;
  41931. ret = mp_exptmod_nct(b, e, m, r);
  41932. if (ret != MP_OKAY)
  41933. return WC_TEST_RET_ENC_EC(ret);
  41934. if (!mp_iszero(r))
  41935. return WC_TEST_RET_ENC_NC;
  41936. mp_set(b, 0x2);
  41937. mp_set(e, 0x0);
  41938. mp_set(m, 0x7);
  41939. ret = mp_exptmod_ex(b, e, 1, m, r);
  41940. if (ret != MP_OKAY)
  41941. return WC_TEST_RET_ENC_EC(ret);
  41942. if (!mp_isone(r))
  41943. return WC_TEST_RET_ENC_NC;
  41944. ret = mp_exptmod_nct(b, e, m, r);
  41945. if (ret != MP_OKAY)
  41946. return WC_TEST_RET_ENC_EC(ret);
  41947. if (!mp_isone(r))
  41948. return WC_TEST_RET_ENC_NC;
  41949. mp_set(b, 0x0);
  41950. mp_set(e, 0x3);
  41951. mp_set(m, 0x7);
  41952. ret = mp_exptmod_ex(b, e, 1, m, r);
  41953. if (ret != MP_OKAY)
  41954. return WC_TEST_RET_ENC_EC(ret);
  41955. if (!mp_iszero(r))
  41956. return WC_TEST_RET_ENC_NC;
  41957. ret = mp_exptmod_nct(b, e, m, r);
  41958. if (ret != MP_OKAY)
  41959. return WC_TEST_RET_ENC_EC(ret);
  41960. if (!mp_iszero(r))
  41961. return WC_TEST_RET_ENC_NC;
  41962. mp_set(b, 0x10);
  41963. mp_set(e, 0x3);
  41964. mp_set(m, 0x7);
  41965. ret = mp_exptmod_ex(b, e, 1, m, r);
  41966. if (ret != MP_OKAY)
  41967. return WC_TEST_RET_ENC_EC(ret);
  41968. ret = mp_exptmod_nct(b, e, m, r);
  41969. if (ret != MP_OKAY)
  41970. return WC_TEST_RET_ENC_EC(ret);
  41971. mp_set(b, 0x7);
  41972. mp_set(e, 0x3);
  41973. mp_set(m, 0x7);
  41974. ret = mp_exptmod_ex(b, e, 1, m, r);
  41975. if (ret != MP_OKAY)
  41976. return WC_TEST_RET_ENC_EC(ret);
  41977. if (!mp_iszero(r))
  41978. return WC_TEST_RET_ENC_NC;
  41979. ret = mp_exptmod_nct(b, e, m, r);
  41980. if (ret != MP_OKAY)
  41981. return WC_TEST_RET_ENC_EC(ret);
  41982. if (!mp_iszero(r))
  41983. return WC_TEST_RET_ENC_NC;
  41984. #ifndef WOLFSSL_SP_MATH
  41985. mp_set(b, 0x01);
  41986. mp_mul_2d(b, DIGIT_BIT, b);
  41987. mp_add_d(b, 1, b);
  41988. mp_set(e, 0x3);
  41989. mp_copy(b, m);
  41990. ret = mp_exptmod_ex(b, e, 1, m, r);
  41991. if (ret != MP_OKAY)
  41992. return WC_TEST_RET_ENC_EC(ret);
  41993. if (!mp_iszero(r))
  41994. return WC_TEST_RET_ENC_NC;
  41995. ret = mp_exptmod_nct(b, e, m, r);
  41996. if (ret != MP_OKAY)
  41997. return WC_TEST_RET_ENC_EC(ret);
  41998. if (!mp_iszero(r))
  41999. return WC_TEST_RET_ENC_NC;
  42000. #endif
  42001. mp_set(b, 0x2);
  42002. mp_set(e, 0x3);
  42003. mp_set(m, 0x7);
  42004. ret = mp_exptmod_ex(b, e, 1, m, r);
  42005. if (ret != MP_OKAY)
  42006. return WC_TEST_RET_ENC_EC(ret);
  42007. ret = mp_exptmod_nct(b, e, m, r);
  42008. if (ret != MP_OKAY)
  42009. return WC_TEST_RET_ENC_EC(ret);
  42010. #ifdef WOLFSSL_SP_MATH_ALL
  42011. mp_set(b, 0x2);
  42012. mp_set(e, 0x3);
  42013. mp_set(m, 0x01);
  42014. mp_mul_2d(m, SP_WORD_SIZE * SP_INT_DIGITS / 2, m);
  42015. mp_add_d(m, 0x01, m);
  42016. ret = mp_exptmod_ex(b, e, 1, m, r);
  42017. if (ret != MP_VAL)
  42018. return WC_TEST_RET_ENC_EC(ret);
  42019. ret = mp_exptmod_nct(b, e, m, r);
  42020. if (ret != MP_VAL)
  42021. return WC_TEST_RET_ENC_EC(ret);
  42022. #endif
  42023. return 0;
  42024. }
  42025. #endif /* !NO_RSA || !NO_DSA || !NO_DH || (HAVE_ECC && HAVE_COMP_KEY) ||
  42026. * OPENSSL_EXTRA */
  42027. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  42028. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  42029. static wc_test_ret_t mp_test_mont(mp_int* a, mp_int* m, mp_int* n, mp_int* r, WC_RNG* rng)
  42030. {
  42031. wc_test_ret_t ret;
  42032. mp_digit mp;
  42033. static int exp[] = { 7, 8, 16, 27, 32, 64,
  42034. 127, 128, 255, 256,
  42035. #if defined(SP_WORD_SIZE) && SP_WORD_SIZE > 8
  42036. 383, 384, 2033, 2048
  42037. #endif
  42038. };
  42039. static mp_digit sub[] = { 0x01, 0x05, 0x0f, 0x27, 0x05, 0x3b,
  42040. 0x01, 0x9f, 0x13, 0xbd,
  42041. #if defined(SP_WORD_SIZE) && SP_WORD_SIZE > 8
  42042. 0x1f, 0x13d, 0x45, 0x615
  42043. #endif
  42044. };
  42045. int bits[] = { 256, 384,
  42046. #if defined(SP_INT_MAX_BITS) && SP_INT_MAX_BITS > 4096
  42047. 2048,
  42048. #endif
  42049. #if defined(SP_INT_MAX_BITS) && SP_INT_MAX_BITS > 6144
  42050. 3072
  42051. #endif
  42052. };
  42053. int i;
  42054. int j;
  42055. for (i = 0; i < (int)(sizeof(exp) / sizeof(*exp)); i++) {
  42056. if (exp[i] >= DIGIT_BIT)
  42057. continue;
  42058. mp_zero(m);
  42059. ret = mp_set_bit(m, exp[i]);
  42060. if (ret != MP_OKAY)
  42061. return WC_TEST_RET_ENC_EC(ret);
  42062. ret = mp_sub_d(m, sub[i], m);
  42063. if (ret != MP_OKAY)
  42064. return WC_TEST_RET_ENC_EC(ret);
  42065. ret = mp_montgomery_setup(m, &mp);
  42066. if (ret != MP_OKAY)
  42067. return WC_TEST_RET_ENC_EC(ret);
  42068. ret = mp_montgomery_calc_normalization(n, m);
  42069. if (ret != MP_OKAY)
  42070. return WC_TEST_RET_ENC_EC(ret);
  42071. for (j = 0; j < 10; j++) {
  42072. ret = randNum(a, (exp[i] + DIGIT_BIT - 1) / DIGIT_BIT, rng, NULL);
  42073. if (ret != 0)
  42074. return WC_TEST_RET_ENC_EC(ret);
  42075. ret = mp_mod(a, m, a);
  42076. if (ret != 0)
  42077. return WC_TEST_RET_ENC_EC(ret);
  42078. /* r = a * a */
  42079. ret = mp_sqrmod(a, m, r);
  42080. if (ret != MP_OKAY)
  42081. return WC_TEST_RET_ENC_EC(ret);
  42082. /* Convert to Montgomery form = a*n */
  42083. ret = mp_mulmod(a, n, m, a);
  42084. if (ret != MP_OKAY)
  42085. return WC_TEST_RET_ENC_EC(ret);
  42086. /* a*a mod m == ((a*n) * (a*n)) / n / n */
  42087. ret = mp_sqr(a, a);
  42088. if (ret != MP_OKAY)
  42089. return WC_TEST_RET_ENC_EC(ret);
  42090. ret = mp_montgomery_reduce(a, m, mp);
  42091. if (ret != MP_OKAY)
  42092. return WC_TEST_RET_ENC_EC(ret);
  42093. ret = mp_montgomery_reduce(a, m, mp);
  42094. if (ret != MP_OKAY)
  42095. return WC_TEST_RET_ENC_EC(ret);
  42096. if (mp_cmp(a, r) != MP_EQ)
  42097. return WC_TEST_RET_ENC_NC;
  42098. }
  42099. }
  42100. /* Force carries. */
  42101. for (i = 0; i < (int)(sizeof(bits) / sizeof(*bits)); i++) {
  42102. /* a = 2^(bits*2) - 1 */
  42103. mp_zero(a);
  42104. mp_set_bit(a, bits[i] * 2);
  42105. mp_sub_d(a, 1, a);
  42106. /* m = 2^(bits) - 1 */
  42107. mp_zero(m);
  42108. mp_set_bit(m, bits[i]);
  42109. mp_sub_d(m, 1, m);
  42110. mp = 1;
  42111. /* result = r = 2^(bits) - 1 */
  42112. mp_zero(r);
  42113. mp_set_bit(r, bits[i]);
  42114. mp_sub_d(r, 1, r);
  42115. ret = mp_montgomery_reduce(a, m, mp);
  42116. if (ret != MP_OKAY)
  42117. return WC_TEST_RET_ENC_EC(ret);
  42118. /* Result is m or 0 if reduced to range of modulus. */
  42119. if (mp_cmp(a, r) != MP_EQ && mp_iszero(a) != MP_YES)
  42120. return WC_TEST_RET_ENC_NC;
  42121. }
  42122. return 0;
  42123. }
  42124. #endif
  42125. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mp_test(void)
  42126. {
  42127. WC_RNG rng;
  42128. int rng_inited = 0;
  42129. wc_test_ret_t ret;
  42130. #if defined(HAVE_ECC) || defined(WOLFSSL_KEY_GEN)
  42131. int i, j;
  42132. #ifndef WOLFSSL_SP_MATH
  42133. int k;
  42134. #endif
  42135. mp_digit d = 0;
  42136. #endif
  42137. #ifdef WOLFSSL_SMALL_STACK
  42138. mp_int *a = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  42139. DYNAMIC_TYPE_TMP_BUFFER),
  42140. *b = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  42141. DYNAMIC_TYPE_TMP_BUFFER),
  42142. *r1 = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  42143. DYNAMIC_TYPE_TMP_BUFFER),
  42144. *r2 = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  42145. DYNAMIC_TYPE_TMP_BUFFER),
  42146. *p = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  42147. DYNAMIC_TYPE_TMP_BUFFER);
  42148. if ((a == NULL) ||
  42149. (b == NULL) ||
  42150. (r1 == NULL) ||
  42151. (r2 == NULL) ||
  42152. (p == NULL))
  42153. {
  42154. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  42155. }
  42156. #else
  42157. mp_int a[1], b[1], r1[1], r2[1], p[1];
  42158. #endif
  42159. ret = mp_init_multi(a, b, r1, r2, NULL, NULL);
  42160. if (ret != 0)
  42161. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42162. #ifdef WOLFSSL_SP_MATH_ALL
  42163. mp_init_copy(p, a);
  42164. #else
  42165. ret = mp_init(p);
  42166. if (ret != 0)
  42167. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42168. #endif
  42169. #ifndef HAVE_FIPS
  42170. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  42171. #else
  42172. ret = wc_InitRng(&rng);
  42173. #endif
  42174. if (ret != 0)
  42175. goto done;
  42176. rng_inited = 1;
  42177. #if defined(HAVE_ECC) || defined(WOLFSSL_KEY_GEN)
  42178. mp_set_int(a, 0);
  42179. if (a->used != 0 || a->dp[0] != 0)
  42180. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42181. for (j = 1; j <= MP_MAX_TEST_BYTE_LEN; j++) {
  42182. for (i = 0; i < 4 * j; i++) {
  42183. /* New values to use. */
  42184. ret = randNum(p, j, &rng, NULL);
  42185. if (ret != 0)
  42186. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42187. ret = randNum(a, j, &rng, NULL);
  42188. if (ret != 0)
  42189. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42190. ret = randNum(b, j, &rng, NULL);
  42191. if (ret != 0)
  42192. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42193. ret = wc_RNG_GenerateBlock(&rng, (byte*)&d, sizeof(d));
  42194. if (ret != 0)
  42195. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42196. d &= MP_MASK;
  42197. #if !defined(WOLFSSL_SP_MATH) || (defined(HAVE_ECC) && \
  42198. (defined(ECC_SHAMIR) || defined(FP_ECC)))
  42199. /* Ensure sqrmod produce same result as mulmod. */
  42200. ret = mp_sqrmod(a, p, r1);
  42201. if (ret != 0)
  42202. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42203. ret = mp_mulmod(a, a, p, r2);
  42204. if (ret != 0)
  42205. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42206. if (mp_cmp(r1, r2) != 0)
  42207. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42208. #endif
  42209. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  42210. #if defined(WOLFSSL_SP_MATH) || (defined(WOLFSSL_SP_MATH_ALL) && \
  42211. !defined(WOLFSSL_SP_INT_NEGATIVE))
  42212. ret = mp_addmod(a, b, p, r1);
  42213. if (ret != 0)
  42214. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42215. ret = mp_submod(r1, b, p, r2);
  42216. if (ret != 0)
  42217. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42218. ret = mp_mod(a, p, r1);
  42219. if (ret != 0)
  42220. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42221. if (mp_cmp(r1, r2) != MP_EQ)
  42222. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42223. #else
  42224. /* Ensure add with mod produce same result as sub with mod. */
  42225. ret = mp_addmod(a, b, p, r1);
  42226. if (ret != 0)
  42227. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42228. b->sign ^= 1;
  42229. ret = mp_submod(a, b, p, r2);
  42230. if (ret != 0)
  42231. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42232. if (mp_cmp(r1, r2) != 0)
  42233. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42234. #endif
  42235. #endif
  42236. /* Ensure add digit produce same result as sub digit. */
  42237. ret = mp_add_d(a, d, r1);
  42238. if (ret != 0)
  42239. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42240. ret = mp_sub_d(r1, d, r2);
  42241. if (ret != 0)
  42242. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42243. if (mp_cmp(a, r2) != 0)
  42244. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42245. /* Invert - if p is even it will use the slow impl.
  42246. * - if p and a are even it will fail.
