Merged CBC-as-an-option changes into development
This commit is contained in:
commit
24c0e848ed
35 changed files with 946 additions and 703 deletions
|
@ -100,6 +100,7 @@ int aes_crypt_ecb( aes_context *ctx,
|
|||
const unsigned char input[16],
|
||||
unsigned char output[16] );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/**
|
||||
* \brief AES-CBC buffer encryption/decryption
|
||||
* Length should be a multiple of the block
|
||||
|
@ -120,6 +121,7 @@ int aes_crypt_cbc( aes_context *ctx,
|
|||
unsigned char iv[16],
|
||||
const unsigned char *input,
|
||||
unsigned char *output );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
/**
|
||||
* \brief AES-CFB128 buffer encryption/decryption.
|
||||
|
|
|
@ -92,6 +92,7 @@ int blowfish_crypt_ecb( blowfish_context *ctx,
|
|||
const unsigned char input[BLOWFISH_BLOCKSIZE],
|
||||
unsigned char output[BLOWFISH_BLOCKSIZE] );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/**
|
||||
* \brief Blowfish-CBC buffer encryption/decryption
|
||||
* Length should be a multiple of the block
|
||||
|
@ -112,7 +113,9 @@ int blowfish_crypt_cbc( blowfish_context *ctx,
|
|||
unsigned char iv[BLOWFISH_BLOCKSIZE],
|
||||
const unsigned char *input,
|
||||
unsigned char *output );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
/**
|
||||
* \brief Blowfish CFB buffer encryption/decryption.
|
||||
*
|
||||
|
@ -133,7 +136,9 @@ int blowfish_crypt_cfb64( blowfish_context *ctx,
|
|||
unsigned char iv[BLOWFISH_BLOCKSIZE],
|
||||
const unsigned char *input,
|
||||
unsigned char *output );
|
||||
#endif /*POLARSSL_CIPHER_MODE_CFB */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CTR)
|
||||
/**
|
||||
* \brief Blowfish-CTR buffer encryption/decryption
|
||||
*
|
||||
|
@ -159,6 +164,7 @@ int blowfish_crypt_ctr( blowfish_context *ctx,
|
|||
unsigned char stream_block[BLOWFISH_BLOCKSIZE],
|
||||
const unsigned char *input,
|
||||
unsigned char *output );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CTR */
|
||||
|
||||
#ifdef __cplusplus
|
||||
}
|
||||
|
|
|
@ -99,6 +99,7 @@ int camellia_crypt_ecb( camellia_context *ctx,
|
|||
const unsigned char input[16],
|
||||
unsigned char output[16] );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/**
|
||||
* \brief CAMELLIA-CBC buffer encryption/decryption
|
||||
* Length should be a multiple of the block
|
||||
|
@ -119,7 +120,9 @@ int camellia_crypt_cbc( camellia_context *ctx,
|
|||
unsigned char iv[16],
|
||||
const unsigned char *input,
|
||||
unsigned char *output );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
/**
|
||||
* \brief CAMELLIA-CFB128 buffer encryption/decryption
|
||||
*
|
||||
|
@ -144,7 +147,9 @@ int camellia_crypt_cfb128( camellia_context *ctx,
|
|||
unsigned char iv[16],
|
||||
const unsigned char *input,
|
||||
unsigned char *output );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CFB */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CTR)
|
||||
/**
|
||||
* \brief CAMELLIA-CTR buffer encryption/decryption
|
||||
*
|
||||
|
@ -174,6 +179,7 @@ int camellia_crypt_ctr( camellia_context *ctx,
|
|||
unsigned char stream_block[16],
|
||||
const unsigned char *input,
|
||||
unsigned char *output );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CTR */
|
||||
|
||||
#ifdef __cplusplus
|
||||
}
|
||||
|
|
|
@ -36,6 +36,10 @@
|
|||
#define POLARSSL_CIPHER_MODE_AEAD
|
||||
#endif
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#define POLARSSL_CIPHER_MODE_WITH_PADDING
|
||||
#endif
|
||||
|
||||
#include <string.h>
|
||||
|
||||
#if defined(_MSC_VER) && !defined(inline)
|
||||
|
@ -462,6 +466,7 @@ static inline operation_t cipher_get_operation( const cipher_context_t *ctx )
|
|||
int cipher_setkey( cipher_context_t *ctx, const unsigned char *key, int key_length,
|
||||
const operation_t operation );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
|
||||
/**
|
||||
* \brief Set padding mode, for cipher modes that use padding.
|
||||
* (Default: PKCS7 padding.)
|
||||
|
@ -475,6 +480,7 @@ int cipher_setkey( cipher_context_t *ctx, const unsigned char *key, int key_leng
|
|||
* does not support padding.
|
||||
*/
|
||||
int cipher_set_padding_mode( cipher_context_t *ctx, cipher_padding_t mode );
|
||||
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
|
||||
|
||||
/**
|
||||
* \brief Set the initialization vector (IV) or nonce
|
||||
|
|
|
@ -42,9 +42,11 @@ extern const cipher_info_t aes_128_ecb_info;
|
|||
extern const cipher_info_t aes_192_ecb_info;
|
||||
extern const cipher_info_t aes_256_ecb_info;
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
extern const cipher_info_t aes_128_cbc_info;
|
||||
extern const cipher_info_t aes_192_cbc_info;
|
||||
extern const cipher_info_t aes_256_cbc_info;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
extern const cipher_info_t aes_128_cfb128_info;
|
||||
|
@ -72,9 +74,11 @@ extern const cipher_info_t camellia_128_ecb_info;
|
|||
extern const cipher_info_t camellia_192_ecb_info;
|
||||
extern const cipher_info_t camellia_256_ecb_info;
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
extern const cipher_info_t camellia_128_cbc_info;
|
||||
extern const cipher_info_t camellia_192_cbc_info;
|
||||
extern const cipher_info_t camellia_256_cbc_info;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
extern const cipher_info_t camellia_128_cfb128_info;
|
||||
|
@ -96,15 +100,19 @@ extern const cipher_info_t des_ecb_info;
|
|||
extern const cipher_info_t des_ede_ecb_info;
|
||||
extern const cipher_info_t des_ede3_ecb_info;
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
extern const cipher_info_t des_cbc_info;
|
||||
extern const cipher_info_t des_ede_cbc_info;
|
||||
extern const cipher_info_t des_ede3_cbc_info;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#endif /* defined(POLARSSL_DES_C) */
|
||||
|
||||
#if defined(POLARSSL_BLOWFISH_C)
|
||||
extern const cipher_info_t blowfish_ecb_info;
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
extern const cipher_info_t blowfish_cbc_info;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
extern const cipher_info_t blowfish_cfb64_info;
|
||||
|
|
|
@ -152,6 +152,13 @@
|
|||
#define POLARSSL_AES_ROM_TABLES
|
||||
*/
|
||||
|
||||
/**
|
||||
* \def POLARSSL_CIPHER_MODE_CBC
|
||||
*
|
||||
* Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
|
||||
*/
|
||||
#define POLARSSL_CIPHER_MODE_CBC
|
||||
|
||||
/**
|
||||
* \def POLARSSL_CIPHER_MODE_CFB
|
||||
*
|
||||
|
@ -626,6 +633,7 @@
|
|||
*
|
||||
* Requires: POLARSSL_AES_C
|
||||
* POLARSSL_SHA256_C
|
||||
* POLARSSL_CIPHER_MODE_CBC
|
||||
*
|
||||
* Comment this macro to disable support for SSL session tickets
|
||||
*/
|
||||
|
@ -1599,7 +1607,8 @@
|
|||
#endif
|
||||
|
||||
#if defined(POLARSSL_SSL_SESSION_TICKETS) && defined(POLARSSL_SSL_TLS_C) && \
|
||||
( !defined(POLARSSL_AES_C) || !defined(POLARSSL_SHA256_C) )
|
||||
( !defined(POLARSSL_AES_C) || !defined(POLARSSL_SHA256_C) || \
|
||||
!defined(POLARSSL_CIPHER_MODE_CBC) )
|
||||
#error "POLARSSL_SSL_SESSION_TICKETS_C defined, but not all prerequisites"
|
||||
#endif
|
||||
|
||||
|
|
|
@ -177,6 +177,7 @@ int des_crypt_ecb( des_context *ctx,
|
|||
const unsigned char input[8],
|
||||
unsigned char output[8] );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/**
|
||||
* \brief DES-CBC buffer encryption/decryption
|
||||
*
|
||||
|
@ -193,6 +194,7 @@ int des_crypt_cbc( des_context *ctx,
|
|||
unsigned char iv[8],
|
||||
const unsigned char *input,
|
||||
unsigned char *output );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
/**
|
||||
* \brief 3DES-ECB block encryption/decryption
|
||||
|
@ -207,6 +209,7 @@ int des3_crypt_ecb( des3_context *ctx,
|
|||
const unsigned char input[8],
|
||||
unsigned char output[8] );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/**
|
||||
* \brief 3DES-CBC buffer encryption/decryption
|
||||
*
|
||||
|
@ -225,6 +228,7 @@ int des3_crypt_cbc( des3_context *ctx,
|
|||
unsigned char iv[8],
|
||||
const unsigned char *input,
|
||||
unsigned char *output );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#ifdef __cplusplus
|
||||
}
|
||||
|
|
|
@ -83,6 +83,7 @@ int xtea_crypt_ecb( xtea_context *ctx,
|
|||
const unsigned char input[8],
|
||||
unsigned char output[8] );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/**
|
||||
* \brief XTEA CBC cipher function
|
||||
*
|
||||
|
@ -102,6 +103,7 @@ int xtea_crypt_cbc( xtea_context *ctx,
|
|||
unsigned char iv[8],
|
||||
const unsigned char *input,
|
||||
unsigned char *output);
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#ifdef __cplusplus
|
||||
}
|
||||
|
|
|
@ -769,6 +769,7 @@ int aes_crypt_ecb( aes_context *ctx,
|
|||
return( 0 );
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/*
|
||||
* AES-CBC buffer encryption/decryption
|
||||
*/
|
||||
|
@ -832,6 +833,7 @@ int aes_crypt_cbc( aes_context *ctx,
|
|||
|
||||
return( 0 );
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
/*
|
||||
|
@ -947,6 +949,7 @@ static const unsigned char aes_test_ecb_enc[3][16] =
|
|||
0xFF, 0x30, 0xB4, 0xEA, 0x21, 0x63, 0x6D, 0xA4 }
|
||||
};
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
static const unsigned char aes_test_cbc_dec[3][16] =
|
||||
{
|
||||
{ 0xFA, 0xCA, 0x37, 0xE0, 0xB0, 0xC8, 0x53, 0x73,
|
||||
|
@ -966,6 +969,7 @@ static const unsigned char aes_test_cbc_enc[3][16] =
|
|||
{ 0xFE, 0x3C, 0x53, 0x65, 0x3E, 0x2F, 0x45, 0xB5,
|
||||
0x6F, 0xCD, 0x88, 0xB2, 0xCC, 0x89, 0x8F, 0xF0 }
|
||||
};
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
/*
|
||||
|
@ -1104,8 +1108,10 @@ int aes_self_test( int verbose )
|
|||
int i, j, u, v;
|
||||
unsigned char key[32];
|
||||
unsigned char buf[64];
|
||||
unsigned char prv[16];
|
||||
unsigned char iv[16];
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
unsigned char prv[16];
|
||||
#endif
|
||||
#if defined(POLARSSL_CIPHER_MODE_CTR) || defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
size_t offset;
|
||||
#endif
|
||||
|
@ -1170,6 +1176,7 @@ int aes_self_test( int verbose )
|
|||
if( verbose != 0 )
|
||||
printf( "\n" );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/*
|
||||
* CBC mode
|
||||
*/
|
||||
|
@ -1231,6 +1238,7 @@ int aes_self_test( int verbose )
|
|||
|
||||
if( verbose != 0 )
|
||||
printf( "\n" );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
/*
|
||||
|
|
|
@ -233,6 +233,7 @@ int blowfish_crypt_ecb( blowfish_context *ctx,
|
|||
return( 0 );
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/*
|
||||
* Blowfish-CBC buffer encryption/decryption
|
||||
*/
|
||||
|
@ -284,6 +285,7 @@ int blowfish_crypt_cbc( blowfish_context *ctx,
|
|||
|
||||
return( 0 );
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
/*
|
||||
|
|
|
@ -523,6 +523,7 @@ int camellia_crypt_ecb( camellia_context *ctx,
|
|||
return( 0 );
