xref: /openbmc/linux/drivers/md/dm-crypt.c (revision e3290b94)
11da177e4SLinus Torvalds /*
2bf14299fSJana Saout  * Copyright (C) 2003 Jana Saout <jana@saout.de>
31da177e4SLinus Torvalds  * Copyright (C) 2004 Clemens Fruhwirth <clemens@endorphin.org>
4bbb16584SMilan Broz  * Copyright (C) 2006-2020 Red Hat, Inc. All rights reserved.
5bbb16584SMilan Broz  * Copyright (C) 2013-2020 Milan Broz <gmazyland@gmail.com>
61da177e4SLinus Torvalds  *
71da177e4SLinus Torvalds  * This file is released under the GPL.
81da177e4SLinus Torvalds  */
91da177e4SLinus Torvalds 
1043d69034SMilan Broz #include <linux/completion.h>
11d1806f6aSHerbert Xu #include <linux/err.h>
121da177e4SLinus Torvalds #include <linux/module.h>
131da177e4SLinus Torvalds #include <linux/init.h>
141da177e4SLinus Torvalds #include <linux/kernel.h>
15c538f6ecSOndrej Kozina #include <linux/key.h>
161da177e4SLinus Torvalds #include <linux/bio.h>
171da177e4SLinus Torvalds #include <linux/blkdev.h>
181da177e4SLinus Torvalds #include <linux/mempool.h>
191da177e4SLinus Torvalds #include <linux/slab.h>
201da177e4SLinus Torvalds #include <linux/crypto.h>
211da177e4SLinus Torvalds #include <linux/workqueue.h>
22dc267621SMikulas Patocka #include <linux/kthread.h>
233fcfab16SAndrew Morton #include <linux/backing-dev.h>
2460063497SArun Sharma #include <linux/atomic.h>
25378f058cSDavid Hardeman #include <linux/scatterlist.h>
26b3c5fd30SMikulas Patocka #include <linux/rbtree.h>
27027c431cSOndrej Kozina #include <linux/ctype.h>
281da177e4SLinus Torvalds #include <asm/page.h>
2948527fa7SRik Snel #include <asm/unaligned.h>
3034745785SMilan Broz #include <crypto/hash.h>
3134745785SMilan Broz #include <crypto/md5.h>
3234745785SMilan Broz #include <crypto/algapi.h>
33bbdb23b5SHerbert Xu #include <crypto/skcipher.h>
34ef43aa38SMilan Broz #include <crypto/aead.h>
35ef43aa38SMilan Broz #include <crypto/authenc.h>
36ef43aa38SMilan Broz #include <linux/rtnetlink.h> /* for struct rtattr and RTA macros only */
3727f5411aSDmitry Baryshkov #include <linux/key-type.h>
38c538f6ecSOndrej Kozina #include <keys/user-type.h>
3927f5411aSDmitry Baryshkov #include <keys/encrypted-type.h>
40363880c4SAhmad Fatoum #include <keys/trusted-type.h>
411da177e4SLinus Torvalds 
42586e80e6SMikulas Patocka #include <linux/device-mapper.h>
431da177e4SLinus Torvalds 
4472d94861SAlasdair G Kergon #define DM_MSG_PREFIX "crypt"
451da177e4SLinus Torvalds 
461da177e4SLinus Torvalds /*
471da177e4SLinus Torvalds  * context holding the current state of a multi-part conversion
481da177e4SLinus Torvalds  */
491da177e4SLinus Torvalds struct convert_context {
5043d69034SMilan Broz 	struct completion restart;
511da177e4SLinus Torvalds 	struct bio *bio_in;
521da177e4SLinus Torvalds 	struct bio *bio_out;
53003b5c57SKent Overstreet 	struct bvec_iter iter_in;
54003b5c57SKent Overstreet 	struct bvec_iter iter_out;
558d683dcdSAliOS system security 	u64 cc_sector;
5640b6229bSMikulas Patocka 	atomic_t cc_pending;
57ef43aa38SMilan Broz 	union {
58bbdb23b5SHerbert Xu 		struct skcipher_request *req;
59ef43aa38SMilan Broz 		struct aead_request *req_aead;
60ef43aa38SMilan Broz 	} r;
61ef43aa38SMilan Broz 
621da177e4SLinus Torvalds };
631da177e4SLinus Torvalds 
6453017030SMilan Broz /*
6553017030SMilan Broz  * per bio private data
6653017030SMilan Broz  */
6753017030SMilan Broz struct dm_crypt_io {
6849a8a920SAlasdair G Kergon 	struct crypt_config *cc;
6953017030SMilan Broz 	struct bio *base_bio;
70ef43aa38SMilan Broz 	u8 *integrity_metadata;
71ef43aa38SMilan Broz 	bool integrity_metadata_from_pool;
7253017030SMilan Broz 	struct work_struct work;
7339d42fa9SIgnat Korchagin 	struct tasklet_struct tasklet;
7453017030SMilan Broz 
7553017030SMilan Broz 	struct convert_context ctx;
7653017030SMilan Broz 
7740b6229bSMikulas Patocka 	atomic_t io_pending;
784e4cbee9SChristoph Hellwig 	blk_status_t error;
790c395b0fSMilan Broz 	sector_t sector;
80dc267621SMikulas Patocka 
81b3c5fd30SMikulas Patocka 	struct rb_node rb_node;
82298a9fa0SMikulas Patocka } CRYPTO_MINALIGN_ATTR;
8353017030SMilan Broz 
8401482b76SMilan Broz struct dm_crypt_request {
85b2174eebSHuang Ying 	struct convert_context *ctx;
86ef43aa38SMilan Broz 	struct scatterlist sg_in[4];
87ef43aa38SMilan Broz 	struct scatterlist sg_out[4];
888d683dcdSAliOS system security 	u64 iv_sector;
8901482b76SMilan Broz };
9001482b76SMilan Broz 
911da177e4SLinus Torvalds struct crypt_config;
921da177e4SLinus Torvalds 
931da177e4SLinus Torvalds struct crypt_iv_operations {
941da177e4SLinus Torvalds 	int (*ctr)(struct crypt_config *cc, struct dm_target *ti,
951da177e4SLinus Torvalds 		   const char *opts);
961da177e4SLinus Torvalds 	void (*dtr)(struct crypt_config *cc);
97b95bf2d3SMilan Broz 	int (*init)(struct crypt_config *cc);
98542da317SMilan Broz 	int (*wipe)(struct crypt_config *cc);
992dc5327dSMilan Broz 	int (*generator)(struct crypt_config *cc, u8 *iv,
1002dc5327dSMilan Broz 			 struct dm_crypt_request *dmreq);
1012dc5327dSMilan Broz 	int (*post)(struct crypt_config *cc, u8 *iv,
1022dc5327dSMilan Broz 		    struct dm_crypt_request *dmreq);
1031da177e4SLinus Torvalds };
1041da177e4SLinus Torvalds 
10560473592SMilan Broz struct iv_benbi_private {
10660473592SMilan Broz 	int shift;
10760473592SMilan Broz };
10860473592SMilan Broz 
10934745785SMilan Broz #define LMK_SEED_SIZE 64 /* hash + 0 */
11034745785SMilan Broz struct iv_lmk_private {
11134745785SMilan Broz 	struct crypto_shash *hash_tfm;
11234745785SMilan Broz 	u8 *seed;
11334745785SMilan Broz };
11434745785SMilan Broz 
115ed04d981SMilan Broz #define TCW_WHITENING_SIZE 16
116ed04d981SMilan Broz struct iv_tcw_private {
117ed04d981SMilan Broz 	struct crypto_shash *crc32_tfm;
118ed04d981SMilan Broz 	u8 *iv_seed;
119ed04d981SMilan Broz 	u8 *whitening;
120ed04d981SMilan Broz };
121ed04d981SMilan Broz 
122bbb16584SMilan Broz #define ELEPHANT_MAX_KEY_SIZE 32
123bbb16584SMilan Broz struct iv_elephant_private {
124bbb16584SMilan Broz 	struct crypto_skcipher *tfm;
125bbb16584SMilan Broz };
126bbb16584SMilan Broz 
1271da177e4SLinus Torvalds /*
1281da177e4SLinus Torvalds  * Crypt: maps a linear range of a block device
1291da177e4SLinus Torvalds  * and encrypts / decrypts at the same time.
1301da177e4SLinus Torvalds  */
1310f5d8e6eSMikulas Patocka enum flags { DM_CRYPT_SUSPENDED, DM_CRYPT_KEY_VALID,
13239d42fa9SIgnat Korchagin 	     DM_CRYPT_SAME_CPU, DM_CRYPT_NO_OFFLOAD,
1338e225f04SDamien Le Moal 	     DM_CRYPT_NO_READ_WORKQUEUE, DM_CRYPT_NO_WRITE_WORKQUEUE,
1348e225f04SDamien Le Moal 	     DM_CRYPT_WRITE_INLINE };
135c0297721SAndi Kleen 
136ef43aa38SMilan Broz enum cipher_flags {
13774d1da39SGeert Uytterhoeven 	CRYPT_MODE_INTEGRITY_AEAD,	/* Use authenticated mode for cipher */
1388f0009a2SMilan Broz 	CRYPT_IV_LARGE_SECTORS,		/* Calculate IV from sector_size, not 512B sectors */
139bbb16584SMilan Broz 	CRYPT_ENCRYPT_PREPROCESS,	/* Must preprocess data for encryption (elephant) */
140ef43aa38SMilan Broz };
141ef43aa38SMilan Broz 
142c0297721SAndi Kleen /*
143610f2de3SMikulas Patocka  * The fields in here must be read only after initialization.
144c0297721SAndi Kleen  */
1451da177e4SLinus Torvalds struct crypt_config {
1461da177e4SLinus Torvalds 	struct dm_dev *dev;
1471da177e4SLinus Torvalds 	sector_t start;
1481da177e4SLinus Torvalds 
1495059353dSMikulas Patocka 	struct percpu_counter n_allocated_pages;
1505059353dSMikulas Patocka 
151cabf08e4SMilan Broz 	struct workqueue_struct *io_queue;
152cabf08e4SMilan Broz 	struct workqueue_struct *crypt_queue;
1533f1e9070SMilan Broz 
154c7329effSMikulas Patocka 	spinlock_t write_thread_lock;
15572d711c8SMike Snitzer 	struct task_struct *write_thread;
156b3c5fd30SMikulas Patocka 	struct rb_root write_tree;
157dc267621SMikulas Patocka 
1587dbcd137SMilan Broz 	char *cipher_string;
159ef43aa38SMilan Broz 	char *cipher_auth;
160c538f6ecSOndrej Kozina 	char *key_string;
1615ebaee6dSMilan Broz 
1621b1b58f5SJulia Lawall 	const struct crypt_iv_operations *iv_gen_ops;
16379066ad3SHerbert Xu 	union {
16460473592SMilan Broz 		struct iv_benbi_private benbi;
16534745785SMilan Broz 		struct iv_lmk_private lmk;
166ed04d981SMilan Broz 		struct iv_tcw_private tcw;
167bbb16584SMilan Broz 		struct iv_elephant_private elephant;
16879066ad3SHerbert Xu 	} iv_gen_private;
1698d683dcdSAliOS system security 	u64 iv_offset;
1701da177e4SLinus Torvalds 	unsigned int iv_size;
171ff3af92bSMikulas Patocka 	unsigned short int sector_size;
172ff3af92bSMikulas Patocka 	unsigned char sector_shift;
1731da177e4SLinus Torvalds 
174ef43aa38SMilan Broz 	union {
175bbdb23b5SHerbert Xu 		struct crypto_skcipher **tfms;
176ef43aa38SMilan Broz 		struct crypto_aead **tfms_aead;
177ef43aa38SMilan Broz 	} cipher_tfm;
178d1f96423SMilan Broz 	unsigned tfms_count;
179ef43aa38SMilan Broz 	unsigned long cipher_flags;
180c0297721SAndi Kleen 
181c0297721SAndi Kleen 	/*
182ddd42edfSMilan Broz 	 * Layout of each crypto request:
183ddd42edfSMilan Broz 	 *
184bbdb23b5SHerbert Xu 	 *   struct skcipher_request
185ddd42edfSMilan Broz 	 *      context
186ddd42edfSMilan Broz 	 *      padding
187ddd42edfSMilan Broz 	 *   struct dm_crypt_request
188ddd42edfSMilan Broz 	 *      padding
189ddd42edfSMilan Broz 	 *   IV
190ddd42edfSMilan Broz 	 *
191ddd42edfSMilan Broz 	 * The padding is added so that dm_crypt_request and the IV are
192ddd42edfSMilan Broz 	 * correctly aligned.
193ddd42edfSMilan Broz 	 */
194ddd42edfSMilan Broz 	unsigned int dmreq_start;
195ddd42edfSMilan Broz 
196298a9fa0SMikulas Patocka 	unsigned int per_bio_data_size;
197298a9fa0SMikulas Patocka 
198e48d4bbfSMilan Broz 	unsigned long flags;
1991da177e4SLinus Torvalds 	unsigned int key_size;
200da31a078SMilan Broz 	unsigned int key_parts;      /* independent parts in key buffer */
201da31a078SMilan Broz 	unsigned int key_extra_size; /* additional keys length */
202ef43aa38SMilan Broz 	unsigned int key_mac_size;   /* MAC key size for authenc(...) */
203ef43aa38SMilan Broz 
204ef43aa38SMilan Broz 	unsigned int integrity_tag_size;
205ef43aa38SMilan Broz 	unsigned int integrity_iv_size;
206ef43aa38SMilan Broz 	unsigned int on_disk_tag_size;
207ef43aa38SMilan Broz 
20872d711c8SMike Snitzer 	/*
20972d711c8SMike Snitzer 	 * pool for per bio private data, crypto requests,
21072d711c8SMike Snitzer 	 * encryption requeusts/buffer pages and integrity tags
21172d711c8SMike Snitzer 	 */
21272d711c8SMike Snitzer 	unsigned tag_pool_max_sectors;
21372d711c8SMike Snitzer 	mempool_t tag_pool;
21472d711c8SMike Snitzer 	mempool_t req_pool;
21572d711c8SMike Snitzer 	mempool_t page_pool;
21672d711c8SMike Snitzer 
21772d711c8SMike Snitzer 	struct bio_set bs;
21872d711c8SMike Snitzer 	struct mutex bio_alloc_lock;
21972d711c8SMike Snitzer 
220ef43aa38SMilan Broz 	u8 *authenc_key; /* space for keys in authenc() format (if used) */
221b18ae8ddSGustavo A. R. Silva 	u8 key[];
2221da177e4SLinus Torvalds };
2231da177e4SLinus Torvalds 
2240a83df6cSMikulas Patocka #define MIN_IOS		64
225ef43aa38SMilan Broz #define MAX_TAG_SIZE	480
226ef43aa38SMilan Broz #define POOL_ENTRY_SIZE	512
2271da177e4SLinus Torvalds 
2285059353dSMikulas Patocka static DEFINE_SPINLOCK(dm_crypt_clients_lock);
2295059353dSMikulas Patocka static unsigned dm_crypt_clients_n = 0;
2305059353dSMikulas Patocka static volatile unsigned long dm_crypt_pages_per_client;
2315059353dSMikulas Patocka #define DM_CRYPT_MEMORY_PERCENT			2
2325059353dSMikulas Patocka #define DM_CRYPT_MIN_PAGES_PER_CLIENT		(BIO_MAX_PAGES * 16)
2335059353dSMikulas Patocka 
234028867acSAlasdair G Kergon static void clone_init(struct dm_crypt_io *, struct bio *);
235395b167cSAlasdair G Kergon static void kcryptd_queue_crypt(struct dm_crypt_io *io);
236ef43aa38SMilan Broz static struct scatterlist *crypt_get_sg_data(struct crypt_config *cc,
237ef43aa38SMilan Broz 					     struct scatterlist *sg);
238027581f3SOlaf Kirch 
2393fd53533SYang Yingliang static bool crypt_integrity_aead(struct crypt_config *cc);
2403fd53533SYang Yingliang 
241c0297721SAndi Kleen /*
24286f917adSEric Biggers  * Use this to access cipher attributes that are independent of the key.
243c0297721SAndi Kleen  */
244bbdb23b5SHerbert Xu static struct crypto_skcipher *any_tfm(struct crypt_config *cc)
245c0297721SAndi Kleen {
246ef43aa38SMilan Broz 	return cc->cipher_tfm.tfms[0];
247ef43aa38SMilan Broz }
248ef43aa38SMilan Broz 
249ef43aa38SMilan Broz static struct crypto_aead *any_tfm_aead(struct crypt_config *cc)
250ef43aa38SMilan Broz {
251ef43aa38SMilan Broz 	return cc->cipher_tfm.tfms_aead[0];
252c0297721SAndi Kleen }
253c0297721SAndi Kleen 
2541da177e4SLinus Torvalds /*
2551da177e4SLinus Torvalds  * Different IV generation algorithms:
2561da177e4SLinus Torvalds  *
2573c164bd8SRik Snel  * plain: the initial vector is the 32-bit little-endian version of the sector
2583a4fa0a2SRobert P. J. Day  *        number, padded with zeros if necessary.
2591da177e4SLinus Torvalds  *
26061afef61SMilan Broz  * plain64: the initial vector is the 64-bit little-endian version of the sector
26161afef61SMilan Broz  *        number, padded with zeros if necessary.
26261afef61SMilan Broz  *
2637e3fd855SMilan Broz  * plain64be: the initial vector is the 64-bit big-endian version of the sector
2647e3fd855SMilan Broz  *        number, padded with zeros if necessary.
2657e3fd855SMilan Broz  *
2663c164bd8SRik Snel  * essiv: "encrypted sector|salt initial vector", the sector number is
2671da177e4SLinus Torvalds  *        encrypted with the bulk cipher using a salt as key. The salt
2681da177e4SLinus Torvalds  *        should be derived from the bulk cipher's key via hashing.
2691da177e4SLinus Torvalds  *
27048527fa7SRik Snel  * benbi: the 64-bit "big-endian 'narrow block'-count", starting at 1
27148527fa7SRik Snel  *        (needed for LRW-32-AES and possible other narrow block modes)
27248527fa7SRik Snel  *
27346b47730SLudwig Nussel  * null: the initial vector is always zero.  Provides compatibility with
27446b47730SLudwig Nussel  *       obsolete loop_fish2 devices.  Do not use for new devices.
27546b47730SLudwig Nussel  *
27634745785SMilan Broz  * lmk:  Compatible implementation of the block chaining mode used
27734745785SMilan Broz  *       by the Loop-AES block device encryption system
27834745785SMilan Broz  *       designed by Jari Ruusu. See http://loop-aes.sourceforge.net/
27934745785SMilan Broz  *       It operates on full 512 byte sectors and uses CBC
28034745785SMilan Broz  *       with an IV derived from the sector number, the data and
28134745785SMilan Broz  *       optionally extra IV seed.
28234745785SMilan Broz  *       This means that after decryption the first block
28334745785SMilan Broz  *       of sector must be tweaked according to decrypted data.
28434745785SMilan Broz  *       Loop-AES can use three encryption schemes:
28534745785SMilan Broz  *         version 1: is plain aes-cbc mode
28634745785SMilan Broz  *         version 2: uses 64 multikey scheme with lmk IV generator
28734745785SMilan Broz  *         version 3: the same as version 2 with additional IV seed
28834745785SMilan Broz  *                   (it uses 65 keys, last key is used as IV seed)
28934745785SMilan Broz  *
290ed04d981SMilan Broz  * tcw:  Compatible implementation of the block chaining mode used
291ed04d981SMilan Broz  *       by the TrueCrypt device encryption system (prior to version 4.1).
292e44f23b3SMilan Broz  *       For more info see: https://gitlab.com/cryptsetup/cryptsetup/wikis/TrueCryptOnDiskFormat
293ed04d981SMilan Broz  *       It operates on full 512 byte sectors and uses CBC
294ed04d981SMilan Broz  *       with an IV derived from initial key and the sector number.
295ed04d981SMilan Broz  *       In addition, whitening value is applied on every sector, whitening
296ed04d981SMilan Broz  *       is calculated from initial key, sector number and mixed using CRC32.
297ed04d981SMilan Broz  *       Note that this encryption scheme is vulnerable to watermarking attacks
298ed04d981SMilan Broz  *       and should be used for old compatible containers access only.
299b9411d73SMilan Broz  *
300b9411d73SMilan Broz  * eboiv: Encrypted byte-offset IV (used in Bitlocker in CBC mode)
301b9411d73SMilan Broz  *        The IV is encrypted little-endian byte-offset (with the same key
302b9411d73SMilan Broz  *        and cipher as the volume).
303bbb16584SMilan Broz  *
304bbb16584SMilan Broz  * elephant: The extended version of eboiv with additional Elephant diffuser
305bbb16584SMilan Broz  *           used with Bitlocker CBC mode.
306bbb16584SMilan Broz  *           This mode was used in older Windows systems
3076f3bc22bSAlexander A. Klimov  *           https://download.microsoft.com/download/0/2/3/0238acaf-d3bf-4a6d-b3d6-0a0be4bbb36e/bitlockercipher200608.pdf
3081da177e4SLinus Torvalds  */
3091da177e4SLinus Torvalds 
3102dc5327dSMilan Broz static int crypt_iv_plain_gen(struct crypt_config *cc, u8 *iv,
3112dc5327dSMilan Broz 			      struct dm_crypt_request *dmreq)
3121da177e4SLinus Torvalds {
3131da177e4SLinus Torvalds 	memset(iv, 0, cc->iv_size);
314283a8328SAlasdair G Kergon 	*(__le32 *)iv = cpu_to_le32(dmreq->iv_sector & 0xffffffff);
3151da177e4SLinus Torvalds 
3161da177e4SLinus Torvalds 	return 0;
3171da177e4SLinus Torvalds }
3181da177e4SLinus Torvalds 
31961afef61SMilan Broz static int crypt_iv_plain64_gen(struct crypt_config *cc, u8 *iv,
3202dc5327dSMilan Broz 				struct dm_crypt_request *dmreq)
32161afef61SMilan Broz {
32261afef61SMilan Broz 	memset(iv, 0, cc->iv_size);
323283a8328SAlasdair G Kergon 	*(__le64 *)iv = cpu_to_le64(dmreq->iv_sector);
32461afef61SMilan Broz 
32561afef61SMilan Broz 	return 0;
32661afef61SMilan Broz }
32761afef61SMilan Broz 
3287e3fd855SMilan Broz static int crypt_iv_plain64be_gen(struct crypt_config *cc, u8 *iv,
3297e3fd855SMilan Broz 				  struct dm_crypt_request *dmreq)
3307e3fd855SMilan Broz {
3317e3fd855SMilan Broz 	memset(iv, 0, cc->iv_size);
3327e3fd855SMilan Broz 	/* iv_size is at least of size u64; usually it is 16 bytes */
3337e3fd855SMilan Broz 	*(__be64 *)&iv[cc->iv_size - sizeof(u64)] = cpu_to_be64(dmreq->iv_sector);
3347e3fd855SMilan Broz 
3357e3fd855SMilan Broz 	return 0;
3367e3fd855SMilan Broz }
3377e3fd855SMilan Broz 
3382dc5327dSMilan Broz static int crypt_iv_essiv_gen(struct crypt_config *cc, u8 *iv,
3392dc5327dSMilan Broz 			      struct dm_crypt_request *dmreq)
3401da177e4SLinus Torvalds {
341a1a262b6SArd Biesheuvel 	/*
342a1a262b6SArd Biesheuvel 	 * ESSIV encryption of the IV is now handled by the crypto API,
343a1a262b6SArd Biesheuvel 	 * so just pass the plain sector number here.
