xref: /openbmc/linux/crypto/testmgr.c (revision 05b1d338)
1da7f033dSHerbert Xu /*
2da7f033dSHerbert Xu  * Algorithm testing framework and tests.
3da7f033dSHerbert Xu  *
4da7f033dSHerbert Xu  * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
5da7f033dSHerbert Xu  * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
6da7f033dSHerbert Xu  * Copyright (c) 2007 Nokia Siemens Networks
7da7f033dSHerbert Xu  * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
8da7f033dSHerbert Xu  *
969435b94SAdrian Hoban  * Updated RFC4106 AES-GCM testing.
1069435b94SAdrian Hoban  *    Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
1169435b94SAdrian Hoban  *             Adrian Hoban <adrian.hoban@intel.com>
1269435b94SAdrian Hoban  *             Gabriele Paoloni <gabriele.paoloni@intel.com>
1369435b94SAdrian Hoban  *             Tadeusz Struk (tadeusz.struk@intel.com)
1469435b94SAdrian Hoban  *    Copyright (c) 2010, Intel Corporation.
1569435b94SAdrian Hoban  *
16da7f033dSHerbert Xu  * This program is free software; you can redistribute it and/or modify it
17da7f033dSHerbert Xu  * under the terms of the GNU General Public License as published by the Free
18da7f033dSHerbert Xu  * Software Foundation; either version 2 of the License, or (at your option)
19da7f033dSHerbert Xu  * any later version.
20da7f033dSHerbert Xu  *
21da7f033dSHerbert Xu  */
22da7f033dSHerbert Xu 
23da7f033dSHerbert Xu #include <crypto/hash.h>
24da7f033dSHerbert Xu #include <linux/err.h>
25da7f033dSHerbert Xu #include <linux/module.h>
26da7f033dSHerbert Xu #include <linux/scatterlist.h>
27da7f033dSHerbert Xu #include <linux/slab.h>
28da7f033dSHerbert Xu #include <linux/string.h>
297647d6ceSJarod Wilson #include <crypto/rng.h>
3064d1cdfbSStephan Mueller #include <crypto/drbg.h>
31da7f033dSHerbert Xu 
32da7f033dSHerbert Xu #include "internal.h"
330b767f96SAlexander Shishkin 
34326a6346SHerbert Xu #ifdef CONFIG_CRYPTO_MANAGER_DISABLE_TESTS
350b767f96SAlexander Shishkin 
360b767f96SAlexander Shishkin /* a perfect nop */
370b767f96SAlexander Shishkin int alg_test(const char *driver, const char *alg, u32 type, u32 mask)
380b767f96SAlexander Shishkin {
390b767f96SAlexander Shishkin 	return 0;
400b767f96SAlexander Shishkin }
410b767f96SAlexander Shishkin 
420b767f96SAlexander Shishkin #else
430b767f96SAlexander Shishkin 
44da7f033dSHerbert Xu #include "testmgr.h"
45da7f033dSHerbert Xu 
46da7f033dSHerbert Xu /*
47da7f033dSHerbert Xu  * Need slab memory for testing (size in number of pages).
48da7f033dSHerbert Xu  */
49da7f033dSHerbert Xu #define XBUFSIZE	8
50da7f033dSHerbert Xu 
51da7f033dSHerbert Xu /*
52da7f033dSHerbert Xu  * Indexes into the xbuf to simulate cross-page access.
53da7f033dSHerbert Xu  */
54da7f033dSHerbert Xu #define IDX1		32
55da7f033dSHerbert Xu #define IDX2		32400
56da7f033dSHerbert Xu #define IDX3		1
57da7f033dSHerbert Xu #define IDX4		8193
58da7f033dSHerbert Xu #define IDX5		22222
59da7f033dSHerbert Xu #define IDX6		17101
60da7f033dSHerbert Xu #define IDX7		27333
61da7f033dSHerbert Xu #define IDX8		3000
62da7f033dSHerbert Xu 
63da7f033dSHerbert Xu /*
64da7f033dSHerbert Xu * Used by test_cipher()
65da7f033dSHerbert Xu */
66da7f033dSHerbert Xu #define ENCRYPT 1
67da7f033dSHerbert Xu #define DECRYPT 0
68da7f033dSHerbert Xu 
69da7f033dSHerbert Xu struct tcrypt_result {
70da7f033dSHerbert Xu 	struct completion completion;
71da7f033dSHerbert Xu 	int err;
72da7f033dSHerbert Xu };
73da7f033dSHerbert Xu 
74da7f033dSHerbert Xu struct aead_test_suite {
75da7f033dSHerbert Xu 	struct {
76da7f033dSHerbert Xu 		struct aead_testvec *vecs;
77da7f033dSHerbert Xu 		unsigned int count;
78da7f033dSHerbert Xu 	} enc, dec;
79da7f033dSHerbert Xu };
80da7f033dSHerbert Xu 
81da7f033dSHerbert Xu struct cipher_test_suite {
82da7f033dSHerbert Xu 	struct {
83da7f033dSHerbert Xu 		struct cipher_testvec *vecs;
84da7f033dSHerbert Xu 		unsigned int count;
85da7f033dSHerbert Xu 	} enc, dec;
86da7f033dSHerbert Xu };
87da7f033dSHerbert Xu 
88da7f033dSHerbert Xu struct comp_test_suite {
89da7f033dSHerbert Xu 	struct {
90da7f033dSHerbert Xu 		struct comp_testvec *vecs;
91da7f033dSHerbert Xu 		unsigned int count;
92da7f033dSHerbert Xu 	} comp, decomp;
93da7f033dSHerbert Xu };
94da7f033dSHerbert Xu 
958064efb8SGeert Uytterhoeven struct pcomp_test_suite {
968064efb8SGeert Uytterhoeven 	struct {
978064efb8SGeert Uytterhoeven 		struct pcomp_testvec *vecs;
988064efb8SGeert Uytterhoeven 		unsigned int count;
998064efb8SGeert Uytterhoeven 	} comp, decomp;
1008064efb8SGeert Uytterhoeven };
1018064efb8SGeert Uytterhoeven 
102da7f033dSHerbert Xu struct hash_test_suite {
103da7f033dSHerbert Xu 	struct hash_testvec *vecs;
104da7f033dSHerbert Xu 	unsigned int count;
105da7f033dSHerbert Xu };
106da7f033dSHerbert Xu 
1077647d6ceSJarod Wilson struct cprng_test_suite {
1087647d6ceSJarod Wilson 	struct cprng_testvec *vecs;
1097647d6ceSJarod Wilson 	unsigned int count;
1107647d6ceSJarod Wilson };
1117647d6ceSJarod Wilson 
11264d1cdfbSStephan Mueller struct drbg_test_suite {
11364d1cdfbSStephan Mueller 	struct drbg_testvec *vecs;
11464d1cdfbSStephan Mueller 	unsigned int count;
11564d1cdfbSStephan Mueller };
11664d1cdfbSStephan Mueller 
117da7f033dSHerbert Xu struct alg_test_desc {
118da7f033dSHerbert Xu 	const char *alg;
119da7f033dSHerbert Xu 	int (*test)(const struct alg_test_desc *desc, const char *driver,
120da7f033dSHerbert Xu 		    u32 type, u32 mask);
121a1915d51SJarod Wilson 	int fips_allowed;	/* set if alg is allowed in fips mode */
122da7f033dSHerbert Xu 
123da7f033dSHerbert Xu 	union {
124da7f033dSHerbert Xu 		struct aead_test_suite aead;
125da7f033dSHerbert Xu 		struct cipher_test_suite cipher;
126da7f033dSHerbert Xu 		struct comp_test_suite comp;
1278064efb8SGeert Uytterhoeven 		struct pcomp_test_suite pcomp;
128da7f033dSHerbert Xu 		struct hash_test_suite hash;
1297647d6ceSJarod Wilson 		struct cprng_test_suite cprng;
13064d1cdfbSStephan Mueller 		struct drbg_test_suite drbg;
131da7f033dSHerbert Xu 	} suite;
132da7f033dSHerbert Xu };
133da7f033dSHerbert Xu 
134da7f033dSHerbert Xu static unsigned int IDX[8] = { IDX1, IDX2, IDX3, IDX4, IDX5, IDX6, IDX7, IDX8 };
135da7f033dSHerbert Xu 
136da7f033dSHerbert Xu static void hexdump(unsigned char *buf, unsigned int len)
137da7f033dSHerbert Xu {
138da7f033dSHerbert Xu 	print_hex_dump(KERN_CONT, "", DUMP_PREFIX_OFFSET,
139da7f033dSHerbert Xu 			16, 1,
140da7f033dSHerbert Xu 			buf, len, false);
141da7f033dSHerbert Xu }
142da7f033dSHerbert Xu 
143da7f033dSHerbert Xu static void tcrypt_complete(struct crypto_async_request *req, int err)
144da7f033dSHerbert Xu {
145da7f033dSHerbert Xu 	struct tcrypt_result *res = req->data;
146da7f033dSHerbert Xu 
147da7f033dSHerbert Xu 	if (err == -EINPROGRESS)
148da7f033dSHerbert Xu 		return;
149da7f033dSHerbert Xu 
150da7f033dSHerbert Xu 	res->err = err;
151da7f033dSHerbert Xu 	complete(&res->completion);
152da7f033dSHerbert Xu }
153da7f033dSHerbert Xu 
154f8b0d4d0SHerbert Xu static int testmgr_alloc_buf(char *buf[XBUFSIZE])
155f8b0d4d0SHerbert Xu {
156f8b0d4d0SHerbert Xu 	int i;
157f8b0d4d0SHerbert Xu 
158f8b0d4d0SHerbert Xu 	for (i = 0; i < XBUFSIZE; i++) {
159f8b0d4d0SHerbert Xu 		buf[i] = (void *)__get_free_page(GFP_KERNEL);
160f8b0d4d0SHerbert Xu 		if (!buf[i])
161f8b0d4d0SHerbert Xu 			goto err_free_buf;
162f8b0d4d0SHerbert Xu 	}
163f8b0d4d0SHerbert Xu 
164f8b0d4d0SHerbert Xu 	return 0;
165f8b0d4d0SHerbert Xu 
166f8b0d4d0SHerbert Xu err_free_buf:
167f8b0d4d0SHerbert Xu 	while (i-- > 0)
168f8b0d4d0SHerbert Xu 		free_page((unsigned long)buf[i]);
169f8b0d4d0SHerbert Xu 
170f8b0d4d0SHerbert Xu 	return -ENOMEM;
171f8b0d4d0SHerbert Xu }
172f8b0d4d0SHerbert Xu 
173f8b0d4d0SHerbert Xu static void testmgr_free_buf(char *buf[XBUFSIZE])
174f8b0d4d0SHerbert Xu {
175f8b0d4d0SHerbert Xu 	int i;
176f8b0d4d0SHerbert Xu 
177f8b0d4d0SHerbert Xu 	for (i = 0; i < XBUFSIZE; i++)
178f8b0d4d0SHerbert Xu 		free_page((unsigned long)buf[i]);
179f8b0d4d0SHerbert Xu }
180f8b0d4d0SHerbert Xu 
181a8f1a052SDavid S. Miller static int do_one_async_hash_op(struct ahash_request *req,
182a8f1a052SDavid S. Miller 				struct tcrypt_result *tr,
183a8f1a052SDavid S. Miller 				int ret)
184a8f1a052SDavid S. Miller {
185a8f1a052SDavid S. Miller 	if (ret == -EINPROGRESS || ret == -EBUSY) {
186a8f1a052SDavid S. Miller 		ret = wait_for_completion_interruptible(&tr->completion);
187a8f1a052SDavid S. Miller 		if (!ret)
188a8f1a052SDavid S. Miller 			ret = tr->err;
18916735d02SWolfram Sang 		reinit_completion(&tr->completion);
190a8f1a052SDavid S. Miller 	}
191a8f1a052SDavid S. Miller 	return ret;
192a8f1a052SDavid S. Miller }
193a8f1a052SDavid S. Miller 
194da5ffe11SJussi Kivilinna static int __test_hash(struct crypto_ahash *tfm, struct hash_testvec *template,
195da5ffe11SJussi Kivilinna 		       unsigned int tcount, bool use_digest,
196da5ffe11SJussi Kivilinna 		       const int align_offset)
197da7f033dSHerbert Xu {
198da7f033dSHerbert Xu 	const char *algo = crypto_tfm_alg_driver_name(crypto_ahash_tfm(tfm));
199da7f033dSHerbert Xu 	unsigned int i, j, k, temp;
200da7f033dSHerbert Xu 	struct scatterlist sg[8];
20129b77e5dSHoria Geanta 	char *result;
20229b77e5dSHoria Geanta 	char *key;
203da7f033dSHerbert Xu 	struct ahash_request *req;
204da7f033dSHerbert Xu 	struct tcrypt_result tresult;
205da7f033dSHerbert Xu 	void *hash_buff;
206f8b0d4d0SHerbert Xu 	char *xbuf[XBUFSIZE];
207f8b0d4d0SHerbert Xu 	int ret = -ENOMEM;
208f8b0d4d0SHerbert Xu 
20929b77e5dSHoria Geanta 	result = kmalloc(MAX_DIGEST_SIZE, GFP_KERNEL);
21029b77e5dSHoria Geanta 	if (!result)
21129b77e5dSHoria Geanta 		return ret;
21229b77e5dSHoria Geanta 	key = kmalloc(MAX_KEYLEN, GFP_KERNEL);
21329b77e5dSHoria Geanta 	if (!key)
21429b77e5dSHoria Geanta 		goto out_nobuf;
215f8b0d4d0SHerbert Xu 	if (testmgr_alloc_buf(xbuf))
216f8b0d4d0SHerbert Xu 		goto out_nobuf;
217da7f033dSHerbert Xu 
218da7f033dSHerbert Xu 	init_completion(&tresult.completion);
219da7f033dSHerbert Xu 
220da7f033dSHerbert Xu 	req = ahash_request_alloc(tfm, GFP_KERNEL);
221da7f033dSHerbert Xu 	if (!req) {
222da7f033dSHerbert Xu 		printk(KERN_ERR "alg: hash: Failed to allocate request for "
223da7f033dSHerbert Xu 		       "%s\n", algo);
224da7f033dSHerbert Xu 		goto out_noreq;
225da7f033dSHerbert Xu 	}
226da7f033dSHerbert Xu 	ahash_request_set_callback(req, CRYPTO_TFM_REQ_MAY_BACKLOG,
227da7f033dSHerbert Xu 				   tcrypt_complete, &tresult);
228da7f033dSHerbert Xu 
229a0cfae59SHerbert Xu 	j = 0;
230da7f033dSHerbert Xu 	for (i = 0; i < tcount; i++) {
231a0cfae59SHerbert Xu 		if (template[i].np)
232a0cfae59SHerbert Xu 			continue;
233a0cfae59SHerbert Xu 
234da5ffe11SJussi Kivilinna 		ret = -EINVAL;
235da5ffe11SJussi Kivilinna 		if (WARN_ON(align_offset + template[i].psize > PAGE_SIZE))
236da5ffe11SJussi Kivilinna 			goto out;
237da5ffe11SJussi Kivilinna 
238a0cfae59SHerbert Xu 		j++;
23929b77e5dSHoria Geanta 		memset(result, 0, MAX_DIGEST_SIZE);
240da7f033dSHerbert Xu 
241da7f033dSHerbert Xu 		hash_buff = xbuf[0];
242da5ffe11SJussi Kivilinna 		hash_buff += align_offset;
243da7f033dSHerbert Xu 
244da7f033dSHerbert Xu 		memcpy(hash_buff, template[i].plaintext, template[i].psize);
245da7f033dSHerbert Xu 		sg_init_one(&sg[0], hash_buff, template[i].psize);
246da7f033dSHerbert Xu 
247da7f033dSHerbert Xu 		if (template[i].ksize) {
248da7f033dSHerbert Xu 			crypto_ahash_clear_flags(tfm, ~0);
24929b77e5dSHoria Geanta 			if (template[i].ksize > MAX_KEYLEN) {
25029b77e5dSHoria Geanta 				pr_err("alg: hash: setkey failed on test %d for %s: key size %d > %d\n",
25129b77e5dSHoria Geanta 				       j, algo, template[i].ksize, MAX_KEYLEN);
25229b77e5dSHoria Geanta 				ret = -EINVAL;
25329b77e5dSHoria Geanta 				goto out;
25429b77e5dSHoria Geanta 			}
25529b77e5dSHoria Geanta 			memcpy(key, template[i].key, template[i].ksize);
25629b77e5dSHoria Geanta 			ret = crypto_ahash_setkey(tfm, key, template[i].ksize);
257da7f033dSHerbert Xu 			if (ret) {
258da7f033dSHerbert Xu 				printk(KERN_ERR "alg: hash: setkey failed on "
259a0cfae59SHerbert Xu 				       "test %d for %s: ret=%d\n", j, algo,
260da7f033dSHerbert Xu 				       -ret);
261da7f033dSHerbert Xu 				goto out;
262da7f033dSHerbert Xu 			}
263da7f033dSHerbert Xu 		}
264da7f033dSHerbert Xu 
265da7f033dSHerbert Xu 		ahash_request_set_crypt(req, sg, result, template[i].psize);
266a8f1a052SDavid S. Miller 		if (use_digest) {
267a8f1a052SDavid S. Miller 			ret = do_one_async_hash_op(req, &tresult,
268a8f1a052SDavid S. Miller 						   crypto_ahash_digest(req));
269a8f1a052SDavid S. Miller 			if (ret) {
270a8f1a052SDavid S. Miller 				pr_err("alg: hash: digest failed on test %d "
271a0cfae59SHerbert Xu 				       "for %s: ret=%d\n", j, algo, -ret);
272da7f033dSHerbert Xu 				goto out;
273da7f033dSHerbert Xu 			}
274a8f1a052SDavid S. Miller 		} else {
275a8f1a052SDavid S. Miller 			ret = do_one_async_hash_op(req, &tresult,
276a8f1a052SDavid S. Miller 						   crypto_ahash_init(req));
277a8f1a052SDavid S. Miller 			if (ret) {
278a8f1a052SDavid S. Miller 				pr_err("alt: hash: init failed on test %d "
279a8f1a052SDavid S. Miller 				       "for %s: ret=%d\n", j, algo, -ret);
280a8f1a052SDavid S. Miller 				goto out;
281a8f1a052SDavid S. Miller 			}
282a8f1a052SDavid S. Miller 			ret = do_one_async_hash_op(req, &tresult,
283a8f1a052SDavid S. Miller 						   crypto_ahash_update(req));
284a8f1a052SDavid S. Miller 			if (ret) {
285a8f1a052SDavid S. Miller 				pr_err("alt: hash: update failed on test %d "
286a8f1a052SDavid S. Miller 				       "for %s: ret=%d\n", j, algo, -ret);
287a8f1a052SDavid S. Miller 				goto out;
288a8f1a052SDavid S. Miller 			}
289a8f1a052SDavid S. Miller 			ret = do_one_async_hash_op(req, &tresult,
290a8f1a052SDavid S. Miller 						   crypto_ahash_final(req));
291a8f1a052SDavid S. Miller 			if (ret) {
292a8f1a052SDavid S. Miller 				pr_err("alt: hash: final failed on test %d "
293a8f1a052SDavid S. Miller 				       "for %s: ret=%d\n", j, algo, -ret);
294a8f1a052SDavid S. Miller 				goto out;
295a8f1a052SDavid S. Miller 			}
296a8f1a052SDavid S. Miller 		}
297da7f033dSHerbert Xu 
298da7f033dSHerbert Xu 		if (memcmp(result, template[i].digest,
299da7f033dSHerbert Xu 			   crypto_ahash_digestsize(tfm))) {
300da7f033dSHerbert Xu 			printk(KERN_ERR "alg: hash: Test %d failed for %s\n",
301a0cfae59SHerbert Xu 			       j, algo);
302da7f033dSHerbert Xu 			hexdump(result, crypto_ahash_digestsize(tfm));
303da7f033dSHerbert Xu 			ret = -EINVAL;
304da7f033dSHerbert Xu 			goto out;
305da7f033dSHerbert Xu 		}
306da7f033dSHerbert Xu 	}
307da7f033dSHerbert Xu 
308da7f033dSHerbert Xu 	j = 0;
309da7f033dSHerbert Xu 	for (i = 0; i < tcount; i++) {
310da5ffe11SJussi Kivilinna 		/* alignment tests are only done with continuous buffers */
311da5ffe11SJussi Kivilinna 		if (align_offset != 0)
312da5ffe11SJussi Kivilinna 			break;
313da5ffe11SJussi Kivilinna 
314da7f033dSHerbert Xu 		if (template[i].np) {
315da7f033dSHerbert Xu 			j++;
31629b77e5dSHoria Geanta 			memset(result, 0, MAX_DIGEST_SIZE);
317da7f033dSHerbert Xu 
318da7f033dSHerbert Xu 			temp = 0;
319da7f033dSHerbert Xu 			sg_init_table(sg, template[i].np);
320fd57f22aSHerbert Xu 			ret = -EINVAL;
321da7f033dSHerbert Xu 			for (k = 0; k < template[i].np; k++) {
322fd57f22aSHerbert Xu 				if (WARN_ON(offset_in_page(IDX[k]) +
323fd57f22aSHerbert Xu 					    template[i].tap[k] > PAGE_SIZE))
324fd57f22aSHerbert Xu 					goto out;
325da7f033dSHerbert Xu 				sg_set_buf(&sg[k],
326da7f033dSHerbert Xu 					   memcpy(xbuf[IDX[k] >> PAGE_SHIFT] +
327da7f033dSHerbert Xu 						  offset_in_page(IDX[k]),
328da7f033dSHerbert Xu 						  template[i].plaintext + temp,
329da7f033dSHerbert Xu 						  template[i].tap[k]),
330da7f033dSHerbert Xu 					   template[i].tap[k]);
331da7f033dSHerbert Xu 				temp += template[i].tap[k];
332da7f033dSHerbert Xu 			}
333da7f033dSHerbert Xu 
334da7f033dSHerbert Xu 			if (template[i].ksize) {
33529b77e5dSHoria Geanta 				if (template[i].ksize > MAX_KEYLEN) {
33629b77e5dSHoria Geanta 					pr_err("alg: hash: setkey failed on test %d for %s: key size %d > %d\n",
33729b77e5dSHoria Geanta 					       j, algo, template[i].ksize,
33829b77e5dSHoria Geanta 					       MAX_KEYLEN);
33929b77e5dSHoria Geanta 					ret = -EINVAL;
34029b77e5dSHoria Geanta 					goto out;
34129b77e5dSHoria Geanta 				}
342da7f033dSHerbert Xu 				crypto_ahash_clear_flags(tfm, ~0);
34329b77e5dSHoria Geanta 				memcpy(key, template[i].key, template[i].ksize);
34429b77e5dSHoria Geanta 				ret = crypto_ahash_setkey(tfm, key,
345da7f033dSHerbert Xu 							  template[i].ksize);
346da7f033dSHerbert Xu 
347da7f033dSHerbert Xu 				if (ret) {
348da7f033dSHerbert Xu 					printk(KERN_ERR "alg: hash: setkey "
349da7f033dSHerbert Xu 					       "failed on chunking test %d "
350da7f033dSHerbert Xu 					       "for %s: ret=%d\n", j, algo,
351da7f033dSHerbert Xu 					       -ret);
352da7f033dSHerbert Xu 					goto out;
353da7f033dSHerbert Xu 				}
354da7f033dSHerbert Xu 			}
355da7f033dSHerbert Xu 
356da7f033dSHerbert Xu 			ahash_request_set_crypt(req, sg, result,
357da7f033dSHerbert Xu 						template[i].psize);
358da7f033dSHerbert Xu 			ret = crypto_ahash_digest(req);
359da7f033dSHerbert Xu 			switch (ret) {
360da7f033dSHerbert Xu 			case 0:
361da7f033dSHerbert Xu 				break;
362da7f033dSHerbert Xu 			case -EINPROGRESS:
363da7f033dSHerbert Xu 			case -EBUSY:
364da7f033dSHerbert Xu 				ret = wait_for_completion_interruptible(
365da7f033dSHerbert Xu 					&tresult.completion);
366da7f033dSHerbert Xu 				if (!ret && !(ret = tresult.err)) {
36716735d02SWolfram Sang 					reinit_completion(&tresult.completion);
368da7f033dSHerbert Xu 					break;
369da7f033dSHerbert Xu 				}
370da7f033dSHerbert Xu 				/* fall through */
371da7f033dSHerbert Xu 			default:
372da7f033dSHerbert Xu 				printk(KERN_ERR "alg: hash: digest failed "
373da7f033dSHerbert Xu 				       "on chunking test %d for %s: "
374da7f033dSHerbert Xu 				       "ret=%d\n", j, algo, -ret);
375da7f033dSHerbert Xu 				goto out;
376da7f033dSHerbert Xu 			}
377da7f033dSHerbert Xu 
378da7f033dSHerbert Xu 			if (memcmp(result, template[i].digest,
379da7f033dSHerbert Xu 				   crypto_ahash_digestsize(tfm))) {
380da7f033dSHerbert Xu 				printk(KERN_ERR "alg: hash: Chunking test %d "
381da7f033dSHerbert Xu 				       "failed for %s\n", j, algo);
382da7f033dSHerbert Xu 				hexdump(result, crypto_ahash_digestsize(tfm));
383da7f033dSHerbert Xu 				ret = -EINVAL;
384da7f033dSHerbert Xu 				goto out;
385da7f033dSHerbert Xu 			}
386da7f033dSHerbert Xu 		}
387da7f033dSHerbert Xu 	}
388da7f033dSHerbert Xu 
389da7f033dSHerbert Xu 	ret = 0;
390da7f033dSHerbert Xu 
391da7f033dSHerbert Xu out:
392da7f033dSHerbert Xu 	ahash_request_free(req);
393da7f033dSHerbert Xu out_noreq:
394f8b0d4d0SHerbert Xu 	testmgr_free_buf(xbuf);
395f8b0d4d0SHerbert Xu out_nobuf:
39629b77e5dSHoria Geanta 	kfree(key);
39729b77e5dSHoria Geanta 	kfree(result);
398da7f033dSHerbert Xu 	return ret;
399da7f033dSHerbert Xu }
400da7f033dSHerbert Xu 
401da5ffe11SJussi Kivilinna static int test_hash(struct crypto_ahash *tfm, struct hash_testvec *template,
402da5ffe11SJussi Kivilinna 		     unsigned int tcount, bool use_digest)
403da5ffe11SJussi Kivilinna {
404da5ffe11SJussi Kivilinna 	unsigned int alignmask;
405da5ffe11SJussi Kivilinna 	int ret;
406da5ffe11SJussi Kivilinna 
407da5ffe11SJussi Kivilinna 	ret = __test_hash(tfm, template, tcount, use_digest, 0);
408da5ffe11SJussi Kivilinna 	if (ret)
409da5ffe11SJussi Kivilinna 		return ret;
410da5ffe11SJussi Kivilinna 
411da5ffe11SJussi Kivilinna 	/* test unaligned buffers, check with one byte offset */
412da5ffe11SJussi Kivilinna 	ret = __test_hash(tfm, template, tcount, use_digest, 1);
413da5ffe11SJussi Kivilinna 	if (ret)
414da5ffe11SJussi Kivilinna 		return ret;
415da5ffe11SJussi Kivilinna 
416da5ffe11SJussi Kivilinna 	alignmask = crypto_tfm_alg_alignmask(&tfm->base);
417da5ffe11SJussi Kivilinna 	if (alignmask) {
418da5ffe11SJussi Kivilinna 		/* Check if alignment mask for tfm is correctly set. */
419da5ffe11SJussi Kivilinna 		ret = __test_hash(tfm, template, tcount, use_digest,
420da5ffe11SJussi Kivilinna 				  alignmask + 1);
421da5ffe11SJussi Kivilinna 		if (ret)
422da5ffe11SJussi Kivilinna 			return ret;
423da5ffe11SJussi Kivilinna 	}
424da5ffe11SJussi Kivilinna 
425da5ffe11SJussi Kivilinna 	return 0;
426da5ffe11SJussi Kivilinna }
427da5ffe11SJussi Kivilinna 
428d8a32ac2SJussi Kivilinna static int __test_aead(struct crypto_aead *tfm, int enc,
429d8a32ac2SJussi Kivilinna 		       struct aead_testvec *template, unsigned int tcount,
43058dcf548SJussi Kivilinna 		       const bool diff_dst, const int align_offset)
431da7f033dSHerbert Xu {
432da7f033dSHerbert Xu 	const char *algo = crypto_tfm_alg_driver_name(crypto_aead_tfm(tfm));
433da7f033dSHerbert Xu 	unsigned int i, j, k, n, temp;
434f8b0d4d0SHerbert Xu 	int ret = -ENOMEM;
435da7f033dSHerbert Xu 	char *q;
436da7f033dSHerbert Xu 	char *key;
437da7f033dSHerbert Xu 	struct aead_request *req;
438d8a32ac2SJussi Kivilinna 	struct scatterlist *sg;
439d8a32ac2SJussi Kivilinna 	struct scatterlist *asg;
440d8a32ac2SJussi Kivilinna 	struct scatterlist *sgout;
441d8a32ac2SJussi Kivilinna 	const char *e, *d;
442da7f033dSHerbert Xu 	struct tcrypt_result result;
443da7f033dSHerbert Xu 	unsigned int authsize;
444da7f033dSHerbert Xu 	void *input;
445d8a32ac2SJussi Kivilinna 	void *output;
446da7f033dSHerbert Xu 	void *assoc;
4479bac019dSTadeusz Struk 	char *iv;
448f8b0d4d0SHerbert Xu 	char *xbuf[XBUFSIZE];
449d8a32ac2SJussi Kivilinna 	char *xoutbuf[XBUFSIZE];
450f8b0d4d0SHerbert Xu 	char *axbuf[XBUFSIZE];
451f8b0d4d0SHerbert Xu 
4529bac019dSTadeusz Struk 	iv = kzalloc(MAX_IVLEN, GFP_KERNEL);
4539bac019dSTadeusz Struk 	if (!iv)
4549bac019dSTadeusz Struk 		return ret;
45529b77e5dSHoria Geanta 	key = kmalloc(MAX_KEYLEN, GFP_KERNEL);
45629b77e5dSHoria Geanta 	if (!key)
45729b77e5dSHoria Geanta 		goto out_noxbuf;
458f8b0d4d0SHerbert Xu 	if (testmgr_alloc_buf(xbuf))
459f8b0d4d0SHerbert Xu 		goto out_noxbuf;
460f8b0d4d0SHerbert Xu 	if (testmgr_alloc_buf(axbuf))
461f8b0d4d0SHerbert Xu 		goto out_noaxbuf;
462d8a32ac2SJussi Kivilinna 	if (diff_dst && testmgr_alloc_buf(xoutbuf))
463d8a32ac2SJussi Kivilinna 		goto out_nooutbuf;
464d8a32ac2SJussi Kivilinna 
465d8a32ac2SJussi Kivilinna 	/* avoid "the frame size is larger than 1024 bytes" compiler warning */
466d8a32ac2SJussi Kivilinna 	sg = kmalloc(sizeof(*sg) * 8 * (diff_dst ? 3 : 2), GFP_KERNEL);
467d8a32ac2SJussi Kivilinna 	if (!sg)
468d8a32ac2SJussi Kivilinna 		goto out_nosg;
469d8a32ac2SJussi Kivilinna 	asg = &sg[8];
470d8a32ac2SJussi Kivilinna 	sgout = &asg[8];
471d8a32ac2SJussi Kivilinna 
472d8a32ac2SJussi Kivilinna 	if (diff_dst)
473d8a32ac2SJussi Kivilinna 		d = "-ddst";
474d8a32ac2SJussi Kivilinna 	else
475d8a32ac2SJussi Kivilinna 		d = "";
476d8a32ac2SJussi Kivilinna 
477da7f033dSHerbert Xu 	if (enc == ENCRYPT)
478da7f033dSHerbert Xu 		e = "encryption";
479da7f033dSHerbert Xu 	else
480da7f033dSHerbert Xu 		e = "decryption";
481da7f033dSHerbert Xu 
482da7f033dSHerbert Xu 	init_completion(&result.completion);
483da7f033dSHerbert Xu 
484da7f033dSHerbert Xu 	req = aead_request_alloc(tfm, GFP_KERNEL);
485da7f033dSHerbert Xu 	if (!req) {
486d8a32ac2SJussi Kivilinna 		pr_err("alg: aead%s: Failed to allocate request for %s\n",
487d8a32ac2SJussi Kivilinna 		       d, algo);
488da7f033dSHerbert Xu 		goto out;
489da7f033dSHerbert Xu 	}
490da7f033dSHerbert Xu 
491da7f033dSHerbert Xu 	aead_request_set_callback(req, CRYPTO_TFM_REQ_MAY_BACKLOG,
492da7f033dSHerbert Xu 				  tcrypt_complete, &result);
493da7f033dSHerbert Xu 
494da7f033dSHerbert Xu 	for (i = 0, j = 0; i < tcount; i++) {
49505b1d338SCristian Stoica 		if (template[i].np)
49605b1d338SCristian Stoica 			continue;
49705b1d338SCristian Stoica 
498da7f033dSHerbert Xu 		j++;
499da7f033dSHerbert Xu 
50058dcf548SJussi Kivilinna 		/* some templates have no input data but they will
501da7f033dSHerbert Xu 		 * touch input
502da7f033dSHerbert Xu 		 */
503da7f033dSHerbert Xu 		input = xbuf[0];
50458dcf548SJussi Kivilinna 		input += align_offset;
505da7f033dSHerbert Xu 		assoc = axbuf[0];
506da7f033dSHerbert Xu 
507fd57f22aSHerbert Xu 		ret = -EINVAL;
50858dcf548SJussi Kivilinna 		if (WARN_ON(align_offset + template[i].ilen >
50958dcf548SJussi Kivilinna 			    PAGE_SIZE || template[i].alen > PAGE_SIZE))
510fd57f22aSHerbert Xu 			goto out;
511fd57f22aSHerbert Xu 
512da7f033dSHerbert Xu 		memcpy(input, template[i].input, template[i].ilen);
