{ "time": 0, "results": [ { "test_id": "wait_test", "result": "pass" }, { "test_id": "supported_mechanisms_test", "data": [ [ "MECHANISM", "MIN KEY", "MAX KEY", "FLAGS" ], [ "SHA_1", "0", "0", "CKF_DIGEST" ], [ "SHA224", "0", "0", "CKF_DIGEST" ], [ "SHA256", "0", "0", "CKF_DIGEST" ], [ "SHA384", "0", "0", "CKF_DIGEST" ], [ "SHA512", "0", "0", "CKF_DIGEST" ], [ "MD5", "0", "0", "CKF_DIGEST" ], [ "RIPEMD160", "0", "0", "CKF_DIGEST" ], [ "GOSTR3411", "0", "0", "CKF_DIGEST" ], [ "RSA_X_509", "1024", "3072", "0x00002A01" ], [ "RSA_PKCS", "1024", "3072", "0x00002A01" ], [ "SHA1_RSA_PKCS", "1024", "3072", "0x00002800" ], [ "SHA224_RSA_PKCS", "1024", "3072", "0x00002800" ], [ "SHA256_RSA_PKCS", "1024", "3072", "0x00002800" ], [ "SHA384_RSA_PKCS", "1024", "3072", "0x00002800" ], [ "SHA512_RSA_PKCS", "1024", "3072", "0x00002800" ], [ "MD5_RSA_PKCS", "1024", "3072", "0x00002800" ], [ "RIPEMD160_RSA_PKCS", "1024", "3072", "0x00002800" ], [ "RSA_PKCS_PSS", "1024", "3072", "0x00002801" ], [ "SHA1_RSA_PKCS_PSS", "1024", "3072", "0x00002800" ], [ "SHA224_RSA_PKCS_PSS", "1024", "3072", "0x00002800" ], [ "SHA256_RSA_PKCS_PSS", "1024", "3072", "0x00002800" ], [ "SHA384_RSA_PKCS_PSS", "1024", "3072", "0x00002800" ], [ "SHA512_RSA_PKCS_PSS", "1024", "3072", "0x00002800" ]], "result": "pass" }, { "test_id": "interface_test", "result": "pass" }, { "test_id": "readonly_tests", "data": [ [ "KEY ID", "MECHANISM", "SIGN&VERIFY WORKS", "ENCRYPT&DECRYPT WORKS" ], [ "00:01", "RSA_X_509", "YES", "YES" ], [ "00:01", "RSA_PKCS", "YES", "YES" ], [ "00:01", "SHA1_RSA_PKCS", "YES", "" ], [ "00:01", "SHA224_RSA_PKCS", "YES", "" ], [ "00:01", "SHA256_RSA_PKCS", "YES", "" ], [ "00:01", "SHA384_RSA_PKCS", "YES", "" ], [ "00:01", "SHA512_RSA_PKCS", "YES", "" ], [ "00:01", "MD5_RSA_PKCS", "YES", "" ], [ "00:01", "RIPEMD160_RSA_PKCS", "YES", "" ], [ "00:02", "RSA_X_509", "YES", "YES" ], [ "00:02", "RSA_PKCS", "YES", "YES" ], [ "00:02", "SHA1_RSA_PKCS", "YES", "" ], [ "00:02", "SHA224_RSA_PKCS", "YES", "" ], [ "00:02", "SHA256_RSA_PKCS", "YES", "" ], [ "00:02", "SHA384_RSA_PKCS", "YES", "" ], [ "00:02", "SHA512_RSA_PKCS", "YES", "" ], [ "00:02", "MD5_RSA_PKCS", "YES", "" ], [ "00:02", "RIPEMD160_RSA_PKCS", "YES", "" ], [ "00:03", "RSA_X_509", "YES", "YES" ], [ "00:03", "RSA_PKCS", "YES", "YES" ], [ "00:03", "SHA1_RSA_PKCS", "YES", "" ], [ "00:03", "SHA224_RSA_PKCS", "YES", "" ], [ "00:03", "SHA256_RSA_PKCS", "YES", "" ], [ "00:03", "SHA384_RSA_PKCS", "YES", "" ], [ "00:03", "SHA512_RSA_PKCS", "YES", "" ], [ "00:03", "MD5_RSA_PKCS", "YES", "" ], [ "00:03", "RIPEMD160_RSA_PKCS", "YES", "" ]], "result": "pass" }, { "test_id": "multipart_tests", "data": [ [ "KEY ID", "MECHANISM", "MULTIPART SIGN&VERIFY WORKS" ], [ "00:01", "RSA_X_509", "YES" ], [ "00:01", "RSA_PKCS", "YES" ], [ "00:01", "SHA1_RSA_PKCS", "YES" ], [ "00:01", "SHA224_RSA_PKCS", "YES" ], [ "00:01", "SHA256_RSA_PKCS", "YES" ], [ "00:01", "SHA384_RSA_PKCS", "YES" ], [ "00:01", "SHA512_RSA_PKCS", "YES" ], [ "00:01", "MD5_RSA_PKCS", "YES" ], [ "00:01", "RIPEMD160_RSA_PKCS", "YES" ], [ "00:02", "RSA_X_509", "YES" ], [ "00:02", "RSA_PKCS", "YES" ], [ "00:02", "SHA1_RSA_PKCS", "YES" ], [ "00:02", "SHA224_RSA_PKCS", "YES" ], [ "00:02", "SHA256_RSA_PKCS", "YES" ], [ "00:02", "SHA384_RSA_PKCS", "YES" ], [ "00:02", "SHA512_RSA_PKCS", "YES" ], [ "00:02", "MD5_RSA_PKCS", "YES" ], [ "00:02", "RIPEMD160_RSA_PKCS", "YES" ], [ "00:03", "RSA_X_509", "YES" ], [ "00:03", "RSA_PKCS", "YES" ], [ "00:03", "SHA1_RSA_PKCS", "YES" ], [ "00:03", "SHA224_RSA_PKCS", "YES" ], [ "00:03", "SHA256_RSA_PKCS", "YES" ], [ "00:03", "SHA384_RSA_PKCS", "YES" ], [ "00:03", "SHA512_RSA_PKCS", "YES" ], [ "00:03", "MD5_RSA_PKCS", "YES" ], [ "00:03", "RIPEMD160_RSA_PKCS", "YES" ]], "result": "pass" }, { "test_id": "ec_sign_size_test", "result": "skip" }, { "test_id": "usage_test", "data": [ [ "KEY ID", "LABEL", "TYPE", "BITS", "VERIFY PUBKEY", "SIGN", "VERIFY", "ENCRYPT", "DECRYPT", "WRAP", "UNWRAP", "DERIVE PUBLIC", "DERIVE PRIVATE", "ALWAYS AUTH" ], [ "00:01", "CAC ID Certificate", "RSA", "2048", "YES", "YES", "YES", "YES", "YES", "", "", "", "", "" ], [ "00:02", "CAC Email Signature Certificate", "RSA", "2048", "YES", "YES", "YES", "YES", "YES", "", "", "", "", "" ], [ "00:03", "CAC Email Encryption Certificate", "RSA", "2048", "YES", "YES", "YES", "YES", "YES", "", "", "", "", "" ]], "result": "pass" }, { "test_id": "pss_oaep_test", "data": [ [ "KEY