xtest results - nodeax/optee_os GitHub Wiki

root@sama5d2-xplained-sd:~# tee-supplicant &
1 496
root@sama5d2-xplained-sd:~# xtest
Run test suite with level=0

TEE test application started with device [(null)]
######################################################
#

  1. regression
    #
    ######################################################
  • regression_1001 Core self tests
    regression_1001 OK
  • regression_1004 Test User Crypt TA
    o regression_1004.1 AES encrypt
    regression_1004.1 OK
    o regression_1004.2 AES decrypt
    regression_1004.2 OK
    o regression_1004.3 SHA-256 test, 3 bytes input
    regression_1004.3 OK
    o regression_1004.4 AES-256 ECB encrypt test, 32 bytes input, with fixed key
    regression_1004.4 OK
    o regression_1004.5 AES-256 ECB decrypt test, 32 bytes input, with fixed key
    regression_1004.5 OK
    regression_1004 OK
  • regression_1005 Many sessions
    regression_1005 OK
  • regression_1006 Test Basic OS features
    ta_entry_basic: enterGetting properties for current TAGetting properties for current clientGetting properties for implementation[ta log] system time 1495960444.056
    [ta log] REE time 1495960444.059
    ERROR: USER-TA:test_time:520: TA time not stored
    [ta log] TA time 0.000
    [ta log] TA time 1.019
    INFO: USER-TA: Testing floating point operations
    INFO: USER-TA: Returned via longjmp
    [ta log]
    • TESTBENCH ***********
  • RUNNING: <<< Variables >>>
    *********************************

[ta log] * INFO : Testing BigIntInit
[ta log]

  • TESTBENCH ***********
  • PASSED: <<< Variables >>>
    *********************************

    [ta log]

    • TESTBENCH ***********
  • RUNNING: <<< Conversion functions >>>
    *********************************

    [ta log] * INFO : Testing GetShort and SetShort
    [ta log] *
    INFO : Testing Convert to and from OctetString
    [ta log]

    • TESTBENCH ***********
  • PASSED: <<< Conversion functions >>>
    *********************************

    [ta log]

    • TESTBENCH ***********
  • RUNNING: <<< Comparison functions >>>
    *********************************

    [ta log] * INFO : Testing TEE_BigIntCompare
    [ta log] *
    INFO : Testing various cases
    [ta log] * INFO : Testing equality
    [ta log] *
    INFO : Testing equal magnitude, but different signs
    [ta log] * INFO : Testing TEE_BigIntCmpS32
    [ta log] *
    INFO : Testing various cases
    [ta log] * INFO : Testing large BigInt
    [ta log]

    • TESTBENCH ***********
  • PASSED: <<< Comparison functions >>>
    *********************************

    [ta log]

    • TESTBENCH ***********
  • RUNNING: <<< Addition and Subtraction >>>
    *********************************

    [ta log] * INFO : Testing basic cases
    [ta log] *
    INFO : Both ops positive
    [ta log] * INFO : Both ops negative
    [ta log] *
    INFO : Op1 positive, op2 negative, |op1| > |op2|
    [ta log] * INFO : Op1 positive, op2 negative, |op1| < |op2|
    [ta log] *
    INFO : Op1 negative, op2 positive, |op1| > |op2|
    [ta log] * INFO : Op1 negative, op2 positive, |op1| < |op2|
    [ta log] *
    INFO : Testing AddWord and SubWord
    [ta log] * INFO : Testing Neg
    [ta log]

    • TESTBENCH ***********
  • PASSED: <<< Addition and Subtraction >>>
    *********************************

    [ta log]

    • TESTBENCH ***********
  • RUNNING: <<< Multiplication >>>
    *********************************

    [ta log] * INFO : Testing basic cases
    [ta log]

    • TESTBENCH ***********
  • PASSED: <<< Multiplication >>>
    *********************************

    [ta log]

    • TESTBENCH ***********
  • RUNNING: <<< Division >>>
    *********************************

    [ta log] * INFO : Testing basic cases
    [ta log] *
    INFO : Testing random divisions
    [ta log] * INFO : Testing signs of q and r
    [ta log]

    • TESTBENCH ***********
  • PASSED: <<< Division >>>
    *********************************

    [ta log]

    • TESTBENCH ***********
  • RUNNING: <<< Modular arithmetic >>>
    *********************************

    [ta log] * INFO : Testing modular reduction
    [ta log] *
    INFO : Testing modular addition and subtraction
    [ta log] * INFO : Testing modular multiplication
    [ta log] *
    INFO : Testing modular inversion
    [ta log]

    • TESTBENCH ***********
  • PASSED: <<< Modular arithmetic >>>
    *********************************

    [ta log]

    • TESTBENCH ***********
  • RUNNING: <<< Primality Algorithms >>>
    *********************************

    [ta log] * INFO : Simple cases
    [ta log] *
    INFO : Large Composites
    [ta log] * INFO : Large Primes
    [ta log]