513da7f033dSHerbert Xu 		memcpy(assoc, template[i].assoc, template[i].alen);
514da7f033dSHerbert Xu 		if (template[i].iv)
515da7f033dSHerbert Xu 			memcpy(iv, template[i].iv, MAX_IVLEN);
516da7f033dSHerbert Xu 		else
517da7f033dSHerbert Xu 			memset(iv, 0, MAX_IVLEN);
518da7f033dSHerbert Xu 
519da7f033dSHerbert Xu 		crypto_aead_clear_flags(tfm, ~0);
520da7f033dSHerbert Xu 		if (template[i].wk)
52105b1d338SCristian Stoica 			crypto_aead_set_flags(tfm, CRYPTO_TFM_REQ_WEAK_KEY);
522da7f033dSHerbert Xu 
52329b77e5dSHoria Geanta 		if (template[i].klen > MAX_KEYLEN) {
52429b77e5dSHoria Geanta 			pr_err("alg: aead%s: setkey failed on test %d for %s: key size %d > %d\n",
52529b77e5dSHoria Geanta 			       d, j, algo, template[i].klen,
52629b77e5dSHoria Geanta 			       MAX_KEYLEN);
52729b77e5dSHoria Geanta 			ret = -EINVAL;
52829b77e5dSHoria Geanta 			goto out;
52929b77e5dSHoria Geanta 		}
53029b77e5dSHoria Geanta 		memcpy(key, template[i].key, template[i].klen);
531da7f033dSHerbert Xu 
53205b1d338SCristian Stoica 		ret = crypto_aead_setkey(tfm, key, template[i].klen);
533da7f033dSHerbert Xu 		if (!ret == template[i].fail) {
534d8a32ac2SJussi Kivilinna 			pr_err("alg: aead%s: setkey failed on test %d for %s: flags=%x\n",
535d8a32ac2SJussi Kivilinna 			       d, j, algo, crypto_aead_get_flags(tfm));
536da7f033dSHerbert Xu 			goto out;
537da7f033dSHerbert Xu 		} else if (ret)
538da7f033dSHerbert Xu 			continue;
539da7f033dSHerbert Xu 
540da7f033dSHerbert Xu 		authsize = abs(template[i].rlen - template[i].ilen);
541da7f033dSHerbert Xu 		ret = crypto_aead_setauthsize(tfm, authsize);
542da7f033dSHerbert Xu 		if (ret) {
543d8a32ac2SJussi Kivilinna 			pr_err("alg: aead%s: Failed to set authsize to %u on test %d for %s\n",
544d8a32ac2SJussi Kivilinna 			       d, authsize, j, algo);
545da7f033dSHerbert Xu 			goto out;
546da7f033dSHerbert Xu 		}
547da7f033dSHerbert Xu 
548d8a32ac2SJussi Kivilinna 		if (diff_dst) {
549d8a32ac2SJussi Kivilinna 			output = xoutbuf[0];
55058dcf548SJussi Kivilinna 			output += align_offset;
5518ec25c51SHoria Geanta 			sg_init_one(&sg[0], input, template[i].ilen);
55205b1d338SCristian Stoica 			sg_init_one(&sgout[0], output, template[i].rlen);
5538ec25c51SHoria Geanta 		} else {
5548ec25c51SHoria Geanta 			sg_init_one(&sg[0], input,
55505b1d338SCristian Stoica 				    template[i].ilen + (enc ? authsize : 0));
556d8a32ac2SJussi Kivilinna 			output = input;
557d8a32ac2SJussi Kivilinna 		}
558d8a32ac2SJussi Kivilinna 
559da7f033dSHerbert Xu 		sg_init_one(&asg[0], assoc, template[i].alen);
560da7f033dSHerbert Xu 
561d8a32ac2SJussi Kivilinna 		aead_request_set_crypt(req, sg, (diff_dst) ? sgout : sg,
562da7f033dSHerbert Xu 				       template[i].ilen, iv);
563da7f033dSHerbert Xu 
564da7f033dSHerbert Xu 		aead_request_set_assoc(req, asg, template[i].alen);
565da7f033dSHerbert Xu 
56605b1d338SCristian Stoica 		ret = enc ? crypto_aead_encrypt(req) : crypto_aead_decrypt(req);
567da7f033dSHerbert Xu 
568da7f033dSHerbert Xu 		switch (ret) {
569da7f033dSHerbert Xu 		case 0:
570e44a1b44SJarod Wilson 			if (template[i].novrfy) {
571e44a1b44SJarod Wilson 				/* verification was supposed to fail */
572d8a32ac2SJussi Kivilinna 				pr_err("alg: aead%s: %s failed on test %d for %s: ret was 0, expected -EBADMSG\n",
573d8a32ac2SJussi Kivilinna 				       d, e, j, algo);
574e44a1b44SJarod Wilson 				/* so really, we got a bad message */
575e44a1b44SJarod Wilson 				ret = -EBADMSG;
576e44a1b44SJarod Wilson 				goto out;
577e44a1b44SJarod Wilson 			}
578da7f033dSHerbert Xu 			break;
579da7f033dSHerbert Xu 		case -EINPROGRESS:
580da7f033dSHerbert Xu 		case -EBUSY:
581da7f033dSHerbert Xu 			ret = wait_for_completion_interruptible(
582da7f033dSHerbert Xu 				&result.completion);
583da7f033dSHerbert Xu 			if (!ret && !(ret = result.err)) {
58416735d02SWolfram Sang 				reinit_completion(&result.completion);
585da7f033dSHerbert Xu 				break;
586da7f033dSHerbert Xu 			}
587e44a1b44SJarod Wilson 		case -EBADMSG:
588e44a1b44SJarod Wilson 			if (template[i].novrfy)
589e44a1b44SJarod Wilson 				/* verification failure was expected */
590e44a1b44SJarod Wilson 				continue;
591da7f033dSHerbert Xu 			/* fall through */
592da7f033dSHerbert Xu 		default:
593d8a32ac2SJussi Kivilinna 			pr_err("alg: aead%s: %s failed on test %d for %s: ret=%d\n",
594d8a32ac2SJussi Kivilinna 			       d, e, j, algo, -ret);
595da7f033dSHerbert Xu 			goto out;
596da7f033dSHerbert Xu 		}
597da7f033dSHerbert Xu 
598d8a32ac2SJussi Kivilinna 		q = output;
599da7f033dSHerbert Xu 		if (memcmp(q, template[i].result, template[i].rlen)) {
600d8a32ac2SJussi Kivilinna 			pr_err("alg: aead%s: Test %d failed on %s for %s\n",
601d8a32ac2SJussi Kivilinna 			       d, j, e, algo);
602da7f033dSHerbert Xu 			hexdump(q, template[i].rlen);
603da7f033dSHerbert Xu 			ret = -EINVAL;
604da7f033dSHerbert Xu 			goto out;
605da7f033dSHerbert Xu 		}
606da7f033dSHerbert Xu 	}
607da7f033dSHerbert Xu 
608da7f033dSHerbert Xu 	for (i = 0, j = 0; i < tcount; i++) {
60958dcf548SJussi Kivilinna 		/* alignment tests are only done with continuous buffers */
61058dcf548SJussi Kivilinna 		if (align_offset != 0)
61158dcf548SJussi Kivilinna 			break;
61258dcf548SJussi Kivilinna 
61305b1d338SCristian Stoica 		if (!template[i].np)
61405b1d338SCristian Stoica 			continue;
61505b1d338SCristian Stoica 
616da7f033dSHerbert Xu 		j++;
617da7f033dSHerbert Xu 
618da7f033dSHerbert Xu 		if (template[i].iv)
619da7f033dSHerbert Xu 			memcpy(iv, template[i].iv, MAX_IVLEN);
620da7f033dSHerbert Xu 		else
621da7f033dSHerbert Xu 			memset(iv, 0, MAX_IVLEN);
622da7f033dSHerbert Xu 
623da7f033dSHerbert Xu 		crypto_aead_clear_flags(tfm, ~0);
624da7f033dSHerbert Xu 		if (template[i].wk)
62505b1d338SCristian Stoica 			crypto_aead_set_flags(tfm, CRYPTO_TFM_REQ_WEAK_KEY);
62629b77e5dSHoria Geanta 		if (template[i].klen > MAX_KEYLEN) {
62729b77e5dSHoria Geanta 			pr_err("alg: aead%s: setkey failed on test %d for %s: key size %d > %d\n",
62805b1d338SCristian Stoica 			       d, j, algo, template[i].klen, MAX_KEYLEN);
62929b77e5dSHoria Geanta 			ret = -EINVAL;
63029b77e5dSHoria Geanta 			goto out;
63129b77e5dSHoria Geanta 		}
63229b77e5dSHoria Geanta 		memcpy(key, template[i].key, template[i].klen);
633da7f033dSHerbert Xu 
634da7f033dSHerbert Xu 		ret = crypto_aead_setkey(tfm, key, template[i].klen);
635da7f033dSHerbert Xu 		if (!ret == template[i].fail) {
636d8a32ac2SJussi Kivilinna 			pr_err("alg: aead%s: setkey failed on chunk test %d for %s: flags=%x\n",
637d8a32ac2SJussi Kivilinna 			       d, j, algo, crypto_aead_get_flags(tfm));
638da7f033dSHerbert Xu 			goto out;
639da7f033dSHerbert Xu 		} else if (ret)
640da7f033dSHerbert Xu 			continue;
641da7f033dSHerbert Xu 
642da7f033dSHerbert Xu 		authsize = abs(template[i].rlen - template[i].ilen);
643da7f033dSHerbert Xu 
644da7f033dSHerbert Xu 		ret = -EINVAL;
645da7f033dSHerbert Xu 		sg_init_table(sg, template[i].np);
646d8a32ac2SJussi Kivilinna 		if (diff_dst)
647d8a32ac2SJussi Kivilinna 			sg_init_table(sgout, template[i].np);
648da7f033dSHerbert Xu 		for (k = 0, temp = 0; k < template[i].np; k++) {
649da7f033dSHerbert Xu 			if (WARN_ON(offset_in_page(IDX[k]) +
650da7f033dSHerbert Xu 				    template[i].tap[k] > PAGE_SIZE))
651da7f033dSHerbert Xu 				goto out;
652da7f033dSHerbert Xu 
65305b1d338SCristian Stoica 			q = xbuf[IDX[k] >> PAGE_SHIFT] + offset_in_page(IDX[k]);
65405b1d338SCristian Stoica 			memcpy(q, template[i].input + temp, template[i].tap[k]);
655da7f033dSHerbert Xu 			sg_set_buf(&sg[k], q, template[i].tap[k]);
656d8a32ac2SJussi Kivilinna 
657d8a32ac2SJussi Kivilinna 			if (diff_dst) {
658d8a32ac2SJussi Kivilinna 				q = xoutbuf[IDX[k] >> PAGE_SHIFT] +
659d8a32ac2SJussi Kivilinna 				    offset_in_page(IDX[k]);
660d8a32ac2SJussi Kivilinna 
661d8a32ac2SJussi Kivilinna 				memset(q, 0, template[i].tap[k]);
662d8a32ac2SJussi Kivilinna 
66305b1d338SCristian Stoica 				sg_set_buf(&sgout[k], q, template[i].tap[k]);
664d8a32ac2SJussi Kivilinna 			}
665d8a32ac2SJussi Kivilinna 
6668ec25c51SHoria Geanta 			n = template[i].tap[k];
6678ec25c51SHoria Geanta 			if (k == template[i].np - 1 && enc)
6688ec25c51SHoria Geanta 				n += authsize;
6698ec25c51SHoria Geanta 			if (offset_in_page(q) + n < PAGE_SIZE)
6708ec25c51SHoria Geanta 				q[n] = 0;
6718ec25c51SHoria Geanta 
672da7f033dSHerbert Xu 			temp += template[i].tap[k];
673da7f033dSHerbert Xu 		}
674da7f033dSHerbert Xu 
675da7f033dSHerbert Xu 		ret = crypto_aead_setauthsize(tfm, authsize);
676da7f033dSHerbert Xu 		if (ret) {
677d8a32ac2SJussi Kivilinna 			pr_err("alg: aead%s: Failed to set authsize to %u on chunk test %d for %s\n",
678d8a32ac2SJussi Kivilinna 			       d, authsize, j, algo);
679da7f033dSHerbert Xu 			goto out;
680da7f033dSHerbert Xu 		}
681da7f033dSHerbert Xu 
682da7f033dSHerbert Xu 		if (enc) {
683da7f033dSHerbert Xu 			if (WARN_ON(sg[k - 1].offset +
684da7f033dSHerbert Xu 				    sg[k - 1].length + authsize >
685da7f033dSHerbert Xu 				    PAGE_SIZE)) {
686da7f033dSHerbert Xu 				ret = -EINVAL;
687da7f033dSHerbert Xu 				goto out;
688da7f033dSHerbert Xu 			}
689da7f033dSHerbert Xu 
690d8a32ac2SJussi Kivilinna 			if (diff_dst)
691d8a32ac2SJussi Kivilinna 				sgout[k - 1].length += authsize;
6928ec25c51SHoria Geanta 			else
6938ec25c51SHoria Geanta 				sg[k - 1].length += authsize;
694da7f033dSHerbert Xu 		}
695da7f033dSHerbert Xu 
696da7f033dSHerbert Xu 		sg_init_table(asg, template[i].anp);
697fd57f22aSHerbert Xu 		ret = -EINVAL;
698da7f033dSHerbert Xu 		for (k = 0, temp = 0; k < template[i].anp; k++) {
699fd57f22aSHerbert Xu 			if (WARN_ON(offset_in_page(IDX[k]) +
700fd57f22aSHerbert Xu 				    template[i].atap[k] > PAGE_SIZE))
701fd57f22aSHerbert Xu 				goto out;
702da7f033dSHerbert Xu 			sg_set_buf(&asg[k],
703da7f033dSHerbert Xu 				   memcpy(axbuf[IDX[k] >> PAGE_SHIFT] +
704da7f033dSHerbert Xu 					  offset_in_page(IDX[k]),
705da7f033dSHerbert Xu 					  template[i].assoc + temp,
706da7f033dSHerbert Xu 					  template[i].atap[k]),
707da7f033dSHerbert Xu 				   template[i].atap[k]);
708da7f033dSHerbert Xu 			temp += template[i].atap[k];
709da7f033dSHerbert Xu 		}
710da7f033dSHerbert Xu 
711d8a32ac2SJussi Kivilinna 		aead_request_set_crypt(req, sg, (diff_dst) ? sgout : sg,
712da7f033dSHerbert Xu 				       template[i].ilen,
713da7f033dSHerbert Xu 				       iv);
714da7f033dSHerbert Xu 
715da7f033dSHerbert Xu 		aead_request_set_assoc(req, asg, template[i].alen);
716da7f033dSHerbert Xu 
71705b1d338SCristian Stoica 		ret = enc ? crypto_aead_encrypt(req) : crypto_aead_decrypt(req);
718da7f033dSHerbert Xu 
719da7f033dSHerbert Xu 		switch (ret) {
720da7f033dSHerbert Xu 		case 0:
721e44a1b44SJarod Wilson 			if (template[i].novrfy) {
722e44a1b44SJarod Wilson 				/* verification was supposed to fail */
723d8a32ac2SJussi Kivilinna 				pr_err("alg: aead%s: %s failed on chunk test %d for %s: ret was 0, expected -EBADMSG\n",
724d8a32ac2SJussi Kivilinna 				       d, e, j, algo);
725e44a1b44SJarod Wilson 				/* so really, we got a bad message */
726e44a1b44SJarod Wilson 				ret = -EBADMSG;
727e44a1b44SJarod Wilson 				goto out;
728e44a1b44SJarod Wilson 			}
729da7f033dSHerbert Xu 			break;
730da7f033dSHerbert Xu 		case -EINPROGRESS:
731da7f033dSHerbert Xu 		case -EBUSY:
732da7f033dSHerbert Xu 			ret = wait_for_completion_interruptible(
733da7f033dSHerbert Xu 				&result.completion);
734da7f033dSHerbert Xu 			if (!ret && !(ret = result.err)) {
73516735d02SWolfram Sang 				reinit_completion(&result.completion);
736da7f033dSHerbert Xu 				break;
737da7f033dSHerbert Xu 			}
738e44a1b44SJarod Wilson 		case -EBADMSG:
739e44a1b44SJarod Wilson 			if (template[i].novrfy)
740e44a1b44SJarod Wilson 				/* verification failure was expected */
741e44a1b44SJarod Wilson 				continue;
742da7f033dSHerbert Xu 			/* fall through */
743da7f033dSHerbert Xu 		default:
744d8a32ac2SJussi Kivilinna 			pr_err("alg: aead%s: %s failed on chunk test %d for %s: ret=%d\n",
745d8a32ac2SJussi Kivilinna 			       d, e, j, algo, -ret);
746da7f033dSHerbert Xu 			goto out;
747da7f033dSHerbert Xu 		}
748da7f033dSHerbert Xu 
749da7f033dSHerbert Xu 		ret = -EINVAL;
750da7f033dSHerbert Xu 		for (k = 0, temp = 0; k < template[i].np; k++) {
751d8a32ac2SJussi Kivilinna 			if (diff_dst)
752d8a32ac2SJussi Kivilinna 				q = xoutbuf[IDX[k] >> PAGE_SHIFT] +
753d8a32ac2SJussi Kivilinna 				    offset_in_page(IDX[k]);
754d8a32ac2SJussi Kivilinna 			else
755da7f033dSHerbert Xu 				q = xbuf[IDX[k] >> PAGE_SHIFT] +
756da7f033dSHerbert Xu 				    offset_in_page(IDX[k]);
757da7f033dSHerbert Xu 
758da7f033dSHerbert Xu 			n = template[i].tap[k];
759da7f033dSHerbert Xu 			if (k == template[i].np - 1)
760da7f033dSHerbert Xu 				n += enc ? authsize : -authsize;
761da7f033dSHerbert Xu 
762da7f033dSHerbert Xu 			if (memcmp(q, template[i].result + temp, n)) {
763d8a32ac2SJussi Kivilinna 				pr_err("alg: aead%s: Chunk test %d failed on %s at page %u for %s\n",
764d8a32ac2SJussi Kivilinna 				       d, j, e, k, algo);
765da7f033dSHerbert Xu 				hexdump(q, n);
766da7f033dSHerbert Xu 				goto out;
767da7f033dSHerbert Xu 			}
768da7f033dSHerbert Xu 
769da7f033dSHerbert Xu 			q += n;
770da7f033dSHerbert Xu 			if (k == template[i].np - 1 && !enc) {
771d8a32ac2SJussi Kivilinna 				if (!diff_dst &&
772d8a32ac2SJussi Kivilinna 					memcmp(q, template[i].input +
773da7f033dSHerbert Xu 					      temp + n, authsize))
774da7f033dSHerbert Xu 					n = authsize;
775da7f033dSHerbert Xu 				else
776da7f033dSHerbert Xu 					n = 0;
777da7f033dSHerbert Xu 			} else {
77805b1d338SCristian Stoica 				for (n = 0; offset_in_page(q + n) && q[n]; n++)
779da7f033dSHerbert Xu 					;
780da7f033dSHerbert Xu 			}
781da7f033dSHerbert Xu 			if (n) {
782d8a32ac2SJussi Kivilinna 				pr_err("alg: aead%s: Result buffer corruption in chunk test %d on %s at page %u for %s: %u bytes:\n",
783d8a32ac2SJussi Kivilinna 				       d, j, e, k, algo, n);
784da7f033dSHerbert Xu 				hexdump(q, n);
785da7f033dSHerbert Xu 				goto out;
786da7f033dSHerbert Xu 			}
787da7f033dSHerbert Xu 
788da7f033dSHerbert Xu 			temp += template[i].tap[k];
789da7f033dSHerbert Xu 		}
790da7f033dSHerbert Xu 	}
791da7f033dSHerbert Xu 
792da7f033dSHerbert Xu 	ret = 0;
793da7f033dSHerbert Xu 
794da7f033dSHerbert Xu out:
795da7f033dSHerbert Xu 	aead_request_free(req);
796d8a32ac2SJussi Kivilinna 	kfree(sg);
797d8a32ac2SJussi Kivilinna out_nosg:
798d8a32ac2SJussi Kivilinna 	if (diff_dst)
799d8a32ac2SJussi Kivilinna 		testmgr_free_buf(xoutbuf);
800d8a32ac2SJussi Kivilinna out_nooutbuf:
801f8b0d4d0SHerbert Xu 	testmgr_free_buf(axbuf);
802f8b0d4d0SHerbert Xu out_noaxbuf:
803f8b0d4d0SHerbert Xu 	testmgr_free_buf(xbuf);
804f8b0d4d0SHerbert Xu out_noxbuf:
80529b77e5dSHoria Geanta 	kfree(key);
8069bac019dSTadeusz Struk 	kfree(iv);
807da7f033dSHerbert Xu 	return ret;
808da7f033dSHerbert Xu }
809da7f033dSHerbert Xu 
810d8a32ac2SJussi Kivilinna static int test_aead(struct crypto_aead *tfm, int enc,
811d8a32ac2SJussi Kivilinna 		     struct aead_testvec *template, unsigned int tcount)
812d8a32ac2SJussi Kivilinna {
81358dcf548SJussi Kivilinna 	unsigned int alignmask;
814d8a32ac2SJussi Kivilinna 	int ret;
815d8a32ac2SJussi Kivilinna 
816d8a32ac2SJussi Kivilinna 	/* test 'dst == src' case */
81758dcf548SJussi Kivilinna 	ret = __test_aead(tfm, enc, template, tcount, false, 0);
818d8a32ac2SJussi Kivilinna 	if (ret)
819d8a32ac2SJussi Kivilinna 		return ret;
820d8a32ac2SJussi Kivilinna 
821d8a32ac2SJussi Kivilinna 	/* test 'dst != src' case */
82258dcf548SJussi Kivilinna 	ret = __test_aead(tfm, enc, template, tcount, true, 0);
82358dcf548SJussi Kivilinna 	if (ret)
82458dcf548SJussi Kivilinna 		return ret;
82558dcf548SJussi Kivilinna 
82658dcf548SJussi Kivilinna 	/* test unaligned buffers, check with one byte offset */
82758dcf548SJussi Kivilinna 	ret = __test_aead(tfm, enc, template, tcount, true, 1);
82858dcf548SJussi Kivilinna 	if (ret)
82958dcf548SJussi Kivilinna 		return ret;
83058dcf548SJussi Kivilinna 
83158dcf548SJussi Kivilinna 	alignmask = crypto_tfm_alg_alignmask(&tfm->base);
83258dcf548SJussi Kivilinna 	if (alignmask) {
83358dcf548SJussi Kivilinna 		/* Check if alignment mask for tfm is correctly set. */
83458dcf548SJussi Kivilinna 		ret = __test_aead(tfm, enc, template, tcount, true,
83558dcf548SJussi Kivilinna 				  alignmask + 1);
83658dcf548SJussi Kivilinna 		if (ret)
83758dcf548SJussi Kivilinna 			return ret;
83858dcf548SJussi Kivilinna 	}
83958dcf548SJussi Kivilinna 
84058dcf548SJussi Kivilinna 	return 0;
841d8a32ac2SJussi Kivilinna }
842d8a32ac2SJussi Kivilinna 
8431aa4ecd9SHerbert Xu static int test_cipher(struct crypto_cipher *tfm, int enc,
8441aa4ecd9SHerbert Xu 		       struct cipher_testvec *template, unsigned int tcount)
8451aa4ecd9SHerbert Xu {
8461aa4ecd9SHerbert Xu 	const char *algo = crypto_tfm_alg_driver_name(crypto_cipher_tfm(tfm));
8471aa4ecd9SHerbert Xu 	unsigned int i, j, k;
8481aa4ecd9SHerbert Xu 	char *q;
8491aa4ecd9SHerbert Xu 	const char *e;
8501aa4ecd9SHerbert Xu 	void *data;
851f8b0d4d0SHerbert Xu 	char *xbuf[XBUFSIZE];
852f8b0d4d0SHerbert Xu 	int ret = -ENOMEM;
853f8b0d4d0SHerbert Xu 
854f8b0d4d0SHerbert Xu 	if (testmgr_alloc_buf(xbuf))
855f8b0d4d0SHerbert Xu 		goto out_nobuf;
8561aa4ecd9SHerbert Xu 
8571aa4ecd9SHerbert Xu 	if (enc == ENCRYPT)
8581aa4ecd9SHerbert Xu 	        e = "encryption";
8591aa4ecd9SHerbert Xu 	else
8601aa4ecd9SHerbert Xu 		e = "decryption";
8611aa4ecd9SHerbert Xu 
8621aa4ecd9SHerbert Xu 	j = 0;
8631aa4ecd9SHerbert Xu 	for (i = 0; i < tcount; i++) {
8641aa4ecd9SHerbert Xu 		if (template[i].np)
8651aa4ecd9SHerbert Xu 			continue;
8661aa4ecd9SHerbert Xu 
8671aa4ecd9SHerbert Xu 		j++;
8681aa4ecd9SHerbert Xu 
869fd57f22aSHerbert Xu 		ret = -EINVAL;
870fd57f22aSHerbert Xu 		if (WARN_ON(template[i].ilen > PAGE_SIZE))
871fd57f22aSHerbert Xu 			goto out;
872fd57f22aSHerbert Xu 
8731aa4ecd9SHerbert Xu 		data = xbuf[0];
8741aa4ecd9SHerbert Xu 		memcpy(data, template[i].input, template[i].ilen);
8751aa4ecd9SHerbert Xu 
8761aa4ecd9SHerbert Xu 		crypto_cipher_clear_flags(tfm, ~0);
8771aa4ecd9SHerbert Xu 		if (template[i].wk)
8781aa4ecd9SHerbert Xu 			crypto_cipher_set_flags(tfm, CRYPTO_TFM_REQ_WEAK_KEY);
8791aa4ecd9SHerbert Xu 
8801aa4ecd9SHerbert Xu 		ret = crypto_cipher_setkey(tfm, template[i].key,
8811aa4ecd9SHerbert Xu 					   template[i].klen);
8821aa4ecd9SHerbert Xu 		if (!ret == template[i].fail) {
8831aa4ecd9SHerbert Xu 			printk(KERN_ERR "alg: cipher: setkey failed "
8841aa4ecd9SHerbert Xu 			       "on test %d for %s: flags=%x\n", j,
8851aa4ecd9SHerbert Xu 			       algo, crypto_cipher_get_flags(tfm));
8861aa4ecd9SHerbert Xu 			goto out;
8871aa4ecd9SHerbert Xu 		} else if (ret)
8881aa4ecd9SHerbert Xu 			continue;
8891aa4ecd9SHerbert Xu 
8901aa4ecd9SHerbert Xu 		for (k = 0; k < template[i].ilen;
8911aa4ecd9SHerbert Xu 		     k += crypto_cipher_blocksize(tfm)) {
8921aa4ecd9SHerbert Xu 			if (enc)
8931aa4ecd9SHerbert Xu 				crypto_cipher_encrypt_one(tfm, data + k,
8941aa4ecd9SHerbert Xu 							  data + k);
8951aa4ecd9SHerbert Xu 			else
8961aa4ecd9SHerbert Xu 				crypto_cipher_decrypt_one(tfm, data + k,
8971aa4ecd9SHerbert Xu 							  data + k);
8981aa4ecd9SHerbert Xu 		}
8991aa4ecd9SHerbert Xu 
9001aa4ecd9SHerbert Xu 		q = data;
9011aa4ecd9SHerbert Xu 		if (memcmp(q, template[i].result, template[i].rlen)) {
9021aa4ecd9SHerbert Xu 			printk(KERN_ERR "alg: cipher: Test %d failed "
9031aa4ecd9SHerbert Xu 			       "on %s for %s\n", j, e, algo);
9041aa4ecd9SHerbert Xu 			hexdump(q, template[i].rlen);
9051aa4ecd9SHerbert Xu 			ret = -EINVAL;
9061aa4ecd9SHerbert Xu 			goto out;
9071aa4ecd9SHerbert Xu 		}
9081aa4ecd9SHerbert Xu 	}
9091aa4ecd9SHerbert Xu 
9101aa4ecd9SHerbert Xu 	ret = 0;
9111aa4ecd9SHerbert Xu 
9121aa4ecd9SHerbert Xu out:
913f8b0d4d0SHerbert Xu 	testmgr_free_buf(xbuf);
914f8b0d4d0SHerbert Xu out_nobuf:
9151aa4ecd9SHerbert Xu 	return ret;
9161aa4ecd9SHerbert Xu }
9171aa4ecd9SHerbert Xu 
91808d6af8cSJussi Kivilinna static int __test_skcipher(struct crypto_ablkcipher *tfm, int enc,
91908d6af8cSJussi Kivilinna 			   struct cipher_testvec *template, unsigned int tcount,
9203a338f20SJussi Kivilinna 			   const bool diff_dst, const int align_offset)
921da7f033dSHerbert Xu {
922da7f033dSHerbert Xu 	const char *algo =
923da7f033dSHerbert Xu 		crypto_tfm_alg_driver_name(crypto_ablkcipher_tfm(tfm));
924da7f033dSHerbert Xu 	unsigned int i, j, k, n, temp;
925da7f033dSHerbert Xu 	char *q;
926da7f033dSHerbert Xu 	struct ablkcipher_request *req;
927da7f033dSHerbert Xu 	struct scatterlist sg[8];
92808d6af8cSJussi Kivilinna 	struct scatterlist sgout[8];
92908d6af8cSJussi Kivilinna 	const char *e, *d;
930da7f033dSHerbert Xu 	struct tcrypt_result result;
931da7f033dSHerbert Xu 	void *data;
932da7f033dSHerbert Xu 	char iv[MAX_IVLEN];
933f8b0d4d0SHerbert Xu 	char *xbuf[XBUFSIZE];
93408d6af8cSJussi Kivilinna 	char *xoutbuf[XBUFSIZE];
935f8b0d4d0SHerbert Xu 	int ret = -ENOMEM;
936f8b0d4d0SHerbert Xu 
937f8b0d4d0SHerbert Xu 	if (testmgr_alloc_buf(xbuf))
938f8b0d4d0SHerbert Xu 		goto out_nobuf;
939da7f033dSHerbert Xu 
94008d6af8cSJussi Kivilinna 	if (diff_dst && testmgr_alloc_buf(xoutbuf))
94108d6af8cSJussi Kivilinna 		goto out_nooutbuf;
94208d6af8cSJussi Kivilinna 
94308d6af8cSJussi Kivilinna 	if (diff_dst)
94408d6af8cSJussi Kivilinna 		d = "-ddst";
94508d6af8cSJussi Kivilinna 	else
94608d6af8cSJussi Kivilinna 		d = "";
94708d6af8cSJussi Kivilinna 
948da7f033dSHerbert Xu 	if (enc == ENCRYPT)
949da7f033dSHerbert Xu 	        e = "encryption";
950da7f033dSHerbert Xu 	else
951da7f033dSHerbert Xu 		e = "decryption";
952da7f033dSHerbert Xu 
953da7f033dSHerbert Xu 	init_completion(&result.completion);
954da7f033dSHerbert Xu 
955da7f033dSHerbert Xu 	req = ablkcipher_request_alloc(tfm, GFP_KERNEL);
956da7f033dSHerbert Xu 	if (!req) {
95708d6af8cSJussi Kivilinna 		pr_err("alg: skcipher%s: Failed to allocate request for %s\n",
95808d6af8cSJussi Kivilinna 		       d, algo);
959da7f033dSHerbert Xu 		goto out;
960da7f033dSHerbert Xu 	}
961da7f033dSHerbert Xu 
962da7f033dSHerbert Xu 	ablkcipher_request_set_callback(req, CRYPTO_TFM_REQ_MAY_BACKLOG,
963da7f033dSHerbert Xu 					tcrypt_complete, &result);
964da7f033dSHerbert Xu 
965da7f033dSHerbert Xu 	j = 0;
966da7f033dSHerbert Xu 	for (i = 0; i < tcount; i++) {
967da7f033dSHerbert Xu 		if (template[i].iv)
968da7f033dSHerbert Xu 			memcpy(iv, template[i].iv, MAX_IVLEN);
969da7f033dSHerbert Xu 		else
970da7f033dSHerbert Xu 			memset(iv, 0, MAX_IVLEN);
971da7f033dSHerbert Xu 
972f44d83d1SJussi Kivilinna 		if (!(template[i].np) || (template[i].also_non_np)) {
973da7f033dSHerbert Xu 			j++;
974da7f033dSHerbert Xu 
975fd57f22aSHerbert Xu 			ret = -EINVAL;
9763a338f20SJussi Kivilinna 			if (WARN_ON(align_offset + template[i].ilen >
9773a338f20SJussi Kivilinna 				    PAGE_SIZE))
978fd57f22aSHerbert Xu 				goto out;
979fd57f22aSHerbert Xu 
980da7f033dSHerbert Xu 			data = xbuf[0];
9813a338f20SJussi Kivilinna 			data += align_offset;
982da7f033dSHerbert Xu 			memcpy(data, template[i].input, template[i].ilen);
983da7f033dSHerbert Xu 
984da7f033dSHerbert Xu 			crypto_ablkcipher_clear_flags(tfm, ~0);
985da7f033dSHerbert Xu 			if (template[i].wk)
986da7f033dSHerbert Xu 				crypto_ablkcipher_set_flags(
987da7f033dSHerbert Xu 					tfm, CRYPTO_TFM_REQ_WEAK_KEY);
988da7f033dSHerbert Xu 
989da7f033dSHerbert Xu 			ret = crypto_ablkcipher_setkey(tfm, template[i].key,
990da7f033dSHerbert Xu 						       template[i].klen);
991da7f033dSHerbert Xu 			if (!ret == template[i].fail) {
99208d6af8cSJussi Kivilinna 				pr_err("alg: skcipher%s: setkey failed on test %d for %s: flags=%x\n",
99308d6af8cSJussi Kivilinna 				       d, j, algo,
99408d6af8cSJussi Kivilinna 				       crypto_ablkcipher_get_flags(tfm));
995da7f033dSHerbert Xu 				goto out;
996da7f033dSHerbert Xu 			} else if (ret)
997da7f033dSHerbert Xu 				continue;
998da7f033dSHerbert Xu 
999da7f033dSHerbert Xu 			sg_init_one(&sg[0], data, template[i].ilen);
100008d6af8cSJussi Kivilinna 			if (diff_dst) {
100108d6af8cSJussi Kivilinna 				data = xoutbuf[0];
10023a338f20SJussi Kivilinna 				data += align_offset;
100308d6af8cSJussi Kivilinna 				sg_init_one(&sgout[0], data, template[i].ilen);
100408d6af8cSJussi Kivilinna 			}
1005da7f033dSHerbert Xu 
100608d6af8cSJussi Kivilinna 			ablkcipher_request_set_crypt(req, sg,
100708d6af8cSJussi Kivilinna 						     (diff_dst) ? sgout : sg,
1008da7f033dSHerbert Xu 						     template[i].ilen, iv);
1009da7f033dSHerbert Xu 			ret = enc ?