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/*
|
||||
* Camellia-CBC buffer encryption/decryption
|
||||
*/
|
||||
|
@ -574,6 +575,7 @@ int camellia_crypt_cbc( camellia_context *ctx,
|
|||
|
||||
return( 0 );
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
/*
|
||||
|
@ -732,6 +734,7 @@ static const unsigned char camellia_test_ecb_cipher[3][CAMELLIA_TESTS_ECB][16] =
|
|||
}
|
||||
};
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#define CAMELLIA_TESTS_CBC 3
|
||||
|
||||
static const unsigned char camellia_test_cbc_key[3][32] =
|
||||
|
@ -793,6 +796,7 @@ static const unsigned char camellia_test_cbc_cipher[3][CAMELLIA_TESTS_CBC][16] =
|
|||
0x33, 0x30, 0xCD, 0xF1, 0xB1, 0x86, 0x0A, 0x83 }
|
||||
}
|
||||
};
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CTR)
|
||||
/*
|
||||
|
@ -867,7 +871,9 @@ int camellia_self_test( int verbose )
|
|||
unsigned char buf[64];
|
||||
unsigned char src[16];
|
||||
unsigned char dst[16];
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
unsigned char iv[16];
|
||||
#endif
|
||||
#if defined(POLARSSL_CIPHER_MODE_CTR)
|
||||
size_t offset, len;
|
||||
unsigned char nonce_counter[16];
|
||||
|
@ -917,6 +923,7 @@ int camellia_self_test( int verbose )
|
|||
if( verbose != 0 )
|
||||
printf( "\n" );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/*
|
||||
* CBC mode
|
||||
*/
|
||||
|
@ -965,6 +972,7 @@ int camellia_self_test( int verbose )
|
|||
if( verbose != 0 )
|
||||
printf( "passed\n" );
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
if( verbose != 0 )
|
||||
printf( "\n" );
|
||||
|
|
|
@ -54,9 +54,12 @@ static const int supported_ciphers[] = {
|
|||
POLARSSL_CIPHER_AES_128_ECB,
|
||||
POLARSSL_CIPHER_AES_192_ECB,
|
||||
POLARSSL_CIPHER_AES_256_ECB,
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
POLARSSL_CIPHER_AES_128_CBC,
|
||||
POLARSSL_CIPHER_AES_192_CBC,
|
||||
POLARSSL_CIPHER_AES_256_CBC,
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
POLARSSL_CIPHER_AES_128_CFB128,
|
||||
|
@ -86,9 +89,12 @@ static const int supported_ciphers[] = {
|
|||
POLARSSL_CIPHER_CAMELLIA_128_ECB,
|
||||
POLARSSL_CIPHER_CAMELLIA_192_ECB,
|
||||
POLARSSL_CIPHER_CAMELLIA_256_ECB,
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
POLARSSL_CIPHER_CAMELLIA_128_CBC,
|
||||
POLARSSL_CIPHER_CAMELLIA_192_CBC,
|
||||
POLARSSL_CIPHER_CAMELLIA_256_CBC,
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
POLARSSL_CIPHER_CAMELLIA_128_CFB128,
|
||||
|
@ -108,14 +114,20 @@ static const int supported_ciphers[] = {
|
|||
POLARSSL_CIPHER_DES_ECB,
|
||||
POLARSSL_CIPHER_DES_EDE_ECB,
|
||||
POLARSSL_CIPHER_DES_EDE3_ECB,
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
POLARSSL_CIPHER_DES_CBC,
|
||||
POLARSSL_CIPHER_DES_EDE_CBC,
|
||||
POLARSSL_CIPHER_DES_EDE3_CBC,
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* defined(POLARSSL_DES_C) */
|
||||
|
||||
#if defined(POLARSSL_BLOWFISH_C)
|
||||
POLARSSL_CIPHER_BLOWFISH_ECB,
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
POLARSSL_CIPHER_BLOWFISH_CBC,
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
POLARSSL_CIPHER_BLOWFISH_CFB64,
|
||||
|
@ -152,12 +164,14 @@ const cipher_info_t *cipher_info_from_type( const cipher_type_t cipher_type )
|
|||
case POLARSSL_CIPHER_AES_256_ECB:
|
||||
return &aes_256_ecb_info;
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
case POLARSSL_CIPHER_AES_128_CBC:
|
||||
return &aes_128_cbc_info;
|
||||
case POLARSSL_CIPHER_AES_192_CBC:
|
||||
return &aes_192_cbc_info;
|
||||
case POLARSSL_CIPHER_AES_256_CBC:
|
||||
return &aes_256_cbc_info;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
case POLARSSL_CIPHER_AES_128_CFB128:
|
||||
|
@ -196,12 +210,14 @@ const cipher_info_t *cipher_info_from_type( const cipher_type_t cipher_type )
|
|||
case POLARSSL_CIPHER_CAMELLIA_256_ECB:
|
||||
return &camellia_256_ecb_info;
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
case POLARSSL_CIPHER_CAMELLIA_128_CBC:
|
||||
return &camellia_128_cbc_info;
|
||||
case POLARSSL_CIPHER_CAMELLIA_192_CBC:
|
||||
return &camellia_192_cbc_info;
|
||||
case POLARSSL_CIPHER_CAMELLIA_256_CBC:
|
||||
return &camellia_256_cbc_info;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
case POLARSSL_CIPHER_CAMELLIA_128_CFB128:
|
||||
|
@ -231,12 +247,14 @@ const cipher_info_t *cipher_info_from_type( const cipher_type_t cipher_type )
|
|||
case POLARSSL_CIPHER_DES_EDE3_ECB:
|
||||
return &des_ede3_ecb_info;
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
case POLARSSL_CIPHER_DES_CBC:
|
||||
return &des_cbc_info;
|
||||
case POLARSSL_CIPHER_DES_EDE_CBC:
|
||||
return &des_ede_cbc_info;
|
||||
case POLARSSL_CIPHER_DES_EDE3_CBC:
|
||||
return &des_ede3_cbc_info;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif
|
||||
|
||||
#if defined(POLARSSL_ARC4_C)
|
||||
|
@ -248,8 +266,10 @@ const cipher_info_t *cipher_info_from_type( const cipher_type_t cipher_type )
|
|||
case POLARSSL_CIPHER_BLOWFISH_ECB:
|
||||
return &blowfish_ecb_info;
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
case POLARSSL_CIPHER_BLOWFISH_CBC:
|
||||
return &blowfish_cbc_info;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
case POLARSSL_CIPHER_BLOWFISH_CFB64:
|
||||
|
@ -280,12 +300,14 @@ const cipher_info_t *cipher_info_from_string( const char *cipher_name )
|
|||
|
||||
/* Get the appropriate cipher information */
|
||||
#if defined(POLARSSL_CAMELLIA_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( !strcasecmp( "CAMELLIA-128-CBC", cipher_name ) )
|
||||
return cipher_info_from_type( POLARSSL_CIPHER_CAMELLIA_128_CBC );
|
||||
if( !strcasecmp( "CAMELLIA-192-CBC", cipher_name ) )
|
||||
return cipher_info_from_type( POLARSSL_CIPHER_CAMELLIA_192_CBC );
|
||||
if( !strcasecmp( "CAMELLIA-256-CBC", cipher_name ) )
|
||||
return cipher_info_from_type( POLARSSL_CIPHER_CAMELLIA_256_CBC );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
if( !strcasecmp( "CAMELLIA-128-CFB128", cipher_name ) )
|
||||
|
@ -307,12 +329,14 @@ const cipher_info_t *cipher_info_from_string( const char *cipher_name )
|
|||
#endif
|
||||
|
||||
#if defined(POLARSSL_AES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( !strcasecmp( "AES-128-CBC", cipher_name ) )
|
||||
return cipher_info_from_type( POLARSSL_CIPHER_AES_128_CBC );
|
||||
if( !strcasecmp( "AES-192-CBC", cipher_name ) )
|
||||
return cipher_info_from_type( POLARSSL_CIPHER_AES_192_CBC );
|
||||
if( !strcasecmp( "AES-256-CBC", cipher_name ) )
|
||||
return cipher_info_from_type( POLARSSL_CIPHER_AES_256_CBC );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
if( !strcasecmp( "AES-128-CFB128", cipher_name ) )
|
||||
|
@ -348,17 +372,21 @@ const cipher_info_t *cipher_info_from_string( const char *cipher_name )
|
|||
#endif
|
||||
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( !strcasecmp( "DES-CBC", cipher_name ) )
|
||||
return cipher_info_from_type( POLARSSL_CIPHER_DES_CBC );
|
||||
if( !strcasecmp( "DES-EDE-CBC", cipher_name ) )
|
||||
return cipher_info_from_type( POLARSSL_CIPHER_DES_EDE_CBC );
|
||||
if( !strcasecmp( "DES-EDE3-CBC", cipher_name ) )
|
||||
return cipher_info_from_type( POLARSSL_CIPHER_DES_EDE3_CBC );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif
|
||||
|
||||
#if defined(POLARSSL_BLOWFISH_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( !strcasecmp( "BLOWFISH-CBC", cipher_name ) )
|
||||
return cipher_info_from_type( POLARSSL_CIPHER_BLOWFISH_CBC );
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
if( !strcasecmp( "BLOWFISH-CFB64", cipher_name ) )
|
||||
|
@ -396,6 +424,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
|
|||
return &aes_256_ecb_info;
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( mode == POLARSSL_MODE_CBC )
|
||||
{
|
||||
if( key_length == 128 )
|
||||
|
@ -405,6 +434,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
|
|||
if( key_length == 256 )
|
||||
return &aes_256_cbc_info;
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
if( mode == POLARSSL_MODE_CFB )
|
||||
|
@ -457,6 +487,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
|
|||
return &camellia_256_ecb_info;
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( mode == POLARSSL_MODE_CBC )
|
||||
{
|
||||
if( key_length == 128 )
|
||||
|
@ -466,6 +497,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
|
|||
if( key_length == 256 )
|
||||
return &camellia_256_cbc_info;
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
if( mode == POLARSSL_MODE_CFB )
|
||||
|
@ -499,8 +531,10 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
|
|||
if( mode == POLARSSL_MODE_ECB )
|
||||
return &des_ecb_info;
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( mode == POLARSSL_MODE_CBC )
|
||||
return &des_cbc_info;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
}
|
||||
|
||||
if( cipher_id == POLARSSL_CIPHER_ID_3DES )
|
||||
|
@ -513,6 +547,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
|
|||
return &des_ede3_ecb_info;
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( mode == POLARSSL_MODE_CBC )
|
||||
{
|
||||
if( key_length == 128 )
|
||||
|
@ -520,6 +555,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
|
|||
if( key_length == 192 )
|
||||
return &des_ede3_cbc_info;
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
}
|
||||
#endif
|
||||
|
||||
|
@ -535,8 +571,10 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
|
|||
if( mode == POLARSSL_MODE_ECB )
|
||||
return &blowfish_ecb_info;
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( mode == POLARSSL_MODE_CBC )
|
||||
return &blowfish_cbc_info;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
if( mode == POLARSSL_MODE_CFB )
|
||||
|
@ -570,6 +608,7 @@ int cipher_init_ctx( cipher_context_t *ctx, const cipher_info_t *cipher_info )
|
|||
|
||||
ctx->cipher_info = cipher_info;
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
|
||||
/*
|
||||
* Ignore possible errors caused by a cipher mode that doesn't use padding
|
||||
*/
|
||||
|
@ -578,6 +617,7 @@ int cipher_init_ctx( cipher_context_t *ctx, const cipher_info_t *cipher_info )
|
|||
#else
|
||||
(void) cipher_set_padding_mode( ctx, POLARSSL_PADDING_NONE );
|
||||
#endif
|
||||
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
|
||||
|
||||
return 0;
|
||||
}
|
||||
|
@ -671,7 +711,6 @@ int cipher_update( cipher_context_t *ctx, const unsigned char *input, size_t ile
|
|||
unsigned char *output, size_t *olen )
|
||||
{
|
||||
int ret;
|
||||
size_t copy_len = 0;
|
||||
|
||||
*olen = 0;
|
||||
|
||||
|
@ -710,8 +749,11 @@ int cipher_update( cipher_context_t *ctx, const unsigned char *input, size_t ile
|
|||
return POLARSSL_ERR_CIPHER_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( ctx->cipher_info->mode == POLARSSL_MODE_CBC )
|
||||
{
|
||||
size_t copy_len = 0;
|
||||
|
||||
/*
|
||||
* If there is not enough data for a full block, cache it.
