summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMiloslav Trmač <mitr@redhat.com>2010-07-22 16:15:04 +0200
committerMiloslav Trmač <mitr@redhat.com>2010-07-22 17:29:25 +0200
commit893a38ffe67459db005bd1c7f129c04508cd015d (patch)
tree43dd0080073ffec9cb66320e13cbbe9224a85b42
parent619da468b62aed1c15fd81a4f630bcbb7c12dd7d (diff)
downloadkernel-crypto-893a38ffe67459db005bd1c7f129c04508cd015d.tar.gz
kernel-crypto-893a38ffe67459db005bd1c7f129c04508cd015d.tar.xz
kernel-crypto-893a38ffe67459db005bd1c7f129c04508cd015d.zip
Rename/delete files to fit into the kernel.
No files are modified in this commit - this is a "bridge" for allowing merges between standalone and integrated work.
-rw-r--r--COPYING674
-rw-r--r--README25
-rw-r--r--crypto/userspace/Makefile (renamed from Makefile)0
-rw-r--r--crypto/userspace/cryptodev_cipher.c (renamed from cryptodev_cipher.c)0
-rw-r--r--crypto/userspace/cryptodev_int.h (renamed from cryptodev_int.h)0
-rw-r--r--crypto/userspace/cryptodev_main.c (renamed from cryptodev_main.c)0
-rw-r--r--crypto/userspace/libtomcrypt/hashes/crypt_hash_is_valid.c (renamed from libtomcrypt/hashes/crypt_hash_is_valid.c)0
-rw-r--r--crypto/userspace/libtomcrypt/hashes/hash_get_oid.c (renamed from libtomcrypt/hashes/hash_get_oid.c)0
-rw-r--r--crypto/userspace/libtomcrypt/hashes/hash_memory.c (renamed from libtomcrypt/hashes/hash_memory.c)0
-rw-r--r--crypto/userspace/libtomcrypt/hashes/hash_memory_multi.c (renamed from libtomcrypt/hashes/hash_memory_multi.c)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt.h (renamed from libtomcrypt/headers/tomcrypt.h)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt_argchk.h (renamed from libtomcrypt/headers/tomcrypt_argchk.h)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt_cfg.h (renamed from libtomcrypt/headers/tomcrypt_cfg.h)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt_custom.h (renamed from libtomcrypt/headers/tomcrypt_custom.h)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt_hash.h (renamed from libtomcrypt/headers/tomcrypt_hash.h)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt_macros.h (renamed from libtomcrypt/headers/tomcrypt_macros.h)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt_math.h (renamed from libtomcrypt/headers/tomcrypt_math.h)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt_misc.h (renamed from libtomcrypt/headers/tomcrypt_misc.h)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt_pk.h (renamed from libtomcrypt/headers/tomcrypt_pk.h)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt_pkcs.h (renamed from libtomcrypt/headers/tomcrypt_pkcs.h)0
-rw-r--r--crypto/userspace/libtomcrypt/headers/tomcrypt_prng.h (renamed from libtomcrypt/headers/tomcrypt_prng.h)0
-rw-r--r--crypto/userspace/libtomcrypt/math/rand_prime.c (renamed from libtomcrypt/math/rand_prime.c)0
-rw-r--r--crypto/userspace/libtomcrypt/misc/crypt/crypt_argchk.c (renamed from libtomcrypt/misc/crypt/crypt_argchk.c)0
-rw-r--r--crypto/userspace/libtomcrypt/misc/pk_get_oid.c (renamed from libtomcrypt/misc/pk_get_oid.c)0
-rw-r--r--crypto/userspace/libtomcrypt/misc/qsort.c (renamed from libtomcrypt/misc/qsort.c)0
-rw-r--r--crypto/userspace/libtomcrypt/misc/zeromem.c (renamed from libtomcrypt/misc/zeromem.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/bit/der_decode_bit_string.c (renamed from libtomcrypt/pk/asn1/der/bit/der_decode_bit_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/bit/der_encode_bit_string.c (renamed from libtomcrypt/pk/asn1/der/bit/der_encode_bit_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/bit/der_length_bit_string.c (renamed from libtomcrypt/pk/asn1/der/bit/der_length_bit_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/boolean/der_decode_boolean.c (renamed from libtomcrypt/pk/asn1/der/boolean/der_decode_boolean.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/boolean/der_encode_boolean.c (renamed from libtomcrypt/pk/asn1/der/boolean/der_encode_boolean.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/boolean/der_length_boolean.c (renamed from libtomcrypt/pk/asn1/der/boolean/der_length_boolean.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/choice/der_decode_choice.c (renamed from libtomcrypt/pk/asn1/der/choice/der_decode_choice.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/ia5/der_decode_ia5_string.c (renamed from libtomcrypt/pk/asn1/der/ia5/der_decode_ia5_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/ia5/der_encode_ia5_string.c (renamed from libtomcrypt/pk/asn1/der/ia5/der_encode_ia5_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/ia5/der_length_ia5_string.c (renamed from libtomcrypt/pk/asn1/der/ia5/der_length_ia5_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/integer/der_decode_integer.c (renamed from libtomcrypt/pk/asn1/der/integer/der_decode_integer.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/integer/der_encode_integer.c (renamed from libtomcrypt/pk/asn1/der/integer/der_encode_integer.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/integer/der_length_integer.c (renamed from libtomcrypt/pk/asn1/der/integer/der_length_integer.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/object_identifier/der_decode_object_identifier.c (renamed from libtomcrypt/pk/asn1/der/object_identifier/der_decode_object_identifier.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/object_identifier/der_encode_object_identifier.c (renamed from libtomcrypt/pk/asn1/der/object_identifier/der_encode_object_identifier.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/object_identifier/der_length_object_identifier.c (renamed from libtomcrypt/pk/asn1/der/object_identifier/der_length_object_identifier.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/octet/der_decode_octet_string.c (renamed from libtomcrypt/pk/asn1/der/octet/der_decode_octet_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/octet/der_encode_octet_string.c (renamed from libtomcrypt/pk/asn1/der/octet/der_encode_octet_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/octet/der_length_octet_string.c (renamed from libtomcrypt/pk/asn1/der/octet/der_length_octet_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/printable_string/der_decode_printable_string.c (renamed from libtomcrypt/pk/asn1/der/printable_string/der_decode_printable_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/printable_string/der_encode_printable_string.c (renamed from libtomcrypt/pk/asn1/der/printable_string/der_encode_printable_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/printable_string/der_length_printable_string.c (renamed from libtomcrypt/pk/asn1/der/printable_string/der_length_printable_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_ex.c (renamed from libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_ex.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_flexi.c (renamed from libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_flexi.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_multi.c (renamed from libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_multi.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_ex.c (renamed from libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_ex.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_multi.c (renamed from libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_multi.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_length_sequence.c (renamed from libtomcrypt/pk/asn1/der/sequence/der_length_sequence.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_sequence_free.c (renamed from libtomcrypt/pk/asn1/der/sequence/der_sequence_free.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/set/der_encode_set.c (renamed from libtomcrypt/pk/asn1/der/set/der_encode_set.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/set/der_encode_setof.c (renamed from libtomcrypt/pk/asn1/der/set/der_encode_setof.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/short_integer/der_decode_short_integer.c (renamed from libtomcrypt/pk/asn1/der/short_integer/der_decode_short_integer.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/short_integer/der_encode_short_integer.c (renamed from libtomcrypt/pk/asn1/der/short_integer/der_encode_short_integer.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/short_integer/der_length_short_integer.c (renamed from libtomcrypt/pk/asn1/der/short_integer/der_length_short_integer.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/utctime/der_decode_utctime.c (renamed from libtomcrypt/pk/asn1/der/utctime/der_decode_utctime.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/utctime/der_encode_utctime.c (renamed from libtomcrypt/pk/asn1/der/utctime/der_encode_utctime.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/utctime/der_length_utctime.c (renamed from libtomcrypt/pk/asn1/der/utctime/der_length_utctime.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/utf8/der_decode_utf8_string.c (renamed from libtomcrypt/pk/asn1/der/utf8/der_decode_utf8_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/utf8/der_encode_utf8_string.c (renamed from libtomcrypt/pk/asn1/der/utf8/der_encode_utf8_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/utf8/der_length_utf8_string.c (renamed from libtomcrypt/pk/asn1/der/utf8/der_length_utf8_string.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/x509/der_decode_subject_public_key_info.c (renamed from libtomcrypt/pk/asn1/der/x509/der_decode_subject_public_key_info.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/asn1/der/x509/der_encode_subject_public_key_info.c (renamed from libtomcrypt/pk/asn1/der/x509/der_encode_subject_public_key_info.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/dsa/dsa_export.c (renamed from libtomcrypt/pk/dsa/dsa_export.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/dsa/dsa_free.c (renamed from libtomcrypt/pk/dsa/dsa_free.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/dsa/dsa_import.c (renamed from libtomcrypt/pk/dsa/dsa_import.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/dsa/dsa_make_key.c (renamed from libtomcrypt/pk/dsa/dsa_make_key.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/dsa/dsa_sign_hash.c (renamed from libtomcrypt/pk/dsa/dsa_sign_hash.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/dsa/dsa_verify_hash.c (renamed from libtomcrypt/pk/dsa/dsa_verify_hash.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/dsa/dsa_verify_key.c (renamed from libtomcrypt/pk/dsa/dsa_verify_key.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_i2osp.c (renamed from libtomcrypt/pk/pkcs1/pkcs_1_i2osp.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_mgf1.c (renamed from libtomcrypt/pk/pkcs1/pkcs_1_mgf1.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_oaep_decode.c (renamed from libtomcrypt/pk/pkcs1/pkcs_1_oaep_decode.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_oaep_encode.c (renamed from libtomcrypt/pk/pkcs1/pkcs_1_oaep_encode.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_os2ip.c (renamed from libtomcrypt/pk/pkcs1/pkcs_1_os2ip.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_pss_decode.c (renamed from libtomcrypt/pk/pkcs1/pkcs_1_pss_decode.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_pss_encode.c (renamed from libtomcrypt/pk/pkcs1/pkcs_1_pss_encode.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_v1_5_decode.c (renamed from libtomcrypt/pk/pkcs1/pkcs_1_v1_5_decode.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_v1_5_encode.c (renamed from libtomcrypt/pk/pkcs1/pkcs_1_v1_5_encode.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/rsa/rsa_decrypt_key.c (renamed from libtomcrypt/pk/rsa/rsa_decrypt_key.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/rsa/rsa_encrypt_key.c (renamed from libtomcrypt/pk/rsa/rsa_encrypt_key.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/rsa/rsa_export.c (renamed from libtomcrypt/pk/rsa/rsa_export.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/rsa/rsa_exptmod.c (renamed from libtomcrypt/pk/rsa/rsa_exptmod.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/rsa/rsa_free.c (renamed from libtomcrypt/pk/rsa/rsa_free.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/rsa/rsa_import.c (renamed from libtomcrypt/pk/rsa/rsa_import.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/rsa/rsa_make_key.c (renamed from libtomcrypt/pk/rsa/rsa_make_key.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/rsa/rsa_sign_hash.c (renamed from libtomcrypt/pk/rsa/rsa_sign_hash.c)0
-rw-r--r--crypto/userspace/libtomcrypt/pk/rsa/rsa_verify_hash.c (renamed from libtomcrypt/pk/rsa/rsa_verify_hash.c)0
-rw-r--r--crypto/userspace/libtommath/LICENSE (renamed from libtommath/LICENSE)0
-rw-r--r--crypto/userspace/libtommath/bn_error.c (renamed from libtommath/bn_error.c)0
-rw-r--r--crypto/userspace/libtommath/bn_fast_mp_invmod.c (renamed from libtommath/bn_fast_mp_invmod.c)0
-rw-r--r--crypto/userspace/libtommath/bn_fast_mp_montgomery_reduce.c (renamed from libtommath/bn_fast_mp_montgomery_reduce.c)0
-rw-r--r--crypto/userspace/libtommath/bn_fast_s_mp_mul_digs.c (renamed from libtommath/bn_fast_s_mp_mul_digs.c)0
-rw-r--r--crypto/userspace/libtommath/bn_fast_s_mp_mul_high_digs.c (renamed from libtommath/bn_fast_s_mp_mul_high_digs.c)0
-rw-r--r--crypto/userspace/libtommath/bn_fast_s_mp_sqr.c (renamed from libtommath/bn_fast_s_mp_sqr.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_2expt.c (renamed from libtommath/bn_mp_2expt.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_abs.c (renamed from libtommath/bn_mp_abs.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_add.c (renamed from libtommath/bn_mp_add.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_add_d.c (renamed from libtommath/bn_mp_add_d.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_addmod.c (renamed from libtommath/bn_mp_addmod.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_and.c (renamed from libtommath/bn_mp_and.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_clamp.c (renamed from libtommath/bn_mp_clamp.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_clear.c (renamed from libtommath/bn_mp_clear.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_clear_multi.c (renamed from libtommath/bn_mp_clear_multi.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_cmp.c (renamed from libtommath/bn_mp_cmp.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_cmp_d.c (renamed from libtommath/bn_mp_cmp_d.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_cmp_mag.c (renamed from libtommath/bn_mp_cmp_mag.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_cnt_lsb.c (renamed from libtommath/bn_mp_cnt_lsb.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_copy.c (renamed from libtommath/bn_mp_copy.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_count_bits.c (renamed from libtommath/bn_mp_count_bits.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_div.c (renamed from libtommath/bn_mp_div.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_div_2.c (renamed from libtommath/bn_mp_div_2.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_div_2d.c (renamed from libtommath/bn_mp_div_2d.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_div_3.c (renamed from libtommath/bn_mp_div_3.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_div_d.c (renamed from libtommath/bn_mp_div_d.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_dr_is_modulus.c (renamed from libtommath/bn_mp_dr_is_modulus.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_dr_reduce.c (renamed from libtommath/bn_mp_dr_reduce.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_dr_setup.c (renamed from libtommath/bn_mp_dr_setup.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_exch.c (renamed from libtommath/bn_mp_exch.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_expt_d.c (renamed from libtommath/bn_mp_expt_d.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_exptmod.c (renamed from libtommath/bn_mp_exptmod.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_exptmod_fast.c (renamed from libtommath/bn_mp_exptmod_fast.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_exteuclid.c (renamed from libtommath/bn_mp_exteuclid.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_gcd.c (renamed from libtommath/bn_mp_gcd.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_get_int.c (renamed from libtommath/bn_mp_get_int.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_grow.c (renamed from libtommath/bn_mp_grow.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_init.c (renamed from libtommath/bn_mp_init.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_init_copy.c (renamed from libtommath/bn_mp_init_copy.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_init_multi.c (renamed from libtommath/bn_mp_init_multi.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_init_set.c (renamed from libtommath/bn_mp_init_set.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_init_set_int.c (renamed from libtommath/bn_mp_init_set_int.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_init_size.c (renamed from libtommath/bn_mp_init_size.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_invmod.c (renamed from libtommath/bn_mp_invmod.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_invmod_slow.c (renamed from libtommath/bn_mp_invmod_slow.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_is_square.c (renamed from libtommath/bn_mp_is_square.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_jacobi.c (renamed from libtommath/bn_mp_jacobi.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_karatsuba_mul.c (renamed from libtommath/bn_mp_karatsuba_mul.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_karatsuba_sqr.c (renamed from libtommath/bn_mp_karatsuba_sqr.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_lcm.c (renamed from libtommath/bn_mp_lcm.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_lshd.c (renamed from libtommath/bn_mp_lshd.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_mod.c (renamed from libtommath/bn_mp_mod.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_mod_2d.c (renamed from libtommath/bn_mp_mod_2d.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_mod_d.c (renamed from libtommath/bn_mp_mod_d.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_montgomery_calc_normalization.c (renamed from libtommath/bn_mp_montgomery_calc_normalization.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_montgomery_reduce.c (renamed from libtommath/bn_mp_montgomery_reduce.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_montgomery_setup.c (renamed from libtommath/bn_mp_montgomery_setup.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_mul.c (renamed from libtommath/bn_mp_mul.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_mul_2.c (renamed from libtommath/bn_mp_mul_2.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_mul_2d.c (renamed from libtommath/bn_mp_mul_2d.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_mul_d.c (renamed from libtommath/bn_mp_mul_d.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_mulmod.c (renamed from libtommath/bn_mp_mulmod.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_n_root.c (renamed from libtommath/bn_mp_n_root.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_neg.c (renamed from libtommath/bn_mp_neg.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_or.c (renamed from libtommath/bn_mp_or.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_prime_fermat.c (renamed from libtommath/bn_mp_prime_fermat.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_prime_is_divisible.c (renamed from libtommath/bn_mp_prime_is_divisible.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_prime_is_prime.c (renamed from libtommath/bn_mp_prime_is_prime.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_prime_miller_rabin.c (renamed from libtommath/bn_mp_prime_miller_rabin.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_prime_next_prime.c (renamed from libtommath/bn_mp_prime_next_prime.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_prime_rabin_miller_trials.c (renamed from libtommath/bn_mp_prime_rabin_miller_trials.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_prime_random_ex.c (renamed from libtommath/bn_mp_prime_random_ex.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_radix_size.c (renamed from libtommath/bn_mp_radix_size.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_radix_smap.c (renamed from libtommath/bn_mp_radix_smap.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_rand.c (renamed from libtommath/bn_mp_rand.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_read_radix.c (renamed from libtommath/bn_mp_read_radix.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_read_signed_bin.c (renamed from libtommath/bn_mp_read_signed_bin.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_read_unsigned_bin.c (renamed from libtommath/bn_mp_read_unsigned_bin.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_reduce.c (renamed from libtommath/bn_mp_reduce.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_reduce_2k.c (renamed from libtommath/bn_mp_reduce_2k.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_reduce_2k_l.c (renamed from libtommath/bn_mp_reduce_2k_l.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_reduce_2k_setup.c (renamed from libtommath/bn_mp_reduce_2k_setup.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_reduce_2k_setup_l.c (renamed from libtommath/bn_mp_reduce_2k_setup_l.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_reduce_is_2k.c (renamed from libtommath/bn_mp_reduce_is_2k.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_reduce_is_2k_l.c (renamed from libtommath/bn_mp_reduce_is_2k_l.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_reduce_setup.c (renamed from libtommath/bn_mp_reduce_setup.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_rshd.c (renamed from libtommath/bn_mp_rshd.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_set.c (renamed from libtommath/bn_mp_set.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_set_int.c (renamed from libtommath/bn_mp_set_int.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_shrink.c (renamed from libtommath/bn_mp_shrink.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_signed_bin_size.c (renamed from libtommath/bn_mp_signed_bin_size.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_sqr.c (renamed from libtommath/bn_mp_sqr.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_sqrmod.c (renamed from libtommath/bn_mp_sqrmod.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_sqrt.c (renamed from libtommath/bn_mp_sqrt.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_sub.c (renamed from libtommath/bn_mp_sub.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_sub_d.c (renamed from libtommath/bn_mp_sub_d.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_submod.c (renamed from libtommath/bn_mp_submod.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_to_signed_bin.c (renamed from libtommath/bn_mp_to_signed_bin.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_to_signed_bin_n.c (renamed from libtommath/bn_mp_to_signed_bin_n.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_to_unsigned_bin.c (renamed from libtommath/bn_mp_to_unsigned_bin.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_to_unsigned_bin_n.c (renamed from libtommath/bn_mp_to_unsigned_bin_n.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_toom_mul.c (renamed from libtommath/bn_mp_toom_mul.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_toom_sqr.c (renamed from libtommath/bn_mp_toom_sqr.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_toradix.c (renamed from libtommath/bn_mp_toradix.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_toradix_n.c (renamed from libtommath/bn_mp_toradix_n.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_unsigned_bin_size.c (renamed from libtommath/bn_mp_unsigned_bin_size.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_xor.c (renamed from libtommath/bn_mp_xor.c)0
-rw-r--r--crypto/userspace/libtommath/bn_mp_zero.c (renamed from libtommath/bn_mp_zero.c)0
-rw-r--r--crypto/userspace/libtommath/bn_prime_tab.c (renamed from libtommath/bn_prime_tab.c)0
-rw-r--r--crypto/userspace/libtommath/bn_reverse.c (renamed from libtommath/bn_reverse.c)0
-rw-r--r--crypto/userspace/libtommath/bn_s_mp_add.c (renamed from libtommath/bn_s_mp_add.c)0
-rw-r--r--crypto/userspace/libtommath/bn_s_mp_exptmod.c (renamed from libtommath/bn_s_mp_exptmod.c)0
-rw-r--r--crypto/userspace/libtommath/bn_s_mp_mul_digs.c (renamed from libtommath/bn_s_mp_mul_digs.c)0
-rw-r--r--crypto/userspace/libtommath/bn_s_mp_mul_high_digs.c (renamed from libtommath/bn_s_mp_mul_high_digs.c)0
-rw-r--r--crypto/userspace/libtommath/bn_s_mp_sqr.c (renamed from libtommath/bn_s_mp_sqr.c)0
-rw-r--r--crypto/userspace/libtommath/bn_s_mp_sub.c (renamed from libtommath/bn_s_mp_sub.c)0
-rw-r--r--crypto/userspace/libtommath/bncore.c (renamed from libtommath/bncore.c)0
-rw-r--r--crypto/userspace/libtommath/changes.txt (renamed from libtommath/changes.txt)0
-rw-r--r--crypto/userspace/libtommath/pretty.build (renamed from libtommath/pretty.build)0
-rw-r--r--crypto/userspace/libtommath/tommath.h (renamed from libtommath/tommath.h)0
-rw-r--r--crypto/userspace/libtommath/tommath_class.h (renamed from libtommath/tommath_class.h)0
-rw-r--r--crypto/userspace/libtommath/tommath_superclass.h (renamed from libtommath/tommath_superclass.h)0
-rw-r--r--crypto/userspace/ncr-data.c (renamed from ncr-data.c)0
-rw-r--r--crypto/userspace/ncr-key-storage.c (renamed from ncr-key-storage.c)0
-rw-r--r--crypto/userspace/ncr-key-wrap.c (renamed from ncr-key-wrap.c)0
-rw-r--r--crypto/userspace/ncr-key.c (renamed from ncr-key.c)0
-rw-r--r--crypto/userspace/ncr-limits.c (renamed from ncr-limits.c)0
-rw-r--r--crypto/userspace/ncr-pk.c (renamed from ncr-pk.c)0
-rw-r--r--crypto/userspace/ncr-pk.h (renamed from ncr-pk.h)0
-rw-r--r--crypto/userspace/ncr-sessions.c (renamed from ncr-sessions.c)0
-rw-r--r--crypto/userspace/ncr.c (renamed from ncr.c)0
-rw-r--r--crypto/userspace/ncr_int.h (renamed from ncr_int.h)0
-rw-r--r--examples/Makefile35
-rw-r--r--examples/cipher.c229
-rw-r--r--examples/hmac.c209
-rw-r--r--examples/ncr-user.c930
-rw-r--r--examples/ncr.c1197
-rw-r--r--examples/pk.c875
-rw-r--r--examples/speed.c388
-rw-r--r--extras/openssl-0.9.8k-cryptodev-linux.diff74
-rw-r--r--extras/openssl-0.9.8l-cryptodev-aes256.patch112
-rw-r--r--include/linux/cryptodev.h (renamed from cryptodev.h)0
-rw-r--r--include/linux/ncr.h (renamed from ncr.h)0
-rw-r--r--userspace/Makefile12
-rw-r--r--userspace/ncrypto.h141
-rw-r--r--userspace/setkey.c84
240 files changed, 0 insertions, 4985 deletions
diff --git a/COPYING b/COPYING
deleted file mode 100644
index 94a9ed024d3..00000000000
--- a/COPYING
+++ /dev/null
@@ -1,674 +0,0 @@
- GNU GENERAL PUBLIC LICENSE
- Version 3, 29 June 2007
-
- Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
- Everyone is permitted to copy and distribute verbatim copies
- of this license document, but changing it is not allowed.
-
- Preamble
-
- The GNU General Public License is a free, copyleft license for
-software and other kinds of works.
-
- The licenses for most software and other practical works are designed
-to take away your freedom to share and change the works. By contrast,
-the GNU General Public License is intended to guarantee your freedom to
-share and change all versions of a program--to make sure it remains free
-software for all its users. We, the Free Software Foundation, use the
-GNU General Public License for most of our software; it applies also to
-any other work released this way by its authors. You can apply it to
-your programs, too.
-
- When we speak of free software, we are referring to freedom, not
-price. Our General Public Licenses are designed to make sure that you
-have the freedom to distribute copies of free software (and charge for
-them if you wish), that you receive source code or can get it if you
-want it, that you can change the software or use pieces of it in new
-free programs, and that you know you can do these things.
-
- To protect your rights, we need to prevent others from denying you
-these rights or asking you to surrender the rights. Therefore, you have
-certain responsibilities if you distribute copies of the software, or if
-you modify it: responsibilities to respect the freedom of others.
-
- For example, if you distribute copies of such a program, whether
-gratis or for a fee, you must pass on to the recipients the same
-freedoms that you received. You must make sure that they, too, receive
-or can get the source code. And you must show them these terms so they
-know their rights.
-
- Developers that use the GNU GPL protect your rights with two steps:
-(1) assert copyright on the software, and (2) offer you this License
-giving you legal permission to copy, distribute and/or modify it.
-
- For the developers' and authors' protection, the GPL clearly explains
-that there is no warranty for this free software. For both users' and
-authors' sake, the GPL requires that modified versions be marked as
-changed, so that their problems will not be attributed erroneously to
-authors of previous versions.
-
- Some devices are designed to deny users access to install or run
-modified versions of the software inside them, although the manufacturer
-can do so. This is fundamentally incompatible with the aim of
-protecting users' freedom to change the software. The systematic
-pattern of such abuse occurs in the area of products for individuals to
-use, which is precisely where it is most unacceptable. Therefore, we
-have designed this version of the GPL to prohibit the practice for those
-products. If such problems arise substantially in other domains, we
-stand ready to extend this provision to those domains in future versions
-of the GPL, as needed to protect the freedom of users.
-
- Finally, every program is threatened constantly by software patents.
-States should not allow patents to restrict development and use of
-software on general-purpose computers, but in those that do, we wish to
-avoid the special danger that patents applied to a free program could
-make it effectively proprietary. To prevent this, the GPL assures that
-patents cannot be used to render the program non-free.
-
- The precise terms and conditions for copying, distribution and
-modification follow.
-
- TERMS AND CONDITIONS
-
- 0. Definitions.
-
- "This License" refers to version 3 of the GNU General Public License.
-
- "Copyright" also means copyright-like laws that apply to other kinds of
-works, such as semiconductor masks.
-
- "The Program" refers to any copyrightable work licensed under this
-License. Each licensee is addressed as "you". "Licensees" and
-"recipients" may be individuals or organizations.
-
- To "modify" a work means to copy from or adapt all or part of the work
-in a fashion requiring copyright permission, other than the making of an
-exact copy. The resulting work is called a "modified version" of the
-earlier work or a work "based on" the earlier work.
-
- A "covered work" means either the unmodified Program or a work based
-on the Program.
-
- To "propagate" a work means to do anything with it that, without
-permission, would make you directly or secondarily liable for
-infringement under applicable copyright law, except executing it on a
-computer or modifying a private copy. Propagation includes copying,
-distribution (with or without modification), making available to the
-public, and in some countries other activities as well.
-
- To "convey" a work means any kind of propagation that enables other
-parties to make or receive copies. Mere interaction with a user through
-a computer network, with no transfer of a copy, is not conveying.
-
- An interactive user interface displays "Appropriate Legal Notices"
-to the extent that it includes a convenient and prominently visible
-feature that (1) displays an appropriate copyright notice, and (2)
-tells the user that there is no warranty for the work (except to the
-extent that warranties are provided), that licensees may convey the
-work under this License, and how to view a copy of this License. If
-the interface presents a list of user commands or options, such as a
-menu, a prominent item in the list meets this criterion.
-
- 1. Source Code.
-
- The "source code" for a work means the preferred form of the work
-for making modifications to it. "Object code" means any non-source
-form of a work.
-
- A "Standard Interface" means an interface that either is an official
-standard defined by a recognized standards body, or, in the case of
-interfaces specified for a particular programming language, one that
-is widely used among developers working in that language.
-
- The "System Libraries" of an executable work include anything, other
-than the work as a whole, that (a) is included in the normal form of
-packaging a Major Component, but which is not part of that Major
-Component, and (b) serves only to enable use of the work with that
-Major Component, or to implement a Standard Interface for which an
-implementation is available to the public in source code form. A
-"Major Component", in this context, means a major essential component
-(kernel, window system, and so on) of the specific operating system
-(if any) on which the executable work runs, or a compiler used to
-produce the work, or an object code interpreter used to run it.
-
- The "Corresponding Source" for a work in object code form means all
-the source code needed to generate, install, and (for an executable
-work) run the object code and to modify the work, including scripts to
-control those activities. However, it does not include the work's
-System Libraries, or general-purpose tools or generally available free
-programs which are used unmodified in performing those activities but
-which are not part of the work. For example, Corresponding Source
-includes interface definition files associated with source files for
-the work, and the source code for shared libraries and dynamically
-linked subprograms that the work is specifically designed to require,
-such as by intimate data communication or control flow between those
-subprograms and other parts of the work.
-
- The Corresponding Source need not include anything that users
-can regenerate automatically from other parts of the Corresponding
-Source.
-
- The Corresponding Source for a work in source code form is that
-same work.
-
- 2. Basic Permissions.
-
- All rights granted under this License are granted for the term of
-copyright on the Program, and are irrevocable provided the stated
-conditions are met. This License explicitly affirms your unlimited
-permission to run the unmodified Program. The output from running a
-covered work is covered by this License only if the output, given its
-content, constitutes a covered work. This License acknowledges your
-rights of fair use or other equivalent, as provided by copyright law.
-
- You may make, run and propagate covered works that you do not
-convey, without conditions so long as your license otherwise remains
-in force. You may convey covered works to others for the sole purpose
-of having them make modifications exclusively for you, or provide you
-with facilities for running those works, provided that you comply with
-the terms of this License in conveying all material for which you do
-not control copyright. Those thus making or running the covered works
-for you must do so exclusively on your behalf, under your direction
-and control, on terms that prohibit them from making any copies of
-your copyrighted material outside their relationship with you.
