@@ -736,6 +736,158 @@ ECP read key #24 (Curve25519 RFC, OK)
736
736
depends_on:MBEDTLS_ECP_DP_CURVE25519_ENABLED
737
737
mbedtls_ecp_read_key:MBEDTLS_ECP_DP_CURVE25519:"70076d0a7318a57d3c16c17251b26645df4c2f87ebc0992ab177fba51db92c6a":0:1
738
738
739
+ ECP write key: secp256r1, nominal
740
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
741
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"f12a1320760270a83cbffd53f6031ef76a5d86c8a204f2c30ca9ebf51f0f0ea7":32:0
742
+
743
+ ECP write key: secp256r1, output longer by 1
744
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
745
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"f12a1320760270a83cbffd53f6031ef76a5d86c8a204f2c30ca9ebf51f0f0ea7":33:0
746
+
747
+ ECP write key: secp256r1, output longer by 32
748
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
749
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"f12a1320760270a83cbffd53f6031ef76a5d86c8a204f2c30ca9ebf51f0f0ea7":64:0
750
+
751
+ ECP write key: secp256r1, output longer by 33
752
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
753
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"f12a1320760270a83cbffd53f6031ef76a5d86c8a204f2c30ca9ebf51f0f0ea7":65:0
754
+
755
+ ECP write key: secp256r1, output short by 1
756
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
757
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"f12a1320760270a83cbffd53f6031ef76a5d86c8a204f2c30ca9ebf51f0f0ea7":31:MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
758
+
759
+ ECP write key: secp256r1, output_size=1
760
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
761
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"f12a1320760270a83cbffd53f6031ef76a5d86c8a204f2c30ca9ebf51f0f0ea7":1:MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
762
+
763
+ ECP write key: secp256r1, output_size=0
764
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
765
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"f12a1320760270a83cbffd53f6031ef76a5d86c8a204f2c30ca9ebf51f0f0ea7":0:MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
766
+
767
+ ECP write key: secp256r1, top byte = 0, output_size=32
768
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
769
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"00ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff":32:0
770
+
771
+ ECP write key: secp256r1, top byte = 0, output_size=31 (fits)
772
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
773
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"00ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff":31:0
774
+
775
+ ECP write key: secp256r1, top byte = 0, output_size=30 (too small)
776
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
777
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"00ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff":30:MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
778
+
779
+ ECP write key: secp256r1, mostly-0 key, output_size=32
780
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
781
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"0000000000000000000000000000000000000000000000000000000000000001":32:0
782
+
783
+ ECP write key: secp256r1, mostly-0 key, output_size=31 (fits)
784
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
785
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"0000000000000000000000000000000000000000000000000000000000000001":31:0
786
+
787
+ ECP write key: secp256r1, mostly-0 key, output_size=1 (fits)
788
+ depends_on:MBEDTLS_ECP_DP_SECP256R1_ENABLED
789
+ ecp_write_key:MBEDTLS_ECP_DP_SECP256R1:"0000000000000000000000000000000000000000000000000000000000000001":1:0
