From 54023e59c06b54aff062068441c1788fe4b73ec6 Mon Sep 17 00:00:00 2001 From: yuanyuhang1 Date: Thu, 14 Jul 2022 20:18:55 +0800 Subject: [PATCH] yuanyuhang1@huawei.com Signed-off-by: yuanyuhang1 --- security/BUILD.gn | 1 - security/huks_standard/BUILD.gn | 24 - .../huks_standard/HuksAbnormalTest/BUILD.gn | 31 - .../huks_standard/HuksAbnormalTest/Test.json | 18 - .../entry/src/main/config.json | 64 - .../entry/src/main/js/default/app.js | 23 - .../entry/src/main/js/default/i18n/en-US.json | 6 - .../entry/src/main/js/default/i18n/zh-CN.json | 6 - .../src/main/js/default/pages/index/index.css | 59 - .../src/main/js/default/pages/index/index.hml | 20 - .../src/main/js/default/pages/index/index.js | 41 - .../js/resources/base/element/string.json | 12 - .../src/main/js/resources/base/media/icon.png | Bin 6790 -> 0 bytes .../js/test/hks_abnormal_callback.test.js | 1526 ----------- .../test/hks_abnormal_callback_part1.test.js | 1632 ----------- .../test/hks_abnormal_callback_part2.test.js | 1992 -------------- .../test/hks_abnormal_callback_part3.test.js | 1484 ---------- .../test/hks_abnormal_callback_part4.test.js | 568 ---- .../test/hks_abnormal_callback_part5.test.js | 347 --- .../test/hks_abnormal_callback_part6.test.js | 658 ----- .../main/js/test/hks_abnormal_common.test.js | 790 ------ .../main/js/test/hks_abnormal_promise.test.js | 1425 ---------- .../test/hks_abnormal_promise_part1.test.js | 1525 ----------- .../test/hks_abnormal_promise_part2.test.js | 1847 ------------- .../test/hks_abnormal_promise_part3.test.js | 1561 ----------- .../test/hks_abnormal_promise_part4.test.js | 600 ----- .../test/hks_abnormal_promise_part5.test.js | 345 --- .../test/hks_abnormal_promise_part6.test.js | 669 ----- .../js/test/hks_abnormal_testList.test.js | 27 - .../signature/openharmony_sx.p7b | Bin 3437 -> 0 bytes .../HuksAlgCompletionTest/BUILD.gn | 31 - .../HuksAlgCompletionTest/Test.json | 18 - .../entry/src/main/config.json | 64 - .../entry/src/main/js/default/app.js | 23 - .../entry/src/main/js/default/i18n/en-US.json | 6 - .../entry/src/main/js/default/i18n/zh-CN.json | 6 - .../src/main/js/default/pages/index/index.css | 67 - .../src/main/js/default/pages/index/index.hml | 20 - .../src/main/js/default/pages/index/index.js | 42 - .../js/resources/base/element/string.json | 12 - .../src/main/js/resources/base/media/icon.png | Bin 6790 -> 0 bytes .../src/main/js/test/hks_jsApi_ca.test.js | 98 - .../main/js/test/hks_jsApi_deriveKey.test.js | 726 ----- .../js/test/hks_jsApi_generateKey.test.js | 1307 --------- .../test/hks_jsApi_getKeyProperties.test.js | 426 --- .../js/test/hks_jsApi_getSdkVersion.test.js | 42 - .../hks_xtsTestList_algCompletion.test.js | 36 - .../hks_xtsTest_algCompletion_agree.test.js | 698 ----- ...lgCompletion_encryptAndDecrypt_aes.test.js | 726 ----- ...lgCompletion_encryptAndDecrypt_rsa.test.js | 1905 ------------- .../hks_xtsTest_algCompletion_mac.test.js | 255 -- ...gCompletion_signAndVerify_callback.test.js | 2398 ----------------- ...lgCompletion_signAndVerify_promise.test.js | 2355 ---------------- .../signature/openharmony_sx.p7b | Bin 3437 -> 0 bytes security/huks_standard/hks_xts_common.test.js | 305 --- .../entry/src/main/config.json | 2 +- .../entry/src/main/config.json | 2 +- .../entry/src/main/config.json | 2 +- .../entry/src/main/config.json | 2 +- .../entry/src/main/config.json | 2 +- .../entry/src/main/config.json | 2 +- .../entry/src/main/config.json | 2 +- .../entry/src/main/config.json | 2 +- .../entry/src/main/config.json | 2 +- .../entry/src/main/config.json | 2 +- 65 files changed, 10 insertions(+), 28877 deletions(-) delete mode 100644 security/huks_standard/BUILD.gn delete mode 100644 security/huks_standard/HuksAbnormalTest/BUILD.gn delete mode 100644 security/huks_standard/HuksAbnormalTest/Test.json delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/config.json delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/app.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/i18n/en-US.json delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/i18n/zh-CN.json delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.css delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.hml delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/resources/base/element/string.json delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/resources/base/media/icon.png delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_callback.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_callback_part1.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_callback_part2.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_callback_part3.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_callback_part4.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_callback_part5.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_callback_part6.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_common.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_promise.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_promise_part1.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_promise_part2.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_promise_part3.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_promise_part4.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_promise_part5.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_promise_part6.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/entry/src/main/js/test/hks_abnormal_testList.test.js delete mode 100644 security/huks_standard/HuksAbnormalTest/signature/openharmony_sx.p7b delete mode 100644 security/huks_standard/HuksAlgCompletionTest/BUILD.gn delete mode 100644 security/huks_standard/HuksAlgCompletionTest/Test.json delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/config.json delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/app.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/i18n/en-US.json delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/i18n/zh-CN.json delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.css delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.hml delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/resources/base/element/string.json delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/resources/base/media/icon.png delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_jsApi_ca.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_jsApi_deriveKey.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_jsApi_generateKey.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_jsApi_getKeyProperties.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_jsApi_getSdkVersion.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTestList_algCompletion.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_agree.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_encryptAndDecrypt_aes.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_encryptAndDecrypt_rsa.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_mac.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_signAndVerify_callback.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_signAndVerify_promise.test.js delete mode 100644 security/huks_standard/HuksAlgCompletionTest/signature/openharmony_sx.p7b delete mode 100644 security/huks_standard/hks_xts_common.test.js diff --git a/security/BUILD.gn b/security/BUILD.gn index 08ac2f8e7..e83d5664c 100644 --- a/security/BUILD.gn +++ b/security/BUILD.gn @@ -19,7 +19,6 @@ group("security") { deps = [ "access_token/AccessTokenTest_Normal_js:ActsAccessTokenApiJSNormalTest", "cipher/datacipher:datacipher", - "huks_standard", "security_huks_basic", ] } diff --git a/security/huks_standard/BUILD.gn b/security/huks_standard/BUILD.gn deleted file mode 100644 index c927d5fc4..000000000 --- a/security/huks_standard/BUILD.gn +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright (c) 2021 Huawei Device Co., Ltd. -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -import("//build/ohos_var.gni") - -group("huks_standard") { - testonly = true - if (is_standard_system) { - deps = [ - "HuksAbnormalTest:ActsHuksAbnormalTest", - "HuksAlgCompletionTest:ActsHuksAlgCompletionTest", - ] - } -} diff --git a/security/huks_standard/HuksAbnormalTest/BUILD.gn b/security/huks_standard/HuksAbnormalTest/BUILD.gn deleted file mode 100644 index cd892d4bb..000000000 --- a/security/huks_standard/HuksAbnormalTest/BUILD.gn +++ /dev/null @@ -1,31 +0,0 @@ -# Copyright (c) 2021 Huawei Device Co., Ltd. -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -import("//test/xts/tools/build/suite.gni") - -ohos_js_hap_suite("ActsHuksAbnormalTest") { - hap_profile = "./entry/src/main/config.json" - deps = [ - ":hjs_demo_js_assets", - ":hjs_demo_resources", - ] - certificate_profile = "./signature/openharmony_sx.p7b" - hap_name = "ActsHuksAbnormalTest" -} -ohos_js_assets("hjs_demo_js_assets") { - source_dir = "./entry/src/main/js/default" -} -ohos_resources("hjs_demo_resources") { - sources = [ "./entry/src/main/js/resources" ] - hap_profile = "./entry/src/main/config.json" -} diff --git a/security/huks_standard/HuksAbnormalTest/Test.json b/security/huks_standard/HuksAbnormalTest/Test.json deleted file mode 100644 index 17d3d4366..000000000 --- a/security/huks_standard/HuksAbnormalTest/Test.json +++ /dev/null @@ -1,18 +0,0 @@ -{ - "description": "Configuration for algorithm completion test", - "driver": { - "type": "JSUnitTest", - "test-timeout": "7200000", - "package": "com.example.err", - "shell-timeout": "60000" - }, - "kits": [ - { - "test-file-name": [ - "ActsHuksAbnormalTest.hap" - ], - "type": "AppInstallKit", - "cleanup-apps": true - } - ] -} diff --git a/security/huks_standard/HuksAbnormalTest/entry/src/main/config.json b/security/huks_standard/HuksAbnormalTest/entry/src/main/config.json deleted file mode 100644 index c6c264850..000000000 --- a/security/huks_standard/HuksAbnormalTest/entry/src/main/config.json +++ /dev/null @@ -1,64 +0,0 @@ -{ - "app": { - "bundleName": "com.example.err", - "vendor": "example", - "version": { - "code": 1, - "name": "1.0.0" - }, - "apiVersion": { - "compatible": 4, - "target": 5, - "releaseType": "Beta1" - } - }, - "deviceConfig": {}, - "module": { - "package": "com.example.err", - "name": ".MyApplication", - "mainAbility": "com.example.err.MainAbility", - "deviceType": [ - "phone" - ], - "distro": { - "deliveryWithInstall": true, - "moduleName": "entry", - "moduleType": "entry", - "installationFree": true - }, - "abilities": [ - { - "skills": [ - { - "entities": [ - "entity.system.home" - ], - "actions": [ - "action.system.home" - ] - } - ], - "name": "com.example.err.MainAbility", - "icon": "$media:icon", - "description": "$string:mainability_description", - "label": "$string:entry_MainAbility", - "type": "page", - "launchType": "singleton", - "visible": true, - "isVisible": "true" - } - ], - "js": [ - { - "pages": [ - "pages/index/index" - ], - "name": "default", - "window": { - "designWidth": 720, - "autoDesignWidth": true - } - } - ] - } -} \ No newline at end of file diff --git a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/app.js b/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/app.js deleted file mode 100644 index 14ca79262..000000000 --- a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/app.js +++ /dev/null @@ -1,23 +0,0 @@ -/* - * Copyright (C) 2021 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -export default { - onCreate() { - console.info('AceApplication onCreate'); - }, - onDestroy() { - console.info('AceApplication onDestroy'); - } -}; diff --git a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/i18n/en-US.json b/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/i18n/en-US.json deleted file mode 100644 index e63c70d97..000000000 --- a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/i18n/en-US.json +++ /dev/null @@ -1,6 +0,0 @@ -{ - "strings": { - "hello": "Hello", - "world": "World" - } -} \ No newline at end of file diff --git a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/i18n/zh-CN.json b/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/i18n/zh-CN.json deleted file mode 100644 index de6ee5748..000000000 --- a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/i18n/zh-CN.json +++ /dev/null @@ -1,6 +0,0 @@ -{ - "strings": { - "hello": "您好", - "world": "世界" - } -} \ No newline at end of file diff --git a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.css b/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.css deleted file mode 100644 index cea86d90e..000000000 --- a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.css +++ /dev/null @@ -1,59 +0,0 @@ -/* - * Copyright (C) 2022 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -.container { - flex-direction: column; - justify-content: center; - align-items: center; -} - -.title { - font-size: 40px; - color: #000000; - opacity: 0.9; -} - -@media screen and (device-type: tablet) and (orientation: landscape) { - .title { - font-size: 100px; - } -} - -@media screen and (device-type: wearable) { - .title { - font-size: 28px; - color: #FFFFFF; - } -} - -@media screen and (device-type: tv) { - .container { - background-image: url("../../common/images/Wallpaper.png"); - background-size: cover; - background-repeat: no-repeat; - background-position: center; - } - - .title { - font-size: 100px; - color: #FFFFFF; - } -} - -@media screen and (device-type: phone) and (orientation: landscape) { - .title { - font-size: 60px; - } -} diff --git a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.hml b/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.hml deleted file mode 100644 index 546cd8296..000000000 --- a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.hml +++ /dev/null @@ -1,20 +0,0 @@ -/* - * Copyright (C) 2022 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -
- - {{ $t('strings.hello') }} {{ title }} - -
diff --git a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.js b/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.js deleted file mode 100644 index 1e7b197f6..000000000 --- a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/default/pages/index/index.js +++ /dev/null @@ -1,41 +0,0 @@ -/* - * Copyright (C) 2022 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -import file from '@system.file'; -import {Core, ExpectExtend, ReportExtend} from 'deccjsunit/index'; - -export default { - data: { - title: "" - }, - onInit() { - this.title = this.$t('strings.world'); - }, - onShow() { - const core = Core.getInstance(); - const expectExtend = new ExpectExtend({ - 'id': 'extend' - }); - const reportExtend = new ReportExtend(file); - core.addService('expect', expectExtend); - core.addService('report', reportExtend); - core.init(); - const configService = core.getDefaultService('config'); - this.timeout = 1000000; - configService.setConfig(this); - require('../../../test/hks_abnormal_testList.test.js'); - core.execute(); - } -} diff --git a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/resources/base/element/string.json b/security/huks_standard/HuksAbnormalTest/entry/src/main/js/resources/base/element/string.json deleted file mode 100644 index c0dd3a09e..000000000 --- a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/resources/base/element/string.json +++ /dev/null @@ -1,12 +0,0 @@ -{ - "string": [ - { - "name": "entry_MainAbility", - "value": "entry_MainAbility" - }, - { - "name": "mainability_description", - "value": "JS_Empty Ability" - } - ] -} \ No newline at end of file diff --git a/security/huks_standard/HuksAbnormalTest/entry/src/main/js/resources/base/media/icon.png b/security/huks_standard/HuksAbnormalTest/entry/src/main/js/resources/base/media/icon.png deleted file mode 100644 index ce307a8827bd75456441ceb57d530e4c8d45d36c..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 6790 zcmX|G1ymHk)?T_}Vd;>R?p|tHQo6fg38|$UVM!6BLrPFWk?s;$LOP{GmJpBl$qoSA!PUg~PA65-S00{{S`XKG6NkG0RgjEntPrmV+?0|00mu7;+5 zrdpa{2QLqPJ4Y{j7=Mrl{BaxrkdY69+c~(w{Fv-v&aR%aEI&JYSeRTLWm!zbv;?)_ ziZB;fwGbbeL5Q}YLx`J$lp~A09KK8t_z}PZ=4ZzgdeKtgoc+o5EvN9A1K1_<>M?MBqb#!ASf&# zEX?<)!RH(7>1P+j=jqG(58}TVN-$psA6K}atCuI!KTJD&FMmH-78ZejBm)0qc{ESp z|LuG1{QnBUJRg_E=h1#XMWt2%fcoN@l7eAS!Es?Q+;XsRNPhiiE=@AqlLkJzF`O18 zbsbSmKN=aaq8k3NFYZfDWpKmM!coBU0(XnL8R{4=i|wi{!uWYM2je{U{B*K2PVdu&=E zTq*-XsEsJ$u5H4g6DIm2Y!DN`>^v|AqlwuCD;w45K0@eqauiqWf7l&o)+YLHm~|L~ z7$0v5mkobriU!H<@mVJHLlmQqzQ3d6Rh_-|%Yy2li*tHO>_vcnuZ7OR_xkAIuIU&x z-|8Y0wj|6|a6_I(v91y%k_kNw6pnkNdxjqG8!%Vz_d%c_!X+6-;1`GC9_FpjoHev5fEV7RhJ>r=mh-jp$fqbqRJ=obwdgLDVP5+s zy1=_DWG0Y-Jb3t^WXmkr(d9~08k-|#Ly zaNOmT(^9tIb&eb4%CzIT zAm3CUtWSr1t4?h1kk#NBi{U|pJslvME{q|_eS^3En>SOqSxyuN1x;Is@8~m?*>}** znrRFArP!K_52RpX*&JHMR<^lVdm8ypJ}0R(SD(51j;6@ni$6bQ+2XL+R^|NnSp5}(kzvMZ^(@4fD_{QVu$(&K6H|C37TG1Am9Re{<<3gd zh@`>;BqkXMW&p0T6rt|iB$)~CvFe(XC)F9WgAZn*0@t$oZo;!*}r@_`h?KKH&6A@3= zISXoQB+~`op>NP-buiA*^0n{@i{_?MRG)&k)c)k_F+-2Lud!S9pc+i`s74NpBCaGF zXN+pHkubw*msGBTY27BKHv)RRh3;nMg4&$fD_6X9Vt~;_4D+5XPH~#Kn-yjcy!$}1 zigv#FNY>TqMhtIBb@UoF!cE~Q8~;!Pek>SQQwHnHuWKoVBosAiOr}q>!>aE*Krc)V zBUMEcJ5NU0g8}-h6i1zpMY9>m4ne?=U2~`w7K7Q0gB_=p@$5K7p6}thw z-~3dMj?YNX2X$lZ+7ngQ$=s}3mizNN@kE%OtB)?c&i~2L55z8^=yz;xMHLmlY>&Q# zJj?!)M#q_SyfkQh)k?j8IfLtB)ZCp|*vf4_B zos?73yd^h-Ac+;?E4*bpf=o*^3x3-`TVjbY4n6!EN10K6o@fxdyps05Vo3PU)otB} z`3kR+2w7_C#8Z!q`J)p{Vh!+m9-UP!$STp+Hb}}#@#_u^SsUQg<}59< zTvH3%XS4G+6FF^(m6bVF&nSUIXcl;nw{=H$%fgeJ>CgDYiLdpDXr{;-AnG z8dvcrHYVMI&`R6;GWekI@Ir3!uo)oz4^{6q0m^}@f2tM9&=YHNi6-?rh0-{+k@cQm zdp`g#YdQn%MDVg2GR>wZ`n2<0l4)9nx1Wfr&!Dvz=bPwU!h2S?ez6MVc5APE4-xLB zi&W9Q8k2@0w!C53g?iAIQ}~p*3O(@zja6KQ=M3zfW*_6o5SwR-)6VBh~m7{^-=MC-owYH5-u40a}a0liho3QZZ5L{bS_xM1)4}19)zTU$$MY zq3eZML1WC{K%YFd`Be0M-rkO^l?h{kM{$2oK1*A@HVJ57*yhDkUF!2WZ&oA4Y-sK( zCY69%#`mBCi6>6uw(x4gbFaP0+FD*JKJ-q!F1E?vLJ+d35!I5d7@^eU?(CS|C^tmI5?lv@s{{*|1F zFg|OzNpZ0hxljdjaW%45O0MOttRrd(Z?h{HYbB-KFUx&9GfFL3b8NwZ$zNu)WbBD` zYkj$^UB5%3Pj1MDr>S2Ejr9pUcgA!;ZG!@{uAy12)vG=*^9-|dNQBc8&`oxBlU~#y zs!anJX&T?57Jdr^sb>e+V`MVfY>Y0ESg7MG<7W0g&bR-ZYzzZ%2H&Etcp zcd6QeXO1D!5A#zM0lx*GH}`M)2~ZFLE;sP^RSB5wVMNfiZXPd(cmO>j=OSA3`o5r& zna(|^jGXbdN7PK)U8b7^zYtYkkeb%<%F~=OqB~kXMQkq}ii|skh@WSRt>5za;cjP0 zZ~nD%6)wzedqE}BMLt~qKwlvTr33))#uP~xyw#*Eaa|DbMQ_%mG0U8numf8)0DX`r zRoG2bM;#g|p-8gWnwRV5SCW0tLjLO&9Z?K>FImeIxlGUgo0Zk`9Qzhj1eco~7XZy+hXc@YF&ZQ=? zn*^1O56yK^x{y}q`j7}blGCx%dydV!c7)g~tJzmHhV=W~jbWRRR{1<^oDK+1clprm zz$eCy7y9+?{E|YgkW~}}iB#I4XoJ*xr8R?i_Hv$=Cof5bo-Nj~f`-DLebH}&0% zfQj9@WGd4;N~Y?mzQsHJTJq6!Qzl^-vwol(+fMt#Pl=Wh#lI5Vmu@QM0=_r+1wHt` z+8WZ~c2}KQQ+q)~2Ki77QvV&`xb|xVcTms99&cD$Zz4+-^R4kvUBxG8gDk7Y`K*)JZ^2rL(+ZWV~%W(@6 z)0bPArG#BROa_PHs~&WplQ_UIrpd)1N1QGPfv!J(Z9jNT#i%H?CE6|pPZb9hJ1JW4 z^q;ft#!HRNV0YgPojzIYT`8LuET2rUe-J|c!9l4`^*;4WtY@Ew@pL>wkjmMgGfN7 ze}}GtmU0@<_#08~I-Suk=^*9GLW=H4xhsml;vAV{%hy5Eegl@!6qKqbG024%n2HHw zCc@ivW_$@5ZoHP70(7D+(`PvgjW1Pd`wsiuv-aCukMrafwDm)B!xXVy*j2opohhoU zcJz%ADmj>i3`-3-$7nQKBQQuGY;2Qt&+(L~C>vSGFj5{Mlv?T_^dql;{zkpe4R1}R z%XfZyQ}wr*sr>jrKgm*PWLjuVc%6&&`Kbf1SuFpHPN&>W)$GmqC;pIoBC`=4-hPY8 zT*>%I2fP}vGW;R=^!1be?ta2UQd2>alOFFbVl;(SQJ4Jk#)4Z0^wpWEVvY4=vyDk@ zqlModi@iVPMC+{?rm=4(n+<;|lmUO@UKYA>EPTS~AndtK^Wy^%#3<;(dQdk3WaUkRtzSMC9}7x2||CNpF#(3T4C)@ z$~RWs`BNABKX|{cmBt>Q=&gkXl&x!!NK_%5hW0LS)Z4PB>%sV?F-{Wyj#s7W%$F{D zXdK^Fp3wvy+48+GP6F_|^PCRx=ddcTO3sG;B23A49~Qaw31SZ0Rc~`r4qqt%#OGW{ zCA_(LG5^N>yzUn&kAgVmxb=EA8s&tBXC}S1CZ(KoW)(%^JjLTPo^fs`Va;`=YlVPgmB$!yB}<(4ym6OeZ3xAJJ#;)2+B%p3P1Wt+d$eo`vz`T zXfUP2))kBDPoscH;Jc7I3NU<({|@wM$&GaDt`n7WLgIY3IA7A6-_R?z8N3mz|}*i z(zl5ot--Oq@f2-nv{X(ujT2T(k1vY_qh93pK@>H-qc%2Xta)IP0Q%zt%bqYgI`o!wv!0QerB`nCN^1n|@$sVOQ!V0teVG!I z_fD%JvfDeT1cK#-{o6Gv7}& zY0#NWin~kVaf$aufV&;63Hbs|`QVZWpDX6IMk1Hj2G}fiH9e-^6u2zf^FIr^BwD<6zjw63+{yUe8PUFvk8v{sJ=R{d#`O!sz`Q13~< zPT$JS(w=yQfU2`zPCNfSw=&zup@DXc(98afjhv@1w_f!m2Z>rMJ19AB&dB%P#Ls3b z=lK7OILM+SQ&VEd=1GN6o&>YVVtIzoZ%=Z_SdqJN2}E43{bE`>w+A;=y->@^k{oCC z$F*WTY&?34;kfyFV?b*Xb1Pq`Z=%OgwEg)Rz)tx=`f%5#w_INP=x&z5!jI;#;N$ma zhO)+MDm;SxOEVL15; zGq(v2pL3&P1Sl)8P*;G-fd{l1QJsv@e@d8)1PK4w2m*M%V3j-V~L^$i|&C@b?D?9tfwE{B^}Z$k8e5FmQ>v7Xz)sG32g9t}YBt zyR$+*_00RmPx+0mW+vVG4mxd(n$(eQf3-w>JPl2UJpafrPaL5@2j}%{VE-) zBI%6Qpj*dsdH<;g!S!avA~bv^0E+ zfyJbSjPb+j;J52U)<|cIcntQBI2T#>2;tOxu{%D?kML476AErF(qN9hPva5Nkc@BF zC-tLF@3ZFb%Kpj)M<{)x*l|*Ia@ECeXo2E4h2f!aV=cHAhi_E_mfUth(sM4^hJq7B zQsGWqdZUm9S%F`$nQ*_#NcuD`&)Ek%_s{&^78{9Hm ztri&rYLOxgFdG>O@+XHy z9#;|&vBCPXH5Mon^I`jSuR$&~ZWtyB67ujzFSj!51>#C}C17~TffQ{c-!QFQkTQ%! zIR^b1`zHx|*1GU?tbBx23weFLz5H?y_Q%N&t$}k?w+``2A=aotj0;2v$~AL z{scF-cL{wsdrmPvf#a9OHyYLcwQD4Kcm)`LLwMh4WT~p29f7M!iafJSU`IV}QY5Wa z(n44-9oA}?J{a+ah*@31WTs#&J#o1`H98#6IQf;Wv0N_!);f&9g7o-k(lW5rWnDUR zQBFIRG+X=6NnsI@mxnwm;tf5;_Uxg?jZ8m-m0}&6+DA!qam(p$mN5R})yA_7m$q@| zFEd|dpS595rxQr-n#GjI5i-AhnUE>Cr;jpCqSrD~EwK_DqI^7%3#p5)%T_od!t3SOmH9MyXeeGO2(UQL;ax|x?Ncixmeo1=$ z{-);Au{*tfzOG?KQ~K|ak8-HQ?`Pekhe2WM(8s{xv-p>Zmu_6{G!-oE$7$mY`MOJorI=+mMx?H;`pr!;fVYz?5~yXBACruWB`Ph zZM}90_<^OBxIhyZ9BW$`>6JvO;%VFpqVr8|7t3~AmxYak6?`Pp#c;**_SYmi`&z23 z`p6_~ePvH)C6x-G9$hgL=eVALq`-AiamN>!3~Lxw&{H(b{B(7xSRm6<3<{%{yXiH# zos5Rv1L+8fUKJLo%P>4I&$}yb$g8MY4FF(5FQyMT=#m||qU)nQ9cId-MBB-<-lvSdq&snM}IENNF>t+bK| zgowuF2vC|SxSZxNN5eHhV%(WPpbeB9Fc3;JDMtzMBv1-XAc2N~c2_tCXW&OCGw6qQ z-s9VS-tT?h=bI0tMS+~WDXqHJyCPmLzdbE-fV8Nd&*MRZfG8(#POFZG3xs@Lb{0ry z=R8j3wWo!5g=yjKx#BoZMFS)uA)H}cTp@-^K`9VV?RC3J59@}eik*>n|pRKOLZ zxdn7G!Yv@9O#y<&eUy{)vMXb;fQR)ffVAADQsEMXm;IBMDLfLD0w^U;6%HVo-0Q_5 zCHEa?DBuauNpZzoF+tK27w#n~?u%toS-DhR4k@Q*{7x^8Q=D6&kd^_~J#VVG2LXkL zaAy=}U*?Jto)9hx5MGjdp9hcQAu@tfk_;l!PeyxPY<8b&+&D!CyaBh9=8BSVKLpk4 z4Ml3yY|&Th)vyK4cpC{!uU8v2YBlVV`d~(nz&<@{G1oe*DHub1z7~J5*;s2bX<)_* zV_GbsPQg`(&rpxRb_*Od7}++3+liSw-$!1 zs5*g}EHWhI3i|!-FcfzYL0`SL-rq>LENC;PMl)G(0(1U2%Va|smp0UFx0xd@soZA* zD5LYc4OlbE7@ARt#h}rr3>K@bf%B#^-c+xz8Hr)0D5ExIFltezN@Hn8>o5d~bSfYtkc+_Z&kI#-N5_GhCg*V-^TSO=!G~ z(fXy{n2XV+k}6w_W`dTOP2a4u0ly;ANZ>4OxSKAzFB!yBzdo`gX zO?o|H@WiAw$y6l?=^3jA_Hy0S)nTYs12;4hKE&ekQ|>?|ZLJ}#F`2BczC7kdE4@xV zZBD_)Otwjhz+NSaz?d45!;FsGSu-#qh#hStD%B}f!mCT!KqzSo>I`NGH_9Dea$1Qi zg29Ydt!~lQVR99_T7#Hije~(12drl-P)SV?QR*9sus`8th-8^OQ7@xI$(Yp|^;bL1 zR50O$mDXw6P>i7B(TJ)ciPzTE>XY%X6HAa)b#OBRXv&~%Bw|J#Y><i4=e%95bjtw|cJp=#P#Pf#*luqI_wR;fISDCJhAqSG6R%xItn%~QtZ@m%&u zjGGLX;t6Ls62eQvNmf@v+}J%54^CygxRZ`?8X#r|wkev7(s;Ou4T#y1XNNf)h;o7z z8a^Lfq<1uH`E{G9E z*(=)Css_LSk=>E9jr)s5^2-!+MN=Ds}>1hRma4`uCIz9%p3O77839E{xf z4c_I?**|1`K2tg4!Hvyrou4BsJQuv*UfF)<%CelYIS>D^o?X)3+MK%la6kooW8&G@BU)Y0hT`+mOm$Z_%rB=a%o>I z!2c6lHyKQN)VjiFwa!eE^p8jc$sy$vB+8i25lI~6KPFFh$!o$avA~rj#L6xvR|Z83 z*WD6T9e+5Pyy=F+)pNTf{ny3cy>7Rkd3o*TS?TZJ`NS^NF2%HMkyS{?uJ$`!P4_L^ z1`NFDUbNyg_qREifgktnp1_v{Jbb`7m}2PTyUdOmtJj~m z9bB=ecw4_^rw1IW=of+>nrW5=d3k`3qHCxsIN_F{T1A545};;+fsyC&qChi+YV zr~M63H8ZLCPYmsjY>ls9cL%I)F|JIW-#+48$+lD4k*(P*kDM%zx_fvu4u5ZYUnI}5 zdrycFq>xFU)&X3p@pP2u%$o}}YcRn(MhJ&B2o?KS@cIVz>Ye%o^xV?CB{_Qhu z;}_q1bvO^g{8<3!gYbo4Di{8qzV+(9 zdlmksohQmRTs@qB;(Wo?dER_ux6XQb@q$tQPW?CMu6GVQd;R=iR;-S{Kr%Zks7>b1 zNs{|-+jhObYE}NR&`TGGr^h^4bjh%c>R#@=8nM&Md>_a+zVulsl;){flFekV1t9ob z+SqfV_Pv3$2f)bQ8%Ul2>fdYR^1zs0BQF~olsOj5AodC&Q_7SMFzsz2 z9newxE&jodk~tNHwl%LBMMDbrk=(^b diff --git a/security/huks_standard/HuksAlgCompletionTest/BUILD.gn b/security/huks_standard/HuksAlgCompletionTest/BUILD.gn deleted file mode 100644 index a48415ffb..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/BUILD.gn +++ /dev/null @@ -1,31 +0,0 @@ -# Copyright (c) 2021 Huawei Device Co., Ltd. -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. - -import("//test/xts/tools/build/suite.gni") - -ohos_js_hap_suite("ActsHuksAlgCompletionTest") { - hap_profile = "./entry/src/main/config.json" - deps = [ - ":hjs_demo_js_assets", - ":hjs_demo_resources", - ] - certificate_profile = "./signature/openharmony_sx.p7b" - hap_name = "ActsHuksAlgCompletionTest" -} -ohos_js_assets("hjs_demo_js_assets") { - source_dir = "./entry/src/main/js/default" -} -ohos_resources("hjs_demo_resources") { - sources = [ "./entry/src/main/js/resources" ] - hap_profile = "./entry/src/main/config.json" -} diff --git a/security/huks_standard/HuksAlgCompletionTest/Test.json b/security/huks_standard/HuksAlgCompletionTest/Test.json deleted file mode 100644 index f7121dd29..