|
||||
*/
|
||||
|
@ -784,6 +826,7 @@ int cipher_update( cipher_context_t *ctx, const unsigned char *input, size_t ile
|
|||
|
||||
return 0;
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
if( ctx->cipher_info->mode == POLARSSL_MODE_CFB )
|
||||
|
@ -835,6 +878,7 @@ int cipher_update( cipher_context_t *ctx, const unsigned char *input, size_t ile
|
|||
return POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE;
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
|
||||
#if defined(POLARSSL_CIPHER_PADDING_PKCS7)
|
||||
/*
|
||||
* PKCS7 (and PKCS5) padding: fill with ll bytes, with ll = padding_len
|
||||
|
@ -990,12 +1034,11 @@ static int get_no_padding( unsigned char *input, size_t input_len,
|
|||
|
||||
return 0;
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
|
||||
|
||||
int cipher_finish( cipher_context_t *ctx,
|
||||
unsigned char *output, size_t *olen )
|
||||
{
|
||||
int ret = 0;
|
||||
|
||||
if( NULL == ctx || NULL == ctx->cipher_info || NULL == olen )
|
||||
return POLARSSL_ERR_CIPHER_BAD_INPUT_DATA;
|
||||
|
||||
|
@ -1017,8 +1060,11 @@ int cipher_finish( cipher_context_t *ctx,
|
|||
return 0;
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( POLARSSL_MODE_CBC == ctx->cipher_info->mode )
|
||||
{
|
||||
int ret = 0;
|
||||
|
||||
if( POLARSSL_ENCRYPT == ctx->operation )
|
||||
{
|
||||
/* check for 'no padding' mode */
|
||||
|
@ -1062,10 +1108,14 @@ int cipher_finish( cipher_context_t *ctx,
|
|||
*olen = cipher_get_block_size( ctx );
|
||||
return 0;
|
||||
}
|
||||
#else
|
||||
((void) output);
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
return POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE;
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
|
||||
int cipher_set_padding_mode( cipher_context_t *ctx, cipher_padding_t mode )
|
||||
{
|
||||
if( NULL == ctx ||
|
||||
|
@ -1111,6 +1161,7 @@ int cipher_set_padding_mode( cipher_context_t *ctx, cipher_padding_t mode )
|
|||
|
||||
return 0;
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_AEAD)
|
||||
int cipher_write_tag( cipher_context_t *ctx,
|
||||
|
|
|
@ -77,7 +77,18 @@ static int aes_crypt_ecb_wrap( void *ctx, operation_t operation,
|
|||
static int aes_crypt_cbc_wrap( void *ctx, operation_t operation, size_t length,
|
||||
unsigned char *iv, const unsigned char *input, unsigned char *output )
|
||||
{
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
return aes_crypt_cbc( (aes_context *) ctx, operation, length, iv, input, output );
|
||||
#else
|
||||
((void) ctx);
|
||||
((void) operation);
|
||||
((void) length);
|
||||
((void) iv);
|
||||
((void) input);
|
||||
((void) output);
|
||||
|
||||
return POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
}
|
||||
|
||||
static int aes_crypt_cfb128_wrap( void *ctx, operation_t operation, size_t length,
|
||||
|
@ -184,6 +195,7 @@ const cipher_info_t aes_256_ecb_info = {
|
|||
&aes_info
|
||||
};
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
const cipher_info_t aes_128_cbc_info = {
|
||||
POLARSSL_CIPHER_AES_128_CBC,
|
||||
POLARSSL_MODE_CBC,
|
||||
|
@ -216,6 +228,7 @@ const cipher_info_t aes_256_cbc_info = {
|
|||
16,
|
||||
&aes_info
|
||||
};
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
const cipher_info_t aes_128_cfb128_info = {
|
||||
|
@ -365,7 +378,18 @@ static int camellia_crypt_ecb_wrap( void *ctx, operation_t operation,
|
|||
static int camellia_crypt_cbc_wrap( void *ctx, operation_t operation, size_t length,
|
||||
unsigned char *iv, const unsigned char *input, unsigned char *output )
|
||||
{
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
return camellia_crypt_cbc( (camellia_context *) ctx, operation, length, iv, input, output );
|
||||
#else
|
||||
((void) ctx);
|
||||
((void) operation);
|
||||
((void) length);
|
||||
((void) iv);
|
||||
((void) input);
|
||||
((void) output);
|
||||
|
||||
return POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
}
|
||||
|
||||
static int camellia_crypt_cfb128_wrap( void *ctx, operation_t operation, size_t length,
|
||||
|
@ -472,6 +496,7 @@ const cipher_info_t camellia_256_ecb_info = {
|
|||
&camellia_info
|
||||
};
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
const cipher_info_t camellia_128_cbc_info = {
|
||||
POLARSSL_CIPHER_CAMELLIA_128_CBC,
|
||||
POLARSSL_MODE_CBC,
|
||||
|
@ -504,6 +529,7 @@ const cipher_info_t camellia_256_cbc_info = {
|
|||
16,
|
||||
&camellia_info
|
||||
};
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
const cipher_info_t camellia_128_cfb128_info = {
|
||||
|
@ -596,13 +622,35 @@ static int des3_crypt_ecb_wrap( void *ctx, operation_t operation,
|
|||
static int des_crypt_cbc_wrap( void *ctx, operation_t operation, size_t length,
|
||||
unsigned char *iv, const unsigned char *input, unsigned char *output )
|
||||
{
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
return des_crypt_cbc( (des_context *) ctx, operation, length, iv, input, output );
|
||||
#else
|
||||
((void) ctx);
|
||||
((void) operation);
|
||||
((void) length);
|
||||
((void) iv);
|
||||
((void) input);
|
||||
((void) output);
|
||||
|
||||
return POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
}
|
||||
|
||||
static int des3_crypt_cbc_wrap( void *ctx, operation_t operation, size_t length,
|
||||
unsigned char *iv, const unsigned char *input, unsigned char *output )
|
||||
{
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
return des3_crypt_cbc( (des3_context *) ctx, operation, length, iv, input, output );
|
||||
#else
|
||||
((void) ctx);
|
||||
((void) operation);
|
||||
((void) length);
|
||||
((void) iv);
|
||||
((void) input);
|
||||
((void) output);
|
||||
|
||||
return POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
}
|
||||
|
||||
static int des_crypt_cfb128_wrap( void *ctx, operation_t operation, size_t length,
|
||||
|
@ -715,6 +763,7 @@ const cipher_info_t des_ecb_info = {
|
|||
&des_info
|
||||
};
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
const cipher_info_t des_cbc_info = {
|
||||
POLARSSL_CIPHER_DES_CBC,
|
||||
POLARSSL_MODE_CBC,
|
||||
|
@ -725,6 +774,7 @@ const cipher_info_t des_cbc_info = {
|
|||
8,
|
||||
&des_info
|
||||
};
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
const cipher_base_t des_ede_info = {
|
||||
POLARSSL_CIPHER_ID_DES,
|
||||
|
@ -750,6 +800,7 @@ const cipher_info_t des_ede_ecb_info = {
|
|||
&des_ede_info
|
||||
};
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
const cipher_info_t des_ede_cbc_info = {
|
||||
POLARSSL_CIPHER_DES_EDE_CBC,
|
||||
POLARSSL_MODE_CBC,
|
||||
|
@ -760,6 +811,7 @@ const cipher_info_t des_ede_cbc_info = {
|
|||
8,
|
||||
&des_ede_info
|
||||
};
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
const cipher_base_t des_ede3_info = {
|
||||
POLARSSL_CIPHER_ID_DES,
|
||||
|
@ -784,6 +836,7 @@ const cipher_info_t des_ede3_ecb_info = {
|
|||
8,
|
||||
&des_ede3_info
|
||||
};
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
const cipher_info_t des_ede3_cbc_info = {
|
||||
POLARSSL_CIPHER_DES_EDE3_CBC,
|
||||
POLARSSL_MODE_CBC,
|
||||
|
@ -794,6 +847,7 @@ const cipher_info_t des_ede3_cbc_info = {
|
|||
8,
|
||||
&des_ede3_info
|
||||
};
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif
|
||||
|
||||
#if defined(POLARSSL_BLOWFISH_C)
|
||||
|
@ -807,7 +861,18 @@ static int blowfish_crypt_ecb_wrap( void *ctx, operation_t operation,
|
|||
static int blowfish_crypt_cbc_wrap( void *ctx, operation_t operation, size_t length,
|
||||
unsigned char *iv, const unsigned char *input, unsigned char *output )
|
||||
{
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
return blowfish_crypt_cbc( (blowfish_context *) ctx, operation, length, iv, input, output );
|
||||
#else
|
||||
((void) ctx);
|
||||
((void) operation);
|
||||
((void) length);
|
||||
((void) iv);
|
||||
((void) input);
|
||||
((void) output);
|
||||
|
||||
return POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE;
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
}
|
||||
|
||||
static int blowfish_crypt_cfb64_wrap( void *ctx, operation_t operation, size_t length,
|
||||
|
@ -887,6 +952,7 @@ const cipher_info_t blowfish_ecb_info = {
|
|||
&blowfish_info
|
||||
};
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
const cipher_info_t blowfish_cbc_info = {
|
||||
POLARSSL_CIPHER_BLOWFISH_CBC,
|
||||
POLARSSL_MODE_CBC,
|
||||
|
@ -897,6 +963,7 @@ const cipher_info_t blowfish_cbc_info = {
|
|||
8,
|
||||
&blowfish_info
|
||||
};
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CFB)
|
||||
const cipher_info_t blowfish_cfb64_info = {
|
||||
|
|
|
@ -606,6 +606,7 @@ int des_crypt_ecb( des_context *ctx,
|
|||
return( 0 );
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/*
|
||||
* DES-CBC buffer encryption/decryption
|
||||
*/
|
||||
|
@ -657,6 +658,7 @@ int des_crypt_cbc( des_context *ctx,
|
|||
|
||||
return( 0 );
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
/*
|
||||
* 3DES-ECB block encryption/decryption
|
||||
|
@ -701,6 +703,7 @@ int des3_crypt_ecb( des3_context *ctx,
|
|||
return( 0 );
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/*
|
||||
* 3DES-CBC buffer encryption/decryption
|
||||
*/
|
||||
|
@ -752,6 +755,7 @@ int des3_crypt_cbc( des3_context *ctx,
|
|||
|
||||
return( 0 );
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
#endif /* !POLARSSL_DES_ALT */
|
||||
|
||||
|
@ -819,8 +823,10 @@ int des_self_test( int verbose )
|
|||
des3_context ctx3;
|
||||
unsigned char key[24];
|
||||
unsigned char buf[8];
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
unsigned char prv[8];
|
||||
unsigned char iv[8];
|
||||
#endif
|
||||
|
||||
memset( key, 0, 24 );
|
||||
|
||||
|
@ -895,6 +901,7 @@ int des_self_test( int verbose )
|
|||
if( verbose != 0 )
|
||||
printf( "\n" );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/*
|
||||
* CBC mode
|
||||
*/
|
||||
|
@ -985,6 +992,7 @@ int des_self_test( int verbose )
|
|||
if( verbose != 0 )
|
||||
printf( "passed\n" );
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
|
||||
if( verbose != 0 )
|
||||
printf( "\n" );
|
||||
|
|
|
@ -48,7 +48,8 @@ void pem_init( pem_context *ctx )
|
|||
memset( ctx, 0, sizeof( pem_context ) );
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_MD5_C) && (defined(POLARSSL_DES_C) || defined(POLARSSL_AES_C))
|
||||
#if defined(POLARSSL_MD5_C) && defined(POLARSSL_CIPHER_MODE_CBC) && \
|
||||
( defined(POLARSSL_DES_C) || defined(POLARSSL_AES_C) )
|
||||
/*
|
||||
* Read a 16-byte hex string and convert it to binary
|
||||
*/
|
||||
|
@ -183,7 +184,8 @@ static void pem_aes_decrypt( unsigned char aes_iv[16], unsigned int keylen,
|
|||
}
|
||||
#endif /* POLARSSL_AES_C */
|
||||
|
||||
#endif /* POLARSSL_MD5_C && (POLARSSL_AES_C || POLARSSL_DES_C) */
|
||||
#endif /* POLARSSL_MD5_C && POLARSSL_CIPHER_MODE_CBC &&
|
||||
( POLARSSL_AES_C || POLARSSL_DES_C ) */
|
||||
|
||||
int pem_read_buffer( pem_context *ctx, const char *header, const char *footer,
|
||||
const unsigned char *data, const unsigned char *pwd,
|
||||
|
@ -193,13 +195,15 @@ int pem_read_buffer( pem_context *ctx, const char *header, const char *footer,
|
|||
size_t len;
|
||||
unsigned char *buf;
|
||||
const unsigned char *s1, *s2, *end;
|
||||
#if defined(POLARSSL_MD5_C) && (defined(POLARSSL_DES_C) || defined(POLARSSL_AES_C))
|
||||
#if defined(POLARSSL_MD5_C) && defined(POLARSSL_CIPHER_MODE_CBC) && \
|
||||
( defined(POLARSSL_DES_C) || defined(POLARSSL_AES_C) )
|
||||
unsigned char pem_iv[16];
|
||||
cipher_type_t enc_alg = POLARSSL_CIPHER_NONE;
|
||||
#else
|
||||
((void) pwd);
|
||||
((void) pwdlen);
|
||||
#endif /* POLARSSL_MD5_C && (POLARSSL_AES_C || POLARSSL_DES_C) */
|
||||
#endif /* POLARSSL_MD5_C && POLARSSL_CIPHER_MODE_CBC &&
|
||||
( POLARSSL_AES_C || POLARSSL_DES_C ) */
|
||||
|
||||
if( ctx == NULL )
|
||||
return( POLARSSL_ERR_PEM_BAD_INPUT_DATA );
|
||||
|
@ -229,7 +233,8 @@ int pem_read_buffer( pem_context *ctx, const char *header, const char *footer,
|
|||
|
||||
if( memcmp( s1, "Proc-Type: 4,ENCRYPTED", 22 ) == 0 )
|
||||
{
|
||||
#if defined(POLARSSL_MD5_C) && (defined(POLARSSL_DES_C) || defined(POLARSSL_AES_C))
|
||||
#if defined(POLARSSL_MD5_C) && defined(POLARSSL_CIPHER_MODE_CBC) && \
|
||||
( defined(POLARSSL_DES_C) || defined(POLARSSL_AES_C) )
|
||||
enc++;
|
||||
|
||||
s1 += 22;
|
||||
|
@ -289,7 +294,8 @@ int pem_read_buffer( pem_context *ctx, const char *header, const char *footer,
|
|||
else return( POLARSSL_ERR_PEM_INVALID_DATA );
|
||||