  42247. */
  42248. ret = mp_invmod(a, p, r1);
  42249. if (ret != 0 && ret != MP_VAL)
  42250. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42251. #ifndef WOLFSSL_SP_MATH
  42252. /* Shift up and down number all bits in a digit. */
  42253. for (k = 0; k < DIGIT_BIT; k++) {
  42254. mp_mul_2d(a, k, r1);
  42255. mp_div_2d(r1, k, r2, p);
  42256. if (mp_cmp(a, r2) != 0)
  42257. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42258. if (!mp_iszero(p))
  42259. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42260. mp_rshb(r1, k);
  42261. if (mp_cmp(a, r1) != 0)
  42262. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42263. }
  42264. #endif
  42265. }
  42266. }
  42267. /* Test adding and subtracting zero from zero. */
  42268. mp_zero(a);
  42269. ret = mp_add_d(a, 0, r1);
  42270. if (ret != 0)
  42271. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42272. if (!mp_iszero(r1)) {
  42273. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42274. }
  42275. ret = mp_sub_d(a, 0, r2);
  42276. if (ret != 0)
  42277. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42278. if (!mp_iszero(r2)) {
  42279. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42280. }
  42281. #if DIGIT_BIT >= 32
  42282. /* Check that setting a 32-bit digit works. */
  42283. d &= 0xffffffffU;
  42284. mp_set_int(a, d);
  42285. if (a->used != 1 || a->dp[0] != d)
  42286. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42287. #endif
  42288. /* Check setting a bit and testing a bit works. */
  42289. for (i = 0; i < MP_MAX_TEST_BYTE_LEN * 8; i++) {
  42290. mp_zero(a);
  42291. mp_set_bit(a, i);
  42292. if (!mp_is_bit_set(a, i))
  42293. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42294. }
  42295. #endif
  42296. #if defined(HAVE_ECC) && defined(HAVE_COMP_KEY)
  42297. mp_zero(a);
  42298. i = mp_cnt_lsb(a);
  42299. if (i != 0)
  42300. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  42301. mp_set(a, 1);
  42302. i = mp_cnt_lsb(a);
  42303. if (i != 0)
  42304. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  42305. mp_set(a, 32);
  42306. i = mp_cnt_lsb(a);
  42307. if (i != 5)
  42308. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  42309. mp_zero(a);
  42310. mp_set_bit(a, 129);
  42311. i = mp_cnt_lsb(a);
  42312. if (i != 129)
  42313. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  42314. #endif
  42315. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  42316. if ((ret = mp_test_param(a, b, r1, &rng)) != 0)
  42317. goto done;
  42318. #endif
  42319. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(USE_FAST_MATH)
  42320. if ((ret = mp_test_div_3(a, r1, &rng)) != 0)
  42321. goto done;
  42322. #endif
  42323. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && \
  42324. !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  42325. (!defined WOLFSSL_SP_MATH && !defined(WOLFSSL_SP_MATH_ALL) && \
  42326. (defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)))
  42327. if ((ret = mp_test_radix_10(a, r1, &rng)) != 0)
  42328. goto done;
  42329. #endif
  42330. #if defined(WOLFSSL_SP_MATH_ALL) || (!defined WOLFSSL_SP_MATH && \
  42331. defined(HAVE_ECC))
  42332. if ((ret = mp_test_radix_16(a, r1, &rng)) != 0)
  42333. goto done;
  42334. #endif
  42335. if ((ret = mp_test_shift(a, r1, &rng)) != 0)
  42336. goto done;
  42337. if ((ret = mp_test_add_sub_d(a, r1)) != 0)
  42338. goto done;
  42339. if ((ret = mp_test_read_to_bin(a)) != 0)
  42340. goto done;
  42341. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  42342. if ((ret = mp_test_set_int(a)) != 0)
  42343. goto done;
  42344. #endif
  42345. if ((ret = mp_test_cmp(a, r1)) != 0)
  42346. goto done;
  42347. #if !defined(NO_DH) || defined(HAVE_ECC) || !defined(WOLFSSL_RSA_VERIFY_ONLY)
  42348. if ((ret = mp_test_shbd(a, b, &rng)) != 0)
  42349. goto done;
  42350. #endif
  42351. #if !defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  42352. if ((ret = mp_test_set_is_bit(a)) != 0)
  42353. goto done;
  42354. #endif
  42355. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  42356. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY) && \
  42357. !defined(WOLFSSL_RSA_PUBLIC_ONLY))
  42358. if ((ret = mp_test_div(a, b, r1, r2, &rng)) != 0)
  42359. goto done;
  42360. #endif
  42361. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  42362. !defined(WC_NO_RNG)
  42363. if ((ret = mp_test_prime(a, &rng)) != 0)
  42364. goto done;
  42365. #endif
  42366. #if !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && !defined(WC_RSA_BLINDING)
  42367. if ((ret = mp_test_lcm_gcd(a, b, r1, r2, &rng)) != 0)
  42368. goto done;
  42369. #endif
  42370. #if (!defined(WOLFSSL_SP_MATH) && !defined(USE_FAST_MATH)) || \
  42371. defined(WOLFSSL_SP_MATH_ALL)
  42372. if ((ret = mp_test_mod_2d(a, r1, p, &rng)) != 0)
  42373. goto done;
  42374. #endif
  42375. #if defined(WOLFSSL_SP_MATH_ALL) || defined(OPENSSL_EXTRA) || \
  42376. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY))
  42377. if ((ret = mp_test_mod_d(a, &rng)) != 0)
  42378. goto done;
  42379. #endif
  42380. if ((ret = mp_test_mul_sqr(a, b, r1, r2, &rng)) != 0)
  42381. goto done;
  42382. #if !defined(NO_RSA) || defined(HAVE_ECC) || !defined(NO_DSA) || \
  42383. defined(OPENSSL_EXTRA)
  42384. if ((ret = mp_test_invmod(a, b, r1)) != 0)
  42385. goto done;
  42386. #endif
  42387. #if !defined(NO_RSA) || !defined(NO_DSA) || !defined(NO_DH) || \
  42388. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || defined(OPENSSL_EXTRA)
  42389. if ((ret = mp_test_exptmod(a, b, r1, r2)) != 0)
  42390. goto done;
  42391. #endif
  42392. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  42393. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  42394. if ((ret = mp_test_mont(a, b, r1, r2, &rng)) != 0)
  42395. goto done;
  42396. #endif
  42397. done:
  42398. #ifdef WOLFSSL_SMALL_STACK
  42399. if (p) {
  42400. mp_clear(p);
  42401. XFREE(p, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42402. }
  42403. if (r2) {
  42404. mp_clear(r2);
  42405. XFREE(r2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42406. }
  42407. if (r1) {
  42408. mp_clear(r1);
  42409. XFREE(r1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42410. }
  42411. if (b) {
  42412. mp_clear(b);
  42413. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42414. }
  42415. if (a) {
  42416. mp_clear(a);
  42417. XFREE(a, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42418. }
  42419. #else
  42420. mp_clear(p);
  42421. mp_clear(r2);
  42422. mp_clear(r1);
  42423. mp_clear(b);
  42424. mp_clear(a);
  42425. #endif
  42426. if (rng_inited)
  42427. wc_FreeRng(&rng);
  42428. return ret;
  42429. }
  42430. #endif /* WOLFSSL_PUBLIC_MP && ((WOLFSSL_SP_MATH_ALL &&
  42431. * !WOLFSSL_RSA_VERIFY_ONLY) || USE_FAST_MATH) */
  42432. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_KEY_GEN)
  42433. typedef struct pairs_t {
  42434. const unsigned char* coeff;
  42435. int coeffSz;
  42436. int exp;
  42437. } pairs_t;
  42438. /*
  42439. n =p1p2p3, where pi = ki(p1-1)+1 with (k2,k3) = (173,293)
  42440. p1 = 2^192 * 0x000000000000e24fd4f6d6363200bf2323ec46285cac1d3a
  42441. + 2^0 * 0x0b2488b0c29d96c5e67f8bec15b54b189ae5636efe89b45b
  42442. */
  42443. static const unsigned char c192a[] =
  42444. {
  42445. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xe2, 0x4f,
  42446. 0xd4, 0xf6, 0xd6, 0x36, 0x32, 0x00, 0xbf, 0x23,
  42447. 0x23, 0xec, 0x46, 0x28, 0x5c, 0xac, 0x1d, 0x3a
  42448. };
  42449. static const unsigned char c0a[] =
  42450. {
  42451. 0x0b, 0x24, 0x88, 0xb0, 0xc2, 0x9d, 0x96, 0xc5,
  42452. 0xe6, 0x7f, 0x8b, 0xec, 0x15, 0xb5, 0x4b, 0x18,
  42453. 0x9a, 0xe5, 0x63, 0x6e, 0xfe, 0x89, 0xb4, 0x5b
  42454. };
  42455. static const pairs_t ecPairsA[] =
  42456. {
  42457. {c192a, sizeof(c192a), 192},
  42458. {c0a, sizeof(c0a), 0}
  42459. };
  42460. static const int kA[] = {173, 293};
  42461. static const unsigned char controlPrime[] = {
  42462. 0xe1, 0x76, 0x45, 0x80, 0x59, 0xb6, 0xd3, 0x49,
  42463. 0xdf, 0x0a, 0xef, 0x12, 0xd6, 0x0f, 0xf0, 0xb7,
  42464. 0xcb, 0x2a, 0x37, 0xbf, 0xa7, 0xf8, 0xb5, 0x4d,
  42465. 0xf5, 0x31, 0x35, 0xad, 0xe4, 0xa3, 0x94, 0xa1,
  42466. 0xdb, 0xf1, 0x96, 0xad, 0xb5, 0x05, 0x64, 0x85,
  42467. 0x83, 0xfc, 0x1b, 0x5b, 0x29, 0xaa, 0xbe, 0xf8,
  42468. 0x26, 0x3f, 0x76, 0x7e, 0xad, 0x1c, 0xf0, 0xcb,
  42469. 0xd7, 0x26, 0xb4, 0x1b, 0x05, 0x8e, 0x56, 0x86,
  42470. 0x7e, 0x08, 0x62, 0x21, 0xc1, 0x86, 0xd6, 0x47,
  42471. 0x79, 0x3e, 0xb7, 0x5d, 0xa4, 0xc6, 0x3a, 0xd7,
  42472. 0xb1, 0x74, 0x20, 0xf6, 0x50, 0x97, 0x41, 0x04,
  42473. 0x53, 0xed, 0x3f, 0x26, 0xd6, 0x6f, 0x91, 0xfa,
  42474. 0x68, 0x26, 0xec, 0x2a, 0xdc, 0x9a, 0xf1, 0xe7,
  42475. 0xdc, 0xfb, 0x73, 0xf0, 0x79, 0x43, 0x1b, 0x21,
  42476. 0xa3, 0x59, 0x04, 0x63, 0x52, 0x07, 0xc9, 0xd7,
  42477. 0xe6, 0xd1, 0x1b, 0x5d, 0x5e, 0x96, 0xfa, 0x53
  42478. };
  42479. static const unsigned char testOne[] = { 1 };
  42480. static wc_test_ret_t GenerateNextP(mp_int* p1, mp_int* p2, int k)
  42481. {
  42482. wc_test_ret_t ret;
  42483. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42484. mp_int *ki = (mp_int *)XMALLOC(sizeof(*ki), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42485. if (ki == NULL)
  42486. return MEMORY_E;
  42487. #else
  42488. mp_int ki[1];
  42489. #endif
  42490. ret = mp_init(ki);
  42491. if (ret != 0)
  42492. ret = WC_TEST_RET_ENC_EC(ret);
  42493. if (ret == 0) {
  42494. ret = mp_set(ki, k);
  42495. if (ret != 0)
  42496. ret = WC_TEST_RET_ENC_EC(ret);
  42497. }
  42498. if (ret == 0) {
  42499. ret = mp_sub_d(p1, 1, p2);
  42500. if (ret != 0)
  42501. ret = WC_TEST_RET_ENC_EC(ret);
  42502. }
  42503. if (ret == 0) {
  42504. ret = mp_mul(p2, ki, p2);
  42505. if (ret != 0)
  42506. ret = WC_TEST_RET_ENC_EC(ret);
  42507. }
  42508. if (ret == 0) {
  42509. ret = mp_add_d(p2, 1, p2);
  42510. if (ret != 0)
  42511. ret = WC_TEST_RET_ENC_EC(ret);
  42512. }
  42513. mp_clear(ki);
  42514. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42515. XFREE(ki, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42516. #endif
  42517. return ret;
  42518. }
  42519. static wc_test_ret_t GenerateP(mp_int* p1, mp_int* p2, mp_int* p3,
  42520. const pairs_t* ecPairs, int ecPairsSz,
  42521. const int* k)
  42522. {
  42523. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42524. mp_int *x = NULL, *y = NULL;
  42525. #else
  42526. mp_int x[1], y[1];
  42527. #endif
  42528. wc_test_ret_t ret;
  42529. int i;
  42530. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42531. if (((x = (mp_int *)XMALLOC(sizeof(*x), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL) ||
  42532. ((y = (mp_int *)XMALLOC(sizeof(*x), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)) {
  42533. ret = MEMORY_E;
  42534. goto out;
  42535. }
  42536. #endif
  42537. ret = mp_init_multi(x, y, NULL, NULL, NULL, NULL);
  42538. if (ret != 0) {
  42539. ret = WC_TEST_RET_ENC_EC(ret);
  42540. goto out;
  42541. }
  42542. for (i = 0; ret == 0 && i < ecPairsSz; i++) {
  42543. ret = mp_read_unsigned_bin(x, ecPairs[i].coeff, ecPairs[i].coeffSz);
  42544. if (ret != 0) {
  42545. ret = WC_TEST_RET_ENC_EC(ret);
  42546. break;
  42547. }
  42548. /* p1 = 2^exp */
  42549. ret = mp_2expt(y, ecPairs[i].exp);
  42550. if (ret != 0) {
  42551. ret = WC_TEST_RET_ENC_EC(ret);
  42552. break;
  42553. }
  42554. /* p1 = p1 * m */
  42555. ret = mp_mul(x, y, x);
  42556. if (ret != 0) {
  42557. ret = WC_TEST_RET_ENC_EC(ret);
  42558. break;
  42559. }
  42560. /* p1 += */
  42561. ret = mp_add(p1, x, p1);
  42562. if (ret != 0) {
  42563. ret = WC_TEST_RET_ENC_EC(ret);
  42564. break;
  42565. }
  42566. mp_zero(x);
  42567. mp_zero(y);
  42568. }
  42569. if (ret == 0)
  42570. ret = GenerateNextP(p1, p2, k[0]);
  42571. if (ret == 0)
  42572. ret = GenerateNextP(p1, p3, k[1]);
  42573. out:
  42574. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42575. if (x != NULL) {
  42576. mp_clear(x);
  42577. XFREE(x, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42578. }
  42579. if (y != NULL) {
  42580. mp_clear(y);
  42581. XFREE(y, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42582. }
  42583. #else
  42584. mp_clear(x);
  42585. mp_clear(y);
  42586. #endif
  42587. return ret;
  42588. }
  42589. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t prime_test(void)
  42590. {
  42591. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42592. mp_int *n = (mp_int *)XMALLOC(sizeof *n, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER),
  42593. *p1 = (mp_int *)XMALLOC(sizeof *p1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER),
  42594. *p2 = (mp_int *)XMALLOC(sizeof *p2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER),
  42595. *p3 = (mp_int *)XMALLOC(sizeof *p3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42596. #else
  42597. mp_int n[1],
  42598. p1[1],
  42599. p2[1],
  42600. p3[1];
  42601. #endif
  42602. wc_test_ret_t ret;
  42603. int isPrime = 0;
  42604. WC_RNG rng;
  42605. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42606. if ((n == NULL) ||
  42607. (p1 == NULL) ||
  42608. (p2 == NULL) ||
  42609. (p3 == NULL))
  42610. ERROR_OUT(MEMORY_E, out);
  42611. #endif
  42612. ret = wc_InitRng(&rng);
  42613. if (ret != 0)
  42614. ret = WC_TEST_RET_ENC_EC(ret);
  42615. if (ret == 0) {
  42616. ret = mp_init_multi(n, p1, p2, p3, NULL, NULL);
  42617. if (ret != 0)
  42618. ret = WC_TEST_RET_ENC_EC(ret);
  42619. }
  42620. if (ret == 0)
  42621. ret = GenerateP(p1, p2, p3,
  42622. ecPairsA, sizeof(ecPairsA) / sizeof(ecPairsA[0]), kA);
  42623. if (ret == 0) {
  42624. ret = mp_mul(p1, p2, n);
  42625. if (ret != 0)
  42626. ret = WC_TEST_RET_ENC_EC(ret);
  42627. }
  42628. if (ret == 0) {
  42629. ret = mp_mul(n, p3, n);
  42630. if (ret != 0)
  42631. ret = WC_TEST_RET_ENC_EC(ret);
  42632. }
  42633. if (ret != 0)
  42634. ERROR_OUT(ret, out);
  42635. /* Check the old prime test using the number that false positives.
