aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/testmgr.c
AgeCommit message (Expand)AuthorFilesLines
2024-01-26crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.cJoachim Vandersmissen1-8/+0
2023-12-15crypto: iaa - Add support for deflate-iaa compression algorithmTom Zanussi1-0/+10
2023-12-08crypto: testmgr - Remove cfb and ofbHerbert Xu1-39/+0
2023-11-17crypto: drbg - Remove SHA1 from drbgDimitri John Ledkov1-21/+4
2023-11-01crypto: testmgr - move pkcs1pad(rsa,sha3-*) to correct placeEric Biggers1-5/+5
2023-10-27crypto: rsa-pkcs1pad - Add FIPS 202 SHA-3 supportDimitri John Ledkov1-0/+12
2023-10-27crypto: testmgr - stop checking crypto_ahash_alignmaskEric Biggers1-6/+3
2023-10-27crypto: testmgr - stop checking crypto_shash_alignmaskEric Biggers1-3/+2
2023-10-13crypto: arc4 - Convert from skcipher to lskcipherHerbert Xu1-1/+1
2023-10-12crypto: testmgr - Remove zlib-deflateHerbert Xu1-10/+0
2023-09-20crypto: testmgr - Add support for lskcipher algorithmsHerbert Xu1-0/+19
2023-04-20crypto: testmgr - Add some test vectors for cmac(camellia)David Howells1-0/+6
2023-03-14crypto: testmgr - fix RNG performance in fuzz testsEric Biggers1-97/+169
2023-02-10crypto: testmgr - add diff-splits of src/dst into default cipher configZhang Yiqun1-0/+8
2023-01-27crypto: testmgr - disallow certain DRBG hash functions in FIPS modeVladis Dronov1-4/+0
2023-01-06crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS modeNicolai Stange1-0/+2
2023-01-06crypto: testmgr - disallow plain ghash in FIPS modeNicolai Stange1-1/+0
2023-01-06crypto: testmgr - disallow plain cbcmac(aes) in FIPS modeNicolai Stange1-1/+0
2022-12-14Merge tag 'v6.2-p1' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/...Linus Torvalds1-0/+19
2022-12-12Merge tag 'pull-iov_iter' of git://git.kernel.org/pub/scm/linux/kernel/git/vi...Linus Torvalds1-2/+2
2022-11-25use less confusing names for iov_iter direction initializersAl Viro1-2/+2
2022-11-18treewide: use get_random_u32_inclusive() when possibleJason A. Donenfeld1-5/+5
2022-11-18treewide: use get_random_u32_below() instead of deprecated functionJason A. Donenfeld1-43/+43
2022-11-04crypto: testmgr - add SM4 cts-cbc/xts/xcbc test vectorsTianjia Zhang1-0/+19
2022-10-11treewide: use get_random_{u8,u16}() when possible, part 1Jason A. Donenfeld1-4/+4
2022-10-11treewide: use prandom_u32_max() when possible, part 1Jason A. Donenfeld1-43/+43
2022-09-02crypto: testmgr - fix indentation for test_acomp() argsLucas Segarra Fernandez1-1/+1
2022-08-19crypto: testmgr - don't generate WARN for missing modulesRobert Elliott1-2/+5
2022-08-19crypto: testmgr - extend acomp tests for NULL destination bufferLucas Segarra Fernandez1-0/+29
2022-07-15crypto: testmgr - add ARIA testmgr testsTaehee Yoo1-0/+31
2022-06-10crypto: blake2s - remove shash moduleJason A. Donenfeld1-24/+0
2022-06-10crypto: hctr2 - Add HCTR2 supportNathan Huckleberry1-0/+8
2022-06-10crypto: polyval - Add POLYVAL supportNathan Huckleberry1-0/+6
2022-06-10crypto: xctr - Add XCTR supportNathan Huckleberry1-0/+6
2022-04-08crypto: testmgr - test in-place en/decryption with two sglistsEric Biggers1-12/+63
2022-03-26Merge tag 'for-5.18/64bit-pi-2022-03-25' of git://git.kernel.dk/linux-blockLinus Torvalds1-0/+7
2022-03-07crypto: add rocksoft 64b crc guard tag frameworkKeith Busch1-0/+7
2022-03-03crypto: dh - disallow plain "dh" usage in FIPS modeNicolai Stange1-1/+0