#else
|
||||
return( POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE );
|
||||
#endif /* POLARSSL_MD5_C && (POLARSSL_AES_C || POLARSSL_DES_C) */
|
||||
#endif /* POLARSSL_MD5_C && POLARSSL_CIPHER_MODE_CBC &&
|
||||
( POLARSSL_AES_C || POLARSSL_DES_C ) */
|
||||
}
|
||||
|
||||
len = 0;
|
||||
|
@ -309,7 +315,8 @@ int pem_read_buffer( pem_context *ctx, const char *header, const char *footer,
|
|||
|
||||
if( enc != 0 )
|
||||
{
|
||||
#if defined(POLARSSL_MD5_C) && (defined(POLARSSL_DES_C) || defined(POLARSSL_AES_C))
|
||||
#if defined(POLARSSL_MD5_C) && defined(POLARSSL_CIPHER_MODE_CBC) && \
|
||||
( defined(POLARSSL_DES_C) || defined(POLARSSL_AES_C) )
|
||||
if( pwd == NULL )
|
||||
{
|
||||
polarssl_free( buf );
|
||||
|
@ -346,7 +353,8 @@ int pem_read_buffer( pem_context *ctx, const char *header, const char *footer,
|
|||
#else
|
||||
polarssl_free( buf );
|
||||
return( POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE );
|
||||
#endif
|
||||
#endif /* POLARSSL_MD5_C && POLARSSL_CIPHER_MODE_CBC &&
|
||||
( POLARSSL_AES_C || POLARSSL_DES_C ) */
|
||||
}
|
||||
|
||||
ctx->buf = buf;
|
||||
|
|
|
@ -168,6 +168,7 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
{
|
||||
#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
|
||||
#if defined(POLARSSL_AES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_1,
|
||||
|
@ -178,12 +179,15 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_1,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_EC },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_EC },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#if defined(POLARSSL_GCM_C)
|
||||
{ TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256",
|
||||
POLARSSL_CIPHER_AES_128_GCM, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA,
|
||||
|
@ -193,11 +197,13 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
#endif /* POLARSSL_GCM_C */
|
||||
#endif /* POLARSSL_SHA256_C */
|
||||
#if defined(POLARSSL_SHA512_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384",
|
||||
POLARSSL_CIPHER_AES_256_CBC, POLARSSL_MD_SHA384, POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_EC },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#if defined(POLARSSL_GCM_C)
|
||||
{ TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384",
|
||||
POLARSSL_CIPHER_AES_256_GCM, POLARSSL_MD_SHA384, POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA,
|
||||
|
@ -209,6 +215,7 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
#endif /* POLARSSL_AES_C */
|
||||
|
||||
#if defined(POLARSSL_CAMELLIA_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
{ TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_CAMELLIA_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA,
|
||||
|
@ -223,14 +230,17 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_EC },
|
||||
#endif /* POLARSSL_SHA512_C */
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_CAMELLIA_C */
|
||||
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA",
|
||||
POLARSSL_CIPHER_DES_EDE3_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_1,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_EC },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_DES_C */
|
||||
|
||||
#if defined(POLARSSL_ARC4_C)
|
||||
|
@ -252,6 +262,7 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
|
||||
#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
|
||||
#if defined(POLARSSL_AES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_ECDHE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_1,
|
||||
|
@ -262,12 +273,15 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_1,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_EC },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_ECDHE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_EC },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#if defined(POLARSSL_GCM_C)
|
||||
{ TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256",
|
||||
POLARSSL_CIPHER_AES_128_GCM, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_ECDHE_RSA,
|
||||
|
@ -277,11 +291,13 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
#endif /* POLARSSL_GCM_C */
|
||||
#endif /* POLARSSL_SHA256_C */
|
||||
#if defined(POLARSSL_SHA512_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384",
|
||||
POLARSSL_CIPHER_AES_256_CBC, POLARSSL_MD_SHA384, POLARSSL_KEY_EXCHANGE_ECDHE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_EC },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#if defined(POLARSSL_GCM_C)
|
||||
{ TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384",
|
||||
POLARSSL_CIPHER_AES_256_GCM, POLARSSL_MD_SHA384, POLARSSL_KEY_EXCHANGE_ECDHE_RSA,
|
||||
|
@ -293,6 +309,7 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
#endif /* POLARSSL_AES_C */
|
||||
|
||||
#if defined(POLARSSL_CAMELLIA_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
{ TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_CAMELLIA_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_ECDHE_RSA,
|
||||
|
@ -307,14 +324,17 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_EC },
|
||||
#endif /* POLARSSL_SHA512_C */
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_CAMELLIA_C */
|
||||
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA",
|
||||
POLARSSL_CIPHER_DES_EDE3_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_ECDHE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_1,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_EC },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_DES_C */
|
||||
|
||||
#if defined(POLARSSL_ARC4_C)
|
||||
|
@ -353,6 +373,7 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
0 },
|
||||
#endif /* POLARSSL_GCM_C */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_DHE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
|
@ -364,8 +385,10 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_SHA256_C */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_DHE_RSA_WITH_AES_128_CBC_SHA, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_DHE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
|
@ -377,9 +400,11 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_AES_C */
|
||||
|
||||
#if defined(POLARSSL_CAMELLIA_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
{ TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_CAMELLIA_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_DHE_RSA,
|
||||
|
@ -405,14 +430,17 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_CAMELLIA_C */
|
||||
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA",
|
||||
POLARSSL_CIPHER_DES_EDE3_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_DHE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_DES_C */
|
||||
#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
|
||||
|
||||
|
@ -435,6 +463,7 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
0 },
|
||||
#endif /* POLARSSL_GCM_C */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_RSA_WITH_AES_128_CBC_SHA256, "TLS-RSA-WITH-AES-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
|
@ -446,8 +475,10 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_SHA256_C */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_RSA_WITH_AES_128_CBC_SHA, "TLS-RSA-WITH-AES-128-CBC-SHA",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
|
@ -459,9 +490,11 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_AES_C */
|
||||
|
||||
#if defined(POLARSSL_CAMELLIA_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
{ TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_CAMELLIA_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_RSA,
|
||||
|
@ -487,14 +520,17 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_CAMELLIA_C */
|
||||
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_RSA_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-WITH-3DES-EDE-CBC-SHA",
|
||||
POLARSSL_CIPHER_DES_EDE3_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_DES_C */
|
||||
|
||||
#if defined(POLARSSL_ARC4_C)
|
||||
|
@ -532,6 +568,7 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
#endif /* POLARSSL_SHA512_C */
|
||||
#endif /* POLARSSL_GCM_C */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
{ TLS_PSK_WITH_AES_128_CBC_SHA256, "TLS-PSK-WITH-AES-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_PSK,
|
||||
|
@ -559,9 +596,11 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_AES_C */
|
||||
|
||||
#if defined(POLARSSL_CAMELLIA_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
{ TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_CAMELLIA_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_PSK,
|
||||
|
@ -577,14 +616,17 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_SHA512_C */
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_CAMELLIA_C */
|
||||
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-PSK-WITH-3DES-EDE-CBC-SHA",
|
||||
POLARSSL_CIPHER_DES_EDE3_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_PSK,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_DES_C */
|
||||
|
||||
#if defined(POLARSSL_ARC4_C)
|
||||
|
@ -616,6 +658,7 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
#endif /* POLARSSL_SHA512_C */
|
||||
#endif /* POLARSSL_GCM_C */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
{ TLS_DHE_PSK_WITH_AES_128_CBC_SHA256, "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_DHE_PSK,
|
||||
|
@ -643,9 +686,11 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_AES_C */
|
||||
|
||||
#if defined(POLARSSL_CAMELLIA_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
{ TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_CAMELLIA_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_DHE_PSK,
|
||||
|
@ -661,14 +706,17 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_SHA512_C */
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_CAMELLIA_C */
|
||||
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA",
|
||||
POLARSSL_CIPHER_DES_EDE3_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_DHE_PSK,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_DES_C */
|
||||
|
||||
#if defined(POLARSSL_ARC4_C)
|
||||
|
@ -700,6 +748,7 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
#endif /* POLARSSL_SHA512_C */
|
||||
#endif /* POLARSSL_GCM_C */
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
{ TLS_RSA_PSK_WITH_AES_128_CBC_SHA256, "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_AES_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_RSA_PSK,
|
||||
|
@ -727,9 +776,11 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_AES_C */
|
||||
|
||||
#if defined(POLARSSL_CAMELLIA_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_SHA256_C)
|
||||
{ TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256",
|
||||
POLARSSL_CIPHER_CAMELLIA_128_CBC, POLARSSL_MD_SHA256, POLARSSL_KEY_EXCHANGE_RSA_PSK,
|
||||
|
@ -745,14 +796,17 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_SHA512_C */
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_CAMELLIA_C */
|
||||
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
{ TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA, "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA",
|
||||
POLARSSL_CIPHER_DES_EDE3_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_RSA_PSK,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
0 },
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_DES_C */
|
||||
|
||||
#if defined(POLARSSL_ARC4_C)
|
||||
|
@ -812,6 +866,7 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
#endif /* POLARSSL_CIPHER_NULL_CIPHER */
|
||||
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
|
||||
{ TLS_DHE_RSA_WITH_DES_CBC_SHA, "TLS-DHE-RSA-WITH-DES-CBC-SHA",
|
||||
POLARSSL_CIPHER_DES_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_DHE_RSA,
|
||||
|
@ -820,11 +875,14 @@ static const ssl_ciphersuite_t ciphersuite_definitions[] =
|
|||
POLARSSL_CIPHERSUITE_WEAK },
|
||||
#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
|
||||
|
||||
#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
|
||||
{ TLS_RSA_WITH_DES_CBC_SHA, "TLS-RSA-WITH-DES-CBC-SHA",
|
||||
POLARSSL_CIPHER_DES_CBC, POLARSSL_MD_SHA1, POLARSSL_KEY_EXCHANGE_RSA,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0,
|
||||
SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3,
|
||||
POLARSSL_CIPHERSUITE_WEAK },
|
||||
#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* POLARSSL_DES_C */
|
||||
#endif /* POLARSSL_ENABLE_WEAK_CIPHERSUITES */
