xref: /openbmc/linux/net/rxrpc/rxkad.c (revision e0f6d1a5)
1 /* Kerberos-based RxRPC security
2  *
3  * Copyright (C) 2007 Red Hat, Inc. All Rights Reserved.
4  * Written by David Howells (dhowells@redhat.com)
5  *
6  * This program is free software; you can redistribute it and/or
7  * modify it under the terms of the GNU General Public License
8  * as published by the Free Software Foundation; either version
9  * 2 of the License, or (at your option) any later version.
10  */
11 
12 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
13 
14 #include <crypto/skcipher.h>
15 #include <linux/module.h>
16 #include <linux/net.h>
17 #include <linux/skbuff.h>
18 #include <linux/udp.h>
19 #include <linux/scatterlist.h>
20 #include <linux/ctype.h>
21 #include <linux/slab.h>
22 #include <net/sock.h>
23 #include <net/af_rxrpc.h>
24 #include <keys/rxrpc-type.h>
25 #include "ar-internal.h"
26 
27 #define RXKAD_VERSION			2
28 #define MAXKRB5TICKETLEN		1024
29 #define RXKAD_TKT_TYPE_KERBEROS_V5	256
30 #define ANAME_SZ			40	/* size of authentication name */
31 #define INST_SZ				40	/* size of principal's instance */
32 #define REALM_SZ			40	/* size of principal's auth domain */
33 #define SNAME_SZ			40	/* size of service name */
34 
35 struct rxkad_level1_hdr {
36 	__be32	data_size;	/* true data size (excluding padding) */
37 };
38 
39 struct rxkad_level2_hdr {
40 	__be32	data_size;	/* true data size (excluding padding) */
41 	__be32	checksum;	/* decrypted data checksum */
42 };
43 
44 /*
45  * this holds a pinned cipher so that keventd doesn't get called by the cipher
46  * alloc routine, but since we have it to hand, we use it to decrypt RESPONSE
47  * packets
48  */
49 static struct crypto_skcipher *rxkad_ci;
50 static DEFINE_MUTEX(rxkad_ci_mutex);
51 
52 /*
53  * initialise connection security
54  */
55 static int rxkad_init_connection_security(struct rxrpc_connection *conn)
56 {
57 	struct crypto_skcipher *ci;
58 	struct rxrpc_key_token *token;
59 	int ret;
60 
61 	_enter("{%d},{%x}", conn->debug_id, key_serial(conn->params.key));
62 
63 	token = conn->params.key->payload.data[0];
64 	conn->security_ix = token->security_index;
65 
66 	ci = crypto_alloc_skcipher("pcbc(fcrypt)", 0, CRYPTO_ALG_ASYNC);
67 	if (IS_ERR(ci)) {
68 		_debug("no cipher");
69 		ret = PTR_ERR(ci);
70 		goto error;
71 	}
72 
73 	if (crypto_skcipher_setkey(ci, token->kad->session_key,
74 				   sizeof(token->kad->session_key)) < 0)
75 		BUG();
76 
77 	switch (conn->params.security_level) {
78 	case RXRPC_SECURITY_PLAIN:
79 		break;
80 	case RXRPC_SECURITY_AUTH:
81 		conn->size_align = 8;
82 		conn->security_size = sizeof(struct rxkad_level1_hdr);
83 		break;
84 	case RXRPC_SECURITY_ENCRYPT:
85 		conn->size_align = 8;
86 		conn->security_size = sizeof(struct rxkad_level2_hdr);
87 		break;
88 	default:
89 		ret = -EKEYREJECTED;
90 		goto error;
91 	}
92 
93 	conn->cipher = ci;
94 	ret = 0;
95 error:
96 	_leave(" = %d", ret);
97 	return ret;
98 }
99 
100 /*
101  * prime the encryption state with the invariant parts of a connection's
102  * description
103  */
104 static int rxkad_prime_packet_security(struct rxrpc_connection *conn)
105 {
106 	struct rxrpc_key_token *token;
107 	SKCIPHER_REQUEST_ON_STACK(req, conn->cipher);
108 	struct scatterlist sg;
