Programmatically remove NULL test before XFREE

This commit is contained in:
Andras Fekete 2024-08-06 10:20:45 -04:00
parent a0b2da98e6
commit d7a0f49906
32 changed files with 1267 additions and 2509 deletions

View File

@ -2930,14 +2930,10 @@ static int aes_xts_256_test(void)
test_xts_end:
if (enc2)
XFREE(enc2, NULL, DYNAMIC_TYPE_AES);
if (dec2)
XFREE(dec2, NULL, DYNAMIC_TYPE_AES);
if (src)
XFREE(src, NULL, DYNAMIC_TYPE_AES);
if (dst)
XFREE(dst, NULL, DYNAMIC_TYPE_AES);
XFREE(enc2, NULL, DYNAMIC_TYPE_AES);
XFREE(dec2, NULL, DYNAMIC_TYPE_AES);
XFREE(src, NULL, DYNAMIC_TYPE_AES);
XFREE(dst, NULL, DYNAMIC_TYPE_AES);
if (req)
skcipher_request_free(req);
if (tfm)
@ -2945,19 +2941,15 @@ static int aes_xts_256_test(void)
out:
if (large_input)
XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (aes_inited)
wc_AesXtsFree(aes);
if (buf)
XFREE(buf, NULL, DYNAMIC_TYPE_AES);
if (cipher)
XFREE(cipher, NULL, DYNAMIC_TYPE_AES);
XFREE(buf, NULL, DYNAMIC_TYPE_AES);
XFREE(cipher, NULL, DYNAMIC_TYPE_AES);
if (aes)
XFREE(aes, NULL, DYNAMIC_TYPE_AES);
XFREE(aes, NULL, DYNAMIC_TYPE_AES);
#undef AES_XTS_256_TEST_BUF_SIZ

View File

@ -803,16 +803,11 @@ static int updateFipsHash(void)
if (tfm != NULL)
crypto_free_shash(tfm);
if (desc != NULL)
XFREE(desc, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (hash != NULL)
XFREE(hash, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (base16_hash != NULL)
XFREE(base16_hash, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (binCoreKey != NULL)
XFREE(binCoreKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (binVerify != NULL)
XFREE(binVerify, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(desc, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(hash, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(base16_hash, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(binCoreKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(binVerify, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}

View File

@ -791,8 +791,7 @@ static char* expandValue(WOLFSSL_CONF *conf, const char* section,
return ret ? ret : str;
expand_cleanup:
if (ret)
XFREE(ret, NULL, DYNAMIC_TYPE_OPENSSL);
XFREE(ret, NULL, DYNAMIC_TYPE_OPENSSL);
return NULL;
}
@ -959,8 +958,7 @@ int wolfSSL_NCONF_load(WOLFSSL_CONF *conf, const char *file, long *eline)
cleanup:
if (in)
wolfSSL_BIO_free(in);
if (buf)
XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (eline)
*eline = line;
return ret;

View File

@ -13557,8 +13557,7 @@ mem_error:
if (x509 != NULL)
wolfSSL_X509_free(x509);
#endif
if (domain != NULL)
XFREE(domain, heap, DYNAMIC_TYPE_STRING);
XFREE(domain, heap, DYNAMIC_TYPE_STRING);
return MEMORY_E;
}

View File

@ -3876,12 +3876,12 @@ int DeriveKeys(WOLFSSL* ssl)
if (shaOutput == NULL || md5Input == NULL || shaInput == NULL ||
keyData == NULL || md5 == NULL || sha == NULL) {
if (shaOutput) XFREE(shaOutput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (md5Input) XFREE(md5Input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (shaInput) XFREE(shaInput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (keyData) XFREE(keyData, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (md5) XFREE(md5, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (sha) XFREE(sha, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(shaOutput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(md5Input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(shaInput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(keyData, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(md5, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(sha, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return MEMORY_E;
}
@ -4013,11 +4013,11 @@ static int MakeSslMasterSecret(WOLFSSL* ssl)
if (shaOutput == NULL || md5Input == NULL || shaInput == NULL ||
md5 == NULL || sha == NULL) {
if (shaOutput) XFREE(shaOutput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (md5Input) XFREE(md5Input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (shaInput) XFREE(shaInput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (md5) XFREE(md5, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (sha) XFREE(sha, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(shaOutput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(md5Input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(shaInput, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(md5, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(sha, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return MEMORY_E;
}

View File

@ -318,9 +318,9 @@ int CheckOcspResponse(WOLFSSL_OCSP *ocsp, byte *response, int responseSz,
DYNAMIC_TYPE_OCSP_REQUEST);
if (newStatus == NULL || newSingle == NULL || ocspResponse == NULL) {
if (newStatus) XFREE(newStatus, NULL, DYNAMIC_TYPE_OCSP_STATUS);
if (newSingle) XFREE(newSingle, NULL, DYNAMIC_TYPE_OCSP_ENTRY);
if (ocspResponse) XFREE(ocspResponse, NULL, DYNAMIC_TYPE_OCSP_REQUEST);
XFREE(newStatus, NULL, DYNAMIC_TYPE_OCSP_STATUS);
XFREE(newSingle, NULL, DYNAMIC_TYPE_OCSP_ENTRY);
XFREE(ocspResponse, NULL, DYNAMIC_TYPE_OCSP_REQUEST);
WOLFSSL_LEAVE("CheckCertOCSP", MEMORY_ERROR);
return MEMORY_E;
@ -493,8 +493,7 @@ int CheckOcspRequest(WOLFSSL_OCSP* ocsp, OcspRequest* ocspRequest,
ret = wolfSSL_get_ocsp_response(ssl, &response);
ret = CheckOcspResponse(ocsp, response, ret, responseBuffer,
status, entry, NULL, heap);
if (response != NULL)
XFREE(response, NULL, DYNAMIC_TYPE_OPENSSL);
XFREE(response, NULL, DYNAMIC_TYPE_OPENSSL);
break;
case SSL_TLSEXT_ERR_NOACK:
ret = OCSP_LOOKUP_FAIL;

View File

@ -5914,8 +5914,7 @@ int wolfSSL_PEM_write_mem_DSAPrivateKey(WOLFSSL_DSA* dsa,
if (tmp == NULL) {
WOLFSSL_MSG("malloc failed");
XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
if (cipherInfo != NULL)
XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
return 0;
}
@ -5926,13 +5925,11 @@ int wolfSSL_PEM_write_mem_DSAPrivateKey(WOLFSSL_DSA* dsa,
WOLFSSL_MSG("wc_DerToPemEx failed");
XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
if (cipherInfo != NULL)
XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
return 0;
}
XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
if (cipherInfo != NULL)
XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
*pem = (byte*)XMALLOC((size_t)((*pLen)+1), NULL, DYNAMIC_TYPE_KEY);
if (*pem == NULL) {

View File

@ -21316,8 +21316,7 @@ void wolfSSL_WOLFSSL_STRING_free(WOLFSSL_STRING s)
{
WOLFSSL_ENTER("wolfSSL_WOLFSSL_STRING_free");
if (s != NULL)
XFREE(s, NULL, DYNAMIC_TYPE_OPENSSL);
XFREE(s, NULL, DYNAMIC_TYPE_OPENSSL);
}
void wolfSSL_sk_WOLFSSL_STRING_free(WOLF_STACK_OF(WOLFSSL_STRING)* sk)
@ -24217,8 +24216,7 @@ int wolfSSL_RAND_bytes(unsigned char* buf, int num)
if (initTmpRng)
wc_FreeRng(tmpRNG);
#ifdef WOLFSSL_SMALL_STACK
if (tmpRNG)
XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
#endif
return ret;

View File

@ -428,8 +428,7 @@ int wolfSSL_i2d_PKCS7_bio(WOLFSSL_BIO *bio, PKCS7 *p7)
ret = WOLFSSL_SUCCESS;
cleanup:
if (output)
XFREE(output, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(output, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}
@ -1387,10 +1386,8 @@ error:
XFREE(boundary, NULL, DYNAMIC_TYPE_PKCS7);
XFREE(outHead, NULL, DYNAMIC_TYPE_PKCS7);
XFREE(section, NULL, DYNAMIC_TYPE_PKCS7);
if (canonSection != NULL)
XFREE(canonSection, NULL, DYNAMIC_TYPE_PKCS7);
if (canonLine != NULL)
XFREE(canonLine, NULL, DYNAMIC_TYPE_PKCS7);
XFREE(canonSection, NULL, DYNAMIC_TYPE_PKCS7);
XFREE(canonLine, NULL, DYNAMIC_TYPE_PKCS7);
if (bcont) {
wolfSSL_BIO_free(*bcont);
*bcont = NULL; /* reset 'bcount' pointer to NULL on failure */
@ -2064,8 +2061,7 @@ int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
}
}
#endif /* HAVE_ECC */
if (pk != NULL)
XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
if (ret != 0) { /* if is in fail state and no PKEY then fail */
wolfSSL_X509_free(*cert); *cert = NULL;
if (ca != NULL) {