790
+
791
+ ECP write key: secp384r1, nominal
792
+ depends_on:MBEDTLS_ECP_DP_SECP384R1_ENABLED
793
+ ecp_write_key:MBEDTLS_ECP_DP_SECP384R1:"d27335ea71664af244dd14e9fd1260715dfd8a7965571c48d709ee7a7962a156d706a90cbcb5df2986f05feadb9376f1":48:0
794
+
795
+ ECP write key: secp384r1, output longer by 1
796
+ depends_on:MBEDTLS_ECP_DP_SECP384R1_ENABLED
797
+ ecp_write_key:MBEDTLS_ECP_DP_SECP384R1:"d27335ea71664af244dd14e9fd1260715dfd8a7965571c48d709ee7a7962a156d706a90cbcb5df2986f05feadb9376f1":49:0
798
+
799
+ ECP write key: secp384r1, output longer by 48
800
+ depends_on:MBEDTLS_ECP_DP_SECP384R1_ENABLED
801
+ ecp_write_key:MBEDTLS_ECP_DP_SECP384R1:"d27335ea71664af244dd14e9fd1260715dfd8a7965571c48d709ee7a7962a156d706a90cbcb5df2986f05feadb9376f1":96:0
802
+
803
+ ECP write key: secp384r1, output longer by 49
804
+ depends_on:MBEDTLS_ECP_DP_SECP384R1_ENABLED
805
+ ecp_write_key:MBEDTLS_ECP_DP_SECP384R1:"d27335ea71664af244dd14e9fd1260715dfd8a7965571c48d709ee7a7962a156d706a90cbcb5df2986f05feadb9376f1":97:0
806
+
807
+ ECP write key: secp384r1, output short by 1
808
+ depends_on:MBEDTLS_ECP_DP_SECP384R1_ENABLED
809
+ ecp_write_key:MBEDTLS_ECP_DP_SECP384R1:"d27335ea71664af244dd14e9fd1260715dfd8a7965571c48d709ee7a7962a156d706a90cbcb5df2986f05feadb9376f1":47:MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
810
+
811
+ ECP write key: secp384r1, output_size=1
812
+ depends_on:MBEDTLS_ECP_DP_SECP384R1_ENABLED
813
+ ecp_write_key:MBEDTLS_ECP_DP_SECP384R1:"d27335ea71664af244dd14e9fd1260715dfd8a7965571c48d709ee7a7962a156d706a90cbcb5df2986f05feadb9376f1":1:MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
814
+
815
+ ECP write key: secp384r1, output_size=0
816
+ depends_on:MBEDTLS_ECP_DP_SECP384R1_ENABLED
817
+ ecp_write_key:MBEDTLS_ECP_DP_SECP384R1:"d27335ea71664af244dd14e9fd1260715dfd8a7965571c48d709ee7a7962a156d706a90cbcb5df2986f05feadb9376f1":0:MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
818
+
819
+ ECP write key: Curve25519, nominal
820
+ depends_on:MBEDTLS_ECP_DP_CURVE25519_ENABLED
821
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE25519:"a046e36bf0527c9d3b16154b82465edd62144c0ac1fc5a18506a2244ba449a44":32:0
822
+
823
+ ECP write key: Curve25519, output longer by 1
824
+ depends_on:MBEDTLS_ECP_DP_CURVE25519_ENABLED
825
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE25519:"a046e36bf0527c9d3b16154b82465edd62144c0ac1fc5a18506a2244ba449a44":33:0
826
+
827
+ ECP write key: Curve25519, output longer by 32
828
+ depends_on:MBEDTLS_ECP_DP_CURVE25519_ENABLED
829
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE25519:"a046e36bf0527c9d3b16154b82465edd62144c0ac1fc5a18506a2244ba449a44":64:0
830
+
831
+ ECP write key: Curve25519, output longer by 33
832
+ depends_on:MBEDTLS_ECP_DP_CURVE25519_ENABLED
833
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE25519:"a046e36bf0527c9d3b16154b82465edd62144c0ac1fc5a18506a2244ba449a44":65:0
834
+
835
+ ECP write key: Curve25519, output short by 1
836
+ depends_on:MBEDTLS_ECP_DP_CURVE25519_ENABLED
837
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE25519:"a046e36bf0527c9d3b16154b82465edd62144c0ac1fc5a18506a2244ba449a44":31:MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
838
+
839
+ ECP write key: Curve25519, output_size=1
840
+ depends_on:MBEDTLS_ECP_DP_CURVE25519_ENABLED
841
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE25519:"a046e36bf0527c9d3b16154b82465edd62144c0ac1fc5a18506a2244ba449a44":1:MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
842
+
843
+ ECP write key: Curve25519, output_size=0
844
+ depends_on:MBEDTLS_ECP_DP_CURVE25519_ENABLED
845