    • TESTBENCH ***********
  • PASSED: <<< Primality Algorithms >>>
    *********************************
    • TESTBENCH ***********
  • ALL TESTS PASSED *
    *
    ******************************
    regression_1006 OK
    • regression_1007 Test Panic
      ta_entry_panic: enterERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0xbeef usr_sp 0×102700 usr_lr 0×11ca7b
      regression_1007 OK
    • regression_1008 TEE internal client API
      o regression_1008.1 Invoke command
      ta_entry_client: enter regression_1008.1 OK
      o regression_1008.2 Invoke command with timeout
      [ta log] ta_entry_wait: waiting 2000
      regression_1008.2 OK
      o regression_1008.3 Create session fail
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 0
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 1
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 2
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 3
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 4
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 5
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 6
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 7
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 8
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 9
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 10
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 11
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 12
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 13
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 14
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 15
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 16
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 17
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 18
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 19
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 20
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 21
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 22
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 23
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 24
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 25
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 26
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 27
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 28
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 29
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 30
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 31
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 32
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 33
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 34
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 35
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 36
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 37
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 38
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 39
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 40
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 41
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 42
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 43
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 44
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 45
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 46
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 47
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 48
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 49
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 50
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 51
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 52
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 53
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 54
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 55
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 56
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 57
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 58
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 59
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 60
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 61
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 62
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 63
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 64
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 65
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 66
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 67
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 68
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 69
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 70
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 71
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 72
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 73
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 74
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 75
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 76
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 77
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 78
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 79
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 80
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 81
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 82
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 83
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 84
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 85
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 86
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 87
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 88
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 89
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 90
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 91
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 92
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 93
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 94
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 95
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 96
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 97
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 98
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      n = 99
      ERROR: [0×0] TEE-CORE:tee_ta_open_session:588: Failed. Return error 0xffff0000
      regression_1008.3 OK
      o regression_1008.4 Load fake uuid TA
      regression_1008.4 OK
      o regression_1008.5 Load corrupt TA
      regression_1008.5 OK
      regression_1008 OK
    • regression_1009 TEE Wait
      o regression_1009.1 TEE Wait 0.1s
      [ta log] ta_entry_wait: waiting 100
      regression_1009.1 OK
      o regression_1009.2 TEE Wait 0.5s
      [ta log] ta_entry_wait: waiting 500
      regression_1009.2 OK
      o regression_1009.3 TEE Wait 2s cancel
      [ta log] ta_entry_wait: waiting 2000
      regression_1009.3 OK
      o regression_1009.4 TEE Wait 2s
      [ta log] ta_entry_wait: waiting 2000
      regression_1009.4 OK
      regression_1009 OK
    • regression_1010 Invalid memory access
      o regression_1010.1 Invalid memory access 1
      ERROR: [0×0] TEE-CORE:
      ERROR: [0×0] TEE-CORE: User TA data-abort at address 0×0 (translation fault)
      ERROR: [0×0] TEE-CORE: fsr 0×00000805 ttbr0 0×30052059 ttbr1 0×3004c059 cidr 0×1
      ERROR: [0×0] TEE-CORE: cpu #0 cpsr 0×80000030
      ERROR: [0×0] TEE-CORE: r0 0×00000001 r4 0×0012a29c r8 0×0020b298 r12 0×00102780
      ERROR: [0×0] TEE-CORE: r1 0×00000000 r5 0×00102750 r9 0×0000000a sp 0×00102718
      ERROR: [0×0] TEE-CORE: r2 0×00000000 r6 0×00102780 r10 0×00000002 lr 0×001186ab
      ERROR: [0×0] TEE-CORE: r3 0×0010271c r7 0×00102740 r11 0×3004b350 pc 0×0010492c
      ERROR: [0×0] TEE-CORE: Status of TA 5b9e0e40-2636-11e1-ad9e-0002a5d5c51b (0×3004b460) (active)
      ERROR: [0×0] TEE-CORE: arch: arm load address: 0×103000 ctx-idr: 1
      ERROR: [0×0] TEE-CORE: stack: 0×100000 10240
      ERROR: [0×0] TEE-CORE: region 0: va 0×100000 pa 0×3020a000 size 0×3000
      ERROR: [0×0] TEE-CORE: region 1: va 0×103000 pa 0×30100000 size 0×1d000
      ERROR: [0×0] TEE-CORE: region 2: va 0×120000 pa 0×3011d000 size 0×7000
      ERROR: [0×0] TEE-CORE: region 3: va 0×127000 pa 0×30124000 size 0xe6000
      ERROR: [0×0] TEE-CORE: region 4: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 5: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 6: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 7: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: Call stack:
      ERROR: [0×0] TEE-CORE: 0×0010492c
      ERROR: [0×0] TEE-CORE: 0×001186ab
      regression_1010.1 OK
      o regression_1010.2 Invalid memory access 2
      ERROR: [0×0] TEE-CORE:
      ERROR: [0×0] TEE-CORE: User TA data-abort at address 0×4010271c (translation fault)
      ERROR: [0×0] TEE-CORE: fsr 0×00000805 ttbr0 0×30052059 ttbr1 0×3004c059 cidr 0×1
      ERROR: [0×0] TEE-CORE: cpu #0 cpsr 0×80000030
      ERROR: [0×0] TEE-CORE: r0 0×00000001 r4 0×0012a29c r8 0×0020b298 r12 0×00102780
      ERROR: [0×0] TEE-CORE: r1 0×00000001 r5 0×00102750 r9 0×0000000a sp 0×00102718
      ERROR: [0×0] TEE-CORE: r2 0×00000000 r6 0×00102780 r10 0×00000002 lr 0×001186ab
      ERROR: [0×0] TEE-CORE: r3 0×4010271c r7 0×00102740 r11 0×3004b350 pc 0×00104934
      ERROR: [0×0] TEE-CORE: Status of TA 5b9e0e40-2636-11e1-ad9e-0002a5d5c51b (0×3004b460) (active)
      ERROR: [0×0] TEE-CORE: arch: arm load address: 0×103000 ctx-idr: 1
      ERROR: [0×0] TEE-CORE: stack: 0×100000 10240
      ERROR: [0×0] TEE-CORE: region 0: va 0×100000 pa 0×3020a000 size 0×3000
      ERROR: [0×0] TEE-CORE: region 1: va 0×103000 pa 0×30100000 size 0×1d000
      ERROR: [0×0] TEE-CORE: region 2: va 0×120000 pa 0×3011d000 size 0×7000
      ERROR: [0×0] TEE-CORE: region 3: va 0×127000 pa 0×30124000 size 0xe6000