1010da7f033dSHerbert Xu 				crypto_ablkcipher_encrypt(req) :
1011da7f033dSHerbert Xu 				crypto_ablkcipher_decrypt(req);
1012da7f033dSHerbert Xu 
1013da7f033dSHerbert Xu 			switch (ret) {
1014da7f033dSHerbert Xu 			case 0:
1015da7f033dSHerbert Xu 				break;
1016da7f033dSHerbert Xu 			case -EINPROGRESS:
1017da7f033dSHerbert Xu 			case -EBUSY:
1018da7f033dSHerbert Xu 				ret = wait_for_completion_interruptible(
1019da7f033dSHerbert Xu 					&result.completion);
1020da7f033dSHerbert Xu 				if (!ret && !((ret = result.err))) {
102116735d02SWolfram Sang 					reinit_completion(&result.completion);
1022da7f033dSHerbert Xu 					break;
1023da7f033dSHerbert Xu 				}
1024da7f033dSHerbert Xu 				/* fall through */
1025da7f033dSHerbert Xu 			default:
102608d6af8cSJussi Kivilinna 				pr_err("alg: skcipher%s: %s failed on test %d for %s: ret=%d\n",
102708d6af8cSJussi Kivilinna 				       d, e, j, algo, -ret);
1028da7f033dSHerbert Xu 				goto out;
1029da7f033dSHerbert Xu 			}
1030da7f033dSHerbert Xu 
1031da7f033dSHerbert Xu 			q = data;
1032da7f033dSHerbert Xu 			if (memcmp(q, template[i].result, template[i].rlen)) {
103308d6af8cSJussi Kivilinna 				pr_err("alg: skcipher%s: Test %d failed on %s for %s\n",
103408d6af8cSJussi Kivilinna 				       d, j, e, algo);
1035da7f033dSHerbert Xu 				hexdump(q, template[i].rlen);
1036da7f033dSHerbert Xu 				ret = -EINVAL;
1037da7f033dSHerbert Xu 				goto out;
1038da7f033dSHerbert Xu 			}
1039da7f033dSHerbert Xu 		}
1040da7f033dSHerbert Xu 	}
1041da7f033dSHerbert Xu 
1042da7f033dSHerbert Xu 	j = 0;
1043da7f033dSHerbert Xu 	for (i = 0; i < tcount; i++) {
10443a338f20SJussi Kivilinna 		/* alignment tests are only done with continuous buffers */
10453a338f20SJussi Kivilinna 		if (align_offset != 0)
10463a338f20SJussi Kivilinna 			break;
1047da7f033dSHerbert Xu 
1048da7f033dSHerbert Xu 		if (template[i].iv)
1049da7f033dSHerbert Xu 			memcpy(iv, template[i].iv, MAX_IVLEN);
1050da7f033dSHerbert Xu 		else
1051da7f033dSHerbert Xu 			memset(iv, 0, MAX_IVLEN);
1052da7f033dSHerbert Xu 
1053da7f033dSHerbert Xu 		if (template[i].np) {
1054da7f033dSHerbert Xu 			j++;
1055da7f033dSHerbert Xu 
1056da7f033dSHerbert Xu 			crypto_ablkcipher_clear_flags(tfm, ~0);
1057da7f033dSHerbert Xu 			if (template[i].wk)
1058da7f033dSHerbert Xu 				crypto_ablkcipher_set_flags(
1059da7f033dSHerbert Xu 					tfm, CRYPTO_TFM_REQ_WEAK_KEY);
1060da7f033dSHerbert Xu 
1061da7f033dSHerbert Xu 			ret = crypto_ablkcipher_setkey(tfm, template[i].key,
1062da7f033dSHerbert Xu 						       template[i].klen);
1063da7f033dSHerbert Xu 			if (!ret == template[i].fail) {
106408d6af8cSJussi Kivilinna 				pr_err("alg: skcipher%s: setkey failed on chunk test %d for %s: flags=%x\n",
106508d6af8cSJussi Kivilinna 				       d, j, algo,
1066da7f033dSHerbert Xu 				       crypto_ablkcipher_get_flags(tfm));
1067da7f033dSHerbert Xu 				goto out;
1068da7f033dSHerbert Xu 			} else if (ret)
1069da7f033dSHerbert Xu 				continue;
1070da7f033dSHerbert Xu 
1071da7f033dSHerbert Xu 			temp = 0;
1072da7f033dSHerbert Xu 			ret = -EINVAL;
1073da7f033dSHerbert Xu 			sg_init_table(sg, template[i].np);
107408d6af8cSJussi Kivilinna 			if (diff_dst)
107508d6af8cSJussi Kivilinna 				sg_init_table(sgout, template[i].np);
1076da7f033dSHerbert Xu 			for (k = 0; k < template[i].np; k++) {
1077da7f033dSHerbert Xu 				if (WARN_ON(offset_in_page(IDX[k]) +
1078da7f033dSHerbert Xu 					    template[i].tap[k] > PAGE_SIZE))
1079da7f033dSHerbert Xu 					goto out;
1080da7f033dSHerbert Xu 
1081da7f033dSHerbert Xu 				q = xbuf[IDX[k] >> PAGE_SHIFT] +
1082da7f033dSHerbert Xu 				    offset_in_page(IDX[k]);
1083da7f033dSHerbert Xu 
1084da7f033dSHerbert Xu 				memcpy(q, template[i].input + temp,
1085da7f033dSHerbert Xu 				       template[i].tap[k]);
1086da7f033dSHerbert Xu 
1087da7f033dSHerbert Xu 				if (offset_in_page(q) + template[i].tap[k] <
1088da7f033dSHerbert Xu 				    PAGE_SIZE)
1089da7f033dSHerbert Xu 					q[template[i].tap[k]] = 0;
1090da7f033dSHerbert Xu 
1091da7f033dSHerbert Xu 				sg_set_buf(&sg[k], q, template[i].tap[k]);
109208d6af8cSJussi Kivilinna 				if (diff_dst) {
109308d6af8cSJussi Kivilinna 					q = xoutbuf[IDX[k] >> PAGE_SHIFT] +
109408d6af8cSJussi Kivilinna 					    offset_in_page(IDX[k]);
109508d6af8cSJussi Kivilinna 
109608d6af8cSJussi Kivilinna 					sg_set_buf(&sgout[k], q,
109708d6af8cSJussi Kivilinna 						   template[i].tap[k]);
109808d6af8cSJussi Kivilinna 
109908d6af8cSJussi Kivilinna 					memset(q, 0, template[i].tap[k]);
110008d6af8cSJussi Kivilinna 					if (offset_in_page(q) +
110108d6af8cSJussi Kivilinna 					    template[i].tap[k] < PAGE_SIZE)
110208d6af8cSJussi Kivilinna 						q[template[i].tap[k]] = 0;
110308d6af8cSJussi Kivilinna 				}
1104da7f033dSHerbert Xu 
1105da7f033dSHerbert Xu 				temp += template[i].tap[k];
1106da7f033dSHerbert Xu 			}
1107da7f033dSHerbert Xu 
110808d6af8cSJussi Kivilinna 			ablkcipher_request_set_crypt(req, sg,
110908d6af8cSJussi Kivilinna 					(diff_dst) ? sgout : sg,
1110da7f033dSHerbert Xu 					template[i].ilen, iv);
1111da7f033dSHerbert Xu 
1112da7f033dSHerbert Xu 			ret = enc ?
1113da7f033dSHerbert Xu 				crypto_ablkcipher_encrypt(req) :
1114da7f033dSHerbert Xu 				crypto_ablkcipher_decrypt(req);
1115da7f033dSHerbert Xu 
1116da7f033dSHerbert Xu 			switch (ret) {
1117da7f033dSHerbert Xu 			case 0:
1118da7f033dSHerbert Xu 				break;
1119da7f033dSHerbert Xu 			case -EINPROGRESS:
1120da7f033dSHerbert Xu 			case -EBUSY:
1121da7f033dSHerbert Xu 				ret = wait_for_completion_interruptible(
1122da7f033dSHerbert Xu 					&result.completion);
1123da7f033dSHerbert Xu 				if (!ret && !((ret = result.err))) {
112416735d02SWolfram Sang 					reinit_completion(&result.completion);
1125da7f033dSHerbert Xu 					break;
1126da7f033dSHerbert Xu 				}
1127da7f033dSHerbert Xu 				/* fall through */
1128da7f033dSHerbert Xu 			default:
112908d6af8cSJussi Kivilinna 				pr_err("alg: skcipher%s: %s failed on chunk test %d for %s: ret=%d\n",
113008d6af8cSJussi Kivilinna 				       d, e, j, algo, -ret);
1131da7f033dSHerbert Xu 				goto out;
1132da7f033dSHerbert Xu 			}
1133da7f033dSHerbert Xu 
1134da7f033dSHerbert Xu 			temp = 0;
1135da7f033dSHerbert Xu 			ret = -EINVAL;
1136da7f033dSHerbert Xu 			for (k = 0; k < template[i].np; k++) {
113708d6af8cSJussi Kivilinna 				if (diff_dst)
113808d6af8cSJussi Kivilinna 					q = xoutbuf[IDX[k] >> PAGE_SHIFT] +
113908d6af8cSJussi Kivilinna 					    offset_in_page(IDX[k]);
114008d6af8cSJussi Kivilinna 				else
1141da7f033dSHerbert Xu 					q = xbuf[IDX[k] >> PAGE_SHIFT] +
1142da7f033dSHerbert Xu 					    offset_in_page(IDX[k]);
1143da7f033dSHerbert Xu 
1144da7f033dSHerbert Xu 				if (memcmp(q, template[i].result + temp,
1145da7f033dSHerbert Xu 					   template[i].tap[k])) {
114608d6af8cSJussi Kivilinna 					pr_err("alg: skcipher%s: Chunk test %d failed on %s at page %u for %s\n",
114708d6af8cSJussi Kivilinna 					       d, j, e, k, algo);
1148da7f033dSHerbert Xu 					hexdump(q, template[i].tap[k]);
1149da7f033dSHerbert Xu 					goto out;
1150da7f033dSHerbert Xu 				}
1151da7f033dSHerbert Xu 
1152da7f033dSHerbert Xu 				q += template[i].tap[k];
1153da7f033dSHerbert Xu 				for (n = 0; offset_in_page(q + n) && q[n]; n++)
1154da7f033dSHerbert Xu 					;
1155da7f033dSHerbert Xu 				if (n) {
115608d6af8cSJussi Kivilinna 					pr_err("alg: skcipher%s: Result buffer corruption in chunk test %d on %s at page %u for %s: %u bytes:\n",
115708d6af8cSJussi Kivilinna 					       d, j, e, k, algo, n);
1158da7f033dSHerbert Xu 					hexdump(q, n);
1159da7f033dSHerbert Xu 					goto out;
1160da7f033dSHerbert Xu 				}
1161da7f033dSHerbert Xu 				temp += template[i].tap[k];
1162da7f033dSHerbert Xu 			}
1163da7f033dSHerbert Xu 		}
1164da7f033dSHerbert Xu 	}
1165da7f033dSHerbert Xu 
1166da7f033dSHerbert Xu 	ret = 0;
1167da7f033dSHerbert Xu 
1168da7f033dSHerbert Xu out:
1169da7f033dSHerbert Xu 	ablkcipher_request_free(req);
117008d6af8cSJussi Kivilinna 	if (diff_dst)
117108d6af8cSJussi Kivilinna 		testmgr_free_buf(xoutbuf);
117208d6af8cSJussi Kivilinna out_nooutbuf:
1173f8b0d4d0SHerbert Xu 	testmgr_free_buf(xbuf);
1174f8b0d4d0SHerbert Xu out_nobuf:
1175da7f033dSHerbert Xu 	return ret;
1176da7f033dSHerbert Xu }
1177da7f033dSHerbert Xu 
117808d6af8cSJussi Kivilinna static int test_skcipher(struct crypto_ablkcipher *tfm, int enc,
117908d6af8cSJussi Kivilinna 			 struct cipher_testvec *template, unsigned int tcount)
118008d6af8cSJussi Kivilinna {
11813a338f20SJussi Kivilinna 	unsigned int alignmask;
118208d6af8cSJussi Kivilinna 	int ret;
118308d6af8cSJussi Kivilinna 
118408d6af8cSJussi Kivilinna 	/* test 'dst == src' case */
11853a338f20SJussi Kivilinna 	ret = __test_skcipher(tfm, enc, template, tcount, false, 0);
118608d6af8cSJussi Kivilinna 	if (ret)
118708d6af8cSJussi Kivilinna 		return ret;
118808d6af8cSJussi Kivilinna 
118908d6af8cSJussi Kivilinna 	/* test 'dst != src' case */
11903a338f20SJussi Kivilinna 	ret = __test_skcipher(tfm, enc, template, tcount, true, 0);
11913a338f20SJussi Kivilinna 	if (ret)
11923a338f20SJussi Kivilinna 		return ret;
11933a338f20SJussi Kivilinna 
11943a338f20SJussi Kivilinna 	/* test unaligned buffers, check with one byte offset */
11953a338f20SJussi Kivilinna 	ret = __test_skcipher(tfm, enc, template, tcount, true, 1);
11963a338f20SJussi Kivilinna 	if (ret)
11973a338f20SJussi Kivilinna 		return ret;
11983a338f20SJussi Kivilinna 
11993a338f20SJussi Kivilinna 	alignmask = crypto_tfm_alg_alignmask(&tfm->base);
12003a338f20SJussi Kivilinna 	if (alignmask) {
12013a338f20SJussi Kivilinna 		/* Check if alignment mask for tfm is correctly set. */
12023a338f20SJussi Kivilinna 		ret = __test_skcipher(tfm, enc, template, tcount, true,
12033a338f20SJussi Kivilinna 				      alignmask + 1);
12043a338f20SJussi Kivilinna 		if (ret)
12053a338f20SJussi Kivilinna 			return ret;
12063a338f20SJussi Kivilinna 	}
12073a338f20SJussi Kivilinna 
12083a338f20SJussi Kivilinna 	return 0;
120908d6af8cSJussi Kivilinna }
121008d6af8cSJussi Kivilinna 
1211da7f033dSHerbert Xu static int test_comp(struct crypto_comp *tfm, struct comp_testvec *ctemplate,
1212da7f033dSHerbert Xu 		     struct comp_testvec *dtemplate, int ctcount, int dtcount)
1213da7f033dSHerbert Xu {
1214da7f033dSHerbert Xu 	const char *algo = crypto_tfm_alg_driver_name(crypto_comp_tfm(tfm));
1215da7f033dSHerbert Xu 	unsigned int i;
1216da7f033dSHerbert Xu 	char result[COMP_BUF_SIZE];
1217da7f033dSHerbert Xu 	int ret;
1218da7f033dSHerbert Xu 
1219da7f033dSHerbert Xu 	for (i = 0; i < ctcount; i++) {
1220c79cf910SGeert Uytterhoeven 		int ilen;
1221c79cf910SGeert Uytterhoeven 		unsigned int dlen = COMP_BUF_SIZE;
1222da7f033dSHerbert Xu 
1223da7f033dSHerbert Xu 		memset(result, 0, sizeof (result));
1224da7f033dSHerbert Xu 
1225da7f033dSHerbert Xu 		ilen = ctemplate[i].inlen;
1226da7f033dSHerbert Xu 		ret = crypto_comp_compress(tfm, ctemplate[i].input,
1227da7f033dSHerbert Xu 		                           ilen, result, &dlen);
1228da7f033dSHerbert Xu 		if (ret) {
1229da7f033dSHerbert Xu 			printk(KERN_ERR "alg: comp: compression failed "
1230da7f033dSHerbert Xu 			       "on test %d for %s: ret=%d\n", i + 1, algo,
1231da7f033dSHerbert Xu 			       -ret);
1232da7f033dSHerbert Xu 			goto out;
1233da7f033dSHerbert Xu 		}
1234da7f033dSHerbert Xu 
1235b812eb00SGeert Uytterhoeven 		if (dlen != ctemplate[i].outlen) {
1236b812eb00SGeert Uytterhoeven 			printk(KERN_ERR "alg: comp: Compression test %d "
1237b812eb00SGeert Uytterhoeven 			       "failed for %s: output len = %d\n", i + 1, algo,
1238b812eb00SGeert Uytterhoeven 			       dlen);
1239b812eb00SGeert Uytterhoeven 			ret = -EINVAL;
1240b812eb00SGeert Uytterhoeven 			goto out;
1241b812eb00SGeert Uytterhoeven 		}
1242b812eb00SGeert Uytterhoeven 
1243da7f033dSHerbert Xu 		if (memcmp(result, ctemplate[i].output, dlen)) {
1244da7f033dSHerbert Xu 			printk(KERN_ERR "alg: comp: Compression test %d "
1245da7f033dSHerbert Xu 			       "failed for %s\n", i + 1, algo);
1246da7f033dSHerbert Xu 			hexdump(result, dlen);
1247da7f033dSHerbert Xu 			ret = -EINVAL;
1248da7f033dSHerbert Xu 			goto out;
1249da7f033dSHerbert Xu 		}
1250da7f033dSHerbert Xu 	}
1251da7f033dSHerbert Xu 
1252da7f033dSHerbert Xu 	for (i = 0; i < dtcount; i++) {
1253c79cf910SGeert Uytterhoeven 		int ilen;
1254c79cf910SGeert Uytterhoeven 		unsigned int dlen = COMP_BUF_SIZE;
1255da7f033dSHerbert Xu 
1256da7f033dSHerbert Xu 		memset(result, 0, sizeof (result));
1257da7f033dSHerbert Xu 
1258da7f033dSHerbert Xu 		ilen = dtemplate[i].inlen;
1259da7f033dSHerbert Xu 		ret = crypto_comp_decompress(tfm, dtemplate[i].input,
1260da7f033dSHerbert Xu 		                             ilen, result, &dlen);
1261da7f033dSHerbert Xu 		if (ret) {
1262da7f033dSHerbert Xu 			printk(KERN_ERR "alg: comp: decompression failed "
1263da7f033dSHerbert Xu 			       "on test %d for %s: ret=%d\n", i + 1, algo,
1264da7f033dSHerbert Xu 			       -ret);
1265da7f033dSHerbert Xu 			goto out;
1266da7f033dSHerbert Xu 		}
1267da7f033dSHerbert Xu 
1268b812eb00SGeert Uytterhoeven 		if (dlen != dtemplate[i].outlen) {
1269b812eb00SGeert Uytterhoeven 			printk(KERN_ERR "alg: comp: Decompression test %d "
1270b812eb00SGeert Uytterhoeven 			       "failed for %s: output len = %d\n", i + 1, algo,
1271b812eb00SGeert Uytterhoeven 			       dlen);
1272b812eb00SGeert Uytterhoeven 			ret = -EINVAL;
1273b812eb00SGeert Uytterhoeven 			goto out;
1274b812eb00SGeert Uytterhoeven 		}
1275b812eb00SGeert Uytterhoeven 
1276da7f033dSHerbert Xu 		if (memcmp(result, dtemplate[i].output, dlen)) {
1277da7f033dSHerbert Xu 			printk(KERN_ERR "alg: comp: Decompression test %d "
1278da7f033dSHerbert Xu 			       "failed for %s\n", i + 1, algo);
1279da7f033dSHerbert Xu 			hexdump(result, dlen);
1280da7f033dSHerbert Xu 			ret = -EINVAL;
1281da7f033dSHerbert Xu 			goto out;
1282da7f033dSHerbert Xu 		}
1283da7f033dSHerbert Xu 	}
1284da7f033dSHerbert Xu 
1285da7f033dSHerbert Xu 	ret = 0;
1286da7f033dSHerbert Xu 
1287da7f033dSHerbert Xu out:
1288da7f033dSHerbert Xu 	return ret;
1289da7f033dSHerbert Xu }
1290da7f033dSHerbert Xu 
12918064efb8SGeert Uytterhoeven static int test_pcomp(struct crypto_pcomp *tfm,
12928064efb8SGeert Uytterhoeven 		      struct pcomp_testvec *ctemplate,
12938064efb8SGeert Uytterhoeven 		      struct pcomp_testvec *dtemplate, int ctcount,
12948064efb8SGeert Uytterhoeven 		      int dtcount)
12958064efb8SGeert Uytterhoeven {
12968064efb8SGeert Uytterhoeven 	const char *algo = crypto_tfm_alg_driver_name(crypto_pcomp_tfm(tfm));
12978064efb8SGeert Uytterhoeven 	unsigned int i;
12988064efb8SGeert Uytterhoeven 	char result[COMP_BUF_SIZE];
12993ce858cbSGeert Uytterhoeven 	int res;
13008064efb8SGeert Uytterhoeven 
13018064efb8SGeert Uytterhoeven 	for (i = 0; i < ctcount; i++) {
13028064efb8SGeert Uytterhoeven 		struct comp_request req;
13033ce858cbSGeert Uytterhoeven 		unsigned int produced = 0;
13048064efb8SGeert Uytterhoeven 
13053ce858cbSGeert Uytterhoeven 		res = crypto_compress_setup(tfm, ctemplate[i].params,
13068064efb8SGeert Uytterhoeven 					    ctemplate[i].paramsize);
13073ce858cbSGeert Uytterhoeven 		if (res) {
13088064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: compression setup failed on test "
13093ce858cbSGeert Uytterhoeven 			       "%d for %s: error=%d\n", i + 1, algo, res);
13103ce858cbSGeert Uytterhoeven 			return res;
13118064efb8SGeert Uytterhoeven 		}
13128064efb8SGeert Uytterhoeven 
13133ce858cbSGeert Uytterhoeven 		res = crypto_compress_init(tfm);
13143ce858cbSGeert Uytterhoeven 		if (res) {
13158064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: compression init failed on test "
13163ce858cbSGeert Uytterhoeven 			       "%d for %s: error=%d\n", i + 1, algo, res);
13173ce858cbSGeert Uytterhoeven 			return res;
13188064efb8SGeert Uytterhoeven 		}
13198064efb8SGeert Uytterhoeven 
13208064efb8SGeert Uytterhoeven 		memset(result, 0, sizeof(result));
13218064efb8SGeert Uytterhoeven 
13228064efb8SGeert Uytterhoeven 		req.next_in = ctemplate[i].input;
13238064efb8SGeert Uytterhoeven 		req.avail_in = ctemplate[i].inlen / 2;
13248064efb8SGeert Uytterhoeven 		req.next_out = result;
13258064efb8SGeert Uytterhoeven 		req.avail_out = ctemplate[i].outlen / 2;
13268064efb8SGeert Uytterhoeven 
13273ce858cbSGeert Uytterhoeven 		res = crypto_compress_update(tfm, &req);
13283ce858cbSGeert Uytterhoeven 		if (res < 0 && (res != -EAGAIN || req.avail_in)) {
13298064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: compression update failed on test "
13303ce858cbSGeert Uytterhoeven 			       "%d for %s: error=%d\n", i + 1, algo, res);
13313ce858cbSGeert Uytterhoeven 			return res;
13328064efb8SGeert Uytterhoeven 		}
13333ce858cbSGeert Uytterhoeven 		if (res > 0)
13343ce858cbSGeert Uytterhoeven 			produced += res;
13358064efb8SGeert Uytterhoeven 
13368064efb8SGeert Uytterhoeven 		/* Add remaining input data */
13378064efb8SGeert Uytterhoeven 		req.avail_in += (ctemplate[i].inlen + 1) / 2;
13388064efb8SGeert Uytterhoeven 
13393ce858cbSGeert Uytterhoeven 		res = crypto_compress_update(tfm, &req);
13403ce858cbSGeert Uytterhoeven 		if (res < 0 && (res != -EAGAIN || req.avail_in)) {
13418064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: compression update failed on test "
13423ce858cbSGeert Uytterhoeven 			       "%d for %s: error=%d\n", i + 1, algo, res);
13433ce858cbSGeert Uytterhoeven 			return res;
13448064efb8SGeert Uytterhoeven 		}
13453ce858cbSGeert Uytterhoeven 		if (res > 0)
13463ce858cbSGeert Uytterhoeven 			produced += res;
13478064efb8SGeert Uytterhoeven 
13488064efb8SGeert Uytterhoeven 		/* Provide remaining output space */
13498064efb8SGeert Uytterhoeven 		req.avail_out += COMP_BUF_SIZE - ctemplate[i].outlen / 2;
13508064efb8SGeert Uytterhoeven 
13513ce858cbSGeert Uytterhoeven 		res = crypto_compress_final(tfm, &req);
13523ce858cbSGeert Uytterhoeven 		if (res < 0) {
13538064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: compression final failed on test "
13543ce858cbSGeert Uytterhoeven 			       "%d for %s: error=%d\n", i + 1, algo, res);
13553ce858cbSGeert Uytterhoeven 			return res;
13568064efb8SGeert Uytterhoeven 		}
13573ce858cbSGeert Uytterhoeven 		produced += res;
13588064efb8SGeert Uytterhoeven 
13598064efb8SGeert Uytterhoeven 		if (COMP_BUF_SIZE - req.avail_out != ctemplate[i].outlen) {
13608064efb8SGeert Uytterhoeven 			pr_err("alg: comp: Compression test %d failed for %s: "
13618064efb8SGeert Uytterhoeven 			       "output len = %d (expected %d)\n", i + 1, algo,
13628064efb8SGeert Uytterhoeven 			       COMP_BUF_SIZE - req.avail_out,
13638064efb8SGeert Uytterhoeven 			       ctemplate[i].outlen);
13648064efb8SGeert Uytterhoeven 			return -EINVAL;
13658064efb8SGeert Uytterhoeven 		}
13668064efb8SGeert Uytterhoeven 
13673ce858cbSGeert Uytterhoeven 		if (produced != ctemplate[i].outlen) {
13683ce858cbSGeert Uytterhoeven 			pr_err("alg: comp: Compression test %d failed for %s: "
13693ce858cbSGeert Uytterhoeven 			       "returned len = %u (expected %d)\n", i + 1,
13703ce858cbSGeert Uytterhoeven 			       algo, produced, ctemplate[i].outlen);
13713ce858cbSGeert Uytterhoeven 			return -EINVAL;
13723ce858cbSGeert Uytterhoeven 		}
13733ce858cbSGeert Uytterhoeven 
13748064efb8SGeert Uytterhoeven 		if (memcmp(result, ctemplate[i].output, ctemplate[i].outlen)) {
13758064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: Compression test %d failed for "
13768064efb8SGeert Uytterhoeven 			       "%s\n", i + 1, algo);
13778064efb8SGeert Uytterhoeven 			hexdump(result, ctemplate[i].outlen);
13788064efb8SGeert Uytterhoeven 			return -EINVAL;
13798064efb8SGeert Uytterhoeven 		}
13808064efb8SGeert Uytterhoeven 	}
13818064efb8SGeert Uytterhoeven 
13828064efb8SGeert Uytterhoeven 	for (i = 0; i < dtcount; i++) {
13838064efb8SGeert Uytterhoeven 		struct comp_request req;
13843ce858cbSGeert Uytterhoeven 		unsigned int produced = 0;
13858064efb8SGeert Uytterhoeven 
13863ce858cbSGeert Uytterhoeven 		res = crypto_decompress_setup(tfm, dtemplate[i].params,
13878064efb8SGeert Uytterhoeven 					      dtemplate[i].paramsize);
13883ce858cbSGeert Uytterhoeven 		if (res) {
13898064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: decompression setup failed on "
13903ce858cbSGeert Uytterhoeven 			       "test %d for %s: error=%d\n", i + 1, algo, res);
13913ce858cbSGeert Uytterhoeven 			return res;
13928064efb8SGeert Uytterhoeven 		}
13938064efb8SGeert Uytterhoeven 
13943ce858cbSGeert Uytterhoeven 		res = crypto_decompress_init(tfm);
13953ce858cbSGeert Uytterhoeven 		if (res) {
13968064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: decompression init failed on test "
13973ce858cbSGeert Uytterhoeven 			       "%d for %s: error=%d\n", i + 1, algo, res);
13983ce858cbSGeert Uytterhoeven 			return res;
13998064efb8SGeert Uytterhoeven 		}
14008064efb8SGeert Uytterhoeven 
14018064efb8SGeert Uytterhoeven 		memset(result, 0, sizeof(result));
14028064efb8SGeert Uytterhoeven 
14038064efb8SGeert Uytterhoeven 		req.next_in = dtemplate[i].input;
14048064efb8SGeert Uytterhoeven 		req.avail_in = dtemplate[i].inlen / 2;
14058064efb8SGeert Uytterhoeven 		req.next_out = result;
14068064efb8SGeert Uytterhoeven 		req.avail_out = dtemplate[i].outlen / 2;
14078064efb8SGeert Uytterhoeven 
14083ce858cbSGeert Uytterhoeven 		res = crypto_decompress_update(tfm, &req);
14093ce858cbSGeert Uytterhoeven 		if (res < 0 && (res != -EAGAIN || req.avail_in)) {
14108064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: decompression update failed on "
14113ce858cbSGeert Uytterhoeven 			       "test %d for %s: error=%d\n", i + 1, algo, res);
14123ce858cbSGeert Uytterhoeven 			return res;
14138064efb8SGeert Uytterhoeven 		}
14143ce858cbSGeert Uytterhoeven 		if (res > 0)
14153ce858cbSGeert Uytterhoeven 			produced += res;
