2ed6e88
diff -Naur softhsm-2.0.0b1-orig/aes_wrap_key_with_pad/openssl-diff softhsm-2.0.0b1/aes_wrap_key_with_pad/openssl-diff
2ed6e88
--- softhsm-2.0.0b1-orig/aes_wrap_key_with_pad/openssl-diff	2014-09-09 20:05:14.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/aes_wrap_key_with_pad/openssl-diff	1969-12-31 19:00:00.000000000 -0500
2ed6e88
@@ -1,297 +0,0 @@
2ed6e88
---- aes.h-dist	2013-02-05 12:58:59.000000000 +0100
2ed6e88
-+++ aes.h	2013-12-21 23:23:32.000000000 +0100
2ed6e88
-@@ -140,6 +140,12 @@
2ed6e88
- int AES_unwrap_key(AES_KEY *key, const unsigned char *iv,
2ed6e88
- 		unsigned char *out,
2ed6e88
- 		const unsigned char *in, unsigned int inlen);
2ed6e88
-+int AES_wrap_key_withpad(AES_KEY *key, const unsigned char *icv,
2ed6e88
-+		unsigned char *out,
2ed6e88
-+		const unsigned char *in, unsigned int inlen);
2ed6e88
-+int AES_unwrap_key_withpad(AES_KEY *key, const unsigned char *icv,
2ed6e88
-+		unsigned char *out,
2ed6e88
-+		const unsigned char *in, unsigned int inlen);
2ed6e88
- 
2ed6e88
- #ifdef  __cplusplus
2ed6e88
- }
2ed6e88
---- aes_wrap.c-dist	2013-02-05 00:40:11.000000000 +0100
2ed6e88
-+++ aes_wrap.c	2013-12-21 23:41:48.000000000 +0100
2ed6e88
-@@ -54,11 +54,99 @@
2ed6e88
- #include "cryptlib.h"
2ed6e88
- #include <openssl/aes.h>
2ed6e88
- #include <openssl/bio.h>
2ed6e88
-+#include <openssl/rand.h>
2ed6e88
- 
2ed6e88
- static const unsigned char default_iv[] = {
2ed6e88
-   0xA6, 0xA6, 0xA6, 0xA6, 0xA6, 0xA6, 0xA6, 0xA6,
2ed6e88
- };
2ed6e88
- 
2ed6e88
-+/* Added RFC 5649 support from OpenSSL #2204 contribution by Attaullah Baig */
2ed6e88
-+
2ed6e88
-+static const unsigned char alternate_iv[] = {
2ed6e88
-+  0xA6, 0x59, 0x59, 0xA6,
2ed6e88
-+};
2ed6e88
-+
2ed6e88
-+static int aes_unwrap_key(AES_KEY *key, const unsigned char *iv,
2ed6e88
-+		unsigned char *out,
2ed6e88
-+		const unsigned char *in, unsigned int inlen, unsigned char *a_iv);
2ed6e88
-+
2ed6e88
-+int AES_wrap_key_withpad(AES_KEY *key, const unsigned char *icv,
2ed6e88
-+		unsigned char *out,
2ed6e88
-+		const unsigned char *in, unsigned int inlen)
2ed6e88
-+	{
2ed6e88
-+	int len, nlen, ret = -1; 
2ed6e88
-+	unsigned char *input, iv[8]; 
2ed6e88
-+	
2ed6e88
-+	if (!inlen)
2ed6e88
-+		return -1;
2ed6e88
-+	len = inlen + (inlen % 8 == 0 ? 0 : (8 - inlen % 8));
2ed6e88
-+	nlen = htonl(inlen);
2ed6e88
-+	
2ed6e88
-+	input = OPENSSL_malloc(len + 8);
2ed6e88
-+	if (!input)
2ed6e88
-+		return -1;
2ed6e88
-+	memset(input, 0, len + 8);
2ed6e88
-+	if (!icv)
2ed6e88
-+		icv = alternate_iv;
2ed6e88
-+	memcpy(iv, icv, 4);
2ed6e88
-+	memcpy(iv + 4, (unsigned char *) &nlen, 4);
2ed6e88
-+
2ed6e88
-+	if (len == 8) {
2ed6e88
-+		memcpy(input, iv, 8);
2ed6e88
-+		memcpy(input + 8, in, inlen);
2ed6e88
-+		AES_encrypt(input, out, key);
2ed6e88
-+		ret = 8 + 8;
2ed6e88
-+	} else {
2ed6e88
-+		memcpy(input, in, inlen);
2ed6e88
-+		ret = AES_wrap_key(key, iv, out, input, len);
2ed6e88
-+	}
2ed6e88
-+	OPENSSL_cleanse(input, len);
2ed6e88
-+	OPENSSL_free(input);
2ed6e88
-+	return ret;
2ed6e88
-+}
2ed6e88
-+
2ed6e88
-+int AES_unwrap_key_withpad(AES_KEY *key, const unsigned char *icv,
2ed6e88
-+		unsigned char *out,
2ed6e88
-+		const unsigned char *in, unsigned int inlen)
2ed6e88
-+	{
2ed6e88
-+	int len, padlen; 
2ed6e88
-+	unsigned char a_iv[8], zero_iv[8];
2ed6e88
-+
2ed6e88
-+	if (inlen & 0x7)
2ed6e88
-+		return -1;
2ed6e88
-+	if (inlen < 16)
2ed6e88
-+		return -1;
2ed6e88
-+	
2ed6e88
-+	if (inlen == 16) {
2ed6e88
-+		AES_decrypt(in, out, key);
2ed6e88
-+		memcpy(a_iv, out, 8);
2ed6e88
-+		memmove(out, out + 8, 8);
2ed6e88
-+	} else {
2ed6e88
-+		if (aes_unwrap_key(key, NULL, out, in, inlen, a_iv) <= 0)
2ed6e88
-+			return -1;
2ed6e88
-+	}
2ed6e88
-+	
2ed6e88
-+	if (!icv)
2ed6e88
-+		icv = alternate_iv;
2ed6e88
-+	if (memcmp(a_iv, icv, 4)) 
2ed6e88
-+		return -1;
2ed6e88
-+    
2ed6e88
-+	memcpy((unsigned char *) &len, a_iv + 4, 4);
2ed6e88
-+	len = ntohl(len);
2ed6e88
-+	inlen -= 8;
2ed6e88
-+
2ed6e88
-+	if (len > inlen || len <= (inlen - 8))
2ed6e88
-+		return -1;
2ed6e88
-+    
2ed6e88
-+	padlen = inlen - len;
2ed6e88
-+
2ed6e88
-+	memset(zero_iv, 0, 8);
2ed6e88
-+	if (padlen && memcmp(zero_iv, out + len, padlen))
2ed6e88
-+		return -1;
2ed6e88
-+
2ed6e88
-+	return len;
2ed6e88
-+}
2ed6e88
-+
2ed6e88
- int AES_wrap_key(AES_KEY *key, const unsigned char *iv,
2ed6e88
- 		unsigned char *out,
2ed6e88
- 		const unsigned char *in, unsigned int inlen)
2ed6e88
-@@ -96,17 +184,18 @@
2ed6e88
- 	return inlen + 8;
2ed6e88
- 	}
2ed6e88
- 
2ed6e88
--int AES_unwrap_key(AES_KEY *key, const unsigned char *iv,
2ed6e88
-+static int aes_unwrap_key(AES_KEY *key, const unsigned char *iv,
2ed6e88
- 		unsigned char *out,
2ed6e88
--		const unsigned char *in, unsigned int inlen)
2ed6e88
-+		const unsigned char *in, unsigned int inlen, unsigned char *a_iv)
2ed6e88
- 	{
2ed6e88
- 	unsigned char *A, B[16], *R;
2ed6e88
- 	unsigned int i, j, t;
2ed6e88
--	inlen -= 8;
2ed6e88
-+
2ed6e88
- 	if (inlen & 0x7)
2ed6e88
- 		return -1;
2ed6e88
--	if (inlen < 8)
2ed6e88
-+	if (inlen < 16)
2ed6e88
- 		return -1;
2ed6e88
-+	inlen -= 8;
2ed6e88
- 	A = B;
2ed6e88
- 	t =  6 * (inlen >> 3);
2ed6e88
- 	memcpy(A, in, 8);
2ed6e88
-@@ -128,16 +217,27 @@
2ed6e88
- 			memcpy(R, B + 8, 8);
2ed6e88
- 			}
2ed6e88
- 		}
2ed6e88
--	if (!iv)
2ed6e88
--		iv = default_iv;
2ed6e88
--	if (memcmp(A, iv, 8))
2ed6e88
-+	if (a_iv)
2ed6e88
-+		memcpy(a_iv, A, 8);
2ed6e88
-+	else {
2ed6e88
-+		if (!iv)
2ed6e88
-+			iv = default_iv;
2ed6e88
-+		if (memcmp(A, iv, 8))
2ed6e88
- 		{
2ed6e88
--		OPENSSL_cleanse(out, inlen);
2ed6e88
--		return 0;
2ed6e88
-+			OPENSSL_cleanse(out, inlen);
2ed6e88
-+			return 0;
2ed6e88
- 		}
2ed6e88
-+	}
2ed6e88
- 	return inlen;
2ed6e88
- 	}
2ed6e88
- 
2ed6e88
-+int AES_unwrap_key(AES_KEY *key, const unsigned char *iv,
2ed6e88
-+		unsigned char *out,
2ed6e88
-+		const unsigned char *in, unsigned int inlen)
2ed6e88
-+	{
2ed6e88
-+	return aes_unwrap_key(key, iv, out, in, inlen, NULL);
2ed6e88
-+	}
2ed6e88
-+
2ed6e88
- #ifdef AES_WRAP_TEST
2ed6e88
- 
2ed6e88