      ERROR: [0×0] TEE-CORE: region 4: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 5: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 6: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 7: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: Call stack:
      ERROR: [0×0] TEE-CORE: 0×00104934
      ERROR: [0×0] TEE-CORE: 0×001186ab
      regression_1010.2 OK
      o regression_1010.3 Invalid memory access 3
      ERROR: [0×0] TEE-CORE:
      ERROR: [0×0] TEE-CORE: User TA prefetch-abort at address 0×0 (translation fault)
      ERROR: [0×0] TEE-CORE: fsr 0×00000005 ttbr0 0×30052059 ttbr1 0×3004c059 cidr 0×1
      ERROR: [0×0] TEE-CORE: cpu #0 cpsr 0×80000010
      ERROR: [0×0] TEE-CORE: r0 0×00000001 r4 0×0012a29c r8 0×0020b298 r12 0×00102780
      ERROR: [0×0] TEE-CORE: r1 0×00000002 r5 0×00102750 r9 0×0000000a sp 0×00102718
      ERROR: [0×0] TEE-CORE: r2 0×00000000 r6 0×00102780 r10 0×00000002 lr 0×0010493b
      ERROR: [0×0] TEE-CORE: r3 0×0010271c r7 0×00102740 r11 0×3004b350 pc 0×00000000
      ERROR: [0×0] TEE-CORE: Status of TA 5b9e0e40-2636-11e1-ad9e-0002a5d5c51b (0×3004b460) (active)
      ERROR: [0×0] TEE-CORE: arch: arm load address: 0×103000 ctx-idr: 1
      ERROR: [0×0] TEE-CORE: stack: 0×100000 10240
      ERROR: [0×0] TEE-CORE: region 0: va 0×100000 pa 0×3020a000 size 0×3000
      ERROR: [0×0] TEE-CORE: region 1: va 0×103000 pa 0×30100000 size 0×1d000
      ERROR: [0×0] TEE-CORE: region 2: va 0×120000 pa 0×3011d000 size 0×7000
      ERROR: [0×0] TEE-CORE: region 3: va 0×127000 pa 0×30124000 size 0xe6000
      ERROR: [0×0] TEE-CORE: region 4: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 5: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 6: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 7: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: Call stack:
      ERROR: [0×0] TEE-CORE: 0×00000000
      ERROR: [0×0] TEE-CORE: 0×00000000
      ERROR: [0×0] TEE-CORE: 0×00000000
      ERROR: [0×0] TEE-CORE: 0xae6f594d
      regression_1010.3 OK
      o regression_1010.4 Invalid memory access 4
      ERROR: [0×0] TEE-CORE:
      ERROR: [0×0] TEE-CORE: User TA prefetch-abort at address 0×4010271c (translation fault)
      ERROR: [0×0] TEE-CORE: fsr 0×00000005 ttbr0 0×30052059 ttbr1 0×3004c059 cidr 0×1
      ERROR: [0×0] TEE-CORE: cpu #0 cpsr 0×80000010
      ERROR: [0×0] TEE-CORE: r0 0×00000001 r4 0×0012a29c r8 0×0020b298 r12 0×00102780
      ERROR: [0×0] TEE-CORE: r1 0×00000003 r5 0×00102750 r9 0×0000000a sp 0×00102718
      ERROR: [0×0] TEE-CORE: r2 0×00000000 r6 0×00102780 r10 0×00000002 lr 0×00104943
      ERROR: [0×0] TEE-CORE: r3 0×4010271c r7 0×00102740 r11 0×3004b350 pc 0×4010271c
      ERROR: [0×0] TEE-CORE: Status of TA 5b9e0e40-2636-11e1-ad9e-0002a5d5c51b (0×3004b460) (active)
      ERROR: [0×0] TEE-CORE: arch: arm load address: 0×103000 ctx-idr: 1
      ERROR: [0×0] TEE-CORE: stack: 0×100000 10240
      ERROR: [0×0] TEE-CORE: region 0: va 0×100000 pa 0×3020a000 size 0×3000
      ERROR: [0×0] TEE-CORE: region 1: va 0×103000 pa 0×30100000 size 0×1d000
      ERROR: [0×0] TEE-CORE: region 2: va 0×120000 pa 0×3011d000 size 0×7000
      ERROR: [0×0] TEE-CORE: region 3: va 0×127000 pa 0×30124000 size 0xe6000
      ERROR: [0×0] TEE-CORE: region 4: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 5: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 6: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 7: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: Call stack:
      ERROR: [0×0] TEE-CORE: 0×4010271c
      regression_1010.4 OK
      o regression_1010.5 Invalid memory access 5
      ERROR: [0×0] TEE-CORE:
      ERROR: [0×0] TEE-CORE: User TA undef-abort at address 0×104944
      ERROR: [0×0] TEE-CORE: fsr 0×00000000 ttbr0 0×30052059 ttbr1 0×3004c059 cidr 0×1
      ERROR: [0×0] TEE-CORE: cpu #0 cpsr 0×60000030
      ERROR: [0×0] TEE-CORE: r0 0×00000001 r4 0×0012a29c r8 0×0020b298 r12 0×00102780
      ERROR: [0×0] TEE-CORE: r1 0×00000004 r5 0×00102750 r9 0×0000000a sp 0×00102718
      ERROR: [0×0] TEE-CORE: r2 0×00000000 r6 0×00102780 r10 0×00000002 lr 0×001186ab
      ERROR: [0×0] TEE-CORE: r3 0×0010271c r7 0×00102740 r11 0×3004b350 pc 0×00104944
      ERROR: [0×0] TEE-CORE: Status of TA 5b9e0e40-2636-11e1-ad9e-0002a5d5c51b (0×3004b460) (active)
      ERROR: [0×0] TEE-CORE: arch: arm load address: 0×103000 ctx-idr: 1
      ERROR: [0×0] TEE-CORE: stack: 0×100000 10240
      ERROR: [0×0] TEE-CORE: region 0: va 0×100000 pa 0×3020a000 size 0×3000
      ERROR: [0×0] TEE-CORE: region 1: va 0×103000 pa 0×30100000 size 0×1d000
      ERROR: [0×0] TEE-CORE: region 2: va 0×120000 pa 0×3011d000 size 0×7000
      ERROR: [0×0] TEE-CORE: region 3: va 0×127000 pa 0×30124000 size 0xe6000
      ERROR: [0×0] TEE-CORE: region 4: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 5: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 6: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: region 7: va 0 pa 0 size 0
      ERROR: [0×0] TEE-CORE: Call stack:
      ERROR: [0×0] TEE-CORE: 0×00104944
      ERROR: [0×0] TEE-CORE: 0×001186ab
      regression_1010.5 OK
      regression_1010 OK
    • regression_1011 Test TA-to-TA features with User Crypt TA
      o regression_1011.1 TA-to-TA via non-secure shared memory
      o regression_1011.1.1 AES encrypt
      regression_1011.1.1 OK
      o regression_1011.1.2 AES decrypt
      regression_1011.1.2 OK
      o regression_1011.1.3 SHA-256 test, 3 bytes input
      regression_1011.1.3 OK
      o regression_1011.1.4 AES-256 ECB encrypt test, 32 bytes input, with fixed key
      regression_1011.1.4 OK
      o regression_1011.1.5 AES-256 ECB decrypt test, 32 bytes input, with fixed key
      regression_1011.1.5 OK
      regression_1011.1 OK
      o regression_1011.2 TA-to-TA via TA private memory
      o regression_1011.2.1 AES encrypt
      regression_1011.2.1 OK
      o regression_1011.2.2 AES decrypt
      regression_1011.2.2 OK
      o regression_1011.2.3 SHA-256 test, 3 bytes input
      regression_1011.2.3 OK
      o regression_1011.2.4 AES-256 ECB encrypt test, 32 bytes input, with fixed key
      regression_1011.2.4 OK
      o regression_1011.2.5 AES-256 ECB decrypt test, 32 bytes input, with fixed key
      regression_1011.2.5 OK
      regression_1011.2 OK
      regression_1011 OK
    • regression_1012 Test Single Instance Multi Session features with SIMS TA
      o regression_1012.1 Single Instance Multi Session
      regression_1012.1 OK
      regression_1012 OK
    • regression_1013 Test concurency with concurrent TA
      o regression_1013.1 Using small concurrency TA
      o regression_1013.1.1 Busy loop repeat 10000
      regression_1013.1.1 OK
      o regression_1013.1.2 SHA-256 loop repeat 1000
      regression_1013.1.2 OK
      o regression_1013.1.3 Busy loop repeat 10000
      regression_1013.1.3 OK
      o regression_1013.1.4 SHA-256 loop repeat 1000
      regression_1013.1.4 OK
      o regression_1013.1.5 Busy loop repeat 10000
      regression_1013.1.5 OK
      o regression_1013.1.6 SHA-256 loop repeat 1000
      regression_1013.1.6 OK
      o regression_1013.1.7 Busy loop repeat 10000
      regression_1013.1.7 OK
      o regression_1013.1.8 SHA-256 loop repeat 1000
      regression_1013.1.8 OK
      o regression_1013.1.9 Busy loop repeat 10000
      regression_1013.1.9 OK
      o regression_1013.1.10 SHA-256 loop repeat 1000
      regression_1013.1.10 OK
      o regression_1013.1.11 Busy loop repeat 10000
      regression_1013.1.11 OK
      o regression_1013.1.12 SHA-256 loop repeat 1000
      regression_1013.1.12 OK
      o regression_1013.1.13 Busy loop repeat 10000
      regression_1013.1.13 OK
      o regression_1013.1.14 SHA-256 loop repeat 1000
      regression_1013.1.14 OK
      o regression_1013.1.15 Busy loop repeat 10000
      regression_1013.1.15 OK
      o regression_1013.1.16 SHA-256 loop repeat 1000
      regression_1013.1.16 OK
      o regression_1013.1.17 Busy loop repeat 10000
      regression_1013.1.17 OK
      o regression_1013.1.18 SHA-256 loop repeat 1000
      regression_1013.1.18 OK
      o regression_1013.1.19 Busy loop repeat 10000
      regression_1013.1.19 OK
      o regression_1013.1.20 SHA-256 loop repeat 1000
      regression_1013.1.20 OK
      o regression_1013.1.21 Busy loop repeat 10000
      regression_1013.1.21 OK
      o regression_1013.1.22 SHA-256 loop repeat 1000
      regression_1013.1.22 OK
      o regression_1013.1.23 Busy loop repeat 10000
      regression_1013.1.23 OK
      o regression_1013.1.24 SHA-256 loop repeat 1000
      random: crng init done
      regression_1013.1.24 OK
      Number of parallel threads: 3
      Mean concurrency: 1
      regression_1013.1 OK
      o regression_1013.2 Using large concurrency TA
      o regression_1013.2.1 Busy loop repeat 10000
      regression_1013.2.1 OK
      o regression_1013.2.2 SHA-256 loop repeat 1000
      regression_1013.2.2 OK
      o regression_1013.2.3 Busy loop repeat 10000
      regression_1013.2.3 OK
      o regression_1013.2.4 SHA-256 loop repeat 1000
      regression_1013.2.4 OK
      o regression_1013.2.5 Busy loop repeat 10000
      regression_1013.2.5 OK
      o regression_1013.2.6 SHA-256 loop repeat 1000
      regression_1013.2.6 OK
      o regression_1013.2.7 Busy loop repeat 10000
      regression_1013.2.7 OK
      o regression_1013.2.8 SHA-256 loop repeat 1000
      regression_1013.2.8 OK
      o regression_1013.2.9 Busy loop repeat 10000
      regression_1013.2.9 OK
      o regression_1013.2.10 SHA-256 loop repeat 1000
      regression_1013.2.10 OK
      o regression_1013.2.11 Busy loop repeat 10000
      regression_1013.2.11 OK
      o regression_1013.2.12 SHA-256 loop repeat 1000
      regression_1013.2.12 OK
      o regression_1013.2.13 Busy loop repeat 10000
      regression_1013.2.13 OK
      o regression_1013.2.14 SHA-256 loop repeat 1000
      regression_1013.2.14 OK
      o regression_1013.2.15 Busy loop repeat 10000
      regression_1013.2.15 OK
      o regression_1013.2.16 SHA-256 loop repeat 1000
      regression_1013.2.16 OK
      o regression_1013.2.17 Busy loop repeat 10000
      regression_1013.2.17 OK
      o regression_1013.2.18 SHA-256 loop repeat 1000
      regression_1013.2.18 OK