|
||||
|
||||
|
|
|
@ -672,6 +672,7 @@ int ssl_derive_keys( ssl_context *ssl )
|
|||
return( ret );
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( cipher_info->mode == POLARSSL_MODE_CBC )
|
||||
{
|
||||
if( ( ret = cipher_set_padding_mode( &transform->cipher_ctx_enc,
|
||||
|
@ -688,6 +689,7 @@ int ssl_derive_keys( ssl_context *ssl )
|
|||
return( ret );
|
||||
}
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
break;
|
||||
|
||||
case POLARSSL_CIPHER_NULL:
|
||||
|
@ -871,7 +873,7 @@ static void ssl_mac( md_context_t *md_ctx, unsigned char *secret,
|
|||
*/
|
||||
static int ssl_encrypt_buf( ssl_context *ssl )
|
||||
{
|
||||
size_t i, padlen;
|
||||
size_t i;
|
||||
|
||||
SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
|
||||
|
||||
|
@ -914,17 +916,16 @@ static int ssl_encrypt_buf( ssl_context *ssl )
|
|||
#if defined(POLARSSL_CIPHER_NULL_CIPHER)
|
||||
if( ssl->transform_out->ciphersuite_info->cipher == POLARSSL_CIPHER_NULL )
|
||||
{
|
||||
padlen = 0;
|
||||
; /* Nothing to do */
|
||||
}
|
||||
else
|
||||
#endif /* POLARSSL_CIPHER_NULL_CIPHER */
|
||||
#if defined(POLARSSL_ARC4_C)
|
||||
if( ssl->transform_out->ciphersuite_info->cipher == POLARSSL_CIPHER_ARC4_128 )
|
||||
{
|
||||
int ret;
|
||||
size_t olen = 0;
|
||||
|
||||
padlen = 0;
|
||||
|
||||
SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
|
||||
"including %d bytes of padding",
|
||||
ssl->out_msglen, 0 ) );
|
||||
|
@ -978,6 +979,7 @@ static int ssl_encrypt_buf( ssl_context *ssl )
|
|||
}
|
||||
}
|
||||
else
|
||||
#endif /* POLARSSL_ARC4_C */
|
||||
#if defined(POLARSSL_GCM_C)
|
||||
if( ssl->transform_out->ciphersuite_info->cipher == POLARSSL_CIPHER_AES_128_GCM ||
|
||||
ssl->transform_out->ciphersuite_info->cipher == POLARSSL_CIPHER_AES_256_GCM )
|
||||
|
@ -987,7 +989,6 @@ static int ssl_encrypt_buf( ssl_context *ssl )
|
|||
unsigned char add_data[13];
|
||||
int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
|
||||
|
||||
padlen = 0;
|
||||
enc_msglen = ssl->out_msglen;
|
||||
|
||||
memcpy( add_data, ssl->out_ctr, 8 );
|
||||
|
@ -1084,11 +1085,13 @@ static int ssl_encrypt_buf( ssl_context *ssl )
|
|||
}
|
||||
else
|
||||
#endif /* POLARSSL_GCM_C */
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( ssl->transform_out->cipher_ctx_enc.cipher_info->mode ==
|
||||
POLARSSL_MODE_CBC )
|
||||
{
|
||||
int ret;
|
||||
unsigned char *enc_msg;
|
||||
size_t enc_msglen;
|
||||
size_t olen = 0;
|
||||
size_t enc_msglen, padlen, olen = 0;
|
||||
|
||||
padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
|
||||
ssl->transform_out->ivlen;
|
||||
|
@ -1188,6 +1191,12 @@ static int ssl_encrypt_buf( ssl_context *ssl )
|
|||
}
|
||||
#endif
|
||||
}
|
||||
else
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
{
|
||||
SSL_DEBUG_MSG( 1, ( "should never happen" ) );
|
||||
return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
|
||||
}
|
||||
|
||||
for( i = 8; i > 0; i-- )
|
||||
if( ++ssl->out_ctr[i - 1] != 0 )
|
||||
|
@ -1362,6 +1371,9 @@ static int ssl_decrypt_buf( ssl_context *ssl )
|
|||
}
|
||||
else
|
||||
#endif /* POLARSSL_GCM_C */
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
if( ssl->transform_in->cipher_ctx_dec.cipher_info->mode ==
|
||||
POLARSSL_MODE_CBC )
|
||||
{
|
||||
/*
|
||||
* Decrypt and check the padding
|
||||
|
@ -1524,6 +1536,12 @@ static int ssl_decrypt_buf( ssl_context *ssl )
|
|||
return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
|
||||
}
|
||||
}
|
||||
else
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
{
|
||||
SSL_DEBUG_MSG( 1, ( "should never happen" ) );
|
||||
return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
|
||||
}
|
||||
|
||||
SSL_DEBUG_BUF( 4, "raw buffer after decryption",
|
||||
ssl->in_msg, ssl->in_msglen );
|
||||
|
|
|
@ -4270,7 +4270,6 @@ int x509_self_test( int verbose )
|
|||
#if defined(POLARSSL_CERTS_C) && defined(POLARSSL_MD5_C)
|
||||
int ret;
|
||||
int flags;
|
||||
size_t i, j;
|
||||
x509_cert cacert;
|
||||
x509_cert clicert;
|
||||
pk_context pkey;
|
||||
|
@ -4305,23 +4304,25 @@ int x509_self_test( int verbose )
|
|||
return( ret );
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_MD5_C) && defined(POLARSSL_CIPHER_MODE_CBC) && \
|
||||
defined(POLARSSL_DES_C) && defined(POLARSSL_AES_C)
|
||||
if( verbose != 0 )
|
||||
printf( "passed\n X.509 private key load: " );
|
||||
|
||||
i = strlen( test_ca_key );
|
||||
j = strlen( test_ca_pwd );
|
||||
|
||||
pk_init( &pkey );
|
||||
|
||||
if( ( ret = x509parse_key( &pkey,
|
||||
(const unsigned char *) test_ca_key, i,
|
||||
(const unsigned char *) test_ca_pwd, j ) ) != 0 )
|
||||
(const unsigned char *) test_ca_key,
|
||||
strlen( test_ca_key ),
|
||||
(const unsigned char *) test_ca_pwd,
|
||||
strlen( test_ca_pwd ) ) ) != 0 )
|
||||
{
|
||||
if( verbose != 0 )
|
||||
printf( "failed\n" );
|
||||
|
||||
return( ret );
|
||||
}
|
||||
#endif
|
||||
|
||||
if( verbose != 0 )
|
||||
printf( "passed\n X.509 signature verify: ");
|
||||
|
@ -4341,10 +4342,8 @@ int x509_self_test( int verbose )
|
|||
if( verbose != 0 )
|
||||
printf( "passed\n X.509 DHM parameter load: " );
|
||||
|
||||
i = strlen( test_dhm_params );
|
||||
j = strlen( test_ca_pwd );
|
||||
|
||||
if( ( ret = x509parse_dhm( &dhm, (const unsigned char *) test_dhm_params, i ) ) != 0 )
|
||||
if( ( ret = x509parse_dhm( &dhm, (const unsigned char *) test_dhm_params,
|
||||
strlen( test_dhm_params ) ) ) != 0 )
|
||||
{
|
||||
if( verbose != 0 )
|
||||
printf( "failed\n" );
|
||||
|
|
|
@ -111,6 +111,7 @@ int xtea_crypt_ecb( xtea_context *ctx, int mode,
|
|||
return( 0 );
|
||||
}
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
/*
|
||||
* XTEA-CBC buffer encryption/decryption
|
||||
*/
|
||||
|
@ -159,6 +160,7 @@ int xtea_crypt_cbc( xtea_context *ctx, int mode, size_t length,
|
|||
|
||||
return( 0 );
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#endif /* !POLARSSL_XTEA_ALT */
|
||||
|
||||
#if defined(POLARSSL_SELF_TEST)
|
||||
|
|
|
@ -98,20 +98,22 @@ int main( int argc, char *argv[] )
|
|||
#if defined(POLARSSL_ARC4_C)
|
||||
arc4_context arc4;
|
||||
#endif
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_DES_C) && defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
des3_context des3;
|
||||
des_context des;
|
||||
#endif
|
||||
#if defined(POLARSSL_AES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
aes_context aes;
|
||||
#endif
|
||||
#if defined(POLARSSL_GCM_C)
|
||||
gcm_context gcm;
|
||||
#endif
|
||||
#endif
|
||||
#if defined(POLARSSL_BLOWFISH_C)
|
||||
#if defined(POLARSSL_BLOWFISH_C) && defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
blowfish_context blowfish;
|
||||
#endif
|
||||
#if defined(POLARSSL_CAMELLIA_C)
|
||||
#if defined(POLARSSL_CAMELLIA_C) && defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
camellia_context camellia;
|
||||
#endif
|
||||
#if defined(POLARSSL_RSA_C) && defined(POLARSSL_BIGNUM_C) && \
|
||||
|
@ -233,7 +235,7 @@ int main( int argc, char *argv[] )
|
|||
( hardclock() - tsc ) / ( j * BUFSIZE ) );
|
||||
#endif
|
||||
|
||||
#if defined(POLARSSL_DES_C)
|
||||
#if defined(POLARSSL_DES_C) && defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
printf( HEADER_FORMAT, "3DES" );
|
||||
fflush( stdout );
|
||||
|
||||
|
@ -268,6 +270,7 @@ int main( int argc, char *argv[] )
|
|||
#endif
|
||||
|
||||
#if defined(POLARSSL_AES_C)
|
||||
#if defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
for( keysize = 128; keysize <= 256; keysize += 64 )
|
||||
{
|
||||
printf( " AES-CBC-%d : ", keysize );
|
||||
|
@ -289,6 +292,7 @@ int main( int argc, char *argv[] )
|
|||
printf( "%9lu Kb/s, %9lu cycles/byte\n", i * BUFSIZE / 1024,
|
||||
( hardclock() - tsc ) / ( j * BUFSIZE ) );
|
||||
}
|
||||
#endif /* POLARSSL_CIPHER_MODE_CBC */
|
||||
#if defined(POLARSSL_GCM_C)
|
||||
for( keysize = 128; keysize <= 256; keysize += 64 )
|
||||
{
|
||||
|
@ -314,7 +318,7 @@ int main( int argc, char *argv[] )
|
|||
#endif
|
||||
#endif
|
||||
|
||||
#if defined(POLARSSL_CAMELLIA_C)
|
||||
#if defined(POLARSSL_CAMELLIA_C) && defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
for( keysize = 128; keysize <= 256; keysize += 64 )
|
||||
{
|
||||
printf( " CAMELLIA-CBC-%d: ", keysize );
|
||||
|
@ -338,7 +342,7 @@ int main( int argc, char *argv[] )
|
|||
}
|
||||
#endif
|
||||
|
||||
#if defined(POLARSSL_BLOWFISH_C)
|
||||
#if defined(POLARSSL_BLOWFISH_C) && defined(POLARSSL_CIPHER_MODE_CBC)
|
||||
for( keysize = 128; keysize <= 256; keysize += 64 )
|
||||
{
|
||||
printf( " BLOWFISH-CBC-%d: ", keysize );
|
||||
|
|
|
@ -67,7 +67,7 @@ void aes_decrypt_ecb( char *hex_key_string, char *hex_src_string,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void aes_encrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
||||
char *hex_src_string, char *hex_dst_string,
|
||||
int cbc_result )
|
||||
|
@ -101,7 +101,7 @@ void aes_encrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void aes_decrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
||||
char *hex_src_string, char *hex_dst_string,
|
||||
int cbc_result )
|
||||
|
|
|
@ -67,7 +67,7 @@ void blowfish_decrypt_ecb( char *hex_key_string, char *hex_src_string,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void blowfish_encrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
||||
char *hex_src_string, char *hex_dst_string,
|
||||
int cbc_result )
|
||||
|
@ -102,7 +102,7 @@ void blowfish_encrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void blowfish_decrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
||||
char *hex_src_string, char *hex_dst_string,
|
||||
int cbc_result )
|
||||
|
|
|
@ -67,7 +67,7 @@ void camellia_decrypt_ecb( char *hex_key_string, char *hex_src_string,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void camellia_encrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
||||
char *hex_src_string, char *hex_dst_string,
|
||||
int cbc_result )
|
||||
|
@ -101,7 +101,7 @@ void camellia_encrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void camellia_decrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
||||
char *hex_src_string, char *hex_dst_string,
|
||||
int cbc_result )
|
||||
|
|
File diff suppressed because it is too large
Load diff
|
@ -1,10 +1,3 @@
|
|||
Cipher Selftest
|
||||
depends_on:POLARSSL_SELF_TEST
|
||||
cipher_selftest:
|
||||
|
||||
Decrypt empty buffer
|
||||
dec_empty_buf:
|
||||
|
||||
ARC4 Encrypt and decrypt 0 bytes
|
||||
depends_on:POLARSSL_ARC4_C
|
||||
enc_dec_buf:POLARSSL_CIPHER_ARC4_128:"ARC4-128":128:0:-1
|
||||
|
|
|
@ -1,352 +1,345 @@
|
|||
Cipher Selftest
|
||||
depends_on:POLARSSL_SELF_TEST
|
||||
cipher_selftest:
|
||||
|
||||
Decrypt empty buffer
|
||||
dec_empty_buf:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 0 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 1 byte
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 2 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 7 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 8 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 9 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 15 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 16 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 17 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 31 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 47 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 48 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 49 bytes
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:-1
|
||||
|
||||
BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
BLOWFISH Encrypt and decrypt 0 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 1 byte with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 2 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 7 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 8 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 9 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 15 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 16 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 17 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 31 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 32 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 32 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 47 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 48 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 49 bytes with zeros padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ZEROS
