Make CBC an option, step 2: cipher layer

This commit is contained in:
Manuel Pégourié-Gonnard 2013-09-13 14:41:45 +02:00
parent f7dc378ead
commit 989ed38de2
14 changed files with 694 additions and 650 deletions

View File

@ -36,6 +36,10 @@
#define POLARSSL_CIPHER_MODE_AEAD
#endif
#if defined(POLARSSL_CIPHER_MODE_CBC)
#define POLARSSL_CIPHER_MODE_WITH_PADDING
#endif
#include <string.h>
#if defined(_MSC_VER) && !defined(inline)
@ -462,6 +466,7 @@ static inline operation_t cipher_get_operation( const cipher_context_t *ctx )
int cipher_setkey( cipher_context_t *ctx, const unsigned char *key, int key_length,
const operation_t operation );
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
/**
* \brief Set padding mode, for cipher modes that use padding.
* (Default: PKCS7 padding.)
@ -475,6 +480,7 @@ int cipher_setkey( cipher_context_t *ctx, const unsigned char *key, int key_leng
* does not support padding.
*/
int cipher_set_padding_mode( cipher_context_t *ctx, cipher_padding_t mode );
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
/**
* \brief Set the initialization vector (IV) or nonce

View File

@ -42,9 +42,11 @@ extern const cipher_info_t aes_128_ecb_info;
extern const cipher_info_t aes_192_ecb_info;
extern const cipher_info_t aes_256_ecb_info;
#if defined(POLARSSL_CIPHER_MODE_CBC)
extern const cipher_info_t aes_128_cbc_info;
extern const cipher_info_t aes_192_cbc_info;
extern const cipher_info_t aes_256_cbc_info;
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
extern const cipher_info_t aes_128_cfb128_info;
@ -72,9 +74,11 @@ extern const cipher_info_t camellia_128_ecb_info;
extern const cipher_info_t camellia_192_ecb_info;
extern const cipher_info_t camellia_256_ecb_info;
#if defined(POLARSSL_CIPHER_MODE_CBC)
extern const cipher_info_t camellia_128_cbc_info;
extern const cipher_info_t camellia_192_cbc_info;
extern const cipher_info_t camellia_256_cbc_info;
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
extern const cipher_info_t camellia_128_cfb128_info;
@ -96,15 +100,19 @@ extern const cipher_info_t des_ecb_info;
extern const cipher_info_t des_ede_ecb_info;
extern const cipher_info_t des_ede3_ecb_info;
#if defined(POLARSSL_CIPHER_MODE_CBC)
extern const cipher_info_t des_cbc_info;
extern const cipher_info_t des_ede_cbc_info;
extern const cipher_info_t des_ede3_cbc_info;
#endif /* POLARSSL_CIPHER_MODE_CBC */
#endif /* defined(POLARSSL_DES_C) */
#if defined(POLARSSL_BLOWFISH_C)
extern const cipher_info_t blowfish_ecb_info;
#if defined(POLARSSL_CIPHER_MODE_CBC)
extern const cipher_info_t blowfish_cbc_info;
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
extern const cipher_info_t blowfish_cfb64_info;

