aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--tests/suites/test_suite_aes.function8
-rw-r--r--tests/suites/test_suite_base64.function4
-rw-r--r--tests/suites/test_suite_blowfish.data8
-rw-r--r--tests/suites/test_suite_blowfish.function8
-rw-r--r--tests/suites/test_suite_camellia.function8
-rw-r--r--tests/suites/test_suite_cipher.aes.data248
-rw-r--r--tests/suites/test_suite_cipher.blowfish.data190
-rw-r--r--tests/suites/test_suite_cipher.camellia.data248
-rw-r--r--tests/suites/test_suite_cipher.des.data190
-rw-r--r--tests/suites/test_suite_cipher.function36
-rw-r--r--tests/suites/test_suite_debug.function4
-rw-r--r--tests/suites/test_suite_des.function12
-rw-r--r--tests/suites/test_suite_dhm.function4
-rw-r--r--tests/suites/test_suite_ecdh.data20
-rw-r--r--tests/suites/test_suite_ecdh.function26
-rw-r--r--tests/suites/test_suite_ecdsa.data16
-rw-r--r--tests/suites/test_suite_ecdsa.function20
-rw-r--r--tests/suites/test_suite_ecp.data66
-rw-r--r--tests/suites/test_suite_ecp.function75
-rw-r--r--tests/suites/test_suite_error.function2
-rw-r--r--tests/suites/test_suite_gcm.function8
-rw-r--r--tests/suites/test_suite_hmac_shax.function10
-rw-r--r--tests/suites/test_suite_md.function4
-rw-r--r--tests/suites/test_suite_mdx.function30
-rw-r--r--tests/suites/test_suite_mpi.data10
-rw-r--r--tests/suites/test_suite_mpi.function87
-rw-r--r--tests/suites/test_suite_pbkdf2.function2
-rw-r--r--tests/suites/test_suite_pkcs1_v21.function10
-rw-r--r--tests/suites/test_suite_pkcs5.function2
-rw-r--r--tests/suites/test_suite_rsa.function24
-rw-r--r--tests/suites/test_suite_x509parse.data92
-rw-r--r--tests/suites/test_suite_x509parse.function60
-rw-r--r--tests/suites/test_suite_x509write.function2
33 files changed, 793 insertions, 741 deletions
diff --git a/tests/suites/test_suite_aes.function b/tests/suites/test_suite_aes.function
index 6c30853..ce1cb7d 100644
--- a/tests/suites/test_suite_aes.function
+++ b/tests/suites/test_suite_aes.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_AES_C
END_DEPENDENCIES
BEGIN_CASE
-aes_encrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
+aes_encrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:#setkey_result
{
unsigned char key_str[100];
unsigned char src_str[100];
@@ -36,7 +36,7 @@ aes_encrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
END_CASE
BEGIN_CASE
-aes_decrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
+aes_decrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:#setkey_result
{
unsigned char key_str[100];
unsigned char src_str[100];
@@ -65,7 +65,7 @@ aes_decrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
END_CASE
BEGIN_CASE
-aes_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_result
+aes_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:#cbc_result
{
unsigned char key_str[100];
unsigned char iv_str[100];
@@ -97,7 +97,7 @@ aes_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_r
END_CASE
BEGIN_CASE
-aes_decrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_result
+aes_decrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:#cbc_result
{
unsigned char key_str[100];
unsigned char iv_str[100];
diff --git a/tests/suites/test_suite_base64.function b/tests/suites/test_suite_base64.function
index 50c7dcc..e8f67a3 100644
--- a/tests/suites/test_suite_base64.function
+++ b/tests/suites/test_suite_base64.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_BASE64_C
END_DEPENDENCIES
BEGIN_CASE
-base64_encode:src_string:dst_string:dst_buf_size:result
+base64_encode:src_string:dst_string:#dst_buf_size:#result
{
unsigned char src_str[1000];
unsigned char dst_str[1000];
@@ -26,7 +26,7 @@ base64_encode:src_string:dst_string:dst_buf_size:result
END_CASE
BEGIN_CASE
-base64_decode:src_string:dst_string:result
+base64_decode:src_string:dst_string:#result
{
unsigned char src_str[1000];
unsigned char dst_str[1000];
diff --git a/tests/suites/test_suite_blowfish.data b/tests/suites/test_suite_blowfish.data
index b860937..8c5f70e 100644
--- a/tests/suites/test_suite_blowfish.data
+++ b/tests/suites/test_suite_blowfish.data
@@ -296,13 +296,13 @@ BLOWFISH-CBC Decrypt
blowfish_decrypt_cbc:"0123456789ABCDEFF0E1D2C3B4A59687":"FEDCBA9876543210":"6B77B4D63006DEE605B156E27403979358DEB9E7154616D959F1652BD5FF92CC00":"":POLARSSL_ERR_BLOWFISH_INVALID_INPUT_LENGTH
BLOWFISH-CFB Encrypt
-blowfish_encrypt_cfb64:"0123456789ABCDEFF0E1D2C3B4A59687":"FEDCBA9876543210":"37363534333231204E6F77206973207468652074696D6520666F722000":"e73214a2822139caf26ecf6d2eb9e76e3da3de04d1517200519d57a6c3":0
+blowfish_encrypt_cfb64:"0123456789ABCDEFF0E1D2C3B4A59687":"FEDCBA9876543210":"37363534333231204E6F77206973207468652074696D6520666F722000":"e73214a2822139caf26ecf6d2eb9e76e3da3de04d1517200519d57a6c3"
BLOWFISH-CFB Decrypt
-blowfish_decrypt_cfb64:"0123456789ABCDEFF0E1D2C3B4A59687":"FEDCBA9876543210":"E73214A2822139CAF26ECF6D2EB9E76E3DA3DE04D1517200519D57A6C3":"37363534333231204e6f77206973207468652074696d6520666f722000":0
+blowfish_decrypt_cfb64:"0123456789ABCDEFF0E1D2C3B4A59687":"FEDCBA9876543210":"E73214A2822139CAF26ECF6D2EB9E76E3DA3DE04D1517200519D57A6C3":"37363534333231204e6f77206973207468652074696d6520666f722000"
BLOWFISH-CTR Encrypt
-blowfish_encrypt_ctr:"0123456789ABCDEFF0E1D2C3B4A59687":"FEDCBA9876543210":"37363534333231204E6F77206973207468652074696D6520666F722000":"e73214a2822139ca60254740dd8c5b8acf5e9569c4affeb944b8fc020e":0
+blowfish_encrypt_ctr:"0123456789ABCDEFF0E1D2C3B4A59687":"FEDCBA9876543210":"37363534333231204E6F77206973207468652074696D6520666F722000":"e73214a2822139ca60254740dd8c5b8acf5e9569c4affeb944b8fc020e"
BLOWFISH-CTR Decrypt
-blowfish_encrypt_ctr:"0123456789ABCDEFF0E1D2C3B4A59687":"FEDCBA9876543210":"e73214a2822139ca60254740dd8c5b8acf5e9569c4affeb944b8fc020e":"37363534333231204e6f77206973207468652074696d6520666f722000":0
+blowfish_encrypt_ctr:"0123456789ABCDEFF0E1D2C3B4A59687":"FEDCBA9876543210":"e73214a2822139ca60254740dd8c5b8acf5e9569c4affeb944b8fc020e":"37363534333231204e6f77206973207468652074696d6520666f722000"
diff --git a/tests/suites/test_suite_blowfish.function b/tests/suites/test_suite_blowfish.function
index 8a1e344..a7e6785 100644
--- a/tests/suites/test_suite_blowfish.function
+++ b/tests/suites/test_suite_blowfish.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_BLOWFISH_C
END_DEPENDENCIES
BEGIN_CASE
-blowfish_encrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
+blowfish_encrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:#setkey_result
{
unsigned char key_str[100];
unsigned char src_str[100];
@@ -36,7 +36,7 @@ blowfish_encrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
END_CASE
BEGIN_CASE
-blowfish_decrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
+blowfish_decrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:#setkey_result
{
unsigned char key_str[100];
unsigned char src_str[100];
@@ -65,7 +65,7 @@ blowfish_decrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
END_CASE
BEGIN_CASE
-blowfish_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_result
+blowfish_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:#cbc_result
{
unsigned char key_str[100];
unsigned char iv_str[100];
@@ -98,7 +98,7 @@ blowfish_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:
END_CASE
BEGIN_CASE
-blowfish_decrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_result
+blowfish_decrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:#cbc_result
{
unsigned char key_str[100];
unsigned char iv_str[100];
diff --git a/tests/suites/test_suite_camellia.function b/tests/suites/test_suite_camellia.function
index 15bedce..2aa63fa 100644
--- a/tests/suites/test_suite_camellia.function
+++ b/tests/suites/test_suite_camellia.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_CAMELLIA_C
END_DEPENDENCIES
BEGIN_CASE
-camellia_encrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
+camellia_encrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:#setkey_result
{
unsigned char key_str[100];
unsigned char src_str[100];
@@ -36,7 +36,7 @@ camellia_encrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
END_CASE
BEGIN_CASE
-camellia_decrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
+camellia_decrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:#setkey_result
{
unsigned char key_str[100];
unsigned char src_str[100];
@@ -65,7 +65,7 @@ camellia_decrypt_ecb:hex_key_string:hex_src_string:hex_dst_string:setkey_result
END_CASE
BEGIN_CASE
-camellia_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_result
+camellia_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:#cbc_result
{
unsigned char key_str[100];
unsigned char iv_str[100];
@@ -97,7 +97,7 @@ camellia_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:
END_CASE
BEGIN_CASE
-camellia_decrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_result
+camellia_decrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:#cbc_result
{
unsigned char key_str[100];
unsigned char iv_str[100];
diff --git a/tests/suites/test_suite_cipher.aes.data b/tests/suites/test_suite_cipher.aes.data
index b987abe..2e45ae4 100644
--- a/tests/suites/test_suite_cipher.aes.data
+++ b/tests/suites/test_suite_cipher.aes.data
@@ -7,259 +7,259 @@ dec_empty_buf:
AES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:0:-1:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:0:-1
AES Encrypt and decrypt 1 byte
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:1:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:1:-1
AES Encrypt and decrypt 2 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:2:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:2:-1
AES Encrypt and decrypt 7 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:7:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:7:-1
AES Encrypt and decrypt 8 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:8:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:8:-1
AES Encrypt and decrypt 9 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:9:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:9:-1
AES Encrypt and decrypt 15 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:15:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:15:-1
AES Encrypt and decrypt 16 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:16:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:16:-1
AES Encrypt and decrypt 17 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:17:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:17:-1
AES Encrypt and decrypt 31 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:31:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:31:-1
AES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:32:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:32:-1
AES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:33:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:33:-1
AES Encrypt and decrypt 47 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:47:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:47:-1
AES Encrypt and decrypt 48 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:48:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:48:-1
AES Encrypt and decrypt 49 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:49:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:49:-1
AES Encrypt and decrypt 0 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:0:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:0:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 1 byte with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:1:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:1:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 2 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:2:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:2:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 7 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:7:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:7:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 8 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:8:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:8:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 9 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:9:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:9:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 15 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:15:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:15:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 16 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:16:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:16:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 17 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:17:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:17:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 31 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:31:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:31:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:32:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:32:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 33 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:33:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:33:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 47 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:47:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:47:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 48 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:48:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:48:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 49 bytes with one and zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:49:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:49:POLARSSL_PADDING_ONE_AND_ZEROS
AES Encrypt and decrypt 0 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:0:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:0:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 1 byte with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:1:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:1:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 2 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:2:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:2:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 7 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:7:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:7:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 8 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:8:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:8:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 9 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:9:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:9:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 15 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:15:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:15:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 16 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:16:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:16:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 17 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:17:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:17:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 31 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:31:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:31:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:32:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:32:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 33 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:33:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:33:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 47 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:47:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:47:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 48 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:48:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:48:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 49 bytes with zeros and len padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:49:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:49:POLARSSL_PADDING_ZEROS_AND_LEN
AES Encrypt and decrypt 0 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:0:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:0:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 1 byte with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:1:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:1:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 2 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:2:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:2:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 7 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:7:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:7:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 8 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:8:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:8:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 9 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:9:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:9:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 15 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:15:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:15:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 16 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:16:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:16:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 17 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:17:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:17:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 31 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:31:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:31:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:32:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:32:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 33 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:33:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:33:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 47 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:47:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:47:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 48 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:48:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:48:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 49 bytes with zeros padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:49:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:49:POLARSSL_PADDING_ZEROS
AES Encrypt and decrypt 0 bytes with no padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:0:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:0:POLARSSL_PADDING_NONE
AES Encrypt and decrypt 16 bytes with no padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:16:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:16:POLARSSL_PADDING_NONE
AES Encrypt and decrypt 32 bytes with no padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:32:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:32:POLARSSL_PADDING_NONE
AES Encrypt and decrypt 48 bytes with no padding
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:AES-128-CBC:128:48:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CBC:"AES-128-CBC":128:48:POLARSSL_PADDING_NONE
AES Try encrypting 1 bytes with no padding
depends_on:POLARSSL_AES_C
@@ -351,63 +351,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_AES_128_CBC:128:16:16:
AES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:0:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:0:-1
AES Encrypt and decrypt 1 byte
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:1:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:1:-1
AES Encrypt and decrypt 2 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:2:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:2:-1
AES Encrypt and decrypt 7 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:7:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:7:-1
AES Encrypt and decrypt 8 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:8:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:8:-1
AES Encrypt and decrypt 9 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:9:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:9:-1
AES Encrypt and decrypt 15 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:15:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:15:-1
AES Encrypt and decrypt 16 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:16:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:16:-1
AES Encrypt and decrypt 17 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:17:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:17:-1
AES Encrypt and decrypt 31 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:31:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:31:-1
AES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:32:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:32:-1
AES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:33:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:33:-1
AES Encrypt and decrypt 47 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:47:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:47:-1
AES Encrypt and decrypt 48 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:48:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:48:-1
AES Encrypt and decrypt 49 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:AES-128-CFB128:128:49:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CFB128:"AES-128-CFB128":128:49:-1
AES Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CFB
@@ -455,63 +455,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_AES_128_CFB128:128:16:16:
AES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:0:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:0:-1
AES Encrypt and decrypt 1 byte
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:1:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:1:-1
AES Encrypt and decrypt 2 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:2:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:2:-1
AES Encrypt and decrypt 7 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:7:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:7:-1
AES Encrypt and decrypt 8 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:8:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:8:-1
AES Encrypt and decrypt 9 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:9:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:9:-1
AES Encrypt and decrypt 15 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:15:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:15:-1
AES Encrypt and decrypt 16 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:16:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:16:-1
AES Encrypt and decrypt 17 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:17:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:17:-1
AES Encrypt and decrypt 31 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:31:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:31:-1
AES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:32:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:32:-1
AES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:33:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:33:-1
AES Encrypt and decrypt 47 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:47:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:47:-1
AES Encrypt and decrypt 48 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:48:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:48:-1
AES Encrypt and decrypt 49 bytes
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:AES-128-CTR:128:49:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_128_CTR:"AES-128-CTR":128:49:-1
AES Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_AES_C:POLARSSL_CIPHER_MODE_CTR
@@ -559,63 +559,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_AES_128_CTR:128:16:16:
AES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:0:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:0:-1
AES Encrypt and decrypt 1 byte
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:1:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:1:-1
AES Encrypt and decrypt 2 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:2:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:2:-1
AES Encrypt and decrypt 7 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:7:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:7:-1
AES Encrypt and decrypt 8 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:8:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:8:-1
AES Encrypt and decrypt 9 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:9:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:9:-1
AES Encrypt and decrypt 15 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:15:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:15:-1
AES Encrypt and decrypt 16 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:16:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:16:-1
AES Encrypt and decrypt 17 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:17:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:17:-1
AES Encrypt and decrypt 31 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:31:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:31:-1
AES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:32:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:32:-1
AES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:33:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:33:-1
AES Encrypt and decrypt 47 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:47:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:47:-1
AES Encrypt and decrypt 48 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:48:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:48:-1
AES Encrypt and decrypt 49 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:AES-192-CBC:192:49:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_192_CBC:"AES-192-CBC":192:49:-1
AES Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_AES_C
@@ -663,63 +663,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_AES_192_CBC:192:16:16:
AES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:0:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:0:-1
AES Encrypt and decrypt 1 byte
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:1:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:1:-1
AES Encrypt and decrypt 2 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:2:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:2:-1
AES Encrypt and decrypt 7 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:7:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:7:-1
AES Encrypt and decrypt 8 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:8:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:8:-1
AES Encrypt and decrypt 9 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:9:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:9:-1
AES Encrypt and decrypt 15 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:15:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:15:-1
AES Encrypt and decrypt 16 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:16:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:16:-1
AES Encrypt and decrypt 17 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:17:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:17:-1
AES Encrypt and decrypt 31 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:31:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:31:-1
AES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:32:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:32:-1
AES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:33:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:33:-1
AES Encrypt and decrypt 47 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:47:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:47:-1
AES Encrypt and decrypt 48 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:48:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:48:-1
AES Encrypt and decrypt 49 bytes
depends_on:POLARSSL_AES_C
-enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:AES-256-CBC:256:49:-1
+enc_dec_buf:POLARSSL_CIPHER_AES_256_CBC:"AES-256-CBC":256:49:-1
AES Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_AES_C
diff --git a/tests/suites/test_suite_cipher.blowfish.data b/tests/suites/test_suite_cipher.blowfish.data
index 4ecf774..ac1ab10 100644
--- a/tests/suites/test_suite_cipher.blowfish.data
+++ b/tests/suites/test_suite_cipher.blowfish.data
@@ -7,263 +7,263 @@ dec_empty_buf:
BLOWFISH Encrypt and decrypt 0 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:0:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:-1
BLOWFISH Encrypt and decrypt 1 byte
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:1:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:-1
BLOWFISH Encrypt and decrypt 2 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:2:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:-1
BLOWFISH Encrypt and decrypt 7 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:7:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:-1
BLOWFISH Encrypt and decrypt 8 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:8:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:-1
BLOWFISH Encrypt and decrypt 9 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:9:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:-1
BLOWFISH Encrypt and decrypt 15 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:15:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:-1
BLOWFISH Encrypt and decrypt 16 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:16:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:-1
BLOWFISH Encrypt and decrypt 17 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:17:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:-1
BLOWFISH Encrypt and decrypt 31 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:31:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:-1
BLOWFISH Encrypt and decrypt 32 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:32:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:-1
BLOWFISH Encrypt and decrypt 32 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:33:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:-1
BLOWFISH Encrypt and decrypt 47 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:47:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:-1
BLOWFISH Encrypt and decrypt 48 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:48:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:-1
BLOWFISH Encrypt and decrypt 49 bytes
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:49:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:-1
BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:0:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:1:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:2:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:7:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:8:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:9:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:15:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:16:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:17:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:31:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:32:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:33:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:47:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:48:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:49:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ONE_AND_ZEROS
BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:0:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:1:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:2:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:7:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:8:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:9:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:15:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:16:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:17:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:31:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:32:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:33:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:47:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:48:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:49:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ZEROS_AND_LEN
BLOWFISH Encrypt and decrypt 0 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:0:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 1 byte with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:1:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:1:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 2 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:2:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:2:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 7 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:7:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:7:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 8 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:8:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 9 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:9:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:9:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 15 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:15:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:15:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 16 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:16:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 17 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:17:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:17:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 31 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:31:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:31:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:32:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:33:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:33:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 47 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:47:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:47:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 48 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:48:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 49 bytes with zeros padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:49:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:49:POLARSSL_PADDING_ZEROS
BLOWFISH Encrypt and decrypt 0 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:0:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:0:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 8 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:8:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:8:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 16 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:16:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:16:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 32 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:32:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:32:POLARSSL_PADDING_NONE
BLOWFISH Encrypt and decrypt 48 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:BLOWFISH-CBC:128:48:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CBC:"BLOWFISH-CBC":128:48:POLARSSL_PADDING_NONE
BLOWFISH Try encrypting 1 bytes with no padding
depends_on:POLARSSL_BLOWFISH_C
@@ -351,63 +351,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CBC:128:16:16:
BLOWFISH Encrypt and decrypt 0 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:0:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:0:-1
BLOWFISH Encrypt and decrypt 1 byte
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:1:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:1:-1
BLOWFISH Encrypt and decrypt 2 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:2:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:2:-1
BLOWFISH Encrypt and decrypt 7 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:7:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:7:-1
BLOWFISH Encrypt and decrypt 8 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:8:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:8:-1
BLOWFISH Encrypt and decrypt 9 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:9:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:9:-1
BLOWFISH Encrypt and decrypt 15 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:15:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:15:-1
BLOWFISH Encrypt and decrypt 16 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:16:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:16:-1
BLOWFISH Encrypt and decrypt 17 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:17:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:17:-1
BLOWFISH Encrypt and decrypt 31 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:31:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:31:-1
BLOWFISH Encrypt and decrypt 32 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:32:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:32:-1
BLOWFISH Encrypt and decrypt 32 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:33:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:33:-1
BLOWFISH Encrypt and decrypt 47 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:47:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:47:-1
BLOWFISH Encrypt and decrypt 48 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:48:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:48:-1
BLOWFISH Encrypt and decrypt 49 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:BLOWFISH-CFB64:128:49:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CFB64:"BLOWFISH-CFB64":128:49:-1
BLOWFISH Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CFB
@@ -455,63 +455,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_BLOWFISH_CFB64:128:16:16:
BLOWFISH Encrypt and decrypt 0 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:0:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:0:-1
BLOWFISH Encrypt and decrypt 1 byte
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:1:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:1:-1
BLOWFISH Encrypt and decrypt 2 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:2:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:2:-1
BLOWFISH Encrypt and decrypt 7 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:7:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:7:-1
BLOWFISH Encrypt and decrypt 8 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:8:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:8:-1
