Lines Matching refs:key

55 PSA import AES: bad key size
59 PSA import/export RSA public key: good, 1024-bit
63 PSA import/export RSA public key: good, larger buffer (+1 byte)
67 PSA import/export RSA public key: good, larger buffer (*2-1)
71 PSA import/export RSA public key: good, larger buffer (*2)
75 PSA import/export RSA public key: good, larger buffer (*2+1)
79 PSA import/export RSA public key: export buffer too small
111 PSA import/export RSA public key: good, 1024-bit, opaque
115 PSA import/export RSA public key: good, larger buffer (+1 byte), opaque
119 PSA import/export RSA public key: good, larger buffer (*2-1), opaque
123 PSA import/export RSA public key: good, larger buffer (*2), opaque
127 PSA import/export RSA public key: good, larger buffer (*2+1), opaque
131 PSA import/export RSA public key: export buffer too small, opaque
167 PSA import RSA keypair: public key
171 PSA import RSA public key: key pair
175 PSA import RSA keypair: valid key but EC
179 PSA import/export-public RSA public key: good, 1024-bit
187 PSA import/export-public RSA public key: buffer too small
195 PSA import/export-public RSA public key: good, 1024-bit, opaque
203 PSA import/export-public RSA public key: buffer too small, opaque
211 PSA import/export RSA public key: 1016-bit (good)
219 PSA import/export RSA public key: 1016-bit (good), opaque
227 PSA import RSA public key: 1022-bit (not supported)
235 PSA import RSA public key: 1023-bit (not supported)
243 PSA import/export EC secp224r1 key pair: good
251 PSA import/export EC secp256r1 key pair: good
259 PSA import/export EC secp384r1 key pair: good
267 PSA import/export EC secp521r1 key pair: good
275 PSA import/export EC brainpool256r1 key pair: good
283 PSA import/export EC brainpool384r1 key pair: good
291 PSA import/export EC brainpool512r1 key pair: good
299 PSA import/export EC curve25519 key pair: good (already properly masked)
303 PSA import/export EC curve25519 key pair: unmasked input (check export-import-export yields properl…
315 PSA import/export EC curve448 key pair: good (already properly masked, key from RFC 7748 6.2 Alice))
319 PSA import/export EC curve448 key pair: unmasked input (check export-import-export yields properly …
323 PSA import/export-public EC curve448: accept masked input (key from RFC 7748 6.2 Alice)
327 PSA import/export-public EC curve448: accept unmasked input (key from RFC 7748 6.2 Alice)
331 PSA import/export-public: cannot export-public a symmetric key
335 PSA import/export EC secp256r1 public key: good
339 PSA import/export EC secp521r1 public key: good
343 PSA import/export EC brainpoolP256r1 public key: good
347 PSA import/export curve25519 public key: good
351 PSA import/export curve448 Public Key: good (key from RFC 7748 6.2 Alice)
355 PSA import/export AES key: policy forbids export
359 PSA import/export HMAC key: policy forbids export
371 PSA import/export EC secp224r1 key pair: good, opaque
379 PSA import/export EC secp256r1 key pair: good, opaque
387 PSA import/export EC secp384r1 key pair: good, opaque
395 PSA import/export EC secp521r1 key pair: good, opaque
403 PSA import/export EC brainpool256r1 key pair: good, opaque
411 PSA import/export EC brainpool384r1 key pair: good, opaque
419 PSA import/export EC brainpool512r1 key pair: good, opaque
427 PSA import/export EC curve25519 key pair: good (already properly masked), opaque
431 PSA import/export EC curve25519 key pair: unmasked input (check export-import-export yields properl…
443 PSA import/export EC curve448 key pair: good (already properly masked, key from RFC 7748 6.2 Alice)…
447 PSA import/export EC curve448 key pair: unmasked input (check export-import-export yields properly …
451 PSA import/export-public EC curve448: accept masked input (key from RFC 7748 6.2 Alice), opaque
455 PSA import/export-public EC curve448: accept unmasked input (key from RFC 7748 6.2 Alice), opaque
459 PSA import/export-public: cannot export-public a symmetric key, opaque
463 PSA import/export EC secp256r1 public key: good, opaque
467 PSA import/export EC secp521r1 public key: good, opaque
471 PSA import/export EC brainpoolP256r1 public key: good, opaque
475 PSA import/export curve25519 public key: good, opaque
479 PSA import/export curve448 Public Key: good (key from RFC 7748 6.2 Alice), opaque
483 PSA import/export AES key: policy forbids export, opaque
487 PSA import/export HMAC key: policy forbids export, opaque
499 PSA import/export FFDH RFC7919 2048 key pair: good
503 PSA import/export FFDH RFC7919 2048 public key: good
507 PSA import/export FFDH RFC7919 3072 key pair: good
511 PSA import/export FFDH RFC7919 3072 public key: good
515 PSA import/export FFDH RFC7919 4096 key pair: good
519 PSA import/export FFDH RFC7919 4096 public key: good
523 PSA import/export FFDH RFC7919 6144 key pair: good
527 PSA import/export FFDH RFC7919 6144 public key: good
531 PSA import/export FFDH RFC7919 8192 key pair: good
535 PSA import/export FFDH RFC7919 8192 public key: good
539 PSA import/export FFDH RFC7919 2048 key pair: export not permitted
543 PSA import/export FFDH RFC7919 2040 key pair: import invalid key length
547 PSA import/export FFDH RFC7919 2040 public key: import invalid key length
551 PSA import/export FFDH RFC7919 3064 key pair: import invalid key length
555 PSA import/export FFDH RFC7919 3064 public key: import invalid key length
559 PSA import/export FFDH RFC7919 4088 key pair: import invalid key length
563 PSA import/export FFDH RFC7919 4088 public key: import invalid key length
567 PSA import/export FFDH RFC7919 6136 key pair: import invalid key length
571 PSA import/export FFDH RFC7919 6136 public key: import invalid key length
575 PSA import/export FFDH RFC7919 8184 key pair: import invalid key length
579 PSA import/export FFDH RFC7919 8184 public key: import invalid key length
583 PSA import/export FFDH RFC7919 2048 key pair: export buffer to small
587 PSA import/export FFDH RFC7919 2048 public key: export buffer to small
591 PSA import/export FFDH RFC7919 3072 key pair: export buffer to small
595 PSA import/export FFDH RFC7919 3072 public key: export buffer to small
599 PSA import/export FFDH RFC7919 4096 key pair: export buffer to small
603 PSA import/export FFDH RFC7919 4096 public key: export buffer to small
607 PSA import/export FFDH RFC7919 6144 key pair: export buffer to small
611 PSA import/export FFDH RFC7919 6144 public key: export buffer to small
615 PSA import/export FFDH RFC7919 8192 key pair: export buffer to small
619 PSA import/export FFDH RFC7919 8192 public key: export buffer to small
623 PSA import/export-public FFDH RFC7919 public key 2048 good
627 PSA import/export-public FFDH RFC7919 key pair 2048 good
631 PSA import/export-public FFDH RFC7919 public key 3072 good
635 PSA import/export-public FFDH RFC7919 key pair 3072 good
639 PSA import/export-public FFDH RFC7919 public key 4096 good
643 PSA import/export-public FFDH RFC7919 key pair 4096 good
647 PSA import/export-public FFDH RFC7919 public key 6144 good
651 PSA import/export-public FFDH RFC7919 key pair 6144 good
655 PSA import/export-public FFDH RFC7919 public key 8192 good
659 PSA import/export-public FFDH RFC7919 key pair 8192 good
663 PSA import: reject raw data key of length 0
667 PSA import: reject raw data key of length 0 and declared size 1 bit
671 PSA import: reject raw data key of length 0 and declared size 8 bits
703 PSA import EC keypair: explicit bit-size, public key
727 PSA import EC public key: key pair
751 PSA import large key: raw, 65528 bits (ok)
754 PSA import large key: raw, 65536 bits (not supported)
757 PSA import RSA key pair: maximum size exceeded
761 PSA import RSA public key: maximum size exceeded
765 PSA key policy: AES ECB
769 PSA key policy: AES CBC
773 PSA key policy: ECC SECP256R1, SIGN_HASH -> SIGN_HASH+MESSAGE
777 PSA key policy: ECC SECP256R1, VERIFY_HASH -> VERIFY_HASH+MESSAGE
781 PSA key policy: ECC SECP256R1, SIGN+VERIFY_HASH -> {SIGN,VERIFY}_{HASH,MESSAGE}
785 PSA key policy: ECC SECP256R1, {SIGN,VERIFY}_{HASH,MESSAGE}
789 PSA key policy: ECC SECP256R1, SIGN_MESSAGE
793 PSA key policy: ECC SECP256R1, VERIFY_MESSAGE
797 PSA key policy: ECC SECP256R1, SIGN+VERIFY_MESSAGE