View File

@ -6594,8 +6594,7 @@ static void TLSX_Cookie_FreeAll(Cookie* cookie, void* heap)
{
(void)heap;
if (cookie != NULL)
XFREE(cookie, heap, DYNAMIC_TYPE_TLSX);
XFREE(cookie, heap, DYNAMIC_TYPE_TLSX);
}
/* Get the size of the encoded Cookie extension.
@ -12106,8 +12105,7 @@ static int TLSX_ExtractEch(WOLFSSL_ECH* ech, WOLFSSL_EchConfig* echConfig,
ech->hpke = NULL;
}
if (info != NULL)
XFREE(info, heap, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(info, heap, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}

View File

@ -2125,8 +2125,7 @@ int EmbedOcspLookup(void* ctx, const char* url, int urlSz,
/* in default callback ctx is heap hint */
void EmbedOcspRespFree(void* ctx, byte *resp)
{
if (resp)
XFREE(resp, ctx, DYNAMIC_TYPE_OCSP);
XFREE(resp, ctx, DYNAMIC_TYPE_OCSP);
(void)ctx;
}

View File

@ -7793,8 +7793,7 @@ err_exit:
}
#endif
_exit:
if (fileBuffer != NULL)
XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
return newx509;
}
@ -8710,8 +8709,7 @@ WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void)
void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param)
{
if (param != NULL)
XFREE(param, NULL, DYNAMIC_TYPE_OPENSSL);
XFREE(param, NULL, DYNAMIC_TYPE_OPENSSL);
}
@ -9779,8 +9777,7 @@ WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_chain_up_ref(
XMEMCPY(out, der + idx, length);
}
if (der != NULL)
XFREE(der, NULL, DYNAMIC_TYPE_OPENSSL);
XFREE(der, NULL, DYNAMIC_TYPE_OPENSSL);
return length;
}
@ -10782,8 +10779,7 @@ cleanup:
}
out:
if (der)
XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}
@ -11511,8 +11507,7 @@ err:
return newx509;
err_exit:
if (pem != NULL)
XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
if (der != NULL)
FreeDer(&der);
@ -12579,8 +12574,7 @@ int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bio, WOLFSSL_X509 *cert)
return WOLFSSL_SUCCESS;
error:
if (pem)
XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return WOLFSSL_FAILURE;
}
#endif /* WOLFSSL_CERT_GEN */

View File

@ -39761,8 +39761,7 @@ static int test_wc_PKCS7_VerifySignedData_RSA(void)
pkcs7 = NULL;
}
if (buf != NULL)
XFREE(buf, HEAP_HINT, DYNAMIC_TYPE_FILE);
XFREE(buf, HEAP_HINT, DYNAMIC_TYPE_FILE);
}
#endif /* BER and stream */
#endif
@ -68740,8 +68739,7 @@ static int test_wolfSSL_i2d_X509(void)
ExpectIntGT(i2d_X509(cert, &tmp), 0);
ExpectPtrGT(tmp, out);
if (out != NULL)
XFREE(out, NULL, DYNAMIC_TYPE_OPENSSL);
XFREE(out, NULL, DYNAMIC_TYPE_OPENSSL);
X509_free(cert);
#endif
return EXPECT_RESULT();

View File

@ -11070,10 +11070,8 @@ exit:
wc_ecc_free(userB);
XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
}
if (msg)
XFREE(msg, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (out)
XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(msg, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#else
wc_ecc_free(userB);
wc_ecc_free(userA);
@ -12482,11 +12480,9 @@ void bench_sakke(void)
exit:
if (iTable)
XFREE(iTable, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(iTable, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (table)
XFREE(table, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(table, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
WC_FREE_VAR(genKey, HEAP_HINT);
}

View File

@ -12170,8 +12170,7 @@ int wc_AesKeyWrap(const byte* key, word32 keySz, const byte* in, word32 inSz,
out:
#ifdef WOLFSSL_SMALL_STACK
if (aes != NULL)
XFREE(aes, NULL, DYNAMIC_TYPE_AES);
XFREE(aes, NULL, DYNAMIC_TYPE_AES);
#endif
return ret;
@ -12289,8 +12288,7 @@ int wc_AesKeyUnWrap(const byte* key, word32 keySz, const byte* in, word32 inSz,
out:
#ifdef WOLFSSL_SMALL_STACK
if (aes)
XFREE(aes, NULL, DYNAMIC_TYPE_AES);
XFREE(aes, NULL, DYNAMIC_TYPE_AES);
#endif
return ret;

View File

@ -17796,8 +17796,7 @@ int wc_ConfirmAltSignature(
}
#ifdef WOLFSSL_SMALL_STACK
if (sigCtx != NULL)
XFREE(sigCtx, heap, DYNAMIC_TYPE_SIGNATURE);
XFREE(sigCtx, heap, DYNAMIC_TYPE_SIGNATURE);
#endif
return ret;
}
@ -23114,8 +23113,7 @@ static int CheckCertSignature_ex(const byte* cert, word32 certSz, void* heap,
FreeSignatureCtx(sigCtx);
#ifdef WOLFSSL_SMALL_STACK
if (sigCtx != NULL)
XFREE(sigCtx, heap, DYNAMIC_TYPE_SIGNATURE);
XFREE(sigCtx, heap, DYNAMIC_TYPE_SIGNATURE);
#endif
return ret;
#else /* WOLFSSL_ASN_TEMPLATE */
@ -28606,10 +28604,8 @@ int SetNameEx(byte* output, word32 outputSz, CertName* name, void* heap)
}
}
if (namesASN != NULL)
XFREE(namesASN, heap, DYNAMIC_TYPE_TMP_BUFFER);
if (dataASN != NULL)
XFREE(dataASN, heap, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(namesASN, heap, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(dataASN, heap, DYNAMIC_TYPE_TMP_BUFFER);
(void)heap;
return ret;
#endif
@ -39137,12 +39133,9 @@ error:
if (ret != 0)
wc_MIME_free_hdrs(curHdr);
wc_MIME_free_hdrs(nextHdr);
if (nameAttr != NULL)
XFREE(nameAttr, NULL, DYNAMIC_TYPE_PKCS7);
if (bodyVal != NULL)
XFREE(bodyVal, NULL, DYNAMIC_TYPE_PKCS7);
if (nextParam != NULL)
XFREE(nextParam, NULL, DYNAMIC_TYPE_PKCS7);
XFREE(nameAttr, NULL, DYNAMIC_TYPE_PKCS7);
XFREE(bodyVal, NULL, DYNAMIC_TYPE_PKCS7);
XFREE(nextParam, NULL, DYNAMIC_TYPE_PKCS7);
return ret;
}

View File

@ -7619,14 +7619,10 @@ int wc_ecc_gen_deterministic_k(const byte* hash, word32 hashSz,
/* bail out if any error has been hit at this point */
if (ret != 0) {
if (x != NULL)
XFREE(x, heap, DYNAMIC_TYPE_PRIVATE_KEY);
if (K != NULL)
XFREE(K, heap, DYNAMIC_TYPE_ECC_BUFFER);
if (V != NULL)
XFREE(V, heap, DYNAMIC_TYPE_ECC_BUFFER);
if (h1 != NULL)
XFREE(h1, heap, DYNAMIC_TYPE_DIGEST);
XFREE(x, heap, DYNAMIC_TYPE_PRIVATE_KEY);
XFREE(K, heap, DYNAMIC_TYPE_ECC_BUFFER);
XFREE(V, heap, DYNAMIC_TYPE_ECC_BUFFER);
XFREE(h1, heap, DYNAMIC_TYPE_DIGEST);
return ret;
}
#endif
@ -7779,16 +7775,11 @@ int wc_ecc_gen_deterministic_k(const byte* hash, word32 hashSz,
ForceZero(x, MAX_ECC_BYTES);
#ifdef WOLFSSL_SMALL_STACK
if (z1 != NULL)
XFREE(z1, heap, DYNAMIC_TYPE_ECC_BUFFER);
if (x != NULL)
XFREE(x, heap, DYNAMIC_TYPE_PRIVATE_KEY);
if (K != NULL)
XFREE(K, heap, DYNAMIC_TYPE_ECC_BUFFER);
if (V != NULL)
XFREE(V, heap, DYNAMIC_TYPE_ECC_BUFFER);
if (h1 != NULL)
XFREE(h1, heap, DYNAMIC_TYPE_DIGEST);
XFREE(z1, heap, DYNAMIC_TYPE_ECC_BUFFER);
XFREE(x, heap, DYNAMIC_TYPE_PRIVATE_KEY);
XFREE(K, heap, DYNAMIC_TYPE_ECC_BUFFER);
XFREE(V, heap, DYNAMIC_TYPE_ECC_BUFFER);
XFREE(h1, heap, DYNAMIC_TYPE_DIGEST);
#elif defined(WOLFSSL_CHECK_MEM_ZERO)
wc_MemZero_Check(x, MAX_ECC_BYTES);
#endif

