xref: /openbmc/linux/crypto/gcm.c (revision b7019ac5)
1 /*
2  * GCM: Galois/Counter Mode.
3  *
4  * Copyright (c) 2007 Nokia Siemens Networks - Mikko Herranen <mh1@iki.fi>
5  *
6  * This program is free software; you can redistribute it and/or modify it
7  * under the terms of the GNU General Public License version 2 as published
8  * by the Free Software Foundation.
9  */
10 
11 #include <crypto/gf128mul.h>
12 #include <crypto/internal/aead.h>
13 #include <crypto/internal/skcipher.h>
14 #include <crypto/internal/hash.h>
15 #include <crypto/null.h>
16 #include <crypto/scatterwalk.h>
17 #include <crypto/gcm.h>
18 #include <crypto/hash.h>
19 #include "internal.h"
20 #include <linux/err.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/module.h>
24 #include <linux/slab.h>
25 
26 struct gcm_instance_ctx {
27 	struct crypto_skcipher_spawn ctr;
28 	struct crypto_ahash_spawn ghash;
29 };
30 
31 struct crypto_gcm_ctx {
32 	struct crypto_skcipher *ctr;
33 	struct crypto_ahash *ghash;
34 };
35 
36 struct crypto_rfc4106_ctx {
37 	struct crypto_aead *child;
38 	u8 nonce[4];
39 };
40 
41 struct crypto_rfc4106_req_ctx {
42 	struct scatterlist src[3];
43 	struct scatterlist dst[3];
44 	struct aead_request subreq;
45 };
46 
47 struct crypto_rfc4543_instance_ctx {
48 	struct crypto_aead_spawn aead;
49 };
50 
51 struct crypto_rfc4543_ctx {
52 	struct crypto_aead *child;
53 	struct crypto_sync_skcipher *null;
54 	u8 nonce[4];
55 };
56 
57 struct crypto_rfc4543_req_ctx {
58 	struct aead_request subreq;
59 };
60 
61 struct crypto_gcm_ghash_ctx {
62 	unsigned int cryptlen;
63 	struct scatterlist *src;
64 	int (*complete)(struct aead_request *req, u32 flags);
65 };
66 
67 struct crypto_gcm_req_priv_ctx {
68 	u8 iv[16];
69 	u8 auth_tag[16];
70 	u8 iauth_tag[16];
71 	struct scatterlist src[3];
72 	struct scatterlist dst[3];
73 	struct scatterlist sg;
74 	struct crypto_gcm_ghash_ctx ghash_ctx;
75 	union {
76 		struct ahash_request ahreq;
77 		struct skcipher_request skreq;
78 	} u;
79 };
80 
81 static struct {
82 	u8 buf[16];
83 	struct scatterlist sg;
84 } *gcm_zeroes;
85 
86 static int crypto_rfc4543_copy_src_to_dst(struct aead_request *req, bool enc);
87 
88 static inline struct crypto_gcm_req_priv_ctx *crypto_gcm_reqctx(
89 	struct aead_request *req)
90 {
91 	unsigned long align = crypto_aead_alignmask(crypto_aead_reqtfm(req));
92 
93 	return (void *)PTR_ALIGN((u8 *)aead_request_ctx(req), align + 1);
94 }
95 
96 static int crypto_gcm_setkey(struct crypto_aead *aead, const u8 *key,
97 			     unsigned int keylen)
98 {
99 	struct crypto_gcm_ctx *ctx = crypto_aead_ctx(aead);
100 	struct crypto_ahash *ghash = ctx->ghash;
101 	struct crypto_skcipher *ctr = ctx->ctr;
102 	struct {
103 		be128 hash;
104 		u8 iv[16];
105 
106 		struct crypto_wait wait;
107 
108 		struct scatterlist sg[1];
109 		struct skcipher_request req;
110 	} *data;
111 	int err;
112 
113 	crypto_skcipher_clear_flags(ctr, CRYPTO_TFM_REQ_MASK);
114 	crypto_skcipher_set_flags(ctr, crypto_aead_get_flags(aead) &
115 				       CRYPTO_TFM_REQ_MASK);
116 	err = crypto_skcipher_setkey(ctr, key, keylen);
117 	crypto_aead_set_flags(aead, crypto_skcipher_get_flags(ctr) &
118 				    CRYPTO_TFM_RES_MASK);
119 	if (err)
120 		return err;
121 
122 	data = kzalloc(sizeof(*data) + crypto_skcipher_reqsize(ctr),
123 		       GFP_KERNEL);
124 	if (!data)
125 		return -ENOMEM;
126 
127 	crypto_init_wait(&data->wait);
128 	sg_init_one(data->sg, &data->hash, sizeof(data->hash));
129 	skcipher_request_set_tfm(&data->req, ctr);
130 	skcipher_request_set_callback(&data->req, CRYPTO_TFM_REQ_MAY_SLEEP |
131 						  CRYPTO_TFM_REQ_MAY_BACKLOG,
132 				      crypto_req_done,
133 				      &data->wait);
134 	skcipher_request_set_crypt(&data->req, data->sg, data->sg,
135 				   sizeof(data->hash), data->iv);
136 
137 	err = crypto_wait_req(crypto_skcipher_encrypt(&data->req),
138 							&data->wait);
139 
140 	if (err)
141 		goto out;
142 
143 	crypto_ahash_clear_flags(ghash, CRYPTO_TFM_REQ_MASK);
144 	crypto_ahash_set_flags(ghash, crypto_aead_get_flags(aead) &
145 			       CRYPTO_TFM_REQ_MASK);
146 	err = crypto_ahash_setkey(ghash, (u8 *)&data->hash, sizeof(be128));
147 	crypto_aead_set_flags(aead, crypto_ahash_get_flags(ghash) &
148 			      CRYPTO_TFM_RES_MASK);
149 
150 out:
151 	kzfree(data);
152 	return err;
153 }
154 
155 static int crypto_gcm_setauthsize(struct crypto_aead *tfm,
156 				  unsigned int authsize)
157 {
158 	switch (authsize) {
159 	case 4:
160 	case 8:
161 	case 12:
162 	case 13:
163 	case 14:
164 	case 15:
165 	case 16:
166 		break;
167 	default:
168 		return -EINVAL;
169 	}
170 
171 	return 0;
172 }
173 
174 static void crypto_gcm_init_common(struct aead_request *req)
175 {
176 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