- int AES_wrap_unwrap_test(const unsigned char *kek, int keybits,
2ed6e88
-@@ -147,23 +247,31 @@
2ed6e88
- 	{
2ed6e88
- 	unsigned char *otmp = NULL, *ptmp = NULL;
2ed6e88
- 	int r, ret = 0;
2ed6e88
--	AES_KEY wctx;
2ed6e88
--	otmp = OPENSSL_malloc(keylen + 8);
2ed6e88
--	ptmp = OPENSSL_malloc(keylen);
2ed6e88
-+	AES_KEY ectx, dctx;
2ed6e88
-+
2ed6e88
-+	otmp = OPENSSL_malloc(keylen + 16);
2ed6e88
-+	ptmp = OPENSSL_malloc(keylen + 16);
2ed6e88
- 	if (!otmp || !ptmp)
2ed6e88
- 		return 0;
2ed6e88
--	if (AES_set_encrypt_key(kek, keybits, &wctx))
2ed6e88
-+
2ed6e88
-+	if (AES_set_encrypt_key(kek, keybits, &ectx))
2ed6e88
- 		goto err;
2ed6e88
--	r = AES_wrap_key(&wctx, iv, otmp, key, keylen);
2ed6e88
-+	if (eout && keylen % 8 == 0)
2ed6e88
-+		r = AES_wrap_key(&ectx, iv, otmp, key, keylen);
2ed6e88
-+	else
2ed6e88
-+		r = AES_wrap_key_withpad(&ectx, iv, otmp, key, keylen);
2ed6e88
- 	if (r <= 0)
2ed6e88
- 		goto err;
2ed6e88
- 
2ed6e88
- 	if (eout && memcmp(eout, otmp, keylen))
2ed6e88
- 		goto err;
2ed6e88
- 		
2ed6e88
--	if (AES_set_decrypt_key(kek, keybits, &wctx))
2ed6e88
-+	if (AES_set_decrypt_key(kek, keybits, &dctx))
2ed6e88
- 		goto err;
2ed6e88
--	r = AES_unwrap_key(&wctx, iv, ptmp, otmp, r);
2ed6e88
-+	if (eout && keylen % 8 == 0)
2ed6e88
-+		r = AES_unwrap_key(&dctx, iv, ptmp, otmp, r);
2ed6e88
-+	else
2ed6e88
-+		r = AES_unwrap_key_withpad(&dctx, iv, ptmp, otmp, r);
2ed6e88
- 
2ed6e88
- 	if (memcmp(key, ptmp, keylen))
2ed6e88
- 		goto err;
2ed6e88
-@@ -182,6 +290,8 @@
2ed6e88
- 
2ed6e88
- 
2ed6e88
- 
2ed6e88
-+static const char rnd_seed[] = "string to make the random number generator think it has entropy";
2ed6e88
-+
2ed6e88
- int main(int argc, char **argv)
2ed6e88
- {
2ed6e88
- 
2ed6e88
-@@ -192,6 +302,12 @@
2ed6e88
-   0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f
2ed6e88
- };
2ed6e88
- 
2ed6e88
-+static const unsigned char kek1[] = {
2ed6e88
-+  0x58, 0x40, 0xdf, 0x6e, 0x29, 0xb0, 0x2a, 0xf1,
2ed6e88
-+  0xab, 0x49, 0x3b, 0x70, 0x5b, 0xf1, 0x6e, 0xa1,
2ed6e88
-+  0xae, 0x83, 0x38, 0xf4, 0xdc, 0xc1, 0x76, 0xa8
2ed6e88
-+};
2ed6e88
-+
2ed6e88
- static const unsigned char key[] = {
2ed6e88
-   0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
2ed6e88
-   0x88, 0x99, 0xaa, 0xbb, 0xcc, 0xdd, 0xee, 0xff,
2ed6e88
-@@ -199,6 +315,28 @@
2ed6e88
-   0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f
2ed6e88
- };
2ed6e88
- 
2ed6e88
-+static const unsigned char key1[] = {
2ed6e88
-+  0xc3, 0x7b, 0x7e, 0x64, 0x92, 0x58, 0x43, 0x40,
2ed6e88
-+  0xbe, 0xd1, 0x22, 0x07, 0x80, 0x89, 0x41, 0x15,
2ed6e88
-+  0x50, 0x68, 0xf7, 0x38
2ed6e88
-+};
2ed6e88
-+
2ed6e88
-+static const unsigned char key2[] = {
2ed6e88
-+  0x46, 0x6f, 0x72, 0x50, 0x61, 0x73, 0x69
2ed6e88
-+};
2ed6e88
-+
2ed6e88
-+static const unsigned char ewrap1[] = {
2ed6e88
-+  0x13, 0x8b, 0xde, 0xaa, 0x9b, 0x8f, 0xa7, 0xfc,
2ed6e88
-+  0x61, 0xf9, 0x77, 0x42, 0xe7, 0x22, 0x48, 0xee,
2ed6e88
-+  0x5a, 0xe6, 0xae, 0x53, 0x60, 0xd1, 0xae, 0x6a,
2ed6e88
-+  0x5f, 0x54, 0xf3, 0x73, 0xfa, 0x54, 0x3b, 0x6a
2ed6e88
-+};
2ed6e88
-+
2ed6e88
-+static const unsigned char ewrap2[] = {
2ed6e88
-+  0xaf, 0xbe, 0xb0, 0xf0, 0x7d, 0xfb, 0xf5, 0x41,
2ed6e88
-+  0x92, 0x00, 0xf2, 0xcc, 0xb5, 0x0b, 0xb2, 0x4f
2ed6e88
-+};
2ed6e88
-+
2ed6e88
- static const unsigned char e1[] = {
2ed6e88
-   0x1f, 0xa6, 0x8b, 0x0a, 0x81, 0x12, 0xb4, 0x47,
2ed6e88
-   0xae, 0xf3, 0x4b, 0xd8, 0xfb, 0x5a, 0x7b, 0x82,
2ed6e88
-@@ -240,7 +378,21 @@
2ed6e88
- };
2ed6e88
- 
2ed6e88
- 	AES_KEY wctx, xctx;
2ed6e88
--	int ret;
2ed6e88
-+	int ret, i;
2ed6e88
-+	unsigned char *sample;
2ed6e88
-+	int rounds = 100;
2ed6e88
-+
2ed6e88
-+	sample = OPENSSL_malloc(rounds);
2ed6e88
-+	RAND_seed(rnd_seed, sizeof rnd_seed);
2ed6e88
-+	RAND_pseudo_bytes(sample, rounds);
2ed6e88
-+
2ed6e88
-+	for (i = 1; i < rounds; i++)
2ed6e88
-+	{
2ed6e88
-+		ret = AES_wrap_unwrap_test(kek, 128, NULL, NULL, sample, i);
2ed6e88
-+		printf("Key test result for %d byte key %d\n", i, ret);
2ed6e88
-+	}
2ed6e88
-+	OPENSSL_free(sample);
2ed6e88
-+
2ed6e88
- 	ret = AES_wrap_unwrap_test(kek, 128, NULL, e1, key, 16);
2ed6e88
- 	fprintf(stderr, "Key test result %d\n", ret);
2ed6e88
- 	ret = AES_wrap_unwrap_test(kek, 192, NULL, e2, key, 16);
2ed6e88
-@@ -253,6 +405,10 @@
2ed6e88
- 	fprintf(stderr, "Key test result %d\n", ret);
2ed6e88
- 	ret = AES_wrap_unwrap_test(kek, 256, NULL, e6, key, 32);
2ed6e88
- 	fprintf(stderr, "Key test result %d\n", ret);
2ed6e88
-+	ret = AES_wrap_unwrap_test(kek1, 192, NULL, ewrap1, key1, 20);
2ed6e88
-+	fprintf(stderr, "Key test result %d\n", ret);
2ed6e88
-+	ret = AES_wrap_unwrap_test(kek1, 192, NULL, ewrap2, key2, 7);
2ed6e88
-+	fprintf(stderr, "Key test result %d\n", ret);
2ed6e88
- }
2ed6e88
- 	
2ed6e88
- 	
2ed6e88
diff -Naur softhsm-2.0.0b1-orig/aes_wrap_key_with_pad/README softhsm-2.0.0b1/aes_wrap_key_with_pad/README
2ed6e88
--- softhsm-2.0.0b1-orig/aes_wrap_key_with_pad/README	2014-09-09 20:05:14.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/aes_wrap_key_with_pad/README	2014-10-07 13:56:04.278954898 -0400
2ed6e88
@@ -1,4 +1,7 @@
2ed6e88
 Here are the patches to add advanced AES key wrap *with pad*, aka RFC 5649,
2ed6e88
-to OpenSSL (from 0.9.8 to 1.0.1 but not the git repository) or to Botan
2ed6e88
-(1.10, not 1.11 even it should be easy).
2ed6e88
+to Botan (1.10, not 1.11 even it should be easy).
2ed6e88
 PS: standardized (and approved) under the KWP name in NIST SP 800-38F.
2ed6e88
+
2ed6e88
+OpenSSL added support for RFC 5649 in commit
2ed6e88
+d31fed73e25391cd71a0de488d88724db78f6f8a and it is waiting for nearest release.
2ed6e88
+Some distributions backported the interface, e.g. Fedora and RHEL.
2ed6e88
diff -Naur softhsm-2.0.0b1-orig/m4/acx_botan_rfc5649.m4 softhsm-2.0.0b1/m4/acx_botan_rfc5649.m4
2ed6e88
--- softhsm-2.0.0b1-orig/m4/acx_botan_rfc5649.m4	2014-09-09 20:05:14.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/m4/acx_botan_rfc5649.m4	2014-10-07 13:56:04.280954950 -0400
2ed6e88
@@ -7,6 +7,8 @@
2ed6e88
 	CPPFLAGS="$CPPFLAGS $CRYPTO_INCLUDES"
2ed6e88
 	LIBS="$LIBS $CRYPTO_LIBS"
2ed6e88
 