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/Test.json +++ /dev/null @@ -1,18 +0,0 @@ -{ - "description": "Configuration for algorithm completion test", - "driver": { - "type": "JSUnitTest", - "test-timeout": "26000000", - "package": "com.example.hksxtstest", - "shell-timeout": "60000" - }, - "kits": [ - { - "test-file-name": [ - "ActsHuksAlgCompletionTest.hap" - ], - "type": "AppInstallKit", - "cleanup-apps": true - } - ] -} diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/config.json b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/config.json deleted file mode 100644 index df60f7ebb..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/config.json +++ /dev/null @@ -1,64 +0,0 @@ -{ - "app": { - "bundleName": "com.example.hksxtstest", - "vendor": "example", - "version": { - "code": 1, - "name": "1.0.0" - }, - "apiVersion": { - "compatible": 4, - "target": 5, - "releaseType": "Beta1" - } - }, - "deviceConfig": {}, - "module": { - "package": "com.example.hksxtstest", - "name": ".MyApplication", - "mainAbility": "com.example.hksxtstest.MainAbility", - "deviceType": [ - "phone" - ], - "distro": { - "deliveryWithInstall": true, - "moduleName": "entry", - "moduleType": "entry", - "installationFree": true - }, - "abilities": [ - { - "skills": [ - { - "entities": [ - "entity.system.home" - ], - "actions": [ - "action.system.home" - ] - } - ], - "name": "com.example.hksxtstest.MainAbility", - "icon": "$media:icon", - "description": "$string:mainability_description", - "label": "$string:entry_MainAbility", - "type": "page", - "launchType": "singleton", - "visible": true, - "isVisible": "true" - } - ], - "js": [ - { - "pages": [ - "pages/index/index" - ], - "name": "default", - "window": { - "designWidth": 720, - "autoDesignWidth": true - } - } - ] - } - } \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/app.js b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/app.js deleted file mode 100644 index 14ca79262..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/app.js +++ /dev/null @@ -1,23 +0,0 @@ -/* - * Copyright (C) 2021 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -export default { - onCreate() { - console.info('AceApplication onCreate'); - }, - onDestroy() { - console.info('AceApplication onDestroy'); - } -}; diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/i18n/en-US.json b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/i18n/en-US.json deleted file mode 100644 index e63c70d97..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/i18n/en-US.json +++ /dev/null @@ -1,6 +0,0 @@ -{ - "strings": { - "hello": "Hello", - "world": "World" - } -} \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/i18n/zh-CN.json b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/i18n/zh-CN.json deleted file mode 100644 index de6ee5748..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/i18n/zh-CN.json +++ /dev/null @@ -1,6 +0,0 @@ -{ - "strings": { - "hello": "您好", - "world": "世界" - } -} \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.css b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.css deleted file mode 100644 index f96e19855..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.css +++ /dev/null @@ -1,67 +0,0 @@ -/* - * Copyright (C) 2022 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -.container { - flex-direction: column; - justify-content: center; - align-items: center; -} - -.title { - font-size: 40px; - color: #000; - opacity: .9; -} - -.btn { - background-color: dodgerblue; - color: white; - padding: 15px 32px; - text-align: center; - font-size: 12px; - margin-top: 5px; -} - -@media screen and (device-type: tablet) and (orientation: landscape) { - .title { - font-size: 100px; - } -} - -@media screen and (device-type: wearable) { - .title { - font-size: 28px; - color: #FFF; - } -} - -@media screen and (device-type: tv) { - .container { - background-image: url(../../common/images/Wallpaper.png); - background-size: cover; - background-repeat: no-repeat; - } - - .title { - font-size: 100px; - color: #FFF; - } -} - -@media screen and (device-type: phone) and (orientation: landscape) { - .title { - font-size: 60px; - } -} diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.hml b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.hml deleted file mode 100644 index 546cd8296..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.hml +++ /dev/null @@ -1,20 +0,0 @@ -/* - * Copyright (C) 2022 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -
- - {{ $t('strings.hello') }} {{ title }} - -
diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.js b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.js deleted file mode 100644 index 97a996232..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/default/pages/index/index.js +++ /dev/null @@ -1,42 +0,0 @@ -/* - * Copyright (C) 2022 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -import file from '@system.file'; -import {Core, ExpectExtend, ReportExtend} from 'deccjsunit/index'; - -export default { - data: { - title: '' - }, - onInit() { - this.title = this.$t('strings.world'); - }, - - onShow() { - const core = Core.getInstance(); - const expectExtend = new ExpectExtend({ - 'id': 'extend' - }); - const reportExtend = new ReportExtend(file); - core.addService('expect', expectExtend); - core.addService('report', reportExtend); - core.init(); - const configService = core.getDefaultService('config'); - this.timeout = 7200000; - configService.setConfig(this); - require('../../../test/hks_xtsTestList_algCompletion.test.js'); - core.execute(); - } -} diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/resources/base/element/string.json b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/resources/base/element/string.json deleted file mode 100644 index c0dd3a09e..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/resources/base/element/string.json +++ /dev/null @@ -1,12 +0,0 @@ -{ - "string": [ - { - "name": "entry_MainAbility", - "value": "entry_MainAbility" - }, - { - "name": "mainability_description", - "value": "JS_Empty Ability" - } - ] -} \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/resources/base/media/icon.png b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/resources/base/media/icon.png deleted file mode 100644 index ce307a8827bd75456441ceb57d530e4c8d45d36c..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 6790 zcmX|G1ymHk)?T_}Vd;>R?p|tHQo6fg38|$UVM!6BLrPFWk?s;$LOP{GmJpBl$qoSA!PUg~PA65-S00{{S`XKG6NkG0RgjEntPrmV+?0|00mu7;+5 zrdpa{2QLqPJ4Y{j7=Mrl{BaxrkdY69+c~(w{Fv-v&aR%aEI&JYSeRTLWm!zbv;?)_ ziZB;fwGbbeL5Q}YLx`J$lp~A09KK8t_z}PZ=4ZzgdeKtgoc+o5EvN9A1K1_<>M?MBqb#!ASf&# zEX?<)!RH(7>1P+j=jqG(58}TVN-$psA6K}atCuI!KTJD&FMmH-78ZejBm)0qc{ESp z|LuG1{QnBUJRg_E=h1#XMWt2%fcoN@l7eAS!Es?Q+;XsRNPhiiE=@AqlLkJzF`O18 zbsbSmKN=aaq8k3NFYZfDWpKmM!coBU0(XnL8R{4=i|wi{!uWYM2je{U{B*K2PVdu&=E zTq*-XsEsJ$u5H4g6DIm2Y!DN`>^v|AqlwuCD;w45K0@eqauiqWf7l&o)+YLHm~|L~ z7$0v5mkobriU!H<@mVJHLlmQqzQ3d6Rh_-|%Yy2li*tHO>_vcnuZ7OR_xkAIuIU&x z-|8Y0wj|6|a6_I(v91y%k_kNw6pnkNdxjqG8!%Vz_d%c_!X+6-;1`GC9_FpjoHev5fEV7RhJ>r=mh-jp$fqbqRJ=obwdgLDVP5+s zy1=_DWG0Y-Jb3t^WXmkr(d9~08k-|#Ly zaNOmT(^9tIb&eb4%CzIT zAm3CUtWSr1t4?h1kk#NBi{U|pJslvME{q|_eS^3En>SOqSxyuN1x;Is@8~m?*>}** znrRFArP!K_52RpX*&JHMR<^lVdm8ypJ}0R(SD(51j;6@ni$6bQ+2XL+R^|NnSp5}(kzvMZ^(@4fD_{QVu$(&K6H|C37TG1Am9Re{<<3gd zh@`>;BqkXMW&p0T6rt|iB$)~CvFe(XC)F9WgAZn*0@t$oZo;!*}r@_`h?KKH&6A@3= zISXoQB+~`op>NP-buiA*^0n{@i{_?MRG)&k)c)k_F+-2Lud!S9pc+i`s74NpBCaGF zXN+pHkubw*msGBTY27BKHv)RRh3;nMg4&$fD_6X9Vt~;_4D+5XPH~#Kn-yjcy!$}1 zigv#FNY>TqMhtIBb@UoF!cE~Q8~;!Pek>SQQwHnHuWKoVBosAiOr}q>!>aE*Krc)V zBUMEcJ5NU0g8}-h6i1zpMY9>m4ne?=U2~`w7K7Q0gB_=p@$5K7p6}thw z-~3dMj?YNX2X$lZ+7ngQ$=s}3mizNN@kE%OtB)?c&i~2L55z8^=yz;xMHLmlY>&Q# zJj?!)M#q_SyfkQh)k?j8IfLtB)ZCp|*vf4_B zos?73yd^h-Ac+;?E4*bpf=o*^3x3-`TVjbY4n6!EN10K6o@fxdyps05Vo3PU)otB} z`3kR+2w7_C#8Z!q`J)p{Vh!+m9-UP!$STp+Hb}}#@#_u^SsUQg<}59< zTvH3%XS4G+6FF^(m6bVF&nSUIXcl;nw{=H$%fgeJ>CgDYiLdpDXr{;-AnG z8dvcrHYVMI&`R6;GWekI@Ir3!uo)oz4^{6q0m^}@f2tM9&=YHNi6-?rh0-{+k@cQm zdp`g#YdQn%MDVg2GR>wZ`n2<0l4)9nx1Wfr&!Dvz=bPwU!h2S?ez6MVc5APE4-xLB zi&W9Q8k2@0w!C53g?iAIQ}~p*3O(@zja6KQ=M3zfW*_6o5SwR-)6VBh~m7{^-=MC-owYH5-u40a}a0liho3QZZ5L{bS_xM1)4}19)zTU$$MY zq3eZML1WC{K%YFd`Be0M-rkO^l?h{kM{$2oK1*A@HVJ57*yhDkUF!2WZ&oA4Y-sK( zCY69%#`mBCi6>6uw(x4gbFaP0+FD*JKJ-q!F1E?vLJ+d35!I5d7@^eU?(CS|C^tmI5?lv@s{{*|1F zFg|OzNpZ0hxljdjaW%45O0MOttRrd(Z?h{HYbB-KFUx&9GfFL3b8NwZ$zNu)WbBD` zYkj$^UB5%3Pj1MDr>S2Ejr9pUcgA!;ZG!@{uAy12)vG=*^9-|dNQBc8&`oxBlU~#y zs!anJX&T?57Jdr^sb>e+V`MVfY>Y0ESg7MG<7W0g&bR-ZYzzZ%2H&Etcp zcd6QeXO1D!5A#zM0lx*GH}`M)2~ZFLE;sP^RSB5wVMNfiZXPd(cmO>j=OSA3`o5r& zna(|^jGXbdN7PK)U8b7^zYtYkkeb%<%F~=OqB~kXMQkq}ii|skh@WSRt>5za;cjP0 zZ~nD%6)wzedqE}BMLt~qKwlvTr33))#uP~xyw#*Eaa|DbMQ_%mG0U8numf8)0DX`r zRoG2bM;#g|p-8gWnwRV5SCW0tLjLO&9Z?K>FImeIxlGUgo0Zk`9Qzhj1eco~7XZy+hXc@YF&ZQ=? zn*^1O56yK^x{y}q`j7}blGCx%dydV!c7)g~tJzmHhV=W~jbWRRR{1<^oDK+1clprm zz$eCy7y9+?{E|YgkW~}}iB#I4XoJ*xr8R?i_Hv$=Cof5bo-Nj~f`-DLebH}&0% zfQj9@WGd4;N~Y?mzQsHJTJq6!Qzl^-vwol(+fMt#Pl=Wh#lI5Vmu@QM0=_r+1wHt` z+8WZ~c2}KQQ+q)~2Ki77QvV&`xb|xVcTms99&cD$Zz4+-^R4kvUBxG8gDk7Y`K*)JZ^2rL(+ZWV~%W(@6 z)0bPArG#BROa_PHs~&WplQ_UIrpd)1N1QGPfv!J(Z9jNT#i%H?CE6|pPZb9hJ1JW4 z^q;ft#!HRNV0YgPojzIYT`8LuET2rUe-J|c!9l4`^*;4WtY@Ew@pL>wkjmMgGfN7 ze}}GtmU0@<_#08~I-Suk=^*9GLW=H4xhsml;vAV{%hy5Eegl@!6qKqbG024%n2HHw zCc@ivW_$@5ZoHP70(7D+(`PvgjW1Pd`wsiuv-aCukMrafwDm)B!xXVy*j2opohhoU zcJz%ADmj>i3`-3-$7nQKBQQuGY;2Qt&+(L~C>vSGFj5{Mlv?T_^dql;{zkpe4R1}R z%XfZyQ}wr*sr>jrKgm*PWLjuVc%6&&`Kbf1SuFpHPN&>W)$GmqC;pIoBC`=4-hPY8 zT*>%I2fP}vGW;R=^!1be?ta2UQd2>alOFFbVl;(SQJ4Jk#)4Z0^wpWEVvY4=vyDk@ zqlModi@iVPMC+{?rm=4(n+<;|lmUO@UKYA>EPTS~AndtK^Wy^%#3<;(dQdk3WaUkRtzSMC9}7x2||CNpF#(3T4C)@ z$~RWs`BNABKX|{cmBt>Q=&gkXl&x!!NK_%5hW0LS)Z4PB>%sV?F-{Wyj#s7W%$F{D zXdK^Fp3wvy+48+GP6F_|^PCRx=ddcTO3sG;B23A49~Qaw31SZ0Rc~`r4qqt%#OGW{ zCA_(LG5^N>yzUn&kAgVmxb=EA8s&tBXC}S1CZ(KoW)(%^JjLTPo^fs`Va;`=YlVPgmB$!yB}<(4ym6OeZ3xAJJ#;)2+B%p3P1Wt+d$eo`vz`T zXfUP2))kBDPoscH;Jc7I3NU<({|@wM$&GaDt`n7WLgIY3IA7A6-_R?z8N3mz|}*i z(zl5ot--Oq@f2-nv{X(ujT2T(k1vY_qh93pK@>H-qc%2Xta)IP0Q%zt%bqYgI`o!wv!0QerB`nCN^1n|@$sVOQ!V0teVG!I z_fD%JvfDeT1cK#-{o6Gv7}& zY0#NWin~kVaf$aufV&;63Hbs|`QVZWpDX6IMk1Hj2G}fiH9e-^6u2zf^FIr^BwD<6zjw63+{yUe8PUFvk8v{sJ=R{d#`O!sz`Q13~< zPT$JS(w=yQfU2`zPCNfSw=&zup@DXc(98afjhv@1w_f!m2Z>rMJ19AB&dB%P#Ls3b z=lK7OILM+SQ&VEd=1GN6o&>YVVtIzoZ%=Z_SdqJN2}E43{bE`>w+A;=y->@^k{oCC z$F*WTY&?34;kfyFV?b*Xb1Pq`Z=%OgwEg)Rz)tx=`f%5#w_INP=x&z5!jI;#;N$ma zhO)+MDm;SxOEVL15; zGq(v2pL3&P1Sl)8P*;G-fd{l1QJsv@e@d8)1PK4w2m*M%V3j-V~L^$i|&C@b?D?9tfwE{B^}Z$k8e5FmQ>v7Xz)sG32g9t}YBt zyR$+*_00RmPx+0mW+vVG4mxd(n$(eQf3-w>JPl2UJpafrPaL5@2j}%{VE-) zBI%6Qpj*dsdH<;g!S!avA~bv^0E+ zfyJbSjPb+j;J52U)<|cIcntQBI2T#>2;tOxu{%D?kML476AErF(qN9hPva5Nkc@BF zC-tLF@3ZFb%Kpj)M<{)x*l|*Ia@ECeXo2E4h2f!aV=cHAhi_E_mfUth(sM4^hJq7B zQsGWqdZUm9S%F`$nQ*_#NcuD`&)Ek%_s{&^78{9Hm ztri&rYLOxgFdG>O@+XHy z9#;|&vBCPXH5Mon^I`jSuR$&~ZWtyB67ujzFSj!51>#C}C17~TffQ{c-!QFQkTQ%! zIR^b1`zHx|*1GU?tbBx23weFLz5H?y_Q%N&t$}k?w+``2A=aotj0;2v$~AL z{scF-cL{wsdrmPvf#a9OHyYLcwQD4Kcm)`LLwMh4WT~p29f7M!iafJSU`IV}QY5Wa z(n44-9oA}?J{a+ah*@31WTs#&J#o1`H98#6IQf;Wv0N_!);f&9g7o-k(lW5rWnDUR zQBFIRG+X=6NnsI@mxnwm;tf5;_Uxg?jZ8m-m0}&6+DA!qam(p$mN5R})yA_7m$q@| zFEd|dpS595rxQr-n#GjI5i-AhnUE>Cr;jpCqSrD~EwK_DqI^7%3#p5)%T_od!t3SOmH9MyXeeGO2(UQL;ax|x?Ncixmeo1=$ z{-);Au{*tfzOG?KQ~K|ak8-HQ?`Pekhe2WM(8s{xv-p>Zmu_6{G!-oE$7$mY`MOJorI=+mMx?H;`pr!;fVYz?5~yXBACruWB`Ph zZM}90_<^OBxIhyZ9BW$`>6JvO;%VFpqVr8|7t3~AmxYak6?`Pp#c;**_SYmi`&z23 z`p6_~ePvH)C6x-G9$hgL=eVALq`-AiamN>!3~Lxw&{H(b{B(7xSRm6<3<{%{yXiH# zos5Rv1L+8fUKJLo%P>4I&$}y 0) { - result = true; - } - expect(result).assertEqual(true); - done(); - setTimeout(function () { - }, timer); - }); -}); \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTestList_algCompletion.test.js b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTestList_algCompletion.test.js deleted file mode 100644 index 45ae2b8dd..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTestList_algCompletion.test.js +++ /dev/null @@ -1,36 +0,0 @@ -/* - * Copyright (C) 2021 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -require('./hks_xtsTest_algCompletion_encryptAndDecrypt_aes.test.js'); - -require('./hks_xtsTest_algCompletion_encryptAndDecrypt_rsa.test.js'); - -require ('./hks_xtsTest_algCompletion_signAndVerify_promise.test.js'); - -require ('./hks_xtsTest_algCompletion_signAndVerify_callback.test.js'); - -require('./hks_xtsTest_algCompletion_agree.test.js'); - -require('./hks_xtsTest_algCompletion_mac.test.js'); - -require('./hks_jsApi_ca.test.js'); - -require('./hks_jsApi_deriveKey.test.js'); - -require('./hks_jsApi_generateKey.test.js'); - -require('./hks_jsApi_getKeyProperties.test.js'); - -require('./hks_jsApi_getSdkVersion.test.js'); \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_agree.test.js b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_agree.test.js deleted file mode 100644 index 7ce9fa3c1..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_agree.test.js +++ /dev/null @@ -1,698 +0,0 @@ -/* - * Copyright (C) 2021 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -import huks from '@ohos.security.huks' -import {describe, it, expect} from 'deccjsunit/index' -import { - emptyOption, - useLib, - timer, - makeGenerateKeyOption, -} from '../../../../../../hks_xts_common.test.js' - -var defaultAliasA = 'defaultAliasA'; -var defaultAliasB = 'defaultAliasB'; -var publicKeyA = []; -var publicKeyB = []; -var keyA = []; -var keyB = []; - -function makeAgreeOptions(alg, size, publicKey) { - var properties = new Array(); - properties[0] = { - tag: huks.HuksTag.HUKS_TAG_ALGORITHM, - value: alg - }; - properties[1] = { - tag: huks.HuksTag.HUKS_TAG_KEY_SIZE, - value: size - }; - var options = { - properties: properties, - inData: publicKey - }; - return options; -}; - -describe('Hks_XtsTest_AlgCompletion_Agree', function () { - - /** - * @tc.number HUKS_ALG_COMPLETION_37300 - * @tc.name DH2048_DH_Promise - * @tc.desc Test for algorithm completion(agree with DH). - */ - it('HUKS_ALG_COMPLETION_37300', 0, async function (done) { - agreePromise( - huks.HuksKeyAlg.HUKS_ALG_DH, - huks.HuksKeySize.HUKS_DH_KEY_SIZE_2048, - done, - 'HUKS_ALG_COMPLETION_37300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_37400 - * @tc.name DH3072_DH_Promise - * @tc.desc Test for algorithm completion(agree with DH). - */ - it('HUKS_ALG_COMPLETION_37400', 0, async function (done) { - agreePromise( - huks.HuksKeyAlg.HUKS_ALG_DH, - huks.HuksKeySize.HUKS_DH_KEY_SIZE_3072, - done, - 'HUKS_ALG_COMPLETION_37400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_37500 - * @tc.name DH4096_DH_Promise - * @tc.desc Test for algorithm completion(agree with DH). - */ - it('HUKS_ALG_COMPLETION_37500', 0, async function (done) { - agreePromise( - huks.HuksKeyAlg.HUKS_ALG_DH, - huks.HuksKeySize.HUKS_DH_KEY_SIZE_4096, - done, - 'HUKS_ALG_COMPLETION_37500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_37600 - * @tc.name DH2048_DH_AsyncCallback - * @tc.desc Test for algorithm completion(agree with DH). - */ - it('HUKS_ALG_COMPLETION_37600', 0, async function (done) { - agreeCallback( - huks.HuksKeyAlg.HUKS_ALG_DH, - huks.HuksKeySize.HUKS_DH_KEY_SIZE_2048, - done, - 'HUKS_ALG_COMPLETION_37600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_37700 - * @tc.name DH3072_DH_AsyncCallback - * @tc.desc Test for algorithm completion(agree with DH). - */ - it('HUKS_ALG_COMPLETION_37700', 0, async function (done) { - agreeCallback( - huks.HuksKeyAlg.HUKS_ALG_DH, - huks.HuksKeySize.HUKS_DH_KEY_SIZE_3072, - done, - 'HUKS_ALG_COMPLETION_37700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_37800 - * @tc.name DH4096_DH_AsyncCallback - * @tc.desc Test for algorithm completion(agree with DH). - */ - it('HUKS_ALG_COMPLETION_37800', 0, async function (done) { - agreeCallback( - huks.HuksKeyAlg.HUKS_ALG_DH, - huks.HuksKeySize.HUKS_DH_KEY_SIZE_4096, - done, - 'HUKS_ALG_COMPLETION_37800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_37900 - * @tc.name ECDH224_Promise - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_37900', 0, async function (done) { - agreePromise( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - done, - 'HUKS_ALG_COMPLETION_37900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_38000 - * @tc.name ECDH256_Promise - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_38000', 0, async function (done) { - agreePromise( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - done, - 'HUKS_ALG_COMPLETION_38000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_38100 - * @tc.name ECDH384_Promise - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_38100', 0, async function (done) { - agreePromise( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - done, - 'HUKS_ALG_COMPLETION_38100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_38200 - * @tc.name ECDH521_Promise - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_38200', 0, async function (done) { - agreePromise( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - done, - 'HUKS_ALG_COMPLETION_38200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_38300 - * @tc.name ECDH224_AsyncCallback - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_38300', 0, async function (done) { - agreeCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - done, - 'HUKS_ALG_COMPLETION_38300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_38400 - * @tc.name ECDH256_AsyncCallback - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_38400', 0, async function (done) { - agreeCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - done, - 'HUKS_ALG_COMPLETION_38400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_38500 - * @tc.name ECDH384_AsyncCallback - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_38500', 0, async function (done) { - agreeCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - done, - 'HUKS_ALG_COMPLETION_38500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_38600 - * @tc.name ECDH521_AsyncCallback - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_38600', 0, async function (done) { - agreeCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - done, - 'HUKS_ALG_COMPLETION_38600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_38700 - * @tc.name X25519_Promise - * @tc.desc Test for X25519 Regression Testing. - */ - it('HUKS_ALG_COMPLETION_38700', 0, async function (done) { - agreePromise( - huks.HuksKeyAlg.HUKS_ALG_X25519, - huks.HuksKeySize.HUKS_CURVE25519_KEY_SIZE_256, - done, - 'HUKS_ALG_COMPLETION_38700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_38800 - * @tc.name X25519_Promise - * @tc.desc Test for X25519 Regression Testing. - */ - it('HUKS_ALG_COMPLETION_38800', 0, async function (done) { - agreeCallback( - huks.HuksKeyAlg.HUKS_ALG_X25519, - huks.HuksKeySize.HUKS_CURVE25519_KEY_SIZE_256, - done, - 'HUKS_ALG_COMPLETION_38800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_38900 - * @tc.name AgreeWithError - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_38900', 0, async function (done) { - var generateKeyOptions = makeGenerateKeyOption( - -1, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, - null, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - var generateKeyRet = await huks.generateKey(defaultAliasA, generateKeyOptions); - expect(generateKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_ALGORITHM); - done(); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_39000 - * @tc.name AgreeWithError - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_39000', 0, async function (done) { - var generateKeyOptions = makeGenerateKeyOption( - -1, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, - null, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - huks.generateKey(defaultAliasA, generateKeyOptions, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_ALGORITHM); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_39100 - * @tc.name AgreeWithError - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_39100', 0, async function (done) { - var generateKeyOptions = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - -1, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, - null, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - var generateKeyRet = await huks.generateKey(defaultAliasA, generateKeyOptions); - expect(generateKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_SIZE); - done(); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_39200 - * @tc.name AgreeWithError - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_39200', 0, async function (done) { - var generateKeyOptions = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - -1, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, - null, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - huks.generateKey(defaultAliasA, generateKeyOptions, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_SIZE); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_39300 - * @tc.name AgreeWithError - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_39300', 0, async function (done) { - var generateKeyOptions = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - -1, - null, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - var generateKeyRet = await huks.generateKey(defaultAliasA, generateKeyOptions); - expect(generateKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_PURPOSE); - done(); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_39400 - * @tc.name AgreeWithError - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_39400', 0, async function (done) { - var generateKeyOptions = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - -1, - null, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - huks.generateKey(defaultAliasA, generateKeyOptions, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_PURPOSE); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_39500 - * @tc.name AgreeWithError - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_39500', 0, async function (done) { - var generateKeyOptions = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, - null, - null, - -1 - ); - var generateKeyRet = await huks.generateKey(defaultAliasA, generateKeyOptions); - expect(generateKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - done(); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_39600 - * @tc.name AgreeWithError - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_39600', 0, async function (done) { - var generateKeyOptions = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, - null, - null, - -1 - ); - huks.generateKey(defaultAliasA, generateKeyOptions, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_39700 - * @tc.name AgreeWithError - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_39700', 0, async function (done) { - var generateKeyOptions = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, - null, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - var generateKeyARet = await huks.generateKey(defaultAliasA, generateKeyOptions); - expect(generateKeyARet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var generateKeyBRet = await huks.generateKey(defaultAliasB, generateKeyOptions); - expect(generateKeyBRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - - var exportKeyARet = await huks.exportKey(defaultAliasA, emptyOption); - publicKeyA = exportKeyARet.outData; - - var exportKeyBRet = await huks.exportKey(defaultAliasB, emptyOption); - publicKeyB = exportKeyBRet.outData; - - var agreeKeyAOption = makeAgreeOptions( - -1, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - publicKeyB - ); - var agreeKeyARet = await huks.agreeKey(defaultAliasB, agreeKeyAOption); - expect(agreeKeyARet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_ALGORITHM); - - huks.agreeKey(defaultAliasA, agreeKeyAOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_ALGORITHM); - done(); - }); - - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_39800 - * @tc.name AgreeWithError - * @tc.desc Test for algorithm completion(agree with ECDH). - */ - it('HUKS_ALG_COMPLETION_39800', 0, async function (done) { - var generateKeyOptions = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, - null, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - var generateKeyARet = await