109 	struct rxrpc_crypt iv;
110 	__be32 *tmpbuf;
111 	size_t tmpsize = 4 * sizeof(__be32);
112 
113 	_enter("");
114 
115 	if (!conn->params.key)
116 		return 0;
117 
118 	tmpbuf = kmalloc(tmpsize, GFP_KERNEL);
119 	if (!tmpbuf)
120 		return -ENOMEM;
121 
122 	token = conn->params.key->payload.data[0];
123 	memcpy(&iv, token->kad->session_key, sizeof(iv));
124 
125 	tmpbuf[0] = htonl(conn->proto.epoch);
126 	tmpbuf[1] = htonl(conn->proto.cid);
127 	tmpbuf[2] = 0;
128 	tmpbuf[3] = htonl(conn->security_ix);
129 
130 	sg_init_one(&sg, tmpbuf, tmpsize);
131 	skcipher_request_set_tfm(req, conn->cipher);
132 	skcipher_request_set_callback(req, 0, NULL, NULL);
133 	skcipher_request_set_crypt(req, &sg, &sg, tmpsize, iv.x);
134 	crypto_skcipher_encrypt(req);
135 	skcipher_request_zero(req);
136 
137 	memcpy(&conn->csum_iv, tmpbuf + 2, sizeof(conn->csum_iv));
138 	kfree(tmpbuf);
139 	_leave(" = 0");
140 	return 0;
141 }
142 
143 /*
144  * partially encrypt a packet (level 1 security)
145  */
146 static int rxkad_secure_packet_auth(const struct rxrpc_call *call,
147 				    struct sk_buff *skb,
148 				    u32 data_size,
149 				    void *sechdr)
150 {
151 	struct rxrpc_skb_priv *sp = rxrpc_skb(skb);
152 	SKCIPHER_REQUEST_ON_STACK(req, call->conn->cipher);
153 	struct rxkad_level1_hdr hdr;
154 	struct rxrpc_crypt iv;
155 	struct scatterlist sg;
156 	u16 check;
157 
158 	_enter("");
159 
160 	check = sp->hdr.seq ^ call->call_id;
161 	data_size |= (u32)check << 16;
162 
163 	hdr.data_size = htonl(data_size);
164 	memcpy(sechdr, &hdr, sizeof(hdr));
165 
166 	/* start the encryption afresh */
167 	memset(&iv, 0, sizeof(iv));
168 
169 	sg_init_one(&sg, sechdr, 8);
170 	skcipher_request_set_tfm(req, call->conn->cipher);
171 	skcipher_request_set_callback(req, 0, NULL, NULL);
172 	skcipher_request_set_crypt(req, &sg, &sg, 8, iv.x);
173 	crypto_skcipher_encrypt(req);
174 	skcipher_request_zero(req);
175 
176 	_leave(" = 0");
177 	return 0;
178 }
179 
180 /*
181  * wholly encrypt a packet (level 2 security)
182  */
183 static int rxkad_secure_packet_encrypt(const struct rxrpc_call *call,
184 				       struct sk_buff *skb,
185 				       u32 data_size,
186 				       void *sechdr)
187 {
188 	const struct rxrpc_key_token *token;
189 	struct rxkad_level2_hdr rxkhdr;
190 	struct rxrpc_skb_priv *sp;
191 	SKCIPHER_REQUEST_ON_STACK(req, call->conn->cipher);
192 	struct rxrpc_crypt iv;
193 	struct scatterlist sg[16];
194 	struct sk_buff *trailer;
195 	unsigned int len;
196 	u16 check;
197 	int nsg;
198 	int err;
199 
200 	sp = rxrpc_skb(skb);
201 
202 	_enter("");
203 
204 	check = sp->hdr.seq ^ call->call_id;
205 
206 	rxkhdr.data_size = htonl(data_size | (u32)check << 16);
207 	rxkhdr.checksum = 0;
208 	memcpy(sechdr, &rxkhdr, sizeof(rxkhdr));
209 
210 	/* encrypt from the session key */
211 	token = call->conn->params.key->payload.data[0];
212 	memcpy(&iv, token->kad->session_key, sizeof(iv));
213 
214 	sg_init_one(&sg[0], sechdr, sizeof(rxkhdr));
215 	skcipher_request_set_tfm(req, call->conn->cipher);
216 	skcipher_request_set_callback(req, 0, NULL, NULL);
217 	skcipher_request_set_crypt(req, &sg[0], &sg[0], sizeof(rxkhdr), iv.x);
218 	crypto_skcipher_encrypt(req);
219 
220 	/* we want to encrypt the skbuff in-place */
221 	nsg = skb_cow_data(skb, 0, &trailer);