2022-03-03crypto: api - allow algs only in specific constructions in FIPS modeNicolai Stange1-4/+19
2022-03-03crypto: testmgr - add known answer tests for ffdheXYZ(dh) templatesNicolai Stange1-0/+37
2022-02-11crypto: hmac - add fips_skip supportStephan Müller1-0/+3
2022-01-31crypto: testmgr - Move crypto_simd_disabled_for_test outHerbert Xu1-3/+0
2021-11-26crypto: des - disallow des3 in FIPS modeStephan Müller1-9/+0
2021-10-08crypto: testmgr - Only disable migration in crypto_disable_simd_for_test()Sebastian Andrzej Siewior1-2/+2
2021-08-21crypto: testmgr - Add GCM/CCM mode test of SM4 algorithmTianjia Zhang1-0/+29
2021-06-28crypto: drbg - self test for HMAC(SHA-512)Stephan Müller1-1/+4
2021-05-28crypto: ecdh - add test suite for NIST P384Hui Tang1-0/+7
2021-05-28crypto: ecdh - fix ecdh-nist-p192's entry in testmgrHui Tang1-3/+0
2021-03-26Merge branch 'ecc'Herbert Xu1-0/+18
2021-03-26crypto: ecdsa - Register NIST P384 and extend test suiteSaulo Alessandre1-0/+6
2021-03-26crypto: ecdsa - Add support for ECDSA signature verificationStefan Berger1-0/+12
2021-03-13crypto: ecdh - move curve_id of ECDH from the key to algorithm nameMeng Yu1-2/+11
2021-03-07crypto: testmgr - delete some redundant codeKai Ye1-8/+3
2021-02-10crypto: serpent - get rid of obsolete tnepres variantArd Biesheuvel1-6/+0
2021-01-29crypto: salsa20 - remove Salsa20 stream cipher algorithmArd Biesheuvel1-6/+0
2021-01-29crypto: tgr192 - remove Tiger 128/160/192 hash algorithmsArd Biesheuvel1-18/+0
2021-01-29crypto: rmd320 - remove RIPE-MD 320 hash algorithmArd Biesheuvel1-6/+0
2021-01-29crypto: rmd256 - remove RIPE-MD 256 hash algorithmArd Biesheuvel1-6/+0
2021-01-29crypto: rmd128 - remove RIPE-MD 128 hash algorithmArd Biesheuvel1-12/+0
2021-01-03crypto: remove cipher routines from public crypto APIArd Biesheuvel1-0/+3
2020-11-06crypto: testmgr - WARN on test failureEric Biggers1-7/+13
2020-11-06crypto: testmgr - always print the actual skcipher driver nameEric Biggers1-20/+16
2020-11-06crypto: testmgr - always print the actual AEAD driver nameEric Biggers1-24/+18
2020-11-06crypto: testmgr - always print the actual hash driver nameEric Biggers1-23/+20
2020-09-25crypto: sm2 - add SM2 test vectors to testmgrTianjia Zhang1-0/+6
2020-09-25crypto: testmgr - Fix potential memory leak in test_akcipher_one()Tianjia Zhang1-4/+7
2020-09-25crypto: testmgr - support test with different ciphertext per encryptionTianjia Zhang1-1/+6
2020-08-20crypto: algapi - Remove skbuff.h inclusionHerbert Xu1-0/+1
2020-08-07mm, treewide: rename kzfree() to kfree_sensitive()Waiman Long1-3/+3
2020-04-01Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Linus Torvalds1-11/+17
2020-03-12crypto: testmgr - do comparison tests before inauthentic input testsEric Biggers1-2/+2
2020-03-12crypto: testmgr - use consistent IV copies for AEADs that need itEric Biggers1-9/+15
2020-02-13crypto/testmgr: enable selftests for paes-s390 ciphersHarald Freudenberger1-0/+36
2019-12-11crypto: testmgr - generate inauthentic AEAD test vectorsEric Biggers1-69/+251
2019-12-11crypto: testmgr - create struct aead_extra_tests_ctxEric Biggers1-71/+99
2019-12-11crypto: testmgr - test setting misaligned keysEric Biggers1-4/+69
2019-12-11crypto: testmgr - check skcipher min_keysizeEric Biggers1-0/+9
2019-12-11crypto: testmgr - don't try to decrypt uninitialized buffersEric Biggers1-4/+16
2019-12-11crypto: skcipher - remove crypto_skcipher::keysizeEric Biggers1-4/+6