huks.generateKey(defaultAliasA, generateKeyOptions); - expect(generateKeyARet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var generateKeyBRet = await huks.generateKey(defaultAliasB, generateKeyOptions); - expect(generateKeyBRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var exportKeyARet = await huks.exportKey(defaultAliasA, emptyOption); - publicKeyA = exportKeyARet.outData; - var exportKeyBRet = await huks.exportKey(defaultAliasB, emptyOption); - publicKeyB = exportKeyBRet.outData; - var agreeKeyAOption = makeAgreeOptions( - huks.HuksKeyAlg.HUKS_ALG_ECDH, - -1, - publicKeyB - ); - var agreeKeyARet = await huks.agreeKey(defaultAliasB, agreeKeyAOption); - expect(agreeKeyARet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_ARGUMENT); - huks.agreeKey(defaultAliasA, agreeKeyAOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_ARGUMENT); - done(); - }); - setTimeout(function () { - }, timer); - }); - - function isKeyBExist(caseId, done) { - huks.isKeyExist(defaultAliasB, emptyOption, function (err, data) { - expect(data).assertEqual(false); - console.info(caseId + ' end'); - done(); - }); - }; - - function isKeyAExist(caseId, done) { - huks.isKeyExist(defaultAliasA, emptyOption, function (err, data) { - expect(data).assertEqual(false); - isKeyBExist(caseId, done); - }); - }; - - function deleteKeyB(caseId, done) { - huks.deleteKey(defaultAliasB, emptyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - isKeyAExist(caseId, done); - }); - }; - - function deleteKeyA(caseId, done) { - huks.deleteKey(defaultAliasA, emptyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - deleteKeyB(caseId, done); - }); - }; - - function agreeKeyB(alg, size, done, caseId) { - var agreeKeyAOption = makeAgreeOptions(alg, size, publicKeyB); - huks.agreeKey(defaultAliasA, agreeKeyAOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - keyB = data.outData; - expect(JSON.stringify(keyB)).assertEqual(JSON.stringify(keyA)); - deleteKeyA(caseId, done); - }); - }; - - function agreeKeyA(alg, size, done, caseId) { - if (alg == huks.HuksKeyAlg.HUKS_ALG_ECC) { - alg = huks.HuksKeyAlg.HUKS_ALG_ECDH - } - var agreeKeyAOption = makeAgreeOptions(alg, size, publicKeyB); - huks.agreeKey(defaultAliasA, agreeKeyAOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - keyA = data.outData; - agreeKeyB(alg, size, done, caseId); - }); - }; - - function exportKeyB(alg, size, done, caseId) { - huks.exportKey(defaultAliasB, emptyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - publicKeyB = data.outData; - agreeKeyA(alg, size, done, caseId); - }); - }; - - function exportKeyA(alg, size, done, caseId) { - huks.exportKey(defaultAliasA, emptyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - publicKeyA = data.outData; - exportKeyB(alg, size, done, caseId); - }); - }; - - function generateKeyB(alg, size, done, caseId) { - var generateKeyBOption = makeGenerateKeyOption( - alg, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, - null, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - huks.generateKey(defaultAliasB, generateKeyBOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - exportKeyA(alg, size, done, caseId); - }); - }; - - function generateKeyA(alg, size, done, caseId) { - var generateKeyAOption = makeGenerateKeyOption( - alg, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, - null, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - huks.generateKey(defaultAliasA, generateKeyAOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - generateKeyB(alg, size, done, caseId); - }); - }; - - function agreeCallback(alg, size, done, caseId) { - generateKeyA(alg, size, done, caseId); - }; - - async function agreePromise(alg, size, done, caseId){ - var generateKeyAOption = makeGenerateKeyOption( - alg, size, huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, null, null, huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - var generateKeyARet = await huks.generateKey(defaultAliasA, generateKeyAOption); - expect(generateKeyARet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var generateKeyBOption = makeGenerateKeyOption( - alg, size, huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_AGREE, null, null, huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - var generateKeyBRet = await huks.generateKey(defaultAliasB, generateKeyBOption); - expect(generateKeyBRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - - var exportKeyARet = await huks.exportKey(defaultAliasA, emptyOption); - var exportKeyBRet = await huks.exportKey(defaultAliasB, emptyOption); - expect(exportKeyARet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - expect(exportKeyBRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - publicKeyA = exportKeyARet.outData; - publicKeyB = exportKeyBRet.outData; - if (alg == huks.HuksKeyAlg.HUKS_ALG_ECC) { - alg = huks.HuksKeyAlg.HUKS_ALG_ECDH - } - var agreeKeyAOption = makeAgreeOptions(alg, size, publicKeyB); - var agreeKeyARet = await huks.agreeKey(defaultAliasA, agreeKeyAOption); - expect(agreeKeyARet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var agreeKeyBOption = makeAgreeOptions(alg, size, publicKeyA); - var agreeKeyBRet = await huks.agreeKey(defaultAliasB, agreeKeyBOption); - expect(agreeKeyBRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - expect(JSON.stringify(agreeKeyARet.outData)).assertEqual(JSON.stringify(agreeKeyBRet.outData)); - var deleteKeyARet = await huks.deleteKey(defaultAliasA, emptyOption); - expect(deleteKeyARet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var deleteKeyBRet = await huks.deleteKey(defaultAliasB, emptyOption); - expect(deleteKeyBRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var isKeyAExist = await huks.isKeyExist(defaultAliasA, emptyOption); - expect(isKeyAExist).assertEqual(false); - var isKeyBExist = await huks.isKeyExist(defaultAliasA, emptyOption); - expect(isKeyBExist).assertEqual(false); - console.info(caseId + ' end'); - done(); - }; -}); \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_encryptAndDecrypt_aes.test.js b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_encryptAndDecrypt_aes.test.js deleted file mode 100644 index cd39f0898..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_encryptAndDecrypt_aes.test.js +++ /dev/null @@ -1,726 +0,0 @@ -/* - * Copyright (C) 2021 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -import huks from '@ohos.security.huks' -import {describe, it, expect} from 'deccjsunit/index' -import { - emptyOption, - useLib, - timer, - makeGenerateKeyOption, - makeEncryptAndDecryptOption, - makeRandomArr -} from '../../../../../../hks_xts_common.test.js' - -var plainText = makeRandomArr (64); -var alias = ''; - -function makeAesGenerateKeyOption (size, padding, mode) { - var option = makeGenerateKeyOption ( - huks.HuksKeyAlg.HUKS_ALG_AES, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - padding, - mode - ); - return option; -}; - -function makeAesEncryptOption (padding, mode) { - var option = makeEncryptAndDecryptOption ( - huks.HuksKeyAlg.HUKS_ALG_AES, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - padding, - mode, - null, - null, - plainText - ); - return option; -}; - -function makeAesDecryptOption (padding, mode, ciphertext) { - var option = makeEncryptAndDecryptOption ( - huks.HuksKeyAlg.HUKS_ALG_AES, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - padding, - mode, - null, - null, - ciphertext - ); - return option; -}; - -describe ('Hks_XtsTest_algCompletion_Aes_Encrypt_Decrypt', function () { - - /** - * @tc.number HUKS_ALG_COMPLETION_00100 - * @tc.name AES128_AES_CBC_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES128_AES_CBC_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_00100', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_00100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_00200 - * @tc.name AES128_AES_CBC_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it ('HUKS_ALG_COMPLETION_00200', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_00200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_00300 - * @tc.name AES192_AES_CBC_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES192_AES_CBC_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_00300', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_00300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_00400 - * @tc.name AES192_AES_CBC_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES192_AES_CBC_NoPadding).. - */ - it ('HUKS_ALG_COMPLETION_00400', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_00400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_00500 - * @tc.name AES256_AES_CBC_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES256_AES_CBC_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_00500', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_00500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_00600 - * @tc.name AES256_AES_CBC_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES256_AES_CBC_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_00600', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_00600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_00700 - * @tc.name AES128_AES_CBC_PKCS7Padding_Promise - * @tc.desc Test for algorithm completion(AES128_AES_CBC_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_00700', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_00700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_00800 - * @tc.name AES128_AES_CBC_PKCS7Padding_Callback - * @tc.desc Test for algorithm completion(AES128_AES_CBC_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_00800', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_00800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_00900 - * @tc.name AES192_AES_CBC_PKCS7Padding_Promise - * @tc.desc Test for algorithm completion(AES192_AES_CBC_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_00900', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_00900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_01000 - * @tc.name AES192_AES_CBC_PKCS7Padding_Callback - * @tc.desc Test for algorithm completion(AES192_AES_CBC_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_01000', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_01000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_01100 - * @tc.name AES256_AES_CBC_PKCS7Padding_Promise - * @tc.desc Test for algorithm completion(AES256_AES_CBC_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_01100', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_01100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_01200 - * @tc.name AES256_AES_CBC_PKCS7Padding_Callback - * @tc.desc Test for algorithm completion(AES256_AES_CBC_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_01200', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_CBC, - done, - 'HUKS_ALG_COMPLETION_01200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_01300 - * @tc.name AES128_AES_CTR_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES128_AES_CTR_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_01300', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CTR, - done, - 'HUKS_ALG_COMPLETION_01300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_01400 - * @tc.name AES128_AES_CTR_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES128_AES_CTR_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_01400', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CTR, - done, - 'HUKS_ALG_COMPLETION_01400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_01500 - * @tc.name AES192_AES_CTR_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES192_AES_CTR_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_01500', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CTR, - done, - 'HUKS_ALG_COMPLETION_01500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_01600 - * @tc.name AES192_AES_CTR_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES192_AES_CTR_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_01600', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CTR, - done, - 'HUKS_ALG_COMPLETION_01600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_01700 - * @tc.name AES256_AES_CTR_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES256_AES_CTR_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_01700', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CTR, - done, - 'HUKS_ALG_COMPLETION_01700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_01800 - * @tc.name AES256_AES_CTR_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES128_AES_CTR_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_01800', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_CTR, - done, - 'HUKS_ALG_COMPLETION_01800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_01900 - * @tc.name AES128_AES_ECB_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES128_AES_ECB_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_01900', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_01900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_02000 - * @tc.name AES128_AES_ECB_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES128_AES_ECB_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_02000', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_02000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_02100 - * @tc.name AES192_AES_ECB_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES192_AES_ECB_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_02100', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_02100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_02200 - * @tc.name AES192_AES_ECB_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES192_AES_ECB_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_02200', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_02200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_02300 - * @tc.name AES256_AES_ECB_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES256_AES_ECB_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_02300', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_02300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_02400 - * @tc.name AES256_AES_ECB_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES256_AES_ECB_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_02400', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_02400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_02500 - * @tc.name AES128_AES_ECB_PKCS7Padding_Promise - * @tc.desc Test for algorithm completion(AES128_AES_ECB_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_02500', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_02500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_02600 - * @tc.name AES128_AES_ECB_PKCS7Padding_AsyncCallback - * @tc.desc Test for algorithm completion(AES128_AES_ECB_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_02600', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_02600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_02700 - * @tc.name Test AES192_AES_ECB_PKCS7Padding_Promise - * @tc.desc Test for algorithm completion(AES192_AES_ECB_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_02700', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_02700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_02800 - * @tc.name AES192_AES_ECB_PKCS7Padding_AsyncCallback - * @tc.desc Test for algorithm completion(AES192_AES_ECB_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_02800', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_02800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_02900 - * @tc.name AES256_AES_ECB_PKCS7Padding_Promise - * @tc.desc Test for algorithm completion(AES256_AES_ECB_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_02900', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_02900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_03000 - * @tc.name AES256_AES_ECB_PKCS7Padding_AsyncCallback - * @tc.desc Test for algorithm completion(AES256_AES_ECB_PKCS7Padding). - */ - it ('HUKS_ALG_COMPLETION_03000', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_PKCS7, - huks.HuksCipherMode.HUKS_MODE_ECB, - done, - 'HUKS_ALG_COMPLETION_03000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_03100 - * @tc.name AES128_AES_GCM_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES128_AES_GCM_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_03100', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_GCM, - done, - 'HUKS_ALG_COMPLETION_03100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_03200 - * @tc.name AES28_AES_GCM_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES128_AES_GCM_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_03200', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_128, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_GCM, - done, - 'HUKS_ALG_COMPLETION_03200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_03300 - * @tc.name AES192_AES_GCM_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES192_AES_GCM_NoPadding. - */ - it ('HUKS_ALG_COMPLETION_03300', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_GCM, - done, - 'HUKS_ALG_COMPLETION_03300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_03400 - * @tc.name AES192_AES_GCM_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES192_AES_GCM_NoPadding. - */ - it ('HUKS_ALG_COMPLETION_03400', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_192, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_GCM, - done, - 'HUKS_ALG_COMPLETION_03400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_03500 - * @tc.name AES256_AES_GCM_NoPadding_Promise - * @tc.desc Test for algorithm completion(AES256_AES_GCM_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_03500', 0, async function (done) { - encryptAndDecryptWithPromise ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_GCM, - done, - 'HUKS_ALG_COMPLETION_03500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_03600 - * @tc.name AES256_AES_GCM_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion(AES256_AES_GCM_NoPadding). - */ - it ('HUKS_ALG_COMPLETION_03600', 0, async function (done) { - encryptAndDecryptWithCallback ( - huks.HuksKeySize.HUKS_AES_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_GCM, - done, - 'HUKS_ALG_COMPLETION_03600' - ); - }); - - async function encryptAndDecryptWithPromise (size, padding, mode, done, caseId) { - var generateKeyOption = makeAesGenerateKeyOption (size, padding, mode); - var generateKeyResult = await huks.generateKey (caseId, generateKeyOption); - expect (generateKeyResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - var isKeyExist = await huks.isKeyExist (caseId, emptyOption); - expect (isKeyExist).assertEqual (true); - var encryptOption = makeAesEncryptOption (padding, mode); - var encryptResult = await huks.encrypt (caseId, encryptOption); - if (useLib == 'openssl') { - expect (encryptResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - var decryptOption = makeAesDecryptOption (padding, mode, encryptResult.outData); - var decryptResult = await huks.decrypt (caseId, decryptOption); - expect (decryptResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - expect (JSON.stringify (plainText)).assertEqual (JSON.stringify (decryptResult.outData)); - var deleteKeyResult = await huks.deleteKey (caseId, emptyOption); - expect (deleteKeyResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - var isKeyExist = await huks.isKeyExist (caseId, emptyOption); - expect (isKeyExist).assertEqual (false); - } else { - if (mode == huks.HuksCipherMode.HUKS_MODE_CBC - || mode == huks.HuksCipherMode.HUKS_MODE_CTR - || mode == huks.HuksCipherMode.HUKS_MODE_GCM) { - expect (encryptResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - var decryptOption = makeAesDecryptOption (padding, mode, encryptResult.outData); - var decryptResult = await huks.decrypt (caseId, decryptOption); - expect (decryptResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - expect (JSON.stringify (plainText)).assertEqual (JSON.stringify (decryptResult.outData)); - var deleteKeyResult = await huks.deleteKey (caseId, emptyOption); - expect (deleteKeyResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - var isKeyExist = await huks.isKeyExist (caseId, emptyOption); - expect (isKeyExist).assertEqual (false); - } else if (huks.HuksCipherMode.HUKS_MODE_ECB) { - if (padding == huks.HuksKeyPadding.HUKS_PADDING_PKCS7) { - expect (encryptResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_NOT_SUPPORTED); - } else { - expect (encryptResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - } - } else { - expect (encryptResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - } - } - console.log (caseId + ' end'); - done (); - setTimeout (function () { - }, timer); - }; - - function checkKeyIsExistAfterDeleteKey (done, caseId) { - huks.isKeyExist (caseId, emptyOption, function (err, data) { - expect (data).assertEqual (false); - console.log (caseId + ' end'); - done (); - setTimeout (function () { - }, timer); - }); - }; - - function deleteKeyWithCallback (done, caseId) { - huks.deleteKey (caseId, emptyOption, function (err, data) { - expect (data.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - checkKeyIsExistAfterDeleteKey (done, caseId); - }); - }; - - function decryptWithCallback (size, padding, mode, ciphertext, done, caseId) { - var decryptOption = makeAesDecryptOption (padding, mode, ciphertext); - huks.decrypt (caseId, decryptOption, function (err, data) { - expect (data.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - expect (JSON.stringify (plainText)).assertEqual (JSON.stringify (data.outData)); - deleteKeyWithCallback (done, caseId); - }); - }; - - function encryptWithCallback (size, padding, mode, done, caseId) { - var encryptOption = makeAesEncryptOption (padding, mode); - huks.encrypt (caseId, encryptOption, function (err, data) { - if (useLib == 'openssl') { - decryptWithCallback (size, padding, mode, data.outData, done, caseId); - } else { - switch (mode) { - case huks.HuksCipherMode.HUKS_MODE_CBC: - case huks.HuksCipherMode.HUKS_MODE_CTR: - case huks.HuksCipherMode.HUKS_MODE_GCM: - expect (data.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - decryptWithCallback (size, padding, mode, data.outData, done, caseId); - break; - case huks.HuksCipherMode.HUKS_MODE_ECB: - if (padding == huks.HuksKeyPadding.HUKS_PADDING_PKCS7) { - expect (data.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_NOT_SUPPORTED); - done (); - } else { - expect (data.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - done (); - } - break; - default: - expect (data.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - done (); - } - } - }); - }; - - function checkKeyIsExistAfterGenerateKey (size, padding, mode, done, caseId) { - huks.isKeyExist (caseId, emptyOption, function (err, data) { - expect (data).assertEqual (true); - encryptWithCallback (size, padding, mode, done, caseId); - }); - }; - - function encryptAndDecryptWithCallback (size, padding, mode, done, caseId) { - var generateKeyOption = makeAesGenerateKeyOption (size, padding, mode); - huks.generateKey (caseId, generateKeyOption, function (err, data) { - expect (data.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - checkKeyIsExistAfterGenerateKey (size, padding, mode, done, caseId); - }); - }; -}); \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_encryptAndDecrypt_rsa.test.js b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_encryptAndDecrypt_rsa.test.js deleted file mode 100644 index d7755d425..