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE25519:"a046e36bf0527c9d3b16154b82465edd62144c0ac1fc5a18506a2244ba449a44":0:MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
846
+
847
+ ECP write key: Curve25519, mostly-0 key, output_size=32
848
+ depends_on:MBEDTLS_ECP_DP_CURVE25519_ENABLED
849
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE25519:"0000000000000000000000000000000000000000000000000000000000000040":32:0
850
+
851
+ ECP write key: Curve25519, mostly-0 key, output_size=31
852
+ depends_on:MBEDTLS_ECP_DP_CURVE25519_ENABLED
853
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE25519:"0000000000000000000000000000000000000000000000000000000000000040":31:MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
854
+
855
+ ECP write key: Curve448, nominal
856
+ depends_on:MBEDTLS_ECP_DP_CURVE448_ENABLED
857
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE448:"3c262fddf9ec8e88495266fea19a34d28882acef045104d0d1aae121700a779c984c24f8cdd78fbff44943eba368f54b29259a4f1c600ad3":56:0
858
+
859
+ ECP write key: Curve448, output longer by 1
860
+ depends_on:MBEDTLS_ECP_DP_CURVE448_ENABLED
861
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE448:"3c262fddf9ec8e88495266fea19a34d28882acef045104d0d1aae121700a779c984c24f8cdd78fbff44943eba368f54b29259a4f1c600ad3":57:0
862
+
863
+ ECP write key: Curve448, output longer by 32
864
+ depends_on:MBEDTLS_ECP_DP_CURVE448_ENABLED
865
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE448:"3c262fddf9ec8e88495266fea19a34d28882acef045104d0d1aae121700a779c984c24f8cdd78fbff44943eba368f54b29259a4f1c600ad3":112:0
866
+
867
+ ECP write key: Curve448, output longer by 33
868
+ depends_on:MBEDTLS_ECP_DP_CURVE448_ENABLED
869
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE448:"3c262fddf9ec8e88495266fea19a34d28882acef045104d0d1aae121700a779c984c24f8cdd78fbff44943eba368f54b29259a4f1c600ad3":113:0
870
+
871
+ ECP write key: Curve448, output short by 1
872
+ depends_on:MBEDTLS_ECP_DP_CURVE448_ENABLED
873
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE448:"3c262fddf9ec8e88495266fea19a34d28882acef045104d0d1aae121700a779c984c24f8cdd78fbff44943eba368f54b29259a4f1c600ad3":55:MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
874
+
875
+ ECP write key: Curve448, output_size=1
876
+ depends_on:MBEDTLS_ECP_DP_CURVE448_ENABLED
877
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE448:"3c262fddf9ec8e88495266fea19a34d28882acef045104d0d1aae121700a779c984c24f8cdd78fbff44943eba368f54b29259a4f1c600ad3":1:MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
878
+
879
+ ECP write key: Curve448, output_size=0
880
+ depends_on:MBEDTLS_ECP_DP_CURVE448_ENABLED
881
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE448:"3c262fddf9ec8e88495266fea19a34d28882acef045104d0d1aae121700a779c984c24f8cdd78fbff44943eba368f54b29259a4f1c600ad3":0:MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
882
+
883
+ ECP write key: Curve448, mostly-0 key, output_size=56
884
+ depends_on:MBEDTLS_ECP_DP_CURVE448_ENABLED
885
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE448:"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080":56:0
886
+
887
+ ECP write key: Curve448, mostly-0 key, output_size=55
888
+ depends_on:MBEDTLS_ECP_DP_CURVE448_ENABLED
889
+ ecp_write_key:MBEDTLS_ECP_DP_CURVE448:"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080":55:MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
890
+
739
891
ECP mod p192 small (more than 192 bits, less limbs than 2 * 192 bits)
740
892
depends_on:MBEDTLS_ECP_DP_SECP192R1_ENABLED:MBEDTLS_ECP_NIST_OPTIM
741
893
ecp_fast_mod:MBEDTLS_ECP_DP_SECP192R1:"0100000000000103010000000000010201000000000001010100000000000100"
0 commit comments