-
- Conveying under any other circumstances is permitted solely under
-the conditions stated below. Sublicensing is not allowed; section 10
-makes it unnecessary.
-
- 3. Protecting Users' Legal Rights From Anti-Circumvention Law.
-
- No covered work shall be deemed part of an effective technological
-measure under any applicable law fulfilling obligations under article
-11 of the WIPO copyright treaty adopted on 20 December 1996, or
-similar laws prohibiting or restricting circumvention of such
-measures.
-
- When you convey a covered work, you waive any legal power to forbid
-circumvention of technological measures to the extent such circumvention
-is effected by exercising rights under this License with respect to
-the covered work, and you disclaim any intention to limit operation or
-modification of the work as a means of enforcing, against the work's
-users, your or third parties' legal rights to forbid circumvention of
-technological measures.
-
- 4. Conveying Verbatim Copies.
-
- You may convey verbatim copies of the Program's source code as you
-receive it, in any medium, provided that you conspicuously and
-appropriately publish on each copy an appropriate copyright notice;
-keep intact all notices stating that this License and any
-non-permissive terms added in accord with section 7 apply to the code;
-keep intact all notices of the absence of any warranty; and give all
-recipients a copy of this License along with the Program.
-
- You may charge any price or no price for each copy that you convey,
-and you may offer support or warranty protection for a fee.
-
- 5. Conveying Modified Source Versions.
-
- You may convey a work based on the Program, or the modifications to
-produce it from the Program, in the form of source code under the
-terms of section 4, provided that you also meet all of these conditions:
-
- a) The work must carry prominent notices stating that you modified
- it, and giving a relevant date.
-
- b) The work must carry prominent notices stating that it is
- released under this License and any conditions added under section
- 7. This requirement modifies the requirement in section 4 to
- "keep intact all notices".
-
- c) You must license the entire work, as a whole, under this
- License to anyone who comes into possession of a copy. This
- License will therefore apply, along with any applicable section 7
- additional terms, to the whole of the work, and all its parts,
- regardless of how they are packaged. This License gives no
- permission to license the work in any other way, but it does not
- invalidate such permission if you have separately received it.
-
- d) If the work has interactive user interfaces, each must display
- Appropriate Legal Notices; however, if the Program has interactive
- interfaces that do not display Appropriate Legal Notices, your
- work need not make them do so.
-
- A compilation of a covered work with other separate and independent
-works, which are not by their nature extensions of the covered work,
-and which are not combined with it such as to form a larger program,
-in or on a volume of a storage or distribution medium, is called an
-"aggregate" if the compilation and its resulting copyright are not
-used to limit the access or legal rights of the compilation's users
-beyond what the individual works permit. Inclusion of a covered work
-in an aggregate does not cause this License to apply to the other
-parts of the aggregate.
-
- 6. Conveying Non-Source Forms.
-
- You may convey a covered work in object code form under the terms
-of sections 4 and 5, provided that you also convey the
-machine-readable Corresponding Source under the terms of this License,
-in one of these ways:
-
- a) Convey the object code in, or embodied in, a physical product
- (including a physical distribution medium), accompanied by the
- Corresponding Source fixed on a durable physical medium
- customarily used for software interchange.
-
- b) Convey the object code in, or embodied in, a physical product
- (including a physical distribution medium), accompanied by a
- written offer, valid for at least three years and valid for as
- long as you offer spare parts or customer support for that product
- model, to give anyone who possesses the object code either (1) a
- copy of the Corresponding Source for all the software in the
- product that is covered by this License, on a durable physical
- medium customarily used for software interchange, for a price no
- more than your reasonable cost of physically performing this
- conveying of source, or (2) access to copy the
- Corresponding Source from a network server at no charge.
-
- c) Convey individual copies of the object code with a copy of the
- written offer to provide the Corresponding Source. This
- alternative is allowed only occasionally and noncommercially, and
- only if you received the object code with such an offer, in accord
- with subsection 6b.
-
- d) Convey the object code by offering access from a designated
- place (gratis or for a charge), and offer equivalent access to the
- Corresponding Source in the same way through the same place at no
- further charge. You need not require recipients to copy the
- Corresponding Source along with the object code. If the place to
- copy the object code is a network server, the Corresponding Source
- may be on a different server (operated by you or a third party)
- that supports equivalent copying facilities, provided you maintain
- clear directions next to the object code saying where to find the
- Corresponding Source. Regardless of what server hosts the
- Corresponding Source, you remain obligated to ensure that it is
- available for as long as needed to satisfy these requirements.
-
- e) Convey the object code using peer-to-peer transmission, provided
- you inform other peers where the object code and Corresponding
- Source of the work are being offered to the general public at no
- charge under subsection 6d.
-
- A separable portion of the object code, whose source code is excluded
-from the Corresponding Source as a System Library, need not be
-included in conveying the object code work.
-
- A "User Product" is either (1) a "consumer product", which means any
-tangible personal property which is normally used for personal, family,
-or household purposes, or (2) anything designed or sold for incorporation
-into a dwelling. In determining whether a product is a consumer product,
-doubtful cases shall be resolved in favor of coverage. For a particular
-product received by a particular user, "normally used" refers to a
-typical or common use of that class of product, regardless of the status
-of the particular user or of the way in which the particular user
-actually uses, or expects or is expected to use, the product. A product
-is a consumer product regardless of whether the product has substantial
-commercial, industrial or non-consumer uses, unless such uses represent
-the only significant mode of use of the product.
-
- "Installation Information" for a User Product means any methods,
-procedures, authorization keys, or other information required to install
-and execute modified versions of a covered work in that User Product from
-a modified version of its Corresponding Source. The information must
-suffice to ensure that the continued functioning of the modified object
-code is in no case prevented or interfered with solely because
-modification has been made.
-
- If you convey an object code work under this section in, or with, or
-specifically for use in, a User Product, and the conveying occurs as
-part of a transaction in which the right of possession and use of the
-User Product is transferred to the recipient in perpetuity or for a
-fixed term (regardless of how the transaction is characterized), the
-Corresponding Source conveyed under this section must be accompanied
-by the Installation Information. But this requirement does not apply
-if neither you nor any third party retains the ability to install
-modified object code on the User Product (for example, the work has
-been installed in ROM).
-
- The requirement to provide Installation Information does not include a
-requirement to continue to provide support service, warranty, or updates
-for a work that has been modified or installed by the recipient, or for
-the User Product in which it has been modified or installed. Access to a
-network may be denied when the modification itself materially and
-adversely affects the operation of the network or violates the rules and
-protocols for communication across the network.
-
- Corresponding Source conveyed, and Installation Information provided,
-in accord with this section must be in a format that is publicly
-documented (and with an implementation available to the public in
-source code form), and must require no special password or key for
-unpacking, reading or copying.
-
- 7. Additional Terms.
-
- "Additional permissions" are terms that supplement the terms of this
-License by making exceptions from one or more of its conditions.
-Additional permissions that are applicable to the entire Program shall
-be treated as though they were included in this License, to the extent
-that they are valid under applicable law. If additional permissions
-apply only to part of the Program, that part may be used separately
-under those permissions, but the entire Program remains governed by
-this License without regard to the additional permissions.
-
- When you convey a copy of a covered work, you may at your option
-remove any additional permissions from that copy, or from any part of
-it. (Additional permissions may be written to require their own
-removal in certain cases when you modify the work.) You may place
-additional permissions on material, added by you to a covered work,
-for which you have or can give appropriate copyright permission.
-
- Notwithstanding any other provision of this License, for material you
-add to a covered work, you may (if authorized by the copyright holders of
-that material) supplement the terms of this License with terms:
-
- a) Disclaiming warranty or limiting liability differently from the
- terms of sections 15 and 16 of this License; or
-
- b) Requiring preservation of specified reasonable legal notices or
- author attributions in that material or in the Appropriate Legal
- Notices displayed by works containing it; or
-
- c) Prohibiting misrepresentation of the origin of that material, or
- requiring that modified versions of such material be marked in
- reasonable ways as different from the original version; or
-
- d) Limiting the use for publicity purposes of names of licensors or
- authors of the material; or
-
- e) Declining to grant rights under trademark law for use of some
- trade names, trademarks, or service marks; or
-
- f) Requiring indemnification of licensors and authors of that
- material by anyone who conveys the material (or modified versions of
- it) with contractual assumptions of liability to the recipient, for
- any liability that these contractual assumptions directly impose on
- those licensors and authors.
-
- All other non-permissive additional terms are considered "further
-restrictions" within the meaning of section 10. If the Program as you
-received it, or any part of it, contains a notice stating that it is
-governed by this License along with a term that is a further
-restriction, you may remove that term. If a license document contains
-a further restriction but permits relicensing or conveying under this
-License, you may add to a covered work material governed by the terms
-of that license document, provided that the further restriction does
-not survive such relicensing or conveying.
-
- If you add terms to a covered work in accord with this section, you
-must place, in the relevant source files, a statement of the
-additional terms that apply to those files, or a notice indicating
-where to find the applicable terms.
-
- Additional terms, permissive or non-permissive, may be stated in the
-form of a separately written license, or stated as exceptions;
-the above requirements apply either way.
-
- 8. Termination.
-
- You may not propagate or modify a covered work except as expressly
-provided under this License. Any attempt otherwise to propagate or
-modify it is void, and will automatically terminate your rights under
-this License (including any patent licenses granted under the third
-paragraph of section 11).
-
- However, if you cease all violation of this License, then your
-license from a particular copyright holder is reinstated (a)
-provisionally, unless and until the copyright holder explicitly and
-finally terminates your license, and (b) permanently, if the copyright
-holder fails to notify you of the violation by some reasonable means
-prior to 60 days after the cessation.
-
- Moreover, your license from a particular copyright holder is
-reinstated permanently if the copyright holder notifies you of the
-violation by some reasonable means, this is the first time you have
-received notice of violation of this License (for any work) from that
-copyright holder, and you cure the violation prior to 30 days after
-your receipt of the notice.
-
- Termination of your rights under this section does not terminate the
-licenses of parties who have received copies or rights from you under
-this License. If your rights have been terminated and not permanently
-reinstated, you do not qualify to receive new licenses for the same
-material under section 10.
-
- 9. Acceptance Not Required for Having Copies.
-
- You are not required to accept this License in order to receive or
-run a copy of the Program. Ancillary propagation of a covered work
-occurring solely as a consequence of using peer-to-peer transmission
-to receive a copy likewise does not require acceptance. However,
-nothing other than this License grants you permission to propagate or
-modify any covered work. These actions infringe copyright if you do
-not accept this License. Therefore, by modifying or propagating a
-covered work, you indicate your acceptance of this License to do so.
-
- 10. Automatic Licensing of Downstream Recipients.
-
- Each time you convey a covered work, the recipient automatically
-receives a license from the original licensors, to run, modify and
-propagate that work, subject to this License. You are not responsible
-for enforcing compliance by third parties with this License.
-
- An "entity transaction" is a transaction transferring control of an
-organization, or substantially all assets of one, or subdividing an
-organization, or merging organizations. If propagation of a covered
-work results from an entity transaction, each party to that
-transaction who receives a copy of the work also receives whatever
-licenses to the work the party's predecessor in interest had or could
-give under the previous paragraph, plus a right to possession of the
-Corresponding Source of the work from the predecessor in interest, if
-the predecessor has it or can get it with reasonable efforts.
-
- You may not impose any further restrictions on the exercise of the
-rights granted or affirmed under this License. For example, you may
-not impose a license fee, royalty, or other charge for exercise of
-rights granted under this License, and you may not initiate litigation
-(including a cross-claim or counterclaim in a lawsuit) alleging that
-any patent claim is infringed by making, using, selling, offering for
-sale, or importing the Program or any portion of it.
-
- 11. Patents.
-
- A "contributor" is a copyright holder who authorizes use under this
-License of the Program or a work on which the Program is based. The
-work thus licensed is called the contributor's "contributor version".
-
- A contributor's "essential patent claims" are all patent claims
-owned or controlled by the contributor, whether already acquired or
-hereafter acquired, that would be infringed by some manner, permitted
-by this License, of making, using, or selling its contributor version,
-but do not include claims that would be infringed only as a
-consequence of further modification of the contributor version. For
-purposes of this definition, "control" includes the right to grant
-patent sublicenses in a manner consistent with the requirements of
-this License.
-
- Each contributor grants you a non-exclusive, worldwide, royalty-free
-patent license under the contributor's essential patent claims, to
-make, use, sell, offer for sale, import and otherwise run, modify and
-propagate the contents of its contributor version.
-
- In the following three paragraphs, a "patent license" is any express
-agreement or commitment, however denominated, not to enforce a patent
-(such as an express permission to practice a patent or covenant not to
-sue for patent infringement). To "grant" such a patent license to a
-party means to make such an agreement or commitment not to enforce a
-patent against the party.
-
- If you convey a covered work, knowingly relying on a patent license,
-and the Corresponding Source of the work is not available for anyone
-to copy, free of charge and under the terms of this License, through a
-publicly available network server or other readily accessible means,
-then you must either (1) cause the Corresponding Source to be so
-available, or (2) arrange to deprive yourself of the benefit of the
-patent license for this particular work, or (3) arrange, in a manner
-consistent with the requirements of this License, to extend the patent
-license to downstream recipients. "Knowingly relying" means you have
-actual knowledge that, but for the patent license, your conveying the
-covered work in a country, or your recipient's use of the covered work
-in a country, would infringe one or more identifiable patents in that
-country that you have reason to believe are valid.
-
- If, pursuant to or in connection with a single transaction or
-arrangement, you convey, or propagate by procuring conveyance of, a
-covered work, and grant a patent license to some of the parties
-receiving the covered work authorizing them to use, propagate, modify
-or convey a specific copy of the covered work, then the patent license
-you grant is automatically extended to all recipients of the covered
-work and works based on it.
-
- A patent license is "discriminatory" if it does not include within
-the scope of its coverage, prohibits the exercise of, or is
-conditioned on the non-exercise of one or more of the rights that are
-specifically granted under this License. You may not convey a covered
-work if you are a party to an arrangement with a third party that is
-in the business of distributing software, under which you make payment
-to the third party based on the extent of your activity of conveying
-the work, and under which the third party grants, to any of the
-parties who would receive the covered work from you, a discriminatory
-patent license (a) in connection with copies of the covered work
-conveyed by you (or copies made from those copies), or (b) primarily
-for and in connection with specific products or compilations that
-contain the covered work, unless you entered into that arrangement,
-or that patent license was granted, prior to 28 March 2007.
-
- Nothing in this License shall be construed as excluding or limiting
-any implied license or other defenses to infringement that may
-otherwise be available to you under applicable patent law.
-
- 12. No Surrender of Others' Freedom.
-
- If conditions are imposed on you (whether by court order, agreement or
-otherwise) that contradict the conditions of this License, they do not
-excuse you from the conditions of this License. If you cannot convey a
-covered work so as to satisfy simultaneously your obligations under this
-License and any other pertinent obligations, then as a consequence you may
-not convey it at all. For example, if you agree to terms that obligate you
-to collect a royalty for further conveying from those to whom you convey
-the Program, the only way you could satisfy both those terms and this
-License would be to refrain entirely from conveying the Program.
-
- 13. Use with the GNU Affero General Public License.
-
- Notwithstanding any other provision of this License, you have
-permission to link or combine any covered work with a work licensed
-under version 3 of the GNU Affero General Public License into a single
-combined work, and to convey the resulting work. The terms of this
-License will continue to apply to the part which is the covered work,
-but the special requirements of the GNU Affero General Public License,
-section 13, concerning interaction through a network will apply to the
-combination as such.
-
- 14. Revised Versions of this License.
-
- The Free Software Foundation may publish revised and/or new versions of
-the GNU General Public License from time to time. Such new versions will
-be similar in spirit to the present version, but may differ in detail to
-address new problems or concerns.
-
- Each version is given a distinguishing version number. If the
-Program specifies that a certain numbered version of the GNU General
-Public License "or any later version" applies to it, you have the
-option of following the terms and conditions either of that numbered
-version or of any later version published by the Free Software
-Foundation. If the Program does not specify a version number of the
-GNU General Public License, you may choose any version ever published
-by the Free Software Foundation.
-
- If the Program specifies that a proxy can decide which future
-versions of the GNU General Public License can be used, that proxy's
-public statement of acceptance of a version permanently authorizes you
-to choose that version for the Program.
-
- Later license versions may give you additional or different
-permissions. However, no additional obligations are imposed on any
-author or copyright holder as a result of your choosing to follow a
-later version.
-
- 15. Disclaimer of Warranty.
-
- THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
-APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
-HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
-OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
-THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
-PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
-IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
-ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
-
- 16. Limitation of Liability.
-
- IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
-WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
-THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
-GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
-USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
-DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
-PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
-EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
-SUCH DAMAGES.
-
- 17. Interpretation of Sections 15 and 16.
-
- If the disclaimer of warranty and limitation of liability provided
-above cannot be given local legal effect according to their terms,
-reviewing courts shall apply local law that most closely approximates
-an absolute waiver of all civil liability in connection with the
-Program, unless a warranty or assumption of liability accompanies a
-copy of the Program in return for a fee.
-
- END OF TERMS AND CONDITIONS
-
- How to Apply These Terms to Your New Programs
-
- If you develop a new program, and you want it to be of the greatest
-possible use to the public, the best way to achieve this is to make it
-free software which everyone can redistribute and change under these terms.
-
- To do so, attach the following notices to the program. It is safest
-to attach them to the start of each source file to most effectively
-state the exclusion of warranty; and each file should have at least
-the "copyright" line and a pointer to where the full notice is found.
-
- <one line to give the program's name and a brief idea of what it does.>
- Copyright (C) <year> <name of author>
-
- This program is free software: you can redistribute it and/or modify
- it under the terms of the GNU General Public License as published by
- the Free Software Foundation, either version 3 of the License, or
- (at your option) any later version.
-
- This program is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License
- along with this program. If not, see <http://www.gnu.org/licenses/>.
-
-Also add information on how to contact you by electronic and paper mail.
-
- If the program does terminal interaction, make it output a short
-notice like this when it starts in an interactive mode:
-
- <program> Copyright (C) <year> <name of author>
- This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
- This is free software, and you are welcome to redistribute it
- under certain conditions; type `show c' for details.
-
-The hypothetical commands `show w' and `show c' should show the appropriate
-parts of the General Public License. Of course, your program's commands
-might be different; for a GUI interface, you would use an "about box".
-
- You should also get your employer (if you work as a programmer) or school,
-if any, to sign a "copyright disclaimer" for the program, if necessary.
-For more information on this, and how to apply and follow the GNU GPL, see
-<http://www.gnu.org/licenses/>.
-
- The GNU General Public License does not permit incorporating your program
-into proprietary programs. If your program is a subroutine library, you
-may consider it more useful to permit linking proprietary applications with
-the library. If this is what you want to do, use the GNU Lesser General
-Public License instead of this License. But first, please read
-<http://www.gnu.org/philosophy/why-not-lgpl.html>.
diff --git a/README b/README
deleted file mode 100644
index 8e80fcb8c3e..00000000000
--- a/README
+++ /dev/null
@@ -1,25 +0,0 @@
-This is the linux-cryptodev [newapi] branch. Here a new API is being
-designed. The ioctl() API is in ncr.h and the userspace in ncrypto.h.
-
-For the new API to fully operate, root must load a system key (constant
-per system) using the setkey program. After this stage the new API should
-be fully operational. Example:
-$ dd if=/dev/urandom of=/boot/key count=1 bs=16
-$ chmod 600 /boot/key
-$ userspace/ncr-setkey /boot/key
-
-The main concept of the new API is disallow userspace applications
-access to cryptographic keys. Operations should be possible (such
-as encryption/decryption/signing/verifying), but raw access to the
-keys will not be possible.
-
-
-
-The old OpenBSD API via /dev/crypto device driver is still supported.
-
-It was initially written for linux 2.6.8 by Michal Ludvig. Compatibility
-fixes for *BSD cryptodev as well as porting to 2.6.27 blkcipher API
-by Nikos Mavrogiannopoulos. Initial blkcipher async API porting by
-Michael Weiser.
-