177 	__be32 counter = cpu_to_be32(1);
178 	struct scatterlist *sg;
179 
180 	memset(pctx->auth_tag, 0, sizeof(pctx->auth_tag));
181 	memcpy(pctx->iv, req->iv, GCM_AES_IV_SIZE);
182 	memcpy(pctx->iv + GCM_AES_IV_SIZE, &counter, 4);
183 
184 	sg_init_table(pctx->src, 3);
185 	sg_set_buf(pctx->src, pctx->auth_tag, sizeof(pctx->auth_tag));
186 	sg = scatterwalk_ffwd(pctx->src + 1, req->src, req->assoclen);
187 	if (sg != pctx->src + 1)
188 		sg_chain(pctx->src, 2, sg);
189 
190 	if (req->src != req->dst) {
191 		sg_init_table(pctx->dst, 3);
192 		sg_set_buf(pctx->dst, pctx->auth_tag, sizeof(pctx->auth_tag));
193 		sg = scatterwalk_ffwd(pctx->dst + 1, req->dst, req->assoclen);
194 		if (sg != pctx->dst + 1)
195 			sg_chain(pctx->dst, 2, sg);
196 	}
197 }
198 
199 static void crypto_gcm_init_crypt(struct aead_request *req,
200 				  unsigned int cryptlen)
201 {
202 	struct crypto_aead *aead = crypto_aead_reqtfm(req);
203 	struct crypto_gcm_ctx *ctx = crypto_aead_ctx(aead);
204 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
205 	struct skcipher_request *skreq = &pctx->u.skreq;
206 	struct scatterlist *dst;
207 
208 	dst = req->src == req->dst ? pctx->src : pctx->dst;
209 
210 	skcipher_request_set_tfm(skreq, ctx->ctr);
211 	skcipher_request_set_crypt(skreq, pctx->src, dst,
212 				     cryptlen + sizeof(pctx->auth_tag),
213 				     pctx->iv);
214 }
215 
216 static inline unsigned int gcm_remain(unsigned int len)
217 {
218 	len &= 0xfU;
219 	return len ? 16 - len : 0;
220 }
221 
222 static void gcm_hash_len_done(struct crypto_async_request *areq, int err);
223 
224 static int gcm_hash_update(struct aead_request *req,
225 			   crypto_completion_t compl,
226 			   struct scatterlist *src,
227 			   unsigned int len, u32 flags)
228 {
229 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
230 	struct ahash_request *ahreq = &pctx->u.ahreq;
231 
232 	ahash_request_set_callback(ahreq, flags, compl, req);
233 	ahash_request_set_crypt(ahreq, src, NULL, len);
234 
235 	return crypto_ahash_update(ahreq);
236 }
237 
238 static int gcm_hash_remain(struct aead_request *req,
239 			   unsigned int remain,
240 			   crypto_completion_t compl, u32 flags)
241 {
242 	return gcm_hash_update(req, compl, &gcm_zeroes->sg, remain, flags);
243 }
244 
245 static int gcm_hash_len(struct aead_request *req, u32 flags)
246 {
247 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
248 	struct ahash_request *ahreq = &pctx->u.ahreq;
249 	struct crypto_gcm_ghash_ctx *gctx = &pctx->ghash_ctx;
250 	be128 lengths;
251 
252 	lengths.a = cpu_to_be64(req->assoclen * 8);
253 	lengths.b = cpu_to_be64(gctx->cryptlen * 8);
254 	memcpy(pctx->iauth_tag, &lengths, 16);
255 	sg_init_one(&pctx->sg, pctx->iauth_tag, 16);
256 	ahash_request_set_callback(ahreq, flags, gcm_hash_len_done, req);
257 	ahash_request_set_crypt(ahreq, &pctx->sg,
258 				pctx->iauth_tag, sizeof(lengths));
259 
260 	return crypto_ahash_finup(ahreq);
261 }
262 
263 static int gcm_hash_len_continue(struct aead_request *req, u32 flags)
264 {
265 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
266 	struct crypto_gcm_ghash_ctx *gctx = &pctx->ghash_ctx;
267 
268 	return gctx->complete(req, flags);
269 }
270 
271 static void gcm_hash_len_done(struct crypto_async_request *areq, int err)
272 {
273 	struct aead_request *req = areq->data;
274 
275 	if (err)
276 		goto out;
277 
278 	err = gcm_hash_len_continue(req, 0);
279 	if (err == -EINPROGRESS)
280 		return;
281 
282 out:
283 	aead_request_complete(req, err);
284 }
285 
286 static int gcm_hash_crypt_remain_continue(struct aead_request *req, u32 flags)
287 {
288 	return gcm_hash_len(req, flags) ?:
289 	       gcm_hash_len_continue(req, flags);
290 }
291 
292 static void gcm_hash_crypt_remain_done(struct crypto_async_request *areq,
293 				       int err)
294 {
295 	struct aead_request *req = areq->data;
296 
297 	if (err)
298 		goto out;
299 
300 	err = gcm_hash_crypt_remain_continue(req, 0);
301 	if (err == -EINPROGRESS)
302 		return;
303 
304 out:
305 	aead_request_complete(req, err);
306 }
307 
308 static int gcm_hash_crypt_continue(struct aead_request *req, u32 flags)
309 {
310 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
311 	struct crypto_gcm_ghash_ctx *gctx = &pctx->ghash_ctx;
312 	unsigned int remain;
313 
314 	remain = gcm_remain(gctx->cryptlen);
315 	if (remain)
316 		return gcm_hash_remain(req, remain,
317 				       gcm_hash_crypt_remain_done, flags) ?:
318 		       gcm_hash_crypt_remain_continue(req, flags);
319 
320 	return gcm_hash_crypt_remain_continue(req, flags);
321 }
322 
323 static void gcm_hash_crypt_done(struct crypto_async_request *areq, int err)
324 {
325 	struct aead_request *req = areq->data;
326 
327 	if (err)