344a1a262b6SArd Biesheuvel 	 */
3451da177e4SLinus Torvalds 	memset(iv, 0, cc->iv_size);
346283a8328SAlasdair G Kergon 	*(__le64 *)iv = cpu_to_le64(dmreq->iv_sector);
347c0297721SAndi Kleen 
3481da177e4SLinus Torvalds 	return 0;
3491da177e4SLinus Torvalds }
3501da177e4SLinus Torvalds 
35148527fa7SRik Snel static int crypt_iv_benbi_ctr(struct crypt_config *cc, struct dm_target *ti,
35248527fa7SRik Snel 			      const char *opts)
35348527fa7SRik Snel {
3544ea9471fSMilan Broz 	unsigned bs;
3554ea9471fSMilan Broz 	int log;
3564ea9471fSMilan Broz 
3573fd53533SYang Yingliang 	if (crypt_integrity_aead(cc))
3584ea9471fSMilan Broz 		bs = crypto_aead_blocksize(any_tfm_aead(cc));
3594ea9471fSMilan Broz 	else
3604ea9471fSMilan Broz 		bs = crypto_skcipher_blocksize(any_tfm(cc));
3614ea9471fSMilan Broz 	log = ilog2(bs);
36248527fa7SRik Snel 
36348527fa7SRik Snel 	/* we need to calculate how far we must shift the sector count
36448527fa7SRik Snel 	 * to get the cipher block count, we use this shift in _gen */
36548527fa7SRik Snel 
36648527fa7SRik Snel 	if (1 << log != bs) {
36748527fa7SRik Snel 		ti->error = "cypher blocksize is not a power of 2";
36848527fa7SRik Snel 		return -EINVAL;
36948527fa7SRik Snel 	}
37048527fa7SRik Snel 
37148527fa7SRik Snel 	if (log > 9) {
37248527fa7SRik Snel 		ti->error = "cypher blocksize is > 512";
37348527fa7SRik Snel 		return -EINVAL;
37448527fa7SRik Snel 	}
37548527fa7SRik Snel 
37660473592SMilan Broz 	cc->iv_gen_private.benbi.shift = 9 - log;
37748527fa7SRik Snel 
37848527fa7SRik Snel 	return 0;
37948527fa7SRik Snel }
38048527fa7SRik Snel 
38148527fa7SRik Snel static void crypt_iv_benbi_dtr(struct crypt_config *cc)
38248527fa7SRik Snel {
38348527fa7SRik Snel }
38448527fa7SRik Snel 
3852dc5327dSMilan Broz static int crypt_iv_benbi_gen(struct crypt_config *cc, u8 *iv,
3862dc5327dSMilan Broz 			      struct dm_crypt_request *dmreq)
38748527fa7SRik Snel {
38879066ad3SHerbert Xu 	__be64 val;
38979066ad3SHerbert Xu 
39048527fa7SRik Snel 	memset(iv, 0, cc->iv_size - sizeof(u64)); /* rest is cleared below */
39179066ad3SHerbert Xu 
3922dc5327dSMilan Broz 	val = cpu_to_be64(((u64)dmreq->iv_sector << cc->iv_gen_private.benbi.shift) + 1);
39379066ad3SHerbert Xu 	put_unaligned(val, (__be64 *)(iv + cc->iv_size - sizeof(u64)));
39448527fa7SRik Snel 
3951da177e4SLinus Torvalds 	return 0;
3961da177e4SLinus Torvalds }
3971da177e4SLinus Torvalds 
3982dc5327dSMilan Broz static int crypt_iv_null_gen(struct crypt_config *cc, u8 *iv,
3992dc5327dSMilan Broz 			     struct dm_crypt_request *dmreq)
40046b47730SLudwig Nussel {
40146b47730SLudwig Nussel 	memset(iv, 0, cc->iv_size);
40246b47730SLudwig Nussel 
40346b47730SLudwig Nussel 	return 0;
40446b47730SLudwig Nussel }
40546b47730SLudwig Nussel 
40634745785SMilan Broz static void crypt_iv_lmk_dtr(struct crypt_config *cc)
40734745785SMilan Broz {
40834745785SMilan Broz 	struct iv_lmk_private *lmk = &cc->iv_gen_private.lmk;
40934745785SMilan Broz 
41034745785SMilan Broz 	if (lmk->hash_tfm && !IS_ERR(lmk->hash_tfm))
41134745785SMilan Broz 		crypto_free_shash(lmk->hash_tfm);
41234745785SMilan Broz 	lmk->hash_tfm = NULL;
41334745785SMilan Broz 
414453431a5SWaiman Long 	kfree_sensitive(lmk->seed);
41534745785SMilan Broz 	lmk->seed = NULL;
41634745785SMilan Broz }
41734745785SMilan Broz 
41834745785SMilan Broz static int crypt_iv_lmk_ctr(struct crypt_config *cc, struct dm_target *ti,
41934745785SMilan Broz 			    const char *opts)
42034745785SMilan Broz {
42134745785SMilan Broz 	struct iv_lmk_private *lmk = &cc->iv_gen_private.lmk;
42234745785SMilan Broz 
4238f0009a2SMilan Broz 	if (cc->sector_size != (1 << SECTOR_SHIFT)) {
4248f0009a2SMilan Broz 		ti->error = "Unsupported sector size for LMK";
4258f0009a2SMilan Broz 		return -EINVAL;
4268f0009a2SMilan Broz 	}
4278f0009a2SMilan Broz 
428cd746938SMikulas Patocka 	lmk->hash_tfm = crypto_alloc_shash("md5", 0,
429cd746938SMikulas Patocka 					   CRYPTO_ALG_ALLOCATES_MEMORY);
43034745785SMilan Broz 	if (IS_ERR(lmk->hash_tfm)) {
43134745785SMilan Broz 		ti->error = "Error initializing LMK hash";
43234745785SMilan Broz 		return PTR_ERR(lmk->hash_tfm);
43334745785SMilan Broz 	}
43434745785SMilan Broz 
43534745785SMilan Broz 	/* No seed in LMK version 2 */
43634745785SMilan Broz 	if (cc->key_parts == cc->tfms_count) {
43734745785SMilan Broz 		lmk->seed = NULL;
43834745785SMilan Broz 		return 0;
43934745785SMilan Broz 	}
44034745785SMilan Broz 
44134745785SMilan Broz 	lmk->seed = kzalloc(LMK_SEED_SIZE, GFP_KERNEL);
44234745785SMilan Broz 	if (!lmk->seed) {
44334745785SMilan Broz 		crypt_iv_lmk_dtr(cc);
44434745785SMilan Broz 		ti->error = "Error kmallocing seed storage in LMK";
44534745785SMilan Broz 		return -ENOMEM;
44634745785SMilan Broz 	}
44734745785SMilan Broz 
44834745785SMilan Broz 	return 0;
44934745785SMilan Broz }
45034745785SMilan Broz 
45134745785SMilan Broz static int crypt_iv_lmk_init(struct crypt_config *cc)
45234745785SMilan Broz {
45334745785SMilan Broz 	struct iv_lmk_private *lmk = &cc->iv_gen_private.lmk;
45434745785SMilan Broz 	int subkey_size = cc->key_size / cc->key_parts;
45534745785SMilan Broz 
45634745785SMilan Broz 	/* LMK seed is on the position of LMK_KEYS + 1 key */
45734745785SMilan Broz 	if (lmk->seed)
45834745785SMilan Broz 		memcpy(lmk->seed, cc->key + (cc->tfms_count * subkey_size),
45934745785SMilan Broz 		       crypto_shash_digestsize(lmk->hash_tfm));
46034745785SMilan Broz 
46134745785SMilan Broz 	return 0;
46234745785SMilan Broz }
46334745785SMilan Broz 
46434745785SMilan Broz static int crypt_iv_lmk_wipe(struct crypt_config *cc)
46534745785SMilan Broz {
46634745785SMilan Broz 	struct iv_lmk_private *lmk = &cc->iv_gen_private.lmk;
46734745785SMilan Broz 
46834745785SMilan Broz 	if (lmk->seed)
46934745785SMilan Broz 		memset(lmk->seed, 0, LMK_SEED_SIZE);
47034745785SMilan Broz 
47134745785SMilan Broz 	return 0;
47234745785SMilan Broz }
47334745785SMilan Broz 
47434745785SMilan Broz static int crypt_iv_lmk_one(struct crypt_config *cc, u8 *iv,
47534745785SMilan Broz 			    struct dm_crypt_request *dmreq,
47634745785SMilan Broz 			    u8 *data)
47734745785SMilan Broz {
47834745785SMilan Broz 	struct iv_lmk_private *lmk = &cc->iv_gen_private.lmk;
479b6106265SJan-Simon Möller 	SHASH_DESC_ON_STACK(desc, lmk->hash_tfm);
48034745785SMilan Broz 	struct md5_state md5state;
481da31a078SMilan Broz 	__le32 buf[4];
48234745785SMilan Broz 	int i, r;
48334745785SMilan Broz 
484b6106265SJan-Simon Möller 	desc->tfm = lmk->hash_tfm;
48534745785SMilan Broz 
486b6106265SJan-Simon Möller 	r = crypto_shash_init(desc);
48734745785SMilan Broz 	if (r)
48834745785SMilan Broz 		return r;
48934745785SMilan Broz 
49034745785SMilan Broz 	if (lmk->seed) {
491b6106265SJan-Simon Möller 		r = crypto_shash_update(desc, lmk->seed, LMK_SEED_SIZE);
49234745785SMilan Broz 		if (r)
49334745785SMilan Broz 			return r;
49434745785SMilan Broz 	}
49534745785SMilan Broz 
49634745785SMilan Broz 	/* Sector is always 512B, block size 16, add data of blocks 1-31 */
497b6106265SJan-Simon Möller 	r = crypto_shash_update(desc, data + 16, 16 * 31);
49834745785SMilan Broz 	if (r)
49934745785SMilan Broz 		return r;
50034745785SMilan Broz 
50134745785SMilan Broz 	/* Sector is cropped to 56 bits here */
50234745785SMilan Broz 	buf[0] = cpu_to_le32(dmreq->iv_sector & 0xFFFFFFFF);
50334745785SMilan Broz 	buf[1] = cpu_to_le32((((u64)dmreq->iv_sector >> 32) & 0x00FFFFFF) | 0x80000000);
50434745785SMilan Broz 	buf[2] = cpu_to_le32(4024);
50534745785SMilan Broz 	buf[3] = 0;
506b6106265SJan-Simon Möller 	r = crypto_shash_update(desc, (u8 *)buf, sizeof(buf));
50734745785SMilan Broz 	if (r)
50834745785SMilan Broz 		return r;
50934745785SMilan Broz 
51034745785SMilan Broz 	/* No MD5 padding here */
511b6106265SJan-Simon Möller 	r = crypto_shash_export(desc, &md5state);
51234745785SMilan Broz 	if (r)
51334745785SMilan Broz 		return r;
51434745785SMilan Broz 
51534745785SMilan Broz 	for (i = 0; i < MD5_HASH_WORDS; i++)
51634745785SMilan Broz 		__cpu_to_le32s(&md5state.hash[i]);
51734745785SMilan Broz 	memcpy(iv, &md5state.hash, cc->iv_size);
51834745785SMilan Broz 
51934745785SMilan Broz 	return 0;
52034745785SMilan Broz }
52134745785SMilan Broz 
52234745785SMilan Broz static int crypt_iv_lmk_gen(struct crypt_config *cc, u8 *iv,
52334745785SMilan Broz 			    struct dm_crypt_request *dmreq)
52434745785SMilan Broz {
525ef43aa38SMilan Broz 	struct scatterlist *sg;
52634745785SMilan Broz 	u8 *src;
52734745785SMilan Broz 	int r = 0;
52834745785SMilan Broz 
52934745785SMilan Broz 	if (bio_data_dir(dmreq->ctx->bio_in) == WRITE) {
530ef43aa38SMilan Broz 		sg = crypt_get_sg_data(cc, dmreq->sg_in);
531ef43aa38SMilan Broz 		src = kmap_atomic(sg_page(sg));
532ef43aa38SMilan Broz 		r = crypt_iv_lmk_one(cc, iv, dmreq, src + sg->offset);
533c2e022cbSCong Wang 		kunmap_atomic(src);
53434745785SMilan Broz 	} else
53534745785SMilan Broz 		memset(iv, 0, cc->iv_size);
53634745785SMilan Broz 
53734745785SMilan Broz 	return r;
53834745785SMilan Broz }
53934745785SMilan Broz 
54034745785SMilan Broz static int crypt_iv_lmk_post(struct crypt_config *cc, u8 *iv,
54134745785SMilan Broz 			     struct dm_crypt_request *dmreq)
54234745785SMilan Broz {
543ef43aa38SMilan Broz 	struct scatterlist *sg;
54434745785SMilan Broz 	u8 *dst;
54534745785SMilan Broz 	int r;
54634745785SMilan Broz 
54734745785SMilan Broz 	if (bio_data_dir(dmreq->ctx->bio_in) == WRITE)
54834745785SMilan Broz 		return 0;
54934745785SMilan Broz 
550ef43aa38SMilan Broz 	sg = crypt_get_sg_data(cc, dmreq->sg_out);
551ef43aa38SMilan Broz 	dst = kmap_atomic(sg_page(sg));
552ef43aa38SMilan Broz 	r = crypt_iv_lmk_one(cc, iv, dmreq, dst + sg->offset);
55334745785SMilan Broz 
55434745785SMilan Broz 	/* Tweak the first block of plaintext sector */
55534745785SMilan Broz 	if (!r)
556ef43aa38SMilan Broz 		crypto_xor(dst + sg->offset, iv, cc->iv_size);
55734745785SMilan Broz 
558c2e022cbSCong Wang 	kunmap_atomic(dst);
55934745785SMilan Broz 	return r;
56034745785SMilan Broz }
56134745785SMilan Broz 
562ed04d981SMilan Broz static void crypt_iv_tcw_dtr(struct crypt_config *cc)
563ed04d981SMilan Broz {
564ed04d981SMilan Broz 	struct iv_tcw_private *tcw = &cc->iv_gen_private.tcw;
565ed04d981SMilan Broz 
566453431a5SWaiman Long 	kfree_sensitive(tcw->iv_seed);
567ed04d981SMilan Broz 	tcw->iv_seed = NULL;
568453431a5SWaiman Long 	kfree_sensitive(tcw->whitening);
569ed04d981SMilan Broz 	tcw->whitening = NULL;
570ed04d981SMilan Broz 
571ed04d981SMilan Broz 	if (tcw->crc32_tfm && !IS_ERR(tcw->crc32_tfm))
572ed04d981SMilan Broz 		crypto_free_shash(tcw->crc32_tfm);
573ed04d981SMilan Broz 	tcw->crc32_tfm = NULL;
574ed04d981SMilan Broz }
575ed04d981SMilan Broz 
576ed04d981SMilan Broz static int crypt_iv_tcw_ctr(struct crypt_config *cc, struct dm_target *ti,
577ed04d981SMilan Broz 			    const char *opts)
578ed04d981SMilan Broz {
579ed04d981SMilan Broz 	struct iv_tcw_private *tcw = &cc->iv_gen_private.tcw;
580ed04d981SMilan Broz 
5818f0009a2SMilan Broz 	if (cc->sector_size != (1 << SECTOR_SHIFT)) {
5828f0009a2SMilan Broz 		ti->error = "Unsupported sector size for TCW";
5838f0009a2SMilan Broz 		return -EINVAL;
5848f0009a2SMilan Broz 	}
5858f0009a2SMilan Broz 
586ed04d981SMilan Broz 	if (cc->key_size <= (cc->iv_size + TCW_WHITENING_SIZE)) {
587ed04d981SMilan Broz 		ti->error = "Wrong key size for TCW";
588ed04d981SMilan Broz 		return -EINVAL;
589ed04d981SMilan Broz 	}
590ed04d981SMilan Broz 
591cd746938SMikulas Patocka 	tcw->crc32_tfm = crypto_alloc_shash("crc32", 0,
592cd746938SMikulas Patocka 					    CRYPTO_ALG_ALLOCATES_MEMORY);
593ed04d981SMilan Broz 	if (IS_ERR(tcw->crc32_tfm)) {
594ed04d981SMilan Broz 		ti->error = "Error initializing CRC32 in TCW";
595ed04d981SMilan Broz 		return PTR_ERR(tcw->crc32_tfm);
596ed04d981SMilan Broz 	}
597ed04d981SMilan Broz 
598ed04d981SMilan Broz 	tcw->iv_seed = kzalloc(cc->iv_size, GFP_KERNEL);
599ed04d981SMilan Broz 	tcw->whitening = kzalloc(TCW_WHITENING_SIZE, GFP_KERNEL);
600ed04d981SMilan Broz 	if (!tcw->iv_seed || !tcw->whitening) {
601ed04d981SMilan Broz 		crypt_iv_tcw_dtr(cc);
602ed04d981SMilan Broz 		ti->error = "Error allocating seed storage in TCW";
603ed04d981SMilan Broz 		return -ENOMEM;
604ed04d981SMilan Broz 	}
605ed04d981SMilan Broz 
606ed04d981SMilan Broz 	return 0;
607ed04d981SMilan Broz }
608ed04d981SMilan Broz 
609ed04d981SMilan Broz static int crypt_iv_tcw_init(struct crypt_config *cc)
610ed04d981SMilan Broz {
611ed04d981SMilan Broz 	struct iv_tcw_private *tcw = &cc->iv_gen_private.tcw;
612ed04d981SMilan Broz 	int key_offset = cc->key_size - cc->iv_size - TCW_WHITENING_SIZE;
613ed04d981SMilan Broz 
614ed04d981SMilan Broz 	memcpy(tcw->iv_seed, &cc->key[key_offset], cc->iv_size);
615ed04d981SMilan Broz 	memcpy(tcw->whitening, &cc->key[key_offset + cc->iv_size],
616ed04d981SMilan Broz 	       TCW_WHITENING_SIZE);
617ed04d981SMilan Broz 
618ed04d981SMilan Broz 	return 0;
619ed04d981SMilan Broz }
620ed04d981SMilan Broz 
621ed04d981SMilan Broz static int crypt_iv_tcw_wipe(struct crypt_config *cc)
622ed04d981SMilan Broz {
623ed04d981SMilan Broz 	struct iv_tcw_private *tcw = &cc->iv_gen_private.tcw;
624ed04d981SMilan Broz 
625ed04d981SMilan Broz 	memset(tcw->iv_seed, 0, cc->iv_size);
626ed04d981SMilan Broz 	memset(tcw->whitening, 0, TCW_WHITENING_SIZE);
627ed04d981SMilan Broz 
628ed04d981SMilan Broz 	return 0;
629ed04d981SMilan Broz }
630ed04d981SMilan Broz 
631ed04d981SMilan Broz static int crypt_iv_tcw_whitening(struct crypt_config *cc,
632ed04d981SMilan Broz 				  struct dm_crypt_request *dmreq,
633ed04d981SMilan Broz 				  u8 *data)
634ed04d981SMilan Broz {
635ed04d981SMilan Broz 	struct iv_tcw_private *tcw = &cc->iv_gen_private.tcw;
636350b5393SBart Van Assche 	__le64 sector = cpu_to_le64(dmreq->iv_sector);
637ed04d981SMilan Broz 	u8 buf[TCW_WHITENING_SIZE];
638b6106265SJan-Simon Möller 	SHASH_DESC_ON_STACK(desc, tcw->crc32_tfm);
639ed04d981SMilan Broz 	int i, r;
640ed04d981SMilan Broz 
641ed04d981SMilan Broz 	/* xor whitening with sector number */
64245fe93dfSArd Biesheuvel 	crypto_xor_cpy(buf, tcw->whitening, (u8 *)&sector, 8);
64345fe93dfSArd Biesheuvel 	crypto_xor_cpy(&buf[8], tcw->whitening + 8, (u8 *)&sector, 8);
644ed04d981SMilan Broz 
645ed04d981SMilan Broz 	/* calculate crc32 for every 32bit part and xor it */
646b6106265SJan-Simon Möller 	desc->tfm = tcw->crc32_tfm;
647ed04d981SMilan Broz 	for (i = 0; i < 4; i++) {
648b6106265SJan-Simon Möller 		r = crypto_shash_init(desc);
649ed04d981SMilan Broz 		if (r)
650ed04d981SMilan Broz 			goto out;
651b6106265SJan-Simon Möller 		r = crypto_shash_update(desc, &buf[i * 4], 4);
652ed04d981SMilan Broz 		if (r)
653ed04d981SMilan Broz 			goto out;
654b6106265SJan-Simon Möller 		r = crypto_shash_final(desc, &buf[i * 4]);
655ed04d981SMilan Broz 		if (r)
656ed04d981SMilan Broz 			goto out;
657ed04d981SMilan Broz 	}
658ed04d981SMilan Broz 	crypto_xor(&buf[0], &buf[12], 4);
659ed04d981SMilan Broz 	crypto_xor(&buf[4], &buf[8], 4);
660ed04d981SMilan Broz 
661ed04d981SMilan Broz 	/* apply whitening (8 bytes) to whole sector */
662ed04d981SMilan Broz 	for (i = 0; i < ((1 << SECTOR_SHIFT) / 8); i++)
663ed04d981SMilan Broz 		crypto_xor(data + i * 8, buf, 8);
664ed04d981SMilan Broz out:
6651a71d6ffSMilan Broz 	memzero_explicit(buf, sizeof(buf));
666ed04d981SMilan Broz 	return r;
667ed04d981SMilan Broz }
668ed04d981SMilan Broz 
669ed04d981SMilan Broz static int crypt_iv_tcw_gen(struct crypt_config *cc, u8 *iv,
670ed04d981SMilan Broz 			    struct dm_crypt_request *dmreq)
671ed04d981SMilan Broz {
672ef43aa38SMilan Broz 	struct scatterlist *sg;
673ed04d981SMilan Broz 	struct iv_tcw_private *tcw = &cc->iv_gen_private.tcw;
674350b5393SBart Van Assche 	__le64 sector = cpu_to_le64(dmreq->iv_sector);
675ed04d981SMilan Broz 	u8 *src;
676ed04d981SMilan Broz 	int r = 0;
677ed04d981SMilan Broz 
678ed04d981SMilan Broz 	/* Remove whitening from ciphertext */
679ed04d981SMilan Broz 	if (bio_data_dir(dmreq->ctx->bio_in) != WRITE) {
680ef43aa38SMilan Broz 		sg = crypt_get_sg_data(cc, dmreq->sg_in);
681ef43aa38SMilan Broz 		src = kmap_atomic(sg_page(sg));
682ef43aa38SMilan Broz 		r = crypt_iv_tcw_whitening(cc, dmreq, src + sg->offset);
683ed04d981SMilan Broz 		kunmap_atomic(src);
684ed04d981SMilan Broz 	}
685ed04d981SMilan Broz 
686ed04d981SMilan Broz 	/* Calculate IV */
68745fe93dfSArd Biesheuvel 	crypto_xor_cpy(iv, tcw->iv_seed, (u8 *)&sector, 8);
688ed04d981SMilan Broz 	if (cc->iv_size > 8)
68945fe93dfSArd Biesheuvel 		crypto_xor_cpy(&iv[8], tcw->iv_seed + 8, (u8 *)&sector,
69045fe93dfSArd Biesheuvel 			       cc->iv_size - 8);
691ed04d981SMilan Broz 
692ed04d981SMilan Broz 	return r;
693ed04d981SMilan Broz }
694ed04d981SMilan Broz 
695ed04d981SMilan Broz static int crypt_iv_tcw_post(struct crypt_config *cc, u8 *iv,
696ed04d981SMilan Broz 			     struct dm_crypt_request *dmreq)
697ed04d981SMilan Broz {
698ef43aa38SMilan Broz 	struct scatterlist *sg;
699ed04d981SMilan Broz 	u8 *dst;
700ed04d981SMilan Broz 	int r;
701ed04d981SMilan Broz 
702ed04d981SMilan Broz 	if (bio_data_dir(dmreq->ctx->bio_in) != WRITE)
703ed04d981SMilan Broz 		return 0;
704ed04d981SMilan Broz 
705ed04d981SMilan Broz 	/* Apply whitening on ciphertext */
706ef43aa38SMilan Broz 	sg = crypt_get_sg_data(cc, dmreq->sg_out);
707ef43aa38SMilan Broz 	dst = kmap_atomic(sg_page(sg));
708ef43aa38SMilan Broz 	r = crypt_iv_tcw_whitening(cc, dmreq, dst + sg->offset);
709ed04d981SMilan Broz 	kunmap_atomic(dst);
710ed04d981SMilan Broz 
711ed04d981SMilan Broz 	return r;
712ed04d981SMilan Broz }
713ed04d981SMilan Broz 
714ef43aa38SMilan Broz static int crypt_iv_random_gen(struct crypt_config *cc, u8 *iv,
715ef43aa38SMilan Broz 				struct dm_crypt_request *dmreq)
716ef43aa38SMilan Broz {
717ef43aa38SMilan Broz 	/* Used only for writes, there must be an additional space to store IV */
718ef43aa38SMilan Broz 	get_random_bytes(iv, cc->iv_size);
719ef43aa38SMilan Broz 	return 0;
720ef43aa38SMilan Broz }
721ef43aa38SMilan Broz 
722b9411d73SMilan Broz static int crypt_iv_eboiv_ctr(struct crypt_config *cc, struct dm_target *ti,
723b9411d73SMilan Broz 			    const char *opts)
724b9411d73SMilan Broz {
7253fd53533SYang Yingliang 	if (crypt_integrity_aead(cc)) {
72639d13a1aSArd Biesheuvel 		ti->error = "AEAD transforms not supported for EBOIV";
727b9411d73SMilan Broz 		return -EINVAL;
728b9411d73SMilan Broz 	}
729b9411d73SMilan Broz 
73039d13a1aSArd Biesheuvel 	if (crypto_skcipher_blocksize(any_tfm(cc)) != cc->iv_size) {
73139d13a1aSArd Biesheuvel 		ti->error = "Block size of EBOIV cipher does "
73239d13a1aSArd Biesheuvel 			    "not match IV size of block cipher";
73339d13a1aSArd Biesheuvel 		return -EINVAL;
734b9411d73SMilan Broz 	}
735b9411d73SMilan Broz 
736b9411d73SMilan Broz 	return 0;
737b9411d73SMilan Broz }
738b9411d73SMilan Broz 
739b9411d73SMilan Broz static int crypt_iv_eboiv_gen(struct crypt_config *cc, u8 *iv,
740b9411d73SMilan Broz 			    struct dm_crypt_request *dmreq)
741b9411d73SMilan Broz {
74239d13a1aSArd Biesheuvel 	u8 buf[MAX_CIPHER_BLOCKSIZE] __aligned(__alignof__(__le64));
74339d13a1aSArd Biesheuvel 	struct skcipher_request *req;
74439d13a1aSArd Biesheuvel 	struct scatterlist src, dst;
7457785a9e4SDamien Le Moal 	DECLARE_CRYPTO_WAIT(wait);
74639d13a1aSArd Biesheuvel 	int err;
747b9411d73SMilan Broz 
7489402e959SMikulas Patocka 	req = skcipher_request_alloc(any_tfm(cc), GFP_NOIO);
74939d13a1aSArd Biesheuvel 	if (!req)
75039d13a1aSArd Biesheuvel 		return -ENOMEM;
751b9411d73SMilan Broz 
75239d13a1aSArd Biesheuvel 	memset(buf, 0, cc->iv_size);
75339d13a1aSArd Biesheuvel 	*(__le64 *)buf = cpu_to_le64(dmreq->iv_sector * cc->sector_size);
75439d13a1aSArd Biesheuvel 
75539d13a1aSArd Biesheuvel 	sg_init_one(&src, page_address(ZERO_PAGE(0)), cc->iv_size);
75639d13a1aSArd Biesheuvel 	sg_init_one(&dst, iv, cc->iv_size);
75739d13a1aSArd Biesheuvel 	skcipher_request_set_crypt(req, &src, &dst, cc->iv_size, buf);
75839d13a1aSArd Biesheuvel 	skcipher_request_set_callback(req, 0, crypto_req_done, &wait);
75939d13a1aSArd Biesheuvel 	err = crypto_wait_req(crypto_skcipher_encrypt(req), &wait);
76039d13a1aSArd Biesheuvel 	skcipher_request_free(req);
76139d13a1aSArd Biesheuvel 
76239d13a1aSArd Biesheuvel 	return err;
763b9411d73SMilan Broz }
764b9411d73SMilan Broz 
765bbb16584SMilan Broz static void crypt_iv_elephant_dtr(struct crypt_config *cc)
766bbb16584SMilan Broz {
767bbb16584SMilan Broz 	struct iv_elephant_private *elephant = &cc->iv_gen_private.elephant;
768bbb16584SMilan Broz 
769bbb16584SMilan Broz 	crypto_free_skcipher(elephant->tfm);
770bbb16584SMilan Broz 	elephant->tfm = NULL;
771bbb16584SMilan Broz }
772bbb16584SMilan Broz 
773bbb16584SMilan Broz static int crypt_iv_elephant_ctr(struct crypt_config *cc, struct dm_target *ti,
774bbb16584SMilan Broz 			    const char *opts)
775bbb16584SMilan Broz {
776bbb16584SMilan Broz 	struct iv_elephant_private *elephant = &cc->iv_gen_private.elephant;
777bbb16584SMilan Broz 	int r;
778bbb16584SMilan Broz 
779cd746938SMikulas Patocka 	elephant->tfm = crypto_alloc_skcipher("ecb(aes)", 0,
780cd746938SMikulas Patocka 					      CRYPTO_ALG_ALLOCATES_MEMORY);
781bbb16584SMilan Broz 	if (IS_ERR(elephant->tfm)) {
782bbb16584SMilan Broz 		r = PTR_ERR(elephant->tfm);
783bbb16584SMilan Broz 		elephant->tfm = NULL;
784bbb16584SMilan Broz 		return r;
785bbb16584SMilan Broz 	}
786bbb16584SMilan Broz 
787bbb16584SMilan Broz 	r = crypt_iv_eboiv_ctr(cc, ti, NULL);
788bbb16584SMilan Broz 	if (r)
789bbb16584SMilan Broz 		crypt_iv_elephant_dtr(cc);
790bbb16584SMilan Broz 	return r;
791bbb16584SMilan Broz }
792bbb16584SMilan Broz 
793bbb16584SMilan Broz static void diffuser_disk_to_cpu(u32 *d, size_t n)
794bbb16584SMilan Broz {
795bbb16584SMilan Broz #ifndef __LITTLE_ENDIAN
796bbb16584SMilan Broz 	int i;
797bbb16584SMilan Broz 
798bbb16584SMilan Broz 	for (i = 0; i < n; i++)
799bbb16584SMilan Broz 		d[i] = le32_to_cpu((__le32)d[i]);
800bbb16584SMilan Broz #endif
801bbb16584SMilan Broz }
802bbb16584SMilan Broz 
803bbb16584SMilan Broz static void diffuser_cpu_to_disk(__le32 *d, size_t n)
804bbb16584SMilan Broz {
805bbb16584SMilan Broz #ifndef __LITTLE_ENDIAN
806bbb16584SMilan Broz 	int i;
807bbb16584SMilan Broz 
808bbb16584SMilan Broz 	for (i = 0; i < n; i++)
809bbb16584SMilan Broz 		d[i] = cpu_to_le32((u32)d[i]);
810bbb16584SMilan Broz #endif
811bbb16584SMilan Broz }
812bbb16584SMilan Broz 
813bbb16584SMilan Broz static void diffuser_a_decrypt(u32 *d, size_t n)
814bbb16584SMilan Broz {
815bbb16584SMilan Broz 	int i, i1, i2, i3;
816bbb16584SMilan Broz 
817bbb16584SMilan Broz 	for (i = 0; i < 5; i++) {
818bbb16584SMilan Broz 		i1 = 0;
819bbb16584SMilan Broz 		i2 = n - 2;
820bbb16584SMilan Broz 		i3 = n - 5;
821bbb16584SMilan Broz 
822bbb16584SMilan Broz 		while (i1 < (n - 1)) {
823bbb16584SMilan Broz 			d[i1] += d[i2] ^ (d[i3] << 9 | d[i3] >> 23);
824bbb16584SMilan Broz 			i1++; i2++; i3++;
825bbb16584SMilan Broz 
826bbb16584SMilan Broz 			if (i3 >= n)
827bbb16584SMilan Broz 				i3 -= n;
828bbb16584SMilan Broz 
829bbb16584SMilan Broz 			d[i1] += d[i2] ^ d[i3];
830bbb16584SMilan Broz 			i1++; i2++; i3++;
831bbb16584SMilan Broz 
832bbb16584SMilan Broz 			if (i2 >= n)
833bbb16584SMilan Broz 				i2 -= n;
834bbb16584SMilan Broz 
835bbb16584SMilan Broz 			d[i1] += d[i2] ^ (d[i3] << 13 | d[i3] >> 19);
836bbb16584SMilan Broz 			i1++; i2++; i3++;
837bbb16584SMilan Broz 
838bbb16584SMilan Broz 			d[i1] += d[i2] ^ d[i3];
839bbb16584SMilan Broz 			i1++; i2++; i3++;
840bbb16584SMilan Broz 		}
841bbb16584SMilan Broz 	}
842bbb16584SMilan Broz }
843bbb16584SMilan Broz 
844bbb16584SMilan Broz static void diffuser_a_encrypt(u32 *d, size_t n)
845bbb16584SMilan Broz {
846bbb16584SMilan Broz 	int i, i1, i2, i3;
847bbb16584SMilan Broz 
848bbb16584SMilan Broz 	for (i = 0; i < 5; i++) {
849bbb16584SMilan Broz 		i1 = n - 1;
850bbb16584SMilan Broz 		i2 = n - 2 - 1;
851bbb16584SMilan Broz 		i3 = n - 5 - 1;
852bbb16584SMilan Broz 
853bbb16584SMilan Broz 		while (i1 > 0) {
854bbb16584SMilan Broz 			d[i1] -= d[i2] ^ d[i3];
855bbb16584SMilan Broz 			i1--; i2--; i3--;
856bbb16584SMilan Broz 
857bbb16584SMilan Broz 			d[i1] -= d[i2] ^ (d[i3] << 13 | d[i3] >> 19);
858bbb16584SMilan Broz 			i1--; i2--; i3--;
859bbb16584SMilan Broz 
860bbb16584SMilan Broz 			if (i2 < 0)
861bbb16584SMilan Broz 				i2 += n;
862bbb16584SMilan Broz 
863bbb16584SMilan Broz 			d[i1] -= d[i2] ^ d[i3];
864bbb16584SMilan Broz 			i1--; i2--; i3--;
865bbb16584SMilan Broz 
866bbb16584SMilan Broz 			if (i3 < 0)
867bbb16584SMilan Broz 				i3 += n;
868bbb16584SMilan Broz 
869bbb16584SMilan Broz 			d[i1] -= d[i2] ^ (d[i3] << 9 | d[i3] >> 23);
870bbb16584SMilan Broz 			i1--; i2--; i3--;
871bbb16584SMilan Broz 		}
872bbb16584SMilan Broz 	}
873bbb16584SMilan Broz }
874bbb16584SMilan Broz 
875bbb16584SMilan Broz static void diffuser_b_decrypt(u32 *d, size_t n)
876bbb16584SMilan Broz {
877bbb16584SMilan Broz 	int i, i1, i2, i3;
878bbb16584SMilan Broz 
879bbb16584SMilan Broz 	for (i = 0; i < 3; i++) {
880bbb16584SMilan Broz 		i1 = 0;
881bbb16584SMilan Broz 		i2 = 2;
882bbb16584SMilan Broz 		i3 = 5;
883bbb16584SMilan Broz 
884bbb16584SMilan Broz 		while (i1 < (n - 1)) {
885bbb16584SMilan Broz 			d[i1] += d[i2] ^ d[i3];
886bbb16584SMilan Broz 			i1++; i2++; i3++;
887bbb16584SMilan Broz 
888bbb16584SMilan Broz 			d[i1] += d[i2] ^ (d[i3] << 10 | d[i3] >> 22);
889bbb16584SMilan Broz 			i1++; i2++; i3++;
890bbb16584SMilan Broz 
891bbb16584SMilan Broz 			if (i2 >= n)
892bbb16584SMilan Broz 				i2 -= n;
893bbb16584SMilan Broz 
894bbb16584SMilan Broz 			d[i1] += d[i2] ^ d[i3];
895bbb16584SMilan Broz 			i1++; i2++; i3++;
896bbb16584SMilan Broz 
897bbb16584SMilan Broz 			if (i3 >= n)
898bbb16584SMilan Broz 				i3 -= n;
899bbb16584SMilan Broz 
900bbb16584SMilan Broz 			d[i1] += d[i2] ^ (d[i3] << 25 | d[i3] >> 7);
901bbb16584SMilan Broz 			i1++; i2++; i3++;
902bbb16584SMilan Broz 		}
903bbb16584SMilan Broz 	}
904bbb16584SMilan Broz }
905bbb16584SMilan Broz 
906bbb16584SMilan Broz static void diffuser_b_encrypt(u32 *d, size_t n)
907bbb16584SMilan Broz {
908bbb16584SMilan Broz 	int i, i1, i2, i3;
909bbb16584SMilan Broz 
910bbb16584SMilan Broz 	for (i = 0; i < 3; i++) {
911bbb16584SMilan Broz 		i1 = n - 1;
912bbb16584SMilan Broz 		i2 = 2 - 1;
913bbb16584SMilan Broz 		i3 = 5 - 1;
914bbb16584SMilan Broz 
915bbb16584SMilan Broz 		while (i1 > 0) {
916bbb16584SMilan Broz 			d[i1] -= d[i2] ^ (d[i3] << 25 | d[i3] >> 7);
917bbb16584SMilan Broz 			i1--; i2--; i3--;
918bbb16584SMilan Broz 
919bbb16584SMilan Broz 			if (i3 < 0)
920bbb16584SMilan Broz 				i3 += n;
921bbb16584SMilan Broz 
922bbb16584SMilan Broz 			d[i1] -= d[i2] ^ d[i3];
923bbb16584SMilan Broz 			i1--; i2--; i3--;
924bbb16584SMilan Broz 
925bbb16584SMilan Broz 			if (i2 < 0)
926bbb16584SMilan Broz 				i2 += n;
927bbb16584SMilan Broz 
928bbb16584SMilan Broz 			d[i1] -= d[i2] ^ (d[i3] << 10 | d[i3] >> 22);
929bbb16584SMilan Broz 			i1--; i2--; i3--;
930bbb16584SMilan Broz 
931bbb16584SMilan Broz 			d[i1] -= d[i2] ^ d[i3];
932bbb16584SMilan Broz 			i1--; i2--; i3--;
933bbb16584SMilan Broz 		}
934bbb16584SMilan Broz 	}
935bbb16584SMilan Broz }
936bbb16584SMilan Broz 
937bbb16584SMilan Broz static int crypt_iv_elephant(struct crypt_config *cc, struct dm_crypt_request *dmreq)
938bbb16584SMilan Broz {
939bbb16584SMilan Broz 	struct iv_elephant_private *elephant = &cc->iv_gen_private.elephant;
940bbb16584SMilan Broz 	u8 *es, *ks, *data, *data2, *data_offset;
941bbb16584SMilan Broz 	struct skcipher_request *req;
942bbb16584SMilan Broz 	struct scatterlist *sg, *sg2, src, dst;
9437785a9e4SDamien Le Moal 	DECLARE_CRYPTO_WAIT(wait);
944bbb16584SMilan Broz 	int i, r;
945bbb16584SMilan Broz 
946bbb16584SMilan Broz 	req = skcipher_request_alloc(elephant->tfm, GFP_NOIO);
947bbb16584SMilan Broz 	es = kzalloc(16, GFP_NOIO); /* Key for AES */
948bbb16584SMilan Broz 	ks = kzalloc(32, GFP_NOIO); /* Elephant sector key */
949bbb16584SMilan Broz 
950bbb16584SMilan Broz 	if (!req || !es || !ks) {
951bbb16584SMilan Broz 		r = -ENOMEM;
952bbb16584SMilan Broz 		goto out;
953bbb16584SMilan Broz 	}
954bbb16584SMilan Broz 
955bbb16584SMilan Broz 	*(__le64 *)es = cpu_to_le64(dmreq->iv_sector * cc->sector_size);
956bbb16584SMilan Broz 
957bbb16584SMilan Broz 	/* E(Ks, e(s)) */
958bbb16584SMilan Broz 	sg_init_one(&src, es, 16);