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_encryptAndDecrypt_rsa.test.js +++ /dev/null @@ -1,1905 +0,0 @@ -/* - * Copyright (C) 2021 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -import huks from '@ohos.security.huks' -import {describe, it, expect} from 'deccjsunit/index' -import { - makeGenerateKeyOption, - makeEncryptAndDecryptOption, - makeRandomArr, - emptyOption, - makeImportOption, - useLib, - timer -} from '../../../../../../hks_xts_common.test.js' - -describe('Hks_XtsTest_ALGCOMPLETION_RSA_ENCRYPT_DECRYPT', function () { - var aliasForRSAEncrypt = 'aliasForRSAEncrypt'; - var aliasForRSADecrypt = 'aliasForRSADecrypt'; - var publicKey = []; - var ciphertext = []; - - function makePlainTextSize(size,padding,digest){ - var plainTextSize = 0; - if (padding == huks.HuksKeyPadding.HUKS_PADDING_OAEP) { - if (digest == huks.HuksKeyDigest.HUKS_DIGEST_SHA224 && size == huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512) { - plainTextSize = 4; - } else { - plainTextSize = 16; - } - } else if (padding == huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5) { - plainTextSize = 8; - } else { - switch (size) { - case huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512: - plainTextSize = 64; - break; - case huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768: - plainTextSize = 96; - break; - case huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024: - plainTextSize = 128; - break; - case huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048: - plainTextSize = 256; - break; - case huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072: - plainTextSize = 384; - break; - case huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096: - plainTextSize = 512; - break; - default: - plainTextSize = 512; - } - } - return plainTextSize; - }; - - async function encryptAndDecryptWithPromise (size, padding, mode, digest, done, caseId){ - var plainTextSize = makePlainTextSize(size, padding,digest); - var plainText = makeRandomArr(plainTextSize); - var genKeyOpt = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA,size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT,padding,mode,digest - ); - var genKeyRet = await huks.generateKey(aliasForRSADecrypt, genKeyOpt); - expect(genKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var exportKeyRet = await huks.exportKey(aliasForRSADecrypt, emptyOption); - expect(exportKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - publicKey = exportKeyRet.outData; - var importKeyOpt = makeImportOption( - huks.HuksKeyAlg.HUKS_ALG_RSA,size,huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT,padding,mode,digest,publicKey - ); - var importRet = await huks.importKey(aliasForRSAEncrypt, importKeyOpt); - expect(importRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var isEncryptKeyExist = await huks.isKeyExist(aliasForRSAEncrypt, emptyOption); - expect(isEncryptKeyExist).assertEqual(true); - var isDecryptKeyExist = await huks.isKeyExist(aliasForRSADecrypt, emptyOption); - expect(isDecryptKeyExist).assertEqual(true); - var encryptOpt = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA,huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT,padding,mode,size,digest,plainText - ); - var encryptRet = await huks.encrypt(aliasForRSAEncrypt, encryptOpt); - if (useLib == 'mbedtls' - && mode == huks.HuksCipherMode.HUKS_MODE_ECB - && padding == huks.HuksKeyPadding.HUKS_PADDING_NONE){ - expect(encryptRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_NOT_SUPPORTED); - } else { - expect(encryptRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - ciphertext = encryptRet.outData; - var decryptOpt = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA,huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT,padding,mode,size,digest,ciphertext - ); - var decryptRet = await huks.decrypt(aliasForRSADecrypt, decryptOpt); - expect(decryptRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - expect(JSON.stringify(plainText)).assertEqual(JSON.stringify(decryptRet.outData)); - var deleteEncryptKeyRet = await huks.deleteKey(aliasForRSAEncrypt, emptyOption); - expect(deleteEncryptKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var deleteDecryptKeyRet = await huks.deleteKey(aliasForRSADecrypt, emptyOption); - expect(deleteDecryptKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - isEncryptKeyExist = await huks.isKeyExist(aliasForRSAEncrypt, emptyOption); - expect(isEncryptKeyExist).assertEqual(false); - isDecryptKeyExist = await huks.isKeyExist(aliasForRSADecrypt, emptyOption); - expect(isDecryptKeyExist).assertEqual(false); - } - console.log(caseId + ' end'); - done(); - }; - - function checkDecryptKeyDeletedWithCallback(done, caseId) { - huks.isKeyExist(aliasForRSADecrypt, emptyOption, function (err, data) { - expect(data).assertEqual(false); - console.log(caseId + ' end'); - done(); - }); - }; - - function checkEncryptKeyDeletedWithCallback(done, caseId) { - huks.isKeyExist(aliasForRSAEncrypt, emptyOption, function (err, data) { - expect(data).assertEqual(false); - checkDecryptKeyDeletedWithCallback(done, caseId); - }); - }; - - function deleteDecryptKeyWithCallback(done, caseId) { - huks.deleteKey(aliasForRSADecrypt, emptyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - checkEncryptKeyDeletedWithCallback(done, caseId); - }); - }; - - function deleteEncryptKeyWithCallback(done, caseId) { - huks.deleteKey(aliasForRSAEncrypt, emptyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - deleteDecryptKeyWithCallback(done, caseId); - }); - }; - - function decryptWithCallback(size, padding, mode, digest, plainText, ciphertext, done, caseId) { - var decryptOpt = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - padding, - mode, - size, - digest, - ciphertext - ); - huks.decrypt(aliasForRSADecrypt, decryptOpt, function (err, data) { - expect(JSON.stringify(plainText)).assertEqual(JSON.stringify(data.outData)); - deleteEncryptKeyWithCallback(done, caseId); - }); - }; - - function encryptWithCallback(size, padding, mode, digest, done, caseId) { - var plainTextSize = makePlainTextSize(size, padding,digest); - var plainText = makeRandomArr(plainTextSize); - var encryptOpt = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - padding, - mode, - size, - digest, - plainText - ); - huks.encrypt(aliasForRSAEncrypt, encryptOpt, function (err, data) { - if (useLib == 'mbedtls' - && mode == huks.HuksCipherMode.HUKS_MODE_ECB - && padding == huks.HuksKeyPadding.HUKS_PADDING_NONE){ - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_NOT_SUPPORTED); - done(); - } else { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - decryptWithCallback(size, padding, mode, digest, plainText, data.outData, done, caseId); - } - }); - }; - - function checkDecryptKeyExistWithCallback(size, padding, mode, digest, done, caseId) { - huks.isKeyExist(aliasForRSADecrypt, emptyOption, function (err, data) { - expect(data).assertEqual(true); - encryptWithCallback(size, padding, mode, digest, done, caseId); - }); - }; - - function checkEncryptKeyExistWithCallback(size, padding, mode, digest, done, caseId) { - huks.isKeyExist(aliasForRSAEncrypt, emptyOption, function (err, data) { - expect(data).assertEqual(true); - checkDecryptKeyExistWithCallback(size, padding, mode, digest, done, caseId); - }); - }; - - function importWithCallback(size, padding, mode, digest, done, caseId) { - var importKeyOpt = makeImportOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - padding, - mode, - digest, - publicKey - ); - huks.importKey(aliasForRSAEncrypt, importKeyOpt, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - checkEncryptKeyExistWithCallback(size, padding, mode, digest, done, caseId); - }); - }; - - function exportWithCallback(size, padding, mode, digest, done, caseId) { - huks.exportKey(aliasForRSADecrypt, emptyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - publicKey = data.outData; - importWithCallback(size, padding, mode, digest, done, caseId); - }); - }; - - function encryptAndDecryptWithCallback(size, padding, mode, digest, done, caseId) { - var genKeyOpt = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - padding, - mode, - digest - ); - huks.generateKey(aliasForRSADecrypt, genKeyOpt, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - exportWithCallback(size, padding, mode, digest, done, caseId); - }); - }; - - /** - * @tc.number HUKS_ALG_COMPLETION_03700 - * @tc.name RSA512_RSA_ECB_NoPadding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_03700', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_03700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_03800 - * @tc.name RSA512_RSA_ECB_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_03800', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_03800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_03900 - * @tc.name RSA768_RSA_ECB_NoPadding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_03900', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_03900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_04000 - * @tc.name RSA768_RSA_ECB_NoPadding_Callback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_04000', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_04000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_04100 - * @tc.name RSA1024_RSA_ECB_NoPadding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_04100', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_04100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_04200 - * @tc.name RSA1024_RSA_ECB_NoPadding_Callback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_04200', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_04200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_04300 - * @tc.name RSA2048_RSA_ECB_NoPadding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_04300', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_04300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_04400 - * @tc.name RSA2048_RSA_ECB_NoPadding_Callback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_04400', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_04400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_04500 - * @tc.name RSA3072_RSA_ECB_NoPadding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_04500', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_04500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_04600 - * @tc.name RSA3072_RSA_ECB_NoPadding_Callback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_04600', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_04600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_04700 - * @tc.name RSA4096_RSA_ECB_NoPadding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_04700', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_04700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_04800 - * @tc.name RSA4096_RSA_ECB_NoPadding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_04800', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_04800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_04900 - * @tc.name RSA512_RSA_ECB_PKCS1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_04900', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_04900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_05000 - * @tc.name RSA512_RSA_ECB_PKCS1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_05000', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_05000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_05100 - * @tc.name RSA768_RSA_ECB_PKCS1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_05100', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_05100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_05200 - * @tc.name RSA768_RSA_ECB_PKCS1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_05200', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_05200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_05300 - * @tc.name RSA1024_RSA_ECB_PKCS1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_05300', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_05300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_05400 - * @tc.name RSA1024_RSA_ECB_PKCS1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_05400', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_05400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_05500 - * @tc.name RSA2048_RSA_ECB_PKCS1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_05500', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_05500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_05600 - * @tc.name RSA2048_RSA_ECB_PKCS1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_05600', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_05600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_05700 - * @tc.name RSA3072_RSA_ECB_PKCS1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_05700', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_05700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_05800 - * @tc.name RSA3072_RSA_ECB_PKCS1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_05800', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_05800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_05900 - * @tc.name RSA4096_RSA_ECB_PKCS1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_05900', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_05900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_06000 - * @tc.name RSA4096_RSA_ECB_PKCS1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_06000', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_06000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_06100 - * @tc.name RSA512_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_06100', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_06100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_06200 - * @tc.name RSA512_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_06200', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_06200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_06300 - * @tc.name RSA768_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_06300', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_06300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_06400 - * @tc.name RSA768_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_06400', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_06400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_06500 - * @tc.name RSA1024_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_06500', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_06500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_06600 - * @tc.name RSA1024_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_06600', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_06600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_06700 - * @tc.name RSA2048_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_06700', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_06700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_06800 - * @tc.name RSA2048_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_06800', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_06800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_06900 - * @tc.name RSA3072_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_06900', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_06900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_07000 - * @tc.name RSA3072_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_07000', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_07000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_07100 - * @tc.name RSA4096_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_07100', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_07100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_07200 - * @tc.name RSA4096_RSA_ECB_OAEPWithSHA-1AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_07200', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_07200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_07300 - * @tc.name RSA512_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_07300', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_07300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_07400 - * @tc.name RSA512_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_07400', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_07400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_07500 - * @tc.name RSA768_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_07500', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_07500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_07600 - * @tc.name RSA768_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_07600', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_07600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_07700 - * @tc.name RSA1024_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_07700', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_07700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_07800 - * @tc.name RSA1024_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_07800', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_07800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_07900 - * @tc.name RSA2048_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_07900', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_07900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_08000 - * @tc.name RSA2048_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_08000', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_08000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_08100 - * @tc.name RSA3072_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_08100', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_08100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_08200 - * @tc.name RSA3072_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_08200', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_08200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_08300 - * @tc.name RSA4096_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_08300', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_08300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_08400 - * @tc.name RSA4096_RSA_ECB_OAEPWithSHA-224AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_08400', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_08400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_08700 - * @tc.name RSA768_RSA_ECB_OAEPWithSHA-256AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_08700', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_08700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_08800 - * @tc.name RSA768_RSA_ECB_OAEPWithSHA-256AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_08800', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_08800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_08900 - * @tc.name RSA1024_RSA_ECB_OAEPWithSHA-256AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_08900', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_08900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_09000 - * @tc.name RSA1024_RSA_ECB_OAEPWithSHA-256AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_09000', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_09000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_09100 - * @tc.name RSA2048_RSA_ECB_OAEPWithSHA-256AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_09100', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_09100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_09200 - * @tc.name RSA2048_RSA_ECB_OAEPWithSHA-256AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_09200', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_09200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_09300 - * @tc.name RSA3072_RSA_ECB_OAEPWithSHA-256AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_09300', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_09300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_09400 - * @tc.name RSA3072_RSA_ECB_OAEPWithSHA-256AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_09400', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_09400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_09500 - * @tc.name RSA4096_RSA_ECB_OAEPWithSHA-256AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_09500', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_09500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_09600 - * @tc.name RSA4096_RSA_ECB_OAEPWithSHA-256AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_09600', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_09600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_09700 - * @tc.name RSA512_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_09700', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - ); - var generateKeyResult = await huks.generateKey('alias',generateKeyOption); - expect(generateKeyResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var text = makeRandomArr(256); - var encryptOption = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - text - ); - var encryptResult = await huks.encrypt('alias',encryptOption); - expect(encryptResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_FILE); - done(); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_09800 - * @tc.name RSA512_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_09800', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - ); - var generateKeyResult = await huks.generateKey('alias',generateKeyOption); - expect(generateKeyResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var text = makeRandomArr(256); - var encryptOption = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - text - ); - huks.encrypt('alias',encryptOption,function(err,data){ - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_FILE); - done(); - }); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_09900 - * @tc.name RSA768_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_09900', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - ); - var generateKeyResult = await huks.generateKey('alias',generateKeyOption); - expect(generateKeyResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var text = makeRandomArr(256); - var encryptOption = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - text - ); - var encryptResult = await huks.encrypt('alias',encryptOption); - expect(encryptResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_FILE); - done(); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_10000 - * @tc.name RSA768_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_10000', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - ); - var generateKeyResult = await huks.generateKey('alias',generateKeyOption); - expect(generateKeyResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var text = makeRandomArr(256); - var encryptOption = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - text - ); - huks.encrypt('alias',encryptOption,function(err,data){ - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_FILE); - done(); - }); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_10100 - * @tc.name RSA1024_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_10100', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_10100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_10200 - * @tc.name RSA1024_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_10200', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_10200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_10300 - * @tc.name RSA2048_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_10300', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_10300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_10400 - * @tc.name RSA2048_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_10400', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_10400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_10500 - * @tc.name RSA3072_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_10500', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_10500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_10600 - * @tc.name RSA3072_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_10600', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_10600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_10700 - * @tc.name RSA4096_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_10700', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_10700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_10800 - * @tc.name RSA4096_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_10800', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_10800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_10900 - * @tc.name RSA512_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_10900', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - ); - var generateKeyResult = await huks.generateKey('alias',generateKeyOption); - expect(generateKeyResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var text = makeRandomArr(256); - var encryptOption = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - text - ); - var encryptResult = await huks.encrypt('alias',encryptOption); - expect(encryptResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_FILE); - done(); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_11000 - * @tc.name RSA512_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_11000', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - ); - var generateKeyResult = await huks.generateKey('alias',generateKeyOption); - expect(generateKeyResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var text = makeRandomArr(256); - var encryptOption = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - text - ); - huks.encrypt('alias',encryptOption,function(err,data){ - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_FILE); - done(); - }); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_11100 - * @tc.name RSA768_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_11100', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - ); - var generateKeyResult = await huks.generateKey('alias',generateKeyOption); - expect(generateKeyResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var text = makeRandomArr(256); - var encryptOption = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - text - ); - var encryptResult = await huks.encrypt('alias',encryptOption); - expect(encryptResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_FILE); - done(); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_11200 - * @tc.name RSA768_RSA_ECB_OAEPWithSHA-384AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_11200', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - ); - var generateKeyResult = await huks.generateKey('alias',generateKeyOption); - expect(generateKeyResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var text = makeRandomArr(256); - var encryptOption = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - text - ); - huks.encrypt('alias',encryptOption,function(err,data){ - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_FILE); - done(); - }); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_11300 - * @tc.name RSA1024_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_11300', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - ); - var generateKeyResult = await huks.generateKey('alias',generateKeyOption); - expect(generateKeyResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var text = makeRandomArr(256); - var encryptOption = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - text - ); - var encryptResult = await huks.encrypt('alias',encryptOption); - expect(encryptResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_FILE); - done(); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_11400 - * @tc.name RSA1024_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_11400', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - ); - var generateKeyResult = await huks.generateKey('alias',generateKeyOption); - expect(generateKeyResult.