BLOWFISH Encrypt and decrypt 9 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:9:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:9:-1
BLOWFISH Encrypt and decrypt 15 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:15:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:15:-1
BLOWFISH Encrypt and decrypt 16 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:16:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:16:-1
BLOWFISH Encrypt and decrypt 17 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:17:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:17:-1
BLOWFISH Encrypt and decrypt 31 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:31:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:31:-1
BLOWFISH Encrypt and decrypt 32 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:32:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:32:-1
BLOWFISH Encrypt and decrypt 32 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:33:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:33:-1
BLOWFISH Encrypt and decrypt 47 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:47:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:47:-1
BLOWFISH Encrypt and decrypt 48 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:48:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:48:-1
BLOWFISH Encrypt and decrypt 49 bytes
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:BLOWFISH-CTR:128:49:-1
+enc_dec_buf:POLARSSL_CIPHER_BLOWFISH_CTR:"BLOWFISH-CTR":128:49:-1
BLOWFISH Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_BLOWFISH_C:POLARSSL_CIPHER_MODE_CTR
diff --git a/tests/suites/test_suite_cipher.camellia.data b/tests/suites/test_suite_cipher.camellia.data
index ecf1b91..84fe20e 100644
--- a/tests/suites/test_suite_cipher.camellia.data
+++ b/tests/suites/test_suite_cipher.camellia.data
@@ -7,259 +7,259 @@ dec_empty_buf:
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:0:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:1:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:2:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:7:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:8:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:9:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:15:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:16:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:17:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:31:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:32:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:33:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:47:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:48:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:49:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:-1
CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:0:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:1:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:2:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:7:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:8:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:9:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:15:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:16:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:17:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:31:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:32:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:33:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:47:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:48:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:49:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ONE_AND_ZEROS
CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:0:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:1:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:2:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:7:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:8:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:9:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:15:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:16:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:17:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:31:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:32:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:33:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:47:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:48:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:49:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ZEROS_AND_LEN
CAMELLIA Encrypt and decrypt 0 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:0:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 1 byte with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:1:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:1:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 2 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:2:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:2:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 7 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:7:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:7:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 8 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:8:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:8:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 9 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:9:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:9:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 15 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:15:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:15:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 16 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:16:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 17 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:17:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:17:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 31 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:31:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:31:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:32:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:33:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:33:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 47 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:47:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:47:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 48 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:48:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 49 bytes with zeros padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:49:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:49:POLARSSL_PADDING_ZEROS
CAMELLIA Encrypt and decrypt 0 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:0:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:0:POLARSSL_PADDING_NONE
CAMELLIA Encrypt and decrypt 16 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:16:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:16:POLARSSL_PADDING_NONE
CAMELLIA Encrypt and decrypt 32 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:32:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:32:POLARSSL_PADDING_NONE
CAMELLIA Encrypt and decrypt 48 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:CAMELLIA-128-CBC:128:48:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CBC:"CAMELLIA-128-CBC":128:48:POLARSSL_PADDING_NONE
CAMELLIA Try encrypting 1 bytes with no padding
depends_on:POLARSSL_CAMELLIA_C
@@ -351,63 +351,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CBC:128:16:16:
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:0:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:1:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:2:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:7:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:8:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:9:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:15:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:16:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:17:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:31:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:32:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:33:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:47:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:48:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:CAMELLIA-128-CFB128:128:49:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CFB128:"CAMELLIA-128-CFB128":128:49:-1
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CFB
@@ -455,63 +455,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CFB128:128:16:16:
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:0:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:1:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:2:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:7:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:8:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:9:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:15:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:16:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:17:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:31:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:32:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:33:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:47:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:48:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:CAMELLIA-128-CTR:128:49:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_128_CTR:"CAMELLIA-128-CTR":128:49:-1
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_CAMELLIA_C:POLARSSL_CIPHER_MODE_CTR
@@ -559,63 +559,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_128_CTR:128:16:16:
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:0:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:1:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:2:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:7:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:8:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:9:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:15:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:16:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:17:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:31:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:32:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:33:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:47:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:48:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:CAMELLIA-192-CBC:192:49:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_192_CBC:"CAMELLIA-192-CBC":192:49:-1
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_CAMELLIA_C
@@ -663,63 +663,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_CAMELLIA_192_CBC:192:16:16:
CAMELLIA Encrypt and decrypt 0 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:0:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:0:-1
CAMELLIA Encrypt and decrypt 1 byte
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:1:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:1:-1
CAMELLIA Encrypt and decrypt 2 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:2:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:2:-1
CAMELLIA Encrypt and decrypt 7 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:7:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:7:-1
CAMELLIA Encrypt and decrypt 8 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:8:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:8:-1
CAMELLIA Encrypt and decrypt 9 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:9:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:9:-1
CAMELLIA Encrypt and decrypt 15 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:15:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:15:-1
CAMELLIA Encrypt and decrypt 16 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:16:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:16:-1
CAMELLIA Encrypt and decrypt 17 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:17:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:17:-1
CAMELLIA Encrypt and decrypt 31 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:31:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:31:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:32:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:32:-1
CAMELLIA Encrypt and decrypt 32 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:33:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:33:-1
CAMELLIA Encrypt and decrypt 47 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:47:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:47:-1
CAMELLIA Encrypt and decrypt 48 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:48:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:48:-1
CAMELLIA Encrypt and decrypt 49 bytes
depends_on:POLARSSL_CAMELLIA_C
-enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:CAMELLIA-256-CBC:256:49:-1
+enc_dec_buf:POLARSSL_CIPHER_CAMELLIA_256_CBC:"CAMELLIA-256-CBC":256:49:-1
CAMELLIA Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_CAMELLIA_C
diff --git a/tests/suites/test_suite_cipher.des.data b/tests/suites/test_suite_cipher.des.data
index 65ec3d1..01da02c 100644
--- a/tests/suites/test_suite_cipher.des.data
+++ b/tests/suites/test_suite_cipher.des.data
@@ -7,263 +7,263 @@ dec_empty_buf:
DES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:0:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:-1
DES Encrypt and decrypt 1 byte
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:1:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:-1
DES Encrypt and decrypt 2 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:2:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:-1
DES Encrypt and decrypt 7 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:7:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:-1
DES Encrypt and decrypt 8 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:8:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:-1
DES Encrypt and decrypt 9 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:9:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:-1
DES Encrypt and decrypt 15 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:15:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:-1
DES Encrypt and decrypt 16 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:16:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:-1
DES Encrypt and decrypt 17 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:17:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:-1
DES Encrypt and decrypt 31 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:31:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:-1
DES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:32:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:-1
DES Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:33:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:-1
DES Encrypt and decrypt 47 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:47:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:-1
DES Encrypt and decrypt 48 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:48:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:-1
DES Encrypt and decrypt 49 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:49:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:-1
DES Encrypt and decrypt 0 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:0:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 1 byte with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:1:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 2 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:2:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 7 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:7:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 8 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:8:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 9 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:9:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 15 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:15:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 16 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:16:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 17 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:17:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 31 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:31:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:32:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 32 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:33:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 47 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:47:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 48 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:48:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 49 bytes with one and zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:49:POLARSSL_PADDING_ONE_AND_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:POLARSSL_PADDING_ONE_AND_ZEROS
DES Encrypt and decrypt 0 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:0:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 1 byte with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:1:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 2 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:2:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 7 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:7:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 8 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:8:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 9 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:9:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 15 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:15:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 16 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:16:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 17 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:17:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 31 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:31:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:32:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 32 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:33:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 47 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:47:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 48 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:48:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 49 bytes with zeros and len padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:49:POLARSSL_PADDING_ZEROS_AND_LEN
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:POLARSSL_PADDING_ZEROS_AND_LEN