-Maintained by Nikos Mavrogiannopoulos (nmav [at] gnutls [dot] org)
diff --git a/Makefile b/crypto/userspace/Makefile
index 0b031d4b533..0b031d4b533 100644
--- a/Makefile
+++ b/crypto/userspace/Makefile
diff --git a/cryptodev_cipher.c b/crypto/userspace/cryptodev_cipher.c
index fa5aab28942..fa5aab28942 100644
--- a/cryptodev_cipher.c
+++ b/crypto/userspace/cryptodev_cipher.c
diff --git a/cryptodev_int.h b/crypto/userspace/cryptodev_int.h
index d12fd4f80e7..d12fd4f80e7 100644
--- a/cryptodev_int.h
+++ b/crypto/userspace/cryptodev_int.h
diff --git a/cryptodev_main.c b/crypto/userspace/cryptodev_main.c
index 2a0503c3154..2a0503c3154 100644
--- a/cryptodev_main.c
+++ b/crypto/userspace/cryptodev_main.c
diff --git a/libtomcrypt/hashes/crypt_hash_is_valid.c b/crypto/userspace/libtomcrypt/hashes/crypt_hash_is_valid.c
index 32e869989d4..32e869989d4 100644
--- a/libtomcrypt/hashes/crypt_hash_is_valid.c
+++ b/crypto/userspace/libtomcrypt/hashes/crypt_hash_is_valid.c
diff --git a/libtomcrypt/hashes/hash_get_oid.c b/crypto/userspace/libtomcrypt/hashes/hash_get_oid.c
index 32e439058b7..32e439058b7 100644
--- a/libtomcrypt/hashes/hash_get_oid.c
+++ b/crypto/userspace/libtomcrypt/hashes/hash_get_oid.c
diff --git a/libtomcrypt/hashes/hash_memory.c b/crypto/userspace/libtomcrypt/hashes/hash_memory.c
index 274c208d4f9..274c208d4f9 100644
--- a/libtomcrypt/hashes/hash_memory.c
+++ b/crypto/userspace/libtomcrypt/hashes/hash_memory.c
diff --git a/libtomcrypt/hashes/hash_memory_multi.c b/crypto/userspace/libtomcrypt/hashes/hash_memory_multi.c
index 6a85f6502fe..6a85f6502fe 100644
--- a/libtomcrypt/hashes/hash_memory_multi.c
+++ b/crypto/userspace/libtomcrypt/hashes/hash_memory_multi.c
diff --git a/libtomcrypt/headers/tomcrypt.h b/crypto/userspace/libtomcrypt/headers/tomcrypt.h
index 51fe804df8c..51fe804df8c 100644
--- a/libtomcrypt/headers/tomcrypt.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt.h
diff --git a/libtomcrypt/headers/tomcrypt_argchk.h b/crypto/userspace/libtomcrypt/headers/tomcrypt_argchk.h
index 1b94434ccb3..1b94434ccb3 100644
--- a/libtomcrypt/headers/tomcrypt_argchk.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt_argchk.h
diff --git a/libtomcrypt/headers/tomcrypt_cfg.h b/crypto/userspace/libtomcrypt/headers/tomcrypt_cfg.h
index b750c8be78c..b750c8be78c 100644
--- a/libtomcrypt/headers/tomcrypt_cfg.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt_cfg.h
diff --git a/libtomcrypt/headers/tomcrypt_custom.h b/crypto/userspace/libtomcrypt/headers/tomcrypt_custom.h
index c537dc7605a..c537dc7605a 100644
--- a/libtomcrypt/headers/tomcrypt_custom.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt_custom.h
diff --git a/libtomcrypt/headers/tomcrypt_hash.h b/crypto/userspace/libtomcrypt/headers/tomcrypt_hash.h
index 417e4812440..417e4812440 100644
--- a/libtomcrypt/headers/tomcrypt_hash.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt_hash.h
diff --git a/libtomcrypt/headers/tomcrypt_macros.h b/crypto/userspace/libtomcrypt/headers/tomcrypt_macros.h
index 53bda9bb4ba..53bda9bb4ba 100644
--- a/libtomcrypt/headers/tomcrypt_macros.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt_macros.h
diff --git a/libtomcrypt/headers/tomcrypt_math.h b/crypto/userspace/libtomcrypt/headers/tomcrypt_math.h
index 6c0e6c5fb34..6c0e6c5fb34 100644
--- a/libtomcrypt/headers/tomcrypt_math.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt_math.h
diff --git a/libtomcrypt/headers/tomcrypt_misc.h b/crypto/userspace/libtomcrypt/headers/tomcrypt_misc.h
index f5384cacc51..f5384cacc51 100644
--- a/libtomcrypt/headers/tomcrypt_misc.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt_misc.h
diff --git a/libtomcrypt/headers/tomcrypt_pk.h b/crypto/userspace/libtomcrypt/headers/tomcrypt_pk.h
index fa6030ed30d..fa6030ed30d 100644
--- a/libtomcrypt/headers/tomcrypt_pk.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt_pk.h
diff --git a/libtomcrypt/headers/tomcrypt_pkcs.h b/crypto/userspace/libtomcrypt/headers/tomcrypt_pkcs.h
index 8e439423eef..8e439423eef 100644
--- a/libtomcrypt/headers/tomcrypt_pkcs.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt_pkcs.h
diff --git a/libtomcrypt/headers/tomcrypt_prng.h b/crypto/userspace/libtomcrypt/headers/tomcrypt_prng.h
index 26bf711e3ce..26bf711e3ce 100644
--- a/libtomcrypt/headers/tomcrypt_prng.h
+++ b/crypto/userspace/libtomcrypt/headers/tomcrypt_prng.h
diff --git a/libtomcrypt/math/rand_prime.c b/crypto/userspace/libtomcrypt/math/rand_prime.c
index d48653a491a..d48653a491a 100644
--- a/libtomcrypt/math/rand_prime.c
+++ b/crypto/userspace/libtomcrypt/math/rand_prime.c
diff --git a/libtomcrypt/misc/crypt/crypt_argchk.c b/crypto/userspace/libtomcrypt/misc/crypt/crypt_argchk.c
index 143b784359d..143b784359d 100644
--- a/libtomcrypt/misc/crypt/crypt_argchk.c
+++ b/crypto/userspace/libtomcrypt/misc/crypt/crypt_argchk.c
diff --git a/libtomcrypt/misc/pk_get_oid.c b/crypto/userspace/libtomcrypt/misc/pk_get_oid.c
index 197d7aea20d..197d7aea20d 100644
--- a/libtomcrypt/misc/pk_get_oid.c
+++ b/crypto/userspace/libtomcrypt/misc/pk_get_oid.c
diff --git a/libtomcrypt/misc/qsort.c b/crypto/userspace/libtomcrypt/misc/qsort.c
index 72f51088e35..72f51088e35 100644
--- a/libtomcrypt/misc/qsort.c
+++ b/crypto/userspace/libtomcrypt/misc/qsort.c
diff --git a/libtomcrypt/misc/zeromem.c b/crypto/userspace/libtomcrypt/misc/zeromem.c
index a4bb124fdc6..a4bb124fdc6 100644
--- a/libtomcrypt/misc/zeromem.c
+++ b/crypto/userspace/libtomcrypt/misc/zeromem.c
diff --git a/libtomcrypt/pk/asn1/der/bit/der_decode_bit_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/bit/der_decode_bit_string.c
index c9f6368e0ff..c9f6368e0ff 100644
--- a/libtomcrypt/pk/asn1/der/bit/der_decode_bit_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/bit/der_decode_bit_string.c
diff --git a/libtomcrypt/pk/asn1/der/bit/der_encode_bit_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/bit/der_encode_bit_string.c
index d1b6064a86c..d1b6064a86c 100644
--- a/libtomcrypt/pk/asn1/der/bit/der_encode_bit_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/bit/der_encode_bit_string.c
diff --git a/libtomcrypt/pk/asn1/der/bit/der_length_bit_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/bit/der_length_bit_string.c
index 3b7a8e14e4f..3b7a8e14e4f 100644
--- a/libtomcrypt/pk/asn1/der/bit/der_length_bit_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/bit/der_length_bit_string.c
diff --git a/libtomcrypt/pk/asn1/der/boolean/der_decode_boolean.c b/crypto/userspace/libtomcrypt/pk/asn1/der/boolean/der_decode_boolean.c
index f374aa6920a..f374aa6920a 100644
--- a/libtomcrypt/pk/asn1/der/boolean/der_decode_boolean.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/boolean/der_decode_boolean.c
diff --git a/libtomcrypt/pk/asn1/der/boolean/der_encode_boolean.c b/crypto/userspace/libtomcrypt/pk/asn1/der/boolean/der_encode_boolean.c
index df497bfb7e6..df497bfb7e6 100644
--- a/libtomcrypt/pk/asn1/der/boolean/der_encode_boolean.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/boolean/der_encode_boolean.c
diff --git a/libtomcrypt/pk/asn1/der/boolean/der_length_boolean.c b/crypto/userspace/libtomcrypt/pk/asn1/der/boolean/der_length_boolean.c
index aa3e03d764e..aa3e03d764e 100644
--- a/libtomcrypt/pk/asn1/der/boolean/der_length_boolean.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/boolean/der_length_boolean.c
diff --git a/libtomcrypt/pk/asn1/der/choice/der_decode_choice.c b/crypto/userspace/libtomcrypt/pk/asn1/der/choice/der_decode_choice.c
index 277c731b093..277c731b093 100644
--- a/libtomcrypt/pk/asn1/der/choice/der_decode_choice.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/choice/der_decode_choice.c
diff --git a/libtomcrypt/pk/asn1/der/ia5/der_decode_ia5_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/ia5/der_decode_ia5_string.c
index 001477b6ffb..001477b6ffb 100644
--- a/libtomcrypt/pk/asn1/der/ia5/der_decode_ia5_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/ia5/der_decode_ia5_string.c
diff --git a/libtomcrypt/pk/asn1/der/ia5/der_encode_ia5_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/ia5/der_encode_ia5_string.c
index 82ed4666984..82ed4666984 100644
--- a/libtomcrypt/pk/asn1/der/ia5/der_encode_ia5_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/ia5/der_encode_ia5_string.c
diff --git a/libtomcrypt/pk/asn1/der/ia5/der_length_ia5_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/ia5/der_length_ia5_string.c
index 4d60f8ead7b..4d60f8ead7b 100644
--- a/libtomcrypt/pk/asn1/der/ia5/der_length_ia5_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/ia5/der_length_ia5_string.c
diff --git a/libtomcrypt/pk/asn1/der/integer/der_decode_integer.c b/crypto/userspace/libtomcrypt/pk/asn1/der/integer/der_decode_integer.c
index d7b13cfa7c8..d7b13cfa7c8 100644
--- a/libtomcrypt/pk/asn1/der/integer/der_decode_integer.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/integer/der_decode_integer.c
diff --git a/libtomcrypt/pk/asn1/der/integer/der_encode_integer.c b/crypto/userspace/libtomcrypt/pk/asn1/der/integer/der_encode_integer.c
index 830446a26cc..830446a26cc 100644
--- a/libtomcrypt/pk/asn1/der/integer/der_encode_integer.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/integer/der_encode_integer.c
diff --git a/libtomcrypt/pk/asn1/der/integer/der_length_integer.c b/crypto/userspace/libtomcrypt/pk/asn1/der/integer/der_length_integer.c
index 40addd5842b..40addd5842b 100644
--- a/libtomcrypt/pk/asn1/der/integer/der_length_integer.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/integer/der_length_integer.c
diff --git a/libtomcrypt/pk/asn1/der/object_identifier/der_decode_object_identifier.c b/crypto/userspace/libtomcrypt/pk/asn1/der/object_identifier/der_decode_object_identifier.c
index cdd296d27b2..cdd296d27b2 100644
--- a/libtomcrypt/pk/asn1/der/object_identifier/der_decode_object_identifier.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/object_identifier/der_decode_object_identifier.c
diff --git a/libtomcrypt/pk/asn1/der/object_identifier/der_encode_object_identifier.c b/crypto/userspace/libtomcrypt/pk/asn1/der/object_identifier/der_encode_object_identifier.c
index b26ebdf5170..b26ebdf5170 100644
--- a/libtomcrypt/pk/asn1/der/object_identifier/der_encode_object_identifier.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/object_identifier/der_encode_object_identifier.c
diff --git a/libtomcrypt/pk/asn1/der/object_identifier/der_length_object_identifier.c b/crypto/userspace/libtomcrypt/pk/asn1/der/object_identifier/der_length_object_identifier.c
index ada54ab720d..ada54ab720d 100644
--- a/libtomcrypt/pk/asn1/der/object_identifier/der_length_object_identifier.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/object_identifier/der_length_object_identifier.c
diff --git a/libtomcrypt/pk/asn1/der/octet/der_decode_octet_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/octet/der_decode_octet_string.c
index ab5bc10e3bd..ab5bc10e3bd 100644
--- a/libtomcrypt/pk/asn1/der/octet/der_decode_octet_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/octet/der_decode_octet_string.c
diff --git a/libtomcrypt/pk/asn1/der/octet/der_encode_octet_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/octet/der_encode_octet_string.c
index 64a07709e03..64a07709e03 100644
--- a/libtomcrypt/pk/asn1/der/octet/der_encode_octet_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/octet/der_encode_octet_string.c
diff --git a/libtomcrypt/pk/asn1/der/octet/der_length_octet_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/octet/der_length_octet_string.c
index c49415951b2..c49415951b2 100644
--- a/libtomcrypt/pk/asn1/der/octet/der_length_octet_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/octet/der_length_octet_string.c
diff --git a/libtomcrypt/pk/asn1/der/printable_string/der_decode_printable_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/printable_string/der_decode_printable_string.c
index 8504f7719dd..8504f7719dd 100644
--- a/libtomcrypt/pk/asn1/der/printable_string/der_decode_printable_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/printable_string/der_decode_printable_string.c
diff --git a/libtomcrypt/pk/asn1/der/printable_string/der_encode_printable_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/printable_string/der_encode_printable_string.c
index deccdee88aa..deccdee88aa 100644
--- a/libtomcrypt/pk/asn1/der/printable_string/der_encode_printable_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/printable_string/der_encode_printable_string.c
diff --git a/libtomcrypt/pk/asn1/der/printable_string/der_length_printable_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/printable_string/der_length_printable_string.c
index 997d3b5f9e9..997d3b5f9e9 100644
--- a/libtomcrypt/pk/asn1/der/printable_string/der_length_printable_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/printable_string/der_length_printable_string.c
diff --git a/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_ex.c b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_ex.c
index 20674370be5..20674370be5 100644
--- a/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_ex.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_ex.c
diff --git a/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_flexi.c b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_flexi.c
index 2e72dbd56bd..2e72dbd56bd 100644
--- a/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_flexi.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_flexi.c
diff --git a/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_multi.c b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_multi.c
index 0e9c8a0bf9d..0e9c8a0bf9d 100644
--- a/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_multi.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_decode_sequence_multi.c
diff --git a/libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_ex.c b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_ex.c
index e92f7c310d6..e92f7c310d6 100644
--- a/libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_ex.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_ex.c
diff --git a/libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_multi.c b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_multi.c
index 3a8e7eedd43..3a8e7eedd43 100644
--- a/libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_multi.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_encode_sequence_multi.c
diff --git a/libtomcrypt/pk/asn1/der/sequence/der_length_sequence.c b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_length_sequence.c
index d2e9803d75e..d2e9803d75e 100644
--- a/libtomcrypt/pk/asn1/der/sequence/der_length_sequence.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_length_sequence.c
diff --git a/libtomcrypt/pk/asn1/der/sequence/der_sequence_free.c b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_sequence_free.c
index a0e0d2dcdaa..a0e0d2dcdaa 100644
--- a/libtomcrypt/pk/asn1/der/sequence/der_sequence_free.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/sequence/der_sequence_free.c
diff --git a/libtomcrypt/pk/asn1/der/set/der_encode_set.c b/crypto/userspace/libtomcrypt/pk/asn1/der/set/der_encode_set.c
index 38961c6ab16..38961c6ab16 100644
--- a/libtomcrypt/pk/asn1/der/set/der_encode_set.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/set/der_encode_set.c
diff --git a/libtomcrypt/pk/asn1/der/set/der_encode_setof.c b/crypto/userspace/libtomcrypt/pk/asn1/der/set/der_encode_setof.c
index 86874f4934d..86874f4934d 100644
--- a/libtomcrypt/pk/asn1/der/set/der_encode_setof.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/set/der_encode_setof.c
diff --git a/libtomcrypt/pk/asn1/der/short_integer/der_decode_short_integer.c b/crypto/userspace/libtomcrypt/pk/asn1/der/short_integer/der_decode_short_integer.c
index fbb89a4f850..fbb89a4f850 100644
--- a/libtomcrypt/pk/asn1/der/short_integer/der_decode_short_integer.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/short_integer/der_decode_short_integer.c
diff --git a/libtomcrypt/pk/asn1/der/short_integer/der_encode_short_integer.c b/crypto/userspace/libtomcrypt/pk/asn1/der/short_integer/der_encode_short_integer.c
index cd9e6d1015e..cd9e6d1015e 100644
--- a/libtomcrypt/pk/asn1/der/short_integer/der_encode_short_integer.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/short_integer/der_encode_short_integer.c
diff --git a/libtomcrypt/pk/asn1/der/short_integer/der_length_short_integer.c b/crypto/userspace/libtomcrypt/pk/asn1/der/short_integer/der_length_short_integer.c
index ec3f8f14f82..ec3f8f14f82 100644
--- a/libtomcrypt/pk/asn1/der/short_integer/der_length_short_integer.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/short_integer/der_length_short_integer.c
diff --git a/libtomcrypt/pk/asn1/der/utctime/der_decode_utctime.c b/crypto/userspace/libtomcrypt/pk/asn1/der/utctime/der_decode_utctime.c
index 54fc204adee..54fc204adee 100644
--- a/libtomcrypt/pk/asn1/der/utctime/der_decode_utctime.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/utctime/der_decode_utctime.c
diff --git a/libtomcrypt/pk/asn1/der/utctime/der_encode_utctime.c b/crypto/userspace/libtomcrypt/pk/asn1/der/utctime/der_encode_utctime.c
index cb32dfa619b..cb32dfa619b 100644
--- a/libtomcrypt/pk/asn1/der/utctime/der_encode_utctime.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/utctime/der_encode_utctime.c
diff --git a/libtomcrypt/pk/asn1/der/utctime/der_length_utctime.c b/crypto/userspace/libtomcrypt/pk/asn1/der/utctime/der_length_utctime.c
index e5922b02308..e5922b02308 100644
--- a/libtomcrypt/pk/asn1/der/utctime/der_length_utctime.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/utctime/der_length_utctime.c
diff --git a/libtomcrypt/pk/asn1/der/utf8/der_decode_utf8_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/utf8/der_decode_utf8_string.c
index 9df7e2315c1..9df7e2315c1 100644
--- a/libtomcrypt/pk/asn1/der/utf8/der_decode_utf8_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/utf8/der_decode_utf8_string.c
diff --git a/libtomcrypt/pk/asn1/der/utf8/der_encode_utf8_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/utf8/der_encode_utf8_string.c
index d1efb09c7b4..d1efb09c7b4 100644
--- a/libtomcrypt/pk/asn1/der/utf8/der_encode_utf8_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/utf8/der_encode_utf8_string.c
diff --git a/libtomcrypt/pk/asn1/der/utf8/der_length_utf8_string.c b/crypto/userspace/libtomcrypt/pk/asn1/der/utf8/der_length_utf8_string.c
index 920bd003fe5..920bd003fe5 100644
--- a/libtomcrypt/pk/asn1/der/utf8/der_length_utf8_string.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/utf8/der_length_utf8_string.c
diff --git a/libtomcrypt/pk/asn1/der/x509/der_decode_subject_public_key_info.c b/crypto/userspace/libtomcrypt/pk/asn1/der/x509/der_decode_subject_public_key_info.c
index 6c97e965e36..6c97e965e36 100644
--- a/libtomcrypt/pk/asn1/der/x509/der_decode_subject_public_key_info.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/x509/der_decode_subject_public_key_info.c
diff --git a/libtomcrypt/pk/asn1/der/x509/der_encode_subject_public_key_info.c b/crypto/userspace/libtomcrypt/pk/asn1/der/x509/der_encode_subject_public_key_info.c
index e37c4b40a0d..e37c4b40a0d 100644
--- a/libtomcrypt/pk/asn1/der/x509/der_encode_subject_public_key_info.c
+++ b/crypto/userspace/libtomcrypt/pk/asn1/der/x509/der_encode_subject_public_key_info.c
diff --git a/libtomcrypt/pk/dsa/dsa_export.c b/crypto/userspace/libtomcrypt/pk/dsa/dsa_export.c
index 1fef6c7a151..1fef6c7a151 100644
--- a/libtomcrypt/pk/dsa/dsa_export.c
+++ b/crypto/userspace/libtomcrypt/pk/dsa/dsa_export.c
diff --git a/libtomcrypt/pk/dsa/dsa_free.c b/crypto/userspace/libtomcrypt/pk/dsa/dsa_free.c
index 37a330d14e8..37a330d14e8 100644
--- a/libtomcrypt/pk/dsa/dsa_free.c
+++ b/crypto/userspace/libtomcrypt/pk/dsa/dsa_free.c
diff --git a/libtomcrypt/pk/dsa/dsa_import.c b/crypto/userspace/libtomcrypt/pk/dsa/dsa_import.c
index c0680f522f2..c0680f522f2 100644
--- a/libtomcrypt/pk/dsa/dsa_import.c
+++ b/crypto/userspace/libtomcrypt/pk/dsa/dsa_import.c
diff --git a/libtomcrypt/pk/dsa/dsa_make_key.c b/crypto/userspace/libtomcrypt/pk/dsa/dsa_make_key.c
index 7a6b51601fd..7a6b51601fd 100644
--- a/libtomcrypt/pk/dsa/dsa_make_key.c
+++ b/crypto/userspace/libtomcrypt/pk/dsa/dsa_make_key.c
diff --git a/libtomcrypt/pk/dsa/dsa_sign_hash.c b/crypto/userspace/libtomcrypt/pk/dsa/dsa_sign_hash.c
index 0b542a42de1..0b542a42de1 100644
--- a/libtomcrypt/pk/dsa/dsa_sign_hash.c
+++ b/crypto/userspace/libtomcrypt/pk/dsa/dsa_sign_hash.c
diff --git a/libtomcrypt/pk/dsa/dsa_verify_hash.c b/crypto/userspace/libtomcrypt/pk/dsa/dsa_verify_hash.c
index 3a82d1bc420..3a82d1bc420 100644
--- a/libtomcrypt/pk/dsa/dsa_verify_hash.c
+++ b/crypto/userspace/libtomcrypt/pk/dsa/dsa_verify_hash.c
diff --git a/libtomcrypt/pk/dsa/dsa_verify_key.c b/crypto/userspace/libtomcrypt/pk/dsa/dsa_verify_key.c
index 71635d25912..71635d25912 100644
--- a/libtomcrypt/pk/dsa/dsa_verify_key.c
+++ b/crypto/userspace/libtomcrypt/pk/dsa/dsa_verify_key.c
diff --git a/libtomcrypt/pk/pkcs1/pkcs_1_i2osp.c b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_i2osp.c
index 70294a505e0..70294a505e0 100644
--- a/libtomcrypt/pk/pkcs1/pkcs_1_i2osp.c
+++ b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_i2osp.c
diff --git a/libtomcrypt/pk/pkcs1/pkcs_1_mgf1.c b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_mgf1.c
index 01fe231a84e..01fe231a84e 100644
--- a/libtomcrypt/pk/pkcs1/pkcs_1_mgf1.c
+++ b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_mgf1.c
diff --git a/libtomcrypt/pk/pkcs1/pkcs_1_oaep_decode.c b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_oaep_decode.c
index 4114c564436..4114c564436 100644
--- a/libtomcrypt/pk/pkcs1/pkcs_1_oaep_decode.c
+++ b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_oaep_decode.c
diff --git a/libtomcrypt/pk/pkcs1/pkcs_1_oaep_encode.c b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_oaep_encode.c
index ccee5cfb7b4..ccee5cfb7b4 100644
--- a/libtomcrypt/pk/pkcs1/pkcs_1_oaep_encode.c
+++ b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_oaep_encode.c
diff --git a/libtomcrypt/pk/pkcs1/pkcs_1_os2ip.c b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_os2ip.c
index 513abb69f84..513abb69f84 100644
--- a/libtomcrypt/pk/pkcs1/pkcs_1_os2ip.c
+++ b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_os2ip.c
diff --git a/libtomcrypt/pk/pkcs1/pkcs_1_pss_decode.c b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_pss_decode.c
index 5a26654f019..5a26654f019 100644
--- a/libtomcrypt/pk/pkcs1/pkcs_1_pss_decode.c
+++ b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_pss_decode.c
diff --git a/libtomcrypt/pk/pkcs1/pkcs_1_pss_encode.c b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_pss_encode.c
index 382820d8bc2..382820d8bc2 100644
--- a/libtomcrypt/pk/pkcs1/pkcs_1_pss_encode.c
+++ b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_pss_encode.c
diff --git a/libtomcrypt/pk/pkcs1/pkcs_1_v1_5_decode.c b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_v1_5_decode.c
index 1bb08e31558..1bb08e31558 100644
--- a/libtomcrypt/pk/pkcs1/pkcs_1_v1_5_decode.c
+++ b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_v1_5_decode.c
diff --git a/libtomcrypt/pk/pkcs1/pkcs_1_v1_5_encode.c b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_v1_5_encode.c
index 048fe69280b..048fe69280b 100644
--- a/libtomcrypt/pk/pkcs1/pkcs_1_v1_5_encode.c
+++ b/crypto/userspace/libtomcrypt/pk/pkcs1/pkcs_1_v1_5_encode.c
diff --git a/libtomcrypt/pk/rsa/rsa_decrypt_key.c b/crypto/userspace/libtomcrypt/pk/rsa/rsa_decrypt_key.c
index 52885e82654..52885e82654 100644
--- a/libtomcrypt/pk/rsa/rsa_decrypt_key.c
+++ b/crypto/userspace/libtomcrypt/pk/rsa/rsa_decrypt_key.c
diff --git a/libtomcrypt/pk/rsa/rsa_encrypt_key.c b/crypto/userspace/libtomcrypt/pk/rsa/rsa_encrypt_key.c
index d59699c6ef1..d59699c6ef1 100644
--- a/libtomcrypt/pk/rsa/rsa_encrypt_key.c
+++ b/crypto/userspace/libtomcrypt/pk/rsa/rsa_encrypt_key.c
diff --git a/libtomcrypt/pk/rsa/rsa_export.c b/crypto/userspace/libtomcrypt/pk/rsa/rsa_export.c
index 33c222d17a1..33c222d17a1 100644
--- a/libtomcrypt/pk/rsa/rsa_export.c
+++ b/crypto/userspace/libtomcrypt/pk/rsa/rsa_export.c
diff --git a/libtomcrypt/pk/rsa/rsa_exptmod.c b/crypto/userspace/libtomcrypt/pk/rsa/rsa_exptmod.c
index 35ebfe3bb96..35ebfe3bb96 100644
--- a/libtomcrypt/pk/rsa/rsa_exptmod.c
+++ b/crypto/userspace/libtomcrypt/pk/rsa/rsa_exptmod.c
diff --git a/libtomcrypt/pk/rsa/rsa_free.c b/crypto/userspace/libtomcrypt/pk/rsa/rsa_free.c
index d38b266197f..d38b266197f 100644
--- a/libtomcrypt/pk/rsa/rsa_free.c
+++ b/crypto/userspace/libtomcrypt/pk/rsa/rsa_free.c
diff --git a/libtomcrypt/pk/rsa/rsa_import.c b/crypto/userspace/libtomcrypt/pk/rsa/rsa_import.c
index 2eaa0a9b1a4..2eaa0a9b1a4 100644
--- a/libtomcrypt/pk/rsa/rsa_import.c
+++ b/crypto/userspace/libtomcrypt/pk/rsa/rsa_import.c
diff --git a/libtomcrypt/pk/rsa/rsa_make_key.c b/crypto/userspace/libtomcrypt/pk/rsa/rsa_make_key.c
index 6718f09bc9f..6718f09bc9f 100644
--- a/libtomcrypt/pk/rsa/rsa_make_key.c
+++ b/crypto/userspace/libtomcrypt/pk/rsa/rsa_make_key.c
diff --git a/libtomcrypt/pk/rsa/rsa_sign_hash.c b/crypto/userspace/libtomcrypt/pk/rsa/rsa_sign_hash.c
index 1298d46c896..1298d46c896 100644
--- a/libtomcrypt/pk/rsa/rsa_sign_hash.c
+++ b/crypto/userspace/libtomcrypt/pk/rsa/rsa_sign_hash.c
diff --git a/libtomcrypt/pk/rsa/rsa_verify_hash.c b/crypto/userspace/libtomcrypt/pk/rsa/rsa_verify_hash.c
index 773ea7db11c..773ea7db11c 100644
--- a/libtomcrypt/pk/rsa/rsa_verify_hash.c
+++ b/crypto/userspace/libtomcrypt/pk/rsa/rsa_verify_hash.c
diff --git a/libtommath/LICENSE b/crypto/userspace/libtommath/LICENSE
index 5baa792a650..5baa792a650 100644
--- a/libtommath/LICENSE
+++ b/crypto/userspace/libtommath/LICENSE
diff --git a/libtommath/bn_error.c b/crypto/userspace/libtommath/bn_error.c
index b1b7177e61f..b1b7177e61f 100644
--- a/libtommath/bn_error.c
+++ b/crypto/userspace/libtommath/bn_error.c
diff --git a/libtommath/bn_fast_mp_invmod.c b/crypto/userspace/libtommath/bn_fast_mp_invmod.c
index ff03dfffe3d..ff03dfffe3d 100644
--- a/libtommath/bn_fast_mp_invmod.c
+++ b/crypto/userspace/libtommath/bn_fast_mp_invmod.c
diff --git a/libtommath/bn_fast_mp_montgomery_reduce.c b/crypto/userspace/libtommath/bn_fast_mp_montgomery_reduce.c
index b6c0694bd2f..b6c0694bd2f 100644
--- a/libtommath/bn_fast_mp_montgomery_reduce.c
+++ b/crypto/userspace/libtommath/bn_fast_mp_montgomery_reduce.c
diff --git a/libtommath/bn_fast_s_mp_mul_digs.c b/crypto/userspace/libtommath/bn_fast_s_mp_mul_digs.c
index 91e10d670fe..91e10d670fe 100644
--- a/libtommath/bn_fast_s_mp_mul_digs.c
+++ b/crypto/userspace/libtommath/bn_fast_s_mp_mul_digs.c
diff --git a/libtommath/bn_fast_s_mp_mul_high_digs.c b/crypto/userspace/libtommath/bn_fast_s_mp_mul_high_digs.c
index 5b114d717ab..5b114d717ab 100644
--- a/libtommath/bn_fast_s_mp_mul_high_digs.c
+++ b/crypto/userspace/libtommath/bn_fast_s_mp_mul_high_digs.c
diff --git a/libtommath/bn_fast_s_mp_sqr.c b/crypto/userspace/libtommath/bn_fast_s_mp_sqr.c
index 19e92ef1807..19e92ef1807 100644
--- a/libtommath/bn_fast_s_mp_sqr.c
