]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/common/kdfs/sskdf.c
Use common digest getter for single step KDF
[thirdparty/openssl.git] / providers / common / kdfs / sskdf.c
1 /*
2 * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2019, Oracle and/or its affiliates. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 /*
12 * Refer to https://csrc.nist.gov/publications/detail/sp/800-56c/rev-1/final
13 * Section 4.1.
14 *
15 * The Single Step KDF algorithm is given by:
16 *
17 * Result(0) = empty bit string (i.e., the null string).
18 * For i = 1 to reps, do the following:
19 * Increment counter by 1.
20 * Result(i) = Result(i - 1) || H(counter || Z || FixedInfo).
21 * DKM = LeftmostBits(Result(reps), L))
22 *
23 * NOTES:
24 * Z is a shared secret required to produce the derived key material.
25 * counter is a 4 byte buffer.
26 * FixedInfo is a bit string containing context specific data.
27 * DKM is the output derived key material.
28 * L is the required size of the DKM.
29 * reps = [L / H_outputBits]
30 * H(x) is the auxiliary function that can be either a hash, HMAC or KMAC.
31 * H_outputBits is the length of the output of the auxiliary function H(x).
32 *
33 * Currently there is not a comprehensive list of test vectors for this
34 * algorithm, especially for H(x) = HMAC and H(x) = KMAC.
35 * Test vectors for H(x) = Hash are indirectly used by CAVS KAS tests.
36 */
37 #include <stdlib.h>
38 #include <stdarg.h>
39 #include <string.h>
40 #include <openssl/hmac.h>
41 #include <openssl/evp.h>
42 #include <openssl/kdf.h>
43 #include <openssl/core_names.h>
44 #include <openssl/params.h>
45 #include "internal/cryptlib.h"
46 #include "internal/numbers.h"
47 #include "internal/evp_int.h"
48 #include "internal/provider_ctx.h"
49 #include "internal/providercommonerr.h"
50 #include "internal/provider_algs.h"
51 #include "internal/provider_util.h"
52
53 typedef struct {
54 void *provctx;
55 EVP_MAC *mac; /* H(x) = HMAC_hash OR H(x) = KMAC */
56 PROV_DIGEST digest;
57 unsigned char *secret;
58 size_t secret_len;
59 unsigned char *info;
60 size_t info_len;
61 unsigned char *salt;
62 size_t salt_len;
63 size_t out_len; /* optional KMAC parameter */
64 } KDF_SSKDF;
65
66 #define SSKDF_MAX_INLEN (1<<30)
67 #define SSKDF_KMAC128_DEFAULT_SALT_SIZE (168 - 4)
68 #define SSKDF_KMAC256_DEFAULT_SALT_SIZE (136 - 4)
69
70 /* KMAC uses a Customisation string of 'KDF' */
71 static const unsigned char kmac_custom_str[] = { 0x4B, 0x44, 0x46 };
72
73 static OSSL_OP_kdf_newctx_fn sskdf_new;
74 static OSSL_OP_kdf_freectx_fn sskdf_free;
75 static OSSL_OP_kdf_reset_fn sskdf_reset;
76 static OSSL_OP_kdf_derive_fn sskdf_derive;
77 static OSSL_OP_kdf_derive_fn x963kdf_derive;
78 static OSSL_OP_kdf_settable_ctx_params_fn sskdf_settable_ctx_params;
79 static OSSL_OP_kdf_set_ctx_params_fn sskdf_set_ctx_params;
80 static OSSL_OP_kdf_gettable_ctx_params_fn sskdf_gettable_ctx_params;
81 static OSSL_OP_kdf_get_ctx_params_fn sskdf_get_ctx_params;
82
83 /*
84 * Refer to https://csrc.nist.gov/publications/detail/sp/800-56c/rev-1/final
85 * Section 4. One-Step Key Derivation using H(x) = hash(x)
86 * Note: X9.63 also uses this code with the only difference being that the
87 * counter is appended to the secret 'z'.
88 * i.e.
89 * result[i] = Hash(counter || z || info) for One Step OR
90 * result[i] = Hash(z || counter || info) for X9.63.
