xref: /openbmc/linux/include/net/tls.h (revision 0c60b148)
1 /*
2  * Copyright (c) 2016-2017, Mellanox Technologies. All rights reserved.
3  * Copyright (c) 2016-2017, Dave Watson <davejwatson@fb.com>. All rights reserved.
4  *
5  * This software is available to you under a choice of one of two
6  * licenses.  You may choose to be licensed under the terms of the GNU
7  * General Public License (GPL) Version 2, available from the file
8  * COPYING in the main directory of this source tree, or the
9  * OpenIB.org BSD license below:
10  *
11  *     Redistribution and use in source and binary forms, with or
12  *     without modification, are permitted provided that the following
13  *     conditions are met:
14  *
15  *      - Redistributions of source code must retain the above
16  *        copyright notice, this list of conditions and the following
17  *        disclaimer.
18  *
19  *      - Redistributions in binary form must reproduce the above
20  *        copyright notice, this list of conditions and the following
21  *        disclaimer in the documentation and/or other materials
22  *        provided with the distribution.
23  *
24  * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
25  * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
26  * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
27  * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
28  * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
29  * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
30  * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
31  * SOFTWARE.
32  */
33 
34 #ifndef _TLS_OFFLOAD_H
35 #define _TLS_OFFLOAD_H
36 
37 #include <linux/types.h>
38 #include <asm/byteorder.h>
39 #include <linux/crypto.h>
40 #include <linux/socket.h>
41 #include <linux/tcp.h>
42 #include <net/tcp.h>
43 
44 #include <uapi/linux/tls.h>
45 
46 
47 /* Maximum data size carried in a TLS record */
48 #define TLS_MAX_PAYLOAD_SIZE		((size_t)1 << 14)
49 
50 #define TLS_HEADER_SIZE			5
51 #define TLS_NONCE_OFFSET		TLS_HEADER_SIZE
52 
53 #define TLS_CRYPTO_INFO_READY(info)	((info)->cipher_type)
54 
55 #define TLS_RECORD_TYPE_DATA		0x17
56 
57 #define TLS_AAD_SPACE_SIZE		13
58 
59 struct tls_sw_context {
60 	struct crypto_aead *aead_send;
61 	struct crypto_wait async_wait;
62 
63 	/* Sending context */
64 	char aad_space[TLS_AAD_SPACE_SIZE];
65 
66 	unsigned int sg_plaintext_size;
67 	int sg_plaintext_num_elem;
68 	struct scatterlist sg_plaintext_data[MAX_SKB_FRAGS];
69 
70 	unsigned int sg_encrypted_size;
71 	int sg_encrypted_num_elem;
72 	struct scatterlist sg_encrypted_data[MAX_SKB_FRAGS];
73 
74 	/* AAD | sg_plaintext_data | sg_tag */
75 	struct scatterlist sg_aead_in[2];
76 	/* AAD | sg_encrypted_data (data contain overhead for hdr&iv&tag) */
77 	struct scatterlist sg_aead_out[2];
78 };
79 
80 enum {
81 	TLS_PENDING_CLOSED_RECORD
82 };
83 
84 struct tls_context {
85 	union {
86 		struct tls_crypto_info crypto_send;
87 		struct tls12_crypto_info_aes_gcm_128 crypto_send_aes_gcm_128;
88 	};
89 
90 	void *priv_ctx;
91 
92 	u8 tx_conf:2;
93 
94 	u16 prepend_size;
95 	u16 tag_size;
96 	u16 overhead_size;
97 	u16 iv_size;
98 	char *iv;
99 	u16 rec_seq_size;
100 	char *rec_seq;
101 
102 	struct scatterlist *partially_sent_record;
103 	u16 partially_sent_offset;
104 	unsigned long flags;
105 
106 	u16 pending_open_record_frags;
107 	int (*push_pending_record)(struct sock *sk, int flags);
108 
109 	void (*sk_write_space)(struct sock *sk);
110 	void (*sk_proto_close)(struct sock *sk, long timeout);
111 
112 	int  (*setsockopt)(struct sock *sk, int level,
113 			   int optname, char __user *optval,
114 			   unsigned int optlen);
115 	int  (*getsockopt)(struct sock *sk, int level,
116 			   int optname, char __user *optval,
117 			   int __user *optlen);
118 };
119 
120 int wait_on_pending_writer(struct sock *sk, long *timeo);
121 int tls_sk_query(struct sock *sk, int optname, char __user *optval,
122 		int __user *optlen);
123 int tls_sk_attach(struct sock *sk, int optname, char __user *optval,
124 		  unsigned int optlen);
125 
126 