14168064efb8SGeert Uytterhoeven 
14178064efb8SGeert Uytterhoeven 		/* Add remaining input data */
14188064efb8SGeert Uytterhoeven 		req.avail_in += (dtemplate[i].inlen + 1) / 2;
14198064efb8SGeert Uytterhoeven 
14203ce858cbSGeert Uytterhoeven 		res = crypto_decompress_update(tfm, &req);
14213ce858cbSGeert Uytterhoeven 		if (res < 0 && (res != -EAGAIN || req.avail_in)) {
14228064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: decompression update failed on "
14233ce858cbSGeert Uytterhoeven 			       "test %d for %s: error=%d\n", i + 1, algo, res);
14243ce858cbSGeert Uytterhoeven 			return res;
14258064efb8SGeert Uytterhoeven 		}
14263ce858cbSGeert Uytterhoeven 		if (res > 0)
14273ce858cbSGeert Uytterhoeven 			produced += res;
14288064efb8SGeert Uytterhoeven 
14298064efb8SGeert Uytterhoeven 		/* Provide remaining output space */
14308064efb8SGeert Uytterhoeven 		req.avail_out += COMP_BUF_SIZE - dtemplate[i].outlen / 2;
14318064efb8SGeert Uytterhoeven 
14323ce858cbSGeert Uytterhoeven 		res = crypto_decompress_final(tfm, &req);
14333ce858cbSGeert Uytterhoeven 		if (res < 0 && (res != -EAGAIN || req.avail_in)) {
14348064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: decompression final failed on "
14353ce858cbSGeert Uytterhoeven 			       "test %d for %s: error=%d\n", i + 1, algo, res);
14363ce858cbSGeert Uytterhoeven 			return res;
14378064efb8SGeert Uytterhoeven 		}
14383ce858cbSGeert Uytterhoeven 		if (res > 0)
14393ce858cbSGeert Uytterhoeven 			produced += res;
14408064efb8SGeert Uytterhoeven 
14418064efb8SGeert Uytterhoeven 		if (COMP_BUF_SIZE - req.avail_out != dtemplate[i].outlen) {
14428064efb8SGeert Uytterhoeven 			pr_err("alg: comp: Decompression test %d failed for "
14438064efb8SGeert Uytterhoeven 			       "%s: output len = %d (expected %d)\n", i + 1,
14448064efb8SGeert Uytterhoeven 			       algo, COMP_BUF_SIZE - req.avail_out,
14458064efb8SGeert Uytterhoeven 			       dtemplate[i].outlen);
14468064efb8SGeert Uytterhoeven 			return -EINVAL;
14478064efb8SGeert Uytterhoeven 		}
14488064efb8SGeert Uytterhoeven 
14493ce858cbSGeert Uytterhoeven 		if (produced != dtemplate[i].outlen) {
14503ce858cbSGeert Uytterhoeven 			pr_err("alg: comp: Decompression test %d failed for "
14513ce858cbSGeert Uytterhoeven 			       "%s: returned len = %u (expected %d)\n", i + 1,
14523ce858cbSGeert Uytterhoeven 			       algo, produced, dtemplate[i].outlen);
14533ce858cbSGeert Uytterhoeven 			return -EINVAL;
14543ce858cbSGeert Uytterhoeven 		}
14553ce858cbSGeert Uytterhoeven 
14568064efb8SGeert Uytterhoeven 		if (memcmp(result, dtemplate[i].output, dtemplate[i].outlen)) {
14578064efb8SGeert Uytterhoeven 			pr_err("alg: pcomp: Decompression test %d failed for "
14588064efb8SGeert Uytterhoeven 			       "%s\n", i + 1, algo);
14598064efb8SGeert Uytterhoeven 			hexdump(result, dtemplate[i].outlen);
14608064efb8SGeert Uytterhoeven 			return -EINVAL;
14618064efb8SGeert Uytterhoeven 		}
14628064efb8SGeert Uytterhoeven 	}
14638064efb8SGeert Uytterhoeven 
14648064efb8SGeert Uytterhoeven 	return 0;
14658064efb8SGeert Uytterhoeven }
14668064efb8SGeert Uytterhoeven 
14677647d6ceSJarod Wilson 
14687647d6ceSJarod Wilson static int test_cprng(struct crypto_rng *tfm, struct cprng_testvec *template,
14697647d6ceSJarod Wilson 		      unsigned int tcount)
14707647d6ceSJarod Wilson {
14717647d6ceSJarod Wilson 	const char *algo = crypto_tfm_alg_driver_name(crypto_rng_tfm(tfm));
1472fa4ef8a6SFelipe Contreras 	int err = 0, i, j, seedsize;
14737647d6ceSJarod Wilson 	u8 *seed;
14747647d6ceSJarod Wilson 	char result[32];
14757647d6ceSJarod Wilson 
14767647d6ceSJarod Wilson 	seedsize = crypto_rng_seedsize(tfm);
14777647d6ceSJarod Wilson 
14787647d6ceSJarod Wilson 	seed = kmalloc(seedsize, GFP_KERNEL);
14797647d6ceSJarod Wilson 	if (!seed) {
14807647d6ceSJarod Wilson 		printk(KERN_ERR "alg: cprng: Failed to allocate seed space "
14817647d6ceSJarod Wilson 		       "for %s\n", algo);
14827647d6ceSJarod Wilson 		return -ENOMEM;
14837647d6ceSJarod Wilson 	}
14847647d6ceSJarod Wilson 
14857647d6ceSJarod Wilson 	for (i = 0; i < tcount; i++) {
14867647d6ceSJarod Wilson 		memset(result, 0, 32);
14877647d6ceSJarod Wilson 
14887647d6ceSJarod Wilson 		memcpy(seed, template[i].v, template[i].vlen);
14897647d6ceSJarod Wilson 		memcpy(seed + template[i].vlen, template[i].key,
14907647d6ceSJarod Wilson 		       template[i].klen);
14917647d6ceSJarod Wilson 		memcpy(seed + template[i].vlen + template[i].klen,
14927647d6ceSJarod Wilson 		       template[i].dt, template[i].dtlen);
14937647d6ceSJarod Wilson 
14947647d6ceSJarod Wilson 		err = crypto_rng_reset(tfm, seed, seedsize);
14957647d6ceSJarod Wilson 		if (err) {
14967647d6ceSJarod Wilson 			printk(KERN_ERR "alg: cprng: Failed to reset rng "
14977647d6ceSJarod Wilson 			       "for %s\n", algo);
14987647d6ceSJarod Wilson 			goto out;
14997647d6ceSJarod Wilson 		}
15007647d6ceSJarod Wilson 
15017647d6ceSJarod Wilson 		for (j = 0; j < template[i].loops; j++) {
15027647d6ceSJarod Wilson 			err = crypto_rng_get_bytes(tfm, result,
15037647d6ceSJarod Wilson 						   template[i].rlen);
15047647d6ceSJarod Wilson 			if (err != template[i].rlen) {
15057647d6ceSJarod Wilson 				printk(KERN_ERR "alg: cprng: Failed to obtain "
15067647d6ceSJarod Wilson 				       "the correct amount of random data for "
15077647d6ceSJarod Wilson 				       "%s (requested %d, got %d)\n", algo,
15087647d6ceSJarod Wilson 				       template[i].rlen, err);
15097647d6ceSJarod Wilson 				goto out;
15107647d6ceSJarod Wilson 			}
15117647d6ceSJarod Wilson 		}
15127647d6ceSJarod Wilson 
15137647d6ceSJarod Wilson 		err = memcmp(result, template[i].result,
15147647d6ceSJarod Wilson 			     template[i].rlen);
15157647d6ceSJarod Wilson 		if (err) {
15167647d6ceSJarod Wilson 			printk(KERN_ERR "alg: cprng: Test %d failed for %s\n",
15177647d6ceSJarod Wilson 			       i, algo);
15187647d6ceSJarod Wilson 			hexdump(result, template[i].rlen);
15197647d6ceSJarod Wilson 			err = -EINVAL;
15207647d6ceSJarod Wilson 			goto out;
15217647d6ceSJarod Wilson 		}
15227647d6ceSJarod Wilson 	}
15237647d6ceSJarod Wilson 
15247647d6ceSJarod Wilson out:
15257647d6ceSJarod Wilson 	kfree(seed);
15267647d6ceSJarod Wilson 	return err;
15277647d6ceSJarod Wilson }
15287647d6ceSJarod Wilson 
1529da7f033dSHerbert Xu static int alg_test_aead(const struct alg_test_desc *desc, const char *driver,
1530da7f033dSHerbert Xu 			 u32 type, u32 mask)
1531da7f033dSHerbert Xu {
1532da7f033dSHerbert Xu 	struct crypto_aead *tfm;
1533da7f033dSHerbert Xu 	int err = 0;
1534da7f033dSHerbert Xu 
1535da7f033dSHerbert Xu 	tfm = crypto_alloc_aead(driver, type, mask);
1536da7f033dSHerbert Xu 	if (IS_ERR(tfm)) {
1537da7f033dSHerbert Xu 		printk(KERN_ERR "alg: aead: Failed to load transform for %s: "
1538da7f033dSHerbert Xu 		       "%ld\n", driver, PTR_ERR(tfm));
1539da7f033dSHerbert Xu 		return PTR_ERR(tfm);
1540da7f033dSHerbert Xu 	}
1541da7f033dSHerbert Xu 
1542da7f033dSHerbert Xu 	if (desc->suite.aead.enc.vecs) {
1543da7f033dSHerbert Xu 		err = test_aead(tfm, ENCRYPT, desc->suite.aead.enc.vecs,
1544da7f033dSHerbert Xu 				desc->suite.aead.enc.count);
1545da7f033dSHerbert Xu 		if (err)
1546da7f033dSHerbert Xu 			goto out;
1547da7f033dSHerbert Xu 	}
1548da7f033dSHerbert Xu 
1549da7f033dSHerbert Xu 	if (!err && desc->suite.aead.dec.vecs)
1550da7f033dSHerbert Xu 		err = test_aead(tfm, DECRYPT, desc->suite.aead.dec.vecs,
1551da7f033dSHerbert Xu 				desc->suite.aead.dec.count);
1552da7f033dSHerbert Xu 
1553da7f033dSHerbert Xu out:
1554da7f033dSHerbert Xu 	crypto_free_aead(tfm);
1555da7f033dSHerbert Xu 	return err;
1556da7f033dSHerbert Xu }
1557da7f033dSHerbert Xu 
1558da7f033dSHerbert Xu static int alg_test_cipher(const struct alg_test_desc *desc,
1559da7f033dSHerbert Xu 			   const char *driver, u32 type, u32 mask)
1560da7f033dSHerbert Xu {
15611aa4ecd9SHerbert Xu 	struct crypto_cipher *tfm;
1562da7f033dSHerbert Xu 	int err = 0;
1563da7f033dSHerbert Xu 
15641aa4ecd9SHerbert Xu 	tfm = crypto_alloc_cipher(driver, type, mask);
1565da7f033dSHerbert Xu 	if (IS_ERR(tfm)) {
1566da7f033dSHerbert Xu 		printk(KERN_ERR "alg: cipher: Failed to load transform for "
1567da7f033dSHerbert Xu 		       "%s: %ld\n", driver, PTR_ERR(tfm));
1568da7f033dSHerbert Xu 		return PTR_ERR(tfm);
1569da7f033dSHerbert Xu 	}
1570da7f033dSHerbert Xu 
1571da7f033dSHerbert Xu 	if (desc->suite.cipher.enc.vecs) {
1572da7f033dSHerbert Xu 		err = test_cipher(tfm, ENCRYPT, desc->suite.cipher.enc.vecs,
1573da7f033dSHerbert Xu 				  desc->suite.cipher.enc.count);
1574da7f033dSHerbert Xu 		if (err)
1575da7f033dSHerbert Xu 			goto out;
1576da7f033dSHerbert Xu 	}
1577da7f033dSHerbert Xu 
1578da7f033dSHerbert Xu 	if (desc->suite.cipher.dec.vecs)
1579da7f033dSHerbert Xu 		err = test_cipher(tfm, DECRYPT, desc->suite.cipher.dec.vecs,
1580da7f033dSHerbert Xu 				  desc->suite.cipher.dec.count);
1581da7f033dSHerbert Xu 
1582da7f033dSHerbert Xu out:
15831aa4ecd9SHerbert Xu 	crypto_free_cipher(tfm);
15841aa4ecd9SHerbert Xu 	return err;
15851aa4ecd9SHerbert Xu }
15861aa4ecd9SHerbert Xu 
15871aa4ecd9SHerbert Xu static int alg_test_skcipher(const struct alg_test_desc *desc,
15881aa4ecd9SHerbert Xu 			     const char *driver, u32 type, u32 mask)
15891aa4ecd9SHerbert Xu {
15901aa4ecd9SHerbert Xu 	struct crypto_ablkcipher *tfm;
15911aa4ecd9SHerbert Xu 	int err = 0;
15921aa4ecd9SHerbert Xu 
15931aa4ecd9SHerbert Xu 	tfm = crypto_alloc_ablkcipher(driver, type, mask);
15941aa4ecd9SHerbert Xu 	if (IS_ERR(tfm)) {
15951aa4ecd9SHerbert Xu 		printk(KERN_ERR "alg: skcipher: Failed to load transform for "
15961aa4ecd9SHerbert Xu 		       "%s: %ld\n", driver, PTR_ERR(tfm));
15971aa4ecd9SHerbert Xu 		return PTR_ERR(tfm);
15981aa4ecd9SHerbert Xu 	}
15991aa4ecd9SHerbert Xu 
16001aa4ecd9SHerbert Xu 	if (desc->suite.cipher.enc.vecs) {
16011aa4ecd9SHerbert Xu 		err = test_skcipher(tfm, ENCRYPT, desc->suite.cipher.enc.vecs,
16021aa4ecd9SHerbert Xu 				    desc->suite.cipher.enc.count);
16031aa4ecd9SHerbert Xu 		if (err)
16041aa4ecd9SHerbert Xu 			goto out;
16051aa4ecd9SHerbert Xu 	}
16061aa4ecd9SHerbert Xu 
16071aa4ecd9SHerbert Xu 	if (desc->suite.cipher.dec.vecs)
16081aa4ecd9SHerbert Xu 		err = test_skcipher(tfm, DECRYPT, desc->suite.cipher.dec.vecs,
16091aa4ecd9SHerbert Xu 				    desc->suite.cipher.dec.count);
16101aa4ecd9SHerbert Xu 
16111aa4ecd9SHerbert Xu out:
1612da7f033dSHerbert Xu 	crypto_free_ablkcipher(tfm);
1613da7f033dSHerbert Xu 	return err;
1614da7f033dSHerbert Xu }
1615da7f033dSHerbert Xu 
1616da7f033dSHerbert Xu static int alg_test_comp(const struct alg_test_desc *desc, const char *driver,
1617da7f033dSHerbert Xu 			 u32 type, u32 mask)
1618da7f033dSHerbert Xu {
1619da7f033dSHerbert Xu 	struct crypto_comp *tfm;
1620da7f033dSHerbert Xu 	int err;
1621da7f033dSHerbert Xu 
1622da7f033dSHerbert Xu 	tfm = crypto_alloc_comp(driver, type, mask);
1623da7f033dSHerbert Xu 	if (IS_ERR(tfm)) {
1624da7f033dSHerbert Xu 		printk(KERN_ERR "alg: comp: Failed to load transform for %s: "
1625da7f033dSHerbert Xu 		       "%ld\n", driver, PTR_ERR(tfm));
1626da7f033dSHerbert Xu 		return PTR_ERR(tfm);
1627da7f033dSHerbert Xu 	}
1628da7f033dSHerbert Xu 
1629da7f033dSHerbert Xu 	err = test_comp(tfm, desc->suite.comp.comp.vecs,
1630da7f033dSHerbert Xu 			desc->suite.comp.decomp.vecs,
1631da7f033dSHerbert Xu 			desc->suite.comp.comp.count,
1632da7f033dSHerbert Xu 			desc->suite.comp.decomp.count);
1633da7f033dSHerbert Xu 
1634da7f033dSHerbert Xu 	crypto_free_comp(tfm);
1635da7f033dSHerbert Xu 	return err;
1636da7f033dSHerbert Xu }
1637da7f033dSHerbert Xu 
16388064efb8SGeert Uytterhoeven static int alg_test_pcomp(const struct alg_test_desc *desc, const char *driver,
16398064efb8SGeert Uytterhoeven 			  u32 type, u32 mask)
16408064efb8SGeert Uytterhoeven {
16418064efb8SGeert Uytterhoeven 	struct crypto_pcomp *tfm;
16428064efb8SGeert Uytterhoeven 	int err;
16438064efb8SGeert Uytterhoeven 
16448064efb8SGeert Uytterhoeven 	tfm = crypto_alloc_pcomp(driver, type, mask);
16458064efb8SGeert Uytterhoeven 	if (IS_ERR(tfm)) {
16468064efb8SGeert Uytterhoeven 		pr_err("alg: pcomp: Failed to load transform for %s: %ld\n",
16478064efb8SGeert Uytterhoeven 		       driver, PTR_ERR(tfm));
16488064efb8SGeert Uytterhoeven 		return PTR_ERR(tfm);
16498064efb8SGeert Uytterhoeven 	}
16508064efb8SGeert Uytterhoeven 
16518064efb8SGeert Uytterhoeven 	err = test_pcomp(tfm, desc->suite.pcomp.comp.vecs,
16528064efb8SGeert Uytterhoeven 			 desc->suite.pcomp.decomp.vecs,
16538064efb8SGeert Uytterhoeven 			 desc->suite.pcomp.comp.count,
16548064efb8SGeert Uytterhoeven 			 desc->suite.pcomp.decomp.count);
16558064efb8SGeert Uytterhoeven 
16568064efb8SGeert Uytterhoeven 	crypto_free_pcomp(tfm);
16578064efb8SGeert Uytterhoeven 	return err;
16588064efb8SGeert Uytterhoeven }
16598064efb8SGeert Uytterhoeven 
1660da7f033dSHerbert Xu static int alg_test_hash(const struct alg_test_desc *desc, const char *driver,
1661da7f033dSHerbert Xu 			 u32 type, u32 mask)
1662da7f033dSHerbert Xu {
1663da7f033dSHerbert Xu 	struct crypto_ahash *tfm;
1664da7f033dSHerbert Xu 	int err;
1665da7f033dSHerbert Xu 
1666da7f033dSHerbert Xu 	tfm = crypto_alloc_ahash(driver, type, mask);
1667da7f033dSHerbert Xu 	if (IS_ERR(tfm)) {
1668da7f033dSHerbert Xu 		printk(KERN_ERR "alg: hash: Failed to load transform for %s: "
1669da7f033dSHerbert Xu 		       "%ld\n", driver, PTR_ERR(tfm));
1670da7f033dSHerbert Xu 		return PTR_ERR(tfm);
1671da7f033dSHerbert Xu 	}
1672da7f033dSHerbert Xu 
1673a8f1a052SDavid S. Miller 	err = test_hash(tfm, desc->suite.hash.vecs,
1674a8f1a052SDavid S. Miller 			desc->suite.hash.count, true);
1675a8f1a052SDavid S. Miller 	if (!err)
1676a8f1a052SDavid S. Miller 		err = test_hash(tfm, desc->suite.hash.vecs,
1677a8f1a052SDavid S. Miller 				desc->suite.hash.count, false);
1678da7f033dSHerbert Xu 
1679da7f033dSHerbert Xu 	crypto_free_ahash(tfm);
1680da7f033dSHerbert Xu 	return err;
1681da7f033dSHerbert Xu }
1682da7f033dSHerbert Xu 
16838e3ee85eSHerbert Xu static int alg_test_crc32c(const struct alg_test_desc *desc,
16848e3ee85eSHerbert Xu 			   const char *driver, u32 type, u32 mask)
16858e3ee85eSHerbert Xu {
16868e3ee85eSHerbert Xu 	struct crypto_shash *tfm;
16878e3ee85eSHerbert Xu 	u32 val;
16888e3ee85eSHerbert Xu 	int err;
16898e3ee85eSHerbert Xu 
16908e3ee85eSHerbert Xu 	err = alg_test_hash(desc, driver, type, mask);
16918e3ee85eSHerbert Xu 	if (err)
16928e3ee85eSHerbert Xu 		goto out;
16938e3ee85eSHerbert Xu 
16948e3ee85eSHerbert Xu 	tfm = crypto_alloc_shash(driver, type, mask);
16958e3ee85eSHerbert Xu 	if (IS_ERR(tfm)) {
16968e3ee85eSHerbert Xu 		printk(KERN_ERR "alg: crc32c: Failed to load transform for %s: "
16978e3ee85eSHerbert Xu 		       "%ld\n", driver, PTR_ERR(tfm));
16988e3ee85eSHerbert Xu 		err = PTR_ERR(tfm);
16998e3ee85eSHerbert Xu 		goto out;
17008e3ee85eSHerbert Xu 	}
17018e3ee85eSHerbert Xu 
17028e3ee85eSHerbert Xu 	do {
17038e3ee85eSHerbert Xu 		struct {
17048e3ee85eSHerbert Xu 			struct shash_desc shash;
17058e3ee85eSHerbert Xu 			char ctx[crypto_shash_descsize(tfm)];
17068e3ee85eSHerbert Xu 		} sdesc;
17078e3ee85eSHerbert Xu 
17088e3ee85eSHerbert Xu 		sdesc.shash.tfm = tfm;
17098e3ee85eSHerbert Xu 		sdesc.shash.flags = 0;
17108e3ee85eSHerbert Xu 
17118e3ee85eSHerbert Xu 		*(u32 *)sdesc.ctx = le32_to_cpu(420553207);
17128e3ee85eSHerbert Xu 		err = crypto_shash_final(&sdesc.shash, (u8 *)&val);
17138e3ee85eSHerbert Xu 		if (err) {
17148e3ee85eSHerbert Xu 			printk(KERN_ERR "alg: crc32c: Operation failed for "
17158e3ee85eSHerbert Xu 			       "%s: %d\n", driver, err);
17168e3ee85eSHerbert Xu 			break;
17178e3ee85eSHerbert Xu 		}
17188e3ee85eSHerbert Xu 
17198e3ee85eSHerbert Xu 		if (val != ~420553207) {
17208e3ee85eSHerbert Xu 			printk(KERN_ERR "alg: crc32c: Test failed for %s: "
17218e3ee85eSHerbert Xu 			       "%d\n", driver, val);
17228e3ee85eSHerbert Xu 			err = -EINVAL;
17238e3ee85eSHerbert Xu 		}
17248e3ee85eSHerbert Xu 	} while (0);
17258e3ee85eSHerbert Xu 
17268e3ee85eSHerbert Xu 	crypto_free_shash(tfm);
17278e3ee85eSHerbert Xu 
17288e3ee85eSHerbert Xu out:
17298e3ee85eSHerbert Xu 	return err;
17308e3ee85eSHerbert Xu }
17318e3ee85eSHerbert Xu 
17327647d6ceSJarod Wilson static int alg_test_cprng(const struct alg_test_desc *desc, const char *driver,
17337647d6ceSJarod Wilson 			  u32 type, u32 mask)
17347647d6ceSJarod Wilson {
17357647d6ceSJarod Wilson 	struct crypto_rng *rng;
17367647d6ceSJarod Wilson 	int err;
17377647d6ceSJarod Wilson 
17387647d6ceSJarod Wilson 	rng = crypto_alloc_rng(driver, type, mask);
17397647d6ceSJarod Wilson 	if (IS_ERR(rng)) {
17407647d6ceSJarod Wilson 		printk(KERN_ERR "alg: cprng: Failed to load transform for %s: "
17417647d6ceSJarod Wilson 		       "%ld\n", driver, PTR_ERR(rng));
17427647d6ceSJarod Wilson 		return PTR_ERR(rng);
17437647d6ceSJarod Wilson 	}
17447647d6ceSJarod Wilson 
17457647d6ceSJarod Wilson 	err = test_cprng(rng, desc->suite.cprng.vecs, desc->suite.cprng.count);
17467647d6ceSJarod Wilson 
17477647d6ceSJarod Wilson 	crypto_free_rng(rng);
17487647d6ceSJarod Wilson 
17497647d6ceSJarod Wilson 	return err;
17507647d6ceSJarod Wilson }
17517647d6ceSJarod Wilson 
175264d1cdfbSStephan Mueller 
175364d1cdfbSStephan Mueller static int drbg_cavs_test(struct drbg_testvec *test, int pr,
175464d1cdfbSStephan Mueller 			  const char *driver, u32 type, u32 mask)
175564d1cdfbSStephan Mueller {
175664d1cdfbSStephan Mueller 	int ret = -EAGAIN;
175764d1cdfbSStephan Mueller 	struct crypto_rng *drng;
175864d1cdfbSStephan Mueller 	struct drbg_test_data test_data;
175964d1cdfbSStephan Mueller 	struct drbg_string addtl, pers, testentropy;
176064d1cdfbSStephan Mueller 	unsigned char *buf = kzalloc(test->expectedlen, GFP_KERNEL);
176164d1cdfbSStephan Mueller 
176264d1cdfbSStephan Mueller 	if (!buf)
176364d1cdfbSStephan Mueller 		return -ENOMEM;
176464d1cdfbSStephan Mueller 
176564d1cdfbSStephan Mueller 	drng = crypto_alloc_rng(driver, type, mask);
176664d1cdfbSStephan Mueller 	if (IS_ERR(drng)) {
176764d1cdfbSStephan Mueller 		printk(KERN_ERR "alg: drbg: could not allocate DRNG handle for "
176864d1cdfbSStephan Mueller 		       "%s\n", driver);
176964d1cdfbSStephan Mueller 		kzfree(buf);
177064d1cdfbSStephan Mueller 		return -ENOMEM;
177164d1cdfbSStephan Mueller 	}
177264d1cdfbSStephan Mueller 
177364d1cdfbSStephan Mueller 	test_data.testentropy = &testentropy;
177464d1cdfbSStephan Mueller 	drbg_string_fill(&testentropy, test->entropy, test->entropylen);
177564d1cdfbSStephan Mueller 	drbg_string_fill(&pers, test->pers, test->perslen);
177664d1cdfbSStephan Mueller 	ret = crypto_drbg_reset_test(drng, &pers, &test_data);
177764d1cdfbSStephan Mueller 	if (ret) {
177864d1cdfbSStephan Mueller 		printk(KERN_ERR "alg: drbg: Failed to reset rng\n");
177964d1cdfbSStephan Mueller 		goto outbuf;
178064d1cdfbSStephan Mueller 	}
178164d1cdfbSStephan Mueller 
178264d1cdfbSStephan Mueller 	drbg_string_fill(&addtl, test->addtla, test->addtllen);
178364d1cdfbSStephan Mueller 	if (pr) {
178464d1cdfbSStephan Mueller 		drbg_string_fill(&testentropy, test->entpra, test->entprlen);
178564d1cdfbSStephan Mueller 		ret = crypto_drbg_get_bytes_addtl_test(drng,
178664d1cdfbSStephan Mueller 			buf, test->expectedlen, &addtl,	&test_data);
178764d1cdfbSStephan Mueller 	} else {
178864d1cdfbSStephan Mueller 		ret = crypto_drbg_get_bytes_addtl(drng,
178964d1cdfbSStephan Mueller 			buf, test->expectedlen, &addtl);
179064d1cdfbSStephan Mueller 	}
179164d1cdfbSStephan Mueller 	if (ret <= 0) {
179264d1cdfbSStephan Mueller 		printk(KERN_ERR "alg: drbg: could not obtain random data for "
179364d1cdfbSStephan Mueller 		       "driver %s\n", driver);
179464d1cdfbSStephan Mueller 		goto outbuf;
179564d1cdfbSStephan Mueller 	}
179664d1cdfbSStephan Mueller 
179764d1cdfbSStephan Mueller 	drbg_string_fill(&addtl, test->addtlb, test->addtllen);
179864d1cdfbSStephan Mueller 	if (pr) {
179964d1cdfbSStephan Mueller 		drbg_string_fill(&testentropy, test->entprb, test->entprlen);
180064d1cdfbSStephan Mueller 		ret = crypto_drbg_get_bytes_addtl_test(drng,
180164d1cdfbSStephan Mueller 			buf, test->expectedlen, &addtl, &test_data);
180264d1cdfbSStephan Mueller 	} else {
180364d1cdfbSStephan Mueller 		ret = crypto_drbg_get_bytes_addtl(drng,
180464d1cdfbSStephan Mueller 			buf, test->expectedlen, &addtl);
180564d1cdfbSStephan Mueller 	}
180664d1cdfbSStephan Mueller 	if (ret <= 0) {
180764d1cdfbSStephan Mueller 		printk(KERN_ERR "alg: drbg: could not obtain random data for "
180864d1cdfbSStephan Mueller 		       "driver %s\n", driver);
180964d1cdfbSStephan Mueller 		goto outbuf;
181064d1cdfbSStephan Mueller 	}
181164d1cdfbSStephan Mueller 
181264d1cdfbSStephan Mueller 	ret = memcmp(test->expected, buf, test->expectedlen);
181364d1cdfbSStephan Mueller 
181464d1cdfbSStephan Mueller outbuf:
181564d1cdfbSStephan Mueller 	crypto_free_rng(drng);
181664d1cdfbSStephan Mueller 	kzfree(buf);
181764d1cdfbSStephan Mueller 	return ret;
181864d1cdfbSStephan Mueller }
181964d1cdfbSStephan Mueller 
182064d1cdfbSStephan Mueller 
182164d1cdfbSStephan Mueller static int alg_test_drbg(const struct alg_test_desc *desc, const char *driver,
182264d1cdfbSStephan Mueller 			 u32 type, u32 mask)
182364d1cdfbSStephan Mueller {
182464d1cdfbSStephan Mueller 	int err = 0;
182564d1cdfbSStephan Mueller 	int pr = 0;
182664d1cdfbSStephan Mueller 	int i = 0;
182764d1cdfbSStephan Mueller 	struct drbg_testvec *template = desc->suite.drbg.vecs;
182864d1cdfbSStephan Mueller 	unsigned int tcount = desc->suite.drbg.count;
182964d1cdfbSStephan Mueller 
183064d1cdfbSStephan Mueller 	if (0 == memcmp(driver, "drbg_pr_", 8))
183164d1cdfbSStephan Mueller 		pr = 1;
183264d1cdfbSStephan Mueller 
183364d1cdfbSStephan Mueller 	for (i = 0; i < tcount; i++) {