804 PSA key policy: MAC, SIGN_HASH -> SIGN_HASH+MESSAGE
808 PSA key policy: MAC, VERIFY_HASH -> VERIFY_HASH+MESSAGE
812 PSA key policy: MAC, SIGN+VERIFY_HASH -> {SIGN,VERIFY}_{HASH,MESSAGE}
816 PSA key policy: MAC, {SIGN,VERIFY}_{HASH,MESSAGE}
820 PSA key policy: MAC, SIGN_MESSAGE
824 PSA key policy: MAC, VERIFY_MESSAGE
828 PSA key policy: MAC, SIGN+VERIFY_MESSAGE
832 PSA key policy: MAC, neither sign nor verify
836 PSA key policy: MAC, wrong algorithm
840 PSA key policy: MAC, alg=0 in policy
844 PSA key policy: MAC, ANY_HASH in policy is not meaningful
848 PSA key policy: HMAC, sign-verify, tag length > min-length policy
852 PSA key policy: HMAC, sign-verify, tag length = min-length policy
856 PSA key policy: HMAC, sign-verify, tag length < min-length policy
860 PSA key policy: CMAC, sign-verify, tag length > min-length policy
864 PSA key policy: CMAC, sign-verify, tag length = min-length policy
868 PSA key policy: CMAC, sign-verify, tag length < min-length policy
872 PSA key policy: HMAC, sign-verify, default tag length > min-length policy
876 PSA key policy: HMAC, sign-verify, default tag length = min-length policy
880 PSA key policy: HMAC, sign-verify, default tag length < min-length policy
884 PSA key policy: HMAC, sign-verify, min-length policy, unmatched base alg
888 PSA key policy: HMAC, sign-verify, min-length policy, unmatched base alg (different hash base)
892 PSA key policy: HMAC, sign-verify, min-length policy, unmatched base alg (different algorithm)
896 PSA key policy: HMAC, sign-verify, min-length policy used as algorithm
900 PSA key policy: HMAC, sign-verify, tag length > exact-length policy
904 PSA key policy: HMAC, sign-verify, tag length = exact-length policy
908 PSA key policy: HMAC, sign-verify, tag length < exact-length policy
912 PSA key policy: cipher, encrypt | decrypt
916 PSA key policy: cipher, wrong algorithm
920 PSA key policy: cipher, encrypt but not decrypt
924 PSA key policy: cipher, decrypt but not encrypt
928 PSA key policy: cipher, neither encrypt nor decrypt
932 PSA key policy: cipher, alg=0 in policy
936 PSA key policy: AEAD, encrypt | decrypt
940 PSA key policy: AEAD, wrong algorithm
944 PSA key policy: AEAD, alg=0 in policy
948 PSA key policy: AEAD, encrypt but not decrypt
952 PSA key policy: AEAD, decrypt but not encrypt
956 PSA key policy: AEAD, neither encrypt nor decrypt
960 PSA key policy: AEAD, tag length > min-length policy, CCM
964 PSA key policy: AEAD, tag length = min-length policy, CCM
968 PSA key policy: AEAD, tag length < min-length policy, CCM
972 PSA key policy: AEAD, tag length > min-length policy, GCM
976 PSA key policy: AEAD, tag length = min-length policy, GCM
980 PSA key policy: AEAD, tag length < min-length policy, GCM
984 PSA key policy: AEAD, default tag length > min-length policy
988 PSA key policy: AEAD, default tag length = min-length policy
992 PSA key policy: AEAD, default tag length < min-length policy
996 PSA key policy: AEAD, min-length policy, unmatched base alg
1000 PSA key policy: AEAD, min-length policy used as algorithm
1004 PSA key policy: AEAD, tag length > exact-length policy
1008 PSA key policy: AEAD, tag length = exact-length policy
1012 PSA key policy: AEAD, tag length < exact-length policy
1016 PSA key policy: asymmetric encryption, encrypt | decrypt
1020 PSA key policy: asymmetric encryption, wrong algorithm (v1.5/OAEP)
1024 PSA key policy: asymmetric encryption, wrong algorithm (OAEP with different hash)
1028 PSA key policy: asymmetric encryption, alg=0 in policy
1032 PSA key policy: asymmetric encryption, ANY_HASH in policy is not meaningful
1036 PSA key policy: asymmetric encryption, encrypt but not decrypt
1040 PSA key policy: asymmetric encryption, decrypt but not encrypt
1044 PSA key policy: asymmetric encryption, neither encrypt nor decrypt
1048 PSA key policy: asymmetric encryption, opaque key, encrypt | decrypt
1052 PSA key policy: asymmetric signature, sign | verify hash, PKCS#1v1.5 SHA-256
1056 PSA key policy: asymmetric signature, sign | verify hash, PKCS#1v1.5 raw
1060 PSA key policy: asymmetric signature, sign | verify hash, ECDSA SHA-256
1064 PSA key policy: asymmetric signature, sign, key usage extension
1068 PSA key policy: asymmetric signature, verify, key usage extension
1072 PSA key policy: asymmetric signature, sign | verify, key usage extension
1076 PSA key policy: asymmetric signature, wrong alg family (PSS std/any salt)
1080 PSA key policy: asymmetric signature, wrong alg family (PSS any/std salt)
1084 PSA key policy: asymmetric signature, wrong alg family (RSA v15/PSS)
1088 PSA key policy: asymmetric signature, wildcard in policy, wrong alg family
1092 PSA key policy: asymmetric signature, wildcard in policy, ECDSA SHA-256
1096 PSA key policy: asymmetric signature, wildcard in policy, PKCS#1v1.5 SHA-256
1100 PSA key policy: asymmetric signature, wildcard in policy, PKCS#1v1.5 raw
1104 PSA key policy: asymmetric signature, wrong hash algorithm
1108 PSA key policy: asymmetric signature, alg=0 in policy
1112 PSA key policy: asymmetric signature, sign but not verify
1116 PSA key policy: asymmetric signature, verify but not sign
1120 PSA key policy: asymmetric signature, neither sign nor verify
1124 PSA key policy: msg asymmetric signature, sign | verify
1128 PSA key policy: msg asymmetric signature, wrong alg family (PSS std/any salt)
1132 PSA key policy: msg asymmetric signature, wrong alg family (PSS any/std salt)
1136 PSA key policy: msg asymmetric signature, wrong alg family (RSA v15/PSS)
1140 PSA key policy: msg asymmetric signature, wildcard in policy, wrong alg family
1144 PSA key policy: msg asymmetric signature, wildcard in policy, ECDSA SHA-256
1148 PSA key policy: msg asymmetric signature, wildcard in policy, PKCS#1v1.5 SHA-256
1152 PSA key policy: msg asymmetric signature, wrong hash algorithm
1156 PSA key policy: msg asymmetric signature, alg=0 in policy
1160 PSA key policy: msg asymmetric signature, sign but not verify
1164 PSA key policy: msg asymmetric signature, verify but not sign
1168 PSA key policy: derive via HKDF, permitted
1172 PSA key policy: derive via TLS 1.2 PRF, permitted
1176 PSA key policy: derive via HKDF, not permitted
1180 PSA key policy: derive via TLS 1.2 PRF, not permitted
1184 PSA key policy: derive via HKDF, wrong algorithm
1188 PSA key policy: derive via TLS 1.2 PRF, wrong algorithm
1192 PSA key policy: agreement + KDF, permitted
1196 PSA key policy: agreement + KDF, not permitted
1200 PSA key policy: agreement + KDF, wrong KDF algorithm
1204 PSA key policy: agreement + KDF, key permits raw agreement
1208 PSA key policy: raw agreement, permitted
1212 PSA key policy: raw agreement, not permitted
1216 PSA key policy: raw agreement, wrong algorithm
1220 PSA key policy: raw agreement, key permits raw agreement, but algorithm is not raw
1224 PSA key policy: raw agreement, key specifies KDF
1228 PSA key policy algorithm2: CTR, CBC
1232 PSA key policy algorithm2: ECDH, ECDSA, HASH usage
1236 PSA key policy algorithm2: ECDH, ECDSA, HASH+MESSAGE usage
1240 PSA key policy algorithm2: ECDH, ECDSA, MESSAGE usage
1244 Copy key: raw, 1 byte
1247 Copy key: AES, copy attributes
1251 Copy key: AES, same usage flags
1255 Copy key: AES, fewer usage flags (-EXPORT)
1259 Copy key: AES, fewer usage flags (-COPY)
1263 Copy key: AES, 1 more usage flag
1267 Copy key: AES, 2 more usage flags
1271 Copy key: AES, intersect usage flags #1
1275 Copy key: AES, intersect usage flags #2
1279 Copy key: RSA key pair, same usage flags
1283 Copy key: RSA key pair, extended usage flags
1287 Copy key: RSA key pair, fewer usage flags
1291 Copy key: RSA key pair, more usage flags
1295 Copy key: RSA key pair, intersect usage flags #0
1299 Copy key: RSA key pair, intersect usage flags #1
1303 Copy key: RSA key pair, wildcard algorithm in source
1307 Copy key: RSA key pair, wildcard algorithm in target
1311 Copy key: RSA key pair, wildcard algorithm in source and target
1315 Copy key: source=ECDSA+ECDH, target=ECDSA+ECDH
1319 Copy key: source=ECDSA+ECDH, target=ECDSA+ECDH, extended usage flags
1323 Copy key: source=ECDSA+ECDH, target=ECDSA+0
1327 Copy key: source=ECDSA+ECDH, target=0+ECDH