View File

@ -54,9 +54,12 @@ static const int supported_ciphers[] = {
POLARSSL_CIPHER_AES_128_ECB,
POLARSSL_CIPHER_AES_192_ECB,
POLARSSL_CIPHER_AES_256_ECB,
#if defined(POLARSSL_CIPHER_MODE_CBC)
POLARSSL_CIPHER_AES_128_CBC,
POLARSSL_CIPHER_AES_192_CBC,
POLARSSL_CIPHER_AES_256_CBC,
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
POLARSSL_CIPHER_AES_128_CFB128,
@ -86,9 +89,12 @@ static const int supported_ciphers[] = {
POLARSSL_CIPHER_CAMELLIA_128_ECB,
POLARSSL_CIPHER_CAMELLIA_192_ECB,
POLARSSL_CIPHER_CAMELLIA_256_ECB,
#if defined(POLARSSL_CIPHER_MODE_CBC)
POLARSSL_CIPHER_CAMELLIA_128_CBC,
POLARSSL_CIPHER_CAMELLIA_192_CBC,
POLARSSL_CIPHER_CAMELLIA_256_CBC,
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
POLARSSL_CIPHER_CAMELLIA_128_CFB128,
@ -108,14 +114,20 @@ static const int supported_ciphers[] = {
POLARSSL_CIPHER_DES_ECB,
POLARSSL_CIPHER_DES_EDE_ECB,
POLARSSL_CIPHER_DES_EDE3_ECB,
#if defined(POLARSSL_CIPHER_MODE_CBC)
POLARSSL_CIPHER_DES_CBC,
POLARSSL_CIPHER_DES_EDE_CBC,
POLARSSL_CIPHER_DES_EDE3_CBC,
#endif /* POLARSSL_CIPHER_MODE_CBC */
#endif /* defined(POLARSSL_DES_C) */
#if defined(POLARSSL_BLOWFISH_C)
POLARSSL_CIPHER_BLOWFISH_ECB,
#if defined(POLARSSL_CIPHER_MODE_CBC)
POLARSSL_CIPHER_BLOWFISH_CBC,
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
POLARSSL_CIPHER_BLOWFISH_CFB64,
@ -152,12 +164,14 @@ const cipher_info_t *cipher_info_from_type( const cipher_type_t cipher_type )
case POLARSSL_CIPHER_AES_256_ECB:
return &aes_256_ecb_info;
#if defined(POLARSSL_CIPHER_MODE_CBC)
case POLARSSL_CIPHER_AES_128_CBC:
return &aes_128_cbc_info;
case POLARSSL_CIPHER_AES_192_CBC:
return &aes_192_cbc_info;
case POLARSSL_CIPHER_AES_256_CBC:
return &aes_256_cbc_info;
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
case POLARSSL_CIPHER_AES_128_CFB128:
@ -196,12 +210,14 @@ const cipher_info_t *cipher_info_from_type( const cipher_type_t cipher_type )
case POLARSSL_CIPHER_CAMELLIA_256_ECB:
return &camellia_256_ecb_info;
#if defined(POLARSSL_CIPHER_MODE_CBC)
case POLARSSL_CIPHER_CAMELLIA_128_CBC:
return &camellia_128_cbc_info;
case POLARSSL_CIPHER_CAMELLIA_192_CBC:
return &camellia_192_cbc_info;
case POLARSSL_CIPHER_CAMELLIA_256_CBC:
return &camellia_256_cbc_info;
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
case POLARSSL_CIPHER_CAMELLIA_128_CFB128:
@ -231,12 +247,14 @@ const cipher_info_t *cipher_info_from_type( const cipher_type_t cipher_type )
case POLARSSL_CIPHER_DES_EDE3_ECB:
return &des_ede3_ecb_info;
#if defined(POLARSSL_CIPHER_MODE_CBC)
case POLARSSL_CIPHER_DES_CBC:
return &des_cbc_info;
case POLARSSL_CIPHER_DES_EDE_CBC:
return &des_ede_cbc_info;
case POLARSSL_CIPHER_DES_EDE3_CBC:
return &des_ede3_cbc_info;
#endif /* POLARSSL_CIPHER_MODE_CBC */
#endif
#if defined(POLARSSL_ARC4_C)
@ -248,8 +266,10 @@ const cipher_info_t *cipher_info_from_type( const cipher_type_t cipher_type )
case POLARSSL_CIPHER_BLOWFISH_ECB:
return &blowfish_ecb_info;
#if defined(POLARSSL_CIPHER_MODE_CBC)
case POLARSSL_CIPHER_BLOWFISH_CBC:
return &blowfish_cbc_info;
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
case POLARSSL_CIPHER_BLOWFISH_CFB64:
@ -280,12 +300,14 @@ const cipher_info_t *cipher_info_from_string( const char *cipher_name )
/* Get the appropriate cipher information */
#if defined(POLARSSL_CAMELLIA_C)
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( !strcasecmp( "CAMELLIA-128-CBC", cipher_name ) )
return cipher_info_from_type( POLARSSL_CIPHER_CAMELLIA_128_CBC );
if( !strcasecmp( "CAMELLIA-192-CBC", cipher_name ) )
return cipher_info_from_type( POLARSSL_CIPHER_CAMELLIA_192_CBC );
if( !strcasecmp( "CAMELLIA-256-CBC", cipher_name ) )
return cipher_info_from_type( POLARSSL_CIPHER_CAMELLIA_256_CBC );
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
if( !strcasecmp( "CAMELLIA-128-CFB128", cipher_name ) )
@ -307,12 +329,14 @@ const cipher_info_t *cipher_info_from_string( const char *cipher_name )
#endif
#if defined(POLARSSL_AES_C)
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( !strcasecmp( "AES-128-CBC", cipher_name ) )
return cipher_info_from_type( POLARSSL_CIPHER_AES_128_CBC );
if( !strcasecmp( "AES-192-CBC", cipher_name ) )
return cipher_info_from_type( POLARSSL_CIPHER_AES_192_CBC );
if( !strcasecmp( "AES-256-CBC", cipher_name ) )
return cipher_info_from_type( POLARSSL_CIPHER_AES_256_CBC );
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
if( !strcasecmp( "AES-128-CFB128", cipher_name ) )
@ -348,17 +372,21 @@ const cipher_info_t *cipher_info_from_string( const char *cipher_name )
#endif
#if defined(POLARSSL_DES_C)
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( !strcasecmp( "DES-CBC", cipher_name ) )
return cipher_info_from_type( POLARSSL_CIPHER_DES_CBC );
if( !strcasecmp( "DES-EDE-CBC", cipher_name ) )
return cipher_info_from_type( POLARSSL_CIPHER_DES_EDE_CBC );
if( !strcasecmp( "DES-EDE3-CBC", cipher_name ) )
return cipher_info_from_type( POLARSSL_CIPHER_DES_EDE3_CBC );
#endif /* POLARSSL_CIPHER_MODE_CBC */
#endif
#if defined(POLARSSL_BLOWFISH_C)