183464d1cdfbSStephan Mueller 		err = drbg_cavs_test(&template[i], pr, driver, type, mask);
183564d1cdfbSStephan Mueller 		if (err) {
183664d1cdfbSStephan Mueller 			printk(KERN_ERR "alg: drbg: Test %d failed for %s\n",
183764d1cdfbSStephan Mueller 			       i, driver);
183864d1cdfbSStephan Mueller 			err = -EINVAL;
183964d1cdfbSStephan Mueller 			break;
184064d1cdfbSStephan Mueller 		}
184164d1cdfbSStephan Mueller 	}
184264d1cdfbSStephan Mueller 	return err;
184364d1cdfbSStephan Mueller 
184464d1cdfbSStephan Mueller }
184564d1cdfbSStephan Mueller 
1846863b557aSYouquan, Song static int alg_test_null(const struct alg_test_desc *desc,
1847863b557aSYouquan, Song 			     const char *driver, u32 type, u32 mask)
1848863b557aSYouquan, Song {
1849863b557aSYouquan, Song 	return 0;
1850863b557aSYouquan, Song }
1851863b557aSYouquan, Song 
1852da7f033dSHerbert Xu /* Please keep this list sorted by algorithm name. */
1853da7f033dSHerbert Xu static const struct alg_test_desc alg_test_descs[] = {
1854da7f033dSHerbert Xu 	{
18554d6d6a2cSJohannes Goetzfried 		.alg = "__cbc-cast5-avx",
18564d6d6a2cSJohannes Goetzfried 		.test = alg_test_null,
18574d6d6a2cSJohannes Goetzfried 	}, {
18584ea1277dSJohannes Goetzfried 		.alg = "__cbc-cast6-avx",
18594ea1277dSJohannes Goetzfried 		.test = alg_test_null,
18604ea1277dSJohannes Goetzfried 	}, {
18617efe4076SJohannes Goetzfried 		.alg = "__cbc-serpent-avx",
18627efe4076SJohannes Goetzfried 		.test = alg_test_null,
18637efe4076SJohannes Goetzfried 	}, {
186456d76c96SJussi Kivilinna 		.alg = "__cbc-serpent-avx2",
186556d76c96SJussi Kivilinna 		.test = alg_test_null,
186656d76c96SJussi Kivilinna 	}, {
1867937c30d7SJussi Kivilinna 		.alg = "__cbc-serpent-sse2",
1868937c30d7SJussi Kivilinna 		.test = alg_test_null,
1869937c30d7SJussi Kivilinna 	}, {
1870107778b5SJohannes Goetzfried 		.alg = "__cbc-twofish-avx",
1871107778b5SJohannes Goetzfried 		.test = alg_test_null,
1872107778b5SJohannes Goetzfried 	}, {
1873863b557aSYouquan, Song 		.alg = "__driver-cbc-aes-aesni",
1874863b557aSYouquan, Song 		.test = alg_test_null,
18756c79294fSMilan Broz 		.fips_allowed = 1,
1876863b557aSYouquan, Song 	}, {
1877d9b1d2e7SJussi Kivilinna 		.alg = "__driver-cbc-camellia-aesni",
1878d9b1d2e7SJussi Kivilinna 		.test = alg_test_null,
1879d9b1d2e7SJussi Kivilinna 	}, {
1880f3f935a7SJussi Kivilinna 		.alg = "__driver-cbc-camellia-aesni-avx2",
1881f3f935a7SJussi Kivilinna 		.test = alg_test_null,
1882f3f935a7SJussi Kivilinna 	}, {
18834d6d6a2cSJohannes Goetzfried 		.alg = "__driver-cbc-cast5-avx",
18844d6d6a2cSJohannes Goetzfried 		.test = alg_test_null,
18854d6d6a2cSJohannes Goetzfried 	}, {
18864ea1277dSJohannes Goetzfried 		.alg = "__driver-cbc-cast6-avx",
18874ea1277dSJohannes Goetzfried 		.test = alg_test_null,
18884ea1277dSJohannes Goetzfried 	}, {
18897efe4076SJohannes Goetzfried 		.alg = "__driver-cbc-serpent-avx",
18907efe4076SJohannes Goetzfried 		.test = alg_test_null,
18917efe4076SJohannes Goetzfried 	}, {
189256d76c96SJussi Kivilinna 		.alg = "__driver-cbc-serpent-avx2",
189356d76c96SJussi Kivilinna 		.test = alg_test_null,
189456d76c96SJussi Kivilinna 	}, {
1895937c30d7SJussi Kivilinna 		.alg = "__driver-cbc-serpent-sse2",
1896937c30d7SJussi Kivilinna 		.test = alg_test_null,
1897937c30d7SJussi Kivilinna 	}, {
1898107778b5SJohannes Goetzfried 		.alg = "__driver-cbc-twofish-avx",
1899107778b5SJohannes Goetzfried 		.test = alg_test_null,
1900107778b5SJohannes Goetzfried 	}, {
1901863b557aSYouquan, Song 		.alg = "__driver-ecb-aes-aesni",
1902863b557aSYouquan, Song 		.test = alg_test_null,
19036c79294fSMilan Broz 		.fips_allowed = 1,
1904863b557aSYouquan, Song 	}, {
1905d9b1d2e7SJussi Kivilinna 		.alg = "__driver-ecb-camellia-aesni",
1906d9b1d2e7SJussi Kivilinna 		.test = alg_test_null,
1907d9b1d2e7SJussi Kivilinna 	}, {
1908f3f935a7SJussi Kivilinna 		.alg = "__driver-ecb-camellia-aesni-avx2",
1909f3f935a7SJussi Kivilinna 		.test = alg_test_null,
1910f3f935a7SJussi Kivilinna 	}, {
19114d6d6a2cSJohannes Goetzfried 		.alg = "__driver-ecb-cast5-avx",
19124d6d6a2cSJohannes Goetzfried 		.test = alg_test_null,
19134d6d6a2cSJohannes Goetzfried 	}, {
19144ea1277dSJohannes Goetzfried 		.alg = "__driver-ecb-cast6-avx",
19154ea1277dSJohannes Goetzfried 		.test = alg_test_null,
19164ea1277dSJohannes Goetzfried 	}, {
19177efe4076SJohannes Goetzfried 		.alg = "__driver-ecb-serpent-avx",
19187efe4076SJohannes Goetzfried 		.test = alg_test_null,
19197efe4076SJohannes Goetzfried 	}, {
192056d76c96SJussi Kivilinna 		.alg = "__driver-ecb-serpent-avx2",
192156d76c96SJussi Kivilinna 		.test = alg_test_null,
192256d76c96SJussi Kivilinna 	}, {
1923937c30d7SJussi Kivilinna 		.alg = "__driver-ecb-serpent-sse2",
1924937c30d7SJussi Kivilinna 		.test = alg_test_null,
1925937c30d7SJussi Kivilinna 	}, {
1926107778b5SJohannes Goetzfried 		.alg = "__driver-ecb-twofish-avx",
1927107778b5SJohannes Goetzfried 		.test = alg_test_null,
1928107778b5SJohannes Goetzfried 	}, {
1929863b557aSYouquan, Song 		.alg = "__ghash-pclmulqdqni",
1930863b557aSYouquan, Song 		.test = alg_test_null,
19316c79294fSMilan Broz 		.fips_allowed = 1,
1932863b557aSYouquan, Song 	}, {
1933e08ca2daSJarod Wilson 		.alg = "ansi_cprng",
1934e08ca2daSJarod Wilson 		.test = alg_test_cprng,
1935a1915d51SJarod Wilson 		.fips_allowed = 1,
1936e08ca2daSJarod Wilson 		.suite = {
1937e08ca2daSJarod Wilson 			.cprng = {
1938e08ca2daSJarod Wilson 				.vecs = ansi_cprng_aes_tv_template,
1939e08ca2daSJarod Wilson 				.count = ANSI_CPRNG_AES_TEST_VECTORS
1940e08ca2daSJarod Wilson 			}
1941e08ca2daSJarod Wilson 		}
1942e08ca2daSJarod Wilson 	}, {
1943bca4feb0SHoria Geanta 		.alg = "authenc(hmac(md5),ecb(cipher_null))",
1944bca4feb0SHoria Geanta 		.test = alg_test_aead,
1945bca4feb0SHoria Geanta 		.fips_allowed = 1,
1946bca4feb0SHoria Geanta 		.suite = {
1947bca4feb0SHoria Geanta 			.aead = {
1948bca4feb0SHoria Geanta 				.enc = {
1949bca4feb0SHoria Geanta 					.vecs = hmac_md5_ecb_cipher_null_enc_tv_template,
1950bca4feb0SHoria Geanta 					.count = HMAC_MD5_ECB_CIPHER_NULL_ENC_TEST_VECTORS
1951bca4feb0SHoria Geanta 				},
1952bca4feb0SHoria Geanta 				.dec = {
1953bca4feb0SHoria Geanta 					.vecs = hmac_md5_ecb_cipher_null_dec_tv_template,
1954bca4feb0SHoria Geanta 					.count = HMAC_MD5_ECB_CIPHER_NULL_DEC_TEST_VECTORS
1955bca4feb0SHoria Geanta 				}
1956bca4feb0SHoria Geanta 			}
1957bca4feb0SHoria Geanta 		}
1958bca4feb0SHoria Geanta 	}, {
1959e46e9a46SHoria Geanta 		.alg = "authenc(hmac(sha1),cbc(aes))",
1960e46e9a46SHoria Geanta 		.test = alg_test_aead,
1961e46e9a46SHoria Geanta 		.fips_allowed = 1,
1962e46e9a46SHoria Geanta 		.suite = {
1963e46e9a46SHoria Geanta 			.aead = {
1964e46e9a46SHoria Geanta 				.enc = {
19655208ed2cSNitesh Lal 					.vecs =
19665208ed2cSNitesh Lal 					hmac_sha1_aes_cbc_enc_tv_temp,
19675208ed2cSNitesh Lal 					.count =
19685208ed2cSNitesh Lal 					HMAC_SHA1_AES_CBC_ENC_TEST_VEC
19695208ed2cSNitesh Lal 				}
19705208ed2cSNitesh Lal 			}
19715208ed2cSNitesh Lal 		}
19725208ed2cSNitesh Lal 	}, {
19735208ed2cSNitesh Lal 		.alg = "authenc(hmac(sha1),cbc(des))",
19745208ed2cSNitesh Lal 		.test = alg_test_aead,
19755208ed2cSNitesh Lal 		.fips_allowed = 1,
19765208ed2cSNitesh Lal 		.suite = {
19775208ed2cSNitesh Lal 			.aead = {
19785208ed2cSNitesh Lal 				.enc = {
19795208ed2cSNitesh Lal 					.vecs =
19805208ed2cSNitesh Lal 					hmac_sha1_des_cbc_enc_tv_temp,
19815208ed2cSNitesh Lal 					.count =
19825208ed2cSNitesh Lal 					HMAC_SHA1_DES_CBC_ENC_TEST_VEC
19835208ed2cSNitesh Lal 				}
19845208ed2cSNitesh Lal 			}
19855208ed2cSNitesh Lal 		}
19865208ed2cSNitesh Lal 	}, {
19875208ed2cSNitesh Lal 		.alg = "authenc(hmac(sha1),cbc(des3_ede))",
19885208ed2cSNitesh Lal 		.test = alg_test_aead,
19895208ed2cSNitesh Lal 		.fips_allowed = 1,
19905208ed2cSNitesh Lal 		.suite = {
19915208ed2cSNitesh Lal 			.aead = {
19925208ed2cSNitesh Lal 				.enc = {
19935208ed2cSNitesh Lal 					.vecs =
19945208ed2cSNitesh Lal 					hmac_sha1_des3_ede_cbc_enc_tv_temp,
19955208ed2cSNitesh Lal 					.count =
19965208ed2cSNitesh Lal 					HMAC_SHA1_DES3_EDE_CBC_ENC_TEST_VEC
1997e46e9a46SHoria Geanta 				}
1998e46e9a46SHoria Geanta 			}
1999e46e9a46SHoria Geanta 		}
2000e46e9a46SHoria Geanta 	}, {
2001bca4feb0SHoria Geanta 		.alg = "authenc(hmac(sha1),ecb(cipher_null))",
2002bca4feb0SHoria Geanta 		.test = alg_test_aead,
2003bca4feb0SHoria Geanta 		.fips_allowed = 1,
2004bca4feb0SHoria Geanta 		.suite = {
2005bca4feb0SHoria Geanta 			.aead = {
2006bca4feb0SHoria Geanta 				.enc = {
20075208ed2cSNitesh Lal 					.vecs =
20085208ed2cSNitesh Lal 					hmac_sha1_ecb_cipher_null_enc_tv_temp,
20095208ed2cSNitesh Lal 					.count =
20105208ed2cSNitesh Lal 					HMAC_SHA1_ECB_CIPHER_NULL_ENC_TEST_VEC
2011bca4feb0SHoria Geanta 				},
2012bca4feb0SHoria Geanta 				.dec = {
20135208ed2cSNitesh Lal 					.vecs =
20145208ed2cSNitesh Lal 					hmac_sha1_ecb_cipher_null_dec_tv_temp,
20155208ed2cSNitesh Lal 					.count =
20165208ed2cSNitesh Lal 					HMAC_SHA1_ECB_CIPHER_NULL_DEC_TEST_VEC
20175208ed2cSNitesh Lal 				}
20185208ed2cSNitesh Lal 			}
20195208ed2cSNitesh Lal 		}
20205208ed2cSNitesh Lal 	}, {
20215208ed2cSNitesh Lal 		.alg = "authenc(hmac(sha224),cbc(des))",
20225208ed2cSNitesh Lal 		.test = alg_test_aead,
20235208ed2cSNitesh Lal 		.fips_allowed = 1,
20245208ed2cSNitesh Lal 		.suite = {
20255208ed2cSNitesh Lal 			.aead = {
20265208ed2cSNitesh Lal 				.enc = {
20275208ed2cSNitesh Lal 					.vecs =
20285208ed2cSNitesh Lal 					hmac_sha224_des_cbc_enc_tv_temp,
20295208ed2cSNitesh Lal 					.count =
20305208ed2cSNitesh Lal 					HMAC_SHA224_DES_CBC_ENC_TEST_VEC
20315208ed2cSNitesh Lal 				}
20325208ed2cSNitesh Lal 			}
20335208ed2cSNitesh Lal 		}
20345208ed2cSNitesh Lal 	}, {
20355208ed2cSNitesh Lal 		.alg = "authenc(hmac(sha224),cbc(des3_ede))",
20365208ed2cSNitesh Lal 		.test = alg_test_aead,
20375208ed2cSNitesh Lal 		.fips_allowed = 1,
20385208ed2cSNitesh Lal 		.suite = {
20395208ed2cSNitesh Lal 			.aead = {
20405208ed2cSNitesh Lal 				.enc = {
20415208ed2cSNitesh Lal 					.vecs =
20425208ed2cSNitesh Lal 					hmac_sha224_des3_ede_cbc_enc_tv_temp,
20435208ed2cSNitesh Lal 					.count =
20445208ed2cSNitesh Lal 					HMAC_SHA224_DES3_EDE_CBC_ENC_TEST_VEC
2045bca4feb0SHoria Geanta 				}
2046bca4feb0SHoria Geanta 			}
2047bca4feb0SHoria Geanta 		}
2048bca4feb0SHoria Geanta 	}, {
2049e46e9a46SHoria Geanta 		.alg = "authenc(hmac(sha256),cbc(aes))",
2050e46e9a46SHoria Geanta 		.test = alg_test_aead,
2051e46e9a46SHoria Geanta 		.fips_allowed = 1,
2052e46e9a46SHoria Geanta 		.suite = {
2053e46e9a46SHoria Geanta 			.aead = {
2054e46e9a46SHoria Geanta 				.enc = {
20555208ed2cSNitesh Lal 					.vecs =
20565208ed2cSNitesh Lal 					hmac_sha256_aes_cbc_enc_tv_temp,
20575208ed2cSNitesh Lal 					.count =
20585208ed2cSNitesh Lal 					HMAC_SHA256_AES_CBC_ENC_TEST_VEC
20595208ed2cSNitesh Lal 				}
20605208ed2cSNitesh Lal 			}
20615208ed2cSNitesh Lal 		}
20625208ed2cSNitesh Lal 	}, {
20635208ed2cSNitesh Lal 		.alg = "authenc(hmac(sha256),cbc(des))",
20645208ed2cSNitesh Lal 		.test = alg_test_aead,
20655208ed2cSNitesh Lal 		.fips_allowed = 1,
20665208ed2cSNitesh Lal 		.suite = {
20675208ed2cSNitesh Lal 			.aead = {
20685208ed2cSNitesh Lal 				.enc = {
20695208ed2cSNitesh Lal 					.vecs =
20705208ed2cSNitesh Lal 					hmac_sha256_des_cbc_enc_tv_temp,
20715208ed2cSNitesh Lal 					.count =
20725208ed2cSNitesh Lal 					HMAC_SHA256_DES_CBC_ENC_TEST_VEC
20735208ed2cSNitesh Lal 				}
20745208ed2cSNitesh Lal 			}
20755208ed2cSNitesh Lal 		}
20765208ed2cSNitesh Lal 	}, {
20775208ed2cSNitesh Lal 		.alg = "authenc(hmac(sha256),cbc(des3_ede))",
20785208ed2cSNitesh Lal 		.test = alg_test_aead,
20795208ed2cSNitesh Lal 		.fips_allowed = 1,
20805208ed2cSNitesh Lal 		.suite = {
20815208ed2cSNitesh Lal 			.aead = {
20825208ed2cSNitesh Lal 				.enc = {
20835208ed2cSNitesh Lal 					.vecs =
20845208ed2cSNitesh Lal 					hmac_sha256_des3_ede_cbc_enc_tv_temp,
20855208ed2cSNitesh Lal 					.count =
20865208ed2cSNitesh Lal 					HMAC_SHA256_DES3_EDE_CBC_ENC_TEST_VEC
20875208ed2cSNitesh Lal 				}
20885208ed2cSNitesh Lal 			}
20895208ed2cSNitesh Lal 		}
20905208ed2cSNitesh Lal 	}, {
20915208ed2cSNitesh Lal 		.alg = "authenc(hmac(sha384),cbc(des))",
20925208ed2cSNitesh Lal 		.test = alg_test_aead,
20935208ed2cSNitesh Lal 		.fips_allowed = 1,
20945208ed2cSNitesh Lal 		.suite = {
20955208ed2cSNitesh Lal 			.aead = {
20965208ed2cSNitesh Lal 				.enc = {
20975208ed2cSNitesh Lal 					.vecs =
20985208ed2cSNitesh Lal 					hmac_sha384_des_cbc_enc_tv_temp,
20995208ed2cSNitesh Lal 					.count =
21005208ed2cSNitesh Lal 					HMAC_SHA384_DES_CBC_ENC_TEST_VEC
21015208ed2cSNitesh Lal 				}
21025208ed2cSNitesh Lal 			}
21035208ed2cSNitesh Lal 		}
21045208ed2cSNitesh Lal 	}, {
21055208ed2cSNitesh Lal 		.alg = "authenc(hmac(sha384),cbc(des3_ede))",
21065208ed2cSNitesh Lal 		.test = alg_test_aead,
21075208ed2cSNitesh Lal 		.fips_allowed = 1,
21085208ed2cSNitesh Lal 		.suite = {
21095208ed2cSNitesh Lal 			.aead = {
21105208ed2cSNitesh Lal 				.enc = {
21115208ed2cSNitesh Lal 					.vecs =
21125208ed2cSNitesh Lal 					hmac_sha384_des3_ede_cbc_enc_tv_temp,
21135208ed2cSNitesh Lal 					.count =
21145208ed2cSNitesh Lal 					HMAC_SHA384_DES3_EDE_CBC_ENC_TEST_VEC
2115e46e9a46SHoria Geanta 				}
2116e46e9a46SHoria Geanta 			}
2117e46e9a46SHoria Geanta 		}
2118e46e9a46SHoria Geanta 	}, {
2119e46e9a46SHoria Geanta 		.alg = "authenc(hmac(sha512),cbc(aes))",
2120e46e9a46SHoria Geanta 		.test = alg_test_aead,
2121e46e9a46SHoria Geanta 		.fips_allowed = 1,
2122e46e9a46SHoria Geanta 		.suite = {
2123e46e9a46SHoria Geanta 			.aead = {
2124e46e9a46SHoria Geanta 				.enc = {
21255208ed2cSNitesh Lal 					.vecs =
21265208ed2cSNitesh Lal 					hmac_sha512_aes_cbc_enc_tv_temp,
21275208ed2cSNitesh Lal 					.count =
21285208ed2cSNitesh Lal 					HMAC_SHA512_AES_CBC_ENC_TEST_VEC
21295208ed2cSNitesh Lal 				}
21305208ed2cSNitesh Lal 			}
21315208ed2cSNitesh Lal 		}
21325208ed2cSNitesh Lal 	}, {
21335208ed2cSNitesh Lal 		.alg = "authenc(hmac(sha512),cbc(des))",
21345208ed2cSNitesh Lal 		.test = alg_test_aead,
21355208ed2cSNitesh Lal 		.fips_allowed = 1,
21365208ed2cSNitesh Lal 		.suite = {
21375208ed2cSNitesh Lal 			.aead = {
21385208ed2cSNitesh Lal 				.enc = {
21395208ed2cSNitesh Lal 					.vecs =
21405208ed2cSNitesh Lal 					hmac_sha512_des_cbc_enc_tv_temp,
21415208ed2cSNitesh Lal 					.count =
21425208ed2cSNitesh Lal 					HMAC_SHA512_DES_CBC_ENC_TEST_VEC
21435208ed2cSNitesh Lal 				}
21445208ed2cSNitesh Lal 			}
21455208ed2cSNitesh Lal 		}
21465208ed2cSNitesh Lal 	}, {
21475208ed2cSNitesh Lal 		.alg = "authenc(hmac(sha512),cbc(des3_ede))",
21485208ed2cSNitesh Lal 		.test = alg_test_aead,
21495208ed2cSNitesh Lal 		.fips_allowed = 1,
21505208ed2cSNitesh Lal 		.suite = {
21515208ed2cSNitesh Lal 			.aead = {
21525208ed2cSNitesh Lal 				.enc = {
21535208ed2cSNitesh Lal 					.vecs =
21545208ed2cSNitesh Lal 					hmac_sha512_des3_ede_cbc_enc_tv_temp,
21555208ed2cSNitesh Lal 					.count =
21565208ed2cSNitesh Lal 					HMAC_SHA512_DES3_EDE_CBC_ENC_TEST_VEC
2157e46e9a46SHoria Geanta 				}
2158e46e9a46SHoria Geanta 			}
2159e46e9a46SHoria Geanta 		}
2160e46e9a46SHoria Geanta 	}, {
2161da7f033dSHerbert Xu 		.alg = "cbc(aes)",
21621aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2163a1915d51SJarod Wilson 		.fips_allowed = 1,
2164da7f033dSHerbert Xu 		.suite = {
2165da7f033dSHerbert Xu 			.cipher = {
2166da7f033dSHerbert Xu 				.enc = {
2167da7f033dSHerbert Xu 					.vecs = aes_cbc_enc_tv_template,
2168da7f033dSHerbert Xu 					.count = AES_CBC_ENC_TEST_VECTORS
2169da7f033dSHerbert Xu 				},
2170da7f033dSHerbert Xu 				.dec = {
2171da7f033dSHerbert Xu 					.vecs = aes_cbc_dec_tv_template,
2172da7f033dSHerbert Xu 					.count = AES_CBC_DEC_TEST_VECTORS
2173da7f033dSHerbert Xu 				}
2174da7f033dSHerbert Xu 			}
2175da7f033dSHerbert Xu 		}
2176da7f033dSHerbert Xu 	}, {
2177da7f033dSHerbert Xu 		.alg = "cbc(anubis)",
21781aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2179da7f033dSHerbert Xu 		.suite = {
2180da7f033dSHerbert Xu 			.cipher = {
2181da7f033dSHerbert Xu 				.enc = {
2182da7f033dSHerbert Xu 					.vecs = anubis_cbc_enc_tv_template,
2183da7f033dSHerbert Xu 					.count = ANUBIS_CBC_ENC_TEST_VECTORS
2184da7f033dSHerbert Xu 				},
2185da7f033dSHerbert Xu 				.dec = {
2186da7f033dSHerbert Xu 					.vecs = anubis_cbc_dec_tv_template,
2187da7f033dSHerbert Xu 					.count = ANUBIS_CBC_DEC_TEST_VECTORS
2188da7f033dSHerbert Xu 				}
2189da7f033dSHerbert Xu 			}
2190da7f033dSHerbert Xu 		}
2191da7f033dSHerbert Xu 	}, {
2192da7f033dSHerbert Xu 		.alg = "cbc(blowfish)",
21931aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2194da7f033dSHerbert Xu 		.suite = {
2195da7f033dSHerbert Xu 			.cipher = {
2196da7f033dSHerbert Xu 				.enc = {
2197da7f033dSHerbert Xu 					.vecs = bf_cbc_enc_tv_template,
2198da7f033dSHerbert Xu 					.count = BF_CBC_ENC_TEST_VECTORS
2199da7f033dSHerbert Xu 				},
2200da7f033dSHerbert Xu 				.dec = {
2201da7f033dSHerbert Xu 					.vecs = bf_cbc_dec_tv_template,
2202da7f033dSHerbert Xu 					.count = BF_CBC_DEC_TEST_VECTORS
2203da7f033dSHerbert Xu 				}
2204da7f033dSHerbert Xu 			}
2205da7f033dSHerbert Xu 		}
2206da7f033dSHerbert Xu 	}, {
2207da7f033dSHerbert Xu 		.alg = "cbc(camellia)",
22081aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2209da7f033dSHerbert Xu 		.suite = {
2210da7f033dSHerbert Xu 			.cipher = {
2211da7f033dSHerbert Xu 				.enc = {
2212da7f033dSHerbert Xu 					.vecs = camellia_cbc_enc_tv_template,
2213da7f033dSHerbert Xu 					.count = CAMELLIA_CBC_ENC_TEST_VECTORS
2214da7f033dSHerbert Xu 				},
2215da7f033dSHerbert Xu 				.dec = {
2216da7f033dSHerbert Xu 					.vecs = camellia_cbc_dec_tv_template,
2217da7f033dSHerbert Xu 					.count = CAMELLIA_CBC_DEC_TEST_VECTORS
2218da7f033dSHerbert Xu 				}
2219da7f033dSHerbert Xu 			}
2220da7f033dSHerbert Xu 		}
2221da7f033dSHerbert Xu 	}, {
2222a2c58260SJohannes Goetzfried 		.alg = "cbc(cast5)",
2223a2c58260SJohannes Goetzfried 		.test = alg_test_skcipher,
2224a2c58260SJohannes Goetzfried 		.suite = {
2225a2c58260SJohannes Goetzfried 			.cipher = {
2226a2c58260SJohannes Goetzfried 				.enc = {
2227a2c58260SJohannes Goetzfried 					.vecs = cast5_cbc_enc_tv_template,
2228a2c58260SJohannes Goetzfried 					.count = CAST5_CBC_ENC_TEST_VECTORS
2229a2c58260SJohannes Goetzfried 				},
2230a2c58260SJohannes Goetzfried 				.dec = {
2231a2c58260SJohannes Goetzfried 					.vecs = cast5_cbc_dec_tv_template,
2232a2c58260SJohannes Goetzfried 					.count = CAST5_CBC_DEC_TEST_VECTORS
2233a2c58260SJohannes Goetzfried 				}
2234a2c58260SJohannes Goetzfried 			}
2235a2c58260SJohannes Goetzfried 		}
2236a2c58260SJohannes Goetzfried 	}, {
22379b8b0405SJohannes Goetzfried 		.alg = "cbc(cast6)",
22389b8b0405SJohannes Goetzfried 		.test = alg_test_skcipher,
22399b8b0405SJohannes Goetzfried 		.suite = {
22409b8b0405SJohannes Goetzfried 			.cipher = {
22419b8b0405SJohannes Goetzfried 				.enc = {
22429b8b0405SJohannes Goetzfried 					.vecs = cast6_cbc_enc_tv_template,
22439b8b0405SJohannes Goetzfried 					.count = CAST6_CBC_ENC_TEST_VECTORS
22449b8b0405SJohannes Goetzfried 				},
22459b8b0405SJohannes Goetzfried 				.dec = {
22469b8b0405SJohannes Goetzfried 					.vecs = cast6_cbc_dec_tv_template,
22479b8b0405SJohannes Goetzfried 					.count = CAST6_CBC_DEC_TEST_VECTORS
22489b8b0405SJohannes Goetzfried 				}
22499b8b0405SJohannes Goetzfried 			}
22509b8b0405SJohannes Goetzfried 		}
22519b8b0405SJohannes Goetzfried 	}, {
2252da7f033dSHerbert Xu 		.alg = "cbc(des)",
22531aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2254da7f033dSHerbert Xu 		.suite = {
2255da7f033dSHerbert Xu 			.cipher = {
2256da7f033dSHerbert Xu 				.enc = {
2257da7f033dSHerbert Xu 					.vecs = des_cbc_enc_tv_template,
2258da7f033dSHerbert Xu 					.count = DES_CBC_ENC_TEST_VECTORS
2259da7f033dSHerbert Xu 				},
2260da7f033dSHerbert Xu 				.dec = {
2261da7f033dSHerbert Xu 					.vecs = des_cbc_dec_tv_template,
2262da7f033dSHerbert Xu 					.count = DES_CBC_DEC_TEST_VECTORS
2263da7f033dSHerbert Xu 				}
2264da7f033dSHerbert Xu 			}
2265da7f033dSHerbert Xu 		}
2266da7f033dSHerbert Xu 	}, {
2267da7f033dSHerbert Xu 		.alg = "cbc(des3_ede)",
22681aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2269a1915d51SJarod Wilson 		.fips_allowed = 1,
2270da7f033dSHerbert Xu 		.suite = {
2271da7f033dSHerbert Xu 			.cipher = {
2272da7f033dSHerbert Xu 				.enc = {
2273da7f033dSHerbert Xu 					.vecs = des3_ede_cbc_enc_tv_template,
2274da7f033dSHerbert Xu 					.count = DES3_EDE_CBC_ENC_TEST_VECTORS
2275da7f033dSHerbert Xu 				},
2276da7f033dSHerbert Xu 				.dec = {
2277da7f033dSHerbert Xu 					.vecs = des3_ede_cbc_dec_tv_template,
2278da7f033dSHerbert Xu 					.count = DES3_EDE_CBC_DEC_TEST_VECTORS
2279da7f033dSHerbert Xu 				}
2280da7f033dSHerbert Xu 			}
2281da7f033dSHerbert Xu 		}
2282da7f033dSHerbert Xu 	}, {
22839d25917dSJussi Kivilinna 		.alg = "cbc(serpent)",
22849d25917dSJussi Kivilinna 		.test = alg_test_skcipher,
22859d25917dSJussi Kivilinna 		.suite = {
22869d25917dSJussi Kivilinna 			.cipher = {
22879d25917dSJussi Kivilinna 				.enc = {
22889d25917dSJussi Kivilinna 					.vecs = serpent_cbc_enc_tv_template,
22899d25917dSJussi Kivilinna 					.count = SERPENT_CBC_ENC_TEST_VECTORS
22909d25917dSJussi Kivilinna 				},
22919d25917dSJussi Kivilinna 				.dec = {
22929d25917dSJussi Kivilinna 					.vecs = serpent_cbc_dec_tv_template,
22939d25917dSJussi Kivilinna 					.count = SERPENT_CBC_DEC_TEST_VECTORS
22949d25917dSJussi Kivilinna 				}
22959d25917dSJussi Kivilinna 			}
22969d25917dSJussi Kivilinna 		}
22979d25917dSJussi Kivilinna 	}, {
2298da7f033dSHerbert Xu 		.alg = "cbc(twofish)",
22991aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2300da7f033dSHerbert Xu 		.suite = {
2301da7f033dSHerbert Xu 			.cipher = {