+++ b/crypto/userspace/libtommath/bn_fast_s_mp_sqr.c
diff --git a/libtommath/bn_mp_2expt.c b/crypto/userspace/libtommath/bn_mp_2expt.c
index f422ffc9946..f422ffc9946 100644
--- a/libtommath/bn_mp_2expt.c
+++ b/crypto/userspace/libtommath/bn_mp_2expt.c
diff --git a/libtommath/bn_mp_abs.c b/crypto/userspace/libtommath/bn_mp_abs.c
index 09dd7229eb5..09dd7229eb5 100644
--- a/libtommath/bn_mp_abs.c
+++ b/crypto/userspace/libtommath/bn_mp_abs.c
diff --git a/libtommath/bn_mp_add.c b/crypto/userspace/libtommath/bn_mp_add.c
index be20644770d..be20644770d 100644
--- a/libtommath/bn_mp_add.c
+++ b/crypto/userspace/libtommath/bn_mp_add.c
diff --git a/libtommath/bn_mp_add_d.c b/crypto/userspace/libtommath/bn_mp_add_d.c
index 8ca36c1124f..8ca36c1124f 100644
--- a/libtommath/bn_mp_add_d.c
+++ b/crypto/userspace/libtommath/bn_mp_add_d.c
diff --git a/libtommath/bn_mp_addmod.c b/crypto/userspace/libtommath/bn_mp_addmod.c
index 6d8afe18c93..6d8afe18c93 100644
--- a/libtommath/bn_mp_addmod.c
+++ b/crypto/userspace/libtommath/bn_mp_addmod.c
diff --git a/libtommath/bn_mp_and.c b/crypto/userspace/libtommath/bn_mp_and.c
index 8ea22878f91..8ea22878f91 100644
--- a/libtommath/bn_mp_and.c
+++ b/crypto/userspace/libtommath/bn_mp_and.c
diff --git a/libtommath/bn_mp_clamp.c b/crypto/userspace/libtommath/bn_mp_clamp.c
index 359c2ff24d2..359c2ff24d2 100644
--- a/libtommath/bn_mp_clamp.c
+++ b/crypto/userspace/libtommath/bn_mp_clamp.c
diff --git a/libtommath/bn_mp_clear.c b/crypto/userspace/libtommath/bn_mp_clear.c
index a65f0a36c49..a65f0a36c49 100644
--- a/libtommath/bn_mp_clear.c
+++ b/crypto/userspace/libtommath/bn_mp_clear.c
diff --git a/libtommath/bn_mp_clear_multi.c b/crypto/userspace/libtommath/bn_mp_clear_multi.c
index daaea79a3bd..daaea79a3bd 100644
--- a/libtommath/bn_mp_clear_multi.c
+++ b/crypto/userspace/libtommath/bn_mp_clear_multi.c
diff --git a/libtommath/bn_mp_cmp.c b/crypto/userspace/libtommath/bn_mp_cmp.c
index 533f36bf931..533f36bf931 100644
--- a/libtommath/bn_mp_cmp.c
+++ b/crypto/userspace/libtommath/bn_mp_cmp.c
diff --git a/libtommath/bn_mp_cmp_d.c b/crypto/userspace/libtommath/bn_mp_cmp_d.c
index 724c1c36344..724c1c36344 100644
--- a/libtommath/bn_mp_cmp_d.c
+++ b/crypto/userspace/libtommath/bn_mp_cmp_d.c
diff --git a/libtommath/bn_mp_cmp_mag.c b/crypto/userspace/libtommath/bn_mp_cmp_mag.c
index 693eb7cc729..693eb7cc729 100644
--- a/libtommath/bn_mp_cmp_mag.c
+++ b/crypto/userspace/libtommath/bn_mp_cmp_mag.c
diff --git a/libtommath/bn_mp_cnt_lsb.c b/crypto/userspace/libtommath/bn_mp_cnt_lsb.c
index 66d1a74714b..66d1a74714b 100644
--- a/libtommath/bn_mp_cnt_lsb.c
+++ b/crypto/userspace/libtommath/bn_mp_cnt_lsb.c
diff --git a/libtommath/bn_mp_copy.c b/crypto/userspace/libtommath/bn_mp_copy.c
index b0de16d8abf..b0de16d8abf 100644
--- a/libtommath/bn_mp_copy.c
+++ b/crypto/userspace/libtommath/bn_mp_copy.c
diff --git a/libtommath/bn_mp_count_bits.c b/crypto/userspace/libtommath/bn_mp_count_bits.c
index 8bc5657a333..8bc5657a333 100644
--- a/libtommath/bn_mp_count_bits.c
+++ b/crypto/userspace/libtommath/bn_mp_count_bits.c
diff --git a/libtommath/bn_mp_div.c b/crypto/userspace/libtommath/bn_mp_div.c
index aee9c94324d..aee9c94324d 100644
--- a/libtommath/bn_mp_div.c
+++ b/crypto/userspace/libtommath/bn_mp_div.c
diff --git a/libtommath/bn_mp_div_2.c b/crypto/userspace/libtommath/bn_mp_div_2.c
index 7ee3e5b70fd..7ee3e5b70fd 100644
--- a/libtommath/bn_mp_div_2.c
+++ b/crypto/userspace/libtommath/bn_mp_div_2.c
diff --git a/libtommath/bn_mp_div_2d.c b/crypto/userspace/libtommath/bn_mp_div_2d.c
index 4f7fa59e3f3..4f7fa59e3f3 100644
--- a/libtommath/bn_mp_div_2d.c
+++ b/crypto/userspace/libtommath/bn_mp_div_2d.c
diff --git a/libtommath/bn_mp_div_3.c b/crypto/userspace/libtommath/bn_mp_div_3.c
index 3c60269ecea..3c60269ecea 100644
--- a/libtommath/bn_mp_div_3.c
+++ b/crypto/userspace/libtommath/bn_mp_div_3.c
diff --git a/libtommath/bn_mp_div_d.c b/crypto/userspace/libtommath/bn_mp_div_d.c
index 6a26d4f0cf6..6a26d4f0cf6 100644
--- a/libtommath/bn_mp_div_d.c
+++ b/crypto/userspace/libtommath/bn_mp_div_d.c
diff --git a/libtommath/bn_mp_dr_is_modulus.c b/crypto/userspace/libtommath/bn_mp_dr_is_modulus.c
index 52373440d83..52373440d83 100644
--- a/libtommath/bn_mp_dr_is_modulus.c
+++ b/crypto/userspace/libtommath/bn_mp_dr_is_modulus.c
diff --git a/libtommath/bn_mp_dr_reduce.c b/crypto/userspace/libtommath/bn_mp_dr_reduce.c
index e60b5784f16..e60b5784f16 100644
--- a/libtommath/bn_mp_dr_reduce.c
+++ b/crypto/userspace/libtommath/bn_mp_dr_reduce.c
diff --git a/libtommath/bn_mp_dr_setup.c b/crypto/userspace/libtommath/bn_mp_dr_setup.c
index 1d7d856ef0a..1d7d856ef0a 100644
--- a/libtommath/bn_mp_dr_setup.c
+++ b/crypto/userspace/libtommath/bn_mp_dr_setup.c
diff --git a/libtommath/bn_mp_exch.c b/crypto/userspace/libtommath/bn_mp_exch.c
index 38574e0a5e9..38574e0a5e9 100644
--- a/libtommath/bn_mp_exch.c
+++ b/crypto/userspace/libtommath/bn_mp_exch.c
diff --git a/libtommath/bn_mp_expt_d.c b/crypto/userspace/libtommath/bn_mp_expt_d.c
index 4bdc2d13a69..4bdc2d13a69 100644
--- a/libtommath/bn_mp_expt_d.c
+++ b/crypto/userspace/libtommath/bn_mp_expt_d.c
diff --git a/libtommath/bn_mp_exptmod.c b/crypto/userspace/libtommath/bn_mp_exptmod.c
index 023191657ab..023191657ab 100644
--- a/libtommath/bn_mp_exptmod.c
+++ b/crypto/userspace/libtommath/bn_mp_exptmod.c
diff --git a/libtommath/bn_mp_exptmod_fast.c b/crypto/userspace/libtommath/bn_mp_exptmod_fast.c
index 2a3b3c9e816..2a3b3c9e816 100644
--- a/libtommath/bn_mp_exptmod_fast.c
+++ b/crypto/userspace/libtommath/bn_mp_exptmod_fast.c
diff --git a/libtommath/bn_mp_exteuclid.c b/crypto/userspace/libtommath/bn_mp_exteuclid.c
index e6c4ce2b853..e6c4ce2b853 100644
--- a/libtommath/bn_mp_exteuclid.c
+++ b/crypto/userspace/libtommath/bn_mp_exteuclid.c
diff --git a/libtommath/bn_mp_gcd.c b/crypto/userspace/libtommath/bn_mp_gcd.c
index b39ba9041db..b39ba9041db 100644
--- a/libtommath/bn_mp_gcd.c
+++ b/crypto/userspace/libtommath/bn_mp_gcd.c
diff --git a/libtommath/bn_mp_get_int.c b/crypto/userspace/libtommath/bn_mp_get_int.c
index 17162e2bf1f..17162e2bf1f 100644
--- a/libtommath/bn_mp_get_int.c
+++ b/crypto/userspace/libtommath/bn_mp_get_int.c
diff --git a/libtommath/bn_mp_grow.c b/crypto/userspace/libtommath/bn_mp_grow.c
index cf2b949b248..cf2b949b248 100644
--- a/libtommath/bn_mp_grow.c
+++ b/crypto/userspace/libtommath/bn_mp_grow.c
diff --git a/libtommath/bn_mp_init.c b/crypto/userspace/libtommath/bn_mp_init.c
index 8be27f5696a..8be27f5696a 100644
--- a/libtommath/bn_mp_init.c
+++ b/crypto/userspace/libtommath/bn_mp_init.c
diff --git a/libtommath/bn_mp_init_copy.c b/crypto/userspace/libtommath/bn_mp_init_copy.c
index 0160811affb..0160811affb 100644
--- a/libtommath/bn_mp_init_copy.c
+++ b/crypto/userspace/libtommath/bn_mp_init_copy.c
diff --git a/libtommath/bn_mp_init_multi.c b/crypto/userspace/libtommath/bn_mp_init_multi.c
index 59dc3a9ea75..59dc3a9ea75 100644
--- a/libtommath/bn_mp_init_multi.c
+++ b/crypto/userspace/libtommath/bn_mp_init_multi.c
diff --git a/libtommath/bn_mp_init_set.c b/crypto/userspace/libtommath/bn_mp_init_set.c
index 34edad92ff0..34edad92ff0 100644
--- a/libtommath/bn_mp_init_set.c
+++ b/crypto/userspace/libtommath/bn_mp_init_set.c
diff --git a/libtommath/bn_mp_init_set_int.c b/crypto/userspace/libtommath/bn_mp_init_set_int.c
index 5c559931520..5c559931520 100644
--- a/libtommath/bn_mp_init_set_int.c
+++ b/crypto/userspace/libtommath/bn_mp_init_set_int.c
diff --git a/libtommath/bn_mp_init_size.c b/crypto/userspace/libtommath/bn_mp_init_size.c
index 8e014183a3e..8e014183a3e 100644
--- a/libtommath/bn_mp_init_size.c
+++ b/crypto/userspace/libtommath/bn_mp_init_size.c
diff --git a/libtommath/bn_mp_invmod.c b/crypto/userspace/libtommath/bn_mp_invmod.c
index 154651468fb..154651468fb 100644
--- a/libtommath/bn_mp_invmod.c
+++ b/crypto/userspace/libtommath/bn_mp_invmod.c
diff --git a/libtommath/bn_mp_invmod_slow.c b/crypto/userspace/libtommath/bn_mp_invmod_slow.c
index eedd47dcf13..eedd47dcf13 100644
--- a/libtommath/bn_mp_invmod_slow.c
+++ b/crypto/userspace/libtommath/bn_mp_invmod_slow.c
diff --git a/libtommath/bn_mp_is_square.c b/crypto/userspace/libtommath/bn_mp_is_square.c
index 50c524444ec..50c524444ec 100644
--- a/libtommath/bn_mp_is_square.c
+++ b/crypto/userspace/libtommath/bn_mp_is_square.c
diff --git a/libtommath/bn_mp_jacobi.c b/crypto/userspace/libtommath/bn_mp_jacobi.c
index 91cfeeade4c..91cfeeade4c 100644
--- a/libtommath/bn_mp_jacobi.c
+++ b/crypto/userspace/libtommath/bn_mp_jacobi.c
diff --git a/libtommath/bn_mp_karatsuba_mul.c b/crypto/userspace/libtommath/bn_mp_karatsuba_mul.c
index 8ea2c2792a9..8ea2c2792a9 100644
--- a/libtommath/bn_mp_karatsuba_mul.c
+++ b/crypto/userspace/libtommath/bn_mp_karatsuba_mul.c
diff --git a/libtommath/bn_mp_karatsuba_sqr.c b/crypto/userspace/libtommath/bn_mp_karatsuba_sqr.c
index a5e198be12f..a5e198be12f 100644
--- a/libtommath/bn_mp_karatsuba_sqr.c
+++ b/crypto/userspace/libtommath/bn_mp_karatsuba_sqr.c
diff --git a/libtommath/bn_mp_lcm.c b/crypto/userspace/libtommath/bn_mp_lcm.c
index 781eef5659e..781eef5659e 100644
--- a/libtommath/bn_mp_lcm.c
+++ b/crypto/userspace/libtommath/bn_mp_lcm.c
diff --git a/libtommath/bn_mp_lshd.c b/crypto/userspace/libtommath/bn_mp_lshd.c
index f118cf1ae56..f118cf1ae56 100644
--- a/libtommath/bn_mp_lshd.c
+++ b/crypto/userspace/libtommath/bn_mp_lshd.c
diff --git a/libtommath/bn_mp_mod.c b/crypto/userspace/libtommath/bn_mp_mod.c
index f5cf8d09f2d..f5cf8d09f2d 100644
--- a/libtommath/bn_mp_mod.c
+++ b/crypto/userspace/libtommath/bn_mp_mod.c
diff --git a/libtommath/bn_mp_mod_2d.c b/crypto/userspace/libtommath/bn_mp_mod_2d.c
index e194a068702..e194a068702 100644
--- a/libtommath/bn_mp_mod_2d.c
+++ b/crypto/userspace/libtommath/bn_mp_mod_2d.c
diff --git a/libtommath/bn_mp_mod_d.c b/crypto/userspace/libtommath/bn_mp_mod_d.c
index 9ca37e67327..9ca37e67327 100644
--- a/libtommath/bn_mp_mod_d.c
+++ b/crypto/userspace/libtommath/bn_mp_mod_d.c
diff --git a/libtommath/bn_mp_montgomery_calc_normalization.c b/crypto/userspace/libtommath/bn_mp_montgomery_calc_normalization.c
index c669fe0ec3a..c669fe0ec3a 100644
--- a/libtommath/bn_mp_montgomery_calc_normalization.c
+++ b/crypto/userspace/libtommath/bn_mp_montgomery_calc_normalization.c
diff --git a/libtommath/bn_mp_montgomery_reduce.c b/crypto/userspace/libtommath/bn_mp_montgomery_reduce.c
index b76509051be..b76509051be 100644
--- a/libtommath/bn_mp_montgomery_reduce.c
+++ b/crypto/userspace/libtommath/bn_mp_montgomery_reduce.c
diff --git a/libtommath/bn_mp_montgomery_setup.c b/crypto/userspace/libtommath/bn_mp_montgomery_setup.c
index f08274936ed..f08274936ed 100644
--- a/libtommath/bn_mp_montgomery_setup.c
+++ b/crypto/userspace/libtommath/bn_mp_montgomery_setup.c
diff --git a/libtommath/bn_mp_mul.c b/crypto/userspace/libtommath/bn_mp_mul.c
index 8b1117a63ba..8b1117a63ba 100644
--- a/libtommath/bn_mp_mul.c
+++ b/crypto/userspace/libtommath/bn_mp_mul.c
diff --git a/libtommath/bn_mp_mul_2.c b/crypto/userspace/libtommath/bn_mp_mul_2.c
index 02455fc35d4..02455fc35d4 100644
--- a/libtommath/bn_mp_mul_2.c
+++ b/crypto/userspace/libtommath/bn_mp_mul_2.c
diff --git a/libtommath/bn_mp_mul_2d.c b/crypto/userspace/libtommath/bn_mp_mul_2d.c
index efeff2e7518..efeff2e7518 100644
--- a/libtommath/bn_mp_mul_2d.c
+++ b/crypto/userspace/libtommath/bn_mp_mul_2d.c
diff --git a/libtommath/bn_mp_mul_d.c b/crypto/userspace/libtommath/bn_mp_mul_d.c
index 00f9a899ef4..00f9a899ef4 100644
--- a/libtommath/bn_mp_mul_d.c
+++ b/crypto/userspace/libtommath/bn_mp_mul_d.c
diff --git a/libtommath/bn_mp_mulmod.c b/crypto/userspace/libtommath/bn_mp_mulmod.c
index 003ceb9b97e..003ceb9b97e 100644
--- a/libtommath/bn_mp_mulmod.c
+++ b/crypto/userspace/libtommath/bn_mp_mulmod.c
diff --git a/libtommath/bn_mp_n_root.c b/crypto/userspace/libtommath/bn_mp_n_root.c
index 0e7bedca72c..0e7bedca72c 100644
--- a/libtommath/bn_mp_n_root.c
+++ b/crypto/userspace/libtommath/bn_mp_n_root.c
diff --git a/libtommath/bn_mp_neg.c b/crypto/userspace/libtommath/bn_mp_neg.c
index a7d035ab6dd..a7d035ab6dd 100644
--- a/libtommath/bn_mp_neg.c
+++ b/crypto/userspace/libtommath/bn_mp_neg.c
diff --git a/libtommath/bn_mp_or.c b/crypto/userspace/libtommath/bn_mp_or.c
index bff49954896..bff49954896 100644
--- a/libtommath/bn_mp_or.c
+++ b/crypto/userspace/libtommath/bn_mp_or.c
diff --git a/libtommath/bn_mp_prime_fermat.c b/crypto/userspace/libtommath/bn_mp_prime_fermat.c
index c23d77f6de7..c23d77f6de7 100644
--- a/libtommath/bn_mp_prime_fermat.c
+++ b/crypto/userspace/libtommath/bn_mp_prime_fermat.c
diff --git a/libtommath/bn_mp_prime_is_divisible.c b/crypto/userspace/libtommath/bn_mp_prime_is_divisible.c
index 8e7871c2c65..8e7871c2c65 100644
--- a/libtommath/bn_mp_prime_is_divisible.c
+++ b/crypto/userspace/libtommath/bn_mp_prime_is_divisible.c
diff --git a/libtommath/bn_mp_prime_is_prime.c b/crypto/userspace/libtommath/bn_mp_prime_is_prime.c
index c316d621090..c316d621090 100644
--- a/libtommath/bn_mp_prime_is_prime.c
+++ b/crypto/userspace/libtommath/bn_mp_prime_is_prime.c
diff --git a/libtommath/bn_mp_prime_miller_rabin.c b/crypto/userspace/libtommath/bn_mp_prime_miller_rabin.c
index ddf03582ac4..ddf03582ac4 100644
--- a/libtommath/bn_mp_prime_miller_rabin.c
+++ b/crypto/userspace/libtommath/bn_mp_prime_miller_rabin.c
diff --git a/libtommath/bn_mp_prime_next_prime.c b/crypto/userspace/libtommath/bn_mp_prime_next_prime.c
index daf2ec7c647..daf2ec7c647 100644
--- a/libtommath/bn_mp_prime_next_prime.c
+++ b/crypto/userspace/libtommath/bn_mp_prime_next_prime.c
diff --git a/libtommath/bn_mp_prime_rabin_miller_trials.c b/crypto/userspace/libtommath/bn_mp_prime_rabin_miller_trials.c
index 248c2fd2e6e..248c2fd2e6e 100644
--- a/libtommath/bn_mp_prime_rabin_miller_trials.c
+++ b/crypto/userspace/libtommath/bn_mp_prime_rabin_miller_trials.c
diff --git a/libtommath/bn_mp_prime_random_ex.c b/crypto/userspace/libtommath/bn_mp_prime_random_ex.c
index 07aae4b072e..07aae4b072e 100644
--- a/libtommath/bn_mp_prime_random_ex.c
+++ b/crypto/userspace/libtommath/bn_mp_prime_random_ex.c
diff --git a/libtommath/bn_mp_radix_size.c b/crypto/userspace/libtommath/bn_mp_radix_size.c
index 1b61e3a1be9..1b61e3a1be9 100644
--- a/libtommath/bn_mp_radix_size.c
+++ b/crypto/userspace/libtommath/bn_mp_radix_size.c
diff --git a/libtommath/bn_mp_radix_smap.c b/crypto/userspace/libtommath/bn_mp_radix_smap.c
index 7d72feb84e6..7d72feb84e6 100644
--- a/libtommath/bn_mp_radix_smap.c
+++ b/crypto/userspace/libtommath/bn_mp_radix_smap.c
diff --git a/libtommath/bn_mp_rand.c b/crypto/userspace/libtommath/bn_mp_rand.c
index af66a67eea1..af66a67eea1 100644
--- a/libtommath/bn_mp_rand.c
+++ b/crypto/userspace/libtommath/bn_mp_rand.c
diff --git a/libtommath/bn_mp_read_radix.c b/crypto/userspace/libtommath/bn_mp_read_radix.c
index 91c46c22f74..91c46c22f74 100644
--- a/libtommath/bn_mp_read_radix.c
+++ b/crypto/userspace/libtommath/bn_mp_read_radix.c
diff --git a/libtommath/bn_mp_read_signed_bin.c b/crypto/userspace/libtommath/bn_mp_read_signed_bin.c
index 8da651ce30f..8da651ce30f 100644
--- a/libtommath/bn_mp_read_signed_bin.c
+++ b/crypto/userspace/libtommath/bn_mp_read_signed_bin.c
diff --git a/libtommath/bn_mp_read_unsigned_bin.c b/crypto/userspace/libtommath/bn_mp_read_unsigned_bin.c
index 1ebba13a02c..1ebba13a02c 100644
--- a/libtommath/bn_mp_read_unsigned_bin.c
+++ b/crypto/userspace/libtommath/bn_mp_read_unsigned_bin.c
diff --git a/libtommath/bn_mp_reduce.c b/crypto/userspace/libtommath/bn_mp_reduce.c
index 21d07309058..21d07309058 100644
--- a/libtommath/bn_mp_reduce.c
+++ b/crypto/userspace/libtommath/bn_mp_reduce.c
diff --git a/libtommath/bn_mp_reduce_2k.c b/crypto/userspace/libtommath/bn_mp_reduce_2k.c
index d9620c221c2..d9620c221c2 100644
--- a/libtommath/bn_mp_reduce_2k.c
+++ b/crypto/userspace/libtommath/bn_mp_reduce_2k.c
diff --git a/libtommath/bn_mp_reduce_2k_l.c b/crypto/userspace/libtommath/bn_mp_reduce_2k_l.c
index f06103d6a67..f06103d6a67 100644
--- a/libtommath/bn_mp_reduce_2k_l.c
+++ b/crypto/userspace/libtommath/bn_mp_reduce_2k_l.c
diff --git a/libtommath/bn_mp_reduce_2k_setup.c b/crypto/userspace/libtommath/bn_mp_reduce_2k_setup.c
index a80e7a22f22..a80e7a22f22 100644
--- a/libtommath/bn_mp_reduce_2k_setup.c
+++ b/crypto/userspace/libtommath/bn_mp_reduce_2k_setup.c
diff --git a/libtommath/bn_mp_reduce_2k_setup_l.c b/crypto/userspace/libtommath/bn_mp_reduce_2k_setup_l.c
index 7cf002e8885..7cf002e8885 100644
--- a/libtommath/bn_mp_reduce_2k_setup_l.c
+++ b/crypto/userspace/libtommath/bn_mp_reduce_2k_setup_l.c
diff --git a/libtommath/bn_mp_reduce_is_2k.c b/crypto/userspace/libtommath/bn_mp_reduce_is_2k.c
index 7308be73e2b..7308be73e2b 100644
--- a/libtommath/bn_mp_reduce_is_2k.c
+++ b/crypto/userspace/libtommath/bn_mp_reduce_is_2k.c
diff --git a/libtommath/bn_mp_reduce_is_2k_l.c b/crypto/userspace/libtommath/bn_mp_reduce_is_2k_l.c
index 14a4d218461..14a4d218461 100644
--- a/libtommath/bn_mp_reduce_is_2k_l.c
+++ b/crypto/userspace/libtommath/bn_mp_reduce_is_2k_l.c
diff --git a/libtommath/bn_mp_reduce_setup.c b/crypto/userspace/libtommath/bn_mp_reduce_setup.c
index 370f20bb17c..370f20bb17c 100644
--- a/libtommath/bn_mp_reduce_setup.c
+++ b/crypto/userspace/libtommath/bn_mp_reduce_setup.c
diff --git a/libtommath/bn_mp_rshd.c b/crypto/userspace/libtommath/bn_mp_rshd.c
index 2a693c5a5b3..2a693c5a5b3 100644
--- a/libtommath/bn_mp_rshd.c
+++ b/crypto/userspace/libtommath/bn_mp_rshd.c
diff --git a/libtommath/bn_mp_set.c b/crypto/userspace/libtommath/bn_mp_set.c
index 174adcbc6d6..174adcbc6d6 100644
--- a/libtommath/bn_mp_set.c
+++ b/crypto/userspace/libtommath/bn_mp_set.c
diff --git a/libtommath/bn_mp_set_int.c b/crypto/userspace/libtommath/bn_mp_set_int.c
index cf10ea1a448..cf10ea1a448 100644
--- a/libtommath/bn_mp_set_int.c
+++ b/crypto/userspace/libtommath/bn_mp_set_int.c
diff --git a/libtommath/bn_mp_shrink.c b/crypto/userspace/libtommath/bn_mp_shrink.c
index 4b8c5ef11ad..4b8c5ef11ad 100644
--- a/libtommath/bn_mp_shrink.c
+++ b/crypto/userspace/libtommath/bn_mp_shrink.c
diff --git a/libtommath/bn_mp_signed_bin_size.c b/crypto/userspace/libtommath/bn_mp_signed_bin_size.c
index 6739d19e2bc..6739d19e2bc 100644
--- a/libtommath/bn_mp_signed_bin_size.c
+++ b/crypto/userspace/libtommath/bn_mp_signed_bin_size.c
diff --git a/libtommath/bn_mp_sqr.c b/crypto/userspace/libtommath/bn_mp_sqr.c
index 868ccbbaef5..868ccbbaef5 100644
--- a/libtommath/bn_mp_sqr.c
+++ b/crypto/userspace/libtommath/bn_mp_sqr.c
diff --git a/libtommath/bn_mp_sqrmod.c b/crypto/userspace/libtommath/bn_mp_sqrmod.c
index 161cbbb30dd..161cbbb30dd 100644
--- a/libtommath/bn_mp_sqrmod.c
+++ b/crypto/userspace/libtommath/bn_mp_sqrmod.c
diff --git a/libtommath/bn_mp_sqrt.c b/crypto/userspace/libtommath/bn_mp_sqrt.c
index 8fd057ceedb..8fd057ceedb 100644
--- a/libtommath/bn_mp_sqrt.c
+++ b/crypto/userspace/libtommath/bn_mp_sqrt.c
diff --git a/libtommath/bn_mp_sub.c b/crypto/userspace/libtommath/bn_mp_sub.c
index f5015cce45e..f5015cce45e 100644
--- a/libtommath/bn_mp_sub.c
+++ b/crypto/userspace/libtommath/bn_mp_sub.c
diff --git a/libtommath/bn_mp_sub_d.c b/crypto/userspace/libtommath/bn_mp_sub_d.c
index 06cdca636d9..06cdca636d9 100644
--- a/libtommath/bn_mp_sub_d.c
+++ b/crypto/userspace/libtommath/bn_mp_sub_d.c
diff --git a/libtommath/bn_mp_submod.c b/crypto/userspace/libtommath/bn_mp_submod.c
index 869e23cded5..869e23cded5 100644
--- a/libtommath/bn_mp_submod.c
+++ b/crypto/userspace/libtommath/bn_mp_submod.c
diff --git a/libtommath/bn_mp_to_signed_bin.c b/crypto/userspace/libtommath/bn_mp_to_signed_bin.c
index 9df83ca5266..9df83ca5266 100644
--- a/libtommath/bn_mp_to_signed_bin.c
+++ b/crypto/userspace/libtommath/bn_mp_to_signed_bin.c
diff --git a/libtommath/bn_mp_to_signed_bin_n.c b/crypto/userspace/libtommath/bn_mp_to_signed_bin_n.c
index 677f827d4f4..677f827d4f4 100644
--- a/libtommath/bn_mp_to_signed_bin_n.c
+++ b/crypto/userspace/libtommath/bn_mp_to_signed_bin_n.c
diff --git a/libtommath/bn_mp_to_unsigned_bin.c b/crypto/userspace/libtommath/bn_mp_to_unsigned_bin.c
index c137f104ac7..c137f104ac7 100644
--- a/libtommath/bn_mp_to_unsigned_bin.c
+++ b/crypto/userspace/libtommath/bn_mp_to_unsigned_bin.c
diff --git a/libtommath/bn_mp_to_unsigned_bin_n.c b/crypto/userspace/libtommath/bn_mp_to_unsigned_bin_n.c
index 0dc00c623d3..0dc00c623d3 100644
--- a/libtommath/bn_mp_to_unsigned_bin_n.c
+++ b/crypto/userspace/libtommath/bn_mp_to_unsigned_bin_n.c
diff --git a/libtommath/bn_mp_toom_mul.c b/crypto/userspace/libtommath/bn_mp_toom_mul.c
index ad5d9e9b649..ad5d9e9b649 100644
--- a/libtommath/bn_mp_toom_mul.c
+++ b/crypto/userspace/libtommath/bn_mp_toom_mul.c
diff --git a/libtommath/bn_mp_toom_sqr.c b/crypto/userspace/libtommath/bn_mp_toom_sqr.c
index 48880d0350c..48880d0350c 100644
--- a/libtommath/bn_mp_toom_sqr.c
+++ b/crypto/userspace/libtommath/bn_mp_toom_sqr.c
diff --git a/libtommath/bn_mp_toradix.c b/crypto/userspace/libtommath/bn_mp_toradix.c
index 0adc28d2fdb..0adc28d2fdb 100644
--- a/libtommath/bn_mp_toradix.c
+++ b/crypto/userspace/libtommath/bn_mp_toradix.c
diff --git a/libtommath/bn_mp_toradix_n.c b/crypto/userspace/libtommath/bn_mp_toradix_n.c
index 796ed55c65e..796ed55c65e 100644
--- a/libtommath/bn_mp_toradix_n.c
+++ b/crypto/userspace/libtommath/bn_mp_toradix_n.c
diff --git a/libtommath/bn_mp_unsigned_bin_size.c b/crypto/userspace/libtommath/bn_mp_unsigned_bin_size.c
index 6dc3bd5fc1b..6dc3bd5fc1b 100644
--- a/libtommath/bn_mp_unsigned_bin_size.c
+++ b/crypto/userspace/libtommath/bn_mp_unsigned_bin_size.c
diff --git a/libtommath/bn_mp_xor.c b/crypto/userspace/libtommath/bn_mp_xor.c
index 59ff2e18320..59ff2e18320 100644
--- a/libtommath/bn_mp_xor.c
+++ b/crypto/userspace/libtommath/bn_mp_xor.c
diff --git a/libtommath/bn_mp_zero.c b/crypto/userspace/libtommath/bn_mp_zero.c
index b0977d44316..b0977d44316 100644
--- a/libtommath/bn_mp_zero.c
+++ b/crypto/userspace/libtommath/bn_mp_zero.c
diff --git a/libtommath/bn_prime_tab.c b/crypto/userspace/libtommath/bn_prime_tab.c
index bd252477ec6..bd252477ec6 100644
--- a/libtommath/bn_prime_tab.c
+++ b/crypto/userspace/libtommath/bn_prime_tab.c
diff --git a/libtommath/bn_reverse.c b/crypto/userspace/libtommath/bn_reverse.c
index ddfa827a09f..ddfa827a09f 100644
--- a/libtommath/bn_reverse.c
+++ b/crypto/userspace/libtommath/bn_reverse.c
diff --git a/libtommath/bn_s_mp_add.c b/crypto/userspace/libtommath/bn_s_mp_add.c
index f034ae62aad..f034ae62aad 100644
--- a/libtommath/bn_s_mp_add.c
+++ b/crypto/userspace/libtommath/bn_s_mp_add.c
diff --git a/libtommath/bn_s_mp_exptmod.c b/crypto/userspace/libtommath/bn_s_mp_exptmod.c
index 097d894702b..097d894702b 100644
--- a/libtommath/bn_s_mp_exptmod.c
+++ b/crypto/userspace/libtommath/bn_s_mp_exptmod.c
diff --git a/libtommath/bn_s_mp_mul_digs.c b/crypto/userspace/libtommath/bn_s_mp_mul_digs.c
index f5bbf39ce24..f5bbf39ce24 100644
--- a/libtommath/bn_s_mp_mul_digs.c
+++ b/crypto/userspace/libtommath/bn_s_mp_mul_digs.c
diff --git a/libtommath/bn_s_mp_mul_high_digs.c b/crypto/userspace/libtommath/bn_s_mp_mul_high_digs.c
index 2b718f23ccf..2b718f23ccf 100644
--- a/libtommath/bn_s_mp_mul_high_digs.c
+++ b/crypto/userspace/libtommath/bn_s_mp_mul_high_digs.c
diff --git a/libtommath/bn_s_mp_sqr.c b/crypto/userspace/libtommath/bn_s_mp_sqr.c
index d2531c29255..d2531c29255 100644
--- a/libtommath/bn_s_mp_sqr.c
+++ b/crypto/userspace/libtommath/bn_s_mp_sqr.c
diff --git a/libtommath/bn_s_mp_sub.c b/crypto/userspace/libtommath/bn_s_mp_sub.c
index 6a60c3932c4..6a60c3932c4 100644
--- a/libtommath/bn_s_mp_sub.c
+++ b/crypto/userspace/libtommath/bn_s_mp_sub.c
diff --git a/libtommath/bncore.c b/crypto/userspace/libtommath/bncore.c
index 8fb1824c6f5..8fb1824c6f5 100644
--- a/libtommath/bncore.c
+++ b/crypto/userspace/libtommath/bncore.c
diff --git a/libtommath/changes.txt b/crypto/userspace/libtommath/changes.txt
index b0da4da4f91..b0da4da4f91 100644
--- a/libtommath/changes.txt
+++ b/crypto/userspace/libtommath/changes.txt
diff --git a/libtommath/pretty.build b/crypto/userspace/libtommath/pretty.build
index a708b8af221..a708b8af221 100644
--- a/libtommath/pretty.build
+++ b/crypto/userspace/libtommath/pretty.build
diff --git a/libtommath/tommath.h b/crypto/userspace/libtommath/tommath.h
index 37fb23cac16..37fb23cac16 100644
--- a/libtommath/tommath.h
+++ b/crypto/userspace/libtommath/tommath.h
diff --git a/libtommath/tommath_class.h b/crypto/userspace/libtommath/tommath_class.h
index 166dd80e5ea..166dd80e5ea 100644
--- a/libtommath/tommath_class.h
+++ b/crypto/userspace/libtommath/tommath_class.h
diff --git a/libtommath/tommath_superclass.h b/crypto/userspace/libtommath/tommath_superclass.h
index 2fdebe6838f..2fdebe6838f 100644
--- a/libtommath/tommath_superclass.h
+++ b/crypto/userspace/libtommath/tommath_superclass.h
diff --git a/ncr-data.c b/crypto/userspace/ncr-data.c
index 73ee7370329..73ee7370329 100644
--- a/ncr-data.c
+++ b/crypto/userspace/ncr-data.c
diff --git a/ncr-key-storage.c b/crypto/userspace/ncr-key-storage.c
index ca96ddb3d86..ca96ddb3d86 100644
--- a/ncr-key-storage.c
+++ b/crypto/userspace/ncr-key-storage.c
diff --git a/ncr-key-wrap.c b/crypto/userspace/ncr-key-wrap.c
index 67fe10df7f8..67fe10df7f8 100644
--- a/ncr-key-wrap.c
+++ b/crypto/userspace/ncr-key-wrap.c
diff --git a/ncr-key.c b/crypto/userspace/ncr-key.c
index 18cb38718a3..18cb38718a3 100644
--- a/ncr-key.c
+++ b/crypto/userspace/ncr-key.c
diff --git a/ncr-limits.c b/crypto/userspace/ncr-limits.c
index 746434c5d1b..746434c5d1b 100644
--- a/ncr-limits.c
+++ b/crypto/userspace/ncr-limits.c
diff --git a/ncr-pk.c b/crypto/userspace/ncr-pk.c
index 6b304bbb697..6b304bbb697 100644
--- a/ncr-pk.c
+++ b/crypto/userspace/ncr-pk.c
diff --git a/ncr-pk.h b/crypto/userspace/ncr-pk.h
index aebc430906a..aebc430906a 100644
--- a/ncr-pk.h
+++ b/crypto/userspace/ncr-pk.h
diff --git a/ncr-sessions.c b/crypto/userspace/ncr-sessions.c
index 45cd337a820..45cd337a820 100644
--- a/ncr-sessions.c
+++ b/crypto/userspace/ncr-sessions.c
diff --git a/ncr.c b/crypto/userspace/ncr.c
index be0cdc89be2..be0cdc89be2 100644
--- a/ncr.c
+++ b/crypto/userspace/ncr.c
diff --git a/ncr_int.h b/crypto/userspace/ncr_int.h
index c5be7e52ec5..c5be7e52ec5 100644
--- a/ncr_int.h
+++ b/crypto/userspace/ncr_int.h
diff --git a/examples/Makefile b/examples/Makefile
deleted file mode 100644
index a2849d3d5d2..00000000000
--- a/examples/Makefile
+++ /dev/null
@@ -1,35 +0,0 @@
-CC = gcc
-CFLAGS = -Wall -g -O2
-
-progs := cipher hmac ncr pk speed
-
-all: $(progs)
-
-cipher: cipher.c
- $(CC) $(CFLAGS) $< -o $@
-
-speed: speed.c
- $(CC) $(CFLAGS) $< -o $@
-
-hmac: hmac.c
- $(CC) $(CFLAGS) $< -o $@
-
-ncr: ncr.c
- $(CC) $(CFLAGS) $< -o $@
-
-ncr-user: ncr-user.c
- $(CC) $(CFLAGS) $< -o $@
-
-pk: pk.c
- $(CC) $(CFLAGS) $< -o $@ -L/usr/local/lib -lgnutls
-
-check: $(progs)
- ./ncr
- ./ncr-user
- ./pk
- ./cipher
- ./hmac
- ./speed
-
-clean:
- rm -f *.o *~ hmac cipher ncr pk speed
diff --git a/examples/cipher.c b/examples/cipher.c
deleted file mode 100644
index 1334f02304c..00000000000
--- a/examples/cipher.c
+++ /dev/null
@@ -1,229 +0,0 @@
-/*
- * Demo on how to use /dev/crypto device for ciphering.