DES Encrypt and decrypt 0 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:0:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 1 byte with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:1:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:1:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 2 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:2:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:2:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 7 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:7:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:7:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 8 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:8:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 9 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:9:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:9:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 15 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:15:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:15:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 16 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:16:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 17 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:17:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:17:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 31 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:31:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:31:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:32:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 32 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:33:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:33:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 47 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:47:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:47:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 48 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:48:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 49 bytes with zeros padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:49:POLARSSL_PADDING_ZEROS
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:49:POLARSSL_PADDING_ZEROS
DES Encrypt and decrypt 0 bytes with no padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:0:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:0:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 8 bytes with no padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:8:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:8:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 16 bytes with no padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:16:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:16:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 32 bytes with no padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:32:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:32:POLARSSL_PADDING_NONE
DES Encrypt and decrypt 48 bytes with no padding
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_CBC:DES-CBC:56:48:POLARSSL_PADDING_NONE
+enc_dec_buf:POLARSSL_CIPHER_DES_CBC:"DES-CBC":56:48:POLARSSL_PADDING_NONE
DES Try encrypting 1 bytes with no padding
depends_on:POLARSSL_DES_C
@@ -351,63 +351,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_DES_CBC:56:16:16:
DES Encrypt and decrypt 0 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:0:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:0:-1
DES3 Encrypt and decrypt 1 byte
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:1:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:1:-1
DES3 Encrypt and decrypt 2 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:2:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:2:-1
DES3 Encrypt and decrypt 7 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:7:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:7:-1
DES3 Encrypt and decrypt 8 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:8:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:8:-1
DES3 Encrypt and decrypt 9 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:9:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:9:-1
DES3 Encrypt and decrypt 15 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:15:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:15:-1
DES3 Encrypt and decrypt 16 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:16:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:16:-1
DES3 Encrypt and decrypt 17 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:17:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:17:-1
DES3 Encrypt and decrypt 31 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:31:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:31:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:32:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:32:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:33:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:33:-1
DES3 Encrypt and decrypt 47 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:47:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:47:-1
DES3 Encrypt and decrypt 48 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:48:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:48:-1
DES3 Encrypt and decrypt 49 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:DES-EDE-CBC:112:49:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE_CBC:"DES-EDE-CBC":112:49:-1
DES3 Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_DES_C
@@ -455,63 +455,63 @@ enc_dec_buf_multipart:POLARSSL_CIPHER_DES_EDE_CBC:112:16:16:
DES3 Encrypt and decrypt 0 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:0:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:0:-1
DES3 Encrypt and decrypt 1 byte
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:1:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:1:-1
DES3 Encrypt and decrypt 2 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:2:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:2:-1
DES3 Encrypt and decrypt 7 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:7:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:7:-1
DES3 Encrypt and decrypt 8 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:8:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:8:-1
DES3 Encrypt and decrypt 9 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:9:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:9:-1
DES3 Encrypt and decrypt 15 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:15:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:15:-1
DES3 Encrypt and decrypt 16 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:16:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:16:-1
DES3 Encrypt and decrypt 17 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:17:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:17:-1
DES3 Encrypt and decrypt 31 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:31:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:31:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:32:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:32:-1
DES3 Encrypt and decrypt 32 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:33:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:33:-1
DES3 Encrypt and decrypt 47 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:47:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:47:-1
DES3 Encrypt and decrypt 48 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:48:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:48:-1
DES3 Encrypt and decrypt 49 bytes
depends_on:POLARSSL_DES_C
-enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:DES-EDE3-CBC:168:49:-1
+enc_dec_buf:POLARSSL_CIPHER_DES_EDE3_CBC:"DES-EDE3-CBC":168:49:-1
DES3 Encrypt and decrypt 0 bytes in multiple parts
depends_on:POLARSSL_DES_C
diff --git a/tests/suites/test_suite_cipher.function b/tests/suites/test_suite_cipher.function
index 4f37200..6366910 100644
--- a/tests/suites/test_suite_cipher.function
+++ b/tests/suites/test_suite_cipher.function
@@ -7,8 +7,9 @@ depends_on:POLARSSL_CIPHER_C
END_DEPENDENCIES
BEGIN_CASE
-enc_dec_buf:cipher_id:cipher_string:key_len:length:pad_mode:
- size_t length = {length};
+enc_dec_buf:#cipher_id:cipher_string:#key_len:#length_val:#pad_mode
+{
+ size_t length = {length_val};
unsigned char key[32];
unsigned char iv[16];
@@ -36,7 +37,7 @@ enc_dec_buf:cipher_id:cipher_string:key_len:length:pad_mode:
/* Check and get info structures */
cipher_info = cipher_info_from_type( {cipher_id} );
TEST_ASSERT( NULL != cipher_info );
- TEST_ASSERT( cipher_info_from_string( "{cipher_string}" ) == cipher_info );
+ TEST_ASSERT( cipher_info_from_string( {cipher_string} ) == cipher_info );
/* Initialise enc and dec contexts */
TEST_ASSERT( 0 == cipher_init_ctx( &ctx_dec, cipher_info ) );
@@ -89,11 +90,13 @@ enc_dec_buf:cipher_id:cipher_string:key_len:length:pad_mode:
TEST_ASSERT( 0 == cipher_free_ctx( &ctx_dec ) );
TEST_ASSERT( 0 == cipher_free_ctx( &ctx_enc ) );
+}
END_CASE
BEGIN_CASE
-enc_fail:cipher_id:pad_mode:key_len:length:ret:
- size_t length = {length};
+enc_fail:#cipher_id:#pad_mode:#key_len:#length_val:#ret
+{
+ size_t length = {length_val};
unsigned char key[32];
unsigned char iv[16];
@@ -129,10 +132,12 @@ enc_fail:cipher_id:pad_mode:key_len:length:ret:
/* done */
TEST_ASSERT( 0 == cipher_free_ctx( &ctx ) );
+}
END_CASE
BEGIN_CASE
dec_empty_buf:
+{
unsigned char key[32];
unsigned char iv[16];
@@ -169,12 +174,14 @@ dec_empty_buf:
TEST_ASSERT( 0 == outlen );
TEST_ASSERT( 0 == cipher_free_ctx( &ctx_dec ) );
+}
END_CASE
BEGIN_CASE
-enc_dec_buf_multipart:cipher_id:key_len:first_length:second_length:
- size_t first_length = {first_length};
- size_t second_length = {second_length};
+enc_dec_buf_multipart:#cipher_id:#key_len:#first_length_val:#second_length_val
+{
+ size_t first_length = {first_length_val};
+ size_t second_length = {second_length_val};
size_t length = first_length + second_length;
unsigned char key[32];
unsigned char iv[16];
@@ -248,10 +255,12 @@ enc_dec_buf_multipart:cipher_id:key_len:first_length:second_length:
TEST_ASSERT( 0 == cipher_free_ctx( &ctx_dec ) );
TEST_ASSERT( 0 == cipher_free_ctx( &ctx_enc ) );
+}
END_CASE
BEGIN_CASE
-set_padding:cipher_id:pad_mode:ret:
+set_padding:#cipher_id:#pad_mode:#ret
+{
const cipher_info_t *cipher_info;
cipher_context_t ctx;
@@ -262,10 +271,12 @@ set_padding:cipher_id:pad_mode:ret:
TEST_ASSERT( {ret} == cipher_set_padding_mode( &ctx, {pad_mode} ) );
TEST_ASSERT( 0 == cipher_free_ctx( &ctx ) );
+}
END_CASE
BEGIN_CASE
-check_padding:pad_mode:input:ret:dlen:
+check_padding:#pad_mode:input_str:#ret:#dlen_check
+{
cipher_info_t cipher_info;
cipher_context_t ctx;
unsigned char input[16];
@@ -278,11 +289,12 @@ check_padding:pad_mode:input:ret:dlen:
TEST_ASSERT( 0 == cipher_set_padding_mode( &ctx, {pad_mode} ) );
- ilen = unhexify( input, {input} );
+ ilen = unhexify( input, {input_str} );
TEST_ASSERT( {ret} == ctx.get_padding( input, ilen, &dlen ) );
if( 0 == {ret} )
- TEST_ASSERT( dlen == {dlen} );
+ TEST_ASSERT( dlen == (size_t) {dlen_check} );
+}
END_CASE
BEGIN_CASE
diff --git a/tests/suites/test_suite_debug.function b/tests/suites/test_suite_debug.function
index 05cc630..688f82c 100644
--- a/tests/suites/test_suite_debug.function
+++ b/tests/suites/test_suite_debug.function
@@ -22,7 +22,7 @@ depends_on:POLARSSL_DEBUG_C:POLARSSL_BIGNUM_C:POLARSSL_SSL_TLS_C:POLARSSL_RSA_C
END_DEPENDENCIES
BEGIN_CASE
-debug_print_crt:crt_file:file:line:prefix:result_str
+debug_print_crt:crt_file:file:#line:prefix:result_str
{
x509_cert crt;
ssl_context ssl;
@@ -45,7 +45,7 @@ debug_print_crt:crt_file:file:line:prefix:result_str
END_CASE
BEGIN_CASE
-debug_print_mpi:radix:value:file:line:prefix:result_str
+debug_print_mpi:#radix:value:file:#line:prefix:result_str
{
ssl_context ssl;
struct buffer_data buffer;
diff --git a/tests/suites/test_suite_des.function b/tests/suites/test_suite_des.function
index be238d4..7e1a993 100644
--- a/tests/suites/test_suite_des.function
+++ b/tests/suites/test_suite_des.function
@@ -57,7 +57,7 @@ des_decrypt_ecb:hex_key_string:hex_src_string:hex_dst_string
END_CASE
BEGIN_CASE
-des_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_result
+des_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:#cbc_result
{
unsigned char key_str[100];
unsigned char iv_str[100];
@@ -89,7 +89,7 @@ des_encrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_r
END_CASE
BEGIN_CASE
-des_decrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_result
+des_decrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:#cbc_result
{
unsigned char key_str[100];
unsigned char iv_str[100];
@@ -121,7 +121,7 @@ des_decrypt_cbc:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_r
END_CASE
BEGIN_CASE
-des3_encrypt_ecb:key_count:hex_key_string:hex_src_string:hex_dst_string
+des3_encrypt_ecb:#key_count:hex_key_string:hex_src_string:hex_dst_string
{
unsigned char key_str[100];
unsigned char src_str[100];
@@ -152,7 +152,7 @@ des3_encrypt_ecb:key_count:hex_key_string:hex_src_string:hex_dst_string
END_CASE
BEGIN_CASE
-des3_decrypt_ecb:key_count:hex_key_string:hex_src_string:hex_dst_string
+des3_decrypt_ecb:#key_count:hex_key_string:hex_src_string:hex_dst_string
{
unsigned char key_str[100];
unsigned char src_str[100];
@@ -183,7 +183,7 @@ des3_decrypt_ecb:key_count:hex_key_string:hex_src_string:hex_dst_string
END_CASE
BEGIN_CASE
-des3_encrypt_cbc:key_count:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_result
+des3_encrypt_cbc:#key_count:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:#cbc_result
{
unsigned char key_str[100];
unsigned char iv_str[100];
@@ -222,7 +222,7 @@ des3_encrypt_cbc:key_count:hex_key_string:hex_iv_string:hex_src_string:hex_dst_s
END_CASE
BEGIN_CASE
-des3_decrypt_cbc:key_count:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:cbc_result
+des3_decrypt_cbc:#key_count:hex_key_string:hex_iv_string:hex_src_string:hex_dst_string:#cbc_result
{
unsigned char key_str[100];
unsigned char iv_str[100];
diff --git a/tests/suites/test_suite_dhm.function b/tests/suites/test_suite_dhm.function
index 6573100..e3c8617 100644
--- a/tests/suites/test_suite_dhm.function
+++ b/tests/suites/test_suite_dhm.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_DHM_C:POLARSSL_BIGNUM_C
END_DEPENDENCIES
BEGIN_CASE
-dhm_do_dhm:x_size:radix_P:input_P:radix_G:input_G
+dhm_do_dhm:#NOTUSED:#radix_P:input_P:#radix_G:input_G
{
dhm_context ctx_srv;
dhm_context ctx_cli;
@@ -23,6 +23,8 @@ dhm_do_dhm:x_size:radix_P:input_P:radix_G:input_G
int x_size;
rnd_pseudo_info rnd_info;
+ ((void)NOTUSED);
+
memset( &ctx_srv, 0x00, sizeof( dhm_context ) );
memset( &ctx_cli, 0x00, sizeof( dhm_context ) );
memset( ske, 0x00, 1000 );
diff --git a/tests/suites/test_suite_ecdh.data b/tests/suites/test_suite_ecdh.data
index 47b68fb..31b440a 100644
--- a/tests/suites/test_suite_ecdh.data
+++ b/tests/suites/test_suite_ecdh.data
@@ -1,29 +1,29 @@
ECDH primitive random #1
-ecdh_primitive_random:SECP192R1
+ecdh_primitive_random:POLARSSL_ECP_DP_SECP192R1
ECDH primitive random #2
-ecdh_primitive_random:SECP224R1
+ecdh_primitive_random:POLARSSL_ECP_DP_SECP224R1
ECDH primitive random #3
-ecdh_primitive_random:SECP256R1
+ecdh_primitive_random:POLARSSL_ECP_DP_SECP256R1
ECDH primitive random #4
-ecdh_primitive_random:SECP384R1
+ecdh_primitive_random:POLARSSL_ECP_DP_SECP384R1
ECDH primitive random #5
-ecdh_primitive_random:SECP521R1
+ecdh_primitive_random:POLARSSL_ECP_DP_SECP521R1
ECDH primitive rfc 5903 p256
-ecdh_primitive_testvec:SECP256R1:C88F01F510D9AC3F70A292DAA2316DE544E9AAB8AFE84049C62A9C57862D1433:DAD0B65394221CF9B051E1FECA5787D098DFE637FC90B9EF945D0C3772581180:5271A0461CDB8252D61F1C456FA3E59AB1F45B33ACCF5F58389E0577B8990BB3:C6EF9C5D78AE012A011164ACB397CE2088685D8F06BF9BE0B283AB46476BEE53:D12DFB5289C8D4F81208B70270398C342296970A0BCCB74C736FC7554494BF63:56FBF3CA366CC23E8157854C13C58D6AAC23F046ADA30F8353E74F33039872AB:D6840F6B42F6EDAFD13116E0E12565202FEF8E9ECE7DCE03812464D04B9442DE
+ecdh_primitive_testvec:POLARSSL_ECP_DP_SECP256R1:"C88F01F510D9AC3F70A292DAA2316DE544E9AAB8AFE84049C62A9C57862D1433":"DAD0B65394221CF9B051E1FECA5787D098DFE637FC90B9EF945D0C3772581180":"5271A0461CDB8252D61F1C456FA3E59AB1F45B33ACCF5F58389E0577B8990BB3":"C6EF9C5D78AE012A011164ACB397CE2088685D8F06BF9BE0B283AB46476BEE53":"D12DFB5289C8D4F81208B70270398C342296970A0BCCB74C736FC7554494BF63":"56FBF3CA366CC23E8157854C13C58D6AAC23F046ADA30F8353E74F33039872AB":"D6840F6B42F6EDAFD13116E0E12565202FEF8E9ECE7DCE03812464D04B9442DE"
ECDH primitive rfc 5903 p384
-ecdh_primitive_testvec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
+ecdh_primitive_testvec:POLARSSL_ECP_DP_SECP384R1:"099F3C7034D4A2C699884D73A375A67F7624EF7C6B3C0F160647B67414DCE655E35B538041E649EE3FAEF896783AB194":"667842D7D180AC2CDE6F74F37551F55755C7645C20EF73E31634FE72B4C55EE6DE3AC808ACB4BDB4C88732AEE95F41AA":"9482ED1FC0EEB9CAFC4984625CCFC23F65032149E0E144ADA024181535A0F38EEB9FCFF3C2C947DAE69B4C634573A81C":"41CB0779B4BDB85D47846725FBEC3C9430FAB46CC8DC5060855CC9BDA0AA2942E0308312916B8ED2960E4BD55A7448FC":"E558DBEF53EECDE3D3FCCFC1AEA08A89A987475D12FD950D83CFA41732BC509D0D1AC43A0336DEF96FDA41D0774A3571":"DCFBEC7AACF3196472169E838430367F66EEBE3C6E70C416DD5F0C68759DD1FFF83FA40142209DFF5EAAD96DB9E6386C":"11187331C279962D93D604243FD592CB9D0A926F422E47187521287E7156C5C4D603135569B9E9D09CF5D4A270F59746"
ECDH primitive rfc 5903 p521
-ecdh_primitive_testvec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
+ecdh_primitive_testvec:POLARSSL_ECP_DP_SECP521R1:"0037ADE9319A89F4DABDB3EF411AACCCA5123C61ACAB57B5393DCE47608172A095AA85A30FE1C2952C6771D937BA9777F5957B2639BAB072462F68C27A57382D4A52":"0015417E84DBF28C0AD3C278713349DC7DF153C897A1891BD98BAB4357C9ECBEE1E3BF42E00B8E380AEAE57C2D107564941885942AF5A7F4601723C4195D176CED3E":"017CAE20B6641D2EEB695786D8C946146239D099E18E1D5A514C739D7CB4A10AD8A788015AC405D7799DC75E7B7D5B6CF2261A6A7F1507438BF01BEB6CA3926F9582":"0145BA99A847AF43793FDD0E872E7CDFA16BE30FDC780F97BCCC3F078380201E9C677D600B343757A3BDBF2A3163E4C2F869CCA7458AA4A4EFFC311F5CB151685EB9":"00D0B3975AC4B799F5BEA16D5E13E9AF971D5E9B984C9F39728B5E5739735A219B97C356436ADC6E95BB0352F6BE64A6C2912D4EF2D0433CED2B6171640012D9460F":"015C68226383956E3BD066E797B623C27CE0EAC2F551A10C2C724D9852077B87220B6536C5C408A1D2AEBB8E86D678AE49CB57091F4732296579AB44FCD17F0FC56A":"01144C7D79AE6956BC8EDB8E7C787C4521CB086FA64407F97894E5E6B2D79B04D1427E73CA4BAA240A34786859810C06B3C715A3A8CC3151F2BEE417996D19F3DDEA"
ECDH exchange #1
-ecdh_exchange:SECP192R1
+ecdh_exchange:POLARSSL_ECP_DP_SECP192R1
ECDH exchange #2
-ecdh_exchange:SECP521R1
+ecdh_exchange:POLARSSL_ECP_DP_SECP521R1
diff --git a/tests/suites/test_suite_ecdh.function b/tests/suites/test_suite_ecdh.function
index 105f99c..12a3b1d 100644
--- a/tests/suites/test_suite_ecdh.function
+++ b/tests/suites/test_suite_ecdh.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_ECDH_C:POLARSSL_ECP_C:POLARSSL_BIGNUM_C
END_DEPENDENCIES
BEGIN_CASE
-ecdh_primitive_random:id
+ecdh_primitive_random:#id
{
ecp_group grp;
ecp_point qA, qB;
@@ -20,7 +20,7 @@ ecdh_primitive_random:id
mpi_init( &zA ); mpi_init( &zB );
memset( &rnd_info, 0x00, sizeof( rnd_pseudo_info ) );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
TEST_ASSERT( ecdh_gen_public( &grp, &dA, &qA, &rnd_pseudo_rand, &rnd_info )
== 0 );
@@ -39,7 +39,7 @@ ecdh_primitive_random:id
END_CASE
BEGIN_CASE
-ecdh_primitive_testvec:id:dA:xA:yA:dB:xB:yB:z
+ecdh_primitive_testvec:#id:dA_str:xA_str:yA_str:dB_str:xB_str:yB_str:z_str
{
ecp_group grp;
ecp_point qA, qB;
@@ -50,23 +50,23 @@ ecdh_primitive_testvec:id:dA:xA:yA:dB:xB:yB:z
mpi_init( &dA ); mpi_init( &dB );
mpi_init( &zA ); mpi_init( &zB ); mpi_init( &check );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
- TEST_ASSERT( ecdh_gen_public( &grp, &dA, &qA, &not_rnd, "{dA}" ) == 0 );
+ TEST_ASSERT( ecdh_gen_public( &grp, &dA, &qA, &not_rnd, {dA_str} ) == 0 );
TEST_ASSERT( ! ecp_is_zero( &qA ) );
- TEST_ASSERT( mpi_read_string( &check, 16, "{xA}" ) == 0 );
+ TEST_ASSERT( mpi_read_string( &check, 16, {xA_str} ) == 0 );
TEST_ASSERT( mpi_cmp_mpi( &qA.X, &check ) == 0 );
- TEST_ASSERT( mpi_read_string( &check, 16, "{yA}" ) == 0 );