328 		goto out;
329 
330 	err = gcm_hash_crypt_continue(req, 0);
331 	if (err == -EINPROGRESS)
332 		return;
333 
334 out:
335 	aead_request_complete(req, err);
336 }
337 
338 static int gcm_hash_assoc_remain_continue(struct aead_request *req, u32 flags)
339 {
340 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
341 	struct crypto_gcm_ghash_ctx *gctx = &pctx->ghash_ctx;
342 
343 	if (gctx->cryptlen)
344 		return gcm_hash_update(req, gcm_hash_crypt_done,
345 				       gctx->src, gctx->cryptlen, flags) ?:
346 		       gcm_hash_crypt_continue(req, flags);
347 
348 	return gcm_hash_crypt_remain_continue(req, flags);
349 }
350 
351 static void gcm_hash_assoc_remain_done(struct crypto_async_request *areq,
352 				       int err)
353 {
354 	struct aead_request *req = areq->data;
355 
356 	if (err)
357 		goto out;
358 
359 	err = gcm_hash_assoc_remain_continue(req, 0);
360 	if (err == -EINPROGRESS)
361 		return;
362 
363 out:
364 	aead_request_complete(req, err);
365 }
366 
367 static int gcm_hash_assoc_continue(struct aead_request *req, u32 flags)
368 {
369 	unsigned int remain;
370 
371 	remain = gcm_remain(req->assoclen);
372 	if (remain)
373 		return gcm_hash_remain(req, remain,
374 				       gcm_hash_assoc_remain_done, flags) ?:
375 		       gcm_hash_assoc_remain_continue(req, flags);
376 
377 	return gcm_hash_assoc_remain_continue(req, flags);
378 }
379 
380 static void gcm_hash_assoc_done(struct crypto_async_request *areq, int err)
381 {
382 	struct aead_request *req = areq->data;
383 
384 	if (err)
385 		goto out;
386 
387 	err = gcm_hash_assoc_continue(req, 0);
388 	if (err == -EINPROGRESS)
389 		return;
390 
391 out:
392 	aead_request_complete(req, err);
393 }
394 
395 static int gcm_hash_init_continue(struct aead_request *req, u32 flags)
396 {
397 	if (req->assoclen)
398 		return gcm_hash_update(req, gcm_hash_assoc_done,
399 				       req->src, req->assoclen, flags) ?:
400 		       gcm_hash_assoc_continue(req, flags);
401 
402 	return gcm_hash_assoc_remain_continue(req, flags);
403 }
404 
405 static void gcm_hash_init_done(struct crypto_async_request *areq, int err)
406 {
407 	struct aead_request *req = areq->data;
408 
409 	if (err)
410 		goto out;
411 
412 	err = gcm_hash_init_continue(req, 0);
413 	if (err == -EINPROGRESS)
414 		return;
415 
416 out:
417 	aead_request_complete(req, err);
418 }
419 
420 static int gcm_hash(struct aead_request *req, u32 flags)
421 {
422 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
423 	struct ahash_request *ahreq = &pctx->u.ahreq;
424 	struct crypto_gcm_ctx *ctx = crypto_aead_ctx(crypto_aead_reqtfm(req));
425 
426 	ahash_request_set_tfm(ahreq, ctx->ghash);
427 
428 	ahash_request_set_callback(ahreq, flags, gcm_hash_init_done, req);
429 	return crypto_ahash_init(ahreq) ?:
430 	       gcm_hash_init_continue(req, flags);
431 }
432 
433 static int gcm_enc_copy_hash(struct aead_request *req, u32 flags)
434 {
435 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
436 	struct crypto_aead *aead = crypto_aead_reqtfm(req);
437 	u8 *auth_tag = pctx->auth_tag;
438 
439 	crypto_xor(auth_tag, pctx->iauth_tag, 16);
440 	scatterwalk_map_and_copy(auth_tag, req->dst,
441 				 req->assoclen + req->cryptlen,
442 				 crypto_aead_authsize(aead), 1);
443 	return 0;
444 }
445 
446 static int gcm_encrypt_continue(struct aead_request *req, u32 flags)
447 {
448 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
449 	struct crypto_gcm_ghash_ctx *gctx = &pctx->ghash_ctx;
450 
451 	gctx->src = sg_next(req->src == req->dst ? pctx->src : pctx->dst);
452 	gctx->cryptlen = req->cryptlen;
453 	gctx->complete = gcm_enc_copy_hash;
454 
455 	return gcm_hash(req, flags);
456 }
457 
458 static void gcm_encrypt_done(struct crypto_async_request *areq, int err)
459 {
460 	struct aead_request *req = areq->data;
461 
462 	if (err)
463 		goto out;
464 
465 	err = gcm_encrypt_continue(req, 0);
466 	if (err == -EINPROGRESS)
467 		return;
468 
469 out:
470 	aead_request_complete(req, err);
471 }
472 
473 static int crypto_gcm_encrypt(struct aead_request *req)
474 {
475 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
476 	struct skcipher_request *skreq = &pctx->u.skreq;
477 	u32 flags = aead_request_flags(req);
478 
479 	crypto_gcm_init_common(req);
480 	crypto_gcm_init_crypt(req, req->cryptlen);
481 	skcipher_request_set_callback(skreq, flags, gcm_encrypt_done, req);
482 
483 	return crypto_skcipher_encrypt(skreq) ?:
484 	       gcm_encrypt_continue(req, flags);
485 }
486 
487 static int crypto_gcm_verify(struct aead_request *req)
488 {
489 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
490 	struct crypto_aead *aead = crypto_aead_reqtfm(req);
491 	u8 *auth_tag = pctx->auth_tag;
492 	u8 *iauth_tag = pctx->iauth_tag;