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - var text = makeRandomArr(256); - var encryptOption = makeEncryptAndDecryptOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - text - ); - huks.encrypt('alias',encryptOption,function(err,data){ - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_KEY_FILE); - done(); - }); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_11500 - * @tc.name RSA2048_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_11500', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_11500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_11600 - * @tc.name RSA2048_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_11600', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_11600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_11700 - * @tc.name RSA3072_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_11700', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_11700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_11800 - * @tc.name RSA3072_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_11800', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_11800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_11900 - * @tc.name RSA4096_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_11900', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_11900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_12000 - * @tc.name RSA4096_RSA_ECB_OAEPWithSHA-512AndMGF1Padding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_12000', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_12000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_12100 - * @tc.name RSA512_RSA_ECB_OAEPPadding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_12100', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_12100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_12200 - * @tc.name RSA512_RSA_ECB_OAEPPadding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_12200', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_12200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_12300 - * @tc.name RSA768_RSA_ECB_OAEPPadding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_12300', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_12300' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_12400 - * @tc.name RSA768_RSA_ECB_OAEPPadding_AsyncCallback - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_12400', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_12400' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_12500 - * @tc.name RSA1024_RSA_ECB_OAEPPadding_Promise - * @tc.desc Test for algorithm completion. - */ - it('HUKS_ALG_COMPLETION_12500', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_12500' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_12600 - * @tc.name RSA1024_RSA_ECB_OAEPPadding_AsyncCallback - * @tc.desc Test for algorithm completion - */ - it('HUKS_ALG_COMPLETION_12600', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_12600' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_12700 - * @tc.name RSA2048_RSA_ECB_OAEPPadding_Promise - * @tc.desc Test for algorithm completion - */ - it('HUKS_ALG_COMPLETION_12700', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_12700' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_12800 - * @tc.name RSA2048_RSA_ECB_OAEPPadding_AsyncCallback - * @tc.desc Test for algorithm completion - */ - it('HUKS_ALG_COMPLETION_12800', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_12800' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_12900 - * @tc.name RSA3072_RSA_ECB_OAEPPadding_Promise - * @tc.desc Test for algorithm completion - */ - it('HUKS_ALG_COMPLETION_12900', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_12900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_13000 - * @tc.name RSA3072_RSA_ECB_OAEPPadding_AsyncCallback - * @tc.desc Test for algorithm completion - */ - it('HUKS_ALG_COMPLETION_13000', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_13000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_13100 - * @tc.name RSA4096_RSA_ECB_OAEPPadding_Promise - * @tc.desc Test for algorithm completion - */ - it('HUKS_ALG_COMPLETION_13100', 0, async function (done) { - encryptAndDecryptWithPromise( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_13100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_13200 - * @tc.name RSA4096_RSA_ECB_OAEPPadding_AsyncCallback - * @tc.desc Test for algorithm completion - */ - it('HUKS_ALG_COMPLETION_13200', 0, async function (done) { - encryptAndDecryptWithCallback( - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_OAEP, - huks.HuksCipherMode.HUKS_MODE_ECB, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_13200' - ); - }); -}); \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_mac.test.js b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_mac.test.js deleted file mode 100644 index d21bb7ace..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_mac.test.js +++ /dev/null @@ -1,255 +0,0 @@ -/* - * Copyright (C) 2021 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -import huks from '@ohos.security.huks' -import {describe, it, expect} from 'deccjsunit/index' -import { - emptyOption, - makeGenerateKeyOption, - makeRandomArr, - timer -} from '../../../../../../hks_xts_common.test.js' - -var defaultAlias = 'defaultAlias'; -var plaintText = makeRandomArr(64); - -describe('Hks_XtsTest_AlgCompletion_Mac', function () { - - /** - * @tc.number HUKS_ALG_COMPLETION_39900 - * @tc.name HmacSHA1_Promise - * @tc.desc Test for algorithm completion(HmacSHA1). - */ - it('HUKS_ALG_COMPLETION_39900', 0, async function (done) { - macPromise( - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - 160, - done, - 'HUKS_ALG_COMPLETION_39900' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_40000 - * @tc.name HmacSHA224_Promise - * @tc.desc Test for algorithm completion(HmacSHA224). - */ - it('HUKS_ALG_COMPLETION_40000', 0, async function (done) { - macPromise( - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - 224, - done, - 'HUKS_ALG_COMPLETION_40000' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_40100 - * @tc.name HmacSHA256_Promise - * @tc.desc Test for algorithm completion(HmacSHA256). - */ - it('HUKS_ALG_COMPLETION_40100', 0, async function (done) { - macPromise( - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - 256, - done, - 'HUKS_ALG_COMPLETION_40100' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_40200 - * @tc.name HmacSHA384_Promise - * @tc.desc Test for algorithm completion(HmacSHA384). - */ - it('HUKS_ALG_COMPLETION_40200', 0, async function (done) { - macPromise( - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - 384, - done, - 'HUKS_ALG_COMPLETION_40200' - ); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_40300 - * @tc.name HmacSHA512_Promise - * @tc.desc Test for algorithm completion(HmacSHA512). - */ - it('HUKS_ALG_COMPLETION_40300', 0, async function (done) { - macPromise( - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - 512, - done, - 'HUKS_ALG_COMPLETION_40300' - ); - }); - - function isKeyExist(done,caseId){ - huks.isKeyExist(defaultAlias, emptyOption,function(err,data){ - expect(data).assertEqual(false); - console.log(caseId + ' end'); - done(); - }); - }; - - function deleteKey(done, caseId){ - huks.deleteKey(defaultAlias, emptyOption, function(err,data){ - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - isKeyExist(done, caseId); - }); - }; - - function doMac(digest, size, done, caseId){ - var macOption = makeMacOption(size, digest); - huks.mac(defaultAlias, macOption,function(err,data){ - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - deleteKey(done,caseId); - }); - }; - - function macCallback(digest, size, done, caseId) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_HMAC, size, huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_MAC, null, null, digest - ); - huks.generateKey(defaultAlias, generateKeyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - doMac(digest, size, done, caseId); - }); - }; - - /** - * @tc.number HUKS_ALG_COMPLETION_40400 - * @tc.name HmacSHA1_AsyncCallback - * @tc.desc Test for algorithm completion(HmacSHA512). - */ - it('HUKS_ALG_COMPLETION_40400', 0, async function (done) { - macCallback( - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - 160, - done, - 'HUKS_ALG_COMPLETION_40400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_40500 - * @tc.name HmacSHA224_AsyncCallback - * @tc.desc Test for algorithm completion(HmacSHA512). - */ - it('HUKS_ALG_COMPLETION_40500', 0, async function (done) { - macCallback( - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - 224, - done, - 'HUKS_ALG_COMPLETION_40500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_40600 - * @tc.name HmacSHA256_AsyncCallback - * @tc.desc Test for algorithm completion(HmacSHA512). - */ - it('HUKS_ALG_COMPLETION_40600', 0, async function (done) { - macCallback( - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - 256, - done, - 'HUKS_ALG_COMPLETION_40600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_40700 - * @tc.name HmacSHA384_AsyncCallback - * @tc.desc Test for algorithm completion(HmacSHA512). - */ - it('HUKS_ALG_COMPLETION_40700', 0, async function (done) { - macCallback( - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - 384, - done, - 'HUKS_ALG_COMPLETION_40700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_40800 - * @tc.name HmacSHA512_AsyncCallback - * @tc.desc Test for algorithm completion(HmacSHA512). - */ - it('HUKS_ALG_COMPLETION_40800', 0, async function (done) { - macCallback( - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - 512, - done, - 'HUKS_ALG_COMPLETION_40800' - ); - setTimeout(function () { - }, timer); - }); - - function makeMacOption(size, digest) { - var properties = new Array(); - properties[0] = { - tag: huks.HuksTag.HUKS_TAG_ALGORITHM, - value: huks.HuksKeyAlg.HUKS_ALG_HMAC - }; - properties[1] = { - tag: huks.HuksTag.HUKS_TAG_PURPOSE, - value: huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_MAC - }; - properties[2] = { - tag: huks.HuksTag.HUKS_TAG_DIGEST, - value: digest - }; - var options = { - properties: properties, - inData: plaintText - }; - return options; - }; - - async function macPromise(digest, size, done, caseId) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_HMAC, size, huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_MAC, null, null, digest - ); - var generateKeyRet = await huks.generateKey(defaultAlias, generateKeyOption); - expect(generateKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - - var macOption = makeMacOption(size, digest); - var macRet = await huks.mac(defaultAlias, macOption); - expect(macRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - - var deleteKeyRet = await huks.deleteKey(defaultAlias, emptyOption); - expect(deleteKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - - var isKeyExist = await huks.isKeyExist(defaultAlias, emptyOption); - expect(isKeyExist).assertEqual(false); - console.log(caseId + ' end'); - done(); - setTimeout(function () { - }, timer); - } -}); \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_signAndVerify_callback.test.js b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_signAndVerify_callback.test.js deleted file mode 100644 index f076c880f..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_signAndVerify_callback.test.js +++ /dev/null @@ -1,2398 +0,0 @@ -/* - * Copyright (C) 2021 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -import huks from '@ohos.security.huks'; -import {describe, it, expect} from 'deccjsunit/index'; -import { - aliasA, - aliasB, - useLib, - makeGenerateKeyOption, - makeImportOption, - makeSignAndVerifyOption, - makeRandomArr, - timer, - emptyOption -} from '../../../../../../hks_xts_common.test.js' - -var signedText = []; -var publicKey = []; - -describe('Hks_XtsTest_AlgCompletion_Sign_Verify', function () { - - /** - * @tc.number HUKS_ALG_COMPLETION_17500 - * @tc.name RSA512_MD5withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_17500', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_17500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_17600 - * @tc.name RSA768_MD5withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_17600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_17600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_17700 - * @tc.name RSA1024_MD5withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_17700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_17700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_17800 - * @tc.name RSA2048_MD5withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_17800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_17800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_17900 - * @tc.name RSA3072_MD5withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_17900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_17900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_18000 - * @tc.name RSA4096_MD5withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_18000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_18000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_18100 - * @tc.name RSA512_NONEwithRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_18100', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_18100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_18200 - * @tc.name RSA768_NONEwithRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_18200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_18200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_18300 - * @tc.name RSA1024_NONEwithRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_18300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_18300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_18400 - * @tc.name RSA2048_NONEwithRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_18400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_18400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_18500 - * @tc.name RSA3072_NONEwithRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_18500', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_18500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_18600 - * @tc.name RSA4096_NONEwithRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_18600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_18600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_18700 - * @tc.name RSA512_SHA1withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_18700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_18700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_18800 - * @tc.name RSA768_SHA1withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_18800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_18800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_18900 - * @tc.name RSA1024_SHA1withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_18900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_18900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_19000 - * @tc.name RSA2048_SHA1withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_19000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_19000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_19100 - * @tc.name RSA3072_SHA1withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_19100', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_19100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_19200 - * @tc.name RSA4096_SHA1withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_19200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_19200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_19300 - * @tc.name RSA512_SHA224withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_19300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_19300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_19400 - * @tc.name RSA768_SHA224withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_19400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_19400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_19500 - * @tc.name RSA1024_SHA224withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_19500', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_19500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_19600 - * @tc.name RSA2048_SHA224withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_19600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_19600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_19700 - * @tc.name RSA3072_SHA224withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_19700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_19700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_19800 - * @tc.name RSA4096_SHA224withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_19800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_19800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_19900 - * @tc.name RSA512_SHA256withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_19900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_19900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_20000 - * @tc.name RSA768_SHA256withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_20000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_20000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_20100 - * @tc.name RSA1024_SHA256withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_20100', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_20100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_20200 - * @tc.name RSA2048_SHA256withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_20200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_20200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_20300 - * @tc.name RSA3072_SHA256withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_20300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_20300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_20400 - * @tc.name RSA4096_SHA256withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_20400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_20400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_20500 - * @tc.name RSA512_SHA384withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_20500', 0, async function (done) { - var plainText = makeRandomArr(16); - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - null, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384 - ); - var generateKeyRet = await huks.generateKey(aliasA, generateKeyOption); - expect(generateKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - - var signOption = makeSignAndVerifyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - plainText - ); - huks.sign(aliasA, signOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - console.log('HUKS_ALG_COMPLETION_20500 end'); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_20600 - * @tc.name RSA768_SHA384withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_20600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_20600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_20700 - * @tc.name RSA1024_SHA384withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_20700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_20700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_20800 - * @tc.name RSA2048_SHA384withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_20800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_20800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_20900 - * @tc.name RSA3072_SHA384withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_20900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_20900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_21000 - * @tc.name RSA4096_SHA384withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_21000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_21000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_21100 - * @tc.name RSA512_SHA512withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_21100', 0, async function (done) { - var plainText = makeRandomArr(16); - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - null, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512 - ); - var generateKeyRet = await huks.generateKey(aliasA, generateKeyOption); - expect(generateKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - - var signOption = makeSignAndVerifyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - plainText - ); - huks.sign(aliasA, signOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - console.log('HUKS_ALG_COMPLETION_21100 