|
||||
|
||||
BLOWFISH Encrypt and decrypt 0 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_NONE
|
||||
|
||||
BLOWFISH Encrypt and decrypt 8 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_NONE
|
||||
|
||||
BLOWFISH Encrypt and decrypt 16 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_NONE
|
||||
|
||||
BLOWFISH Encrypt and decrypt 32 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_NONE
|
||||
|
||||
BLOWFISH Encrypt and decrypt 48 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_NONE
|
||||
|
||||
BLOWFISH Try encrypting 1 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:1:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
BLOWFISH Try encrypting 2 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:2:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
BLOWFISH Try encrypting 7 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:7:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
BLOWFISH Try encrypting 9 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:9:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
BLOWFISH Try encrypting 15 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:15:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
BLOWFISH Try encrypting 17 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:17:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
BLOWFISH Try encrypting 31 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:31:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
BLOWFISH Try encrypting 33 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:33:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
BLOWFISH Try encrypting 47 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:47:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
BLOWFISH Try encrypting 49 bytes with no padding
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:49:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
BLOWFISH Encrypt and decrypt 0 bytes in multiple parts
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:0:0:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:1:0:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:0:1:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:16:0:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:0:16:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:1:15:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:15:1:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:15:7:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:16:6:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:17:6:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:16:16:
|
||||
|
||||
BLOWFISH Encrypt and decrypt 0 bytes
|
||||
|
|
|
@ -1,352 +1,345 @@
|
|||
Cipher Selftest
|
||||
depends_on:POLARSSL_SELF_TEST
|
||||
cipher_selftest:
|
||||
|
||||
Decrypt empty buffer
|
||||
dec_empty_buf:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 byte
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 2 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 7 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 8 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 9 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 15 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 17 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 31 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 47 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 48 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 49 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 byte with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 2 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 7 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 8 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 9 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 15 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 17 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 31 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 47 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 48 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 49 bytes with zeros padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ZEROS
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_NONE
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_NONE
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_NONE
|
||||
|
||||
CAMELLIA Encrypt and decrypt 48 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_NONE
|
||||
|
||||
CAMELLIA Try encrypting 1 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:1:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Try encrypting 2 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:2:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Try encrypting 7 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:7:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Try encrypting 8 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:8:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Try encrypting 9 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:9:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Try encrypting 15 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:15:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Try encrypting 17 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:17:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Try encrypting 31 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:31:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Try encrypting 33 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:33:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Try encrypting 47 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:47:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Try encrypting 49 bytes with no padding
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:49:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:0:0:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:1:0:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:0:1:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:16:0:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:0:16:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:1:15:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:15:1:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:15:7:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:16:6:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:17:6:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:16:16:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes
|
||||
|
@ -558,209 +551,209 @@ depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
|
|||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CTR:128:16:16:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:0:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 byte
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:1:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 2 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:2:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 7 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:7:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 8 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:8:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 9 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:9:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 15 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:15:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:16:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 17 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:17:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 31 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:31:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:32:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:33:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 47 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:47:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 48 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:48:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 49 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:49:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:0:0:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:1:0:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:0:1:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:16:0:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:0:16:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:1:15:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:15:1:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:15:7:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:16:6:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:17:6:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:16:16:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:0:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 byte
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:1:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 2 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:2:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 7 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:7:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 8 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:8:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 9 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:9:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 15 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:15:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:16:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 17 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:17:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 31 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:31:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:32:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:33:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 47 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:47:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 48 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:48:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 49 bytes
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:49:-1
|
||||
|
||||
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:0:0:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:1:0:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:0:1:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:16:0:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:0:16:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:1:15:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:15:1:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:15:7:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:16:6:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:17:6:
|
||||
|
||||
CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:16:16:
|
||||
|
|
|
@ -1,558 +1,551 @@
|
|||
Cipher Selftest
|
||||
depends_on:POLARSSL_SELF_TEST
|
||||
cipher_selftest:
|
||||
|
||||
Decrypt empty buffer
|
||||
dec_empty_buf:
|
||||
|
||||
DES Encrypt and decrypt 0 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:-1
|
||||
|
||||
DES Encrypt and decrypt 1 byte
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:-1
|
||||
|
||||
DES Encrypt and decrypt 2 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:-1
|
||||
|
||||
DES Encrypt and decrypt 7 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:-1
|
||||
|
||||
DES Encrypt and decrypt 8 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:-1
|
||||
|
||||
DES Encrypt and decrypt 9 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:-1
|
||||
|
||||
DES Encrypt and decrypt 15 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:-1
|
||||
|
||||
DES Encrypt and decrypt 16 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:-1
|
||||
|
||||
DES Encrypt and decrypt 17 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:-1
|
||||
|
||||
DES Encrypt and decrypt 31 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:-1
|
||||
|
||||
DES Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:-1
|
||||
|
||||
DES Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:-1
|
||||
|
||||
DES Encrypt and decrypt 47 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:-1
