xref: /openbmc/linux/net/mac80211/tkip.c (revision 75abec73)
1 /*
2  * Copyright 2002-2004, Instant802 Networks, Inc.
3  * Copyright 2005, Devicescape Software, Inc.
4  * Copyright (C) 2016 Intel Deutschland GmbH
5  *
6  * This program is free software; you can redistribute it and/or modify
7  * it under the terms of the GNU General Public License version 2 as
8  * published by the Free Software Foundation.
9  */
10 #include <linux/kernel.h>
11 #include <linux/bitops.h>
12 #include <linux/types.h>
13 #include <linux/netdevice.h>
14 #include <linux/export.h>
15 #include <asm/unaligned.h>
16 
17 #include <net/mac80211.h>
18 #include "driver-ops.h"
19 #include "key.h"
20 #include "tkip.h"
21 #include "wep.h"
22 
23 #define PHASE1_LOOP_COUNT 8
24 
25 /*
26  * 2-byte by 2-byte subset of the full AES S-box table; second part of this
27  * table is identical to first part but byte-swapped
28  */
29 static const u16 tkip_sbox[256] =
30 {
31 	0xC6A5, 0xF884, 0xEE99, 0xF68D, 0xFF0D, 0xD6BD, 0xDEB1, 0x9154,
32 	0x6050, 0x0203, 0xCEA9, 0x567D, 0xE719, 0xB562, 0x4DE6, 0xEC9A,
33 	0x8F45, 0x1F9D, 0x8940, 0xFA87, 0xEF15, 0xB2EB, 0x8EC9, 0xFB0B,
34 	0x41EC, 0xB367, 0x5FFD, 0x45EA, 0x23BF, 0x53F7, 0xE496, 0x9B5B,
35 	0x75C2, 0xE11C, 0x3DAE, 0x4C6A, 0x6C5A, 0x7E41, 0xF502, 0x834F,
36 	0x685C, 0x51F4, 0xD134, 0xF908, 0xE293, 0xAB73, 0x6253, 0x2A3F,
37 	0x080C, 0x9552, 0x4665, 0x9D5E, 0x3028, 0x37A1, 0x0A0F, 0x2FB5,
38 	0x0E09, 0x2436, 0x1B9B, 0xDF3D, 0xCD26, 0x4E69, 0x7FCD, 0xEA9F,
39 	0x121B, 0x1D9E, 0x5874, 0x342E, 0x362D, 0xDCB2, 0xB4EE, 0x5BFB,
40 	0xA4F6, 0x764D, 0xB761, 0x7DCE, 0x527B, 0xDD3E, 0x5E71, 0x1397,
41 	0xA6F5, 0xB968, 0x0000, 0xC12C, 0x4060, 0xE31F, 0x79C8, 0xB6ED,
42 	0xD4BE, 0x8D46, 0x67D9, 0x724B, 0x94DE, 0x98D4, 0xB0E8, 0x854A,
43 	0xBB6B, 0xC52A, 0x4FE5, 0xED16, 0x86C5, 0x9AD7, 0x6655, 0x1194,
44 	0x8ACF, 0xE910, 0x0406, 0xFE81, 0xA0F0, 0x7844, 0x25BA, 0x4BE3,
45 	0xA2F3, 0x5DFE, 0x80C0, 0x058A, 0x3FAD, 0x21BC, 0x7048, 0xF104,
46 	0x63DF, 0x77C1, 0xAF75, 0x4263, 0x2030, 0xE51A, 0xFD0E, 0xBF6D,
47 	0x814C, 0x1814, 0x2635, 0xC32F, 0xBEE1, 0x35A2, 0x88CC, 0x2E39,
48 	0x9357, 0x55F2, 0xFC82, 0x7A47, 0xC8AC, 0xBAE7, 0x322B, 0xE695,
49 	0xC0A0, 0x1998, 0x9ED1, 0xA37F, 0x4466, 0x547E, 0x3BAB, 0x0B83,
50 	0x8CCA, 0xC729, 0x6BD3, 0x283C, 0xA779, 0xBCE2, 0x161D, 0xAD76,
51 	0xDB3B, 0x6456, 0x744E, 0x141E, 0x92DB, 0x0C0A, 0x486C, 0xB8E4,
52 	0x9F5D, 0xBD6E, 0x43EF, 0xC4A6, 0x39A8, 0x31A4, 0xD337, 0xF28B,
53 	0xD532, 0x8B43, 0x6E59, 0xDAB7, 0x018C, 0xB164, 0x9CD2, 0x49E0,
54 	0xD8B4, 0xACFA, 0xF307, 0xCF25, 0xCAAF, 0xF48E, 0x47E9, 0x1018,
55 	0x6FD5, 0xF088, 0x4A6F, 0x5C72, 0x3824, 0x57F1, 0x73C7, 0x9751,
56 	0xCB23, 0xA17C, 0xE89C, 0x3E21, 0x96DD, 0x61DC, 0x0D86, 0x0F85,
57 	0xE090, 0x7C42, 0x71C4, 0xCCAA, 0x90D8, 0x0605, 0xF701, 0x1C12,
58 	0xC2A3, 0x6A5F, 0xAEF9, 0x69D0, 0x1791, 0x9958, 0x3A27, 0x27B9,
59 	0xD938, 0xEB13, 0x2BB3, 0x2233, 0xD2BB, 0xA970, 0x0789, 0x33A7,