end'); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_21200 - * @tc.name RSA768_SHA512withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_21200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_21200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_21300 - * @tc.name RSA1024_SHA512withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_21300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_21300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number zHUKS_ALG_COMPLETION_21400 - * @tc.name RSA2048_SHA512withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_21400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_21400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_21500 - * @tc.name RSA3072_SHA512withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_21500', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_21500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_21600 - * @tc.name RSA4096_SHA512withRSA_Callback - * @tc.desc Test for sign and verify with rsa. - */ - it('HUKS_ALG_COMPLETION_21600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_21600' - ); - setTimeout(function () { - }, timer); - }); - - - - /** - * @tc.number HUKS_ALG_COMPLETION_25900 - * @tc.name RSA512_MD5withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_25900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_25900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_26000 - * @tc.name RSA768_MD5withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_26000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_26000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_26100 - * @tc.name RSA1024_MD5withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_26100', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_26100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_26200 - * @tc.name RSA2048_MD5withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_26200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_26200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_26300 - * @tc.name RSA3072_MD5withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_26300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_26300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_26400 - * @tc.name RSA4096_MD5withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_26400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_26400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_26500 - * @tc.name RSA512_NONEwithRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_26500', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_26500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_26600 - * @tc.name RSA768_NONEwithRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_26600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_26600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_26700 - * @tc.name RSA1024_NONEwithRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_26700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_26700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_26800 - * @tc.name RSA2048_NONEwithRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_26800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_26800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_26900 - * @tc.name RSA3072_NONEwithRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_26900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_26900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_27000 - * @tc.name RSA4096_NONEwithRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_27000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_27000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_27100 - * @tc.name RSA512_SHA1withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_27100', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_27100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_27200 - * @tc.name RSA768_SHA1withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_27200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_27200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_27300 - * @tc.name RSA1024_SHA1withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_27300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_27300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_27400 - * @tc.name RSA2048_SHA1withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_27400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_27400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_27500 - * @tc.name RSA3072_SHA1withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_27500', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_27500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_27600 - * @tc.name RSA4096_SHA1withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_27600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_27600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_27700 - * @tc.name RSA512_SHA224withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_27700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_27700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_27800 - * @tc.name RSA768_SHA224withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_27800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_27800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_27900 - * @tc.name RSA1024_SHA224withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_27900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_27900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_28000 - * @tc.name RSA2048_SHA224withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_28000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_28000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_28100 - * @tc.name RSA3072_SHA224withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_28100', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_28100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_28200 - * @tc.name RSA4096_SHA224withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_28200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_28200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_28300 - * @tc.name RSA512_SHA256withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_28300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_28300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_28400 - * @tc.name RSA768_SHA256withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_28400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_28400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_28500 - * @tc.name RSA1024_SHA256withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_28500', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_28500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_28600 - * @tc.name RSA2048_SHA256withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_28600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_28600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_28700 - * @tc.name RSA3072_SHA256withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_28700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_28700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_28800 - * @tc.name RSA4096_SHA256withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_28800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_28800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_28900 - * @tc.name RSA512_SHA384withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_28900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_28900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_29000 - * @tc.name RSA768_SHA384withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_29000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_29000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_29100 - * @tc.name RSA1024_SHA384withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_29100', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_29100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_29200 - * @tc.name RSA2048_SHA384withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_29200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_29200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_29300 - * @tc.name RSA3072_SHA384withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_29300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_29300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_29400 - * @tc.name RSA4096_SHA384withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_29400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_29400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_29500 - * @tc.name RSA512_SHA512withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_29500', 0, async function (done) { - var plainText = makeRandomArr(16); - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - null, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512 - ); - var generateKeyRet = await huks.generateKey(aliasA, generateKeyOption); - expect(generateKeyRet.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - - var signOption = makeSignAndVerifyOption( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - plainText - ); - huks.sign(aliasA, signOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - console.log('HUKS_ALG_COMPLETION_29500 end'); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_29600 - * @tc.name RSA768_SHA512withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_29600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_29600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_29700 - * @tc.name RSA1024_SHA512withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_29700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_29700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_29800 - * @tc.name RSA2048_SHA512withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_29800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_29800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_29900 - * @tc.name RSA3072_SHA512withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_29900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_29900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_30000 - * @tc.name RSA4096_SHA512withRSA_Pss_AsyncCallback - * @tc.desc Test for sign and verify with rsa/pss. - */ - it('HUKS_ALG_COMPLETION_30000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_30000' - ); - setTimeout(function () { - }, timer); - }); - - - - /** - * @tc.number HUKS_ALG_COMPLETION_30800 - * @tc.name DSA_MD5withDSA_AsyncCallback - * @tc.desc Test for sign and verify with dsa. - */ - it('HUKS_ALG_COMPLETION_30800', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_MD5 - ); - huks.generateKey(aliasA, generateKeyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log('HUKS_ALG_COMPLETION_30800 end'); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_30900 - * @tc.name DSA_NONEwithDSA_AsyncCallback - * @tc.desc Test for sign and verify with dsa. - */ - it('HUKS_ALG_COMPLETION_30900', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - huks.generateKey(aliasA, generateKeyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log('HUKS_ALG_COMPLETION_30900 end'); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_31000 - * @tc.name DSA_SHA1withDSA_AsyncCallback - * @tc.desc Test for sign and verify with dsa. - */ - it('HUKS_ALG_COMPLETION_31000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_31000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_31100 - * @tc.name DSA_SHA224withDSA_AsyncCallback - * @tc.desc Test for sign and verify with dsa. - */ - it('HUKS_ALG_COMPLETION_31100', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_31100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_31200 - * @tc.name DSA_SHA256withDSA_AsyncCallback - * @tc.desc Test for sign and verify with dsa. - */ - it('HUKS_ALG_COMPLETION_31200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_31200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_31300 - * @tc.name DSA_SHA384withDSA_AsyncCallback - * @tc.desc Test for sign and verify with dsa. - */ - it('HUKS_ALG_COMPLETION_31300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_31300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_31400 - * @tc.name DSA_SHA512withDSA_AsyncCallback - * @tc.desc Test for sign and verify with dsa. - */ - it('HUKS_ALG_COMPLETION_31400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_31400' - ); - setTimeout(function () { - }, timer); - }); - - - - /** - * @tc.number HUKS_ALG_COMPLETION_32200 - * @tc.name ECDSA224_MD5withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_32200', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_MD5 - ); - huks.generateKey(aliasA, generateKeyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log('HUKS_ALG_COMPLETION_32200 end'); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_32300 - * @tc.name ECDSA224_NONEwithECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_32300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_32300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_32400 - * @tc.name ECDSA224_SHA1withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_32400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_32400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_32500 - * @tc.name ECDSA224_SHA224withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_32500', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_32500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_32600 - * @tc.name ECDSA224_SHA256withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_32600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_32600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_32700 - * @tc.name ECDSA224_SHA384withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_32700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_32700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_32800 - * @tc.name ECDSA224_SHA512withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_32800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_32800' - ); - setTimeout(function () { - }, timer); - }); - - - - /** - * @tc.number HUKS_ALG_COMPLETION_33600 - * @tc.name ECDSA256_MD5withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_33600', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_MD5 - ); - huks.generateKey(aliasA, generateKeyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log('HUKS_ALG_COMPLETION_33600 end'); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_33700 - * @tc.name ECDSA256_NONEwithECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_33700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_33700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_33800 - * @tc.name ECDSA256_SHA1withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_33800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_33800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_33900 - * @tc.name ECDSA256_SHA224withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_33900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_33900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_34000 - * @tc.name ECDSA256_SHA256withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_34000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_34000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_34100 - * @tc.name ECDSA256_SHA384withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_34100', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_34100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_34200 - * @tc.name ECDSA256_SHA512withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_34200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_34200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_35000 - * @tc.name ECDSA384_MD5withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_35000', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_MD5 - ); - huks.generateKey(aliasA, generateKeyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log('HUKS_ALG_COMPLETION_35000 end'); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_35100 - * @tc.name ECDSA384_NONEwithECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_35100', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_35100' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_35200 - * @tc.name ECDSA384_SHA1withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_35200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_35200' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_35300 - * @tc.name ECDSA384_SHA224withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_35300', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_35300' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_35400 - * @tc.name ECDSA384_SHA256withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_35400', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_35400' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_35500 - * @tc.name ECDSA384_SHA384withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_35500', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_35500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_35600 - * @tc.name ECDSA384_SHA512withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_35600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_35600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_36400 - * @tc.name ECDSA521_MD5withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_36400', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_MD5 - ); - huks.generateKey(aliasA, generateKeyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log('HUKS_ALG_COMPLETION_36400 end'); - done(); - }); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_36500 - * @tc.name ECDSA521_NONEwithECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_36500', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_36500' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_36600 - * @tc.name ECDSA521_SHA1withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_36600', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_36600' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_36700 - * @tc.name ECDSA521_SHA224withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_36700', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_36700' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_36800 - * @tc.name ECDSA521_SHA256withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_36800', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_36800' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_36900 - * @tc.name ECDSA521_SHA384withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_36900', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_36900' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_37000 - * @tc.name ECDSA521_SHA512withECDSA_AsyncCallback - * @tc.desc Test for sign and verify with ECDSA. - */ - it('HUKS_ALG_COMPLETION_37000', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_37000' - ); - setTimeout(function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_37200 - * @tc.name Regression_Testing_ED25519_CallBack - * @tc.desc Test for ED25519 Regression Testing. - */ - it('HUKS_ALG_COMPLETION_37200', 0, async function (done) { - signAndVerifyCallback( - huks.HuksKeyAlg.HUKS_ALG_ED25519, - huks.HuksKeySize.HUKS_CURVE25519_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_37200' - ); - setTimeout(function () { - }, timer); - }); - - function isAliasBExist(done, caseId) { - huks.isKeyExist(aliasB, emptyOption, function (err, data) { - expect(data).assertEqual(false); - console.log(caseId + ' end'); - done(); - }) - }; - - function isAliasAExist(done, caseId) { - huks.isKeyExist(aliasA, emptyOption, function (err, data) { - expect(data).assertEqual(false); - isAliasBExist(done, caseId); - }) - }; - - function deleteAliasB(done, caseId) { - huks.deleteKey(aliasB, emptyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - isAliasAExist(done, caseId); - }) - }; - - function deleteAliasA(done, caseId) { - huks.deleteKey(aliasA, emptyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - deleteAliasB(done, caseId); - }) - }; - - function verifyWithCallback(alg, size, padding, digest, plainText, done, caseId) { - var verifyOptions = makeSignAndVerifyOption( - alg, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - padding, - digest, - plainText - ); - huks.verify(aliasB, verifyOptions, signedText, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - deleteAliasA(done, caseId); - }); - }; - - function importWithCallback(alg, size, padding, digest, plainText, done, caseId) { - var importOption = makeImportOption( - alg, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - padding, - null, - digest, - publicKey - ); - huks.importKey(aliasB, importOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - verifyWithCallback(alg, size, padding, digest, plainText, done, caseId); - }); - }; - - function exportWithCallback(alg, size, padding, digest, plainText, done, caseId) { - huks.exportKey(aliasA, emptyOption, function (err, data) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - publicKey = data.outData; - importWithCallback(alg, size, padding, digest, plainText, done, caseId); - }); - }; - - function signWithCallback(alg, size, padding, digest, done, caseId) { - var plainText = makeRandomArr(16); - var signOption = makeSignAndVerifyOption( - alg, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN, - padding, - digest, - plainText - ); - huks.sign(aliasA, signOption, function (err, data) { - if (useLib == 'mbedtls' && ( - caseId == 'HUKS_ALG_COMPLETION_28900' || - caseId == 'HUKS_ALG_COMPLETION_29500' || - caseId == 'HUKS_ALG_COMPLETION_29600')) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - done(); - } else { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - signedText = data.outData; - console.log('signedText ' + JSON.stringify(signedText)); - exportWithCallback(alg, size, padding, digest, plainText, done, caseId); - } - }); - }; - - function signAndVerifyCallback(alg, size, padding, digest, done, caseId) { - var generateKeyOption = makeGenerateKeyOption( - alg, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - padding, - null, - digest - ); - huks.generateKey(aliasA, generateKeyOption, function (err, data) { - if (useLib == 'mbedtls' && alg == huks.HuksKeyAlg.HUKS_ALG_DSA) { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_ERROR_NOT_SUPPORTED); - console.log(caseId + ' end'); - done(); - } else { - expect(data.errorCode).assertEqual(huks.HuksErrorCode.HUKS_SUCCESS); - signWithCallback(alg, size, padding, digest, done, caseId); - } - }); - }; -}); \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_signAndVerify_promise.test.js b/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_signAndVerify_promise.test.js deleted file mode 100644 index 9825112eb..000000000 --- a/security/huks_standard/HuksAlgCompletionTest/entry/src/main/js/test/hks_xtsTest_algCompletion_signAndVerify_promise.test.js +++ /dev/null @@ -1,2355 +0,0 @@ -/* - * Copyright (C) 2021 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -import huks from '@ohos.security.huks'; -import {describe, it, expect} from 'deccjsunit/index'; -import { - aliasA, - aliasB, - useLib, - makeGenerateKeyOption, - makeImportOption, - makeSignAndVerifyOption, - makeRandomArr, - timer, - emptyOption -} from '../../../../../../hks_xts_common.test.js' - -var signedText = new Uint8Array( 0); -var publicKey = new Uint8Array( 0); -var plainText = makeRandomArr (16); - -function makeSignGenerateKeyOption (alg, size, padding, digest) { - var option = makeGenerateKeyOption ( - alg, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - padding, - null, - digest - ); - return option; -}; - -function makeSignOption (alg, size, padding, digest) { - var option = makeSignAndVerifyOption ( - alg, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN, - padding, - digest, - plainText, - ); - return