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( !strcasecmp( "BLOWFISH-CBC", cipher_name ) )
return cipher_info_from_type( POLARSSL_CIPHER_BLOWFISH_CBC );
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
if( !strcasecmp( "BLOWFISH-CFB64", cipher_name ) )
@ -396,6 +424,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
return &aes_256_ecb_info;
}
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( mode == POLARSSL_MODE_CBC )
{
if( key_length == 128 )
@ -405,6 +434,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
if( key_length == 256 )
return &aes_256_cbc_info;
}
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
if( mode == POLARSSL_MODE_CFB )
@ -457,6 +487,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
return &camellia_256_ecb_info;
}
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( mode == POLARSSL_MODE_CBC )
{
if( key_length == 128 )
@ -466,6 +497,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
if( key_length == 256 )
return &camellia_256_cbc_info;
}
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
if( mode == POLARSSL_MODE_CFB )
@ -499,8 +531,10 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
if( mode == POLARSSL_MODE_ECB )
return &des_ecb_info;
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( mode == POLARSSL_MODE_CBC )
return &des_cbc_info;
#endif /* POLARSSL_CIPHER_MODE_CBC */
}
if( cipher_id == POLARSSL_CIPHER_ID_3DES )
@ -513,6 +547,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
return &des_ede3_ecb_info;
}
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( mode == POLARSSL_MODE_CBC )
{
if( key_length == 128 )
@ -520,6 +555,7 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
if( key_length == 192 )
return &des_ede3_cbc_info;
}
#endif /* POLARSSL_CIPHER_MODE_CBC */
}
#endif
@ -535,8 +571,10 @@ const cipher_info_t *cipher_info_from_values( const cipher_id_t cipher_id,
if( mode == POLARSSL_MODE_ECB )
return &blowfish_ecb_info;
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( mode == POLARSSL_MODE_CBC )
return &blowfish_cbc_info;
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
if( mode == POLARSSL_MODE_CFB )
@ -570,6 +608,7 @@ int cipher_init_ctx( cipher_context_t *ctx, const cipher_info_t *cipher_info )
ctx->cipher_info = cipher_info;
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
/*
* Ignore possible errors caused by a cipher mode that doesn't use padding
*/
@ -578,6 +617,7 @@ int cipher_init_ctx( cipher_context_t *ctx, const cipher_info_t *cipher_info )
#else
(void) cipher_set_padding_mode( ctx, POLARSSL_PADDING_NONE );
#endif
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
return 0;
}
@ -671,7 +711,6 @@ int cipher_update( cipher_context_t *ctx, const unsigned char *input, size_t ile
unsigned char *output, size_t *olen )
{
int ret;
size_t copy_len = 0;
*olen = 0;
@ -710,8 +749,11 @@ int cipher_update( cipher_context_t *ctx, const unsigned char *input, size_t ile
return POLARSSL_ERR_CIPHER_BAD_INPUT_DATA;
}
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( ctx->cipher_info->mode == POLARSSL_MODE_CBC )
{
size_t copy_len = 0;
/*
* If there is not enough data for a full block, cache it.
*/
@ -784,6 +826,7 @@ int cipher_update( cipher_context_t *ctx, const unsigned char *input, size_t ile
return 0;
}
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
if( ctx->cipher_info->mode == POLARSSL_MODE_CFB )
@ -835,6 +878,7 @@ int cipher_update( cipher_context_t *ctx, const unsigned char *input, size_t ile
return POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE;
}
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
#if defined(POLARSSL_CIPHER_PADDING_PKCS7)
/*
* PKCS7 (and PKCS5) padding: fill with ll bytes, with ll = padding_len
@ -990,12 +1034,11 @@ static int get_no_padding( unsigned char *input, size_t input_len,
return 0;
}
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
int cipher_finish( cipher_context_t *ctx,
unsigned char *output, size_t *olen )
{
int ret = 0;
if( NULL == ctx || NULL == ctx->cipher_info || NULL == olen )
return POLARSSL_ERR_CIPHER_BAD_INPUT_DATA;
@ -1017,8 +1060,11 @@ int cipher_finish( cipher_context_t *ctx,
return 0;
}
#if defined(POLARSSL_CIPHER_MODE_CBC)
if( POLARSSL_MODE_CBC == ctx->cipher_info->mode )
{
int ret = 0;
if( POLARSSL_ENCRYPT == ctx->operation )
{
/* check for 'no padding' mode */
@ -1062,10 +1108,14 @@ int cipher_finish( cipher_context_t *ctx,
*olen = cipher_get_block_size( ctx );
return 0;
}
#else
((void) output);
#endif /* POLARSSL_CIPHER_MODE_CBC */
return POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE;
}
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
int cipher_set_padding_mode( cipher_context_t *ctx, cipher_padding_t mode )
{
if( NULL == ctx ||
@ -1111,6 +1161,7 @@ int cipher_set_padding_mode( cipher_context_t *ctx, cipher_padding_t mode )
return 0;
}
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
#if defined(POLARSSL_CIPHER_MODE_AEAD)
int cipher_write_tag( cipher_context_t *ctx,