View File

@ -9470,18 +9470,12 @@ int ge_double_scalarmult_vartime(ge_p2 *r, const unsigned char *a,
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_SP_NO_MALLOC)
out:
if (aslide != NULL)
XFREE(aslide, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (bslide != NULL)
XFREE(bslide, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (Ai != NULL)
XFREE(Ai, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (t != NULL)
XFREE(t, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (u != NULL)
XFREE(u, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (A2 != NULL)
XFREE(A2, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(aslide, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(bslide, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(Ai, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(t, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(u, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(A2, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
#else

View File

@ -157,9 +157,9 @@ int wc_PRF(byte* result, word32 resLen, const byte* secret,
current = (byte*)XMALLOC(P_HASH_MAX_SIZE, heap, DYNAMIC_TYPE_DIGEST);
hmac = (Hmac*)XMALLOC(sizeof(Hmac), heap, DYNAMIC_TYPE_HMAC);
if (previous == NULL || current == NULL || hmac == NULL) {
if (previous) XFREE(previous, heap, DYNAMIC_TYPE_DIGEST);
if (current) XFREE(current, heap, DYNAMIC_TYPE_DIGEST);
if (hmac) XFREE(hmac, heap, DYNAMIC_TYPE_HMAC);
XFREE(previous, heap, DYNAMIC_TYPE_DIGEST);
XFREE(current, heap, DYNAMIC_TYPE_DIGEST);
XFREE(hmac, heap, DYNAMIC_TYPE_HMAC);
return MEMORY_E;
}
#endif

View File

@ -367,8 +367,7 @@ WOLFSSL_LOCAL int wc_fspsm_EccVerifyTLS(WOLFSSL* ssl, const uint8_t* sig,
ret = fspsm_ServerKeyExVerify(2, ssl, sigforSCE, 64, ctx);
if (sigforSCE)
XFREE(sigforSCE, NULL, DYNAMIC_TYPE_TEMP);
XFREE(sigforSCE, NULL, DYNAMIC_TYPE_TEMP);
if (ret == WOLFSSL_SUCCESS) {
*result = 1;

View File

@ -244,20 +244,13 @@ static int _PrivateOperation(const byte* in, word32 inlen, byte* out,
}
}
if (d != NULL)
XFREE(d, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (q != NULL)
XFREE(q, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (dp != NULL)
XFREE(dp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (dq != NULL)
XFREE(dq, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (u != NULL)
XFREE(u, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (n != NULL)
XFREE(n, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(d, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(p, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(q, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(dp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(dq, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(u, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(n, NULL, DYNAMIC_TYPE_TMP_BUFFER);
wc_DevCryptoFree(dev);
return ret;
@ -311,10 +304,8 @@ static int _PublicOperation(const byte* in, word32 inlen, byte* out,
}
wc_DevCryptoFree(&key->ctx);
if (m != NULL)
XFREE(m, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (e != NULL)
XFREE(e, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(m, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(e, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}

View File

@ -545,9 +545,9 @@ static int AesAuthEncrypt(Aes* aes, byte* out, const byte* in, word32 inSz,
}
exit:
if (in_save) XFREE(in_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (out_save) XFREE(out_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (authIn_save)XFREE(authIn_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(in_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(out_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(authIn_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}
@ -645,9 +645,9 @@ static int AesAuthDecrypt(Aes* aes, byte* out, const byte* in, word32 inSz,
}
exit:
if (in_save) XFREE(in_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (out_save) XFREE(out_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (authIn_save)XFREE(authIn_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(in_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(out_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(authIn_save, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}

View File

@ -588,16 +588,11 @@ int wc_PKCS12_PBKDF_ex(byte* output, const byte* passwd, int passLen,
#ifdef WOLFSSL_SMALL_STACK
out:
if (Ai != NULL)
XFREE(Ai, heap, DYNAMIC_TYPE_TMP_BUFFER);
if (B != NULL)
XFREE(B, heap, DYNAMIC_TYPE_TMP_BUFFER);
if (B1 != NULL)
XFREE(B1, heap, DYNAMIC_TYPE_TMP_BUFFER);
if (i1 != NULL)
XFREE(i1, heap, DYNAMIC_TYPE_TMP_BUFFER);
if (res != NULL)
XFREE(res, heap, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(Ai, heap, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(B, heap, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(B1, heap, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(i1, heap, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(res, heap, DYNAMIC_TYPE_TMP_BUFFER);
#endif
if (dynamic)
@ -859,12 +854,9 @@ int wc_scrypt(byte* output, const byte* passwd, int passLen,
ret = wc_PBKDF2(output, passwd, passLen, blocks, (int)blocksSz, 1, dkLen,
WC_SHA256);
end:
if (blocks != NULL)
XFREE(blocks, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (v != NULL)
XFREE(v, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (y != NULL)
XFREE(y, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(blocks, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(v, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(y, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}