option; -}; - -function makeVerifyOption (alg, size, padding, digest) { - var option = makeSignAndVerifyOption ( - alg, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - padding, - digest, - plainText, - ); - return option; -}; - -function makeImportKeyOption (alg, size, padding, digest) { - var option = makeImportOption ( - alg, - size, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - padding, - null, - digest, - publicKey - ); - return option; -}; - -describe ('Hks_XtsTest_AlgCompletion_Rsa_Sign_Verify_Promise', function () { - - /** - * @tc.number HUKS_ALG_COMPLETION_13300 - * @tc.name RSA512_MD5withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_13300', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_13300' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_13400 - * @tc.name RSA768_MD5withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_13400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_13400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_13500 - * @tc.name RSA1024_MD5withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_13500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_13500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_13600 - * @tc.name RSA2048_MD5withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_13600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_13600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_13700 - * @tc.name RSA3072_MD5withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_13700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_13700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_13800 - * @tc.name RSA4096_MD5withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_13800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_13800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_13900 - * @tc.name RSA512_NONEwithRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_13900', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_13900' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_14000 - * @tc.name RSA768_NONEwithRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_14000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_14000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_14100 - * @tc.name RSA1024_NONEwithRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_14100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_14100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_14200 - * @tc.name RSA2048_NONEwithRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_14200', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_14200' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_14300 - * @tc.name RSA3072_NONEwithRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_14300', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_14300' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_14400 - * @tc.name RSA4096_NONEwithRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_14400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_14400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_14500 - * @tc.name RSA512_SHA1withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_14500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_14500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_14600 - * @tc.name RSA768_SHA1withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_14600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_14600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_14700 - * @tc.name RSA1024_SHA1withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_14700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_14700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_14800 - * @tc.name RSA2048_SHA1withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_14800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_14800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_14900 - * @tc.name RSA3072_SHA1withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_14900', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_14900' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_15000 - * @tc.name RSA4096_SHA1withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_15000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_15000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_15100 - * @tc.name RSA512_SHA224withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_15100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_15100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_15200 - * @tc.name RSA768_SHA224withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_15200', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_15200' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_15300 - * @tc.name RSA1024_SHA224withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_15300', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_15300' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_15400 - * @tc.name RSA2048_SHA224withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_15400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_15400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_15500 - * @tc.name RSA3072_SHA224withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_15500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_15500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_15600 - * @tc.name RSA4096_SHA224withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_15600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_15600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_15700 - * @tc.name RSA512_SHA256withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_15700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_15700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_15800 - * @tc.name RSA768_SHA256withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_15800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_15800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_15900 - * @tc.name RSA1024_SHA256withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_15900', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_15900' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_16000 - * @tc.name RSA2048_SHA256withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_16000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_16000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_16100 - * @tc.name RSA3072_SHA256withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_16100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_16100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_16200 - * @tc.name RSA4096_SHA256withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_16200', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_16200' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_16300 - * @tc.name RSA512_SHA384withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_16300', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - null, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384 - ); - var generateKeyRet = await huks.generateKey (aliasA, generateKeyOption); - expect (generateKeyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - - var signOption = makeSignAndVerifyOption ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - plainText - ); - var signRet = await huks.sign (aliasA, signOption); - expect (signRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - console.log ('HUKS_ALG_COMPLETION_16300 end'); - done (); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_16400 - * @tc.name RSA768_SHA384withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_16400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_16400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_16500 - * @tc.name RSA1024_SHA384withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_16500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_16500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_16600 - * @tc.name RSA2048_SHA384withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_16600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_16600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_16700 - * @tc.name RSA3072_SHA384withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_16700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_16700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_16800 - * @tc.name RSA4096_SHA384withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_16800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_16800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_16900 - * @tc.name RSA512_SHA512withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_16900', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - null, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512 - ); - var generateKeyRet = await huks.generateKey (aliasA, generateKeyOption); - expect (generateKeyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - - var signOption = makeSignAndVerifyOption ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - plainText - ); - var signRet = await huks.sign (aliasA, signOption); - expect (signRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - console.log ('HUKS_ALG_COMPLETION_16900 end'); - done (); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_17000 - * @tc.name RSA768_SHA512withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_17000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_17000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_17100 - * @tc.name RSA1024_SHA512withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_17100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_17100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_17200 - * @tc.name RSA2048_SHA512withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_17200', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_17200' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_17300 - * @tc.name RSA3072_SHA512withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_17300', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_17300' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_17400 - * @tc.name RSA4096_SHA512withRSA_Promise - * @tc.desc Test for sign and verify with rsa. - */ - it ('HUKS_ALG_COMPLETION_17400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_17400' - ); - setTimeout (function () { - }, timer); - }); - - - /** - * @tc.number HUKS_ALG_COMPLETION_21700 - * @tc.name RSA512_MD5withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_21700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_21700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_21800 - * @tc.name RSA768_MD5withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_21800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_21800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_21900 - * @tc.name RSA1024_MD5withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_21900', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_21900' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_22000 - * @tc.name RSA2048_MD5withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_22000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_22000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_22100 - * @tc.name RSA3072_MD5withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_22100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_22100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_22200 - * @tc.name RSA4096_MD5withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_22200', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_MD5, - done, - 'HUKS_ALG_COMPLETION_22200' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_22300 - * @tc.name RSA512_NONEwithRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_22300', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_22300' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_22400 - * @tc.name RSA768_NONEwithRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_22400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_22400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_22500 - * @tc.name RSA1024_NONEwithRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_22500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_22500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_22600 - * @tc.name RSA2048_NONEwithRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_22600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_22600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_22700 - * @tc.name RSA3072_NONEwithRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_22700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_22700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_22800 - * @tc.name RSA4096_NONEwithRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_22800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_22800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_22900 - * @tc.name RSA512_SHA1withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_22900', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_22900' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_23000 - * @tc.name RSA768_SHA1withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_23000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_23000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_23100 - * @tc.name RSA1024_SHA1withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_23100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_23100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_23200 - * @tc.name RSA2048_SHA1withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_23200', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_23200' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_23300 - * @tc.name RSA3072_SHA1withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_23300', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_23300' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_23400 - * @tc.name RSA4096_SHA1withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_23400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_23400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_23500 - * @tc.name RSA512_SHA224withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_23500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_23500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_23600 - * @tc.name RSA768_SHA224withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_23600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_23600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_23700 - * @tc.name RSA1024_SHA224withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_23700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_23700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_23800 - * @tc.name RSA2048_SHA224withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_23800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_23800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_23900 - * @tc.name RSA3072_SHA224withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_23900', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_23900' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_24000 - * @tc.name RSA4096_SHA224withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_24000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_24000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_24100 - * @tc.name RSA512_SHA256withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_24100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_24100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_24200 - * @tc.name RSA768_SHA256withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_24200', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_24200' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_24300 - * @tc.name RSA1024_SHA256withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_24300', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_24300' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_24400 - * @tc.name RSA2048_SHA256withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_24400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_24400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_24500 - * @tc.name RSA3072_SHA256withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_24500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_24500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_24600 - * @tc.name RSA4096_SHA256withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_24600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_24600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_24700 - * @tc.name RSA512_SHA384withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_24700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_24700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_24800 - * @tc.name RSA768_SHA384withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_24800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_24800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_24900 - * @tc.name RSA1024_SHA384withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_24900', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_24900' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_25000 - * @tc.name RSA2048_SHA384withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_25000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_25000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_25100 - * @tc.name RSA3072_SHA384withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_25100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_25100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_25200 - * @tc.name RSA4096_SHA384withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_25200', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_25200' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_25300 - * @tc.name RSA512_SHA512withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_25300', 0, async function (done) { - var plainText = makeRandomArr (16); - var generateKeyOption = makeGenerateKeyOption ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - null, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512 - ); - var generateKeyRet = await huks.generateKey (aliasA, generateKeyOption); - expect (generateKeyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - - var signOption = makeSignAndVerifyOption ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_512, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - plainText - ); - var signRet = await huks.sign (aliasA, signOption); - expect (signRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - console.log ('HUKS_ALG_COMPLETION_25300 end'); - done (); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_25400 - * @tc.name RSA768_SHA512withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_25400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_768, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_25400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_25500 - * @tc.name RSA1024_SHA512withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_25500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_25500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_25600 - * @tc.name RSA2048_SHA512withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_25600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_25600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_25700 - * @tc.name RSA3072_SHA512withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_25700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_25700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_25800 - * @tc.name RSA4096_SHA512withRSA_Pss_Promise - * @tc.desc Test for sign and verify with rsa/pss. - */ - it ('HUKS_ALG_COMPLETION_25800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_RSA, - huks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096, - huks.HuksKeyPadding.HUKS_PADDING_PSS, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_25800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_30100 - * @tc.name DSA_MD5withDSA_Promise - * @tc.desc Test for sign and verify with dsa. - */ - it ('HUKS_ALG_COMPLETION_30100', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption ( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_MD5 - ); - var generateKeyRet = await huks.generateKey (aliasA, generateKeyOption); - expect (generateKeyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log ('HUKS_ALG_COMPLETION_30100 end'); - done (); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_30200 - * @tc.name DSA_NONEwithDSA_Promise - * @tc.desc Test for sign and verify with dsa. - */ - it ('HUKS_ALG_COMPLETION_30200', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption ( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_NONE - ); - var generateKeyRet = await huks.generateKey (aliasA, generateKeyOption); - expect (generateKeyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log ('HUKS_ALG_COMPLETION_30200 end'); - done (); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_30300 - * @tc.name DSA_SHA1withDSA_Promise - * @tc.desc Test for sign and verify with dsa. - */ - it ('HUKS_ALG_COMPLETION_30300', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_30300' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_30400 - * @tc.name DSA_SHA224withDSA_Promise - * @tc.desc Test for sign and verify with dsa. - */ - it ('HUKS_ALG_COMPLETION_30400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_30400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_30500 - * @tc.name DSA_SHA256withDSA_Promise - * @tc.desc Test for sign and verify with dsa. - */ - it ('HUKS_ALG_COMPLETION_30500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_30500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_30600 - * @tc.name DSA_SHA384withDSA_Promise - * @tc.desc Test for sign and verify with dsa. - */ - it ('HUKS_ALG_COMPLETION_30600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_30600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_30700 - * @tc.name DSA_SHA512withDSA_Promise - * @tc.desc Test for sign and verify with dsa. - */ - it ('HUKS_ALG_COMPLETION_30700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_DSA, - 1024, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_30700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_31500 - * @tc.name ECDSA224_MD5withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_31500', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_MD5 - ); - var genKeyRet = await huks.generateKey (aliasA, generateKeyOption); - expect (genKeyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log ('HUKS_ALG_COMPLETION_31500 end'); - done (); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_31600 - * @tc.name ECDSA224_NONEwithECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_31600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_31600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_31700 - * @tc.name ECDSA224_SHA1withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_31700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_31700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_31800 - * @tc.name ECDSA224_SHA224withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_31800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_31800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_31900 - * @tc.name ECDSA224_SHA256withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_31900', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_31900' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_32000 - * @tc.name ECDSA224_SHA384withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_32000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_32000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_32100 - * @tc.name