493 	unsigned int authsize = crypto_aead_authsize(aead);
494 	unsigned int cryptlen = req->cryptlen - authsize;
495 
496 	crypto_xor(auth_tag, iauth_tag, 16);
497 	scatterwalk_map_and_copy(iauth_tag, req->src,
498 				 req->assoclen + cryptlen, authsize, 0);
499 	return crypto_memneq(iauth_tag, auth_tag, authsize) ? -EBADMSG : 0;
500 }
501 
502 static void gcm_decrypt_done(struct crypto_async_request *areq, int err)
503 {
504 	struct aead_request *req = areq->data;
505 
506 	if (!err)
507 		err = crypto_gcm_verify(req);
508 
509 	aead_request_complete(req, err);
510 }
511 
512 static int gcm_dec_hash_continue(struct aead_request *req, u32 flags)
513 {
514 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
515 	struct skcipher_request *skreq = &pctx->u.skreq;
516 	struct crypto_gcm_ghash_ctx *gctx = &pctx->ghash_ctx;
517 
518 	crypto_gcm_init_crypt(req, gctx->cryptlen);
519 	skcipher_request_set_callback(skreq, flags, gcm_decrypt_done, req);
520 	return crypto_skcipher_decrypt(skreq) ?: crypto_gcm_verify(req);
521 }
522 
523 static int crypto_gcm_decrypt(struct aead_request *req)
524 {
525 	struct crypto_aead *aead = crypto_aead_reqtfm(req);
526 	struct crypto_gcm_req_priv_ctx *pctx = crypto_gcm_reqctx(req);
527 	struct crypto_gcm_ghash_ctx *gctx = &pctx->ghash_ctx;
528 	unsigned int authsize = crypto_aead_authsize(aead);
529 	unsigned int cryptlen = req->cryptlen;
530 	u32 flags = aead_request_flags(req);
531 
532 	cryptlen -= authsize;
533 
534 	crypto_gcm_init_common(req);
535 
536 	gctx->src = sg_next(pctx->src);
537 	gctx->cryptlen = cryptlen;
538 	gctx->complete = gcm_dec_hash_continue;
539 
540 	return gcm_hash(req, flags);
541 }
542 
543 static int crypto_gcm_init_tfm(struct crypto_aead *tfm)
544 {
545 	struct aead_instance *inst = aead_alg_instance(tfm);
546 	struct gcm_instance_ctx *ictx = aead_instance_ctx(inst);
547 	struct crypto_gcm_ctx *ctx = crypto_aead_ctx(tfm);
548 	struct crypto_skcipher *ctr;
549 	struct crypto_ahash *ghash;
550 	unsigned long align;
551 	int err;
552 
553 	ghash = crypto_spawn_ahash(&ictx->ghash);
554 	if (IS_ERR(ghash))
555 		return PTR_ERR(ghash);
556 
557 	ctr = crypto_spawn_skcipher(&ictx->ctr);
558 	err = PTR_ERR(ctr);
559 	if (IS_ERR(ctr))
560 		goto err_free_hash;
561 
562 	ctx->ctr = ctr;
563 	ctx->ghash = ghash;
564 
565 	align = crypto_aead_alignmask(tfm);
566 	align &= ~(crypto_tfm_ctx_alignment() - 1);
567 	crypto_aead_set_reqsize(tfm,
568 		align + offsetof(struct crypto_gcm_req_priv_ctx, u) +
569 		max(sizeof(struct skcipher_request) +
570 		    crypto_skcipher_reqsize(ctr),
571 		    sizeof(struct ahash_request) +
572 		    crypto_ahash_reqsize(ghash)));
573 
574 	return 0;
575 
576 err_free_hash:
577 	crypto_free_ahash(ghash);
578 	return err;
579 }
580 
581 static void crypto_gcm_exit_tfm(struct crypto_aead *tfm)
582 {
583 	struct crypto_gcm_ctx *ctx = crypto_aead_ctx(tfm);
584 
585 	crypto_free_ahash(ctx->ghash);
586 	crypto_free_skcipher(ctx->ctr);
587 }
588 
589 static void crypto_gcm_free(struct aead_instance *inst)
590 {
591 	struct gcm_instance_ctx *ctx = aead_instance_ctx(inst);
592 
593 	crypto_drop_skcipher(&ctx->ctr);
594 	crypto_drop_ahash(&ctx->ghash);
595 	kfree(inst);
596 }
597 
598 static int crypto_gcm_create_common(struct crypto_template *tmpl,
599 				    struct rtattr **tb,
600 				    const char *ctr_name,
601 				    const char *ghash_name)
602 {
603 	struct crypto_attr_type *algt;
604 	struct aead_instance *inst;
605 	struct skcipher_alg *ctr;
606 	struct crypto_alg *ghash_alg;
607 	struct hash_alg_common *ghash;
608 	struct gcm_instance_ctx *ctx;
609 	int err;
610 
611 	algt = crypto_get_attr_type(tb);
612 	if (IS_ERR(algt))
613 		return PTR_ERR(algt);
614 
615 	if ((algt->type ^ CRYPTO_ALG_TYPE_AEAD) & algt->mask)
616 		return -EINVAL;
617 
618 	ghash_alg = crypto_find_alg(ghash_name, &crypto_ahash_type,
619 				    CRYPTO_ALG_TYPE_HASH,
620 				    CRYPTO_ALG_TYPE_AHASH_MASK |
621 				    crypto_requires_sync(algt->type,
622 							 algt->mask));
623 	if (IS_ERR(ghash_alg))
624 		return PTR_ERR(ghash_alg);
625 
626 	ghash = __crypto_hash_alg_common(ghash_alg);
627 
628 	err = -ENOMEM;
629 	inst = kzalloc(sizeof(*inst) + sizeof(*ctx), GFP_KERNEL);
630 	if (!inst)
631 		goto out_put_ghash;
632 
633 	ctx = aead_instance_ctx(inst);
634 	err = crypto_init_ahash_spawn(&ctx->ghash, ghash,
635 				      aead_crypto_instance(inst));
636 	if (err)
637 		goto err_free_inst;
638 
639 	err = -EINVAL;
640 	if (strcmp(ghash->base.cra_name, "ghash") != 0 ||
641 	    ghash->digestsize != 16)
642 		goto err_drop_ghash;
643 
644 	crypto_set_skcipher_spawn(&ctx->ctr, aead_crypto_instance(inst));
645 	err = crypto_grab_skcipher(&ctx->ctr, ctr_name, 0,
646 				   crypto_requires_sync(algt->type,