View File

@ -12027,8 +12027,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -12196,8 +12195,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -16788,8 +16786,7 @@ static int sp_2048_mod_exp_64(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -16940,8 +16937,7 @@ static int sp_2048_mod_exp_64(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -17104,8 +17100,7 @@ int sp_RsaPublic_2048(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -18122,8 +18117,7 @@ static int sp_2048_mod_exp_2_64(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -37404,8 +37398,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -37573,8 +37566,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -44035,8 +44027,7 @@ static int sp_3072_mod_exp_96(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -44187,8 +44178,7 @@ static int sp_3072_mod_exp_96(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -44351,8 +44341,7 @@ int sp_RsaPublic_3072(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -45617,8 +45606,7 @@ static int sp_3072_mod_exp_2_96(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -59454,8 +59442,7 @@ static int sp_4096_mod_exp_128(sp_digit* r, const sp_digit* a, const sp_digit* e
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -59606,8 +59593,7 @@ static int sp_4096_mod_exp_128(sp_digit* r, const sp_digit* a, const sp_digit* e
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -59770,8 +59756,7 @@ int sp_RsaPublic_4096(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -61284,8 +61269,7 @@ static int sp_4096_mod_exp_2_128(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -73875,8 +73859,7 @@ static int sp_256_gen_stripe_table_8(const sp_point_256* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74040,10 +74023,8 @@ static int sp_256_ecc_mulmod_stripe_8(sp_point_256* r, const sp_point_256* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74299,8 +74280,7 @@ static int sp_256_gen_stripe_table_8(const sp_point_256* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74464,10 +74444,8 @@ static int sp_256_ecc_mulmod_stripe_8(sp_point_256* r, const sp_point_256* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74685,10 +74663,8 @@ int sp_ecc_mulmod_256(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74765,10 +74741,8 @@ int sp_ecc_mulmod_add_256(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -76235,10 +76209,8 @@ int sp_ecc_mulmod_base_256(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -76313,10 +76285,8 @@ int sp_ecc_mulmod_base_add_256(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -76493,8 +76463,7 @@ int sp_ecc_make_key_256(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -76656,10 +76625,8 @@ int sp_ecc_secret_gen_256(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -78976,10 +78943,8 @@ int sp_ecc_verify_256(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -79186,8 +79151,7 @@ static int sp_256_ecc_is_point_8(const sp_point_256* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -79226,8 +79190,7 @@ int sp_ecc_is_point_256(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -79335,10 +79298,8 @@ int sp_ecc_check_key_256(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -79417,10 +79378,8 @@ int sp_ecc_proj_add_point_256(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -79485,10 +79444,8 @@ int sp_ecc_proj_dbl_point_256(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -79549,10 +79506,8 @@ int sp_ecc_map_256(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -79618,8 +79573,7 @@ static int sp_256_mont_sqrt_8(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -79684,8 +79638,7 @@ int sp_ecc_uncompress_256(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -88876,8 +88829,7 @@ static int sp_384_mod_mul_norm_12(sp_digit* r, const sp_digit* a, const sp_digit
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -91628,8 +91580,7 @@ static int sp_384_gen_stripe_table_12(const sp_point_384* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -91809,10 +91760,8 @@ static int sp_384_ecc_mulmod_stripe_12(sp_point_384* r, const sp_point_384* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -92068,8 +92017,7 @@ static int sp_384_gen_stripe_table_12(const sp_point_384* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -92249,10 +92197,8 @@ static int sp_384_ecc_mulmod_stripe_12(sp_point_384* r, const sp_point_384* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -92470,10 +92416,8 @@ int sp_ecc_mulmod_384(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -92550,10 +92494,8 @@ int sp_ecc_mulmod_add_384(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -94020,10 +93962,8 @@ int sp_ecc_mulmod_base_384(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -94098,10 +94038,8 @@ int sp_ecc_mulmod_base_add_384(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -94284,8 +94222,7 @@ int sp_ecc_make_key_384(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -94447,10 +94384,8 @@ int sp_ecc_secret_gen_384(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -97060,10 +96995,8 @@ int sp_ecc_verify_384(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -97270,8 +97203,7 @@ static int sp_384_ecc_is_point_12(const sp_point_384* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -97310,8 +97242,7 @@ int sp_ecc_is_point_384(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -97419,10 +97350,8 @@ int sp_ecc_check_key_384(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -97501,10 +97430,8 @@ int sp_ecc_proj_add_point_384(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -97569,10 +97496,8 @@ int sp_ecc_proj_dbl_point_384(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -97633,10 +97558,8 @@ int sp_ecc_map_384(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -97732,8 +97655,7 @@ static int sp_384_mont_sqrt_12(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -97798,8 +97720,7 @@ int sp_ecc_uncompress_384(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -118811,8 +118732,7 @@ static int sp_521_gen_stripe_table_17(const sp_point_521* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119012,10 +118932,8 @@ static int sp_521_ecc_mulmod_stripe_17(sp_point_521* r, const sp_point_521* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119271,8 +119189,7 @@ static int sp_521_gen_stripe_table_17(const sp_point_521* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119472,10 +119389,8 @@ static int sp_521_ecc_mulmod_stripe_17(sp_point_521* r, const sp_point_521* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119693,10 +119608,8 @@ int sp_ecc_mulmod_521(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119773,10 +119686,8 @@ int sp_ecc_mulmod_add_521(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -121787,10 +121698,8 @@ int sp_ecc_mulmod_base_521(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -121865,10 +121774,8 @@ int sp_ecc_mulmod_base_add_521(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -122061,8 +121968,7 @@ int sp_ecc_make_key_521(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -122226,10 +122132,8 @@ int sp_ecc_secret_gen_521(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126015,10 +125919,8 @@ int sp_ecc_verify_521(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126228,8 +126130,7 @@ static int sp_521_ecc_is_point_17(const sp_point_521* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126268,8 +126169,7 @@ int sp_ecc_is_point_521(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126377,10 +126277,8 @@ int sp_ecc_check_key_521(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126459,10 +126357,8 @@ int sp_ecc_proj_add_point_521(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126527,10 +126423,8 @@ int sp_ecc_proj_dbl_point_521(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126591,10 +126485,8 @@ int sp_ecc_map_521(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126644,8 +126536,7 @@ static int sp_521_mont_sqrt_17(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126710,8 +126601,7 @@ int sp_ecc_uncompress_521(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -148604,8 +148494,7 @@ static int sp_1024_gen_stripe_table_32(const sp_point_1024* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -148704,10 +148593,8 @@ static int sp_1024_ecc_mulmod_stripe_32(sp_point_1024* r, const sp_point_1024* g
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -148963,8 +148850,7 @@ static int sp_1024_gen_stripe_table_32(const sp_point_1024* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -149063,10 +148949,8 @@ static int sp_1024_ecc_mulmod_stripe_32(sp_point_1024* r, const sp_point_1024* g
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -149284,10 +149168,8 @@ int sp_ecc_mulmod_1024(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -152922,10 +152804,8 @@ int sp_ecc_mulmod_base_1024(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -153000,10 +152880,8 @@ int sp_ecc_mulmod_base_add_1024(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -153068,10 +152946,8 @@ int sp_ecc_gen_table_1024(const ecc_point* gm, byte* table, word32* len,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -153164,10 +153040,8 @@ int sp_ecc_mulmod_table_1024(const mp_int* km, const ecc_point* gm, byte* table,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -156675,8 +156549,7 @@ static int sp_1024_ecc_is_point_32(const sp_point_1024* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -156715,8 +156588,7 @@ int sp_ecc_is_point_1024(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -156824,10 +156696,8 @@ int sp_ecc_check_key_1024(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;

View File