959bbb16584SMilan Broz 	sg_init_one(&dst, ks, 16);
960bbb16584SMilan Broz 	skcipher_request_set_crypt(req, &src, &dst, 16, NULL);
961bbb16584SMilan Broz 	skcipher_request_set_callback(req, 0, crypto_req_done, &wait);
962bbb16584SMilan Broz 	r = crypto_wait_req(crypto_skcipher_encrypt(req), &wait);
963bbb16584SMilan Broz 	if (r)
964bbb16584SMilan Broz 		goto out;
965bbb16584SMilan Broz 
966bbb16584SMilan Broz 	/* E(Ks, e'(s)) */
967bbb16584SMilan Broz 	es[15] = 0x80;
968bbb16584SMilan Broz 	sg_init_one(&dst, &ks[16], 16);
969bbb16584SMilan Broz 	r = crypto_wait_req(crypto_skcipher_encrypt(req), &wait);
970bbb16584SMilan Broz 	if (r)
971bbb16584SMilan Broz 		goto out;
972bbb16584SMilan Broz 
973bbb16584SMilan Broz 	sg = crypt_get_sg_data(cc, dmreq->sg_out);
974bbb16584SMilan Broz 	data = kmap_atomic(sg_page(sg));
975bbb16584SMilan Broz 	data_offset = data + sg->offset;
976bbb16584SMilan Broz 
977bbb16584SMilan Broz 	/* Cannot modify original bio, copy to sg_out and apply Elephant to it */
978bbb16584SMilan Broz 	if (bio_data_dir(dmreq->ctx->bio_in) == WRITE) {
979bbb16584SMilan Broz 		sg2 = crypt_get_sg_data(cc, dmreq->sg_in);
980bbb16584SMilan Broz 		data2 = kmap_atomic(sg_page(sg2));
981bbb16584SMilan Broz 		memcpy(data_offset, data2 + sg2->offset, cc->sector_size);
982bbb16584SMilan Broz 		kunmap_atomic(data2);
983bbb16584SMilan Broz 	}
984bbb16584SMilan Broz 
985bbb16584SMilan Broz 	if (bio_data_dir(dmreq->ctx->bio_in) != WRITE) {
986bbb16584SMilan Broz 		diffuser_disk_to_cpu((u32*)data_offset, cc->sector_size / sizeof(u32));
987bbb16584SMilan Broz 		diffuser_b_decrypt((u32*)data_offset, cc->sector_size / sizeof(u32));
988bbb16584SMilan Broz 		diffuser_a_decrypt((u32*)data_offset, cc->sector_size / sizeof(u32));
989bbb16584SMilan Broz 		diffuser_cpu_to_disk((__le32*)data_offset, cc->sector_size / sizeof(u32));
990bbb16584SMilan Broz 	}
991bbb16584SMilan Broz 
992bbb16584SMilan Broz 	for (i = 0; i < (cc->sector_size / 32); i++)
993bbb16584SMilan Broz 		crypto_xor(data_offset + i * 32, ks, 32);
994bbb16584SMilan Broz 
995bbb16584SMilan Broz 	if (bio_data_dir(dmreq->ctx->bio_in) == WRITE) {
996bbb16584SMilan Broz 		diffuser_disk_to_cpu((u32*)data_offset, cc->sector_size / sizeof(u32));
997bbb16584SMilan Broz 		diffuser_a_encrypt((u32*)data_offset, cc->sector_size / sizeof(u32));
998bbb16584SMilan Broz 		diffuser_b_encrypt((u32*)data_offset, cc->sector_size / sizeof(u32));
999bbb16584SMilan Broz 		diffuser_cpu_to_disk((__le32*)data_offset, cc->sector_size / sizeof(u32));
1000bbb16584SMilan Broz 	}
1001bbb16584SMilan Broz 
1002bbb16584SMilan Broz 	kunmap_atomic(data);
1003bbb16584SMilan Broz out:
1004453431a5SWaiman Long 	kfree_sensitive(ks);
1005453431a5SWaiman Long 	kfree_sensitive(es);
1006bbb16584SMilan Broz 	skcipher_request_free(req);
1007bbb16584SMilan Broz 	return r;
1008bbb16584SMilan Broz }
1009bbb16584SMilan Broz 
1010bbb16584SMilan Broz static int crypt_iv_elephant_gen(struct crypt_config *cc, u8 *iv,
1011bbb16584SMilan Broz 			    struct dm_crypt_request *dmreq)
1012bbb16584SMilan Broz {
1013bbb16584SMilan Broz 	int r;
1014bbb16584SMilan Broz 
1015bbb16584SMilan Broz 	if (bio_data_dir(dmreq->ctx->bio_in) == WRITE) {
1016bbb16584SMilan Broz 		r = crypt_iv_elephant(cc, dmreq);
1017bbb16584SMilan Broz 		if (r)
1018bbb16584SMilan Broz 			return r;
1019bbb16584SMilan Broz 	}
1020bbb16584SMilan Broz 
1021bbb16584SMilan Broz 	return crypt_iv_eboiv_gen(cc, iv, dmreq);
1022bbb16584SMilan Broz }
1023bbb16584SMilan Broz 
1024bbb16584SMilan Broz static int crypt_iv_elephant_post(struct crypt_config *cc, u8 *iv,
1025bbb16584SMilan Broz 				  struct dm_crypt_request *dmreq)
1026bbb16584SMilan Broz {
1027bbb16584SMilan Broz 	if (bio_data_dir(dmreq->ctx->bio_in) != WRITE)
1028bbb16584SMilan Broz 		return crypt_iv_elephant(cc, dmreq);
1029bbb16584SMilan Broz 
1030bbb16584SMilan Broz 	return 0;
1031bbb16584SMilan Broz }
1032bbb16584SMilan Broz 
1033bbb16584SMilan Broz static int crypt_iv_elephant_init(struct crypt_config *cc)
1034bbb16584SMilan Broz {
1035bbb16584SMilan Broz 	struct iv_elephant_private *elephant = &cc->iv_gen_private.elephant;
1036bbb16584SMilan Broz 	int key_offset = cc->key_size - cc->key_extra_size;
1037bbb16584SMilan Broz 
1038bbb16584SMilan Broz 	return crypto_skcipher_setkey(elephant->tfm, &cc->key[key_offset], cc->key_extra_size);
1039bbb16584SMilan Broz }
1040bbb16584SMilan Broz 
1041bbb16584SMilan Broz static int crypt_iv_elephant_wipe(struct crypt_config *cc)
1042bbb16584SMilan Broz {
1043bbb16584SMilan Broz 	struct iv_elephant_private *elephant = &cc->iv_gen_private.elephant;
1044bbb16584SMilan Broz 	u8 key[ELEPHANT_MAX_KEY_SIZE];
1045bbb16584SMilan Broz 
1046bbb16584SMilan Broz 	memset(key, 0, cc->key_extra_size);
1047bbb16584SMilan Broz 	return crypto_skcipher_setkey(elephant->tfm, key, cc->key_extra_size);
1048bbb16584SMilan Broz }
1049bbb16584SMilan Broz 
10501b1b58f5SJulia Lawall static const struct crypt_iv_operations crypt_iv_plain_ops = {
10511da177e4SLinus Torvalds 	.generator = crypt_iv_plain_gen
10521da177e4SLinus Torvalds };
10531da177e4SLinus Torvalds 
10541b1b58f5SJulia Lawall static const struct crypt_iv_operations crypt_iv_plain64_ops = {
105561afef61SMilan Broz 	.generator = crypt_iv_plain64_gen
105661afef61SMilan Broz };
105761afef61SMilan Broz 
10587e3fd855SMilan Broz static const struct crypt_iv_operations crypt_iv_plain64be_ops = {
10597e3fd855SMilan Broz 	.generator = crypt_iv_plain64be_gen
10607e3fd855SMilan Broz };
10617e3fd855SMilan Broz 
10621b1b58f5SJulia Lawall static const struct crypt_iv_operations crypt_iv_essiv_ops = {
10631da177e4SLinus Torvalds 	.generator = crypt_iv_essiv_gen
10641da177e4SLinus Torvalds };
10651da177e4SLinus Torvalds 
10661b1b58f5SJulia Lawall static const struct crypt_iv_operations crypt_iv_benbi_ops = {
106748527fa7SRik Snel 	.ctr	   = crypt_iv_benbi_ctr,
106848527fa7SRik Snel 	.dtr	   = crypt_iv_benbi_dtr,
106948527fa7SRik Snel 	.generator = crypt_iv_benbi_gen
107048527fa7SRik Snel };
10711da177e4SLinus Torvalds 
10721b1b58f5SJulia Lawall static const struct crypt_iv_operations crypt_iv_null_ops = {
107346b47730SLudwig Nussel 	.generator = crypt_iv_null_gen
107446b47730SLudwig Nussel };
107546b47730SLudwig Nussel 
10761b1b58f5SJulia Lawall static const struct crypt_iv_operations crypt_iv_lmk_ops = {
107734745785SMilan Broz 	.ctr	   = crypt_iv_lmk_ctr,
107834745785SMilan Broz 	.dtr	   = crypt_iv_lmk_dtr,
107934745785SMilan Broz 	.init	   = crypt_iv_lmk_init,
108034745785SMilan Broz 	.wipe	   = crypt_iv_lmk_wipe,
108134745785SMilan Broz 	.generator = crypt_iv_lmk_gen,
108234745785SMilan Broz 	.post	   = crypt_iv_lmk_post
108334745785SMilan Broz };
108434745785SMilan Broz 
10851b1b58f5SJulia Lawall static const struct crypt_iv_operations crypt_iv_tcw_ops = {
1086ed04d981SMilan Broz 	.ctr	   = crypt_iv_tcw_ctr,
1087ed04d981SMilan Broz 	.dtr	   = crypt_iv_tcw_dtr,
1088ed04d981SMilan Broz 	.init	   = crypt_iv_tcw_init,
1089ed04d981SMilan Broz 	.wipe	   = crypt_iv_tcw_wipe,
1090ed04d981SMilan Broz 	.generator = crypt_iv_tcw_gen,
1091ed04d981SMilan Broz 	.post	   = crypt_iv_tcw_post
1092ed04d981SMilan Broz };
1093ed04d981SMilan Broz 
1094e8dc79d1SRikard Falkeborn static const struct crypt_iv_operations crypt_iv_random_ops = {
1095ef43aa38SMilan Broz 	.generator = crypt_iv_random_gen
1096ef43aa38SMilan Broz };
1097ef43aa38SMilan Broz 
1098e8dc79d1SRikard Falkeborn static const struct crypt_iv_operations crypt_iv_eboiv_ops = {
1099b9411d73SMilan Broz 	.ctr	   = crypt_iv_eboiv_ctr,
1100b9411d73SMilan Broz 	.generator = crypt_iv_eboiv_gen
1101b9411d73SMilan Broz };
1102b9411d73SMilan Broz 
1103e8dc79d1SRikard Falkeborn static const struct crypt_iv_operations crypt_iv_elephant_ops = {
1104bbb16584SMilan Broz 	.ctr	   = crypt_iv_elephant_ctr,
1105bbb16584SMilan Broz 	.dtr	   = crypt_iv_elephant_dtr,
1106bbb16584SMilan Broz 	.init	   = crypt_iv_elephant_init,
1107bbb16584SMilan Broz 	.wipe	   = crypt_iv_elephant_wipe,
1108bbb16584SMilan Broz 	.generator = crypt_iv_elephant_gen,
1109bbb16584SMilan Broz 	.post	   = crypt_iv_elephant_post
1110bbb16584SMilan Broz };
1111bbb16584SMilan Broz 
1112ef43aa38SMilan Broz /*
1113ef43aa38SMilan Broz  * Integrity extensions
1114ef43aa38SMilan Broz  */
1115ef43aa38SMilan Broz static bool crypt_integrity_aead(struct crypt_config *cc)
1116ef43aa38SMilan Broz {
1117ef43aa38SMilan Broz 	return test_bit(CRYPT_MODE_INTEGRITY_AEAD, &cc->cipher_flags);
1118ef43aa38SMilan Broz }
1119ef43aa38SMilan Broz 
1120ef43aa38SMilan Broz static bool crypt_integrity_hmac(struct crypt_config *cc)
1121ef43aa38SMilan Broz {
112233d2f09fSMilan Broz 	return crypt_integrity_aead(cc) && cc->key_mac_size;
1123ef43aa38SMilan Broz }
1124ef43aa38SMilan Broz 
1125ef43aa38SMilan Broz /* Get sg containing data */
1126ef43aa38SMilan Broz static struct scatterlist *crypt_get_sg_data(struct crypt_config *cc,
1127ef43aa38SMilan Broz 					     struct scatterlist *sg)
1128ef43aa38SMilan Broz {
112933d2f09fSMilan Broz 	if (unlikely(crypt_integrity_aead(cc)))
1130ef43aa38SMilan Broz 		return &sg[2];
1131ef43aa38SMilan Broz 
1132ef43aa38SMilan Broz 	return sg;
1133ef43aa38SMilan Broz }
1134ef43aa38SMilan Broz 
1135ef43aa38SMilan Broz static int dm_crypt_integrity_io_alloc(struct dm_crypt_io *io, struct bio *bio)
1136ef43aa38SMilan Broz {
1137ef43aa38SMilan Broz 	struct bio_integrity_payload *bip;
1138ef43aa38SMilan Broz 	unsigned int tag_len;
1139ef43aa38SMilan Broz 	int ret;
1140ef43aa38SMilan Broz 
1141ef43aa38SMilan Broz 	if (!bio_sectors(bio) || !io->cc->on_disk_tag_size)
1142ef43aa38SMilan Broz 		return 0;
1143ef43aa38SMilan Broz 
1144ef43aa38SMilan Broz 	bip = bio_integrity_alloc(bio, GFP_NOIO, 1);
1145ef43aa38SMilan Broz 	if (IS_ERR(bip))
1146ef43aa38SMilan Broz 		return PTR_ERR(bip);
1147ef43aa38SMilan Broz 
1148ff0c129dSMikulas Patocka 	tag_len = io->cc->on_disk_tag_size * (bio_sectors(bio) >> io->cc->sector_shift);
1149ef43aa38SMilan Broz 
1150ef43aa38SMilan Broz 	bip->bip_iter.bi_size = tag_len;
1151ef43aa38SMilan Broz 	bip->bip_iter.bi_sector = io->cc->start + io->sector;
1152ef43aa38SMilan Broz 
1153ef43aa38SMilan Broz 	ret = bio_integrity_add_page(bio, virt_to_page(io->integrity_metadata),
1154ef43aa38SMilan Broz 				     tag_len, offset_in_page(io->integrity_metadata));
1155ef43aa38SMilan Broz 	if (unlikely(ret != tag_len))
1156ef43aa38SMilan Broz 		return -ENOMEM;
1157ef43aa38SMilan Broz 
1158ef43aa38SMilan Broz 	return 0;
1159ef43aa38SMilan Broz }
1160ef43aa38SMilan Broz 
1161ef43aa38SMilan Broz static int crypt_integrity_ctr(struct crypt_config *cc, struct dm_target *ti)
1162ef43aa38SMilan Broz {
1163ef43aa38SMilan Broz #ifdef CONFIG_BLK_DEV_INTEGRITY
1164ef43aa38SMilan Broz 	struct blk_integrity *bi = blk_get_integrity(cc->dev->bdev->bd_disk);
11657a1cd723SMilan Broz 	struct mapped_device *md = dm_table_get_md(ti->table);
1166ef43aa38SMilan Broz 
1167ef43aa38SMilan Broz 	/* From now we require underlying device with our integrity profile */
1168ef43aa38SMilan Broz 	if (!bi || strcasecmp(bi->profile->name, "DM-DIF-EXT-TAG")) {
1169ef43aa38SMilan Broz 		ti->error = "Integrity profile not supported.";
1170ef43aa38SMilan Broz 		return -EINVAL;
1171ef43aa38SMilan Broz 	}
1172ef43aa38SMilan Broz 
1173583fe747SMikulas Patocka 	if (bi->tag_size != cc->on_disk_tag_size ||
1174583fe747SMikulas Patocka 	    bi->tuple_size != cc->on_disk_tag_size) {
1175ef43aa38SMilan Broz 		ti->error = "Integrity profile tag size mismatch.";
1176ef43aa38SMilan Broz 		return -EINVAL;
1177ef43aa38SMilan Broz 	}
1178583fe747SMikulas Patocka 	if (1 << bi->interval_exp != cc->sector_size) {
1179583fe747SMikulas Patocka 		ti->error = "Integrity profile sector size mismatch.";
1180583fe747SMikulas Patocka 		return -EINVAL;
1181583fe747SMikulas Patocka 	}
1182ef43aa38SMilan Broz 
118333d2f09fSMilan Broz 	if (crypt_integrity_aead(cc)) {
1184ef43aa38SMilan Broz 		cc->integrity_tag_size = cc->on_disk_tag_size - cc->integrity_iv_size;
11857a1cd723SMilan Broz 		DMDEBUG("%s: Integrity AEAD, tag size %u, IV size %u.", dm_device_name(md),
1186ef43aa38SMilan Broz 		       cc->integrity_tag_size, cc->integrity_iv_size);
1187ef43aa38SMilan Broz 
1188ef43aa38SMilan Broz 		if (crypto_aead_setauthsize(any_tfm_aead(cc), cc->integrity_tag_size)) {
1189ef43aa38SMilan Broz 			ti->error = "Integrity AEAD auth tag size is not supported.";
1190ef43aa38SMilan Broz 			return -EINVAL;
1191ef43aa38SMilan Broz 		}
1192ef43aa38SMilan Broz 	} else if (cc->integrity_iv_size)
11937a1cd723SMilan Broz 		DMDEBUG("%s: Additional per-sector space %u bytes for IV.", dm_device_name(md),
1194ef43aa38SMilan Broz 		       cc->integrity_iv_size);
1195ef43aa38SMilan Broz 
1196ef43aa38SMilan Broz 	if ((cc->integrity_tag_size + cc->integrity_iv_size) != bi->tag_size) {
1197ef43aa38SMilan Broz 		ti->error = "Not enough space for integrity tag in the profile.";
1198ef43aa38SMilan Broz 		return -EINVAL;
1199ef43aa38SMilan Broz 	}
1200ef43aa38SMilan Broz 
1201ef43aa38SMilan Broz 	return 0;
1202ef43aa38SMilan Broz #else
1203ef43aa38SMilan Broz 	ti->error = "Integrity profile not supported.";
1204ef43aa38SMilan Broz 	return -EINVAL;
1205ef43aa38SMilan Broz #endif
1206ef43aa38SMilan Broz }
1207ef43aa38SMilan Broz 
1208d469f841SMilan Broz static void crypt_convert_init(struct crypt_config *cc,
1209d469f841SMilan Broz 			       struct convert_context *ctx,
12101da177e4SLinus Torvalds 			       struct bio *bio_out, struct bio *bio_in,
1211fcd369daSMilan Broz 			       sector_t sector)
12121da177e4SLinus Torvalds {
12131da177e4SLinus Torvalds 	ctx->bio_in = bio_in;
12141da177e4SLinus Torvalds 	ctx->bio_out = bio_out;
1215003b5c57SKent Overstreet 	if (bio_in)
1216003b5c57SKent Overstreet 		ctx->iter_in = bio_in->bi_iter;
1217003b5c57SKent Overstreet 	if (bio_out)
1218003b5c57SKent Overstreet 		ctx->iter_out = bio_out->bi_iter;
1219c66029f4SMikulas Patocka 	ctx->cc_sector = sector + cc->iv_offset;
122043d69034SMilan Broz 	init_completion(&ctx->restart);
12211da177e4SLinus Torvalds }
12221da177e4SLinus Torvalds 
1223b2174eebSHuang Ying static struct dm_crypt_request *dmreq_of_req(struct crypt_config *cc,
1224ef43aa38SMilan Broz 					     void *req)
1225b2174eebSHuang Ying {
1226b2174eebSHuang Ying 	return (struct dm_crypt_request *)((char *)req + cc->dmreq_start);
1227b2174eebSHuang Ying }
1228b2174eebSHuang Ying 
1229ef43aa38SMilan Broz static void *req_of_dmreq(struct crypt_config *cc, struct dm_crypt_request *dmreq)
1230b2174eebSHuang Ying {
1231ef43aa38SMilan Broz 	return (void *)((char *)dmreq - cc->dmreq_start);
1232b2174eebSHuang Ying }
1233b2174eebSHuang Ying 
12342dc5327dSMilan Broz static u8 *iv_of_dmreq(struct crypt_config *cc,
12352dc5327dSMilan Broz 		       struct dm_crypt_request *dmreq)
12362dc5327dSMilan Broz {
123733d2f09fSMilan Broz 	if (crypt_integrity_aead(cc))
1238ef43aa38SMilan Broz 		return (u8 *)ALIGN((unsigned long)(dmreq + 1),
1239ef43aa38SMilan Broz 			crypto_aead_alignmask(any_tfm_aead(cc)) + 1);
1240ef43aa38SMilan Broz 	else
12412dc5327dSMilan Broz 		return (u8 *)ALIGN((unsigned long)(dmreq + 1),
1242bbdb23b5SHerbert Xu 			crypto_skcipher_alignmask(any_tfm(cc)) + 1);
12432dc5327dSMilan Broz }
12442dc5327dSMilan Broz 
1245ef43aa38SMilan Broz static u8 *org_iv_of_dmreq(struct crypt_config *cc,
1246ef43aa38SMilan Broz 		       struct dm_crypt_request *dmreq)
1247ef43aa38SMilan Broz {
1248ef43aa38SMilan Broz 	return iv_of_dmreq(cc, dmreq) + cc->iv_size;
1249ef43aa38SMilan Broz }
1250ef43aa38SMilan Broz 
1251c13b5487SChristoph Hellwig static __le64 *org_sector_of_dmreq(struct crypt_config *cc,
1252ef43aa38SMilan Broz 		       struct dm_crypt_request *dmreq)
1253ef43aa38SMilan Broz {
1254ef43aa38SMilan Broz 	u8 *ptr = iv_of_dmreq(cc, dmreq) + cc->iv_size + cc->iv_size;
1255c13b5487SChristoph Hellwig 	return (__le64 *) ptr;
1256ef43aa38SMilan Broz }
1257ef43aa38SMilan Broz 
1258ef43aa38SMilan Broz static unsigned int *org_tag_of_dmreq(struct crypt_config *cc,
1259ef43aa38SMilan Broz 		       struct dm_crypt_request *dmreq)
1260ef43aa38SMilan Broz {
1261ef43aa38SMilan Broz 	u8 *ptr = iv_of_dmreq(cc, dmreq) + cc->iv_size +
1262ef43aa38SMilan Broz 		  cc->iv_size + sizeof(uint64_t);
1263ef43aa38SMilan Broz 	return (unsigned int*)ptr;
1264ef43aa38SMilan Broz }
1265ef43aa38SMilan Broz 
1266ef43aa38SMilan Broz static void *tag_from_dmreq(struct crypt_config *cc,
1267ef43aa38SMilan Broz 				struct dm_crypt_request *dmreq)
1268ef43aa38SMilan Broz {
1269ef43aa38SMilan Broz 	struct convert_context *ctx = dmreq->ctx;
1270ef43aa38SMilan Broz 	struct dm_crypt_io *io = container_of(ctx, struct dm_crypt_io, ctx);
1271ef43aa38SMilan Broz 
1272ef43aa38SMilan Broz 	return &io->integrity_metadata[*org_tag_of_dmreq(cc, dmreq) *
1273ef43aa38SMilan Broz 		cc->on_disk_tag_size];
1274ef43aa38SMilan Broz }
1275ef43aa38SMilan Broz 
1276ef43aa38SMilan Broz static void *iv_tag_from_dmreq(struct crypt_config *cc,
1277ef43aa38SMilan Broz 			       struct dm_crypt_request *dmreq)
1278ef43aa38SMilan Broz {
1279ef43aa38SMilan Broz 	return tag_from_dmreq(cc, dmreq) + cc->integrity_tag_size;
1280ef43aa38SMilan Broz }
1281ef43aa38SMilan Broz 
1282ef43aa38SMilan Broz static int crypt_convert_block_aead(struct crypt_config *cc,
12833a7f6c99SMilan Broz 				     struct convert_context *ctx,
1284ef43aa38SMilan Broz 				     struct aead_request *req,
1285ef43aa38SMilan Broz 				     unsigned int tag_offset)
128601482b76SMilan Broz {
1287003b5c57SKent Overstreet 	struct bio_vec bv_in = bio_iter_iovec(ctx->bio_in, ctx->iter_in);
1288003b5c57SKent Overstreet 	struct bio_vec bv_out = bio_iter_iovec(ctx->bio_out, ctx->iter_out);
12893a7f6c99SMilan Broz 	struct dm_crypt_request *dmreq;
1290ef43aa38SMilan Broz 	u8 *iv, *org_iv, *tag_iv, *tag;
1291c13b5487SChristoph Hellwig 	__le64 *sector;
1292ef43aa38SMilan Broz 	int r = 0;
1293ef43aa38SMilan Broz 
1294ef43aa38SMilan Broz 	BUG_ON(cc->integrity_iv_size && cc->integrity_iv_size != cc->iv_size);
129501482b76SMilan Broz 
12968f0009a2SMilan Broz 	/* Reject unexpected unaligned bio. */
12970440d5c0SMikulas Patocka 	if (unlikely(bv_in.bv_len & (cc->sector_size - 1)))
12988f0009a2SMilan Broz 		return -EIO;
129901482b76SMilan Broz 
1300b2174eebSHuang Ying 	dmreq = dmreq_of_req(cc, req);
1301c66029f4SMikulas Patocka 	dmreq->iv_sector = ctx->cc_sector;
13028f0009a2SMilan Broz 	if (test_bit(CRYPT_IV_LARGE_SECTORS, &cc->cipher_flags))
1303ff3af92bSMikulas Patocka 		dmreq->iv_sector >>= cc->sector_shift;
1304b2174eebSHuang Ying 	dmreq->ctx = ctx;
130501482b76SMilan Broz 
1306ef43aa38SMilan Broz 	*org_tag_of_dmreq(cc, dmreq) = tag_offset;
130701482b76SMilan Broz 
1308ef43aa38SMilan Broz 	sector = org_sector_of_dmreq(cc, dmreq);
1309ef43aa38SMilan Broz 	*sector = cpu_to_le64(ctx->cc_sector - cc->iv_offset);
1310ef43aa38SMilan Broz 
1311ef43aa38SMilan Broz 	iv = iv_of_dmreq(cc, dmreq);
1312ef43aa38SMilan Broz 	org_iv = org_iv_of_dmreq(cc, dmreq);
1313ef43aa38SMilan Broz 	tag = tag_from_dmreq(cc, dmreq);
1314ef43aa38SMilan Broz 	tag_iv = iv_tag_from_dmreq(cc, dmreq);
1315ef43aa38SMilan Broz 
1316ef43aa38SMilan Broz 	/* AEAD request:
1317ef43aa38SMilan Broz 	 *  |----- AAD -------|------ DATA -------|-- AUTH TAG --|
1318ef43aa38SMilan Broz 	 *  | (authenticated) | (auth+encryption) |              |
1319ef43aa38SMilan Broz 	 *  | sector_LE |  IV |  sector in/out    |  tag in/out  |
1320ef43aa38SMilan Broz 	 */
1321ef43aa38SMilan Broz 	sg_init_table(dmreq->sg_in, 4);
1322ef43aa38SMilan Broz 	sg_set_buf(&dmreq->sg_in[0], sector, sizeof(uint64_t));
1323ef43aa38SMilan Broz 	sg_set_buf(&dmreq->sg_in[1], org_iv, cc->iv_size);
13248f0009a2SMilan Broz 	sg_set_page(&dmreq->sg_in[2], bv_in.bv_page, cc->sector_size, bv_in.bv_offset);
1325ef43aa38SMilan Broz 	sg_set_buf(&dmreq->sg_in[3], tag, cc->integrity_tag_size);
1326ef43aa38SMilan Broz 
1327ef43aa38SMilan Broz 	sg_init_table(dmreq->sg_out, 4);
1328ef43aa38SMilan Broz 	sg_set_buf(&dmreq->sg_out[0], sector, sizeof(uint64_t));
1329ef43aa38SMilan Broz 	sg_set_buf(&dmreq->sg_out[1], org_iv, cc->iv_size);
13308f0009a2SMilan Broz 	sg_set_page(&dmreq->sg_out[2], bv_out.bv_page, cc->sector_size, bv_out.bv_offset);
1331ef43aa38SMilan Broz 	sg_set_buf(&dmreq->sg_out[3], tag, cc->integrity_tag_size);
133201482b76SMilan Broz 
13333a7f6c99SMilan Broz 	if (cc->iv_gen_ops) {
1334ef43aa38SMilan Broz 		/* For READs use IV stored in integrity metadata */
1335ef43aa38SMilan Broz 		if (cc->integrity_iv_size && bio_data_dir(ctx->bio_in) != WRITE) {
1336ef43aa38SMilan Broz 			memcpy(org_iv, tag_iv, cc->iv_size);
1337ef43aa38SMilan Broz 		} else {
1338ef43aa38SMilan Broz 			r = cc->iv_gen_ops->generator(cc, org_iv, dmreq);
13393a7f6c99SMilan Broz 			if (r < 0)
13403a7f6c99SMilan Broz 				return r;
1341ef43aa38SMilan Broz 			/* Store generated IV in integrity metadata */
1342ef43aa38SMilan Broz 			if (cc->integrity_iv_size)
1343ef43aa38SMilan Broz 				memcpy(tag_iv, org_iv, cc->iv_size);
1344ef43aa38SMilan Broz 		}
1345ef43aa38SMilan Broz 		/* Working copy of IV, to be modified in crypto API */
1346ef43aa38SMilan Broz 		memcpy(iv, org_iv, cc->iv_size);
1347ef43aa38SMilan Broz 	}
1348ef43aa38SMilan Broz 
1349ef43aa38SMilan Broz 	aead_request_set_ad(req, sizeof(uint64_t) + cc->iv_size);
1350ef43aa38SMilan Broz 	if (bio_data_dir(ctx->bio_in) == WRITE) {
1351ef43aa38SMilan Broz 		aead_request_set_crypt(req, dmreq->sg_in, dmreq->sg_out,
13528f0009a2SMilan Broz 				       cc->sector_size, iv);
1353ef43aa38SMilan Broz 		r = crypto_aead_encrypt(req);
1354ef43aa38SMilan Broz 		if (cc->integrity_tag_size + cc->integrity_iv_size != cc->on_disk_tag_size)
1355ef43aa38SMilan Broz 			memset(tag + cc->integrity_tag_size + cc->integrity_iv_size, 0,
1356ef43aa38SMilan Broz 			       cc->on_disk_tag_size - (cc->integrity_tag_size + cc->integrity_iv_size));
1357ef43aa38SMilan Broz 	} else {
1358ef43aa38SMilan Broz 		aead_request_set_crypt(req, dmreq->sg_in, dmreq->sg_out,
13598f0009a2SMilan Broz 				       cc->sector_size + cc->integrity_tag_size, iv);
1360ef43aa38SMilan Broz 		r = crypto_aead_decrypt(req);
1361ef43aa38SMilan Broz 	}
1362ef43aa38SMilan Broz 
1363f710126cSMilan Broz 	if (r == -EBADMSG) {
1364f710126cSMilan Broz 		char b[BDEVNAME_SIZE];
1365f710126cSMilan Broz 		DMERR_LIMIT("%s: INTEGRITY AEAD ERROR, sector %llu", bio_devname(ctx->bio_in, b),
1366ef43aa38SMilan Broz 			    (unsigned long long)le64_to_cpu(*sector));
1367f710126cSMilan Broz 	}
1368ef43aa38SMilan Broz 
1369ef43aa38SMilan Broz 	if (!r && cc->iv_gen_ops && cc->iv_gen_ops->post)
1370ef43aa38SMilan Broz 		r = cc->iv_gen_ops->post(cc, org_iv, dmreq);
1371ef43aa38SMilan Broz 
13728f0009a2SMilan Broz 	bio_advance_iter(ctx->bio_in, &ctx->iter_in, cc->sector_size);
13738f0009a2SMilan Broz 	bio_advance_iter(ctx->bio_out, &ctx->iter_out, cc->sector_size);
1374ef43aa38SMilan Broz 
1375ef43aa38SMilan Broz 	return r;
13763a7f6c99SMilan Broz }
13773a7f6c99SMilan Broz 
1378ef43aa38SMilan Broz static int crypt_convert_block_skcipher(struct crypt_config *cc,
1379ef43aa38SMilan Broz 					struct convert_context *ctx,
1380ef43aa38SMilan Broz 					struct skcipher_request *req,
1381ef43aa38SMilan Broz 					unsigned int tag_offset)
1382ef43aa38SMilan Broz {
1383ef43aa38SMilan Broz 	struct bio_vec bv_in = bio_iter_iovec(ctx->bio_in, ctx->iter_in);
1384ef43aa38SMilan Broz 	struct bio_vec bv_out = bio_iter_iovec(ctx->bio_out, ctx->iter_out);
1385ef43aa38SMilan Broz 	struct scatterlist *sg_in, *sg_out;
1386ef43aa38SMilan Broz 	struct dm_crypt_request *dmreq;
1387ef43aa38SMilan Broz 	u8 *iv, *org_iv, *tag_iv;
1388c13b5487SChristoph Hellwig 	__le64 *sector;
1389ef43aa38SMilan Broz 	int r = 0;
1390ef43aa38SMilan Broz 
13918f0009a2SMilan Broz 	/* Reject unexpected unaligned bio. */
13920440d5c0SMikulas Patocka 	if (unlikely(bv_in.bv_len & (cc->sector_size - 1)))
13938f0009a2SMilan Broz 		return -EIO;
13948f0009a2SMilan Broz 
1395ef43aa38SMilan Broz 	dmreq = dmreq_of_req(cc, req);
1396ef43aa38SMilan Broz 	dmreq->iv_sector = ctx->cc_sector;
13978f0009a2SMilan Broz 	if (test_bit(CRYPT_IV_LARGE_SECTORS, &cc->cipher_flags))
1398ff3af92bSMikulas Patocka 		dmreq->iv_sector >>= cc->sector_shift;
1399ef43aa38SMilan Broz 	dmreq->ctx = ctx;
1400ef43aa38SMilan Broz 
1401ef43aa38SMilan Broz 	*org_tag_of_dmreq(cc, dmreq) = tag_offset;
1402ef43aa38SMilan Broz 
1403ef43aa38SMilan Broz 	iv = iv_of_dmreq(cc, dmreq);
1404ef43aa38SMilan Broz 	org_iv = org_iv_of_dmreq(cc, dmreq);
1405ef43aa38SMilan Broz 	tag_iv = iv_tag_from_dmreq(cc, dmreq);
1406ef43aa38SMilan Broz 
1407ef43aa38SMilan Broz 	sector = org_sector_of_dmreq(cc, dmreq);
1408ef43aa38SMilan Broz 	*sector = cpu_to_le64(ctx->cc_sector - cc->iv_offset);
1409ef43aa38SMilan Broz 
1410ef43aa38SMilan Broz 	/* For skcipher we use only the first sg item */
1411ef43aa38SMilan Broz 	sg_in  = &dmreq->sg_in[0];
1412ef43aa38SMilan Broz 	sg_out = &dmreq->sg_out[0];
1413ef43aa38SMilan Broz 
1414ef43aa38SMilan Broz 	sg_init_table(sg_in, 1);
14158f0009a2SMilan Broz 	sg_set_page(sg_in, bv_in.bv_page, cc->sector_size, bv_in.bv_offset);
1416ef43aa38SMilan Broz 
1417ef43aa38SMilan Broz 	sg_init_table(sg_out, 1);
14188f0009a2SMilan Broz 	sg_set_page(sg_out, bv_out.bv_page, cc->sector_size, bv_out.bv_offset);
1419ef43aa38SMilan Broz 
1420ef43aa38SMilan Broz 	if (cc->iv_gen_ops) {
1421ef43aa38SMilan Broz 		/* For READs use IV stored in integrity metadata */
1422ef43aa38SMilan Broz 		if (cc->integrity_iv_size && bio_data_dir(ctx->bio_in) != WRITE) {
1423ef43aa38SMilan Broz 			memcpy(org_iv, tag_iv, cc->integrity_iv_size);
1424ef43aa38SMilan Broz 		} else {
1425ef43aa38SMilan Broz 			r = cc->iv_gen_ops->generator(cc, org_iv, dmreq);
1426ef43aa38SMilan Broz 			if (r < 0)
1427ef43aa38SMilan Broz 				return r;
1428bbb16584SMilan Broz 			/* Data can be already preprocessed in generator */
1429bbb16584SMilan Broz 			if (test_bit(CRYPT_ENCRYPT_PREPROCESS, &cc->cipher_flags))
1430bbb16584SMilan Broz 				sg_in = sg_out;
1431ef43aa38SMilan Broz 			/* Store generated IV in integrity metadata */
1432ef43aa38SMilan Broz 			if (cc->integrity_iv_size)
1433ef43aa38SMilan Broz 				memcpy(tag_iv, org_iv, cc->integrity_iv_size);
1434ef43aa38SMilan Broz 		}
1435ef43aa38SMilan Broz 		/* Working copy of IV, to be modified in crypto API */
1436ef43aa38SMilan Broz 		memcpy(iv, org_iv, cc->iv_size);
1437ef43aa38SMilan Broz 	}
1438ef43aa38SMilan Broz 
14398f0009a2SMilan Broz 	skcipher_request_set_crypt(req, sg_in, sg_out, cc->sector_size, iv);
14403a7f6c99SMilan Broz 
14413a7f6c99SMilan Broz 	if (bio_data_dir(ctx->bio_in) == WRITE)
1442bbdb23b5SHerbert Xu 		r = crypto_skcipher_encrypt(req);
14433a7f6c99SMilan Broz 	else
1444bbdb23b5SHerbert Xu 		r = crypto_skcipher_decrypt(req);
14453a7f6c99SMilan Broz 
14462dc5327dSMilan Broz 	if (!r && cc->iv_gen_ops && cc->iv_gen_ops->post)
1447ef43aa38SMilan Broz 		r = cc->iv_gen_ops->post(cc, org_iv, dmreq);
1448ef43aa38SMilan Broz 
14498f0009a2SMilan Broz 	bio_advance_iter(ctx->bio_in, &ctx->iter_in, cc->sector_size);
14508f0009a2SMilan Broz 	bio_advance_iter(ctx->bio_out, &ctx->iter_out, cc->sector_size);
14512dc5327dSMilan Broz 
14523a7f6c99SMilan Broz 	return r;
145301482b76SMilan Broz }
145401482b76SMilan Broz 
145595497a96SMilan Broz static void kcryptd_async_done(struct crypto_async_request *async_req,
145695497a96SMilan Broz 			       int error);
1457c0297721SAndi Kleen 
1458d68b2958SIgnat Korchagin static int crypt_alloc_req_skcipher(struct crypt_config *cc,
1459ddd42edfSMilan Broz 				     struct convert_context *ctx)
1460ddd42edfSMilan Broz {
1461c66029f4SMikulas Patocka 	unsigned key_index = ctx->cc_sector & (cc->tfms_count - 1);
1462c0297721SAndi Kleen 
1463d68b2958SIgnat Korchagin 	if (!ctx->r.req) {
1464d68b2958SIgnat Korchagin 		ctx->r.req = mempool_alloc(&cc->req_pool, in_interrupt() ? GFP_ATOMIC : GFP_NOIO);
1465ef43aa38SMilan Broz 		if (!ctx->r.req)
1466d68b2958SIgnat Korchagin 			return -ENOMEM;
1467d68b2958SIgnat Korchagin 	}
1468c0297721SAndi Kleen 
1469ef43aa38SMilan Broz 	skcipher_request_set_tfm(ctx->r.req, cc->cipher_tfm.tfms[key_index]);
147054cea3f6SMilan Broz 
147154cea3f6SMilan Broz 	/*
147254cea3f6SMilan Broz 	 * Use REQ_MAY_BACKLOG so a cipher driver internally backlogs
147354cea3f6SMilan Broz 	 * requests if driver request queue is full.