91 */
92 static int SSKDF_hash_kdm(const EVP_MD *kdf_md,
93 const unsigned char *z, size_t z_len,
94 const unsigned char *info, size_t info_len,
95 unsigned int append_ctr,
96 unsigned char *derived_key, size_t derived_key_len)
97 {
98 int ret = 0, hlen;
99 size_t counter, out_len, len = derived_key_len;
100 unsigned char c[4];
101 unsigned char mac[EVP_MAX_MD_SIZE];
102 unsigned char *out = derived_key;
103 EVP_MD_CTX *ctx = NULL, *ctx_init = NULL;
104
105 if (z_len > SSKDF_MAX_INLEN || info_len > SSKDF_MAX_INLEN
106 || derived_key_len > SSKDF_MAX_INLEN
107 || derived_key_len == 0)
108 return 0;
109
110 hlen = EVP_MD_size(kdf_md);
111 if (hlen <= 0)
112 return 0;
113 out_len = (size_t)hlen;
114
115 ctx = EVP_MD_CTX_create();
116 ctx_init = EVP_MD_CTX_create();
117 if (ctx == NULL || ctx_init == NULL)
118 goto end;
119
120 if (!EVP_DigestInit(ctx_init, kdf_md))
121 goto end;
122
123 for (counter = 1;; counter++) {
124 c[0] = (unsigned char)((counter >> 24) & 0xff);
125 c[1] = (unsigned char)((counter >> 16) & 0xff);
126 c[2] = (unsigned char)((counter >> 8) & 0xff);
127 c[3] = (unsigned char)(counter & 0xff);
128
129 if (!(EVP_MD_CTX_copy_ex(ctx, ctx_init)
130 && (append_ctr || EVP_DigestUpdate(ctx, c, sizeof(c)))
131 && EVP_DigestUpdate(ctx, z, z_len)
132 && (!append_ctr || EVP_DigestUpdate(ctx, c, sizeof(c)))
133 && EVP_DigestUpdate(ctx, info, info_len)))
134 goto end;
135 if (len >= out_len) {
136 if (!EVP_DigestFinal_ex(ctx, out, NULL))
137 goto end;
138 out += out_len;
139 len -= out_len;
140 if (len == 0)
141 break;
142 } else {
143 if (!EVP_DigestFinal_ex(ctx, mac, NULL))
144 goto end;
145 memcpy(out, mac, len);
146 break;
147 }
148 }
149 ret = 1;
150 end:
151 EVP_MD_CTX_destroy(ctx);
152 EVP_MD_CTX_destroy(ctx_init);
153 OPENSSL_cleanse(mac, sizeof(mac));
154 return ret;
155 }
156
157 static int kmac_init(EVP_MAC_CTX *ctx, const unsigned char *custom,
158 size_t custom_len, size_t kmac_out_len,
159 size_t derived_key_len, unsigned char **out)
160 {
161 OSSL_PARAM params[2];
162
163 /* Only KMAC has custom data - so return if not KMAC */
164 if (custom == NULL)
165 return 1;
166
167 params[0] = OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
168 (void *)custom, custom_len);
169 params[1] = OSSL_PARAM_construct_end();
170
171 if (!EVP_MAC_CTX_set_params(ctx, params))
172 return 0;
173
174 /* By default only do one iteration if kmac_out_len is not specified */
175 if (kmac_out_len == 0)
176 kmac_out_len = derived_key_len;
177 /* otherwise check the size is valid */
178 else if (!(kmac_out_len == derived_key_len
179 || kmac_out_len == 20
180 || kmac_out_len == 28
181 || kmac_out_len == 32
182 || kmac_out_len == 48
183 || kmac_out_len == 64))
184 return 0;
185
186 params[0] = OSSL_PARAM_construct_size_t(OSSL_MAC_PARAM_SIZE,
187 &kmac_out_len);
188
189 if (EVP_MAC_CTX_set_params(ctx, params) <= 0)
190 return 0;
191
192 /*
193 * For kmac the output buffer can be larger than EVP_MAX_MD_SIZE: so
194 * alloc a buffer for this case.