2ed6e88
+	AC_DEFINE([HAVE_AES_KEY_WRAP], [1],
2ed6e88
+		  [Define if advanced AES key wrap without pad is supported])
2ed6e88
 	AC_LANG_PUSH([C++])
2ed6e88
 	AC_LINK_IFELSE([
2ed6e88
 		AC_LANG_SOURCE([[
2ed6e88
diff -Naur softhsm-2.0.0b1-orig/m4/acx_crypto_backend.m4 softhsm-2.0.0b1/m4/acx_crypto_backend.m4
2ed6e88
--- softhsm-2.0.0b1-orig/m4/acx_crypto_backend.m4	2014-09-09 20:05:14.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/m4/acx_crypto_backend.m4	2014-10-07 13:56:04.280954950 -0400
2ed6e88
@@ -70,7 +70,7 @@
2ed6e88
 			ACX_OPENSSL_GOST
2ed6e88
 		fi
2ed6e88
 
2ed6e88
-		ACX_OPENSSL_RFC5649
2ed6e88
+		ACX_OPENSSL_EVPAESWRAP
2ed6e88
 
2ed6e88
 		AC_DEFINE_UNQUOTED(
2ed6e88
 			[WITH_OPENSSL],
2ed6e88
diff -Naur softhsm-2.0.0b1-orig/m4/acx_openssl_rfc5649.m4 softhsm-2.0.0b1/m4/acx_openssl_rfc5649.m4
2ed6e88
--- softhsm-2.0.0b1-orig/m4/acx_openssl_rfc5649.m4	2014-09-09 20:05:14.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/m4/acx_openssl_rfc5649.m4	2014-10-07 13:56:04.281954977 -0400
2ed6e88
@@ -1,5 +1,5 @@
2ed6e88
-AC_DEFUN([ACX_OPENSSL_RFC5649],[
2ed6e88
-	AC_MSG_CHECKING(for OpenSSL RFC5649 support)
2ed6e88
+AC_DEFUN([ACX_OPENSSL_EVPAESWRAP],[
2ed6e88
+	AC_MSG_CHECKING(OpenSSL EVP interface for AES key wrapping)
2ed6e88
 