1331 Copy key: source=ECDSA(any)+ECDH, target=ECDSA(SHA256)+ECDH
1335 Copy key: source=ECDH+ECDSA(any), target=ECDH+ECDSA(SHA256)
1339 Copy key: raw, 1 byte, opaque
1343 Copy key: AES, copy attributes, opaque
1347 Copy key: AES, same usage flags, opaque
1351 Copy key: AES, fewer usage flags (-EXPORT), opaque
1355 Copy key: AES, fewer usage flags (-COPY), opaque
1359 Copy key: AES, 1 more usage flag, opaque
1363 Copy key: AES, 2 more usage flags, opaque
1367 Copy key: AES, intersect usage flags #1, opaque
1371 Copy key: AES, intersect usage flags #2, opaque
1375 Copy key: RSA key pair, same usage flags, opaque
1379 Copy key: RSA key pair, extended usage flags, opaque
1383 Copy key: RSA key pair, fewer usage flags, opaque
1387 Copy key: RSA key pair, more usage flags, opaque
1391 Copy key: RSA key pair, intersect usage flags #0, opaque
1395 Copy key: RSA key pair, intersect usage flags #1, opaque
1399 Copy key: RSA key pair, wildcard algorithm in source, opaque
1403 Copy key: RSA key pair, wildcard algorithm in target, opaque
1407 Copy key: RSA key pair, wildcard algorithm in source and target, opaque
1411 Copy key: source=ECDSA+ECDH, target=ECDSA+ECDH, opaque
1415 Copy key: source=ECDSA+ECDH, target=ECDSA+ECDH, extended usage flags, opaque
1419 Copy key: source=ECDSA+ECDH, target=ECDSA+0, opaque
1423 Copy key: source=ECDSA+ECDH, target=0+ECDH, opaque
1427 Copy key: source=ECDSA(any)+ECDH, target=ECDSA(SHA256)+ECDH, opaque
1431 Copy key: source=ECDH+ECDSA(any), target=ECDH+ECDSA(SHA256), opaque
1438 Copy key: AES, no COPY flag
1446 Copy key: source=MAC, target=MAC extended usage flags
1450 Copy key: source=MAC min-length, target=MAC length > min-length
1454 Copy key: source=MAC min-length, target=MAC length = min-length
1462 Copy key: source=MAC min-length, target=MAC min-length, src > tgt
1466 Copy key: source=MAC min-length, target=MAC min-length, src = tgt
1470 Copy key: source=MAC min-length, target=MAC min-length, src < tgt
1478 Copy key: source=MAC, target=MAC min-length = length
1482 Copy key: source=MAC, target=MAC min-length < length
1486 Copy key: source=AEAD min-length, target=AEAD length > min-length
1490 Copy key: source=AEAD min-length, target=AEAD length = min-length
1498 Copy key: source=AEAD min-length, target=AEAD min-length, src > tgt
1502 Copy key: source=AEAD min-length, target=AEAD min-length, src = tgt
1506 Copy key: source=AEAD min-length, target=AEAD min-length, src < tgt
1510 Copy key: source=MAC, target=MAC min-length = length, opaque
1514 Copy key: source=MAC, target=MAC min-length < length, opaque
1518 Copy key: source=AEAD min-length, target=AEAD length > min-length, opaque
1522 Copy key: source=AEAD min-length, target=AEAD length = min-length, opaque
1526 Copy key: source=AEAD min-length, target=AEAD min-length, src > tgt, opaque
1530 Copy key: source=AEAD min-length, target=AEAD min-length, src = tgt, opaque
1534 Copy key: source=AEAD min-length, target=AEAD min-length, src < tgt, opaque
1542 Copy key: source=AEAD, target=AEAD min-length = length
1546 Copy key: source=AEAD, target=AEAD min-length < length
1550 Copy key: source=AEAD, target=AEAD min-length = length, opaque
1554 Copy key: source=AEAD, target=AEAD min-length < length, opaque
1589 Copy fail: AES, invalid persistent key identifier in attributes
1770 PSA MAC setup: invalid key type, HMAC-SHA-256
1774 PSA MAC setup: incompatible key HMAC for CMAC
1779 PSA MAC setup: algorithm known but not supported, long key
1783 PSA MAC setup: algorithm known but not supported, short key
2122 PSA MAC: CMAC-3DES-2key (not supported in PSA)
2209 PSA cipher setup: invalid key type, CTR
2214 PSA cipher setup: incompatible key ChaCha20 for CTR
2222 PSA cipher: incorrect key type (HMAC)
2226 PSA cipher: incorrect key type (RSA)
2230 PSA cipher: incorrect key type (ECC Family Sep R1)
2238 PSA cipher encrypt: invalid key type
2242 PSA cipher encrypt: incompatible key ChaCha20 for CTR
2275 PSA symmetric encrypt: 2-key 3DES-ECB, 8 bytes, good
2279 PSA symmetric encrypt: 3-key 3DES-ECB, 8 bytes, good
2307 PSA symmetric encrypt validation: 2-key 3DES-CBC-nopad, 8 bytes, good
2311 PSA symmetric encrypt validation: 3-key 3DES-CBC-nopad, 8 bytes, good
2363 PSA symmetric encrypt multipart: 2-key 3DES-CBC-nopad, 8 bytes, good
2367 PSA symmetric encrypt multipart: 3-key 3DES-CBC-nopad, 8 bytes, good
2371 PSA symmetric encrypt multipart: 2-key 3DES-ECB, 8 bytes, good
2375 PSA symmetric encrypt multipart: 3-key 3DES-ECB, 8 bytes, good
2387 PSA cipher decrypt: invalid key type
2391 PSA cipher decrypt: incompatible key ChaCha20 for CTR
2451 PSA symmetric decrypt: 2-key 3DES-CBC-nopad, 8 bytes, good
2455 PSA symmetric decrypt: 3-key 3DES-CBC-nopad, 8 bytes, good
2459 PSA symmetric decrypt: 2-key 3DES-ECB, 8 bytes, good
2463 PSA symmetric decrypt: 3-key 3DES-ECB, 8 bytes, good
2543 PSA symmetric decrypt multipart: 2-key 3DES-CBC-nopad, 8 bytes, good
2547 PSA symmetric decrypt multipart: 3-key 3DES-CBC-nopad, 8 bytes, good
2551 PSA symmetric decrypt multipart: 2-key 3DES-ECB, 8 bytes, good
2555 PSA symmetric decrypt multipart: 3-key 3DES-ECB, 8 bytes, good
4234 PSA signature size: RSA public key, 1024 bits, PKCS#1 v1.5 raw
4270 PSA import/exercise RSA public key, PKCS#1 v1.5 raw
4274 PSA import/exercise RSA public key, PSS-SHA-256
4278 PSA import/exercise RSA public key, PSS-any-salt-SHA-256
4302 PSA concurrently import/exercise same key: RSA keypair, PKCS#1 v1.5 raw
4306 PSA concurrently import/exercise same key: RSA keypair, PSS-SHA-256
4310 PSA concurrently import/exercise same key: RSA keypair, PSS-any-salt-SHA-256
4314 PSA concurrently import/exercise same key: RSA public key, PKCS#1 v1.5 raw
4318 PSA concurrently import/exercise same key: RSA public key, PSS-SHA-256
4322 PSA concurrently import/exercise same key: RSA public key, PSS-any-salt-SHA-256
4326 PSA concurrently import/exercise same key: ECP SECP256R1 keypair, ECDSA
4330 PSA concurrently import/exercise same key: ECP SECP256R1 keypair, deterministic ECDSA
4334 PSA concurrently import/exercise same key: ECP SECP256R1 keypair, ECDH
4338 PSA concurrently import/exercise same key: HKDF SHA-256
4342 PSA concurrently import/exercise same key: TLS 1.2 PRF SHA-256
4442 PSA sign hash: invalid key type, signing with a public key
4446 PSA sign hash: invalid algorithm for ECC key
4482 PSA sign hash int: invld alg for ECC key
4762 PSA verify hash: invalid algorithm for ECC key
4794 PSA vrfy hash int: invld alg for ECC key
4846 PSA sign message: RSA PKCS#1 v1.5 SHA-256, invalid key type
4866 PSA sign message: ECDSA SECP256R1 SHA-256, invalid key type
4870 PSA sign message: invalid algorithm for ECC key
5054 PSA verify message: invalid algorithm for ECC key
5082 PSA encrypt: RSA PKCS#1 v1.5, key pair
5086 PSA encrypt: RSA OAEP-SHA-256, key pair
5106 PSA encrypt: RSA PKCS#1 v1.5: invalid key type
5194 PSA decrypt: RSA PKCS#1 v1.5, invalid key type (RSA public key)
5198 PSA decrypt: RSA OAEP, invalid key type (RSA public key)
5202 PSA decrypt: RSA PKCS#1 v1.5: invalid key type (AES)
5225 PSA key derivation setup: HKDF-SHA-256, good case
5229 PSA key derivation setup: HKDF-SHA-512, good case
5233 PSA key derivation setup: TLS 1.2 PRF SHA-256, good case
5237 PSA key derivation setup: TLS 1.2 ECJPAKE to PMS
5241 PSA key derivation setup: not a key derivation algorithm (HMAC)
5245 PSA key derivation setup: algorithm from bad hash
5249 PSA key derivation setup: bad algorithm
5256 PSA key derivation: HKDF-SHA-256, good case, direct output
5260 PSA key derivation: HKDF-SHA-256, good case, omitted salt
5264 PSA key derivation: HKDF-SHA-256, good case, info first
5268 PSA key derivation: HKDF-SHA-256, good case, info after salt
5272 PSA key derivation: HKDF-SHA-256, good case, omitted salt, info first
5276 PSA key derivation: HKDF-SHA-256, good case, key output
5280 PSA key derivation: HKDF-SHA-512, good case
5284 PSA key derivation: HKDF-SHA-256, bad key type
5288 PSA key derivation: HKDF-SHA-256, bad key type, key output
5294 PSA key derivation: HKDF-SHA-256, direct secret, direct output
5298 PSA key derivation: HKDF-SHA-256, direct empty secret, direct output
5302 PSA key derivation: HKDF-SHA-256, direct secret, key output