2302da7f033dSHerbert Xu 				.enc = {
2303da7f033dSHerbert Xu 					.vecs = tf_cbc_enc_tv_template,
2304da7f033dSHerbert Xu 					.count = TF_CBC_ENC_TEST_VECTORS
2305da7f033dSHerbert Xu 				},
2306da7f033dSHerbert Xu 				.dec = {
2307da7f033dSHerbert Xu 					.vecs = tf_cbc_dec_tv_template,
2308da7f033dSHerbert Xu 					.count = TF_CBC_DEC_TEST_VECTORS
2309da7f033dSHerbert Xu 				}
2310da7f033dSHerbert Xu 			}
2311da7f033dSHerbert Xu 		}
2312da7f033dSHerbert Xu 	}, {
2313da7f033dSHerbert Xu 		.alg = "ccm(aes)",
2314da7f033dSHerbert Xu 		.test = alg_test_aead,
2315a1915d51SJarod Wilson 		.fips_allowed = 1,
2316da7f033dSHerbert Xu 		.suite = {
2317da7f033dSHerbert Xu 			.aead = {
2318da7f033dSHerbert Xu 				.enc = {
2319da7f033dSHerbert Xu 					.vecs = aes_ccm_enc_tv_template,
2320da7f033dSHerbert Xu 					.count = AES_CCM_ENC_TEST_VECTORS
2321da7f033dSHerbert Xu 				},
2322da7f033dSHerbert Xu 				.dec = {
2323da7f033dSHerbert Xu 					.vecs = aes_ccm_dec_tv_template,
2324da7f033dSHerbert Xu 					.count = AES_CCM_DEC_TEST_VECTORS
2325da7f033dSHerbert Xu 				}
2326da7f033dSHerbert Xu 			}
2327da7f033dSHerbert Xu 		}
2328da7f033dSHerbert Xu 	}, {
232993b5e86aSJussi Kivilinna 		.alg = "cmac(aes)",
233093b5e86aSJussi Kivilinna 		.test = alg_test_hash,
233193b5e86aSJussi Kivilinna 		.suite = {
233293b5e86aSJussi Kivilinna 			.hash = {
233393b5e86aSJussi Kivilinna 				.vecs = aes_cmac128_tv_template,
233493b5e86aSJussi Kivilinna 				.count = CMAC_AES_TEST_VECTORS
233593b5e86aSJussi Kivilinna 			}
233693b5e86aSJussi Kivilinna 		}
233793b5e86aSJussi Kivilinna 	}, {
233893b5e86aSJussi Kivilinna 		.alg = "cmac(des3_ede)",
233993b5e86aSJussi Kivilinna 		.test = alg_test_hash,
234093b5e86aSJussi Kivilinna 		.suite = {
234193b5e86aSJussi Kivilinna 			.hash = {
234293b5e86aSJussi Kivilinna 				.vecs = des3_ede_cmac64_tv_template,
234393b5e86aSJussi Kivilinna 				.count = CMAC_DES3_EDE_TEST_VECTORS
234493b5e86aSJussi Kivilinna 			}
234593b5e86aSJussi Kivilinna 		}
234693b5e86aSJussi Kivilinna 	}, {
2347e448370dSJussi Kivilinna 		.alg = "compress_null",
2348e448370dSJussi Kivilinna 		.test = alg_test_null,
2349e448370dSJussi Kivilinna 	}, {
2350da7f033dSHerbert Xu 		.alg = "crc32c",
23518e3ee85eSHerbert Xu 		.test = alg_test_crc32c,
2352a1915d51SJarod Wilson 		.fips_allowed = 1,
2353da7f033dSHerbert Xu 		.suite = {
2354da7f033dSHerbert Xu 			.hash = {
2355da7f033dSHerbert Xu 				.vecs = crc32c_tv_template,
2356da7f033dSHerbert Xu 				.count = CRC32C_TEST_VECTORS
2357da7f033dSHerbert Xu 			}
2358da7f033dSHerbert Xu 		}
2359da7f033dSHerbert Xu 	}, {
236068411521SHerbert Xu 		.alg = "crct10dif",
236168411521SHerbert Xu 		.test = alg_test_hash,
236268411521SHerbert Xu 		.fips_allowed = 1,
236368411521SHerbert Xu 		.suite = {
236468411521SHerbert Xu 			.hash = {
236568411521SHerbert Xu 				.vecs = crct10dif_tv_template,
236668411521SHerbert Xu 				.count = CRCT10DIF_TEST_VECTORS
236768411521SHerbert Xu 			}
236868411521SHerbert Xu 		}
236968411521SHerbert Xu 	}, {
23706c79294fSMilan Broz 		.alg = "cryptd(__driver-cbc-aes-aesni)",
23716c79294fSMilan Broz 		.test = alg_test_null,
23726c79294fSMilan Broz 		.fips_allowed = 1,
23736c79294fSMilan Broz 	}, {
2374d9b1d2e7SJussi Kivilinna 		.alg = "cryptd(__driver-cbc-camellia-aesni)",
2375d9b1d2e7SJussi Kivilinna 		.test = alg_test_null,
2376d9b1d2e7SJussi Kivilinna 	}, {
2377f3f935a7SJussi Kivilinna 		.alg = "cryptd(__driver-cbc-camellia-aesni-avx2)",
2378f3f935a7SJussi Kivilinna 		.test = alg_test_null,
2379f3f935a7SJussi Kivilinna 	}, {
238056d76c96SJussi Kivilinna 		.alg = "cryptd(__driver-cbc-serpent-avx2)",
238156d76c96SJussi Kivilinna 		.test = alg_test_null,
238256d76c96SJussi Kivilinna 	}, {
2383863b557aSYouquan, Song 		.alg = "cryptd(__driver-ecb-aes-aesni)",
2384863b557aSYouquan, Song 		.test = alg_test_null,
23856c79294fSMilan Broz 		.fips_allowed = 1,
2386863b557aSYouquan, Song 	}, {
2387d9b1d2e7SJussi Kivilinna 		.alg = "cryptd(__driver-ecb-camellia-aesni)",
2388d9b1d2e7SJussi Kivilinna 		.test = alg_test_null,
2389d9b1d2e7SJussi Kivilinna 	}, {
2390f3f935a7SJussi Kivilinna 		.alg = "cryptd(__driver-ecb-camellia-aesni-avx2)",
2391f3f935a7SJussi Kivilinna 		.test = alg_test_null,
2392f3f935a7SJussi Kivilinna 	}, {
23934d6d6a2cSJohannes Goetzfried 		.alg = "cryptd(__driver-ecb-cast5-avx)",
23944d6d6a2cSJohannes Goetzfried 		.test = alg_test_null,
23954d6d6a2cSJohannes Goetzfried 	}, {
23964ea1277dSJohannes Goetzfried 		.alg = "cryptd(__driver-ecb-cast6-avx)",
23974ea1277dSJohannes Goetzfried 		.test = alg_test_null,
23984ea1277dSJohannes Goetzfried 	}, {
23997efe4076SJohannes Goetzfried 		.alg = "cryptd(__driver-ecb-serpent-avx)",
24007efe4076SJohannes Goetzfried 		.test = alg_test_null,
24017efe4076SJohannes Goetzfried 	}, {
240256d76c96SJussi Kivilinna 		.alg = "cryptd(__driver-ecb-serpent-avx2)",
240356d76c96SJussi Kivilinna 		.test = alg_test_null,
240456d76c96SJussi Kivilinna 	}, {
2405937c30d7SJussi Kivilinna 		.alg = "cryptd(__driver-ecb-serpent-sse2)",
2406937c30d7SJussi Kivilinna 		.test = alg_test_null,
2407937c30d7SJussi Kivilinna 	}, {
2408107778b5SJohannes Goetzfried 		.alg = "cryptd(__driver-ecb-twofish-avx)",
2409107778b5SJohannes Goetzfried 		.test = alg_test_null,
2410107778b5SJohannes Goetzfried 	}, {
24116c79294fSMilan Broz 		.alg = "cryptd(__driver-gcm-aes-aesni)",
24126c79294fSMilan Broz 		.test = alg_test_null,
24136c79294fSMilan Broz 		.fips_allowed = 1,
24146c79294fSMilan Broz 	}, {
2415863b557aSYouquan, Song 		.alg = "cryptd(__ghash-pclmulqdqni)",
2416863b557aSYouquan, Song 		.test = alg_test_null,
24176c79294fSMilan Broz 		.fips_allowed = 1,
2418863b557aSYouquan, Song 	}, {
2419f7cb80f2SJarod Wilson 		.alg = "ctr(aes)",
2420f7cb80f2SJarod Wilson 		.test = alg_test_skcipher,
2421a1915d51SJarod Wilson 		.fips_allowed = 1,
2422f7cb80f2SJarod Wilson 		.suite = {
2423f7cb80f2SJarod Wilson 			.cipher = {
2424f7cb80f2SJarod Wilson 				.enc = {
2425f7cb80f2SJarod Wilson 					.vecs = aes_ctr_enc_tv_template,
2426f7cb80f2SJarod Wilson 					.count = AES_CTR_ENC_TEST_VECTORS
2427f7cb80f2SJarod Wilson 				},
2428f7cb80f2SJarod Wilson 				.dec = {
2429f7cb80f2SJarod Wilson 					.vecs = aes_ctr_dec_tv_template,
2430f7cb80f2SJarod Wilson 					.count = AES_CTR_DEC_TEST_VECTORS
2431f7cb80f2SJarod Wilson 				}
2432f7cb80f2SJarod Wilson 			}
2433f7cb80f2SJarod Wilson 		}
2434f7cb80f2SJarod Wilson 	}, {
243585b63e34SJussi Kivilinna 		.alg = "ctr(blowfish)",
243685b63e34SJussi Kivilinna 		.test = alg_test_skcipher,
243785b63e34SJussi Kivilinna 		.suite = {
243885b63e34SJussi Kivilinna 			.cipher = {
243985b63e34SJussi Kivilinna 				.enc = {
244085b63e34SJussi Kivilinna 					.vecs = bf_ctr_enc_tv_template,
244185b63e34SJussi Kivilinna 					.count = BF_CTR_ENC_TEST_VECTORS
244285b63e34SJussi Kivilinna 				},
244385b63e34SJussi Kivilinna 				.dec = {
244485b63e34SJussi Kivilinna 					.vecs = bf_ctr_dec_tv_template,
244585b63e34SJussi Kivilinna 					.count = BF_CTR_DEC_TEST_VECTORS
244685b63e34SJussi Kivilinna 				}
244785b63e34SJussi Kivilinna 			}
244885b63e34SJussi Kivilinna 		}
244985b63e34SJussi Kivilinna 	}, {
24500840605eSJussi Kivilinna 		.alg = "ctr(camellia)",
24510840605eSJussi Kivilinna 		.test = alg_test_skcipher,
24520840605eSJussi Kivilinna 		.suite = {
24530840605eSJussi Kivilinna 			.cipher = {
24540840605eSJussi Kivilinna 				.enc = {
24550840605eSJussi Kivilinna 					.vecs = camellia_ctr_enc_tv_template,
24560840605eSJussi Kivilinna 					.count = CAMELLIA_CTR_ENC_TEST_VECTORS
24570840605eSJussi Kivilinna 				},
24580840605eSJussi Kivilinna 				.dec = {
24590840605eSJussi Kivilinna 					.vecs = camellia_ctr_dec_tv_template,
24600840605eSJussi Kivilinna 					.count = CAMELLIA_CTR_DEC_TEST_VECTORS
24610840605eSJussi Kivilinna 				}
24620840605eSJussi Kivilinna 			}
24630840605eSJussi Kivilinna 		}
24640840605eSJussi Kivilinna 	}, {
2465a2c58260SJohannes Goetzfried 		.alg = "ctr(cast5)",
2466a2c58260SJohannes Goetzfried 		.test = alg_test_skcipher,
2467a2c58260SJohannes Goetzfried 		.suite = {
2468a2c58260SJohannes Goetzfried 			.cipher = {
2469a2c58260SJohannes Goetzfried 				.enc = {
2470a2c58260SJohannes Goetzfried 					.vecs = cast5_ctr_enc_tv_template,
2471a2c58260SJohannes Goetzfried 					.count = CAST5_CTR_ENC_TEST_VECTORS
2472a2c58260SJohannes Goetzfried 				},
2473a2c58260SJohannes Goetzfried 				.dec = {
2474a2c58260SJohannes Goetzfried 					.vecs = cast5_ctr_dec_tv_template,
2475a2c58260SJohannes Goetzfried 					.count = CAST5_CTR_DEC_TEST_VECTORS
2476a2c58260SJohannes Goetzfried 				}
2477a2c58260SJohannes Goetzfried 			}
2478a2c58260SJohannes Goetzfried 		}
2479a2c58260SJohannes Goetzfried 	}, {
24809b8b0405SJohannes Goetzfried 		.alg = "ctr(cast6)",
24819b8b0405SJohannes Goetzfried 		.test = alg_test_skcipher,
24829b8b0405SJohannes Goetzfried 		.suite = {
24839b8b0405SJohannes Goetzfried 			.cipher = {
24849b8b0405SJohannes Goetzfried 				.enc = {
24859b8b0405SJohannes Goetzfried 					.vecs = cast6_ctr_enc_tv_template,
24869b8b0405SJohannes Goetzfried 					.count = CAST6_CTR_ENC_TEST_VECTORS
24879b8b0405SJohannes Goetzfried 				},
24889b8b0405SJohannes Goetzfried 				.dec = {
24899b8b0405SJohannes Goetzfried 					.vecs = cast6_ctr_dec_tv_template,
24909b8b0405SJohannes Goetzfried 					.count = CAST6_CTR_DEC_TEST_VECTORS
24919b8b0405SJohannes Goetzfried 				}
24929b8b0405SJohannes Goetzfried 			}
24939b8b0405SJohannes Goetzfried 		}
24949b8b0405SJohannes Goetzfried 	}, {
24958163fc30SJussi Kivilinna 		.alg = "ctr(des)",
24968163fc30SJussi Kivilinna 		.test = alg_test_skcipher,
24978163fc30SJussi Kivilinna 		.suite = {
24988163fc30SJussi Kivilinna 			.cipher = {
24998163fc30SJussi Kivilinna 				.enc = {
25008163fc30SJussi Kivilinna 					.vecs = des_ctr_enc_tv_template,
25018163fc30SJussi Kivilinna 					.count = DES_CTR_ENC_TEST_VECTORS
25028163fc30SJussi Kivilinna 				},
25038163fc30SJussi Kivilinna 				.dec = {
25048163fc30SJussi Kivilinna 					.vecs = des_ctr_dec_tv_template,
25058163fc30SJussi Kivilinna 					.count = DES_CTR_DEC_TEST_VECTORS
25068163fc30SJussi Kivilinna 				}
25078163fc30SJussi Kivilinna 			}
25088163fc30SJussi Kivilinna 		}
25098163fc30SJussi Kivilinna 	}, {
2510e080b17aSJussi Kivilinna 		.alg = "ctr(des3_ede)",
2511e080b17aSJussi Kivilinna 		.test = alg_test_skcipher,
2512e080b17aSJussi Kivilinna 		.suite = {
2513e080b17aSJussi Kivilinna 			.cipher = {
2514e080b17aSJussi Kivilinna 				.enc = {
2515e080b17aSJussi Kivilinna 					.vecs = des3_ede_ctr_enc_tv_template,
2516e080b17aSJussi Kivilinna 					.count = DES3_EDE_CTR_ENC_TEST_VECTORS
2517e080b17aSJussi Kivilinna 				},
2518e080b17aSJussi Kivilinna 				.dec = {
2519e080b17aSJussi Kivilinna 					.vecs = des3_ede_ctr_dec_tv_template,
2520e080b17aSJussi Kivilinna 					.count = DES3_EDE_CTR_DEC_TEST_VECTORS
2521e080b17aSJussi Kivilinna 				}
2522e080b17aSJussi Kivilinna 			}
2523e080b17aSJussi Kivilinna 		}
2524e080b17aSJussi Kivilinna 	}, {
25259d25917dSJussi Kivilinna 		.alg = "ctr(serpent)",
25269d25917dSJussi Kivilinna 		.test = alg_test_skcipher,
25279d25917dSJussi Kivilinna 		.suite = {
25289d25917dSJussi Kivilinna 			.cipher = {
25299d25917dSJussi Kivilinna 				.enc = {
25309d25917dSJussi Kivilinna 					.vecs = serpent_ctr_enc_tv_template,
25319d25917dSJussi Kivilinna 					.count = SERPENT_CTR_ENC_TEST_VECTORS
25329d25917dSJussi Kivilinna 				},
25339d25917dSJussi Kivilinna 				.dec = {
25349d25917dSJussi Kivilinna 					.vecs = serpent_ctr_dec_tv_template,
25359d25917dSJussi Kivilinna 					.count = SERPENT_CTR_DEC_TEST_VECTORS
25369d25917dSJussi Kivilinna 				}
25379d25917dSJussi Kivilinna 			}
25389d25917dSJussi Kivilinna 		}
25399d25917dSJussi Kivilinna 	}, {
2540573da620SJussi Kivilinna 		.alg = "ctr(twofish)",
2541573da620SJussi Kivilinna 		.test = alg_test_skcipher,
2542573da620SJussi Kivilinna 		.suite = {
2543573da620SJussi Kivilinna 			.cipher = {
2544573da620SJussi Kivilinna 				.enc = {
2545573da620SJussi Kivilinna 					.vecs = tf_ctr_enc_tv_template,
2546573da620SJussi Kivilinna 					.count = TF_CTR_ENC_TEST_VECTORS
2547573da620SJussi Kivilinna 				},
2548573da620SJussi Kivilinna 				.dec = {
2549573da620SJussi Kivilinna 					.vecs = tf_ctr_dec_tv_template,
2550573da620SJussi Kivilinna 					.count = TF_CTR_DEC_TEST_VECTORS
2551573da620SJussi Kivilinna 				}
2552573da620SJussi Kivilinna 			}
2553573da620SJussi Kivilinna 		}
2554573da620SJussi Kivilinna 	}, {
2555da7f033dSHerbert Xu 		.alg = "cts(cbc(aes))",
25561aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2557da7f033dSHerbert Xu 		.suite = {
2558da7f033dSHerbert Xu 			.cipher = {
2559da7f033dSHerbert Xu 				.enc = {
2560da7f033dSHerbert Xu 					.vecs = cts_mode_enc_tv_template,
2561da7f033dSHerbert Xu 					.count = CTS_MODE_ENC_TEST_VECTORS
2562da7f033dSHerbert Xu 				},
2563da7f033dSHerbert Xu 				.dec = {
2564da7f033dSHerbert Xu 					.vecs = cts_mode_dec_tv_template,
2565da7f033dSHerbert Xu 					.count = CTS_MODE_DEC_TEST_VECTORS
2566da7f033dSHerbert Xu 				}
2567da7f033dSHerbert Xu 			}
2568da7f033dSHerbert Xu 		}
2569da7f033dSHerbert Xu 	}, {
2570da7f033dSHerbert Xu 		.alg = "deflate",
2571da7f033dSHerbert Xu 		.test = alg_test_comp,
25720818904dSMilan Broz 		.fips_allowed = 1,
2573da7f033dSHerbert Xu 		.suite = {
2574da7f033dSHerbert Xu 			.comp = {
2575da7f033dSHerbert Xu 				.comp = {
2576da7f033dSHerbert Xu 					.vecs = deflate_comp_tv_template,
2577da7f033dSHerbert Xu 					.count = DEFLATE_COMP_TEST_VECTORS
2578da7f033dSHerbert Xu 				},
2579da7f033dSHerbert Xu 				.decomp = {
2580da7f033dSHerbert Xu 					.vecs = deflate_decomp_tv_template,
2581da7f033dSHerbert Xu 					.count = DEFLATE_DECOMP_TEST_VECTORS
2582da7f033dSHerbert Xu 				}
2583da7f033dSHerbert Xu 			}
2584da7f033dSHerbert Xu 		}
2585da7f033dSHerbert Xu 	}, {
2586e448370dSJussi Kivilinna 		.alg = "digest_null",
2587e448370dSJussi Kivilinna 		.test = alg_test_null,
2588e448370dSJussi Kivilinna 	}, {
258964d1cdfbSStephan Mueller 		.alg = "drbg_nopr_ctr_aes128",
259064d1cdfbSStephan Mueller 		.test = alg_test_drbg,
259164d1cdfbSStephan Mueller 		.fips_allowed = 1,
259264d1cdfbSStephan Mueller 		.suite = {
259364d1cdfbSStephan Mueller 			.drbg = {
259464d1cdfbSStephan Mueller 				.vecs = drbg_nopr_ctr_aes128_tv_template,
259564d1cdfbSStephan Mueller 				.count = ARRAY_SIZE(drbg_nopr_ctr_aes128_tv_template)
259664d1cdfbSStephan Mueller 			}
259764d1cdfbSStephan Mueller 		}
259864d1cdfbSStephan Mueller 	}, {
259964d1cdfbSStephan Mueller 		.alg = "drbg_nopr_ctr_aes192",
260064d1cdfbSStephan Mueller 		.test = alg_test_drbg,
260164d1cdfbSStephan Mueller 		.fips_allowed = 1,
260264d1cdfbSStephan Mueller 		.suite = {
260364d1cdfbSStephan Mueller 			.drbg = {
260464d1cdfbSStephan Mueller 				.vecs = drbg_nopr_ctr_aes192_tv_template,
260564d1cdfbSStephan Mueller 				.count = ARRAY_SIZE(drbg_nopr_ctr_aes192_tv_template)
260664d1cdfbSStephan Mueller 			}
260764d1cdfbSStephan Mueller 		}
260864d1cdfbSStephan Mueller 	}, {
260964d1cdfbSStephan Mueller 		.alg = "drbg_nopr_ctr_aes256",
261064d1cdfbSStephan Mueller 		.test = alg_test_drbg,
261164d1cdfbSStephan Mueller 		.fips_allowed = 1,
261264d1cdfbSStephan Mueller 		.suite = {
261364d1cdfbSStephan Mueller 			.drbg = {
261464d1cdfbSStephan Mueller 				.vecs = drbg_nopr_ctr_aes256_tv_template,
261564d1cdfbSStephan Mueller 				.count = ARRAY_SIZE(drbg_nopr_ctr_aes256_tv_template)
261664d1cdfbSStephan Mueller 			}
261764d1cdfbSStephan Mueller 		}
261864d1cdfbSStephan Mueller 	}, {
261964d1cdfbSStephan Mueller 		/*
262064d1cdfbSStephan Mueller 		 * There is no need to specifically test the DRBG with every
262164d1cdfbSStephan Mueller 		 * backend cipher -- covered by drbg_nopr_hmac_sha256 test
262264d1cdfbSStephan Mueller 		 */
262364d1cdfbSStephan Mueller 		.alg = "drbg_nopr_hmac_sha1",
262464d1cdfbSStephan Mueller 		.fips_allowed = 1,
262564d1cdfbSStephan Mueller 		.test = alg_test_null,
262664d1cdfbSStephan Mueller 	}, {
262764d1cdfbSStephan Mueller 		.alg = "drbg_nopr_hmac_sha256",
262864d1cdfbSStephan Mueller 		.test = alg_test_drbg,
262964d1cdfbSStephan Mueller 		.fips_allowed = 1,
263064d1cdfbSStephan Mueller 		.suite = {
263164d1cdfbSStephan Mueller 			.drbg = {
263264d1cdfbSStephan Mueller 				.vecs = drbg_nopr_hmac_sha256_tv_template,
263364d1cdfbSStephan Mueller 				.count =
263464d1cdfbSStephan Mueller 				ARRAY_SIZE(drbg_nopr_hmac_sha256_tv_template)
263564d1cdfbSStephan Mueller 			}
263664d1cdfbSStephan Mueller 		}
263764d1cdfbSStephan Mueller 	}, {
263864d1cdfbSStephan Mueller 		/* covered by drbg_nopr_hmac_sha256 test */
263964d1cdfbSStephan Mueller 		.alg = "drbg_nopr_hmac_sha384",
264064d1cdfbSStephan Mueller 		.fips_allowed = 1,
264164d1cdfbSStephan Mueller 		.test = alg_test_null,
264264d1cdfbSStephan Mueller 	}, {
264364d1cdfbSStephan Mueller 		.alg = "drbg_nopr_hmac_sha512",
264464d1cdfbSStephan Mueller 		.test = alg_test_null,
264564d1cdfbSStephan Mueller 		.fips_allowed = 1,
264664d1cdfbSStephan Mueller 	}, {
264764d1cdfbSStephan Mueller 		.alg = "drbg_nopr_sha1",
264864d1cdfbSStephan Mueller 		.fips_allowed = 1,
264964d1cdfbSStephan Mueller 		.test = alg_test_null,
265064d1cdfbSStephan Mueller 	}, {
265164d1cdfbSStephan Mueller 		.alg = "drbg_nopr_sha256",
265264d1cdfbSStephan Mueller 		.test = alg_test_drbg,
265364d1cdfbSStephan Mueller 		.fips_allowed = 1,
265464d1cdfbSStephan Mueller 		.suite = {
265564d1cdfbSStephan Mueller 			.drbg = {
265664d1cdfbSStephan Mueller 				.vecs = drbg_nopr_sha256_tv_template,
265764d1cdfbSStephan Mueller 				.count = ARRAY_SIZE(drbg_nopr_sha256_tv_template)
265864d1cdfbSStephan Mueller 			}
265964d1cdfbSStephan Mueller 		}
266064d1cdfbSStephan Mueller 	}, {
266164d1cdfbSStephan Mueller 		/* covered by drbg_nopr_sha256 test */
266264d1cdfbSStephan Mueller 		.alg = "drbg_nopr_sha384",
266364d1cdfbSStephan Mueller 		.fips_allowed = 1,
266464d1cdfbSStephan Mueller 		.test = alg_test_null,
266564d1cdfbSStephan Mueller 	}, {
266664d1cdfbSStephan Mueller 		.alg = "drbg_nopr_sha512",
266764d1cdfbSStephan Mueller 		.fips_allowed = 1,
266864d1cdfbSStephan Mueller 		.test = alg_test_null,
266964d1cdfbSStephan Mueller 	}, {
267064d1cdfbSStephan Mueller 		.alg = "drbg_pr_ctr_aes128",
267164d1cdfbSStephan Mueller 		.test = alg_test_drbg,
267264d1cdfbSStephan Mueller 		.fips_allowed = 1,
267364d1cdfbSStephan Mueller 		.suite = {
267464d1cdfbSStephan Mueller 			.drbg = {
267564d1cdfbSStephan Mueller 				.vecs = drbg_pr_ctr_aes128_tv_template,
267664d1cdfbSStephan Mueller 				.count = ARRAY_SIZE(drbg_pr_ctr_aes128_tv_template)
267764d1cdfbSStephan Mueller 			}
267864d1cdfbSStephan Mueller 		}
267964d1cdfbSStephan Mueller 	}, {
268064d1cdfbSStephan Mueller 		/* covered by drbg_pr_ctr_aes128 test */
268164d1cdfbSStephan Mueller 		.alg = "drbg_pr_ctr_aes192",
268264d1cdfbSStephan Mueller 		.fips_allowed = 1,
268364d1cdfbSStephan Mueller 		.test = alg_test_null,
268464d1cdfbSStephan Mueller 	}, {
268564d1cdfbSStephan Mueller 		.alg = "drbg_pr_ctr_aes256",
268664d1cdfbSStephan Mueller 		.fips_allowed = 1,
268764d1cdfbSStephan Mueller 		.test = alg_test_null,
268864d1cdfbSStephan Mueller 	}, {
268964d1cdfbSStephan Mueller 		.alg = "drbg_pr_hmac_sha1",
269064d1cdfbSStephan Mueller 		.fips_allowed = 1,
269164d1cdfbSStephan Mueller 		.test = alg_test_null,
269264d1cdfbSStephan Mueller 	}, {
269364d1cdfbSStephan Mueller 		.alg = "drbg_pr_hmac_sha256",
269464d1cdfbSStephan Mueller 		.test = alg_test_drbg,
269564d1cdfbSStephan Mueller 		.fips_allowed = 1,
269664d1cdfbSStephan Mueller 		.suite = {
269764d1cdfbSStephan Mueller 			.drbg = {
269864d1cdfbSStephan Mueller 				.vecs = drbg_pr_hmac_sha256_tv_template,
269964d1cdfbSStephan Mueller 				.count = ARRAY_SIZE(drbg_pr_hmac_sha256_tv_template)
270064d1cdfbSStephan Mueller 			}
270164d1cdfbSStephan Mueller 		}
270264d1cdfbSStephan Mueller 	}, {
270364d1cdfbSStephan Mueller 		/* covered by drbg_pr_hmac_sha256 test */
270464d1cdfbSStephan Mueller 		.alg = "drbg_pr_hmac_sha384",
270564d1cdfbSStephan Mueller 		.fips_allowed = 1,
270664d1cdfbSStephan Mueller 		.test = alg_test_null,
270764d1cdfbSStephan Mueller 	}, {
270864d1cdfbSStephan Mueller 		.alg = "drbg_pr_hmac_sha512",
270964d1cdfbSStephan Mueller 		.test = alg_test_null,
271064d1cdfbSStephan Mueller 		.fips_allowed = 1,
271164d1cdfbSStephan Mueller 	}, {
271264d1cdfbSStephan Mueller 		.alg = "drbg_pr_sha1",
271364d1cdfbSStephan Mueller 		.fips_allowed = 1,
271464d1cdfbSStephan Mueller 		.test = alg_test_null,
271564d1cdfbSStephan Mueller 	}, {
271664d1cdfbSStephan Mueller 		.alg = "drbg_pr_sha256",
271764d1cdfbSStephan Mueller 		.test = alg_test_drbg,
271864d1cdfbSStephan Mueller 		.fips_allowed = 1,
271964d1cdfbSStephan Mueller 		.suite = {
272064d1cdfbSStephan Mueller 			.drbg = {
272164d1cdfbSStephan Mueller 				.vecs = drbg_pr_sha256_tv_template,
272264d1cdfbSStephan Mueller 				.count = ARRAY_SIZE(drbg_pr_sha256_tv_template)
272364d1cdfbSStephan Mueller 			}
272464d1cdfbSStephan Mueller 		}
272564d1cdfbSStephan Mueller 	}, {
272664d1cdfbSStephan Mueller 		/* covered by drbg_pr_sha256 test */
272764d1cdfbSStephan Mueller 		.alg = "drbg_pr_sha384",
272864d1cdfbSStephan Mueller 		.fips_allowed = 1,
272964d1cdfbSStephan Mueller 		.test = alg_test_null,
273064d1cdfbSStephan Mueller 	}, {
273164d1cdfbSStephan Mueller 		.alg = "drbg_pr_sha512",
273264d1cdfbSStephan Mueller 		.fips_allowed = 1,
273364d1cdfbSStephan Mueller 		.test = alg_test_null,
273464d1cdfbSStephan Mueller 	}, {
2735863b557aSYouquan, Song 		.alg = "ecb(__aes-aesni)",
2736863b557aSYouquan, Song 		.test = alg_test_null,
27376c79294fSMilan Broz 		.fips_allowed = 1,
2738863b557aSYouquan, Song 	}, {
2739da7f033dSHerbert Xu 		.alg = "ecb(aes)",
27401aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2741a1915d51SJarod Wilson 		.fips_allowed = 1,