60 	0x2DB6, 0x3C22, 0x1592, 0xC920, 0x8749, 0xAAFF, 0x5078, 0xA57A,
61 	0x038F, 0x59F8, 0x0980, 0x1A17, 0x65DA, 0xD731, 0x84C6, 0xD0B8,
62 	0x82C3, 0x29B0, 0x5A77, 0x1E11, 0x7BCB, 0xA8FC, 0x6DD6, 0x2C3A,
63 };
64 
65 static u16 tkipS(u16 val)
66 {
67 	return tkip_sbox[val & 0xff] ^ swab16(tkip_sbox[val >> 8]);
68 }
69 
70 static u8 *write_tkip_iv(u8 *pos, u16 iv16)
71 {
72 	*pos++ = iv16 >> 8;
73 	*pos++ = ((iv16 >> 8) | 0x20) & 0x7f;
74 	*pos++ = iv16 & 0xFF;
75 	return pos;
76 }
77 
78 /*
79  * P1K := Phase1(TA, TK, TSC)
80  * TA = transmitter address (48 bits)
81  * TK = dot11DefaultKeyValue or dot11KeyMappingValue (128 bits)
82  * TSC = TKIP sequence counter (48 bits, only 32 msb bits used)
83  * P1K: 80 bits
84  */
85 static void tkip_mixing_phase1(const u8 *tk, struct tkip_ctx *ctx,
86 			       const u8 *ta, u32 tsc_IV32)
87 {
88 	int i, j;
89 	u16 *p1k = ctx->p1k;
90 
91 	p1k[0] = tsc_IV32 & 0xFFFF;
92 	p1k[1] = tsc_IV32 >> 16;
93 	p1k[2] = get_unaligned_le16(ta + 0);
94 	p1k[3] = get_unaligned_le16(ta + 2);
95 	p1k[4] = get_unaligned_le16(ta + 4);
96 
97 	for (i = 0; i < PHASE1_LOOP_COUNT; i++) {
98 		j = 2 * (i & 1);
99 		p1k[0] += tkipS(p1k[4] ^ get_unaligned_le16(tk + 0 + j));
100 		p1k[1] += tkipS(p1k[0] ^ get_unaligned_le16(tk + 4 + j));
101 		p1k[2] += tkipS(p1k[1] ^ get_unaligned_le16(tk + 8 + j));
102 		p1k[3] += tkipS(p1k[2] ^ get_unaligned_le16(tk + 12 + j));
103 		p1k[4] += tkipS(p1k[3] ^ get_unaligned_le16(tk + 0 + j)) + i;
104 	}
105 	ctx->state = TKIP_STATE_PHASE1_DONE;
106 	ctx->p1k_iv32 = tsc_IV32;
107 }
108 
109 static void tkip_mixing_phase2(const u8 *tk, struct tkip_ctx *ctx,
110 			       u16 tsc_IV16, u8 *rc4key)
111 {
112 	u16 ppk[6];
113 	const u16 *p1k = ctx->p1k;
114 	int i;
115 
116 	ppk[0] = p1k[0];
117 	ppk[1] = p1k[1];
118 	ppk[2] = p1k[2];
119 	ppk[3] = p1k[3];
120 	ppk[4] = p1k[4];
121 	ppk[5] = p1k[4] + tsc_IV16;
122 
123 	ppk[0] += tkipS(ppk[5] ^ get_unaligned_le16(tk + 0));
124 	ppk[1] += tkipS(ppk[0] ^ get_unaligned_le16(tk + 2));
125 	ppk[2] += tkipS(ppk[1] ^ get_unaligned_le16(tk + 4));
126 	ppk[3] += tkipS(ppk[2] ^ get_unaligned_le16(tk + 6));
127 	ppk[4] += tkipS(ppk[3] ^ get_unaligned_le16(tk + 8));
128 	ppk[5] += tkipS(ppk[4] ^ get_unaligned_le16(tk + 10));
129 	ppk[0] += ror16(ppk[5] ^ get_unaligned_le16(tk + 12), 1);
130 	ppk[1] += ror16(ppk[0] ^ get_unaligned_le16(tk + 14), 1);
131 	ppk[2] += ror16(ppk[1], 1);
132 	ppk[3] += ror16(ppk[2], 1);
133 	ppk[4] += ror16(ppk[3], 1);
134 	ppk[5] += ror16(ppk[4], 1);
135 
136 	rc4key = write_tkip_iv(rc4key, tsc_IV16);
137 	*rc4key++ = ((ppk[5] ^ get_unaligned_le16(tk)) >> 1) & 0xFF;
138 
139 	for (i = 0; i < 6; i++)
140 		put_unaligned_le16(ppk[i], rc4key + 2 * i);
141 }
142 
143 /* Add TKIP IV and Ext. IV at @pos. @iv0, @iv1, and @iv2 are the first octets
144  * of the IV. Returns pointer to the octet following IVs (i.e., beginning of
145  * the packet payload). */
146 u8 *ieee80211_tkip_add_iv(u8 *pos, struct ieee80211_key_conf *keyconf, u64 pn)