5306 PSA key derivation: HKDF-SHA-256, direct empty secret, key output
5310 PSA key derivation: HKDF-SHA-256, missing secret, key output
5314 PSA key derivation: HKDF-SHA-256, RAW_DATA key as salt
5318 PSA key derivation: HKDF-SHA-256, RAW_DATA key as info
5322 PSA key derivation: HKDF-SHA-256, DERIVE key as salt, direct output
5326 PSA key derivation: HKDF-SHA-256, DERIVE key as salt, key output
5332 PSA key derivation: HKDF-SHA-256, DERIVE key as info
5336 PSA key derivation: HKDF-SHA-256, salt after secret
5340 PSA key derivation: HKDF-SHA-256, missing secret
5344 PSA key derivation: HKDF-SHA-256, missing info
5348 PSA key derivation: HKDF-SHA-256, duplicate salt step
5352 PSA key derivation: HKDF-SHA-256, duplicate secret step (direct, direct)
5356 PSA key derivation: HKDF-SHA-256, duplicate secret step (direct, key)
5360 PSA key derivation: HKDF-SHA-256, duplicate secret step (key, direct)
5364 PSA key derivation: HKDF-SHA-256, duplicate secret step (key, key)
5368 PSA key derivation: HKDF-SHA-256, duplicate info step (non-consecutive)
5372 PSA key derivation: HKDF-SHA-256, duplicate info step (consecutive)
5376 PSA key derivation: HKDF-SHA-256, reject label step
5380 PSA key derivation: HKDF-SHA-256, reject seed step
5384 PSA key derivation: HKDF-SHA-256, reject using input integer with direct secret
5388 PSA key derivation: HKDF-SHA-256, reject input cost step using input_bytes
5392 PSA key derivation: HKDF-SHA-256, input cost using input_integer after secret
5396 PSA key derivation: HKDF-SHA-256, reject input cost using input_integer after secret and info
5401 PSA key derivation: TLS 1.2 PRF SHA-256, good case
5405 PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, good case
5409 PSA key derivation: TLS 1.2 PRF SHA-256, missing label
5413 PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, missing label
5417 PSA key derivation: TLS 1.2 PRF SHA-256, missing label and secret
5421 PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, missing label and secret
5425 PSA key derivation: TLS 1.2 PRF SHA-256, no inputs
5429 PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, no inputs
5433 PSA key derivation: TLS 1.2 PRF SHA-256, key first
5437 PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, key first
5441 PSA key derivation: TLS 1.2 PRF SHA-256, label first
5445 PSA key derivation: TLS 1.2 PRF SHA-256, early label
5449 PSA key derivation: TLS 1.2 PRF SHA-256, double seed
5453 PSA key derivation: TLS 1.2 PRF SHA-256, double key
5457 PSA key derivation: TLS 1.2 PRF SHA-256, bad key type
5461 PSA key derivation: TLS 1.2 PRF SHA-256, direct secret
5465 PSA key derivation: TLS 1.2 PRF SHA-256, direct empty secret
5469 PSA key derivation: TLS 1.2 PRF SHA-256, RAW_DATA key as seed
5473 PSA key derivation: TLS 1.2 PRF SHA-256, RAW_DATA key as label
5477 PSA key derivation: TLS 1.2 PRF SHA-256, DERIVE key as seed
5481 PSA key derivation: TLS 1.2 PRF SHA-256, DERIVE key as label
5485 PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, PSK too long (160 Bytes)
5489 PSA key derivation: ECDH on P256 with HKDF-SHA256, raw output
5493 PSA key derivation: ECDH on P256 with HKDF-SHA256, omitted salt
5497 PSA key derivation: ECDH on P256 with HKDF-SHA256, info first
5501 PSA key derivation: ECDH on P256 with HKDF-SHA256, key output
5505 PSA key derivation: ECDH on P256 with HKDF-SHA256, salt after secret
5509 PSA key derivation: ECDH on P256 with HKDF-SHA256, missing info
5513 PSA key derivation: TLS12_ECJPAKE_TO_PMS, good input, output too short
5517 PSA key derivation: TLS12_ECJPAKE_TO_PMS, input[0]=0x02
5521 PSA key derivation: TLS12_ECJPAKE_TO_PMS, input too short
5525 PSA key derivation: TLS12_ECJPAKE_TO_PMS, input too long
5529 PSA key derivation: PBKDF2-HMAC-SHA256, good case, direct output
5533 PSA key derivation: PBKDF2-HMAC-SHA256, good case, key output
5537 PSA key derivation: PBKDF2-HMAC-SHA256, good case, DERIVE key as password, key output
5541 PSA key derivation: PBKDF2-HMAC-SHA256, salt missing
5545 PSA key derivation: PBKDF2-HMAC-SHA256, password missing
5549 PSA key derivation: PBKDF2-HMAC-SHA256, salt and password before cost
5553 PSA key derivation: PBKDF2-HMAC-SHA256, password before cost
5557 PSA key derivation: PBKDF2-HMAC-SHA256, password bad key type
5561 PSA key derivation: PBKDF2-HMAC-SHA256, direct password, direct output
5565 PSA key derivation: PBKDF2-HMAC-SHA256, direct empty password, direct output
5569 PSA key derivation: PBKDF2-HMAC-SHA256, direct password, key output
5573 PSA key derivation: PBKDF2-HMAC-SHA256, DERIVE key as salt
5577 PSA key derivation: PBKDF2-HMAC-SHA256, duplicate cost step
5581 PSA key derivation: PBKDF2-HMAC-SHA256, duplicate salt step
5585 PSA key derivation: PBKDF2-HMAC-SHA256, reject secret step
5589 PSA key derivation: PBKDF2-HMAC-SHA256, reject label step
5593 PSA key derivation: PBKDF2-HMAC-SHA256, reject seed step
5597 PSA key derivation: PBKDF2-HMAC-SHA256, reject zero input cost
5601 PSA key derivation: PBKDF2-HMAC-SHA256, reject cost greater than PSA_VENDOR_PBKDF2_MAX_ITERATIONS
5605 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, good case, direct output
5609 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, good case, key output
5613 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, good case, DERIVE key as password, key output
5617 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, salt missing
5621 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, password missing
5625 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, salt and password before cost
5629 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, password before cost
5633 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, password bad key type
5637 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, direct password, direct output
5641 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, direct empty password, direct output
5645 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, direct password, key output
5649 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, DERIVE key as salt
5653 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, duplicate cost step
5657 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, duplicate salt step
5661 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, reject secret step
5665 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, reject label step
5669 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, reject seed step
5673 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, reject zero input cost
5677 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, reject cost greater than PSA_VENDOR_PBKDF2_MAX_ITERATI…
5681 PSA key derivation over capacity: HKDF
5685 PSA key derivation over capacity: TLS 1.2 PRF
5689 PSA key derivation: actions without setup
5692 PSA key derivation: HKDF SHA-256, RFC5869 #1, output 42+0
5696 PSA key derivation: HKDF SHA-256, RFC5869 #1, output 32+10
5700 PSA key derivation: HKDF SHA-256, RFC5869 #1, output 0+42
5704 PSA key derivation: HKDF SHA-256, RFC5869 #1, output 1+41
5708 PSA key derivation: HKDF SHA-256, RFC5869 #1, output 41+0
5712 PSA key derivation: HKDF SHA-256, RFC5869 #1, output 1+40
5716 PSA key derivation: HKDF SHA-256, RFC5869 #2, output 82+0
5720 PSA key derivation: HKDF SHA-256, RFC5869 #3, output 42+0
5724 PSA key derivation: HKDF SHA-1, RFC5869 #4, output 42+0
5728 PSA key derivation: HKDF SHA-1, RFC5869 #5, output 82+0
5732 PSA key derivation: HKDF SHA-1, RFC5869 #6, output 42+0
5736 PSA key derivation: HKDF SHA-1, RFC5869 #7, output 42+0
5740 # HKDF-Extract tests: out - output, k - secret provided as key, b - secret provided as bytes
5741 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 32+0 k
5745 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 22+10 k
5749 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 0+32 k
5753 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 1+31 k
5757 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 31+0 k
5761 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 1+30 k
5765 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #2, out 32+0 k
5769 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #3, out 32+0 k