2019-11-17crypto: curve25519 - add kpp selftestArd Biesheuvel1-0/+6
2019-11-17crypto: testmgr - add test cases for Blake2sArd Biesheuvel1-0/+24
2019-11-01crypto: testmgr - add test vectors for blake2bDavid Sterba1-0/+28
2019-10-05crypto: testmgr - Added testvectors for the rfc3686(ctr(sm4)) skcipherPascal van Leeuwen1-0/+6
2019-10-05crypto: testmgr - Added testvectors for the ofb(sm4) & cfb(sm4) skciphersPascal van Leeuwen1-0/+12
2019-10-05crypto: testmgr - Added testvectors for the hmac(sm3) ahashPascal van Leeuwen1-0/+6
2019-08-30crypto: essiv - add tests for essiv in cbc(aes)+sha256 modeArd Biesheuvel1-0/+14
2019-07-26crypto: aegis128l/aegis256 - remove x86 and generic implementationsArd Biesheuvel1-12/+0
2019-07-26crypto: morus - remove generic and x86 implementationsArd Biesheuvel1-12/+0
2019-07-26crypto: testmgr - add tests for lzo-rleHannah Pan1-0/+10
2019-07-26crypto: fips - add FIPS test failure notification chainGilad Ben-Yossef1-1/+3
2019-07-08Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Linus Torvalds1-84/+394
2019-06-27crypto: testmgr - dynamically allocate crypto_shashArnd Bergmann1-6/+13
2019-06-27crypto: testmgr - dynamically allocate testvec_configArnd Bergmann1-11/+32
2019-06-20crypto: arc4 - remove cipher implementationArd Biesheuvel1-0/+1
2019-06-13crypto: testmgr - add some more preemption pointsEric Biggers1-0/+6
2019-06-06crypto: xxhash - Implement xxhash supportNikolay Borisov1-0/+7
2019-06-06crypto: testmgr - test the shash APIEric Biggers1-67/+335
2019-05-30treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152Thomas Gleixner1-6/+1
2019-04-25crypto: testmgr - add missing self test entries for protected keysGilad Ben-Yossef1-0/+20
2019-04-25crypto: shash - remove shash_desc::flagsEric Biggers1-2/+0
2019-04-18crypto: testmgr - fuzz AEADs against their generic implementationEric Biggers1-0/+229
2019-04-18crypto: testmgr - fuzz skciphers against their generic implementationEric Biggers1-0/+197
2019-04-18crypto: testmgr - fuzz hashes against their generic implementationEric Biggers1-4/+170
2019-04-18crypto: testmgr - add helpers for fuzzing against generic implementationEric Biggers1-0/+128
2019-04-18crypto: testmgr - identify test vectors by name rather than numberEric Biggers1-87/+96
2019-04-18crypto: testmgr - expand ability to test for errorsEric Biggers1-45/+89
2019-04-18crypto: ecrdsa - add EC-RDSA test vectors to testmgrVitaly Chikunov1-0/+6
2019-04-18X.509: parse public key parameters from x509 for akcipherVitaly Chikunov1-4/+20
2019-04-18crypto: akcipher - new verify API for public key algorithmsVitaly Chikunov1-20/+30
2019-04-08crypto: testmgr - add panic_on_fail module parameterEric Biggers1-2/+6
2019-03-22crypto: testmgr - test the !may_use_simd() fallback codeEric Biggers1-24/+92
2019-03-22crypto: simd,testmgr - introduce crypto_simd_usable()Eric Biggers1-1/+25
2019-03-22crypto: testmgr - remove workaround for AEADs that modify aead_requestEric Biggers1-3/+0
2019-02-22crypto: testmgr - support checking skcipher output IVEric Biggers1-2/+4
2019-02-08crypto: testmgr - check for aead_request corruptionEric Biggers1-0/+44
2019-02-08crypto: testmgr - check for skcipher_request corruptionEric Biggers1-0/+41
2019-02-08crypto: testmgr - convert hash testing to use testvec_configsEric Biggers1-452/+343
2019-02-08crypto: testmgr - convert aead testing to use testvec_configsEric Biggers1-428/+185