+ TEST_ASSERT( mpi_read_string( &check, 16, {yA_str} ) == 0 );
TEST_ASSERT( mpi_cmp_mpi( &qA.Y, &check ) == 0 );
- TEST_ASSERT( ecdh_gen_public( &grp, &dB, &qB, &not_rnd, "{dB}" ) == 0 );
+ TEST_ASSERT( ecdh_gen_public( &grp, &dB, &qB, &not_rnd, {dB_str} ) == 0 );
TEST_ASSERT( ! ecp_is_zero( &qB ) );
- TEST_ASSERT( mpi_read_string( &check, 16, "{xB}" ) == 0 );
+ TEST_ASSERT( mpi_read_string( &check, 16, {xB_str} ) == 0 );
TEST_ASSERT( mpi_cmp_mpi( &qB.X, &check ) == 0 );
- TEST_ASSERT( mpi_read_string( &check, 16, "{yB}" ) == 0 );
+ TEST_ASSERT( mpi_read_string( &check, 16, {yB_str} ) == 0 );
TEST_ASSERT( mpi_cmp_mpi( &qB.Y, &check ) == 0 );
- TEST_ASSERT( mpi_read_string( &check, 16, "{z}" ) == 0 );
+ TEST_ASSERT( mpi_read_string( &check, 16, {z_str} ) == 0 );
TEST_ASSERT( ecdh_compute_shared( &grp, &zA, &qB, &dA ) == 0 );
TEST_ASSERT( mpi_cmp_mpi( &zA, &check ) == 0 );
TEST_ASSERT( ecdh_compute_shared( &grp, &zB, &qA, &dB ) == 0 );
@@ -80,7 +80,7 @@ ecdh_primitive_testvec:id:dA:xA:yA:dB:xB:yB:z
END_CASE
BEGIN_CASE
-ecdh_exchange:id
+ecdh_exchange:#id
{
ecdh_context srv, cli;
unsigned char buf[1000];
@@ -92,7 +92,7 @@ ecdh_exchange:id
ecdh_init( &cli );
memset( &rnd_info, 0x00, sizeof( rnd_pseudo_info ) );
- TEST_ASSERT( ecp_use_known_dp( &srv.grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &srv.grp, {id} ) == 0 );
memset( buf, 0x00, sizeof( buf ) ); vbuf = buf;
TEST_ASSERT( ecdh_make_params( &srv, &len, buf, 1000,
diff --git a/tests/suites/test_suite_ecdsa.data b/tests/suites/test_suite_ecdsa.data
index 5a94419..386c8f4 100644
--- a/tests/suites/test_suite_ecdsa.data
+++ b/tests/suites/test_suite_ecdsa.data
@@ -1,24 +1,24 @@
ECDSA primitive random #1
-ecdsa_prim_random:SECP192R1
+ecdsa_prim_random:POLARSSL_ECP_DP_SECP192R1
ECDSA primitive random #2
-ecdsa_prim_random:SECP224R1
+ecdsa_prim_random:POLARSSL_ECP_DP_SECP224R1
ECDSA primitive random #3
-ecdsa_prim_random:SECP256R1
+ecdsa_prim_random:POLARSSL_ECP_DP_SECP256R1
ECDSA primitive random #4
-ecdsa_prim_random:SECP384R1
+ecdsa_prim_random:POLARSSL_ECP_DP_SECP384R1
ECDSA primitive random #5
-ecdsa_prim_random:SECP521R1
+ecdsa_prim_random:POLARSSL_ECP_DP_SECP521R1
ECDSA primitive rfc 4754 p256
-ecdsa_prim_test_vectors:SECP256R1:DC51D3866A15BACDE33D96F992FCA99DA7E6EF0934E7097559C27F1614C88A7F:2442A5CC0ECD015FA3CA31DC8E2BBC70BF42D60CBCA20085E0822CB04235E970:6FC98BD7E50211A4A27102FA3549DF79EBCB4BF246B80945CDDFE7D509BBFD7D:9E56F509196784D963D1C0A401510EE7ADA3DCC5DEE04B154BF61AF1D5A6DECE:BA7816BF8F01CFEA414140DE5DAE2223B00361A396177A9CB410FF61F20015AD:CB28E0999B9C7715FD0A80D8E47A77079716CBBF917DD72E97566EA1C066957C:86FA3BB4E26CAD5BF90B7F81899256CE7594BB1EA0C89212748BFF3B3D5B0315
+ecdsa_prim_test_vectors:POLARSSL_ECP_DP_SECP256R1:"DC51D3866A15BACDE33D96F992FCA99DA7E6EF0934E7097559C27F1614C88A7F":"2442A5CC0ECD015FA3CA31DC8E2BBC70BF42D60CBCA20085E0822CB04235E970":"6FC98BD7E50211A4A27102FA3549DF79EBCB4BF246B80945CDDFE7D509BBFD7D":"9E56F509196784D963D1C0A401510EE7ADA3DCC5DEE04B154BF61AF1D5A6DECE":"BA7816BF8F01CFEA414140DE5DAE2223B00361A396177A9CB410FF61F20015AD":"CB28E0999B9C7715FD0A80D8E47A77079716CBBF917DD72E97566EA1C066957C":"86FA3BB4E26CAD5BF90B7F81899256CE7594BB1EA0C89212748BFF3B3D5B0315"
ECDSA primitive rfc 4754 p384
-ecdsa_prim_test_vectors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
+ecdsa_prim_test_vectors:POLARSSL_ECP_DP_SECP384R1:"0BEB646634BA87735D77AE4809A0EBEA865535DE4C1E1DCB692E84708E81A5AF62E528C38B2A81B35309668D73524D9F":"96281BF8DD5E0525CA049C048D345D3082968D10FEDF5C5ACA0C64E6465A97EA5CE10C9DFEC21797415710721F437922":"447688BA94708EB6E2E4D59F6AB6D7EDFF9301D249FE49C33096655F5D502FAD3D383B91C5E7EDAA2B714CC99D5743CA":"B4B74E44D71A13D568003D7489908D564C7761E229C58CBFA18950096EB7463B854D7FA992F934D927376285E63414FA":"CB00753F45A35E8BB5A03D699AC65007272C32AB0EDED1631A8B605A43FF5BED8086072BA1E7CC2358BAECA134C825A7":"FB017B914E29149432D8BAC29A514640B46F53DDAB2C69948084E2930F1C8F7E08E07C9C63F2D21A07DCB56A6AF56EB3":"B263A1305E057F984D38726A1B46874109F417BCA112674C528262A40A629AF1CBB9F516CE0FA7D2FF630863A00E8B9F"
ECDSA primitive rfc 4754 p521
-ecdsa_prim_test_vectors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
+ecdsa_prim_test_vectors:POLARSSL_ECP_DP_SECP521R1:"0065FDA3409451DCAB0A0EAD45495112A3D813C17BFD34BDF8C1209D7DF5849120597779060A7FF9D704ADF78B570FFAD6F062E95C7E0C5D5481C5B153B48B375FA1":"0151518F1AF0F563517EDD5485190DF95A4BF57B5CBA4CF2A9A3F6474725A35F7AFE0A6DDEB8BEDBCD6A197E592D40188901CECD650699C9B5E456AEA5ADD19052A8":"006F3B142EA1BFFF7E2837AD44C9E4FF6D2D34C73184BBAD90026DD5E6E85317D9DF45CAD7803C6C20035B2F3FF63AFF4E1BA64D1C077577DA3F4286C58F0AEAE643":"00C1C2B305419F5A41344D7E4359933D734096F556197A9B244342B8B62F46F9373778F9DE6B6497B1EF825FF24F42F9B4A4BD7382CFC3378A540B1B7F0C1B956C2F":"DDAF35A193617ABACC417349AE20413112E6FA4E89A97EA20A9EEEE64B55D39A2192992A274FC1A836BA3C23A3FEEBBD454D4423643CE80E2A9AC94FA54CA49F":"0154FD3836AF92D0DCA57DD5341D3053988534FDE8318FC6AAAAB68E2E6F4339B19F2F281A7E0B22C269D93CF8794A9278880ED7DBB8D9362CAEACEE544320552251":"017705A7030290D1CEB605A9A1BB03FF9CDD521E87A696EC926C8C10C8362DF4975367101F67D1CF9BCCBF2F3D239534FA509E70AAC851AE01AAC68D62F866472660"
diff --git a/tests/suites/test_suite_ecdsa.function b/tests/suites/test_suite_ecdsa.function
index e7d4900..3cb1b9f 100644
--- a/tests/suites/test_suite_ecdsa.function
+++ b/tests/suites/test_suite_ecdsa.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_ECDSA_C:POLARSSL_ECP_C:POLARSSL_BIGNUM_C
END_DEPENDENCIES
BEGIN_CASE
-ecdsa_prim_random:id
+ecdsa_prim_random:#id
{
ecp_group grp;
ecp_point Q;
@@ -23,7 +23,7 @@ ecdsa_prim_random:id
/* prepare material for signature */
TEST_ASSERT( rnd_pseudo_rand( &rnd_info, buf, sizeof( buf ) ) == 0 );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
TEST_ASSERT( ecp_gen_keypair( &grp, &d, &Q, &rnd_pseudo_rand, &rnd_info )
== 0 );
@@ -38,7 +38,7 @@ ecdsa_prim_random:id
END_CASE
BEGIN_CASE
-ecdsa_prim_test_vectors:id:d:xQ:yQ:k:hash:r:s
+ecdsa_prim_test_vectors:#id:d_str:xQ_str:yQ_str:k_str:hash_str:r_str:s_str
{
ecp_group grp;
ecp_point Q;
@@ -52,15 +52,15 @@ ecdsa_prim_test_vectors:id:d:xQ:yQ:k:hash:r:s
mpi_init( &r_check ); mpi_init( &s_check );
memset( buf, 0, sizeof( buf ) );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
- TEST_ASSERT( ecp_point_read_string( &Q, 16, "{xQ}", "{yQ}" ) == 0 );
- TEST_ASSERT( mpi_read_string( &d, 16, "{d}" ) == 0 );
- TEST_ASSERT( mpi_read_string( &r_check, 16, "{r}" ) == 0 );
- TEST_ASSERT( mpi_read_string( &s_check, 16, "{s}" ) == 0 );
- len = unhexify(buf, "{hash}");
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
+ TEST_ASSERT( ecp_point_read_string( &Q, 16, {xQ_str}, {yQ_str} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &d, 16, {d_str} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &r_check, 16, {r_str} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &s_check, 16, {s_str} ) == 0 );
+ len = unhexify(buf, {hash_str});
TEST_ASSERT( ecdsa_sign( &grp, &r, &s, &d, buf, len,
- &not_rnd, "{k}" ) == 0 );
+ &not_rnd, {k_str} ) == 0 );
TEST_ASSERT( mpi_cmp_mpi( &r, &r_check ) == 0 );
TEST_ASSERT( mpi_cmp_mpi( &s, &s_check ) == 0 );
diff --git a/tests/suites/test_suite_ecp.data b/tests/suites/test_suite_ecp.data
index 73acb4f..ce92633 100644
--- a/tests/suites/test_suite_ecp.data
+++ b/tests/suites/test_suite_ecp.data
@@ -135,91 +135,91 @@ ecp_small_check_pub:10:25:1:POLARSSL_ERR_ECP_GENERIC
ECP write binary #0 (zero, bad format)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_write_binary:SECP192R1:"01":"01":"00":UNKNOWN:"00":1:POLARSSL_ERR_ECP_BAD_INPUT_DATA
+ecp_write_binary:POLARSSL_ECP_DP_SECP192R1:"01":"01":"00":POLARSSL_ECP_PF_UNKNOWN:"00":1:POLARSSL_ERR_ECP_BAD_INPUT_DATA
ECP write binary #1 (zero, uncompressed, buffer just fits)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_write_binary:SECP192R1:"01":"01":"00":UNCOMPRESSED:"00":1:0
+ecp_write_binary:POLARSSL_ECP_DP_SECP192R1:"01":"01":"00":POLARSSL_ECP_PF_UNCOMPRESSED:"00":1:0
ECP write binary #2 (zero, buffer too small)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_write_binary:SECP192R1:"01":"01":"00":UNCOMPRESSED:"00":0:POLARSSL_ERR_ECP_BUFFER_TOO_SMALL
+ecp_write_binary:POLARSSL_ECP_DP_SECP192R1:"01":"01":"00":POLARSSL_ECP_PF_UNCOMPRESSED:"00":0:POLARSSL_ERR_ECP_BUFFER_TOO_SMALL
ECP write binary #3 (non-zero, uncompressed, buffer just fits)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_write_binary:SECP192R1:"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":UNCOMPRESSED:"0448d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":49:0
+ecp_write_binary:POLARSSL_ECP_DP_SECP192R1:"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":POLARSSL_ECP_PF_UNCOMPRESSED:"0448d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":49:0
ECP write binary #4 (non-zero, uncompressed, buffer too small)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_write_binary:SECP192R1:"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":UNCOMPRESSED:"0448d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":48:POLARSSL_ERR_ECP_BUFFER_TOO_SMALL
+ecp_write_binary:POLARSSL_ECP_DP_SECP192R1:"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":POLARSSL_ECP_PF_UNCOMPRESSED:"0448d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":48:POLARSSL_ERR_ECP_BUFFER_TOO_SMALL
ECP write binary #5 (zero, compressed, buffer just fits)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_write_binary:SECP192R1:"01":"01":"00":COMPRESSED:"00":1:0
+ecp_write_binary:POLARSSL_ECP_DP_SECP192R1:"01":"01":"00":POLARSSL_ECP_PF_COMPRESSED:"00":1:0
ECP write binary #6 (zero, buffer too small)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_write_binary:SECP192R1:"01":"01":"00":COMPRESSED:"00":0:POLARSSL_ERR_ECP_BUFFER_TOO_SMALL
+ecp_write_binary:POLARSSL_ECP_DP_SECP192R1:"01":"01":"00":POLARSSL_ECP_PF_COMPRESSED:"00":0:POLARSSL_ERR_ECP_BUFFER_TOO_SMALL
ECP write binary #7 (even, compressed, buffer just fits)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_write_binary:SECP192R1:"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":COMPRESSED:"0248d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":25:0
+ecp_write_binary:POLARSSL_ECP_DP_SECP192R1:"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":POLARSSL_ECP_PF_COMPRESSED:"0248d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":25:0
ECP write binary #8 (even, compressed, buffer too small)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_write_binary:SECP192R1:"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":COMPRESSED:"0248d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":24:POLARSSL_ERR_ECP_BUFFER_TOO_SMALL
+ecp_write_binary:POLARSSL_ECP_DP_SECP192R1:"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":POLARSSL_ECP_PF_COMPRESSED:"0248d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":24:POLARSSL_ERR_ECP_BUFFER_TOO_SMALL
ECP write binary #9 (odd, compressed, buffer just fits)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_write_binary:SECP192R1:"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"93112b28345b7d1d7799611e49bea9d8290cb2d7afe1f9f3":"01":COMPRESSED:"0348d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":25:0
+ecp_write_binary:POLARSSL_ECP_DP_SECP192R1:"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"93112b28345b7d1d7799611e49bea9d8290cb2d7afe1f9f3":"01":POLARSSL_ECP_PF_COMPRESSED:"0348d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":25:0
ECP read binary #1 (zero, invalid ilen)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_read_binary:SECP192R1:"0000":"01":"01":"00":POLARSSL_ERR_ECP_BAD_INPUT_DATA
+ecp_read_binary:POLARSSL_ECP_DP_SECP192R1:"0000":"01":"01":"00":POLARSSL_ERR_ECP_BAD_INPUT_DATA
ECP read binary #2 (zero, invalid first byte)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_read_binary:SECP192R1:"01":"01":"01":"00":POLARSSL_ERR_ECP_BAD_INPUT_DATA
+ecp_read_binary:POLARSSL_ECP_DP_SECP192R1:"01":"01":"01":"00":POLARSSL_ERR_ECP_BAD_INPUT_DATA
ECP read binary #3 (zero, OK)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_read_binary:SECP192R1:"00":"01":"01":"00":0
+ecp_read_binary:POLARSSL_ECP_DP_SECP192R1:"00":"01":"01":"00":0
ECP read binary #4 (non-zero, invalid ilen)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_read_binary:SECP192R1:"04001122":"01":"01":"00":POLARSSL_ERR_ECP_BAD_INPUT_DATA
+ecp_read_binary:POLARSSL_ECP_DP_SECP192R1:"04001122":"01":"01":"00":POLARSSL_ERR_ECP_BAD_INPUT_DATA
ECP read binary #5 (non-zero, invalid first byte)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_read_binary:SECP192R1:"0548d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":POLARSSL_ERR_ECP_BAD_INPUT_DATA
+ecp_read_binary:POLARSSL_ECP_DP_SECP192R1:"0548d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":POLARSSL_ERR_ECP_BAD_INPUT_DATA
ECP read binary #6 (non-zero, OK)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_read_binary:SECP192R1:"0448d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":0
+ecp_read_binary:POLARSSL_ECP_DP_SECP192R1:"0448d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":0
ECP tls read point #1 (zero, invalid length byte)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_tls_read_point:SECP192R1:"0200":"01":"01":"00":POLARSSL_ERR_ECP_BAD_INPUT_DATA
+ecp_tls_read_point:POLARSSL_ECP_DP_SECP192R1:"0200":"01":"01":"00":POLARSSL_ERR_ECP_BAD_INPUT_DATA
ECP tls read point #2 (zero, OK)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_tls_read_point:SECP192R1:"0100":"01":"01":"00":0
+ecp_tls_read_point:POLARSSL_ECP_DP_SECP192R1:"0100":"01":"01":"00":0
ECP tls read point #3 (non-zero, invalid length byte)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_tls_read_point:SECP192R1:"300448d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":POLARSSL_ERR_ECP_BAD_INPUT_DATA
+ecp_tls_read_point:POLARSSL_ECP_DP_SECP192R1:"300448d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":POLARSSL_ERR_ECP_BAD_INPUT_DATA
ECP tls read point #4 (non-zero, OK)
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_tls_read_point:SECP192R1:"310448d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":0
+ecp_tls_read_point:POLARSSL_ECP_DP_SECP192R1:"310448d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc99336ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"48d8082a3a1e3112bc03a8ef2f6d40d0a77a6f8e00cc9933":"6ceed4d7cba482e288669ee1b6415626d6f34d28501e060c":"01":0
ECP tls write-read point #1
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_tls_write_read_point:SECP192R1
+ecp_tls_write_read_point:POLARSSL_ECP_DP_SECP192R1
ECP tls write-read point #2
depends_on:POLARSSL_ECP_DP_SECP521R1_ENABLED
-ecp_tls_write_read_point:SECP521R1
+ecp_tls_write_read_point:POLARSSL_ECP_DP_SECP521R1
ECP tls read group #1 (record too short)
ecp_tls_read_group:"0313":POLARSSL_ERR_ECP_BAD_INPUT_DATA:0
@@ -239,46 +239,46 @@ ecp_tls_read_group:"0300180000":0:384
ECP tls write-read group #1
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_tls_write_read_group:SECP192R1
+ecp_tls_write_read_group:POLARSSL_ECP_DP_SECP192R1
ECP tls write-read group #2
depends_on:POLARSSL_ECP_DP_SECP521R1_ENABLED
-ecp_tls_write_read_group:SECP521R1
+ecp_tls_write_read_group:POLARSSL_ECP_DP_SECP521R1
ECP check privkey
-ecp_check_privkey:SECP192R1
+ecp_check_privkey:POLARSSL_ECP_DP_SECP192R1
ECP gen keypair
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_gen_keypair:SECP192R1
+ecp_gen_keypair:POLARSSL_ECP_DP_SECP192R1
ECP mod p192 readable
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_fast_mod:SECP192R1:"000000000000010500000000000001040000000000000103000000000000010200000000000001010000000000000100"
+ecp_fast_mod:POLARSSL_ECP_DP_SECP192R1:"000000000000010500000000000001040000000000000103000000000000010200000000000001010000000000000100"
ECP mod p192 random
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_fast_mod:SECP192R1:"36CF96B45D706A0954D89E52CE5F38517A2270E0175849B6F3740151D238CCABEF921437E475881D83BB69E4AA258EBD"
+ecp_fast_mod:POLARSSL_ECP_DP_SECP192R1:"36CF96B45D706A0954D89E52CE5F38517A2270E0175849B6F3740151D238CCABEF921437E475881D83BB69E4AA258EBD"
ECP test vectors secp192r1 rfc 5114
depends_on:POLARSSL_ECP_DP_SECP192R1_ENABLED
-ecp_test_vect:SECP192R1:"323FA3169D8E9C6593F59476BC142000AB5BE0E249C43426":"CD46489ECFD6C105E7B3D32566E2B122E249ABAADD870612":"68887B4877DF51DD4DC3D6FD11F0A26F8FD3844317916E9A":"631F95BB4A67632C9C476EEE9AB695AB240A0499307FCF62":"519A121680E0045466BA21DF2EEE47F5973B500577EF13D5":"FF613AB4D64CEE3A20875BDB10F953F6B30CA072C60AA57F":"AD420182633F8526BFE954ACDA376F05E5FF4F837F54FEBE":"4371545ED772A59741D0EDA32C671112B7FDDD51461FCF32"
+ecp_test_vect:POLARSSL_ECP_DP_SECP192R1:"323FA3169D8E9C6593F59476BC142000AB5BE0E249C43426":"CD46489ECFD6C105E7B3D32566E2B122E249ABAADD870612":"68887B4877DF51DD4DC3D6FD11F0A26F8FD3844317916E9A":"631F95BB4A67632C9C476EEE9AB695AB240A0499307FCF62":"519A121680E0045466BA21DF2EEE47F5973B500577EF13D5":"FF613AB4D64CEE3A20875BDB10F953F6B30CA072C60AA57F":"AD420182633F8526BFE954ACDA376F05E5FF4F837F54FEBE":"4371545ED772A59741D0EDA32C671112B7FDDD51461FCF32"
ECP test vectors secp224r1 rfc 5114
depends_on:POLARSSL_ECP_DP_SECP224R1_ENABLED
-ecp_test_vect:SECP224R1:"B558EB6C288DA707BBB4F8FBAE2AB9E9CB62E3BC5C7573E22E26D37F":"49DFEF309F81488C304CFF5AB3EE5A2154367DC7833150E0A51F3EEB":"4F2B5EE45762C4F654C1A0C67F54CF88B016B51BCE3D7C228D57ADB4":"AC3B1ADD3D9770E6F6A708EE9F3B8E0AB3B480E9F27F85C88B5E6D18":"6B3AC96A8D0CDE6A5599BE8032EDF10C162D0A8AD219506DCD42A207":"D491BE99C213A7D1CA3706DEBFE305F361AFCBB33E2609C8B1618AD5":"52272F50F46F4EDC9151569092F46DF2D96ECC3B6DC1714A4EA949FA":"5F30C6AA36DDC403C0ACB712BB88F1763C3046F6D919BD9C524322BF"
+ecp_test_vect:POLARSSL_ECP_DP_SECP224R1:"B558EB6C288DA707BBB4F8FBAE2AB9E9CB62E3BC5C7573E22E26D37F":"49DFEF309F81488C304CFF5AB3EE5A2154367DC7833150E0A51F3EEB":"4F2B5EE45762C4F654C1A0C67F54CF88B016B51BCE3D7C228D57ADB4":"AC3B1ADD3D9770E6F6A708EE9F3B8E0AB3B480E9F27F85C88B5E6D18":"6B3AC96A8D0CDE6A5599BE8032EDF10C162D0A8AD219506DCD42A207":"D491BE99C213A7D1CA3706DEBFE305F361AFCBB33E2609C8B1618AD5":"52272F50F46F4EDC9151569092F46DF2D96ECC3B6DC1714A4EA949FA":"5F30C6AA36DDC403C0ACB712BB88F1763C3046F6D919BD9C524322BF"
ECP test vectors secp256r1 rfc 5114
depends_on:POLARSSL_ECP_DP_SECP256R1_ENABLED
-ecp_test_vect:SECP256R1:"814264145F2F56F2E96A8E337A1284993FAF432A5ABCE59E867B7291D507A3AF":"2AF502F3BE8952F2C9B5A8D4160D09E97165BE50BC42AE4A5E8D3B4BA83AEB15":"EB0FAF4CA986C4D38681A0F9872D79D56795BD4BFF6E6DE3C0F5015ECE5EFD85":"2CE1788EC197E096DB95A200CC0AB26A19CE6BCCAD562B8EEE1B593761CF7F41":"B120DE4AA36492795346E8DE6C2C8646AE06AAEA279FA775B3AB0715F6CE51B0":"9F1B7EECE20D7B5ED8EC685FA3F071D83727027092A8411385C34DDE5708B2B6":"DD0F5396219D1EA393310412D19A08F1F5811E9DC8EC8EEA7F80D21C820C2788":"0357DCCD4C804D0D8D33AA42B848834AA5605F9AB0D37239A115BBB647936F50"
+ecp_test_vect:POLARSSL_ECP_DP_SECP256R1:"814264145F2F56F2E96A8E337A1284993FAF432A5ABCE59E867B7291D507A3AF":"2AF502F3BE8952F2C9B5A8D4160D09E97165BE50BC42AE4A5E8D3B4BA83AEB15":"EB0FAF4CA986C4D38681A0F9872D79D56795BD4BFF6E6DE3C0F5015ECE5EFD85":"2CE1788EC197E096DB95A200CC0AB26A19CE6BCCAD562B8EEE1B593761CF7F41":"B120DE4AA36492795346E8DE6C2C8646AE06AAEA279FA775B3AB0715F6CE51B0":"9F1B7EECE20D7B5ED8EC685FA3F071D83727027092A8411385C34DDE5708B2B6":"DD0F5396219D1EA393310412D19A08F1F5811E9DC8EC8EEA7F80D21C820C2788":"0357DCCD4C804D0D8D33AA42B848834AA5605F9AB0D37239A115BBB647936F50"
ECP test vectors secp384r1 rfc 5114
depends_on:POLARSSL_ECP_DP_SECP384R1_ENABLED
-ecp_test_vect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
+ecp_test_vect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
ECP test vectors secp521r1 rfc 5114
depends_on:POLARSSL_ECP_DP_SECP521R1_ENABLED
-ecp_test_vect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
+ecp_test_vect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
ECP selftest