5773 PSA key derivation: HKDF-Extract SHA-1, RFC5869 #4, out 20+0 k
5777 PSA key derivation: HKDF-Extract SHA-1, RFC5869 #5, out 20+0 k
5781 PSA key derivation: HKDF-Extract SHA-1, RFC5869 #6, out 20+0 k
5785 PSA key derivation: HKDF-Extract SHA-1, RFC5869 #7, out 20+0 k
5789 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, k derive key
5793 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 32+0 b
5797 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 22+10 b
5801 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 0+32 b
5805 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 1+31 b
5809 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 31+0 b
5813 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 1+30 b
5817 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #2, out 32+0 b
5821 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #3, out 32+0 b
5825 PSA key derivation: HKDF-Extract SHA-1, RFC5869 #4, out 20+0 b
5829 PSA key derivation: HKDF-Extract SHA-1, RFC5869 #5, out 20+0 b
5833 PSA key derivation: HKDF-Extract SHA-1, RFC5869 #6, out 20+0 b
5837 PSA key derivation: HKDF-Extract SHA-1, RFC5869 #7, out 20+0 b
5841 PSA key derivation: HKDF-Extract info before secret
5845 PSA key derivation: HKDF-Extract info after secret
5849 PSA key derivation: HKDF-Extract input other secret
5853 PSA key derivation: HKDF-Extract input label
5857 PSA key derivation: HKDF-Extract input password
5861 PSA key derivation: HKDF-Extract input seed
5865 PSA key derivation: HKDF-Extract input cost
5869 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, b derive key
5873 PSA key derivation: HKDF-Extract SHA-256, RFC5869 #1, out 32+1 (over capacity)
5877 PSA key derivation: HKDF-Extract SHA-256, no salt
5881 # HKDF-Expand tests: out - output, k - secret provided as key, b - secret provided as bytes
5882 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 42+0 k
5886 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 32+10 k
5890 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 0+42 k
5894 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 1+41 k
5898 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 41+0 k
5902 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 1+40 k
5906 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #2, out 82+0 k
5910 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #3, out 42+0 k
5914 PSA key derivation: HKDF-Expand SHA-1, RFC5869 #4, out 42+0 k
5918 PSA key derivation: HKDF-Expand SHA-1, RFC5869 #5, out 82+0 k
5922 PSA key derivation: HKDF-Expand SHA-1, RFC5869 #6, out 42+0 k
5926 PSA key derivation: HKDF-Expand SHA-1, RFC5869 #7, out 42+0 k
5930 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 42+0 b
5934 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 32+10 b
5938 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 0+42 b
5942 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 1+41 b
5946 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 41+0 b
5950 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 1+40 b
5954 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #2, out 82+0 b
5958 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #3, out 42+0 b
5962 PSA key derivation: HKDF-Expand SHA-1, RFC5869 #4, out 42+0 b
5966 PSA key derivation: HKDF-Expand SHA-1, RFC5869 #5, out 82+0 b
5970 PSA key derivation: HKDF-Expand SHA-1, RFC5869 #6, out 42+0 b
5974 PSA key derivation: HKDF-Expand SHA-1, RFC5869 #7, out 42+0 b
5979 PSA key derivation: HKDF-Expand input other secret
5983 PSA key derivation: HKDF-Expand input salt
5987 PSA key derivation: HKDF-Expand input label
5991 PSA key derivation: HKDF-Expand input password
5995 PSA key derivation: HKDF-Expand input seed
5999 PSA key derivation: HKDF-Expand input cost
6003 PSA key derivation: HKDF-Expand SHA-256, RFC5869 #1, out 42+1 (over capacity)
6007 PSA key derivation: HKDF-Expand Invalid secret length
6011 PSA key derivation: HKDF-Expand, Info before secret
6016 PSA key derivation: TLS 1.2 PRF SHA-256, output 100+0
6020 PSA key derivation: TLS 1.2 PRF SHA-256, output 99+1
6024 PSA key derivation: TLS 1.2 PRF SHA-256, output 1+99
6028 PSA key derivation: TLS 1.2 PRF SHA-256, output 50+50
6032 PSA key derivation: TLS 1.2 PRF SHA-256, output 50+49
6036 PSA key derivation: TLS 1.2 PRF SHA-384, output 148+0
6040 PSA key derivation: TLS 1.2 PRF SHA-384, output 147+1
6044 PSA key derivation: TLS 1.2 PRF SHA-384, output 1+147
6048 PSA key derivation: TLS 1.2 PRF SHA-384, output 74+74
6052 PSA key derivation: TLS 1.2 PRF SHA-384, output 74+73
6059 PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 48+0
6063 PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 24+24
6067 PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 0+48
6071 PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 48+0
6075 PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 24+24
6079 PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 0+48
6085 # k = input key, b = input bytes, ka = key agreement
6086 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 48+0, ol 0 b
6090 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 24+24, ol 0 b
6094 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 0+48, ol 0 b
6098 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 48+0, ol 0 b
6102 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 24+24, ol 0 b
6106 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 0+48, ol 0 b
6110 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 48+0, ol 20 b
6114 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 24+24, ol 20 b
6118 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 0+48, ol 20 b
6122 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 48+0, ol 20 b
6126 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 24+24, ol 20 b
6130 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 0+48, ol 20 b
6134 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 48+0, ol 48 b
6138 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 24+24, ol 48 b
6142 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 0+48, ol 48 b
6146 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 48+0, ol 48 b
6150 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 24+24, ol 48 b
6154 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 0+48, ol 48 b
6158 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 48+0, ol 384 b
6162 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 24+24, ol 384 b
6166 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 0+48, ol 384 b
6170 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 48+0, ol 384 b
6174 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 24+24, ol 384 b
6178 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 0+48, ol 384 b
6182 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 48+0, ol 20 k
6186 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 24+24, ol 20 k
6190 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 0+48, ol 20 k
6194 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 48+0, ol 20 k
6198 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 24+24, ol 20 k
6202 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 0+48, ol 20 k
6206 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 48+0, ol 48 k
6210 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 24+24, ol 48 k
6214 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 0+48, ol 48 k
6218 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 48+0, ol 48 k
6222 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 24+24, ol 48 k
6226 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 0+48, ol 48 k
6230 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 48+0, ol 384 k
6234 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 24+24, ol 384 k
6238 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 0+48, ol 384 k
6242 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 48+0, ol 384 k
6246 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 24+24, ol 384 k
6250 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-384, 0+48, ol 384 k
6254 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 48+0, ka