195 */
196 if (kmac_out_len > EVP_MAX_MD_SIZE) {
197 *out = OPENSSL_zalloc(kmac_out_len);
198 if (*out == NULL)
199 return 0;
200 }
201 return 1;
202 }
203
204 /*
205 * Refer to https://csrc.nist.gov/publications/detail/sp/800-56c/rev-1/final
206 * Section 4. One-Step Key Derivation using MAC: i.e either
207 * H(x) = HMAC-hash(salt, x) OR
208 * H(x) = KMAC#(salt, x, outbits, CustomString='KDF')
209 */
210 static int SSKDF_mac_kdm(EVP_MAC *kdf_mac, const EVP_MD *hmac_md,
211 const unsigned char *kmac_custom,
212 size_t kmac_custom_len, size_t kmac_out_len,
213 const unsigned char *salt, size_t salt_len,
214 const unsigned char *z, size_t z_len,
215 const unsigned char *info, size_t info_len,
216 unsigned char *derived_key, size_t derived_key_len)
217 {
218 int ret = 0;
219 size_t counter, out_len, len;
220 unsigned char c[4];
221 unsigned char mac_buf[EVP_MAX_MD_SIZE];
222 unsigned char *out = derived_key;
223 EVP_MAC_CTX *ctx = NULL, *ctx_init = NULL;
224 unsigned char *mac = mac_buf, *kmac_buffer = NULL;
225 OSSL_PARAM params[3];
226 size_t params_n = 0;
227
228 if (z_len > SSKDF_MAX_INLEN || info_len > SSKDF_MAX_INLEN
229 || derived_key_len > SSKDF_MAX_INLEN
230 || derived_key_len == 0)
231 return 0;
232
233 ctx_init = EVP_MAC_CTX_new(kdf_mac);
234 if (ctx_init == NULL)
235 goto end;
236
237 if (hmac_md != NULL) {
238 const char *mdname = EVP_MD_name(hmac_md);
239 params[params_n++] =
240 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
241 (char *)mdname, 0);
242 }
243 params[params_n++] =
244 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY, (void *)salt,
245 salt_len);
246 params[params_n] = OSSL_PARAM_construct_end();
247
248 if (!EVP_MAC_CTX_set_params(ctx_init, params))
249 goto end;
250
251 if (!kmac_init(ctx_init, kmac_custom, kmac_custom_len, kmac_out_len,
252 derived_key_len, &kmac_buffer))
253 goto end;
254 if (kmac_buffer != NULL)
255 mac = kmac_buffer;
256
257 if (!EVP_MAC_init(ctx_init))
258 goto end;
259
260 out_len = EVP_MAC_size(ctx_init); /* output size */
261 if (out_len <= 0)
262 goto end;
263 len = derived_key_len;
264
265 for (counter = 1;; counter++) {
266 c[0] = (unsigned char)((counter >> 24) & 0xff);
267 c[1] = (unsigned char)((counter >> 16) & 0xff);
268 c[2] = (unsigned char)((counter >> 8) & 0xff);
269 c[3] = (unsigned char)(counter & 0xff);
270
271 ctx = EVP_MAC_CTX_dup(ctx_init);
272 if (!(ctx != NULL
273 && EVP_MAC_update(ctx, c, sizeof(c))
274 && EVP_MAC_update(ctx, z, z_len)
275 && EVP_MAC_update(ctx, info, info_len)))
276 goto end;
277 if (len >= out_len) {
278 if (!EVP_MAC_final(ctx, out, NULL, len))
279 goto end;
280 out += out_len;
281 len -= out_len;
282 if (len == 0)
283 break;
284 } else {
285 if (!EVP_MAC_final(ctx, mac, NULL, len))
286 goto end;
287 memcpy(out, mac, len);
288 break;
289 }
290 EVP_MAC_CTX_free(ctx);
291 ctx = NULL;
292 }
293 ret = 1;
294 end:
295 if (kmac_buffer != NULL)
296 OPENSSL_clear_free(kmac_buffer, kmac_out_len);
297 else
298 OPENSSL_cleanse(mac_buf, sizeof(mac_buf));
299
300 EVP_MAC_CTX_free(ctx);
301 EVP_MAC_CTX_free(ctx_init);
302 return ret;
303 }
304
305 static void *sskdf_new(void *provctx)
306 {
307 KDF_SSKDF *ctx;
308
309 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL)
310 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
311 ctx->provctx = provctx;
312 return ctx;
313 }
314
315 static void sskdf_reset(void *vctx)
316 {
317 KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
318
319 ossl_prov_digest_reset(&ctx->digest);
320 EVP_MAC_free(ctx->mac);
321 OPENSSL_clear_free(ctx->secret, ctx->secret_len);
322 OPENSSL_clear_free(ctx->info, ctx->info_len);
323 OPENSSL_clear_free(ctx->salt, ctx->salt_len);
324 memset(ctx, 0, sizeof(*ctx));
325 }
326
327 static void sskdf_free(void *vctx)
328 {
329 KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
330
