Fix some more depend issues

This commit is contained in:
Manuel Pégourié-Gonnard 2013-09-19 18:09:14 +02:00
parent 387a211fad
commit 4fee79b885
20 changed files with 638 additions and 611 deletions

View File

@ -55,6 +55,7 @@
#define POLARSSL_ERR_CIPHER_ALLOC_FAILED -0x6180 /**< Failed to allocate memory. */
#define POLARSSL_ERR_CIPHER_INVALID_PADDING -0x6200 /**< Input data contains invalid padding and is rejected. */
#define POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED -0x6280 /**< Decryption of block requires a full block. */
#define POLARSSL_ERR_CIPHER_AUTH_FAILED -0x6300 /**< Authentication failed (for AEAD modes). */
#ifdef __cplusplus
extern "C" {

View File

@ -83,7 +83,7 @@
* RSA 4 9
* ECP 4 7 (Started from top)
* MD 5 4
* CIPHER 6 5
* CIPHER 6 6
* SSL 6 7 (Started from top)
* SSL 7 31
*

View File

@ -728,7 +728,7 @@ int cipher_check_tag( cipher_context_t *ctx,
diff |= tag[i] ^ check_tag[i];
if( diff != 0 )
return( POLARSSL_ERR_GCM_AUTH_FAILED );
return( POLARSSL_ERR_CIPHER_AUTH_FAILED );
return( 0 );
}

View File

@ -187,6 +187,8 @@ void polarssl_strerror( int ret, char *buf, size_t buflen )
snprintf( buf, buflen, "CIPHER - Input data contains invalid padding and is rejected" );
if( use_ret == -(POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED) )
snprintf( buf, buflen, "CIPHER - Decryption of block requires a full block" );
if( use_ret == -(POLARSSL_ERR_CIPHER_AUTH_FAILED) )
snprintf( buf, buflen, "CIPHER - Authentication failed (for AEAD modes)" );
#endif /* POLARSSL_CIPHER_C */
#if defined(POLARSSL_DHM_C)

View File

@ -34,7 +34,7 @@ void arc4_crypt( char *hex_src_string, char *hex_key_string,
}
/* END_CASE */
/* BEGIN_CASE */
/* BEGIN_CASE depends_on:POLARSSL_SELFTEST_C */
void arc4_selftest()
{
TEST_ASSERT( arc4_self_test( 0 ) == 0 );

View File

@ -197,7 +197,7 @@ void camellia_decrypt_cfb128( char *hex_key_string, char *hex_iv_string,
}
/* END_CASE */
/* BEGIN_CASE */
/* BEGIN_CASE depends_on:POLARSSL_SELFTEST_C */
void camellia_selftest()
{
TEST_ASSERT( camellia_self_test( 0 ) == 0 );

File diff suppressed because it is too large Load Diff

View File

@ -1,345 +1,345 @@
BLOWFISH Encrypt and decrypt 0 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:-1
BLOWFISH Encrypt and decrypt 1 byte
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:-1
BLOWFISH Encrypt and decrypt 2 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:-1
BLOWFISH Encrypt and decrypt 7 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:-1
BLOWFISH Encrypt and decrypt 8 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:-1
BLOWFISH Encrypt and decrypt 9 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:-1
BLOWFISH Encrypt and decrypt 15 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:-1
BLOWFISH Encrypt and decrypt 16 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:-1
BLOWFISH Encrypt and decrypt 17 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:-1
BLOWFISH Encrypt and decrypt 31 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:-1
BLOWFISH Encrypt and decrypt 32 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:-1
BLOWFISH Encrypt and decrypt 32 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:-1
BLOWFISH Encrypt and decrypt 47 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:-1
BLOWFISH Encrypt and decrypt 48 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:-1
BLOWFISH Encrypt and decrypt 49 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:-1
BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 0 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 1 byte with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 2 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 7 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 8 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 9 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 15 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 16 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 17 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 31 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 47 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 48 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 49 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 0 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 8 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 16 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 32 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 48 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_NONE
BLOWFISH Try encrypting 1 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:1:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 2 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:2:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 7 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:7:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 9 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:9:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 15 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:15:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 17 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:17:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 31 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:31:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 33 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:33:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 47 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:47:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 49 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:49:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:0:0:
BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:1:0:
BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:0:1:
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:16:0:
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:0:16:
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:1:15:
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:15:1:
BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:15:7:
BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:16:6:
BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:17:6:
BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:16:16:
BLOWFISH Encrypt and decrypt 0 bytes