  42636. * This test result should indicate as not prime. */
  42637. ret = mp_prime_is_prime(n, 40, &isPrime);
  42638. if (ret != 0)
  42639. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42640. if (isPrime)
  42641. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42642. /* This test result should fail. It should indicate the value as prime. */
  42643. ret = mp_prime_is_prime(n, 8, &isPrime);
  42644. if (ret != 0)
  42645. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42646. if (!isPrime)
  42647. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42648. /* This test result should indicate the value as not prime. */
  42649. ret = mp_prime_is_prime_ex(n, 8, &isPrime, &rng);
  42650. if (ret != 0)
  42651. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42652. if (isPrime)
  42653. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42654. ret = mp_read_unsigned_bin(n, controlPrime, sizeof(controlPrime));
  42655. if (ret != 0)
  42656. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42657. /* This test result should indicate the value as prime. */
  42658. ret = mp_prime_is_prime_ex(n, 8, &isPrime, &rng);
  42659. if (ret != 0)
  42660. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42661. if (!isPrime)
  42662. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42663. /* This test result should indicate the value as prime. */
  42664. isPrime = -1;
  42665. ret = mp_prime_is_prime(n, 8, &isPrime);
  42666. if (ret != 0)
  42667. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42668. if (!isPrime)
  42669. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42670. ret = mp_read_unsigned_bin(n, testOne, sizeof(testOne));
  42671. if (ret != 0)
  42672. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42673. /* This test result should indicate the value as not prime. */
  42674. ret = mp_prime_is_prime_ex(n, 8, &isPrime, &rng);
  42675. if (ret != 0)
  42676. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42677. if (isPrime)
  42678. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42679. ret = mp_prime_is_prime(n, 8, &isPrime);
  42680. if (ret != 0)
  42681. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42682. if (isPrime)
  42683. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42684. ret = 0;
  42685. out:
  42686. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42687. if (n != NULL) {
  42688. mp_clear(n);
  42689. XFREE(n, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42690. }
  42691. if (p1 != NULL) {
  42692. mp_clear(p1);
  42693. XFREE(p1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42694. }
  42695. if (p2 != NULL) {
  42696. mp_clear(p2);
  42697. XFREE(p2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42698. }
  42699. if (p3 != NULL) {
  42700. mp_clear(p3);
  42701. XFREE(p3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42702. }
  42703. #else
  42704. mp_clear(p3);
  42705. mp_clear(p2);
  42706. mp_clear(p1);
  42707. mp_clear(n);
  42708. #endif
  42709. wc_FreeRng(&rng);
  42710. return ret;
  42711. }
  42712. #endif /* WOLFSSL_PUBLIC_MP */
  42713. #if defined(ASN_BER_TO_DER) && \
  42714. (defined(WOLFSSL_TEST_CERT) || defined(OPENSSL_EXTRA) || \
  42715. defined(OPENSSL_EXTRA_X509_SMALL))
  42716. /* wc_BerToDer is only public facing in the case of test cert or opensslextra */
  42717. typedef struct berDerTestData {
  42718. const byte *in;
  42719. word32 inSz;
  42720. const byte *out;
  42721. word32 outSz;
  42722. } berDerTestData;
  42723. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t berder_test(void)
  42724. {
  42725. wc_test_ret_t ret;
  42726. int i;
  42727. word32 len = 0, l;
  42728. byte out[32];
  42729. WOLFSSL_SMALL_STACK_STATIC const byte good1_in[] = { 0x30, 0x80, 0x00, 0x00 };
  42730. WOLFSSL_SMALL_STACK_STATIC const byte good1_out[] = { 0x30, 0x00 };
  42731. WOLFSSL_SMALL_STACK_STATIC const byte good2_in[] = { 0x30, 0x80, 0x02, 0x01, 0x01, 0x00, 0x00 };
  42732. WOLFSSL_SMALL_STACK_STATIC const byte good2_out[] = { 0x30, 0x03, 0x02, 0x01, 0x01 };
  42733. WOLFSSL_SMALL_STACK_STATIC const byte good3_in[] = {
  42734. 0x24, 0x80, 0x04, 0x01, 0x01, 0x00, 0x00
  42735. };
  42736. WOLFSSL_SMALL_STACK_STATIC const byte good3_out[] = { 0x04, 0x1, 0x01 };
  42737. WOLFSSL_SMALL_STACK_STATIC const byte good4_in[] = {
  42738. 0x30, 0x80,
  42739. 0x02, 0x01, 0x01,
  42740. 0x30, 0x80,
  42741. 0x24, 0x80,
  42742. 0x04, 0x01, 0x01,
  42743. 0x04, 0x02, 0x02, 0x03,
  42744. 0x00, 0x00,
  42745. 0x06, 0x01, 0x01,
  42746. 0x00, 0x00,
  42747. 0x31, 0x80,
  42748. 0x06, 0x01, 0x01,
  42749. 0x00, 0x00,
  42750. 0x00, 0x00,
  42751. };
  42752. WOLFSSL_SMALL_STACK_STATIC const byte good4_out[] = {
  42753. 0x30, 0x12,
  42754. 0x02, 0x01, 0x01,
  42755. 0x30, 0x08,
  42756. 0x04, 0x03, 0x01, 0x02, 0x03,
  42757. 0x06, 0x01, 0x01,
  42758. 0x31, 0x03,
  42759. 0x06, 0x01, 0x01
  42760. };
  42761. WOLFSSL_SMALL_STACK_STATIC const byte good5_in[] = { 0x30, 0x03, 0x02, 0x01, 0x01 };
  42762. berDerTestData testData[] = {
  42763. { good1_in, sizeof(good1_in), good1_out, sizeof(good1_out) },
  42764. { good2_in, sizeof(good2_in), good2_out, sizeof(good2_out) },
  42765. { good3_in, sizeof(good3_in), good3_out, sizeof(good3_out) },
  42766. { good4_in, sizeof(good4_in), good4_out, sizeof(good4_out) },
  42767. { good5_in, sizeof(good5_in), good5_in , sizeof(good5_in ) },
  42768. };
  42769. for (i = 0; i < (int)(sizeof(testData) / sizeof(*testData)); i++) {
  42770. ret = wc_BerToDer(testData[i].in, testData[i].inSz, NULL, &len);
  42771. if (ret != LENGTH_ONLY_E)
  42772. return WC_TEST_RET_ENC_I(i);
  42773. if (len != testData[i].outSz)
  42774. return WC_TEST_RET_ENC_I(i);
  42775. len = testData[i].outSz;
  42776. ret = wc_BerToDer(testData[i].in, testData[i].inSz, out, &len);
  42777. if (ret != 0)
  42778. return WC_TEST_RET_ENC_I(i);
  42779. if (XMEMCMP(out, testData[i].out, len) != 0)
  42780. return WC_TEST_RET_ENC_I(i);
  42781. for (l = 1; l < testData[i].inSz; l++) {
  42782. ret = wc_BerToDer(testData[i].in, l, NULL, &len);
  42783. if (ret != ASN_PARSE_E)
  42784. return WC_TEST_RET_ENC_EC(ret);
  42785. len = testData[i].outSz;
  42786. ret = wc_BerToDer(testData[i].in, l, out, &len);
  42787. if (ret != ASN_PARSE_E)
  42788. return WC_TEST_RET_ENC_EC(ret);
  42789. }
  42790. for (l = 0; l < testData[i].outSz-1; l++) {
  42791. ret = wc_BerToDer(testData[i].in, testData[i].inSz, out, &l);
  42792. if (ret != BUFFER_E)
  42793. return WC_TEST_RET_ENC_EC(ret);
  42794. }
  42795. }
  42796. ret = wc_BerToDer(NULL, 4, NULL, NULL);
  42797. if (ret != BAD_FUNC_ARG)
  42798. return WC_TEST_RET_ENC_EC(ret);
  42799. ret = wc_BerToDer(out, 4, NULL, NULL);
  42800. if (ret != BAD_FUNC_ARG)
  42801. return WC_TEST_RET_ENC_EC(ret);
  42802. ret = wc_BerToDer(NULL, 4, NULL, &len);
  42803. if (ret != BAD_FUNC_ARG)
  42804. return WC_TEST_RET_ENC_EC(ret);
  42805. ret = wc_BerToDer(NULL, 4, out, NULL);
  42806. if (ret != BAD_FUNC_ARG)
  42807. return WC_TEST_RET_ENC_EC(ret);
  42808. ret = wc_BerToDer(out, 4, out, NULL);
  42809. if (ret != BAD_FUNC_ARG)
  42810. return WC_TEST_RET_ENC_EC(ret);
  42811. ret = wc_BerToDer(NULL, 4, out, &len);
  42812. if (ret != BAD_FUNC_ARG)
  42813. return WC_TEST_RET_ENC_EC(ret);
  42814. for (l = 1; l < sizeof(good4_out); l++) {
  42815. len = l;
  42816. ret = wc_BerToDer(good4_in, sizeof(good4_in), out, &len);
  42817. if (ret != BUFFER_E)
  42818. return WC_TEST_RET_ENC_EC(ret);
  42819. }
  42820. return 0;
  42821. }
  42822. #endif
  42823. #ifdef DEBUG_WOLFSSL
  42824. static THREAD_LS_T int log_cnt = 0;
  42825. static void my_Logging_cb(const int logLevel, const char *const logMessage)
  42826. {
  42827. (void)logLevel;
  42828. (void)logMessage;
  42829. log_cnt++;
  42830. }
  42831. #endif /* DEBUG_WOLFSSL */
  42832. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t logging_test(void)
  42833. {
  42834. wc_test_ret_t ret;
  42835. #ifdef DEBUG_WOLFSSL
  42836. const char* msg = "Testing, testing. 1, 2, 3, 4 ...";
  42837. byte a[8] = { 1, 2, 3, 4, 5, 6, 7, 8 };
  42838. byte b[256];
  42839. int i;
  42840. for (i = 0; i < (int)sizeof(b); i++)
  42841. b[i] = i;
  42842. ret = wolfSSL_Debugging_ON();
  42843. if (ret != 0)
  42844. return WC_TEST_RET_ENC_EC(ret);
  42845. ret = wolfSSL_SetLoggingCb(my_Logging_cb);
  42846. if (ret != 0)
  42847. return WC_TEST_RET_ENC_EC(ret);
  42848. WOLFSSL_MSG(msg);
  42849. WOLFSSL_BUFFER(a, sizeof(a));
  42850. WOLFSSL_BUFFER(b, sizeof(b));
  42851. WOLFSSL_BUFFER(NULL, 0);
  42852. WOLFSSL_ERROR(MEMORY_E);
  42853. WOLFSSL_ERROR_MSG(msg);
  42854. /* turn off logs */
  42855. wolfSSL_Debugging_OFF();
  42856. /* capture log count */
  42857. i = log_cnt;
  42858. /* validate no logs are output when disabled */
  42859. WOLFSSL_MSG(msg);
  42860. WOLFSSL_BUFFER(a, sizeof(a));
  42861. WOLFSSL_BUFFER(b, sizeof(b));
  42862. WOLFSSL_BUFFER(NULL, 0);
  42863. WOLFSSL_ERROR(MEMORY_E);
  42864. WOLFSSL_ERROR_MSG(msg);
  42865. /* check the logs were disabled */
  42866. if (i != log_cnt)
  42867. return WC_TEST_RET_ENC_NC;
  42868. /* restore callback and leave logging enabled */
  42869. wolfSSL_SetLoggingCb(NULL);
  42870. wolfSSL_Debugging_ON();
  42871. /* suppress unused args */
  42872. (void)a;
  42873. (void)b;
  42874. #else
  42875. ret = wolfSSL_Debugging_ON();
  42876. if (ret != NOT_COMPILED_IN)
  42877. return WC_TEST_RET_ENC_EC(ret);
  42878. wolfSSL_Debugging_OFF();
  42879. ret = wolfSSL_SetLoggingCb(NULL);
  42880. if (ret != NOT_COMPILED_IN)
  42881. return WC_TEST_RET_ENC_EC(ret);
  42882. #endif /* DEBUG_WOLFSSL */
  42883. return 0;
  42884. }
  42885. #if defined(__INCLUDE_NUTTX_CONFIG_H)
  42886. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t wolfcrypt_mutex_test(void)
  42887. #else
  42888. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mutex_test(void)
  42889. #endif
  42890. {
  42891. #ifdef WOLFSSL_PTHREADS
  42892. wolfSSL_Mutex m;
  42893. #endif
  42894. #if defined(WOLFSSL_PTHREADS) || (!defined(WOLFSSL_NO_MALLOC) && \
  42895. !defined(WOLFSSL_USER_MUTEX) && defined(WOLFSSL_STATIC_MEMORY))
  42896. wc_test_ret_t ret;
  42897. #endif
  42898. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_USER_MUTEX)
  42899. #ifndef WOLFSSL_STATIC_MEMORY
  42900. wolfSSL_Mutex *mm = wc_InitAndAllocMutex();
  42901. #else
  42902. wolfSSL_Mutex *mm = (wolfSSL_Mutex*) XMALLOC(sizeof(wolfSSL_Mutex),
  42903. HEAP_HINT, DYNAMIC_TYPE_MUTEX);
  42904. if (mm != NULL) {
  42905. ret = wc_InitMutex(mm);
  42906. if (ret != 0) {
  42907. WOLFSSL_MSG("Init Mutex failed");
  42908. XFREE(mm, HEAP_HINT, DYNAMIC_TYPE_MUTEX);
  42909. return WC_TEST_RET_ENC_EC(ret);
  42910. }
  42911. }
  42912. #endif
  42913. if (mm == NULL)
  42914. return WC_TEST_RET_ENC_ERRNO;
  42915. wc_FreeMutex(mm);
  42916. XFREE(mm, HEAP_HINT, DYNAMIC_TYPE_MUTEX);
  42917. #endif
  42918. /* Can optionally enable advanced pthread tests using "ENABLE_PTHREAD_LOCKFREE_TESTS" */
  42919. #ifdef WOLFSSL_PTHREADS
  42920. ret = wc_InitMutex(&m);
  42921. if (ret != 0)
  42922. return WC_TEST_RET_ENC_EC(ret);
  42923. ret = wc_LockMutex(&m);
  42924. if (ret != 0)
  42925. return WC_TEST_RET_ENC_EC(ret);
  42926. #if !defined(WOLFSSL_SOLARIS) && defined(ENABLE_PTHREAD_LOCKFREE_TESTS)
  42927. /* trying to free a locked mutex is not portable behavior with pthread */
  42928. /* Attempting to destroy a locked mutex results in undefined behavior */
  42929. ret = wc_FreeMutex(&m);
  42930. if (ret != BAD_MUTEX_E)
  42931. return WC_TEST_RET_ENC_EC(ret);
  42932. #endif
  42933. ret = wc_UnLockMutex(&m);
  42934. if (ret != 0)
  42935. return WC_TEST_RET_ENC_EC(ret);
  42936. ret = wc_FreeMutex(&m);
  42937. if (ret != 0)
  42938. return WC_TEST_RET_ENC_EC(ret);
  42939. #if !defined(WOLFSSL_SOLARIS) && defined(ENABLE_PTHREAD_LOCKFREE_TESTS)
  42940. /* Trying to use a pthread after free'ing is not portable behavior */
  42941. ret = wc_LockMutex(&m);
  42942. if (ret != BAD_MUTEX_E)
  42943. return WC_TEST_RET_ENC_EC(ret);
  42944. ret = wc_UnLockMutex(&m);
  42945. if (ret != BAD_MUTEX_E)
  42946. return WC_TEST_RET_ENC_EC(ret);
  42947. #endif
  42948. #endif
  42949. return 0;
  42950. }
  42951. #if defined(USE_WOLFSSL_MEMORY) && !defined(FREERTOS)
  42952. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  42953. !defined(WOLFSSL_STATIC_MEMORY)
  42954. static wc_test_ret_t malloc_cnt = 0;
  42955. static wc_test_ret_t realloc_cnt = 0;
  42956. static wc_test_ret_t free_cnt = 0;
  42957. #ifdef WOLFSSL_DEBUG_MEMORY
  42958. static void *my_Malloc_cb(size_t size, const char* func, unsigned int line)
  42959. {
  42960. (void) func;