647 							algt->mask));
648 	if (err)
649 		goto err_drop_ghash;
650 
651 	ctr = crypto_spawn_skcipher_alg(&ctx->ctr);
652 
653 	/* The skcipher algorithm must be CTR mode, using 16-byte blocks. */
654 	err = -EINVAL;
655 	if (strncmp(ctr->base.cra_name, "ctr(", 4) != 0 ||
656 	    crypto_skcipher_alg_ivsize(ctr) != 16 ||
657 	    ctr->base.cra_blocksize != 1)
658 		goto out_put_ctr;
659 
660 	err = -ENAMETOOLONG;
661 	if (snprintf(inst->alg.base.cra_name, CRYPTO_MAX_ALG_NAME,
662 		     "gcm(%s", ctr->base.cra_name + 4) >= CRYPTO_MAX_ALG_NAME)
663 		goto out_put_ctr;
664 
665 	if (snprintf(inst->alg.base.cra_driver_name, CRYPTO_MAX_ALG_NAME,
666 		     "gcm_base(%s,%s)", ctr->base.cra_driver_name,
667 		     ghash_alg->cra_driver_name) >=
668 	    CRYPTO_MAX_ALG_NAME)
669 		goto out_put_ctr;
670 
671 	inst->alg.base.cra_flags = (ghash->base.cra_flags |
672 				    ctr->base.cra_flags) & CRYPTO_ALG_ASYNC;
673 	inst->alg.base.cra_priority = (ghash->base.cra_priority +
674 				       ctr->base.cra_priority) / 2;
675 	inst->alg.base.cra_blocksize = 1;
676 	inst->alg.base.cra_alignmask = ghash->base.cra_alignmask |
677 				       ctr->base.cra_alignmask;
678 	inst->alg.base.cra_ctxsize = sizeof(struct crypto_gcm_ctx);
679 	inst->alg.ivsize = GCM_AES_IV_SIZE;
680 	inst->alg.chunksize = crypto_skcipher_alg_chunksize(ctr);
681 	inst->alg.maxauthsize = 16;
682 	inst->alg.init = crypto_gcm_init_tfm;
683 	inst->alg.exit = crypto_gcm_exit_tfm;
684 	inst->alg.setkey = crypto_gcm_setkey;
685 	inst->alg.setauthsize = crypto_gcm_setauthsize;
686 	inst->alg.encrypt = crypto_gcm_encrypt;
687 	inst->alg.decrypt = crypto_gcm_decrypt;
688 
689 	inst->free = crypto_gcm_free;
690 
691 	err = aead_register_instance(tmpl, inst);
692 	if (err)
693 		goto out_put_ctr;
694 
695 out_put_ghash:
696 	crypto_mod_put(ghash_alg);
697 	return err;
698 
699 out_put_ctr:
700 	crypto_drop_skcipher(&ctx->ctr);
701 err_drop_ghash:
702 	crypto_drop_ahash(&ctx->ghash);
703 err_free_inst:
704 	kfree(inst);
705 	goto out_put_ghash;
706 }
707 
708 static int crypto_gcm_create(struct crypto_template *tmpl, struct rtattr **tb)
709 {
710 	const char *cipher_name;
711 	char ctr_name[CRYPTO_MAX_ALG_NAME];
712 
713 	cipher_name = crypto_attr_alg_name(tb[1]);
714 	if (IS_ERR(cipher_name))
715 		return PTR_ERR(cipher_name);
716 
717 	if (snprintf(ctr_name, CRYPTO_MAX_ALG_NAME, "ctr(%s)", cipher_name) >=
718 	    CRYPTO_MAX_ALG_NAME)
719 		return -ENAMETOOLONG;
720 
721 	return crypto_gcm_create_common(tmpl, tb, ctr_name, "ghash");
722 }
723 
724 static int crypto_gcm_base_create(struct crypto_template *tmpl,
725 				  struct rtattr **tb)
726 {
727 	const char *ctr_name;
728 	const char *ghash_name;
729 
730 	ctr_name = crypto_attr_alg_name(tb[1]);
731 	if (IS_ERR(ctr_name))
732 		return PTR_ERR(ctr_name);
733 
734 	ghash_name = crypto_attr_alg_name(tb[2]);
735 	if (IS_ERR(ghash_name))
736 		return PTR_ERR(ghash_name);
737 
738 	return crypto_gcm_create_common(tmpl, tb, ctr_name, ghash_name);
739 }
740 
741 static int crypto_rfc4106_setkey(struct crypto_aead *parent, const u8 *key,
742 				 unsigned int keylen)
743 {
744 	struct crypto_rfc4106_ctx *ctx = crypto_aead_ctx(parent);
745 	struct crypto_aead *child = ctx->child;
746 	int err;
747 
748 	if (keylen < 4)
749 		return -EINVAL;
750 
751 	keylen -= 4;
752 	memcpy(ctx->nonce, key + keylen, 4);
753 
754 	crypto_aead_clear_flags(child, CRYPTO_TFM_REQ_MASK);
755 	crypto_aead_set_flags(child, crypto_aead_get_flags(parent) &
756 				     CRYPTO_TFM_REQ_MASK);
757 	err = crypto_aead_setkey(child, key, keylen);
758 	crypto_aead_set_flags(parent, crypto_aead_get_flags(child) &
759 				      CRYPTO_TFM_RES_MASK);
760 
761 	return err;
762 }
763 
764 static int crypto_rfc4106_setauthsize(struct crypto_aead *parent,
765 				      unsigned int authsize)
766 {
767 	struct crypto_rfc4106_ctx *ctx = crypto_aead_ctx(parent);
768 
769 	switch (authsize) {
770 	case 8:
771 	case 12:
772 	case 16:
773 		break;
774 	default:
775 		return -EINVAL;
776 	}
777 
778 	return crypto_aead_setauthsize(ctx->child, authsize);
779 }
780 
781 static struct aead_request *crypto_rfc4106_crypt(struct aead_request *req)
782 {
783 	struct crypto_rfc4106_req_ctx *rctx = aead_request_ctx(req);
784 	struct crypto_aead *aead = crypto_aead_reqtfm(req);
785 	struct crypto_rfc4106_ctx *ctx = crypto_aead_ctx(aead);
786 	struct aead_request *subreq = &rctx->subreq;
787 	struct crypto_aead *child = ctx->child;
788 	struct scatterlist *sg;
789 	u8 *iv = PTR_ALIGN((u8 *)(subreq + 1) + crypto_aead_reqsize(child),
790 			   crypto_aead_alignmask(child) + 1);
791 
792 	scatterwalk_map_and_copy(iv + GCM_AES_IV_SIZE, req->src, 0, req->assoclen - 8, 0);
793 
794 	memcpy(iv, ctx->nonce, 4);