View File

@ -184,6 +184,7 @@ const cipher_info_t aes_256_ecb_info = {
&aes_info
};
#if defined(POLARSSL_CIPHER_MODE_CBC)
const cipher_info_t aes_128_cbc_info = {
POLARSSL_CIPHER_AES_128_CBC,
POLARSSL_MODE_CBC,
@ -216,6 +217,7 @@ const cipher_info_t aes_256_cbc_info = {
16,
&aes_info
};
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
const cipher_info_t aes_128_cfb128_info = {
@ -472,6 +474,7 @@ const cipher_info_t camellia_256_ecb_info = {
&camellia_info
};
#if defined(POLARSSL_CIPHER_MODE_CBC)
const cipher_info_t camellia_128_cbc_info = {
POLARSSL_CIPHER_CAMELLIA_128_CBC,
POLARSSL_MODE_CBC,
@ -504,6 +507,7 @@ const cipher_info_t camellia_256_cbc_info = {
16,
&camellia_info
};
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
const cipher_info_t camellia_128_cfb128_info = {
@ -715,6 +719,7 @@ const cipher_info_t des_ecb_info = {
&des_info
};
#if defined(POLARSSL_CIPHER_MODE_CBC)
const cipher_info_t des_cbc_info = {
POLARSSL_CIPHER_DES_CBC,
POLARSSL_MODE_CBC,
@ -725,6 +730,7 @@ const cipher_info_t des_cbc_info = {
8,
&des_info
};
#endif /* POLARSSL_CIPHER_MODE_CBC */
const cipher_base_t des_ede_info = {
POLARSSL_CIPHER_ID_DES,
@ -750,6 +756,7 @@ const cipher_info_t des_ede_ecb_info = {
&des_ede_info
};
#if defined(POLARSSL_CIPHER_MODE_CBC)
const cipher_info_t des_ede_cbc_info = {
POLARSSL_CIPHER_DES_EDE_CBC,
POLARSSL_MODE_CBC,
@ -760,6 +767,7 @@ const cipher_info_t des_ede_cbc_info = {
8,
&des_ede_info
};
#endif /* POLARSSL_CIPHER_MODE_CBC */
const cipher_base_t des_ede3_info = {
POLARSSL_CIPHER_ID_DES,
@ -784,6 +792,7 @@ const cipher_info_t des_ede3_ecb_info = {
8,
&des_ede3_info
};
#if defined(POLARSSL_CIPHER_MODE_CBC)
const cipher_info_t des_ede3_cbc_info = {
POLARSSL_CIPHER_DES_EDE3_CBC,
POLARSSL_MODE_CBC,
@ -794,6 +803,7 @@ const cipher_info_t des_ede3_cbc_info = {
8,
&des_ede3_info
};
#endif /* POLARSSL_CIPHER_MODE_CBC */
#endif
#if defined(POLARSSL_BLOWFISH_C)
@ -887,6 +897,7 @@ const cipher_info_t blowfish_ecb_info = {
&blowfish_info
};
#if defined(POLARSSL_CIPHER_MODE_CBC)
const cipher_info_t blowfish_cbc_info = {
POLARSSL_CIPHER_BLOWFISH_CBC,
POLARSSL_MODE_CBC,
@ -897,6 +908,7 @@ const cipher_info_t blowfish_cbc_info = {
8,
&blowfish_info
};
#endif /* POLARSSL_CIPHER_MODE_CBC */
#if defined(POLARSSL_CIPHER_MODE_CFB)
const cipher_info_t blowfish_cfb64_info = {