2019-02-08crypto: testmgr - convert skcipher testing to use testvec_configsEric Biggers1-270/+245
2019-02-08crypto: testmgr - implement random testvec_config generationEric Biggers1-0/+117
2019-02-08crypto: testmgr - introduce CONFIG_CRYPTO_MANAGER_EXTRA_TESTSEric Biggers1-0/+14
2019-02-08crypto: testmgr - add testvec_config struct and helper functionsEric Biggers1-15/+437
2019-02-08crypto: testmgr - use kmemdupChristopher Diaz Riveros1-6/+3
2019-02-01crypto: testmgr - mark crc32 checksum as FIPS allowedMilan Broz1-0/+1
2019-02-01crypto: testmgr - skip crc32c context test for ahash algorithmsEric Biggers1-4/+10
2019-01-25crypto: clarify name of WEAK_KEY request flagEric Biggers1-7/+7
2019-01-18crypto: testmgr - unify the AEAD encryption and decryption test vectorsEric Biggers1-159/+101
2019-01-18crypto: testmgr - skip AEAD encryption test vectors with novrfy setEric Biggers1-0/+5
2019-01-18crypto: testmgr - handle endianness correctly in alg_test_crc32c()Eric Biggers1-5/+5
2019-01-18crypto: testmgr - split akcipher tests by a key typeVitaly Chikunov1-29/+57
2018-11-20crypto: adiantum - add Adiantum supportEric Biggers1-0/+12
2018-11-20crypto: nhpoly1305 - add NHPoly1305 supportEric Biggers1-0/+6
2018-11-20crypto: chacha - add XChaCha12 supportEric Biggers1-0/+6
2018-11-20crypto: chacha20-generic - add XChaCha20 supportEric Biggers1-0/+6
2018-11-16crypto: streebog - add Streebog test vectorsVitaly Chikunov1-0/+24
2018-11-09crypto: testmgr - mark cts(cbc(aes)) as FIPS allowedGilad Ben-Yossef1-0/+1
2018-11-09crypto: testmgr - add AES-CFB testsDmitry Eremin-Solenikov1-0/+7
2018-10-12crypto: testmgr - fix sizeof() on COMP_BUF_SIZEMichael Schupikov1-3/+3
2018-09-28crypto: testmgr - update sm4 test vectorsGilad Ben-Yossef1-0/+12
2018-09-04crypto: speck - remove SpeckJason A. Donenfeld1-24/+0
2018-07-09crypto: testmgr - add hash finup testsGilad Ben-Yossef1-9/+46
2018-07-01crypto: vmac - remove insecure version with hardcoded nonceEric Biggers1-6/+0
2018-07-01crypto: vmac - add nonced version with big endian digestEric Biggers1-0/+6
2018-06-12treewide: kmalloc() -> kmalloc_array()Kees Cook1-1/+2
2018-05-31crypto: testmgr - eliminate redundant decryption test vectorsEric Biggers1-299/+110
2018-05-27crypto: testmgr - fix testing OPTIONAL_KEY hash algorithmsEric Biggers1-7/+43
2018-05-27crypto: testmgr - remove bfin_crc "hmac(crc32)" test vectorsEric Biggers1-6/+0
2018-05-19crypto: testmgr - Add test vectors for MORUSOndrej Mosnacek1-0/+18
2018-05-19crypto: testmgr - Add test vectors for AEGISOndrej Mosnacek1-0/+27
2018-05-19crypto: testmgr - reorder paes test lexicographicallyGilad Ben-Yossef1-22/+22
2018-05-05crypto: ccree - enable support for hardware keysGilad Ben-Yossef1-0/+43
2018-04-21crypto: testmgr - Allow different compression resultsMahipal Challa1-13/+37
2018-04-21crypto: zstd - Add zstd supportNick Terrell1-0/+10
2018-03-16crypto: testmgr - introduce SM4 testsGilad Ben-Yossef1-0/+9
2018-02-22crypto: speck - add test vectors for Speck64-XTSEric Biggers1-0/+9
2018-02-22crypto: speck - add test vectors for Speck128-XTSEric Biggers1-0/+9
2018-02-22crypto: speck - add support for the Speck block cipherEric Biggers1-0/+18
2018-01-26crypto: testmgr - test misuse of result in ahashKamil Konieczny1-0/+39
2018-01-12crypto: testmgr - change `guard` to unsigned charJoey Pabalinas1-1/+1
2017-11-03crypto: testmgr - move to generic async completionGilad Ben-Yossef1-138/+66