  42961. (void) line;
  42962. #else
  42963. static void *my_Malloc_cb(size_t size)
  42964. {
  42965. #endif
  42966. malloc_cnt++;
  42967. #ifndef WOLFSSL_NO_MALLOC
  42968. return malloc(size);
  42969. #else
  42970. WOLFSSL_MSG("No malloc available");
  42971. (void)size;
  42972. return NULL;
  42973. #endif
  42974. }
  42975. #ifdef WOLFSSL_DEBUG_MEMORY
  42976. static void my_Free_cb(void *ptr, const char* func, unsigned int line)
  42977. {
  42978. (void) func;
  42979. (void) line;
  42980. #else
  42981. static void my_Free_cb(void *ptr)
  42982. {
  42983. #endif
  42984. free_cnt++;
  42985. #ifndef WOLFSSL_NO_MALLOC
  42986. free(ptr);
  42987. #else
  42988. WOLFSSL_MSG("No free available");
  42989. (void)ptr;
  42990. #endif
  42991. }
  42992. #ifdef WOLFSSL_DEBUG_MEMORY
  42993. static void *my_Realloc_cb(void *ptr, size_t size, const char* func, unsigned int line)
  42994. {
  42995. (void) func;
  42996. (void) line;
  42997. #else
  42998. static void *my_Realloc_cb(void *ptr, size_t size)
  42999. {
  43000. #endif
  43001. realloc_cnt++;
  43002. #ifndef WOLFSSL_NO_MALLOC
  43003. return realloc(ptr, size);
  43004. #else
  43005. WOLFSSL_MSG("No realloc available");
  43006. (void)ptr;
  43007. (void)size;
  43008. return NULL;
  43009. #endif
  43010. }
  43011. #endif /* !WOLFSSL_NO_MALLOC */
  43012. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memcb_test(void)
  43013. {
  43014. wc_test_ret_t ret = 0;
  43015. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  43016. !defined(WOLFSSL_STATIC_MEMORY)
  43017. byte* b = NULL;
  43018. #endif
  43019. wolfSSL_Malloc_cb mc;
  43020. wolfSSL_Free_cb fc;
  43021. wolfSSL_Realloc_cb rc;
  43022. /* Save existing memory callbacks */
  43023. ret = wolfSSL_GetAllocators(&mc, &fc, &rc);
  43024. if (ret != 0)
  43025. return WC_TEST_RET_ENC_EC(ret);
  43026. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  43027. !defined(WOLFSSL_STATIC_MEMORY)
  43028. /* test realloc */
  43029. b = (byte*)XREALLOC(b, 1024, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43030. if (b == NULL) {
  43031. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_memcb);
  43032. }
  43033. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43034. b = NULL;
  43035. /* Use API. */
  43036. ret = wolfSSL_SetAllocators((wolfSSL_Malloc_cb)my_Malloc_cb,
  43037. (wolfSSL_Free_cb)my_Free_cb,
  43038. (wolfSSL_Realloc_cb)my_Realloc_cb);
  43039. if (ret != 0) {
  43040. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_memcb);
  43041. }
  43042. b = (byte*)XMALLOC(1024, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43043. b = (byte*)XREALLOC(b, 1024, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43044. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43045. #ifndef WOLFSSL_STATIC_MEMORY
  43046. #ifndef WOLFSSL_CHECK_MEM_ZERO
  43047. if (malloc_cnt != 1 || free_cnt != 1 || realloc_cnt != 1)
  43048. #else
  43049. /* Checking zeroized memory means realloc is a malloc and free. */
  43050. if (malloc_cnt != 2 || free_cnt != 2 || realloc_cnt != 0)
  43051. #endif
  43052. #else
  43053. if (malloc_cnt != 0 || free_cnt != 0 || realloc_cnt != 0)
  43054. #endif
  43055. ret = WC_TEST_RET_ENC_NC;
  43056. #endif /* !WOLFSSL_NO_MALLOC */
  43057. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  43058. !defined(WOLFSSL_STATIC_MEMORY)
  43059. exit_memcb:
  43060. /* reset malloc/free/realloc counts */
  43061. malloc_cnt = 0;
  43062. free_cnt = 0;
  43063. realloc_cnt = 0;
  43064. #endif
  43065. /* restore memory callbacks */
  43066. wolfSSL_SetAllocators(mc, fc, rc);
  43067. return ret;
  43068. }
  43069. #endif /* USE_WOLFSSL_MEMORY && !WOLFSSL_NO_MALLOC */
  43070. #if defined(WOLFSSL_CAAM_BLOB)
  43071. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blob_test(void)
  43072. {
  43073. wc_test_ret_t ret = 0;
  43074. byte out[112];
  43075. byte blob[112];
  43076. word32 outSz;
  43077. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  43078. {
  43079. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  43080. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  43081. };
  43082. WOLFSSL_SMALL_STACK_STATIC const byte text[] =
  43083. {
  43084. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  43085. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  43086. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  43087. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  43088. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  43089. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  43090. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  43091. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  43092. };
  43093. XMEMSET(blob, 0, sizeof(blob));
  43094. XMEMSET(out, 0, sizeof(out));
  43095. outSz = sizeof(blob);
  43096. ret = wc_caamCreateBlob((byte*)iv, sizeof(iv), blob, &outSz);
  43097. if (ret != 0)
  43098. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43099. blob[outSz - 2] += 1;
  43100. ret = wc_caamOpenBlob(blob, outSz, out, &outSz);
  43101. if (ret == 0) { /* should fail with altered blob */
  43102. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_blob);
  43103. }
  43104. XMEMSET(blob, 0, sizeof(blob));
  43105. outSz = sizeof(blob);
  43106. ret = wc_caamCreateBlob((byte*)iv, sizeof(iv), blob, &outSz);
  43107. if (ret != 0)
  43108. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43109. ret = wc_caamOpenBlob(blob, outSz, out, &outSz);
  43110. if (ret != 0)
  43111. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43112. if (XMEMCMP(out, iv, sizeof(iv))) {
  43113. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_blob);
  43114. }
  43115. XMEMSET(blob, 0, sizeof(blob));
  43116. outSz = sizeof(blob);
  43117. ret = wc_caamCreateBlob((byte*)text, sizeof(text), blob, &outSz);
  43118. if (ret != 0)
  43119. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43120. ret = wc_caamOpenBlob(blob, outSz, out, &outSz);
  43121. if (ret != 0)
  43122. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43123. if (XMEMCMP(out, text, sizeof(text))) {
  43124. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_blob);
  43125. }
  43126. exit_blob:
  43127. return ret;
  43128. }
  43129. #endif /* WOLFSSL_CAAM_BLOB */
  43130. #ifdef WOLF_CRYPTO_CB
  43131. /* Example custom context for crypto callback */
  43132. typedef struct {
  43133. int exampleVar; /* flag for testing if only crypt is enabled. */
  43134. } myCryptoDevCtx;
  43135. #ifdef WOLF_CRYPTO_CB_ONLY_RSA
  43136. /* Testing rsa cb when CB_ONLY_RSA is enabled
  43137. * When CB_ONLY_RSA is enabled, software imple. is not available.
  43138. *
  43139. * ctx callback ctx
  43140. * returen 0 on success, otherwise return negative
  43141. */
  43142. static wc_test_ret_t rsa_onlycb_test(myCryptoDevCtx *ctx)
  43143. {
  43144. wc_test_ret_t ret = 0;
  43145. #if !defined(NO_RSA)
  43146. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43147. RsaKey *key = (RsaKey *)XMALLOC(sizeof *key,
  43148. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43149. byte* tmp = NULL;
  43150. #else
  43151. RsaKey key[1];
  43152. byte tmp[FOURK_BUF];
  43153. #endif
  43154. size_t bytes;
  43155. const word32 inLen = (word32)TEST_STRING_SZ;
  43156. word32 idx = 0;
  43157. word32 sigSz;
  43158. WOLFSSL_SMALL_STACK_STATIC const byte in[] = TEST_STRING;
  43159. byte out[RSA_TEST_BYTES];
  43160. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  43161. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096) && \
  43162. !defined(NO_FILESYSTEM)
  43163. XFILE file;
  43164. #endif
  43165. #ifdef WOLFSSL_KEY_GEN
  43166. WC_RNG rng;
  43167. #endif
  43168. #ifdef USE_CERT_BUFFERS_1024
  43169. bytes = (size_t)sizeof_client_key_der_1024;
  43170. if (bytes < (size_t)sizeof_client_cert_der_1024)
  43171. bytes = (size_t)sizeof_client_cert_der_1024;
  43172. #elif defined(USE_CERT_BUFFERS_2048)
  43173. bytes = (size_t)sizeof_client_key_der_2048;
  43174. if (bytes < (size_t)sizeof_client_cert_der_2048)
  43175. bytes = (size_t)sizeof_client_cert_der_2048;
  43176. #elif defined(USE_CERT_BUFFERS_3072)
  43177. bytes = (size_t)sizeof_client_key_der_3072;
  43178. if (bytes < (size_t)sizeof_client_cert_der_3072)
  43179. bytes = (size_t)sizeof_client_cert_der_3072;
  43180. #elif defined(USE_CERT_BUFFERS_4096)
  43181. bytes = (size_t)sizeof_client_key_der_4096;
  43182. if (bytes < (size_t)sizeof_client_cert_der_4096)
  43183. bytes = (size_t)sizeof_client_cert_der_4096;
  43184. #else
  43185. bytes = FOURK_BUF;
  43186. #endif
  43187. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43188. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43189. if (tmp == NULL)
  43190. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_onlycb);
  43191. #endif
  43192. #ifdef USE_CERT_BUFFERS_1024
  43193. XMEMCPY(tmp, client_key_der_1024, (size_t)sizeof_client_key_der_1024);
  43194. #elif defined(USE_CERT_BUFFERS_2048)
  43195. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  43196. #elif defined(USE_CERT_BUFFERS_3072)
  43197. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  43198. #elif defined(USE_CERT_BUFFERS_4096)
  43199. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  43200. #elif !defined(NO_FILESYSTEM)
  43201. file = XFOPEN(clientKey, "rb");
  43202. if (!file) {
  43203. ret = WC_TEST_RET_ENC_ERRNO;
  43204. err_sys("can't open ./certs/client-key.der, "
  43205. "Please run from wolfSSL home dir", ret);
  43206. ERROR_OUT(ret, exit_onlycb);
  43207. }
  43208. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  43209. XFCLOSE(file);
  43210. if (bytes == 0)
  43211. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_onlycb);
  43212. #endif
  43213. #ifdef WOLFSSL_KEY_GEN
  43214. /* wc_CryptoCb_MakeRsaKey cb test, no actual making key
  43215. * wc_MakeRsaKey() -> rsa cb ->
  43216. * myCryptoDevCb -> wc_MakeRsaKey(CBONLY_TEST_DEVID)
  43217. * wc_MakeRsaKey(CBONLY_TEST_DEVID) expects to return 0(success)
  43218. */
  43219. ctx->exampleVar = 99;
  43220. ret = wc_MakeRsaKey(key, keySz, WC_RSA_EXPONENT, rng);
  43221. if (ret != 0)
  43222. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43223. /* wc_MakeRsaKey() -> rsa cb ->
  43224. * myCryptoDevCb -> wc_MakeRsaKey(INVALID_DEVID)
  43225. * wc_MakeRsaKey(CBONLY_TEST_DEVID) expects to return NO_VALID_DEVID(failure)
  43226. */
  43227. ctx->exampleVar = 1;
  43228. ret = wc_MakeRsaKey(key, keySz, WC_RSA_EXPONENT, rng);
  43229. if (ret != NO_VALID_DEVID) {
  43230. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43231. } else
  43232. /* reset return code */
  43233. ret = 0;
  43234. #endif
  43235. ret = wc_InitRsaKey_ex(key, HEAP_HINT, devId);
  43236. if (ret != 0)
  43237. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43238. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  43239. if (ret != 0)
  43240. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43241. sigSz = (word32)wc_RsaEncryptSize(key);
  43242. /* wc_CryptoCb_Rsa cb test, no actual rsa operation */
  43243. if (ret == 0) {
  43244. /* wc_SignatureGenerate() -> rsa cb ->
  43245. * myCryptoDevCb -> wc_RsaFunction(CBONLY_TEST_DEVID)
  43246. * wc_RsaFunction(CBONLY_TEST_DEVID) expects to return 0(success)
  43247. */
  43248. ctx->exampleVar = 99;
  43249. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  43250. in, inLen, out, &sigSz, key, sizeof(*key), NULL);
  43251. if (ret != 0)
  43252. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43253. }
  43254. if (ret == 0) {
  43255. /* wc_SignatureGenerate() -> rsa cb ->
  43256. * myCryptoDevCb -> wc_RsaFunction(INVALID_DEVID)
  43257. * wc_SignatureGenerate(INVALID_DEVID) expects to
  43258. * return NO_VALID_DEVID(failure)
  43259. */
  43260. ctx->exampleVar = 1;
  43261. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  43262. in, inLen, out, &sigSz, key, sizeof(*key), NULL);
  43263. if (ret != NO_VALID_DEVID) {
  43264. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43265. } else
  43266. /* reset return code */
  43267. ret = 0;
  43268. }
  43269. exit_onlycb:
  43270. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43271. if (key != NULL) {
  43272. wc_FreeRsaKey(key);
  43273. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43274. }
  43275. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43276. #else
  43277. wc_FreeRsaKey(key);
  43278. #endif
  43279. #endif
  43280. return ret;
  43281. }
  43282. #endif
  43283. #ifdef WOLF_CRYPTO_CB_ONLY_ECC
  43284. /* Testing rsa cb when CB_ONLY_ECC is enabled
  43285. * When CB_ONLY_ECC is enabled, software imple. is not available.