795 	memcpy(iv + 4, req->iv, 8);
796 
797 	sg_init_table(rctx->src, 3);
798 	sg_set_buf(rctx->src, iv + GCM_AES_IV_SIZE, req->assoclen - 8);
799 	sg = scatterwalk_ffwd(rctx->src + 1, req->src, req->assoclen);
800 	if (sg != rctx->src + 1)
801 		sg_chain(rctx->src, 2, sg);
802 
803 	if (req->src != req->dst) {
804 		sg_init_table(rctx->dst, 3);
805 		sg_set_buf(rctx->dst, iv + GCM_AES_IV_SIZE, req->assoclen - 8);
806 		sg = scatterwalk_ffwd(rctx->dst + 1, req->dst, req->assoclen);
807 		if (sg != rctx->dst + 1)
808 			sg_chain(rctx->dst, 2, sg);
809 	}
810 
811 	aead_request_set_tfm(subreq, child);
812 	aead_request_set_callback(subreq, req->base.flags, req->base.complete,
813 				  req->base.data);
814 	aead_request_set_crypt(subreq, rctx->src,
815 			       req->src == req->dst ? rctx->src : rctx->dst,
816 			       req->cryptlen, iv);
817 	aead_request_set_ad(subreq, req->assoclen - 8);
818 
819 	return subreq;
820 }
821 
822 static int crypto_rfc4106_encrypt(struct aead_request *req)
823 {
824 	if (req->assoclen != 16 && req->assoclen != 20)
825 		return -EINVAL;
826 
827 	req = crypto_rfc4106_crypt(req);
828 
829 	return crypto_aead_encrypt(req);
830 }
831 
832 static int crypto_rfc4106_decrypt(struct aead_request *req)
833 {
834 	if (req->assoclen != 16 && req->assoclen != 20)
835 		return -EINVAL;
836 
837 	req = crypto_rfc4106_crypt(req);
838 
839 	return crypto_aead_decrypt(req);
840 }
841 
842 static int crypto_rfc4106_init_tfm(struct crypto_aead *tfm)
843 {
844 	struct aead_instance *inst = aead_alg_instance(tfm);
845 	struct crypto_aead_spawn *spawn = aead_instance_ctx(inst);
846 	struct crypto_rfc4106_ctx *ctx = crypto_aead_ctx(tfm);
847 	struct crypto_aead *aead;
848 	unsigned long align;
849 
850 	aead = crypto_spawn_aead(spawn);
851 	if (IS_ERR(aead))
852 		return PTR_ERR(aead);
853 
854 	ctx->child = aead;
855 
856 	align = crypto_aead_alignmask(aead);
857 	align &= ~(crypto_tfm_ctx_alignment() - 1);
858 	crypto_aead_set_reqsize(
859 		tfm,
860 		sizeof(struct crypto_rfc4106_req_ctx) +
861 		ALIGN(crypto_aead_reqsize(aead), crypto_tfm_ctx_alignment()) +
862 		align + 24);
863 
864 	return 0;
865 }
866 
867 static void crypto_rfc4106_exit_tfm(struct crypto_aead *tfm)
868 {
869 	struct crypto_rfc4106_ctx *ctx = crypto_aead_ctx(tfm);
870 
871 	crypto_free_aead(ctx->child);
872 }
873 
874 static void crypto_rfc4106_free(struct aead_instance *inst)
875 {
876 	crypto_drop_aead(aead_instance_ctx(inst));
877 	kfree(inst);
878 }
879 
880 static int crypto_rfc4106_create(struct crypto_template *tmpl,
881 				 struct rtattr **tb)
882 {
883 	struct crypto_attr_type *algt;
884 	struct aead_instance *inst;
885 	struct crypto_aead_spawn *spawn;
886 	struct aead_alg *alg;
887 	const char *ccm_name;
888 	int err;
889 
890 	algt = crypto_get_attr_type(tb);
891 	if (IS_ERR(algt))
892 		return PTR_ERR(algt);
893 
894 	if ((algt->type ^ CRYPTO_ALG_TYPE_AEAD) & algt->mask)
895 		return -EINVAL;
896 
897 	ccm_name = crypto_attr_alg_name(tb[1]);
898 	if (IS_ERR(ccm_name))
899 		return PTR_ERR(ccm_name);
900 
901 	inst = kzalloc(sizeof(*inst) + sizeof(*spawn), GFP_KERNEL);
902 	if (!inst)
903 		return -ENOMEM;
904 
905 	spawn = aead_instance_ctx(inst);
906 	crypto_set_aead_spawn(spawn, aead_crypto_instance(inst));
907 	err = crypto_grab_aead(spawn, ccm_name, 0,
908 			       crypto_requires_sync(algt->type, algt->mask));
909 	if (err)
910 		goto out_free_inst;
911 
912 	alg = crypto_spawn_aead_alg(spawn);
913 
914 	err = -EINVAL;
915 
916 	/* Underlying IV size must be 12. */
917 	if (crypto_aead_alg_ivsize(alg) != GCM_AES_IV_SIZE)
918 		goto out_drop_alg;
919 
920 	/* Not a stream cipher? */
921 	if (alg->base.cra_blocksize != 1)
922 		goto out_drop_alg;
923 
924 	err = -ENAMETOOLONG;
925 	if (snprintf(inst->alg.base.cra_name, CRYPTO_MAX_ALG_NAME,
926 		     "rfc4106(%s)", alg->base.cra_name) >=
927 	    CRYPTO_MAX_ALG_NAME ||
928 	    snprintf(inst->alg.base.cra_driver_name, CRYPTO_MAX_ALG_NAME,
929 		     "rfc4106(%s)", alg->base.cra_driver_name) >=
930 	    CRYPTO_MAX_ALG_NAME)
931 		goto out_drop_alg;
932 
933 	inst->alg.base.cra_flags = alg->base.cra_flags & CRYPTO_ALG_ASYNC;
934 	inst->alg.base.cra_priority = alg->base.cra_priority;
935 	inst->alg.base.cra_blocksize = 1;
936 	inst->alg.base.cra_alignmask = alg->base.cra_alignmask;
937 
938 	inst->alg.base.cra_ctxsize = sizeof(struct crypto_rfc4106_ctx);
939 
940 	inst->alg.ivsize = GCM_RFC4106_IV_SIZE;
941 	inst->alg.chunksize = crypto_aead_alg_chunksize(alg);
942 	inst->alg.maxauthsize = crypto_aead_alg_maxauthsize(alg);
943 
944 	inst->alg.init = crypto_rfc4106_init_tfm;
945 	inst->alg.exit = crypto_rfc4106_exit_tfm;
946 
947 	inst->alg.setkey = crypto_rfc4106_setkey;
