Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp1034553imu; Fri, 11 Jan 2019 13:46:08 -0800 (PST) X-Google-Smtp-Source: ALg8bN4iO/BdomkoAaIq2Ty7yMjlhHVvMT+wgC/IYjip4rfttgIakjY9j+Uri9WUoP8kowByNA+1 X-Received: by 2002:a63:ce50:: with SMTP id r16mr14758831pgi.217.1547243168544; Fri, 11 Jan 2019 13:46:08 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1547243168; cv=none; d=google.com; s=arc-20160816; b=uycT4PgC7LrIBdM55wuQnIFvZrmKSx2vuYDTNNjD8GhmLORlaJqZLfhUasG0Uad8UK D0eg0ZTnlwBhbIm+gW2FzHuUS/t5b7hKqwmD4gvKK3x1RHUDWmLBz8CGU6LmJ1klCR5x QqY0bxfPQbmxsu8J9rirZpTUmQhadFoO5+3PnIPpu9pSH3MBaHmvH1T8eACuPZICmQRu 2rH4Axl3x8Xog3UfTvoLFW6T3mOrYj3ogG0UAiWwi8ma6erM/ivyyxJZBxIdsz4Imwxy pSdFegun233S+uO076e09viSd8vcVEyRkR6hC2GSr+y9DaVvd4hMXA2z1LYUcz3yvwPJ Iolw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=z1JSnWMAdIBaOoX07NP+bwCKYNTj6YxEKLWL5bKCEIo=; b=wvRFkEnxr1u/jj05TkpLsyiZf0oWJvL2Zsxkw8I+jEQCLR96OxIWApiWZ36VQBh5cr MFx2FrHN2BV1vOvjFqCZsMBbu5xQgoQCTFIIeIe5BSe1mJPSOFoetdNl6CNpMsjtagOq uZwx3niZ4FTz99zkFYQK+eEOpb2oV5pBESEWqQpY+iFVZAxuGreNqAtFY2wTUktnxPEh ZrFj34Q4jitbqJD0s6RHdlLQPsqPVqyzEIJN7fCx3ehUEjBICrpAnFa4gUuTnQ0nKrcm aW0WmVO6nndAukP7/ee9ax/OteREBHyAidHubD64c4cFkId4qZ2eBJ7Ds4vsm8iOW2dm 2N/w== ARC-Authentication-Results: i=1; mx.google.com; dkim=fail header.i=@chronox.de header.s=strato-dkim-0002 header.b=MSQydjtd; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id bh5si9208398plb.42.2019.01.11.13.45.53; Fri, 11 Jan 2019 13:46:08 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=fail header.i=@chronox.de header.s=strato-dkim-0002 header.b=MSQydjtd; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2390361AbfAKTN5 (ORCPT + 99 others); Fri, 11 Jan 2019 14:13:57 -0500 Received: from mo4-p01-ob.smtp.rzone.de ([81.169.146.164]:15915 "EHLO mo4-p01-ob.smtp.rzone.de" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S2390316AbfAKTN4 (ORCPT ); Fri, 11 Jan 2019 14:13:56 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1547234033; s=strato-dkim-0002; d=chronox.de; h=References:In-Reply-To:Message-ID:Date:Subject:Cc:To:From: X-RZG-CLASS-ID:X-RZG-AUTH:From:Subject:Sender; bh=z1JSnWMAdIBaOoX07NP+bwCKYNTj6YxEKLWL5bKCEIo=; b=MSQydjtdFivNpvUE7oCRv0hNtvFzhbhGJfF3I9zH1LZD5PRhdOvI0Q5gX2jTAW6PK0 EK2TG5Cnwk6fhZGggldxtSaT6bBu0m1NutnZzlrpzWuQbIdDcHr+gSqcEDgJ8oLOwdEM 1Nrv+h94DWLKobEj0ew9DDZY06Hc3Kouu5g/bg+uWJxRTp26UJIBLsY10fGi1jdStaUo x8DX6KR771bszv6QVw8idxr1MyL9DiY8B6AhugGSswpzcdoJ80Pu8bcZcvflRJ2szEeB EfXEUBDPupEAmTKDChZ8aWPaVXa8XbEaZMyiGij6iJeIQfCNmrvL4Q1kslmSCPKF1fJs e0tQ== X-RZG-AUTH: ":P2ERcEykfu11Y98lp/T7+hdri+uKZK8TKWEqNyiHySGSa9k9xmwdNnzGHXPaLvSbdkg=" X-RZG-CLASS-ID: mo00 Received: from positron.chronox.de by smtp.strato.de (RZmta 44.9 DYNA|AUTH) with ESMTPSA id 309bcfv0BJDQfl8 (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (curve secp521r1 with 521 ECDH bits, eq. 15360 bits RSA)) (Client did not present a certificate); Fri, 11 Jan 2019 20:13:26 +0100 (CET) From: Stephan =?ISO-8859-1?Q?M=FCller?= To: Eric Biggers Cc: Herbert Xu , James Bottomley , Andy Lutomirski , "Lee, Chun-Yi" , "Rafael J . Wysocki" , Pavel Machek , linux-kernel@vger.kernel.org, linux-pm@vger.kernel.org, keyrings@vger.kernel.org, "Rafael J. Wysocki" , Chen Yu , Oliver Neukum , Ryan Chen , David Howells , Giovanni Gherdovich , Randy Dunlap , Jann Horn , Andy Lutomirski , linux-crypto@vger.kernel.org Subject: [PATCH 6/6] crypto: tcrypt - add KDF test invocation Date: Fri, 11 Jan 2019 20:11:12 +0100 Message-ID: <2181239.cWAz3ldHXA@positron.chronox.de> In-Reply-To: <9733066.Vrs4h5eWcW@positron.chronox.de> References: <20190103143227.9138-1-jlee@suse.com> <20190109082103.GA8586@sol.localdomain> <9733066.Vrs4h5eWcW@positron.chronox.de> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Enable testing of the SP800-108 and RFC5869 KDFs. Signed-off-by: Stephan Mueller --- crypto/tcrypt.c | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/crypto/tcrypt.c b/crypto/tcrypt.c index e7fb87e114a5..5606e59e80ec 100644 --- a/crypto/tcrypt.c +++ b/crypto/tcrypt.c @@ -2054,6 +2054,14 @@ static int do_test(const char *alg, u32 type, u32 mask, int m, u32 num_mb) ret += tcrypt_test("cbc(sm4)"); ret += tcrypt_test("ctr(sm4)"); break; + case 192: + ret += tcrypt_test("kdf_ctr(hmac(sha256))"); + ret += tcrypt_test("kdf_dpi(hmac(sha256))"); + ret += tcrypt_test("kdf_fb(hmac(sha256))"); + break; + case 193: + ret += tcrypt_test("hkdf(hmac(sha256))"); + break; case 200: test_cipher_speed("ecb(aes)", ENCRYPT, sec, NULL, 0, speed_template_16_24_32); -- 2.20.1