View File

@ -1,345 +1,345 @@
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:-1
CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 0 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 1 byte with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 2 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 7 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 8 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 9 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 15 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 16 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 17 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 31 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 47 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 48 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 49 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 0 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_NONE
CAMELLIA Encrypt and decrypt 16 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_NONE
CAMELLIA Encrypt and decrypt 32 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_NONE
CAMELLIA Encrypt and decrypt 48 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_NONE
CAMELLIA Try encrypting 1 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:1:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 2 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:2:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 7 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:7:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 8 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:8:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 9 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:9:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 15 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:15:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 17 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:17:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 31 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:31:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 33 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:33:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 47 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:47:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 49 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:49:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:0:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:1:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:0:1:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:16:0:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:0:16:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:1:15:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:15:1:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:15:7:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:16:6:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:17:6:
CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:16:16:
CAMELLIA Encrypt and decrypt 0 bytes
@ -551,209 +551,209 @@ depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CTR:128:16:16:
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:49:-1
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:0:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:1:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:0:1:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:16:0:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:0:16:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:1:15:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:15:1:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:15:7:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:16:6:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:17:6:
CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:16:16:
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:49:-1
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:0:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:1:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:0:1:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:16:0:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:0:16:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:1:15:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:15:1:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:15:7:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:16:6:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:17:6:
CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:16:16:

View File

@ -1,551 +1,551 @@
DES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:0:-1
DES Encrypt and decrypt 1 byte
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:1:-1
DES Encrypt and decrypt 2 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:2:-1
DES Encrypt and decrypt 7 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:7:-1
DES Encrypt and decrypt 8 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:8:-1
DES Encrypt and decrypt 9 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:9:-1
DES Encrypt and decrypt 15 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:15:-1
DES Encrypt and decrypt 16 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:16:-1
DES Encrypt and decrypt 17 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:17:-1
DES Encrypt and decrypt 31 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:31:-1
DES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:32:-1
DES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:33:-1
DES Encrypt and decrypt 47 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:47:-1
DES Encrypt and decrypt 48 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:48:-1
DES Encrypt and decrypt 49 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:49:-1
DES Encrypt and decrypt 0 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:0:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 1 byte with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:1:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 2 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:2:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 7 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:7:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 8 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:8:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 9 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:9:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 15 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:15:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 16 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:16:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 17 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:17:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 31 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:31:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:32:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:33:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 47 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:47:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 48 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:48:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 49 bytes with one and zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:49:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 0 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:0:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 1 byte with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:1:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 2 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:2:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 7 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:7:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 8 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:8:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 9 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:9:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 15 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:15:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 16 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:16:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 17 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:17:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 31 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:31:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:32:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:33:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 47 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:47:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 48 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:48:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 49 bytes with zeros and len padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:49:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 0 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:0:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 1 byte with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:1:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 2 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:2:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 7 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:7:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 8 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:8:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 9 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:9:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 15 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:15:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 16 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:16:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 17 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:17:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 31 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:31:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:32:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:33:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 47 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:47:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 48 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:48:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 49 bytes with zeros padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:49:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 0 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:0:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 8 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:8:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 16 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:16:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 32 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:32:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 48 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":64:48:POLARSSL_PADDING_NONE
DES Try encrypting 1 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:64:1:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 2 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:64:2:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 7 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:64:7:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 9 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:64:9:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 15 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:64:15:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 17 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:64:17:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 31 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:64:31:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 33 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:64:33:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 47 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:64:47:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 49 bytes with no padding
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:64:49:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:0:0:
DES Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:1:0:
DES Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:0:1:
DES Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:16:0:
DES Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:0:16:
DES Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:1:15:
DES Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:15:1:
DES Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:15:7:
DES Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:16:6:
DES Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:17:6:
DES Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:64:16:16:
DES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:0:-1
DES3 Encrypt and decrypt 1 byte
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:1:-1
DES3 Encrypt and decrypt 2 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:2:-1
DES3 Encrypt and decrypt 7 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:7:-1
DES3 Encrypt and decrypt 8 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:8:-1
DES3 Encrypt and decrypt 9 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:9:-1
DES3 Encrypt and decrypt 15 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:15:-1
DES3 Encrypt and decrypt 16 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:16:-1
DES3 Encrypt and decrypt 17 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:17:-1
DES3 Encrypt and decrypt 31 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:31:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:32:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:33:-1
DES3 Encrypt and decrypt 47 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:47:-1
DES3 Encrypt and decrypt 48 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:48:-1
DES3 Encrypt and decrypt 49 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":128:49:-1
DES3 Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:0:0:
DES3 Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:1:0:
DES3 Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:0:1:
DES3 Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:16:0:
DES3 Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:0:16:
DES3 Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:1:15:
DES3 Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:15:1:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:15:7:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:16:6:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:17:6:
DES3 Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:128:16:16:
DES3 Encrypt and decrypt 0 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:0:-1
DES3 Encrypt and decrypt 1 byte
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:1:-1
DES3 Encrypt and decrypt 2 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:2:-1
DES3 Encrypt and decrypt 7 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:7:-1
DES3 Encrypt and decrypt 8 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:8:-1
DES3 Encrypt and decrypt 9 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:9:-1
DES3 Encrypt and decrypt 15 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:15:-1
DES3 Encrypt and decrypt 16 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:16:-1
DES3 Encrypt and decrypt 17 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:17:-1
DES3 Encrypt and decrypt 31 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:31:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:32:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:33:-1
DES3 Encrypt and decrypt 47 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:47:-1
DES3 Encrypt and decrypt 48 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:48:-1
DES3 Encrypt and decrypt 49 bytes
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":192:49:-1
DES3 Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:0:0:
DES3 Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:1:0:
DES3 Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:0:1:
DES3 Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:16:0:
DES3 Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:0:16:
DES3 Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:1:15:
DES3 Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:15:1:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:15:7:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:16:6:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:17:6:
DES3 Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:192:16:16:

View File

@ -100,11 +100,11 @@ decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"9ab5c8ca905b5fe50461f4a68941144
AES 128 GCM Decrypt test vector #3
depends_on:POLARSSL_AES_C:POLARSSL_GCM_C
decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"b5fc7af605721a9cfe61c1ee6a4b3e22":"6b757d4055823d1035d01077666037d6":"":"":"":"e8c09ddd":0:POLARSSL_ERR_GCM_AUTH_FAILED
decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"b5fc7af605721a9cfe61c1ee6a4b3e22":"6b757d4055823d1035d01077666037d6":"":"":"":"e8c09ddd":0:POLARSSL_ERR_CIPHER_AUTH_FAILED
AES 128 GCM Decrypt test vector #4
depends_on:POLARSSL_AES_C:POLARSSL_GCM_C
decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"03c0b4a6e508a8490db0d086a82c9db7":"ac52f6c1a05030321fa39f87e89fdb5e":"":"":"33316ca79d10a79f4fd038593e8eef09625089dc4e0ffe4bc1f2871554fa6666ab3e7fe7885edef694b410456f3ec0e513bb25f1b48d95e4820c5972c1aabb25c84c08566002dadc36df334c1ce86847964a122016d389ac873bca8c335a7a99bcef91e1b985ae5d488a2d7f78b4bf14e0c2dc715e814f4e24276057cf668172":"756292d8b4653887edef51679b161812":0:POLARSSL_ERR_GCM_AUTH_FAILED
decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"03c0b4a6e508a8490db0d086a82c9db7":"ac52f6c1a05030321fa39f87e89fdb5e":"":"":"33316ca79d10a79f4fd038593e8eef09625089dc4e0ffe4bc1f2871554fa6666ab3e7fe7885edef694b410456f3ec0e513bb25f1b48d95e4820c5972c1aabb25c84c08566002dadc36df334c1ce86847964a122016d389ac873bca8c335a7a99bcef91e1b985ae5d488a2d7f78b4bf14e0c2dc715e814f4e24276057cf668172":"756292d8b4653887edef51679b161812":0:POLARSSL_ERR_CIPHER_AUTH_FAILED
AES 128 GCM Decrypt test vector #5
depends_on:POLARSSL_AES_C:POLARSSL_GCM_C
@ -116,7 +116,7 @@ decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"0dd358bc3f992f26e81e3a2f3aa2d51
AES 128 GCM Decrypt test vector #7
depends_on:POLARSSL_AES_C:POLARSSL_GCM_C
decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"9a433c612d7e1bdff881e4d63ba8b141":"8b670cf31f470f79a6c0b79e73863ca1":"ce10758332f423228b5e4ae31efda7677586934a1d8f05d9b7a0dc4e2010ec3eaacb71a527a5fff8e787d75ebd24ad163394c891b33477ed9e2a2d853c364cb1c5d0bc317fcaf4010817dbe5f1fd1037c701b291b3a66b164bc818bf5c00a4c210a1671faa574d74c7f3543f6c09aaf117e12e2eb3dae55edb1cc5b4086b617d":"":"":"8526fd25daf890e79946a205b698f287":0:POLARSSL_ERR_GCM_AUTH_FAILED
decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"9a433c612d7e1bdff881e4d63ba8b141":"8b670cf31f470f79a6c0b79e73863ca1":"ce10758332f423228b5e4ae31efda7677586934a1d8f05d9b7a0dc4e2010ec3eaacb71a527a5fff8e787d75ebd24ad163394c891b33477ed9e2a2d853c364cb1c5d0bc317fcaf4010817dbe5f1fd1037c701b291b3a66b164bc818bf5c00a4c210a1671faa574d74c7f3543f6c09aaf117e12e2eb3dae55edb1cc5b4086b617d":"":"":"8526fd25daf890e79946a205b698f287":0:POLARSSL_ERR_CIPHER_AUTH_FAILED
AES 128 GCM Decrypt test vector #8
depends_on:POLARSSL_AES_C:POLARSSL_GCM_C
@ -124,4 +124,4 @@ decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"69eedf3777e594c30e94e9c5e2bce46
AES 128 GCM Decrypt test vector #9
depends_on:POLARSSL_AES_C:POLARSSL_GCM_C
decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"45cc35311eedf0ba093bf901931a7036":"fed5084de3c348f5a0adf4c2fd4e848a":"5dc8d7525eaad035c19714ae1b1e538cb66a4089027245351e0ad9297410fb3a0c1155407c10a8bb95a9ca624a9c9925dac003ee78926c6e90ff4ccdba10e8a78bda1c4478162a0e302de5ff05fb0f94c89c3c7429fb94828bdcd97d21333c2ee72963ee6f056ce272b8bab007e653a42b01d1d2041ba627f169c8c0d32e6dae":"":"6e210914e4aed188d576f5ad7fc7e4cf7dd8d82f34ea3bcbdb7267cfd9045f806978dbff3460c4e8ff8c4edb6ad2edba405a8d915729d89aab2116b36a70b54f5920a97f5a571977e0329eda6c696749be940eabfc6d8b0bbd6fbdb87657b3a7695da9f5d3a7384257f20e0becd8512d3705cc246ee6ca1e610921cf92603d79":"266a895fc21da5176b44b446d7d1921d":0:POLARSSL_ERR_GCM_AUTH_FAILED
decrypt_test_vec:POLARSSL_CIPHER_AES_128_GCM:-1:"45cc35311eedf0ba093bf901931a7036":"fed5084de3c348f5a0adf4c2fd4e848a":"5dc8d7525eaad035c19714ae1b1e538cb66a4089027245351e0ad9297410fb3a0c1155407c10a8bb95a9ca624a9c9925dac003ee78926c6e90ff4ccdba10e8a78bda1c4478162a0e302de5ff05fb0f94c89c3c7429fb94828bdcd97d21333c2ee72963ee6f056ce272b8bab007e653a42b01d1d2041ba627f169c8c0d32e6dae":"":"6e210914e4aed188d576f5ad7fc7e4cf7dd8d82f34ea3bcbdb7267cfd9045f806978dbff3460c4e8ff8c4edb6ad2edba405a8d915729d89aab2116b36a70b54f5920a97f5a571977e0329eda6c696749be940eabfc6d8b0bbd6fbdb87657b3a7695da9f5d3a7384257f20e0becd8512d3705cc246ee6ca1e610921cf92603d79":"266a895fc21da5176b44b446d7d1921d":0:POLARSSL_ERR_CIPHER_AUTH_FAILED