File diff suppressed because it is too large Load Diff

View File

@ -1,10 +1,3 @@
Cipher Selftest
depends_on:POLARSSL_SELF_TEST
cipher_selftest:
Decrypt empty buffer
dec_empty_buf:
ARC4 Encrypt and decrypt 0 bytes
depends_on:POLARSSL_ARC4_C
enc_dec_buf:POLARSSL_CIPHER_ARC4_128:"ARC4-128":128:0:-1

View File

@ -1,352 +1,345 @@
Cipher Selftest
depends_on:POLARSSL_SELF_TEST
cipher_selftest:
Decrypt empty buffer
dec_empty_buf:
BLOWFISH Encrypt and decrypt 0 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:-1
BLOWFISH Encrypt and decrypt 1 byte
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:-1
BLOWFISH Encrypt and decrypt 2 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:-1
BLOWFISH Encrypt and decrypt 7 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:-1
BLOWFISH Encrypt and decrypt 8 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:-1
BLOWFISH Encrypt and decrypt 9 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:-1
BLOWFISH Encrypt and decrypt 15 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:-1
BLOWFISH Encrypt and decrypt 16 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:-1
BLOWFISH Encrypt and decrypt 17 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:-1
BLOWFISH Encrypt and decrypt 31 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:-1
BLOWFISH Encrypt and decrypt 32 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:-1
BLOWFISH Encrypt and decrypt 32 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:-1
BLOWFISH Encrypt and decrypt 47 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:-1
BLOWFISH Encrypt and decrypt 48 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:-1
BLOWFISH Encrypt and decrypt 49 bytes
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:-1
BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 0 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 1 byte with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 2 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 7 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 8 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 9 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 15 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 16 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 17 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 31 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 47 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 48 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 49 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 0 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 8 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 16 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 32 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 48 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_NONE
BLOWFISH Try encrypting 1 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:1:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 2 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:2:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 7 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:7:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 9 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:9:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 15 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:15:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 17 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:17:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 31 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:31:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 33 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:33:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 47 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:47:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Try encrypting 49 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_NONE:128:49:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
BLOWFISH Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:0:0:
BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:1:0:
BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:0:1:
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:16:0:
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:0:16:
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:1:15:
BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:15:1:
BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:15:7:
BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:16:6:
BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:17:6:
BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:16:16:
BLOWFISH Encrypt and decrypt 0 bytes

View File

@ -1,352 +1,345 @@
Cipher Selftest
depends_on:POLARSSL_SELF_TEST
cipher_selftest:
Decrypt empty buffer
dec_empty_buf:
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:-1
CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 0 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 1 byte with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 2 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 7 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 8 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 9 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 15 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 16 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 17 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 31 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 47 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 48 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 49 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 0 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_NONE
CAMELLIA Encrypt and decrypt 16 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_NONE
CAMELLIA Encrypt and decrypt 32 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_NONE
CAMELLIA Encrypt and decrypt 48 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_NONE
CAMELLIA Try encrypting 1 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:1:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 2 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:2:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 7 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:7:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 8 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:8:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 9 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:9:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 15 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:15:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 17 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:17:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 31 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:31:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 33 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:33:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 47 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:47:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Try encrypting 49 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_NONE:128:49:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:0:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:1:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:0:1:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:16:0:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:0:16:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:1:15:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:15:1:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:15:7:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:16:6:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:17:6:
CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:16:16:
CAMELLIA Encrypt and decrypt 0 bytes
@ -558,209 +551,209 @@ depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CTR:128:16:16:
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:49:-1
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:0:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:1:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:0:1:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:16:0:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:0:16:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:1:15:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:15:1:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:15:7:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:16:6:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:17:6:
CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:16:16:
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:49:-1
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:0:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:1:0:
CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:0:1:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:16:0:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:0:16:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:1:15:
CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:15:1:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:15:7:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:16:6:
CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:17:6:
CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_256_CBC:256:16:16:

View File

@ -1,558 +1,551 @@
Cipher Selftest
depends_on:POLARSSL_SELF_TEST
cipher_selftest:
Decrypt empty buffer
dec_empty_buf:
DES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:-1
DES Encrypt and decrypt 1 byte
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:-1
DES Encrypt and decrypt 2 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:-1
DES Encrypt and decrypt 7 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:-1
DES Encrypt and decrypt 8 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:-1
DES Encrypt and decrypt 9 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:-1
DES Encrypt and decrypt 15 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:-1
DES Encrypt and decrypt 16 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:-1
DES Encrypt and decrypt 17 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:-1
DES Encrypt and decrypt 31 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:-1
DES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:-1
DES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:-1
DES Encrypt and decrypt 47 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:-1
DES Encrypt and decrypt 48 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:-1
DES Encrypt and decrypt 49 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:-1
DES Encrypt and decrypt 0 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 1 byte with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 2 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 7 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 8 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 9 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 15 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 16 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 17 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 31 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 47 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 48 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 49 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 0 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 1 byte with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 2 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 7 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 8 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 9 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 15 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 16 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 17 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 31 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 47 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 48 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 49 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 0 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 1 byte with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 2 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 7 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 8 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 9 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 15 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 16 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 17 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 31 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 47 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 48 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 49 bytes with zeros padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 0 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 8 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 16 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 32 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 48 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_NONE
DES Try encrypting 1 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:1:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 2 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:2:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 7 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:7:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 9 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:9:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 15 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:15:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 17 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:17:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 31 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:31:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 33 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:33:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 47 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:47:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Try encrypting 49 bytes with no padding
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_fail:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_NONE:56:49:POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED
DES Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:0:0:
DES Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:1:0:
DES Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:0:1:
DES Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:16:0:
DES Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:0:16:
DES Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:1:15:
DES Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:15:1:
DES Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:15:7:
DES Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:16:6:
DES Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:17:6:
DES Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:16:16:
DES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:0:-1
DES3 Encrypt and decrypt 1 byte
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:1:-1
DES3 Encrypt and decrypt 2 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:2:-1
DES3 Encrypt and decrypt 7 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:7:-1
DES3 Encrypt and decrypt 8 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:8:-1
DES3 Encrypt and decrypt 9 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:9:-1
DES3 Encrypt and decrypt 15 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:15:-1
DES3 Encrypt and decrypt 16 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:16:-1
DES3 Encrypt and decrypt 17 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:17:-1
DES3 Encrypt and decrypt 31 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:31:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:32:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:33:-1
DES3 Encrypt and decrypt 47 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:47:-1
DES3 Encrypt and decrypt 48 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:48:-1
DES3 Encrypt and decrypt 49 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:49:-1
DES3 Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:0:0:
DES3 Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:1:0:
DES3 Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:0:1:
DES3 Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:16:0:
DES3 Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:0:16:
DES3 Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:1:15:
DES3 Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:15:1:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:15:7:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:16:6:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:17:6:
DES3 Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:16:16:
DES3 Encrypt and decrypt 0 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:0:-1
DES3 Encrypt and decrypt 1 byte
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:1:-1
DES3 Encrypt and decrypt 2 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:2:-1
DES3 Encrypt and decrypt 7 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:7:-1
DES3 Encrypt and decrypt 8 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:8:-1
DES3 Encrypt and decrypt 9 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:9:-1
DES3 Encrypt and decrypt 15 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:15:-1
DES3 Encrypt and decrypt 16 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:16:-1
DES3 Encrypt and decrypt 17 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:17:-1
DES3 Encrypt and decrypt 31 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:31:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:32:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:33:-1
DES3 Encrypt and decrypt 47 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:47:-1
DES3 Encrypt and decrypt 48 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:48:-1
DES3 Encrypt and decrypt 49 bytes
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:49:-1
DES3 Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:0:0:
DES3 Encrypt and decrypt 1 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:1:0:
DES3 Encrypt and decrypt 1 bytes in multiple parts 2
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:0:1:
DES3 Encrypt and decrypt 16 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:16:0:
DES3 Encrypt and decrypt 16 bytes in multiple parts 2
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:0:16:
DES3 Encrypt and decrypt 16 bytes in multiple parts 3
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:1:15:
DES3 Encrypt and decrypt 16 bytes in multiple parts 4
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:15:1:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:15:7:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:16:6:
DES3 Encrypt and decrypt 22 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:17:6:
DES3 Encrypt and decrypt 32 bytes in multiple parts 1
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE3_CBC:168:16:16:

View File

@ -48,11 +48,15 @@ void enc_dec_buf( int cipher_id, char *cipher_string, int key_len,
TEST_ASSERT( 0 == cipher_setkey( &ctx_dec, key, key_len, POLARSSL_DECRYPT ) );
TEST_ASSERT( 0 == cipher_setkey( &ctx_enc, key, key_len, POLARSSL_ENCRYPT ) );
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
if( -1 != pad_mode )
{
TEST_ASSERT( 0 == cipher_set_padding_mode( &ctx_dec, pad_mode ) );
TEST_ASSERT( 0 == cipher_set_padding_mode( &ctx_enc, pad_mode ) );
}
#else
(void) pad_mode;
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
/*
* Do a few encode/decode cycles
@ -159,7 +163,11 @@ void enc_fail( int cipher_id, int pad_mode, int key_len,
/* Initialise context */
TEST_ASSERT( 0 == cipher_init_ctx( &ctx, cipher_info ) );
TEST_ASSERT( 0 == cipher_setkey( &ctx, key, key_len, POLARSSL_ENCRYPT ) );
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
TEST_ASSERT( 0 == cipher_set_padding_mode( &ctx, pad_mode ) );
#else
(void) pad_mode;
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
TEST_ASSERT( 0 == cipher_set_iv( &ctx, iv, 16 ) );
TEST_ASSERT( 0 == cipher_reset( &ctx ) );
#if defined(POLARSSL_CIPHER_MODE_AEAD)
@ -351,8 +359,12 @@ void decrypt_test_vec( int cipher_id, int pad_mode,
TEST_ASSERT( 0 == cipher_init_ctx( &ctx,
cipher_info_from_type( cipher_id ) ) );
TEST_ASSERT( 0 == cipher_setkey( &ctx, key, 8 * key_len, POLARSSL_DECRYPT ) );
#if defined(POLARSSL_CIPHER_MODE_WITH_PADDING)
if( pad_mode != -1 )
TEST_ASSERT( 0 == cipher_set_padding_mode( &ctx, pad_mode ) );
#else
(void) pad_mode;
#endif /* POLARSSL_CIPHER_MODE_WITH_PADDING */
TEST_ASSERT( 0 == cipher_set_iv( &ctx, iv, iv_len ) );
TEST_ASSERT( 0 == cipher_reset( &ctx ) );
#if defined(POLARSSL_CIPHER_MODE_AEAD)
@ -428,7 +440,7 @@ void test_vec_ecb( int cipher_id, int operation, char *hex_key,
}
/* END_CASE */
/* BEGIN_CASE */
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_WITH_PADDING */
void set_padding( int cipher_id, int pad_mode, int ret )
{
const cipher_info_t *cipher_info;
@ -444,7 +456,7 @@ void set_padding( int cipher_id, int pad_mode, int ret )
}
/* END_CASE */
/* BEGIN_CASE */
/* BEGIN_CASE depends_on:POLARSSL_CIPHER_MODE_CBC */
void check_padding( int pad_mode, char *input_str, int ret, int dlen_check )
{
cipher_info_t cipher_info;

View File

@ -1,10 +1,3 @@
Cipher Selftest
depends_on:POLARSSL_SELF_TEST
cipher_selftest:
Decrypt empty buffer
dec_empty_buf:
AES-GCM Encrypt and decrypt 0 bytes
depends_on:POLARSSL_AES_C:POLARSSL_GCM_C
enc_dec_buf:POLARSSL_CIPHER_AES_128_GCM:"AES-128-GCM":128:0:-1

View File

@ -1,10 +1,3 @@
Cipher Selftest
depends_on:POLARSSL_SELF_TEST
cipher_selftest:
Decrypt empty buffer
dec_empty_buf:
NULL Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CIPHER_NULL_CIPHER
enc_dec_buf:POLARSSL_CIPHER_NULL:"NULL":0:0:-1