      o regression_1013.2.19 Busy loop repeat 10000
      regression_1013.2.19 OK
      o regression_1013.2.20 SHA-256 loop repeat 1000
      regression_1013.2.20 OK
      o regression_1013.2.21 Busy loop repeat 10000
      regression_1013.2.21 OK
      o regression_1013.2.22 SHA-256 loop repeat 1000
      regression_1013.2.22 OK
      o regression_1013.2.23 Busy loop repeat 10000
      regression_1013.2.23 OK
      o regression_1013.2.24 SHA-256 loop repeat 1000
      regression_1013.2.24 OK
      Number of parallel threads: 3
      Mean concurrency: 1
      regression_1013.2 OK
      regression_1013 OK
    • regression_1015 FS hash-tree corner cases
      regression_1015 OK
    • regression_1016 Test TA to TA transfers (in/out/inout memrefs on the stack)
      regression_1016 OK
    • regression_2001 Trivial TCP iSocket API tests
      o regression_2001.1 Start server
      regression_2001.1 OK
      o regression_2001.2 TCP Socket open
      regression_2001.2 OK
      o regression_2001.3 TCP Socket send
      regression_2001.3 OK
      o regression_2001.4 TCP Socket recv
      regression_2001.4 OK
      o regression_2001.5 TCP Socket get error
      regression_2001.5 OK
      o regression_2001.6 TCP Socket close
      regression_2001.6 OK
      o regression_2001.7 TERRORcket ioctl
      : USER-TA:tcp_ioctl:193: Panic 0×0
      ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0×0 usr_sp 0×100eb0 usr_lr 0×104bcb
      ERROR: USER-TA:tcp_ioctl:193: Panic 0×0
      ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0×0 usr_sp 0×100eb0 usr_lr 0×104bcb
      regression_2001.7 OK
      regression_2001 OK
    • regression_2002 Concurrent stressing TCP iSocket API tests
      o regression_2002.1 Stressing with 3 threads
      regression_2002.1 OK
      regression_2002 OK
    • regression_2003 Timeout TCP iSocket API tests
      o regression_2003.1 Start server
      regression_2003.1 OK
      o regression_2003.2 TCP Socket open
      regression_2003.2 OK
      o regression_2003.3 TCP Socket send (10 ms timeout)
      regression_2003.3 OK
      o regression_2003.4 TCP Socket recv (10 ms timeout)
      regression_2003.4 OK
      o regression_2003.5 TCP Socket get error
      regression_2003.5 OK
      regression_2003 OK
    • regression_2004 UDP iSocket API tests
      o regression_2004.1 Start server
      regression_2004.1 OK
      o regression_2004.2 UDP Socket open
      regression_2004.2 OK
      o regression_2004.3 UDP Socket send
      regression_2004.3 OK
      o regression_2004.4 UDP Socket recv
      regression_2004.4 OK
      o regression_2004.5 UDP Socket get error
      regression_2004.5 OK
      o ERROR: ion_2004.6 UDP Socket close
      regression_2004.6 OK
      o regression_2004.7 UDP Socket ioctl
      USER-TA:udp_ioctl:220: Panic 0×0
      ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0×0 usr_sp 0×100eb0 usr_lr 0×104bcb
      ERROR: USER-TA:udp_ioctl:220: Panic 0×0
      ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0×0 usr_sp 0×100eb0 usr_lr 0×104bcb
      regression_2004.7 OK
      o regression_2004.8 UDP Socket change port
      o regression_2004.8.1 UDP Socket send
      regression_2004.8.1 OK
      o regression_2004.8.2 UDP Socket recv
      regression_2004.8.2 OK
      regression_2004.8 OK
      o regression_2004.9 UDP Socket change addr
      o regression_2004.9.1 UDP Socket send
      regression_2004.9.1 OK
      o regression_2004.9.2 UDP Socket recv
      regression_2004.9.2 OK
      regression_2004.9 OK
      regression_2004 OK
    • regression_4001 Test TEE Internal API hash operations
      o regression_4001.1 Hash case 0 algo 0×50000001
      regression_4001.1 OK
      o regression_4001.2 Hash case 1 algo 0×50000002
      regression_4001.2 OK
      o regression_4001.3 Hash case 2 algo 0×50000003
      regression_4001.3 OK
      o regression_4001.4 Hash case 3 algo 0×50000004
      regression_4001.4 OK
      o regression_4001.5 Hash case 4 algo 0×50000004
      regression_4001.5 OK
      o regression_4001.6 Hash case 5 algo 0×50000005
      regression_4001.6 OK
      o regression_4001.7 Hash case 6 algo 0×50000006
      regression_4001.7 OK
      regression_4001 OK
    • regression_4002 Test TEE Internal API MAC operations
      o regression_4002.1 MAC case 0 algo 0×30000001
      regression_4002.1 OK
      o regression_4002.2 MAC case 1 algo 0×30000002
      regression_4002.2 OK
      o regression_4002.3 MAC case 2 algo 0×30000003
      regression_4002.3 OK
      o regression_4002.4 MAC case 3 algo 0×30000004
      regression_4002.4 OK
      o regression_4002.5 MAC case 4 algo 0×30000004
      regression_4002.5 OK
      o regression_4002.6 MAC case 5 algo 0×30000005
      regression_4002.6 OK
      o regression_4002.7 MAC case 6 algo 0×30000006
      regression_4002.7 OK
      o regression_4002.8 MAC case 7 algo 0×30000110
      regression_4002.8 OK
      o regression_4002.9 MAC case 8 algo 0×30000111
      regression_4002.9 OK
      o regression_4002.10 MAC case 9 algo 0×30000113
      regression_4002.10 OK
      o regression_4002.11 MAC case 10 algo 0×30000510
      regression_4002.11 OK
      o regression_4002.12 MAC case 11 algo 0×30000511
      regression_4002.12 OK
      o regression_4002.13 MAC case 12 algo 0×30000513
      regression_4002.13 OK
      o regression_4002.14 MAC case 13 algo 0×30000510
      regression_4002.14 OK
      o regression_4002.15 MAC case 14 algo 0×30000511
      regression_4002.15 OK
      o regression_4002.16 MAC case 15 algo 0×30000513
      regression_4002.16 OK
      o regression_4002.17 MAC case 16 algo 0×30000513
      regression_4002.17 OK
      o regression_4002.18 MAC case 17 algo 0×30000610
      regression_4002.18 OK
      o regression_4002.19 MAC case 18 algo 0×30000610
      regression_4002.19 OK
      o regression_4002.20 MAC case 19 algo 0×30000610
      regression_4002.20 OK
      o regression_4002.21 MAC case 20 algo 0×30000610
      regression_4002.21 OK
      o regression_4002.22 MAC case 21 algo 0×30000610
      regression_4002.22 OK
      o regression_4002.23 MAC case 22 algo 0×30000610
      regression_4002.23 OK
      o regression_4002.24 MAC case 23 algo 0×30000610
      regression_4002.24 OK
      o regression_4002.25 MAC case 24 algo 0×30000610
      regression_4002.25 OK
      o regression_4002.26 MAC case 25 algo 0×30000610
      regression_4002.26 OK
      o regression_4002.27 MAC case 26 algo 0×30000610
      regression_4002.27 OK
      o regression_4002.28 MAC case 27 algo 0×30000610
      regression_4002.28 OK
      o regression_4002.29 MAC case 28 algo 0×30000610
      regression_4002.29 OK
      regression_4002 OK
    • regression_4003_NO_XTS Test TEE Internal API cipher operations without AES XTS
      o regression_4003_NO_XTS.1 Cipher case 0 algo 0×10000010 line 2184
      regression_4003_NO_XTS.1 OK
      o regression_4003_NO_XTS.2 Cipher case 1 algo 0×10000010 line 2184
      regression_4003_NO_XTS.2 OK
      o regression_4003_NO_XTS.3 Cipher case 2 algo 0×10000110 line 2188
      regression_4003_NO_XTS.3 OK
      o regression_4003_NO_XTS.4 Cipher case 3 algo 0×10000110 line 2188
      regression_4003_NO_XTS.4 OK
      o regression_4003_NO_XTS.5 Cipher case 4 algo 0×10000210 line 2192
      regression_4003_NO_XTS.5 OK
      o regression_4003_NO_XTS.6 Cipher case 5 algo 0×10000210 line 2192
      regression_4003_NO_XTS.6 OK
      o regression_4003_NO_XTS.7 Cipher case 6 algo 0×10000210 line 2196
      regression_4003_NO_XTS.7 OK
      o regression_4003_NO_XTS.8 Cipher case 7 algo 0×10000210 line 2196
      regression_4003_NO_XTS.8 OK
      o regression_4003_NO_XTS.9 Cipher case 8 algo 0×10000110 line 2198
      regression_4003_NO_XTS.9 OK
      o regression_4003_NO_XTS.10 Cipher case 9 algo 0×10000110 line 2198
      regression_4003_NO_XTS.10 OK
      o regression_4003_NO_XTS.11 Cipher case 10 algo 0×10000310 line 2201
      regression_4003_NO_XTS.11 OK
      o regression_4003_NO_XTS.12 Cipher case 11 algo 0×10000310 line 2201
      regression_4003_NO_XTS.12 OK
      o regression_4003_NO_XTS.13 Cipher case 12 algo 0×10000310 line 2202
      regression_4003_NO_XTS.13 OK
      o regression_4003_NO_XTS.14 Cipher case 13 algo 0×10000310 line 2202
      regression_4003_NO_XTS.14 OK
      o regression_4003_NO_XTS.15 Cipher case 14 algo 0×10000310 line 2203
      regression_4003_NO_XTS.15 OK
      o regression_4003_NO_XTS.16 Cipher case 15 algo 0×10000310 line 2203
      regression_4003_NO_XTS.16 OK
      o regression_4003_NO_XTS.17 Cipher case 16 algo 0×10000310 line 2204
      regression_4003_NO_XTS.17 OK
      o regression_4003_NO_XTS.18 Cipher case 17 algo 0×10000310 line 2204
      regression_4003_NO_XTS.18 OK
      o regression_4003_NO_XTS.19 Cipher case 18 algo 0×10000310 line 2205
      regression_4003_NO_XTS.19 OK
      o regression_4003_NO_XTS.20 Cipher case 19 algo 0×10000310 line 2205
      regression_4003_NO_XTS.20 OK
      o regression_4003_NO_XTS.21 Cipher case 20 algo 0×10000310 line 2206
      regression_4003_NO_XTS.21 OK
      o regression_4003_NO_XTS.22 Cipher case 21 algo 0×10000310 line 2206
      regression_4003_NO_XTS.22 OK
      o regression_4003_NO_XTS.23 Cipher case 22 algo 0×10000310 line 2207
      regression_4003_NO_XTS.23 OK
      o regression_4003_NO_XTS.24 Cipher case 23 algo 0×10000310 line 2207
      regression_4003_NO_XTS.24 OK
      o regression_4003_NO_XTS.25 Cipher case 24 algo 0×10000310 line 2208
      regression_4003_NO_XTS.25 OK
      o regression_4003_NO_XTS.26 Cipher case 25 algo 0×10000310 line 2208
      regression_4003_NO_XTS.26 OK
      o regression_4003_NO_XTS.27 Cipher case 26 algo 0×10000011 line 2213
      regression_4003_NO_XTS.27 OK
      o regression_4003_NO_XTS.28 Cipher case 27 algo 0×10000011 line 2213
      regression_4003_NO_XTS.28 OK
      o regression_4003_NO_XTS.29 Cipher case 28 algo 0×10000011 line 2216
      regression_4003_NO_XTS.29 OK
      o regression_4003_NO_XTS.30 Cipher case 29 algo 0×10000011 line 2216
      regression_4003_NO_XTS.30 OK
      o regression_4003_NO_XTS.31 Cipher case 30 algo 0×10000111 line 2219