depends_on:POLARSSL_SELF_TEST
diff --git a/tests/suites/test_suite_ecp.function b/tests/suites/test_suite_ecp.function
index 543175f..3b2d70b 100644
--- a/tests/suites/test_suite_ecp.function
+++ b/tests/suites/test_suite_ecp.function
@@ -1,5 +1,7 @@
BEGIN_HEADER
#include <polarssl/ecp.h>
+
+#define POLARSSL_ECP_PF_UNKNOWN -1
END_HEADER
BEGIN_DEPENDENCIES
@@ -7,7 +9,7 @@ depends_on:POLARSSL_ECP_C:POLARSSL_BIGNUM_C
END_DEPENDENCIES
BEGIN_CASE
-ecp_small_add:a_zero:x_a:y_a:b_zero:x_b:y_b:c_zero:x_c:y_c
+ecp_small_add:#a_zero:x_a:y_a:#b_zero:x_b:y_b:#c_zero:#x_c:#y_c
{
ecp_group grp;
ecp_point A, B, C;
@@ -54,7 +56,7 @@ ecp_small_add:a_zero:x_a:y_a:b_zero:x_b:y_b:c_zero:x_c:y_c
END_CASE
BEGIN_CASE
-ecp_small_sub:a_zero:x_a:y_a:b_zero:x_b:y_b:c_zero:x_c:y_c
+ecp_small_sub:#a_zero:x_a:y_a:#b_zero:x_b:y_b:#c_zero:#x_c:#y_c
{
ecp_group grp;
ecp_point A, B, C;
@@ -91,7 +93,7 @@ ecp_small_sub:a_zero:x_a:y_a:b_zero:x_b:y_b:c_zero:x_c:y_c
END_CASE
BEGIN_CASE
-ecp_small_mul:m:r_zero:x_r:y_r:ret
+ecp_small_mul:#m_str:#r_zero:#x_r:#y_r:#ret
{
ecp_group grp;
ecp_point R;
@@ -104,7 +106,7 @@ ecp_small_mul:m:r_zero:x_r:y_r:ret
TEST_ASSERT( ecp_group_read_string( &grp, 10,
"47", "4", "17", "42", "13" ) == 0 );
- TEST_ASSERT( mpi_lset( &m, {m} ) == 0 );
+ TEST_ASSERT( mpi_lset( &m, {m_str} ) == 0 );
TEST_ASSERT( ecp_mul( &grp, &R, &m, &grp.G ) == {ret} );
@@ -123,7 +125,7 @@ ecp_small_mul:m:r_zero:x_r:y_r:ret
END_CASE
BEGIN_CASE
-ecp_small_check_pub:x:y:z:ret
+ecp_small_check_pub:#x:#y:#z:#ret
{
ecp_group grp;
ecp_point P;
@@ -146,7 +148,7 @@ ecp_small_check_pub:x:y:z:ret
END_CASE
BEGIN_CASE
-ecp_test_vect:id:dA:xA:yA:dB:xB:yB:xZ:yZ
+ecp_test_vect:#id:dA_str:xA_str:yA_str:dB_str:xB_str:yB_str:xZ_str:yZ_str
{
ecp_group grp;
ecp_point R;
@@ -156,18 +158,18 @@ ecp_test_vect:id:dA:xA:yA:dB:xB:yB:xZ:yZ
mpi_init( &dA ); mpi_init( &xA ); mpi_init( &yA ); mpi_init( &dB );
mpi_init( &xB ); mpi_init( &yB ); mpi_init( &xZ ); mpi_init( &yZ );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
TEST_ASSERT( ecp_check_pubkey( &grp, &grp.G ) == 0 );
- TEST_ASSERT( mpi_read_string( &dA, 16, {dA} ) == 0 );
- TEST_ASSERT( mpi_read_string( &xA, 16, {xA} ) == 0 );
- TEST_ASSERT( mpi_read_string( &yA, 16, {yA} ) == 0 );
- TEST_ASSERT( mpi_read_string( &dB, 16, {dB} ) == 0 );
- TEST_ASSERT( mpi_read_string( &xB, 16, {xB} ) == 0 );
- TEST_ASSERT( mpi_read_string( &yB, 16, {yB} ) == 0 );
- TEST_ASSERT( mpi_read_string( &xZ, 16, {xZ} ) == 0 );
- TEST_ASSERT( mpi_read_string( &yZ, 16, {yZ} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &dA, 16, {dA_str} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &xA, 16, {xA_str} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &yA, 16, {yA_str} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &dB, 16, {dB_str} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &xB, 16, {xB_str} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &yB, 16, {yB_str} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &xZ, 16, {xZ_str} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &yZ, 16, {yZ_str} ) == 0 );
TEST_ASSERT( ecp_mul( &grp, &R, &dA, &grp.G ) == 0 );
TEST_ASSERT( mpi_cmp_mpi( &R.X, &xA ) == 0 );
@@ -194,7 +196,7 @@ ecp_test_vect:id:dA:xA:yA:dB:xB:yB:xZ:yZ
END_CASE
BEGIN_CASE
-ecp_fast_mod:id:N
+ecp_fast_mod:#id:N_str
{
ecp_group grp;
mpi N, R;
@@ -202,8 +204,8 @@ ecp_fast_mod:id:N
mpi_init( &N ); mpi_init( &R );
ecp_group_init( &grp );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
- TEST_ASSERT( mpi_read_string( &N, 16, {N} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
+ TEST_ASSERT( mpi_read_string( &N, 16, {N_str} ) == 0 );
/*
* Store correct result before we touch N
@@ -225,7 +227,7 @@ ecp_fast_mod:id:N
END_CASE
BEGIN_CASE
-ecp_write_binary:id:x:y:z:format:out:blen:ret
+ecp_write_binary:#id:x:y:z:#format:out:#blen:#ret
{
ecp_group grp;
ecp_point P;
@@ -237,14 +239,13 @@ ecp_write_binary:id:x:y:z:format:out:blen:ret
ecp_group_init( &grp ); ecp_point_init( &P );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
TEST_ASSERT( mpi_read_string( &P.X, 16, {x} ) == 0 );
TEST_ASSERT( mpi_read_string( &P.Y, 16, {y} ) == 0 );
TEST_ASSERT( mpi_read_string( &P.Z, 16, {z} ) == 0 );
-#define POLARSSL_ECP_PF_UNKNOWN -1
- TEST_ASSERT( ecp_point_write_binary( &grp, &P, POLARSSL_ECP_PF_{format},
+ TEST_ASSERT( ecp_point_write_binary( &grp, &P, {format},
&olen, buf, {blen} ) == {ret} );
if( {ret} == 0 )
@@ -258,7 +259,7 @@ ecp_write_binary:id:x:y:z:format:out:blen:ret
END_CASE
BEGIN_CASE
-ecp_read_binary:id:input:x:y:z:ret
+ecp_read_binary:#id:input:x:y:z:#ret
{
ecp_group grp;
ecp_point P;
@@ -271,7 +272,7 @@ ecp_read_binary:id:input:x:y:z:ret
ecp_group_init( &grp ); ecp_point_init( &P );
mpi_init( &X ); mpi_init( &Y ); mpi_init( &Z );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
TEST_ASSERT( mpi_read_string( &X, 16, {x} ) == 0 );
TEST_ASSERT( mpi_read_string( &Y, 16, {y} ) == 0 );
@@ -294,7 +295,7 @@ ecp_read_binary:id:input:x:y:z:ret
END_CASE
BEGIN_CASE
-ecp_tls_read_point:id:input:x:y:z:ret
+ecp_tls_read_point:#id:input:x:y:z:#ret
{
ecp_group grp;
ecp_point P;
@@ -308,7 +309,7 @@ ecp_tls_read_point:id:input:x:y:z:ret
ecp_group_init( &grp ); ecp_point_init( &P );
mpi_init( &X ); mpi_init( &Y ); mpi_init( &Z );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
TEST_ASSERT( mpi_read_string( &X, 16, {x} ) == 0 );
TEST_ASSERT( mpi_read_string( &Y, 16, {y} ) == 0 );
@@ -332,7 +333,7 @@ ecp_tls_read_point:id:input:x:y:z:ret
END_CASE
BEGIN_CASE
-ecp_tls_write_read_point:id
+ecp_tls_write_read_point:#id
{
ecp_group grp;
ecp_point pt;
@@ -343,7 +344,7 @@ ecp_tls_write_read_point:id
ecp_group_init( &grp );
ecp_point_init( &pt );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
memset( buf, 0x00, sizeof( buf ) ); vbuf = buf;
TEST_ASSERT( ecp_tls_write_point( &grp, &grp.G,
@@ -383,7 +384,7 @@ ecp_tls_write_read_point:id
END_CASE
BEGIN_CASE
-ecp_tls_read_group:record:ret:bits
+ecp_tls_read_group:record:#result:#bits
{
ecp_group grp;
unsigned char buf[10];
@@ -397,10 +398,10 @@ ecp_tls_read_group:record:ret:bits
ret = ecp_tls_read_group( &grp, &vbuf, len );
- TEST_ASSERT( ret == {ret} );
+ TEST_ASSERT( ret == {result} );
if( ret == 0)
{
- TEST_ASSERT( mpi_msb( &grp.P ) == {bits} );
+ TEST_ASSERT( mpi_msb( &grp.P ) == (size_t) {bits} );
TEST_ASSERT( *vbuf == 0x00 );
}
@@ -409,7 +410,7 @@ ecp_tls_read_group:record:ret:bits
END_CASE
BEGIN_CASE
-ecp_tls_write_read_group:id
+ecp_tls_write_read_group:#id
{
ecp_group grp1, grp2;
unsigned char buf[10];
@@ -421,7 +422,7 @@ ecp_tls_write_read_group:id
ecp_group_init( &grp2 );
memset( buf, 0x00, sizeof( buf ) );
- TEST_ASSERT( ecp_use_known_dp( &grp1, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp1, {id} ) == 0 );
TEST_ASSERT( ecp_tls_write_group( &grp1, &len, buf, 10 ) == 0 );
TEST_ASSERT( ( ret = ecp_tls_read_group( &grp2, &vbuf, len ) ) == 0 );
@@ -438,7 +439,7 @@ ecp_tls_write_read_group:id
END_CASE
BEGIN_CASE
-ecp_check_privkey:id
+ecp_check_privkey:#id
{
ecp_group grp;
mpi d;
@@ -446,7 +447,7 @@ ecp_check_privkey:id
ecp_group_init( &grp );
mpi_init( &d );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
TEST_ASSERT( mpi_lset( &d, 0 ) == 0 );
TEST_ASSERT( ecp_check_privkey( &grp, &d ) == POLARSSL_ERR_ECP_GENERIC );
@@ -460,7 +461,7 @@ ecp_check_privkey:id
END_CASE
BEGIN_CASE
-ecp_gen_keypair:id
+ecp_gen_keypair:#id
{
ecp_group grp;
ecp_point Q;
@@ -472,7 +473,7 @@ ecp_gen_keypair:id
mpi_init( &d );
memset( &rnd_info, 0x00, sizeof( rnd_pseudo_info ) );
- TEST_ASSERT( ecp_use_known_dp( &grp, POLARSSL_ECP_DP_{id} ) == 0 );
+ TEST_ASSERT( ecp_use_known_dp( &grp, {id} ) == 0 );
TEST_ASSERT( ecp_gen_keypair( &grp, &d, &Q, &rnd_pseudo_rand, &rnd_info )
== 0 );
diff --git a/tests/suites/test_suite_error.function b/tests/suites/test_suite_error.function
index df6e857..d2ba86c 100644
--- a/tests/suites/test_suite_error.function
+++ b/tests/suites/test_suite_error.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_ERROR_C
END_DEPENDENCIES
BEGIN_CASE
-error_strerror:code:result_str
+error_strerror:#code:result_str
{
char buf[500];
diff --git a/tests/suites/test_suite_gcm.function b/tests/suites/test_suite_gcm.function
index 0a854e2..1c02407 100644
--- a/tests/suites/test_suite_gcm.function
+++ b/tests/suites/test_suite_gcm.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_GCM_C
END_DEPENDENCIES
BEGIN_CASE
-gcm_encrypt_and_tag:hex_key_string:hex_src_string:hex_iv_string:hex_add_string:hex_dst_string:tag_len:hex_tag_string:init_result
+gcm_encrypt_and_tag:hex_key_string:hex_src_string:hex_iv_string:hex_add_string:hex_dst_string:#tag_len_bits:hex_tag_string:#init_result
{
unsigned char key_str[128];
unsigned char src_str[128];
@@ -19,7 +19,7 @@ gcm_encrypt_and_tag:hex_key_string:hex_src_string:hex_iv_string:hex_add_string:h
unsigned char tag_output[16];
gcm_context ctx;
unsigned int key_len;
- size_t pt_len, iv_len, add_len, tag_len = {tag_len} / 8;
+ size_t pt_len, iv_len, add_len, tag_len = {tag_len_bits} / 8;
memset(key_str, 0x00, 128);
memset(src_str, 0x00, 128);
@@ -49,7 +49,7 @@ gcm_encrypt_and_tag:hex_key_string:hex_src_string:hex_iv_string:hex_add_string:h
END_CASE
BEGIN_CASE
-gcm_decrypt_and_verify:hex_key_string:hex_src_string:hex_iv_string:hex_add_string:tag_len:hex_tag_string:pt_result:init_result
+gcm_decrypt_and_verify:hex_key_string:hex_src_string:hex_iv_string:hex_add_string:#tag_len_bits:hex_tag_string:pt_result:#init_result
{
unsigned char key_str[128];
unsigned char src_str[128];
@@ -60,7 +60,7 @@ gcm_decrypt_and_verify:hex_key_string:hex_src_string:hex_iv_string:hex_add_strin
unsigned char output[128];
gcm_context ctx;
unsigned int key_len;
- size_t pt_len, iv_len, add_len, tag_len = {tag_len} / 8;
+ size_t pt_len, iv_len, add_len, tag_len = {tag_len_bits} / 8;
int ret;
memset(key_str, 0x00, 128);
diff --git a/tests/suites/test_suite_hmac_shax.function b/tests/suites/test_suite_hmac_shax.function
index 214002b..d4c0fe3 100644
--- a/tests/suites/test_suite_hmac_shax.function
+++ b/tests/suites/test_suite_hmac_shax.function
@@ -5,7 +5,7 @@ BEGIN_HEADER
END_HEADER
BEGIN_CASE
-sha1_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
+sha1_hmac:#trunc_size:hex_key_string:hex_src_string:hex_hash_string
{
unsigned char src_str[10000];
unsigned char key_str[10000];
@@ -29,7 +29,7 @@ sha1_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
END_CASE
BEGIN_CASE
-sha224_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
+sha224_hmac:#trunc_size:hex_key_string:hex_src_string:hex_hash_string
{
unsigned char src_str[10000];
unsigned char key_str[10000];
@@ -53,7 +53,7 @@ sha224_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
END_CASE
BEGIN_CASE
-sha256_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
+sha256_hmac:#trunc_size:hex_key_string:hex_src_string:hex_hash_string
{
unsigned char src_str[10000];
unsigned char key_str[10000];
@@ -77,7 +77,7 @@ sha256_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
END_CASE
BEGIN_CASE
-sha384_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
+sha384_hmac:#trunc_size:hex_key_string:hex_src_string:hex_hash_string
{
unsigned char src_str[10000];
unsigned char key_str[10000];
@@ -101,7 +101,7 @@ sha384_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
END_CASE
BEGIN_CASE
-sha512_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
+sha512_hmac:#trunc_size:hex_key_string:hex_src_string:hex_hash_string
{
unsigned char src_str[10000];
unsigned char key_str[10000];
diff --git a/tests/suites/test_suite_md.function b/tests/suites/test_suite_md.function
index 81d8f03..d336ae0 100644
--- a/tests/suites/test_suite_md.function
+++ b/tests/suites/test_suite_md.function
@@ -138,7 +138,7 @@ md_hex_multi:text_md_name:hex_src_string:hex_hash_string
END_CASE
BEGIN_CASE
-md_hmac:text_md_name:trunc_size:hex_key_string:hex_src_string:hex_hash_string
+md_hmac:text_md_name:#trunc_size:hex_key_string:hex_src_string:hex_hash_string
{
char md_name[100];
unsigned char src_str[10000];
@@ -169,7 +169,7 @@ md_hmac:text_md_name:trunc_size:hex_key_string:hex_src_string:hex_hash_string
END_CASE
BEGIN_CASE
-md_hmac_multi:text_md_name:trunc_size:hex_key_string:hex_src_string:hex_hash_string
+md_hmac_multi:text_md_name:#trunc_size:hex_key_string:hex_src_string:hex_hash_string
{
char md_name[100];
unsigned char src_str[10000];
diff --git a/tests/suites/test_suite_mdx.function b/tests/suites/test_suite_mdx.function
index 30ca36a..f6bf695 100644
--- a/tests/suites/test_suite_mdx.function
+++ b/tests/suites/test_suite_mdx.function
@@ -4,7 +4,7 @@ BEGIN_HEADER
#include <polarssl/md5.h>
END_HEADER
-BEGIN_CASE
+BEGIN_CASE depends_on:POLARSSL_MD2_C
md2_text:text_src_string:hex_hash_string
{
unsigned char src_str[1000];
@@ -24,7 +24,7 @@ md2_text:text_src_string:hex_hash_string
}
END_CASE
-BEGIN_CASE
+BEGIN_CASE depends_on:POLARSSL_MD4_C
md4_text:text_src_string:hex_hash_string
{
unsigned char src_str[1000];
@@ -44,7 +44,7 @@ md4_text:text_src_string:hex_hash_string
}
END_CASE
-BEGIN_CASE
+BEGIN_CASE depends_on:POLARSSL_MD5_C
md5_text:text_src_string:hex_hash_string
{
unsigned char src_str[1000];
@@ -64,8 +64,8 @@ md5_text:text_src_string:hex_hash_string
}
END_CASE
-BEGIN_CASE
-md2_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
+BEGIN_CASE depends_on:POLARSSL_MD2_C
+md2_hmac:#trunc_size:hex_key_string:hex_src_string:hex_hash_string
{
unsigned char src_str[10000];
unsigned char key_str[10000];
@@ -88,8 +88,8 @@ md2_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
}
END_CASE
-BEGIN_CASE
-md4_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
+BEGIN_CASE depends_on:POLARSSL_MD4_C
+md4_hmac:#trunc_size:hex_key_string:hex_src_string:hex_hash_string
{
unsigned char src_str[10000];
unsigned char key_str[10000];
@@ -112,8 +112,8 @@ md4_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
}
END_CASE
-BEGIN_CASE
-md5_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
+BEGIN_CASE depends_on:POLARSSL_MD5_C
+md5_hmac:#trunc_size:hex_key_string:hex_src_string:hex_hash_string
{
unsigned char src_str[10000];
unsigned char key_str[10000];
@@ -136,7 +136,7 @@ md5_hmac:trunc_size:hex_key_string:hex_src_string:hex_hash_string
}
END_CASE
-BEGIN_CASE
+BEGIN_CASE depends_on:POLARSSL_MD2_C
md2_file:filename:hex_hash_string
{
unsigned char hash_str[65];
@@ -152,7 +152,7 @@ md2_file:filename:hex_hash_string
}
END_CASE
-BEGIN_CASE
+BEGIN_CASE depends_on:POLARSSL_MD4_C
md4_file:filename:hex_hash_string
{
unsigned char hash_str[65];
@@ -168,7 +168,7 @@ md4_file:filename:hex_hash_string
}
END_CASE
-BEGIN_CASE
+BEGIN_CASE depends_on:POLARSSL_MD5_C
md5_file:filename:hex_hash_string
{
unsigned char hash_str[65];
@@ -184,21 +184,21 @@ md5_file:filename:hex_hash_string
}
END_CASE
-BEGIN_CASE
+BEGIN_CASE depends_on:POLARSSL_MD2_C
md2_selftest:
{
TEST_ASSERT( md2_self_test( 0 ) == 0 );
}
END_CASE
-BEGIN_CASE
+BEGIN_CASE depends_on:POLARSSL_MD4_C
md4_selftest:
{
TEST_ASSERT( md4_self_test( 0 ) == 0 );
}
END_CASE
-BEGIN_CASE
+BEGIN_CASE depends_on:POLARSSL_MD5_C
md5_selftest:
{
TEST_ASSERT( md5_self_test( 0 ) == 0 );
diff --git a/tests/suites/test_suite_mpi.data b/tests/suites/test_suite_mpi.data
index 7197b63..5f88ba7 100644
--- a/tests/suites/test_suite_mpi.data
+++ b/tests/suites/test_suite_mpi.data
@@ -67,7 +67,7 @@ mpi_read_file:10:"data_files/mpi_too_big":"":POLARSSL_ERR_MPI_BUFFER_TOO_SMALL
Base test mpi_write_file #1
depends_on:POLARSSL_FS_IO
-mpi_write_file:10:"56125680981752282334141896320372489490613963693556392520816017892111350604111697682705498319512049040516698827829292076808006940873974979584527073481012636016353913462376755556720019831187364993587901952757307830896531678727717924":16:"data_files/mpi_write":0
+mpi_write_file:10:"56125680981752282334141896320372489490613963693556392520816017892111350604111697682705498319512049040516698827829292076808006940873974979584527073481012636016353913462376755556720019831187364993587901952757307830896531678727717924":16:"data_files/mpi_write"
Base test mpi_lsb #1
mpi_lsb:10:"56125680981752282334141896320372489490613963693556392520816017892111350604111697682705498319512049040516698827829292076808006940873974979584527073481012636016353913462376755556720019831187364993587901952757307830896531678727717924":2
@@ -337,16 +337,16 @@ Test mpi_mul_mpi #1
mpi_mul_mpi:10:"28911710017320205966167820725313234361535259163045867986277478145081076845846493521348693253530011243988160148063424837895971948244167867236923919506962312185829914482993478947657472351461336729641485069323635424692930278888923450060546465883490944265147851036817433970984747733020522259537":10:"16471581891701794764704009719057349996270239948993452268812975037240586099924712715366967486587417803753916334331355573776945238871512026832810626226164346328807407669366029926221415383560814338828449642265377822759768011406757061063524768140567867350208554439342320410551341675119078050953":10:"476221599179424887669515829231223263939342135681791605842540429321038144633323941248706405375723482912535192363845116154236465184147599697841273424891410002781967962186252583311115708128167171262206919514587899883547279647025952837516324649656913580411611297312678955801899536937577476819667861053063432906071315727948826276092545739432005962781562403795455162483159362585281248265005441715080197800335757871588045959754547836825977169125866324128449699877076762316768127816074587766799018626179199776188490087103869164122906791440101822594139648973454716256383294690817576188761"
Test mpi_mul_int #1
-mpi_mul_int:10:"2039568783564019774057658669290345772801939933143482630947726464532830627227012776329":9871232:10:"20133056642518226042310730101376278483547239130123806338055387803943342738063359782107667328":==
+mpi_mul_int:10:"2039568783564019774057658669290345772801939933143482630947726464532830627227012776329":9871232:10:"20133056642518226042310730101376278483547239130123806338055387803943342738063359782107667328":"=="
Test mpi_mul_int #2 (Unsigned, thus failure)
-mpi_mul_int:10:"2039568783564019774057658669290345772801939933143482630947726464532830627227012776329":-9871232:10:"-20133056642518226042310730101376278483547239130123806338055387803943342738063359782107667328":!=
+mpi_mul_int:10:"2039568783564019774057658669290345772801939933143482630947726464532830627227012776329":-9871232:10:"-20133056642518226042310730101376278483547239130123806338055387803943342738063359782107667328":"!="
Test mpi_mul_int #3
-mpi_mul_int:10:"-2039568783564019774057658669290345772801939933143482630947726464532830627227012776329":9871232:10:"-20133056642518226042310730101376278483547239130123806338055387803943342738063359782107667328":==
+mpi_mul_int:10:"-2039568783564019774057658669290345772801939933143482630947726464532830627227012776329":9871232:10:"-20133056642518226042310730101376278483547239130123806338055387803943342738063359782107667328":"=="
Test mpi_mul_int #4 (Unsigned, thus failure)
-mpi_mul_int:10:"-2039568783564019774057658669290345772801939933143482630947726464532830627227012776329":-9871232:10:"20133056642518226042310730101376278483547239130123806338055387803943342738063359782107667328":!=
+mpi_mul_int:10:"-2039568783564019774057658669290345772801939933143482630947726464532830627227012776329":-9871232:10:"20133056642518226042310730101376278483547239130123806338055387803943342738063359782107667328":"!="
Base test mpi_div_mpi #1
mpi_div_mpi:10:"1000":10:"13":10:"76":10:"12":0
diff --git a/tests/suites/test_suite_mpi.function b/tests/suites/test_suite_mpi.function
index 70d9b4f..43d1d08 100644
--- a/tests/suites/test_suite_mpi.function
+++ b/tests/suites/test_suite_mpi.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_BIGNUM_C
END_DEPENDENCIES
BEGIN_CASE
-mpi_read_write_string:radix_X:input_X:radix_A:input_A:output_size:result_read:result_write
+mpi_read_write_string:#radix_X:input_X:#radix_A:input_A:#output_size:#result_read:#result_write