@ -4169,8 +4169,7 @@ static int sp_2048_mod_exp_16(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -4338,8 +4337,7 @@ static int sp_2048_mod_exp_16(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -5795,8 +5793,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -5997,8 +5994,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -6161,8 +6157,7 @@ int sp_RsaPublic_2048(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -6842,8 +6837,7 @@ static int sp_2048_mod_exp_2_32(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -13360,8 +13354,7 @@ static int sp_3072_mod_exp_24(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -13529,8 +13522,7 @@ static int sp_3072_mod_exp_24(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -15352,8 +15344,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -15504,8 +15495,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -15668,8 +15658,7 @@ int sp_RsaPublic_3072(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -16445,8 +16434,7 @@ static int sp_3072_mod_exp_2_48(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -20463,8 +20451,7 @@ static int sp_4096_mod_exp_64(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -20615,8 +20602,7 @@ static int sp_4096_mod_exp_64(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -20779,8 +20765,7 @@ int sp_RsaPublic_4096(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -21652,8 +21637,7 @@ static int sp_4096_mod_exp_2_64(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -24486,10 +24470,8 @@ static int sp_256_ecc_mulmod_win_add_sub_4(sp_point_256* r, const sp_point_256*
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (tmp != NULL)
XFREE(tmp, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(tmp, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -24731,8 +24713,7 @@ static int sp_256_gen_stripe_table_4(const sp_point_256* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -24902,10 +24883,8 @@ static int sp_256_ecc_mulmod_stripe_4(sp_point_256* r, const sp_point_256* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -25164,8 +25143,7 @@ static int sp_256_gen_stripe_table_4(const sp_point_256* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -25335,10 +25313,8 @@ static int sp_256_ecc_mulmod_stripe_4(sp_point_256* r, const sp_point_256* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -25557,10 +25533,8 @@ int sp_ecc_mulmod_256(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -25637,10 +25611,8 @@ int sp_ecc_mulmod_add_256(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -39494,8 +39466,7 @@ static int sp_256_ecc_mulmod_add_only_4(sp_point_256* r, const sp_point_256* g,
#endif
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -39562,10 +39533,8 @@ int sp_ecc_mulmod_base_256(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -39640,10 +39609,8 @@ int sp_ecc_mulmod_base_add_256(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -39890,8 +39857,7 @@ int sp_ecc_make_key_256(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -40059,10 +40025,8 @@ int sp_ecc_secret_gen_256(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -41930,10 +41894,8 @@ int sp_ecc_verify_256(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42184,8 +42146,7 @@ static int sp_256_ecc_is_point_4(const sp_point_256* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42224,8 +42185,7 @@ int sp_ecc_is_point_256(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42333,10 +42293,8 @@ int sp_ecc_check_key_256(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42415,10 +42373,8 @@ int sp_ecc_proj_add_point_256(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42483,10 +42439,8 @@ int sp_ecc_proj_dbl_point_256(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42547,10 +42501,8 @@ int sp_ecc_map_256(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42616,8 +42568,7 @@ static int sp_256_mont_sqrt_4(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42682,8 +42633,7 @@ int sp_ecc_uncompress_256(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -43465,8 +43415,7 @@ static int sp_384_mod_mul_norm_6(sp_digit* r, const sp_digit* a, const sp_digit*
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -45483,10 +45432,8 @@ static int sp_384_ecc_mulmod_win_add_sub_6(sp_point_384* r, const sp_point_384*
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (tmp != NULL)
XFREE(tmp, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(tmp, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -45688,8 +45635,7 @@ static int sp_384_gen_stripe_table_6(const sp_point_384* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -45859,10 +45805,8 @@ static int sp_384_ecc_mulmod_stripe_6(sp_point_384* r, const sp_point_384* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -46121,8 +46065,7 @@ static int sp_384_gen_stripe_table_6(const sp_point_384* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -46292,10 +46235,8 @@ static int sp_384_ecc_mulmod_stripe_6(sp_point_384* r, const sp_point_384* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -46514,10 +46455,8 @@ int sp_ecc_mulmod_384(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -46594,10 +46533,8 @@ int sp_ecc_mulmod_add_384(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -66265,8 +66202,7 @@ static int sp_384_ecc_mulmod_add_only_6(sp_point_384* r, const sp_point_384* g,
#endif
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -66333,10 +66269,8 @@ int sp_ecc_mulmod_base_384(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -66411,10 +66345,8 @@ int sp_ecc_mulmod_base_add_384(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -66665,8 +66597,7 @@ int sp_ecc_make_key_384(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -66834,10 +66765,8 @@ int sp_ecc_secret_gen_384(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -68062,10 +67991,8 @@ int sp_ecc_verify_384(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -68272,8 +68199,7 @@ static int sp_384_ecc_is_point_6(const sp_point_384* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -68312,8 +68238,7 @@ int sp_ecc_is_point_384(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -68421,10 +68346,8 @@ int sp_ecc_check_key_384(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -68503,10 +68426,8 @@ int sp_ecc_proj_add_point_384(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -68571,10 +68492,8 @@ int sp_ecc_proj_dbl_point_384(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -68635,10 +68554,8 @@ int sp_ecc_map_384(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -68734,8 +68651,7 @@ static int sp_384_mont_sqrt_6(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -68800,8 +68716,7 @@ int sp_ecc_uncompress_384(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -73897,10 +73812,8 @@ static int sp_521_ecc_mulmod_win_add_sub_9(sp_point_521* r, const sp_point_521*
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (tmp != NULL)
XFREE(tmp, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(tmp, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74102,8 +74015,7 @@ static int sp_521_gen_stripe_table_9(const sp_point_521* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74291,10 +74203,8 @@ static int sp_521_ecc_mulmod_stripe_9(sp_point_521* r, const sp_point_521* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74553,8 +74463,7 @@ static int sp_521_gen_stripe_table_9(const sp_point_521* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74742,10 +74651,8 @@ static int sp_521_ecc_mulmod_stripe_9(sp_point_521* r, const sp_point_521* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74964,10 +74871,8 @@ int sp_ecc_mulmod_521(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -75044,10 +74949,8 @@ int sp_ecc_mulmod_add_521(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -111429,8 +111332,7 @@ static int sp_521_ecc_mulmod_add_only_9(sp_point_521* r, const sp_point_521* g,
#endif
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -111497,10 +111399,8 @@ int sp_ecc_mulmod_base_521(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -111575,10 +111475,8 @@ int sp_ecc_mulmod_base_add_521(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -111838,8 +111736,7 @@ int sp_ecc_make_key_521(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -112009,10 +111906,8 @@ int sp_ecc_secret_gen_521(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113011,10 +112906,8 @@ int sp_ecc_verify_521(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113224,8 +113117,7 @@ static int sp_521_ecc_is_point_9(const sp_point_521* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113264,8 +113156,7 @@ int sp_ecc_is_point_521(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113373,10 +113264,8 @@ int sp_ecc_check_key_521(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113455,10 +113344,8 @@ int sp_ecc_proj_add_point_521(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113523,10 +113410,8 @@ int sp_ecc_proj_dbl_point_521(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113587,10 +113472,8 @@ int sp_ecc_map_521(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113640,8 +113523,7 @@ static int sp_521_mont_sqrt_9(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113706,8 +113588,7 @@ int sp_ecc_uncompress_521(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -117918,10 +117799,8 @@ static int sp_1024_ecc_mulmod_win_add_sub_16(sp_point_1024* r, const sp_point_10
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (tmp != NULL)
XFREE(tmp, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(tmp, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -118122,8 +118001,7 @@ static int sp_1024_gen_stripe_table_16(const sp_point_1024* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -118222,10 +118100,8 @@ static int sp_1024_ecc_mulmod_stripe_16(sp_point_1024* r, const sp_point_1024* g
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -118442,10 +118318,8 @@ int sp_ecc_mulmod_1024(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -121843,10 +121717,8 @@ int sp_ecc_mulmod_base_1024(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -121921,10 +121793,8 @@ int sp_ecc_mulmod_base_add_1024(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -121989,10 +121859,8 @@ int sp_ecc_gen_table_1024(const ecc_point* gm, byte* table, word32* len,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -122085,10 +121953,8 @@ int sp_ecc_mulmod_table_1024(const mp_int* km, const ecc_point* gm, byte* table,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -125415,8 +125281,7 @@ static int sp_1024_ecc_is_point_16(const sp_point_1024* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -125455,8 +125320,7 @@ int sp_ecc_is_point_1024(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -125564,10 +125428,8 @@ int sp_ecc_check_key_1024(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;