2742da7f033dSHerbert Xu 		.suite = {
2743da7f033dSHerbert Xu 			.cipher = {
2744da7f033dSHerbert Xu 				.enc = {
2745da7f033dSHerbert Xu 					.vecs = aes_enc_tv_template,
2746da7f033dSHerbert Xu 					.count = AES_ENC_TEST_VECTORS
2747da7f033dSHerbert Xu 				},
2748da7f033dSHerbert Xu 				.dec = {
2749da7f033dSHerbert Xu 					.vecs = aes_dec_tv_template,
2750da7f033dSHerbert Xu 					.count = AES_DEC_TEST_VECTORS
2751da7f033dSHerbert Xu 				}
2752da7f033dSHerbert Xu 			}
2753da7f033dSHerbert Xu 		}
2754da7f033dSHerbert Xu 	}, {
2755da7f033dSHerbert Xu 		.alg = "ecb(anubis)",
27561aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2757da7f033dSHerbert Xu 		.suite = {
2758da7f033dSHerbert Xu 			.cipher = {
2759da7f033dSHerbert Xu 				.enc = {
2760da7f033dSHerbert Xu 					.vecs = anubis_enc_tv_template,
2761da7f033dSHerbert Xu 					.count = ANUBIS_ENC_TEST_VECTORS
2762da7f033dSHerbert Xu 				},
2763da7f033dSHerbert Xu 				.dec = {
2764da7f033dSHerbert Xu 					.vecs = anubis_dec_tv_template,
2765da7f033dSHerbert Xu 					.count = ANUBIS_DEC_TEST_VECTORS
2766da7f033dSHerbert Xu 				}
2767da7f033dSHerbert Xu 			}
2768da7f033dSHerbert Xu 		}
2769da7f033dSHerbert Xu 	}, {
2770da7f033dSHerbert Xu 		.alg = "ecb(arc4)",
27711aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2772da7f033dSHerbert Xu 		.suite = {
2773da7f033dSHerbert Xu 			.cipher = {
2774da7f033dSHerbert Xu 				.enc = {
2775da7f033dSHerbert Xu 					.vecs = arc4_enc_tv_template,
2776da7f033dSHerbert Xu 					.count = ARC4_ENC_TEST_VECTORS
2777da7f033dSHerbert Xu 				},
2778da7f033dSHerbert Xu 				.dec = {
2779da7f033dSHerbert Xu 					.vecs = arc4_dec_tv_template,
2780da7f033dSHerbert Xu 					.count = ARC4_DEC_TEST_VECTORS
2781da7f033dSHerbert Xu 				}
2782da7f033dSHerbert Xu 			}
2783da7f033dSHerbert Xu 		}
2784da7f033dSHerbert Xu 	}, {
2785da7f033dSHerbert Xu 		.alg = "ecb(blowfish)",
27861aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2787da7f033dSHerbert Xu 		.suite = {
2788da7f033dSHerbert Xu 			.cipher = {
2789da7f033dSHerbert Xu 				.enc = {
2790da7f033dSHerbert Xu 					.vecs = bf_enc_tv_template,
2791da7f033dSHerbert Xu 					.count = BF_ENC_TEST_VECTORS
2792da7f033dSHerbert Xu 				},
2793da7f033dSHerbert Xu 				.dec = {
2794da7f033dSHerbert Xu 					.vecs = bf_dec_tv_template,
2795da7f033dSHerbert Xu 					.count = BF_DEC_TEST_VECTORS
2796da7f033dSHerbert Xu 				}
2797da7f033dSHerbert Xu 			}
2798da7f033dSHerbert Xu 		}
2799da7f033dSHerbert Xu 	}, {
2800da7f033dSHerbert Xu 		.alg = "ecb(camellia)",
28011aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2802da7f033dSHerbert Xu 		.suite = {
2803da7f033dSHerbert Xu 			.cipher = {
2804da7f033dSHerbert Xu 				.enc = {
2805da7f033dSHerbert Xu 					.vecs = camellia_enc_tv_template,
2806da7f033dSHerbert Xu 					.count = CAMELLIA_ENC_TEST_VECTORS
2807da7f033dSHerbert Xu 				},
2808da7f033dSHerbert Xu 				.dec = {
2809da7f033dSHerbert Xu 					.vecs = camellia_dec_tv_template,
2810da7f033dSHerbert Xu 					.count = CAMELLIA_DEC_TEST_VECTORS
2811da7f033dSHerbert Xu 				}
2812da7f033dSHerbert Xu 			}
2813da7f033dSHerbert Xu 		}
2814da7f033dSHerbert Xu 	}, {
2815da7f033dSHerbert Xu 		.alg = "ecb(cast5)",
28161aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2817da7f033dSHerbert Xu 		.suite = {
2818da7f033dSHerbert Xu 			.cipher = {
2819da7f033dSHerbert Xu 				.enc = {
2820da7f033dSHerbert Xu 					.vecs = cast5_enc_tv_template,
2821da7f033dSHerbert Xu 					.count = CAST5_ENC_TEST_VECTORS
2822da7f033dSHerbert Xu 				},
2823da7f033dSHerbert Xu 				.dec = {
2824da7f033dSHerbert Xu 					.vecs = cast5_dec_tv_template,
2825da7f033dSHerbert Xu 					.count = CAST5_DEC_TEST_VECTORS
2826da7f033dSHerbert Xu 				}
2827da7f033dSHerbert Xu 			}
2828da7f033dSHerbert Xu 		}
2829da7f033dSHerbert Xu 	}, {
2830da7f033dSHerbert Xu 		.alg = "ecb(cast6)",
28311aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2832da7f033dSHerbert Xu 		.suite = {
2833da7f033dSHerbert Xu 			.cipher = {
2834da7f033dSHerbert Xu 				.enc = {
2835da7f033dSHerbert Xu 					.vecs = cast6_enc_tv_template,
2836da7f033dSHerbert Xu 					.count = CAST6_ENC_TEST_VECTORS
2837da7f033dSHerbert Xu 				},
2838da7f033dSHerbert Xu 				.dec = {
2839da7f033dSHerbert Xu 					.vecs = cast6_dec_tv_template,
2840da7f033dSHerbert Xu 					.count = CAST6_DEC_TEST_VECTORS
2841da7f033dSHerbert Xu 				}
2842da7f033dSHerbert Xu 			}
2843da7f033dSHerbert Xu 		}
2844da7f033dSHerbert Xu 	}, {
2845e448370dSJussi Kivilinna 		.alg = "ecb(cipher_null)",
2846e448370dSJussi Kivilinna 		.test = alg_test_null,
2847e448370dSJussi Kivilinna 	}, {
2848da7f033dSHerbert Xu 		.alg = "ecb(des)",
28491aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2850a1915d51SJarod Wilson 		.fips_allowed = 1,
2851da7f033dSHerbert Xu 		.suite = {
2852da7f033dSHerbert Xu 			.cipher = {
2853da7f033dSHerbert Xu 				.enc = {
2854da7f033dSHerbert Xu 					.vecs = des_enc_tv_template,
2855da7f033dSHerbert Xu 					.count = DES_ENC_TEST_VECTORS
2856da7f033dSHerbert Xu 				},
2857da7f033dSHerbert Xu 				.dec = {
2858da7f033dSHerbert Xu 					.vecs = des_dec_tv_template,
2859da7f033dSHerbert Xu 					.count = DES_DEC_TEST_VECTORS
2860da7f033dSHerbert Xu 				}
2861da7f033dSHerbert Xu 			}
2862da7f033dSHerbert Xu 		}
2863da7f033dSHerbert Xu 	}, {
2864da7f033dSHerbert Xu 		.alg = "ecb(des3_ede)",
28651aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2866a1915d51SJarod Wilson 		.fips_allowed = 1,
2867da7f033dSHerbert Xu 		.suite = {
2868da7f033dSHerbert Xu 			.cipher = {
2869da7f033dSHerbert Xu 				.enc = {
2870da7f033dSHerbert Xu 					.vecs = des3_ede_enc_tv_template,
2871da7f033dSHerbert Xu 					.count = DES3_EDE_ENC_TEST_VECTORS
2872da7f033dSHerbert Xu 				},
2873da7f033dSHerbert Xu 				.dec = {
2874da7f033dSHerbert Xu 					.vecs = des3_ede_dec_tv_template,
2875da7f033dSHerbert Xu 					.count = DES3_EDE_DEC_TEST_VECTORS
2876da7f033dSHerbert Xu 				}
2877da7f033dSHerbert Xu 			}
2878da7f033dSHerbert Xu 		}
2879da7f033dSHerbert Xu 	}, {
288066e5bd00SJussi Kivilinna 		.alg = "ecb(fcrypt)",
288166e5bd00SJussi Kivilinna 		.test = alg_test_skcipher,
288266e5bd00SJussi Kivilinna 		.suite = {
288366e5bd00SJussi Kivilinna 			.cipher = {
288466e5bd00SJussi Kivilinna 				.enc = {
288566e5bd00SJussi Kivilinna 					.vecs = fcrypt_pcbc_enc_tv_template,
288666e5bd00SJussi Kivilinna 					.count = 1
288766e5bd00SJussi Kivilinna 				},
288866e5bd00SJussi Kivilinna 				.dec = {
288966e5bd00SJussi Kivilinna 					.vecs = fcrypt_pcbc_dec_tv_template,
289066e5bd00SJussi Kivilinna 					.count = 1
289166e5bd00SJussi Kivilinna 				}
289266e5bd00SJussi Kivilinna 			}
289366e5bd00SJussi Kivilinna 		}
289466e5bd00SJussi Kivilinna 	}, {
2895da7f033dSHerbert Xu 		.alg = "ecb(khazad)",
28961aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2897da7f033dSHerbert Xu 		.suite = {
2898da7f033dSHerbert Xu 			.cipher = {
2899da7f033dSHerbert Xu 				.enc = {
2900da7f033dSHerbert Xu 					.vecs = khazad_enc_tv_template,
2901da7f033dSHerbert Xu 					.count = KHAZAD_ENC_TEST_VECTORS
2902da7f033dSHerbert Xu 				},
2903da7f033dSHerbert Xu 				.dec = {
2904da7f033dSHerbert Xu 					.vecs = khazad_dec_tv_template,
2905da7f033dSHerbert Xu 					.count = KHAZAD_DEC_TEST_VECTORS
2906da7f033dSHerbert Xu 				}
2907da7f033dSHerbert Xu 			}
2908da7f033dSHerbert Xu 		}
2909da7f033dSHerbert Xu 	}, {
2910da7f033dSHerbert Xu 		.alg = "ecb(seed)",
29111aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2912da7f033dSHerbert Xu 		.suite = {
2913da7f033dSHerbert Xu 			.cipher = {
2914da7f033dSHerbert Xu 				.enc = {
2915da7f033dSHerbert Xu 					.vecs = seed_enc_tv_template,
2916da7f033dSHerbert Xu 					.count = SEED_ENC_TEST_VECTORS
2917da7f033dSHerbert Xu 				},
2918da7f033dSHerbert Xu 				.dec = {
2919da7f033dSHerbert Xu 					.vecs = seed_dec_tv_template,
2920da7f033dSHerbert Xu 					.count = SEED_DEC_TEST_VECTORS
2921da7f033dSHerbert Xu 				}
2922da7f033dSHerbert Xu 			}
2923da7f033dSHerbert Xu 		}
2924da7f033dSHerbert Xu 	}, {
2925da7f033dSHerbert Xu 		.alg = "ecb(serpent)",
29261aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2927da7f033dSHerbert Xu 		.suite = {
2928da7f033dSHerbert Xu 			.cipher = {
2929da7f033dSHerbert Xu 				.enc = {
2930da7f033dSHerbert Xu 					.vecs = serpent_enc_tv_template,
2931da7f033dSHerbert Xu 					.count = SERPENT_ENC_TEST_VECTORS
2932da7f033dSHerbert Xu 				},
2933da7f033dSHerbert Xu 				.dec = {
2934da7f033dSHerbert Xu 					.vecs = serpent_dec_tv_template,
2935da7f033dSHerbert Xu 					.count = SERPENT_DEC_TEST_VECTORS
2936da7f033dSHerbert Xu 				}
2937da7f033dSHerbert Xu 			}
2938da7f033dSHerbert Xu 		}
2939da7f033dSHerbert Xu 	}, {
2940da7f033dSHerbert Xu 		.alg = "ecb(tea)",
29411aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2942da7f033dSHerbert Xu 		.suite = {
2943da7f033dSHerbert Xu 			.cipher = {
2944da7f033dSHerbert Xu 				.enc = {
2945da7f033dSHerbert Xu 					.vecs = tea_enc_tv_template,
2946da7f033dSHerbert Xu 					.count = TEA_ENC_TEST_VECTORS
2947da7f033dSHerbert Xu 				},
2948da7f033dSHerbert Xu 				.dec = {
2949da7f033dSHerbert Xu 					.vecs = tea_dec_tv_template,
2950da7f033dSHerbert Xu 					.count = TEA_DEC_TEST_VECTORS
2951da7f033dSHerbert Xu 				}
2952da7f033dSHerbert Xu 			}
2953da7f033dSHerbert Xu 		}
2954da7f033dSHerbert Xu 	}, {
2955da7f033dSHerbert Xu 		.alg = "ecb(tnepres)",
29561aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2957da7f033dSHerbert Xu 		.suite = {
2958da7f033dSHerbert Xu 			.cipher = {
2959da7f033dSHerbert Xu 				.enc = {
2960da7f033dSHerbert Xu 					.vecs = tnepres_enc_tv_template,
2961da7f033dSHerbert Xu 					.count = TNEPRES_ENC_TEST_VECTORS
2962da7f033dSHerbert Xu 				},
2963da7f033dSHerbert Xu 				.dec = {
2964da7f033dSHerbert Xu 					.vecs = tnepres_dec_tv_template,
2965da7f033dSHerbert Xu 					.count = TNEPRES_DEC_TEST_VECTORS
2966da7f033dSHerbert Xu 				}
2967da7f033dSHerbert Xu 			}
2968da7f033dSHerbert Xu 		}
2969da7f033dSHerbert Xu 	}, {
2970da7f033dSHerbert Xu 		.alg = "ecb(twofish)",
29711aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2972da7f033dSHerbert Xu 		.suite = {
2973da7f033dSHerbert Xu 			.cipher = {
2974da7f033dSHerbert Xu 				.enc = {
2975da7f033dSHerbert Xu 					.vecs = tf_enc_tv_template,
2976da7f033dSHerbert Xu 					.count = TF_ENC_TEST_VECTORS
2977da7f033dSHerbert Xu 				},
2978da7f033dSHerbert Xu 				.dec = {
2979da7f033dSHerbert Xu 					.vecs = tf_dec_tv_template,
2980da7f033dSHerbert Xu 					.count = TF_DEC_TEST_VECTORS
2981da7f033dSHerbert Xu 				}
2982da7f033dSHerbert Xu 			}
2983da7f033dSHerbert Xu 		}
2984da7f033dSHerbert Xu 	}, {
2985da7f033dSHerbert Xu 		.alg = "ecb(xeta)",
29861aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
2987da7f033dSHerbert Xu 		.suite = {
2988da7f033dSHerbert Xu 			.cipher = {
2989da7f033dSHerbert Xu 				.enc = {
2990da7f033dSHerbert Xu 					.vecs = xeta_enc_tv_template,
2991da7f033dSHerbert Xu 					.count = XETA_ENC_TEST_VECTORS
2992da7f033dSHerbert Xu 				},
2993da7f033dSHerbert Xu 				.dec = {
2994da7f033dSHerbert Xu 					.vecs = xeta_dec_tv_template,
2995da7f033dSHerbert Xu 					.count = XETA_DEC_TEST_VECTORS
2996da7f033dSHerbert Xu 				}
2997da7f033dSHerbert Xu 			}
2998da7f033dSHerbert Xu 		}
2999da7f033dSHerbert Xu 	}, {
3000da7f033dSHerbert Xu 		.alg = "ecb(xtea)",
30011aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
3002da7f033dSHerbert Xu 		.suite = {
3003da7f033dSHerbert Xu 			.cipher = {
3004da7f033dSHerbert Xu 				.enc = {
3005da7f033dSHerbert Xu 					.vecs = xtea_enc_tv_template,
3006da7f033dSHerbert Xu 					.count = XTEA_ENC_TEST_VECTORS
3007da7f033dSHerbert Xu 				},
3008da7f033dSHerbert Xu 				.dec = {
3009da7f033dSHerbert Xu 					.vecs = xtea_dec_tv_template,
3010da7f033dSHerbert Xu 					.count = XTEA_DEC_TEST_VECTORS
3011da7f033dSHerbert Xu 				}
3012da7f033dSHerbert Xu 			}
3013da7f033dSHerbert Xu 		}
3014da7f033dSHerbert Xu 	}, {
3015da7f033dSHerbert Xu 		.alg = "gcm(aes)",
3016da7f033dSHerbert Xu 		.test = alg_test_aead,
3017a1915d51SJarod Wilson 		.fips_allowed = 1,
3018da7f033dSHerbert Xu 		.suite = {
3019da7f033dSHerbert Xu 			.aead = {
3020da7f033dSHerbert Xu 				.enc = {
3021da7f033dSHerbert Xu 					.vecs = aes_gcm_enc_tv_template,
3022da7f033dSHerbert Xu 					.count = AES_GCM_ENC_TEST_VECTORS
3023da7f033dSHerbert Xu 				},
3024da7f033dSHerbert Xu 				.dec = {
3025da7f033dSHerbert Xu 					.vecs = aes_gcm_dec_tv_template,
3026da7f033dSHerbert Xu 					.count = AES_GCM_DEC_TEST_VECTORS
3027da7f033dSHerbert Xu 				}
3028da7f033dSHerbert Xu 			}
3029da7f033dSHerbert Xu 		}
3030da7f033dSHerbert Xu 	}, {
3031507069c9SYouquan, Song 		.alg = "ghash",
3032507069c9SYouquan, Song 		.test = alg_test_hash,
303318c0ebd2SJarod Wilson 		.fips_allowed = 1,
3034507069c9SYouquan, Song 		.suite = {
3035507069c9SYouquan, Song 			.hash = {
3036507069c9SYouquan, Song 				.vecs = ghash_tv_template,
3037507069c9SYouquan, Song 				.count = GHASH_TEST_VECTORS
3038507069c9SYouquan, Song 			}
3039507069c9SYouquan, Song 		}
3040507069c9SYouquan, Song 	}, {
3041a482b081SSonic Zhang 		.alg = "hmac(crc32)",
3042a482b081SSonic Zhang 		.test = alg_test_hash,
3043a482b081SSonic Zhang 		.suite = {
3044a482b081SSonic Zhang 			.hash = {
3045a482b081SSonic Zhang 				.vecs = bfin_crc_tv_template,
3046a482b081SSonic Zhang 				.count = BFIN_CRC_TEST_VECTORS
3047a482b081SSonic Zhang 			}
3048a482b081SSonic Zhang 		}
3049a482b081SSonic Zhang 	}, {
3050da7f033dSHerbert Xu 		.alg = "hmac(md5)",
3051da7f033dSHerbert Xu 		.test = alg_test_hash,
3052da7f033dSHerbert Xu 		.suite = {
3053da7f033dSHerbert Xu 			.hash = {
3054da7f033dSHerbert Xu 				.vecs = hmac_md5_tv_template,
3055da7f033dSHerbert Xu 				.count = HMAC_MD5_TEST_VECTORS
3056da7f033dSHerbert Xu 			}
3057da7f033dSHerbert Xu 		}
3058da7f033dSHerbert Xu 	}, {
3059da7f033dSHerbert Xu 		.alg = "hmac(rmd128)",
3060da7f033dSHerbert Xu 		.test = alg_test_hash,
3061da7f033dSHerbert Xu 		.suite = {
3062da7f033dSHerbert Xu 			.hash = {
3063da7f033dSHerbert Xu 				.vecs = hmac_rmd128_tv_template,
3064da7f033dSHerbert Xu 				.count = HMAC_RMD128_TEST_VECTORS
3065da7f033dSHerbert Xu 			}
3066da7f033dSHerbert Xu 		}
3067da7f033dSHerbert Xu 	}, {
3068da7f033dSHerbert Xu 		.alg = "hmac(rmd160)",
3069da7f033dSHerbert Xu 		.test = alg_test_hash,
3070da7f033dSHerbert Xu 		.suite = {
3071da7f033dSHerbert Xu 			.hash = {
3072da7f033dSHerbert Xu 				.vecs = hmac_rmd160_tv_template,
3073da7f033dSHerbert Xu 				.count = HMAC_RMD160_TEST_VECTORS
3074da7f033dSHerbert Xu 			}
3075da7f033dSHerbert Xu 		}
3076da7f033dSHerbert Xu 	}, {
3077da7f033dSHerbert Xu 		.alg = "hmac(sha1)",
3078da7f033dSHerbert Xu 		.test = alg_test_hash,
3079a1915d51SJarod Wilson 		.fips_allowed = 1,
3080da7f033dSHerbert Xu 		.suite = {
3081da7f033dSHerbert Xu 			.hash = {
3082da7f033dSHerbert Xu 				.vecs = hmac_sha1_tv_template,
3083da7f033dSHerbert Xu 				.count = HMAC_SHA1_TEST_VECTORS
3084da7f033dSHerbert Xu 			}
3085da7f033dSHerbert Xu 		}
3086da7f033dSHerbert Xu 	}, {
3087da7f033dSHerbert Xu 		.alg = "hmac(sha224)",
3088da7f033dSHerbert Xu 		.test = alg_test_hash,
3089a1915d51SJarod Wilson 		.fips_allowed = 1,
3090da7f033dSHerbert Xu 		.suite = {
3091da7f033dSHerbert Xu 			.hash = {
3092da7f033dSHerbert Xu 				.vecs = hmac_sha224_tv_template,
3093da7f033dSHerbert Xu 				.count = HMAC_SHA224_TEST_VECTORS
3094da7f033dSHerbert Xu 			}
3095da7f033dSHerbert Xu 		}
3096da7f033dSHerbert Xu 	}, {
3097da7f033dSHerbert Xu 		.alg = "hmac(sha256)",
3098da7f033dSHerbert Xu 		.test = alg_test_hash,
3099a1915d51SJarod Wilson 		.fips_allowed = 1,
3100da7f033dSHerbert Xu 		.suite = {
3101da7f033dSHerbert Xu 			.hash = {
3102da7f033dSHerbert Xu 				.vecs = hmac_sha256_tv_template,
3103da7f033dSHerbert Xu 				.count = HMAC_SHA256_TEST_VECTORS
3104da7f033dSHerbert Xu 			}
3105da7f033dSHerbert Xu 		}
3106da7f033dSHerbert Xu 	}, {
3107da7f033dSHerbert Xu 		.alg = "hmac(sha384)",
3108da7f033dSHerbert Xu 		.test = alg_test_hash,
3109a1915d51SJarod Wilson 		.fips_allowed = 1,
3110da7f033dSHerbert Xu 		.suite = {
3111da7f033dSHerbert Xu 			.hash = {
3112da7f033dSHerbert Xu 				.vecs = hmac_sha384_tv_template,
3113da7f033dSHerbert Xu 				.count = HMAC_SHA384_TEST_VECTORS
3114da7f033dSHerbert Xu 			}
3115da7f033dSHerbert Xu 		}
3116da7f033dSHerbert Xu 	}, {
3117da7f033dSHerbert Xu 		.alg = "hmac(sha512)",
3118da7f033dSHerbert Xu 		.test = alg_test_hash,
3119a1915d51SJarod Wilson 		.fips_allowed = 1,
3120da7f033dSHerbert Xu 		.suite = {
3121da7f033dSHerbert Xu 			.hash = {
3122da7f033dSHerbert Xu 				.vecs = hmac_sha512_tv_template,
3123da7f033dSHerbert Xu 				.count = HMAC_SHA512_TEST_VECTORS
3124da7f033dSHerbert Xu 			}
3125da7f033dSHerbert Xu 		}
3126da7f033dSHerbert Xu 	}, {
3127da7f033dSHerbert Xu 		.alg = "lrw(aes)",
31281aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
3129da7f033dSHerbert Xu 		.suite = {
3130da7f033dSHerbert Xu 			.cipher = {
3131da7f033dSHerbert Xu 				.enc = {
3132da7f033dSHerbert Xu 					.vecs = aes_lrw_enc_tv_template,
3133da7f033dSHerbert Xu 					.count = AES_LRW_ENC_TEST_VECTORS
3134da7f033dSHerbert Xu 				},
3135da7f033dSHerbert Xu 				.dec = {
3136da7f033dSHerbert Xu 					.vecs = aes_lrw_dec_tv_template,
3137da7f033dSHerbert Xu 					.count = AES_LRW_DEC_TEST_VECTORS
3138da7f033dSHerbert Xu 				}
3139da7f033dSHerbert Xu 			}
3140da7f033dSHerbert Xu 		}
3141da7f033dSHerbert Xu 	}, {
31420840605eSJussi Kivilinna 		.alg = "lrw(camellia)",
31430840605eSJussi Kivilinna 		.test = alg_test_skcipher,
31440840605eSJussi Kivilinna 		.suite = {
31450840605eSJussi Kivilinna 			.cipher = {
31460840605eSJussi Kivilinna 				.enc = {
31470840605eSJussi Kivilinna 					.vecs = camellia_lrw_enc_tv_template,
31480840605eSJussi Kivilinna 					.count = CAMELLIA_LRW_ENC_TEST_VECTORS
31490840605eSJussi Kivilinna 				},
31500840605eSJussi Kivilinna 				.dec = {
31510840605eSJussi Kivilinna 					.vecs = camellia_lrw_dec_tv_template,
31520840605eSJussi Kivilinna 					.count = CAMELLIA_LRW_DEC_TEST_VECTORS
31530840605eSJussi Kivilinna 				}
31540840605eSJussi Kivilinna 			}
31550840605eSJussi Kivilinna 		}
31560840605eSJussi Kivilinna 	}, {
31579b8b0405SJohannes Goetzfried 		.alg = "lrw(cast6)",
31589b8b0405SJohannes Goetzfried 		.test = alg_test_skcipher,
31599b8b0405SJohannes Goetzfried 		.suite = {
31609b8b0405SJohannes Goetzfried 			.cipher = {
31619b8b0405SJohannes Goetzfried 				.enc = {
31629b8b0405SJohannes Goetzfried 					.vecs = cast6_lrw_enc_tv_template,
31639b8b0405SJohannes Goetzfried 					.count = CAST6_LRW_ENC_TEST_VECTORS
31649b8b0405SJohannes Goetzfried 				},
31659b8b0405SJohannes Goetzfried 				.dec = {
31669b8b0405SJohannes Goetzfried 					.vecs = cast6_lrw_dec_tv_template,
31679b8b0405SJohannes Goetzfried 					.count = CAST6_LRW_DEC_TEST_VECTORS
31689b8b0405SJohannes Goetzfried 				}
31699b8b0405SJohannes Goetzfried 			}
31709b8b0405SJohannes Goetzfried 		}
31719b8b0405SJohannes Goetzfried 	}, {
3172d7bfc0faSJussi Kivilinna 		.alg = "lrw(serpent)",
3173d7bfc0faSJussi Kivilinna 		.test = alg_test_skcipher,
3174d7bfc0faSJussi Kivilinna 		.suite = {
3175d7bfc0faSJussi Kivilinna 			.cipher = {
3176d7bfc0faSJussi Kivilinna 				.enc = {
3177d7bfc0faSJussi Kivilinna 					.vecs = serpent_lrw_enc_tv_template,
3178d7bfc0faSJussi Kivilinna 					.count = SERPENT_LRW_ENC_TEST_VECTORS
3179d7bfc0faSJussi Kivilinna 				},
3180d7bfc0faSJussi Kivilinna 				.dec = {
3181d7bfc0faSJussi Kivilinna 					.vecs = serpent_lrw_dec_tv_template,
3182d7bfc0faSJussi Kivilinna 					.count = SERPENT_LRW_DEC_TEST_VECTORS
3183d7bfc0faSJussi Kivilinna 				}
3184d7bfc0faSJussi Kivilinna 			}
3185d7bfc0faSJussi Kivilinna 		}
3186d7bfc0faSJussi Kivilinna 	}, {
31870b2a1551SJussi Kivilinna 		.alg = "lrw(twofish)",
31880b2a1551SJussi Kivilinna 		.test = alg_test_skcipher,
31890b2a1551SJussi Kivilinna 		.suite = {
31900b2a1551SJussi Kivilinna 			.cipher = {
31910b2a1551SJussi Kivilinna 				.enc = {
31920b2a1551SJussi Kivilinna 					.vecs = tf_lrw_enc_tv_template,
31930b2a1551SJussi Kivilinna 					.count = TF_LRW_ENC_TEST_VECTORS
31940b2a1551SJussi Kivilinna 				},
31950b2a1551SJussi Kivilinna 				.dec = {
31960b2a1551SJussi Kivilinna 					.vecs = tf_lrw_dec_tv_template,
31970b2a1551SJussi Kivilinna 					.count = TF_LRW_DEC_TEST_VECTORS
31980b2a1551SJussi Kivilinna 				}
31990b2a1551SJussi Kivilinna 			}
32000b2a1551SJussi Kivilinna 		}
32010b2a1551SJussi Kivilinna 	}, {
3202da7f033dSHerbert Xu 		.alg = "lzo",
3203da7f033dSHerbert Xu 		.test = alg_test_comp,
32040818904dSMilan Broz 		.fips_allowed = 1,
3205da7f033dSHerbert Xu 		.suite = {
3206da7f033dSHerbert Xu 			.comp = {
3207da7f033dSHerbert Xu 				.comp = {
3208da7f033dSHerbert Xu 					.vecs = lzo_comp_tv_template,
3209da7f033dSHerbert Xu 					.count = LZO_COMP_TEST_VECTORS
3210da7f033dSHerbert Xu 				},
3211da7f033dSHerbert Xu 				.decomp = {
3212da7f033dSHerbert Xu 					.vecs = lzo_decomp_tv_template,
3213da7f033dSHerbert Xu 					.count = LZO_DECOMP_TEST_VECTORS
3214da7f033dSHerbert Xu 				}
3215da7f033dSHerbert Xu 			}
3216da7f033dSHerbert Xu 		}
3217da7f033dSHerbert Xu 	}, {
3218da7f033dSHerbert Xu 		.alg = "md4",
3219da7f033dSHerbert Xu 		.test = alg_test_hash,
3220da7f033dSHerbert Xu 		.suite = {
3221da7f033dSHerbert Xu 			.hash = {
3222da7f033dSHerbert Xu 				.vecs = md4_tv_template,
3223da7f033dSHerbert Xu 				.count = MD4_TEST_VECTORS
3224da7f033dSHerbert Xu 			}
3225da7f033dSHerbert Xu 		}
3226da7f033dSHerbert Xu 	}, {
3227da7f033dSHerbert Xu 		.alg = "md5",
3228da7f033dSHerbert Xu 		.test = alg_test_hash,
3229da7f033dSHerbert Xu 		.suite = {
3230da7f033dSHerbert Xu 			.hash = {
3231da7f033dSHerbert Xu 				.vecs = md5_tv_template,
3232da7f033dSHerbert Xu 				.count = MD5_TEST_VECTORS
3233da7f033dSHerbert Xu 			}
3234da7f033dSHerbert Xu 		}