- *
- * Placed under public domain.
- *
- */
-#include <stdio.h>
-#include <string.h>
-#include <unistd.h>
-#include <fcntl.h>
-
-#include <sys/ioctl.h>
-#include "../cryptodev.h"
-
-#define DATA_SIZE 4096
-#define BLOCK_SIZE 16
-#define KEY_SIZE 16
-
-static int
-test_crypto(int cfd)
-{
- uint8_t plaintext[DATA_SIZE];
- uint8_t ciphertext[DATA_SIZE];
- uint8_t iv[BLOCK_SIZE];
- uint8_t key[KEY_SIZE];
-
- struct session_op sess;
- struct crypt_op cryp;
-
- memset(&sess, 0, sizeof(sess));
- memset(&cryp, 0, sizeof(cryp));
-
- memset(plaintext, 0x15, sizeof(plaintext));
- memset(key, 0x33, sizeof(key));
- memset(iv, 0x03, sizeof(iv));
-
- /* Get crypto session for AES128 */
- sess.cipher = CRYPTO_AES_CBC;
- sess.keylen = KEY_SIZE;
- sess.key = key;
- if (ioctl(cfd, CIOCGSESSION, &sess)) {
- perror("ioctl(CIOCGSESSION)");
- return 1;
- }
-
- /* Encrypt data.in to data.encrypted */
- cryp.ses = sess.ses;
- cryp.len = sizeof(plaintext);
- cryp.src = plaintext;
- cryp.dst = ciphertext;
- cryp.iv = iv;
- cryp.op = COP_ENCRYPT;
- if (ioctl(cfd, CIOCCRYPT, &cryp)) {
- perror("ioctl(CIOCCRYPT)");
- return 1;
- }
-
- if (ioctl(cfd, CIOCGSESSION, &sess)) {
- perror("ioctl(CIOCGSESSION)");
- return 1;
- }
-
- /* Decrypt data.encrypted to data.decrypted */
- cryp.ses = sess.ses;
- cryp.len = sizeof(plaintext);
- cryp.src = ciphertext;
- cryp.dst = ciphertext;
- cryp.iv = iv;
- cryp.op = COP_DECRYPT;
- if (ioctl(cfd, CIOCCRYPT, &cryp)) {
- perror("ioctl(CIOCCRYPT)");
- return 1;
- }
-
- /* Verify the result */
- if (memcmp(plaintext, ciphertext, sizeof(plaintext)) != 0) {
- fprintf(stderr,
- "FAIL: Decrypted data are different from the input data.\n");
- return 1;
- } else
- printf("Test passed\n");
-
- /* Finish crypto session */
- if (ioctl(cfd, CIOCFSESSION, &sess.ses)) {
- perror("ioctl(CIOCFSESSION)");
- return 1;
- }
-
- return 0;
-}
-
-static int test_aes(int cfd)
-{
- uint8_t plaintext1[BLOCK_SIZE];
- uint8_t ciphertext1[BLOCK_SIZE] = { 0xdf, 0x55, 0x6a, 0x33, 0x43, 0x8d, 0xb8, 0x7b, 0xc4, 0x1b, 0x17, 0x52, 0xc5, 0x5e, 0x5e, 0x49 };
- uint8_t iv1[BLOCK_SIZE];
- uint8_t key1[KEY_SIZE] = { 0xff, 0xff, 0xc0, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 };
- uint8_t plaintext2[BLOCK_SIZE] = { 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xc0, 0x00 };
- uint8_t ciphertext2[BLOCK_SIZE] = { 0xb7, 0x97, 0x2b, 0x39, 0x41, 0xc4, 0x4b, 0x90, 0xaf, 0xa7, 0xb2, 0x64, 0xbf, 0xba, 0x73, 0x87 };
- uint8_t iv2[BLOCK_SIZE];
- uint8_t key2[KEY_SIZE];
-
- struct session_op sess;
- struct crypt_op cryp;
-
- memset(&sess, 0, sizeof(sess));
- memset(&cryp, 0, sizeof(cryp));
-
- memset(plaintext1, 0x0, sizeof(plaintext1));
- memset(iv1, 0x0, sizeof(iv1));
-
- /* Get crypto session for AES128 */
- sess.cipher = CRYPTO_AES_CBC;
- sess.keylen = KEY_SIZE;
- sess.key = key1;
- if (ioctl(cfd, CIOCGSESSION, &sess)) {
- perror("ioctl(CIOCGSESSION)");
- return 1;
- }
-
- /* Encrypt data.in to data.encrypted */
- cryp.ses = sess.ses;
- cryp.len = sizeof(plaintext1);
- cryp.src = plaintext1;
- cryp.dst = plaintext1;
- cryp.iv = iv1;
- cryp.op = COP_ENCRYPT;
- if (ioctl(cfd, CIOCCRYPT, &cryp)) {
- perror("ioctl(CIOCCRYPT)");
- return 1;
- }
-
- /* Verify the result */
- if (memcmp(plaintext1, ciphertext1, sizeof(plaintext1)) != 0) {
- fprintf(stderr,
- "FAIL: Decrypted data are different from the input data.\n");
- return 1;
- }
-
- /* Test 2 */
-
- memset(key2, 0x0, sizeof(key2));
- memset(iv2, 0x0, sizeof(iv2));
-
- /* Get crypto session for AES128 */
- sess.cipher = CRYPTO_AES_CBC;
- sess.keylen = KEY_SIZE;
- sess.key = key2;
- if (ioctl(cfd, CIOCGSESSION, &sess)) {
- perror("ioctl(CIOCGSESSION)");
- return 1;
- }
-
- /* Encrypt data.in to data.encrypted */
- cryp.ses = sess.ses;
- cryp.len = sizeof(plaintext2);
- cryp.src = plaintext2;
- cryp.dst = plaintext2;
- cryp.iv = iv2;
- cryp.op = COP_ENCRYPT;
- if (ioctl(cfd, CIOCCRYPT, &cryp)) {
- perror("ioctl(CIOCCRYPT)");
- return 1;
- }
-
- /* Verify the result */
- if (memcmp(plaintext2, ciphertext2, sizeof(plaintext2)) != 0) {
- fprintf(stderr,
- "FAIL: Decrypted data are different from the input data.\n");
- return 1;
- }
-
- printf("AES Test passed\n");
-
- /* Finish crypto session */
- if (ioctl(cfd, CIOCFSESSION, &sess.ses)) {
- perror("ioctl(CIOCFSESSION)");
- return 1;
- }
-
- return 0;
-}
-
-int
-main()
-{
- int fd = -1, cfd = -1;
-
- /* Open the crypto device */
- fd = open("/dev/crypto", O_RDWR, 0);
- if (fd < 0) {
- perror("open(/dev/crypto)");
- return 1;
- }
-
- /* Clone file descriptor */
- if (ioctl(fd, CRIOGET, &cfd)) {
- perror("ioctl(CRIOGET)");
- return 1;
- }
-
- /* Set close-on-exec (not really neede here) */
- if (fcntl(cfd, F_SETFD, 1) == -1) {
- perror("fcntl(F_SETFD)");
- return 1;
- }
-
- /* Run the test itself */
- if (test_aes(cfd))
- return 1;
-
- if (test_crypto(cfd))
- return 1;
-
- /* Close cloned descriptor */
- if (close(cfd)) {
- perror("close(cfd)");
- return 1;
- }
-
- /* Close the original descriptor */
- if (close(fd)) {
- perror("close(fd)");
- return 1;
- }
-
- return 0;
-}
-
diff --git a/examples/hmac.c b/examples/hmac.c
deleted file mode 100644
index 9757f901ae9..00000000000
--- a/examples/hmac.c
+++ /dev/null
@@ -1,209 +0,0 @@
-/*
- * Demo on how to use /dev/crypto device for HMAC.
- *
- * Placed under public domain.
- *
- */
-#include <stdio.h>
-#include <string.h>
-#include <unistd.h>
-#include <fcntl.h>
-
-#include <sys/ioctl.h>
-#include "../cryptodev.h"
-
-#define DATA_SIZE 4096
-#define BLOCK_SIZE 16
-#define KEY_SIZE 16
-#define SHA1_HASH_LEN 20
-
-static int
-test_crypto(int cfd)
-{
- struct {
- uint8_t in[DATA_SIZE],
- encrypted[DATA_SIZE],
- decrypted[DATA_SIZE],
- iv[BLOCK_SIZE],
- key[KEY_SIZE];
- } data;
- struct session_op sess;
- struct crypt_op cryp;
- uint8_t mac[AALG_MAX_RESULT_LEN];
- uint8_t oldmac[AALG_MAX_RESULT_LEN];
- uint8_t md5_hmac_out[] = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03\xea\xa8\x6e\x31\x0a\x5d\xb7\x38";
- uint8_t sha1_out[] = "\x8f\x82\x03\x94\xf9\x53\x35\x18\x20\x45\xda\x24\xf3\x4d\xe5\x2b\xf8\xbc\x34\x32";
- int i;
-
- memset(&sess, 0, sizeof(sess));
- memset(&cryp, 0, sizeof(cryp));
-
- /* Use the garbage that is on the stack :-) */
- /* memset(&data, 0, sizeof(data)); */
-
- /* SHA1 plain test */
- memset(mac, 0, sizeof(mac));
-
- sess.cipher = 0;
- sess.mac = CRYPTO_SHA1;
- if (ioctl(cfd, CIOCGSESSION, &sess)) {
- perror("ioctl(CIOCGSESSION)");
- return 1;
- }
-
- cryp.ses = sess.ses;
- cryp.len = sizeof("what do ya want for nothing?")-1;
- cryp.src = "what do ya want for nothing?";
- cryp.mac = mac;
- cryp.op = COP_ENCRYPT;
- if (ioctl(cfd, CIOCCRYPT, &cryp)) {
- perror("ioctl(CIOCCRYPT)");
- return 1;
- }
-
- if (memcmp(mac, sha1_out, 20)!=0) {
- printf("mac: ");
- for (i=0;i<SHA1_HASH_LEN;i++) {
- printf("%.2x", (uint8_t)mac[i]);
- }
- puts("\n");
- fprintf(stderr, "HASH test 1: failed\n");
- } else {
- fprintf(stderr, "HASH test 1: passed\n");
- }
-
- /* MD5-HMAC test */
- memset(mac, 0, sizeof(mac));
-
- sess.cipher = 0;
- sess.mackey = (uint8_t*)"Jefe";
- sess.mackeylen = 4;
- sess.mac = CRYPTO_MD5_HMAC;
- if (ioctl(cfd, CIOCGSESSION, &sess)) {
- perror("ioctl(CIOCGSESSION)");
- return 1;
- }
-
- cryp.ses = sess.ses;
- cryp.len = sizeof("what do ya want for nothing?")-1;
- cryp.src = "what do ya want for nothing?";
- cryp.mac = mac;
- cryp.op = COP_ENCRYPT;
- if (ioctl(cfd, CIOCCRYPT, &cryp)) {
- perror("ioctl(CIOCCRYPT)");
- return 1;
- }
-
- if (memcmp(mac, md5_hmac_out, 16)!=0) {
- printf("mac: ");
- for (i=0;i<SHA1_HASH_LEN;i++) {
- printf("%.2x", (uint8_t)mac[i]);
- }
- puts("\n");
- fprintf(stderr, "HMAC test 1: failed\n");
- } else {
- fprintf(stderr, "HMAC test 1: passed\n");
- }
-
- /* Hash and encryption in one step test */
- sess.cipher = CRYPTO_AES_CBC;
- sess.mac = CRYPTO_SHA1_HMAC;
- sess.keylen = KEY_SIZE;
- sess.key = data.key;
- sess.mackeylen = 16;
- sess.mackey = (uint8_t*)"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b";
- if (ioctl(cfd, CIOCGSESSION, &sess)) {
- perror("ioctl(CIOCGSESSION)");
- return 1;
- }
-
- /* Encrypt data.in to data.encrypted */
- cryp.ses = sess.ses;
- cryp.len = sizeof(data.in);
- cryp.src = data.in;
- cryp.dst = data.encrypted;
- cryp.iv = data.iv;
- cryp.mac = mac;
- cryp.op = COP_ENCRYPT;
- if (ioctl(cfd, CIOCCRYPT, &cryp)) {
- perror("ioctl(CIOCCRYPT)");
- return 1;
- }
-
- memcpy(oldmac, mac, sizeof(mac));
-
- /* Decrypt data.encrypted to data.decrypted */
- cryp.src = data.encrypted;
- cryp.dst = data.decrypted;
- cryp.op = COP_DECRYPT;
- if (ioctl(cfd, CIOCCRYPT, &cryp)) {
- perror("ioctl(CIOCCRYPT)");
- return 1;
- }
-
- /* Verify the result */
- if (memcmp(data.in, data.decrypted, sizeof(data.in)) != 0) {
- fprintf(stderr,
- "FAIL: Decrypted data are different from the input data.\n");
- return 1;
- } else
- printf("Crypt Test: passed\n");
-
- if (memcmp(mac, oldmac, 20) != 0) {
- fprintf(stderr,
- "FAIL: Hash in decrypted data different than in encrypted.\n");
- return 1;
- } else
- printf("HMAC Test 2: passed\n");
-
- /* Finish crypto session */
- if (ioctl(cfd, CIOCFSESSION, &sess.ses)) {
- perror("ioctl(CIOCFSESSION)");
- return 1;
- }
-
- return 0;
-}
-
-int
-main()
-{
- int fd = -1, cfd = -1;
-
- /* Open the crypto device */
- fd = open("/dev/crypto", O_RDWR, 0);
- if (fd < 0) {
- perror("open(/dev/crypto)");
- return 1;
- }
-
- /* Clone file descriptor */
- if (ioctl(fd, CRIOGET, &cfd)) {
- perror("ioctl(CRIOGET)");
- return 1;
- }
-
- /* Set close-on-exec (not really neede here) */
- if (fcntl(cfd, F_SETFD, 1) == -1) {
- perror("fcntl(F_SETFD)");
- return 1;
- }
-
- /* Run the test itself */
- if (test_crypto(cfd))
- return 1;
-
- /* Close cloned descriptor */
- if (close(cfd)) {
- perror("close(cfd)");
- return 1;
- }
-
- /* Close the original descriptor */
- if (close(fd)) {
- perror("close(fd)");
- return 1;
- }
-
- return 0;
-}
diff --git a/examples/ncr-user.c b/examples/ncr-user.c
deleted file mode 100644
index 613f81cbabf..00000000000
--- a/examples/ncr-user.c
+++ /dev/null
@@ -1,930 +0,0 @@
-/*
- * Demo on how to use /dev/crypto device for HMAC.
- *
- * Placed under public domain.
- *
- */
-#include <stdio.h>
-#include <string.h>
-#include <unistd.h>
-#include <fcntl.h>
-#include <time.h>
-#include <sys/ioctl.h>
-#include <sys/types.h>
-#include <sys/stat.h>
-#include "../ncr.h"
-#include <stdlib.h>
-
-#define DATA_SIZE 4096
-
-static void randomize_data(uint8_t * data, size_t data_size)
-{
-int i;
-
- srand(time(0)*getpid());
- for (i=0;i<data_size;i++) {
- data[i] = rand() & 0xff;
- }
-}
-
-#define KEY_DATA_SIZE 16
-#define WRAPPED_KEY_DATA_SIZE 32
-static int
-test_ncr_key(int cfd)
-{
- struct ncr_data_init_user_st dinit;
- struct ncr_key_generate_st kgen;
- ncr_key_t key;
- struct ncr_key_data_st keydata;
- struct ncr_data_st kdata;
- uint8_t data[KEY_DATA_SIZE];
- uint8_t data_bak[KEY_DATA_SIZE];
- size_t data_size = KEY_DATA_SIZE;
- size_t data_size_bak = sizeof(data_bak);
-
- fprintf(stdout, "Tests on Keys:\n");
-
- /* test 1: generate a key in userspace import it
- * to kernel via data and export it.
- */
-
- fprintf(stdout, "\tKey generation...\n");
-
- randomize_data(data, sizeof(data));
- memcpy(data_bak, data, sizeof(data));
-
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.data = data;
- dinit.data_size_ptr = &data_size;
-
- if (ioctl(cfd, NCRIO_DATA_INIT_USER, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'a';
- keydata.key_id[2] = 'b';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE;
-
- keydata.key = key;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* now try to read it */
- fprintf(stdout, "\tKey export...\n");
- if (ioctl(cfd, NCRIO_DATA_DEINIT, &dinit.desc)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_DEINIT)");
- return 1;
- }
-
- data_size_bak = sizeof(data_bak);
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.data = data_bak;
- dinit.data_size_ptr = &data_size_bak;
-
- if (ioctl(cfd, NCRIO_DATA_INIT_USER, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = key;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- if (memcmp(data, data_bak, sizeof(data))!=0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- fprintf(stderr, "data returned but differ (%d, %d)!\n", (int)kdata.data_size, (int)sizeof(data));
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_KEY_DEINIT, &key)) {
- perror("ioctl(NCRIO_KEY_DEINIT)");
- return 1;
- }
-
- /* finished, we keep data for next test */
-
- /* test 2: generate a key in kernel space and
- * export it.
- */
-
- fprintf(stdout, "\tKey import...\n");
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- kgen.desc = key;
- kgen.params.algorithm = NCR_ALG_AES_CBC;
- kgen.params.keyflags = NCR_KEY_FLAG_EXPORTABLE;
- kgen.params.params.secret.bits = 128; /* 16 bytes */
-
- if (ioctl(cfd, NCRIO_KEY_GENERATE, &kgen)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* now read data */
- memset(data_bak, 0, sizeof(data_bak));
-
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = key;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
-#if 0
- fprintf(stderr, "Generated key: %.2x.%.2x.%.2x.%.2x.%.2x.%.2x.%.2x.%.2x."
- "%.2x.%.2x.%.2x.%.2x.%.2x.%.2x.%.2x.%.2x\n", data_bak[0], data_bak[1],
- data_bak[2], data_bak[3], data_bak[4], data_bak[5], data_bak[6], data_bak[7], data_bak[8],
- data_bak[9], data_bak[10], data_bak[11], data_bak[12], data_bak[13], data_bak[14],
- data_bak[15]);
-#endif
-
- if (ioctl(cfd, NCRIO_KEY_DEINIT, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_DEINIT)");
- return 1;
- }
-
- /* test 3: generate an unexportable key in kernel space and
- * try to export it.
- */
- fprintf(stdout, "\tKey protection of non-exportable keys...\n");
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- kgen.desc = key;
- kgen.params.algorithm = NCR_ALG_AES_CBC;
- kgen.params.keyflags = 0;
- kgen.params.params.secret.bits = 128; /* 16 bytes */
-
- if (ioctl(cfd, NCRIO_KEY_GENERATE, &kgen)) {
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = key;
- keydata.data = dinit.desc;
-
- /* try to get the output data - should fail */
- memset(data_bak, 0, sizeof(data_bak));
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)==0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- fprintf(stderr, "Data were exported, but shouldn't be!\n");
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_KEY_DEINIT, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_DEINIT)");
- return 1;
- }
-
- return 0;
-}
-
-
-
-/* Key wrapping */
-static int
-test_ncr_wrap_key(int cfd)
-{
- int i;
- struct ncr_data_init_user_st dinit;
- ncr_key_t key, key2;
- struct ncr_key_data_st keydata;
- struct ncr_key_wrap_st kwrap;
- uint8_t data[WRAPPED_KEY_DATA_SIZE];
- size_t data_size = sizeof(data);
-
-
- fprintf(stdout, "Tests on Keys:\n");
-
- /* test 1: generate a key in userspace import it
- * to kernel via data and export it.
- */
-
- fprintf(stdout, "\tKey Wrap test...\n");
-
- memcpy(data, "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", 16);
- data_size = 16;
-
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.data = data;
- dinit.data_size_ptr = &data_size;
-
- if (ioctl(cfd, NCRIO_DATA_INIT_USER, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'a';
- keydata.key_id[2] = 'b';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE|NCR_KEY_FLAG_WRAPPABLE;
-
- keydata.key = key;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
-#define DKEY "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF"
- /* now key data */
- memcpy(data, DKEY, 16);
- data_size = 16;
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key2)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'b';
- keydata.key_id[2] = 'a';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE|NCR_KEY_FLAG_WRAPPABLE;
-
- keydata.key = key2;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* now try wrapping key2 using key */
- memset(&kwrap, 0, sizeof(kwrap));
- kwrap.algorithm = NCR_WALG_AES_RFC3394;
- kwrap.keytowrap = key2;
- kwrap.key.key = key;
- kwrap.data = dinit.desc;
-
- /* increase data_size to be able to write */
- data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_KEY_WRAP, &kwrap)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_WRAP)");
- return 1;
- }
-
- if (data_size != 24 || memcmp(data,
- "\x1F\xA6\x8B\x0A\x81\x12\xB4\x47\xAE\xF3\x4B\xD8\xFB\x5A\x7B\x82\x9D\x3E\x86\x23\x71\xD2\xCF\xE5", 24) != 0) {
- fprintf(stderr, "Wrapped data do not match.\n");
-
- fprintf(stderr, "Data[%d]: ",(int) data_size);
- for(i=0;i<data_size;i++)
- fprintf(stderr, "%.2x:", data[i]);
- fprintf(stderr, "\n");
- return 1;
- }
-
-
-
-
- /* test unwrapping */
- fprintf(stdout, "\tKey Unwrap test...\n");
-
- /* reset key2 */
- if (ioctl(cfd, NCRIO_KEY_DEINIT, &key2)) {
- perror("ioctl(NCRIO_KEY_DEINIT)");
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_KEY_INIT, &key2)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- memset(&kwrap, 0, sizeof(kwrap));
- kwrap.algorithm = NCR_WALG_AES_RFC3394;
- kwrap.keytowrap = key2;
- kwrap.key.key = key;
- kwrap.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_UNWRAP, &kwrap)) {
- perror("ioctl(NCRIO_KEY_UNWRAP)");
- return 1;
- }
-
- return 0;
-
-}
-
-static int
-test_ncr_store_wrap_key(int cfd)
-{
- int i;
- struct ncr_data_init_user_st dinit;
- ncr_key_t key2;
- struct ncr_key_data_st keydata;
- struct ncr_key_storage_wrap_st kwrap;
- uint8_t data[DATA_SIZE];
- size_t data_size = sizeof(data);
- int dd;
-
- fprintf(stdout, "Tests on Key storage:\n");
-
- /* test 1: generate a key in userspace import it
- * to kernel via data and export it.