  43286. *
  43287. * ctx callback ctx
  43288. * returen 0 on success, otherwise return negative
  43289. */
  43290. static wc_test_ret_t ecc_onlycb_test(myCryptoDevCtx *ctx)
  43291. {
  43292. wc_test_ret_t ret = 0;
  43293. #if defined(HAVE_ECC)
  43294. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43295. ecc_key* key = (ecc_key *)XMALLOC(sizeof *key,
  43296. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43297. ecc_key* pub = (ecc_key *)XMALLOC(sizeof *pub,
  43298. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43299. byte* out = (byte*)XMALLOC(sizeof(byte),
  43300. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43301. #ifdef OPENSSL_EXTRA
  43302. byte* check = (byte*)XMALLOC(sizeof(byte)*(256), HEAP_HINT,
  43303. DYNAMIC_TYPE_TMP_BUFFER);
  43304. #endif
  43305. #else
  43306. ecc_key key[1];
  43307. ecc_key pub[1];
  43308. byte out[256];
  43309. #ifdef OPENSSL_EXTRA
  43310. unsigned char check[256];
  43311. #endif
  43312. #endif
  43313. #ifdef OPENSSL_EXTRA
  43314. EVP_PKEY* privKey = NULL;
  43315. EVP_PKEY* pubKey = NULL;
  43316. #ifdef USE_CERT_BUFFERS_256
  43317. ecc_key* pkey;
  43318. const unsigned char* cp;
  43319. #endif
  43320. EVP_MD_CTX mdCtx;
  43321. const char testData[] = "Hi There";
  43322. size_t checkSz = -1;
  43323. const unsigned char* p;
  43324. const unsigned char check_v[256] = {
  43325. 0x30,0x45,0x02,0x20,0x1b,0x5c,0x2a,0xf0,0x18,0x09,
  43326. 0x74,0x65,0xa1,0x04,0x76,0x3a,0xce,0xcc,0xe5,0x34,
  43327. 0x5e,0x89,0xed,0x40,0x1e,0x5a,0xb1,0x53,0xb4,0xff,
  43328. 0xc7,0x18,0xfe,0x0f,0xc7,0xa6,0x02,0x21,0x00,0xe5,
  43329. 0x70,0x21,0xfc,0xf9,0x63,0x36,0xfd,0x16,0x18,0x08,
  43330. 0x9a,0x63,0x61,0x0f,0xe7,0x7c,0xa3,0xc9,0x14,0xa3,
  43331. 0x30,0x87,0xf7,0xf5,0x70,0x19,0xaf,0x56,0x96,0x9b,
  43332. 0xd8,0x64,0xcd,0xd9,0xff,0x7b,0x2a,0x55,0x52,0xca,
  43333. 0x41,0xb2,0xa6,0xa4,0x8a,0x3b,0x02,0x20,0x8c,0xc5,
  43334. 0xf9,0xc1,0x7d,0x2a,0x65,0x6c,0xe6,0x5a,0xe3,0x76,
  43335. 0x9b,0xab,0x0b,0x9f,0xaf,0x62,0x5d,0xb2,0x60,0xd7,
  43336. 0xeb,0xb4,0x1b,0x73,0xdc,0x01,0x7d,0x7b,0xab,0xc1,
  43337. 0x0c,0x74,0x96,0x41,0xe6,0x3f,0xc5,0x86,0xe6,0x7d,
  43338. 0x2b,0x9d,0x54,0x6b,0xcd,0x31,0x35,0x1f,0xdb,0x49,
  43339. 0x1f,0x32,0x34,0xf8,0x57,0x12,0x86,0x5c,0x0e,0x80,
  43340. 0x55,0x8d,0xff,0xd8,0xbd,0xdf,0x32,0x26,0x62,0x42,
  43341. 0x09,0xda,0xf7,0x74,0xf2,0x3f,0xe6,0xf1,0x77,0x82,
  43342. 0xce,0xe4,0xbb,0x61,0xa6,0xc0,0x17,0x0c,0x6c,0x47,
  43343. 0x2a,0x40,0x1c,0x2b,0xe0,0x98,0x3b,0xbf,0xc6,0xf8,
  43344. 0x6d,0xfd,0xd0,0xfa,0xc1,0x02,0xfb,0x5f,0xfb,0xb0,
  43345. 0xcb,0xd9,0xa3,0x59,0x94,0xe9,0x0f,0x74,0xbb,0x3f,
  43346. 0x64,0xa3,0x83,0xc4,0x2b,0xf7,0xd2,0x97,0xbf,0x3b,
  43347. 0xcf,0xbb,0x60,0x81,0x33,0x94,0xfa,0x0d,0x35,0xd2,
  43348. 0x3d,0xb9,0x99,0xe3,0x12,0xf8,0xf4,0xa3,0x74,0xf4,
  43349. 0x94,0x1d,0x7a,0x66,0xf8,0xd1,0x1d,0xcf,0xb0,0x48,
  43350. 0xef,0x8c,0x94,0x6f,0xdd,0x62,
  43351. };
  43352. #endif
  43353. WC_RNG rng;
  43354. EncryptedInfo encInfo;
  43355. int keyFormat = 0;
  43356. word32 keyIdx = 0;
  43357. byte in[] = "Everyone gets Friday off. ecc p";
  43358. word32 inLen = (word32)XSTRLEN((char*)in);
  43359. word32 outLen;
  43360. int verify;
  43361. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43362. if (key == NULL || pub == NULL) {
  43363. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_onlycb);
  43364. }
  43365. #endif
  43366. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  43367. if (ret != 0)
  43368. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43369. /* wc_CryptoCb_MakeEccKey cb test, , no actual testing */
  43370. ctx->exampleVar = 99;
  43371. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, key);
  43372. if (ret != 0)
  43373. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43374. ctx->exampleVar = 1;
  43375. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, key);
  43376. if (ret != NO_VALID_DEVID) {
  43377. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43378. } else
  43379. /* reset return code */
  43380. ret = 0;
  43381. #ifdef USE_CERT_BUFFERS_256
  43382. if (ret == 0) {
  43383. /* load ECC private key and perform private transform */
  43384. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &keyIdx,
  43385. key, sizeof_ecc_key_der_256);
  43386. }
  43387. if (ret != 0)
  43388. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43389. /* wc_CryptoCb_EccSign cb test, no actual testing */
  43390. ctx->exampleVar = 99;
  43391. if (ret == 0) {
  43392. ret = wc_ecc_sign_hash(in, inLen, out, &outLen, &rng, key);
  43393. }
  43394. if (ret != 0)
  43395. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43396. ctx->exampleVar = 1;
  43397. if (ret == 0) {
  43398. ret = wc_ecc_sign_hash(in, inLen, out, &outLen, &rng, key);
  43399. }
  43400. if (ret != NO_VALID_DEVID) {
  43401. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43402. }
  43403. else
  43404. ret = 0;
  43405. /* wc_CryptoCb_EccVerify cb test, no actual testing */
  43406. ctx->exampleVar = 99;
  43407. if (ret == 0) {
  43408. ret = wc_ecc_verify_hash(in, inLen, out, outLen, &verify, key);
  43409. }
  43410. if (ret != 0)
  43411. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43412. ctx->exampleVar = 1;
  43413. if (ret == 0) {
  43414. ret = wc_ecc_verify_hash(in, inLen, out, outLen, &verify, key);
  43415. }
  43416. if (ret != NO_VALID_DEVID) {
  43417. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43418. }
  43419. else
  43420. ret = 0;
  43421. /* wc_CryptoCb_Ecdh cb test, no actual testing */
  43422. /* make public key for shared secret */
  43423. wc_ecc_init_ex(pub, HEAP_HINT, devId);
  43424. ctx->exampleVar = 99;
  43425. if (ret == 0) {
  43426. ret = wc_ecc_shared_secret(key, pub, out, &outLen);
  43427. }
  43428. if (ret != 0)
  43429. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43430. ctx->exampleVar = 1;
  43431. if (ret == 0) {
  43432. ret = wc_ecc_shared_secret(key, pub, out, &outLen);
  43433. }
  43434. if (ret != NO_VALID_DEVID) {
  43435. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43436. }
  43437. else
  43438. ret = 0;
  43439. #ifdef OPENSSL_EXTRA
  43440. (void)pkey;
  43441. cp = ecc_clikey_der_256;
  43442. privKey = d2i_PrivateKey(EVP_PKEY_EC, NULL, &cp,
  43443. sizeof_ecc_clikey_der_256);
  43444. if (privKey == NULL) {
  43445. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43446. }
  43447. pkey = (ecc_key*)privKey->ecc->internal;
  43448. pkey->devId = devId;
  43449. p = ecc_clikeypub_der_256;
  43450. pubKey = d2i_PUBKEY(NULL, &p, sizeof_ecc_clikeypub_der_256);
  43451. if (pubKey == NULL) {
  43452. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43453. }
  43454. pkey = (ecc_key*)pubKey->ecc->internal;
  43455. pkey->devId = devId;
  43456. /* sign */
  43457. EVP_MD_CTX_init(&mdCtx);
  43458. ret = EVP_DigestSignInit(&mdCtx, NULL, EVP_sha256(), NULL, privKey);
  43459. if (ret != WOLFSSL_SUCCESS) {
  43460. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43461. }
  43462. ret = EVP_DigestSignUpdate(&mdCtx, testData,
  43463. (unsigned int)XSTRLEN(testData));
  43464. if (ret != WOLFSSL_SUCCESS) {
  43465. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43466. }
  43467. ret = EVP_DigestSignFinal(&mdCtx, NULL, &checkSz);
  43468. if (ret != WOLFSSL_SUCCESS) {
  43469. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43470. }
  43471. ctx->exampleVar = 99;
  43472. ret = EVP_DigestSignFinal(&mdCtx, check, &checkSz);
  43473. /* just called crypt callback as dummy
  43474. * EVP_DigestSignFinal returns 0 internally.
  43475. */
  43476. if (ret != 0)
  43477. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43478. ctx->exampleVar = 1;
  43479. ret = EVP_DigestSignFinal(&mdCtx, check, &checkSz);
  43480. /* just called crypt callback as dummy
  43481. * EVP_DigestSignFinal returns 0 internally.
  43482. */
  43483. if (ret != 0)
  43484. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43485. /* restore checkSz for verify */
  43486. checkSz = 71;
  43487. ret = EVP_MD_CTX_cleanup(&mdCtx);
  43488. if (ret != SSL_SUCCESS) {
  43489. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43490. }
  43491. /* verify */
  43492. EVP_MD_CTX_init(&mdCtx);
  43493. if (ret == SSL_SUCCESS) {
  43494. ret = EVP_DigestVerifyInit(&mdCtx, NULL, EVP_sha256(), NULL, pubKey);
  43495. }
  43496. if (ret != WOLFSSL_SUCCESS) {
  43497. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43498. }
  43499. if (ret == WOLFSSL_SUCCESS) {
  43500. ret = EVP_DigestVerifyUpdate(&mdCtx, testData,
  43501. (unsigned int)XSTRLEN(testData));
  43502. }
  43503. if (ret != WOLFSSL_SUCCESS) {
  43504. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43505. }
  43506. ctx->exampleVar = 99;
  43507. ret = EVP_DigestVerifyFinal(&mdCtx, check_v, checkSz);
  43508. /* just called crypt callback as dummy
  43509. * EVP_DigestSignFinal returns 0 internally.
  43510. */
  43511. if (ret != 0)
  43512. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43513. ctx->exampleVar = 1;
  43514. ret = EVP_DigestVerifyFinal(&mdCtx, check_v, checkSz);
  43515. /* just called crypt callback as dummy
  43516. * EVP_DigestVerifyFinal returns -1 internally rather than NO_VALID_DEVID.