147454cea3f6SMilan Broz 	 */
1475ef43aa38SMilan Broz 	skcipher_request_set_callback(ctx->r.req,
1476432061b3SMikulas Patocka 	    CRYPTO_TFM_REQ_MAY_BACKLOG,
1477ef43aa38SMilan Broz 	    kcryptd_async_done, dmreq_of_req(cc, ctx->r.req));
1478d68b2958SIgnat Korchagin 
1479d68b2958SIgnat Korchagin 	return 0;
1480ddd42edfSMilan Broz }
1481ddd42edfSMilan Broz 
1482d68b2958SIgnat Korchagin static int crypt_alloc_req_aead(struct crypt_config *cc,
1483ef43aa38SMilan Broz 				 struct convert_context *ctx)
1484ef43aa38SMilan Broz {
1485004b8ae9SIgnat Korchagin 	if (!ctx->r.req_aead) {
1486004b8ae9SIgnat Korchagin 		ctx->r.req_aead = mempool_alloc(&cc->req_pool, in_interrupt() ? GFP_ATOMIC : GFP_NOIO);
1487004b8ae9SIgnat Korchagin 		if (!ctx->r.req_aead)
1488d68b2958SIgnat Korchagin 			return -ENOMEM;
1489d68b2958SIgnat Korchagin 	}
1490ef43aa38SMilan Broz 
1491ef43aa38SMilan Broz 	aead_request_set_tfm(ctx->r.req_aead, cc->cipher_tfm.tfms_aead[0]);
1492ef43aa38SMilan Broz 
1493ef43aa38SMilan Broz 	/*
1494ef43aa38SMilan Broz 	 * Use REQ_MAY_BACKLOG so a cipher driver internally backlogs
1495ef43aa38SMilan Broz 	 * requests if driver request queue is full.
1496ef43aa38SMilan Broz 	 */
1497ef43aa38SMilan Broz 	aead_request_set_callback(ctx->r.req_aead,
1498432061b3SMikulas Patocka 	    CRYPTO_TFM_REQ_MAY_BACKLOG,
1499ef43aa38SMilan Broz 	    kcryptd_async_done, dmreq_of_req(cc, ctx->r.req_aead));
1500d68b2958SIgnat Korchagin 
1501d68b2958SIgnat Korchagin 	return 0;
1502ef43aa38SMilan Broz }
1503ef43aa38SMilan Broz 
1504d68b2958SIgnat Korchagin static int crypt_alloc_req(struct crypt_config *cc,
1505ef43aa38SMilan Broz 			    struct convert_context *ctx)
1506ef43aa38SMilan Broz {
150733d2f09fSMilan Broz 	if (crypt_integrity_aead(cc))
1508d68b2958SIgnat Korchagin 		return crypt_alloc_req_aead(cc, ctx);
1509ef43aa38SMilan Broz 	else
1510d68b2958SIgnat Korchagin 		return crypt_alloc_req_skcipher(cc, ctx);
1511ef43aa38SMilan Broz }
1512ef43aa38SMilan Broz 
1513ef43aa38SMilan Broz static void crypt_free_req_skcipher(struct crypt_config *cc,
1514bbdb23b5SHerbert Xu 				    struct skcipher_request *req, struct bio *base_bio)
1515298a9fa0SMikulas Patocka {
1516298a9fa0SMikulas Patocka 	struct dm_crypt_io *io = dm_per_bio_data(base_bio, cc->per_bio_data_size);
1517298a9fa0SMikulas Patocka 
1518bbdb23b5SHerbert Xu 	if ((struct skcipher_request *)(io + 1) != req)
15196f1c819cSKent Overstreet 		mempool_free(req, &cc->req_pool);
1520298a9fa0SMikulas Patocka }
1521298a9fa0SMikulas Patocka 
1522ef43aa38SMilan Broz static void crypt_free_req_aead(struct crypt_config *cc,
1523ef43aa38SMilan Broz 				struct aead_request *req, struct bio *base_bio)
1524ef43aa38SMilan Broz {
1525ef43aa38SMilan Broz 	struct dm_crypt_io *io = dm_per_bio_data(base_bio, cc->per_bio_data_size);
1526ef43aa38SMilan Broz 
1527ef43aa38SMilan Broz 	if ((struct aead_request *)(io + 1) != req)
15286f1c819cSKent Overstreet 		mempool_free(req, &cc->req_pool);
1529ef43aa38SMilan Broz }
1530ef43aa38SMilan Broz 
1531ef43aa38SMilan Broz static void crypt_free_req(struct crypt_config *cc, void *req, struct bio *base_bio)
1532ef43aa38SMilan Broz {
153333d2f09fSMilan Broz 	if (crypt_integrity_aead(cc))
1534ef43aa38SMilan Broz 		crypt_free_req_aead(cc, req, base_bio);
1535ef43aa38SMilan Broz 	else
1536ef43aa38SMilan Broz 		crypt_free_req_skcipher(cc, req, base_bio);
1537ef43aa38SMilan Broz }
1538ef43aa38SMilan Broz 
15391da177e4SLinus Torvalds /*
15401da177e4SLinus Torvalds  * Encrypt / decrypt data from one bio to another one (can be the same one)
15411da177e4SLinus Torvalds  */
15424e4cbee9SChristoph Hellwig static blk_status_t crypt_convert(struct crypt_config *cc,
15438abec36dSIgnat Korchagin 			 struct convert_context *ctx, bool atomic, bool reset_pending)
15441da177e4SLinus Torvalds {
1545ef43aa38SMilan Broz 	unsigned int tag_offset = 0;
1546ff3af92bSMikulas Patocka 	unsigned int sector_step = cc->sector_size >> SECTOR_SHIFT;
15473f1e9070SMilan Broz 	int r;
15481da177e4SLinus Torvalds 
15498abec36dSIgnat Korchagin 	/*
15508abec36dSIgnat Korchagin 	 * if reset_pending is set we are dealing with the bio for the first time,
15518abec36dSIgnat Korchagin 	 * else we're continuing to work on the previous bio, so don't mess with
15528abec36dSIgnat Korchagin 	 * the cc_pending counter
15538abec36dSIgnat Korchagin 	 */
15548abec36dSIgnat Korchagin 	if (reset_pending)
155540b6229bSMikulas Patocka 		atomic_set(&ctx->cc_pending, 1);
1556c8081618SMilan Broz 
1557003b5c57SKent Overstreet 	while (ctx->iter_in.bi_size && ctx->iter_out.bi_size) {
15581da177e4SLinus Torvalds 
1559d68b2958SIgnat Korchagin 		r = crypt_alloc_req(cc, ctx);
1560d68b2958SIgnat Korchagin 		if (r) {
1561d68b2958SIgnat Korchagin 			complete(&ctx->restart);
1562d68b2958SIgnat Korchagin 			return BLK_STS_DEV_RESOURCE;
1563d68b2958SIgnat Korchagin 		}
1564d68b2958SIgnat Korchagin 
156540b6229bSMikulas Patocka 		atomic_inc(&ctx->cc_pending);
15663f1e9070SMilan Broz 
156733d2f09fSMilan Broz 		if (crypt_integrity_aead(cc))
1568ef43aa38SMilan Broz 			r = crypt_convert_block_aead(cc, ctx, ctx->r.req_aead, tag_offset);
1569ef43aa38SMilan Broz 		else
1570ef43aa38SMilan Broz 			r = crypt_convert_block_skcipher(cc, ctx, ctx->r.req, tag_offset);
15713a7f6c99SMilan Broz 
15723a7f6c99SMilan Broz 		switch (r) {
157354cea3f6SMilan Broz 		/*
157454cea3f6SMilan Broz 		 * The request was queued by a crypto driver
157554cea3f6SMilan Broz 		 * but the driver request queue is full, let's wait.
157654cea3f6SMilan Broz 		 */
15773a7f6c99SMilan Broz 		case -EBUSY:
15788abec36dSIgnat Korchagin 			if (in_interrupt()) {
15798abec36dSIgnat Korchagin 				if (try_wait_for_completion(&ctx->restart)) {
15808abec36dSIgnat Korchagin 					/*
15818abec36dSIgnat Korchagin 					 * we don't have to block to wait for completion,
15828abec36dSIgnat Korchagin 					 * so proceed
15838abec36dSIgnat Korchagin 					 */
15848abec36dSIgnat Korchagin 				} else {
15858abec36dSIgnat Korchagin 					/*
15868abec36dSIgnat Korchagin 					 * we can't wait for completion without blocking
15878abec36dSIgnat Korchagin 					 * exit and continue processing in a workqueue
15888abec36dSIgnat Korchagin 					 */
15898abec36dSIgnat Korchagin 					ctx->r.req = NULL;
15908abec36dSIgnat Korchagin 					ctx->cc_sector += sector_step;
15918abec36dSIgnat Korchagin 					tag_offset++;
15928abec36dSIgnat Korchagin 					return BLK_STS_DEV_RESOURCE;
15938abec36dSIgnat Korchagin 				}
15948abec36dSIgnat Korchagin 			} else {
15953a7f6c99SMilan Broz 				wait_for_completion(&ctx->restart);
15968abec36dSIgnat Korchagin 			}
159716735d02SWolfram Sang 			reinit_completion(&ctx->restart);
1598df561f66SGustavo A. R. Silva 			fallthrough;
159954cea3f6SMilan Broz 		/*
160054cea3f6SMilan Broz 		 * The request is queued and processed asynchronously,
160154cea3f6SMilan Broz 		 * completion function kcryptd_async_done() will be called.
160254cea3f6SMilan Broz 		 */
1603c0403ec0SRabin Vincent 		case -EINPROGRESS:
1604ef43aa38SMilan Broz 			ctx->r.req = NULL;
16058f0009a2SMilan Broz 			ctx->cc_sector += sector_step;
1606583fe747SMikulas Patocka 			tag_offset++;
16073a7f6c99SMilan Broz 			continue;
160854cea3f6SMilan Broz 		/*
160954cea3f6SMilan Broz 		 * The request was already processed (synchronously).
161054cea3f6SMilan Broz 		 */
16113f1e9070SMilan Broz 		case 0:
161240b6229bSMikulas Patocka 			atomic_dec(&ctx->cc_pending);
16138f0009a2SMilan Broz 			ctx->cc_sector += sector_step;
1614583fe747SMikulas Patocka 			tag_offset++;
161539d42fa9SIgnat Korchagin 			if (!atomic)
1616c7f1b204SMilan Broz 				cond_resched();
16173f1e9070SMilan Broz 			continue;
1618ef43aa38SMilan Broz 		/*
1619ef43aa38SMilan Broz 		 * There was a data integrity error.
1620ef43aa38SMilan Broz 		 */
1621ef43aa38SMilan Broz 		case -EBADMSG:
1622ef43aa38SMilan Broz 			atomic_dec(&ctx->cc_pending);
16234e4cbee9SChristoph Hellwig 			return BLK_STS_PROTECTION;
1624ef43aa38SMilan Broz 		/*
1625ef43aa38SMilan Broz 		 * There was an error while processing the request.
1626ef43aa38SMilan Broz 		 */
16273f1e9070SMilan Broz 		default:
162840b6229bSMikulas Patocka 			atomic_dec(&ctx->cc_pending);
16294e4cbee9SChristoph Hellwig 			return BLK_STS_IOERR;
16301da177e4SLinus Torvalds 		}
16313f1e9070SMilan Broz 	}
16323f1e9070SMilan Broz 
16333f1e9070SMilan Broz 	return 0;
16343f1e9070SMilan Broz }
16351da177e4SLinus Torvalds 
1636cf2f1abfSMikulas Patocka static void crypt_free_buffer_pages(struct crypt_config *cc, struct bio *clone);
1637cf2f1abfSMikulas Patocka 
16381da177e4SLinus Torvalds /*
16391da177e4SLinus Torvalds  * Generate a new unfragmented bio with the given size
1640586b286bSMike Snitzer  * This should never violate the device limitations (but only because
1641586b286bSMike Snitzer  * max_segment_size is being constrained to PAGE_SIZE).
16427145c241SMikulas Patocka  *
16437145c241SMikulas Patocka  * This function may be called concurrently. If we allocate from the mempool
16447145c241SMikulas Patocka  * concurrently, there is a possibility of deadlock. For example, if we have
16457145c241SMikulas Patocka  * mempool of 256 pages, two processes, each wanting 256, pages allocate from
16467145c241SMikulas Patocka  * the mempool concurrently, it may deadlock in a situation where both processes
16477145c241SMikulas Patocka  * have allocated 128 pages and the mempool is exhausted.
16487145c241SMikulas Patocka  *
16497145c241SMikulas Patocka  * In order to avoid this scenario we allocate the pages under a mutex.
16507145c241SMikulas Patocka  *
16517145c241SMikulas Patocka  * In order to not degrade performance with excessive locking, we try
16527145c241SMikulas Patocka  * non-blocking allocations without a mutex first but on failure we fallback
16537145c241SMikulas Patocka  * to blocking allocations with a mutex.
16541da177e4SLinus Torvalds  */
1655cf2f1abfSMikulas Patocka static struct bio *crypt_alloc_buffer(struct dm_crypt_io *io, unsigned size)
16561da177e4SLinus Torvalds {
165749a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
16588b004457SMilan Broz 	struct bio *clone;
16591da177e4SLinus Torvalds 	unsigned int nr_iovecs = (size + PAGE_SIZE - 1) >> PAGE_SHIFT;
16607145c241SMikulas Patocka 	gfp_t gfp_mask = GFP_NOWAIT | __GFP_HIGHMEM;
16617145c241SMikulas Patocka 	unsigned i, len, remaining_size;
166291e10625SMilan Broz 	struct page *page;
16631da177e4SLinus Torvalds 
16647145c241SMikulas Patocka retry:
1665d0164adcSMel Gorman 	if (unlikely(gfp_mask & __GFP_DIRECT_RECLAIM))
16667145c241SMikulas Patocka 		mutex_lock(&cc->bio_alloc_lock);
16677145c241SMikulas Patocka 
16686f1c819cSKent Overstreet 	clone = bio_alloc_bioset(GFP_NOIO, nr_iovecs, &cc->bs);
16698b004457SMilan Broz 	if (!clone)
1670ef43aa38SMilan Broz 		goto out;
16711da177e4SLinus Torvalds 
1672027581f3SOlaf Kirch 	clone_init(io, clone);
16736a24c718SMilan Broz 
16747145c241SMikulas Patocka 	remaining_size = size;
16757145c241SMikulas Patocka 
1676f97380bcSOlaf Kirch 	for (i = 0; i < nr_iovecs; i++) {
16776f1c819cSKent Overstreet 		page = mempool_alloc(&cc->page_pool, gfp_mask);
16787145c241SMikulas Patocka 		if (!page) {
16797145c241SMikulas Patocka 			crypt_free_buffer_pages(cc, clone);
16807145c241SMikulas Patocka 			bio_put(clone);
1681d0164adcSMel Gorman 			gfp_mask |= __GFP_DIRECT_RECLAIM;
16827145c241SMikulas Patocka 			goto retry;
16837145c241SMikulas Patocka 		}
16841da177e4SLinus Torvalds 
16857145c241SMikulas Patocka 		len = (remaining_size > PAGE_SIZE) ? PAGE_SIZE : remaining_size;
16861da177e4SLinus Torvalds 
16870dae7fe5SMing Lei 		bio_add_page(clone, page, len, 0);
168891e10625SMilan Broz 
16897145c241SMikulas Patocka 		remaining_size -= len;
16901da177e4SLinus Torvalds 	}
16911da177e4SLinus Torvalds 
1692ef43aa38SMilan Broz 	/* Allocate space for integrity tags */
1693ef43aa38SMilan Broz 	if (dm_crypt_integrity_io_alloc(io, clone)) {
1694ef43aa38SMilan Broz 		crypt_free_buffer_pages(cc, clone);
1695ef43aa38SMilan Broz 		bio_put(clone);
1696ef43aa38SMilan Broz 		clone = NULL;
1697ef43aa38SMilan Broz 	}
1698ef43aa38SMilan Broz out:
1699d0164adcSMel Gorman 	if (unlikely(gfp_mask & __GFP_DIRECT_RECLAIM))
17007145c241SMikulas Patocka 		mutex_unlock(&cc->bio_alloc_lock);
17017145c241SMikulas Patocka 
17028b004457SMilan Broz 	return clone;
17031da177e4SLinus Torvalds }
17041da177e4SLinus Torvalds 
1705644bd2f0SNeil Brown static void crypt_free_buffer_pages(struct crypt_config *cc, struct bio *clone)
17061da177e4SLinus Torvalds {
17071da177e4SLinus Torvalds 	struct bio_vec *bv;
17086dc4f100SMing Lei 	struct bvec_iter_all iter_all;
17091da177e4SLinus Torvalds 
17102b070cfeSChristoph Hellwig 	bio_for_each_segment_all(bv, clone, iter_all) {
17111da177e4SLinus Torvalds 		BUG_ON(!bv->bv_page);
17126f1c819cSKent Overstreet 		mempool_free(bv->bv_page, &cc->page_pool);
17131da177e4SLinus Torvalds 	}
17141da177e4SLinus Torvalds }
17151da177e4SLinus Torvalds 
1716298a9fa0SMikulas Patocka static void crypt_io_init(struct dm_crypt_io *io, struct crypt_config *cc,
1717dc440d1eSMilan Broz 			  struct bio *bio, sector_t sector)
1718dc440d1eSMilan Broz {
171949a8a920SAlasdair G Kergon 	io->cc = cc;
1720dc440d1eSMilan Broz 	io->base_bio = bio;
1721dc440d1eSMilan Broz 	io->sector = sector;
1722dc440d1eSMilan Broz 	io->error = 0;
1723ef43aa38SMilan Broz 	io->ctx.r.req = NULL;
1724ef43aa38SMilan Broz 	io->integrity_metadata = NULL;
1725ef43aa38SMilan Broz 	io->integrity_metadata_from_pool = false;
172640b6229bSMikulas Patocka 	atomic_set(&io->io_pending, 0);
1727dc440d1eSMilan Broz }
1728dc440d1eSMilan Broz 
17293e1a8bddSMilan Broz static void crypt_inc_pending(struct dm_crypt_io *io)
17303e1a8bddSMilan Broz {
173140b6229bSMikulas Patocka 	atomic_inc(&io->io_pending);
17323e1a8bddSMilan Broz }
17333e1a8bddSMilan Broz 
17348e14f610SIgnat Korchagin static void kcryptd_io_bio_endio(struct work_struct *work)
17358e14f610SIgnat Korchagin {
17368e14f610SIgnat Korchagin 	struct dm_crypt_io *io = container_of(work, struct dm_crypt_io, work);
17378e14f610SIgnat Korchagin 	bio_endio(io->base_bio);
17388e14f610SIgnat Korchagin }
17398e14f610SIgnat Korchagin 
17401da177e4SLinus Torvalds /*
17411da177e4SLinus Torvalds  * One of the bios was finished. Check for completion of
17421da177e4SLinus Torvalds  * the whole request and correctly clean up the buffer.
17431da177e4SLinus Torvalds  */
17445742fd77SMilan Broz static void crypt_dec_pending(struct dm_crypt_io *io)
17451da177e4SLinus Torvalds {
174649a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
1747b35f8caaSMilan Broz 	struct bio *base_bio = io->base_bio;
17484e4cbee9SChristoph Hellwig 	blk_status_t error = io->error;
17491da177e4SLinus Torvalds 
175040b6229bSMikulas Patocka 	if (!atomic_dec_and_test(&io->io_pending))
17511da177e4SLinus Torvalds 		return;
17521da177e4SLinus Torvalds 
1753ef43aa38SMilan Broz 	if (io->ctx.r.req)
1754ef43aa38SMilan Broz 		crypt_free_req(cc, io->ctx.r.req, base_bio);
1755ef43aa38SMilan Broz 
1756ef43aa38SMilan Broz 	if (unlikely(io->integrity_metadata_from_pool))
17576f1c819cSKent Overstreet 		mempool_free(io->integrity_metadata, &io->cc->tag_pool);
1758ef43aa38SMilan Broz 	else
1759ef43aa38SMilan Broz 		kfree(io->integrity_metadata);
1760b35f8caaSMilan Broz 
17614e4cbee9SChristoph Hellwig 	base_bio->bi_status = error;
17628e14f610SIgnat Korchagin 
17638e14f610SIgnat Korchagin 	/*
17648e14f610SIgnat Korchagin 	 * If we are running this function from our tasklet,
17658e14f610SIgnat Korchagin 	 * we can't call bio_endio() here, because it will call
17668e14f610SIgnat Korchagin 	 * clone_endio() from dm.c, which in turn will
17678e14f610SIgnat Korchagin 	 * free the current struct dm_crypt_io structure with
17688e14f610SIgnat Korchagin 	 * our tasklet. In this case we need to delay bio_endio()
17698e14f610SIgnat Korchagin 	 * execution to after the tasklet is done and dequeued.
17708e14f610SIgnat Korchagin 	 */
17718e14f610SIgnat Korchagin 	if (tasklet_trylock(&io->tasklet)) {
17728e14f610SIgnat Korchagin 		tasklet_unlock(&io->tasklet);
17734246a0b6SChristoph Hellwig 		bio_endio(base_bio);
17748e14f610SIgnat Korchagin 		return;
17758e14f610SIgnat Korchagin 	}
17768e14f610SIgnat Korchagin 
17778e14f610SIgnat Korchagin 	INIT_WORK(&io->work, kcryptd_io_bio_endio);
17788e14f610SIgnat Korchagin 	queue_work(cc->io_queue, &io->work);
17791da177e4SLinus Torvalds }
17801da177e4SLinus Torvalds 
17811da177e4SLinus Torvalds /*
1782cabf08e4SMilan Broz  * kcryptd/kcryptd_io:
17831da177e4SLinus Torvalds  *
17841da177e4SLinus Torvalds  * Needed because it would be very unwise to do decryption in an
178523541d2dSMilan Broz  * interrupt context.
1786cabf08e4SMilan Broz  *
1787cabf08e4SMilan Broz  * kcryptd performs the actual encryption or decryption.
1788cabf08e4SMilan Broz  *
1789cabf08e4SMilan Broz  * kcryptd_io performs the IO submission.
1790cabf08e4SMilan Broz  *
1791cabf08e4SMilan Broz  * They must be separated as otherwise the final stages could be
1792cabf08e4SMilan Broz  * starved by new requests which can block in the first stages due
1793cabf08e4SMilan Broz  * to memory allocation.
1794c0297721SAndi Kleen  *
1795c0297721SAndi Kleen  * The work is done per CPU global for all dm-crypt instances.
1796c0297721SAndi Kleen  * They should not depend on each other and do not block.
17971da177e4SLinus Torvalds  */
17984246a0b6SChristoph Hellwig static void crypt_endio(struct bio *clone)
17998b004457SMilan Broz {
1800028867acSAlasdair G Kergon 	struct dm_crypt_io *io = clone->bi_private;
180149a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
1802ee7a491eSMilan Broz 	unsigned rw = bio_data_dir(clone);
18034e4cbee9SChristoph Hellwig 	blk_status_t error;
18048b004457SMilan Broz 
18058b004457SMilan Broz 	/*
18066712ecf8SNeilBrown 	 * free the processed pages
18078b004457SMilan Broz 	 */
1808ee7a491eSMilan Broz 	if (rw == WRITE)
1809644bd2f0SNeil Brown 		crypt_free_buffer_pages(cc, clone);
18108b004457SMilan Broz 
18114e4cbee9SChristoph Hellwig 	error = clone->bi_status;
18128b004457SMilan Broz 	bio_put(clone);
1813ee7a491eSMilan Broz 
18149b81c842SSasha Levin 	if (rw == READ && !error) {
1815cabf08e4SMilan Broz 		kcryptd_queue_crypt(io);
18166712ecf8SNeilBrown 		return;
1817ee7a491eSMilan Broz 	}
18185742fd77SMilan Broz 
18199b81c842SSasha Levin 	if (unlikely(error))
18209b81c842SSasha Levin 		io->error = error;
18215742fd77SMilan Broz 
18225742fd77SMilan Broz 	crypt_dec_pending(io);
18238b004457SMilan Broz }
18248b004457SMilan Broz 
1825028867acSAlasdair G Kergon static void clone_init(struct dm_crypt_io *io, struct bio *clone)
18268b004457SMilan Broz {
182749a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
18288b004457SMilan Broz 
18298b004457SMilan Broz 	clone->bi_private = io;
18308b004457SMilan Broz 	clone->bi_end_io  = crypt_endio;
183174d46992SChristoph Hellwig 	bio_set_dev(clone, cc->dev->bdev);
1832ef295ecfSChristoph Hellwig 	clone->bi_opf	  = io->base_bio->bi_opf;
18338b004457SMilan Broz }
18348b004457SMilan Broz 
183520c82538SMilan Broz static int kcryptd_io_read(struct dm_crypt_io *io, gfp_t gfp)
18368b004457SMilan Broz {
183749a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
18388b004457SMilan Broz 	struct bio *clone;
183993e605c2SMilan Broz 
18408b004457SMilan Broz 	/*
184159779079SMike Snitzer 	 * We need the original biovec array in order to decrypt
184259779079SMike Snitzer 	 * the whole bio data *afterwards* -- thanks to immutable
184359779079SMike Snitzer 	 * biovecs we don't need to worry about the block layer
184459779079SMike Snitzer 	 * modifying the biovec array; so leverage bio_clone_fast().