2ed6e88
 	tmp_CPPFLAGS=$CPPFLAGS
2ed6e88
 	tmp_LIBS=$LIBS
2ed6e88
@@ -8,22 +8,42 @@
2ed6e88
 	LIBS="$LIBS $CRYPTO_LIBS"
2ed6e88
 
2ed6e88
 	AC_LANG_PUSH([C])
2ed6e88
+
2ed6e88
 	AC_LINK_IFELSE([
2ed6e88
 		AC_LANG_SOURCE([[
2ed6e88
-			#include <openssl/aes.h>
2ed6e88
+			#include <openssl/evp.h>
2ed6e88
 			int main()
2ed6e88
 			{
2ed6e88
-				AES_wrap_key_withpad(NULL, NULL, NULL, NULL, 0);
2ed6e88
+				EVP_aes_128_wrap();
2ed6e88
 				return 1;
2ed6e88
 			}
2ed6e88
 		]])
2ed6e88
 	],[
2ed6e88
-		AC_MSG_RESULT([Found AES key wrap with pad])
2ed6e88
+		AC_MSG_RESULT([RFC 3349 is supported])
2ed6e88
+		AC_DEFINE([HAVE_AES_KEY_WRAP], [1],
2ed6e88
+		          [Define if advanced AES key wrap without pad is supported in EVP interface])
2ed6e88
+	],[
2ed6e88
+		AC_MSG_RESULT([RFC 3349 is not supported])
2ed6e88
+	])
2ed6e88
+
2ed6e88
+	AC_MSG_CHECKING(OpenSSL EVP interface for AES key wrapping)
2ed6e88
+	AC_LINK_IFELSE([
2ed6e88
+		AC_LANG_SOURCE([[
2ed6e88
+			#include <openssl/evp.h>
2ed6e88
+			int main()
2ed6e88
+			{
2ed6e88
+				EVP_aes_128_wrap_pad();
2ed6e88
+				return 1;
2ed6e88
+			}
2ed6e88
+		]])
2ed6e88
+	],[
2ed6e88
+		AC_MSG_RESULT([RFC 5649 is supported])
2ed6e88
 		AC_DEFINE([HAVE_AES_KEY_WRAP_PAD], [1],
2ed6e88
-		          [Define if advanced AES key wrap with pad is supported])
2ed6e88
+		          [Define if advanced AES key wrap with pad is supported in EVP interface])
2ed6e88
 	],[
2ed6e88
-		AC_MSG_RESULT([Cannot find AES key wrap with pad])
2ed6e88
+		AC_MSG_RESULT([RFC 5649 is not supported])
2ed6e88
 	])
2ed6e88
+
2ed6e88
 	AC_LANG_POP([C])
2ed6e88
 
2ed6e88
 	CPPFLAGS=$tmp_CPPFLAGS
2ed6e88
diff -Naur softhsm-2.0.0b1-orig/src/lib/crypto/OSSLAES.cpp softhsm-2.0.0b1/src/lib/crypto/OSSLAES.cpp
2ed6e88
--- softhsm-2.0.0b1-orig/src/lib/crypto/OSSLAES.cpp	2014-09-09 20:05:14.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/src/lib/crypto/OSSLAES.cpp	2014-10-07 13:56:04.286955108 -0400
2ed6e88
@@ -39,180 +39,159 @@
2ed6e88
 // Wrap/Unwrap keys
2ed6e88
 bool OSSLAES::wrapKey(const SymmetricKey* key, const SymWrap::Type mode, const ByteString& in, ByteString& out)
2ed6e88
 {
2ed6e88
-	// Check key bit length; AES only supports 128, 192 or 256 bit keys
2ed6e88
-	if ((key->getBitLen() != 128) &&
2ed6e88
-	    (key->getBitLen() != 192) &&
2ed6e88
-	    (key->getBitLen() != 256))
2ed6e88
-	{
2ed6e88
-		ERROR_MSG("Invalid AES key length (%d bits)", key->getBitLen());
2ed6e88
-
2ed6e88
+#ifdef HAVE_AES_KEY_WRAP
2ed6e88
+	// RFC 3394 input length checks do not apply to RFC 5649 mode with padding
2ed6e88
+	if (mode == SymWrap::AES_KEYWRAP && !checkLength(in.size(), 16, "wrap"))
2ed6e88
 		return false;
2ed6e88
-	}
2ed6e88
 
2ed6e88
-	// Determine the wrapping mode
2ed6e88
-	if (mode == SymWrap::AES_KEYWRAP)
2ed6e88
-	{
2ed6e88
-		// RFC 3394 AES key wrap
2ed6e88
-		if (in.size() < 16)
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("key data to wrap too small");
2ed6e88
-
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-		if ((in.size() % 8) != 0)
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("key data to wrap not aligned");
2ed6e88
-
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-
2ed6e88
-		AES_KEY aesKey;
2ed6e88
-		if (AES_set_encrypt_key(key->getKeyBits().const_byte_str(),
2ed6e88
-					key->getBitLen(), &aesKey))
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("fail to setup AES wrapping key");
2ed6e88
-
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-		out.resize(in.size() + 8);
2ed6e88
-		if (AES_wrap_key(&aesKey, NULL, &out[0], in.const_byte_str(), in.size()) != (int)out.size())
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("AES key wrap failed");
2ed6e88
+	return wrapUnwrapKey(key, mode, in, out, 1);
2ed6e88
+#else
2ed6e88
+	return false;
2ed6e88
+#endif
2ed6e88
+}
2ed6e88
 
2ed6e88
-			out.wipe();
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
+bool OSSLAES::unwrapKey(const SymmetricKey* key, const SymWrap::Type mode, const ByteString& in, ByteString& out)
2ed6e88
+{
2ed6e88
+#ifdef HAVE_AES_KEY_WRAP
2ed6e88
+	// RFC 3394 algorithm produce at least 3 blocks of data
2ed6e88
+	if ((mode == SymWrap::AES_KEYWRAP && !checkLength(in.size(), 24, "unwrap")) ||
2ed6e88
+	// RFC 5649 algorithm produce at least 2 blocks of data
2ed6e88
+	    (mode == SymWrap::AES_KEYWRAP_PAD && !checkLength(in.size(), 16, "unwrap")))
2ed6e88
+		return false;
2ed6e88
+	return wrapUnwrapKey(key, mode, in, out, 0);
2ed6e88
+#else
2ed6e88
+	return false;
2ed6e88
+#endif
2ed6e88
+}
2ed6e88
 
