commit | 2e1e7a9c9d659585566a75fc8802f4758c42bcb2 | [log] [tgz] |
---|---|---|
author | Marouene Boubakri <marouene.boubakri@nxp.com> | Wed Dec 13 18:44:18 2023 +0100 |
committer | Jérôme Forissier <jerome@forissier.org> | Thu Jan 11 19:42:25 2024 +0100 |
tree | ebf0417efd2151508aab59df460b90ed7d6fc043 | |
parent | 4fabb34e10b4213ef9ec9fa5cbbe795b38421010 [diff] |
xtest: pkcs11_1000.c: Test support of object checksum value computation This test involves PKCS11_CKA_CHECK_VALUE when enabled, as per the spec, the attribute can be either the legitimate value recomputed by the PKCS#11 token or a zero-sized value called a no-value for when client does not want the attribute to set in an object. This test invokes Cryptoki API functions C_GenerateKey(), C_CreateObject(), C_CopyObject(), C_SetAttributeValue(), C_UnwrapKey() and C_DeriveKey() to perform check value computation and this test query the value using C_GetAttributeValue(). Signed-off-by: Marouene Boubakri <marouene.boubakri@nxp.com> Reviewed-by: Etienne Carriere <etienne.carriere@foss.st.com>
This git contains source code for the test suite (xtest) used to test the OP-TEE project.
All official OP-TEE documentation has moved to http://optee.readthedocs.io. The information that used to be here in this git can be found under optee_test.
// OP-TEE core maintainers