6258 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 24+24, ka
6262 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, SHA-256, 0+48, ka
6267 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #1, b
6271 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #1, k
6275 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #1, ka
6280 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #2, b
6284 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #2, k
6288 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #2, ka
6293 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #3, b
6297 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #3, k
6301 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #3, ka
6306 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #4, b
6310 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #4, k
6314 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #4, ka
6318 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, other key is raw data
6322 # output key test: secret passed as key, other secret passed as key
6323 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, output key ok #1
6327 # output key test: secret passed as key, other secret passed as bytes
6328 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, output key ok #2
6332 # output key test: secret passed as bytes, other secret passed as key
6333 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, output key not permitted #1
6337 # output key test: secret passed as bytes, other secret passed as bytes
6338 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, output key not permitted #2
6342 PSA key derivation: HKDF SHA-256, request maximum capacity
6346 PSA key derivation: HKDF SHA-1, request maximum capacity
6350 PSA key derivation: HKDF-Expand SHA-256, request maximum capacity
6354 PSA key derivation: HKDF-Expand SHA-1, request maximum capacity
6358 PSA key derivation: HKDF SHA-256, request too much capacity
6362 PSA key derivation: HKDF SHA-1, request too much capacity
6366 PSA key derivation: HKDF-Extract SHA-256, request too much capacity
6370 PSA key derivation: HKDF-Extract SHA-1, request too much capacity
6374 PSA key derivation: HKDF-Expand SHA-256, request too much capacity
6378 PSA key derivation: HKDF-Expand SHA-1, request too much capacity
6385 PSA key derivation: TLS 1.2 PSK-to-MS SHA-256, request too much capacity
6389 PSA key derivation: TLS 1.2 PSK-to-MS SHA-384, request too much capacity
6393 PSA key derivation: TLS 1.2 ECJPAKE-to-PMS, request too much capacity
6397 PSA key derivation: PBKDF2-HMAC-SHA256, request too much capacity
6401 PSA key derivation: PBKDF2-HMAC-SHA512, request too much capacity
6405 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, request too much capacity
6409 PSA key derivation: TLS 1.2 PRF SHA-256, request maximum capacity
6413 PSA key derivation: TLS 1.2 PRF SHA-384, request maximum capacity
6417 PSA key derivation: PBKDF2-HMAC-SHA256, request maximum capacity
6421 PSA key derivation: PBKDF2-HMAC-SHA512, request maximum capacity
6425 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, request maximum capacity
6429 PSA key derivation: over capacity 42: output 42+1
6433 PSA key derivation: over capacity 42: output 41+2
6437 PSA key derivation: over capacity 42: output 43+0
6441 PSA key derivation: over capacity 42: output 43+1
6445 PSA key derivation: PBKDF2-HMAC(SHA-256), RFC7914 #1, 64+0
6449 PSA key derivation: PBKDF2-HMAC(SHA-256), RFC7914 #1, 54+10
6453 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #1, 20+0
6458 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #1, 0+20
6462 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #1, 1+19
6466 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #1, 10+10
6470 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #2
6474 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #3
6478 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #5
6482 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #6
6486 PSA key derivation: PBKDF2-HMAC(SHA-256), RFC7914 #1, salt=2+2
6490 PSA key derivation: PBKDF2-HMAC(SHA-256), RFC7914 #1, salt=0+4
6494 PSA key derivation: PBKDF2-HMAC(SHA-256), RFC7914 #1, salt=4+0
6498 PSA key derivation: PBKDF2-HMAC(SHA-256), salt=0+0
6502 PSA key derivation: PBKDF2-HMAC(SHA-256), RFC7914 #1, password as key, derive key
6506 PSA key derivation: PBKDF2-HMAC(SHA-256), RFC7914 #1, password as bytes
6510 PSA key derivation: PBKDF2-HMAC(SHA-256), RFC7914 #1, password as bytes, derive key
6514 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #1, salt before cost
6518 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #1, 20+1 (over capacity)
6524 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test Vector 1, 20+0
6528 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test Vector 1, 10+10
6532 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test Vector 1, 0+20
6536 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test Vector 2
6540 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test Vector 3
6544 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test Vector 4
6548 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test Vector 5
6552 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test Vector 6
6556 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, empty direct password
6560 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, 16 byte password
6564 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test vector 1, salt in two step
6568 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test vector 1, password as key, derive key
6572 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test vector 1, password as bytes
6576 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, Test vector 1, password as bytes, derive key
6580 PSA key derivation: ECJPAKE to PMS, no input
6584 PSA key derivation: ECJPAKE to PMS, input too short
6588 PSA key derivation: ECJPAKE to PMS, input too long
6592 PSA key derivation: ECJPAKE to PMS, bad input format
6597 PSA key derivation: ECJPAKE to PMS, good case
6601 PSA key derivation: ECJPAKE to PMS, bad derivation step
6605 PSA key derivation: ECJPAKE to PMS, capacity 1 byte too big
6609 PSA key derivation: ECJPAKE to PMS, capacity 1 byte too small
6613 PSA key derivation: ECJPAKE to PMS, output too short
6617 PSA key derivation: ECJPAKE to PMS, output too long
6621 PSA key derivation: HKDF SHA-256, read maximum capacity minus 1
6625 PSA key derivation: HKDF SHA-512, read maximum capacity minus 1
6629 PSA key derivation: HKDF SHA-256, read maximum capacity
6633 PSA key derivation: HKDF SHA-512, read maximum capacity
6637 PSA key derivation: HKDF-Extract SHA-256, read maximum capacity minus 1
6641 PSA key derivation: HKDF-Extract SHA-512, read maximum capacity minus 1
6645 PSA key derivation: HKDF-Extract SHA-256, read maximum capacity
6649 PSA key derivation: HKDF-Extract SHA-512, read maximum capacity
6653 PSA key derivation: HKDF-Expand SHA-256, read maximum capacity minus 1
6657 PSA key derivation: HKDF-Expand SHA-512, read maximum capacity minus 1
6661 PSA key derivation: HKDF-Expand SHA-256, read maximum capacity
6665 PSA key derivation: HKDF-Expand SHA-512, read maximum capacity
6669 PSA key derivation: TLS 1.2 PSK-to-MS SHA-256, read maximum capacity minus 1
6673 PSA key derivation: TLS 1.2 PSK-to-MS SHA-384, read maximum capacity minus 1
6677 PSA key derivation: TLS 1.2 PSK-to-MS SHA-256, read maximum capacity
6681 PSA key derivation: TLS 1.2 PSK-to-MS SHA-384, read maximum capacity
6685 PSA key derivation: TLS 1.2 ECJPAKE-to-PMS, read maximum capacity
6689 PSA key derivation: HKDF SHA-256, exercise AES128-CTR
6693 PSA key derivation: HKDF SHA-256, exercise AES256-CTR
6697 PSA key derivation: HKDF SHA-256, exercise DES-CBC
6701 PSA key derivation: HKDF SHA-256, exercise 2-key 3DES-CBC
6705 PSA key derivation: HKDF SHA-256, exercise 3-key 3DES-CBC
6709 PSA key derivation: HKDF SHA-256, exercise HMAC-SHA-256
6713 PSA key derivation: TLS 1.2 PRF SHA-256, exercise AES128-CTR
6717 PSA key derivation: TLS 1.2 PRF SHA-256, exercise AES256-CTR