View File

@ -24139,8 +24139,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -24308,8 +24307,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -27720,8 +27718,7 @@ static int sp_2048_mod_exp_64(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -27872,8 +27869,7 @@ static int sp_2048_mod_exp_64(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -28036,8 +28032,7 @@ int sp_RsaPublic_2048(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -30137,8 +30132,7 @@ static int sp_2048_mod_exp_2_64(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -75601,8 +75595,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -75770,8 +75763,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -80013,8 +80005,7 @@ static int sp_3072_mod_exp_96(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -80165,8 +80156,7 @@ static int sp_3072_mod_exp_96(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -80329,8 +80319,7 @@ int sp_RsaPublic_3072(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -83228,8 +83217,7 @@ static int sp_3072_mod_exp_2_96(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -92562,8 +92550,7 @@ static int sp_4096_mod_exp_128(sp_digit* r, const sp_digit* a, const sp_digit* e
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -92714,8 +92701,7 @@ static int sp_4096_mod_exp_128(sp_digit* r, const sp_digit* a, const sp_digit* e
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -92878,8 +92864,7 @@ int sp_RsaPublic_4096(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -96570,8 +96555,7 @@ static int sp_4096_mod_exp_2_128(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -101377,8 +101361,7 @@ static int sp_256_gen_stripe_table_8(const sp_point_256* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -101542,10 +101525,8 @@ static int sp_256_ecc_mulmod_stripe_8(sp_point_256* r, const sp_point_256* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -101801,8 +101782,7 @@ static int sp_256_gen_stripe_table_8(const sp_point_256* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -101966,10 +101946,8 @@ static int sp_256_ecc_mulmod_stripe_8(sp_point_256* r, const sp_point_256* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -102187,10 +102165,8 @@ int sp_ecc_mulmod_256(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -102267,10 +102243,8 @@ int sp_ecc_mulmod_add_256(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -103737,10 +103711,8 @@ int sp_ecc_mulmod_base_256(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -103815,10 +103787,8 @@ int sp_ecc_mulmod_base_add_256(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -104053,8 +104023,7 @@ int sp_ecc_make_key_256(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -104216,10 +104185,8 @@ int sp_ecc_secret_gen_256(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -107521,10 +107488,8 @@ int sp_ecc_verify_256(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -107731,8 +107696,7 @@ static int sp_256_ecc_is_point_8(const sp_point_256* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -107771,8 +107735,7 @@ int sp_ecc_is_point_256(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -107880,10 +107843,8 @@ int sp_ecc_check_key_256(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -107962,10 +107923,8 @@ int sp_ecc_proj_add_point_256(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -108030,10 +107989,8 @@ int sp_ecc_proj_dbl_point_256(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -108094,10 +108051,8 @@ int sp_ecc_map_256(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -108163,8 +108118,7 @@ static int sp_256_mont_sqrt_8(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -108229,8 +108183,7 @@ int sp_ecc_uncompress_256(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -109286,8 +109239,7 @@ static int sp_384_mod_mul_norm_12(sp_digit* r, const sp_digit* a, const sp_digit
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -112237,8 +112189,7 @@ static int sp_384_gen_stripe_table_12(const sp_point_384* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -112418,10 +112369,8 @@ static int sp_384_ecc_mulmod_stripe_12(sp_point_384* r, const sp_point_384* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -112677,8 +112626,7 @@ static int sp_384_gen_stripe_table_12(const sp_point_384* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -112858,10 +112806,8 @@ static int sp_384_ecc_mulmod_stripe_12(sp_point_384* r, const sp_point_384* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113079,10 +113025,8 @@ int sp_ecc_mulmod_384(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -113159,10 +113103,8 @@ int sp_ecc_mulmod_add_384(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -114629,10 +114571,8 @@ int sp_ecc_mulmod_base_384(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -114707,10 +114647,8 @@ int sp_ecc_mulmod_base_add_384(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -114981,8 +114919,7 @@ int sp_ecc_make_key_384(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -115144,10 +115081,8 @@ int sp_ecc_secret_gen_384(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -118725,10 +118660,8 @@ int sp_ecc_verify_384(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -118935,8 +118868,7 @@ static int sp_384_ecc_is_point_12(const sp_point_384* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -118975,8 +118907,7 @@ int sp_ecc_is_point_384(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119084,10 +119015,8 @@ int sp_ecc_check_key_384(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119166,10 +119095,8 @@ int sp_ecc_proj_add_point_384(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119234,10 +119161,8 @@ int sp_ecc_proj_dbl_point_384(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119298,10 +119223,8 @@ int sp_ecc_map_384(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119397,8 +119320,7 @@ static int sp_384_mont_sqrt_12(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -119463,8 +119385,7 @@ int sp_ecc_uncompress_384(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -125868,8 +125789,7 @@ static int sp_521_gen_stripe_table_17(const sp_point_521* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126069,10 +125989,8 @@ static int sp_521_ecc_mulmod_stripe_17(sp_point_521* r, const sp_point_521* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126328,8 +126246,7 @@ static int sp_521_gen_stripe_table_17(const sp_point_521* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126529,10 +126446,8 @@ static int sp_521_ecc_mulmod_stripe_17(sp_point_521* r, const sp_point_521* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126750,10 +126665,8 @@ int sp_ecc_mulmod_521(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -126830,10 +126743,8 @@ int sp_ecc_mulmod_add_521(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -128844,10 +128755,8 @@ int sp_ecc_mulmod_base_521(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -128922,10 +128831,8 @@ int sp_ecc_mulmod_base_add_521(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -129242,8 +129149,7 @@ int sp_ecc_make_key_521(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -129407,10 +129313,8 @@ int sp_ecc_secret_gen_521(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -135672,10 +135576,8 @@ int sp_ecc_verify_521(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -135885,8 +135787,7 @@ static int sp_521_ecc_is_point_17(const sp_point_521* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -135925,8 +135826,7 @@ int sp_ecc_is_point_521(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -136034,10 +135934,8 @@ int sp_ecc_check_key_521(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -136116,10 +136014,8 @@ int sp_ecc_proj_add_point_521(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -136184,10 +136080,8 @@ int sp_ecc_proj_dbl_point_521(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -136248,10 +136142,8 @@ int sp_ecc_map_521(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -136301,8 +136193,7 @@ static int sp_521_mont_sqrt_17(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -136367,8 +136258,7 @@ int sp_ecc_uncompress_521(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -210595,8 +210485,7 @@ static int sp_1024_gen_stripe_table_32(const sp_point_1024* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -210695,10 +210584,8 @@ static int sp_1024_ecc_mulmod_stripe_32(sp_point_1024* r, const sp_point_1024* g
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -210954,8 +210841,7 @@ static int sp_1024_gen_stripe_table_32(const sp_point_1024* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -211054,10 +210940,8 @@ static int sp_1024_ecc_mulmod_stripe_32(sp_point_1024* r, const sp_point_1024* g
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -211275,10 +211159,8 @@ int sp_ecc_mulmod_1024(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -214913,10 +214795,8 @@ int sp_ecc_mulmod_base_1024(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -214991,10 +214871,8 @@ int sp_ecc_mulmod_base_add_1024(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -215059,10 +214937,8 @@ int sp_ecc_gen_table_1024(const ecc_point* gm, byte* table, word32* len,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -215155,10 +215031,8 @@ int sp_ecc_mulmod_table_1024(const mp_int* km, const ecc_point* gm, byte* table,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -218666,8 +218540,7 @@ static int sp_1024_ecc_is_point_32(const sp_point_1024* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -218706,8 +218579,7 @@ int sp_ecc_is_point_1024(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -218815,10 +218687,8 @@ int sp_ecc_check_key_1024(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -5346,8 +5346,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -5515,8 +5514,7 @@ static int sp_2048_mod_exp_32(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -8461,8 +8459,7 @@ static int sp_2048_mod_exp_64(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -8613,8 +8610,7 @@ static int sp_2048_mod_exp_64(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -8777,8 +8773,7 @@ int sp_RsaPublic_2048(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -9823,8 +9818,7 @@ static int sp_2048_mod_exp_2_64(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -17019,8 +17013,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -17188,8 +17181,7 @@ static int sp_3072_mod_exp_48(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -21070,8 +21062,7 @@ static int sp_3072_mod_exp_96(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -21222,8 +21213,7 @@ static int sp_3072_mod_exp_96(sp_digit* r, const sp_digit* a, const sp_digit* e,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -21386,8 +21376,7 @@ int sp_RsaPublic_3072(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -22680,8 +22669,7 @@ static int sp_3072_mod_exp_2_96(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -29453,8 +29441,7 @@ static int sp_4096_mod_exp_128(sp_digit* r, const sp_digit* a, const sp_digit* e