ID", "MECHANISM", "HASH", "MGF", "SALT", "SIGN&VERIFY WORKS", "ENCRYPT&DECRYPT WORKS" ], [ "00:01", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA224", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA256", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA384", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA512", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA224", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA256", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA384", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA512", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA224", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA256", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA384", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA512", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA224", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA256", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA384", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA512", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA224", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA256", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA384", "-1", "YES", "" ], [ "00:01", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA512", "-1", "YES", "" ], [ "00:01", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:01", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA224", "-1", "YES", "" ], [ "00:01", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA256", "-1", "YES", "" ], [ "00:01", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA384", "-1", "YES", "" ], [ "00:01", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA512", "-1", "YES", "" ], [ "00:01", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:01", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA224", "-1", "YES", "" ], [ "00:01", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA256", "-1", "YES", "" ], [ "00:01", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA384", "-1", "YES", "" ], [ "00:01", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA512", "-1", "YES", "" ], [ "00:01", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:01", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA224", "-1", "YES", "" ], [ "00:01", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA256", "-1", "YES", "" ], [ "00:01", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA384", "-1", "YES", "" ], [ "00:01", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA512", "-1", "YES", "" ], [ "00:01", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:01", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA224", "-1", "YES", "" ], [ "00:01", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA256", "-1", "YES", "" ], [ "00:01", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA384", "-1", "YES", "" ], [ "00:01", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA512", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA224", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA256", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA384", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA512", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA224", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA256", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA384", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA512", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA224", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA256", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA384", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA512", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA224", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA256", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA384", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA512", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA224", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA256", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA384", "-1", "YES", "" ], [ "00:02", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA512", "-1", "YES", "" ], [ "00:02", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:02", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA224", "-1", "YES", "" ], [ "00:02", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA256", "-1", "YES", "" ], [ "00:02", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA384", "-1", "YES", "" ], [ "00:02", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA512", "-1", "YES", "" ], [ "00:02", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:02", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA224", "-1", "YES", "" ], [ "00:02", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA256", "-1", "YES", "" ], [ "00:02", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA384", "-1", "YES", "" ], [ "00:02", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA512", "-1", "YES", "" ], [ "00:02", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:02", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA224", "-1", "YES", "" ], [ "00:02", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA256", "-1", "YES", "" ], [ "00:02", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA384", "-1", "YES", "" ], [ "00:02", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA512", "-1", "YES", "" ], [ "00:02", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:02", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA224", "-1", "YES", "" ], [ "00:02", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA256", "-1", "YES", "" ], [ "00:02", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA384", "-1", "YES", "" ], [ "00:02", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA512", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA224", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA256", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA384", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA_1", "MGF1_SHA512", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA224", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA256", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA384", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA224", "MGF1_SHA512", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA224", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA256", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA384", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA256", "MGF1_SHA512", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA224", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA256", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA384", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA384", "MGF1_SHA512", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA224", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA256", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA384", "-1", "YES", "" ], [ "00:03", "RSA_PKCS_PSS", "SHA512", "MGF1_SHA512", "-1", "YES", "" ], [ "00:03", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:03", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA224", "-1", "YES", "" ], [ "00:03", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA256", "-1", "YES", "" ], [ "00:03", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA384", "-1", "YES", "" ], [ "00:03", "SHA1_RSA_PKCS_PSS", "SHA_1", "MGF1_SHA512", "-1", "YES", "" ], [ "00:03", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:03", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA224", "-1", "YES", "" ], [ "00:03", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA256", "-1", "YES", "" ], [ "00:03", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA384", "-1", "YES", "" ], [ "00:03", "SHA256_RSA_PKCS_PSS", "SHA256", "MGF1_SHA512", "-1", "YES", "" ], [ "00:03", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:03", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA224", "-1", "YES", "" ], [ "00:03", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA256", "-1", "YES", "" ], [ "00:03", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA384", "-1", "YES", "" ], [ "00:03", "SHA384_RSA_PKCS_PSS", "SHA384", "MGF1_SHA512", "-1", "YES", "" ], [ "00:03", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA_1", "-1", "YES", "" ], [ "00:03", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA224", "-1", "YES", "" ], [ "00:03", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA256", "-1", "YES", "" ], [ "00:03", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA384", "-1", "YES", "" ], [ "00:03", "SHA512_RSA_PKCS_PSS", "SHA512", "MGF1_SHA512", "-1", "YES", "" ]], "result": "pass" }, { "test_id": "derive_tests", "data": [ [ "KEY ID", "MECHANISM", "DERIVE WORKS" ]], "result": "pass" }] }