      regression_4003_NO_XTS.31 OK
      o regression_4003_NO_XTS.32 Cipher case 31 algo 0×10000111 line 2219
      regression_4003_NO_XTS.32 OK
      o regression_4003_NO_XTS.33 Cipher case 32 algo 0×10000013 line 2224
      regression_4003_NO_XTS.33 OK
      o regression_4003_NO_XTS.34 Cipher case 33 algo 0×10000013 line 2224
      regression_4003_NO_XTS.34 OK
      o regression_4003_NO_XTS.35 Cipher case 34 algo 0×10000013 line 2227
      regression_4003_NO_XTS.35 OK
      o regression_4003_NO_XTS.36 Cipher case 35 algo 0×10000013 line 2227
      regression_4003_NO_XTS.36 OK
      o regression_4003_NO_XTS.37 Cipher case 36 algo 0×10000113 line 2231
      regression_4003_NO_XTS.37 OK
      o regression_4003_NO_XTS.38 Cipher case 37 algo 0×10000113 line 2231
      regression_4003_NO_XTS.38 OK
      o regression_4003_NO_XTS.39 Cipher case 38 algo 0×10000013 line 2236
      regression_4003_NO_XTS.39 OK
      o regression_4003_NO_XTS.40 Cipher case 39 algo 0×10000013 line 2236
      regression_4003_NO_XTS.40 OK
      o regression_4003_NO_XTS.41 Cipher case 40 algo 0×10000113 line 2240
      regression_4003_NO_XTS.41 OK
      o regression_4003_NO_XTS.42 Cipher case 41 algo 0×10000113 line 2240
      regression_4003_NO_XTS.42 OK
      regression_4003_NO_XTS OK
    • regression_4003_XTS Test TEE Internal API cipher operations for AES XTS
      o regression_4003_XTS.1 Cipher case 0 algo 0×10000410 line 2245
      regression_4003_XTS.1 OK
      o regression_4003_XTS.2 Cipher case 1 algo 0×10000410 line 2245
      regression_4003_XTS.2 OK
      o regression_4003_XTS.3 Cipher case 2 algo 0×10000410 line 2246
      regression_4003_XTS.3 OK
      o regression_4003_XTS.4 Cipher case 3 algo 0×10000410 line 2246
      regression_4003_XTS.4 OK
      o regression_4003_XTS.5 Cipher case 4 algo 0×10000410 line 2247
      regression_4003_XTS.5 OK
      o regression_4003_XTS.6 Cipher case 5 algo 0×10000410 line 2247
      regression_4003_XTS.6 OK
      o regression_4003_XTS.7 Cipher case 6 algo 0×10000410 line 2248
      regression_4003_XTS.7 OK
      o regression_4003_XTS.8 Cipher case 7 algo 0×10000410 line 2248
      regression_4003_XTS.8 OK
      o regression_4003_XTS.9 Cipher case 8 algo 0×10000410 line 2249
      regression_4003_XTS.9 OK
      o regression_4003_XTS.10 Cipher case 9 algo 0×10000410 line 2249
      regression_4003_XTS.10 OK
      o regression_4003_XTS.11 Cipher case 10 algo 0×10000410 line 2250
      regression_4003_XTS.11 OK
      o regression_4003_XTS.12 Cipher case 11 algo 0×10000410 line 2250
      regression_4003_XTS.12 OK
      o regression_4003_XTS.13 Cipher case 12 algo 0×10000410 line 2251
      regression_4003_XTS.13 OK
      o regression_4003_XTS.14 Cipher case 13 algo 0×10000410 line 2251
      regression_4003_XTS.14 OK
      o regression_4003_XTS.15 Cipher case 14 algo 0×10000410 line 2252
      regression_4003_XTS.15 OK
      o regression_4003_XTS.16 Cipher case 15 algo 0×10000410 line 2252
      regression_4003_XTS.16 OK
      o regression_4003_XTS.17 Cipher case 16 algo 0×10000410 line 2253
      regression_4003_XTS.17 OK
      o regression_4003_XTS.18 Cipher case 17 algo 0×10000410 line 2253
      regression_4003_XTS.18 OK
      o regression_4003_XTS.19 Cipher case 18 algo 0×10000410 line 2254
      regression_4003_XTS.19 OK
      o regression_4003_XTS.20 Cipher case 19 algo 0×10000410 line 2254
      regression_4003_XTS.20 OK
      o regression_4003_XTS.21 Cipher case 20 algo 0×10000410 line 2255
      regression_4003_XTS.21 OK
      o regression_4003_XTS.22 Cipher case 21 algo 0×10000410 line 2255
      regression_4003_XTS.22 OK
      o regression_4003_XTS.23 Cipher case 22 algo 0×10000410 line 2256
      regression_4003_XTS.23 OK
      o regression_4003_XTS.24 Cipher case 23 algo 0×10000410 line 2256
      regression_4003_XTS.24 OK
      o regression_4003_XTS.25 Cipher case 24 algo 0×10000410 line 2257
      regression_4003_XTS.25 OK
      o regression_4003_XTS.26 Cipher case 25 algo 0×10000410 line 2257
      regression_4003_XTS.26 OK
      o regression_4003_XTS.27 Cipher case 26 algo 0×10000410 line 2258
      regression_4003_XTS.27 OK
      o regression_4003_XTS.28 Cipher case 27 algo 0×10000410 line 2258
      regression_4003_XTS.28 OK
      o regression_4003_XTS.29 Cipher case 28 algo 0×10000410 line 2259
      regression_4003_XTS.29 OK
      o regression_4003_XTS.30 Cipher case 29 algo 0×10000410 line 2259
      regression_4003_XTS.30 OK
      o regression_4003_XTS.31 Cipher case 30 algo 0×10000410 line 2260
      regression_4003_XTS.31 OK
      o regression_4003_XTS.32 Cipher case 31 algo 0×10000410 line 2260
      regression_4003_XTS.32 OK
      o regression_4003_XTS.33 Cipher case 32 algo 0×10000410 line 2261
      regression_4003_XTS.33 OK
      o regression_4003_XTS.34 Cipher case 33 algo 0×10000410 line 2261
      regression_4003_XTS.34 OK
      o regression_4003_XTS.35 Cipher case 34 algo 0×10000410 line 2262
      regression_4003_XTS.35 OK
      o regression_4003_XTS.36 Cipher case 35 algo 0×10000410 line 2262
      regression_4003_XTS.36 OK
      o regression_4003_XTS.37 Cipher case 36 algo 0×10000410 line 2263
      regression_4003_XTS.37 OK
      o regression_4003_XTS.38 Cipher case 37 algo 0×10000410 line 2263
      regression_4003_XTS.38 OK
      regression_4003_XTS OK
    • regression_4004 Test TEE Internal API get random
      o regression_4004.1 TEE get random
      regression_4004.1 OK
      regression_4004 OK
    • regression_4005 Test TEE Internal API Authenticated Encryption operations
      o regression_4005.1 AE case 0 algo 0×40000710 line 2650
      regression_4005.1 OK
      o regression_4005.2 AE case 1 algo 0×40000710 line 2650
      regression_4005.2 OK
      o regression_4005.3 AE case 2 algo 0×40000710 line 2651
      regression_4005.3 OK
      o regression_4005.4 AE case 3 algo 0×40000710 line 2651
      regression_4005.4 OK
      o regression_4005.5 AE case 4 algo 0×40000710 line 2652
      regression_4005.5 OK
      o regression_4005.6 AE case 5 algo 0×40000710 line 2652
      regression_4005.6 OK
      o regression_4005.7 AE case 6 algo 0×40000810 line 2654
      regression_4005.7 OK
      o regression_4005.8 AE case 7 algo 0×40000810 line 2654
      regression_4005.8 OK
      o regression_4005.9 AE case 8 algo 0×40000810 line 2655
      regression_4005.9 OK
      o regression_4005.10 AE case 9 algo 0×40000810 line 2655
      regression_4005.10 OK
      o regression_4005.11 AE case 10 algo 0×40000810 line 2656
      regression_4005.11 OK
      o regression_4005.12 AE case 11 algo 0×40000810 line 2656
      regression_4005.12 OK
      o regression_4005.13 AE case 12 algo 0×40000810 line 2657
      regression_4005.13 OK
      o regression_4005.14 AE case 13 algo 0×40000810 line 2657
      regression_4005.14 OK
      o regression_4005.15 AE case 14 algo 0×40000810 line 2658
      regression_4005.15 OK
      o regression_4005.16 AE case 15 algo 0×40000810 line 2658
      regression_4005.16 OK
      o regression_4005.17 AE case 16 algo 0×40000810 line 2659
      regression_4005.17 OK
      o regression_4005.18 AE case 17 algo 0×40000810 line 2659
      regression_4005.18 OK
      o regression_4005.19 AE case 18 algo 0×40000810 line 2660
      regression_4005.19 OK
      o regression_4005.20 AE case 19 algo 0×40000810 line 2660
      regression_4005.20 OK
      o regression_4005.21 AE case 20 algo 0×40000810 line 2661
      regression_4005.21 OK
      o regression_4005.22 AE case 21 algo 0×40000810 line 2661
      regression_4005.22 OK
      o regression_4005.23 AE case 22 algo 0×40000810 line 2662
      regression_4005.23 OK
      o regression_4005.24 AE case 23 algo 0×40000810 line 2662
      regression_4005.24 OK
      o regression_4005.25 AE case 24 algo 0×40000810 line 2663
      regression_4005.25 OK
      o regression_4005.26 AE case 25 algo 0×40000810 line 2663
      regression_4005.26 OK
      o regression_4005.27 AE case 26 algo 0×40000810 line 2664
      regression_4005.27 OK
      o regression_4005.28 AE case 27 algo 0×40000810 line 2664
      regression_4005.28 OK
      o regression_4005.29 AE case 28 algo 0×40000810 line 2665
      regression_4005.29 OK
      o regression_4005.30 AE case 29 algo 0×40000810 line 2665
      regression_4005.30 OK
      o regression_4005.31 AE case 30 algo 0×40000810 line 2666
      regression_4005.31 OK
      o regression_4005.32 AE case 31 algo 0×40000810 line 2666
      regression_4005.32 OK
      o regression_4005.33 AE case 32 algo 0×40000810 line 2667
      regression_4005.33 OK
      o regression_4005.34 AE case 33 algo 0×40000810 line 2667
      regression_4005.34 OK
      o regression_4005.35 AE case 34 algo 0×40000810 line 2668
      regression_4005.35 OK
      o regression_4005.36 AE case 35 algo 0×40000810 line 2668
      regression_4005.36 OK
      o regression_4005.37 AE case 36 algo 0×40000810 line 2669
      regression_4005.37 OK
      o regression_4005.38 AE case 37 algo 0×40000810 line 2669
      regression_4005.38 OK
      o regression_4005.39 AE case 38 algo 0×40000810 line 2670
      regression_4005.39 OK
      o regression_4005.40 AE case 39 algo 0×40000810 line 2670
      regression_4005.40 OK
      o regression_4005.41 AE case 40 algo 0×40000810 line 2671
      regression_4005.41 OK
      o regression_4005.42 AE case 41 algo 0×40000810 line 2671
      regression_4005.42 OK
      o regression_4005.43 AE case 42 algo 0×40000810 line 2672
      regression_4005.43 OK
      o regression_4005.44 AE case 43 algo 0×40000810 line 2672
      regression_4005.44 OK
      regression_4005 OK
    • regression_4006 Test TEE Internal API Asymmetric Cipher operations
      o regression_4006.1 Asym Crypto case 0 algo 0×60000030 line 2940
      regression_4006.1 OK
      o regression_4006.2 Asym Crypto case 1 algo 0×60000030 line 2942
      regression_4006.2 OK
      o regression_4006.3 Asym Crypto case 2 algo 0×60000030 line 2944
      regression_4006.3 OK
      o regression_4006.4 Asym Crypto case 3 algo 0×60000030 line 2946
      regression_4006.4 OK
      o regression_4006.5 Asym Crypto case 4 algo 0×70002830 line 2948