|
||||
|
||||
DES Encrypt and decrypt 48 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:-1
|
||||
|
||||
DES Encrypt and decrypt 49 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:-1
|
||||
|
||||
DES Encrypt and decrypt 0 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 1 byte with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 2 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 7 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 8 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 9 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 15 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 16 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 17 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 31 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 32 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 32 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 47 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 48 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 49 bytes with one and zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:POLARSSL_PADDING_ONE_AND_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 0 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 1 byte with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 2 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 7 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 8 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 9 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 15 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 16 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 17 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 31 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 32 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 32 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 47 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 48 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 49 bytes with zeros and len padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:POLARSSL_PADDING_ZEROS_AND_LEN
|
||||
|
||||
DES Encrypt and decrypt 0 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 1 byte with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 2 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 7 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 8 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 9 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 15 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 16 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 17 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 31 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 32 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 32 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 47 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 48 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 49 bytes with zeros padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:POLARSSL_PADDING_ZEROS
|
||||
|
||||
DES Encrypt and decrypt 0 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_NONE
|
||||
|
||||
DES Encrypt and decrypt 8 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_NONE
|
||||
|
||||
DES Encrypt and decrypt 16 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_NONE
|
||||
|
||||
DES Encrypt and decrypt 32 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_NONE
|
||||
|
||||
DES Encrypt and decrypt 48 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_NONE
|
||||
|
||||
DES Try encrypting 1 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:1:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
DES Try encrypting 2 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:2:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
DES Try encrypting 7 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:7:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
DES Try encrypting 9 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:9:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
DES Try encrypting 15 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:15:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
DES Try encrypting 17 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:17:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
DES Try encrypting 31 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:31:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
DES Try encrypting 33 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:33:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
DES Try encrypting 47 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:47:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
DES Try encrypting 49 bytes with no padding
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:49:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
|
||||
|
||||
DES Encrypt and decrypt 0 bytes in multiple parts
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:0:0:
|
||||
|
||||
DES Encrypt and decrypt 1 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:1:0:
|
||||
|
||||
DES Encrypt and decrypt 1 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:0:1:
|
||||
|
||||
DES Encrypt and decrypt 16 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:16:0:
|
||||
|
||||
DES Encrypt and decrypt 16 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:0:16:
|
||||
|
||||
DES Encrypt and decrypt 16 bytes in multiple parts 3
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:1:15:
|
||||
|
||||
DES Encrypt and decrypt 16 bytes in multiple parts 4
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:15:1:
|
||||
|
||||
DES Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:15:7:
|
||||
|
||||
DES Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:16:6:
|
||||
|
||||
DES Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:17:6:
|
||||
|
||||
DES Encrypt and decrypt 32 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:16:16:
|
||||
|
||||
DES Encrypt and decrypt 0 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:0:-1
|
||||
|
||||
DES3 Encrypt and decrypt 1 byte
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:1:-1
|
||||
|
||||
DES3 Encrypt and decrypt 2 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:2:-1
|
||||
|
||||
DES3 Encrypt and decrypt 7 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:7:-1
|
||||
|
||||
DES3 Encrypt and decrypt 8 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:8:-1
|
||||
|
||||
DES3 Encrypt and decrypt 9 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:9:-1
|
||||
|
||||
DES3 Encrypt and decrypt 15 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:15:-1
|
||||
|
||||
DES3 Encrypt and decrypt 16 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:16:-1
|
||||
|
||||
DES3 Encrypt and decrypt 17 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:17:-1
|
||||
|
||||
DES3 Encrypt and decrypt 31 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:31:-1
|
||||
|
||||
DES3 Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:32:-1
|
||||
|
||||
DES3 Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:33:-1
|
||||
|
||||
DES3 Encrypt and decrypt 47 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:47:-1
|
||||
|
||||
DES3 Encrypt and decrypt 48 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:48:-1
|
||||
|
||||
DES3 Encrypt and decrypt 49 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:49:-1
|
||||
|
||||
DES3 Encrypt and decrypt 0 bytes in multiple parts
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:0:0:
|
||||
|
||||
DES3 Encrypt and decrypt 1 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:1:0:
|
||||
|
||||
DES3 Encrypt and decrypt 1 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:0:1:
|
||||
|
||||
DES3 Encrypt and decrypt 16 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:16:0:
|
||||
|
||||
DES3 Encrypt and decrypt 16 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:0:16:
|
||||
|
||||
DES3 Encrypt and decrypt 16 bytes in multiple parts 3
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:1:15:
|
||||
|
||||
DES3 Encrypt and decrypt 16 bytes in multiple parts 4
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:15:1:
|
||||
|
||||
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:15:7:
|
||||
|
||||
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:16:6:
|
||||
|
||||
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:17:6:
|
||||
|
||||
DES3 Encrypt and decrypt 32 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:16:16:
|
||||
|
||||
DES3 Encrypt and decrypt 0 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:0:-1
|
||||
|
||||
DES3 Encrypt and decrypt 1 byte
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:1:-1
|
||||
|
||||
DES3 Encrypt and decrypt 2 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:2:-1
|
||||
|
||||
DES3 Encrypt and decrypt 7 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:7:-1
|
||||
|
||||
DES3 Encrypt and decrypt 8 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:8:-1
|
||||
|
||||
DES3 Encrypt and decrypt 9 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:9:-1
|
||||
|
||||
DES3 Encrypt and decrypt 15 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:15:-1
|
||||
|
||||
DES3 Encrypt and decrypt 16 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:16:-1
|
||||
|
||||
DES3 Encrypt and decrypt 17 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:17:-1
|
||||
|
||||
DES3 Encrypt and decrypt 31 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:31:-1
|
||||
|
||||
DES3 Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:32:-1
|
||||
|
||||
DES3 Encrypt and decrypt 32 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:33:-1
|
||||
|
||||
DES3 Encrypt and decrypt 47 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:47:-1
|
||||
|
||||
DES3 Encrypt and decrypt 48 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:48:-1
|
||||
|
||||
DES3 Encrypt and decrypt 49 bytes
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:49:-1
|
||||
|
||||
DES3 Encrypt and decrypt 0 bytes in multiple parts
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:0:0:
|
||||
|
||||
DES3 Encrypt and decrypt 1 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:1:0:
|
||||
|
||||
DES3 Encrypt and decrypt 1 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:0:1:
|
||||
|
||||
DES3 Encrypt and decrypt 16 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:16:0:
|
||||
|
||||
DES3 Encrypt and decrypt 16 bytes in multiple parts 2
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:0:16:
|
||||
|
||||
DES3 Encrypt and decrypt 16 bytes in multiple parts 3
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:1:15:
|
||||
|
||||
DES3 Encrypt and decrypt 16 bytes in multiple parts 4
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:15:1:
|
||||
|
||||
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:15:7:
|
||||
|
||||
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:16:6:
|
||||
|
||||
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:17:6:
|
||||
|
||||
DES3 Encrypt and decrypt 32 bytes in multiple parts 1
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:16:16:
|
||||
|
|
|
@ -48,11 +48,15 @@ void enc_dec_buf( int cipher_id, char *cipher_string, int key_len,
|
|||
TEST_ASSERT( 0 == cipher_setkey( &ctx_dec, key, key_len, POLARSSL_DECRYPT ) );
|
||||
TEST_ASSERT( 0 == cipher_setkey( &ctx_enc, key, key_len, POLARSSL_ENCRYPT ) );
|
||||
|
||||
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
|
||||
if( -1 != pad_mode )
|
||||
{
|
||||
TEST_ASSERT( 0 == cipher_set_padding_mode( &ctx_dec, pad_mode ) );
|
||||
TEST_ASSERT( 0 == cipher_set_padding_mode( &ctx_enc, pad_mode ) );
|
||||
}
|
||||
#else
|
||||
(void) pad_mode;
|
||||
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
|
||||
|
||||
/*
|
||||
* Do a few encode/decode cycles
|
||||
|
@ -159,7 +163,11 @@ void enc_fail( int cipher_id, int pad_mode, int key_len,
|
|||
/* Initialise context */
|
||||
TEST_ASSERT( 0 == cipher_init_ctx( &ctx, cipher_info ) );
|
||||
TEST_ASSERT( 0 == cipher_setkey( &ctx, key, key_len, POLARSSL_ENCRYPT ) );
|
||||
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
|
||||
TEST_ASSERT( 0 == cipher_set_padding_mode( &ctx, pad_mode ) );
|
||||
#else
|
||||
(void) pad_mode;
|
||||