- */
-
- fprintf(stdout, "\tKey Storage wrap test...\n");
-
- memset(&dinit, 0, sizeof(dinit));
-
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.data = data;
- dinit.data_size_ptr = &data_size;
-
- if (ioctl(cfd, NCRIO_DATA_INIT_USER, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- dd = dinit.desc;
-
-#define DKEY "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF"
- /* now key data */
- memcpy(data, DKEY, 16);
- data_size = 16;
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key2)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'b';
- keydata.key_id[2] = 'a';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE|NCR_KEY_FLAG_WRAPPABLE;
-
- keydata.key = key2;
- keydata.data = dd;
-
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- data_size = sizeof(data);
-
- /* now try wrapping key2 using key */
- memset(&kwrap, 0, sizeof(kwrap));
- kwrap.keytowrap = key2;
- kwrap.data = dd;
-
- if (ioctl(cfd, NCRIO_KEY_STORAGE_WRAP, &kwrap)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_STORAGE_WRAP)");
- return 1;
- }
-
- /* test unwrapping */
- fprintf(stdout, "\tKey Storage Unwrap test...\n");
-
- /* reset key2 */
- if (ioctl(cfd, NCRIO_KEY_DEINIT, &key2)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_DEINIT)");
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_KEY_INIT, &key2)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- memset(&kwrap, 0, sizeof(kwrap));
- kwrap.keytowrap = key2;
- kwrap.data = dd;
-
- if (ioctl(cfd, NCRIO_KEY_STORAGE_UNWRAP, &kwrap)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_STORAGE_UNWRAP)");
- return 1;
- }
-
- data_size = sizeof(data);
-
- /* now export the unwrapped */
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = key2;
- keydata.data = dd;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- if (data_size != 16 || memcmp(data, DKEY, 16) != 0) {
- fprintf(stderr, "Unwrapped data do not match.\n");
- fprintf(stderr, "Data[%d]: ", (int)data_size);
- for(i=0;i<data_size;i++)
- fprintf(stderr, "%.2x:", data[i]);
- fprintf(stderr, "\n");
- return 1;
- }
-
- return 0;
-
-}
-
-struct aes_vectors_st {
- const uint8_t* key;
- const uint8_t* plaintext;
- const uint8_t* ciphertext;
-} aes_vectors[] = {
- {
- .key = (uint8_t*)"\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .plaintext = (uint8_t*)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .ciphertext = (uint8_t*)"\x4b\xc3\xf8\x83\x45\x0c\x11\x3c\x64\xca\x42\xe1\x11\x2a\x9e\x87",
- },
- {
- .key = (uint8_t*)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .plaintext = (uint8_t*)"\xf3\x44\x81\xec\x3c\xc6\x27\xba\xcd\x5d\xc3\xfb\x08\xf2\x73\xe6",
- .ciphertext = (uint8_t*)"\x03\x36\x76\x3e\x96\x6d\x92\x59\x5a\x56\x7c\xc9\xce\x53\x7f\x5e",
- },
- {
- .key = (uint8_t*)"\x10\xa5\x88\x69\xd7\x4b\xe5\xa3\x74\xcf\x86\x7c\xfb\x47\x38\x59",
- .plaintext = (uint8_t*)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .ciphertext = (uint8_t*)"\x6d\x25\x1e\x69\x44\xb0\x51\xe0\x4e\xaa\x6f\xb4\xdb\xf7\x84\x65",
- },
- {
- .key = (uint8_t*)"\xca\xea\x65\xcd\xbb\x75\xe9\x16\x9e\xcd\x22\xeb\xe6\xe5\x46\x75",
- .plaintext = (uint8_t*)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .ciphertext = (uint8_t*)"\x6e\x29\x20\x11\x90\x15\x2d\xf4\xee\x05\x81\x39\xde\xf6\x10\xbb",
- },
- {
- .key = (uint8_t*)"\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xfe",
- .plaintext = (uint8_t*)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .ciphertext = (uint8_t*)"\x9b\xa4\xa9\x14\x3f\x4e\x5d\x40\x48\x52\x1c\x4f\x88\x77\xd8\x8e",
- },
-};
-
-/* AES cipher */
-static int
-test_ncr_aes(int cfd)
-{
- struct ncr_data_init_user_st dinit;
- ncr_key_t key;
- struct ncr_key_data_st keydata;
- ncr_data_t dd, dd2;
- uint8_t data[KEY_DATA_SIZE];
- size_t data_size = sizeof(data);
- uint8_t data2[KEY_DATA_SIZE];
- size_t data_size2 = sizeof(data2);
- int i, j;
- struct ncr_session_once_op_st nop;
-
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.data = data;
- dinit.data_size_ptr = &data_size;
-
- if (ioctl(cfd, NCRIO_DATA_INIT_USER, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- dd = dinit.desc;
-
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.data = data2;
- dinit.data_size_ptr = &data_size2;
-
- if (ioctl(cfd, NCRIO_DATA_INIT_USER, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- dd2 = dinit.desc;
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'a';
- keydata.key_id[2] = 'b';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE;
-
-
- fprintf(stdout, "Tests on AES Encryption\n");
- for (i=0;i<sizeof(aes_vectors)/sizeof(aes_vectors[0]);i++) {
-
- /* import key */
- memcpy(data, (void*)aes_vectors[i].key, 16);
- data_size = 16;
-
- keydata.key = key;
- keydata.data = dd;
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
- /* import data */
-
- memcpy(data, (void*)aes_vectors[i].plaintext, 16);
- data_size = 16;
-
- /* encrypt */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = NCR_ALG_AES_ECB;
- nop.init.params.key = key;
- nop.init.op = NCR_OP_ENCRYPT;
- nop.op.data.cipher.plaintext = dd;
- nop.op.data.cipher.ciphertext = dd2;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- if (data_size2 != 16 || memcmp(data2, aes_vectors[i].ciphertext, 16) != 0) {
- fprintf(stderr, "AES test vector %d failed!\n", i);
-
- fprintf(stderr, "Cipher[%d]: ", (int)data_size2);
- for(j=0;j<data_size2;j++)
- fprintf(stderr, "%.2x:", (int)data2[j]);
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Expected[%d]: ", 16);
- for(j=0;j<16;j++)
- fprintf(stderr, "%.2x:", (int)aes_vectors[i].ciphertext[j]);
- fprintf(stderr, "\n");
- return 1;
- }
- }
-
- fprintf(stdout, "Tests on AES Decryption\n");
- for (i=0;i<sizeof(aes_vectors)/sizeof(aes_vectors[0]);i++) {
-
- /* import key */
- memcpy(data, (void*)aes_vectors[i].key, 16);
- data_size = 16;
-
- keydata.key = key;
- keydata.data = dd;
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* import ciphertext */
-
- memcpy(data, (void*)aes_vectors[i].ciphertext, 16);
- data_size = 16;
- data_size2 = sizeof(data2);
-
- /* decrypt */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = NCR_ALG_AES_ECB;
- nop.init.params.key = key;
- nop.init.op = NCR_OP_DECRYPT;
- nop.op.data.cipher.ciphertext = dd;
- nop.op.data.cipher.plaintext = dd2;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- if (data_size2 != 16 || memcmp(data2, aes_vectors[i].plaintext, 16) != 0) {
- fprintf(stderr, "AES test vector %d failed!\n", i);
-
- fprintf(stderr, "Plain[%d]: ", (int)data_size2);
- for(j=0;j<data_size2;j++)
- fprintf(stderr, "%.2x:", (int)data2[j]);
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Expected[%d]: ", 16);
- for(j=0;j<16;j++)
- fprintf(stderr, "%.2x:", (int)aes_vectors[i].plaintext[j]);
- fprintf(stderr, "\n");
- return 1;
- }
- }
-
-
- fprintf(stdout, "\n");
-
- return 0;
-
-}
-
-struct hash_vectors_st {
- const char* name;
- ncr_algorithm_t algorithm;
- const uint8_t* key; /* if hmac */
- int key_size;
- const uint8_t* plaintext;
- int plaintext_size;
- const uint8_t* output;
- int output_size;
- ncr_crypto_op_t op;
-} hash_vectors[] = {
- {
- .name = "SHA1",
- .algorithm = NCR_ALG_SHA1,
- .key = NULL,
- .plaintext = (uint8_t*)"what do ya want for nothing?",
- .plaintext_size = sizeof("what do ya want for nothing?")-1,
- .output = (uint8_t*)"\x8f\x82\x03\x94\xf9\x53\x35\x18\x20\x45\xda\x24\xf3\x4d\xe5\x2b\xf8\xbc\x34\x32",
- .output_size = 20,
- .op = NCR_OP_DIGEST,
- },
- {
- .name = "HMAC-MD5",
- .algorithm = NCR_ALG_HMAC_MD5,
- .key = (uint8_t*)"Jefe",
- .key_size = 4,
- .plaintext = (uint8_t*)"what do ya want for nothing?",
- .plaintext_size = sizeof("what do ya want for nothing?")-1,
- .output = (uint8_t*)"\x75\x0c\x78\x3e\x6a\xb0\xb5\x03\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
- .output_size = 16,
- .op = NCR_OP_SIGN,
- },
- /* from rfc4231 */
- {
- .name = "HMAC-SHA224",
- .algorithm = NCR_ALG_HMAC_SHA2_224,
- .key = (uint8_t*)"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
- .key_size = 20,
- .plaintext = (uint8_t*)"Hi There",
- .plaintext_size = sizeof("Hi There")-1,
- .output = (uint8_t*)"\x89\x6f\xb1\x12\x8a\xbb\xdf\x19\x68\x32\x10\x7c\xd4\x9d\xf3\x3f\x47\xb4\xb1\x16\x99\x12\xba\x4f\x53\x68\x4b\x22",
- .output_size = 28,
- .op = NCR_OP_SIGN,
- },
- {
- .name = "HMAC-SHA256",
- .algorithm = NCR_ALG_HMAC_SHA2_256,
- .key = (uint8_t*)"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
- .key_size = 20,
- .plaintext = (uint8_t*)"Hi There",
- .plaintext_size = sizeof("Hi There")-1,
- .output = (uint8_t*)"\xb0\x34\x4c\x61\xd8\xdb\x38\x53\x5c\xa8\xaf\xce\xaf\x0b\xf1\x2b\x88\x1d\xc2\x00\xc9\x83\x3d\xa7\x26\xe9\x37\x6c\x2e\x32\xcf\xf7",
- .output_size = 32,
- .op = NCR_OP_SIGN,
- },
- {
- .name = "HMAC-SHA384",
- .algorithm = NCR_ALG_HMAC_SHA2_384,
- .key = (uint8_t*)"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
- .key_size = 20,
- .plaintext = (uint8_t*)"Hi There",
- .plaintext_size = sizeof("Hi There")-1,
- .output = (uint8_t*)"\xaf\xd0\x39\x44\xd8\x48\x95\x62\x6b\x08\x25\xf4\xab\x46\x90\x7f\x15\xf9\xda\xdb\xe4\x10\x1e\xc6\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c\xfa\xea\x9e\xa9\x07\x6e\xde\x7f\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
- .output_size = 48,
- .op = NCR_OP_SIGN,
- },
- {
- .name = "HMAC-SHA512",
- .algorithm = NCR_ALG_HMAC_SHA2_512,
- .key = (uint8_t*)"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
- .key_size = 20,
- .plaintext = (uint8_t*)"Hi There",
- .plaintext_size = sizeof("Hi There")-1,
- .output = (uint8_t*)"\x87\xaa\x7c\xde\xa5\xef\x61\x9d\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0\x23\x79\xf4\xe2\xce\x4e\xc2\x78\x7a\xd0\xb3\x05\x45\xe1\x7c\xde\xda\xa8\x33\xb7\xd6\xb8\xa7\x02\x03\x8b\x27\x4e\xae\xa3\xf4\xe4\xbe\x9d\x91\x4e\xeb\x61\xf1\x70\x2e\x69\x6c\x20\x3a\x12\x68\x54",
- .output_size = 64,
- .op = NCR_OP_SIGN,
- },
-};
-
-#define HASH_DATA_SIZE 64
-
-/* SHA1 and other hashes */
-static int
-test_ncr_hash(int cfd)
-{
- struct ncr_data_init_user_st dinit;
- ncr_key_t key;
- struct ncr_key_data_st keydata;
- ncr_data_t dd, dd2;
- uint8_t data[HASH_DATA_SIZE];
- size_t data_size = sizeof(data);
- uint8_t data2[HASH_DATA_SIZE];
- size_t data_size2 = sizeof(data2);
- int i, j;
- struct ncr_session_once_op_st nop;
-
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.data = data;
- dinit.data_size_ptr = &data_size;
-
- if (ioctl(cfd, NCRIO_DATA_INIT_USER, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- dd = dinit.desc;
-
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.data = data2;
- dinit.data_size_ptr = &data_size2;
-
- if (ioctl(cfd, NCRIO_DATA_INIT_USER, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- dd2 = dinit.desc;
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'a';
- keydata.key_id[2] = 'b';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE;
-
-
- fprintf(stdout, "Tests on Hashes\n");
- for (i=0;i<sizeof(hash_vectors)/sizeof(hash_vectors[0]);i++) {
-
- fprintf(stdout, "\t%s:\n", hash_vectors[i].name);
- /* import key */
- if (hash_vectors[i].key != NULL) {
- memcpy(data, (void*)hash_vectors[i].key, hash_vectors[i].key_size);
- data_size = hash_vectors[i].key_size;
-
- keydata.key = key;
- keydata.data = dd;
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
- }
- /* import data */
-
- memcpy(data, (void*)hash_vectors[i].plaintext, hash_vectors[i].plaintext_size);
- data_size = hash_vectors[i].plaintext_size;
-
- data_size2 = sizeof(data2);
-
- /* encrypt */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = hash_vectors[i].algorithm;
- if (hash_vectors[i].key != NULL)
- nop.init.params.key = key;
- nop.init.op = hash_vectors[i].op;
- nop.op.data.sign.text = dd;
- nop.op.data.sign.output = dd2;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- /* verify */
- if (data_size2 != hash_vectors[i].output_size ||
- memcmp(data2, hash_vectors[i].output, hash_vectors[i].output_size) != 0) {
- fprintf(stderr, "HASH test vector %d failed!\n", i);
-
- fprintf(stderr, "Output[%d]: ", (int)data_size2);
- for(j=0;j<data_size2;j++)
- fprintf(stderr, "%.2x:", (int)data2[j]);
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Expected[%d]: ", hash_vectors[i].output_size);
- for(j=0;j<hash_vectors[i].output_size;j++)
- fprintf(stderr, "%.2x:", (int)hash_vectors[i].output[j]);
- fprintf(stderr, "\n");
- return 1;
- }
- }
-
- fprintf(stdout, "\n");
-
- return 0;
-
-}
-
-
-int
-main()
-{
- int fd = -1;
-
- /* Open the crypto device */
- fd = open("/dev/crypto", O_RDWR, 0);
- if (fd < 0) {
- perror("open(/dev/crypto)");
- return 1;
- }
-
- /* Close the original descriptor */
- if (close(fd)) {
- perror("close(fd)");
- return 1;
- }
-
- /* actually test if the initial close
- * will really delete all used lists */
-
- fd = open("/dev/crypto", O_RDWR, 0);
- if (fd < 0) {
- perror("open(/dev/crypto)");
- return 1;
- }
- if (test_ncr_key(fd))
- return 1;
-
- if (test_ncr_aes(fd))
- return 1;
-
- if (test_ncr_hash(fd))
- return 1;
-
- if (test_ncr_wrap_key(fd))
- return 1;
-
- if (test_ncr_store_wrap_key(fd))
- return 1;
-
- /* Close the original descriptor */
- if (close(fd)) {
- perror("close(fd)");
- return 1;
- }
-
- return 0;
-}
diff --git a/examples/ncr.c b/examples/ncr.c
deleted file mode 100644
index de8288dc340..00000000000
--- a/examples/ncr.c
+++ /dev/null
@@ -1,1197 +0,0 @@
-/*
- * Demo on how to use /dev/crypto device for HMAC.
- *
- * Placed under public domain.
- *
- */
-#include <stdio.h>
-#include <string.h>
-#include <unistd.h>
-#include <fcntl.h>
-#include <time.h>
-#include <sys/ioctl.h>
-#include <sys/types.h>
-#include <sys/stat.h>
-#include "../ncr.h"
-#include <stdlib.h>
-
-#define DATA_SIZE 4096
-
-static void randomize_data(uint8_t * data, size_t data_size)
-{
-int i;
-
- srand(time(0)*getpid());
- for (i=0;i<data_size;i++) {
- data[i] = rand() & 0xff;
- }
-}
-
-#define KEY_DATA_SIZE 16
-#define WRAPPED_KEY_DATA_SIZE 32
-static int
-test_ncr_key(int cfd)
-{
- struct ncr_data_init_st dinit;
- struct ncr_key_generate_st kgen;
- ncr_key_t key;
- struct ncr_key_data_st keydata;
- struct ncr_data_st kdata;
- uint8_t data[KEY_DATA_SIZE];
- uint8_t data_bak[KEY_DATA_SIZE];
-
- fprintf(stdout, "Tests on Keys:\n");
-
- /* test 1: generate a key in userspace import it
- * to kernel via data and export it.
- */
-
- fprintf(stdout, "\tKey generation...\n");
-
- randomize_data(data, sizeof(data));
- memcpy(data_bak, data, sizeof(data));
-
- dinit.max_object_size = KEY_DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = data;
- dinit.initial_data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'a';
- keydata.key_id[2] = 'b';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE;
-
- keydata.key = key;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* now try to read it */
- fprintf(stdout, "\tKey export...\n");
- if (ioctl(cfd, NCRIO_DATA_DEINIT, &dinit.desc)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_DEINIT)");
- return 1;
- }
-
- dinit.max_object_size = DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = NULL;
- dinit.initial_data_size = 0;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = key;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* now read data */
- memset(&kdata, 0, sizeof(kdata));
- kdata.desc = dinit.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- if (memcmp(data, data_bak, sizeof(data))!=0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- fprintf(stderr, "data returned but differ (%d, %d)!\n", (int)kdata.data_size, (int)sizeof(data));
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_KEY_DEINIT, &key)) {
- perror("ioctl(NCRIO_KEY_DEINIT)");
- return 1;
- }
-
- /* finished, we keep data for next test */
-
- /* test 2: generate a key in kernel space and
- * export it.
- */
-
- fprintf(stdout, "\tKey import...\n");
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- kgen.desc = key;
- kgen.params.algorithm = NCR_ALG_AES_CBC;
- kgen.params.keyflags = NCR_KEY_FLAG_EXPORTABLE;
- kgen.params.params.secret.bits = 128; /* 16 bytes */
-
- if (ioctl(cfd, NCRIO_KEY_GENERATE, &kgen)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = key;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* now read data */
- memset(data, 0, sizeof(data));
-
- kdata.desc = dinit.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
-#if 0
- fprintf(stderr, "Generated key: %.2x.%.2x.%.2x.%.2x.%.2x.%.2x.%.2x.%.2x."
- "%.2x.%.2x.%.2x.%.2x.%.2x.%.2x.%.2x.%.2x\n", data[0], data[1],
- data[2], data[3], data[4], data[5], data[6], data[7], data[8],
- data[9], data[10], data[11], data[12], data[13], data[14],
- data[15]);
-#endif
-
- if (ioctl(cfd, NCRIO_KEY_DEINIT, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_DEINIT)");
- return 1;
- }
-
- /* test 3: generate an unexportable key in kernel space and
- * try to export it.
- */
- fprintf(stdout, "\tKey protection of non-exportable keys...\n");
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- kgen.desc = key;
- kgen.params.algorithm = NCR_ALG_AES_CBC;
- kgen.params.keyflags = 0;
- kgen.params.params.secret.bits = 128; /* 16 bytes */
-
- if (ioctl(cfd, NCRIO_KEY_GENERATE, &kgen)) {
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = key;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_EXPORT)");
- return 1;
- }
-
- /* try to get the output data - should fail */
- memset(data, 0, sizeof(data));
-
- kdata.desc = dinit.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)==0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- fprintf(stderr, "Data were exported, but shouldn't be!\n");
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_KEY_DEINIT, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_DEINIT)");
- return 1;
- }
-
- return 0;
-}
-
-
-static int test_ncr_data(int cfd)
-{
- struct ncr_data_init_st init;
- struct ncr_data_st kdata;
- uint8_t data[DATA_SIZE];
- uint8_t data_bak[DATA_SIZE];
- int i;
-
- fprintf(stdout, "Tests on Data:\n");
-
- randomize_data(data, sizeof(data));
- memcpy(data_bak, data, sizeof(data));
-
- init.max_object_size = DATA_SIZE;
- init.flags = NCR_DATA_FLAG_EXPORTABLE;
- init.initial_data = data;
- init.initial_data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &init)) {
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- fprintf(stdout, "\tData Import...\n");
-
- memset(data, 0, sizeof(data));
-
- kdata.desc = init.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- if (memcmp(data, data_bak, sizeof(data))!=0) {
- fprintf(stderr, "data returned but differ!\n");
- return 1;
- }
-
- fprintf(stdout, "\tData Export...\n");
-
- /* test set */
- memset(data, 0xf1, sizeof(data));
-
- kdata.desc = init.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_SET, &kdata)) {
- perror("ioctl(NCRIO_DATA_SET)");
- return 1;
- }
-
- /* test get after set */
- memset(data, 0, sizeof(data));
-
- kdata.desc = init.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- for(i=0;i<kdata.data_size;i++) {
- if (((uint8_t*)kdata.data)[i] != 0xf1) {
- fprintf(stderr, "data returned but differ!\n");
- return 1;
- }
- }
- fprintf(stdout, "\t2nd Data Import/Export...\n");
-
- if (ioctl(cfd, NCRIO_DATA_DEINIT, &kdata.desc)) {
- perror("ioctl(NCRIO_DATA_DEINIT)");
- return 1;
- }
-
- fprintf(stdout, "\tProtection of non-exportable data...\n");
- randomize_data(data, sizeof(data));
-
- init.max_object_size = DATA_SIZE;
- init.flags = 0;
- init.initial_data = data;
- init.initial_data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &init)) {
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- kdata.desc = init.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)==0) {
- fprintf(stderr, "Unexportable data were exported!?\n");
- return 1;
- }
-
- fprintf(stdout, "\tLimits on maximum allowed data...\n");
- for (i=0;i<256;i++ ) {
- init.max_object_size = DATA_SIZE;
- init.flags = 0;
- init.initial_data = data;
- init.initial_data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &init)) {
- //fprintf(stderr, "Reached maximum limit at: %d data items\n", i);
- break;
- }
- }
-
- /* shouldn't run any other tests after that */
-
- return 0;
-}
-
-/* Key wrapping */
-static int
-test_ncr_wrap_key(int cfd)
-{
- int i;
- struct ncr_data_init_st dinit;
- ncr_key_t key, key2;
- struct ncr_key_data_st keydata;
- struct ncr_data_st kdata;
- struct ncr_key_wrap_st kwrap;
- uint8_t data[WRAPPED_KEY_DATA_SIZE];
-
-
- fprintf(stdout, "Tests on Keys:\n");
-
- /* test 1: generate a key in userspace import it
- * to kernel via data and export it.
- */
-
- fprintf(stdout, "\tKey Wrap test...\n");
-
- dinit.max_object_size = WRAPPED_KEY_DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F";
- dinit.initial_data_size = 16;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'a';
- keydata.key_id[2] = 'b';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE|NCR_KEY_FLAG_WRAPPABLE;
-
- keydata.key = key;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
-#define DKEY "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF"
- /* now key data */
- kdata.data = DKEY;
- kdata.data_size = 16;
- kdata.desc = dinit.desc;
-
- if (ioctl(cfd, NCRIO_DATA_SET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_SET)");
- return 1;
- }
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key2)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'b';
- keydata.key_id[2] = 'a';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE|NCR_KEY_FLAG_WRAPPABLE;
-
- keydata.key = key2;
- keydata.data = kdata.desc;
-
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* now try wrapping key2 using key */
- memset(&kwrap, 0, sizeof(kwrap));
- kwrap.algorithm = NCR_WALG_AES_RFC3394;
- kwrap.keytowrap = key2;
- kwrap.key.key = key;
- kwrap.data = kdata.desc;
-
- if (ioctl(cfd, NCRIO_KEY_WRAP, &kwrap)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_WRAP)");
- return 1;
- }
-
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- if (kdata.data_size != 24 || memcmp(kdata.data,
- "\x1F\xA6\x8B\x0A\x81\x12\xB4\x47\xAE\xF3\x4B\xD8\xFB\x5A\x7B\x82\x9D\x3E\x86\x23\x71\xD2\xCF\xE5", 24) != 0) {
- fprintf(stderr, "Wrapped data do not match.\n");
-
- fprintf(stderr, "Data[%d]: ",(int) kdata.data_size);
- for(i=0;i<kdata.data_size;i++)
- fprintf(stderr, "%.2x:", data[i]);
- fprintf(stderr, "\n");
- return 1;
- }
-
-
-
-
- /* test unwrapping */
- fprintf(stdout, "\tKey Unwrap test...\n");
-
- /* reset key2 */
- if (ioctl(cfd, NCRIO_KEY_DEINIT, &key2)) {
- perror("ioctl(NCRIO_KEY_DEINIT)");
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_KEY_INIT, &key2)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- memset(&kwrap, 0, sizeof(kwrap));
- kwrap.algorithm = NCR_WALG_AES_RFC3394;
- kwrap.keytowrap = key2;
- kwrap.key.key = key;
- kwrap.data = kdata.desc;
-
- if (ioctl(cfd, NCRIO_KEY_UNWRAP, &kwrap)) {
- perror("ioctl(NCRIO_KEY_UNWRAP)");
- return 1;
- }
-
- /* now export the unwrapped */
-#if 0
- /* this cannot be performed like that, because unwrap
- * always sets keys as unexportable. Maybe we can implement
- * a data comparison ioctl().
- */
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = key2;
- keydata.data = kdata.desc;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- if (kdata.data_size != 16 || memcmp(kdata.data, DKEY, 16) != 0) {
- fprintf(stderr, "Unwrapped data do not match.\n");
- fprintf(stderr, "Data[%d]: ", (int) kdata.data_size);
- for(i=0;i<kdata.data_size;i++)
- fprintf(stderr, "%.2x:", data[i]);
- fprintf(stderr, "\n");
- return 1;
- }
-#endif
-
- return 0;
-
-}
-
-static int
-test_ncr_store_wrap_key(int cfd)
-{
- int i;
- struct ncr_data_init_st dinit;
- ncr_key_t key2;
- struct ncr_key_data_st keydata;
- struct ncr_data_st kdata;
- struct ncr_key_storage_wrap_st kwrap;
- uint8_t data[DATA_SIZE];
- int dd;
-
- fprintf(stdout, "Tests on Key storage:\n");
-
- /* test 1: generate a key in userspace import it
- * to kernel via data and export it.
- */
-
- fprintf(stdout, "\tKey Storage wrap test...\n");
-
- memset(&dinit, 0, sizeof(dinit));
- dinit.max_object_size = DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- dd = dinit.desc;
-
-#define DKEY "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF"
- /* now key data */
- kdata.data = DKEY;
- kdata.data_size = 16;
- kdata.desc = dd;
-
- if (ioctl(cfd, NCRIO_DATA_SET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_SET)");
- return 1;
- }
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key2)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'b';
- keydata.key_id[2] = 'a';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE|NCR_KEY_FLAG_WRAPPABLE;
-
- keydata.key = key2;
- keydata.data = dd;
-
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* now try wrapping key2 using key */
- memset(&kwrap, 0, sizeof(kwrap));
- kwrap.keytowrap = key2;
- kwrap.data = dd;
-
- if (ioctl(cfd, NCRIO_KEY_STORAGE_WRAP, &kwrap)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_STORAGE_WRAP)");
- return 1;
- }
-
- /* test unwrapping */
- fprintf(stdout, "\tKey Storage Unwrap test...\n");
-
- /* reset key2 */
- if (ioctl(cfd, NCRIO_KEY_DEINIT, &key2)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_DEINIT)");
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_KEY_INIT, &key2)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- memset(&kwrap, 0, sizeof(kwrap));
- kwrap.keytowrap = key2;
- kwrap.data = dd;
-
- if (ioctl(cfd, NCRIO_KEY_STORAGE_UNWRAP, &kwrap)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_STORAGE_UNWRAP)");
- return 1;
- }
-
- /* now export the unwrapped */
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = key2;
- keydata.data = dd;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- kdata.data = data;
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- if (kdata.data_size != 16 || memcmp(kdata.data, DKEY, 16) != 0) {
- fprintf(stderr, "Unwrapped data do not match.\n");
- fprintf(stderr, "Data[%d]: ", (int) kdata.data_size);
- for(i=0;i<kdata.data_size;i++)
- fprintf(stderr, "%.2x:", data[i]);
- fprintf(stderr, "\n");
- return 1;
- }
-
- return 0;
-
-}
-
-struct aes_vectors_st {
- const uint8_t* key;
- const uint8_t* plaintext;
- const uint8_t* ciphertext;
-} aes_vectors[] = {
- {
- .key = (uint8_t*)"\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .plaintext = (uint8_t*)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .ciphertext = (uint8_t*)"\x4b\xc3\xf8\x83\x45\x0c\x11\x3c\x64\xca\x42\xe1\x11\x2a\x9e\x87",
- },
- {
- .key = (uint8_t*)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .plaintext = (uint8_t*)"\xf3\x44\x81\xec\x3c\xc6\x27\xba\xcd\x5d\xc3\xfb\x08\xf2\x73\xe6",
- .ciphertext = (uint8_t*)"\x03\x36\x76\x3e\x96\x6d\x92\x59\x5a\x56\x7c\xc9\xce\x53\x7f\x5e",
- },
- {
- .key = (uint8_t*)"\x10\xa5\x88\x69\xd7\x4b\xe5\xa3\x74\xcf\x86\x7c\xfb\x47\x38\x59",
- .plaintext = (uint8_t*)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .ciphertext = (uint8_t*)"\x6d\x25\x1e\x69\x44\xb0\x51\xe0\x4e\xaa\x6f\xb4\xdb\xf7\x84\x65",
- },
- {
- .key = (uint8_t*)"\xca\xea\x65\xcd\xbb\x75\xe9\x16\x9e\xcd\x22\xeb\xe6\xe5\x46\x75",
- .plaintext = (uint8_t*)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .ciphertext = (uint8_t*)"\x6e\x29\x20\x11\x90\x15\x2d\xf4\xee\x05\x81\x39\xde\xf6\x10\xbb",
- },
- {
- .key = (uint8_t*)"\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xfe",
- .plaintext = (uint8_t*)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- .ciphertext = (uint8_t*)"\x9b\xa4\xa9\x14\x3f\x4e\x5d\x40\x48\x52\x1c\x4f\x88\x77\xd8\x8e",
- },
-};
-
-/* AES cipher */
-static int
-test_ncr_aes(int cfd)
-{
- struct ncr_data_init_st dinit;
- ncr_key_t key;
- struct ncr_key_data_st keydata;
- struct ncr_data_st kdata;
- ncr_data_t dd, dd2;
- uint8_t data[KEY_DATA_SIZE];
- int i, j;
- struct ncr_session_once_op_st nop;
-
- dinit.max_object_size = KEY_DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = NULL;
- dinit.initial_data_size = 0;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- dd = dinit.desc;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- dd2 = dinit.desc;
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'a';
- keydata.key_id[2] = 'b';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE;
-
-
- fprintf(stdout, "Tests on AES Encryption\n");
- for (i=0;i<sizeof(aes_vectors)/sizeof(aes_vectors[0]);i++) {
-
- /* import key */
- kdata.data = (void*)aes_vectors[i].key;
- kdata.data_size = 16;
- kdata.desc = dd;
-
- if (ioctl(cfd, NCRIO_DATA_SET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_SET)");
- return 1;
- }
-
- keydata.key = key;
- keydata.data = dd;
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
- /* import data */
-
- kdata.data = (void*)aes_vectors[i].plaintext;
- kdata.data_size = 16;
- kdata.desc = dd;
-
- if (ioctl(cfd, NCRIO_DATA_SET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_SET)");
- return 1;
- }
-
- /* encrypt */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = NCR_ALG_AES_ECB;
- nop.init.params.key = key;
- nop.init.op = NCR_OP_ENCRYPT;
- nop.op.data.cipher.plaintext = dd;
- nop.op.data.cipher.ciphertext = dd2;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- /* verify */
- kdata.desc = dd2;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- if (kdata.data_size != 16 || memcmp(kdata.data, aes_vectors[i].ciphertext, 16) != 0) {
- fprintf(stderr, "AES test vector %d failed!\n", i);
-
- fprintf(stderr, "Cipher[%d]: ", (int)kdata.data_size);
- for(j=0;j<kdata.data_size;j++)
- fprintf(stderr, "%.2x:", (int)data[j]);
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Expected[%d]: ", 16);
- for(j=0;j<16;j++)
- fprintf(stderr, "%.2x:", (int)aes_vectors[i].ciphertext[j]);
- fprintf(stderr, "\n");
- return 1;
- }
- }
-
- fprintf(stdout, "Tests on AES Decryption\n");
- for (i=0;i<sizeof(aes_vectors)/sizeof(aes_vectors[0]);i++) {
-
- /* import key */
- kdata.data = (void*)aes_vectors[i].key;
- kdata.data_size = 16;
- kdata.desc = dd;
-
- if (ioctl(cfd, NCRIO_DATA_SET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_SET)");
- return 1;
- }
-
- keydata.key = key;
- keydata.data = dd;
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* import ciphertext */
-
- kdata.data = (void*)aes_vectors[i].ciphertext;
- kdata.data_size = 16;
- kdata.desc = dd;
-
- if (ioctl(cfd, NCRIO_DATA_SET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_SET)");
- return 1;
- }
-
- /* decrypt */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = NCR_ALG_AES_ECB;
- nop.init.params.key = key;
- nop.init.op = NCR_OP_DECRYPT;
- nop.op.data.cipher.ciphertext = dd;
- nop.op.data.cipher.plaintext = dd2;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- /* verify */
- kdata.desc = dd2;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- if (kdata.data_size != 16 || memcmp(kdata.data, aes_vectors[i].plaintext, 16) != 0) {
- fprintf(stderr, "AES test vector %d failed!\n", i);
-
- fprintf(stderr, "Plain[%d]: ", (int)kdata.data_size);
- for(j=0;j<kdata.data_size;j++)
- fprintf(stderr, "%.2x:", (int)data[j]);
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Expected[%d]: ", 16);
- for(j=0;j<16;j++)
- fprintf(stderr, "%.2x:", (int)aes_vectors[i].plaintext[j]);
- fprintf(stderr, "\n");
- return 1;
- }
- }
-
-
- fprintf(stdout, "\n");
-
- return 0;
-
-}
-
-struct hash_vectors_st {
- const char* name;
- ncr_algorithm_t algorithm;
- const uint8_t* key; /* if hmac */
- int key_size;
- const uint8_t* plaintext;
- int plaintext_size;
- const uint8_t* output;
- int output_size;
- ncr_crypto_op_t op;
-} hash_vectors[] = {
- {
- .name = "SHA1",
- .algorithm = NCR_ALG_SHA1,
- .key = NULL,
- .plaintext = (uint8_t*)"what do ya want for nothing?",
- .plaintext_size = sizeof("what do ya want for nothing?")-1,
- .output = (uint8_t*)"\x8f\x82\x03\x94\xf9\x53\x35\x18\x20\x45\xda\x24\xf3\x4d\xe5\x2b\xf8\xbc\x34\x32",
- .output_size = 20,
- .op = NCR_OP_DIGEST,
- },
- {
- .name = "HMAC-MD5",
- .algorithm = NCR_ALG_HMAC_MD5,
- .key = (uint8_t*)"Jefe",
- .key_size = 4,
- .plaintext = (uint8_t*)"what do ya want for nothing?",
- .plaintext_size = sizeof("what do ya want for nothing?")-1,
- .output = (uint8_t*)"\x75\x0c\x78\x3e\x6a\xb0\xb5\x03\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
- .output_size = 16,
- .op = NCR_OP_SIGN,
- },
- /* from rfc4231 */
- {
- .name = "HMAC-SHA224",
- .algorithm = NCR_ALG_HMAC_SHA2_224,
- .key = (uint8_t*)"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
- .key_size = 20,
- .plaintext = (uint8_t*)"Hi There",
- .plaintext_size = sizeof("Hi There")-1,
- .output = (uint8_t*)"\x89\x6f\xb1\x12\x8a\xbb\xdf\x19\x68\x32\x10\x7c\xd4\x9d\xf3\x3f\x47\xb4\xb1\x16\x99\x12\xba\x4f\x53\x68\x4b\x22",
- .output_size = 28,
- .op = NCR_OP_SIGN,
- },
- {
- .name = "HMAC-SHA256",
- .algorithm = NCR_ALG_HMAC_SHA2_256,
- .key = (uint8_t*)"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
- .key_size = 20,
- .plaintext = (uint8_t*)"Hi There",
- .plaintext_size = sizeof("Hi There")-1,
- .output = (uint8_t*)"\xb0\x34\x4c\x61\xd8\xdb\x38\x53\x5c\xa8\xaf\xce\xaf\x0b\xf1\x2b\x88\x1d\xc2\x00\xc9\x83\x3d\xa7\x26\xe9\x37\x6c\x2e\x32\xcf\xf7",
- .output_size = 32,
- .op = NCR_OP_SIGN,
- },
- {
- .name = "HMAC-SHA384",
- .algorithm = NCR_ALG_HMAC_SHA2_384,
- .key = (uint8_t*)"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
- .key_size = 20,
- .plaintext = (uint8_t*)"Hi There",
- .plaintext_size = sizeof("Hi There")-1,
- .output = (uint8_t*)"\xaf\xd0\x39\x44\xd8\x48\x95\x62\x6b\x08\x25\xf4\xab\x46\x90\x7f\x15\xf9\xda\xdb\xe4\x10\x1e\xc6\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c\xfa\xea\x9e\xa9\x07\x6e\xde\x7f\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
- .output_size = 48,
- .op = NCR_OP_SIGN,
- },
- {
- .name = "HMAC-SHA512",
- .algorithm = NCR_ALG_HMAC_SHA2_512,
- .key = (uint8_t*)"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
- .key_size = 20,
- .plaintext = (uint8_t*)"Hi There",
- .plaintext_size = sizeof("Hi There")-1,
- .output = (uint8_t*)"\x87\xaa\x7c\xde\xa5\xef\x61\x9d\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0\x23\x79\xf4\xe2\xce\x4e\xc2\x78\x7a\xd0\xb3\x05\x45\xe1\x7c\xde\xda\xa8\x33\xb7\xd6\xb8\xa7\x02\x03\x8b\x27\x4e\xae\xa3\xf4\xe4\xbe\x9d\x91\x4e\xeb\x61\xf1\x70\x2e\x69\x6c\x20\x3a\x12\x68\x54",
- .output_size = 64,
- .op = NCR_OP_SIGN,
- },
-};
-
-#define HASH_DATA_SIZE 64
-
-/* SHA1 and other hashes */
-static int
-test_ncr_hash(int cfd)
-{
- struct ncr_data_init_st dinit;
- ncr_key_t key;
- struct ncr_key_data_st keydata;
- struct ncr_data_st kdata;
- ncr_data_t dd, dd2;
- uint8_t data[HASH_DATA_SIZE];
- int i, j;
- struct ncr_session_once_op_st nop;
-
- dinit.max_object_size = HASH_DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = NULL;
- dinit.initial_data_size = 0;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- dd = dinit.desc;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- dd2 = dinit.desc;
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- keydata.key_id[0] = 'a';
- keydata.key_id[2] = 'b';
- keydata.key_id_size = 2;
- keydata.type = NCR_KEY_TYPE_SECRET;
- keydata.algorithm = NCR_ALG_AES_CBC;
- keydata.flags = NCR_KEY_FLAG_EXPORTABLE;
-
-
- fprintf(stdout, "Tests on Hashes\n");
- for (i=0;i<sizeof(hash_vectors)/sizeof(hash_vectors[0]);i++) {
-
- fprintf(stdout, "\t%s:\n", hash_vectors[i].name);
- /* import key */
- if (hash_vectors[i].key != NULL) {
- kdata.data = (void*)hash_vectors[i].key;
- kdata.data_size = hash_vectors[i].key_size;
- kdata.desc = dd;
-
- if (ioctl(cfd, NCRIO_DATA_SET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_SET)");
- return 1;
- }
-
- keydata.key = key;
- keydata.data = dd;
- if (ioctl(cfd, NCRIO_KEY_IMPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
- }
- /* import data */
-
- kdata.data = (void*)hash_vectors[i].plaintext;
- kdata.data_size = hash_vectors[i].plaintext_size;
- kdata.desc = dd;
-
- if (ioctl(cfd, NCRIO_DATA_SET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_SET)");
- return 1;
- }
-
- /* encrypt */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = hash_vectors[i].algorithm;
- if (hash_vectors[i].key != NULL)
- nop.init.params.key = key;
- nop.init.op = hash_vectors[i].op;
- nop.op.data.sign.text = dd;
- nop.op.data.sign.output = dd2;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- /* verify */
- memset(&kdata, 0, sizeof(kdata));
- kdata.desc = dd2;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- if (kdata.data_size != hash_vectors[i].output_size ||
- memcmp(kdata.data, hash_vectors[i].output, hash_vectors[i].output_size) != 0) {
- fprintf(stderr, "HASH test vector %d failed!\n", i);
-
- fprintf(stderr, "Output[%d]: ", (int)kdata.data_size);
- for(j=0;j<kdata.data_size;j++)
- fprintf(stderr, "%.2x:", (int)data[j]);
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Expected[%d]: ", hash_vectors[i].output_size);
- for(j=0;j<hash_vectors[i].output_size;j++)
- fprintf(stderr, "%.2x:", (int)hash_vectors[i].output[j]);
- fprintf(stderr, "\n");
- return 1;
- }
- }
-
- fprintf(stdout, "\n");
-
- return 0;
-
-}
-
-
-int
-main()
-{
- int fd = -1;
-
- /* Open the crypto device */
- fd = open("/dev/crypto", O_RDWR, 0);
- if (fd < 0) {
- perror("open(/dev/crypto)");
- return 1;
- }
-
- /* Run the test itself */
- if (test_ncr_data(fd))
- return 1;
-
- /* Close the original descriptor */
- if (close(fd)) {
- perror("close(fd)");
- return 1;
- }
-
- /* actually test if the initial close
- * will really delete all used lists */
-
- fd = open("/dev/crypto", O_RDWR, 0);
- if (fd < 0) {
- perror("open(/dev/crypto)");
- return 1;
- }
- if (test_ncr_key(fd))
- return 1;
-
- if (test_ncr_aes(fd))
- return 1;
-
- if (test_ncr_hash(fd))
- return 1;
-
- if (test_ncr_wrap_key(fd))
- return 1;
-
- if (test_ncr_store_wrap_key(fd))
- return 1;
-
- /* Close the original descriptor */
- if (close(fd)) {
- perror("close(fd)");
- return 1;
- }
-
- return 0;
-}
diff --git a/examples/pk.c b/examples/pk.c
deleted file mode 100644
index 1f3d3c1d10a..00000000000
--- a/examples/pk.c
+++ /dev/null
@@ -1,875 +0,0 @@
-/*
- * Demo on how to use /dev/crypto device for HMAC.