      regression_4006.5 OK
      o regression_4006.6 Asym Crypto case 5 algo 0×70002830 line 2950
      regression_4006.6 OK
      o regression_4006.7 Asym Crypto case 16 algo 0×70003830 line 2973
      regression_4006.7 OK
      o regression_4006.8 Asym Crypto case 17 algo 0×70003830 line 2975
      regression_4006.8 OK
      o regression_4006.9 Asym Crypto case 18 algo 0×70004830 line 2978
      regression_4006.9 OK
      o regression_4006.10 Asym Crypto case 19 algo 0×70004830 line 2980
      regression_4006.10 OK
      o regression_4006.11 Asym Crypto case 20 algo 0×70005830 line 2983
      regression_4006.11 OK
      o regression_4006.12 Asym Crypto case 21 algo 0×70005830 line 2985
      regression_4006.12 OK
      o regression_4006.13 Asym Crypto case 22 algo 0×70006830 line 2988
      regression_4006.13 OK
      o regression_4006.14 Asym Crypto case 23 algo 0×70006830 line 2990
      regression_4006.14 OK
      o regression_4006.15 Asym Crypto case 28 algo 0×70414930 line 3007
      regression_4006.15 OK
      o regression_4006.16 Asym Crypto case 29 algo 0×70414930 line 3010
      regression_4006.16 OK
      o regression_4006.17 Asym Crypto case 34 algo 0×60000130 line 3027
      regression_4006.17 OK
      o regression_4006.18 Asym Crypto case 35 algo 0×60000130 line 3029
      regression_4006.18 OK
      o regression_4006.19 Asym Crypto case 40 algo 0×60210230 line 3041
      regression_4006.19 OK
      o regression_4006.20 Asym Crypto case 41 algo 0×60210230 line 3044
      regression_4006.20 OK
      o regression_4006.21 Asym Crypto case 46 algo 0×60000030 line 3060
      regression_4006.21 OK
      o regression_4006.22 Asym Crypto case 47 algo 0×60000030 line 3062
      regression_4006.22 OK
      o regression_4006.23 Asym Crypto case 50 algo 0×70002830 line 3068
      regression_4006.23 OK
      o regression_4006.24 Asym Crypto case 51 algo 0×70002830 line 3070
      regression_4006.24 OK
      o regression_4006.25 Asym Crypto case 62 algo 0×70004830 line 3092
      regression_4006.25 OK
      o regression_4006.26 Asym Crypto case 63 algo 0×70004830 line 3094
      regression_4006.26 OK
      o regression_4006.27 Asym Crypto case 72 algo 0×70414930 line 3117
      regression_4006.27 OK
      o regression_4006.28 Asym Crypto case 73 algo 0×70414930 line 3120
      regression_4006.28 OK
      o regression_4006.29 Asym Crypto case 78 algo 0×60000130 line 3135
      regression_4006.29 OK
      o regression_4006.30 Asym Crypto case 79 algo 0×60000130 line 3137
      regression_4006.30 OK
      o regression_4006.31 Asym Crypto case 84 algo 0×60210230 line 3149
      regression_4006.31 OK
      o regression_4006.32 Asym Crypto case 85 algo 0×60210230 line 3152
      regression_4006.32 OK
      o regression_4006.33 Asym Crypto case 150 algo 0×70004131 line 3235
      regression_4006.33 OK
      o regression_4006.34 Asym Crypto case 151 algo 0×70004131 line 3236
      regression_4006.34 OK
      o regression_4006.35 Asym Crypto case 270 algo 0×70001041 line 3371
      regression_4006.35 OK
      o regression_4006.36 Asym Crypto case 271 algo 0×70001041 line 3373
      regression_4006.36 OK
      regression_4006 OK
    • regression_4007 Test TEE Internal API Generate key
      o regression_4007.1 Generate AES key
      regression_4007.1 OK
      o regression_4007.2 Generate DES key
      regression_4007.2 OK
      o regression_4007.3 Generate DES3 key
      regression_4007.3 OK
      o regression_4007.4 Generate HMAC-MD5 key
      regression_4007.4 OK
      o regression_4007.5 Generate HMAC-SHA1 key
      regression_4007.5 OK
      o regression_4007.6 Generate HMAC-SHA224 key
      regression_4007.6 OK
      o regression_4007.7 Generate HMAC-SHA256 key
      regression_4007.7 OK
      o regression_4007.8 Generate HMAC-SHA384 key
      regression_4007.8 OK
      o regression_4007.9 Generate HMAC-SHA512 key
      regression_4007.9 OK
      o regression_4007.10 Generate Generic secret key
      regression_4007.10 OK
      o regression_4007.11 Generate RSA-256 key
      regression_4007.11 OK
      o regression_4007.12 Generate DH key 256 bits – Private bits = 0
      regression_4007.12 OK
      o regression_4007.13 Generate DH key 320 bits – Private bits = 256
      regression_4007.13 OK
      o regression_4007.14 Generate DSA key 512 bits
      regression_4007.14 OK
      o regression_4007.15 Generate ECDSA-192
      regression_4007.15 OK
      o regression_4007.16 Generate ECDH-192
      regression_4007.16 OK
      regression_4007 OK
    • regression_4008 Test TEE Internal API Derive key
      o regression_4008.1 Derive DH key success
      regression_4008.1 OK
      regression_4008 OK
    • regression_4009 Test TEE Internal API Derive key ECDH
      o regression_4009.1 Derive ECDH key – algo = 0×80001042
      regression_4009.1 OK
      o regression_4009.2 Derive ECDH key – algo = 0×80002042
      regression_4009.2 OK
      o regression_4009.3 Derive ECDH key – algo = 0×80003042
      regression_4009.3 OK
      o regression_4009.4 Derive ECDH key – algo = 0×80004042
      regression_4009.4 OK
      o regression_4009.5 Derive ECDH key – algo = 0×80005042
      regression_4009.5 OK
      regression_4009 OK
    • regression_4010 Test TEE Internal API create transient object (negative)
      ERROR: USER-TA:TEE_PopulateTransientObject:304: Panic 0xffff000f
      ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0xffff000f usr_sp 0×100e90 usr_lr 0×108f0b
      regression_4010 OK
    • regression_4011 Test TEE Internal API Bleichenbacher attack (negative)
      Iteration 0
      Iteration 1
      Iteration 2
      Iteration 3
      Iteration 4
      Iteration 5
      Iteration 6
      Iteration 7
      Iteration 8
      regression_4011 OK
    • regression_5006 Tests for Global platform TEEC
      o regression_5006.1 CloseSession_null
      regression_5006.1 OK
      o regression_5006.2 Allocate_In
      regression_5006.2 OK
      o regression_5006.3 Allocate_out_of_memory
      regression_5006.3 OK
      o regression_5006.4 OpenSession_error_notExistingTA
      ERR 496 TEES:load_ta:270: TA not found
      ERR 496 TEES:load_ta:270: TA not found
      regression_5006.4 OK
      o regression_5006.5 Allocate_InOut
      regression_5006.5 OK
      o regression_5006.6 Register_In
      regression_5006.6 OK
      o regression_5006.7 Register_notZeroLength_Out
      regression_5006.7 OK
      o regression_5006.8 Register_InOut
      regression_5006.8 OK
      o regression_5006.9 Register_zeroLength_Out
      regression_5006.9 OK
      o regression_5006.10 Allocate_Out
      regression_5006.10 OK
      o regression_5006.11 FinalizeContext_null
      regression_5006.11 OK
      o regression_5006.12 InitializeContext_NotExistingTEE
      regression_5006.12 OK
      o regression_5006.13 AllocateThenRegister_SameMemory
      regression_5006.13 OK
      o regression_5006.14 AllocateSameMemory_twice
      regression_5006.14 OK
      o regression_5006.15 RegisterSameMemory_twice
      regression_5006.15 OK
      o regression_5006.16 Allocate_sharedMemory_32k
      regression_5006.16 OK
      o regression_5006.17 Register_sharedMemory_32k
      regression_5006.17 OK
      regression_5006 OK
    • regression_6001 Test TEE_CreatePersistentObject
      o regression_6001.1 Storage id: 00000001
      regression_6001.1 OK
      o regression_6001.2 Storage id: 80000000
      regression_6001.2 OK
      regression_6001 OK
    • regression_6002 Test TEE_OpenPersistentObject
      o regression_6002.1 Storage id: 00000001
      regression_6002.1 OK
      o regression_6002.2 Storage id: 80000000
      regression_6002.2 OK
      regression_6002 OK
    • regression_6003 Test TEE_ReadObjectData
      o regression_6003.1 Storage id: 00000001
      regression_6003.1 OK
      o regression_6003.2 Storage id: 80000000
      regression_6003.2 OK
      regression_6003 OK
    • regression_6004 Test TEE_WriteObjectData
      o regression_6004.1 Storage id: 00000001
      regression_6004.1 OK
      o regression_6004.2 Storage id: 80000000
      regression_6004.2 OK
      regression_6004 OK
    • regression_6005 Test TEE_SeekObjectData
      o regression_6005.1 Storage id: 00000001
      regression_6005.1 OK
      o regression_6005.2 Storage id: 80000000
      regression_6005.2 OK
      regression_6005 OK
    • regression_6006 Test TEE_CloseAndDeletePersistentObject
      o regression_6006.1 Storage id: 00000001
      regression_6006.1 OK
      o regression_6006.2 Storage id: 80000000
      regression_6006.2 OK
      regression_6006 OK
    • regression_6007 Test TEE_TruncateObjectData
      o regression_6007.1 Storage id: 00000001
      o regression_6007.1.1 Test truncate file length
      regression_6007.1.1 OK
      o regression_6007.1.2 Test extend file length
      regression_6007.1.2 OK
      o regression_6007.1.3 Test file hole
      regression_6007.1.3 OK
      regression_6007.1 OK
      o regression_6007.2 Storage id: 80000000
      o regression_6007.2.1 Test truncate file length
      regression_6007.2.1 OK
      o regression_6007.2.2 Test extend file length
      regression_6007.2.2 OK
      o regression_6007.2.3 Test file hole
      regression_6007.2.3 OK
      regression_6007.2 OK
      regression_6007 OK
    • regression_6008 Test TEE_RenamePersistentObject
      o regression_6008.1 Storage id: 00000001
      regression_6008.1 OK
      o regression_6008.2 Storage id: 80000000
      regression_6008.2 OK
      regression_6008 OK
    • regression_6009 Test TEE Internal API Persistent Object Enumeration Functions
      o regression_6009.1 Storage id: 00000001
      regression_6009.1 OK
      o regression_6009.2 Storage id: 80000000
      regression_6009.2 OK
      regression_6009 OK
    • regression_6010 Test Storage
      o regression_6010.1 Storage id: 00000001
      o regression_6010.1.1 CreatePersistentObject AccessConflict
      regression_6010.1.1 OKERROR: USER-TA:TEE_RestrictObjectUsage1:126: Panic 0xffff0006
      ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0xffff0006 usr_sp 0×100ef8 usr_lr 0×107bff