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -29605,8 +29592,7 @@ static int sp_4096_mod_exp_128(sp_digit* r, const sp_digit* a, const sp_digit* e
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -29769,8 +29755,7 @@ int sp_RsaPublic_4096(const byte* in, word32 inLen, const mp_int* em,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (a != NULL)
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
XFREE(a, NULL, DYNAMIC_TYPE_RSA);
#endif
return err;
@ -31311,8 +31296,7 @@ static int sp_4096_mod_exp_2_128(sp_digit* r, const sp_digit* e, int bits,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (td != NULL)
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(td, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return err;
@ -36936,8 +36920,7 @@ static int sp_256_gen_stripe_table_8(const sp_point_256* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -37101,10 +37084,8 @@ static int sp_256_ecc_mulmod_stripe_8(sp_point_256* r, const sp_point_256* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -37360,8 +37341,7 @@ static int sp_256_gen_stripe_table_8(const sp_point_256* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -37525,10 +37505,8 @@ static int sp_256_ecc_mulmod_stripe_8(sp_point_256* r, const sp_point_256* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -37746,10 +37724,8 @@ int sp_ecc_mulmod_256(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -37826,10 +37802,8 @@ int sp_ecc_mulmod_add_256(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -39296,10 +39270,8 @@ int sp_ecc_mulmod_base_256(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -39374,10 +39346,8 @@ int sp_ecc_mulmod_base_add_256(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -39560,8 +39530,7 @@ int sp_ecc_make_key_256(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -39723,10 +39692,8 @@ int sp_ecc_secret_gen_256(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -41518,10 +41485,8 @@ int sp_ecc_verify_256(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -41728,8 +41693,7 @@ static int sp_256_ecc_is_point_8(const sp_point_256* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -41768,8 +41732,7 @@ int sp_ecc_is_point_256(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -41877,10 +41840,8 @@ int sp_ecc_check_key_256(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -41959,10 +41920,8 @@ int sp_ecc_proj_add_point_256(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42027,10 +41986,8 @@ int sp_ecc_proj_dbl_point_256(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42091,10 +42048,8 @@ int sp_ecc_map_256(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42160,8 +42115,7 @@ static int sp_256_mont_sqrt_8(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -42226,8 +42180,7 @@ int sp_ecc_uncompress_256(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -44495,8 +44448,7 @@ static int sp_384_mod_mul_norm_12(sp_digit* r, const sp_digit* a, const sp_digit
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -46985,8 +46937,7 @@ static int sp_384_gen_stripe_table_12(const sp_point_384* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -47166,10 +47117,8 @@ static int sp_384_ecc_mulmod_stripe_12(sp_point_384* r, const sp_point_384* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -47425,8 +47374,7 @@ static int sp_384_gen_stripe_table_12(const sp_point_384* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -47606,10 +47554,8 @@ static int sp_384_ecc_mulmod_stripe_12(sp_point_384* r, const sp_point_384* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -47827,10 +47773,8 @@ int sp_ecc_mulmod_384(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -47907,10 +47851,8 @@ int sp_ecc_mulmod_add_384(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -49377,10 +49319,8 @@ int sp_ecc_mulmod_base_384(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -49455,10 +49395,8 @@ int sp_ecc_mulmod_base_add_384(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -49647,8 +49585,7 @@ int sp_ecc_make_key_384(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -49810,10 +49747,8 @@ int sp_ecc_secret_gen_384(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -51605,10 +51540,8 @@ int sp_ecc_verify_384(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -51815,8 +51748,7 @@ static int sp_384_ecc_is_point_12(const sp_point_384* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -51855,8 +51787,7 @@ int sp_ecc_is_point_384(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -51964,10 +51895,8 @@ int sp_ecc_check_key_384(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -52046,10 +51975,8 @@ int sp_ecc_proj_add_point_384(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -52114,10 +52041,8 @@ int sp_ecc_proj_dbl_point_384(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -52178,10 +52103,8 @@ int sp_ecc_map_384(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -52277,8 +52200,7 @@ static int sp_384_mont_sqrt_12(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
XFREE(t1, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -52343,8 +52265,7 @@ int sp_ecc_uncompress_384(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -59177,8 +59098,7 @@ static int sp_521_gen_stripe_table_17(const sp_point_521* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -59378,10 +59298,8 @@ static int sp_521_ecc_mulmod_stripe_17(sp_point_521* r, const sp_point_521* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -59637,8 +59555,7 @@ static int sp_521_gen_stripe_table_17(const sp_point_521* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -59838,10 +59755,8 @@ static int sp_521_ecc_mulmod_stripe_17(sp_point_521* r, const sp_point_521* g,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -60059,10 +59974,8 @@ int sp_ecc_mulmod_521(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -60139,10 +60052,8 @@ int sp_ecc_mulmod_add_521(const mp_int* km, const ecc_point* gm,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -62153,10 +62064,8 @@ int sp_ecc_mulmod_base_521(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -62231,10 +62140,8 @@ int sp_ecc_mulmod_base_add_521(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -62433,8 +62340,7 @@ int sp_ecc_make_key_521(WC_RNG* rng, mp_int* priv, ecc_point* pub, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL) {
/* point is not sensitive, so no need to zeroize */
XFREE(point, heap, DYNAMIC_TYPE_ECC);
@ -62598,10 +62504,8 @@ int sp_ecc_secret_gen_521(const mp_int* priv, const ecc_point* pub, byte* out,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -65199,10 +65103,8 @@ int sp_ecc_verify_521(const byte* hash, word32 hashLen, const mp_int* pX,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (u1 != NULL)
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
if (p1 != NULL)
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
XFREE(u1, heap, DYNAMIC_TYPE_ECC);
XFREE(p1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -65412,8 +65314,7 @@ static int sp_521_ecc_is_point_17(const sp_point_521* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -65452,8 +65353,7 @@ int sp_ecc_is_point_521(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -65561,10 +65461,8 @@ int sp_ecc_check_key_521(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -65643,10 +65541,8 @@ int sp_ecc_proj_add_point_521(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -65711,10 +65607,8 @@ int sp_ecc_proj_dbl_point_521(mp_int* pX, mp_int* pY, mp_int* pZ,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -65775,10 +65669,8 @@ int sp_ecc_map_521(mp_int* pX, mp_int* pY, mp_int* pZ)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (tmp != NULL)
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
if (p != NULL)
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
XFREE(tmp, NULL, DYNAMIC_TYPE_ECC);
XFREE(p, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -65828,8 +65720,7 @@ static int sp_521_mont_sqrt_17(sp_digit* y)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
XFREE(t, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -65894,8 +65785,7 @@ int sp_ecc_uncompress_521(mp_int* xm, int odd, mp_int* ym)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (x != NULL)
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
XFREE(x, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -73887,8 +73777,7 @@ static int sp_1024_gen_stripe_table_32(const sp_point_1024* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -73987,10 +73876,8 @@ static int sp_1024_ecc_mulmod_stripe_32(sp_point_1024* r, const sp_point_1024* g
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74246,8 +74133,7 @@ static int sp_1024_gen_stripe_table_32(const sp_point_1024* a,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74346,10 +74232,8 @@ static int sp_1024_ecc_mulmod_stripe_32(sp_point_1024* r, const sp_point_1024* g
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (rt != NULL)
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(rt, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -74567,10 +74451,8 @@ int sp_ecc_mulmod_1024(const mp_int* km, const ecc_point* gm, ecc_point* r,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -78205,10 +78087,8 @@ int sp_ecc_mulmod_base_1024(const mp_int* km, ecc_point* r, int map, void* heap)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -78283,10 +78163,8 @@ int sp_ecc_mulmod_base_add_1024(const mp_int* km, const ecc_point* am,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -78351,10 +78229,8 @@ int sp_ecc_gen_table_1024(const ecc_point* gm, byte* table, word32* len,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t != NULL)
XFREE(t, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(t, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -78447,10 +78323,8 @@ int sp_ecc_mulmod_table_1024(const mp_int* km, const ecc_point* gm, byte* table,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (k != NULL)
XFREE(k, heap, DYNAMIC_TYPE_ECC);
if (point != NULL)
XFREE(point, heap, DYNAMIC_TYPE_ECC);
XFREE(k, heap, DYNAMIC_TYPE_ECC);
XFREE(point, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -81958,8 +81832,7 @@ static int sp_1024_ecc_is_point_32(const sp_point_1024* point,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (t1 != NULL)
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
XFREE(t1, heap, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -81998,8 +81871,7 @@ int sp_ecc_is_point_1024(const mp_int* pX, const mp_int* pY)
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
XFREE(pub, NULL, DYNAMIC_TYPE_ECC);
#endif
return err;
@ -82107,10 +81979,8 @@ int sp_ecc_check_key_1024(const mp_int* pX, const mp_int* pY,
}
#ifdef WOLFSSL_SP_SMALL_STACK
if (pub != NULL)
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
if (priv != NULL)
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
XFREE(pub, heap, DYNAMIC_TYPE_ECC);
XFREE(priv, heap, DYNAMIC_TYPE_ECC);
#endif
return err;