- *
- * Placed under public domain.
- *
- */
-#include <stdio.h>
-#include <string.h>
-#include <unistd.h>
-#include <fcntl.h>
-#include <time.h>
-#include <sys/ioctl.h>
-#include <sys/types.h>
-#include <sys/stat.h>
-#include "../ncr.h"
-#include <stdlib.h>
-#include <gnutls/gnutls.h>
-#include <gnutls/x509.h>
-#if GNUTLS_VERSION_NUMBER >= 0x020b00
-# include <gnutls/abstract.h>
-#endif
-
-#define DATA_SIZE 4096
-
-static void
-print_hex_datum (gnutls_datum_t * dat)
-{
- unsigned int j;
-#define SPACE "\t"
- fprintf (stdout, "\n" SPACE);
- for (j = 0; j < dat->size; j++)
- {
- fprintf (stdout, "%.2x:", (unsigned char) dat->data[j]);
- if ((j + 1) % 15 == 0)
- fprintf (stdout, "\n" SPACE);
- }
- fprintf (stdout, "\n");
-}
-
-static void
-print_dsa_pkey (gnutls_datum_t * x, gnutls_datum_t * y, gnutls_datum_t * p,
- gnutls_datum_t * q, gnutls_datum_t * g)
-{
- if (x)
- {
- fprintf (stdout, "private key:");
- print_hex_datum (x);
- }
- fprintf (stdout, "public key:");
- print_hex_datum (y);
- fprintf (stdout, "p:");
- print_hex_datum (p);
- fprintf (stdout, "q:");
- print_hex_datum (q);
- fprintf (stdout, "g:");
- print_hex_datum (g);
-}
-
-static void
-print_rsa_pkey (gnutls_datum_t * m, gnutls_datum_t * e, gnutls_datum_t * d,
- gnutls_datum_t * p, gnutls_datum_t * q, gnutls_datum_t * u,
- gnutls_datum_t * exp1, gnutls_datum_t *exp2)
-{
- fprintf (stdout, "modulus:");
- print_hex_datum (m);
- fprintf (stdout, "public exponent:");
- print_hex_datum (e);
- if (d)
- {
- fprintf (stdout, "private exponent:");
- print_hex_datum (d);
- fprintf (stdout, "prime1:");
- print_hex_datum (p);
- fprintf (stdout, "prime2:");
- print_hex_datum (q);
- fprintf (stdout, "coefficient:");
- print_hex_datum (u);
- if (exp1 && exp2)
- {
- fprintf (stdout, "exp1:");
- print_hex_datum (exp1);
- fprintf (stdout, "exp2:");
- print_hex_datum (exp2);
- }
- }
-}
-
-static const char *
-raw_to_string (const unsigned char *raw, size_t raw_size)
-{
- static char buf[1024];
- size_t i;
- if (raw_size == 0)
- return NULL;
-
- if (raw_size * 3 + 1 >= sizeof (buf))
- return NULL;
-
- for (i = 0; i < raw_size; i++) {
- sprintf (&(buf[i * 3]), "%02X%s", raw[i],
- (i == raw_size - 1) ? "" : ":");
- }
- buf[sizeof (buf) - 1] = '\0';
-
- return buf;
-}
-
-int privkey_info (void* data, int data_size, int verbose)
-{
- gnutls_x509_privkey_t key;
- size_t size;
- int ret;
- gnutls_datum_t der;
- unsigned char buffer[5*1024];
- const char *cprint;
-
- ret = gnutls_x509_privkey_init (&key);
- if (ret < 0) {
- fprintf(stderr, "error in privkey_init\n");
- return 1;
- }
-
- der.data = data;
- der.size = data_size;
-
- ret = gnutls_x509_privkey_import (key, &der, GNUTLS_X509_FMT_DER);
- if (ret < 0) {
- fprintf(stderr, "unable to import privkey\n");
- return 1;
- }
-
- if (verbose > 0) {
- /* Public key algorithm
- */
- fprintf (stdout, "Public Key Info:\n");
- ret = gnutls_x509_privkey_get_pk_algorithm (key);
-
- fprintf (stdout, "\tPublic Key Algorithm: ");
- cprint = gnutls_pk_algorithm_get_name (ret);
- fprintf (stdout, "%s\n", cprint ? cprint : "Unknown");
-
- /* Print the raw public and private keys
- */
- if (ret == GNUTLS_PK_RSA) {
- gnutls_datum_t m, e, d, p, q, u, exp1={NULL,0}, exp2={NULL,0};
-
-#if GNUTLS_VERSION_NUMBER >= 0x020b00
- ret = gnutls_x509_privkey_export_rsa_raw2 (key, &m, &e, &d, &p, &q, &u, &exp1, &exp2);
-#else
- ret = gnutls_x509_privkey_export_rsa_raw (key, &m, &e, &d, &p, &q, &u);
-#endif
- if (ret < 0)
- fprintf (stderr, "Error in key RSA data export: %s\n",
- gnutls_strerror (ret));
- else {
- print_rsa_pkey (&m, &e, &d, &p, &q, &u, &exp1, &exp2);
- gnutls_free (m.data);
- gnutls_free (e.data);
- gnutls_free (d.data);
- gnutls_free (p.data);
- gnutls_free (q.data);
- gnutls_free (u.data);
- gnutls_free (exp1.data);
- gnutls_free (exp2.data);
- }
- } else if (ret == GNUTLS_PK_DSA) {
- gnutls_datum_t p, q, g, y, x;
-
- ret = gnutls_x509_privkey_export_dsa_raw (key, &p, &q, &g, &y, &x);
- if (ret < 0)
- fprintf (stderr, "Error in key DSA data export: %s\n",
- gnutls_strerror (ret));
- else {
- print_dsa_pkey (&x, &y, &p, &q, &g);
- gnutls_free (x.data);
- gnutls_free (y.data);
- gnutls_free (p.data);
- gnutls_free (q.data);
- gnutls_free (g.data);
- }
- }
-
- fprintf (stdout, "\n");
-
- size = sizeof (buffer);
- if ((ret = gnutls_x509_privkey_get_key_id (key, 0, buffer, &size)) < 0) {
- fprintf (stderr, "Error in key id calculation: %s\n",
- gnutls_strerror (ret));
- } else {
- fprintf (stdout, "Public Key ID: %s\n", raw_to_string (buffer, size));
- }
-
- size = sizeof (buffer);
- ret = gnutls_x509_privkey_export (key, GNUTLS_X509_FMT_PEM, buffer, &size);
- if (ret < 0) {
- fprintf(stderr, "Error in privkey_export\n");
- return 1;
- }
-
- fprintf (stdout, "\n%s\n", buffer);
- }
-
- gnutls_x509_privkey_deinit (key);
-
- return 0;
-}
-
-
-
-int pubkey_info(void* data, int data_size, int verbose)
-{
-#if GNUTLS_VERSION_NUMBER >= 0x020b00
- gnutls_pubkey_t key;
- size_t size;
- int ret;
- gnutls_datum_t der;
- unsigned char buffer[5*1024];
- const char *cprint;
-
- ret = gnutls_pubkey_init (&key);
- if (ret < 0) {
- fprintf(stderr, "error in pubkey_init\n");
- return 1;
- }
-
- der.data = data;
- der.size = data_size;
-
- ret = gnutls_pubkey_import (key, &der, GNUTLS_X509_FMT_DER);
- if (ret < 0) {
- fprintf(stderr, "unable to import pubkey\n");
- return 1;
- }
-
- if (verbose > 0) {
- /* Public key algorithm
- */
- fprintf (stdout, "Public Key Info:\n");
- ret = gnutls_pubkey_get_pk_algorithm (key, NULL);
-
- fprintf (stdout, "\tPublic Key Algorithm: ");
- cprint = gnutls_pk_algorithm_get_name (ret);
- fprintf (stdout, "%s\n", cprint ? cprint : "Unknown");
-
- /* Print the raw public and private keys
- */
- if (ret == GNUTLS_PK_RSA) {
- gnutls_datum_t m, e;
-
- ret = gnutls_pubkey_get_pk_rsa_raw (key, &m, &e);
- if (ret < 0)
- fprintf (stderr, "Error in key RSA data export: %s\n",
- gnutls_strerror (ret));
- else {
- print_rsa_pkey (&m, &e, NULL, NULL, NULL, NULL, NULL, NULL);
- gnutls_free (m.data);
- gnutls_free (e.data);
- }
- } else if (ret == GNUTLS_PK_DSA) {
- gnutls_datum_t p, q, g, y;
-
- ret = gnutls_pubkey_get_pk_dsa_raw (key, &p, &q, &g, &y);
- if (ret < 0)
- fprintf (stderr, "Error in key DSA data export: %s\n",
- gnutls_strerror (ret));
- else {
- print_dsa_pkey (NULL, &y, &p, &q, &g);
- gnutls_free (y.data);
- gnutls_free (p.data);
- gnutls_free (q.data);
- gnutls_free (g.data);
- }
- }
-
- fprintf (stdout, "\n");
-
- size = sizeof (buffer);
- if ((ret = gnutls_pubkey_get_key_id (key, 0, buffer, &size)) < 0) {
- fprintf (stderr, "Error in key id calculation: %s\n",
- gnutls_strerror (ret));
- } else {
- fprintf (stdout, "Public Key ID: %s\n", raw_to_string (buffer, size));
- }
-
- size = sizeof (buffer);
- ret = gnutls_pubkey_export (key, GNUTLS_X509_FMT_PEM, buffer, &size);
- if (ret < 0) {
- fprintf(stderr, "Error in privkey_export\n");
- return 1;
- }
-
- fprintf (stdout, "\n%s\n", buffer);
- }
-
- gnutls_pubkey_deinit (key);
-#endif
- return 0;
-}
-
-static int data_get(int cfd, ncr_data_t dd, void* data, size_t data_size)
-{
-struct ncr_data_st kdata;
-
- memset(&kdata, 0, sizeof(kdata));
- kdata.desc = dd;
- kdata.data = data;
- kdata.data_size = data_size;
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return -1;
- }
-
- return 0;
-}
-
-#define RSA_ENCRYPT_SIZE 32
-
-static int rsa_key_encrypt(int cfd, ncr_key_t privkey, ncr_key_t pubkey, int oaep)
-{
- struct ncr_data_init_st dinit;
- ncr_data_t datad;
- ncr_data_t encd;
- struct ncr_session_once_op_st nop;
- uint8_t data[DATA_SIZE];
- uint8_t vdata[RSA_ENCRYPT_SIZE];
- int ret;
-
- fprintf(stdout, "Tests on RSA (%s) key encryption:", (oaep!=0)?"OAEP":"PKCS V1.5");
- fflush(stdout);
-
- memset(data, 0x3, sizeof(data));
- memset(vdata, 0x0, sizeof(vdata));
-
- /* data to sign */
- memset(&dinit, 0, sizeof(dinit));
- dinit.max_object_size = DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = data;
- dinit.initial_data_size = RSA_ENCRYPT_SIZE;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- datad = dinit.desc;
-
- memset(&dinit, 0, sizeof(dinit));
- dinit.max_object_size = DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- encd = dinit.desc;
-
- /* do encryption */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = NCR_ALG_RSA;
- nop.init.params.key = pubkey;
- if (oaep) {
- nop.init.params.params.pk.type = RSA_PKCS1_OAEP;
- nop.init.params.params.pk.oaep_hash = NCR_ALG_SHA1;
- } else {
- nop.init.params.params.pk.type = RSA_PKCS1_V1_5;
- }
- nop.init.op = NCR_OP_ENCRYPT;
- nop.op.data.cipher.plaintext = datad;
- nop.op.data.cipher.ciphertext = encd;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- /* decrypt data */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = NCR_ALG_RSA;
- nop.init.params.key = privkey;
- nop.init.op = NCR_OP_DECRYPT;
- if (oaep) {
- nop.init.params.params.pk.type = RSA_PKCS1_OAEP;
- nop.init.params.params.pk.oaep_hash = NCR_ALG_SHA1;
- } else {
- nop.init.params.params.pk.type = RSA_PKCS1_V1_5;
- }
- nop.op.data.cipher.plaintext = encd;
- nop.op.data.cipher.ciphertext = encd;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- ret = data_get(cfd, encd, vdata, sizeof(vdata));
- if (ret < 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- return 1;
- }
-
- if (memcmp(vdata, data, sizeof(vdata)) != 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- fprintf(stderr, "Decrypted data do not match!\n");
- return 1;
- }
-
- fprintf(stdout, " Success\n");
-
- return 0;
-
-}
-
-static int rsa_key_sign_verify(int cfd, ncr_key_t privkey, ncr_key_t pubkey, int pss)
-{
- struct ncr_data_init_st dinit;
- ncr_data_t datad;
- ncr_data_t signd;
- struct ncr_session_once_op_st nop;
- uint8_t data[DATA_SIZE];
-
- fprintf(stdout, "Tests on RSA (%s) key signature:", (pss!=0)?"PSS":"PKCS V1.5");
- fflush(stdout);
-
- memset(data, 0x3, sizeof(data));
-
- /* data to sign */
- memset(&dinit, 0, sizeof(dinit));
- dinit.max_object_size = DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = data;
- dinit.initial_data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- datad = dinit.desc;
-
- memset(&dinit, 0, sizeof(dinit));
- dinit.max_object_size = DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- signd = dinit.desc;
-
- /* sign datad */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = NCR_ALG_RSA;
- nop.init.params.key = privkey;
- nop.init.params.params.pk.type = (pss!=0)?RSA_PKCS1_PSS:RSA_PKCS1_V1_5;
- nop.init.params.params.pk.sign_hash = NCR_ALG_SHA1;
-
- nop.init.op = NCR_OP_SIGN;
- nop.op.data.sign.text = datad;
- nop.op.data.sign.output = signd;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- /* verify signature */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = NCR_ALG_RSA;
- nop.init.params.key = pubkey;
- nop.init.params.params.pk.type = (pss!=0)?RSA_PKCS1_PSS:RSA_PKCS1_V1_5;
- nop.init.params.params.pk.sign_hash = NCR_ALG_SHA1;
-
- nop.init.op = NCR_OP_VERIFY;
- nop.op.data.verify.text = datad;
- nop.op.data.verify.signature = signd;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- fprintf(stdout, " Success\n");
-
- return 0;
-
-}
-
-static int dsa_key_sign_verify(int cfd, ncr_key_t privkey, ncr_key_t pubkey)
-{
- struct ncr_data_init_st dinit;
- ncr_data_t datad;
- ncr_data_t signd;
- struct ncr_session_once_op_st nop;
- uint8_t data[DATA_SIZE];
-
- fprintf(stdout, "Tests on DSA key signature:");
- fflush(stdout);
-
- memset(data, 0x3, sizeof(data));
-
- /* data to sign */
- memset(&dinit, 0, sizeof(dinit));
- dinit.max_object_size = DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = data;
- dinit.initial_data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- datad = dinit.desc;
-
- memset(&dinit, 0, sizeof(dinit));
- dinit.max_object_size = DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- signd = dinit.desc;
-
- /* sign datad */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = NCR_ALG_DSA;
- nop.init.params.key = privkey;
- nop.init.params.params.pk.sign_hash = NCR_ALG_SHA1;
-
- nop.init.op = NCR_OP_SIGN;
- nop.op.data.sign.text = datad;
- nop.op.data.sign.output = signd;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- /* verify signature */
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = NCR_ALG_DSA;
- nop.init.params.key = pubkey;
- nop.init.params.params.pk.sign_hash = NCR_ALG_SHA1;
-
- nop.init.op = NCR_OP_VERIFY;
- nop.op.data.verify.text = datad;
- nop.op.data.verify.signature = signd;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- fprintf(stdout, " Success\n");
-
- return 0;
-
-}
-
-
-static int test_ncr_rsa(int cfd)
-{
- int ret;
- struct ncr_data_init_st dinit;
- struct ncr_key_generate_st kgen;
- ncr_key_t pubkey, privkey;
- struct ncr_key_data_st keydata;
- struct ncr_data_st kdata;
- uint8_t data[DATA_SIZE];
-
- fprintf(stdout, "Tests on RSA key generation:");
- fflush(stdout);
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &privkey)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_KEY_INIT, &pubkey)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- memset(&kgen, 0, sizeof(kgen));
- kgen.desc = privkey;
- kgen.desc2 = pubkey;
- kgen.params.algorithm = NCR_ALG_RSA;
- kgen.params.keyflags = NCR_KEY_FLAG_EXPORTABLE|NCR_KEY_FLAG_WRAPPABLE;
- kgen.params.params.rsa.bits = 1024;
-
- if (ioctl(cfd, NCRIO_KEY_GENERATE_PAIR, &kgen)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_GENERATE_PAIR)");
- return 1;
- }
-
- /* export the private key */
- dinit.max_object_size = DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = NULL;
- dinit.initial_data_size = 0;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = privkey;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_EXPORT)");
- return 1;
- }
-
- /* now read data */
- memset(data, 0, sizeof(data));
-
- kdata.desc = dinit.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- ret = privkey_info(kdata.data, kdata.data_size, 0);
- if (ret != 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- return 1;
- }
-
- /* export the public key */
-
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = pubkey;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* now read data */
- memset(data, 0, sizeof(data));
-
- kdata.desc = dinit.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- ret = pubkey_info(kdata.data, kdata.data_size, 0);
- if (ret != 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- return 1;
- }
-
- fprintf(stdout, " Success\n");
-
- ret = rsa_key_sign_verify(cfd, privkey, pubkey, 0);
- if (ret != 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- return 1;
- }
-
- ret = rsa_key_sign_verify(cfd, privkey, pubkey, 1);
- if (ret != 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- return 1;
- }
-
- ret = rsa_key_encrypt(cfd, privkey, pubkey, 0);
- if (ret != 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- return 1;
- }
-
- ret = rsa_key_encrypt(cfd, privkey, pubkey, 1);
- if (ret != 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- return 1;
- }
-
- return 0;
-
-}
-
-static int test_ncr_dsa(int cfd)
-{
- int ret;
- struct ncr_data_init_st dinit;
- struct ncr_key_generate_st kgen;
- ncr_key_t pubkey, privkey;
- struct ncr_key_data_st keydata;
- struct ncr_data_st kdata;
- uint8_t data[DATA_SIZE];
-
- fprintf(stdout, "Tests on DSA key generation:");
- fflush(stdout);
-
- /* convert it to key */
- if (ioctl(cfd, NCRIO_KEY_INIT, &privkey)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- if (ioctl(cfd, NCRIO_KEY_INIT, &pubkey)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- memset(&kgen, 0, sizeof(kgen));
- kgen.desc = privkey;
- kgen.desc2 = pubkey;
- kgen.params.algorithm = NCR_ALG_DSA;
- kgen.params.keyflags = NCR_KEY_FLAG_EXPORTABLE|NCR_KEY_FLAG_WRAPPABLE;
- kgen.params.params.dsa.q_bits = 160;
- kgen.params.params.dsa.p_bits = 1024;
-
- if (ioctl(cfd, NCRIO_KEY_GENERATE_PAIR, &kgen)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_GENERATE_PAIR)");
- return 1;
- }
-
- /* export the private key */
- dinit.max_object_size = DATA_SIZE;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = NULL;
- dinit.initial_data_size = 0;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = privkey;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_EXPORT)");
- return 1;
- }
-
- /* now read data */
- memset(data, 0, sizeof(data));
-
- kdata.desc = dinit.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- ret = privkey_info(kdata.data, kdata.data_size, 0);
- if (ret != 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- return 1;
- }
-
- /* export the public key */
-
- memset(&keydata, 0, sizeof(keydata));
- keydata.key = pubkey;
- keydata.data = dinit.desc;
-
- if (ioctl(cfd, NCRIO_KEY_EXPORT, &keydata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
- /* now read data */
- memset(data, 0, sizeof(data));
-
- kdata.desc = dinit.desc;
- kdata.data = data;
- kdata.data_size = sizeof(data);
-
- if (ioctl(cfd, NCRIO_DATA_GET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_GET)");
- return 1;
- }
-
- ret = pubkey_info(kdata.data, kdata.data_size, 0);
- if (ret != 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- return 1;
- }
-
- fprintf(stdout, " Success\n");
-
- ret = dsa_key_sign_verify(cfd, privkey, pubkey);
- if (ret != 0) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- return 1;
- }
-
- return 0;
-
-}
-
-
-int
-main()
-{
- int fd = -1;
-
- gnutls_global_init();
-
- /* actually test if the initial close
- * will really delete all used lists */
-
- fd = open("/dev/crypto", O_RDWR, 0);
- if (fd < 0) {
- perror("open(/dev/crypto)");
- return 1;
- }
-
- if (test_ncr_rsa(fd))
- return 1;
-
- if (test_ncr_dsa(fd))
- return 1;
-
- /* Close the original descriptor */
- if (close(fd)) {
- perror("close(fd)");
- return 1;
- }
-
- return 0;
-}
diff --git a/examples/speed.c b/examples/speed.c
deleted file mode 100644
index 25bf08b32be..00000000000
--- a/examples/speed.c
+++ /dev/null
@@ -1,388 +0,0 @@
-/* cryptodev_test - simple benchmark tool for cryptodev
- *
- * Copyright (C) 2010 by Phil Sutter <phil.sutter@viprinet.com>
- *
- * This program is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation; either version 2 of the License, or
- * (at your option) any later version.