3235da7f033dSHerbert Xu 	}, {
3236da7f033dSHerbert Xu 		.alg = "michael_mic",
3237da7f033dSHerbert Xu 		.test = alg_test_hash,
3238da7f033dSHerbert Xu 		.suite = {
3239da7f033dSHerbert Xu 			.hash = {
3240da7f033dSHerbert Xu 				.vecs = michael_mic_tv_template,
3241da7f033dSHerbert Xu 				.count = MICHAEL_MIC_TEST_VECTORS
3242da7f033dSHerbert Xu 			}
3243da7f033dSHerbert Xu 		}
3244da7f033dSHerbert Xu 	}, {
3245ba0e14acSPuneet Saxena 		.alg = "ofb(aes)",
3246ba0e14acSPuneet Saxena 		.test = alg_test_skcipher,
3247ba0e14acSPuneet Saxena 		.fips_allowed = 1,
3248ba0e14acSPuneet Saxena 		.suite = {
3249ba0e14acSPuneet Saxena 			.cipher = {
3250ba0e14acSPuneet Saxena 				.enc = {
3251ba0e14acSPuneet Saxena 					.vecs = aes_ofb_enc_tv_template,
3252ba0e14acSPuneet Saxena 					.count = AES_OFB_ENC_TEST_VECTORS
3253ba0e14acSPuneet Saxena 				},
3254ba0e14acSPuneet Saxena 				.dec = {
3255ba0e14acSPuneet Saxena 					.vecs = aes_ofb_dec_tv_template,
3256ba0e14acSPuneet Saxena 					.count = AES_OFB_DEC_TEST_VECTORS
3257ba0e14acSPuneet Saxena 				}
3258ba0e14acSPuneet Saxena 			}
3259ba0e14acSPuneet Saxena 		}
3260ba0e14acSPuneet Saxena 	}, {
3261da7f033dSHerbert Xu 		.alg = "pcbc(fcrypt)",
32621aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
3263da7f033dSHerbert Xu 		.suite = {
3264da7f033dSHerbert Xu 			.cipher = {
3265da7f033dSHerbert Xu 				.enc = {
3266da7f033dSHerbert Xu 					.vecs = fcrypt_pcbc_enc_tv_template,
3267da7f033dSHerbert Xu 					.count = FCRYPT_ENC_TEST_VECTORS
3268da7f033dSHerbert Xu 				},
3269da7f033dSHerbert Xu 				.dec = {
3270da7f033dSHerbert Xu 					.vecs = fcrypt_pcbc_dec_tv_template,
3271da7f033dSHerbert Xu 					.count = FCRYPT_DEC_TEST_VECTORS
3272da7f033dSHerbert Xu 				}
3273da7f033dSHerbert Xu 			}
3274da7f033dSHerbert Xu 		}
3275da7f033dSHerbert Xu 	}, {
3276da7f033dSHerbert Xu 		.alg = "rfc3686(ctr(aes))",
32771aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
3278a1915d51SJarod Wilson 		.fips_allowed = 1,
3279da7f033dSHerbert Xu 		.suite = {
3280da7f033dSHerbert Xu 			.cipher = {
3281da7f033dSHerbert Xu 				.enc = {
3282f7cb80f2SJarod Wilson 					.vecs = aes_ctr_rfc3686_enc_tv_template,
3283f7cb80f2SJarod Wilson 					.count = AES_CTR_3686_ENC_TEST_VECTORS
3284da7f033dSHerbert Xu 				},
3285da7f033dSHerbert Xu 				.dec = {
3286f7cb80f2SJarod Wilson 					.vecs = aes_ctr_rfc3686_dec_tv_template,
3287f7cb80f2SJarod Wilson 					.count = AES_CTR_3686_DEC_TEST_VECTORS
3288da7f033dSHerbert Xu 				}
3289da7f033dSHerbert Xu 			}
3290da7f033dSHerbert Xu 		}
3291da7f033dSHerbert Xu 	}, {
329269435b94SAdrian Hoban 		.alg = "rfc4106(gcm(aes))",
329369435b94SAdrian Hoban 		.test = alg_test_aead,
329469435b94SAdrian Hoban 		.suite = {
329569435b94SAdrian Hoban 			.aead = {
329669435b94SAdrian Hoban 				.enc = {
329769435b94SAdrian Hoban 					.vecs = aes_gcm_rfc4106_enc_tv_template,
329869435b94SAdrian Hoban 					.count = AES_GCM_4106_ENC_TEST_VECTORS
329969435b94SAdrian Hoban 				},
330069435b94SAdrian Hoban 				.dec = {
330169435b94SAdrian Hoban 					.vecs = aes_gcm_rfc4106_dec_tv_template,
330269435b94SAdrian Hoban 					.count = AES_GCM_4106_DEC_TEST_VECTORS
330369435b94SAdrian Hoban 				}
330469435b94SAdrian Hoban 			}
330569435b94SAdrian Hoban 		}
330669435b94SAdrian Hoban 	}, {
33075d667322SJarod Wilson 		.alg = "rfc4309(ccm(aes))",
33085d667322SJarod Wilson 		.test = alg_test_aead,
3309a1915d51SJarod Wilson 		.fips_allowed = 1,
33105d667322SJarod Wilson 		.suite = {
33115d667322SJarod Wilson 			.aead = {
33125d667322SJarod Wilson 				.enc = {
33135d667322SJarod Wilson 					.vecs = aes_ccm_rfc4309_enc_tv_template,
33145d667322SJarod Wilson 					.count = AES_CCM_4309_ENC_TEST_VECTORS
33155d667322SJarod Wilson 				},
33165d667322SJarod Wilson 				.dec = {
33175d667322SJarod Wilson 					.vecs = aes_ccm_rfc4309_dec_tv_template,
33185d667322SJarod Wilson 					.count = AES_CCM_4309_DEC_TEST_VECTORS
33195d667322SJarod Wilson 				}
33205d667322SJarod Wilson 			}
33215d667322SJarod Wilson 		}
33225d667322SJarod Wilson 	}, {
3323e9b7441aSJussi Kivilinna 		.alg = "rfc4543(gcm(aes))",
3324e9b7441aSJussi Kivilinna 		.test = alg_test_aead,
3325e9b7441aSJussi Kivilinna 		.suite = {
3326e9b7441aSJussi Kivilinna 			.aead = {
3327e9b7441aSJussi Kivilinna 				.enc = {
3328e9b7441aSJussi Kivilinna 					.vecs = aes_gcm_rfc4543_enc_tv_template,
3329e9b7441aSJussi Kivilinna 					.count = AES_GCM_4543_ENC_TEST_VECTORS
3330e9b7441aSJussi Kivilinna 				},
3331e9b7441aSJussi Kivilinna 				.dec = {
3332e9b7441aSJussi Kivilinna 					.vecs = aes_gcm_rfc4543_dec_tv_template,
3333e9b7441aSJussi Kivilinna 					.count = AES_GCM_4543_DEC_TEST_VECTORS
3334e9b7441aSJussi Kivilinna 				},
3335e9b7441aSJussi Kivilinna 			}
3336e9b7441aSJussi Kivilinna 		}
3337e9b7441aSJussi Kivilinna 	}, {
3338da7f033dSHerbert Xu 		.alg = "rmd128",
3339da7f033dSHerbert Xu 		.test = alg_test_hash,
3340da7f033dSHerbert Xu 		.suite = {
3341da7f033dSHerbert Xu 			.hash = {
3342da7f033dSHerbert Xu 				.vecs = rmd128_tv_template,
3343da7f033dSHerbert Xu 				.count = RMD128_TEST_VECTORS
3344da7f033dSHerbert Xu 			}
3345da7f033dSHerbert Xu 		}
3346da7f033dSHerbert Xu 	}, {
3347da7f033dSHerbert Xu 		.alg = "rmd160",
3348da7f033dSHerbert Xu 		.test = alg_test_hash,
3349da7f033dSHerbert Xu 		.suite = {
3350da7f033dSHerbert Xu 			.hash = {
3351da7f033dSHerbert Xu 				.vecs = rmd160_tv_template,
3352da7f033dSHerbert Xu 				.count = RMD160_TEST_VECTORS
3353da7f033dSHerbert Xu 			}
3354da7f033dSHerbert Xu 		}
3355da7f033dSHerbert Xu 	}, {
3356da7f033dSHerbert Xu 		.alg = "rmd256",
3357da7f033dSHerbert Xu 		.test = alg_test_hash,
3358da7f033dSHerbert Xu 		.suite = {
3359da7f033dSHerbert Xu 			.hash = {
3360da7f033dSHerbert Xu 				.vecs = rmd256_tv_template,
3361da7f033dSHerbert Xu 				.count = RMD256_TEST_VECTORS
3362da7f033dSHerbert Xu 			}
3363da7f033dSHerbert Xu 		}
3364da7f033dSHerbert Xu 	}, {
3365da7f033dSHerbert Xu 		.alg = "rmd320",
3366da7f033dSHerbert Xu 		.test = alg_test_hash,
3367da7f033dSHerbert Xu 		.suite = {
3368da7f033dSHerbert Xu 			.hash = {
3369da7f033dSHerbert Xu 				.vecs = rmd320_tv_template,
3370da7f033dSHerbert Xu 				.count = RMD320_TEST_VECTORS
3371da7f033dSHerbert Xu 			}
3372da7f033dSHerbert Xu 		}
3373da7f033dSHerbert Xu 	}, {
3374da7f033dSHerbert Xu 		.alg = "salsa20",
33751aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
3376da7f033dSHerbert Xu 		.suite = {
3377da7f033dSHerbert Xu 			.cipher = {
3378da7f033dSHerbert Xu 				.enc = {
3379da7f033dSHerbert Xu 					.vecs = salsa20_stream_enc_tv_template,
3380da7f033dSHerbert Xu 					.count = SALSA20_STREAM_ENC_TEST_VECTORS
3381da7f033dSHerbert Xu 				}
3382da7f033dSHerbert Xu 			}
3383da7f033dSHerbert Xu 		}
3384da7f033dSHerbert Xu 	}, {
3385da7f033dSHerbert Xu 		.alg = "sha1",
3386da7f033dSHerbert Xu 		.test = alg_test_hash,
3387a1915d51SJarod Wilson 		.fips_allowed = 1,
3388da7f033dSHerbert Xu 		.suite = {
3389da7f033dSHerbert Xu 			.hash = {
3390da7f033dSHerbert Xu 				.vecs = sha1_tv_template,
3391da7f033dSHerbert Xu 				.count = SHA1_TEST_VECTORS
3392da7f033dSHerbert Xu 			}
3393da7f033dSHerbert Xu 		}
3394da7f033dSHerbert Xu 	}, {
3395da7f033dSHerbert Xu 		.alg = "sha224",
3396da7f033dSHerbert Xu 		.test = alg_test_hash,
3397a1915d51SJarod Wilson 		.fips_allowed = 1,
3398da7f033dSHerbert Xu 		.suite = {
3399da7f033dSHerbert Xu 			.hash = {
3400da7f033dSHerbert Xu 				.vecs = sha224_tv_template,
3401da7f033dSHerbert Xu 				.count = SHA224_TEST_VECTORS
3402da7f033dSHerbert Xu 			}
3403da7f033dSHerbert Xu 		}
3404da7f033dSHerbert Xu 	}, {
3405da7f033dSHerbert Xu 		.alg = "sha256",
3406da7f033dSHerbert Xu 		.test = alg_test_hash,
3407a1915d51SJarod Wilson 		.fips_allowed = 1,
3408da7f033dSHerbert Xu 		.suite = {
3409da7f033dSHerbert Xu 			.hash = {
3410da7f033dSHerbert Xu 				.vecs = sha256_tv_template,
3411da7f033dSHerbert Xu 				.count = SHA256_TEST_VECTORS
3412da7f033dSHerbert Xu 			}
3413da7f033dSHerbert Xu 		}
3414da7f033dSHerbert Xu 	}, {
3415da7f033dSHerbert Xu 		.alg = "sha384",
3416da7f033dSHerbert Xu 		.test = alg_test_hash,
3417a1915d51SJarod Wilson 		.fips_allowed = 1,
3418da7f033dSHerbert Xu 		.suite = {
3419da7f033dSHerbert Xu 			.hash = {
3420da7f033dSHerbert Xu 				.vecs = sha384_tv_template,
3421da7f033dSHerbert Xu 				.count = SHA384_TEST_VECTORS
3422da7f033dSHerbert Xu 			}
3423da7f033dSHerbert Xu 		}
3424da7f033dSHerbert Xu 	}, {
3425da7f033dSHerbert Xu 		.alg = "sha512",
3426da7f033dSHerbert Xu 		.test = alg_test_hash,
3427a1915d51SJarod Wilson 		.fips_allowed = 1,
3428da7f033dSHerbert Xu 		.suite = {
3429da7f033dSHerbert Xu 			.hash = {
3430da7f033dSHerbert Xu 				.vecs = sha512_tv_template,
3431da7f033dSHerbert Xu 				.count = SHA512_TEST_VECTORS
3432da7f033dSHerbert Xu 			}
3433da7f033dSHerbert Xu 		}
3434da7f033dSHerbert Xu 	}, {
3435da7f033dSHerbert Xu 		.alg = "tgr128",
3436da7f033dSHerbert Xu 		.test = alg_test_hash,
3437da7f033dSHerbert Xu 		.suite = {
3438da7f033dSHerbert Xu 			.hash = {
3439da7f033dSHerbert Xu 				.vecs = tgr128_tv_template,
3440da7f033dSHerbert Xu 				.count = TGR128_TEST_VECTORS
3441da7f033dSHerbert Xu 			}
3442da7f033dSHerbert Xu 		}
3443da7f033dSHerbert Xu 	}, {
3444da7f033dSHerbert Xu 		.alg = "tgr160",
3445da7f033dSHerbert Xu 		.test = alg_test_hash,
3446da7f033dSHerbert Xu 		.suite = {
3447da7f033dSHerbert Xu 			.hash = {
3448da7f033dSHerbert Xu 				.vecs = tgr160_tv_template,
3449da7f033dSHerbert Xu 				.count = TGR160_TEST_VECTORS
3450da7f033dSHerbert Xu 			}
3451da7f033dSHerbert Xu 		}
3452da7f033dSHerbert Xu 	}, {
3453da7f033dSHerbert Xu 		.alg = "tgr192",
3454da7f033dSHerbert Xu 		.test = alg_test_hash,
3455da7f033dSHerbert Xu 		.suite = {
3456da7f033dSHerbert Xu 			.hash = {
3457da7f033dSHerbert Xu 				.vecs = tgr192_tv_template,
3458da7f033dSHerbert Xu 				.count = TGR192_TEST_VECTORS
3459da7f033dSHerbert Xu 			}
3460da7f033dSHerbert Xu 		}
3461da7f033dSHerbert Xu 	}, {
3462f1939f7cSShane Wang 		.alg = "vmac(aes)",
3463f1939f7cSShane Wang 		.test = alg_test_hash,
3464f1939f7cSShane Wang 		.suite = {
3465f1939f7cSShane Wang 			.hash = {
3466f1939f7cSShane Wang 				.vecs = aes_vmac128_tv_template,
3467f1939f7cSShane Wang 				.count = VMAC_AES_TEST_VECTORS
3468f1939f7cSShane Wang 			}
3469f1939f7cSShane Wang 		}
3470f1939f7cSShane Wang 	}, {
3471da7f033dSHerbert Xu 		.alg = "wp256",
3472da7f033dSHerbert Xu 		.test = alg_test_hash,
3473da7f033dSHerbert Xu 		.suite = {
3474da7f033dSHerbert Xu 			.hash = {
3475da7f033dSHerbert Xu 				.vecs = wp256_tv_template,
3476da7f033dSHerbert Xu 				.count = WP256_TEST_VECTORS
3477da7f033dSHerbert Xu 			}
3478da7f033dSHerbert Xu 		}
3479da7f033dSHerbert Xu 	}, {
3480da7f033dSHerbert Xu 		.alg = "wp384",
3481da7f033dSHerbert Xu 		.test = alg_test_hash,
3482da7f033dSHerbert Xu 		.suite = {
3483da7f033dSHerbert Xu 			.hash = {
3484da7f033dSHerbert Xu 				.vecs = wp384_tv_template,
3485da7f033dSHerbert Xu 				.count = WP384_TEST_VECTORS
3486da7f033dSHerbert Xu 			}
3487da7f033dSHerbert Xu 		}
3488da7f033dSHerbert Xu 	}, {
3489da7f033dSHerbert Xu 		.alg = "wp512",
3490da7f033dSHerbert Xu 		.test = alg_test_hash,
3491da7f033dSHerbert Xu 		.suite = {
3492da7f033dSHerbert Xu 			.hash = {
3493da7f033dSHerbert Xu 				.vecs = wp512_tv_template,
3494da7f033dSHerbert Xu 				.count = WP512_TEST_VECTORS
3495da7f033dSHerbert Xu 			}
3496da7f033dSHerbert Xu 		}
3497da7f033dSHerbert Xu 	}, {
3498da7f033dSHerbert Xu 		.alg = "xcbc(aes)",
3499da7f033dSHerbert Xu 		.test = alg_test_hash,
3500da7f033dSHerbert Xu 		.suite = {
3501da7f033dSHerbert Xu 			.hash = {
3502da7f033dSHerbert Xu 				.vecs = aes_xcbc128_tv_template,
3503da7f033dSHerbert Xu 				.count = XCBC_AES_TEST_VECTORS
3504da7f033dSHerbert Xu 			}
3505da7f033dSHerbert Xu 		}
3506da7f033dSHerbert Xu 	}, {
3507da7f033dSHerbert Xu 		.alg = "xts(aes)",
35081aa4ecd9SHerbert Xu 		.test = alg_test_skcipher,
35092918aa8dSJarod Wilson 		.fips_allowed = 1,
3510da7f033dSHerbert Xu 		.suite = {
3511da7f033dSHerbert Xu 			.cipher = {
3512da7f033dSHerbert Xu 				.enc = {
3513da7f033dSHerbert Xu 					.vecs = aes_xts_enc_tv_template,
3514da7f033dSHerbert Xu 					.count = AES_XTS_ENC_TEST_VECTORS
3515da7f033dSHerbert Xu 				},
3516da7f033dSHerbert Xu 				.dec = {
3517da7f033dSHerbert Xu 					.vecs = aes_xts_dec_tv_template,
3518da7f033dSHerbert Xu 					.count = AES_XTS_DEC_TEST_VECTORS
3519da7f033dSHerbert Xu 				}
3520da7f033dSHerbert Xu 			}
3521da7f033dSHerbert Xu 		}
35220c01aed5SGeert Uytterhoeven 	}, {
35230840605eSJussi Kivilinna 		.alg = "xts(camellia)",
35240840605eSJussi Kivilinna 		.test = alg_test_skcipher,
35250840605eSJussi Kivilinna 		.suite = {
35260840605eSJussi Kivilinna 			.cipher = {
35270840605eSJussi Kivilinna 				.enc = {
35280840605eSJussi Kivilinna 					.vecs = camellia_xts_enc_tv_template,
35290840605eSJussi Kivilinna 					.count = CAMELLIA_XTS_ENC_TEST_VECTORS
35300840605eSJussi Kivilinna 				},
35310840605eSJussi Kivilinna 				.dec = {
35320840605eSJussi Kivilinna 					.vecs = camellia_xts_dec_tv_template,
35330840605eSJussi Kivilinna 					.count = CAMELLIA_XTS_DEC_TEST_VECTORS
35340840605eSJussi Kivilinna 				}
35350840605eSJussi Kivilinna 			}
35360840605eSJussi Kivilinna 		}
35370840605eSJussi Kivilinna 	}, {
35389b8b0405SJohannes Goetzfried 		.alg = "xts(cast6)",
35399b8b0405SJohannes Goetzfried 		.test = alg_test_skcipher,
35409b8b0405SJohannes Goetzfried 		.suite = {
35419b8b0405SJohannes Goetzfried 			.cipher = {
35429b8b0405SJohannes Goetzfried 				.enc = {
35439b8b0405SJohannes Goetzfried 					.vecs = cast6_xts_enc_tv_template,
35449b8b0405SJohannes Goetzfried 					.count = CAST6_XTS_ENC_TEST_VECTORS
35459b8b0405SJohannes Goetzfried 				},
35469b8b0405SJohannes Goetzfried 				.dec = {
35479b8b0405SJohannes Goetzfried 					.vecs = cast6_xts_dec_tv_template,
35489b8b0405SJohannes Goetzfried 					.count = CAST6_XTS_DEC_TEST_VECTORS
35499b8b0405SJohannes Goetzfried 				}
35509b8b0405SJohannes Goetzfried 			}
35519b8b0405SJohannes Goetzfried 		}
35529b8b0405SJohannes Goetzfried 	}, {
355318be20b9SJussi Kivilinna 		.alg = "xts(serpent)",
355418be20b9SJussi Kivilinna 		.test = alg_test_skcipher,
355518be20b9SJussi Kivilinna 		.suite = {
355618be20b9SJussi Kivilinna 			.cipher = {
355718be20b9SJussi Kivilinna 				.enc = {
355818be20b9SJussi Kivilinna 					.vecs = serpent_xts_enc_tv_template,
355918be20b9SJussi Kivilinna 					.count = SERPENT_XTS_ENC_TEST_VECTORS
356018be20b9SJussi Kivilinna 				},
356118be20b9SJussi Kivilinna 				.dec = {
356218be20b9SJussi Kivilinna 					.vecs = serpent_xts_dec_tv_template,
356318be20b9SJussi Kivilinna 					.count = SERPENT_XTS_DEC_TEST_VECTORS
356418be20b9SJussi Kivilinna 				}
356518be20b9SJussi Kivilinna 			}
356618be20b9SJussi Kivilinna 		}
356718be20b9SJussi Kivilinna 	}, {
3568aed265b9SJussi Kivilinna 		.alg = "xts(twofish)",
3569aed265b9SJussi Kivilinna 		.test = alg_test_skcipher,
3570aed265b9SJussi Kivilinna 		.suite = {
3571aed265b9SJussi Kivilinna 			.cipher = {
3572aed265b9SJussi Kivilinna 				.enc = {
3573aed265b9SJussi Kivilinna 					.vecs = tf_xts_enc_tv_template,
3574aed265b9SJussi Kivilinna 					.count = TF_XTS_ENC_TEST_VECTORS
3575aed265b9SJussi Kivilinna 				},
3576aed265b9SJussi Kivilinna 				.dec = {
3577aed265b9SJussi Kivilinna 					.vecs = tf_xts_dec_tv_template,
3578aed265b9SJussi Kivilinna 					.count = TF_XTS_DEC_TEST_VECTORS
3579aed265b9SJussi Kivilinna 				}
3580aed265b9SJussi Kivilinna 			}
3581aed265b9SJussi Kivilinna 		}
3582aed265b9SJussi Kivilinna 	}, {
35830c01aed5SGeert Uytterhoeven 		.alg = "zlib",
35840c01aed5SGeert Uytterhoeven 		.test = alg_test_pcomp,
35850818904dSMilan Broz 		.fips_allowed = 1,
35860c01aed5SGeert Uytterhoeven 		.suite = {
35870c01aed5SGeert Uytterhoeven 			.pcomp = {
35880c01aed5SGeert Uytterhoeven 				.comp = {
35890c01aed5SGeert Uytterhoeven 					.vecs = zlib_comp_tv_template,
35900c01aed5SGeert Uytterhoeven 					.count = ZLIB_COMP_TEST_VECTORS
35910c01aed5SGeert Uytterhoeven 				},
35920c01aed5SGeert Uytterhoeven 				.decomp = {
35930c01aed5SGeert Uytterhoeven 					.vecs = zlib_decomp_tv_template,
35940c01aed5SGeert Uytterhoeven 					.count = ZLIB_DECOMP_TEST_VECTORS
35950c01aed5SGeert Uytterhoeven 				}
35960c01aed5SGeert Uytterhoeven 			}
35970c01aed5SGeert Uytterhoeven 		}
3598da7f033dSHerbert Xu 	}
3599da7f033dSHerbert Xu };
3600da7f033dSHerbert Xu 
36015714758bSJussi Kivilinna static bool alg_test_descs_checked;
36025714758bSJussi Kivilinna 
36035714758bSJussi Kivilinna static void alg_test_descs_check_order(void)
36045714758bSJussi Kivilinna {
36055714758bSJussi Kivilinna 	int i;
36065714758bSJussi Kivilinna 
36075714758bSJussi Kivilinna 	/* only check once */
36085714758bSJussi Kivilinna 	if (alg_test_descs_checked)
36095714758bSJussi Kivilinna 		return;
36105714758bSJussi Kivilinna 
36115714758bSJussi Kivilinna 	alg_test_descs_checked = true;
36125714758bSJussi Kivilinna 
36135714758bSJussi Kivilinna 	for (i = 1; i < ARRAY_SIZE(alg_test_descs); i++) {
36145714758bSJussi Kivilinna 		int diff = strcmp(alg_test_descs[i - 1].alg,
36155714758bSJussi Kivilinna 				  alg_test_descs[i].alg);
36165714758bSJussi Kivilinna 
36175714758bSJussi Kivilinna 		if (WARN_ON(diff > 0)) {
36185714758bSJussi Kivilinna 			pr_warn("testmgr: alg_test_descs entries in wrong order: '%s' before '%s'\n",
36195714758bSJussi Kivilinna 				alg_test_descs[i - 1].alg,
36205714758bSJussi Kivilinna 				alg_test_descs[i].alg);
36215714758bSJussi Kivilinna 		}
36225714758bSJussi Kivilinna 
36235714758bSJussi Kivilinna 		if (WARN_ON(diff == 0)) {
36245714758bSJussi Kivilinna 			pr_warn("testmgr: duplicate alg_test_descs entry: '%s'\n",
36255714758bSJussi Kivilinna 				alg_test_descs[i].alg);
36265714758bSJussi Kivilinna 		}
36275714758bSJussi Kivilinna 	}
36285714758bSJussi Kivilinna }
36295714758bSJussi Kivilinna 
36301aa4ecd9SHerbert Xu static int alg_find_test(const char *alg)
3631da7f033dSHerbert Xu {
3632da7f033dSHerbert Xu 	int start = 0;
3633da7f033dSHerbert Xu 	int end = ARRAY_SIZE(alg_test_descs);
3634da7f033dSHerbert Xu 
3635da7f033dSHerbert Xu 	while (start < end) {
3636da7f033dSHerbert Xu 		int i = (start + end) / 2;
3637da7f033dSHerbert Xu 		int diff = strcmp(alg_test_descs[i].alg, alg);
3638da7f033dSHerbert Xu 
3639da7f033dSHerbert Xu 		if (diff > 0) {
3640da7f033dSHerbert Xu 			end = i;
3641da7f033dSHerbert Xu 			continue;
3642da7f033dSHerbert Xu 		}
3643da7f033dSHerbert Xu 
3644da7f033dSHerbert Xu 		if (diff < 0) {
3645da7f033dSHerbert Xu 			start = i + 1;
3646da7f033dSHerbert Xu 			continue;
3647da7f033dSHerbert Xu 		}
3648da7f033dSHerbert Xu 
36491aa4ecd9SHerbert Xu 		return i;
3650da7f033dSHerbert Xu 	}
3651da7f033dSHerbert Xu 
36521aa4ecd9SHerbert Xu 	return -1;
36531aa4ecd9SHerbert Xu }
36541aa4ecd9SHerbert Xu 
36551aa4ecd9SHerbert Xu int alg_test(const char *driver, const char *alg, u32 type, u32 mask)
36561aa4ecd9SHerbert Xu {
36571aa4ecd9SHerbert Xu 	int i;
3658a68f6610SHerbert Xu 	int j;
3659d12d6b6dSNeil Horman 	int rc;
36601aa4ecd9SHerbert Xu 
36615714758bSJussi Kivilinna 	alg_test_descs_check_order();
36625714758bSJussi Kivilinna 
36631aa4ecd9SHerbert Xu 	if ((type & CRYPTO_ALG_TYPE_MASK) == CRYPTO_ALG_TYPE_CIPHER) {
36641aa4ecd9SHerbert Xu 		char nalg[CRYPTO_MAX_ALG_NAME];
36651aa4ecd9SHerbert Xu 
36661aa4ecd9SHerbert Xu 		if (snprintf(nalg, sizeof(nalg), "ecb(%s)", alg) >=
36671aa4ecd9SHerbert Xu 		    sizeof(nalg))
36681aa4ecd9SHerbert Xu 			return -ENAMETOOLONG;
36691aa4ecd9SHerbert Xu 
36701aa4ecd9SHerbert Xu 		i = alg_find_test(nalg);
36711aa4ecd9SHerbert Xu 		if (i < 0)
36721aa4ecd9SHerbert Xu 			goto notest;
36731aa4ecd9SHerbert Xu 
3674a3bef3a3SJarod Wilson 		if (fips_enabled && !alg_test_descs[i].fips_allowed)
3675a3bef3a3SJarod Wilson 			goto non_fips_alg;
3676a3bef3a3SJarod Wilson 
3677941fb328SJarod Wilson 		rc = alg_test_cipher(alg_test_descs + i, driver, type, mask);
3678941fb328SJarod Wilson 		goto test_done;
36791aa4ecd9SHerbert Xu 	}
36801aa4ecd9SHerbert Xu 
36811aa4ecd9SHerbert Xu 	i = alg_find_test(alg);
3682a68f6610SHerbert Xu 	j = alg_find_test(driver);
3683a68f6610SHerbert Xu 	if (i < 0 && j < 0)
36841aa4ecd9SHerbert Xu 		goto notest;
36851aa4ecd9SHerbert Xu 
3686a68f6610SHerbert Xu 	if (fips_enabled && ((i >= 0 && !alg_test_descs[i].fips_allowed) ||
3687a68f6610SHerbert Xu 			     (j >= 0 && !alg_test_descs[j].fips_allowed)))
3688a3bef3a3SJarod Wilson 		goto non_fips_alg;
3689a3bef3a3SJarod Wilson 
3690a68f6610SHerbert Xu 	rc = 0;
3691a68f6610SHerbert Xu 	if (i >= 0)
3692a68f6610SHerbert Xu 		rc |= alg_test_descs[i].test(alg_test_descs + i, driver,
36931aa4ecd9SHerbert Xu 					     type, mask);
3694032c8cacSCristian Stoica 	if (j >= 0 && j != i)
3695a68f6610SHerbert Xu 		rc |= alg_test_descs[j].test(alg_test_descs + j, driver,
3696a68f6610SHerbert Xu 					     type, mask);
3697a68f6610SHerbert Xu 
3698941fb328SJarod Wilson test_done:
3699d12d6b6dSNeil Horman 	if (fips_enabled && rc)
3700d12d6b6dSNeil Horman 		panic("%s: %s alg self test failed in fips mode!\n", driver, alg);
3701d12d6b6dSNeil Horman 
370229ecd4abSJarod Wilson 	if (fips_enabled && !rc)
37035208ed2cSNitesh Lal 		pr_info(KERN_INFO "alg: self-tests for %s (%s) passed\n",
370429ecd4abSJarod Wilson 			driver, alg);
370529ecd4abSJarod Wilson 
3706d12d6b6dSNeil Horman 	return rc;
37071aa4ecd9SHerbert Xu 
37081aa4ecd9SHerbert Xu notest:
3709da7f033dSHerbert Xu 	printk(KERN_INFO "alg: No test for %s (%s)\n", alg, driver);
3710da7f033dSHerbert Xu 	return 0;
3711a3bef3a3SJarod Wilson non_fips_alg:
3712a3bef3a3SJarod Wilson 	return -EINVAL;
3713da7f033dSHerbert Xu }
37140b767f96SAlexander Shishkin 
3715326a6346SHerbert Xu #endif /* CONFIG_CRYPTO_MANAGER_DISABLE_TESTS */
37160b767f96SAlexander Shishkin 
3717da7f033dSHerbert Xu EXPORT_SYMBOL_GPL(alg_test);
3718