18458b004457SMilan Broz 	 */
18466f1c819cSKent Overstreet 	clone = bio_clone_fast(io->base_bio, gfp, &cc->bs);
18477eaceaccSJens Axboe 	if (!clone)
184820c82538SMilan Broz 		return 1;
18498b004457SMilan Broz 
185020c82538SMilan Broz 	crypt_inc_pending(io);
185120c82538SMilan Broz 
18528b004457SMilan Broz 	clone_init(io, clone);
18534f024f37SKent Overstreet 	clone->bi_iter.bi_sector = cc->start + io->sector;
18548b004457SMilan Broz 
1855ef43aa38SMilan Broz 	if (dm_crypt_integrity_io_alloc(io, clone)) {
1856ef43aa38SMilan Broz 		crypt_dec_pending(io);
1857ef43aa38SMilan Broz 		bio_put(clone);
1858ef43aa38SMilan Broz 		return 1;
1859ef43aa38SMilan Broz 	}
1860ef43aa38SMilan Broz 
1861ed00aabdSChristoph Hellwig 	submit_bio_noacct(clone);
186220c82538SMilan Broz 	return 0;
18638b004457SMilan Broz }
18648b004457SMilan Broz 
1865dc267621SMikulas Patocka static void kcryptd_io_read_work(struct work_struct *work)
1866395b167cSAlasdair G Kergon {
1867395b167cSAlasdair G Kergon 	struct dm_crypt_io *io = container_of(work, struct dm_crypt_io, work);
1868395b167cSAlasdair G Kergon 
186920c82538SMilan Broz 	crypt_inc_pending(io);
187020c82538SMilan Broz 	if (kcryptd_io_read(io, GFP_NOIO))
18714e4cbee9SChristoph Hellwig 		io->error = BLK_STS_RESOURCE;
187220c82538SMilan Broz 	crypt_dec_pending(io);
1873395b167cSAlasdair G Kergon }
1874395b167cSAlasdair G Kergon 
1875dc267621SMikulas Patocka static void kcryptd_queue_read(struct dm_crypt_io *io)
1876395b167cSAlasdair G Kergon {
187749a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
1878395b167cSAlasdair G Kergon 
1879dc267621SMikulas Patocka 	INIT_WORK(&io->work, kcryptd_io_read_work);
1880395b167cSAlasdair G Kergon 	queue_work(cc->io_queue, &io->work);
1881395b167cSAlasdair G Kergon }
1882395b167cSAlasdair G Kergon 
1883dc267621SMikulas Patocka static void kcryptd_io_write(struct dm_crypt_io *io)
1884dc267621SMikulas Patocka {
1885dc267621SMikulas Patocka 	struct bio *clone = io->ctx.bio_out;
1886dc267621SMikulas Patocka 
1887ed00aabdSChristoph Hellwig 	submit_bio_noacct(clone);
1888dc267621SMikulas Patocka }
1889dc267621SMikulas Patocka 
1890b3c5fd30SMikulas Patocka #define crypt_io_from_node(node) rb_entry((node), struct dm_crypt_io, rb_node)
1891b3c5fd30SMikulas Patocka 
1892dc267621SMikulas Patocka static int dmcrypt_write(void *data)
1893dc267621SMikulas Patocka {
1894dc267621SMikulas Patocka 	struct crypt_config *cc = data;
1895b3c5fd30SMikulas Patocka 	struct dm_crypt_io *io;
1896b3c5fd30SMikulas Patocka 
1897dc267621SMikulas Patocka 	while (1) {
1898b3c5fd30SMikulas Patocka 		struct rb_root write_tree;
1899dc267621SMikulas Patocka 		struct blk_plug plug;
1900dc267621SMikulas Patocka 
1901c7329effSMikulas Patocka 		spin_lock_irq(&cc->write_thread_lock);
1902dc267621SMikulas Patocka continue_locked:
1903dc267621SMikulas Patocka 
1904b3c5fd30SMikulas Patocka 		if (!RB_EMPTY_ROOT(&cc->write_tree))
1905dc267621SMikulas Patocka 			goto pop_from_list;
1906dc267621SMikulas Patocka 
1907f659b100SRabin Vincent 		set_current_state(TASK_INTERRUPTIBLE);
1908dc267621SMikulas Patocka 
1909c7329effSMikulas Patocka 		spin_unlock_irq(&cc->write_thread_lock);
1910dc267621SMikulas Patocka 
1911f659b100SRabin Vincent 		if (unlikely(kthread_should_stop())) {
1912642fa448SDavidlohr Bueso 			set_current_state(TASK_RUNNING);
1913f659b100SRabin Vincent 			break;
1914f659b100SRabin Vincent 		}
1915f659b100SRabin Vincent 
1916dc267621SMikulas Patocka 		schedule();
1917dc267621SMikulas Patocka 
1918642fa448SDavidlohr Bueso 		set_current_state(TASK_RUNNING);
1919c7329effSMikulas Patocka 		spin_lock_irq(&cc->write_thread_lock);
1920dc267621SMikulas Patocka 		goto continue_locked;
1921dc267621SMikulas Patocka 
1922dc267621SMikulas Patocka pop_from_list:
1923b3c5fd30SMikulas Patocka 		write_tree = cc->write_tree;
1924b3c5fd30SMikulas Patocka 		cc->write_tree = RB_ROOT;
1925c7329effSMikulas Patocka 		spin_unlock_irq(&cc->write_thread_lock);
1926dc267621SMikulas Patocka 
1927b3c5fd30SMikulas Patocka 		BUG_ON(rb_parent(write_tree.rb_node));
1928b3c5fd30SMikulas Patocka 
1929b3c5fd30SMikulas Patocka 		/*
1930b3c5fd30SMikulas Patocka 		 * Note: we cannot walk the tree here with rb_next because
1931b3c5fd30SMikulas Patocka 		 * the structures may be freed when kcryptd_io_write is called.
1932b3c5fd30SMikulas Patocka 		 */
1933dc267621SMikulas Patocka 		blk_start_plug(&plug);
1934dc267621SMikulas Patocka 		do {
1935b3c5fd30SMikulas Patocka 			io = crypt_io_from_node(rb_first(&write_tree));
1936b3c5fd30SMikulas Patocka 			rb_erase(&io->rb_node, &write_tree);
1937dc267621SMikulas Patocka 			kcryptd_io_write(io);
1938b3c5fd30SMikulas Patocka 		} while (!RB_EMPTY_ROOT(&write_tree));
1939dc267621SMikulas Patocka 		blk_finish_plug(&plug);
1940dc267621SMikulas Patocka 	}
1941dc267621SMikulas Patocka 	return 0;
1942dc267621SMikulas Patocka }
1943dc267621SMikulas Patocka 
194472c6e7afSMikulas Patocka static void kcryptd_crypt_write_io_submit(struct dm_crypt_io *io, int async)
19454e4eef64SMilan Broz {
1946dec1cedfSMilan Broz 	struct bio *clone = io->ctx.bio_out;
194749a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
1948dc267621SMikulas Patocka 	unsigned long flags;
1949b3c5fd30SMikulas Patocka 	sector_t sector;
1950b3c5fd30SMikulas Patocka 	struct rb_node **rbp, *parent;
1951dec1cedfSMilan Broz 
19524e4cbee9SChristoph Hellwig 	if (unlikely(io->error)) {
1953dec1cedfSMilan Broz 		crypt_free_buffer_pages(cc, clone);
1954dec1cedfSMilan Broz 		bio_put(clone);
19556c031f41SMilan Broz 		crypt_dec_pending(io);
1956dec1cedfSMilan Broz 		return;
1957dec1cedfSMilan Broz 	}
1958dec1cedfSMilan Broz 
1959dec1cedfSMilan Broz 	/* crypt_convert should have filled the clone bio */
1960003b5c57SKent Overstreet 	BUG_ON(io->ctx.iter_out.bi_size);
1961dec1cedfSMilan Broz 
19624f024f37SKent Overstreet 	clone->bi_iter.bi_sector = cc->start + io->sector;
1963899c95d3SMilan Broz 
196439d42fa9SIgnat Korchagin 	if ((likely(!async) && test_bit(DM_CRYPT_NO_OFFLOAD, &cc->flags)) ||
196539d42fa9SIgnat Korchagin 	    test_bit(DM_CRYPT_NO_WRITE_WORKQUEUE, &cc->flags)) {
1966ed00aabdSChristoph Hellwig 		submit_bio_noacct(clone);
19670f5d8e6eSMikulas Patocka 		return;
19680f5d8e6eSMikulas Patocka 	}
19690f5d8e6eSMikulas Patocka 
1970c7329effSMikulas Patocka 	spin_lock_irqsave(&cc->write_thread_lock, flags);
1971c7329effSMikulas Patocka 	if (RB_EMPTY_ROOT(&cc->write_tree))
1972c7329effSMikulas Patocka 		wake_up_process(cc->write_thread);
1973b3c5fd30SMikulas Patocka 	rbp = &cc->write_tree.rb_node;
1974b3c5fd30SMikulas Patocka 	parent = NULL;
1975b3c5fd30SMikulas Patocka 	sector = io->sector;
1976b3c5fd30SMikulas Patocka 	while (*rbp) {
1977b3c5fd30SMikulas Patocka 		parent = *rbp;
1978b3c5fd30SMikulas Patocka 		if (sector < crypt_io_from_node(parent)->sector)
1979b3c5fd30SMikulas Patocka 			rbp = &(*rbp)->rb_left;
1980b3c5fd30SMikulas Patocka 		else
1981b3c5fd30SMikulas Patocka 			rbp = &(*rbp)->rb_right;
1982b3c5fd30SMikulas Patocka 	}
1983b3c5fd30SMikulas Patocka 	rb_link_node(&io->rb_node, parent, rbp);
1984b3c5fd30SMikulas Patocka 	rb_insert_color(&io->rb_node, &cc->write_tree);
1985c7329effSMikulas Patocka 	spin_unlock_irqrestore(&cc->write_thread_lock, flags);
19864e4eef64SMilan Broz }
19874e4eef64SMilan Broz 
19888e225f04SDamien Le Moal static bool kcryptd_crypt_write_inline(struct crypt_config *cc,
19898e225f04SDamien Le Moal 				       struct convert_context *ctx)
19908e225f04SDamien Le Moal 
19918e225f04SDamien Le Moal {
19928e225f04SDamien Le Moal 	if (!test_bit(DM_CRYPT_WRITE_INLINE, &cc->flags))
19938e225f04SDamien Le Moal 		return false;
19948e225f04SDamien Le Moal 
19958e225f04SDamien Le Moal 	/*
19968e225f04SDamien Le Moal 	 * Note: zone append writes (REQ_OP_ZONE_APPEND) do not have ordering
19978e225f04SDamien Le Moal 	 * constraints so they do not need to be issued inline by
19988e225f04SDamien Le Moal 	 * kcryptd_crypt_write_convert().
19998e225f04SDamien Le Moal 	 */
20008e225f04SDamien Le Moal 	switch (bio_op(ctx->bio_in)) {
20018e225f04SDamien Le Moal 	case REQ_OP_WRITE:
20028e225f04SDamien Le Moal 	case REQ_OP_WRITE_SAME:
20038e225f04SDamien Le Moal 	case REQ_OP_WRITE_ZEROES:
20048e225f04SDamien Le Moal 		return true;
20058e225f04SDamien Le Moal 	default:
20068e225f04SDamien Le Moal 		return false;
20078e225f04SDamien Le Moal 	}
20088e225f04SDamien Le Moal }
20098e225f04SDamien Le Moal 
20108abec36dSIgnat Korchagin static void kcryptd_crypt_write_continue(struct work_struct *work)
20118abec36dSIgnat Korchagin {
20128abec36dSIgnat Korchagin 	struct dm_crypt_io *io = container_of(work, struct dm_crypt_io, work);
20138abec36dSIgnat Korchagin 	struct crypt_config *cc = io->cc;
20148abec36dSIgnat Korchagin 	struct convert_context *ctx = &io->ctx;
20158abec36dSIgnat Korchagin 	int crypt_finished;
20168abec36dSIgnat Korchagin 	sector_t sector = io->sector;
20178abec36dSIgnat Korchagin 	blk_status_t r;
20188abec36dSIgnat Korchagin 
20198abec36dSIgnat Korchagin 	wait_for_completion(&ctx->restart);
20208abec36dSIgnat Korchagin 	reinit_completion(&ctx->restart);
20218abec36dSIgnat Korchagin 
20228abec36dSIgnat Korchagin 	r = crypt_convert(cc, &io->ctx, true, false);
20238abec36dSIgnat Korchagin 	if (r)
20248abec36dSIgnat Korchagin 		io->error = r;
20258abec36dSIgnat Korchagin 	crypt_finished = atomic_dec_and_test(&ctx->cc_pending);
20268abec36dSIgnat Korchagin 	if (!crypt_finished && kcryptd_crypt_write_inline(cc, ctx)) {
20278abec36dSIgnat Korchagin 		/* Wait for completion signaled by kcryptd_async_done() */
20288abec36dSIgnat Korchagin 		wait_for_completion(&ctx->restart);
20298abec36dSIgnat Korchagin 		crypt_finished = 1;
20308abec36dSIgnat Korchagin 	}
20318abec36dSIgnat Korchagin 
20328abec36dSIgnat Korchagin 	/* Encryption was already finished, submit io now */
20338abec36dSIgnat Korchagin 	if (crypt_finished) {
20348abec36dSIgnat Korchagin 		kcryptd_crypt_write_io_submit(io, 0);
20358abec36dSIgnat Korchagin 		io->sector = sector;
20368abec36dSIgnat Korchagin 	}
20378abec36dSIgnat Korchagin 
20388abec36dSIgnat Korchagin 	crypt_dec_pending(io);
20398abec36dSIgnat Korchagin }
20408abec36dSIgnat Korchagin 
2041fc5a5e9aSMilan Broz static void kcryptd_crypt_write_convert(struct dm_crypt_io *io)
20428b004457SMilan Broz {
204349a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
20448e225f04SDamien Le Moal 	struct convert_context *ctx = &io->ctx;
20458b004457SMilan Broz 	struct bio *clone;
2046c8081618SMilan Broz 	int crypt_finished;
2047b635b00eSMilan Broz 	sector_t sector = io->sector;
20484e4cbee9SChristoph Hellwig 	blk_status_t r;
20498b004457SMilan Broz 
205093e605c2SMilan Broz 	/*
2051fc5a5e9aSMilan Broz 	 * Prevent io from disappearing until this function completes.
2052fc5a5e9aSMilan Broz 	 */
2053fc5a5e9aSMilan Broz 	crypt_inc_pending(io);
20548e225f04SDamien Le Moal 	crypt_convert_init(cc, ctx, NULL, io->base_bio, sector);
2055fc5a5e9aSMilan Broz 
2056cf2f1abfSMikulas Patocka 	clone = crypt_alloc_buffer(io, io->base_bio->bi_iter.bi_size);
205723541d2dSMilan Broz 	if (unlikely(!clone)) {
20584e4cbee9SChristoph Hellwig 		io->error = BLK_STS_IOERR;
2059cf2f1abfSMikulas Patocka 		goto dec;
206023541d2dSMilan Broz 	}
20618b004457SMilan Broz 
206253017030SMilan Broz 	io->ctx.bio_out = clone;
2063003b5c57SKent Overstreet 	io->ctx.iter_out = clone->bi_iter;
20648b004457SMilan Broz 
2065b635b00eSMilan Broz 	sector += bio_sectors(clone);
2066dec1cedfSMilan Broz 
20674e594098SMilan Broz 	crypt_inc_pending(io);
20688e225f04SDamien Le Moal 	r = crypt_convert(cc, ctx,
20698abec36dSIgnat Korchagin 			  test_bit(DM_CRYPT_NO_WRITE_WORKQUEUE, &cc->flags), true);
20708abec36dSIgnat Korchagin 	/*
20718abec36dSIgnat Korchagin 	 * Crypto API backlogged the request, because its queue was full
20728abec36dSIgnat Korchagin 	 * and we're in softirq context, so continue from a workqueue
20738abec36dSIgnat Korchagin 	 * (TODO: is it actually possible to be in softirq in the write path?)
20748abec36dSIgnat Korchagin 	 */
20758abec36dSIgnat Korchagin 	if (r == BLK_STS_DEV_RESOURCE) {
20768abec36dSIgnat Korchagin 		INIT_WORK(&io->work, kcryptd_crypt_write_continue);
20778abec36dSIgnat Korchagin 		queue_work(cc->crypt_queue, &io->work);
20788abec36dSIgnat Korchagin 		return;
20798abec36dSIgnat Korchagin 	}
20804e4cbee9SChristoph Hellwig 	if (r)
2081ef43aa38SMilan Broz 		io->error = r;
20828e225f04SDamien Le Moal 	crypt_finished = atomic_dec_and_test(&ctx->cc_pending);
20838e225f04SDamien Le Moal 	if (!crypt_finished && kcryptd_crypt_write_inline(cc, ctx)) {
20848e225f04SDamien Le Moal 		/* Wait for completion signaled by kcryptd_async_done() */
20858e225f04SDamien Le Moal 		wait_for_completion(&ctx->restart);
20868e225f04SDamien Le Moal 		crypt_finished = 1;
20878e225f04SDamien Le Moal 	}
2088dec1cedfSMilan Broz 
2089c8081618SMilan Broz 	/* Encryption was already finished, submit io now */
2090c8081618SMilan Broz 	if (crypt_finished) {
209172c6e7afSMikulas Patocka 		kcryptd_crypt_write_io_submit(io, 0);
2092b635b00eSMilan Broz 		io->sector = sector;
20934e594098SMilan Broz 	}
209493e605c2SMilan Broz 
2095cf2f1abfSMikulas Patocka dec:
2096899c95d3SMilan Broz 	crypt_dec_pending(io);
209784131db6SMilan Broz }
209884131db6SMilan Broz 
209972c6e7afSMikulas Patocka static void kcryptd_crypt_read_done(struct dm_crypt_io *io)
21005742fd77SMilan Broz {
21015742fd77SMilan Broz 	crypt_dec_pending(io);
21025742fd77SMilan Broz }
21035742fd77SMilan Broz 
21048abec36dSIgnat Korchagin static void kcryptd_crypt_read_continue(struct work_struct *work)
21058abec36dSIgnat Korchagin {
21068abec36dSIgnat Korchagin 	struct dm_crypt_io *io = container_of(work, struct dm_crypt_io, work);
21078abec36dSIgnat Korchagin 	struct crypt_config *cc = io->cc;
21088abec36dSIgnat Korchagin 	blk_status_t r;
21098abec36dSIgnat Korchagin 
21108abec36dSIgnat Korchagin 	wait_for_completion(&io->ctx.restart);
21118abec36dSIgnat Korchagin 	reinit_completion(&io->ctx.restart);
21128abec36dSIgnat Korchagin 
21138abec36dSIgnat Korchagin 	r = crypt_convert(cc, &io->ctx, true, false);
21148abec36dSIgnat Korchagin 	if (r)
21158abec36dSIgnat Korchagin 		io->error = r;
21168abec36dSIgnat Korchagin 
21178abec36dSIgnat Korchagin 	if (atomic_dec_and_test(&io->ctx.cc_pending))
21188abec36dSIgnat Korchagin 		kcryptd_crypt_read_done(io);
21198abec36dSIgnat Korchagin 
21208abec36dSIgnat Korchagin 	crypt_dec_pending(io);
21218abec36dSIgnat Korchagin }
21228abec36dSIgnat Korchagin 
21234e4eef64SMilan Broz static void kcryptd_crypt_read_convert(struct dm_crypt_io *io)
21248b004457SMilan Broz {
212549a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
21264e4cbee9SChristoph Hellwig 	blk_status_t r;
21278b004457SMilan Broz 
21283e1a8bddSMilan Broz 	crypt_inc_pending(io);
21293a7f6c99SMilan Broz 
213053017030SMilan Broz 	crypt_convert_init(cc, &io->ctx, io->base_bio, io->base_bio,
21310c395b0fSMilan Broz 			   io->sector);
21328b004457SMilan Broz 
213339d42fa9SIgnat Korchagin 	r = crypt_convert(cc, &io->ctx,
21348abec36dSIgnat Korchagin 			  test_bit(DM_CRYPT_NO_READ_WORKQUEUE, &cc->flags), true);
21358abec36dSIgnat Korchagin 	/*
21368abec36dSIgnat Korchagin 	 * Crypto API backlogged the request, because its queue was full
21378abec36dSIgnat Korchagin 	 * and we're in softirq context, so continue from a workqueue
21388abec36dSIgnat Korchagin 	 */
21398abec36dSIgnat Korchagin 	if (r == BLK_STS_DEV_RESOURCE) {
21408abec36dSIgnat Korchagin 		INIT_WORK(&io->work, kcryptd_crypt_read_continue);
21418abec36dSIgnat Korchagin 		queue_work(cc->crypt_queue, &io->work);
21428abec36dSIgnat Korchagin 		return;
21438abec36dSIgnat Korchagin 	}
21444e4cbee9SChristoph Hellwig 	if (r)
2145ef43aa38SMilan Broz 		io->error = r;
21465742fd77SMilan Broz 
214740b6229bSMikulas Patocka 	if (atomic_dec_and_test(&io->ctx.cc_pending))
214872c6e7afSMikulas Patocka 		kcryptd_crypt_read_done(io);
21493a7f6c99SMilan Broz 
21503a7f6c99SMilan Broz 	crypt_dec_pending(io);
21518b004457SMilan Broz }
21528b004457SMilan Broz 
215395497a96SMilan Broz static void kcryptd_async_done(struct crypto_async_request *async_req,
215495497a96SMilan Broz 			       int error)
215595497a96SMilan Broz {
2156b2174eebSHuang Ying 	struct dm_crypt_request *dmreq = async_req->data;
2157b2174eebSHuang Ying 	struct convert_context *ctx = dmreq->ctx;
215895497a96SMilan Broz 	struct dm_crypt_io *io = container_of(ctx, struct dm_crypt_io, ctx);
215949a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
216095497a96SMilan Broz 
216154cea3f6SMilan Broz 	/*
216254cea3f6SMilan Broz 	 * A request from crypto driver backlog is going to be processed now,
216354cea3f6SMilan Broz 	 * finish the completion and continue in crypt_convert().
216454cea3f6SMilan Broz 	 * (Callback will be called for the second time for this request.)
216554cea3f6SMilan Broz 	 */
2166c0403ec0SRabin Vincent 	if (error == -EINPROGRESS) {
2167c0403ec0SRabin Vincent 		complete(&ctx->restart);
216895497a96SMilan Broz 		return;
2169c0403ec0SRabin Vincent 	}
217095497a96SMilan Broz 
21712dc5327dSMilan Broz 	if (!error && cc->iv_gen_ops && cc->iv_gen_ops->post)
2172ef43aa38SMilan Broz 		error = cc->iv_gen_ops->post(cc, org_iv_of_dmreq(cc, dmreq), dmreq);
21732dc5327dSMilan Broz 
2174ef43aa38SMilan Broz 	if (error == -EBADMSG) {
2175f710126cSMilan Broz 		char b[BDEVNAME_SIZE];
2176f710126cSMilan Broz 		DMERR_LIMIT("%s: INTEGRITY AEAD ERROR, sector %llu", bio_devname(ctx->bio_in, b),
2177ef43aa38SMilan Broz 			    (unsigned long long)le64_to_cpu(*org_sector_of_dmreq(cc, dmreq)));
21784e4cbee9SChristoph Hellwig 		io->error = BLK_STS_PROTECTION;
2179ef43aa38SMilan Broz 	} else if (error < 0)
21804e4cbee9SChristoph Hellwig 		io->error = BLK_STS_IOERR;
218172c6e7afSMikulas Patocka 
2182298a9fa0SMikulas Patocka 	crypt_free_req(cc, req_of_dmreq(cc, dmreq), io->base_bio);
218395497a96SMilan Broz 
218440b6229bSMikulas Patocka 	if (!atomic_dec_and_test(&ctx->cc_pending))
2185c0403ec0SRabin Vincent 		return;
218695497a96SMilan Broz 
21878e225f04SDamien Le Moal 	/*
21888e225f04SDamien Le Moal 	 * The request is fully completed: for inline writes, let
21898e225f04SDamien Le Moal 	 * kcryptd_crypt_write_convert() do the IO submission.
21908e225f04SDamien Le Moal 	 */
21918e225f04SDamien Le Moal 	if (bio_data_dir(io->base_bio) == READ) {
219272c6e7afSMikulas Patocka 		kcryptd_crypt_read_done(io);
21938e225f04SDamien Le Moal 		return;
21948e225f04SDamien Le Moal 	}
21958e225f04SDamien Le Moal 
21968e225f04SDamien Le Moal 	if (kcryptd_crypt_write_inline(cc, ctx)) {
21978e225f04SDamien Le Moal 		complete(&ctx->restart);
21988e225f04SDamien Le Moal 		return;
21998e225f04SDamien Le Moal 	}
22008e225f04SDamien Le Moal 
220172c6e7afSMikulas Patocka 	kcryptd_crypt_write_io_submit(io, 1);
220295497a96SMilan Broz }
220395497a96SMilan Broz 
22044e4eef64SMilan Broz static void kcryptd_crypt(struct work_struct *work)
22054e4eef64SMilan Broz {
22064e4eef64SMilan Broz 	struct dm_crypt_io *io = container_of(work, struct dm_crypt_io, work);
22074e4eef64SMilan Broz 
22084e4eef64SMilan Broz 	if (bio_data_dir(io->base_bio) == READ)
22094e4eef64SMilan Broz 		kcryptd_crypt_read_convert(io);
22104e4eef64SMilan Broz 	else
22114e4eef64SMilan Broz 		kcryptd_crypt_write_convert(io);
22128b004457SMilan Broz }
22138b004457SMilan Broz 
221439d42fa9SIgnat Korchagin static void kcryptd_crypt_tasklet(unsigned long work)
221539d42fa9SIgnat Korchagin {
221639d42fa9SIgnat Korchagin 	kcryptd_crypt((struct work_struct *)work);
221739d42fa9SIgnat Korchagin }
221839d42fa9SIgnat Korchagin 
2219395b167cSAlasdair G Kergon static void kcryptd_queue_crypt(struct dm_crypt_io *io)
2220395b167cSAlasdair G Kergon {
222149a8a920SAlasdair G Kergon 	struct crypt_config *cc = io->cc;
2222395b167cSAlasdair G Kergon 
222339d42fa9SIgnat Korchagin 	if ((bio_data_dir(io->base_bio) == READ && test_bit(DM_CRYPT_NO_READ_WORKQUEUE, &cc->flags)) ||
222439d42fa9SIgnat Korchagin 	    (bio_data_dir(io->base_bio) == WRITE && test_bit(DM_CRYPT_NO_WRITE_WORKQUEUE, &cc->flags))) {
2225c87a95dcSIgnat Korchagin 		/*
2226c87a95dcSIgnat Korchagin 		 * in_irq(): Crypto API's skcipher_walk_first() refuses to work in hard IRQ context.
2227c87a95dcSIgnat Korchagin 		 * irqs_disabled(): the kernel may run some IO completion from the idle thread, but
2228c87a95dcSIgnat Korchagin 		 * it is being executed with irqs disabled.
2229c87a95dcSIgnat Korchagin 		 */
2230c87a95dcSIgnat Korchagin 		if (in_irq() || irqs_disabled()) {
223139d42fa9SIgnat Korchagin 			tasklet_init(&io->tasklet, kcryptd_crypt_tasklet, (unsigned long)&io->work);
223239d42fa9SIgnat Korchagin 			tasklet_schedule(&io->tasklet);
223339d42fa9SIgnat Korchagin 			return;
223439d42fa9SIgnat Korchagin 		}
223539d42fa9SIgnat Korchagin 
223639d42fa9SIgnat Korchagin 		kcryptd_crypt(&io->work);
223739d42fa9SIgnat Korchagin 		return;
223839d42fa9SIgnat Korchagin 	}
223939d42fa9SIgnat Korchagin 
2240395b167cSAlasdair G Kergon 	INIT_WORK(&io->work, kcryptd_crypt);
2241395b167cSAlasdair G Kergon 	queue_work(cc->crypt_queue, &io->work);
2242395b167cSAlasdair G Kergon }
2243395b167cSAlasdair G Kergon 
2244ef43aa38SMilan Broz static void crypt_free_tfms_aead(struct crypt_config *cc)
22451da177e4SLinus Torvalds {
2246ef43aa38SMilan Broz 	if (!cc->cipher_tfm.tfms_aead)
2247ef43aa38SMilan Broz 		return;
22481da177e4SLinus Torvalds 
2249ef43aa38SMilan Broz 	if (cc->cipher_tfm.tfms_aead[0] && !IS_ERR(cc->cipher_tfm.tfms_aead[0])) {
2250ef43aa38SMilan Broz 		crypto_free_aead(cc->cipher_tfm.tfms_aead[0]);
2251ef43aa38SMilan Broz 		cc->cipher_tfm.tfms_aead[0] = NULL;
22521da177e4SLinus Torvalds 	}
22531da177e4SLinus Torvalds 
2254ef43aa38SMilan Broz 	kfree(cc->cipher_tfm.tfms_aead);
2255ef43aa38SMilan Broz 	cc->cipher_tfm.tfms_aead = NULL;
2256ef43aa38SMilan Broz }
22571da177e4SLinus Torvalds 
2258ef43aa38SMilan Broz static void crypt_free_tfms_skcipher(struct crypt_config *cc)
2259d1f96423SMilan Broz {
2260d1f96423SMilan Broz 	unsigned i;
2261d1f96423SMilan Broz 
2262ef43aa38SMilan Broz 	if (!cc->cipher_tfm.tfms)
2263fd2d231fSMikulas Patocka 		return;
2264fd2d231fSMikulas Patocka 
2265d1f96423SMilan Broz 	for (i = 0; i < cc->tfms_count; i++)
2266ef43aa38SMilan Broz 		if (cc->cipher_tfm.tfms[i] && !IS_ERR(cc->cipher_tfm.tfms[i])) {
2267ef43aa38SMilan Broz 			crypto_free_skcipher(cc->cipher_tfm.tfms[i]);
2268ef43aa38SMilan Broz 			cc->cipher_tfm.tfms[i] = NULL;
2269d1f96423SMilan Broz 		}
2270d1f96423SMilan Broz 
2271ef43aa38SMilan Broz 	kfree(cc->cipher_tfm.tfms);
2272ef43aa38SMilan Broz 	cc->cipher_tfm.tfms = NULL;
22731da177e4SLinus Torvalds }
22741da177e4SLinus Torvalds 
22751da177e4SLinus Torvalds static void crypt_free_tfms(struct crypt_config *cc)
2276d1f96423SMilan Broz {
227733d2f09fSMilan Broz 	if (crypt_integrity_aead(cc))
2278ef43aa38SMilan Broz 		crypt_free_tfms_aead(cc);
2279ef43aa38SMilan Broz 	else
2280ef43aa38SMilan Broz 		crypt_free_tfms_skcipher(cc);
2281d1f96423SMilan Broz }
2282d1f96423SMilan Broz 
2283ef43aa38SMilan Broz static int crypt_alloc_tfms_skcipher(struct crypt_config *cc, char *ciphermode)
2284d1f96423SMilan Broz {
2285d1f96423SMilan Broz 	unsigned i;
2286d1f96423SMilan Broz 	int err;
2287d1f96423SMilan Broz 
22886396bb22SKees Cook 	cc->cipher_tfm.tfms = kcalloc(cc->tfms_count,
22896396bb22SKees Cook 				      sizeof(struct crypto_skcipher *),
22906396bb22SKees Cook 				      GFP_KERNEL);
2291ef43aa38SMilan Broz 	if (!cc->cipher_tfm.tfms)
2292fd2d231fSMikulas Patocka 		return -ENOMEM;
2293fd2d231fSMikulas Patocka 
2294d1f96423SMilan Broz 	for (i = 0; i < cc->tfms_count; i++) {
2295cd746938SMikulas Patocka 		cc->cipher_tfm.tfms[i] = crypto_alloc_skcipher(ciphermode, 0,
2296cd746938SMikulas Patocka 						CRYPTO_ALG_ALLOCATES_MEMORY);
2297ef43aa38SMilan Broz 		if (IS_ERR(cc->cipher_tfm.tfms[i])) {
2298ef43aa38SMilan Broz 			err = PTR_ERR(cc->cipher_tfm.tfms[i]);
2299fd2d231fSMikulas Patocka 			crypt_free_tfms(cc);
2300d1f96423SMilan Broz 			return err;
2301d1f96423SMilan Broz 		}
2302d1f96423SMilan Broz 	}
2303d1f96423SMilan Broz 
2304af331ebaSEric Biggers 	/*
2305af331ebaSEric Biggers 	 * dm-crypt performance can vary greatly depending on which crypto
2306af331ebaSEric Biggers 	 * algorithm implementation is used.  Help people debug performance
2307af331ebaSEric Biggers 	 * problems by logging the ->cra_driver_name.