    o regression_6010.1.2 RestrictObjectUsage Panic
    regression_6010.1.2 OK
    o regression_6010.1.3 SeekObjectData BadHandleERROR: USER-TA:TEE_SeekObjectData:794: Panic 0xffff0006
    ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0xffff0006 usr_sp 0×100ea0 usr_lr 0×107bff

    regression_6010.1.3 OK

    o regressioERRO10.1.4 SeekObjectData NotPersistR: USER-TA:TEE_SeekObjectData:794: Panic 0xffff0007
    ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0xffff0007 usr_sp 0×100ea0 usr_lr 0×107bff

    regression_6010.1.4 OK

    o regression_6010.1.5 SeekWriteRead
    regression_6010.1.5 OK
    o regression_6010.1.6 Rename Access Conflict
    regression_6010.1.6 OK
    o regression_6010.1.7 AllocPersistentObjectEnumerator + ResetPersistentObjectEnumerator
    regression_6010.1.7 OK
    o regression_6010.1.8 StartPersistentObjectEnumerator ItemNotFound
    regression_6010.1.8 OK
    o regression_6010.1.9 RenamePersistent ReadWrite
    regression_6010.1.9 OK
    o regression_6010.1.10 Close Free Reset Null
    regression_6010.1.10 OK
    regression_6010.1 OK
    o regression_6010.2 Storage id: 80000000
    o regression_6010.2.1 CreatePersistentObject AccessConflict
    regression_6010.2.1 OKERROR: USER-TA:TEE_RestrictObjectUsage1:126: Panic 0xffff0006
    ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0xffff0006 usr_sp 0×100ef8 usr_lr 0×107bff

    o regression_6010.2.2 RestrictObjectUsage Panic
    regression_6010.2.2 OK
    o regreERROR: 010.2.3 SeekObjectData BadHandle USER-TA:TEE_SeekObjectData:794: Panic 0xffff0006
    ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0xffff0006 usr_sp 0×100ea0 usr_lr 0×107bff

    regression_6010.2.3 OK

    o regression_6010.2.4 SeekObjectData NotPersistERROR: USER-TA:TEE_SeekObjectData:794: Panic 0xffff0007
    ERROR: [0×0] TEE-CORE:tee_svc_sys_return_helper:241: TA panicked with code 0xffff0007 usr_sp 0×100ea0 usr_lr 0×107bff

    regression_6010.2.4 OK

    o regression_6010.2.5 SeekWriteRead
    regression_6010.2.5 OK
    o regression_6010.2.6 Rename Access Conflict
    regression_6010.2.6 OK
    o regression_6010.2.7 AllocPersistentObjectEnumerator + ResetPersistentObjectEnumerator
    regression_6010.2.7 OK
    o regression_6010.2.8 StartPersistentObjectEnumerator ItemNotFound
    regression_6010.2.8 OK
    o regression_6010.2.9 RenamePersistent ReadWrite
    regression_6010.2.9 OK
    o regression_6010.2.10 Close Free Reset Null
    regression_6010.2.10 OK
    regression_6010.2 OK
    regression_6010 OK