- *
- * This program is distributed in the hope that it will be useful,
- * but WITHOUT ANY WARRANTY; without even the implied warranty of
- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- * GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License
- * along with this program; if not, write to the Free Software
- * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA
- */
-#include <fcntl.h>
-#include <stdio.h>
-#include <stdlib.h>
-#include <string.h>
-#include <sys/ioctl.h>
-#include <sys/time.h>
-#include <sys/types.h>
-#include <sys/stat.h>
-#include <signal.h>
-#include <unistd.h>
-#include "../cryptodev.h"
-#include "../ncr.h"
-
-static double udifftimeval(struct timeval start, struct timeval end)
-{
- return (double)(end.tv_usec - start.tv_usec) +
- (double)(end.tv_sec - start.tv_sec) * 1000 * 1000;
-}
-
-static int must_finish = 0;
-
-static void alarm_handler(int signo)
-{
- must_finish = 1;
-}
-
-static void value2human(double bytes, double time, double* data, double* speed,char* metric)
-{
- if (bytes > 1000 && bytes < 1000*1000) {
- *data = ((double)bytes)/1000;
- *speed = *data/time;
- strcpy(metric, "Kb");
- return;
- } else if (bytes >= 1000*1000 && bytes < 1000*1000*1000) {
- *data = ((double)bytes)/(1000*1000);
- *speed = *data/time;
- strcpy(metric, "Mb");
- return;
- } else if (bytes >= 1000*1000*1000) {
- *data = ((double)bytes)/(1000*1000*1000);
- *speed = *data/time;
- strcpy(metric, "Gb");
- return;
- } else {
- *data = (double)bytes;
- *speed = *data/time;
- strcpy(metric, "bytes");
- return;
- }
-}
-
-
-int encrypt_data(struct session_op *sess, int fdc, int chunksize)
-{
- struct crypt_op cop;
- char *buffer, iv[32];
- static int val = 23;
- struct timeval start, end;
- double total = 0;
- double secs, ddata, dspeed;
- char metric[16];
-
- buffer = malloc(chunksize);
- memset(iv, 0x23, 32);
-
- printf("\tEncrypting in chunks of %d bytes: ", chunksize);
- fflush(stdout);
-
- memset(buffer, val++, chunksize);
-
- must_finish = 0;
- alarm(5);
-
- gettimeofday(&start, NULL);
- do {
- memset(&cop, 0, sizeof(cop));
- cop.ses = sess->ses;
- cop.len = chunksize;
- cop.iv = (unsigned char *)iv;
- cop.op = COP_ENCRYPT;
- cop.flags = 0;
- cop.src = cop.dst = (unsigned char *)buffer;
-
- if (ioctl(fdc, CIOCCRYPT, &cop)) {
- perror("ioctl(CIOCCRYPT)");
- return 1;
- }
- total+=chunksize;
- } while(must_finish==0);
- gettimeofday(&end, NULL);
-
- secs = udifftimeval(start, end)/ 1000000.0;
-
- value2human(total, secs, &ddata, &dspeed, metric);
- printf ("done. %.2f %s in %.2f secs: ", ddata, metric, secs);
- printf ("%.2f %s/sec\n", dspeed, metric);
-
- return 0;
-}
-
-int encrypt_data_ncr(int cfd, int algo, int chunksize)
-{
- char *buffer, iv[32];
- static int val = 23;
- struct timeval start, end;
- double total = 0;
- double secs, ddata, dspeed;
- char metric[16];
- ncr_key_t key;
- struct ncr_key_generate_st kgen;
- struct ncr_data_init_st dinit;
- struct ncr_data_st kdata;
- struct ncr_session_once_op_st nop;
- ncr_data_t dd;
-
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- kgen.desc = key;
- kgen.params.algorithm = NCR_ALG_AES_CBC;
- kgen.params.keyflags = NCR_KEY_FLAG_EXPORTABLE;
- kgen.params.params.secret.bits = 128; /* 16 bytes */
-
- if (ioctl(cfd, NCRIO_KEY_GENERATE, &kgen)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
-
- buffer = malloc(chunksize);
- memset(iv, 0x23, 32);
-
- memset(&dinit, 0, sizeof(dinit));
- dinit.max_object_size = chunksize;
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = buffer;
- dinit.initial_data_size = chunksize;
- dinit.type = NCR_DATA_KERNEL;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
- dd = dinit.desc;
-
- printf("\tEncrypting in chunks of %d bytes: ", chunksize);
- fflush(stdout);
-
- memset(buffer, val++, chunksize);
-
- must_finish = 0;
- alarm(5);
-
- gettimeofday(&start, NULL);
- do {
- kdata.data = buffer;
- kdata.data_size = chunksize;
- kdata.desc = dd;
-
- if (ioctl(cfd, NCRIO_DATA_SET, &kdata)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = algo;
- nop.init.params.key = key;
- nop.init.op = NCR_OP_ENCRYPT;
- nop.op.data.cipher.plaintext = dd;
- nop.op.data.cipher.ciphertext = dd;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- total+=chunksize;
- } while(must_finish==0);
- gettimeofday(&end, NULL);
-
- if (ioctl(cfd, NCRIO_DATA_DEINIT, &dd)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- secs = udifftimeval(start, end)/ 1000000.0;
-
- value2human(total, secs, &ddata, &dspeed, metric);
- printf ("done. %.2f %s in %.2f secs: ", ddata, metric, secs);
- printf ("%.2f %s/sec\n", dspeed, metric);
-
- return 0;
-}
-
-int encrypt_data_ncr_user(int cfd, int algo, int chunksize)
-{
- char *buffer, iv[32];
- static int val = 23;
- struct timeval start, end;
- double total = 0;
- double secs, ddata, dspeed;
- char metric[16];
- ncr_key_t key;
- struct ncr_key_generate_st kgen;
- struct ncr_data_init_st dinit;
- struct ncr_session_once_op_st nop;
- ncr_data_t dd;
-
- if (ioctl(cfd, NCRIO_KEY_INIT, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_INIT)");
- return 1;
- }
-
- kgen.desc = key;
- kgen.params.algorithm = NCR_ALG_AES_CBC;
- kgen.params.keyflags = NCR_KEY_FLAG_EXPORTABLE;
- kgen.params.params.secret.bits = 128; /* 16 bytes */
-
- if (ioctl(cfd, NCRIO_KEY_GENERATE, &kgen)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_KEY_IMPORT)");
- return 1;
- }
-
-
- buffer = malloc(chunksize);
- memset(iv, 0x23, 32);
-
- /* now data are just a mirror of userspace data */
- memset(&dinit, 0, sizeof(dinit));
- dinit.flags = NCR_DATA_FLAG_EXPORTABLE;
- dinit.initial_data = buffer;
- dinit.initial_data_size = chunksize;
- dinit.type = NCR_DATA_USER;
-
- if (ioctl(cfd, NCRIO_DATA_INIT, &dinit)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
- dd = dinit.desc;
-
- printf("\tEncrypting in chunks of %d bytes: ", chunksize);
- fflush(stdout);
-
- memset(buffer, val++, chunksize);
-
- must_finish = 0;
- alarm(5);
-
- gettimeofday(&start, NULL);
- do {
- memset(&nop, 0, sizeof(nop));
- nop.init.algorithm = algo;
- nop.init.params.key = key;
- nop.init.op = NCR_OP_ENCRYPT;
- nop.op.data.cipher.plaintext = dd;
- nop.op.data.cipher.ciphertext = dd;
-
- if (ioctl(cfd, NCRIO_SESSION_ONCE, &nop)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_SESSION_ONCE)");
- return 1;
- }
-
- total+=chunksize;
- } while(must_finish==0);
- gettimeofday(&end, NULL);
-
- if (ioctl(cfd, NCRIO_DATA_DEINIT, &dd)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_DATA_INIT)");
- return 1;
- }
-
- secs = udifftimeval(start, end)/ 1000000.0;
-
- value2human(total, secs, &ddata, &dspeed, metric);
- printf ("done. %.2f %s in %.2f secs: ", ddata, metric, secs);
- printf ("%.2f %s/sec\n", dspeed, metric);
-
- return 0;
-}
-
-int main(void)
-{
- int fd, i, fdc = -1;
- struct session_op sess;
- char keybuf[32];
-
- signal(SIGALRM, alarm_handler);
-
- if ((fd = open("/dev/crypto", O_RDWR, 0)) < 0) {
- perror("open()");
- return 1;
- }
- if (ioctl(fd, CRIOGET, &fdc)) {
- perror("ioctl(CRIOGET)");
- return 1;
- }
-
- fprintf(stderr, "Testing NULL cipher: \n");
- memset(&sess, 0, sizeof(sess));
- sess.cipher = CRYPTO_NULL;
- sess.keylen = 0;
- sess.key = (unsigned char *)keybuf;
- if (ioctl(fdc, CIOCGSESSION, &sess)) {
- perror("ioctl(CIOCGSESSION)");
- return 1;
- }
-
- for (i = 256; i <= (64 * 1024); i *= 2) {
- if (encrypt_data(&sess, fdc, i))
- break;
- }
-
- fprintf(stderr, "\nTesting AES-128-CBC cipher: \n");
- memset(&sess, 0, sizeof(sess));
- sess.cipher = CRYPTO_AES_CBC;
- sess.keylen = 16;
- memset(keybuf, 0x42, 16);
- sess.key = (unsigned char *)keybuf;
- if (ioctl(fdc, CIOCGSESSION, &sess)) {
- perror("ioctl(CIOCGSESSION)");
- return 1;
- }
-
- for (i = 256; i <= (64 * 1024); i *= 2) {
- if (encrypt_data(&sess, fdc, i))
- break;
- }
-
- fprintf(stderr, "\nTesting NCR with NULL cipher: \n");
- for (i = 256; i <= (64 * 1024); i *= 2) {
- if (encrypt_data_ncr(fdc, NCR_ALG_NULL, i))
- break;
- }
-
- fprintf(stderr, "\nTesting NCR with AES-128-CBC cipher: \n");
- for (i = 256; i <= (64 * 1024); i *= 2) {
- if (encrypt_data_ncr(fdc, NCR_ALG_AES_CBC, i))
- break;
- }
-
- fprintf(stderr, "\nTesting NCR-USER with NULL cipher: \n");
- for (i = 256; i <= (64 * 1024); i *= 2) {
- if (encrypt_data_ncr_user(fdc, NCR_ALG_NULL, i))
- break;
- }
-
- fprintf(stderr, "\nTesting NCR-USER with AES-128-CBC cipher: \n");
- for (i = 256; i <= (64 * 1024); i *= 2) {
- if (encrypt_data_ncr_user(fdc, NCR_ALG_AES_CBC, i))
- break;
- }
-
-
- close(fdc);
- close(fd);
- return 0;
-}
diff --git a/extras/openssl-0.9.8k-cryptodev-linux.diff b/extras/openssl-0.9.8k-cryptodev-linux.diff
deleted file mode 100644
index 0a43e635ae9..00000000000
--- a/extras/openssl-0.9.8k-cryptodev-linux.diff
+++ /dev/null
@@ -1,74 +0,0 @@
-diff -ur openssl-0.9.8k/crypto/engine/eng_all.c openssl-0.9.8k.new/crypto/engine/eng_all.c
---- openssl-0.9.8k/crypto/engine/eng_all.c 2008-06-04 21:01:39.000000000 +0300
-+++ openssl-0.9.8k.new/crypto/engine/eng_all.c 2009-11-24 13:41:49.000000000 +0200
-@@ -104,16 +104,15 @@
- #endif
- #endif
- #ifndef OPENSSL_NO_HW
--#if defined(__OpenBSD__) || defined(__FreeBSD__)
-+# if (OpenBSD >= 200112) || ((__FreeBSD_version >= 470101 && __FreeBSD_version < 500000) || __FreeBSD_version >= 500041) || defined(__linux__)
- ENGINE_load_cryptodev();
--#endif
-+# endif
- #if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
- ENGINE_load_capi();
- #endif
- #endif
- }
-
--#if defined(__OpenBSD__) || defined(__FreeBSD__)
- void ENGINE_setup_bsd_cryptodev(void) {
- static int bsd_cryptodev_default_loaded = 0;
- if (!bsd_cryptodev_default_loaded) {
-@@ -122,4 +121,3 @@
- }
- bsd_cryptodev_default_loaded=1;
- }
--#endif
-diff -ur openssl-0.9.8k/crypto/engine/eng_cryptodev.c openssl-0.9.8k.new/crypto/engine/eng_cryptodev.c
---- openssl-0.9.8k/crypto/engine/eng_cryptodev.c 2004-06-15 14:45:42.000000000 +0300
-+++ openssl-0.9.8k.new/crypto/engine/eng_cryptodev.c 2009-11-24 13:45:31.000000000 +0200
-@@ -34,14 +34,15 @@
- #if (defined(__unix__) || defined(unix)) && !defined(USG) && \
- (defined(OpenBSD) || defined(__FreeBSD_version))
- #include <sys/param.h>
--# if (OpenBSD >= 200112) || ((__FreeBSD_version >= 470101 && __FreeBSD_version < 500000) || __FreeBSD_version >= 500041)
--# define HAVE_CRYPTODEV
--# endif
- # if (OpenBSD >= 200110)
- # define HAVE_SYSLOG_R
- # endif
- #endif
-
-+#if (OpenBSD >= 200112) || ((__FreeBSD_version >= 470101 && __FreeBSD_version < 500000) || __FreeBSD_version >= 500041) || defined(__linux__)
-+# define HAVE_CRYPTODEV
-+#endif
-+
- #ifndef HAVE_CRYPTODEV
-
- void
-diff -ur openssl-0.9.8k/crypto/engine/engine.h openssl-0.9.8k.new/crypto/engine/engine.h
---- openssl-0.9.8k/crypto/engine/engine.h 2008-06-04 21:01:40.000000000 +0300
-+++ openssl-0.9.8k.new/crypto/engine/engine.h 2009-11-24 13:41:49.000000000 +0200
-@@ -703,9 +703,7 @@
- * values. */
- void *ENGINE_get_static_state(void);
-
--#if defined(__OpenBSD__) || defined(__FreeBSD__)
- void ENGINE_setup_bsd_cryptodev(void);
--#endif
-
- /* BEGIN ERROR CODES */
- /* The following lines are auto generated by the script mkerr.pl. Any changes
-diff -ur openssl-0.9.8k/crypto/evp/c_all.c openssl-0.9.8k.new/crypto/evp/c_all.c
---- openssl-0.9.8k/crypto/evp/c_all.c 2004-08-29 19:36:04.000000000 +0300
-+++ openssl-0.9.8k.new/crypto/evp/c_all.c 2009-11-24 13:41:49.000000000 +0200
-@@ -83,8 +83,6 @@
- OpenSSL_add_all_ciphers();
- OpenSSL_add_all_digests();
- #ifndef OPENSSL_NO_ENGINE
--# if defined(__OpenBSD__) || defined(__FreeBSD__)
- ENGINE_setup_bsd_cryptodev();
--# endif
- #endif
- }
diff --git a/extras/openssl-0.9.8l-cryptodev-aes256.patch b/extras/openssl-0.9.8l-cryptodev-aes256.patch
deleted file mode 100644
index cf9bbbc80c6..00000000000
--- a/extras/openssl-0.9.8l-cryptodev-aes256.patch
+++ /dev/null
@@ -1,112 +0,0 @@
-This is http://people.freebsd.org/~pjd/patches/hw_cryptodev.c.patch adopted for
-openssl-0.9.8l. It makes AES192 and AES256 CBC known to the cryptodev engine.
-
-There's also http://people.freebsd.org/~pjd/patches/eng_cryptodev.c.patch,
-which seems more current, also adds SHA digests and does somehting CTX-related
-to cryptodev_rsa_nocrt_mod_exp(). But since digests are disabled in
-cryptodev_usable_digests() anyway and cryptodev_rsa_nocrt_mod_exp() is used for
-RSA only, I didn't bother with it.
-
---- openssl-0.9.8l/crypto/engine/eng_cryptodev.caes256 2004-06-15 13:45:42.000000000 +0200
-+++ openssl-0.9.8l/crypto/engine/eng_cryptodev.c 2010-02-16 21:57:15.000000000 +0100
-@@ -133,11 +133,14 @@
- { CRYPTO_DES_CBC, NID_des_cbc, 8, 8, },
- { CRYPTO_3DES_CBC, NID_des_ede3_cbc, 8, 24, },
- { CRYPTO_AES_CBC, NID_aes_128_cbc, 16, 16, },
-+ { CRYPTO_AES_CBC, NID_aes_192_cbc, 16, 24, },
-+ { CRYPTO_AES_CBC, NID_aes_256_cbc, 16, 32, },
- { CRYPTO_BLF_CBC, NID_bf_cbc, 8, 16, },
- { CRYPTO_CAST_CBC, NID_cast5_cbc, 8, 16, },
- { CRYPTO_SKIPJACK_CBC, NID_undef, 0, 0, },
- { 0, NID_undef, 0, 0, },
- };
-+#define NCIPHERS (sizeof(ciphers) / sizeof(ciphers[0]))
-
- static struct {
- int id;
-@@ -229,8 +232,8 @@
- int i;
-
- for (i = 0; ciphers[i].id; i++)
-- if (ciphers[i].id == cipher)
-- return (ciphers[i].keylen == len);
-+ if (ciphers[i].id == cipher && ciphers[i].keylen == len)
-+ return (1);
- return (0);
- }
-
-@@ -255,7 +258,7 @@
- static int
- get_cryptodev_ciphers(const int **cnids)
- {
-- static int nids[CRYPTO_ALGORITHM_MAX];
-+ static int nids[NCIPHERS];
- struct session_op sess;
- int fd, i, count = 0;
-
-@@ -266,7 +269,7 @@
- memset(&sess, 0, sizeof(sess));
- sess.key = (caddr_t)"123456781234567812345678";
-
-- for (i = 0; ciphers[i].id && count < CRYPTO_ALGORITHM_MAX; i++) {
-+ for (i = 0; ciphers[i].id && count < NCIPHERS; i++) {
- if (ciphers[i].nid == NID_undef)
- continue;
- sess.cipher = ciphers[i].id;
-@@ -550,7 +553,7 @@
- NULL
- };
-
--const EVP_CIPHER cryptodev_aes_cbc = {
-+const EVP_CIPHER cryptodev_aes128_cbc = {
- NID_aes_128_cbc,
- 16, 16, 16,
- EVP_CIPH_CBC_MODE,
-@@ -563,6 +566,32 @@
- NULL
- };
-
-+const EVP_CIPHER cryptodev_aes192_cbc = {
-+ NID_aes_192_cbc,
-+ 16, 24, 16,
-+ EVP_CIPH_CBC_MODE,
-+ cryptodev_init_key,
-+ cryptodev_cipher,
-+ cryptodev_cleanup,
-+ sizeof(struct dev_crypto_state),
-+ EVP_CIPHER_set_asn1_iv,
-+ EVP_CIPHER_get_asn1_iv,
-+ NULL
-+};
-+
-+const EVP_CIPHER cryptodev_aes256_cbc = {
-+ NID_aes_256_cbc,
-+ 16, 32, 16,
-+ EVP_CIPH_CBC_MODE,
-+ cryptodev_init_key,
-+ cryptodev_cipher,
-+ cryptodev_cleanup,
-+ sizeof(struct dev_crypto_state),
-+ EVP_CIPHER_set_asn1_iv,
-+ EVP_CIPHER_get_asn1_iv,
-+ NULL
-+};
-+
- /*
- * Registered by the ENGINE when used to find out how to deal with
- * a particular NID in the ENGINE. this says what we'll do at the
-@@ -589,7 +618,13 @@
- *cipher = &cryptodev_cast_cbc;
- break;
- case NID_aes_128_cbc:
-- *cipher = &cryptodev_aes_cbc;
-+ *cipher = &cryptodev_aes128_cbc;
-+ break;
-+ case NID_aes_192_cbc:
-+ *cipher = &cryptodev_aes192_cbc;
-+ break;
-+ case NID_aes_256_cbc:
-+ *cipher = &cryptodev_aes256_cbc;
- break;
- default:
- *cipher = NULL;
diff --git a/cryptodev.h b/include/linux/cryptodev.h
index 4d6b712e506..4d6b712e506 100644
--- a/cryptodev.h
+++ b/include/linux/cryptodev.h
diff --git a/ncr.h b/include/linux/ncr.h
index 30158897fb3..30158897fb3 100644
--- a/ncr.h
+++ b/include/linux/ncr.h
diff --git a/userspace/Makefile b/userspace/Makefile
deleted file mode 100644
index fddefb30e86..00000000000
--- a/userspace/Makefile
+++ /dev/null
@@ -1,12 +0,0 @@
-CC = gcc
-CFLAGS = -Wall -g -O2
-
-progs := ncr-setkey
-
-all: $(progs)
-
-ncr-setkey: setkey.c
- $(CC) $(CFLAGS) $< -o $@
-
-clean:
- rm -f *.o *~ ncr-setkey
diff --git a/userspace/ncrypto.h b/userspace/ncrypto.h
deleted file mode 100644
index 546b6ba6640..00000000000
--- a/userspace/ncrypto.h
+++ /dev/null
@@ -1,141 +0,0 @@
-#include <crypto/ncr.h>
-
-int ncr_global_init(unsigned int flags); /* open device */
-void ncr_global_deinit(void); /* close device */
-
-
-/* parameters for key generation
- */
-int ncr_generate_params_init(ncr_generate_params_t*); /* userspace */
-void ncr_generate_params_deinit(ncr_generate_params_t); /* userspace */
-
-/* common for ciphers and public key algorithms */
-void ncr_generate_params_set_algorithm(ncr_generate_params_t, ncr_algorithm_t); /* userspace */
-
-/* public key algorithms */
-void ncr_generate_params_set_bits(ncr_generate_params_t, unsigned int bits); /* RSA+DSA */
-int ncr_generate_params_set_rsa_e(ncr_generate_params_t, void* e, unsigned int e_size); /* RSA */
-
-/* parameters for encryption/decryption/derivation
- */
-int ncr_params_init(ncr_params_t*); /* userspace */
-void ncr_params_deinit(ncr_params_t); /* userspace */
-
-int ncr_params_set_cipher_iv(ncr_params_t, void* iv, unsigned int iv_size); /* userspace */
-
-int ncr_params_set_dh_key(ncr_params_t, ncr_key_t dh_priv); /* DH */
-
-
-/* data flags are of NCR_DATA_FLAG_* type */
-
-int ncr_data_init(ncr_data_t *, size_t max_object_size, unsigned int dataflags); /* ioctl DATA_INIT */
-size_t ncr_data_get_size(ncr_data_t); /* ioctl DATA_GET */
-int ncr_data_get_data(ncr_data_t, void* data_ptr, size_t *data_size); /* ioctl DATA_GET */
-int ncr_data_set_data(ncr_data_t, void* data_ptr, size_t data_size); /* ioctl DATA_SET */
-int ncr_data_append_data(ncr_data_t, void* data_ptr, size_t data_size); /* ioctl DATA_SET */
-void ncr_data_deinit(ncr_data_t); /* ioctl DATA_DEINIT */
-
-/* key flags are NCR_KEY_FLAG_* */
-
-int ncr_key_init(ncr_key_t* key); /* ioctl KEY_INIT */
-int ncr_key_generate(ncr_key_t key, ncr_algorithm_t algorithm, unsigned int bits, unsigned int keyflags); /* ioctl KEY_GENERATE */
-int ncr_key_generate_pair(ncr_key_t public_key, ncr_key_t private_key, ncr_generate_params_t params, unsigned int keyflags); /* ioctl KEY_GENERATE_PAIR */
-int ncr_key_derive(ncr_key_t newkey, ncr_params_t params, unsigned int keyflags, ncr_key_t data); /* ioctl KEY_DERIVE */
-unsigned int ncr_key_get_flags(ncr_key_t key); /* ioctl KEY_GET_INFO */
-ncr_key_type_t ncr_key_get_type(ncr_key_t key); /* ioctl KEY_GET_INFO */
-int ncr_key_export(ncr_key_t key, ncr_data_t obj); /* ioctl KEY_EXPORT */
-int ncr_key_import(ncr_key_t key, ncr_data_t obj); /* ioctl KEY_IMPORT */
-int ncr_key_get_id(ncr_key_t, void* id, size_t* id_size); /* KEY_GET_INFO */
-void ncr_key_deinit(ncr_key_t); /* ioctl KEY_DEINIT */
-
-typedef enum {
- NCR_RSA_MODULUS,
- NCR_RSA_EXPONENT,
- NCR_DSA_P,
- NCR_DSA_Q,
- NCR_DSA_Y,
-} ncr_public_param_t;
-
-int ncr_key_get_public_param(ncr_key_t key, ncr_public_param_t, void* output, size_t* output_size);
-
-/* store keys */
-int ncr_storage_store(const char* label, mode_t mode, ncr_key_t key); /* ioctl STORE_STORE */
-int ncr_storage_mkstemp(char* template, mode_t mode, ncr_key_t key);/* ioctl STORE_MKSTEMP */
-ncr_key_t ncr_storage_load(const char* label); /* ioctl STORE_LOAD */
-
-int ncr_storage_chmod(const char* label, mode_t newmode); /* ioctl STORE_CHMOD */
-int ncr_storage_chown(const char* label, uid_t owner, gid_t grp); /* ioctl STORE_CHOWN */
-int ncr_storage_remove(const char* label); /* ioctl STORE_REMOVE */
-
-typedef struct {} * ncr_metadata_t;
-
-int ncr_metadata_init(ncr_metadata_t* metadata); /* userspace */
-void ncr_metadata_deinit(ncr_metadata_t metadata);/* userspace */
-
-/* read info from metadata */
-const char* ncr_metadata_get_label(ncr_metadata_t); /* userspace */
-ncr_key_type_t ncr_metadata_get_type(ncr_metadata_t); /* userspace */
-
-/* id of the key. For public/private key pairs it should be the same */
-int ncr_metadata_get_id(ncr_metadata_t, void* id, size_t* id_size); /* userspace */
-/* this has meaning only if type is public or private key */
-ncr_algorithm_t ncr_metadata_get_algorithm(ncr_metadata_t); /* userspace */
-
-uid_t ncr_metadata_get_uid(ncr_metadata_t); /* userspace */
-gid_t ncr_metadata_get_gid(ncr_metadata_t); /* userspace */
-mode_t ncr_metadata_get_mode(ncr_metadata_t); /*userspace */
-
-/* load metadata for particular file */
-int ncr_metadata_load(const char* label, ncr_metadata_t metadata); /* ioctl STORE_METADATA_GET_INFO */
-
-/* traverse all storage entries */
-int ncr_storage_traverse_init(ncr_traverse_t* tr); /* ioctl STORE_METADATA_TRAVERSE_INIT */
-int ncr_storage_traverse_next(ncr_traverse_t, ncr_metadata_t metadata); /* ioctl STORE_METADATA_TRAVERSE_NEXT */
-void ncr_storage_traverse_deinit(ncr_traverse_t); /* ioctl STORE_METADATA_TRAVERSE_DEINIT */
-
-/* wrap unwrap */
-int ncr_key_wrap(ncr_key_t wrapping_key, ncr_params_t params, ncr_key_t key, void* output_data, size_t output_data_size); /* ioctl KEY_WRAP */
-int ncr_key_unwrap(ncr_key_t*key, ncr_key_t wrapping_key, ncr_params_t params, unsigned int keyflags, void* input_data, size_t input_data_size); /* ioctl KEY_UNWRAP */
-
-/* operations to objects result in objects that have the same properties as the original
- * object. I.e. encrypting a secret key under an object will not allow you to export it.
- */
-
-int ncr_session_copy(ncr_session_t* copy, ncr_session_t source); /* ioctl SESSION_COPY */
-
-/* encryption functions */
-int ncr_encrypt_init(ncr_session_t* session, ncr_key_t key, ncr_params_t params); /* ioctl SESSION_INIT */
-int ncr_encrypt_once(ncr_key_t key, ncr_params_t params, const ncr_data_t plaintext, ncr_data_t ciphertext); /*userspace */
-int ncr_encrypt_update(ncr_session_t session, const ncr_data_t plaintext, ncr_data_t ciphertext); /* ioctl SESSION_UPDATE */
-int ncr_encrypt_final(ncr_session_t session, ncr_data_t obj); /* ioctl SESSION_FINAL */
-
-/* decryption functions */
-int ncr_decrypt_init(ncr_session_t* session, ncr_key_t key, ncr_params_t params);
-int ncr_decrypt_once(ncr_key_t key, ncr_params_t params, const ncr_data_t ciphertext, ncr_data_t plaintext);
-int ncr_decrypt_update(ncr_session_t session, const ncr_data_t ciphertext, ncr_data_t plaintext);
-int ncr_decrypt_final(ncr_session_t session, ncr_data_t obj);
-
-/* PK hash functions */
-int ncr_digest_init(ncr_session_t* session, ncr_params_t params);
-int ncr_digest_once(ncr_key_t key, ncr_params_t params, const ncr_data_t plaintext, ncr_data_t hash);
-int ncr_digest_update(ncr_session_t session, const ncr_data_t plaintext);
-int ncr_digest_final(ncr_session_t session, ncr_data_t hash);
-
-/* PK SIGN and MAC functions */
-int ncr_sign_init(ncr_session_t* session, ncr_key_t key, ncr_params_t params);
-int ncr_sign_once(ncr_key_t key, ncr_params_t params, const ncr_data_t plaintext, ncr_data_t signature);
-int ncr_sign_update(ncr_session_t session, const ncr_data_t plaintext);
-int ncr_sign_final(ncr_session_t session, ncr_data_t signature);
-
-/* Verify PK signature or MAC signature */
-int ncr_verify_init(ncr_session_t* session, ncr_key_t key, ncr_params_t params);
-int ncr_verify_once(ncr_key_t key, ncr_params_t params, const ncr_data_t plaintext, const ncr_data_t signature);
-int ncr_verify_update(ncr_session_t session, const ncr_data_t plaintext);
-int ncr_verify_final(ncr_session_t session, const ncr_data_t signature);
-
-/* Everything looks straight forward except for authentication
- * algorithms such as Diffie Hellman. This should be done as in PKCS #11
- * as:
- * ncr_key_generate_pair(our_pubkey, our_privkey)
- * ncr_key_derive(shared_key, params -contain our privkey-, flags_for_new_key, peer_pubkey);
- */
diff --git a/userspace/setkey.c b/userspace/setkey.c
deleted file mode 100644
index d0a2b62d42d..00000000000
--- a/userspace/setkey.c
+++ /dev/null
@@ -1,84 +0,0 @@
-/*
- * Demo on how to use /dev/crypto device for HMAC.
- *
- * Placed under public domain.
- *
- */
-#include <stdio.h>
-#include <string.h>
-#include <unistd.h>
-#include <fcntl.h>
-#include <time.h>
-#include <sys/ioctl.h>
-#include <sys/types.h>
-#include <sys/stat.h>
-#include "../ncr.h"
-#include <stdlib.h>
-#include <sys/types.h>
-#include <sys/stat.h>
-#include <unistd.h>
-
-int main(int argc, char** argv)
-{
- int fd = -1;
- FILE* fp;
- struct ncr_master_key_st key;
- int size, ret;
- struct stat st;
-
- if (argc != 2) {
- fprintf(stderr, "Usage: setkey [filename]\n");
- exit(1);
- }
-
- /* check permissions */
- ret = stat(argv[1], &st);
- if (ret < 0) {
- fprintf(stderr, "Cannot find key: %s\n", argv[1]);
- exit(1);
- }
-
- if (st.st_mode & S_IROTH || st.st_mode & S_IRGRP || st.st_uid != 0) {
- fprintf(stderr, "Key file must belong to root and must be readable by him only.\n");
- exit(1);
- }
-
- /* read key */
-
- memset(&key, 0, sizeof(key));
- fp = fopen(argv[1], "r");
- if (fp == NULL) {
- fprintf(stderr, "Cannot read %s\n", argv[1]);
- exit(1);
- }
-
- size = fread(key.key, 1, sizeof(key.key), fp);
- if (size < 16) {
- fprintf(stderr, "Illegal key!\n");
- exit(1);
- }
- fclose(fp);
- key.key_size = size;
-
- /* Open the crypto device */
- fd = open("/dev/crypto", O_RDWR, 0);
- if (fd < 0) {
- perror("open(/dev/crypto)");
- return 1;
- }
-
- /* encrypt */
-
- if (ioctl(fd, NCRIO_MASTER_KEY_SET, &key)) {
- fprintf(stderr, "Error: %s:%d\n", __func__, __LINE__);
- perror("ioctl(NCRIO_MASTER_KEY_SET)");
- return 1;
- }
- /* Close the original descriptor */
- if (close(fd)) {
- perror("close(fd)");
- return 1;
- }
-
- return 0;
-}