View File

@ -1,5 +1,5 @@
Set padding with AES-CBC
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
set_padding:POLARSSL_CIPHER_AES_128_CBC:POLARSSL_PADDING_PKCS7:0
Set padding with AES-CFB
@ -11,7 +11,7 @@ depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
set_padding:POLARSSL_CIPHER_AES_128_CTR:POLARSSL_PADDING_PKCS7:POLARSSL_ERR_CIPHER_BAD_INPUT_DATA
Set padding with CAMELLIA-CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
set_padding:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_PKCS7:0
Set padding with CAMELLIA-CFB
@ -23,11 +23,11 @@ depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
set_padding:POLARSSL_CIPHER_CAMELLIA_128_CTR:POLARSSL_PADDING_PKCS7:POLARSSL_ERR_CIPHER_BAD_INPUT_DATA
Set padding with DES-CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
set_padding:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_PKCS7:0
Set padding with BLOWFISH-CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
set_padding:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_PKCS7:0
Set padding with BLOWFISH-CFB
@ -59,78 +59,103 @@ depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
set_padding:POLARSSL_CIPHER_BLOWFISH_CBC:-1:POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE
Check PKCS padding #1 (correct)
depends_on:POLARSSL_CIPHER_PADDING_PKCS7
check_padding:POLARSSL_PADDING_PKCS7:"DABBAD0004040404":0:4
Check PKCS padding #2 (correct)
depends_on:POLARSSL_CIPHER_PADDING_PKCS7
check_padding:POLARSSL_PADDING_PKCS7:"DABBAD0001":0:4
Check PKCS padding #3 (correct)
depends_on:POLARSSL_CIPHER_PADDING_PKCS7
check_padding:POLARSSL_PADDING_PKCS7:"DABBAD000101":0:5
Check PKCS padding #4 (correct)
depends_on:POLARSSL_CIPHER_PADDING_PKCS7
check_padding:POLARSSL_PADDING_PKCS7:"030303":0:0
Check PKCS padding #5 (null padding)
depends_on:POLARSSL_CIPHER_PADDING_PKCS7
check_padding:POLARSSL_PADDING_PKCS7:"DABBAD0000":POLARSSL_ERR_CIPHER_INVALID_PADDING:0
Check PKCS padding #6 (too few padding bytes)
depends_on:POLARSSL_CIPHER_PADDING_PKCS7
check_padding:POLARSSL_PADDING_PKCS7:"DABBAD0002":POLARSSL_ERR_CIPHER_INVALID_PADDING:0
Check PKCS padding #7 (non-uniform padding bytes)
depends_on:POLARSSL_CIPHER_PADDING_PKCS7
check_padding:POLARSSL_PADDING_PKCS7:"DABBAD00030203":POLARSSL_ERR_CIPHER_INVALID_PADDING:0
Check PKCS padding #8 (overlong)
depends_on:POLARSSL_CIPHER_PADDING_PKCS7
check_padding:POLARSSL_PADDING_PKCS7:"040404":POLARSSL_ERR_CIPHER_INVALID_PADDING:0
Check one and zeros padding #1 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS
check_padding:POLARSSL_PADDING_ONE_AND_ZEROS:"DABBAD0080":0:4
Check one and zeros padding #2 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS
check_padding:POLARSSL_PADDING_ONE_AND_ZEROS:"DABBAD008000":0:4
Check one and zeros padding #3 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS
check_padding:POLARSSL_PADDING_ONE_AND_ZEROS:"DABBAD00800000":0:4
Check one and zeros padding #4 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS
check_padding:POLARSSL_PADDING_ONE_AND_ZEROS:"DABBAD00808000":0:5
Check one and zeros padding #5 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS
check_padding:POLARSSL_PADDING_ONE_AND_ZEROS:"800000":0:0
Check one and zeros padding #6 (missing one)
depends_on:POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS
check_padding:POLARSSL_PADDING_ONE_AND_ZEROS:"DABBAD0000":POLARSSL_ERR_CIPHER_INVALID_PADDING:4
Check one and zeros padding #7 (overlong)
depends_on:POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS
check_padding:POLARSSL_PADDING_ONE_AND_ZEROS:"0000000000":POLARSSL_ERR_CIPHER_INVALID_PADDING:4
Check zeros and len padding #1 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN
check_padding:POLARSSL_PADDING_ZEROS_AND_LEN:"DABBAD0001":0:4
Check zeros and len padding #2 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN
check_padding:POLARSSL_PADDING_ZEROS_AND_LEN:"DABBAD000002":0:4
Check zeros and len padding #3 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN
check_padding:POLARSSL_PADDING_ZEROS_AND_LEN:"DABBAD000003":0:3
Check zeros and len padding #4 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN
check_padding:POLARSSL_PADDING_ZEROS_AND_LEN:"000003":0:0
Check zeros and len padding #5 (overlong)
depends_on:POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN
check_padding:POLARSSL_PADDING_ZEROS_AND_LEN:"000004":POLARSSL_ERR_CIPHER_INVALID_PADDING:0
Check zeros and len padding #6 (not enough zeros)
depends_on:POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN
check_padding:POLARSSL_PADDING_ZEROS_AND_LEN:"DABBAD000004":POLARSSL_ERR_CIPHER_INVALID_PADDING:0
Check zeros padding #1 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ZEROS
check_padding:POLARSSL_PADDING_ZEROS:"DABBAD00":0:3
Check zeros padding #2 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ZEROS
check_padding:POLARSSL_PADDING_ZEROS:"DABBAD0000":0:3
Check zeros padding #3 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ZEROS
check_padding:POLARSSL_PADDING_ZEROS:"DABBAD":0:3
Check zeros padding #4 (correct)
depends_on:POLARSSL_CIPHER_PADDING_ZEROS
check_padding:POLARSSL_PADDING_ZEROS:"000000":0:0
Check no padding #1 (correct by definition)