    • regression_6012 Test TEE GP TTA DS init objects
      o regression_6012.1 Storage id: 00000001
      regression_6012.1 OK
      o regression_6012.2 Storage id: 80000000
      regression_6012.2 OK
      regression_6012 OK
    • regression_6013 Key usage in Persistent objects
      o regression_6013.1 Storage id: 00000001
      regression_6013.1 OK
      o regression_6013.2 Storage id: 80000000
      regression_6013.2 OK
      regression_6013 OK
    • regression_6014 Loop on Persistent objects
      o regression_6014.1 Storage id: 00000001
      regression_6014.1 OK
      o regression_6014.2 Storage id: 80000000
      regression_6014.2 OK
      regression_6014 OK
    • regression_6015 Storage isolation
      o regression_6015.1 Storage id: 00000001
      regression_6015.1 OK
      o regression_6015.2 Storage id: 80000000
      regression_6015.2 OK
      regression_6015 OK
    • regression_6016 Storage concurency
      o regression_6016.1 Storage id: 00000001
      threads: 4, loops: 8
      regression_6016.1 OK
      o regression_6016.2 Storage id: 80000000
      threads: 4, loops: 8
      regression_6016.2 OK
      regression_6016 OK
    • regression_6017 Test Persistent objects info
      o regression_6017.1 Storage id: 00000001
      regression_6017.1 OK
      o regression_6017.2 Storage id: 80000000
      regression_6017.2 OK
      regression_6017 OK
    • regression_6018 Large object
      o regression_6018.1 Storage id: 00000001
      writing 0
      writing 1
      writing 2
      writing 3
      writing 4
      writing 5
      writing 6
      writing 7
      writing 8
      writing 9
      writing 10
      writing 11
      writing 12
      writing 13
      writing 14
      writing 15
      writing 16
      writing 17
      writing 18
      writing 19
      reading 0
      reading 1
      reading 2
      reading 3
      reading 4
      reading 5
      reading 6
      reading 7
      reading 8
      reading 9
      reading 10
      reading 11
      reading 12
      reading 13
      reading 14
      reading 15
      reading 16
      reading 17
      reading 18
      reading 19
      regression_6018.1 OK
      o regression_6018.2 Storage id: 80000000
      writing 0
      writing 1
      writing 2
      writing 3
      writing 4
      writing 5
      writing 6
      writing 7
      writing 8
      writing 9
      writing 10
      writing 11
      writing 12
      writing 13
      writing 14
      writing 15
      writing 16
      writing 17
      writing 18
      writing 19
      reading 0
      reading 1
      reading 2
      reading 3
      reading 4
      reading 5
      reading 6
      reading 7
      reading 8
      reading 9
      reading 10
      reading 11
      reading 12
      reading 13
      reading 14
      reading 15
      reading 16
      reading 17
      reading 18
      reading 19
      regression_6018.2 OK
      regression_6018 OK
    • regression_7001 Allocate_In RELEASE_SHARED_MEMORY_WHEN_ALLOCATED
      regression_7001 OK
    • regression_7002 Allocate_out_of_memory INITIALIZE_CONTEXT_NAMES
      regression_7002 OK
    • regression_7003 ReleaseSharedMemory_null RELEASE_SHARED_MEMORY_WHEN_ALLOCATED
      regression_7003 OK
    • regression_7004 Allocate_InOut RELEASE_SHARED_MEMORY_WHEN_ALLOCATED
      regression_7004 OK
    • regression_7005 Register_In RELEASE_SHARED_MEMORY_WHEN_REGISTERED
      regression_7005 OK
    • regression_7006 Register_notZeroLength_Out RELEASE_SHARED_MEMORY_WHEN_REGISTERED
      regression_7006 OK
    • regression_7007 Register_InOut RELEASE_SHARED_MEMORY_WHEN_REGISTERED
      regression_7007 OK
    • regression_7008 Register_zeroLength_Out RELEASE_SHARED_MEMORY_WHEN_REGISTERED
      regression_7008 OK
    • regression_7009 OpenSession_error_notExistingTA OPEN_SESSION_TARGET_TRUSTED_APP
      ERR 496 TEES:load_ta:270: TA not found
      regression_7009 OK
    • regression_7010 Allocate_Out RELEASE_SHARED_MEMORY_WHEN_ALLOCATED
      regression_7010 OK
    • regression_7013 OpenSession_error_originTEE OPEN_SESSION_TARGET_TRUSTED_APP
      regression_7013 OK
    • regression_7016 CloseSession_null CLOSE_SESSION_IGNORE_SESSION_NULL
      regression_7016 OK
    • regression_7017 InitializeContext_NotExistingTEE INITIALIZE_CONTEXT_NAMES
      regression_7017 OK
    • regression_7018 FinalizeContext_null FINALIZE_CONTEXT_IGNORE_NULL
      regression_7018 OK
    • regression_7019 InitializeContext_concurrentContext INITIALIZE_CONTEXT_NAMES
      regression_7019 OK
    • regression_8001 Test TEE Internal API key derivation extensions
      o regression_8001.1 HKDF RFC 5869 A.1 (SHA-256)
      regression_8001.1 OK
      o regression_8001.2 HKDF RFC 5869 A.2 (SHA-256)
      regression_8001.2 OK
      o regression_8001.3 HKDF RFC 5869 A.3 (SHA-256) 1
      regression_8001.3 OK
      o regression_8001.4 HKDF RFC 5869 A.3 (SHA-256) 2
      regression_8001.4 OK
      o regression_8001.5 HKDF RFC 5869 A.4 (SHA-1)
      regression_8001.5 OK
      o regression_8001.6 HKDF RFC 5869 A.5 (SHA-1)
      regression_8001.6 OK
      o regression_8001.7 HKDF RFC 5869 A.6 (SHA-1) 1
      regression_8001.7 OK
      o regression_8001.8 HKDF RFC 5869 A.6 (SHA-1) 2
      regression_8001.8 OK
      o regression_8001.9 HKDF RFC 5869 A.7 (SHA-1) 1
      regression_8001.9 OK
      o regression_8001.10 HKDF RFC 5869 A.7 (SHA-1) 2
      regression_8001.10 OK
      o regression_8001.11 Concat KDF JWA-37 C (SHA-256)
      regression_8001.11 OK
      o regression_8001.12 PBKDF2 RFC 6070 1 (HMAC-SHA1)
      regression_8001.12 OK
      o regression_8001.13 PBKDF2 RFC 6070 2 (HMAC-SHA1)
      regression_8001.13 OK
      o regression_8001.14 PBKDF2 RFC 6070 3 (HMAC-SHA1)
      regression_8001.14 OK
      o regression_8001.15 PBKDF2 RFC 6070 5 (HMAC-SHA1)
      regression_8001.15 OK
      o regression_8001.16 PBKDF2 RFC 6070 6 (HMAC-SHA1)
      regression_8001.16 OK
      regression_8001 OK
    • regression_8002 Secure Storage Key Manager API Self Test
      ERR 496 TEES:load_ta:270: TA not found
      Ignore test due to TA does not exist
      regression_8002 OK
    • regression_9001 Sanity Test Corrupt Meta Encrypted Key
      o regression_9001.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 32 (0×0020)
      Old value: 0×21
      New value: 0×22
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9001.1 OK
      o regression_9001.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 32 (0×0020)
      Old value: 0×17
      New value: 0×18
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9001.2 OK
      regression_9001 OK
    • regression_9002 Sanity Test Corrupt Meta IV
      o regression_9002.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 0 (0×0000)
      Old value: 0×68
      New value: 0×69
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9002.1 OK
      o regression_9002.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 0 (0×0000)
      Old value: 0×0d
      New value: 0×0e
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9002.2 OK
      regression_9002 OK
    • regression_9003 Sanity Test Corrupt Meta Tag
      o regression_9003.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 16 (0×0010)
      Old value: 0×5c
      New value: 0×5d
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9003.1 OK
      o regression_9003.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 16 (0×0010)
      Old value: 0xbb
      New value: 0xbc
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9003.2 OK
      regression_9003 OK
    • regression_9004 Sanity Test Corrupt Meta Data
      o regression_9004.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 48 (0×0030)
      Old value: 0×27
      New value: 0×28
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9004.1 OK
      o regression_9004.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 48 (0×0030)
      Old value: 0×00
      New value: 0×01
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9004.2 OK
      regression_9004 OK
    • regression_9021 Sanity Test Corrupt Meta File : first byte
      o regression_9021.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 0 (0×0000)
      Old value: 0xba
      New value: 0xbb
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9021.1 OK
      o regression_9021.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 0 (0×0000)
      Old value: 0×3b
      New value: 0×3c
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9021.2 OK
      regression_9021 OK
    • regression_9022 Sanity Test Corrupt Meta File : last byte
      o regression_9022.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 65 (0×0041)
      Old value: 0×00
      New value: 0×01
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9022.1 OK
      o regression_9022.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 65 (0×0041)
      Old value: 0×00
      New value: 0×01
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9022.2 OK
      regression_9022 OK
    • regression_9023 Sanity Test Corrupt Meta File : random byte
      o regression_9023.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 56 (0×0038)
      Old value: 0×0e
      New value: 0×0f
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9023.1 OK
      o regression_9023.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 10 (0×000A)
      Old value: 0×33
      New value: 0×34
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9023.2 OK
      regression_9023 OK
    • regression_9501 Sanity Test Corrupt Block IV
      o regression_9501.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 4128 (0×1020)
      Old value: 0×22
      New value: 0×23
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9501.1 OK
      o regression_9501.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 4326 (0×10E6)
      Old value: 0×34
      New value: 0×35
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9501.2 OK
      regression_9501 OK
    • regression_9502 Sanity Test Corrupt Block Tag
      o regression_9502.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 4144 (0×1030)
      Old value: 0×10
      New value: 0×11
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9502.1 OK
      o regression_9502.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 4342 (0×10F6)
      Old value: 0xbe
      New value: 0xbf
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9502.2 OK
      regression_9502 OK
    • regression_9503 Sanity Test Corrupt Block Data
      o regression_9503.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 12288 (0×3000)
      Old value: 0×10
      New value: 0×11
      ERROR: [0×0] TEE-CORE:tee_svc_storage_read_head:222: Head corrupt
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9503.1 OK
      o regression_9503.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 20480 (0×5000)
      Old value: 0×9f
      New value: 0xa0
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_read:856: Error code=f0100001
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_read:858: Object corrupt
      regression_9503.2 OK
      regression_9503 OK
    • regression_9521 Sanity Test Corrupt Block File : first byte
      o regression_9521.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 12288 (0×3000)
      Old value: 0×92
      New value: 0×93
      ERROR: [0×0] TEE-CORE:tee_svc_storage_read_head:222: Head corrupt
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9521.1 OK
      o regression_9521.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 20480 (0×5000)
      Old value: 0×0f
      New value: 0×10
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_read:856: Error code=f0100001
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_read:858: Object corrupt
      regression_9521.2 OK
      regression_9521 OK
    • regression_9522 Sanity Test Corrupt Block File : last byte
      o regression_9522.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 16383 (0×3FFF)
      Old value: 0×14
      New value: 0×15
      ERROR: [0×0] TEE-CORE:tee_svc_storage_read_head:222: Head corrupt
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9522.1 OK
      o regression_9522.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 24575 (0×5FFF)
      Old value: 0×62
      New value: 0×63
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_read:856: Error code=f0100001
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_read:858: Object corrupt
      regression_9522.2 OK
      regression_9522 OK
    • regression_9523 Sanity Test Corrupt Block File : random byte
      o regression_9523.1 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 13217 (0×33A1)
      Old value: 0×93
      New value: 0×94
      ERROR: [0×0] TEE-CORE:tee_svc_storage_read_head:222: Head corrupt
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9523.1 OK
      o regression_9523.2 | filename: file_4097B , data size: 4097 byte(s)
      o Corrupt /data/tee/0
      o Byte offset: 22916 (0×5984)
      Old value: 0xf8
      New value: 0xf9
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_read:856: Error code=f0100001
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_read:858: Object corrupt
      regression_9523.2 OK
      regression_9523 OK
    • regression_9524 Sanity Test Remove file
      ERROR: [0×0] TEE-CORE:syscall_storage_obj_open:326: Object corrupt
      regression_9524 OK
      +——————————————————————————-
      Result of testsuite regression:
      regression_1001 OK
      regression_1004 OK
      regression_1005 OK
      regression_1006 OK
      regression_1007 OK
      regression_1008 OK
      regression_1009 OK
      regression_1010 OK
      regression_1011 OK
      regression_1012 OK
      regression_1013 OK
      regression_1015 OK
      regression_1016 OK
      regression_2001 OK
      regression_2002 OK
      regression_2003 OK
      regression_2004 OK
      regression_4001 OK
      regression_4002 OK
      regression_4003_NO_XTS OK
      regression_4003_XTS OK
      regression_4004 OK
      regression_4005 OK
      regression_4006 OK
      regression_4007 OK
      regression_4008 OK
      regression_4009 OK
      regression_4010 OK
      regression_4011 OK
      regression_5006 OK
      regression_6001 OK
      regression_6002 OK
      regression_6003 OK
      regression_6004 OK
      regression_6005 OK
      regression_6006 OK
      regression_6007 OK
      regression_6008 OK
      regression_6009 OK
      regression_6010 OK
      regression_6012 OK
      regression_6013 OK
      regression_6014 OK
      regression_6015 OK
      regression_6016 OK
      regression_6017 OK
      regression_6018 OK
      regression_7001 OK
      regression_7002 OK
      regression_7003 OK
      regression_7004 OK
      regression_7005 OK
      regression_7006 OK
      regression_7007 OK
      regression_7008 OK
      regression_7009 OK
      regression_7010 OK
      regression_7013 OK
      regression_7016 OK
      regression_7017 OK
      regression_7018 OK
      regression_7019 OK
      regression_8001 OK
      regression_8002 OK
      regression_9001 OK
      regression_9002 OK
      regression_9003 OK
      regression_9004 OK
      regression_9021 OK
      regression_9022 OK
      regression_9023 OK
      regression_9501 OK
      regression_9502 OK
      regression_9503 OK
      regression_9521 OK
      regression_9522 OK
      regression_9523 OK
      regression_9524 OK
      +——————————————————————————-
      23902 subtests of which 0 failed
      78 test cases of which 0 failed
      0 test case was skipped
      TEE test application done!
  • ⚠️ **GitHub.com Fallback** ⚠️