948 	inst->alg.setauthsize = crypto_rfc4106_setauthsize;
949 	inst->alg.encrypt = crypto_rfc4106_encrypt;
950 	inst->alg.decrypt = crypto_rfc4106_decrypt;
951 
952 	inst->free = crypto_rfc4106_free;
953 
954 	err = aead_register_instance(tmpl, inst);
955 	if (err)
956 		goto out_drop_alg;
957 
958 out:
959 	return err;
960 
961 out_drop_alg:
962 	crypto_drop_aead(spawn);
963 out_free_inst:
964 	kfree(inst);
965 	goto out;
966 }
967 
968 static int crypto_rfc4543_setkey(struct crypto_aead *parent, const u8 *key,
969 				 unsigned int keylen)
970 {
971 	struct crypto_rfc4543_ctx *ctx = crypto_aead_ctx(parent);
972 	struct crypto_aead *child = ctx->child;
973 	int err;
974 
975 	if (keylen < 4)
976 		return -EINVAL;
977 
978 	keylen -= 4;
979 	memcpy(ctx->nonce, key + keylen, 4);
980 
981 	crypto_aead_clear_flags(child, CRYPTO_TFM_REQ_MASK);
982 	crypto_aead_set_flags(child, crypto_aead_get_flags(parent) &
983 				     CRYPTO_TFM_REQ_MASK);
984 	err = crypto_aead_setkey(child, key, keylen);
985 	crypto_aead_set_flags(parent, crypto_aead_get_flags(child) &
986 				      CRYPTO_TFM_RES_MASK);
987 
988 	return err;
989 }
990 
991 static int crypto_rfc4543_setauthsize(struct crypto_aead *parent,
992 				      unsigned int authsize)
993 {
994 	struct crypto_rfc4543_ctx *ctx = crypto_aead_ctx(parent);
995 
996 	if (authsize != 16)
997 		return -EINVAL;
998 
999 	return crypto_aead_setauthsize(ctx->child, authsize);
1000 }
1001 
1002 static int crypto_rfc4543_crypt(struct aead_request *req, bool enc)
1003 {
1004 	struct crypto_aead *aead = crypto_aead_reqtfm(req);
1005 	struct crypto_rfc4543_ctx *ctx = crypto_aead_ctx(aead);
1006 	struct crypto_rfc4543_req_ctx *rctx = aead_request_ctx(req);
1007 	struct aead_request *subreq = &rctx->subreq;
1008 	unsigned int authsize = crypto_aead_authsize(aead);
1009 	u8 *iv = PTR_ALIGN((u8 *)(rctx + 1) + crypto_aead_reqsize(ctx->child),
1010 			   crypto_aead_alignmask(ctx->child) + 1);
1011 	int err;
1012 
1013 	if (req->src != req->dst) {
1014 		err = crypto_rfc4543_copy_src_to_dst(req, enc);
1015 		if (err)
1016 			return err;
1017 	}
1018 
1019 	memcpy(iv, ctx->nonce, 4);
1020 	memcpy(iv + 4, req->iv, 8);
1021 
1022 	aead_request_set_tfm(subreq, ctx->child);
1023 	aead_request_set_callback(subreq, req->base.flags,
1024 				  req->base.complete, req->base.data);
1025 	aead_request_set_crypt(subreq, req->src, req->dst,
1026 			       enc ? 0 : authsize, iv);
1027 	aead_request_set_ad(subreq, req->assoclen + req->cryptlen -
1028 				    subreq->cryptlen);
1029 
1030 	return enc ? crypto_aead_encrypt(subreq) : crypto_aead_decrypt(subreq);
1031 }
1032 
1033 static int crypto_rfc4543_copy_src_to_dst(struct aead_request *req, bool enc)
1034 {
1035 	struct crypto_aead *aead = crypto_aead_reqtfm(req);
1036 	struct crypto_rfc4543_ctx *ctx = crypto_aead_ctx(aead);
1037 	unsigned int authsize = crypto_aead_authsize(aead);
1038 	unsigned int nbytes = req->assoclen + req->cryptlen -
1039 			      (enc ? 0 : authsize);
1040 	SYNC_SKCIPHER_REQUEST_ON_STACK(nreq, ctx->null);
1041 
1042 	skcipher_request_set_sync_tfm(nreq, ctx->null);
1043 	skcipher_request_set_callback(nreq, req->base.flags, NULL, NULL);
1044 	skcipher_request_set_crypt(nreq, req->src, req->dst, nbytes, NULL);
1045 
1046 	return crypto_skcipher_encrypt(nreq);
1047 }
1048 
1049 static int crypto_rfc4543_encrypt(struct aead_request *req)
1050 {
1051 	return crypto_rfc4543_crypt(req, true);
1052 }
1053 
1054 static int crypto_rfc4543_decrypt(struct aead_request *req)
1055 {
1056 	return crypto_rfc4543_crypt(req, false);
1057 }
1058 
1059 static int crypto_rfc4543_init_tfm(struct crypto_aead *tfm)
1060 {
1061 	struct aead_instance *inst = aead_alg_instance(tfm);
1062 	struct crypto_rfc4543_instance_ctx *ictx = aead_instance_ctx(inst);
1063 	struct crypto_aead_spawn *spawn = &ictx->aead;
1064 	struct crypto_rfc4543_ctx *ctx = crypto_aead_ctx(tfm);
1065 	struct crypto_aead *aead;
1066 	struct crypto_sync_skcipher *null;
1067 	unsigned long align;
1068 	int err = 0;
1069 
1070 	aead = crypto_spawn_aead(spawn);
1071 	if (IS_ERR(aead))
1072 		return PTR_ERR(aead);
1073 
1074 	null = crypto_get_default_null_skcipher();
1075 	err = PTR_ERR(null);
1076 	if (IS_ERR(null))
1077 		goto err_free_aead;
1078 
1079 	ctx->child = aead;
1080 	ctx->null = null;
1081 
1082 	align = crypto_aead_alignmask(aead);
1083 	align &= ~(crypto_tfm_ctx_alignment() - 1);
1084 	crypto_aead_set_reqsize(
1085 		tfm,
1086 		sizeof(struct crypto_rfc4543_req_ctx) +
1087 		ALIGN(crypto_aead_reqsize(aead), crypto_tfm_ctx_alignment()) +
1088 		align + GCM_AES_IV_SIZE);
1089 
1090 	return 0;
1091 
1092 err_free_aead:
1093 	crypto_free_aead(aead);
1094 	return err;
1095 }
1096 
1097 static void crypto_rfc4543_exit_tfm(struct crypto_aead *tfm)