147 {
148 	pos = write_tkip_iv(pos, TKIP_PN_TO_IV16(pn));
149 	*pos++ = (keyconf->keyidx << 6) | (1 << 5) /* Ext IV */;
150 	put_unaligned_le32(TKIP_PN_TO_IV32(pn), pos);
151 	return pos + 4;
152 }
153 EXPORT_SYMBOL_GPL(ieee80211_tkip_add_iv);
154 
155 static void ieee80211_compute_tkip_p1k(struct ieee80211_key *key, u32 iv32)
156 {
157 	struct ieee80211_sub_if_data *sdata = key->sdata;
158 	struct tkip_ctx *ctx = &key->u.tkip.tx;
159 	const u8 *tk = &key->conf.key[NL80211_TKIP_DATA_OFFSET_ENCR_KEY];
160 
161 	lockdep_assert_held(&key->u.tkip.txlock);
162 
163 	/*
164 	 * Update the P1K when the IV32 is different from the value it
165 	 * had when we last computed it (or when not initialised yet).
166 	 * This might flip-flop back and forth if packets are processed
167 	 * out-of-order due to the different ACs, but then we have to
168 	 * just compute the P1K more often.
169 	 */
170 	if (ctx->p1k_iv32 != iv32 || ctx->state == TKIP_STATE_NOT_INIT)
171 		tkip_mixing_phase1(tk, ctx, sdata->vif.addr, iv32);
172 }
173 
174 void ieee80211_get_tkip_p1k_iv(struct ieee80211_key_conf *keyconf,
175 			       u32 iv32, u16 *p1k)
176 {
177 	struct ieee80211_key *key = (struct ieee80211_key *)
178 			container_of(keyconf, struct ieee80211_key, conf);
179 	struct tkip_ctx *ctx = &key->u.tkip.tx;
180 
181 	spin_lock_bh(&key->u.tkip.txlock);
182 	ieee80211_compute_tkip_p1k(key, iv32);
183 	memcpy(p1k, ctx->p1k, sizeof(ctx->p1k));
184 	spin_unlock_bh(&key->u.tkip.txlock);
185 }
186 EXPORT_SYMBOL(ieee80211_get_tkip_p1k_iv);
187 
188 void ieee80211_get_tkip_rx_p1k(struct ieee80211_key_conf *keyconf,
189 			       const u8 *ta, u32 iv32, u16 *p1k)
190 {
191 	const u8 *tk = &keyconf->key[NL80211_TKIP_DATA_OFFSET_ENCR_KEY];
192 	struct tkip_ctx ctx;
193 
194 	tkip_mixing_phase1(tk, &ctx, ta, iv32);
195 	memcpy(p1k, ctx.p1k, sizeof(ctx.p1k));
196 }
197 EXPORT_SYMBOL(ieee80211_get_tkip_rx_p1k);
198 
199 void ieee80211_get_tkip_p2k(struct ieee80211_key_conf *keyconf,
200 			    struct sk_buff *skb, u8 *p2k)
201 {
202 	struct ieee80211_key *key = (struct ieee80211_key *)
203 			container_of(keyconf, struct ieee80211_key, conf);
204 	const u8 *tk = &key->conf.key[NL80211_TKIP_DATA_OFFSET_ENCR_KEY];
205 	struct tkip_ctx *ctx = &key->u.tkip.tx;
206 	struct ieee80211_hdr *hdr = (struct ieee80211_hdr *)skb->data;
207 	const u8 *data = (u8 *)hdr + ieee80211_hdrlen(hdr->frame_control);
208 	u32 iv32 = get_unaligned_le32(&data[4]);
209 	u16 iv16 = data[2] | (data[0] << 8);
210 
211 	spin_lock(&key->u.tkip.txlock);
212 	ieee80211_compute_tkip_p1k(key, iv32);
213 	tkip_mixing_phase2(tk, ctx, iv16, p2k);
214 	spin_unlock(&key->u.tkip.txlock);
215 }
216 EXPORT_SYMBOL(ieee80211_get_tkip_p2k);
217 
218 /*
219  * Encrypt packet payload with TKIP using @key. @pos is a pointer to the
220  * beginning of the buffer containing payload. This payload must include
221  * the IV/Ext.IV and space for (taildroom) four octets for ICV.