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
|
||||
TEST_ASSERT( 0 == cipher_set_iv( &ctx, iv, 16 ) );
|
||||
TEST_ASSERT( 0 == cipher_reset( &ctx ) );
|
||||
#if defined(POLARSSL_CIPHER_MODE_AEAD)
|
||||
|
@ -351,8 +359,12 @@ void decrypt_test_vec( int cipher_id, int pad_mode,
|
|||
TEST_ASSERT( 0 == cipher_init_ctx( &ctx,
|
||||
cipher_info_from_type( cipher_id ) ) );
|
||||
TEST_ASSERT( 0 == cipher_setkey( &ctx, key, 8 * key_len, POLARSSL_DECRYPT ) );
|
||||
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
|
||||
if( pad_mode != -1 )
|
||||
TEST_ASSERT( 0 == cipher_set_padding_mode( &ctx, pad_mode ) );
|
||||
#else
|
||||
(void) pad_mode;
|
||||
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
|
||||
TEST_ASSERT( 0 == cipher_set_iv( &ctx, iv, iv_len ) );
|
||||
TEST_ASSERT( 0 == cipher_reset( &ctx ) );
|
||||
#if defined(POLARSSL_CIPHER_MODE_AEAD)
|
||||
|
@ -428,7 +440,7 @@ void test_vec_ecb( int cipher_id, int operation, char *hex_key,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_WITH_PADDING */
|
||||
void set_padding( int cipher_id, int pad_mode, int ret )
|
||||
{
|
||||
const cipher_info_t *cipher_info;
|
||||
|
@ -444,7 +456,7 @@ void set_padding( int cipher_id, int pad_mode, int ret )
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void check_padding( int pad_mode, char *input_str, int ret, int dlen_check )
|
||||
{
|
||||
cipher_info_t cipher_info;
|
||||
|
|
|
@ -1,10 +1,3 @@
|
|||
Cipher Selftest
|
||||
depends_on:POLARSSL_SELF_TEST
|
||||
cipher_selftest:
|
||||
|
||||
Decrypt empty buffer
|
||||
dec_empty_buf:
|
||||
|
||||
AES-GCM Encrypt and decrypt 0 bytes
|
||||
depends_on:POLARSSL_AES_C:POLARSSL_GCM_C
|
||||
enc_dec_buf:POLARSSL_CIPHER_AES_128_GCM:"AES-128-GCM":128:0:-1
|
||||
|
|
|
@ -1,10 +1,3 @@
|
|||
Cipher Selftest
|
||||
depends_on:POLARSSL_SELF_TEST
|
||||
cipher_selftest:
|
||||
|
||||
Decrypt empty buffer
|
||||
dec_empty_buf:
|
||||
|
||||
NULL Encrypt and decrypt 0 bytes
|
||||
depends_on:POLARSSL_CIPHER_NULL_CIPHER
|
||||
enc_dec_buf:POLARSSL_CIPHER_NULL:"NULL":0:0:-1
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
Set padding with AES-CBC
|
||||
depends_on:POLARSSL_AES_C
|
||||
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
set_padding:POLARSSL_CIPHER_AES_128_CBC:POLARSSL_PADDING_PKCS7:0
|
||||
|
||||
Set padding with AES-CFB
|
||||
|
@ -11,7 +11,7 @@ depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
|
|||
set_padding:POLARSSL_CIPHER_AES_128_CTR:POLARSSL_PADDING_PKCS7:POLARSSL_ERR_CIPHER_BAD_INPUT_DATA
|
||||
|
||||
Set padding with CAMELLIA-CBC
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
set_padding:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_PKCS7:0
|
||||
|
||||
Set padding with CAMELLIA-CFB
|
||||
|
@ -23,11 +23,11 @@ depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
|
|||
set_padding:POLARSSL_CIPHER_CAMELLIA_128_CTR:POLARSSL_PADDING_PKCS7:POLARSSL_ERR_CIPHER_BAD_INPUT_DATA
|
||||
|
||||
Set padding with DES-CBC
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
set_padding:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_PKCS7:0
|
||||
|
||||
Set padding with BLOWFISH-CBC
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
set_padding:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_PKCS7:0
|
||||
|
||||
Set padding with BLOWFISH-CFB
|
||||
|
@ -43,19 +43,19 @@ depends_on:POLARSSL_CIPHER_NULL_CIPHER
|
|||
set_padding:POLARSSL_CIPHER_NULL:POLARSSL_PADDING_PKCS7:POLARSSL_ERR_CIPHER_BAD_INPUT_DATA
|
||||
|
||||
Set non-existent padding with AES-CBC
|
||||
depends_on:POLARSSL_AES_C
|
||||
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
set_padding:POLARSSL_CIPHER_AES_128_CBC:-1:POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE
|
||||
|
||||
Set non-existent padding with CAMELLIA-CBC
|
||||
depends_on:POLARSSL_CAMELLIA_C
|
||||
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
|
||||
set_padding:POLARSSL_CIPHER_CAMELLIA_128_CBC:-1:POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE
|
||||
|
||||
Set non-existent padding with DES-CBC
|
||||
depends_on:POLARSSL_DES_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
|
||||
set_padding:POLARSSL_CIPHER_DES_CBC:-1:POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE
|
||||
|
||||
Set non-existent padding with BLOWFISH-CBC
|
||||
depends_on:POLARSSL_BLOWFISH_C
|
||||
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
|
||||
set_padding:POLARSSL_CIPHER_BLOWFISH_CBC:-1:POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE
|
||||
|
||||
Check PKCS padding #1 (correct)
|
||||
|
|
|
@ -59,7 +59,7 @@ void des_decrypt_ecb( char *hex_key_string, char *hex_src_string,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void des_encrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
||||
char *hex_src_string, char *hex_dst_string, int cbc_result )
|
||||
{
|
||||
|
@ -92,7 +92,7 @@ void des_encrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void des_decrypt_cbc( char *hex_key_string, char *hex_iv_string,
|
||||
char *hex_src_string, char *hex_dst_string, int cbc_result )
|
||||
{
|
||||
|
@ -189,7 +189,7 @@ void des3_decrypt_ecb( int key_count, char *hex_key_string,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void des3_encrypt_cbc( int key_count, char *hex_key_string,
|
||||
char *hex_iv_string, char *hex_src_string,
|
||||
char *hex_dst_string, int cbc_result )
|
||||
|
@ -230,7 +230,7 @@ void des3_encrypt_cbc( int key_count, char *hex_key_string,
|
|||
}
|
||||
/* END_CASE */
|
||||
|
||||
/* BEGIN_CASE */
|
||||
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
|
||||
void des3_decrypt_cbc( int key_count, char *hex_key_string,
|
||||
char *hex_iv_string, char *hex_src_string,
|
||||
char *hex_dst_string, int cbc_result )
|
||||
|
|
|
@ -127,35 +127,35 @@ depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
|
|||
x509_crl_info:"data_files/crl-ec-sha512.pem":"CRL version \: 2\nissuer name \: C=NL, O=PolarSSL, CN=Polarssl Test EC CA\nthis update \: 2013-08-09 08\:07\:01\nnext update \: 2023-08-07 08\:07\:01\nRevoked certificates\:\nserial number\: 02 revocation date\: 2013-08-09 08\:04\:03\nsigned using \: ECDSA with SHA512\n"
|
||||
|
||||
X509 Parse RSA Key #1 (No password when required)
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/test-ca.key":"NULL":POLARSSL_ERR_X509_PASSWORD_REQUIRED
|
||||
|
||||
X509 Parse RSA Key #2 (Correct password)
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/test-ca.key":"PolarSSLTest":0
|
||||
|
||||
X509 Parse RSA Key #3 (Wrong password)
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/test-ca.key":"PolarSSLWRONG":POLARSSL_ERR_X509_PASSWORD_MISMATCH
|
||||
|
||||
X509 Parse RSA Key #4 (DES Encrypted)
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_DES_C:POLARSSL_PEM_C:POLARSSL_FS_IO
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_DES_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/keyfile.des":"testkey":0
|
||||
|
||||
X509 Parse RSA Key #5 (3DES Encrypted)
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_DES_C:POLARSSL_PEM_C:POLARSSL_FS_IO
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_DES_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/keyfile.3des":"testkey":0
|
||||
|
||||
X509 Parse RSA Key #6 (AES-128 Encrypted)
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_AES_C:POLARSSL_PEM_C:POLARSSL_FS_IO
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_AES_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/keyfile.aes128":"testkey":0
|
||||
|
||||
X509 Parse RSA Key #7 (AES-192 Encrypted)
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_AES_C:POLARSSL_PEM_C:POLARSSL_FS_IO
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_AES_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/keyfile.aes192":"testkey":0
|
||||
|
||||
X509 Parse RSA Key #8 (AES-256 Encrypted)
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_AES_C:POLARSSL_PEM_C:POLARSSL_FS_IO
|
||||
depends_on:POLARSSL_MD5_C:POLARSSL_AES_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/keyfile.aes256":"testkey":0
|
||||
|
||||
X509 Parse RSA Key #9 (PKCS#8 wrapped)
|
||||
|
@ -163,11 +163,11 @@ depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO
|
|||
x509parse_keyfile_rsa:"data_files/format_gen.key":"":0
|
||||
|
||||
X509 Parse RSA Key #10 (PKCS#8 encrypted SHA1-3DES)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_3des.key":"PolarSSLTest":0
|
||||
|
||||
X509 Parse RSA Key #10.1 (PKCS#8 encrypted SHA1-3DES, wrong PW)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_3des.key":"PolarSSLTes":POLARSSL_ERR_X509_PASSWORD_MISMATCH
|
||||
|
||||
X509 Parse RSA Key #10.2 (PKCS#8 encrypted SHA1-3DES, no PW)
|
||||
|
@ -175,15 +175,15 @@ depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL
|
|||
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_3des.key":"":POLARSSL_ERR_X509_PASSWORD_REQUIRED
|
||||
|
||||
X509 Parse RSA Key #11 (PKCS#8 encrypted SHA1-3DES DER)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_3des.der":"PolarSSLTest":0
|
||||
|
||||
X509 Parse RSA Key #12 (PKCS#8 encrypted SHA1-2DES)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_2des.key":"PolarSSLTest":0
|
||||
|
||||
X509 Parse RSA Key #12.1 (PKCS#8 encrypted SHA1-2DES, wrong PW)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_2des.key":"PolarSLTest":POLARSSL_ERR_X509_PASSWORD_MISMATCH
|
||||
|
||||
X509 Parse RSA Key #12.2 (PKCS#8 encrypted SHA1-2DES, no PW)
|
||||
|
@ -203,11 +203,11 @@ depends_on:POLARSSL_ARC4_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSS
|
|||
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_rc4_128.key":"":POLARSSL_ERR_X509_PASSWORD_REQUIRED
|
||||
|
||||
X509 Parse RSA Key #14 (PKCS#8 encrypted v2 PBDFK2 3DES)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.key":"PolarSSLTest":0
|
||||
|
||||
X509 Parse RSA Key #15 (PKCS#8 encrypted v2 PBDFK2 3DES, wrong PW)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.key":"PolarSSLTes":POLARSSL_ERR_X509_PASSWORD_MISMATCH
|
||||
|
||||
X509 Parse RSA Key #16 (PKCS#8 encrypted v2 PBDFK2 3DES, no PW)
|
||||
|
@ -215,11 +215,11 @@ depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL
|
|||
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.key":"":POLARSSL_ERR_X509_PASSWORD_REQUIRED
|
||||
|
||||
X509 Parse RSA Key #17 (PKCS#8 encrypted v2 PBDFK2 3DES DER)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.der":"PolarSSLTest":0
|
||||
|
||||
X509 Parse RSA Key #18 (PKCS#8 encrypted v2 PBDFK2 3DES DER, wrong PW)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.der":"PolarSSLTes":POLARSSL_ERR_X509_PASSWORD_MISMATCH
|
||||
|
||||
X509 Parse RSA Key #19 (PKCS#8 encrypted v2 PBDFK2 3DES DER, no PW)
|
||||
|
@ -227,7 +227,7 @@ depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
|
|||
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.der":"":POLARSSL_ERR_X509_KEY_INVALID_FORMAT
|
||||
|
||||
X509 Parse RSA Key #20 (PKCS#8 encrypted v2 PBDFK2 DES)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_des.key":"PolarSSLTest":0
|
||||
|
||||
X509 Parse Public RSA Key #1 (PKCS#8 wrapped)
|
||||
|
@ -267,7 +267,7 @@ depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_ECP_C:POLARSSL_ECP_DP_SECP192R
|
|||
x509parse_keyfile_ec:"data_files/ec_prv.sec1.pem":"NULL":0
|
||||
|
||||
X509 Parse EC Key #3 (SEC1 PEM encrypted)
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_ECP_C:POLARSSL_ECP_DP_SECP192R1_ENABLED
|
||||
depends_on:POLARSSL_DES_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_ECP_C:POLARSSL_ECP_DP_SECP192R1_ENABLED:POLARSSL_CIPHER_MODE_CBC
|
||||
x509parse_keyfile_ec:"data_files/ec_prv.sec1.pw.pem":"polar":0
|
||||
|
||||
X509 Parse EC Key #4 (PKCS8 DER)
|
||||
|
|
|
@ -27,7 +27,7 @@ depends_on:POLARSSL_MD5_C:POLARSSL_RSA_C:POLARSSL_PKCS1_V15
|
|||
x509_csr_check:"data_files/server1.key":POLARSSL_MD_MD5:"data_files/server1.req.md5"
|
||||
|
||||
Certificate write check Server1 SHA1
|
||||
depends_on:POLARSSL_SHA1_C:POLARSSL_RSA_C:POLARSSL_PKCS1_V15
|
||||
depends_on:POLARSSL_SHA1_C:POLARSSL_RSA_C:POLARSSL_PKCS1_V15:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_MD5_C
|
||||
x509_crt_check:"data_files/server1.key":"":"C=NL,O=PolarSSL,CN=PolarSSL Server 1":"data_files/test-ca.key":"PolarSSLTest":"C=NL,O=PolarSSL,CN=PolarSSL Test CA":"1":"20110212144406":"20210212144406":POLARSSL_MD_SHA1:"data_files/server1.crt"
|
||||
|
||||
Public key write check RSA
|
||||
|
|
Loading…
Reference in a new issue