6721 PSA key derivation: TLS 1.2 PRF SHA-256, exercise DES-CBC
6725 PSA key derivation: TLS 1.2 PRF SHA-256, exercise 2-key 3DES-CBC
6729 PSA key derivation: TLS 1.2 PRF SHA-256, exercise 3-key 3DES-CBC
6733 PSA key derivation: TLS 1.2 PRF SHA-256, exercise HMAC-SHA-256
6737 PSA key derivation: TLS 1.2 PRF SHA-256, exercise HKDF-SHA-256
6742 PSA key derivation: PBKDF2-HMAC-SHA-256, exercise AES128-CTR
6746 PSA key derivation: PBKDF2-HMAC-SHA-256, exercise AES256-CTR
6750 PSA key derivation: PBKDF2-HMAC-SHA-256, exercise DES-CBC
6754 PSA key derivation: PBKDF2-HMAC-SHA-256, exercise 2-key 3DES-CBC
6758 PSA key derivation: PBKDF2-HMAC-SHA-256, exercise 3-key 3DES-CBC
6762 PSA key derivation: PBKDF2-HMAC-SHA-256, exercise HMAC-SHA-256
6766 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, exercise AES128-CTR
6770 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, exercise AES256-CTR
6774 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, exercise DES-CBC
6778 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, exercise 2-key 3DES-CBC
6782 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, exercise 3-key 3DES-CBC
6786 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, exercise HMAC-SHA-256
6790 PSA key derivation: HKDF-SHA-256 -> ECC secp256r1, exercise ECDSA
6794 PSA key derivation: HKDF-SHA-256 -> ECC curve25519, exercise ECDH
6798 PSA key derivation: HKDF SHA-256, derive key export, 16+32
6802 PSA key derivation: HKDF SHA-256, derive key export, 1+41
6806 PSA key derivation: TLS 1.2 PRF SHA-256, derive key export, 16+32
6810 PSA key derivation: TLS 1.2 PRF SHA-256, derive key export, 1+41
6814 PSA key derivation: PBKDF2-HMAC-SHA-256, derive key export, 16+32
6818 PSA key derivation: PBKDF2-HMAC-SHA-256, derive key export, 1+41
6822 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, derive key export, 16+32
6826 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, derive key export, 1+41
6830 PSA key derivation: HKDF-SHA-256 -> AES-128
6834 PSA key derivation: HKDF-SHA-256 -> AES-256
6838 PSA key derivation: HKDF-SHA-256 -> ECC secp256r1
6842 PSA key derivation: HKDF-SHA-256 -> ECC secp256r1 (1 redraw)
6846 PSA key derivation: HKDF-SHA-256 -> raw (same input as secp256r1+redraw)
6850 PSA key derivation: HKDF-SHA-256 -> ECC secp384r1
6854 # For secp521r1, the leading byte of the representation of the private key can
6856 PSA key derivation: HKDF-SHA-256 -> ECC secp521r1 #0
6860 PSA key derivation: HKDF-SHA-256 -> ECC secp521r1 #1
6865 PSA key derivation: HKDF-SHA-256 -> ECC curve25519 #1
6869 PSA key derivation: HKDF-SHA-256 -> ECC curve25519 #2
6873 PSA key derivation: HKDF-SHA-256 -> ECC curve25519 #3
6877 PSA key derivation: HKDF-SHA-256 -> ECC curve25519 #4
6881 PSA key derivation: HKDF-SHA-256 -> ECC curve25519 #5
6885 PSA key derivation: HKDF-SHA-256 -> ECC curve25519 #6
6889 PSA key derivation: HKDF-SHA-256 -> ECC curve25519 #7
6894 PSA key derivation: HKDF-SHA-256 -> ECC curve448 #1
6898 PSA key derivation: HKDF-SHA-256 -> ECC curve448 #2
6902 PSA key derivation: HKDF-SHA-256 -> ECC curve448 #3
6906 PSA key derivation: HKDF-SHA-256 -> ECC curve448 #4
6910 PSA key derivation: HKDF-SHA-256 -> ECC curve448 #5
6914 PSA key derivation: HKDF-SHA-256 -> ECC curve448 #6
6918 PSA key derivation: HKDF-SHA-256 -> ECC curve448 #7
6922 PSA key derivation: PBKDF2-HMAC-SHA-256 -> AES-128
6926 PSA key derivation: PBKDF2-HMAC-SHA-256 -> AES-256
6930 PSA key derivation: PBKDF2-AES-CMAC-PRF-128-> AES-128
6934 PSA key derivation: PBKDF2-AES-CMAC-PRF-128-> AES-256
6938 PSA key derivation custom: default -> AES-128
6942 PSA key derivation custom: flags=1 -> AES-128
6946 PSA key derivation custom: data non-empty -> AES-128
6950 PSA key derivation: default params -> AES-128
6954 PSA key derivation: params.flags=1 -> AES-128
6958 PSA key derivation: params.data non-empty -> AES-128
6962 PSA key derivation: invalid type (0)
6966 PSA key derivation: invalid type (PSA_KEY_TYPE_CATEGORY_MASK)
6970 PSA key derivation: invalid type (PSA_KEY_TYPE_RSA_PUBLIC_KEY)
6974 PSA key derivation: invalid type (PSA_KEY_TYPE_RSA_KEY_PAIR)
6978 PSA key derivation: invalid type (PSA_KEY_TYPE_ECC_PUBLIC_KEY)
6982 PSA key derivation: invalid length PSA_KEY_TYPE_RAW_DATA (0)
6987 PSA key derivation: invalid length PSA_KEY_TYPE_RAW_DATA (7 bits)
6991 PSA key derivation: bits=0 invalid for ECC SECP_R1
6996 PSA key derivation: bits=7 invalid for ECC SECP_R1 (ECC enabled)
7001 PSA key derivation: bits=7 invalid for ECC SECP_R1 (ECC disabled)
7006 PSA key derivation: bits=0 invalid for ECC SECP_K1
7011 PSA key derivation: bits=7 invalid for ECC SECP_K1 (ECC enabled)
7016 PSA key derivation: bits=7 invalid for ECC SECP_K1 (ECC disabled)
7021 PSA key derivation: bits=0 invalid for ECC SECP_R2
7026 PSA key derivation: bits=7 invalid for ECC SECP_R2 (ECC enabled)
7031 PSA key derivation: bits=7 invalid for ECC SECP_R2 (ECC disabled)
7036 PSA key derivation: bits=0 invalid for ECC SECT_K1
7041 PSA key derivation: bits=7 invalid for ECC SECT_K1 (ECC enabled)
7046 PSA key derivation: bits=7 invalid for ECC SECT_K1 (ECC disabled)
7051 PSA key derivation: bits=0 invalid for ECC SECT_R1
7056 PSA key derivation: bits=7 invalid for ECC SECT_R1 (ECC enabled)
7061 PSA key derivation: bits=7 invalid for ECC SECT_R1 (ECC disabled)
7066 PSA key derivation: bits=0 invalid for ECC SECT_R2
7071 PSA key derivation: bits=7 invalid for ECC SECT_R2 (ECC enabled)
7076 PSA key derivation: bits=7 invalid for ECC SECT_R2 (ECC disabled)
7081 PSA key derivation: bits=0 invalid for ECC BRAINPOOL_P_R1
7086 PSA key derivation: bits=7 invalid for ECC BRAINPOOL_P_R1 (ECC enabled)
7091 PSA key derivation: bits=7 invalid for ECC BRAINPOOL_P_R1 (ECC disabled)
7096 PSA key derivation: bits=0 invalid for ECC MONTGOMERY
7101 PSA key derivation: bits=7 invalid for ECC MONTGOMERY (ECC enabled)
7106 PSA key derivation: bits=7 invalid for ECC MONTGOMERY (ECC disabled)
7111 PSA key derivation: raw data, 8 bits
7115 PSA key derivation: invalid length (9 bits)
7119 PSA key derivation: PBKDF2-HMAC-SHA-256, invalid type (0)
7123 PSA key derivation: PBKDF2-HMAC-SHA-256, invalid type (PSA_KEY_TYPE_CATEGORY_MASK)
7127 PSA key derivation: PBKDF2-HMAC-SHA-256, invalid length PSA_KEY_TYPE_RAW_DATA (0)
7132 PSA key derivation: PBKDF2-HMAC-SHA-256, invalid length PSA_KEY_TYPE_RAW_DATA (7 bits)
7136 PSA key derivation: PBKDF2-HMAC-SHA-256, raw data, 8 bits
7140 PSA key derivation: PBKDF2-HMAC-SHA-256, invalid length (9 bits)
7144 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, invalid type (0)
7148 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, invalid type (PSA_KEY_TYPE_CATEGORY_MASK)
7152 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, invalid length PSA_KEY_TYPE_RAW_DATA (0)
7157 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, invalid length PSA_KEY_TYPE_RAW_DATA (7 bits)
7161 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, raw data, 8 bits
7165 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, invalid length (9 bits)
7172 PSA key derivation: largest possible key
7176 PSA key derivation: key too large
7180 PSA key derivation: PBKDF2-HMAC-SHA-256, key too large
7184 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, key too large
7188 PSA key agreement setup: ECDH + HKDF-SHA-256: good
7192 PSA key agreement setup: ECDH + HKDF-SHA-256: good, key algorithm broader than required
7196 PSA key agreement setup: ECDH + HKDF-SHA-256: key algorithm KDF mismatch
7200 PSA key agreement setup: ECDH + HKDF-SHA-256: public key not on curve
7204 PSA key agreement setup: ECDH + HKDF-SHA-256: public key on different curve
7208 PSA key agreement setup: ECDH + HKDF-SHA-256: public key instead of private key
7212 PSA key agreement setup: ECDH, unknown KDF
7216 PSA key agreement setup: bad key agreement algorithm
7220 PSA key agreement setup: KDF instead of a key agreement algorithm
7224 PSA raw key agreement: ECDH SECP256R1 (RFC 5903)
7228 PSA raw key agreement: ECDH SECP384R1 (RFC 5903)
7232 PSA raw key agreement: ECDH SECP521R1 (RFC 5903)
7236 PSA raw key agreement: ECDH brainpoolP256r1 (RFC 7027)
7240 PSA raw key agreement: ECDH brainpoolP384r1 (RFC 7027)