View File

@ -236,5 +236,4 @@ Run through parity bit tests
des_key_parity_run:
DES Selftest
depends_on:POLARSSL_SELF_TEST
des_selftest:

View File

@ -314,7 +314,7 @@ void des_key_parity_run()
}
/* END_CASE */
/* BEGIN_CASE */
/* BEGIN_CASE depends_on:POLARSSL_SELFTEST_C */
void des_selftest()
{
TEST_ASSERT( des_self_test( 0 ) == 0 );

View File

@ -97,7 +97,7 @@ void dhm_do_dhm( int radix_P, char *input_P,
}
/* END_CASE */
/* BEGIN_CASE */
/* BEGIN_CASE depends_on:POLARSSL_SELFTEST_C */
void dhm_selftest()
{
TEST_ASSERT( dhm_self_test( 0 ) == 0 );

View File

@ -187,21 +187,21 @@ void md5_file( char *filename, char *hex_hash_string )
}
/* END_CASE */
/* BEGIN_CASE depends_on:POLARSSL_MD2_C */
/* BEGIN_CASE depends_on:POLARSSL_MD2_C:POLARSSL_SELFTEST_C */
void md2_selftest()
{
TEST_ASSERT( md2_self_test( 0 ) == 0 );
}
/* END_CASE */
/* BEGIN_CASE depends_on:POLARSSL_MD4_C */
/* BEGIN_CASE depends_on:POLARSSL_MD4_C:POLARSSL_SELFTEST_C */
void md4_selftest()
{
TEST_ASSERT( md4_self_test( 0 ) == 0 );
}
/* END_CASE */
/* BEGIN_CASE depends_on:POLARSSL_MD5_C */
/* BEGIN_CASE depends_on:POLARSSL_MD5_C:POLARSSL_SELFTEST_C */
void md5_selftest()
{
TEST_ASSERT( md5_self_test( 0 ) == 0 );