  43517. */
  43518. if (ret != -1) {
  43519. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43520. }
  43521. ret = EVP_MD_CTX_cleanup(&mdCtx);
  43522. if (ret != SSL_SUCCESS) {
  43523. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43524. } else
  43525. ret = 0;
  43526. #endif
  43527. #else
  43528. (void)verify;
  43529. (void)outLen;
  43530. (void)inLen;
  43531. (void)out;
  43532. (void)pub;
  43533. #ifdef OPENSSL_EXTRA
  43534. (void)privKey;
  43535. (void)pubKey;
  43536. (void)mdCtx;
  43537. (void)check;
  43538. (void)checkSz;
  43539. (void)p;
  43540. #endif
  43541. #endif
  43542. (void)keyFormat;
  43543. (void)encInfo;
  43544. exit_onlycb:
  43545. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43546. if (key != NULL) {
  43547. wc_ecc_free(key);
  43548. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43549. }
  43550. if (pub != NULL) {
  43551. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43552. }
  43553. if (out != NULL) {
  43554. XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43555. }
  43556. #ifdef OPENSSL_EXTRA
  43557. if (check) {
  43558. FREE(check, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43559. }
  43560. #endif
  43561. #else
  43562. wc_ecc_free(key);
  43563. #ifdef OPENSSL_EXTRA
  43564. if (privKey)
  43565. EVP_PKEY_free(privKey);
  43566. if (pubKey)
  43567. EVP_PKEY_free(pubKey);
  43568. #endif
  43569. #endif
  43570. #endif /* HAVE_ECC */
  43571. return ret;
  43572. }
  43573. #endif
  43574. /* Example crypto dev callback function that calls software version */
  43575. static int myCryptoDevCb(int devIdArg, wc_CryptoInfo* info, void* ctx)
  43576. {
  43577. int ret = NOT_COMPILED_IN; /* return this to bypass HW and use SW */
  43578. myCryptoDevCtx* myCtx = (myCryptoDevCtx*)ctx;
  43579. if (info == NULL)
  43580. return BAD_FUNC_ARG;
  43581. #ifdef DEBUG_WOLFSSL
  43582. printf("CryptoDevCb: Algo Type %d\n", info->algo_type);
  43583. #endif
  43584. if (info->algo_type == WC_ALGO_TYPE_RNG) {
  43585. #if defined(WOLF_CRYPTO_CB) && !defined(HAVE_HASHDRBG) && \
  43586. !defined(WC_NO_RNG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  43587. /* if RNG only supports crypto callback, just use seed */
  43588. ret = wc_GenerateSeed(&info->rng.rng->seed,
  43589. info->rng.out, info->rng.sz);
  43590. #elif !defined(WC_NO_RNG)
  43591. /* set devId to invalid, so software is used */
  43592. info->rng.rng->devId = INVALID_DEVID;
  43593. ret = wc_RNG_GenerateBlock(info->rng.rng,
  43594. info->rng.out, info->rng.sz);
  43595. /* reset devId */
  43596. info->rng.rng->devId = devIdArg;
  43597. #endif
  43598. }
  43599. else if (info->algo_type == WC_ALGO_TYPE_SEED) {
  43600. #ifndef WC_NO_RNG
  43601. ALIGN32 static byte seed[sizeof(word32)] = { 0x00, 0x00, 0x00, 0x01 };
  43602. word32* seedWord32 = (word32*)seed;
  43603. word32 len;
  43604. /* wc_GenerateSeed is a local symbol so we need to fake the entropy. */
  43605. while (info->seed.sz > 0) {
  43606. len = (word32)sizeof(seed);
  43607. if (info->seed.sz < len)
  43608. len = info->seed.sz;
  43609. XMEMCPY(info->seed.seed, seed, sizeof(seed));
  43610. info->seed.seed += len;
  43611. info->seed.sz -= len;
  43612. (*seedWord32)++;
  43613. }
  43614. ret = 0;
  43615. #endif
  43616. }
  43617. else if (info->algo_type == WC_ALGO_TYPE_PK) {
  43618. #ifdef DEBUG_WOLFSSL
  43619. printf("CryptoDevCb: Pk Type %d\n", info->pk.type);
  43620. #endif
  43621. #ifndef NO_RSA
  43622. if (info->pk.type == WC_PK_TYPE_RSA) {
  43623. /* set devId to invalid, so software is used */
  43624. info->pk.rsa.key->devId = INVALID_DEVID;
  43625. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  43626. #ifdef DEBUG_WOLFSSL
  43627. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43628. #endif
  43629. if (myCtx->exampleVar == 99) {
  43630. info->pk.rsa.key->devId = devIdArg;
  43631. return 0;
  43632. }
  43633. #endif
  43634. switch (info->pk.rsa.type) {
  43635. case RSA_PUBLIC_ENCRYPT:
  43636. case RSA_PUBLIC_DECRYPT:
  43637. /* perform software based RSA public op */
  43638. ret = wc_RsaFunction(
  43639. info->pk.rsa.in, info->pk.rsa.inLen,
  43640. info->pk.rsa.out, info->pk.rsa.outLen,
  43641. info->pk.rsa.type, info->pk.rsa.key, info->pk.rsa.rng);
  43642. break;
  43643. case RSA_PRIVATE_ENCRYPT:
  43644. case RSA_PRIVATE_DECRYPT:
  43645. /* perform software based RSA private op */
  43646. ret = wc_RsaFunction(
  43647. info->pk.rsa.in, info->pk.rsa.inLen,
  43648. info->pk.rsa.out, info->pk.rsa.outLen,
  43649. info->pk.rsa.type, info->pk.rsa.key, info->pk.rsa.rng);
  43650. break;
  43651. }
  43652. /* reset devId */
  43653. info->pk.rsa.key->devId = devIdArg;
  43654. }
  43655. #ifdef WOLFSSL_KEY_GEN
  43656. else if (info->pk.type == WC_PK_TYPE_RSA_KEYGEN) {
  43657. info->pk.rsakg.key->devId = INVALID_DEVID;
  43658. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  43659. #ifdef DEBUG_WOLFSSL
  43660. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43661. #endif
  43662. if (myCtx->exampleVar == 99) {
  43663. info->pk.rsakg.key->devId = devIdArg;
  43664. return 0;
  43665. }
  43666. #endif
  43667. #ifdef HAVE_FIPS
  43668. for (;;) {
  43669. #endif
  43670. ret = wc_MakeRsaKey(info->pk.rsakg.key, info->pk.rsakg.size,
  43671. info->pk.rsakg.e, info->pk.rsakg.rng);
  43672. #ifdef HAVE_FIPS
  43673. if (ret == PRIME_GEN_E)
  43674. continue;
  43675. break;
  43676. }
  43677. #endif
  43678. /* reset devId */
  43679. info->pk.rsakg.key->devId = devIdArg;
  43680. }
  43681. #endif
  43682. #endif /* !NO_RSA */
  43683. #ifdef HAVE_ECC
  43684. if (info->pk.type == WC_PK_TYPE_EC_KEYGEN) {
  43685. /* set devId to invalid, so software is used */
  43686. info->pk.eckg.key->devId = INVALID_DEVID;
  43687. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  43688. #ifdef DEBUG_WOLFSSL
  43689. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43690. #endif
  43691. if (myCtx->exampleVar == 99) {
  43692. info->pk.eckg.key->devId = devIdArg;
  43693. return 0;
  43694. }
  43695. #endif
  43696. ret = wc_ecc_make_key_ex(info->pk.eckg.rng, info->pk.eckg.size,
  43697. info->pk.eckg.key, info->pk.eckg.curveId);
  43698. /* reset devId */
  43699. info->pk.eckg.key->devId = devIdArg;
  43700. }
  43701. else if (info->pk.type == WC_PK_TYPE_ECDSA_SIGN) {
  43702. /* set devId to invalid, so software is used */
  43703. info->pk.eccsign.key->devId = INVALID_DEVID;
  43704. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  43705. #ifdef DEBUG_WOLFSSL
  43706. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43707. #endif
  43708. if (myCtx->exampleVar == 99) {
  43709. info->pk.eccsign.key->devId = devIdArg;
  43710. return 0;
  43711. }
  43712. #endif
  43713. ret = wc_ecc_sign_hash(
  43714. info->pk.eccsign.in, info->pk.eccsign.inlen,
  43715. info->pk.eccsign.out, info->pk.eccsign.outlen,
  43716. info->pk.eccsign.rng, info->pk.eccsign.key);
  43717. /* reset devId */
  43718. info->pk.eccsign.key->devId = devIdArg;
  43719. }
  43720. else if (info->pk.type == WC_PK_TYPE_ECDSA_VERIFY) {
  43721. /* set devId to invalid, so software is used */
  43722. info->pk.eccverify.key->devId = INVALID_DEVID;
  43723. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  43724. #ifdef DEBUG_WOLFSSL
  43725. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43726. #endif
  43727. if (myCtx->exampleVar == 99) {
  43728. info->pk.eccverify.key->devId = devIdArg;
  43729. return 0;
  43730. }
  43731. #endif
  43732. ret = wc_ecc_verify_hash(
  43733. info->pk.eccverify.sig, info->pk.eccverify.siglen,
  43734. info->pk.eccverify.hash, info->pk.eccverify.hashlen,
  43735. info->pk.eccverify.res, info->pk.eccverify.key);
  43736. /* reset devId */
  43737. info->pk.eccverify.key->devId = devIdArg;
  43738. }
  43739. else if (info->pk.type == WC_PK_TYPE_ECDH) {
  43740. /* set devId to invalid, so software is used */
  43741. info->pk.ecdh.private_key->devId = INVALID_DEVID;
  43742. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  43743. #ifdef DEBUG_WOLFSSL
  43744. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43745. #endif
  43746. if (myCtx->exampleVar == 99) {
  43747. info->pk.ecdh.private_key->devId = devIdArg;
  43748. return 0;
  43749. }
  43750. #endif
  43751. ret = wc_ecc_shared_secret(
  43752. info->pk.ecdh.private_key, info->pk.ecdh.public_key,
  43753. info->pk.ecdh.out, info->pk.ecdh.outlen);
  43754. /* reset devId */
  43755. info->pk.ecdh.private_key->devId = devIdArg;
  43756. }
  43757. #endif /* HAVE_ECC */
  43758. #ifdef HAVE_CURVE25519
  43759. if (info->pk.type == WC_PK_TYPE_CURVE25519_KEYGEN) {
  43760. /* set devId to invalid, so software is used */
  43761. info->pk.curve25519kg.key->devId = INVALID_DEVID;
  43762. ret = wc_curve25519_make_key(info->pk.curve25519kg.rng,
  43763. info->pk.curve25519kg.size, info->pk.curve25519kg.key);
  43764. /* reset devId */
  43765. info->pk.curve25519kg.key->devId = devIdArg;
  43766. }
  43767. else if (info->pk.type == WC_PK_TYPE_CURVE25519) {
  43768. /* set devId to invalid, so software is used */
  43769. info->pk.curve25519.private_key->devId = INVALID_DEVID;
  43770. ret = wc_curve25519_shared_secret_ex(
  43771. info->pk.curve25519.private_key, info->pk.curve25519.public_key,
  43772. info->pk.curve25519.out, info->pk.curve25519.outlen,
  43773. info->pk.curve25519.endian);
  43774. /* reset devId */
  43775. info->pk.curve25519.private_key->devId = devIdArg;
  43776. }
  43777. #endif /* HAVE_CURVE25519 */
  43778. #if defined(HAVE_ED25519) && defined(HAVE_ED25519_MAKE_KEY)
  43779. if (info->pk.type == WC_PK_TYPE_ED25519_KEYGEN) {
  43780. /* set devId to invalid, so software is used */
  43781. info->pk.ed25519kg.key->devId = INVALID_DEVID;
  43782. ret = wc_ed25519_make_key(info->pk.ed25519kg.rng,
  43783. info->pk.ed25519kg.size, info->pk.ed25519kg.key);
  43784. /* reset devId */
  43785. info->pk.ed25519kg.key->devId = devIdArg;
  43786. }
  43787. #ifdef HAVE_ED25519_SIGN
  43788. else if (info->pk.type == WC_PK_TYPE_ED25519_SIGN) {
  43789. /* set devId to invalid, so software is used */
  43790. info->pk.ed25519sign.key->devId = INVALID_DEVID;
  43791. ret = wc_ed25519_sign_msg_ex(
  43792. info->pk.ed25519sign.in, info->pk.ed25519sign.inLen,
  43793. info->pk.ed25519sign.out, info->pk.ed25519sign.outLen,
  43794. info->pk.ed25519sign.key, info->pk.ed25519sign.type,
  43795. info->pk.ed25519sign.context, info->pk.ed25519sign.contextLen);
  43796. /* reset devId */
  43797. info->pk.ed25519sign.key->devId = devIdArg;
  43798. }
  43799. #endif
  43800. #ifdef HAVE_ED25519_VERIFY
  43801. else if (info->pk.type == WC_PK_TYPE_ED25519_VERIFY) {
  43802. /* set devId to invalid, so software is used */
  43803. info->pk.ed25519verify.key->devId = INVALID_DEVID;
  43804. ret = wc_ed25519_verify_msg_ex(
  43805. info->pk.ed25519verify.sig, info->pk.ed25519verify.sigLen,