2ed6e88
-		return  true;
2ed6e88
-	}
2ed6e88
-#ifdef HAVE_AES_KEY_WRAP_PAD
2ed6e88
-	else if (mode == SymWrap::AES_KEYWRAP_PAD)
2ed6e88
+#ifdef HAVE_AES_KEY_WRAP
2ed6e88
+// RFC 3349 wrapping and all unwrapping algorithms require aligned blocks
2ed6e88
+bool OSSLAES::checkLength(const int insize, const int minsize, const char * const operation) const
2ed6e88
+{
2ed6e88
+	if (insize < minsize)
2ed6e88
 	{
2ed6e88
-		// RFC 5649 AES key wrap with pad
2ed6e88
-		AES_KEY aesKey;
2ed6e88
-		if (AES_set_encrypt_key(key->getKeyBits().const_byte_str(),
2ed6e88
-					key->getBitLen(), &aesKey))
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("fail to setup AES wrapping key");
2ed6e88
-
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-		out.resize(in.size() + 16);
2ed6e88
-		int ret = AES_wrap_key_withpad(&aesKey, NULL, &out[0], in.const_byte_str(), in.size());
2ed6e88
-		if (ret <= 0)
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("AES key wrap failed");
2ed6e88
-
2ed6e88
-			out.wipe();
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-		out.resize(ret);
2ed6e88
-
2ed6e88
-		return  true;
2ed6e88
+		ERROR_MSG("key data to %s too small", operation);
2ed6e88
+		return false;
2ed6e88
 	}
2ed6e88
-#endif
2ed6e88
-	else
2ed6e88
+	if ((insize % 8) != 0)
2ed6e88
 	{
2ed6e88
-		ERROR_MSG("unknown AES key wrap mode %i", mode);
2ed6e88
-
2ed6e88
+		ERROR_MSG("key data to %s not aligned", operation);
2ed6e88
 		return false;
2ed6e88
 	}
2ed6e88
+	return true;
2ed6e88
 }
2ed6e88
 
2ed6e88
-bool OSSLAES::unwrapKey(const SymmetricKey* key, const SymWrap::Type mode, const ByteString& in, ByteString& out)
2ed6e88
+const EVP_CIPHER* OSSLAES::getWrapCipher(const SymWrap::Type mode, const SymmetricKey* key) const
2ed6e88
 {
2ed6e88
-	// Check key bit length; AES only supports 128, 192 or 256 bit keys
2ed6e88
+	if (key == NULL)
2ed6e88
+		return NULL;
2ed6e88
+
2ed6e88
+	// Check currentKey bit length; AES only supports 128, 192 or 256 bit keys
2ed6e88
 	if ((key->getBitLen() != 128) &&
2ed6e88
 	    (key->getBitLen() != 192) &&
2ed6e88
 	    (key->getBitLen() != 256))
2ed6e88
 	{
2ed6e88
 		ERROR_MSG("Invalid AES key length (%d bits)", key->getBitLen());
2ed6e88
 
2ed6e88
-		return false;
2ed6e88
+		return NULL;
2ed6e88
 	}
2ed6e88
 
2ed6e88
-	// Determine the unwrapping mode
2ed6e88
+	// Determine the un/wrapping mode
2ed6e88
 	if (mode == SymWrap::AES_KEYWRAP)
2ed6e88
 	{
2ed6e88
 		// RFC 3394 AES key wrap
2ed6e88
-		if (in.size() < 24)
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("key data to unwrap too small");
2ed6e88
-
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-		if ((in.size() % 8) != 0)
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("key data to unwrap not aligned");
2ed6e88
-
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-
2ed6e88
-		AES_KEY aesKey;
2ed6e88
-		if (AES_set_decrypt_key(key->getKeyBits().const_byte_str(),
2ed6e88
-					key->getBitLen(), &aesKey))
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("fail to setup AES unwrapping key");
2ed6e88
-
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-		out.resize(in.size() - 8);
2ed6e88
-		if (AES_unwrap_key(&aesKey, NULL, &out[0], in.const_byte_str(), in.size()) != (int)out.size())
2ed6e88
+		switch(key->getBitLen())
2ed6e88
 		{
2ed6e88
-			ERROR_MSG("AES key unwrap failed");
2ed6e88
-
2ed6e88
-			out.wipe();
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-
2ed6e88
-		return  true;
2ed6e88
+			case 128:
2ed6e88
+				return EVP_aes_128_wrap();
2ed6e88
+			case 192:
2ed6e88
+				return EVP_aes_192_wrap();
2ed6e88
+			case 256:
2ed6e88
+				return EVP_aes_256_wrap();
2ed6e88
+		};
2ed6e88
 	}
2ed6e88
 #ifdef HAVE_AES_KEY_WRAP_PAD
2ed6e88
 	else if (mode == SymWrap::AES_KEYWRAP_PAD)
2ed6e88
 	{
2ed6e88
 		// RFC 5649 AES key wrap with pad
2ed6e88
-		if (in.size() < 16)
2ed6e88
+		switch(key->getBitLen())
2ed6e88
 		{
2ed6e88
-			ERROR_MSG("key data to unwrap too small");
2ed6e88
+			case 128:
2ed6e88
+				return EVP_aes_128_wrap_pad();
2ed6e88
+			case 192:
2ed6e88
+				return EVP_aes_192_wrap_pad();
2ed6e88
+			case 256:
2ed6e88
+				return EVP_aes_256_wrap_pad();
2ed6e88
+		};
2ed6e88
+	}
2ed6e88
+#endif
2ed6e88
 
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-		if ((in.size() % 8) != 0)
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("key data to unwrap not aligned");
2ed6e88
+	ERROR_MSG("unknown AES key wrap mode %i", mode);
2ed6e88
+	return NULL;
2ed6e88
+}
2ed6e88
 
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
+// EVP wrapping/unwrapping
2ed6e88
+// wrap = 1 -> wrapping
2ed6e88
+// wrap = 0 -> unwrapping
2ed6e88
+bool OSSLAES::wrapUnwrapKey(const SymmetricKey* key, const SymWrap::Type mode, const ByteString& in, ByteString& out, const int wrap) const
2ed6e88
+{
2ed6e88
+	const char *prefix = "";
2ed6e88
+	if (wrap == 0)
2ed6e88
+		prefix = "un";
2ed6e88
+
2ed6e88
+	// Determine the cipher method
2ed6e88
+	const EVP_CIPHER* cipher = getWrapCipher(mode, key);
2ed6e88
+	if (cipher == NULL)
2ed6e88
+	{
2ed6e88
+		ERROR_MSG("Failed to get EVP %swrap cipher", prefix);
2ed6e88
+		return false;
2ed6e88
+	}
2ed6e88
 