View File

@ -39,7 +39,7 @@ depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_PARSE_C:POLARSSL_PKCS12_C
pk_parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_3des.key":"PolarSSLTest":0
Parse RSA Key #10.1 (PKCS#8 encrypted SHA1-3DES, wrong PW)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_PARSE_C:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_PARSE_C:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
pk_parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_3des.key":"PolarSSLTes":POLARSSL_ERR_PK_PASSWORD_MISMATCH
Parse RSA Key #10.2 (PKCS#8 encrypted SHA1-3DES, no PW)
@ -55,7 +55,7 @@ depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_PARSE_C:POLARSSL_PKCS12_C
pk_parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_2des.key":"PolarSSLTest":0
Parse RSA Key #12.1 (PKCS#8 encrypted SHA1-2DES, wrong PW)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_PARSE_C:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_PARSE_C:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
pk_parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_2des.key":"PolarSLTest":POLARSSL_ERR_PK_PASSWORD_MISMATCH
Parse RSA Key #12.2 (PKCS#8 encrypted SHA1-2DES, no PW)
@ -79,7 +79,7 @@ depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_PARSE_C:POLARSSL_PKCS5_C:
pk_parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.key":"PolarSSLTest":0
Parse RSA Key #15 (PKCS#8 encrypted v2 PBDFK2 3DES, wrong PW)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_PARSE_C:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_PARSE_C:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
pk_parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.key":"PolarSSLTes":POLARSSL_ERR_PK_PASSWORD_MISMATCH
Parse RSA Key #16 (PKCS#8 encrypted v2 PBDFK2 3DES, no PW)
@ -91,7 +91,7 @@ depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_
pk_parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.der":"PolarSSLTest":0
Parse RSA Key #18 (PKCS#8 encrypted v2 PBDFK2 3DES DER, wrong PW)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC:POLARSSL_CIPHER_PADDING_PKCS7
pk_parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.der":"PolarSSLTes":POLARSSL_ERR_PK_PASSWORD_MISMATCH
Parse RSA Key #19 (PKCS#8 encrypted v2 PBDFK2 3DES DER, no PW)

View File

@ -61,7 +61,7 @@ void pk_parse_public_keyfile_rsa( char *key_file, int result )
}
/* END_CASE */
/* BEGIN_CASE depends_on:POLARSSL_FS_IO */
/* BEGIN_CASE depends_on:POLARSSL_FS_IO:POLARSSL_ECP_C */
void pk_parse_public_keyfile_ec( char *key_file, int result )
{
pk_context ctx;
@ -85,7 +85,7 @@ void pk_parse_public_keyfile_ec( char *key_file, int result )
}
/* END_CASE */
/* BEGIN_CASE depends_on:POLARSSL_FS_IO */
/* BEGIN_CASE depends_on:POLARSSL_FS_IO:POLARSSL_ECP_C */
void pk_parse_keyfile_ec( char *key_file, char *password, int result )
{
pk_context ctx;

View File

@ -531,7 +531,7 @@ void rsa_gen_key( int nrbits, int exponent, int result)
}
/* END_CASE */
/* BEGIN_CASE */
/* BEGIN_CASE depends_on:POLARSSL_SELFTEST_C */
void rsa_selftest()
{
TEST_ASSERT( rsa_self_test( 0 ) == 0 );

View File

@ -59,7 +59,7 @@ void xtea_decrypt_ecb( char *hex_key_string, char *hex_src_string,
}
/* END_CASE */
/* BEGIN_CASE */
/* BEGIN_CASE depends_on:POLARSSL_SELFTEST_C */
void xtea_selftest()
{
TEST_ASSERT( xtea_self_test( 0 ) == 0 );