222 	err = -ENOMEM;
223 	if (nsg < 0 || nsg > 16)
224 		goto out;
225 
226 	len = data_size + call->conn->size_align - 1;
227 	len &= ~(call->conn->size_align - 1);
228 
229 	sg_init_table(sg, nsg);
230 	err = skb_to_sgvec(skb, sg, 0, len);
231 	if (unlikely(err < 0))
232 		goto out;
233 	skcipher_request_set_crypt(req, sg, sg, len, iv.x);
234 	crypto_skcipher_encrypt(req);
235 
236 	_leave(" = 0");
237 	err = 0;
238 
239 out:
240 	skcipher_request_zero(req);
241 	return err;
242 }
243 
244 /*
245  * checksum an RxRPC packet header
246  */
247 static int rxkad_secure_packet(struct rxrpc_call *call,
248 			       struct sk_buff *skb,
249 			       size_t data_size,
250 			       void *sechdr)
251 {
252 	struct rxrpc_skb_priv *sp;
253 	SKCIPHER_REQUEST_ON_STACK(req, call->conn->cipher);
254 	struct rxrpc_crypt iv;
255 	struct scatterlist sg;
256 	u32 x, y;
257 	int ret;
258 
259 	sp = rxrpc_skb(skb);
260 
261 	_enter("{%d{%x}},{#%u},%zu,",
262 	       call->debug_id, key_serial(call->conn->params.key),
263 	       sp->hdr.seq, data_size);
264 
265 	if (!call->conn->cipher)
266 		return 0;
267 
268 	ret = key_validate(call->conn->params.key);
269 	if (ret < 0)
270 		return ret;
271 
272 	/* continue encrypting from where we left off */
273 	memcpy(&iv, call->conn->csum_iv.x, sizeof(iv));
274 
275 	/* calculate the security checksum */
276 	x = (call->cid & RXRPC_CHANNELMASK) << (32 - RXRPC_CIDSHIFT);
277 	x |= sp->hdr.seq & 0x3fffffff;
278 	call->crypto_buf[0] = htonl(call->call_id);
279 	call->crypto_buf[1] = htonl(x);
280 
281 	sg_init_one(&sg, call->crypto_buf, 8);
282 	skcipher_request_set_tfm(req, call->conn->cipher);
283 	skcipher_request_set_callback(req, 0, NULL, NULL);
284 	skcipher_request_set_crypt(req, &sg, &sg, 8, iv.x);
285 	crypto_skcipher_encrypt(req);
286 	skcipher_request_zero(req);
287 
288 	y = ntohl(call->crypto_buf[1]);
289 	y = (y >> 16) & 0xffff;
290 	if (y == 0)
291 		y = 1; /* zero checksums are not permitted */
292 	sp->hdr.cksum = y;
293 
294 	switch (call->conn->params.security_level) {
295 	case RXRPC_SECURITY_PLAIN:
296 		ret = 0;
297 		break;
298 	case RXRPC_SECURITY_AUTH:
299 		ret = rxkad_secure_packet_auth(call, skb, data_size, sechdr);
300 		break;
301 	case RXRPC_SECURITY_ENCRYPT:
302 		ret = rxkad_secure_packet_encrypt(call, skb, data_size,
303 						  sechdr);
304 		break;
305 	default:
306 		ret = -EPERM;
307 		break;
308 	}
309 
310 	_leave(" = %d [set %hx]", ret, y);
311 	return ret;
312 }
313 
314 /*
315  * decrypt partial encryption on a packet (level 1 security)
316  */
317 static int rxkad_verify_packet_1(struct rxrpc_call *call, struct sk_buff *skb,
318 				 unsigned int offset, unsigned int len,
319 				 rxrpc_seq_t seq)
320 {
321 	struct rxkad_level1_hdr sechdr;
322 	SKCIPHER_REQUEST_ON_STACK(req, call->conn->cipher);
323 	struct rxrpc_crypt iv;
324 	struct scatterlist sg[16];
325 	struct sk_buff *trailer;
326 	bool aborted;
327 	u32 data_size, buf;
328 	u16 check;
329 	int nsg, ret;
330 
331 	_enter("");
332 
333 	if (len < 8) {
334 		aborted = rxrpc_abort_eproto(call, skb, "rxkad_1_hdr", "V1H",
335 					   RXKADSEALEDINCON);
336 		goto protocol_error;
337 	}
338 
339 	/* Decrypt the skbuff in-place.  TODO: We really want to decrypt
340 	 * directly into the target buffer.