1098 {
1099 	struct crypto_rfc4543_ctx *ctx = crypto_aead_ctx(tfm);
1100 
1101 	crypto_free_aead(ctx->child);
1102 	crypto_put_default_null_skcipher();
1103 }
1104 
1105 static void crypto_rfc4543_free(struct aead_instance *inst)
1106 {
1107 	struct crypto_rfc4543_instance_ctx *ctx = aead_instance_ctx(inst);
1108 
1109 	crypto_drop_aead(&ctx->aead);
1110 
1111 	kfree(inst);
1112 }
1113 
1114 static int crypto_rfc4543_create(struct crypto_template *tmpl,
1115 				struct rtattr **tb)
1116 {
1117 	struct crypto_attr_type *algt;
1118 	struct aead_instance *inst;
1119 	struct crypto_aead_spawn *spawn;
1120 	struct aead_alg *alg;
1121 	struct crypto_rfc4543_instance_ctx *ctx;
1122 	const char *ccm_name;
1123 	int err;
1124 
1125 	algt = crypto_get_attr_type(tb);
1126 	if (IS_ERR(algt))
1127 		return PTR_ERR(algt);
1128 
1129 	if ((algt->type ^ CRYPTO_ALG_TYPE_AEAD) & algt->mask)
1130 		return -EINVAL;
1131 
1132 	ccm_name = crypto_attr_alg_name(tb[1]);
1133 	if (IS_ERR(ccm_name))
1134 		return PTR_ERR(ccm_name);
1135 
1136 	inst = kzalloc(sizeof(*inst) + sizeof(*ctx), GFP_KERNEL);
1137 	if (!inst)
1138 		return -ENOMEM;
1139 
1140 	ctx = aead_instance_ctx(inst);
1141 	spawn = &ctx->aead;
1142 	crypto_set_aead_spawn(spawn, aead_crypto_instance(inst));
1143 	err = crypto_grab_aead(spawn, ccm_name, 0,
1144 			       crypto_requires_sync(algt->type, algt->mask));
1145 	if (err)
1146 		goto out_free_inst;
1147 
1148 	alg = crypto_spawn_aead_alg(spawn);
1149 
1150 	err = -EINVAL;
1151 
1152 	/* Underlying IV size must be 12. */
1153 	if (crypto_aead_alg_ivsize(alg) != GCM_AES_IV_SIZE)
1154 		goto out_drop_alg;
1155 
1156 	/* Not a stream cipher? */
1157 	if (alg->base.cra_blocksize != 1)
1158 		goto out_drop_alg;
1159 
1160 	err = -ENAMETOOLONG;
1161 	if (snprintf(inst->alg.base.cra_name, CRYPTO_MAX_ALG_NAME,
1162 		     "rfc4543(%s)", alg->base.cra_name) >=
1163 	    CRYPTO_MAX_ALG_NAME ||
1164 	    snprintf(inst->alg.base.cra_driver_name, CRYPTO_MAX_ALG_NAME,
1165 		     "rfc4543(%s)", alg->base.cra_driver_name) >=
1166 	    CRYPTO_MAX_ALG_NAME)
1167 		goto out_drop_alg;
1168 
1169 	inst->alg.base.cra_flags = alg->base.cra_flags & CRYPTO_ALG_ASYNC;
1170 	inst->alg.base.cra_priority = alg->base.cra_priority;
1171 	inst->alg.base.cra_blocksize = 1;
1172 	inst->alg.base.cra_alignmask = alg->base.cra_alignmask;
1173 
1174 	inst->alg.base.cra_ctxsize = sizeof(struct crypto_rfc4543_ctx);
1175 
1176 	inst->alg.ivsize = GCM_RFC4543_IV_SIZE;
1177 	inst->alg.chunksize = crypto_aead_alg_chunksize(alg);
1178 	inst->alg.maxauthsize = crypto_aead_alg_maxauthsize(alg);
1179 
1180 	inst->alg.init = crypto_rfc4543_init_tfm;
1181 	inst->alg.exit = crypto_rfc4543_exit_tfm;
1182 
1183 	inst->alg.setkey = crypto_rfc4543_setkey;
1184 	inst->alg.setauthsize = crypto_rfc4543_setauthsize;
1185 	inst->alg.encrypt = crypto_rfc4543_encrypt;
1186 	inst->alg.decrypt = crypto_rfc4543_decrypt;
1187 
1188 	inst->free = crypto_rfc4543_free,
1189 
1190 	err = aead_register_instance(tmpl, inst);
1191 	if (err)
1192 		goto out_drop_alg;
1193 
1194 out:
1195 	return err;
1196 
1197 out_drop_alg:
1198 	crypto_drop_aead(spawn);
1199 out_free_inst:
1200 	kfree(inst);
1201 	goto out;
1202 }
1203 
1204 static struct crypto_template crypto_gcm_tmpls[] = {
1205 	{
1206 		.name = "gcm_base",
1207 		.create = crypto_gcm_base_create,
1208 		.module = THIS_MODULE,
1209 	}, {
1210 		.name = "gcm",
1211 		.create = crypto_gcm_create,
1212 		.module = THIS_MODULE,
1213 	}, {
1214 		.name = "rfc4106",
1215 		.create = crypto_rfc4106_create,
1216 		.module = THIS_MODULE,
1217 	}, {
1218 		.name = "rfc4543",
1219 		.create = crypto_rfc4543_create,
1220 		.module = THIS_MODULE,
1221 	},
1222 };
1223 
1224 static int __init crypto_gcm_module_init(void)
1225 {
1226 	int err;
1227 
1228 	gcm_zeroes = kzalloc(sizeof(*gcm_zeroes), GFP_KERNEL);
1229 	if (!gcm_zeroes)
1230 		return -ENOMEM;
1231 
1232 	sg_init_one(&gcm_zeroes->sg, gcm_zeroes->buf, sizeof(gcm_zeroes->buf));
1233 
1234 	err = crypto_register_templates(crypto_gcm_tmpls,
1235 					ARRAY_SIZE(crypto_gcm_tmpls));
1236 	if (err)
1237 		kfree(gcm_zeroes);
1238 
1239 	return err;
1240 }
1241 
1242 static void __exit crypto_gcm_module_exit(void)
1243 {
1244 	kfree(gcm_zeroes);
1245 	crypto_unregister_templates(crypto_gcm_tmpls,
1246 				    ARRAY_SIZE(crypto_gcm_tmpls));
1247 }
1248 
1249 subsys_initcall(crypto_gcm_module_init);
1250 module_exit(crypto_gcm_module_exit);
1251 
1252 MODULE_LICENSE("GPL");
1253 MODULE_DESCRIPTION("Galois/Counter Mode");
1254 MODULE_AUTHOR("Mikko Herranen <mh1@iki.fi>");
1255 MODULE_ALIAS_CRYPTO("gcm_base");
1256 MODULE_ALIAS_CRYPTO("rfc4106");
1257 MODULE_ALIAS_CRYPTO("rfc4543");
1258 MODULE_ALIAS_CRYPTO("gcm");
1259