{
mpi X;
char str[1000];
@@ -30,7 +30,7 @@ mpi_read_write_string:radix_X:input_X:radix_A:input_A:output_size:result_read:re
END_CASE
BEGIN_CASE
-mpi_read_binary:input_X:radix_A:input_A
+mpi_read_binary:input_X:#radix_A:input_A
{
mpi X;
unsigned char str[1000];
@@ -51,7 +51,7 @@ mpi_read_binary:input_X:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_write_binary:radix_X:input_X:input_A:output_size:result
+mpi_write_binary:#radix_X:input_X:input_A:#output_size:#result
{
mpi X;
unsigned char str[1000];
@@ -66,8 +66,8 @@ mpi_write_binary:radix_X:input_X:input_A:output_size:result
TEST_ASSERT( mpi_read_string( &X, {radix_X}, {input_X} ) == 0 );
buflen = mpi_size( &X );
- if( buflen > {output_size} )
- buflen = {output_size};
+ if( buflen > (size_t) {output_size} )
+ buflen = (size_t) {output_size};
TEST_ASSERT( mpi_write_binary( &X, buf, buflen ) == {result} );
if( {result} == 0)
@@ -82,7 +82,7 @@ mpi_write_binary:radix_X:input_X:input_A:output_size:result
END_CASE
BEGIN_CASE
-mpi_read_file:radix_X:input_file:input_A:result
+mpi_read_file:#radix_X:input_file:input_A:#result
{
mpi X;
unsigned char str[1000];
@@ -114,7 +114,7 @@ mpi_read_file:radix_X:input_file:input_A:result
END_CASE
BEGIN_CASE
-mpi_write_file:radix_X:input_X:output_radix:output_file
+mpi_write_file:#radix_X:input_X:#output_radix:output_file
{
mpi X, Y;
FILE *file_out, *file_in;
@@ -140,7 +140,7 @@ mpi_write_file:radix_X:input_X:output_radix:output_file
END_CASE
BEGIN_CASE
-mpi_get_bit:radix_X:input_X:pos:val
+mpi_get_bit:#radix_X:input_X:#pos:#val
{
mpi X;
mpi_init( &X );
@@ -152,7 +152,7 @@ mpi_get_bit:radix_X:input_X:pos:val
END_CASE
BEGIN_CASE
-mpi_set_bit:radix_X:input_X:pos:val:radix_Y:output_Y
+mpi_set_bit:#radix_X:input_X:#pos:#val:#radix_Y:output_Y
{
mpi X, Y;
mpi_init( &X ); mpi_init( &Y );
@@ -167,33 +167,33 @@ mpi_set_bit:radix_X:input_X:pos:val:radix_Y:output_Y
END_CASE
BEGIN_CASE
-mpi_lsb:radix_X:input_X:nr_bits
+mpi_lsb:#radix_X:input_X:#nr_bits
{
mpi X;
mpi_init( &X );
TEST_ASSERT( mpi_read_string( &X, {radix_X}, {input_X} ) == 0 );
- TEST_ASSERT( mpi_lsb( &X ) == {nr_bits} );
+ TEST_ASSERT( mpi_lsb( &X ) == (size_t) {nr_bits} );
mpi_free( &X );
}
END_CASE
BEGIN_CASE
-mpi_msb:radix_X:input_X:nr_bits
+mpi_msb:#radix_X:input_X:#nr_bits
{
mpi X;
mpi_init( &X );
TEST_ASSERT( mpi_read_string( &X, {radix_X}, {input_X} ) == 0 );
- TEST_ASSERT( mpi_msb( &X ) == {nr_bits} );
+ TEST_ASSERT( mpi_msb( &X ) == (size_t) {nr_bits} );
mpi_free( &X );
}
END_CASE
BEGIN_CASE
-mpi_gcd:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
+mpi_gcd:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A
{
mpi A, X, Y, Z;
mpi_init( &A ); mpi_init( &X ); mpi_init( &Y ); mpi_init( &Z );
@@ -209,7 +209,7 @@ mpi_gcd:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_cmp_int:input_X:input_A:result_CMP
+mpi_cmp_int:#input_X:#input_A:#result_CMP
{
mpi X;
mpi_init( &X );
@@ -222,7 +222,7 @@ mpi_cmp_int:input_X:input_A:result_CMP
END_CASE
BEGIN_CASE
-mpi_cmp_mpi:radix_X:input_X:radix_Y:input_Y:input_A
+mpi_cmp_mpi:#radix_X:input_X:#radix_Y:input_Y:#input_A
{
mpi X, Y;
mpi_init( &X ); mpi_init( &Y );
@@ -236,7 +236,7 @@ mpi_cmp_mpi:radix_X:input_X:radix_Y:input_Y:input_A
END_CASE
BEGIN_CASE
-mpi_cmp_abs:radix_X:input_X:radix_Y:input_Y:input_A
+mpi_cmp_abs:#radix_X:input_X:#radix_Y:input_Y:#input_A
{
mpi X, Y;
mpi_init( &X ); mpi_init( &Y );
@@ -250,7 +250,7 @@ mpi_cmp_abs:radix_X:input_X:radix_Y:input_Y:input_A
END_CASE
BEGIN_CASE
-mpi_copy:input_X:input_A
+mpi_copy:#input_X:#input_A
{
mpi X, Y, A;
mpi_init( &X ); mpi_init( &Y ); mpi_init( &A );
@@ -269,7 +269,7 @@ mpi_copy:input_X:input_A
END_CASE
BEGIN_CASE
-mpi_copy_self:input_X
+mpi_copy_self:#input_X
{
mpi X;
mpi_init( &X );
@@ -283,7 +283,7 @@ mpi_copy_self:input_X
END_CASE
BEGIN_CASE
-mpi_swap:input_X:input_Y
+mpi_swap:#input_X:#input_Y
{
mpi X, Y, A;
mpi_init( &X ); mpi_init( &Y ); mpi_init( &A );
@@ -302,7 +302,7 @@ mpi_swap:input_X:input_Y
END_CASE
BEGIN_CASE
-mpi_add_mpi:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
+mpi_add_mpi:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A
{
mpi X, Y, Z, A;
mpi_init( &X ); mpi_init( &Y ); mpi_init( &Z ); mpi_init( &A );
@@ -318,7 +318,7 @@ mpi_add_mpi:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_add_abs:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
+mpi_add_abs:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A
{
mpi X, Y, Z, A;
mpi_init( &X ); mpi_init( &Y ); mpi_init( &Z ); mpi_init( &A );
@@ -334,7 +334,7 @@ mpi_add_abs:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_add_abs_add_first:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
+mpi_add_abs_add_first:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A
{
mpi X, Y, A;
mpi_init( &X ); mpi_init( &Y ); mpi_init( &A );
@@ -350,7 +350,7 @@ mpi_add_abs_add_first:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_add_abs_add_second:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
+mpi_add_abs_add_second:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A
{
mpi X, Y, A;
mpi_init( &X ); mpi_init( &Y ); mpi_init( &A );
@@ -366,7 +366,7 @@ mpi_add_abs_add_second:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_add_int:radix_X:input_X:input_Y:radix_A:input_A
+mpi_add_int:#radix_X:input_X:#input_Y:#radix_A:input_A
{
mpi X, Z, A;
mpi_init( &X ); mpi_init( &Z ); mpi_init( &A );
@@ -381,7 +381,7 @@ mpi_add_int:radix_X:input_X:input_Y:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_sub_mpi:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
+mpi_sub_mpi:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A
{
mpi X, Y, Z, A;
mpi_init( &X ); mpi_init( &Y ); mpi_init( &Z ); mpi_init( &A );
@@ -397,7 +397,7 @@ mpi_sub_mpi:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_sub_abs:radix_X:input_X:radix_Y:input_Y:radix_A:input_A:sub_result
+mpi_sub_abs:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A:#sub_result
{
mpi X, Y, Z, A;
int res;
@@ -417,7 +417,7 @@ mpi_sub_abs:radix_X:input_X:radix_Y:input_Y:radix_A:input_A:sub_result
END_CASE
BEGIN_CASE
-mpi_sub_int:radix_X:input_X:input_Y:radix_A:input_A
+mpi_sub_int:#radix_X:input_X:#input_Y:#radix_A:input_A
{
mpi X, Z, A;
mpi_init( &X ); mpi_init( &Z ); mpi_init( &A );
@@ -432,7 +432,7 @@ mpi_sub_int:radix_X:input_X:input_Y:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_mul_mpi:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
+mpi_mul_mpi:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A
{
mpi X, Y, Z, A;
mpi_init( &X ); mpi_init( &Y ); mpi_init( &Z ); mpi_init( &A );
@@ -448,7 +448,7 @@ mpi_mul_mpi:radix_X:input_X:radix_Y:input_Y:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_mul_int:radix_X:input_X:input_Y:radix_A:input_A:result_comparison
+mpi_mul_int:#radix_X:input_X:#input_Y:#radix_A:input_A:result_comparison
{
mpi X, Z, A;
mpi_init( &X ); mpi_init( &Z ); mpi_init( &A );
@@ -456,14 +456,19 @@ mpi_mul_int:radix_X:input_X:input_Y:radix_A:input_A:result_comparison
TEST_ASSERT( mpi_read_string( &X, {radix_X}, {input_X} ) == 0 );
TEST_ASSERT( mpi_read_string( &A, {radix_A}, {input_A} ) == 0 );
TEST_ASSERT( mpi_mul_int( &Z, &X, {input_Y} ) == 0 );
- TEST_ASSERT( mpi_cmp_mpi( &Z, &A ) {result_comparison} 0 );
+ if( strcmp( result_comparison, "==" ) == 0 )
+ TEST_ASSERT( mpi_cmp_mpi( &Z, &A ) == 0 );
+ else if( strcmp( result_comparison, "!=" ) == 0 )
+ TEST_ASSERT( mpi_cmp_mpi( &Z, &A ) != 0 );
+ else
+ TEST_ASSERT( "unknown operator" == 0 );
mpi_free( &X ); mpi_free( &Z ); mpi_free( &A );
}
END_CASE
BEGIN_CASE
-mpi_div_mpi:radix_X:input_X:radix_Y:input_Y:radix_A:input_A:radix_B:input_B:div_result
+mpi_div_mpi:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A:#radix_B:input_B:#div_result
{
mpi X, Y, Q, R, A, B;
int res;
@@ -488,7 +493,7 @@ mpi_div_mpi:radix_X:input_X:radix_Y:input_Y:radix_A:input_A:radix_B:input_B:div_
END_CASE
BEGIN_CASE
-mpi_div_int:radix_X:input_X:input_Y:radix_A:input_A:radix_B:input_B:div_result
+mpi_div_int:#radix_X:input_X:#input_Y:#radix_A:input_A:#radix_B:input_B:#div_result
{
mpi X, Q, R, A, B;
int res;
@@ -512,7 +517,7 @@ mpi_div_int:radix_X:input_X:input_Y:radix_A:input_A:radix_B:input_B:div_result
END_CASE
BEGIN_CASE
-mpi_mod_mpi:radix_X:input_X:radix_Y:input_Y:radix_A:input_A:div_result
+mpi_mod_mpi:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A:#div_result
{
mpi X, Y, A;
int res;
@@ -533,7 +538,7 @@ mpi_mod_mpi:radix_X:input_X:radix_Y:input_Y:radix_A:input_A:div_result
END_CASE
BEGIN_CASE
-mpi_mod_int:radix_X:input_X:input_Y:input_A:div_result
+mpi_mod_int:#radix_X:input_X:#input_Y:#input_A:#div_result
{
mpi X;
int res;
@@ -545,7 +550,7 @@ mpi_mod_int:radix_X:input_X:input_Y:input_A:div_result
TEST_ASSERT( res == {div_result} );
if( res == 0 )
{
- TEST_ASSERT( r == {input_A} );
+ TEST_ASSERT( r == (t_uint) {input_A} );
}
mpi_free( &X );
@@ -553,7 +558,7 @@ mpi_mod_int:radix_X:input_X:input_Y:input_A:div_result
END_CASE
BEGIN_CASE
-mpi_exp_mod:radix_A:input_A:radix_E:input_E:radix_N:input_N:radix_RR:input_RR:radix_X:input_X:div_result
+mpi_exp_mod:#radix_A:input_A:#radix_E:input_E:#radix_N:input_N:#radix_RR:input_RR:#radix_X:input_X:#div_result
{
mpi A, E, N, RR, Z, X;
int res;
@@ -581,7 +586,7 @@ mpi_exp_mod:radix_A:input_A:radix_E:input_E:radix_N:input_N:radix_RR:input_RR:ra
END_CASE
BEGIN_CASE
-mpi_inv_mod:radix_X:input_X:radix_Y:input_Y:radix_A:input_A:div_result
+mpi_inv_mod:#radix_X:input_X:#radix_Y:input_Y:#radix_A:input_A:#div_result
{
mpi X, Y, Z, A;
int res;
@@ -602,7 +607,7 @@ mpi_inv_mod:radix_X:input_X:radix_Y:input_Y:radix_A:input_A:div_result
END_CASE
BEGIN_CASE
-mpi_is_prime:radix_X:input_X:div_result
+mpi_is_prime:#radix_X:input_X:#div_result
{
mpi X;
int res;
@@ -617,7 +622,7 @@ mpi_is_prime:radix_X:input_X:div_result
END_CASE
BEGIN_CASE
-mpi_shift_l:radix_X:input_X:shift_X:radix_A:input_A
+mpi_shift_l:#radix_X:input_X:#shift_X:#radix_A:input_A
{
mpi X, A;
mpi_init( &X ); mpi_init( &A );
@@ -632,7 +637,7 @@ mpi_shift_l:radix_X:input_X:shift_X:radix_A:input_A
END_CASE
BEGIN_CASE
-mpi_shift_r:radix_X:input_X:shift_X:radix_A:input_A
+mpi_shift_r:#radix_X:input_X:#shift_X:#radix_A:input_A
{
mpi X, A;
mpi_init( &X ); mpi_init( &A );
diff --git a/tests/suites/test_suite_pbkdf2.function b/tests/suites/test_suite_pbkdf2.function
index 79d1119..a041721 100644
--- a/tests/suites/test_suite_pbkdf2.function
+++ b/tests/suites/test_suite_pbkdf2.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_PBKDF2_C
END_DEPENDENCIES
BEGIN_CASE
-pbkdf2_hmac:hash:hex_password_string:hex_salt_string:it_cnt:key_len:result_key_string
+pbkdf2_hmac:#hash:hex_password_string:hex_salt_string:#it_cnt:#key_len:result_key_string
{
unsigned char pw_str[100];
unsigned char salt_str[100];
diff --git a/tests/suites/test_suite_pkcs1_v21.function b/tests/suites/test_suite_pkcs1_v21.function
index 57dd341..5722f5f 100644
--- a/tests/suites/test_suite_pkcs1_v21.function
+++ b/tests/suites/test_suite_pkcs1_v21.function
@@ -14,7 +14,7 @@ depends_on:POLARSSL_PKCS1_V21:POLARSSL_RSA_C:POLARSSL_BIGNUM_C:POLARSSL_SHA1_C:P
END_DEPENDENCIES
BEGIN_CASE
-pkcs1_rsaes_oaep_encrypt:mod:radix_N:input_N:radix_E:input_E:hash:message_hex_string:seed:result_hex_str:result
+pkcs1_rsaes_oaep_encrypt:#mod:#radix_N:input_N:#radix_E:input_E:#hash:message_hex_string:seed:result_hex_str:#result
{
unsigned char message_str[1000];
unsigned char output[1000];
@@ -53,7 +53,7 @@ pkcs1_rsaes_oaep_encrypt:mod:radix_N:input_N:radix_E:input_E:hash:message_hex_st
END_CASE
BEGIN_CASE
-pkcs1_rsaes_oaep_decrypt:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:radix_E:input_E:hash:result_hex_str:seed:message_hex_string:result
+pkcs1_rsaes_oaep_decrypt:#mod:#radix_P:input_P:#radix_Q:input_Q:#radix_N:input_N:#radix_E:input_E:#hash:result_hex_str:seed:message_hex_string:#result
{
unsigned char message_str[1000];
unsigned char output[1000];
@@ -61,6 +61,7 @@ pkcs1_rsaes_oaep_decrypt:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:rad
rsa_context ctx;
mpi P1, Q1, H, G;
size_t output_len;
+ ((void) seed);
mpi_init( &P1 ); mpi_init( &Q1 ); mpi_init( &H ); mpi_init( &G );
rsa_init( &ctx, RSA_PKCS_V21, {hash} );
@@ -102,7 +103,7 @@ pkcs1_rsaes_oaep_decrypt:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:rad
END_CASE
BEGIN_CASE
-pkcs1_rsassa_pss_sign:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:radix_E:input_E:digest:hash:message_hex_string:salt:result_hex_str:result
+pkcs1_rsassa_pss_sign:#mod:#radix_P:input_P:#radix_Q:input_Q:#radix_N:input_N:#radix_E:input_E:#digest:#hash:message_hex_string:salt:result_hex_str:#result
{
unsigned char message_str[1000];
unsigned char hash_result[1000];
@@ -161,13 +162,14 @@ pkcs1_rsassa_pss_sign:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:radix_
END_CASE
BEGIN_CASE
-pkcs1_rsassa_pss_verify:mod:radix_N:input_N:radix_E:input_E:digest:hash:message_hex_string:salt:result_hex_str:result
+pkcs1_rsassa_pss_verify:#mod:#radix_N:input_N:#radix_E:input_E:#digest:#hash:message_hex_string:salt:result_hex_str:#result
{
unsigned char message_str[1000];
unsigned char hash_result[1000];
unsigned char result_str[1000];
rsa_context ctx;
size_t msg_len;
+ ((void) salt);
rsa_init( &ctx, RSA_PKCS_V21, {hash} );
memset( message_str, 0x00, 1000 );
diff --git a/tests/suites/test_suite_pkcs5.function b/tests/suites/test_suite_pkcs5.function
index ae54662..4fe6b40 100644
--- a/tests/suites/test_suite_pkcs5.function
+++ b/tests/suites/test_suite_pkcs5.function
@@ -7,7 +7,7 @@ depends_on:POLARSSL_PKCS5_C
END_DEPENDENCIES
BEGIN_CASE
-pbkdf2_hmac:hash:hex_password_string:hex_salt_string:it_cnt:key_len:result_key_string
+pbkdf2_hmac:#hash:hex_password_string:hex_salt_string:#it_cnt:#key_len:result_key_string
{
unsigned char pw_str[100];
unsigned char salt_str[100];
diff --git a/tests/suites/test_suite_rsa.function b/tests/suites/test_suite_rsa.function
index 848ef76..30eff8f 100644
--- a/tests/suites/test_suite_rsa.function
+++ b/tests/suites/test_suite_rsa.function
@@ -15,7 +15,7 @@ depends_on:POLARSSL_RSA_C:POLARSSL_BIGNUM_C:POLARSSL_GENPRIME
END_DEPENDENCIES
BEGIN_CASE
-rsa_pkcs1_sign:message_hex_string:padding_mode:digest:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:radix_E:input_E:result_hex_str:result
+rsa_pkcs1_sign:message_hex_string:#padding_mode:#digest:#mod:#radix_P:input_P:#radix_Q:input_Q:#radix_N:input_N:#radix_E:input_E:result_hex_str:#result
{
unsigned char message_str[1000];
unsigned char hash_result[1000];
@@ -69,7 +69,7 @@ rsa_pkcs1_sign:message_hex_string:padding_mode:digest:mod:radix_P:input_P:radix_
END_CASE
BEGIN_CASE
-rsa_pkcs1_verify:message_hex_string:padding_mode:digest:mod:radix_N:input_N:radix_E:input_E:result_hex_str:result
+rsa_pkcs1_verify:message_hex_string:#padding_mode:#digest:#mod:#radix_N:input_N:#radix_E:input_E:result_hex_str:#result
{
unsigned char message_str[1000];
unsigned char hash_result[1000];
@@ -102,7 +102,7 @@ END_CASE
BEGIN_CASE
-rsa_pkcs1_sign_raw:message_hex_string:hash_result_string:padding_mode:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:radix_E:input_E:result_hex_str
+rsa_pkcs1_sign_raw:message_hex_string:hash_result_string:#padding_mode:#mod:#radix_P:input_P:#radix_Q:input_Q:#radix_N:input_N:#radix_E:input_E:result_hex_str
{
unsigned char message_str[1000];
unsigned char hash_result[1000];
@@ -152,7 +152,7 @@ rsa_pkcs1_sign_raw:message_hex_string:hash_result_string:padding_mode:mod:radix_
END_CASE
BEGIN_CASE
-rsa_pkcs1_verify_raw:message_hex_string:hash_result_string:padding_mode:mod:radix_N:input_N:radix_E:input_E:result_hex_str:correct
+rsa_pkcs1_verify_raw:message_hex_string:hash_result_string:#padding_mode:#mod:#radix_N:input_N:#radix_E:input_E:result_hex_str:#correct
{
unsigned char message_str[1000];
unsigned char hash_result[1000];
@@ -182,7 +182,7 @@ rsa_pkcs1_verify_raw:message_hex_string:hash_result_string:padding_mode:mod:radi
END_CASE
BEGIN_CASE
-rsa_pkcs1_encrypt:message_hex_string:padding_mode:mod:radix_N:input_N:radix_E:input_E:result_hex_str:result
+rsa_pkcs1_encrypt:message_hex_string:#padding_mode:#mod:#radix_N:input_N:#radix_E:input_E:result_hex_str:#result
{
unsigned char message_str[1000];
unsigned char output[1000];
@@ -219,7 +219,7 @@ rsa_pkcs1_encrypt:message_hex_string:padding_mode:mod:radix_N:input_N:radix_E:in
END_CASE
BEGIN_CASE
-rsa_pkcs1_encrypt_bad_rng:message_hex_string:padding_mode:mod:radix_N:input_N:radix_E:input_E:result_hex_str:result
+rsa_pkcs1_encrypt_bad_rng:message_hex_string:#padding_mode:#mod:#radix_N:input_N:#radix_E:input_E:result_hex_str:#result
{
unsigned char message_str[1000];
unsigned char output[1000];
@@ -253,7 +253,7 @@ rsa_pkcs1_encrypt_bad_rng:message_hex_string:padding_mode:mod:radix_N:input_N:ra
END_CASE
BEGIN_CASE
-rsa_pkcs1_decrypt:message_hex_string:padding_mode:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:radix_E:input_E:max_output:result_hex_str:result
+rsa_pkcs1_decrypt:message_hex_string:#padding_mode:#mod:#radix_P:input_P:#radix_Q:input_Q:#radix_N:input_N:#radix_E:input_E:#max_output:result_hex_str:#result
{
unsigned char message_str[1000];
unsigned char output[1000];
@@ -303,7 +303,7 @@ rsa_pkcs1_decrypt:message_hex_string:padding_mode:mod:radix_P:input_P:radix_Q:in
END_CASE
BEGIN_CASE
-rsa_public:message_hex_string:mod:radix_N:input_N:radix_E:input_E:result_hex_str:result
+rsa_public:message_hex_string:#mod:#radix_N:input_N:#radix_E:input_E:result_hex_str:#result
{
unsigned char message_str[1000];
unsigned char output[1000];
@@ -336,7 +336,7 @@ rsa_public:message_hex_string:mod:radix_N:input_N:radix_E:input_E:result_hex_str
END_CASE
BEGIN_CASE
-rsa_private:message_hex_string:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:radix_E:input_E:result_hex_str:result
+rsa_private:message_hex_string:#mod:#radix_P:input_P:#radix_Q:input_Q:#radix_N:input_N:#radix_E:input_E:result_hex_str:#result
{
unsigned char message_str[1000];
unsigned char output[1000];
@@ -394,7 +394,7 @@ rsa_check_privkey_null:
END_CASE
BEGIN_CASE
-rsa_check_pubkey:radix_N:input_N:radix_E:input_E:result
+rsa_check_pubkey:#radix_N:input_N:#radix_E:input_E:#result
{
rsa_context ctx;
@@ -416,7 +416,7 @@ rsa_check_pubkey:radix_N:input_N:radix_E:input_E:result
END_CASE
BEGIN_CASE
-rsa_check_privkey:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:radix_E:input_E:radix_D:input_D:radix_DP:input_DP:radix_DQ:input_DQ:radix_QP:input_QP:result
+rsa_check_privkey:#mod:#radix_P:input_P:#radix_Q:input_Q:#radix_N:input_N:#radix_E:input_E:#radix_D:input_D:#radix_DP:input_DP:#radix_DQ:input_DQ:#radix_QP:input_QP:#result
{
rsa_context ctx;
@@ -463,7 +463,7 @@ rsa_check_privkey:mod:radix_P:input_P:radix_Q:input_Q:radix_N:input_N:radix_E:in
END_CASE
BEGIN_CASE
-rsa_gen_key:nrbits:exponent:result
+rsa_gen_key:#nrbits:#exponent:#result
{
rsa_context ctx;
entropy_context entropy;
diff --git a/tests/suites/test_suite_x509parse.data b/tests/suites/test_suite_x509parse.data
index bf13719..bd9bd1b 100644
--- a/tests/suites/test_suite_x509parse.data
+++ b/tests/suites/test_suite_x509parse.data
@@ -80,7 +80,7 @@ x509_crl_info:"data_files/crl_sha512.pem":"CRL version \: 1\nissuer name \:
X509 Parse RSA Key #1 (No password when required)
depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509parse_keyfile_rsa:"data_files/test-ca.key":NULL:POLARSSL_ERR_X509_PASSWORD_REQUIRED
+x509parse_keyfile_rsa:"data_files/test-ca.key":"NULL":POLARSSL_ERR_X509_PASSWORD_REQUIRED
X509 Parse RSA Key #2 (Correct password)
depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO
@@ -196,11 +196,11 @@ x509parse_public_keyfile_ec:"data_files/ec_pub.pem":0
X509 Parse EC Key #1 (SEC1 DER)
depends_on:POLARSSL_FS_IO:POLARSSL_ECP_C:POLARSSL_ECP_DP_SECP192R1_ENABLED
-x509parse_keyfile_ec:"data_files/ec_prv.sec1.der":NULL:0
+x509parse_keyfile_ec:"data_files/ec_prv.sec1.der":"NULL":0