2ed6e88
-		AES_KEY aesKey;
2ed6e88
-		if (AES_set_decrypt_key(key->getKeyBits().const_byte_str(),
2ed6e88
-					key->getBitLen(), &aesKey))
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("fail to setup AES unwrapping key");
2ed6e88
+	// Allocate the EVP context
2ed6e88
+	EVP_CIPHER_CTX* pWrapCTX = (EVP_CIPHER_CTX*) salloc(sizeof(EVP_CIPHER_CTX));
2ed6e88
+	if (pWrapCTX == NULL)
2ed6e88
+	{
2ed6e88
+		ERROR_MSG("Failed to allocate space for EVP_CIPHER_CTX");
2ed6e88
+		return false;
2ed6e88
+	}
2ed6e88
+	EVP_CIPHER_CTX_init(pWrapCTX);
2ed6e88
+	EVP_CIPHER_CTX_set_flags(pWrapCTX, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
2ed6e88
 
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-		out.resize(in.size() - 8);
2ed6e88
-		int ret = AES_unwrap_key_withpad(&aesKey, NULL, &out[0], in.const_byte_str(), in.size());
2ed6e88
-		if (ret <= 0)
2ed6e88
-		{
2ed6e88
-			ERROR_MSG("AES key unwrap failed");
2ed6e88
+	int rv = EVP_CipherInit_ex(pWrapCTX, cipher, NULL, (unsigned char*) key->getKeyBits().const_byte_str(), NULL, wrap);
2ed6e88
+	if (rv)
2ed6e88
+		// Padding is handled by cipher mode separately
2ed6e88
+		rv = EVP_CIPHER_CTX_set_padding(pWrapCTX, 0);
2ed6e88
+	if (!rv)
2ed6e88
+	{
2ed6e88
+		ERROR_MSG("Failed to initialise EVP cipher %swrap operation", prefix);
2ed6e88
 
2ed6e88
-			out.wipe();
2ed6e88
-			return false;
2ed6e88
-		}
2ed6e88
-		out.resize(ret);
2ed6e88
+		EVP_CIPHER_CTX_cleanup(pWrapCTX);
2ed6e88
+		sfree(pWrapCTX);
2ed6e88
+		return false;
2ed6e88
+	}
2ed6e88
 
2ed6e88
-		return  true;
2ed6e88
+	// 1 input byte could be expanded to two AES blocks
2ed6e88
+	out.resize(in.size() + 2 * EVP_CIPHER_CTX_block_size(pWrapCTX) - 1);
2ed6e88
+	int outLen = 0;
2ed6e88
+	int curBlockLen = 0;
2ed6e88
+	rv = EVP_CipherUpdate(pWrapCTX, &out[0], &curBlockLen, in.const_byte_str(), in.size());
2ed6e88
+	if (rv == 1) {
2ed6e88
+		outLen = curBlockLen;
2ed6e88
+		rv = EVP_CipherFinal_ex(pWrapCTX, &out[0], &curBlockLen);
2ed6e88
 	}
2ed6e88
-#endif
2ed6e88
-	else
2ed6e88
+	if (rv != 1)
2ed6e88
 	{
2ed6e88
-		ERROR_MSG("unknown AES key wrap mode %i", mode);
2ed6e88
+		ERROR_MSG("Failed EVP %swrap operation", prefix);
2ed6e88
 
2ed6e88
+		EVP_CIPHER_CTX_cleanup(pWrapCTX);
2ed6e88
+		sfree(pWrapCTX);
2ed6e88
 		return false;
2ed6e88
 	}
2ed6e88
+	outLen += curBlockLen;
2ed6e88
+	out.resize(outLen);
2ed6e88
+	return true;
2ed6e88
 }
2ed6e88
+#endif
2ed6e88
 
2ed6e88
 const EVP_CIPHER* OSSLAES::getCipher() const
2ed6e88
 {
2ed6e88
@@ -264,4 +243,3 @@
2ed6e88
 	// The block size is 128 bits
2ed6e88
 	return 128 >> 3;
2ed6e88
 }
2ed6e88
-
2ed6e88
diff -Naur softhsm-2.0.0b1-orig/src/lib/crypto/OSSLAES.h softhsm-2.0.0b1/src/lib/crypto/OSSLAES.h
2ed6e88
--- softhsm-2.0.0b1-orig/src/lib/crypto/OSSLAES.h	2014-09-09 20:05:14.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/src/lib/crypto/OSSLAES.h	2014-10-07 13:56:04.287955134 -0400
2ed6e88
@@ -55,6 +55,9 @@
2ed6e88
 protected:
2ed6e88
 	// Return the right EVP cipher for the operation
2ed6e88
 	virtual const EVP_CIPHER* getCipher() const;
2ed6e88
+	const EVP_CIPHER* getWrapCipher(const SymWrap::Type mode, const SymmetricKey* key) const;
2ed6e88
+	bool wrapUnwrapKey(const SymmetricKey* key, const SymWrap::Type mode, const ByteString& in, ByteString& out, const int wrap) const;
2ed6e88
+	bool checkLength(const int insize, const int minsize, const char * const operation) const;
2ed6e88
 };
2ed6e88
 
2ed6e88
 #endif // !_SOFTHSM_V2_OSSLAES_H
2ed6e88
diff -Naur softhsm-2.0.0b1-orig/src/lib/crypto/test/AESTests.cpp softhsm-2.0.0b1/src/lib/crypto/test/AESTests.cpp
2ed6e88
--- softhsm-2.0.0b1-orig/src/lib/crypto/test/AESTests.cpp	2014-09-09 20:05:14.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/src/lib/crypto/test/AESTests.cpp	2014-10-07 13:56:04.287955134 -0400
2ed6e88
@@ -594,36 +594,87 @@
2ed6e88
 	}
2ed6e88
 }
2ed6e88
 