  43806. info->pk.ed25519verify.msg, info->pk.ed25519verify.msgLen,
  43807. info->pk.ed25519verify.res, info->pk.ed25519verify.key,
  43808. info->pk.ed25519verify.type, info->pk.ed25519verify.context,
  43809. info->pk.ed25519verify.contextLen);
  43810. /* reset devId */
  43811. info->pk.ed25519verify.key->devId = devIdArg;
  43812. }
  43813. #endif
  43814. #endif /* HAVE_ED25519 */
  43815. }
  43816. else if (info->algo_type == WC_ALGO_TYPE_CIPHER) {
  43817. #if !defined(NO_AES) || !defined(NO_DES3)
  43818. #ifdef HAVE_AESGCM
  43819. if (info->cipher.type == WC_CIPHER_AES_GCM) {
  43820. if (info->cipher.enc) {
  43821. /* set devId to invalid, so software is used */
  43822. info->cipher.aesgcm_enc.aes->devId = INVALID_DEVID;
  43823. ret = wc_AesGcmEncrypt(
  43824. info->cipher.aesgcm_enc.aes,
  43825. info->cipher.aesgcm_enc.out,
  43826. info->cipher.aesgcm_enc.in,
  43827. info->cipher.aesgcm_enc.sz,
  43828. info->cipher.aesgcm_enc.iv,
  43829. info->cipher.aesgcm_enc.ivSz,
  43830. info->cipher.aesgcm_enc.authTag,
  43831. info->cipher.aesgcm_enc.authTagSz,
  43832. info->cipher.aesgcm_enc.authIn,
  43833. info->cipher.aesgcm_enc.authInSz);
  43834. /* reset devId */
  43835. info->cipher.aesgcm_enc.aes->devId = devIdArg;
  43836. }
  43837. else {
  43838. /* set devId to invalid, so software is used */
  43839. info->cipher.aesgcm_dec.aes->devId = INVALID_DEVID;
  43840. ret = wc_AesGcmDecrypt(
  43841. info->cipher.aesgcm_dec.aes,
  43842. info->cipher.aesgcm_dec.out,
  43843. info->cipher.aesgcm_dec.in,
  43844. info->cipher.aesgcm_dec.sz,
  43845. info->cipher.aesgcm_dec.iv,
  43846. info->cipher.aesgcm_dec.ivSz,
  43847. info->cipher.aesgcm_dec.authTag,
  43848. info->cipher.aesgcm_dec.authTagSz,
  43849. info->cipher.aesgcm_dec.authIn,
  43850. info->cipher.aesgcm_dec.authInSz);
  43851. /* reset devId */
  43852. info->cipher.aesgcm_dec.aes->devId = devIdArg;
  43853. }
  43854. }
  43855. #endif /* HAVE_AESGCM */
  43856. #ifdef HAVE_AES_CBC
  43857. if (info->cipher.type == WC_CIPHER_AES_CBC) {
  43858. if (info->cipher.enc) {
  43859. /* set devId to invalid, so software is used */
  43860. info->cipher.aescbc.aes->devId = INVALID_DEVID;
  43861. ret = wc_AesCbcEncrypt(
  43862. info->cipher.aescbc.aes,
  43863. info->cipher.aescbc.out,
  43864. info->cipher.aescbc.in,
  43865. info->cipher.aescbc.sz);
  43866. /* reset devId */
  43867. info->cipher.aescbc.aes->devId = devIdArg;
  43868. }
  43869. else {
  43870. /* set devId to invalid, so software is used */
  43871. info->cipher.aescbc.aes->devId = INVALID_DEVID;
  43872. ret = wc_AesCbcDecrypt(
  43873. info->cipher.aescbc.aes,
  43874. info->cipher.aescbc.out,
  43875. info->cipher.aescbc.in,
  43876. info->cipher.aescbc.sz);
  43877. /* reset devId */
  43878. info->cipher.aescbc.aes->devId = devIdArg;
  43879. }
  43880. }
  43881. #endif /* HAVE_AES_CBC */
  43882. #if defined(HAVE_AES_ECB) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  43883. if (info->cipher.type == WC_CIPHER_AES_ECB) {
  43884. if (info->cipher.enc) {
  43885. /* set devId to invalid, so software is used */
  43886. info->cipher.aesecb.aes->devId = INVALID_DEVID;
  43887. ret = wc_AesEcbEncrypt(
  43888. info->cipher.aesecb.aes,
  43889. info->cipher.aesecb.out,
  43890. info->cipher.aesecb.in,
  43891. info->cipher.aesecb.sz);
  43892. /* reset devId */
  43893. info->cipher.aesecb.aes->devId = devIdArg;
  43894. }
  43895. else {
  43896. /* set devId to invalid, so software is used */
  43897. info->cipher.aesecb.aes->devId = INVALID_DEVID;
  43898. ret = wc_AesEcbDecrypt(
  43899. info->cipher.aesecb.aes,
  43900. info->cipher.aesecb.out,
  43901. info->cipher.aesecb.in,
  43902. info->cipher.aesecb.sz);
  43903. /* reset devId */
  43904. info->cipher.aesecb.aes->devId = devIdArg;
  43905. }
  43906. }
  43907. #endif /* HAVE_AES_ECB */
  43908. #if defined(WOLFSSL_AES_COUNTER) && !defined(HAVE_FIPS) && \
  43909. !defined(HAVE_SELFTEST)
  43910. if (info->cipher.type == WC_CIPHER_AES_CTR) {
  43911. /* set devId to invalid, so software is used */
  43912. info->cipher.aesctr.aes->devId = INVALID_DEVID;
  43913. ret = wc_AesCtrEncrypt(
  43914. info->cipher.aesctr.aes,
  43915. info->cipher.aesctr.out,
  43916. info->cipher.aesctr.in,
  43917. info->cipher.aesctr.sz);
  43918. /* reset devId */
  43919. info->cipher.aesctr.aes->devId = devIdArg;
  43920. }
  43921. #endif /* WOLFSSL_AES_COUNTER */
  43922. #if defined(HAVE_AESCCM) && defined(WOLFSSL_AES_128)
  43923. if (info->cipher.type == WC_CIPHER_AES_CCM) {
  43924. if (info->cipher.enc) {
  43925. /* set devId to invalid, so software is used */
  43926. info->cipher.aesccm_enc.aes->devId = INVALID_DEVID;
  43927. ret = wc_AesCcmEncrypt(
  43928. info->cipher.aesccm_enc.aes,
  43929. info->cipher.aesccm_enc.out,
  43930. info->cipher.aesccm_enc.in,
  43931. info->cipher.aesccm_enc.sz,
  43932. info->cipher.aesccm_enc.nonce,
  43933. info->cipher.aesccm_enc.nonceSz,
  43934. info->cipher.aesccm_enc.authTag,
  43935. info->cipher.aesccm_enc.authTagSz,
  43936. info->cipher.aesccm_enc.authIn,
  43937. info->cipher.aesccm_enc.authInSz);
  43938. /* reset devId */
  43939. info->cipher.aesccm_enc.aes->devId = devIdArg;
  43940. }
  43941. else {
  43942. /* set devId to invalid, so software is used */
  43943. info->cipher.aesccm_dec.aes->devId = INVALID_DEVID;
  43944. ret = wc_AesCcmDecrypt(
  43945. info->cipher.aesccm_dec.aes,
  43946. info->cipher.aesccm_dec.out,
  43947. info->cipher.aesccm_dec.in,
  43948. info->cipher.aesccm_dec.sz,
  43949. info->cipher.aesccm_dec.nonce,
  43950. info->cipher.aesccm_dec.nonceSz,
  43951. info->cipher.aesccm_dec.authTag,
  43952. info->cipher.aesccm_dec.authTagSz,
  43953. info->cipher.aesccm_dec.authIn,
  43954. info->cipher.aesccm_dec.authInSz);
  43955. /* reset devId */
  43956. info->cipher.aesccm_dec.aes->devId = devIdArg;
  43957. }
  43958. }
  43959. #endif
  43960. #ifndef NO_DES3
  43961. if (info->cipher.type == WC_CIPHER_DES3) {
  43962. if (info->cipher.enc) {
  43963. /* set devId to invalid, so software is used */
  43964. info->cipher.des3.des->devId = INVALID_DEVID;
  43965. ret = wc_Des3_CbcEncrypt(
  43966. info->cipher.des3.des,
  43967. info->cipher.des3.out,
  43968. info->cipher.des3.in,
  43969. info->cipher.des3.sz);
  43970. /* reset devId */
  43971. info->cipher.des3.des->devId = devIdArg;
  43972. }
  43973. else {
  43974. /* set devId to invalid, so software is used */
  43975. info->cipher.des3.des->devId = INVALID_DEVID;
  43976. ret = wc_Des3_CbcDecrypt(
  43977. info->cipher.des3.des,
  43978. info->cipher.des3.out,
  43979. info->cipher.des3.in,
  43980. info->cipher.des3.sz);
  43981. /* reset devId */
  43982. info->cipher.des3.des->devId = devIdArg;
  43983. }
  43984. }
  43985. #endif /* !NO_DES3 */
  43986. #endif /* !NO_AES || !NO_DES3 */
  43987. }
  43988. #if !defined(NO_SHA) || !defined(NO_SHA256) || \
  43989. defined(WOLFSSL_SHA384) || defined(WOLFSSL_SHA512)
  43990. else if (info->algo_type == WC_ALGO_TYPE_HASH) {
  43991. #if !defined(NO_SHA)
  43992. if (info->hash.type == WC_HASH_TYPE_SHA) {
  43993. if (info->hash.sha1 == NULL)
  43994. return NOT_COMPILED_IN;
  43995. /* set devId to invalid, so software is used */
  43996. info->hash.sha1->devId = INVALID_DEVID;
  43997. if (info->hash.in != NULL) {
  43998. ret = wc_ShaUpdate(
  43999. info->hash.sha1,
  44000. info->hash.in,
  44001. info->hash.inSz);
  44002. }
  44003. if (info->hash.digest != NULL) {
  44004. ret = wc_ShaFinal(
  44005. info->hash.sha1,
  44006. info->hash.digest);
  44007. }
  44008. /* reset devId */
  44009. info->hash.sha1->devId = devIdArg;
  44010. }
  44011. else
  44012. #endif
  44013. #if !defined(NO_SHA256)
  44014. if (info->hash.type == WC_HASH_TYPE_SHA256) {
  44015. if (info->hash.sha256 == NULL)
  44016. return NOT_COMPILED_IN;
  44017. /* set devId to invalid, so software is used */
  44018. info->hash.sha256->devId = INVALID_DEVID;
  44019. if (info->hash.in != NULL) {
  44020. ret = wc_Sha256Update(
  44021. info->hash.sha256,
  44022. info->hash.in,
  44023. info->hash.inSz);
  44024. }
  44025. if (info->hash.digest != NULL) {
  44026. ret = wc_Sha256Final(
  44027. info->hash.sha256,
  44028. info->hash.digest);
  44029. }
  44030. /* reset devId */
  44031. info->hash.sha256->devId = devIdArg;
  44032. }
  44033. else
  44034. #endif
  44035. #ifdef WOLFSSL_SHA384
  44036. if (info->hash.type == WC_HASH_TYPE_SHA384) {
  44037. if (info->hash.sha384 == NULL)
  44038. return NOT_COMPILED_IN;
  44039. #ifndef NO_SHA2_CRYPTO_CB
  44040. /* set devId to invalid, so software is used */
  44041. info->hash.sha384->devId = INVALID_DEVID;
  44042. #endif
  44043. if (info->hash.in != NULL) {
  44044. ret = wc_Sha384Update(
  44045. info->hash.sha384,
  44046. info->hash.in,
  44047. info->hash.inSz);
  44048. }
  44049. if (info->hash.digest != NULL) {
  44050. ret = wc_Sha384Final(
  44051. info->hash.sha384,
  44052. info->hash.digest);
  44053. }
  44054. #ifndef NO_SHA2_CRYPTO_CB
  44055. /* reset devId */
  44056. info->hash.sha384->devId = devIdArg;
  44057. #endif
  44058. }
  44059. else
  44060. #endif
  44061. #ifdef WOLFSSL_SHA512
  44062. if (info->hash.type == WC_HASH_TYPE_SHA512) {
  44063. if (info->hash.sha512 == NULL)
  44064. return NOT_COMPILED_IN;
  44065. #ifndef NO_SHA2_CRYPTO_CB
  44066. /* set devId to invalid, so software is used */
  44067. info->hash.sha512->devId = INVALID_DEVID;
  44068. #endif
  44069. if (info->hash.in != NULL) {
  44070. ret = wc_Sha512Update(
  44071. info->hash.sha512,
  44072. info->hash.in,
  44073. info->hash.inSz);
  44074. }
  44075. if (info->hash.digest != NULL) {
  44076. ret = wc_Sha512Final(
  44077. info->hash.sha512,
  44078. info->hash.digest);
  44079. }
  44080. #ifndef NO_SHA2_CRYPTO_CB
  44081. /* reset devId */
  44082. info->hash.sha512->devId = devIdArg;
  44083. #endif
  44084. }
  44085. else
  44086. #endif
  44087. {
  44088. }
  44089. }
  44090. #endif /* !NO_SHA || !NO_SHA256 */
  44091. #ifndef NO_HMAC
  44092. else if (info->algo_type == WC_ALGO_TYPE_HMAC) {
  44093. if (info->hmac.hmac == NULL)
  44094. return NOT_COMPILED_IN;
  44095. /* set devId to invalid, so software is used */
  44096. info->hmac.hmac->devId = INVALID_DEVID;
  44097. if (info->hash.in != NULL) {
  44098. ret = wc_HmacUpdate(
  44099. info->hmac.hmac,
  44100. info->hmac.in,
  44101. info->hmac.inSz);
  44102. }
  44103. else if (info->hash.digest != NULL) {
  44104. ret = wc_HmacFinal(
  44105. info->hmac.hmac,
  44106. info->hmac.digest);
  44107. }
  44108. /* reset devId */
  44109. info->hmac.hmac->devId = devIdArg;
  44110. }
  44111. #endif
  44112. (void)devIdArg;
  44113. (void)myCtx;
  44114. return ret;
  44115. }
  44116. #ifdef WOLF_CRYPTO_CB_FIND
  44117. static int myCryptoCbFind(int currentId, int algoType)
  44118. {
  44119. /* can have algo specific overrides here
  44120. switch (algoType) {
  44121. i.e.