2308af331ebaSEric Biggers 	 */
23097a1cd723SMilan Broz 	DMDEBUG_LIMIT("%s using implementation \"%s\"", ciphermode,
2310af331ebaSEric Biggers 	       crypto_skcipher_alg(any_tfm(cc))->base.cra_driver_name);
2311d1f96423SMilan Broz 	return 0;
2312d1f96423SMilan Broz }
2313d1f96423SMilan Broz 
2314ef43aa38SMilan Broz static int crypt_alloc_tfms_aead(struct crypt_config *cc, char *ciphermode)
2315ef43aa38SMilan Broz {
2316ef43aa38SMilan Broz 	int err;
2317ef43aa38SMilan Broz 
2318ef43aa38SMilan Broz 	cc->cipher_tfm.tfms = kmalloc(sizeof(struct crypto_aead *), GFP_KERNEL);
2319ef43aa38SMilan Broz 	if (!cc->cipher_tfm.tfms)
2320ef43aa38SMilan Broz 		return -ENOMEM;
2321ef43aa38SMilan Broz 
2322cd746938SMikulas Patocka 	cc->cipher_tfm.tfms_aead[0] = crypto_alloc_aead(ciphermode, 0,
2323cd746938SMikulas Patocka 						CRYPTO_ALG_ALLOCATES_MEMORY);
2324ef43aa38SMilan Broz 	if (IS_ERR(cc->cipher_tfm.tfms_aead[0])) {
2325ef43aa38SMilan Broz 		err = PTR_ERR(cc->cipher_tfm.tfms_aead[0]);
2326ef43aa38SMilan Broz 		crypt_free_tfms(cc);
2327ef43aa38SMilan Broz 		return err;
2328ef43aa38SMilan Broz 	}
2329ef43aa38SMilan Broz 
23307a1cd723SMilan Broz 	DMDEBUG_LIMIT("%s using implementation \"%s\"", ciphermode,
2331af331ebaSEric Biggers 	       crypto_aead_alg(any_tfm_aead(cc))->base.cra_driver_name);
2332ef43aa38SMilan Broz 	return 0;
2333ef43aa38SMilan Broz }
2334ef43aa38SMilan Broz 
2335ef43aa38SMilan Broz static int crypt_alloc_tfms(struct crypt_config *cc, char *ciphermode)
2336ef43aa38SMilan Broz {
233733d2f09fSMilan Broz 	if (crypt_integrity_aead(cc))
2338ef43aa38SMilan Broz 		return crypt_alloc_tfms_aead(cc, ciphermode);
2339ef43aa38SMilan Broz 	else
2340ef43aa38SMilan Broz 		return crypt_alloc_tfms_skcipher(cc, ciphermode);
2341ef43aa38SMilan Broz }
2342ef43aa38SMilan Broz 
2343ef43aa38SMilan Broz static unsigned crypt_subkey_size(struct crypt_config *cc)
2344ef43aa38SMilan Broz {
2345ef43aa38SMilan Broz 	return (cc->key_size - cc->key_extra_size) >> ilog2(cc->tfms_count);
2346ef43aa38SMilan Broz }
2347ef43aa38SMilan Broz 
2348ef43aa38SMilan Broz static unsigned crypt_authenckey_size(struct crypt_config *cc)
2349ef43aa38SMilan Broz {
2350ef43aa38SMilan Broz 	return crypt_subkey_size(cc) + RTA_SPACE(sizeof(struct crypto_authenc_key_param));
2351ef43aa38SMilan Broz }
2352ef43aa38SMilan Broz 
2353ef43aa38SMilan Broz /*
2354ef43aa38SMilan Broz  * If AEAD is composed like authenc(hmac(sha256),xts(aes)),
2355ef43aa38SMilan Broz  * the key must be for some reason in special format.
2356ef43aa38SMilan Broz  * This funcion converts cc->key to this special format.
2357ef43aa38SMilan Broz  */
2358ef43aa38SMilan Broz static void crypt_copy_authenckey(char *p, const void *key,
2359ef43aa38SMilan Broz 				  unsigned enckeylen, unsigned authkeylen)
2360ef43aa38SMilan Broz {
2361ef43aa38SMilan Broz 	struct crypto_authenc_key_param *param;
2362ef43aa38SMilan Broz 	struct rtattr *rta;
2363ef43aa38SMilan Broz 
2364ef43aa38SMilan Broz 	rta = (struct rtattr *)p;
2365ef43aa38SMilan Broz 	param = RTA_DATA(rta);
2366ef43aa38SMilan Broz 	param->enckeylen = cpu_to_be32(enckeylen);
2367ef43aa38SMilan Broz 	rta->rta_len = RTA_LENGTH(sizeof(*param));
2368ef43aa38SMilan Broz 	rta->rta_type = CRYPTO_AUTHENC_KEYA_PARAM;
2369ef43aa38SMilan Broz 	p += RTA_SPACE(sizeof(*param));
2370ef43aa38SMilan Broz 	memcpy(p, key + enckeylen, authkeylen);
2371ef43aa38SMilan Broz 	p += authkeylen;
2372ef43aa38SMilan Broz 	memcpy(p, key, enckeylen);
2373ef43aa38SMilan Broz }
2374ef43aa38SMilan Broz 
2375671ea6b4SMikulas Patocka static int crypt_setkey(struct crypt_config *cc)
2376c0297721SAndi Kleen {
2377da31a078SMilan Broz 	unsigned subkey_size;
2378fd2d231fSMikulas Patocka 	int err = 0, i, r;
2379c0297721SAndi Kleen 
2380da31a078SMilan Broz 	/* Ignore extra keys (which are used for IV etc) */
2381ef43aa38SMilan Broz 	subkey_size = crypt_subkey_size(cc);
2382da31a078SMilan Broz 
238327c70036SMilan Broz 	if (crypt_integrity_hmac(cc)) {
238427c70036SMilan Broz 		if (subkey_size < cc->key_mac_size)
238527c70036SMilan Broz 			return -EINVAL;
238627c70036SMilan Broz 
2387ef43aa38SMilan Broz 		crypt_copy_authenckey(cc->authenc_key, cc->key,
2388ef43aa38SMilan Broz 				      subkey_size - cc->key_mac_size,
2389ef43aa38SMilan Broz 				      cc->key_mac_size);
239027c70036SMilan Broz 	}
239127c70036SMilan Broz 
2392d1f96423SMilan Broz 	for (i = 0; i < cc->tfms_count; i++) {
239333d2f09fSMilan Broz 		if (crypt_integrity_hmac(cc))
239433d2f09fSMilan Broz 			r = crypto_aead_setkey(cc->cipher_tfm.tfms_aead[i],
239533d2f09fSMilan Broz 				cc->authenc_key, crypt_authenckey_size(cc));
239633d2f09fSMilan Broz 		else if (crypt_integrity_aead(cc))
2397ef43aa38SMilan Broz 			r = crypto_aead_setkey(cc->cipher_tfm.tfms_aead[i],
2398ef43aa38SMilan Broz 					       cc->key + (i * subkey_size),
2399ef43aa38SMilan Broz 					       subkey_size);
2400ef43aa38SMilan Broz 		else
2401ef43aa38SMilan Broz 			r = crypto_skcipher_setkey(cc->cipher_tfm.tfms[i],
2402fd2d231fSMikulas Patocka 						   cc->key + (i * subkey_size),
2403fd2d231fSMikulas Patocka 						   subkey_size);
2404c0297721SAndi Kleen 		if (r)
2405c0297721SAndi Kleen 			err = r;
2406c0297721SAndi Kleen 	}
2407c0297721SAndi Kleen 
2408ef43aa38SMilan Broz 	if (crypt_integrity_hmac(cc))
2409ef43aa38SMilan Broz 		memzero_explicit(cc->authenc_key, crypt_authenckey_size(cc));
2410ef43aa38SMilan Broz 
2411c0297721SAndi Kleen 	return err;
2412c0297721SAndi Kleen }
2413c0297721SAndi Kleen 
2414c538f6ecSOndrej Kozina #ifdef CONFIG_KEYS
2415c538f6ecSOndrej Kozina 
2416027c431cSOndrej Kozina static bool contains_whitespace(const char *str)
2417027c431cSOndrej Kozina {
2418027c431cSOndrej Kozina 	while (*str)
2419027c431cSOndrej Kozina 		if (isspace(*str++))
2420027c431cSOndrej Kozina 			return true;
2421027c431cSOndrej Kozina 	return false;
2422027c431cSOndrej Kozina }
2423027c431cSOndrej Kozina 
242427f5411aSDmitry Baryshkov static int set_key_user(struct crypt_config *cc, struct key *key)
242527f5411aSDmitry Baryshkov {
242627f5411aSDmitry Baryshkov 	const struct user_key_payload *ukp;
242727f5411aSDmitry Baryshkov 
242827f5411aSDmitry Baryshkov 	ukp = user_key_payload_locked(key);
242927f5411aSDmitry Baryshkov 	if (!ukp)
243027f5411aSDmitry Baryshkov 		return -EKEYREVOKED;
243127f5411aSDmitry Baryshkov 
243227f5411aSDmitry Baryshkov 	if (cc->key_size != ukp->datalen)
243327f5411aSDmitry Baryshkov 		return -EINVAL;
243427f5411aSDmitry Baryshkov 
243527f5411aSDmitry Baryshkov 	memcpy(cc->key, ukp->data, cc->key_size);
243627f5411aSDmitry Baryshkov 
243727f5411aSDmitry Baryshkov 	return 0;
243827f5411aSDmitry Baryshkov }
243927f5411aSDmitry Baryshkov 
244027f5411aSDmitry Baryshkov static int set_key_encrypted(struct crypt_config *cc, struct key *key)
244127f5411aSDmitry Baryshkov {
244227f5411aSDmitry Baryshkov 	const struct encrypted_key_payload *ekp;
244327f5411aSDmitry Baryshkov 
244427f5411aSDmitry Baryshkov 	ekp = key->payload.data[0];
244527f5411aSDmitry Baryshkov 	if (!ekp)
244627f5411aSDmitry Baryshkov 		return -EKEYREVOKED;
244727f5411aSDmitry Baryshkov 
244827f5411aSDmitry Baryshkov 	if (cc->key_size != ekp->decrypted_datalen)
244927f5411aSDmitry Baryshkov 		return -EINVAL;
245027f5411aSDmitry Baryshkov 
245127f5411aSDmitry Baryshkov 	memcpy(cc->key, ekp->decrypted_data, cc->key_size);
245227f5411aSDmitry Baryshkov 
245327f5411aSDmitry Baryshkov 	return 0;
245427f5411aSDmitry Baryshkov }
245527f5411aSDmitry Baryshkov 
2456363880c4SAhmad Fatoum static int set_key_trusted(struct crypt_config *cc, struct key *key)
2457363880c4SAhmad Fatoum {
2458363880c4SAhmad Fatoum 	const struct trusted_key_payload *tkp;
2459363880c4SAhmad Fatoum 
2460363880c4SAhmad Fatoum 	tkp = key->payload.data[0];
2461363880c4SAhmad Fatoum 	if (!tkp)
2462363880c4SAhmad Fatoum 		return -EKEYREVOKED;
2463363880c4SAhmad Fatoum 
2464363880c4SAhmad Fatoum 	if (cc->key_size != tkp->key_len)
2465363880c4SAhmad Fatoum 		return -EINVAL;
2466363880c4SAhmad Fatoum 
2467363880c4SAhmad Fatoum 	memcpy(cc->key, tkp->key, cc->key_size);
2468363880c4SAhmad Fatoum 
2469363880c4SAhmad Fatoum 	return 0;
2470363880c4SAhmad Fatoum }
2471363880c4SAhmad Fatoum 
2472c538f6ecSOndrej Kozina static int crypt_set_keyring_key(struct crypt_config *cc, const char *key_string)
2473c538f6ecSOndrej Kozina {
2474c538f6ecSOndrej Kozina 	char *new_key_string, *key_desc;
2475c538f6ecSOndrej Kozina 	int ret;
247627f5411aSDmitry Baryshkov 	struct key_type *type;
2477c538f6ecSOndrej Kozina 	struct key *key;
247827f5411aSDmitry Baryshkov 	int (*set_key)(struct crypt_config *cc, struct key *key);
2479c538f6ecSOndrej Kozina 
2480027c431cSOndrej Kozina 	/*
2481027c431cSOndrej Kozina 	 * Reject key_string with whitespace. dm core currently lacks code for
2482027c431cSOndrej Kozina 	 * proper whitespace escaping in arguments on DM_TABLE_STATUS path.
2483027c431cSOndrej Kozina 	 */
2484027c431cSOndrej Kozina 	if (contains_whitespace(key_string)) {
2485027c431cSOndrej Kozina 		DMERR("whitespace chars not allowed in key string");
2486027c431cSOndrej Kozina 		return -EINVAL;
2487027c431cSOndrej Kozina 	}
2488027c431cSOndrej Kozina 
2489c538f6ecSOndrej Kozina 	/* look for next ':' separating key_type from key_description */
2490c538f6ecSOndrej Kozina 	key_desc = strpbrk(key_string, ":");
2491c538f6ecSOndrej Kozina 	if (!key_desc || key_desc == key_string || !strlen(key_desc + 1))
2492c538f6ecSOndrej Kozina 		return -EINVAL;
2493c538f6ecSOndrej Kozina 
249427f5411aSDmitry Baryshkov 	if (!strncmp(key_string, "logon:", key_desc - key_string + 1)) {
249527f5411aSDmitry Baryshkov 		type = &key_type_logon;
249627f5411aSDmitry Baryshkov 		set_key = set_key_user;
249727f5411aSDmitry Baryshkov 	} else if (!strncmp(key_string, "user:", key_desc - key_string + 1)) {
249827f5411aSDmitry Baryshkov 		type = &key_type_user;
249927f5411aSDmitry Baryshkov 		set_key = set_key_user;
2500831475ccSAhmad Fatoum 	} else if (IS_ENABLED(CONFIG_ENCRYPTED_KEYS) &&
2501831475ccSAhmad Fatoum 		   !strncmp(key_string, "encrypted:", key_desc - key_string + 1)) {
250227f5411aSDmitry Baryshkov 		type = &key_type_encrypted;
250327f5411aSDmitry Baryshkov 		set_key = set_key_encrypted;
2504363880c4SAhmad Fatoum 	} else if (IS_ENABLED(CONFIG_TRUSTED_KEYS) &&
2505363880c4SAhmad Fatoum 	           !strncmp(key_string, "trusted:", key_desc - key_string + 1)) {
2506363880c4SAhmad Fatoum 		type = &key_type_trusted;
2507363880c4SAhmad Fatoum 		set_key = set_key_trusted;
250827f5411aSDmitry Baryshkov 	} else {
2509c538f6ecSOndrej Kozina 		return -EINVAL;
251027f5411aSDmitry Baryshkov 	}
2511c538f6ecSOndrej Kozina 
2512c538f6ecSOndrej Kozina 	new_key_string = kstrdup(key_string, GFP_KERNEL);
2513c538f6ecSOndrej Kozina 	if (!new_key_string)
2514c538f6ecSOndrej Kozina 		return -ENOMEM;
2515c538f6ecSOndrej Kozina 
251627f5411aSDmitry Baryshkov 	key = request_key(type, key_desc + 1, NULL);
2517c538f6ecSOndrej Kozina 	if (IS_ERR(key)) {
2518453431a5SWaiman Long 		kfree_sensitive(new_key_string);
2519c538f6ecSOndrej Kozina 		return PTR_ERR(key);
2520c538f6ecSOndrej Kozina 	}
2521c538f6ecSOndrej Kozina 
2522f5b0cba8SOndrej Kozina 	down_read(&key->sem);
2523c538f6ecSOndrej Kozina 
252427f5411aSDmitry Baryshkov 	ret = set_key(cc, key);
252527f5411aSDmitry Baryshkov 	if (ret < 0) {
2526f5b0cba8SOndrej Kozina 		up_read(&key->sem);
2527c538f6ecSOndrej Kozina 		key_put(key);
2528453431a5SWaiman Long 		kfree_sensitive(new_key_string);
252927f5411aSDmitry Baryshkov 		return ret;
2530c538f6ecSOndrej Kozina 	}
2531c538f6ecSOndrej Kozina 
2532f5b0cba8SOndrej Kozina 	up_read(&key->sem);
2533c538f6ecSOndrej Kozina 	key_put(key);
2534c538f6ecSOndrej Kozina 
2535c538f6ecSOndrej Kozina 	/* clear the flag since following operations may invalidate previously valid key */
2536c538f6ecSOndrej Kozina 	clear_bit(DM_CRYPT_KEY_VALID, &cc->flags);
2537c538f6ecSOndrej Kozina 
2538c538f6ecSOndrej Kozina 	ret = crypt_setkey(cc);
2539c538f6ecSOndrej Kozina 
2540c538f6ecSOndrej Kozina 	if (!ret) {
2541c538f6ecSOndrej Kozina 		set_bit(DM_CRYPT_KEY_VALID, &cc->flags);
2542453431a5SWaiman Long 		kfree_sensitive(cc->key_string);
2543c538f6ecSOndrej Kozina 		cc->key_string = new_key_string;
2544c538f6ecSOndrej Kozina 	} else
2545453431a5SWaiman Long 		kfree_sensitive(new_key_string);
2546c538f6ecSOndrej Kozina 
2547c538f6ecSOndrej Kozina 	return ret;
2548c538f6ecSOndrej Kozina }
2549c538f6ecSOndrej Kozina 
2550c538f6ecSOndrej Kozina static int get_key_size(char **key_string)
2551c538f6ecSOndrej Kozina {
2552c538f6ecSOndrej Kozina 	char *colon, dummy;
2553c538f6ecSOndrej Kozina 	int ret;
2554c538f6ecSOndrej Kozina 
2555c538f6ecSOndrej Kozina 	if (*key_string[0] != ':')
2556c538f6ecSOndrej Kozina 		return strlen(*key_string) >> 1;
2557c538f6ecSOndrej Kozina 
2558c538f6ecSOndrej Kozina 	/* look for next ':' in key string */
2559c538f6ecSOndrej Kozina 	colon = strpbrk(*key_string + 1, ":");
2560c538f6ecSOndrej Kozina 	if (!colon)
2561c538f6ecSOndrej Kozina 		return -EINVAL;
2562c538f6ecSOndrej Kozina 
2563c538f6ecSOndrej Kozina 	if (sscanf(*key_string + 1, "%u%c", &ret, &dummy) != 2 || dummy != ':')
2564c538f6ecSOndrej Kozina 		return -EINVAL;
2565c538f6ecSOndrej Kozina 
2566c538f6ecSOndrej Kozina 	*key_string = colon;
2567c538f6ecSOndrej Kozina 
2568c538f6ecSOndrej Kozina 	/* remaining key string should be :<logon|user>:<key_desc> */
2569c538f6ecSOndrej Kozina 
2570c538f6ecSOndrej Kozina 	return ret;
2571c538f6ecSOndrej Kozina }
2572c538f6ecSOndrej Kozina 
2573c538f6ecSOndrej Kozina #else
2574c538f6ecSOndrej Kozina 
2575c538f6ecSOndrej Kozina static int crypt_set_keyring_key(struct crypt_config *cc, const char *key_string)
2576c538f6ecSOndrej Kozina {
2577c538f6ecSOndrej Kozina 	return -EINVAL;
2578c538f6ecSOndrej Kozina }
2579c538f6ecSOndrej Kozina 
2580c538f6ecSOndrej Kozina static int get_key_size(char **key_string)
2581c538f6ecSOndrej Kozina {
2582c538f6ecSOndrej Kozina 	return (*key_string[0] == ':') ? -EINVAL : strlen(*key_string) >> 1;
2583c538f6ecSOndrej Kozina }
2584c538f6ecSOndrej Kozina 
258527f5411aSDmitry Baryshkov #endif /* CONFIG_KEYS */
2586c538f6ecSOndrej Kozina 
2587e48d4bbfSMilan Broz static int crypt_set_key(struct crypt_config *cc, char *key)
2588e48d4bbfSMilan Broz {
2589de8be5acSMilan Broz 	int r = -EINVAL;
2590de8be5acSMilan Broz 	int key_string_len = strlen(key);
2591de8be5acSMilan Broz 
259269a8cfcdSMilan Broz 	/* Hyphen (which gives a key_size of zero) means there is no key. */
259369a8cfcdSMilan Broz 	if (!cc->key_size && strcmp(key, "-"))
2594de8be5acSMilan Broz 		goto out;
2595e48d4bbfSMilan Broz 
2596c538f6ecSOndrej Kozina 	/* ':' means the key is in kernel keyring, short-circuit normal key processing */
2597c538f6ecSOndrej Kozina 	if (key[0] == ':') {
2598c538f6ecSOndrej Kozina 		r = crypt_set_keyring_key(cc, key + 1);
2599c538f6ecSOndrej Kozina 		goto out;
2600c538f6ecSOndrej Kozina 	}
2601c538f6ecSOndrej Kozina 
2602265e9098SOndrej Kozina 	/* clear the flag since following operations may invalidate previously valid key */
2603265e9098SOndrej Kozina 	clear_bit(DM_CRYPT_KEY_VALID, &cc->flags);
2604265e9098SOndrej Kozina 
2605c538f6ecSOndrej Kozina 	/* wipe references to any kernel keyring key */
2606453431a5SWaiman Long 	kfree_sensitive(cc->key_string);
2607c538f6ecSOndrej Kozina 	cc->key_string = NULL;
2608c538f6ecSOndrej Kozina 
2609e944e03eSAndy Shevchenko 	/* Decode key from its hex representation. */
2610e944e03eSAndy Shevchenko 	if (cc->key_size && hex2bin(cc->key, key, cc->key_size) < 0)
2611de8be5acSMilan Broz 		goto out;
2612e48d4bbfSMilan Broz 
2613671ea6b4SMikulas Patocka 	r = crypt_setkey(cc);
2614265e9098SOndrej Kozina 	if (!r)
2615e48d4bbfSMilan Broz 		set_bit(DM_CRYPT_KEY_VALID, &cc->flags);
2616e48d4bbfSMilan Broz 
2617de8be5acSMilan Broz out:
2618de8be5acSMilan Broz 	/* Hex key string not needed after here, so wipe it. */
2619de8be5acSMilan Broz 	memset(key, '0', key_string_len);
2620de8be5acSMilan Broz 
2621de8be5acSMilan Broz 	return r;
2622e48d4bbfSMilan Broz }
2623e48d4bbfSMilan Broz 
2624e48d4bbfSMilan Broz static int crypt_wipe_key(struct crypt_config *cc)
2625e48d4bbfSMilan Broz {
2626c82feeecSOndrej Kozina 	int r;
2627c82feeecSOndrej Kozina 
2628e48d4bbfSMilan Broz 	clear_bit(DM_CRYPT_KEY_VALID, &cc->flags);
2629c82feeecSOndrej Kozina 	get_random_bytes(&cc->key, cc->key_size);
26304a52ffc7SMilan Broz 
26314a52ffc7SMilan Broz 	/* Wipe IV private keys */
26324a52ffc7SMilan Broz 	if (cc->iv_gen_ops && cc->iv_gen_ops->wipe) {
26334a52ffc7SMilan Broz 		r = cc->iv_gen_ops->wipe(cc);
26344a52ffc7SMilan Broz 		if (r)
26354a52ffc7SMilan Broz 			return r;
26364a52ffc7SMilan Broz 	}
26374a52ffc7SMilan Broz 
2638453431a5SWaiman Long 	kfree_sensitive(cc->key_string);
2639c538f6ecSOndrej Kozina 	cc->key_string = NULL;
2640c82feeecSOndrej Kozina 	r = crypt_setkey(cc);
2641c82feeecSOndrej Kozina 	memset(&cc->key, 0, cc->key_size * sizeof(u8));
2642c0297721SAndi Kleen 
2643c82feeecSOndrej Kozina 	return r;
2644e48d4bbfSMilan Broz }
2645e48d4bbfSMilan Broz 
26465059353dSMikulas Patocka static void crypt_calculate_pages_per_client(void)
26475059353dSMikulas Patocka {
2648ca79b0c2SArun KS 	unsigned long pages = (totalram_pages() - totalhigh_pages()) * DM_CRYPT_MEMORY_PERCENT / 100;
26495059353dSMikulas Patocka 
26505059353dSMikulas Patocka 	if (!dm_crypt_clients_n)
26515059353dSMikulas Patocka 		return;
26525059353dSMikulas Patocka 
26535059353dSMikulas Patocka 	pages /= dm_crypt_clients_n;
26545059353dSMikulas Patocka 	if (pages < DM_CRYPT_MIN_PAGES_PER_CLIENT)
26555059353dSMikulas Patocka 		pages = DM_CRYPT_MIN_PAGES_PER_CLIENT;
26565059353dSMikulas Patocka 	dm_crypt_pages_per_client = pages;
26575059353dSMikulas Patocka }
26585059353dSMikulas Patocka 
26595059353dSMikulas Patocka static void *crypt_page_alloc(gfp_t gfp_mask, void *pool_data)
26605059353dSMikulas Patocka {
26615059353dSMikulas Patocka 	struct crypt_config *cc = pool_data;
26625059353dSMikulas Patocka 	struct page *page;
26635059353dSMikulas Patocka 
26645059353dSMikulas Patocka 	if (unlikely(percpu_counter_compare(&cc->n_allocated_pages, dm_crypt_pages_per_client) >= 0) &&
26655059353dSMikulas Patocka 	    likely(gfp_mask & __GFP_NORETRY))
26665059353dSMikulas Patocka 		return NULL;
26675059353dSMikulas Patocka 
26685059353dSMikulas Patocka 	page = alloc_page(gfp_mask);
26695059353dSMikulas Patocka 	if (likely(page != NULL))
26705059353dSMikulas Patocka 		percpu_counter_add(&cc->n_allocated_pages, 1);
26715059353dSMikulas Patocka 
26725059353dSMikulas Patocka 	return page;
26735059353dSMikulas Patocka }
26745059353dSMikulas Patocka 
26755059353dSMikulas Patocka static void crypt_page_free(void *page, void *pool_data)
26765059353dSMikulas Patocka {
26775059353dSMikulas Patocka 	struct crypt_config *cc = pool_data;
26785059353dSMikulas Patocka 
26795059353dSMikulas Patocka 	__free_page(page);
26805059353dSMikulas Patocka 	percpu_counter_sub(&cc->n_allocated_pages, 1);
26815059353dSMikulas Patocka }
26825059353dSMikulas Patocka 
268328513fccSMilan Broz static void crypt_dtr(struct dm_target *ti)
268428513fccSMilan Broz {
268528513fccSMilan Broz 	struct crypt_config *cc = ti->private;
268628513fccSMilan Broz 
268728513fccSMilan Broz 	ti->private = NULL;
268828513fccSMilan Broz 
268928513fccSMilan Broz 	if (!cc)
269028513fccSMilan Broz 		return;
269128513fccSMilan Broz 
2692f659b100SRabin Vincent 	if (cc->write_thread)
2693dc267621SMikulas Patocka 		kthread_stop(cc->write_thread);
2694dc267621SMikulas Patocka 
269528513fccSMilan Broz 	if (cc->io_queue)
269628513fccSMilan Broz 		destroy_workqueue(cc->io_queue);
269728513fccSMilan Broz 	if (cc->crypt_queue)
269828513fccSMilan Broz 		destroy_workqueue(cc->crypt_queue);
269928513fccSMilan Broz 
2700fd2d231fSMikulas Patocka 	crypt_free_tfms(cc);
2701fd2d231fSMikulas Patocka 
27026f1c819cSKent Overstreet 	bioset_exit(&cc->bs);
270328513fccSMilan Broz 
27046f1c819cSKent Overstreet 	mempool_exit(&cc->page_pool);
27056f1c819cSKent Overstreet 	mempool_exit(&cc->req_pool);
27066f1c819cSKent Overstreet 	mempool_exit(&cc->tag_pool);
27076f1c819cSKent Overstreet 
2708d00a11dfSKent Overstreet 	WARN_ON(percpu_counter_sum(&cc->n_allocated_pages) != 0);
2709d00a11dfSKent Overstreet 	percpu_counter_destroy(&cc->n_allocated_pages);
2710d00a11dfSKent Overstreet 
271128513fccSMilan Broz 	if (cc->iv_gen_ops && cc->iv_gen_ops->dtr)
271228513fccSMilan Broz 		cc->iv_gen_ops->dtr(cc);
271328513fccSMilan Broz 
271428513fccSMilan Broz 	if (cc->dev)
271528513fccSMilan Broz 		dm_put_device(ti, cc->dev);
271628513fccSMilan Broz 
2717453431a5SWaiman Long 	kfree_sensitive(cc->cipher_string);
2718453431a5SWaiman Long 	kfree_sensitive(cc->key_string);
2719453431a5SWaiman Long 	kfree_sensitive(cc->cipher_auth);
2720453431a5SWaiman Long 	kfree_sensitive(cc->authenc_key);
272128513fccSMilan Broz 
2722d5ffebddSMike Snitzer 	mutex_destroy(&cc->bio_alloc_lock);
2723d5ffebddSMike Snitzer 
272428513fccSMilan Broz 	/* Must zero key material before freeing */
2725453431a5SWaiman Long 	kfree_sensitive(cc);
27265059353dSMikulas Patocka 
27275059353dSMikulas Patocka 	spin_lock(&dm_crypt_clients_lock);
27285059353dSMikulas Patocka 	WARN_ON(!dm_crypt_clients_n);
27295059353dSMikulas Patocka 	dm_crypt_clients_n--;
27305059353dSMikulas Patocka 	crypt_calculate_pages_per_client();
27315059353dSMikulas Patocka 	spin_unlock(&dm_crypt_clients_lock);
273228513fccSMilan Broz }
273328513fccSMilan Broz 
2734e889f97aSMilan Broz static int crypt_ctr_ivmode(struct dm_target *ti, const char *ivmode)
27351da177e4SLinus Torvalds {
27365ebaee6dSMilan Broz 	struct crypt_config *cc = ti->private;
27371da177e4SLinus Torvalds 
273833d2f09fSMilan Broz 	if (crypt_integrity_aead(cc))
2739e889f97aSMilan Broz 		cc->iv_size = crypto_aead_ivsize(any_tfm_aead(cc));
2740e889f97aSMilan Broz 	else
2741bbdb23b5SHerbert Xu 		cc->iv_size = crypto_skcipher_ivsize(any_tfm(cc));
2742e889f97aSMilan Broz 
27435ebaee6dSMilan Broz 	if (cc->iv_size)
27445ebaee6dSMilan Broz 		/* at least a 64 bit sector number should fit in our buffer */
27455ebaee6dSMilan Broz 		cc->iv_size = max(cc->iv_size,
27465ebaee6dSMilan Broz 				  (unsigned int)(sizeof(u64) / sizeof(u8)));
27475ebaee6dSMilan Broz 	else if (ivmode) {
27485ebaee6dSMilan Broz 		DMWARN("Selected cipher does not support IVs");
27495ebaee6dSMilan Broz 		ivmode = NULL;
27505ebaee6dSMilan Broz 	}
27515ebaee6dSMilan Broz 
27525ebaee6dSMilan Broz 	/* Choose ivmode, see comments at iv code. */
27531da177e4SLinus Torvalds 	if (ivmode == NULL)
27541da177e4SLinus Torvalds 		cc->iv_gen_ops = NULL;
27551da177e4SLinus Torvalds 	else if (strcmp(ivmode, "plain") == 0)
27561da177e4SLinus Torvalds 		cc->iv_gen_ops = &crypt_iv_plain_ops;
275761afef61SMilan Broz 	else if (strcmp(ivmode, "plain64") == 0)
275861afef61SMilan Broz 		cc->iv_gen_ops = &crypt_iv_plain64_ops;
27597e3fd855SMilan Broz 	else if (strcmp(ivmode, "plain64be") == 0)
27607e3fd855SMilan Broz 		cc->iv_gen_ops = &crypt_iv_plain64be_ops;
27611da177e4SLinus Torvalds 	else if (strcmp(ivmode, "essiv") == 0)
27621da177e4SLinus Torvalds 		cc->iv_gen_ops = &crypt_iv_essiv_ops;
276348527fa7SRik Snel 	else if (strcmp(ivmode, "benbi") == 0)
276448527fa7SRik Snel 		cc->iv_gen_ops = &crypt_iv_benbi_ops;
276546b47730SLudwig Nussel 	else if (strcmp(ivmode, "null") == 0)
276646b47730SLudwig Nussel 		cc->iv_gen_ops = &crypt_iv_null_ops;
2767b9411d73SMilan Broz 	else if (strcmp(ivmode, "eboiv") == 0)
2768b9411d73SMilan Broz 		cc->iv_gen_ops = &crypt_iv_eboiv_ops;
2769bbb16584SMilan Broz 	else if (strcmp(ivmode, "elephant") == 0) {
2770bbb16584SMilan Broz 		cc->iv_gen_ops = &crypt_iv_elephant_ops;
2771bbb16584SMilan Broz 		cc->key_parts = 2;
2772bbb16584SMilan Broz 		cc->key_extra_size = cc->key_size / 2;
2773bbb16584SMilan Broz 		if (cc->key_extra_size > ELEPHANT_MAX_KEY_SIZE)
2774bbb16584SMilan Broz 			return -EINVAL;
2775bbb16584SMilan Broz 		set_bit(CRYPT_ENCRYPT_PREPROCESS, &cc->cipher_flags);
2776bbb16584SMilan Broz 	} else if (strcmp(ivmode, "lmk") == 0) {
277734745785SMilan Broz 		cc->iv_gen_ops = &crypt_iv_lmk_ops;
2778ed04d981SMilan Broz 		/*
2779ed04d981SMilan Broz 		 * Version 2 and 3 is recognised according
278034745785SMilan Broz 		 * to length of provided multi-key string.