127 int tls_set_sw_offload(struct sock *sk, struct tls_context *ctx);
128 int tls_sw_sendmsg(struct sock *sk, struct msghdr *msg, size_t size);
129 int tls_sw_sendpage(struct sock *sk, struct page *page,
130 		    int offset, size_t size, int flags);
131 void tls_sw_close(struct sock *sk, long timeout);
132 void tls_sw_free_tx_resources(struct sock *sk);
133 
134 void tls_sk_destruct(struct sock *sk, struct tls_context *ctx);
135 void tls_icsk_clean_acked(struct sock *sk);
136 
137 int tls_push_sg(struct sock *sk, struct tls_context *ctx,
138 		struct scatterlist *sg, u16 first_offset,
139 		int flags);
140 int tls_push_pending_closed_record(struct sock *sk, struct tls_context *ctx,
141 				   int flags, long *timeo);
142 
143 static inline bool tls_is_pending_closed_record(struct tls_context *ctx)
144 {
145 	return test_bit(TLS_PENDING_CLOSED_RECORD, &ctx->flags);
146 }
147 
148 static inline int tls_complete_pending_work(struct sock *sk,
149 					    struct tls_context *ctx,
150 					    int flags, long *timeo)
151 {
152 	int rc = 0;
153 
154 	if (unlikely(sk->sk_write_pending))
155 		rc = wait_on_pending_writer(sk, timeo);
156 
157 	if (!rc && tls_is_pending_closed_record(ctx))
158 		rc = tls_push_pending_closed_record(sk, ctx, flags, timeo);
159 
160 	return rc;
161 }
162 
163 static inline bool tls_is_partially_sent_record(struct tls_context *ctx)
164 {
165 	return !!ctx->partially_sent_record;
166 }
167 
168 static inline bool tls_is_pending_open_record(struct tls_context *tls_ctx)
169 {
170 	return tls_ctx->pending_open_record_frags;
171 }
172 
173 static inline void tls_err_abort(struct sock *sk)
174 {
175 	sk->sk_err = EBADMSG;
176 	sk->sk_error_report(sk);
177 }
178 
179 static inline bool tls_bigint_increment(unsigned char *seq, int len)
180 {
181 	int i;
182 
183 	for (i = len - 1; i >= 0; i--) {
184 		++seq[i];
185 		if (seq[i] != 0)
186 			break;
187 	}
188 
189 	return (i == -1);
190 }
191 
192 static inline void tls_advance_record_sn(struct sock *sk,
193 					 struct tls_context *ctx)
194 {
195 	if (tls_bigint_increment(ctx->rec_seq, ctx->rec_seq_size))
196 		tls_err_abort(sk);
197 	tls_bigint_increment(ctx->iv + TLS_CIPHER_AES_GCM_128_SALT_SIZE,
198 			     ctx->iv_size);
199 }
200 
201 static inline void tls_fill_prepend(struct tls_context *ctx,
202 			     char *buf,
203 			     size_t plaintext_len,
204 			     unsigned char record_type)
205 {
206 	size_t pkt_len, iv_size = ctx->iv_size;
207 
208 	pkt_len = plaintext_len + iv_size + ctx->tag_size;
209 
210 	/* we cover nonce explicit here as well, so buf should be of
211 	 * size KTLS_DTLS_HEADER_SIZE + KTLS_DTLS_NONCE_EXPLICIT_SIZE
212 	 */
213 	buf[0] = record_type;
214 	buf[1] = TLS_VERSION_MINOR(ctx->crypto_send.version);
215 	buf[2] = TLS_VERSION_MAJOR(ctx->crypto_send.version);
216 	/* we can use IV for nonce explicit according to spec */
217 	buf[3] = pkt_len >> 8;
218 	buf[4] = pkt_len & 0xFF;
219 	memcpy(buf + TLS_NONCE_OFFSET,
220 	       ctx->iv + TLS_CIPHER_AES_GCM_128_SALT_SIZE, iv_size);
221 }
222 
223 static inline void tls_make_aad(char *buf,
224 				size_t size,
225 				char *record_sequence,
226 				int record_sequence_size,
227 				unsigned char record_type)
228 {
229 	memcpy(buf, record_sequence, record_sequence_size);
230 
231 	buf[8] = record_type;
232 	buf[9] = TLS_1_2_VERSION_MAJOR;
233 	buf[10] = TLS_1_2_VERSION_MINOR;
234 	buf[11] = size >> 8;
235 	buf[12] = size & 0xFF;
236 }
237 
238 static inline struct tls_context *tls_get_ctx(const struct sock *sk)
239 {
240 	struct inet_connection_sock *icsk = inet_csk(sk);
241 
242 	return icsk->icsk_ulp_data;
243 }
244 
245 static inline struct tls_sw_context *tls_sw_ctx(
246 		const struct tls_context *tls_ctx)
247 {
248 	return (struct tls_sw_context *)tls_ctx->priv_ctx;
249 }
250 
251 static inline struct tls_offload_context *tls_offload_ctx(
252 		const struct tls_context *tls_ctx)
253 {
254 	return (struct tls_offload_context *)tls_ctx->priv_ctx;
255 }
256 
257 int tls_proccess_cmsg(struct sock *sk, struct msghdr *msg,
258 		      unsigned char *record_type);
259 
260 #endif /* _TLS_OFFLOAD_H */
261