View File

@ -1,5 +1,5 @@
Set padding with AES-CBC
depends_on:POLARSSL_AES_C
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CBC
set_padding:POLARSSL_CIPHER_AES_128_CBC:POLARSSL_PADDING_PKCS7:0
Set padding with AES-CFB
@ -11,7 +11,7 @@ depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
set_padding:POLARSSL_CIPHER_AES_128_CTR:POLARSSL_PADDING_PKCS7:POLARSSL_ERR_CIPHER_BAD_INPUT_DATA
Set padding with CAMELLIA-CBC
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
set_padding:POLARSSL_CIPHER_CAMELLIA_128_CBC:POLARSSL_PADDING_PKCS7:0
Set padding with CAMELLIA-CFB
@ -23,11 +23,11 @@ depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
set_padding:POLARSSL_CIPHER_CAMELLIA_128_CTR:POLARSSL_PADDING_PKCS7:POLARSSL_ERR_CIPHER_BAD_INPUT_DATA
Set padding with DES-CBC
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
set_padding:POLARSSL_CIPHER_DES_CBC:POLARSSL_PADDING_PKCS7:0
Set padding with BLOWFISH-CBC
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
set_padding:POLARSSL_CIPHER_BLOWFISH_CBC:POLARSSL_PADDING_PKCS7:0
Set padding with BLOWFISH-CFB
@ -43,19 +43,19 @@ depends_on:POLARSSL_CIPHER_NULL_CIPHER
set_padding:POLARSSL_CIPHER_NULL:POLARSSL_PADDING_PKCS7:POLARSSL_ERR_CIPHER_BAD_INPUT_DATA
Set non-existent padding with AES-CBC
depends_on:POLARSSL_AES_C
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CBC
set_padding:POLARSSL_CIPHER_AES_128_CBC:-1:POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE
Set non-existent padding with CAMELLIA-CBC
depends_on:POLARSSL_CAMELLIA_C
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CBC
set_padding:POLARSSL_CIPHER_CAMELLIA_128_CBC:-1:POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE
Set non-existent padding with DES-CBC
depends_on:POLARSSL_DES_C
depends_on:POLARSSL_DES_C:POLARSSL_CIPHER_MODE_CBC
set_padding:POLARSSL_CIPHER_DES_CBC:-1:POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE
Set non-existent padding with BLOWFISH-CBC
depends_on:POLARSSL_BLOWFISH_C
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CBC
set_padding:POLARSSL_CIPHER_BLOWFISH_CBC:-1:POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE
Check PKCS padding #1 (correct)

View File

@ -163,11 +163,11 @@ depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO
x509parse_keyfile_rsa:"data_files/format_gen.key":"":0
X509 Parse RSA Key #10 (PKCS#8 encrypted SHA1-3DES)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_3des.key":"PolarSSLTest":0
X509 Parse RSA Key #10.1 (PKCS#8 encrypted SHA1-3DES, wrong PW)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_3des.key":"PolarSSLTes":POLARSSL_ERR_X509_PASSWORD_MISMATCH
X509 Parse RSA Key #10.2 (PKCS#8 encrypted SHA1-3DES, no PW)
@ -175,15 +175,15 @@ depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_3des.key":"":POLARSSL_ERR_X509_PASSWORD_REQUIRED
X509 Parse RSA Key #11 (PKCS#8 encrypted SHA1-3DES DER)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_3des.der":"PolarSSLTest":0
X509 Parse RSA Key #12 (PKCS#8 encrypted SHA1-2DES)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_2des.key":"PolarSSLTest":0
X509 Parse RSA Key #12.1 (PKCS#8 encrypted SHA1-2DES, wrong PW)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS12_C:POLARSSL_CIPHER_MODE_CBC
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_2des.key":"PolarSLTest":POLARSSL_ERR_X509_PASSWORD_MISMATCH
X509 Parse RSA Key #12.2 (PKCS#8 encrypted SHA1-2DES, no PW)
@ -203,11 +203,11 @@ depends_on:POLARSSL_ARC4_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSS
x509parse_keyfile_rsa:"data_files/pkcs8_pbe_sha1_rc4_128.key":"":POLARSSL_ERR_X509_PASSWORD_REQUIRED
X509 Parse RSA Key #14 (PKCS#8 encrypted v2 PBDFK2 3DES)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.key":"PolarSSLTest":0
X509 Parse RSA Key #15 (PKCS#8 encrypted v2 PBDFK2 3DES, wrong PW)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.key":"PolarSSLTes":POLARSSL_ERR_X509_PASSWORD_MISMATCH
X509 Parse RSA Key #16 (PKCS#8 encrypted v2 PBDFK2 3DES, no PW)
@ -215,11 +215,11 @@ depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.key":"":POLARSSL_ERR_X509_PASSWORD_REQUIRED
X509 Parse RSA Key #17 (PKCS#8 encrypted v2 PBDFK2 3DES DER)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.der":"PolarSSLTest":0
X509 Parse RSA Key #18 (PKCS#8 encrypted v2 PBDFK2 3DES DER, wrong PW)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.der":"PolarSSLTes":POLARSSL_ERR_X509_PASSWORD_MISMATCH
X509 Parse RSA Key #19 (PKCS#8 encrypted v2 PBDFK2 3DES DER, no PW)
@ -227,7 +227,7 @@ depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_3des.der":"":POLARSSL_ERR_X509_KEY_INVALID_FORMAT
X509 Parse RSA Key #20 (PKCS#8 encrypted v2 PBDFK2 DES)
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C
depends_on:POLARSSL_DES_C:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_PKCS5_C:POLARSSL_CIPHER_MODE_CBC
x509parse_keyfile_rsa:"data_files/pkcs8_pbes2_pbkdf2_des.key":"PolarSSLTest":0
X509 Parse Public RSA Key #1 (PKCS#8 wrapped)