278134745785SMilan Broz 		 * If present (version 3), last key is used as IV seed.
2782ed04d981SMilan Broz 		 * All keys (including IV seed) are always the same size.
278334745785SMilan Broz 		 */
2784da31a078SMilan Broz 		if (cc->key_size % cc->key_parts) {
278534745785SMilan Broz 			cc->key_parts++;
2786da31a078SMilan Broz 			cc->key_extra_size = cc->key_size / cc->key_parts;
2787da31a078SMilan Broz 		}
2788ed04d981SMilan Broz 	} else if (strcmp(ivmode, "tcw") == 0) {
2789ed04d981SMilan Broz 		cc->iv_gen_ops = &crypt_iv_tcw_ops;
2790ed04d981SMilan Broz 		cc->key_parts += 2; /* IV + whitening */
2791ed04d981SMilan Broz 		cc->key_extra_size = cc->iv_size + TCW_WHITENING_SIZE;
2792e889f97aSMilan Broz 	} else if (strcmp(ivmode, "random") == 0) {
2793e889f97aSMilan Broz 		cc->iv_gen_ops = &crypt_iv_random_ops;
2794e889f97aSMilan Broz 		/* Need storage space in integrity fields. */
2795e889f97aSMilan Broz 		cc->integrity_iv_size = cc->iv_size;
279634745785SMilan Broz 	} else {
279772d94861SAlasdair G Kergon 		ti->error = "Invalid IV mode";
2798e889f97aSMilan Broz 		return -EINVAL;
27991da177e4SLinus Torvalds 	}
28001da177e4SLinus Torvalds 
2801e889f97aSMilan Broz 	return 0;
2802e889f97aSMilan Broz }
2803e889f97aSMilan Broz 
280433d2f09fSMilan Broz /*
280533d2f09fSMilan Broz  * Workaround to parse HMAC algorithm from AEAD crypto API spec.
280633d2f09fSMilan Broz  * The HMAC is needed to calculate tag size (HMAC digest size).
280733d2f09fSMilan Broz  * This should be probably done by crypto-api calls (once available...)
280833d2f09fSMilan Broz  */
280933d2f09fSMilan Broz static int crypt_ctr_auth_cipher(struct crypt_config *cc, char *cipher_api)
281033d2f09fSMilan Broz {
281133d2f09fSMilan Broz 	char *start, *end, *mac_alg = NULL;
281233d2f09fSMilan Broz 	struct crypto_ahash *mac;
281333d2f09fSMilan Broz 
281433d2f09fSMilan Broz 	if (!strstarts(cipher_api, "authenc("))
281533d2f09fSMilan Broz 		return 0;
281633d2f09fSMilan Broz 
281733d2f09fSMilan Broz 	start = strchr(cipher_api, '(');
281833d2f09fSMilan Broz 	end = strchr(cipher_api, ',');
281933d2f09fSMilan Broz 	if (!start || !end || ++start > end)
282033d2f09fSMilan Broz 		return -EINVAL;
282133d2f09fSMilan Broz 
282233d2f09fSMilan Broz 	mac_alg = kzalloc(end - start + 1, GFP_KERNEL);
282333d2f09fSMilan Broz 	if (!mac_alg)
282433d2f09fSMilan Broz 		return -ENOMEM;
282533d2f09fSMilan Broz 	strncpy(mac_alg, start, end - start);
282633d2f09fSMilan Broz 
2827cd746938SMikulas Patocka 	mac = crypto_alloc_ahash(mac_alg, 0, CRYPTO_ALG_ALLOCATES_MEMORY);
282833d2f09fSMilan Broz 	kfree(mac_alg);
282933d2f09fSMilan Broz 
283033d2f09fSMilan Broz 	if (IS_ERR(mac))
283133d2f09fSMilan Broz 		return PTR_ERR(mac);
283233d2f09fSMilan Broz 
283333d2f09fSMilan Broz 	cc->key_mac_size = crypto_ahash_digestsize(mac);
283433d2f09fSMilan Broz 	crypto_free_ahash(mac);
283533d2f09fSMilan Broz 
283633d2f09fSMilan Broz 	cc->authenc_key = kmalloc(crypt_authenckey_size(cc), GFP_KERNEL);
283733d2f09fSMilan Broz 	if (!cc->authenc_key)
283833d2f09fSMilan Broz 		return -ENOMEM;
283933d2f09fSMilan Broz 
284033d2f09fSMilan Broz 	return 0;
284133d2f09fSMilan Broz }
284233d2f09fSMilan Broz 
284333d2f09fSMilan Broz static int crypt_ctr_cipher_new(struct dm_target *ti, char *cipher_in, char *key,
284433d2f09fSMilan Broz 				char **ivmode, char **ivopts)
28451da177e4SLinus Torvalds {
28465ebaee6dSMilan Broz 	struct crypt_config *cc = ti->private;
2847a1a262b6SArd Biesheuvel 	char *tmp, *cipher_api, buf[CRYPTO_MAX_ALG_NAME];
284833d2f09fSMilan Broz 	int ret = -EINVAL;
284933d2f09fSMilan Broz 
285033d2f09fSMilan Broz 	cc->tfms_count = 1;
285133d2f09fSMilan Broz 
285233d2f09fSMilan Broz 	/*
285333d2f09fSMilan Broz 	 * New format (capi: prefix)
285433d2f09fSMilan Broz 	 * capi:cipher_api_spec-iv:ivopts
285533d2f09fSMilan Broz 	 */
285633d2f09fSMilan Broz 	tmp = &cipher_in[strlen("capi:")];
28571856b9f7SMilan Broz 
28581856b9f7SMilan Broz 	/* Separate IV options if present, it can contain another '-' in hash name */
28591856b9f7SMilan Broz 	*ivopts = strrchr(tmp, ':');
28601856b9f7SMilan Broz 	if (*ivopts) {
28611856b9f7SMilan Broz 		**ivopts = '\0';
28621856b9f7SMilan Broz 		(*ivopts)++;
28631856b9f7SMilan Broz 	}
28641856b9f7SMilan Broz 	/* Parse IV mode */
28651856b9f7SMilan Broz 	*ivmode = strrchr(tmp, '-');
28661856b9f7SMilan Broz 	if (*ivmode) {
28671856b9f7SMilan Broz 		**ivmode = '\0';
28681856b9f7SMilan Broz 		(*ivmode)++;
28691856b9f7SMilan Broz 	}
28701856b9f7SMilan Broz 	/* The rest is crypto API spec */
28711856b9f7SMilan Broz 	cipher_api = tmp;
287233d2f09fSMilan Broz 
2873a1a262b6SArd Biesheuvel 	/* Alloc AEAD, can be used only in new format. */
2874a1a262b6SArd Biesheuvel 	if (crypt_integrity_aead(cc)) {
2875a1a262b6SArd Biesheuvel 		ret = crypt_ctr_auth_cipher(cc, cipher_api);
2876a1a262b6SArd Biesheuvel 		if (ret < 0) {
2877a1a262b6SArd Biesheuvel 			ti->error = "Invalid AEAD cipher spec";
2878a1a262b6SArd Biesheuvel 			return -ENOMEM;
2879a1a262b6SArd Biesheuvel 		}
2880a1a262b6SArd Biesheuvel 	}
2881a1a262b6SArd Biesheuvel 
288233d2f09fSMilan Broz 	if (*ivmode && !strcmp(*ivmode, "lmk"))
288333d2f09fSMilan Broz 		cc->tfms_count = 64;
288433d2f09fSMilan Broz 
2885a1a262b6SArd Biesheuvel 	if (*ivmode && !strcmp(*ivmode, "essiv")) {
2886a1a262b6SArd Biesheuvel 		if (!*ivopts) {
2887a1a262b6SArd Biesheuvel 			ti->error = "Digest algorithm missing for ESSIV mode";
2888a1a262b6SArd Biesheuvel 			return -EINVAL;
2889a1a262b6SArd Biesheuvel 		}
2890a1a262b6SArd Biesheuvel 		ret = snprintf(buf, CRYPTO_MAX_ALG_NAME, "essiv(%s,%s)",
2891a1a262b6SArd Biesheuvel 			       cipher_api, *ivopts);
2892a1a262b6SArd Biesheuvel 		if (ret < 0 || ret >= CRYPTO_MAX_ALG_NAME) {
2893a1a262b6SArd Biesheuvel 			ti->error = "Cannot allocate cipher string";
2894a1a262b6SArd Biesheuvel 			return -ENOMEM;
2895a1a262b6SArd Biesheuvel 		}
2896a1a262b6SArd Biesheuvel 		cipher_api = buf;
2897a1a262b6SArd Biesheuvel 	}
2898a1a262b6SArd Biesheuvel 
289933d2f09fSMilan Broz 	cc->key_parts = cc->tfms_count;
290033d2f09fSMilan Broz 
290133d2f09fSMilan Broz 	/* Allocate cipher */
290233d2f09fSMilan Broz 	ret = crypt_alloc_tfms(cc, cipher_api);
290333d2f09fSMilan Broz 	if (ret < 0) {
290433d2f09fSMilan Broz 		ti->error = "Error allocating crypto tfm";
290533d2f09fSMilan Broz 		return ret;
290633d2f09fSMilan Broz 	}
290733d2f09fSMilan Broz 
2908a1a262b6SArd Biesheuvel 	if (crypt_integrity_aead(cc))
290933d2f09fSMilan Broz 		cc->iv_size = crypto_aead_ivsize(any_tfm_aead(cc));
2910a1a262b6SArd Biesheuvel 	else
291133d2f09fSMilan Broz 		cc->iv_size = crypto_skcipher_ivsize(any_tfm(cc));
291233d2f09fSMilan Broz 
291333d2f09fSMilan Broz 	return 0;
291433d2f09fSMilan Broz }
291533d2f09fSMilan Broz 
291633d2f09fSMilan Broz static int crypt_ctr_cipher_old(struct dm_target *ti, char *cipher_in, char *key,
291733d2f09fSMilan Broz 				char **ivmode, char **ivopts)
291833d2f09fSMilan Broz {
291933d2f09fSMilan Broz 	struct crypt_config *cc = ti->private;
292033d2f09fSMilan Broz 	char *tmp, *cipher, *chainmode, *keycount;
29215ebaee6dSMilan Broz 	char *cipher_api = NULL;
29225ebaee6dSMilan Broz 	int ret = -EINVAL;
29235ebaee6dSMilan Broz 	char dummy;
29245ebaee6dSMilan Broz 
292533d2f09fSMilan Broz 	if (strchr(cipher_in, '(') || crypt_integrity_aead(cc)) {
29265ebaee6dSMilan Broz 		ti->error = "Bad cipher specification";
29275ebaee6dSMilan Broz 		return -EINVAL;
29285ebaee6dSMilan Broz 	}
29295ebaee6dSMilan Broz 
29301da177e4SLinus Torvalds 	/*
29315ebaee6dSMilan Broz 	 * Legacy dm-crypt cipher specification
29325ebaee6dSMilan Broz 	 * cipher[:keycount]-mode-iv:ivopts
29335ebaee6dSMilan Broz 	 */
29345ebaee6dSMilan Broz 	tmp = cipher_in;
29355ebaee6dSMilan Broz 	keycount = strsep(&tmp, "-");
29365ebaee6dSMilan Broz 	cipher = strsep(&keycount, ":");
29375ebaee6dSMilan Broz 
293869a8cfcdSMilan Broz 	if (!keycount)
29395ebaee6dSMilan Broz 		cc->tfms_count = 1;
29405ebaee6dSMilan Broz 	else if (sscanf(keycount, "%u%c", &cc->tfms_count, &dummy) != 1 ||
29415ebaee6dSMilan Broz 		 !is_power_of_2(cc->tfms_count)) {
29425ebaee6dSMilan Broz 		ti->error = "Bad cipher key count specification";
29435ebaee6dSMilan Broz 		return -EINVAL;
29445ebaee6dSMilan Broz 	}
294528513fccSMilan Broz 	cc->key_parts = cc->tfms_count;
29461da177e4SLinus Torvalds 
2947ddd42edfSMilan Broz 	chainmode = strsep(&tmp, "-");
29481856b9f7SMilan Broz 	*ivmode = strsep(&tmp, ":");
29491856b9f7SMilan Broz 	*ivopts = tmp;
2950ddd42edfSMilan Broz 
2951ddd42edfSMilan Broz 	/*
2952ddd42edfSMilan Broz 	 * For compatibility with the original dm-crypt mapping format, if
2953ddd42edfSMilan Broz 	 * only the cipher name is supplied, use cbc-plain.
295428513fccSMilan Broz 	 */
295533d2f09fSMilan Broz 	if (!chainmode || (!strcmp(chainmode, "plain") && !*ivmode)) {
2956cabf08e4SMilan Broz 		chainmode = "cbc";
295733d2f09fSMilan Broz 		*ivmode = "plain";
2958cabf08e4SMilan Broz 	}
2959cabf08e4SMilan Broz 
296033d2f09fSMilan Broz 	if (strcmp(chainmode, "ecb") && !*ivmode) {
2961c0297721SAndi Kleen 		ti->error = "IV mechanism required";
2962c0297721SAndi Kleen 		return -EINVAL;
2963c0297721SAndi Kleen 	}
2964c0297721SAndi Kleen 
2965cabf08e4SMilan Broz 	cipher_api = kmalloc(CRYPTO_MAX_ALG_NAME, GFP_KERNEL);
29669934a8beSMilan Broz 	if (!cipher_api)
296728513fccSMilan Broz 		goto bad_mem;
29689934a8beSMilan Broz 
2969a1a262b6SArd Biesheuvel 	if (*ivmode && !strcmp(*ivmode, "essiv")) {
2970a1a262b6SArd Biesheuvel 		if (!*ivopts) {
2971a1a262b6SArd Biesheuvel 			ti->error = "Digest algorithm missing for ESSIV mode";
2972a1a262b6SArd Biesheuvel 			kfree(cipher_api);
2973a1a262b6SArd Biesheuvel 			return -EINVAL;
2974a1a262b6SArd Biesheuvel 		}
2975a1a262b6SArd Biesheuvel 		ret = snprintf(cipher_api, CRYPTO_MAX_ALG_NAME,
2976a1a262b6SArd Biesheuvel 			       "essiv(%s(%s),%s)", chainmode, cipher, *ivopts);
2977a1a262b6SArd Biesheuvel 	} else {
29789934a8beSMilan Broz 		ret = snprintf(cipher_api, CRYPTO_MAX_ALG_NAME,
2979647c7db1SMikulas Patocka 			       "%s(%s)", chainmode, cipher);
2980a1a262b6SArd Biesheuvel 	}
2981a1a262b6SArd Biesheuvel 	if (ret < 0 || ret >= CRYPTO_MAX_ALG_NAME) {
29821da177e4SLinus Torvalds 		kfree(cipher_api);
298328513fccSMilan Broz 		goto bad_mem;
298428513fccSMilan Broz 	}
298528513fccSMilan Broz 
29861da177e4SLinus Torvalds 	/* Allocate cipher */
29871da177e4SLinus Torvalds 	ret = crypt_alloc_tfms(cc, cipher_api);
29881da177e4SLinus Torvalds 	if (ret < 0) {
29891da177e4SLinus Torvalds 		ti->error = "Error allocating crypto tfm";
299033d2f09fSMilan Broz 		kfree(cipher_api);
299133d2f09fSMilan Broz 		return ret;
2992028867acSAlasdair G Kergon 	}
2993bd86e320SJeffy Chen 	kfree(cipher_api);
2994647c7db1SMikulas Patocka 
299533d2f09fSMilan Broz 	return 0;
299633d2f09fSMilan Broz bad_mem:
299733d2f09fSMilan Broz 	ti->error = "Cannot allocate cipher strings";
299833d2f09fSMilan Broz 	return -ENOMEM;
299933d2f09fSMilan Broz }
300033d2f09fSMilan Broz 
300133d2f09fSMilan Broz static int crypt_ctr_cipher(struct dm_target *ti, char *cipher_in, char *key)
300233d2f09fSMilan Broz {
300333d2f09fSMilan Broz 	struct crypt_config *cc = ti->private;
300433d2f09fSMilan Broz 	char *ivmode = NULL, *ivopts = NULL;
300533d2f09fSMilan Broz 	int ret;
300633d2f09fSMilan Broz 
300733d2f09fSMilan Broz 	cc->cipher_string = kstrdup(cipher_in, GFP_KERNEL);
300833d2f09fSMilan Broz 	if (!cc->cipher_string) {
300933d2f09fSMilan Broz 		ti->error = "Cannot allocate cipher strings";
301033d2f09fSMilan Broz 		return -ENOMEM;
301133d2f09fSMilan Broz 	}
301233d2f09fSMilan Broz 
301333d2f09fSMilan Broz 	if (strstarts(cipher_in, "capi:"))
301433d2f09fSMilan Broz 		ret = crypt_ctr_cipher_new(ti, cipher_in, key, &ivmode, &ivopts);
301533d2f09fSMilan Broz 	else
301633d2f09fSMilan Broz 		ret = crypt_ctr_cipher_old(ti, cipher_in, key, &ivmode, &ivopts);
301733d2f09fSMilan Broz 	if (ret)
301833d2f09fSMilan Broz 		return ret;
301933d2f09fSMilan Broz 
3020647c7db1SMikulas Patocka 	/* Initialize IV */
3021e889f97aSMilan Broz 	ret = crypt_ctr_ivmode(ti, ivmode);
3022e889f97aSMilan Broz 	if (ret < 0)
302333d2f09fSMilan Broz 		return ret;
30241da177e4SLinus Torvalds 
3025da31a078SMilan Broz 	/* Initialize and set key */
3026da31a078SMilan Broz 	ret = crypt_set_key(cc, key);
3027da31a078SMilan Broz 	if (ret < 0) {
3028da31a078SMilan Broz 		ti->error = "Error decoding and setting key";
302933d2f09fSMilan Broz 		return ret;
3030da31a078SMilan Broz 	}
3031da31a078SMilan Broz 
30321da177e4SLinus Torvalds 	/* Allocate IV */
30331da177e4SLinus Torvalds 	if (cc->iv_gen_ops && cc->iv_gen_ops->ctr) {
30341da177e4SLinus Torvalds 		ret = cc->iv_gen_ops->ctr(cc, ti, ivopts);
30351da177e4SLinus Torvalds 		if (ret < 0) {
30361da177e4SLinus Torvalds 			ti->error = "Error creating IV";
303733d2f09fSMilan Broz 			return ret;
30381da177e4SLinus Torvalds 		}
30391da177e4SLinus Torvalds 	}
30401da177e4SLinus Torvalds 
30411da177e4SLinus Torvalds 	/* Initialize IV (set keys for ESSIV etc) */
30421da177e4SLinus Torvalds 	if (cc->iv_gen_ops && cc->iv_gen_ops->init) {
30431da177e4SLinus Torvalds 		ret = cc->iv_gen_ops->init(cc);
30441da177e4SLinus Torvalds 		if (ret < 0) {
30451da177e4SLinus Torvalds 			ti->error = "Error initialising IV";
30461da177e4SLinus Torvalds 			return ret;
30471da177e4SLinus Torvalds 		}
30481da177e4SLinus Torvalds 	}
30491da177e4SLinus Torvalds 
3050dc94902bSOndrej Kozina 	/* wipe the kernel key payload copy */
3051dc94902bSOndrej Kozina 	if (cc->key_string)
3052dc94902bSOndrej Kozina 		memset(cc->key, 0, cc->key_size * sizeof(u8));
3053dc94902bSOndrej Kozina 
305433d2f09fSMilan Broz 	return ret;
30551da177e4SLinus Torvalds }
30561da177e4SLinus Torvalds 
3057ef43aa38SMilan Broz static int crypt_ctr_optional(struct dm_target *ti, unsigned int argc, char **argv)
3058ef43aa38SMilan Broz {
3059ef43aa38SMilan Broz 	struct crypt_config *cc = ti->private;
3060ef43aa38SMilan Broz 	struct dm_arg_set as;
30615916a22bSEric Biggers 	static const struct dm_arg _args[] = {
306239d42fa9SIgnat Korchagin 		{0, 8, "Invalid number of feature args"},
3063ef43aa38SMilan Broz 	};
3064ef43aa38SMilan Broz 	unsigned int opt_params, val;
3065ef43aa38SMilan Broz 	const char *opt_string, *sval;
30668f0009a2SMilan Broz 	char dummy;
3067ef43aa38SMilan Broz 	int ret;
3068ef43aa38SMilan Broz 
3069ef43aa38SMilan Broz 	/* Optional parameters */
3070ef43aa38SMilan Broz 	as.argc = argc;
3071ef43aa38SMilan Broz 	as.argv = argv;
3072ef43aa38SMilan Broz 
3073ef43aa38SMilan Broz 	ret = dm_read_arg_group(_args, &as, &opt_params, &ti->error);
3074ef43aa38SMilan Broz 	if (ret)
30751da177e4SLinus Torvalds 		return ret;
30761da177e4SLinus Torvalds 
3077ef43aa38SMilan Broz 	while (opt_params--) {
3078ef43aa38SMilan Broz 		opt_string = dm_shift_arg(&as);
3079ef43aa38SMilan Broz 		if (!opt_string) {
3080ef43aa38SMilan Broz 			ti->error = "Not enough feature arguments";
3081ef43aa38SMilan Broz 			return -EINVAL;
3082ef43aa38SMilan Broz 		}
3083ef43aa38SMilan Broz 
3084ef43aa38SMilan Broz 		if (!strcasecmp(opt_string, "allow_discards"))
3085ef43aa38SMilan Broz 			ti->num_discard_bios = 1;
3086ef43aa38SMilan Broz 
3087ef43aa38SMilan Broz 		else if (!strcasecmp(opt_string, "same_cpu_crypt"))
3088ef43aa38SMilan Broz 			set_bit(DM_CRYPT_SAME_CPU, &cc->flags);
3089ef43aa38SMilan Broz 
3090ef43aa38SMilan Broz 		else if (!strcasecmp(opt_string, "submit_from_crypt_cpus"))
3091ef43aa38SMilan Broz 			set_bit(DM_CRYPT_NO_OFFLOAD, &cc->flags);
309239d42fa9SIgnat Korchagin 		else if (!strcasecmp(opt_string, "no_read_workqueue"))
309339d42fa9SIgnat Korchagin 			set_bit(DM_CRYPT_NO_READ_WORKQUEUE, &cc->flags);
309439d42fa9SIgnat Korchagin 		else if (!strcasecmp(opt_string, "no_write_workqueue"))
309539d42fa9SIgnat Korchagin 			set_bit(DM_CRYPT_NO_WRITE_WORKQUEUE, &cc->flags);
3096ef43aa38SMilan Broz 		else if (sscanf(opt_string, "integrity:%u:", &val) == 1) {
3097ef43aa38SMilan Broz 			if (val == 0 || val > MAX_TAG_SIZE) {
3098ef43aa38SMilan Broz 				ti->error = "Invalid integrity arguments";
3099ef43aa38SMilan Broz 				return -EINVAL;
3100ef43aa38SMilan Broz 			}
3101ef43aa38SMilan Broz 			cc->on_disk_tag_size = val;
3102ef43aa38SMilan Broz 			sval = strchr(opt_string + strlen("integrity:"), ':') + 1;
3103ef43aa38SMilan Broz 			if (!strcasecmp(sval, "aead")) {
3104ef43aa38SMilan Broz 				set_bit(CRYPT_MODE_INTEGRITY_AEAD, &cc->cipher_flags);
3105ef43aa38SMilan Broz 			} else  if (strcasecmp(sval, "none")) {
3106ef43aa38SMilan Broz 				ti->error = "Unknown integrity profile";
3107ef43aa38SMilan Broz 				return -EINVAL;
3108ef43aa38SMilan Broz 			}
3109ef43aa38SMilan Broz 
3110ef43aa38SMilan Broz 			cc->cipher_auth = kstrdup(sval, GFP_KERNEL);
3111ef43aa38SMilan Broz 			if (!cc->cipher_auth)
31121da177e4SLinus Torvalds 				return -ENOMEM;
3113ff3af92bSMikulas Patocka 		} else if (sscanf(opt_string, "sector_size:%hu%c", &cc->sector_size, &dummy) == 1) {
31148f0009a2SMilan Broz 			if (cc->sector_size < (1 << SECTOR_SHIFT) ||
31158f0009a2SMilan Broz 			    cc->sector_size > 4096 ||
3116ff3af92bSMikulas Patocka 			    (cc->sector_size & (cc->sector_size - 1))) {
31178f0009a2SMilan Broz 				ti->error = "Invalid feature value for sector_size";
31188f0009a2SMilan Broz 				return -EINVAL;
31198f0009a2SMilan Broz 			}
3120783874b0SMilan Broz 			if (ti->len & ((cc->sector_size >> SECTOR_SHIFT) - 1)) {
3121783874b0SMilan Broz 				ti->error = "Device size is not multiple of sector_size feature";
3122783874b0SMilan Broz 				return -EINVAL;
3123783874b0SMilan Broz 			}
3124ff3af92bSMikulas Patocka 			cc->sector_shift = __ffs(cc->sector_size) - SECTOR_SHIFT;
31258f0009a2SMilan Broz 		} else if (!strcasecmp(opt_string, "iv_large_sectors"))
31268f0009a2SMilan Broz 			set_bit(CRYPT_IV_LARGE_SECTORS, &cc->cipher_flags);
31278f0009a2SMilan Broz 		else {
3128ef43aa38SMilan Broz 			ti->error = "Invalid feature arguments";
3129ef43aa38SMilan Broz 			return -EINVAL;
3130ef43aa38SMilan Broz 		}
3131ef43aa38SMilan Broz 	}
3132ef43aa38SMilan Broz 
3133ef43aa38SMilan Broz 	return 0;
31341da177e4SLinus Torvalds }
31351da177e4SLinus Torvalds 
31368e225f04SDamien Le Moal #ifdef CONFIG_BLK_DEV_ZONED
31378e225f04SDamien Le Moal static int crypt_report_zones(struct dm_target *ti,
31388e225f04SDamien Le Moal 		struct dm_report_zones_args *args, unsigned int nr_zones)
31398e225f04SDamien Le Moal {
31408e225f04SDamien Le Moal 	struct crypt_config *cc = ti->private;
31418e225f04SDamien Le Moal 	sector_t sector = cc->start + dm_target_offset(ti, args->next_sector);
31428e225f04SDamien Le Moal 
31438e225f04SDamien Le Moal 	args->start = cc->start;
31448e225f04SDamien Le Moal 	return blkdev_report_zones(cc->dev->bdev, sector, nr_zones,
31458e225f04SDamien Le Moal 				   dm_report_zones_cb, args);
31468e225f04SDamien Le Moal }
3147*e3290b94SMike Snitzer #else
3148*e3290b94SMike Snitzer #define crypt_report_zones NULL
31498e225f04SDamien Le Moal #endif
31508e225f04SDamien Le Moal 
31511da177e4SLinus Torvalds /*
31521da177e4SLinus Torvalds  * Construct an encryption mapping:
3153c538f6ecSOndrej Kozina  * <cipher> [<key>|:<key_size>:<user|logon>:<key_description>] <iv_offset> <dev_path> <start>
31541da177e4SLinus Torvalds  */
31551da177e4SLinus Torvalds static int crypt_ctr(struct dm_target *ti, unsigned int argc, char **argv)
31561da177e4SLinus Torvalds {
31571da177e4SLinus Torvalds 	struct crypt_config *cc;
3158ed0302e8SMichał Mirosław 	const char *devname = dm_table_device_name(ti->table);
3159c538f6ecSOndrej Kozina 	int key_size;
3160ef43aa38SMilan Broz 	unsigned int align_mask;
31611da177e4SLinus Torvalds 	unsigned long long tmpll;
31621da177e4SLinus Torvalds 	int ret;
3163ef43aa38SMilan Broz 	size_t iv_size_padding, additional_req_size;
316431998ef1SMikulas Patocka 	char dummy;
31651da177e4SLinus Torvalds 
3166772ae5f5SMilan Broz 	if (argc < 5) {
31671da177e4SLinus Torvalds 		ti->error = "Not enough arguments";
31681da177e4SLinus Torvalds 		return -EINVAL;
31691da177e4SLinus Torvalds 	}
31701da177e4SLinus Torvalds 
3171c538f6ecSOndrej Kozina 	key_size = get_key_size(&argv[1]);
3172c538f6ecSOndrej Kozina 	if (key_size < 0) {
3173c538f6ecSOndrej Kozina 		ti->error = "Cannot parse key size";
3174c538f6ecSOndrej Kozina 		return -EINVAL;
3175c538f6ecSOndrej Kozina 	}
31761da177e4SLinus Torvalds 
31779c81c99bSZhengyuan Liu 	cc = kzalloc(struct_size(cc, key, key_size), GFP_KERNEL);
31781da177e4SLinus Torvalds 	if (!cc) {
31791da177e4SLinus Torvalds 		ti->error = "Cannot allocate encryption context";
31801da177e4SLinus Torvalds 		return -ENOMEM;
31811da177e4SLinus Torvalds 	}
31821da177e4SLinus Torvalds 	cc->key_size = key_size;
31838f0009a2SMilan Broz 	cc->sector_size = (1 << SECTOR_SHIFT);
3184ff3af92bSMikulas Patocka 	cc->sector_shift = 0;
31851da177e4SLinus Torvalds 
31861da177e4SLinus Torvalds 	ti->private = cc;
3187ef43aa38SMilan Broz 
31885059353dSMikulas Patocka 	spin_lock(&dm_crypt_clients_lock);
31895059353dSMikulas Patocka 	dm_crypt_clients_n++;
31905059353dSMikulas Patocka 	crypt_calculate_pages_per_client();
31915059353dSMikulas Patocka 	spin_unlock(&dm_crypt_clients_lock);
31925059353dSMikulas Patocka 
31935059353dSMikulas Patocka 	ret = percpu_counter_init(&cc->n_allocated_pages, 0, GFP_KERNEL);
31945059353dSMikulas Patocka 	if (ret < 0)
31955059353dSMikulas Patocka 		goto bad;
31965059353dSMikulas Patocka 
3197ef43aa38SMilan Broz 	/* Optional parameters need to be read before cipher constructor */
3198ef43aa38SMilan Broz 	if (argc > 5) {
3199ef43aa38SMilan Broz 		ret = crypt_ctr_optional(ti, argc - 5, &argv[5]);
3200ef43aa38SMilan Broz 		if (ret)
3201ef43aa38SMilan Broz 			goto bad;
3202ef43aa38SMilan Broz 	}
3203ef43aa38SMilan Broz 
32041da177e4SLinus Torvalds 	ret = crypt_ctr_cipher(ti, argv[0], argv[1]);
32051da177e4SLinus Torvalds 	if (ret < 0)
32061da177e4SLinus Torvalds 		goto bad;
32071da177e4SLinus Torvalds 
320833d2f09fSMilan Broz 	if (crypt_integrity_aead(cc)) {
3209ef43aa38SMilan Broz 		cc->dmreq_start = sizeof(struct aead_request);
3210ef43aa38SMilan Broz 		cc->dmreq_start += crypto_aead_reqsize(any_tfm_aead(cc));
3211ef43aa38SMilan Broz 		align_mask = crypto_aead_alignmask(any_tfm_aead(cc));
3212ef43aa38SMilan Broz 	} else {
3213bbdb23b5SHerbert Xu 		cc->dmreq_start = sizeof(struct skcipher_request);
3214bbdb23b5SHerbert Xu 		cc->dmreq_start += crypto_skcipher_reqsize(any_tfm(cc));
3215ef43aa38SMilan Broz 		align_mask = crypto_skcipher_alignmask(any_tfm(cc));
3216ef43aa38SMilan Broz 	}
3217d49ec52fSMikulas Patocka 	cc->dmreq_start = ALIGN(cc->dmreq_start, __alignof__(struct dm_crypt_request));
3218d49ec52fSMikulas Patocka 
3219ef43aa38SMilan Broz 	if (align_mask < CRYPTO_MINALIGN) {
3220d49ec52fSMikulas Patocka 		/* Allocate the padding exactly */
3221d49ec52fSMikulas Patocka 		iv_size_padding = -(cc->dmreq_start + sizeof(struct dm_crypt_request))
3222ef43aa38SMilan Broz 				& align_mask;
3223d49ec52fSMikulas Patocka 	} else {
3224d49ec52fSMikulas Patocka 		/*
3225d49ec52fSMikulas Patocka 		 * If the cipher requires greater alignment than kmalloc
3226d49ec52fSMikulas Patocka 		 * alignment, we don't know the exact position of the
3227d49ec52fSMikulas Patocka 		 * initialization vector. We must assume worst case.