2ed6e88
-void AESTests::testWrap()
2ed6e88
+void AESTests::testWrap(const char testKeK[][128], const char testKey[][128], const char testCt[][128], const int testCnt, SymWrap::Type mode)
2ed6e88
 {
2ed6e88
-	char testKeK[33] = "000102030405060708090A0B0C0D0E0F";
2ed6e88
-	char testKey[33] = "00112233445566778899AABBCCDDEEFF";
2ed6e88
+	for (int i = 0; i < testCnt; i++)
2ed6e88
+	{
2ed6e88
+		ByteString kekData(testKeK[i]);
2ed6e88
+		ByteString keyData(testKey[i]);
2ed6e88
+
2ed6e88
+		AESKey aesKeK(kekData.size() * 8);
2ed6e88
+		CPPUNIT_ASSERT(aesKeK.setKeyBits(kekData));
2ed6e88
+
2ed6e88
+		ByteString wrapped;
2ed6e88
+		ByteString expectedCt(testCt[i]);
2ed6e88
+		CPPUNIT_ASSERT(aes->wrapKey(&aesKeK, mode, keyData, wrapped));
2ed6e88
+		CPPUNIT_ASSERT(wrapped.size() == expectedCt.size());
2ed6e88
+		CPPUNIT_ASSERT(wrapped == expectedCt);
2ed6e88
+
2ed6e88
+		ByteString unwrapped;
2ed6e88
+		CPPUNIT_ASSERT(aes->unwrapKey(&aesKeK, mode, wrapped, unwrapped));
2ed6e88
+		CPPUNIT_ASSERT(unwrapped.size() == keyData.size());
2ed6e88
+		CPPUNIT_ASSERT(unwrapped == keyData);
2ed6e88
+/*
2ed6e88
+	#ifdef HAVE_AES_KEY_WRAP_PAD
2ed6e88
+		keyData.resize(20);
2ed6e88
+		ByteString padwrapped;
2ed6e88
+		CPPUNIT_ASSERT(aes->wrapKey(&aesKeK, SymWrap::AES_KEYWRAP_PAD, keyData, padwrapped));
2ed6e88
+		CPPUNIT_ASSERT(padwrapped.size() == 32);
2ed6e88
+
2ed6e88
+		ByteString padunwrapped;
2ed6e88
+		CPPUNIT_ASSERT(aes->unwrapKey(&aesKeK, SymWrap::AES_KEYWRAP_PAD, padwrapped, padunwrapped));
2ed6e88
+		CPPUNIT_ASSERT(padunwrapped == keyData);
2ed6e88
+	#endif
2ed6e88
+*/
2ed6e88
+	}
2ed6e88
+}
2ed6e88
+
2ed6e88
+// RFC 3394 tests
2ed6e88
+void AESTests::testWrapWoPad()
2ed6e88
+{
2ed6e88
+	char testKeK[][128] = {
2ed6e88
+		"000102030405060708090A0B0C0D0E0F", // section 4.1
2ed6e88
+		"000102030405060708090A0B0C0D0E0F1011121314151617", // section 4.2
2ed6e88
+		"000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F", // section 4.3
2ed6e88
+		"000102030405060708090A0B0C0D0E0F1011121314151617", // section 4.4
2ed6e88
+		"000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F", // section 4.5
2ed6e88
+		"000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F", // section 4.6
2ed6e88
+	};
2ed6e88
+	char testKey[][128] = {
2ed6e88
+		"00112233445566778899AABBCCDDEEFF",
2ed6e88
+		"00112233445566778899AABBCCDDEEFF",
2ed6e88
+		"00112233445566778899AABBCCDDEEFF",
2ed6e88
+		"00112233445566778899AABBCCDDEEFF0001020304050607",
2ed6e88
+		"00112233445566778899AABBCCDDEEFF0001020304050607",
2ed6e88
+		"00112233445566778899AABBCCDDEEFF000102030405060708090A0B0C0D0E0F"
2ed6e88
+	};
2ed6e88
+	char testCt[][128] = {
2ed6e88
+		"1FA68B0A8112B447AEF34BD8FB5A7B829D3E862371D2CFE5",
2ed6e88
+		"96778B25AE6CA435F92B5B97C050AED2468AB8A17AD84E5D",
2ed6e88
+		"64E8C3F9CE0F5BA263E9777905818A2A93C8191E7D6E8AE7",
2ed6e88
+		"031D33264E15D33268F24EC260743EDCE1C6C7DDEE725A936BA814915C6762D2",
2ed6e88
+		"A8F9BC1612C68B3FF6E6F4FBE30E71E4769C8B80A32CB8958CD5D17D6B254DA1",
2ed6e88
+		"28C9F404C4B810F4CBCCB35CFB87F8263F5786E2D80ED326CBC7F0E71A99F43BFB988B9B7A02DD21"
2ed6e88
+	};
2ed6e88
+
2ed6e88
+	testWrap(testKeK, testKey, testCt, sizeof(testKeK) / 128, SymWrap::AES_KEYWRAP);
2ed6e88
+}
2ed6e88
+
2ed6e88
+// RFC 5649 tests
2ed6e88
+void AESTests::testWrapPad()
2ed6e88
+{
2ed6e88
+	char testKeK[][128] = {
2ed6e88
+		"5840DF6E29B02AF1AB493B705BF16EA1AE8338F4DCC176A8", // section 6 example 1
2ed6e88
+		"5840DF6E29B02AF1AB493B705BF16EA1AE8338F4DCC176A8", // section 6 example 2
2ed6e88
+	};
2ed6e88
+	char testKey[][128] = {
2ed6e88
+		"C37B7E6492584340BED12207808941155068F738",
2ed6e88
+		"466F7250617369"
2ed6e88
+	};
2ed6e88
+	char testCt[][128] = {
2ed6e88
+		"138BDEAA9B8FA7FC61F97742E72248EE5AE6AE5360D1AE6A5F54F373FA543B6A",
2ed6e88
+		"AFBEB0F07DFBF5419200F2CCB50BB24F"
2ed6e88
+	};
2ed6e88
 
2ed6e88
-	ByteString kekData(testKeK);
2ed6e88
-	ByteString keyData(testKey);
2ed6e88
-	ByteString wrapped;
2ed6e88
-
2ed6e88
-	AESKey aesKeK(128);
2ed6e88
-	CPPUNIT_ASSERT(aesKeK.setKeyBits(kekData));
2ed6e88
-
2ed6e88
-	CPPUNIT_ASSERT(aes->wrapKey(&aesKeK, SymWrap::AES_KEYWRAP, keyData, wrapped));
2ed6e88
-	CPPUNIT_ASSERT(wrapped.size() == keyData.size() + 8);
2ed6e88
-
2ed6e88
-	ByteString expected("1FA68B0A8112B447AEF34BD8FB5A7B829D3E862371D2CFE5");
2ed6e88
-	CPPUNIT_ASSERT(wrapped == expected);
2ed6e88
-
2ed6e88
-	ByteString unwrapped;
2ed6e88
-	CPPUNIT_ASSERT(aes->unwrapKey(&aesKeK, SymWrap::AES_KEYWRAP, wrapped, unwrapped));
2ed6e88
-	CPPUNIT_ASSERT(unwrapped == keyData);
2ed6e88
-
2ed6e88
-#ifdef HAVE_AES_KEY_WRAP_PAD
2ed6e88
-	keyData.resize(20);
2ed6e88
-	ByteString padwrapped;
2ed6e88
-	CPPUNIT_ASSERT(aes->wrapKey(&aesKeK, SymWrap::AES_KEYWRAP_PAD, keyData, padwrapped));
2ed6e88
-	CPPUNIT_ASSERT(padwrapped.size() == 32);
2ed6e88
-
2ed6e88
-	ByteString padunwrapped;
2ed6e88
-	CPPUNIT_ASSERT(aes->unwrapKey(&aesKeK, SymWrap::AES_KEYWRAP_PAD, padwrapped, padunwrapped));
2ed6e88
-	CPPUNIT_ASSERT(padunwrapped == keyData);
2ed6e88
-#endif
2ed6e88
+	testWrap(testKeK, testKey, testCt, sizeof(testKeK) / 128, SymWrap::AES_KEYWRAP_PAD);
2ed6e88
 }
2ed6e88
diff -Naur softhsm-2.0.0b1-orig/src/lib/crypto/test/AESTests.h softhsm-2.0.0b1/src/lib/crypto/test/AESTests.h
2ed6e88
--- softhsm-2.0.0b1-orig/src/lib/crypto/test/AESTests.h	2014-09-09 20:05:14.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/src/lib/crypto/test/AESTests.h	2014-10-07 13:56:04.288955161 -0400
2ed6e88
@@ -42,14 +42,20 @@
2ed6e88
 	CPPUNIT_TEST(testBlockSize);
2ed6e88
 	CPPUNIT_TEST(testCBC);
2ed6e88
 	CPPUNIT_TEST(testECB);
2ed6e88
-	CPPUNIT_TEST(testWrap);
2ed6e88
+#ifdef HAVE_AES_KEY_WRAP
2ed6e88
+	CPPUNIT_TEST(testWrapWoPad);
2ed6e88
+#endif
2ed6e88
+#ifdef HAVE_AES_KEY_WRAP_PAD
2ed6e88
+	CPPUNIT_TEST(testWrapPad);
2ed6e88
+#endif
2ed6e88
 	CPPUNIT_TEST_SUITE_END();
2ed6e88
 