2017-09-22crypto: sm3 - add SM3 test vectorsGilad Ben-Yossef1-0/+6
2017-06-28crypto: testmgr - Reenable sha1/aes in FIPS modeHerbert Xu1-0/+1
2017-06-20crypto: testmgr - add testvector for pkcs1pad(rsa)Stephan Mueller1-4/+29
2017-06-19crypto: testmgr - use consistent format for errorsGilad Ben-Yossef1-9/+9
2017-06-10crypto: testmgr - add genkey kpp testTudor-Dan Ambarus1-11/+65
2017-04-24crypto: scomp - add support for deflate rfc1950 (zlib)Giovanni Cabiddu1-0/+10
2017-04-24crypto: testmgr - Allow ecb(cipher_null) in FIPS modeMilan Broz1-0/+1
2017-04-21crypto: testmgr - replace compression known answer testGiovanni Cabiddu1-3/+26
2017-03-24crypto: testmgr - mark ctr(des3_ede) as fips_allowedMarcelo Cerri1-0/+1
2017-03-09crypto: testmgr - constify all test vectorsEric Biggers1-30/+41
2017-02-11crypto: testmgr - add test cases for cbcmac(aes)Ard Biesheuvel1-0/+7
2017-01-13crypto: testmgr - use calculated count for number of test vectorsArd Biesheuvel1-831/+202
2017-01-13crypto: testmgr - Allocate only the required output size for hash testsAndrew Lutomirski1-4/+5
2017-01-13crypto: testmgr - use kmemdup instead of kmalloc+memcpyEric Biggers1-4/+2
2016-12-27crypto: testmgr - Use heap buffer for acomp test inputLaura Abbott1-2/+28
2016-12-08crypto: testmgr - fix overlap in chunked tests againArd Biesheuvel1-1/+1
2016-12-07crypto: testmgr - avoid overlap in chunked testsArd Biesheuvel1-1/+1
2016-11-28crypto: testmgr - don't use stack buffer in test_acomp()Eric Biggers1-3/+8
2016-11-28crypto: testmgr - Do not test internal algorithmsHerbert Xu1-144/+9
2016-10-25crypto: acomp - update testmgr with support for acompGiovanni Cabiddu1-13/+145
2016-10-02crypto: testmgr - add guard to dst buffer for ahash_exportJan Stancek1-1/+4
2016-08-31crypto: FIPS - allow tests to be disabled in FIPS modeStephan Mueller1-0/+9
2016-08-09crypto: testmgr - fix !x==y confusionYanjiang Jin1-5/+5
2016-07-19crypto: testmgr - Print akcipher algorithm nameHerbert Xu1-2/+4
2016-07-05crypto: testmgr - Set err before proceedingSalvatore Benedetto1-0/+1
2016-07-01crypto: sha3 - Add HMAC-SHA3 test modes and test vectorsraveendra padasalagi1-0/+40
2016-07-01crypto: testmgr - Allow leading zeros in RSAHerbert Xu1-27/+24
2016-06-23crypto: ecdh - Add ECDH software supportSalvatore Benedetto1-0/+10
2016-06-23crypto: dh - Add DH software implementationSalvatore Benedetto1-0/+144
2016-06-20crypto: sha3 - Add SHA-3 Test's in tcryptraveendra padasalagi1-0/+40
2016-05-17Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Linus Torvalds1-0/+9
2016-05-09crypto: testmgr - Use kmalloc memory for RSA inputHerbert Xu1-5/+22
2016-05-05crypto: testmgr - Add a flag allowing the self-tests to be disabled at runtime.Richard W.M. Jones1-0/+9
2016-02-28crypto: testmgr - allow rfc3686 aes-ctr variants in fips mode.Marcus Meissner1-0/+16
2016-02-17crypto: testmgr - mark authenticated ctr(aes) also as FIPS ableMarcus Meissner1-0/+16
2016-02-06crypto: testmgr - mark more algorithms as FIPS compliantMarcus Meissner1-0/+7
2016-02-06crypto: testmgr - fix out of bound read in __test_aead()Jerome Marchand1-2/+3
2016-02-06crypto: testmgr - Add a test case for import()/export()Wang, Rui Y1-0/+133
2016-01-27crypto: compress - remove unused pcomp interfaceJoonsoo Kim1-223/+0
2016-01-25crypto: ansi_cprng - ANSI X9.31 DRNG is not allowed in FIPS 140-2Stephan Mueller1-1/+0