7244 PSA raw key agreement: ECDH brainpoolP512r1 (RFC 7027)
7248 PSA raw key agreement: X25519 (RFC 7748: Alice)
7252 PSA raw key agreement: X25519 (RFC 7748: Bob)
7256 PSA raw key agreement: X448 (RFC 7748: Alice)
7260 PSA raw key agreement: X448 (RFC 7748: Bob)
7264 PSA raw key agreement: FFDH 2048 bits
7268 PSA raw key agreement: FFDH 2048 bits (shared secred with leading zeros)
7272 PSA raw key agreement: FFDH 3072 bits
7276 PSA raw key agreement: FFDH 3072 bits (shared secred with leading zeros)
7280 PSA raw key agreement: FFDH 4096 bits
7284 PSA raw key agreement: FFDH 4096 bits (shared secred with leading zeros)
7288 PSA raw key agreement: FFDH 6144 bits
7292 PSA raw key agreement: FFDH 6144 bits (shared secred with leading zeros)
7296 PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: capacity=8160
7300 PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read 32+0
7304 PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read 31+1
7308 PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read 1+31
7312 PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read 0+32
7316 PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read 32+32
7320 PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read 64+0
7324 PSA key agreement: FFDH RFC7919 2048 key + HKDF-SHA256: read 256+0
7328 PSA key agreement: FFDH RFC7919 2048 key + HKDF-SHA256: read 255+1
7332 PSA key agreement: FFDH RFC7919 2048 key + HKDF-SHA256: read 1+255
7336 PSA key agreement: FFDH RFC7919 3072 key + HKDF-SHA256: read 256+0
7340 PSA key agreement: FFDH RFC7919 3072 key + HKDF-SHA256: read 255+1
7344 PSA key agreement: FFDH RFC7919 3072 key + HKDF-SHA256: read 1+255
7348 PSA key agreement: FFDH RFC7919 4096 key + HKDF-SHA256: read 256+0
7352 PSA key agreement: FFDH RFC7919 4096 key + HKDF-SHA256: read 255+1
7356 PSA key agreement: FFDH RFC7919 4096 key + HKDF-SHA256: read 1+255
7360 PSA key agreement: FFDH RFC7919 6144 key + HKDF-SHA256: read 256+0
7364 PSA key agreement: FFDH RFC7919 6144 key + HKDF-SHA256: read 255+1
7368 PSA key agreement: FFDH RFC7919 6144 key + HKDF-SHA256: read 1+255
7399 PSA generate key: bad type (RSA public key)
7403 PSA generate key: raw data, 0 bits: invalid argument
7407 PSA generate key: raw data, 7 bits: invalid argument
7410 PSA generate key: raw data, 8 bits
7413 PSA generate key: raw data, 9 bits: invalid argument
7416 PSA generate key: raw data, (MBEDTLS_CTR_DRBG_MAX_REQUEST + 1) * 8 bits
7419 PSA generate key: raw data, (2 * MBEDTLS_CTR_DRBG_MAX_REQUEST + 1) * 8 bits
7422 PSA generate key: raw data, 65528 bits (large key, ok if it fits)
7425 PSA generate key: raw data, 65536 bits (not supported)
7428 PSA generate key: AES, 128 bits, CTR
7432 PSA generate key: AES, 128 bits, GCM
7436 PSA generate key: DES, 64 bits, CBC-nopad
7440 PSA generate key: DES, 128 bits, CBC-nopad
7444 PSA generate key: DES, 192 bits, CBC-nopad
7448 PSA generate key: invalid key size: AES, 64 bits
7452 PSA generate key: RSA, minimum allowed key size, good, sign (PKCS#1 v1.5)
7456 PSA generate key: RSA, 1032 bits, good, sign (PKCS#1 v1.5)
7460 PSA generate key: RSA, 1024 bits, good, sign (PSS SHA-256)
7464 PSA generate key: RSA, 1024 bits, good, sign (PSS-any-salt SHA-256)
7468 PSA generate key: RSA, minimum allowed key size, good, encrypt (PKCS#1 v1.5)
7472 PSA generate key: RSA, 1024 bits, good, encrypt (OAEP SHA-256)
7476 PSA generate key: RSA, 0 bits: invalid
7481 PSA generate key: RSA, size not multiple of 8: not supported
7485 PSA generate key: RSA, size not multiple of 2: not supported
7489 PSA generate key: RSA, maximum size exceeded
7493 PSA generate key: ECC, SECP256R1, good
7497 PSA generate key: ECC, SECP256R1, incorrect bit size
7503 PSA generate key: ECC, Curve25519, good
7507 PSA generate key: ECC, Curve448, good
7511 PSA generate key: FFDH, 2048 bits, good
7515 PSA generate key: FFDH, 3072 bits, good
7519 PSA generate key: FFDH, 4096 bits, good
7523 PSA generate key: FFDH, 6144 bits, good
7527 PSA generate key: FFDH, 8192 bits, good
7531 PSA generate key: FFDH, 1024 bits, invalid bits
7535 PSA generate key custom: RSA, flags=1
7539 PSA generate key custom: RSA, empty e
7543 PSA generate key custom: RSA, e=3
7547 PSA generate key custom: RSA, e=3 with leading zeros
7555 #PSA generate key custom: RSA, e=3 with many leading zeros
7559 PSA generate key custom: RSA, e=513
7563 PSA generate key custom: RSA, e=65537
7567 PSA generate key custom: RSA, e=2^31-1
7571 PSA generate key custom: RSA, e=2^31+3 (too large for built-in RSA)
7575 PSA generate key custom: RSA, e=2^64+3 (too large for built-in RSA)
7579 PSA generate key custom: RSA, e=1
7583 PSA generate key custom: RSA, e=0
7587 PSA generate key custom: RSA, e=2
7596 PSA generate key custom: RSA, e=3 with driver and no fallback (not yet supported)
7600 PSA generate key custom: ECC, flags=0
7604 PSA generate key custom: ECC, flags=1
7608 PSA generate key custom: ECC, data non-empty
7612 PSA generate key ext: RSA, params.flags=1
7616 PSA generate key ext: RSA, empty e
7620 PSA generate key ext: RSA, e=513
7624 PSA generate key ext: ECC, flags=0
7628 PSA generate key ext: ECC, flags=1
7632 PSA generate key ext: ECC, params.data non-empty
7636 PSA concurrent key generation: bad type (RSA public key)
7640 PSA concurrent key generation: raw data, 0 bits: invalid argument
7645 PSA concurrent key generation: raw data, 7 bits: invalid argument
7649 PSA concurrent key generation: raw data, 8 bits
7653 PSA concurrent key generation- raw data, 9 bits: invalid argument
7657 PSA concurrent key generation: raw data, (MBEDTLS_CTR_DRBG_MAX_REQUEST + 1) * 8 bits
7661 PSA concurrent key generation: raw data, (2 * MBEDTLS_CTR_DRBG_MAX_REQUEST + 1) * 8 bits
7665 PSA concurrent key generation: raw data, 65528 bits (large key, ok if it fits)
7669 PSA concurrent key generation: raw data, 65536 bits (not supported)
7673 PSA concurrent key generation: AES, 128 bits, CTR
7677 PSA concurrent key generation: AES, 128 bits, GCM
7681 PSA concurrent key generation: DES, 64 bits, CBC-nopad
7685 PSA concurrent key generation: DES, 128 bits, CBC-nopad
7689 PSA concurrent key generation: DES, 192 bits, CBC-nopad
7693 PSA concurrent key generation: invalid key size: AES, 64 bits
7697 PSA concurrent key generation: RSA, minimum allowed key size, good, sign (PKCS#1 v1.5)
7701 PSA concurrent key generation: RSA, 1032 bits, good, sign (PKCS#1 v1.5)
7705 PSA concurrent key generation: RSA, 1024 bits, good, sign (PSS SHA-256)
7709 PSA concurrent key generation: RSA, 1024 bits, good, sign (PSS-any-salt SHA-256)
7713 PSA concurrent key generation: RSA, minimum allowed key size, good, encrypt (PKCS#1 v1.5)
7717 PSA concurrent key generation: RSA, 1024 bits, good, encrypt (OAEP SHA-256)
7721 PSA concurrent key generation: RSA, 0 bits: invalid
7726 PSA concurrent key generation: RSA, size not multiple of 8: not supported
7730 PSA concurrent key generation: RSA, size not multiple of 2: not supported
7734 PSA concurrent key generation: RSA, maximum size exceeded
7738 PSA concurrent key generation: ECC, SECP256R1, good
7742 PSA concurrent key generation: ECC, SECP256R1, incorrect bit size
7748 PSA concurrent key generation: ECC, Curve25519, good
7752 PSA concurrent key generation: ECC, Curve448, good
7756 PSA concurrent key generation: FFDH, 2048 bits, good
7760 PSA concurrent key generation: FFDH, 3072 bits, good
7764 PSA concurrent key generation: FFDH, 4096 bits, good
7768 PSA concurrent key generation: FFDH, 6144 bits, good
7772 PSA concurrent key generation: FFDH, 8192 bits, good
7776 PSA concurrent key generation: FFDH, 1024 bits, invalid bits
7783 PSA import persistent key: raw data, 8 bits
7787 PSA import persistent key: AES, 128 bits, exportable
7791 PSA import persistent key: AES, 128 bits, non-exportable
7795 PSA generate persistent key: raw data, 8 bits, exportable
7799 PSA generate persistent key: AES, 128 bits, exportable
7803 PSA generate persistent key: AES, 128 bits, non-exportable
7807 PSA generate persistent key: DES, 64 bits, exportable
7811 PSA generate persistent key: RSA, minimum size key, exportable
7815 PSA generate persistent key: ECC, SECP256R1, exportable
7819 PSA derive persistent key: HKDF SHA-256, exportable