2ed6e88
 public:
2ed6e88
 	void testBlockSize();
2ed6e88
 	void testCBC();
2ed6e88
 	void testECB();
2ed6e88
-	void testWrap();
2ed6e88
+	void testWrapWoPad();
2ed6e88
+	void testWrapPad();
2ed6e88
 
2ed6e88
 	void setUp();
2ed6e88
 	void tearDown();
2ed6e88
@@ -57,6 +63,7 @@
2ed6e88
 private:
2ed6e88
 	// AES instance
2ed6e88
 	SymmetricAlgorithm* aes;
2ed6e88
+	void testWrap(const char testKeK[][128], const char testKey[][128], const char testCt[][128], const int testCnt, SymWrap::Type mode);
2ed6e88
 };
2ed6e88
 
2ed6e88
 #endif // !_SOFTHSM_V2_AESTESTS_H
2ed6e88
diff -Naur softhsm-2.0.0b1-orig/src/lib/SoftHSM.cpp softhsm-2.0.0b1/src/lib/SoftHSM.cpp
2ed6e88
--- softhsm-2.0.0b1-orig/src/lib/SoftHSM.cpp	2014-09-09 20:05:23.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/src/lib/SoftHSM.cpp	2014-10-07 13:56:04.284955056 -0400
2ed6e88
@@ -4909,12 +4909,14 @@
2ed6e88
 	size_t bb = 8;
2ed6e88
 	CK_ULONG wrappedlen = keydata.size();
2ed6e88
 	switch(pMechanism->mechanism) {
2ed6e88
+#ifdef HAVE_AES_KEY_WRAP
2ed6e88
 		case CKM_AES_KEY_WRAP:
2ed6e88
 			if ((wrappedlen < 16) || ((wrappedlen % 8) != 0))
2ed6e88
 				return CKR_KEY_SIZE_RANGE;
2ed6e88
 			algo = SymAlgo::AES;
2ed6e88
 			mode = SymWrap::AES_KEYWRAP;
2ed6e88
 			break;
2ed6e88
+#endif
2ed6e88
 #ifdef HAVE_AES_KEY_WRAP_PAD
2ed6e88
 		case CKM_AES_KEY_WRAP_PAD:
2ed6e88
 			algo = SymAlgo::AES;
2ed6e88
@@ -5051,7 +5053,9 @@
2ed6e88
 	// Check the mechanism, only accept advanced AES key wrapping and RSA
2ed6e88
 	switch(pMechanism->mechanism)
2ed6e88
 	{
2ed6e88
+#ifdef HAVE_AES_KEY_WRAP
2ed6e88
 		case CKM_AES_KEY_WRAP:
2ed6e88
+#endif
2ed6e88
 #ifdef HAVE_AES_KEY_WRAP_PAD
2ed6e88
 		case CKM_AES_KEY_WRAP_PAD:
2ed6e88
 #endif
2ed6e88
@@ -5272,10 +5276,12 @@
2ed6e88
 	SymWrap::Type mode = SymWrap::Unknown;
2ed6e88
 	size_t bb = 8;
2ed6e88
 	switch(pMechanism->mechanism) {
2ed6e88
+#ifdef HAVE_AES_KEY_WRAP
2ed6e88
 		case CKM_AES_KEY_WRAP:
2ed6e88
 			algo = SymAlgo::AES;
2ed6e88
 			mode = SymWrap::AES_KEYWRAP;
2ed6e88
 			break;
2ed6e88
+#endif
2ed6e88
 #ifdef HAVE_AES_KEY_WRAP_PAD
2ed6e88
 		case CKM_AES_KEY_WRAP_PAD:
2ed6e88
 			algo = SymAlgo::AES;
2ed6e88
@@ -5395,6 +5401,7 @@
2ed6e88
 	// Check the mechanism
2ed6e88
 	switch(pMechanism->mechanism)
2ed6e88
 	{
2ed6e88
+#ifdef HAVE_AES_KEY_WRAP
2ed6e88
 		case CKM_AES_KEY_WRAP:
2ed6e88
 			if ((ulWrappedKeyLen < 24) || ((ulWrappedKeyLen % 8) != 0))
2ed6e88
 				return CKR_WRAPPED_KEY_LEN_RANGE;
2ed6e88
@@ -5403,6 +5410,7 @@
2ed6e88
                             pMechanism->ulParameterLen != 0)
2ed6e88
 				return CKR_ARGUMENTS_BAD;
2ed6e88
 			break;
2ed6e88
+#endif
2ed6e88
 #ifdef HAVE_AES_KEY_WRAP_PAD
2ed6e88
 		case CKM_AES_KEY_WRAP_PAD:
2ed6e88
 			if ((ulWrappedKeyLen < 16) || ((ulWrappedKeyLen % 8) != 0))
2ed6e88
diff -Naur softhsm-2.0.0b1-orig/src/lib/test/SymmetricAlgorithmTests.h softhsm-2.0.0b1/src/lib/test/SymmetricAlgorithmTests.h
2ed6e88
--- softhsm-2.0.0b1-orig/src/lib/test/SymmetricAlgorithmTests.h	2014-09-09 20:05:14.000000000 -0400
2ed6e88
+++ softhsm-2.0.0b1/src/lib/test/SymmetricAlgorithmTests.h	2014-10-07 13:56:04.288955161 -0400
2ed6e88
@@ -41,7 +41,9 @@
2ed6e88
 	CPPUNIT_TEST_SUITE(SymmetricAlgorithmTests);
2ed6e88
 	CPPUNIT_TEST(testAesEncryptDecrypt);
2ed6e88
 	CPPUNIT_TEST(testDesEncryptDecrypt);
2ed6e88
+#ifdef HAVE_AES_KEY_WRAP
2ed6e88
 	CPPUNIT_TEST(testAesWrapUnwrap);
2ed6e88
+#endif
2ed6e88
 	CPPUNIT_TEST(testNullTemplate);
2ed6e88
 	CPPUNIT_TEST_SUITE_END();
2ed6e88