331 sskdf_reset(ctx);
332 OPENSSL_free(ctx);
333 }
334
335 static int sskdf_set_buffer(unsigned char **out, size_t *out_len,
336 const OSSL_PARAM *p)
337 {
338 if (p->data == NULL || p->data_size == 0)
339 return 1;
340 OPENSSL_free(*out);
341 *out = NULL;
342 return OSSL_PARAM_get_octet_string(p, (void **)out, 0, out_len);
343 }
344
345 static size_t sskdf_size(KDF_SSKDF *ctx)
346 {
347 int len;
348 const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
349
350 if (md == NULL) {
351 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
352 return 0;
353 }
354 len = EVP_MD_size(md);
355 return (len <= 0) ? 0 : (size_t)len;
356 }
357
358 static int sskdf_derive(void *vctx, unsigned char *key, size_t keylen)
359 {
360 KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
361 const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
362
363 if (ctx->secret == NULL) {
364 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_SECRET);
365 return 0;
366 }
367
368 if (ctx->mac != NULL) {
369 /* H(x) = KMAC or H(x) = HMAC */
370 int ret;
371 const unsigned char *custom = NULL;
372 size_t custom_len = 0;
373 const char *macname;
374 int default_salt_len;
375
376 /*
377 * TODO(3.0) investigate the necessity to have all these controls.
378 * Why does KMAC require a salt length that's shorter than the MD
379 * block size?
380 */
381 macname = EVP_MAC_name(ctx->mac);
382 if (strcmp(macname, OSSL_MAC_NAME_HMAC) == 0) {
383 /* H(x) = HMAC(x, salt, hash) */
384 if (md == NULL) {
385 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
386 return 0;
387 }
388 default_salt_len = EVP_MD_block_size(md);
389 if (default_salt_len <= 0)
390 return 0;
391 } else if (strcmp(macname, OSSL_MAC_NAME_KMAC128) == 0
392 || strcmp(macname, OSSL_MAC_NAME_KMAC256) == 0) {
393 /* H(x) = KMACzzz(x, salt, custom) */
394 custom = kmac_custom_str;
395 custom_len = sizeof(kmac_custom_str);
396 if (strcmp(macname, OSSL_MAC_NAME_KMAC128) == 0)
397 default_salt_len = SSKDF_KMAC128_DEFAULT_SALT_SIZE;
398 else
399 default_salt_len = SSKDF_KMAC256_DEFAULT_SALT_SIZE;
400 } else {
401 ERR_raise(ERR_LIB_PROV, PROV_R_UNSUPPORTED_MAC_TYPE);
402 return 0;
403 }
404 /* If no salt is set then use a default_salt of zeros */
405 if (ctx->salt == NULL || ctx->salt_len <= 0) {
406 ctx->salt = OPENSSL_zalloc(default_salt_len);
407 if (ctx->salt == NULL) {
408 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
409 return 0;
410 }
411 ctx->salt_len = default_salt_len;
412 }
413 ret = SSKDF_mac_kdm(ctx->mac, md,
414 custom, custom_len, ctx->out_len,
415 ctx->salt, ctx->salt_len,
416 ctx->secret, ctx->secret_len,
417 ctx->info, ctx->info_len, key, keylen);
418 return ret;
419 } else {
420 /* H(x) = hash */
421 if (md == NULL) {
422 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
423 return 0;
424 }
425 return SSKDF_hash_kdm(md, ctx->secret, ctx->secret_len,
426 ctx->info, ctx->info_len, 0, key, keylen);
427 }
428 }
429
430 static int x963kdf_derive(void *vctx, unsigned char *key, size_t keylen)
431 {
432 KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
433 const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
434
435 if (ctx->secret == NULL) {
436 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_SECRET);
437 return 0;
438 }
439
440 if (ctx->mac != NULL) {
441 ERR_raise(ERR_LIB_PROV, PROV_R_NOT_SUPPORTED);
442 return 0;
443 } else {
444 /* H(x) = hash */
445 if (md == NULL) {
446 ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
447 return 0;
448 }
449 return SSKDF_hash_kdm(md, ctx->secret, ctx->secret_len,
450 ctx->info, ctx->info_len, 1, key, keylen);
451 }
452 }
453
454 static int sskdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
455 {
456 const OSSL_PARAM *p;
457 KDF_SSKDF *ctx = vctx;
458 OPENSSL_CTX *provctx = PROV_LIBRARY_CONTEXT_OF(ctx->provctx);
459 EVP_MAC *mac;
460 size_t sz;