222  * @payload_len is the length of payload (_not_ including IV/ICV length).
223  * @ta is the transmitter addresses.
224  */
225 int ieee80211_tkip_encrypt_data(struct crypto_cipher *tfm,
226 				struct ieee80211_key *key,
227 				struct sk_buff *skb,
228 				u8 *payload, size_t payload_len)
229 {
230 	u8 rc4key[16];
231 
232 	ieee80211_get_tkip_p2k(&key->conf, skb, rc4key);
233 
234 	return ieee80211_wep_encrypt_data(tfm, rc4key, 16,
235 					  payload, payload_len);
236 }
237 
238 /* Decrypt packet payload with TKIP using @key. @pos is a pointer to the
239  * beginning of the buffer containing IEEE 802.11 header payload, i.e.,
240  * including IV, Ext. IV, real data, Michael MIC, ICV. @payload_len is the
241  * length of payload, including IV, Ext. IV, MIC, ICV.  */
242 int ieee80211_tkip_decrypt_data(struct crypto_cipher *tfm,
243 				struct ieee80211_key *key,
244 				u8 *payload, size_t payload_len, u8 *ta,
245 				u8 *ra, int only_iv, int queue,
246 				u32 *out_iv32, u16 *out_iv16)
247 {
248 	u32 iv32;
249 	u32 iv16;
250 	u8 rc4key[16], keyid, *pos = payload;
251 	int res;
252 	const u8 *tk = &key->conf.key[NL80211_TKIP_DATA_OFFSET_ENCR_KEY];
253 	struct tkip_ctx_rx *rx_ctx = &key->u.tkip.rx[queue];
254 
255 	if (payload_len < 12)
256 		return -1;
257 
258 	iv16 = (pos[0] << 8) | pos[2];
259 	keyid = pos[3];
260 	iv32 = get_unaligned_le32(pos + 4);
261 	pos += 8;
262 
263 	if (!(keyid & (1 << 5)))
264 		return TKIP_DECRYPT_NO_EXT_IV;
265 
266 	if ((keyid >> 6) != key->conf.keyidx)
267 		return TKIP_DECRYPT_INVALID_KEYIDX;
268 
269 	if (rx_ctx->ctx.state != TKIP_STATE_NOT_INIT &&
270 	    (iv32 < rx_ctx->iv32 ||
271 	     (iv32 == rx_ctx->iv32 && iv16 <= rx_ctx->iv16)))
272 		return TKIP_DECRYPT_REPLAY;
273 
274 	if (only_iv) {
275 		res = TKIP_DECRYPT_OK;
276 		rx_ctx->ctx.state = TKIP_STATE_PHASE1_HW_UPLOADED;
277 		goto done;
278 	}
279 
280 	if (rx_ctx->ctx.state == TKIP_STATE_NOT_INIT ||
281 	    rx_ctx->iv32 != iv32) {
282 		/* IV16 wrapped around - perform TKIP phase 1 */
283 		tkip_mixing_phase1(tk, &rx_ctx->ctx, ta, iv32);
284 	}
285 	if (key->local->ops->update_tkip_key &&
286 	    key->flags & KEY_FLAG_UPLOADED_TO_HARDWARE &&
287 	    rx_ctx->ctx.state != TKIP_STATE_PHASE1_HW_UPLOADED) {
288 		struct ieee80211_sub_if_data *sdata = key->sdata;
289 
290 		if (sdata->vif.type == NL80211_IFTYPE_AP_VLAN)
291 			sdata = container_of(key->sdata->bss,
292 					struct ieee80211_sub_if_data, u.ap);
293 		drv_update_tkip_key(key->local, sdata, &key->conf, key->sta,
294 				iv32, rx_ctx->ctx.p1k);
295 		rx_ctx->ctx.state = TKIP_STATE_PHASE1_HW_UPLOADED;
296 	}
297 
298 	tkip_mixing_phase2(tk, &rx_ctx->ctx, iv16, rc4key);
299 
300 	res = ieee80211_wep_decrypt_data(tfm, rc4key, 16, pos, payload_len - 12);
301  done:
302 	if (res == TKIP_DECRYPT_OK) {
303 		/*
304 		 * Record previously received IV, will be copied into the
305 		 * key information after MIC verification. It is possible
306 		 * that we don't catch replays of fragments but that's ok
307 		 * because the Michael MIC verication will then fail.
308 		 */
309 		*out_iv32 = iv32;
310 		*out_iv16 = iv16;
311 	}
312 
313 	return res;
314 }
315