  44122. WC_ALGO_TYPE_CMAC
  44123. WC_ALGO_TYPE_SEED
  44124. WC_ALGO_TYPE_HMAC
  44125. WC_ALGO_TYPE_HASH
  44126. WC_ALGO_TYPE_CIPHER
  44127. WC_ALGO_TYPE_PK
  44128. }
  44129. */
  44130. (void)algoType;
  44131. if (currentId == INVALID_DEVID) {
  44132. /* can override invalid devid found with 1 */
  44133. }
  44134. return currentId;
  44135. }
  44136. #endif /* WOLF_CRYPTO_CB_FIND */
  44137. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cryptocb_test(void)
  44138. {
  44139. wc_test_ret_t ret = 0;
  44140. int origDevId = devId;
  44141. myCryptoDevCtx myCtx;
  44142. /* example data for callback */
  44143. myCtx.exampleVar = 1;
  44144. /* set devId to something other than INVALID_DEVID */
  44145. devId = 1;
  44146. ret = wc_CryptoCb_RegisterDevice(devId, myCryptoDevCb, &myCtx);
  44147. #ifdef WOLF_CRYPTO_CB_FIND
  44148. wc_CryptoCb_SetDeviceFindCb(myCryptoCbFind);
  44149. #endif /* WOLF_CRYPTO_CB_FIND */
  44150. #ifndef WC_NO_RNG
  44151. if (ret == 0)
  44152. ret = random_test();
  44153. #endif /* WC_NO_RNG */
  44154. #if !defined(NO_RSA)
  44155. PRIVATE_KEY_UNLOCK();
  44156. if (ret == 0)
  44157. ret = rsa_test();
  44158. PRIVATE_KEY_LOCK();
  44159. #endif
  44160. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  44161. PRIVATE_KEY_UNLOCK();
  44162. if (ret == 0)
  44163. ret = rsa_onlycb_test(&myCtx);
  44164. PRIVATE_KEY_LOCK();
  44165. #endif
  44166. #if defined(HAVE_ECC)
  44167. PRIVATE_KEY_UNLOCK();
  44168. if (ret == 0)
  44169. ret = ecc_test();
  44170. PRIVATE_KEY_LOCK();
  44171. #endif
  44172. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  44173. PRIVATE_KEY_UNLOCK();
  44174. if (ret == 0)
  44175. ret = ecc_onlycb_test(&myCtx);
  44176. PRIVATE_KEY_LOCK();
  44177. #endif
  44178. #ifdef HAVE_ED25519
  44179. if (ret == 0)
  44180. ret = ed25519_test();
  44181. #endif
  44182. #ifdef HAVE_CURVE25519
  44183. if (ret == 0)
  44184. ret = curve25519_test();
  44185. #endif
  44186. #ifndef NO_AES
  44187. #ifdef HAVE_AESGCM
  44188. if (ret == 0)
  44189. ret = aesgcm_test();
  44190. #endif
  44191. #ifdef HAVE_AES_CBC
  44192. if (ret == 0)
  44193. ret = aes_test();
  44194. #endif
  44195. #if defined(HAVE_AESCCM) && defined(WOLFSSL_AES_128)
  44196. if (ret == 0)
  44197. ret = aesccm_test();
  44198. #endif
  44199. #endif /* !NO_AES */
  44200. #ifndef NO_DES3
  44201. if (ret == 0)
  44202. ret = des3_test();
  44203. #endif /* !NO_DES3 */
  44204. #ifndef NO_SHA
  44205. if (ret == 0)
  44206. ret = sha_test();
  44207. #endif
  44208. #ifndef NO_SHA256
  44209. if (ret == 0)
  44210. ret = sha256_test();
  44211. #endif
  44212. #ifdef WOLFSSL_SHA384
  44213. if (ret == 0)
  44214. ret = sha384_test();
  44215. #endif
  44216. #ifdef WOLFSSL_SHA512
  44217. if (ret == 0)
  44218. ret = sha512_test();
  44219. #endif
  44220. #ifndef NO_HMAC
  44221. #ifndef NO_SHA
  44222. if (ret == 0)
  44223. ret = hmac_sha_test();
  44224. #endif
  44225. #ifndef NO_SHA256
  44226. if (ret == 0)
  44227. ret = hmac_sha256_test();
  44228. #endif
  44229. #endif
  44230. #ifndef NO_PWDBASED
  44231. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  44232. if (ret == 0)
  44233. ret = pbkdf2_test();
  44234. #endif
  44235. #endif
  44236. #if defined(WOLFSSL_CMAC) && !defined(NO_AES)
  44237. if (ret == 0)
  44238. ret = cmac_test();
  44239. #endif
  44240. /* restore devId */
  44241. devId = origDevId;
  44242. return ret;
  44243. }
  44244. #endif /* WOLF_CRYPTO_CB */
  44245. #ifdef WOLFSSL_CERT_PIV
  44246. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certpiv_test(void)
  44247. {
  44248. wc_test_ret_t ret;
  44249. wc_CertPIV piv;
  44250. /* Template for Identiv PIV cert, nonce and signature */
  44251. WOLFSSL_SMALL_STACK_STATIC const byte pivCertIdentiv[] = {
  44252. 0x0A, 0x0B,
  44253. 0x53, 0x09, /* NIST PIV Cert */
  44254. 0x70, 0x02, /* Certificate */
  44255. 0x30, 0x00,
  44256. 0x71, 0x01, 0x05, /* Cert Info */
  44257. 0xFE, 0x00, /* Error Detection */
  44258. 0x0B, 0x01, 0x00, /* Nonce */
  44259. 0x0C, 0x01, 0x00, /* Signed Nonce */
  44260. };
  44261. /* PIV certificate data including certificate, info and error detection. */
  44262. WOLFSSL_SMALL_STACK_STATIC const byte pivCert[] = {
  44263. 0x53, 0x09, /* NIST PIV Cert */
  44264. 0x70, 0x02, /* Certificate */
  44265. 0x30, 0x00,
  44266. 0x71, 0x01, 0x04, /* Cert Info */
  44267. 0xFE, 0x00, /* Error Detection */
  44268. };
  44269. XMEMSET(&piv, 0, sizeof(piv));
  44270. /* Test with Identiv 0x0A, 0x0B and 0x0C markers */
  44271. ret = wc_ParseCertPIV(&piv, pivCertIdentiv, sizeof(pivCertIdentiv));
  44272. if (ret != 0) {
  44273. return WC_TEST_RET_ENC_EC(ret);
  44274. }
  44275. if (!piv.isIdentiv) {
  44276. return WC_TEST_RET_ENC_NC;
  44277. }
  44278. if ((piv.cert == NULL) || (piv.certSz != 2)) {
  44279. return WC_TEST_RET_ENC_NC;
  44280. }
  44281. if ((piv.certErrDet == NULL) || (piv.certErrDetSz != 0)) {
  44282. return WC_TEST_RET_ENC_NC;
  44283. }
  44284. if ((piv.compression != ASN_PIV_CERT_INFO_GZIP)) {
  44285. return WC_TEST_RET_ENC_NC;
  44286. }
  44287. if (!piv.isX509) {
  44288. return WC_TEST_RET_ENC_NC;
  44289. }
  44290. if ((piv.nonce == NULL) || (piv.nonceSz != 1)) {
  44291. return WC_TEST_RET_ENC_NC;
  44292. }
  44293. if ((piv.signedNonce == NULL) || (piv.signedNonceSz != 1)) {
  44294. return WC_TEST_RET_ENC_NC;
  44295. }
  44296. XMEMSET(&piv, 0, sizeof(piv));
  44297. /* Test with NIST PIV format */
  44298. ret = wc_ParseCertPIV(&piv, pivCert, sizeof(pivCert));
  44299. if (ret != 0) {
  44300. return WC_TEST_RET_ENC_EC(ret);
  44301. }
  44302. if (piv.isIdentiv) {
  44303. return WC_TEST_RET_ENC_NC;
  44304. }
  44305. if ((piv.cert == NULL) || (piv.certSz != 2)) {
  44306. return WC_TEST_RET_ENC_NC;
  44307. }
  44308. if ((piv.certErrDet == NULL) || (piv.certErrDetSz != 0)) {
  44309. return WC_TEST_RET_ENC_NC;
  44310. }
  44311. if ((piv.compression != 0)) {
  44312. return WC_TEST_RET_ENC_NC;
  44313. }
  44314. if (!piv.isX509) {
  44315. return WC_TEST_RET_ENC_NC;
  44316. }
  44317. return ret;
  44318. }
  44319. #endif /* WOLFSSL_CERT_PIV */
  44320. #if !defined(NO_ASN) && !defined(NO_ASN_TIME)
  44321. static time_t time_cb(time_t* t)
  44322. {
  44323. if (t != NULL) {
  44324. *t = 99;
  44325. }
  44326. return 99;
  44327. }
  44328. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t time_test(void)
  44329. {
  44330. time_t t;
  44331. wc_test_ret_t ret;
  44332. ret = wc_SetTimeCb(time_cb);
  44333. if (ret != 0)
  44334. return WC_TEST_RET_ENC_EC(ret);
  44335. t = wc_Time(NULL);
  44336. if (t != 99)
  44337. return WC_TEST_RET_ENC_NC;
  44338. ret = wc_GetTime(&t, sizeof(time_t));
  44339. if (ret != 0)
  44340. return WC_TEST_RET_ENC_EC(ret);
  44341. if (t != 99)
  44342. return WC_TEST_RET_ENC_NC;
  44343. ret = wc_SetTimeCb(NULL);
  44344. if (ret != 0)
  44345. return WC_TEST_RET_ENC_EC(ret);
  44346. return 0;
  44347. }
  44348. #endif
  44349. #ifdef WOLFSSL_AES_SIV
  44350. typedef struct {
  44351. const byte key[33];
  44352. word32 keySz;
  44353. const byte nonce[49];
  44354. word32 nonceSz;
  44355. const byte assoc[81];
  44356. word32 assocSz;
  44357. const byte plaintext[83];
  44358. word32 plaintextSz;
  44359. const byte siv[AES_BLOCK_SIZE+1];
  44360. const byte ciphertext[82];
  44361. word32 ciphertextSz;
  44362. } AesSivTestVector;
  44363. #define AES_SIV_TEST_VECTORS 7
  44364. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_siv_test(void)
  44365. {
  44366. /* These test vectors come from chrony 4.1's SIV unit tests. */
  44367. WOLFSSL_SMALL_STACK_STATIC const AesSivTestVector testVectors[AES_SIV_TEST_VECTORS] = {
  44368. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44369. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44370. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  44371. "", 0,
  44372. "", 0,
  44373. "\x22\x3e\xb5\x94\xe0\xe0\x25\x4b\x00\x25\x8e\x21\x9a\x1c\xa4\x21",
  44374. "", 0
  44375. },
  44376. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44377. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44378. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  44379. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b", 16,
  44380. "", 0,
  44381. "\xd7\x20\x19\x89\xc6\xdb\xc6\xd6\x61\xfc\x62\xbc\x86\x5e\xee\xef",
  44382. "", 0
  44383. },
  44384. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44385. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44386. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  44387. "", 0,
  44388. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b", 16,
  44389. "\xb6\xc1\x60\xe9\xc2\xfd\x2a\xe8\xde\xc5\x36\x8b\x2a\x33\xed\xe1",
  44390. "\x14\xff\xb3\x97\x34\x5c\xcb\xe4\x4a\xa4\xde\xac\xd9\x36\x90\x46", 16
  44391. },
  44392. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44393. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44394. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e", 15,
  44395. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c", 15,
  44396. "\xba\x99\x79\x31\x23\x7e\x3c\x53\x58\x7e\xd4\x93\x02\xab\xe4", 15,
  44397. "\x03\x8c\x41\x51\xba\x7a\x8f\x77\x6e\x56\x31\x99\x42\x0b\xc7\x03",
  44398. "\xe7\x6c\x67\xc9\xda\xb7\x0d\x5b\x44\x06\x26\x5a\xd0\xd2\x3b", 15
  44399. },
  44400. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44401. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44402. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  44403. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b", 16,
  44404. "\xba\x99\x79\x31\x23\x7e\x3c\x53\x58\x7e\xd4\x93\x02\xab\xe4\xa7", 16,
  44405. "\x5c\x05\x23\x65\xf4\x57\x0a\xa0\xfb\x38\x3e\xce\x9b\x75\x85\xeb",
  44406. "\x68\x85\x19\x36\x0c\x7c\x48\x11\x40\xcb\x9b\x57\x9a\x0e\x65\x32", 16
  44407. },
  44408. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44409. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44410. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
  44411. "\xd5", 17,
  44412. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b"
  44413. "\xa0", 17,
  44414. "\xba\x99\x79\x31\x23\x7e\x3c\x53\x58\x7e\xd4\x93\x02\xab\xe4\xa7"
  44415. "\x08", 17,
  44416. "\xaf\x58\x4b\xe7\x82\x1e\x96\x19\x29\x91\x25\xe0\xdd\x80\x3b\x49",
  44417. "\xa5\x11\xcd\xb6\x08\xf3\x76\xa0\xb6\xfa\x15\x82\xf3\x95\xe1\xeb"
  44418. "\xbd", 17
  44419. },
  44420. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44421. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44422. "\xb0\x5a\x1b\xc7\x56\xe7\xb6\x2c\xb4\x85\xe5\x56\xa5\x28\xc0\x6c"
  44423. "\x2f\x3b\x0b\x9d\x1a\x0c\xdf\x69\x47\xe0\xcc\xc0\x87\xaa\x5c\x09"
  44424. "\x98\x48\x8d\x6a\x8e\x1e\x05\xd7\x8b\x68\x74\x83\xb5\x1d\xf1\x2c", 48,
  44425. "\xe5\x8b\xd2\x6a\x30\xc5\xc5\x61\xcc\xbd\x7c\x27\xbf\xfe\xf9\x06"
  44426. "\x00\x5b\xd7\xfc\x11\x0b\xcf\x16\x61\xef\xac\x05\xa7\xaf\xec\x27"
  44427. "\x41\xc8\x5e\x9e\x0d\xf9\x2f\xaf\x20\x79\x17\xe5\x17\x91\x2a\x27"
  44428. "\x34\x1c\xbc\xaf\xeb\xef\x7f\x52\xe7\x1e\x4c\x2a\xca\xbd\x2b\xbe"
  44429. "\x34\xd6\xfb\x69\xd3\x3e\x49\x59\x60\xb4\x26\xc9\xb8\xce\xba", 79,
  44430. "\x6c\xe7\xcf\x7e\xab\x7b\xa0\xe1\xa7\x22\xcb\x88\xde\x5e\x42\xd2"
  44431. "\xec\x79\xe0\xa2\xcf\x5f\x0f\x6f\x6b\x89\x57\xcd\xae\x17\xd4\xc2"
  44432. "\xf3\x1b\xa2\xa8\x13\x78\x23\x2f\x83\xa8\xd4\x0c\xc0\xd2\xf3\x99"
  44433. "\xae\x81\xa1\xca\x5b\x5f\x45\xa6\x6f\x0c\x8a\xf3\xd4\x67\x40\x81"
  44434. "\x26\xe2\x01\x86\xe8\x5a\xd5\xf8\x58\x80\x9f\x56\xaa\x76\x96\xbf"
  44435. "\x31", 81,
  44436. "\x9a\x06\x33\xe0\xee\x00\x6a\x9b\xc8\x20\xd5\xe2\xc2\xed\xb5\x75",
  44437. "\xfa\x9e\x42\x2a\x31\x6b\xda\xca\xaa\x7d\x31\x8b\x84\x7a\xb8\xd7"
  44438. "\x8a\x81\x25\x64\xed\x41\x9b\xa9\x77\x10\xbd\x05\x0c\x4e\xc5\x31"
  44439. "\x0c\xa2\x86\xec\x8a\x94\xc8\x24\x23\x3c\x13\xee\xa5\x51\xc9\xdf"
  44440. "\x48\xc9\x55\xc5\x2f\x40\x73\x3f\x98\xbb\x8d\x69\x78\x46\x64\x17"
  44441. "\x8d\x49\x2f\x14\x62\xa4\x7c\x2a\x57\x38\x87\xce\xc6\x72\xd3\x5c"
  44442. "\xa1", 81
  44443. }};
  44444. int i;
  44445. byte computedCiphertext[82];
  44446. byte computedPlaintext[82];
  44447. byte siv[AES_BLOCK_SIZE];
  44448. wc_test_ret_t ret = 0;
  44449. for (i = 0; i < AES_SIV_TEST_VECTORS; ++i) {
  44450. ret = wc_AesSivEncrypt(testVectors[i].key, testVectors[i].keySz,
  44451. testVectors[i].assoc, testVectors[i].assocSz,
  44452. testVectors[i].nonce, testVectors[i].nonceSz,
  44453. testVectors[i].plaintext,
  44454. testVectors[i].plaintextSz, siv,
  44455. computedCiphertext);
  44456. if (ret != 0) {
  44457. return WC_TEST_RET_ENC_EC(ret);
  44458. }
  44459. ret = XMEMCMP(siv, testVectors[i].siv, AES_BLOCK_SIZE);
  44460. if (ret != 0) {
  44461. return WC_TEST_RET_ENC_NC;
  44462. }
  44463. ret = XMEMCMP(computedCiphertext, testVectors[i].ciphertext,
  44464. testVectors[i].ciphertextSz);
  44465. if (ret != 0) {
  44466. return WC_TEST_RET_ENC_NC;
  44467. }
  44468. ret = wc_AesSivDecrypt(testVectors[i].key, testVectors[i].keySz,
  44469. testVectors[i].assoc, testVectors[i].assocSz,
  44470. testVectors[i].nonce, testVectors[i].nonceSz,
  44471. computedCiphertext, testVectors[i].plaintextSz,
  44472. siv, computedPlaintext);
  44473. if (ret != 0) {
  44474. return WC_TEST_RET_ENC_EC(ret);
  44475. }
  44476. ret = XMEMCMP(computedPlaintext, testVectors[i].plaintext,
  44477. testVectors[i].plaintextSz);
  44478. if (ret != 0) {
  44479. return WC_TEST_RET_ENC_NC;
  44480. }
  44481. }
  44482. return 0;
  44483. }
  44484. #endif
  44485. #undef ERROR_OUT
  44486. static const int fiducial4 = WC_TEST_RET_LN;
  44487. /* print the fiducial line numbers assigned above, allowing confirmation of
  44488. * source code version match when in doubt.
  44489. */
  44490. static void print_fiducials(void) {
  44491. printf(" [fiducial line numbers: %d %d %d %d]\n",
  44492. fiducial1, fiducial2, fiducial3, fiducial4);
  44493. }
  44494. #else
  44495. #ifndef NO_MAIN_DRIVER
  44496. int main(void) { return 0; }
  44497. #endif
  44498. #endif /* NO_CRYPT_TEST */