X509 Parse EC Key #2 (SEC1 PEM)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_ECP_C:POLARSSL_ECP_DP_SECP192R1_ENABLED
-x509parse_keyfile_ec:"data_files/ec_prv.sec1.pem":NULL:0
+x509parse_keyfile_ec:"data_files/ec_prv.sec1.pem":"NULL":0
X509 Parse EC Key #3 (SEC1 PEM encrypted)
depends_on:POLARSSL_DES_C:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_ECP_C:POLARSSL_ECP_DP_SECP192R1_ENABLED
@@ -208,11 +208,11 @@ x509parse_keyfile_ec:"data_files/ec_prv.sec1.pw.pem":"polar":0
X509 Parse EC Key #4 (PKCS8 DER)
depends_on:POLARSSL_FS_IO:POLARSSL_ECP_C:POLARSSL_ECP_DP_SECP192R1_ENABLED
-x509parse_keyfile_ec:"data_files/ec_prv.pk8.der":NULL:0
+x509parse_keyfile_ec:"data_files/ec_prv.pk8.der":"NULL":0
X509 Parse EC Key #5 (PKCS8 PEM)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO:POLARSSL_ECP_C:POLARSSL_ECP_DP_SECP192R1_ENABLED
-x509parse_keyfile_ec:"data_files/ec_prv.pk8.pem":NULL:0
+x509parse_keyfile_ec:"data_files/ec_prv.pk8.pem":"NULL":0
X509 Parse EC Key #6 (PKCS8 encrypted DER)
depends_on:POLARSSL_DES_C:POLARSSL_FS_IO:POLARSSL_ECP_C:POLARSSL_ECP_DP_SECP192R1_ENABLED
@@ -224,167 +224,167 @@ x509parse_keyfile_ec:"data_files/ec_prv.pk8.pw.pem":"polar":0
X509 Get Distinguished Name #1
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_dn_gets:"data_files/server1.crt":subject:"C=NL, O=PolarSSL, CN=PolarSSL Server 1"
+x509_dn_gets:"data_files/server1.crt":"subject":"C=NL, O=PolarSSL, CN=PolarSSL Server 1"
X509 Get Distinguished Name #2
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_dn_gets:"data_files/server1.crt":issuer:"C=NL, O=PolarSSL, CN=PolarSSL Test CA"
+x509_dn_gets:"data_files/server1.crt":"issuer":"C=NL, O=PolarSSL, CN=PolarSSL Test CA"
X509 Get Distinguished Name #3
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_dn_gets:"data_files/server2.crt":subject:"C=NL, O=PolarSSL, CN=localhost"
+x509_dn_gets:"data_files/server2.crt":"subject":"C=NL, O=PolarSSL, CN=localhost"
X509 Get Distinguished Name #4
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_dn_gets:"data_files/server2.crt":issuer:"C=NL, O=PolarSSL, CN=PolarSSL Test CA"
+x509_dn_gets:"data_files/server2.crt":"issuer":"C=NL, O=PolarSSL, CN=PolarSSL Test CA"
X509 Time Expired #1
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_time_expired:"data_files/server1.crt":valid_from:1
+x509_time_expired:"data_files/server1.crt":"valid_from":1
X509 Time Expired #2
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_time_expired:"data_files/server1.crt":valid_to:0
+x509_time_expired:"data_files/server1.crt":"valid_to":0
X509 Time Expired #3
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_time_expired:"data_files/server2.crt":valid_from:1
+x509_time_expired:"data_files/server2.crt":"valid_from":1
X509 Time Expired #4
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_time_expired:"data_files/server2.crt":valid_to:0
+x509_time_expired:"data_files/server2.crt":"valid_to":0
X509 Time Expired #5
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_time_expired:"data_files/test-ca.crt":valid_from:1
+x509_time_expired:"data_files/test-ca.crt":"valid_from":1
X509 Time Expired #6:POLARSSL_FS_IO
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_time_expired:"data_files/test-ca.crt":valid_to:0
+x509_time_expired:"data_files/test-ca.crt":"valid_to":0
X509 Certificate verification #1 (Revoked Cert, Expired CRL)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl_expired.pem":NULL:POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED | BADCRL_EXPIRED:NULL
+x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl_expired.pem":"NULL":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED | BADCRL_EXPIRED:"NULL"
X509 Certificate verification #2 (Revoked Cert, Expired CRL)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl_expired.pem":"PolarSSL Server 1":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED | BADCRL_EXPIRED:NULL
+x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl_expired.pem":"PolarSSL Server 1":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED | BADCRL_EXPIRED:"NULL"
X509 Certificate verification #3 (Revoked Cert, Expired CRL, CN Mismatch)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl_expired.pem":"PolarSSL Wrong CN":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED | BADCRL_EXPIRED | BADCERT_CN_MISMATCH:NULL
+x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl_expired.pem":"PolarSSL Wrong CN":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED | BADCRL_EXPIRED | BADCERT_CN_MISMATCH:"NULL"
X509 Certificate verification #4 (Valid Cert, Expired CRL)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server2.crt":"data_files/test-ca.crt":"data_files/crl_expired.pem":NULL:POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCRL_EXPIRED:NULL
+x509_verify:"data_files/server2.crt":"data_files/test-ca.crt":"data_files/crl_expired.pem":"NULL":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCRL_EXPIRED:"NULL"
X509 Certificate verification #5 (Revoked Cert)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl.pem":NULL:POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED:NULL
+x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl.pem":"NULL":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED:"NULL"
X509 Certificate verification #6 (Revoked Cert)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl.pem":"PolarSSL Server 1":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED:NULL
+x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl.pem":"PolarSSL Server 1":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED:"NULL"
X509 Certificate verification #7 (Revoked Cert, CN Mismatch)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl.pem":"PolarSSL Wrong CN":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED | BADCERT_CN_MISMATCH:NULL
+x509_verify:"data_files/server1.crt":"data_files/test-ca.crt":"data_files/crl.pem":"PolarSSL Wrong CN":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_REVOKED | BADCERT_CN_MISMATCH:"NULL"
X509 Certificate verification #8 (Valid Cert)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server2.crt":"data_files/test-ca.crt":"data_files/crl.pem":NULL:0:0:NULL
+x509_verify:"data_files/server2.crt":"data_files/test-ca.crt":"data_files/crl.pem":"NULL":0:0:"NULL"
X509 Certificate verification #9 (Not trusted Cert)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server2.crt":"data_files/server1.crt":"data_files/crl.pem":NULL:POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_NOT_TRUSTED:NULL
+x509_verify:"data_files/server2.crt":"data_files/server1.crt":"data_files/crl.pem":"NULL":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_NOT_TRUSTED:"NULL"
X509 Certificate verification #10 (Not trusted Cert, Expired CRL)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server2.crt":"data_files/server1.crt":"data_files/crl_expired.pem":NULL:POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_NOT_TRUSTED:NULL
+x509_verify:"data_files/server2.crt":"data_files/server1.crt":"data_files/crl_expired.pem":"NULL":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_NOT_TRUSTED:"NULL"
X509 Certificate verification #12 (Valid Cert MD4 Digest)
depends_on:POLARSSL_MD4_C:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_md4.crt":"data_files/test-ca.crt":"data_files/crl.pem":NULL:0:0:NULL
+x509_verify:"data_files/cert_md4.crt":"data_files/test-ca.crt":"data_files/crl.pem":"NULL":0:0:"NULL"
X509 Certificate verification #13 (Valid Cert MD5 Digest)
depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_md5.crt":"data_files/test-ca.crt":"data_files/crl.pem":NULL:0:0:NULL
+x509_verify:"data_files/cert_md5.crt":"data_files/test-ca.crt":"data_files/crl.pem":"NULL":0:0:"NULL"
X509 Certificate verification #14 (Valid Cert SHA1 Digest)
depends_on:POLARSSL_SHA1_C:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_sha1.crt":"data_files/test-ca.crt":"data_files/crl.pem":NULL:0:0:NULL
+x509_verify:"data_files/cert_sha1.crt":"data_files/test-ca.crt":"data_files/crl.pem":"NULL":0:0:"NULL"
X509 Certificate verification #15 (Valid Cert SHA224 Digest)
depends_on:POLARSSL_SHA256_C:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_sha224.crt":"data_files/test-ca.crt":"data_files/crl.pem":NULL:0:0:NULL
+x509_verify:"data_files/cert_sha224.crt":"data_files/test-ca.crt":"data_files/crl.pem":"NULL":0:0:"NULL"
X509 Certificate verification #16 (Valid Cert SHA256 Digest)
depends_on:POLARSSL_SHA256_C:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_sha256.crt":"data_files/test-ca.crt":"data_files/crl.pem":NULL:0:0:NULL
+x509_verify:"data_files/cert_sha256.crt":"data_files/test-ca.crt":"data_files/crl.pem":"NULL":0:0:"NULL"
X509 Certificate verification #17 (Valid Cert SHA384 Digest)
depends_on:POLARSSL_SHA512_C:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_sha384.crt":"data_files/test-ca.crt":"data_files/crl.pem":NULL:0:0:NULL
+x509_verify:"data_files/cert_sha384.crt":"data_files/test-ca.crt":"data_files/crl.pem":"NULL":0:0:"NULL"
X509 Certificate verification #18 (Valid Cert SHA512 Digest)
depends_on:POLARSSL_SHA512_C:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_sha512.crt":"data_files/test-ca.crt":"data_files/crl.pem":NULL:0:0:NULL
+x509_verify:"data_files/cert_sha512.crt":"data_files/test-ca.crt":"data_files/crl.pem":"NULL":0:0:"NULL"
X509 Certificate verification #19 (Valid Cert, denying callback)
depends_on:POLARSSL_SHA512_C:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_sha512.crt":"data_files/test-ca.crt":"data_files/crl.pem":NULL:POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_OTHER:verify_none
+x509_verify:"data_files/cert_sha512.crt":"data_files/test-ca.crt":"data_files/crl.pem":"NULL":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_OTHER:"verify_none"
X509 Certificate verification #20 (Not trusted Cert, allowing callback)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/server2.crt":"data_files/server1.crt":"data_files/crl_expired.pem":NULL:0:0:verify_all
+x509_verify:"data_files/server2.crt":"data_files/server1.crt":"data_files/crl_expired.pem":"NULL":0:0:"verify_all"
X509 Certificate verification #21 (domain matching wildcard certificate)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_wildcard.crt":"data_files/test-ca.crt":"data_files/crl.pem":"mail.example.com":0:0:NULL
+x509_verify:"data_files/cert_example_wildcard.crt":"data_files/test-ca.crt":"data_files/crl.pem":"mail.example.com":0:0:"NULL"
X509 Certificate verification #22 (domain not matching wildcard certificate)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_wildcard.crt":"data_files/test-ca.crt":"data_files/crl.pem":"mail.example.net":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:NULL
+x509_verify:"data_files/cert_example_wildcard.crt":"data_files/test-ca.crt":"data_files/crl.pem":"mail.example.net":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:"NULL"
X509 Certificate verification #23 (domain not matching wildcard certificate)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_wildcard.crt":"data_files/test-ca.crt":"data_files/crl.pem":"example.com":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:NULL
+x509_verify:"data_files/cert_example_wildcard.crt":"data_files/test-ca.crt":"data_files/crl.pem":"example.com":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:"NULL"
X509 Certificate verification #24 (domain matching CN of multi certificate)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"www.example.com":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:NULL
+x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"www.example.com":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:"NULL"
X509 Certificate verification #25 (domain matching multi certificate)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"example.net":0:0:NULL
+x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"example.net":0:0:"NULL"
X509 Certificate verification #26 (domain not matching multi certificate)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"www.example.net":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:NULL
+x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"www.example.net":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:"NULL"
X509 Certificate verification #27 (domain not matching multi certificate)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"xample.net":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:NULL
+x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"xample.net":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:"NULL"
X509 Certificate verification #27 (domain not matching multi certificate)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"bexample.net":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:NULL
+x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"bexample.net":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:"NULL"
X509 Certificate verification #28 (domain not matching wildcard in multi certificate)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"example.org":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:NULL
+x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"example.org":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH:"NULL"
X509 Certificate verification #29 (domain matching wildcard in multi certificate)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"mail.example.org":0:0:NULL
+x509_verify:"data_files/cert_example_multi.crt":"data_files/test-ca.crt":"data_files/crl.pem":"mail.example.org":0:0:"NULL"
X509 Certificate verification #30 (domain matching multi certificate without CN)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_multi_nocn.crt":"data_files/test-ca.crt":"data_files/crl.pem":"www.shotokan-braunschweig.de":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_NOT_TRUSTED:NULL
+x509_verify:"data_files/cert_example_multi_nocn.crt":"data_files/test-ca.crt":"data_files/crl.pem":"www.shotokan-braunschweig.de":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_NOT_TRUSTED:"NULL"
X509 Certificate verification #31 (domain not matching multi certificate without CN)
depends_on:POLARSSL_PEM_C:POLARSSL_FS_IO
-x509_verify:"data_files/cert_example_multi_nocn.crt":"data_files/test-ca.crt":"data_files/crl.pem":"www.example.net":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH + BADCERT_NOT_TRUSTED:NULL
+x509_verify:"data_files/cert_example_multi_nocn.crt":"data_files/test-ca.crt":"data_files/crl.pem":"www.example.net":POLARSSL_ERR_X509_CERT_VERIFY_FAILED:BADCERT_CN_MISMATCH + BADCERT_NOT_TRUSTED:"NULL"
X509 Parse Selftest
depends_on:POLARSSL_MD5_C:POLARSSL_PEM_C:POLARSSL_SELF_TEST
diff --git a/tests/suites/test_suite_x509parse.function b/tests/suites/test_suite_x509parse.function
index b6383d7..f0defa3 100644
--- a/tests/suites/test_suite_x509parse.function
+++ b/tests/suites/test_suite_x509parse.function
@@ -74,30 +74,44 @@ x509_crl_info:crl_file:result_str
END_CASE
BEGIN_CASE
-x509_verify:crt_file:ca_file:crl_file:cn_name:result:flags:verify_callback
+x509_verify:crt_file:ca_file:crl_file:cn_name_str:#result:#flags_result:verify_callback
{
x509_cert crt;
x509_cert ca;
x509_crl crl;
int flags = 0;
int res;
+ int (*f_vrfy)(void *, x509_cert *, int, int *) = NULL;
+ char * cn_name = NULL;
memset( &crt, 0, sizeof( x509_cert ) );
memset( &ca, 0, sizeof( x509_cert ) );
memset( &crl, 0, sizeof( x509_crl ) );
+ if( strcmp( {cn_name_str}, "NULL" ) != 0 )
+ cn_name = {cn_name_str};
+
+ if( strcmp( {verify_callback}, "NULL" ) == 0 )
+ f_vrfy = NULL;
+ else if( strcmp( {verify_callback}, "verify_none" ) == 0 )
+ f_vrfy = verify_none;
+ else if( strcmp( {verify_callback}, "verify_all" ) == 0 )
+ f_vrfy = verify_all;
+ else
+ TEST_ASSERT( "No known verify callback selected" == 0 );
+
TEST_ASSERT( x509parse_crtfile( &crt, {crt_file} ) == 0 );
TEST_ASSERT( x509parse_crtfile( &ca, {ca_file} ) == 0 );
TEST_ASSERT( x509parse_crlfile( &crl, {crl_file} ) == 0 );
- res = x509parse_verify( &crt, &ca, &crl, {cn_name}, &flags, {verify_callback}, NULL );
+ res = x509parse_verify( &crt, &ca, &crl, cn_name, &flags, f_vrfy, NULL );
x509_free( &crt );
x509_free( &ca );
x509_crl_free( &crl );
TEST_ASSERT( res == ( {result} ) );
- TEST_ASSERT( flags == ( {flags} ) );
+ TEST_ASSERT( flags == ( {flags_result} ) );
}
END_CASE
@@ -106,13 +120,18 @@ x509_dn_gets:crt_file:entity:result_str
{
x509_cert crt;
char buf[2000];
- int res;
+ int res = 0;
memset( &crt, 0, sizeof( x509_cert ) );
memset( buf, 0, 2000 );
TEST_ASSERT( x509parse_crtfile( &crt, {crt_file} ) == 0 );
- res = x509parse_dn_gets( buf, 2000, &crt.{entity} );
+ if( strcmp( {entity}, "subject" ) == 0 )
+ res = x509parse_dn_gets( buf, 2000, &crt.subject );
+ else if( strcmp( {entity}, "issuer" ) == 0 )
+ res = x509parse_dn_gets( buf, 2000, &crt.issuer );
+ else
+ TEST_ASSERT( "Unknown entity" == 0 );
x509_free( &crt );
@@ -124,28 +143,38 @@ x509_dn_gets:crt_file:entity:result_str
END_CASE
BEGIN_CASE
-x509_time_expired:crt_file:entity:result
+x509_time_expired:crt_file:entity:#result
{
x509_cert crt;
memset( &crt, 0, sizeof( x509_cert ) );
TEST_ASSERT( x509parse_crtfile( &crt, {crt_file} ) == 0 );
- TEST_ASSERT( x509parse_time_expired( &crt.{entity} ) == {result} );
+
+ if( strcmp( {entity}, "valid_from" ) == 0 )
+ TEST_ASSERT( x509parse_time_expired( &crt.valid_from ) == {result} );
+ else if( strcmp( {entity}, "valid_to" ) == 0 )
+ TEST_ASSERT( x509parse_time_expired( &crt.valid_to ) == {result} );
+ else
+ TEST_ASSERT( "Unknown entity" == 0 );
x509_free( &crt );
}
END_CASE
BEGIN_CASE
-x509parse_keyfile_rsa:key_file:password:result
+x509parse_keyfile_rsa:key_file:password:#result
{
rsa_context rsa;
int res;
+ char *pwd = {password};
memset( &rsa, 0, sizeof( rsa_context ) );
- res = x509parse_keyfile_rsa( &rsa, {key_file}, {password} );
+ if( strcmp( pwd, "NULL" ) == 0 )
+ pwd = NULL;
+
+ res = x509parse_keyfile_rsa( &rsa, {key_file}, pwd );
TEST_ASSERT( res == {result} );
@@ -159,7 +188,7 @@ x509parse_keyfile_rsa:key_file:password:result
END_CASE
BEGIN_CASE
-x509parse_public_keyfile_rsa:key_file:result
+x509parse_public_keyfile_rsa:key_file:#result
{
rsa_context rsa;
int res;
@@ -180,7 +209,7 @@ x509parse_public_keyfile_rsa:key_file:result
END_CASE
BEGIN_CASE
-x509parse_public_keyfile_ec:key_file:result
+x509parse_public_keyfile_ec:key_file:#result
{
pk_context ctx;
int res;
@@ -204,7 +233,7 @@ x509parse_public_keyfile_ec:key_file:result
END_CASE
BEGIN_CASE
-x509parse_keyfile_ec:key_file:password:result
+x509parse_keyfile_ec:key_file:password:#result
{
pk_context ctx;
int res;
@@ -228,7 +257,7 @@ x509parse_keyfile_ec:key_file:password:result
END_CASE
BEGIN_CASE
-x509parse_crt:crt_data:result_str:result
+x509parse_crt:crt_data:result_str:#result
{
x509_cert crt;
unsigned char buf[2000];
@@ -257,7 +286,7 @@ x509parse_crt:crt_data:result_str:result
END_CASE
BEGIN_CASE
-x509parse_crl:crl_data:result_str:result
+x509parse_crl:crl_data:result_str:#result
{
x509_crl crl;
unsigned char buf[2000];
@@ -286,12 +315,13 @@ x509parse_crl:crl_data:result_str:result
END_CASE
BEGIN_CASE
-x509parse_key_rsa:key_data:result_str:result
+x509parse_key_rsa:key_data:result_str:#result
{
rsa_context rsa;
unsigned char buf[2000];
unsigned char output[2000];
int data_len;
+ ((void) result_str);
memset( &rsa, 0, sizeof( rsa_context ) );
memset( buf, 0, 2000 );
diff --git a/tests/suites/test_suite_x509write.function b/tests/suites/test_suite_x509write.function
index e3bf12f..b4f7835 100644
--- a/tests/suites/test_suite_x509write.function
+++ b/tests/suites/test_suite_x509write.function
@@ -10,7 +10,7 @@ depends_on:POLARSSL_X509_WRITE_C:POLARSSL_BIGNUM_C
END_DEPENDENCIES
BEGIN_CASE
-x509_cert_req_check:key_file:md_type:cert_req_check_file
+x509_cert_req_check:key_file:#md_type:cert_req_check_file
{
rsa_context rsa;
pem_context pem;