View File

@ -4530,8 +4530,7 @@ int wolfSSL_DSP_ECC_Verify_256(remote_handle64 h, int32 *u1, int hashLen, int32*
}
#if defined(WOLFSSL_SP_SMALL) || defined(WOLFSSL_SMALL_STACK)
if (d != NULL)
XFREE(d, heap, DYNAMIC_TYPE_ECC);
XFREE(d, heap, DYNAMIC_TYPE_ECC);
#endif
sp_ecc_point_free(p1, 0, heap);
sp_ecc_point_free(p2, 0, heap);

File diff suppressed because it is too large Load Diff

View File

@ -5336,8 +5336,7 @@ exit:
wc_Shake128_Free(&sha);
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (large_input != NULL)
XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return ret;
@ -5675,8 +5674,7 @@ exit:
wc_Shake256_Free(&sha);
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (large_input != NULL)
XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return ret;
@ -8871,8 +8869,7 @@ static wc_test_ret_t EVP_test(const WOLFSSL_EVP_CIPHER* type, const byte* key,
}
EVP_TEST_END:
if (cipher)
XFREE(cipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(cipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
(void)cipherSz;
if (ctx_inited) {
@ -9257,11 +9254,9 @@ EVP_TEST_END:
wc_AesFree(dec);
#endif
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (enc)
XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
#ifdef HAVE_AES_DECRYPT
if (dec)
XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
#endif
#endif
@ -9590,11 +9585,9 @@ EVP_TEST_END:
#endif
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (enc)
XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
#ifdef HAVE_AES_DECRYPT
if (dec)
XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
#endif
#endif
@ -9855,11 +9848,9 @@ EVP_TEST_END:
#endif
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (enc)
XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
#ifdef HAVE_AES_DECRYPT
if (dec)
XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
#endif
#endif
@ -10070,11 +10061,9 @@ EVP_TEST_END:
#endif
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (enc)
XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
#ifdef HAVE_AES_DECRYPT
if (dec)
XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
#endif
#endif
@ -10910,16 +10899,14 @@ static wc_test_ret_t aes_xts_128_test(void)
#if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM) && \
!defined(WOLFSSL_AFALG) && defined(WOLFSSL_SMALL_STACK) && \
!defined(WOLFSSL_NO_MALLOC)
if (large_input)
XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
if (aes_inited)
wc_AesXtsFree(aes);
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (aes)
XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
#endif
return ret;
@ -11612,16 +11599,14 @@ static wc_test_ret_t aes_xts_192_test(void)
#if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM) && \
!defined(WOLFSSL_AFALG) && defined(WOLFSSL_SMALL_STACK) && \
!defined(WOLFSSL_NO_MALLOC)
if (large_input)
XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
if (aes_inited)
wc_AesXtsFree(aes);
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (aes)
XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
#endif
return ret;
@ -12069,16 +12054,14 @@ static wc_test_ret_t aes_xts_256_test(void)
#if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM) && \
!defined(WOLFSSL_AFALG) && defined(WOLFSSL_SMALL_STACK) && \
!defined(WOLFSSL_NO_MALLOC)
if (large_input)
XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
if (aes_inited)
wc_AesXtsFree(aes);
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (aes)
XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
#endif
return ret;
@ -12382,8 +12365,7 @@ out:
wc_AesXtsFree(aes);
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (aes)
XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
#endif
return ret;
@ -12492,8 +12474,7 @@ static wc_test_ret_t aes_xts_args_test(void)
wc_AesXtsFree(aes);
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (aes)
XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
#endif
return ret;
@ -13663,8 +13644,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_test(void)
if ((bigCipher == NULL) ||
(bigPlain == NULL)) {
if (bigCipher != NULL)
XFREE(bigCipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(bigCipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
ERROR_OUT(WC_TEST_RET_ENC_NC, out);
}
#else
@ -15450,20 +15430,15 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
#if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM) && \
!defined(WOLFSSL_NO_MALLOC)
if (large_input)
XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (large_output)
XFREE(large_output, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (large_outdec)
XFREE(large_outdec, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(large_output, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(large_outdec, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (enc)
XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
if (dec)
XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
#endif
return ret;
@ -17284,12 +17259,9 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha_test(void) {
out:
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (chacha)
XFREE(chacha, HEAP_HINT, DYNAMIC_TYPE_CIPHER);
if (buf1)
XFREE(buf1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (buf2)
XFREE(buf2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(chacha, HEAP_HINT, DYNAMIC_TYPE_CIPHER);
XFREE(buf1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(buf2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return ret;
@ -17380,10 +17352,8 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha20Poly1305_test(void) {
out:
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (buf1 != NULL)
XFREE(buf1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (buf2 != NULL)
XFREE(buf2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(buf1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(buf2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return ret;
@ -17918,8 +17888,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memory_test(void)
b = c;
}
#endif
if (b)
XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (b == NULL
#ifndef WOLFSSL_NO_REALLOC
|| c == NULL
@ -18324,8 +18293,7 @@ static wc_test_ret_t cert_asn1_test(void)
ret = 0;
done:
if (badCert != NULL)
XFREE(badCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(badCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}
@ -20583,8 +20551,7 @@ exit_rsa:
XFREE(caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
}
#ifdef WOLFSSL_TEST_CERT
if (decode != NULL)
XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
#else
wc_FreeRsaKey(caKey);
@ -20820,8 +20787,7 @@ exit_rsa:
XFREE(caEccKeyPub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
}
#ifdef WOLFSSL_TEST_CERT
if (decode != NULL)
XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
#else
wc_FreeRsaKey(caKey);
@ -21925,8 +21891,7 @@ exit_rsa:
}
#endif
#ifdef WOLFSSL_TEST_CERT
if (cert != NULL)
XFREE(cert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(cert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
@ -22301,8 +22266,7 @@ exit_gen_test:
wc_FreeDhKey(smallKey);
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (smallKey != NULL)
XFREE(smallKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(smallKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return ret;
@ -22541,18 +22505,12 @@ done:
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC) && \
!defined(WC_NO_RNG)
if (priv)
XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (pub)
XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (priv2)
XFREE(priv2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (pub2)
XFREE(pub2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (agree)
XFREE(agree, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (agree2)
XFREE(agree2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(priv2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(pub2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(agree, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(agree2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (key) {
wc_FreeDhKey(key);
XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
@ -22975,20 +22933,13 @@ done:
wc_FreeDhKey(key2);
XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
}
if (tmp)
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (priv)
XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (pub)
XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (priv2)
XFREE(priv2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (pub2)
XFREE(pub2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (agree)
XFREE(agree, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (agree2)
XFREE(agree2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(priv2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(pub2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(agree, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(agree2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#else
if (keyInit)
wc_FreeDhKey(key);
@ -23165,13 +23116,11 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dsa_test(void)
out:
#ifdef WOLFSSL_KEY_GEN
if (der)
XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (tmp)
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (key) {
if (key_inited)
wc_FreeDsaKey(key);
@ -23362,14 +23311,10 @@ static wc_test_ret_t srp_test_digest(SrpType dgstType)
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
out:
if (cli)
XFREE(cli, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (srv)
XFREE(srv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (clientProof)
XFREE(clientProof, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (serverProof)
XFREE(serverProof, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(cli, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(srv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(clientProof, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(serverProof, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return r;
@ -26085,12 +26030,9 @@ openssl_pkey1_test_done:
}
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (tmp != NULL)
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (cipher != NULL)
XFREE(cipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (plain != NULL)
XFREE(plain, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(cipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(plain, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
#endif
@ -28009,8 +27951,7 @@ static wc_test_ret_t hpke_test_single(Hpke* hpke)
wc_HpkeFreeKey(hpke, hpke->kem, receiverKey, hpke->heap);
#ifdef WOLFSSL_SMALL_STACK
if (pubKey != NULL)
XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
if (rngRet == 0)
@ -29428,16 +29369,11 @@ done:
mp_free(expS);
}
#ifdef WOLFSSL_SMALL_STACK
if (key != NULL)
XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (r != NULL)
XFREE(r, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (s != NULL)
XFREE(s, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (expR != NULL)
XFREE(expR, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (expS != NULL)
XFREE(expS, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(r, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(s, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(expR, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(expS, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return ret;
@ -29584,16 +29520,11 @@ done:
mp_free(expS);
}
#ifdef WOLFSSL_SMALL_STACK
if (key != NULL)
XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (r != NULL)
XFREE(r, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (s != NULL)
XFREE(s, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (expR != NULL)
XFREE(expR, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (expS != NULL)
XFREE(expS, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(r, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(s, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(expR, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(expS, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return ret;
@ -30092,13 +30023,10 @@ done:
XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
}
#if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT)
if (pub != NULL)
XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
if (exportBuf != NULL)
XFREE(exportBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (tmp != NULL)
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(exportBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#else
wc_ecc_free(key);
#endif
@ -30177,8 +30105,7 @@ static wc_test_ret_t ecc_test_key_decode(WC_RNG* rng, int keySize)
wc_ecc_free(eccKey);
XFREE(eccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
}
if (tmpBuf != NULL)
XFREE(tmpBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(tmpBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#else
wc_ecc_free(eccKey);
#endif
@ -30282,8 +30209,7 @@ static wc_test_ret_t ecc_test_key_gen(WC_RNG* rng, int keySize)
done:
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (der != NULL)
XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (userA != NULL) {
wc_ecc_free(userA);
XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
@ -32639,11 +32565,9 @@ exit:
#endif
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (myCert != NULL)
XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#ifdef WOLFSSL_TEST_CERT
if (decode != NULL)
XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
if (caEccKey != NULL) {
wc_ecc_free(caEccKey);
@ -35120,8 +35044,7 @@ static wc_test_ret_t ed25519_test_cert(void)
#endif /* HAVE_ED25519_VERIFY */
done:
if (tmp != NULL)
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#ifdef HAVE_ED25519_VERIFY
wc_ed25519_free(pubKey);
#endif /* HAVE_ED25519_VERIFY */
@ -35194,8 +35117,7 @@ static wc_test_ret_t ed25519_test_make_cert(void)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
done:
if (tmp != NULL)
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
wc_ed25519_free(privKey);
wc_FreeRng(&rng);
return ret;
@ -36636,8 +36558,7 @@ static wc_test_ret_t ed448_test_cert(void)
#endif /* HAVE_ED448_VERIFY */
done:
if (tmp != NULL)
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#ifdef HAVE_ED448_VERIFY
wc_ed448_free(pubKey);
#endif /* HAVE_ED448_VERIFY */
@ -36710,8 +36631,7 @@ static wc_test_ret_t ed448_test_make_cert(void)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
done:
if (tmp != NULL)
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
wc_ed448_free(privKey);
wc_FreeRng(&rng);
return ret;
@ -45280,10 +45200,8 @@ static wc_test_ret_t sakke_kat_derive_test(SakkeKey* key, ecc_point* rsk)
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
/* Dispose of tables */
if (iTable != NULL)
XFREE(iTable, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (table != NULL)
XFREE(table, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(iTable, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(table, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
/* Make sure the key public key is exportable - convert to Montgomery form
* in Validation.
@ -45778,8 +45696,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sakke_test(void)
}
if (rng_inited)
wc_FreeRng(&rng);
if (key != NULL)
XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (pub != NULL) {
wc_FreeSakkeKey(pub);
XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
@ -46050,8 +45967,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cmac_test(void)
out:
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (cmac)
XFREE(cmac, HEAP_HINT, DYNAMIC_TYPE_CMAC);
XFREE(cmac, HEAP_HINT, DYNAMIC_TYPE_CMAC);
#endif
return ret;
@ -46706,8 +46622,8 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t compress_test(void)
ret = 0; /* success */
exit:
if (c) XFREE(c, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (d) XFREE(d, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(c, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(d, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}
@ -47750,12 +47666,9 @@ static wc_test_ret_t pkcs7enveloped_run_vectors(byte* rsaCert, word32 rsaCertSz,
(void)rsaPrivKeySz;
out:
if (testVectors)
XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (enveloped)
XFREE(enveloped, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (decoded)
XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(enveloped, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}
@ -48458,12 +48371,9 @@ static wc_test_ret_t pkcs7authenveloped_run_vectors(byte* rsaCert, word32 rsaCer
#endif
out:
if (testVectors)
XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (enveloped)
XFREE(enveloped, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (decoded)
XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(enveloped, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}
@ -48926,12 +48836,10 @@ static wc_test_ret_t verifyBundle(byte* derBuf, word32 derSz, int keyHint)
out:
if (decoded)
XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (pkcs7)
wc_PKCS7_Free(pkcs7);
if (sid)
XFREE(sid, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(sid, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}
@ -48988,8 +48896,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7callback_test(byte* cert, word32 cert
ret = 0;
out:
if (derBuf)
XFREE(derBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(derBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}
@ -49258,10 +49165,8 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7encrypted_test(void)
}
out:
if (encrypted)
XFREE(encrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (decoded)
XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(encrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
return ret;
}
@ -49384,10 +49289,8 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7compressed_test(void)
out:
#if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
if (compressed)
XFREE(compressed, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (decoded)
XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(compressed, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
return ret;
@ -49910,10 +49813,8 @@ static wc_test_ret_t pkcs7signed_run_vectors(
if (pkcs7 != NULL)
wc_PKCS7_Free(pkcs7);
if (out != NULL)
XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
if (testVectors != NULL)
XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
wc_FreeRng(&rng);
if (ret > 0)
@ -50444,15 +50345,12 @@ static wc_test_ret_t pkcs7signed_run_SingleShotVectors(
if (pkcs7 != NULL)
wc_PKCS7_Free(pkcs7);
if (out != NULL)
XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA) && \
!defined(NO_PKCS7_ENCRYPTED_DATA)
if (encryptedTmp != NULL)
XFREE(encryptedTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(encryptedTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
#endif
if (testVectors != NULL)
XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
wc_FreeRng(&rng);
if (ret > 0)