461 const char *properties = NULL;
462
463 if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx))
464 return 0;
465
466 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_MAC)) != NULL) {
467 EVP_MAC_free(ctx->mac);
468 ctx->mac = NULL;
469
470 mac = EVP_MAC_fetch(PROV_LIBRARY_CONTEXT_OF(ctx->provctx), p->data,
471 properties);
472 if (mac == NULL)
473 return 0;
474 EVP_MAC_free(ctx->mac);
475 ctx->mac = mac;
476 }
477
478 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SECRET)) != NULL
479 || (p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL)
480 if (!sskdf_set_buffer(&ctx->secret, &ctx->secret_len, p))
481 return 0;
482
483 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_INFO)) != NULL)
484 if (!sskdf_set_buffer(&ctx->info, &ctx->info_len, p))
485 return 0;
486
487 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SALT)) != NULL)
488 if (!sskdf_set_buffer(&ctx->salt, &ctx->salt_len, p))
489 return 0;
490
491 if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_MAC_SIZE))
492 != NULL) {
493 if (!OSSL_PARAM_get_size_t(p, &sz) || sz == 0)
494 return 0;
495 ctx->out_len = sz;
496 }
497 return 1;
498 }
499
500 static const OSSL_PARAM *sskdf_settable_ctx_params(void)
501 {
502 static const OSSL_PARAM known_settable_ctx_params[] = {
503 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SECRET, NULL, 0),
504 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),
505 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
506 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
507 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
508 OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MAC, NULL, 0),
509 OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0),
510 OSSL_PARAM_size_t(OSSL_KDF_PARAM_MAC_SIZE, NULL),
511 OSSL_PARAM_END
512 };
513 return known_settable_ctx_params;
514 }
515
516 static int sskdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
517 {
518 KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
519 OSSL_PARAM *p;
520
521 if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL)
522 return OSSL_PARAM_set_size_t(p, sskdf_size(ctx));
523 return -2;
524 }
525
526 static const OSSL_PARAM *sskdf_gettable_ctx_params(void)
527 {
528 static const OSSL_PARAM known_gettable_ctx_params[] = {
529 OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
530 OSSL_PARAM_END
531 };
532 return known_gettable_ctx_params;
533 }
534
535 const OSSL_DISPATCH kdf_sskdf_functions[] = {
536 { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))sskdf_new },
537 { OSSL_FUNC_KDF_FREECTX, (void(*)(void))sskdf_free },
538 { OSSL_FUNC_KDF_RESET, (void(*)(void))sskdf_reset },
539 { OSSL_FUNC_KDF_DERIVE, (void(*)(void))sskdf_derive },
540 { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
541 (void(*)(void))sskdf_settable_ctx_params },
542 { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))sskdf_set_ctx_params },
543 { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
544 (void(*)(void))sskdf_gettable_ctx_params },
545 { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))sskdf_get_ctx_params },
546 { 0, NULL }
547 };
548
549 const OSSL_DISPATCH kdf_x963_kdf_functions[] = {
550 { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))sskdf_new },
551 { OSSL_FUNC_KDF_FREECTX, (void(*)(void))sskdf_free },
552 { OSSL_FUNC_KDF_RESET, (void(*)(void))sskdf_reset },
553 { OSSL_FUNC_KDF_DERIVE, (void(*)(void))x963kdf_derive },
554 { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
555 (void(*)(void))sskdf_settable_ctx_params },
556 { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))sskdf_set_ctx_params },
557 { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
558 (void(*)(void))sskdf_gettable_ctx_params },
559 { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))sskdf_get_ctx_params },
560 { 0, NULL }
561 };