3228d49ec52fSMikulas Patocka 		 */
3229ef43aa38SMilan Broz 		iv_size_padding = align_mask;
3230d49ec52fSMikulas Patocka 	}
32311da177e4SLinus Torvalds 
3232ef43aa38SMilan Broz 	/*  ...| IV + padding | original IV | original sec. number | bio tag offset | */
3233ef43aa38SMilan Broz 	additional_req_size = sizeof(struct dm_crypt_request) +
3234ef43aa38SMilan Broz 		iv_size_padding + cc->iv_size +
3235ef43aa38SMilan Broz 		cc->iv_size +
3236ef43aa38SMilan Broz 		sizeof(uint64_t) +
3237ef43aa38SMilan Broz 		sizeof(unsigned int);
3238ef43aa38SMilan Broz 
32396f1c819cSKent Overstreet 	ret = mempool_init_kmalloc_pool(&cc->req_pool, MIN_IOS, cc->dmreq_start + additional_req_size);
32406f1c819cSKent Overstreet 	if (ret) {
32411da177e4SLinus Torvalds 		ti->error = "Cannot allocate crypt request mempool";
32421da177e4SLinus Torvalds 		goto bad;
32431da177e4SLinus Torvalds 	}
32441da177e4SLinus Torvalds 
324530187e1dSMike Snitzer 	cc->per_bio_data_size = ti->per_io_data_size =
3246ef43aa38SMilan Broz 		ALIGN(sizeof(struct dm_crypt_io) + cc->dmreq_start + additional_req_size,
3247d49ec52fSMikulas Patocka 		      ARCH_KMALLOC_MINALIGN);
3248298a9fa0SMikulas Patocka 
32496f1c819cSKent Overstreet 	ret = mempool_init(&cc->page_pool, BIO_MAX_PAGES, crypt_page_alloc, crypt_page_free, cc);
32506f1c819cSKent Overstreet 	if (ret) {
32518b004457SMilan Broz 		ti->error = "Cannot allocate page mempool";
3252e48d4bbfSMilan Broz 		goto bad;
32531da177e4SLinus Torvalds 	}
3254e48d4bbfSMilan Broz 
32556f1c819cSKent Overstreet 	ret = bioset_init(&cc->bs, MIN_IOS, 0, BIOSET_NEED_BVECS);
32566f1c819cSKent Overstreet 	if (ret) {
32570c395b0fSMilan Broz 		ti->error = "Cannot allocate crypt bioset";
3258cabf08e4SMilan Broz 		goto bad;
325993e605c2SMilan Broz 	}
3260cabf08e4SMilan Broz 
32617145c241SMikulas Patocka 	mutex_init(&cc->bio_alloc_lock);
32627145c241SMikulas Patocka 
3263cabf08e4SMilan Broz 	ret = -EINVAL;
32648f0009a2SMilan Broz 	if ((sscanf(argv[2], "%llu%c", &tmpll, &dummy) != 1) ||
32658f0009a2SMilan Broz 	    (tmpll & ((cc->sector_size >> SECTOR_SHIFT) - 1))) {
3266cabf08e4SMilan Broz 		ti->error = "Invalid iv_offset sector";
3267cabf08e4SMilan Broz 		goto bad;
32681da177e4SLinus Torvalds 	}
3269d2a7ad29SKiyoshi Ueda 	cc->iv_offset = tmpll;
32701da177e4SLinus Torvalds 
3271e80d1c80SVivek Goyal 	ret = dm_get_device(ti, argv[3], dm_table_get_mode(ti->table), &cc->dev);
3272e80d1c80SVivek Goyal 	if (ret) {
32731da177e4SLinus Torvalds 		ti->error = "Device lookup failed";
32741da177e4SLinus Torvalds 		goto bad;
32751da177e4SLinus Torvalds 	}
32761da177e4SLinus Torvalds 
3277e80d1c80SVivek Goyal 	ret = -EINVAL;
3278ef87bfc2SMilan Broz 	if (sscanf(argv[4], "%llu%c", &tmpll, &dummy) != 1 || tmpll != (sector_t)tmpll) {
32791da177e4SLinus Torvalds 		ti->error = "Invalid device sector";
32801da177e4SLinus Torvalds 		goto bad;
32811da177e4SLinus Torvalds 	}
32821da177e4SLinus Torvalds 	cc->start = tmpll;
32831da177e4SLinus Torvalds 
32848e225f04SDamien Le Moal 	/*
32858e225f04SDamien Le Moal 	 * For zoned block devices, we need to preserve the issuer write
32868e225f04SDamien Le Moal 	 * ordering. To do so, disable write workqueues and force inline
32878e225f04SDamien Le Moal 	 * encryption completion.
32888e225f04SDamien Le Moal 	 */
32898e225f04SDamien Le Moal 	if (bdev_is_zoned(cc->dev->bdev)) {
32908e225f04SDamien Le Moal 		set_bit(DM_CRYPT_NO_WRITE_WORKQUEUE, &cc->flags);
32918e225f04SDamien Le Moal 		set_bit(DM_CRYPT_WRITE_INLINE, &cc->flags);
32928e225f04SDamien Le Moal 	}
32938e225f04SDamien Le Moal 
329433d2f09fSMilan Broz 	if (crypt_integrity_aead(cc) || cc->integrity_iv_size) {
3295ef43aa38SMilan Broz 		ret = crypt_integrity_ctr(cc, ti);
3296772ae5f5SMilan Broz 		if (ret)
3297772ae5f5SMilan Broz 			goto bad;
3298772ae5f5SMilan Broz 
3299ef43aa38SMilan Broz 		cc->tag_pool_max_sectors = POOL_ENTRY_SIZE / cc->on_disk_tag_size;
3300ef43aa38SMilan Broz 		if (!cc->tag_pool_max_sectors)
3301ef43aa38SMilan Broz 			cc->tag_pool_max_sectors = 1;
3302ef43aa38SMilan Broz 
33036f1c819cSKent Overstreet 		ret = mempool_init_kmalloc_pool(&cc->tag_pool, MIN_IOS,
3304ef43aa38SMilan Broz 			cc->tag_pool_max_sectors * cc->on_disk_tag_size);
33056f1c819cSKent Overstreet 		if (ret) {
3306ef43aa38SMilan Broz 			ti->error = "Cannot allocate integrity tags mempool";
3307f3396c58SMikulas Patocka 			goto bad;
3308f3396c58SMikulas Patocka 		}
3309772ae5f5SMilan Broz 
3310583fe747SMikulas Patocka 		cc->tag_pool_max_sectors <<= cc->sector_shift;
3311f3396c58SMikulas Patocka 	}
3312772ae5f5SMilan Broz 
33131da177e4SLinus Torvalds 	ret = -ENOMEM;
3314f612b213SMike Snitzer 	cc->io_queue = alloc_workqueue("kcryptd_io/%s", WQ_MEM_RECLAIM, 1, devname);
33151da177e4SLinus Torvalds 	if (!cc->io_queue) {
33161da177e4SLinus Torvalds 		ti->error = "Couldn't create kcryptd io queue";
33171da177e4SLinus Torvalds 		goto bad;
33181da177e4SLinus Torvalds 	}
331937af6560SChristophe Saout 
3320f3396c58SMikulas Patocka 	if (test_bit(DM_CRYPT_SAME_CPU, &cc->flags))
332148b0777cSMike Snitzer 		cc->crypt_queue = alloc_workqueue("kcryptd/%s", WQ_CPU_INTENSIVE | WQ_MEM_RECLAIM,
3322ed0302e8SMichał Mirosław 						  1, devname);
3323f3396c58SMikulas Patocka 	else
332448b0777cSMike Snitzer 		cc->crypt_queue = alloc_workqueue("kcryptd/%s",
332548b0777cSMike Snitzer 						  WQ_CPU_INTENSIVE | WQ_MEM_RECLAIM | WQ_UNBOUND,
3326ed0302e8SMichał Mirosław 						  num_online_cpus(), devname);
33271da177e4SLinus Torvalds 	if (!cc->crypt_queue) {
33281da177e4SLinus Torvalds 		ti->error = "Couldn't create kcryptd queue";
33291da177e4SLinus Torvalds 		goto bad;
33301da177e4SLinus Torvalds 	}
33311da177e4SLinus Torvalds 
3332c7329effSMikulas Patocka 	spin_lock_init(&cc->write_thread_lock);
3333b3c5fd30SMikulas Patocka 	cc->write_tree = RB_ROOT;
3334dc267621SMikulas Patocka 
3335ed0302e8SMichał Mirosław 	cc->write_thread = kthread_create(dmcrypt_write, cc, "dmcrypt_write/%s", devname);
3336dc267621SMikulas Patocka 	if (IS_ERR(cc->write_thread)) {
3337dc267621SMikulas Patocka 		ret = PTR_ERR(cc->write_thread);
3338dc267621SMikulas Patocka 		cc->write_thread = NULL;
3339dc267621SMikulas Patocka 		ti->error = "Couldn't spawn write thread";
3340dc267621SMikulas Patocka 		goto bad;
3341dc267621SMikulas Patocka 	}
3342dc267621SMikulas Patocka 	wake_up_process(cc->write_thread);
3343dc267621SMikulas Patocka 
334455a62eefSAlasdair G Kergon 	ti->num_flush_bios = 1;
3345983c7db3SMilan Broz 
33461da177e4SLinus Torvalds 	return 0;
33471da177e4SLinus Torvalds 
33481da177e4SLinus Torvalds bad:
33491da177e4SLinus Torvalds 	crypt_dtr(ti);
33501da177e4SLinus Torvalds 	return ret;
3351647c7db1SMikulas Patocka }
3352647c7db1SMikulas Patocka 
33537de3ee57SMikulas Patocka static int crypt_map(struct dm_target *ti, struct bio *bio)
33541da177e4SLinus Torvalds {
33551da177e4SLinus Torvalds 	struct dm_crypt_io *io;
335649a8a920SAlasdair G Kergon 	struct crypt_config *cc = ti->private;
3357647c7db1SMikulas Patocka 
3358772ae5f5SMilan Broz 	/*
335928a8f0d3SMike Christie 	 * If bio is REQ_PREFLUSH or REQ_OP_DISCARD, just bypass crypt queues.
336028a8f0d3SMike Christie 	 * - for REQ_PREFLUSH device-mapper core ensures that no IO is in-flight
3361e6047149SMike Christie 	 * - for REQ_OP_DISCARD caller must use flush if IO ordering matters
3362772ae5f5SMilan Broz 	 */
33631eff9d32SJens Axboe 	if (unlikely(bio->bi_opf & REQ_PREFLUSH ||
336428a8f0d3SMike Christie 	    bio_op(bio) == REQ_OP_DISCARD)) {
336574d46992SChristoph Hellwig 		bio_set_dev(bio, cc->dev->bdev);
3366772ae5f5SMilan Broz 		if (bio_sectors(bio))
33674f024f37SKent Overstreet 			bio->bi_iter.bi_sector = cc->start +
33684f024f37SKent Overstreet 				dm_target_offset(ti, bio->bi_iter.bi_sector);
3369647c7db1SMikulas Patocka 		return DM_MAPIO_REMAPPED;
3370647c7db1SMikulas Patocka 	}
33711da177e4SLinus Torvalds 
33724e870e94SMikulas Patocka 	/*
33734e870e94SMikulas Patocka 	 * Check if bio is too large, split as needed.
33744e870e94SMikulas Patocka 	 */
33754e870e94SMikulas Patocka 	if (unlikely(bio->bi_iter.bi_size > (BIO_MAX_PAGES << PAGE_SHIFT)) &&
3376ef43aa38SMilan Broz 	    (bio_data_dir(bio) == WRITE || cc->on_disk_tag_size))
33774e870e94SMikulas Patocka 		dm_accept_partial_bio(bio, ((BIO_MAX_PAGES << PAGE_SHIFT) >> SECTOR_SHIFT));
33784e870e94SMikulas Patocka 
33798f0009a2SMilan Broz 	/*
33808f0009a2SMilan Broz 	 * Ensure that bio is a multiple of internal sector encryption size
33818f0009a2SMilan Broz 	 * and is aligned to this size as defined in IO hints.
33828f0009a2SMilan Broz 	 */
33838f0009a2SMilan Broz 	if (unlikely((bio->bi_iter.bi_sector & ((cc->sector_size >> SECTOR_SHIFT) - 1)) != 0))
3384846785e6SChristoph Hellwig 		return DM_MAPIO_KILL;
33858f0009a2SMilan Broz 
33868f0009a2SMilan Broz 	if (unlikely(bio->bi_iter.bi_size & (cc->sector_size - 1)))
3387846785e6SChristoph Hellwig 		return DM_MAPIO_KILL;
33888f0009a2SMilan Broz 
3389298a9fa0SMikulas Patocka 	io = dm_per_bio_data(bio, cc->per_bio_data_size);
3390298a9fa0SMikulas Patocka 	crypt_io_init(io, cc, bio, dm_target_offset(ti, bio->bi_iter.bi_sector));
3391ef43aa38SMilan Broz 
3392ef43aa38SMilan Broz 	if (cc->on_disk_tag_size) {
3393583fe747SMikulas Patocka 		unsigned tag_len = cc->on_disk_tag_size * (bio_sectors(bio) >> cc->sector_shift);
3394ef43aa38SMilan Broz 
3395ef43aa38SMilan Broz 		if (unlikely(tag_len > KMALLOC_MAX_SIZE) ||
3396583fe747SMikulas Patocka 		    unlikely(!(io->integrity_metadata = kmalloc(tag_len,
3397ef43aa38SMilan Broz 				GFP_NOIO | __GFP_NORETRY | __GFP_NOMEMALLOC | __GFP_NOWARN)))) {
3398ef43aa38SMilan Broz 			if (bio_sectors(bio) > cc->tag_pool_max_sectors)
3399ef43aa38SMilan Broz 				dm_accept_partial_bio(bio, cc->tag_pool_max_sectors);
34006f1c819cSKent Overstreet 			io->integrity_metadata = mempool_alloc(&cc->tag_pool, GFP_NOIO);
3401ef43aa38SMilan Broz 			io->integrity_metadata_from_pool = true;
3402ef43aa38SMilan Broz 		}
3403ef43aa38SMilan Broz 	}
3404ef43aa38SMilan Broz 
340533d2f09fSMilan Broz 	if (crypt_integrity_aead(cc))
3406ef43aa38SMilan Broz 		io->ctx.r.req_aead = (struct aead_request *)(io + 1);
3407ef43aa38SMilan Broz 	else
3408ef43aa38SMilan Broz 		io->ctx.r.req = (struct skcipher_request *)(io + 1);
34091da177e4SLinus Torvalds 
341020c82538SMilan Broz 	if (bio_data_dir(io->base_bio) == READ) {
341120c82538SMilan Broz 		if (kcryptd_io_read(io, GFP_NOWAIT))
3412dc267621SMikulas Patocka 			kcryptd_queue_read(io);
341320c82538SMilan Broz 	} else
34144ee218cdSAndrew Morton 		kcryptd_queue_crypt(io);
34154ee218cdSAndrew Morton 
34161da177e4SLinus Torvalds 	return DM_MAPIO_SUBMITTED;
34171da177e4SLinus Torvalds }
34181da177e4SLinus Torvalds 
3419fd7c092eSMikulas Patocka static void crypt_status(struct dm_target *ti, status_type_t type,
34201f4e0ff0SAlasdair G Kergon 			 unsigned status_flags, char *result, unsigned maxlen)
34211da177e4SLinus Torvalds {
34225ebaee6dSMilan Broz 	struct crypt_config *cc = ti->private;
3423fd7c092eSMikulas Patocka 	unsigned i, sz = 0;
3424f3396c58SMikulas Patocka 	int num_feature_args = 0;
34251da177e4SLinus Torvalds 
34261da177e4SLinus Torvalds 	switch (type) {
34271da177e4SLinus Torvalds 	case STATUSTYPE_INFO:
34281da177e4SLinus Torvalds 		result[0] = '\0';
34291da177e4SLinus Torvalds 		break;
34301da177e4SLinus Torvalds 
34311da177e4SLinus Torvalds 	case STATUSTYPE_TABLE:
34327dbcd137SMilan Broz 		DMEMIT("%s ", cc->cipher_string);
34331da177e4SLinus Torvalds 
3434c538f6ecSOndrej Kozina 		if (cc->key_size > 0) {
3435c538f6ecSOndrej Kozina 			if (cc->key_string)
3436c538f6ecSOndrej Kozina 				DMEMIT(":%u:%s", cc->key_size, cc->key_string);
3437c538f6ecSOndrej Kozina 			else
3438fd7c092eSMikulas Patocka 				for (i = 0; i < cc->key_size; i++)
3439fd7c092eSMikulas Patocka 					DMEMIT("%02x", cc->key[i]);
3440c538f6ecSOndrej Kozina 		} else
3441fd7c092eSMikulas Patocka 			DMEMIT("-");
34421da177e4SLinus Torvalds 
34431da177e4SLinus Torvalds 		DMEMIT(" %llu %s %llu", (unsigned long long)cc->iv_offset,
34441da177e4SLinus Torvalds 				cc->dev->name, (unsigned long long)cc->start);
3445772ae5f5SMilan Broz 
3446f3396c58SMikulas Patocka 		num_feature_args += !!ti->num_discard_bios;
3447f3396c58SMikulas Patocka 		num_feature_args += test_bit(DM_CRYPT_SAME_CPU, &cc->flags);
34480f5d8e6eSMikulas Patocka 		num_feature_args += test_bit(DM_CRYPT_NO_OFFLOAD, &cc->flags);
344939d42fa9SIgnat Korchagin 		num_feature_args += test_bit(DM_CRYPT_NO_READ_WORKQUEUE, &cc->flags);
345039d42fa9SIgnat Korchagin 		num_feature_args += test_bit(DM_CRYPT_NO_WRITE_WORKQUEUE, &cc->flags);
3451ff3af92bSMikulas Patocka 		num_feature_args += cc->sector_size != (1 << SECTOR_SHIFT);
34528f0009a2SMilan Broz 		num_feature_args += test_bit(CRYPT_IV_LARGE_SECTORS, &cc->cipher_flags);
3453ef43aa38SMilan Broz 		if (cc->on_disk_tag_size)
3454ef43aa38SMilan Broz 			num_feature_args++;
3455f3396c58SMikulas Patocka 		if (num_feature_args) {
3456f3396c58SMikulas Patocka 			DMEMIT(" %d", num_feature_args);
345755a62eefSAlasdair G Kergon 			if (ti->num_discard_bios)
3458f3396c58SMikulas Patocka 				DMEMIT(" allow_discards");
3459f3396c58SMikulas Patocka 			if (test_bit(DM_CRYPT_SAME_CPU, &cc->flags))
3460f3396c58SMikulas Patocka 				DMEMIT(" same_cpu_crypt");
34610f5d8e6eSMikulas Patocka 			if (test_bit(DM_CRYPT_NO_OFFLOAD, &cc->flags))
34620f5d8e6eSMikulas Patocka 				DMEMIT(" submit_from_crypt_cpus");
346339d42fa9SIgnat Korchagin 			if (test_bit(DM_CRYPT_NO_READ_WORKQUEUE, &cc->flags))
346439d42fa9SIgnat Korchagin 				DMEMIT(" no_read_workqueue");
346539d42fa9SIgnat Korchagin 			if (test_bit(DM_CRYPT_NO_WRITE_WORKQUEUE, &cc->flags))
346639d42fa9SIgnat Korchagin 				DMEMIT(" no_write_workqueue");
3467ef43aa38SMilan Broz 			if (cc->on_disk_tag_size)
3468ef43aa38SMilan Broz 				DMEMIT(" integrity:%u:%s", cc->on_disk_tag_size, cc->cipher_auth);
34698f0009a2SMilan Broz 			if (cc->sector_size != (1 << SECTOR_SHIFT))
34708f0009a2SMilan Broz 				DMEMIT(" sector_size:%d", cc->sector_size);
34718f0009a2SMilan Broz 			if (test_bit(CRYPT_IV_LARGE_SECTORS, &cc->cipher_flags))
34728f0009a2SMilan Broz 				DMEMIT(" iv_large_sectors");
3473f3396c58SMikulas Patocka 		}
3474772ae5f5SMilan Broz 
34751da177e4SLinus Torvalds 		break;
34761da177e4SLinus Torvalds 	}
34771da177e4SLinus Torvalds }
34781da177e4SLinus Torvalds 
3479e48d4bbfSMilan Broz static void crypt_postsuspend(struct dm_target *ti)
3480e48d4bbfSMilan Broz {
3481e48d4bbfSMilan Broz 	struct crypt_config *cc = ti->private;
3482e48d4bbfSMilan Broz 
3483e48d4bbfSMilan Broz 	set_bit(DM_CRYPT_SUSPENDED, &cc->flags);
3484e48d4bbfSMilan Broz }
3485e48d4bbfSMilan Broz 
3486e48d4bbfSMilan Broz static int crypt_preresume(struct dm_target *ti)
3487e48d4bbfSMilan Broz {
3488e48d4bbfSMilan Broz 	struct crypt_config *cc = ti->private;
3489e48d4bbfSMilan Broz 
3490e48d4bbfSMilan Broz 	if (!test_bit(DM_CRYPT_KEY_VALID, &cc->flags)) {
3491e48d4bbfSMilan Broz 		DMERR("aborting resume - crypt key is not set.");
3492e48d4bbfSMilan Broz 		return -EAGAIN;
3493e48d4bbfSMilan Broz 	}
3494e48d4bbfSMilan Broz 
3495e48d4bbfSMilan Broz 	return 0;
3496e48d4bbfSMilan Broz }
3497e48d4bbfSMilan Broz 
3498e48d4bbfSMilan Broz static void crypt_resume(struct dm_target *ti)
3499e48d4bbfSMilan Broz {
3500e48d4bbfSMilan Broz 	struct crypt_config *cc = ti->private;
3501e48d4bbfSMilan Broz 
3502e48d4bbfSMilan Broz 	clear_bit(DM_CRYPT_SUSPENDED, &cc->flags);
3503e48d4bbfSMilan Broz }
3504e48d4bbfSMilan Broz 
3505e48d4bbfSMilan Broz /* Message interface
3506e48d4bbfSMilan Broz  *	key set <key>
3507e48d4bbfSMilan Broz  *	key wipe
3508e48d4bbfSMilan Broz  */
35091eb5fa84SMike Snitzer static int crypt_message(struct dm_target *ti, unsigned argc, char **argv,
35101eb5fa84SMike Snitzer 			 char *result, unsigned maxlen)
3511e48d4bbfSMilan Broz {
3512e48d4bbfSMilan Broz 	struct crypt_config *cc = ti->private;
3513c538f6ecSOndrej Kozina 	int key_size, ret = -EINVAL;
3514e48d4bbfSMilan Broz 
3515e48d4bbfSMilan Broz 	if (argc < 2)
3516e48d4bbfSMilan Broz 		goto error;
3517e48d4bbfSMilan Broz 
3518498f0103SMike Snitzer 	if (!strcasecmp(argv[0], "key")) {
3519e48d4bbfSMilan Broz 		if (!test_bit(DM_CRYPT_SUSPENDED, &cc->flags)) {
3520e48d4bbfSMilan Broz 			DMWARN("not suspended during key manipulation.");
3521e48d4bbfSMilan Broz 			return -EINVAL;
3522e48d4bbfSMilan Broz 		}
3523498f0103SMike Snitzer 		if (argc == 3 && !strcasecmp(argv[1], "set")) {
3524c538f6ecSOndrej Kozina 			/* The key size may not be changed. */
3525c538f6ecSOndrej Kozina 			key_size = get_key_size(&argv[2]);
3526c538f6ecSOndrej Kozina 			if (key_size < 0 || cc->key_size != key_size) {
3527c538f6ecSOndrej Kozina 				memset(argv[2], '0', strlen(argv[2]));
3528c538f6ecSOndrej Kozina 				return -EINVAL;
3529c538f6ecSOndrej Kozina 			}
3530c538f6ecSOndrej Kozina 
3531542da317SMilan Broz 			ret = crypt_set_key(cc, argv[2]);
3532542da317SMilan Broz 			if (ret)
3533542da317SMilan Broz 				return ret;
3534542da317SMilan Broz 			if (cc->iv_gen_ops && cc->iv_gen_ops->init)
3535542da317SMilan Broz 				ret = cc->iv_gen_ops->init(cc);
3536dc94902bSOndrej Kozina 			/* wipe the kernel key payload copy */
3537dc94902bSOndrej Kozina 			if (cc->key_string)
3538dc94902bSOndrej Kozina 				memset(cc->key, 0, cc->key_size * sizeof(u8));
3539542da317SMilan Broz 			return ret;
3540542da317SMilan Broz 		}
35414a52ffc7SMilan Broz 		if (argc == 2 && !strcasecmp(argv[1], "wipe"))
3542e48d4bbfSMilan Broz 			return crypt_wipe_key(cc);
3543e48d4bbfSMilan Broz 	}
3544e48d4bbfSMilan Broz 
3545e48d4bbfSMilan Broz error:
3546e48d4bbfSMilan Broz 	DMWARN("unrecognised message received.");
3547e48d4bbfSMilan Broz 	return -EINVAL;
3548e48d4bbfSMilan Broz }
3549e48d4bbfSMilan Broz 
3550af4874e0SMike Snitzer static int crypt_iterate_devices(struct dm_target *ti,
3551af4874e0SMike Snitzer 				 iterate_devices_callout_fn fn, void *data)
3552af4874e0SMike Snitzer {
3553af4874e0SMike Snitzer 	struct crypt_config *cc = ti->private;
3554af4874e0SMike Snitzer 
35555dea271bSMike Snitzer 	return fn(ti, cc->dev, cc->start, ti->len, data);
3556af4874e0SMike Snitzer }
3557af4874e0SMike Snitzer 
3558586b286bSMike Snitzer static void crypt_io_hints(struct dm_target *ti, struct queue_limits *limits)
3559586b286bSMike Snitzer {
35608f0009a2SMilan Broz 	struct crypt_config *cc = ti->private;
35618f0009a2SMilan Broz 
3562586b286bSMike Snitzer 	/*
3563586b286bSMike Snitzer 	 * Unfortunate constraint that is required to avoid the potential
3564586b286bSMike Snitzer 	 * for exceeding underlying device's max_segments limits -- due to
3565586b286bSMike Snitzer 	 * crypt_alloc_buffer() possibly allocating pages for the encryption
3566586b286bSMike Snitzer 	 * bio that are not as physically contiguous as the original bio.
3567586b286bSMike Snitzer 	 */
3568586b286bSMike Snitzer 	limits->max_segment_size = PAGE_SIZE;
35698f0009a2SMilan Broz 
3570bc9e9cf0SMikulas Patocka 	limits->logical_block_size =
357164611a15SEric Biggers 		max_t(unsigned, limits->logical_block_size, cc->sector_size);
3572bc9e9cf0SMikulas Patocka 	limits->physical_block_size =
3573bc9e9cf0SMikulas Patocka 		max_t(unsigned, limits->physical_block_size, cc->sector_size);
3574bc9e9cf0SMikulas Patocka 	limits->io_min = max_t(unsigned, limits->io_min, cc->sector_size);
3575586b286bSMike Snitzer }
3576586b286bSMike Snitzer 
35771da177e4SLinus Torvalds static struct target_type crypt_target = {
35781da177e4SLinus Torvalds 	.name   = "crypt",
3579363880c4SAhmad Fatoum 	.version = {1, 23, 0},
35801da177e4SLinus Torvalds 	.module = THIS_MODULE,
35811da177e4SLinus Torvalds 	.ctr    = crypt_ctr,
35821da177e4SLinus Torvalds 	.dtr    = crypt_dtr,
35838e225f04SDamien Le Moal 	.features = DM_TARGET_ZONED_HM,
35848e225f04SDamien Le Moal 	.report_zones = crypt_report_zones,
35851da177e4SLinus Torvalds 	.map    = crypt_map,
35861da177e4SLinus Torvalds 	.status = crypt_status,
3587e48d4bbfSMilan Broz 	.postsuspend = crypt_postsuspend,
3588e48d4bbfSMilan Broz 	.preresume = crypt_preresume,
3589e48d4bbfSMilan Broz 	.resume = crypt_resume,
3590e48d4bbfSMilan Broz 	.message = crypt_message,
3591af4874e0SMike Snitzer 	.iterate_devices = crypt_iterate_devices,
3592586b286bSMike Snitzer 	.io_hints = crypt_io_hints,
35931da177e4SLinus Torvalds };
35941da177e4SLinus Torvalds 
35951da177e4SLinus Torvalds static int __init dm_crypt_init(void)
35961da177e4SLinus Torvalds {
35971da177e4SLinus Torvalds 	int r;
35981da177e4SLinus Torvalds 
35991da177e4SLinus Torvalds 	r = dm_register_target(&crypt_target);
360094f5e024SMikulas Patocka 	if (r < 0)
360172d94861SAlasdair G Kergon 		DMERR("register failed %d", r);
36021da177e4SLinus Torvalds 
36031da177e4SLinus Torvalds 	return r;
36041da177e4SLinus Torvalds }
36051da177e4SLinus Torvalds 
36061da177e4SLinus Torvalds static void __exit dm_crypt_exit(void)
36071da177e4SLinus Torvalds {
360810d3bd09SMikulas Patocka 	dm_unregister_target(&crypt_target);
36091da177e4SLinus Torvalds }
36101da177e4SLinus Torvalds 
36111da177e4SLinus Torvalds module_init(dm_crypt_init);
36121da177e4SLinus Torvalds module_exit(dm_crypt_exit);
36131da177e4SLinus Torvalds 
3614bf14299fSJana Saout MODULE_AUTHOR("Jana Saout <jana@saout.de>");
36151da177e4SLinus Torvalds MODULE_DESCRIPTION(DM_NAME " target for transparent encryption / decryption");
36161da177e4SLinus Torvalds MODULE_LICENSE("GPL");
3617