ECDSA224_SHA512withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_32100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_224, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_32100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_32900 - * @tc.name ECDSA256_MD5withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_32900', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_MD5 - ); - var genKeyRet = await huks.generateKey (aliasA, generateKeyOption); - expect (genKeyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log ('HUKS_ALG_COMPLETION_32900 end'); - done (); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_33000 - * @tc.name ECDSA256_NONEwithECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_33000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_33000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_33100 - * @tc.name ECDSA256_SHA1withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_33100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_33100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_33200 - * @tc.name ECDSA256_SHA224withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_33200', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_33200' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_33300 - * @tc.name ECDSA256_SHA256withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_33300', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_33300' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_33400 - * @tc.name ECDSA256_SHA384withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_33400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_33400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_33500 - * @tc.name ECDSA256_SHA512withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_33500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_33500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_34300 - * @tc.name ECDSA384_MD5withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_34300', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_MD5 - ); - var genKeyRet = await huks.generateKey (aliasA, generateKeyOption); - expect (genKeyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log ('HUKS_ALG_COMPLETION_34300 end'); - done (); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_34400 - * @tc.name ECDSA384_NONEwithECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_34400', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_34400' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_34500 - * @tc.name ECDSA384_SHA1withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_34500', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_34500' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_34600 - * @tc.name ECDSA384_SHA224withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_34600', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_34600' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_34700 - * @tc.name ECDSA384_SHA256withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_34700', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_34700' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_34800 - * @tc.name ECDSA384_SHA384withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_34800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_34800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_34900 - * @tc.name ECDSA384_SHA512withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_34900', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_384, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_34900' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_35700 - * @tc.name ECDSA521_MD5withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_35700', 0, async function (done) { - var generateKeyOption = makeGenerateKeyOption ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | huks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - null, - huks.HuksKeyDigest.HUKS_DIGEST_MD5 - ); - var genKeyRet = await huks.generateKey (aliasA, generateKeyOption); - expect (genKeyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_INVALID_DIGEST); - console.log ('HUKS_ALG_COMPLETION_35700 end'); - done (); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_35800 - * @tc.name ECDSA521_NONEwithECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_35800', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_35800' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_35900 - * @tc.name ECDSA521_SHA1withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_35900', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA1, - done, - 'HUKS_ALG_COMPLETION_35900' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_36000 - * @tc.name ECDSA521_SHA224withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_36000', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA224, - done, - 'HUKS_ALG_COMPLETION_36000' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_36100 - * @tc.name ECDSA521_SHA256withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_36100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA256, - done, - 'HUKS_ALG_COMPLETION_36100' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_36200 - * @tc.name ECDSA521_SHA384withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_36200', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA384, - done, - 'HUKS_ALG_COMPLETION_36200' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_36300 - * @tc.name ECDSA521_SHA512withECDSA_Promise - * @tc.desc Test for sign and verify with ECDSA. - */ - it ('HUKS_ALG_COMPLETION_36300', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ECC, - huks.HuksKeySize.HUKS_ECC_KEY_SIZE_521, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_SHA512, - done, - 'HUKS_ALG_COMPLETION_36300' - ); - setTimeout (function () { - }, timer); - }); - - /** - * @tc.number HUKS_ALG_COMPLETION_37100 - * @tc.name Regression_Testing_ED25519_Promise - * @tc.desc Test for ED25519 Regression Testing. - */ - it ('HUKS_ALG_COMPLETION_37100', 0, async function (done) { - signAndVerifyPromise ( - huks.HuksKeyAlg.HUKS_ALG_ED25519, - huks.HuksKeySize.HUKS_CURVE25519_KEY_SIZE_256, - huks.HuksKeyPadding.HUKS_PADDING_NONE, - huks.HuksKeyDigest.HUKS_DIGEST_NONE, - done, - 'HUKS_ALG_COMPLETION_37100' - ); - setTimeout (function () { - }, timer); - }); - - async function signAndVerifyPromise (alg, size, padding, digest, done, caseId) { - var generateKeyOption = makeSignGenerateKeyOption (alg, size, padding, digest); - var generateKeyResult = await huks.generateKey (aliasA, generateKeyOption); - if (useLib == 'mbedtls' && alg == huks.HuksKeyAlg.HUKS_ALG_DSA) { - expect (generateKeyResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_NOT_SUPPORTED); - } else { - expect (generateKeyResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - var signOption = makeSignOption (alg, size, padding, digest); - var signResult = await huks.sign (aliasA, signOption); - if (useLib == 'mbedtls' && ( - caseId == 'HUKS_ALG_COMPLETION_24700' || - caseId == 'HUKS_ALG_COMPLETION_25300' || - caseId == 'HUKS_ALG_COMPLETION_25400')) { - expect (signResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_ERROR_CRYPTO_ENGINE_ERROR); - } else { - expect (signResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - signedText = signResult.outData; - var exportKeyRet = await huks.exportKey (aliasA, emptyOption); - expect (exportKeyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - publicKey = exportKeyRet.outData; - var importOption = makeImportKeyOption (alg, size, padding, digest); - var importKeyResult = await huks.importKey (aliasB, importOption); - expect (importKeyResult.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - var verifyOption = makeVerifyOption (alg, size, padding, digest); - var verifyRet = await huks.verify (aliasB, verifyOption, signedText); - expect (verifyRet.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - var deleteKeyAliasA = await huks.deleteKey (aliasA, emptyOption); - var deleteKeyAliasB = await huks.deleteKey (aliasB, emptyOption); - expect (deleteKeyAliasA.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - expect (deleteKeyAliasB.errorCode).assertEqual (huks.HuksErrorCode.HUKS_SUCCESS); - var isKeyAExist = await huks.isKeyExist (aliasA, emptyOption); - expect (isKeyAExist).assertEqual (false); - var isKeyBExist = await huks.isKeyExist (aliasB, emptyOption); - expect (isKeyBExist).assertEqual (false); - } - } - console.log (caseId + ' end'); - done (); - }; -}); \ No newline at end of file diff --git a/security/huks_standard/HuksAlgCompletionTest/signature/openharmony_sx.p7b b/security/huks_standard/HuksAlgCompletionTest/signature/openharmony_sx.p7b deleted file mode 100644 index 9be1e98fa4c0c28ca997ed660112fa16b194f0f5..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 3437 zcmcgvX>b$g8MY4FF(5FQyMT=#m||qU)nQ9cId-MBB-<-lvSdq&snM}IENNF>t+bK| zgowuF2vC|SxSZxNN5eHhV%(WPpbeB9Fc3;JDMtzMBv1-XAc2N~c2_tCXW&OCGw6qQ z-s9VS-tT?h=bI0tMS+~WDXqHJyCPmLzdbE-fV8Nd&*MRZfG8(#POFZG3xs@Lb{0ry z=R8j3wWo!5g=yjKx#BoZMFS)uA)H}cTp@-^K`9VV?RC3J59@}eik*>n|pRKOLZ zxdn7G!Yv@9O#y<&eUy{)vMXb;fQR)ffVAADQsEMXm;IBMDLfLD0w^U;6%HVo-0Q_5 zCHEa?DBuauNpZzoF+tK27w#n~?u%toS-DhR4k@Q*{7x^8Q=D6&kd^_~J#VVG2LXkL zaAy=}U*?Jto)9hx5MGjdp9hcQAu@tfk_;l!PeyxPY<8b&+&D!CyaBh9=8BSVKLpk4 z4Ml3yY|&Th)vyK4cpC{!uU8v2YBlVV`d~(nz&<@{G1oe*DHub1z7~J5*;s2bX<)_* zV_GbsPQg`(&rpxRb_*Od7}++3+liSw-$!1 zs5*g}EHWhI3i|!-FcfzYL0`SL-rq>LENC;PMl)G(0(1U2%Va|smp0UFx0xd@soZA* zD5LYc4OlbE7@ARt#h}rr3>K@bf%B#^-c+xz8Hr)0D5ExIFltezN@Hn8>o5d~bSfYtkc+_Z&kI#-N5_GhCg*V-^TSO=!G~ z(fXy{n2XV+k}6w_W`dTOP2a4u0ly;ANZ>4OxSKAzFB!yBzdo`gX zO?o|H@WiAw$y6l?=^3jA_Hy0S)nTYs12;4hKE&ekQ|>?|ZLJ}#F`2BczC7kdE4@xV zZBD_)Otwjhz+NSaz?d45!;FsGSu-#qh#hStD%B}f!mCT!KqzSo>I`NGH_9Dea$1Qi zg29Ydt!~lQVR99_T7#Hije~(12drl-P)SV?QR*9sus`8th-8^OQ7@xI$(Yp|^;bL1 zR50O$mDXw6P>i7B(TJ)ciPzTE>XY%X6HAa)b#OBRXv&~%Bw|J#Y><i4=e%95bjtw|cJp=#P#Pf#*luqI_wR;fISDCJhAqSG6R%xItn%~QtZ@m%&u zjGGLX;t6Ls62eQvNmf@v+}J%54^CygxRZ`?8X#r|wkev7(s;Ou4T#y1XNNf)h;o7z z8a^Lfq<1uH`E{G9E z*(=)Css_LSk=>E9jr)s5^2-!+MN=Ds}>1hRma4`uCIz9%p3O77839E{xf z4c_I?**|1`K2tg4!Hvyrou4BsJQuv*UfF)<%CelYIS>D^o?X)3+MK%la6kooW8&G@BU)Y0hT`+mOm$Z_%rB=a%o>I z!2c6lHyKQN)VjiFwa!eE^p8jc$sy$vB+8i25lI~6KPFFh$!o$avA~rj#L6xvR|Z83 z*WD6T9e+5Pyy=F+)pNTf{ny3cy>7Rkd3o*TS?TZJ`NS^NF2%HMkyS{?uJ$`!P4_L^ z1`NFDUbNyg_qREifgktnp1_v{Jbb`7m}2PTyUdOmtJj~m z9bB=ecw4_^rw1IW=of+>nrW5=d3k`3qHCxsIN_F{T1A545};;+fsyC&qChi+YV zr~M63H8ZLCPYmsjY>ls9cL%I)F|JIW-#+48$+lD4k*(P*kDM%zx_fvu4u5ZYUnI}5 zdrycFq>xFU)&X3p@pP2u%$o}}YcRn(MhJ&B2o?KS@cIVz>Ye%o^xV?CB{_Qhu z;}_q1bvO^g{8<3!gYbo4Di{8qzV+(9 zdlmksohQmRTs@qB;(Wo?dER_ux6XQb@q$tQPW?CMu6GVQd;R=iR;-S{Kr%Zks7>b1 zNs{|-+jhObYE}NR&`TGGr^h^4bjh%c>R#@=8nM&Md>_a+zVulsl;){flFekV1t9ob z+SqfV_Pv3$2f)bQ8%Ul2>fdYR^1zs0BQF~olsOj5AodC&Q_7SMFzsz2 z9newxE&jodk~tNHwl%LBMMDbrk=(^b diff --git a/security/huks_standard/hks_xts_common.test.js b/security/huks_standard/hks_xts_common.test.js deleted file mode 100644 index 5f81fdc77..000000000 --- a/security/huks_standard/hks_xts_common.test.js +++ /dev/null @@ -1,305 +0,0 @@ -/* - * Copyright (C) 2021 Huawei Device Co., Ltd. - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -import hks from '@ohos.security.huks' - -export const alias = 'alias'; -export const aliasA = 'aliasA'; -export var aliasB = 'aliasB'; -export var targetAlias = 'targetAlias'; - -export var useLib = 'openssl'; /** openssl or mbedtls */ - -export var successStr = 'SUCCESS'; -export var failStr = 'FAIL'; - -export var loop = 200; -export var timer = 1000; - -export var emptyOption = makeEmptyOption(); -export var inDataOption = makeInDataOption(); - -export function makeGenerateKeyOption(alg, size, purpose, padding, mode, digest) { - var properties = new Array(); - properties[0] = makeAlgTagProperty(alg); - properties[1] = makeSizeProperty(size); - properties[2] = makePurposeProperty(purpose); - if (purpose == (hks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | hks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT)) { - properties[3] = makePaddingProperty(padding); - properties[4] = makeModeProperty(mode); - if (alg == hks.HuksKeyAlg.HUKS_ALG_RSA) { - properties[5] = makeDigestProperty(digest); - properties[6] = makeKeyGenerateType(); - } - } else if (purpose == (hks.HuksKeyPurpose.HUKS_KEY_PURPOSE_SIGN | hks.HuksKeyPurpose.HUKS_KEY_PURPOSE_VERIFY)) { - properties[3] = makePaddingProperty(padding); - properties[4] = makeDigestProperty(digest); - } else if (purpose == hks.HuksKeyPurpose.HUKS_KEY_PURPOSE_MAC) { - properties[3] = makeDigestProperty(digest); - } else { - properties[3] = makeDigestProperty(digest); - } - var option = { - properties: properties - }; - return option; -}; - -export function makeEncryptAndDecryptOption(alg, purpose, padding, mode, size, digest, text) { - var properties = new Array(); - properties[0] = makeAlgTagProperty(alg); - properties[1] = makePurposeProperty(purpose); - properties[2] = makePaddingProperty(padding); - properties[3] = makeModeProperty(mode); - if (alg == hks.HuksKeyAlg.HUKS_ALG_AES) { - properties[4] = makeIV(); - if (mode == hks.HuksCipherMode.HUKS_MODE_GCM) { - properties[5] = makeAAD(); - properties[6] = makeNonce(); - } - } else { - properties[4] = makeIsKeyAlias(); - properties[5] = makeSizeProperty(size); - properties[6] = makeDigestProperty(digest); - } - var option = { - properties: properties, - inData: text - }; - return option; -}; - -export function makeSignAndVerifyOption(alg, size, purpose, padding, digest, text) { - var properties = new Array(); - properties[0] = makeAlgTagProperty(alg); - properties[1] = makeSizeProperty(size); - properties[2] = makePurposeProperty(purpose); - properties[3] = makePaddingProperty(padding); - properties[4] = makeDigestProperty(digest); - var option = { - properties: properties, - inData: text - }; - return option; -}; - -export function makeRandomArr(size) { - var arr = new Uint8Array(size); - for (var i = 0; i < size; i++) { - arr[i] = Math.floor(Math.random() * 10); - } - return arr; -}; - -export function makePlainTextSize(size,padding,digest){ - var plainTextSize = 0; - if (padding == hks.HuksKeyPadding.HUKS_PADDING_OAEP) { - if (digest == hks.HuksKeyDigest.HUKS_DIGEST_SHA224 && size == hks.HuksKeySize.HUKS_RSA_KEY_SIZE_512) { - plainTextSize = 4; - } else { - plainTextSize = 16; - } - } else if (padding == hks.HuksKeyPadding.HUKS_PADDING_PKCS1_V1_5) { - plainTextSize = 8; - } else { - switch (size) { - case hks.HuksKeySize.HUKS_RSA_KEY_SIZE_512: - plainTextSize = 64; - break; - case hks.HuksKeySize.HUKS_RSA_KEY_SIZE_768: - plainTextSize = 96; - break; - case hks.HuksKeySize.HUKS_RSA_KEY_SIZE_1024: - plainTextSize = 128; - break; - case hks.HuksKeySize.HUKS_RSA_KEY_SIZE_2048: - plainTextSize = 256; - break; - case hks.HuksKeySize.HUKS_RSA_KEY_SIZE_3072: - plainTextSize = 384; - break; - case hks.HuksKeySize.HUKS_RSA_KEY_SIZE_4096: - plainTextSize = 512; - break; - default: - plainTextSize = 512; - } - } - return plainTextSize; -}; - -export function makeImportOption(alg, size, purpose, padding, mode, digest, publicKey) { - var properties = new Array(); - properties[0] = makeAlgTagProperty(alg); - properties[1] = makeSizeProperty(size); - properties[2] = makePurposeProperty(purpose); - properties[3] = makePaddingProperty(padding); - if (alg == hks.HuksKeyAlg.HUKS_ALG_RSA || alg == hks.HuksKeyAlg.HUKS_ALG_DSA || alg == hks.HuksKeyAlg.HUKS_ALG_ECC) { - if (purpose == (hks.HuksKeyPurpose.HUKS_KEY_PURPOSE_ENCRYPT | hks.HuksKeyPurpose.HUKS_KEY_PURPOSE_DECRYPT)) { - properties[4] = makeModeProperty(mode); - properties[5] = makeDigestProperty(digest); - properties[6] = makeKeyGenerateType(); - } else { - properties[4] = makeDigestProperty(digest); - } - } - var options = { - properties: properties, - inData: publicKey - }; - return options; -}; - - -function makeAlgTagProperty(alg) { - var property = { - tag: hks.HuksTag.HUKS_TAG_ALGORITHM, - value: alg - } - return property; -}; - -function makeSizeProperty(size) { - var property = { - tag: hks.HuksTag.HUKS_TAG_KEY_SIZE, - value: size - }; - return property; -}; - -function makePurposeProperty(purpose) { - var property = { - tag: hks.HuksTag.HUKS_TAG_PURPOSE, - value: purpose - }; - return property; -}; - -function makePaddingProperty(padding) { - var property = { - tag: hks.HuksTag.HUKS_TAG_PADDING, - value: padding - }; - return property; -}; - -function makeModeProperty(mode) { - var property = { - tag: hks.HuksTag.HUKS_TAG_BLOCK_MODE, - value: mode - }; - return property; -}; - -function makeDigestProperty(digest) { - var property = { - tag: hks.HuksTag.HUKS_TAG_DIGEST, - value: digest - }; - return property; -}; - -function makeKeyGenerateType() { - var property = { - tag: hks.HuksTag.HUKS_TAG_KEY_GENERATE_TYPE, - value: hks.HuksKeyGenerateType.HUKS_KEY_GENERATE_TYPE_DEFAULT - }; - return property; -}; - -function makeIV() { - var property = { - tag: hks.HuksTag.HUKS_TAG_IV, - value: new Uint8Array(16) - }; - return property; -}; - -function makeAAD() { - var property = { - tag: hks.HuksTag.HUKS_TAG_ASSOCIATED_DATA, - value: new Uint8Array(16) - }; - return property; -}; - -function makeNonce() { - var property = { - tag: hks.HuksTag.HUKS_TAG_NONCE, - value: new Uint8Array(16) - }; - return property; -}; - -function makeIsKeyAlias() { - var property = { - tag: hks.HuksTag.HUKS_TAG_IS_KEY_ALIAS, - value: true - }; - return property; -}; - -function makeEmptyOption() { - var emptyOption = { - properties: [] - }; - return emptyOption; -}; - -function makeInDataOption() { - var option = { - properties: [], - inData: new Uint8Array(16) - }; - return option; -}; - -export function makeMacOption(plaintText) { - var properties = new Array(); - properties[0] = { - tag: hks.HuksTag.HUKS_TAG_ALGORITHM, - value: hks.HuksKeyAlg.HUKS_ALG_HMAC - }; - properties[1] = { - tag: hks.HuksTag.HUKS_TAG_PURPOSE, - value: hks.HuksKeyPurpose.HUKS_KEY_PURPOSE_MAC - }; - properties[2] = { - tag: hks.HuksTag.HUKS_TAG_DIGEST, - value: hks.HuksKeyDigest.HUKS_DIGEST_SHA1 - }; - var options = { - properties: properties, - inData: plaintText - }; - return options; -}; - -export function makeAgreeOptions(publicKey) { - var properties = new Array(); - properties[0] = { - tag: hks.HuksTag.HUKS_TAG_ALGORITHM, - value: hks.HuksKeyAlg.HUKS_ALG_ECDH - }; - properties[1] = { - tag: hks.HuksTag.HUKS_TAG_KEY_SIZE, - value: hks.HuksKeySize.HUKS_ECC_KEY_SIZE_224 - }; - var options = { - properties: properties, - inData: publicKey - }; - return options; -}; \ No newline at end of file diff --git a/security/security_huks_basic/huks_agree_callback_BasicTest/entry/src/main/config.json b/security/security_huks_basic/huks_agree_callback_BasicTest/entry/src/main/config.json index 2d0216365..991cde811 100644 --- a/security/security_huks_basic/huks_agree_callback_BasicTest/entry/src/main/config.json +++ b/security/security_huks_basic/huks_agree_callback_BasicTest/entry/src/main/config.json @@ -53,7 +53,7 @@ "pages": [ "pages/index/index" ], - "name": "default", + "name": "MainAbility", "window": { "designWidth": 720, "autoDesignWidth": true diff --git a/security/security_huks_basic/huks_agree_promise_BasicTest/entry/src/main/config.json b/security/security_huks_basic/huks_agree_promise_BasicTest/entry/src/main/config.json index fd880f26c..3365ab51b 100644 --- a/security/security_huks_basic/huks_agree_promise_BasicTest/entry/src/main/config.json +++ b/security/security_huks_basic/huks_agree_promise_BasicTest/entry/src/main/config.json @@ -53,7 +53,7 @@ "pages": [ "pages/index/index" ], - "name": "default", + "name": "MainAbility", "window": { "designWidth": 720, "autoDesignWidth": true diff --git a/security/security_huks_basic/huks_cipher_callback_BasicTest/entry/src/main/config.json b/security/security_huks_basic/huks_cipher_callback_BasicTest/entry/src/main/config.json index ffa0f8813..d8027b582 100644 --- a/security/security_huks_basic/huks_cipher_callback_BasicTest/entry/src/main/config.json +++ b/security/security_huks_basic/huks_cipher_callback_BasicTest/entry/src/main/config.json @@ -53,7 +53,7 @@ "pages": [ "pages/index/index" ], - "name": "default", + "name": "MainAbility", "window": { "designWidth": 720, "autoDesignWidth": true diff --git a/security/security_huks_basic/huks_cipher_promise_BasicTest/entry/src/main/config.json b/security/security_huks_basic/huks_cipher_promise_BasicTest/entry/src/main/config.json index 42f14065c..a9bfcd22a 100644 --- a/security/security_huks_basic/huks_cipher_promise_BasicTest/entry/src/main/config.json +++ b/security/security_huks_basic/huks_cipher_promise_BasicTest/entry/src/main/config.json @@ -53,7 +53,7 @@ "pages": [ "pages/index/index" ], - "name": "default", + "name": "MainAbility", "window": { "designWidth": 720, "autoDesignWidth": true diff --git a/security/security_huks_basic/huks_derive_callback_BasicTest/entry/src/main/config.json b/security/security_huks_basic/huks_derive_callback_BasicTest/entry/src/main/config.json index 3b1804e59..0b8daa5d2 100644 --- a/security/security_huks_basic/huks_derive_callback_BasicTest/entry/src/main/config.json +++ b/security/security_huks_basic/huks_derive_callback_BasicTest/entry/src/main/config.json @@ -53,7 +53,7 @@ "pages": [ "pages/index/index" ], - "name": "default", + "name": "MainAbility", "window": { "designWidth": 720, "autoDesignWidth": true diff --git a/security/security_huks_basic/huks_derive_promise_BasicTest/entry/src/main/config.json b/security/security_huks_basic/huks_derive_promise_BasicTest/entry/src/main/config.json index e7ee3e8f3..0bb91698e 100644 --- a/security/security_huks_basic/huks_derive_promise_BasicTest/entry/src/main/config.json +++ b/security/security_huks_basic/huks_derive_promise_BasicTest/entry/src/main/config.json @@ -53,7 +53,7 @@ "pages": [ "pages/index/index" ], - "name": "default", + "name": "MainAbility", "window": { "designWidth": 720, "autoDesignWidth": true diff --git a/security/security_huks_basic/huks_hmac_callback_BasicTest/entry/src/main/config.json b/security/security_huks_basic/huks_hmac_callback_BasicTest/entry/src/main/config.json index 5eff4b7f5..109810e27 100644 --- a/security/security_huks_basic/huks_hmac_callback_BasicTest/entry/src/main/config.json +++ b/security/security_huks_basic/huks_hmac_callback_BasicTest/entry/src/main/config.json @@ -53,7 +53,7 @@ "pages": [ "pages/index/index" ], - "name": "default", + "name": "MainAbility", "window": { "designWidth": 720, "autoDesignWidth": true diff --git a/security/security_huks_basic/huks_hmac_promise_BasicTest/entry/src/main/config.json b/security/security_huks_basic/huks_hmac_promise_BasicTest/entry/src/main/config.json index 4a442a046..c34446000 100644 --- a/security/security_huks_basic/huks_hmac_promise_BasicTest/entry/src/main/config.json +++ b/security/security_huks_basic/huks_hmac_promise_BasicTest/entry/src/main/config.json @@ -53,7 +53,7 @@ "pages": [ "pages/index/index" ], - "name": "default", + "name": "MainAbility", "window": { "designWidth": 720, "autoDesignWidth": true diff --git a/security/security_huks_basic/huks_signverify_callback_BasicTest/entry/src/main/config.json b/security/security_huks_basic/huks_signverify_callback_BasicTest/entry/src/main/config.json index 43adac6f3..9278691c2 100644 --- a/security/security_huks_basic/huks_signverify_callback_BasicTest/entry/src/main/config.json +++ b/security/security_huks_basic/huks_signverify_callback_BasicTest/entry/src/main/config.json @@ -53,7 +53,7 @@ "pages": [ "pages/index/index" ], - "name": "default", + "name": "MainAbility", "window": { "designWidth": 720, "autoDesignWidth": true diff --git a/security/security_huks_basic/huks_signverify_promise_BasicTest/entry/src/main/config.json b/security/security_huks_basic/huks_signverify_promise_BasicTest/entry/src/main/config.json index f0674418e..63e8462f5 100644 --- a/security/security_huks_basic/huks_signverify_promise_BasicTest/entry/src/main/config.json +++ b/security/security_huks_basic/huks_signverify_promise_BasicTest/entry/src/main/config.json @@ -53,7 +53,7 @@ "pages": [ "pages/index/index" ], - "name": "default", + "name": "MainAbility", "window": { "designWidth": 720, "autoDesignWidth": true -- GitLab