341 	 */
342 	nsg = skb_cow_data(skb, 0, &trailer);
343 	if (nsg < 0 || nsg > 16)
344 		goto nomem;
345 
346 	sg_init_table(sg, nsg);
347 	ret = skb_to_sgvec(skb, sg, offset, 8);
348 	if (unlikely(ret < 0))
349 		return ret;
350 
351 	/* start the decryption afresh */
352 	memset(&iv, 0, sizeof(iv));
353 
354 	skcipher_request_set_tfm(req, call->conn->cipher);
355 	skcipher_request_set_callback(req, 0, NULL, NULL);
356 	skcipher_request_set_crypt(req, sg, sg, 8, iv.x);
357 	crypto_skcipher_decrypt(req);
358 	skcipher_request_zero(req);
359 
360 	/* Extract the decrypted packet length */
361 	if (skb_copy_bits(skb, offset, &sechdr, sizeof(sechdr)) < 0) {
362 		aborted = rxrpc_abort_eproto(call, skb, "rxkad_1_len", "XV1",
363 					     RXKADDATALEN);
364 		goto protocol_error;
365 	}
366 	offset += sizeof(sechdr);
367 	len -= sizeof(sechdr);
368 
369 	buf = ntohl(sechdr.data_size);
370 	data_size = buf & 0xffff;
371 
372 	check = buf >> 16;
373 	check ^= seq ^ call->call_id;
374 	check &= 0xffff;
375 	if (check != 0) {
376 		aborted = rxrpc_abort_eproto(call, skb, "rxkad_1_check", "V1C",
377 					     RXKADSEALEDINCON);
378 		goto protocol_error;
379 	}
380 
381 	if (data_size > len) {
382 		aborted = rxrpc_abort_eproto(call, skb, "rxkad_1_datalen", "V1L",
383 					     RXKADDATALEN);
384 		goto protocol_error;
385 	}
386 
387 	_leave(" = 0 [dlen=%x]", data_size);
388 	return 0;
389 
390 protocol_error:
391 	if (aborted)
392 		rxrpc_send_abort_packet(call);
393 	return -EPROTO;
394 
395 nomem:
396 	_leave(" = -ENOMEM");
397 	return -ENOMEM;
398 }
399 
400 /*
401  * wholly decrypt a packet (level 2 security)
402  */
403 static int rxkad_verify_packet_2(struct rxrpc_call *call, struct sk_buff *skb,
404 				 unsigned int offset, unsigned int len,
405 				 rxrpc_seq_t seq)
406 {
407 	const struct rxrpc_key_token *token;
408 	struct rxkad_level2_hdr sechdr;
409 	SKCIPHER_REQUEST_ON_STACK(req, call->conn->cipher);
410 	struct rxrpc_crypt iv;
411 	struct scatterlist _sg[4], *sg;
412 	struct sk_buff *trailer;
413 	bool aborted;
414 	u32 data_size, buf;
415 	u16 check;
416 	int nsg, ret;
417 
418 	_enter(",{%d}", skb->len);
419 
420 	if (len < 8) {
421 		aborted = rxrpc_abort_eproto(call, skb, "rxkad_2_hdr", "V2H",
422 					     RXKADSEALEDINCON);
423 		goto protocol_error;
424 	}
425 
426 	/* Decrypt the skbuff in-place.  TODO: We really want to decrypt
427 	 * directly into the target buffer.
428 	 */
429 	nsg = skb_cow_data(skb, 0, &trailer);
430 	if (nsg < 0)
431 		goto nomem;
432 
433 	sg = _sg;
434 	if (unlikely(nsg > 4)) {
435 		sg = kmalloc(sizeof(*sg) * nsg, GFP_NOIO);
436 		if (!sg)
437 			goto nomem;
438 	}
439 
440 	sg_init_table(sg, nsg);
441 	ret = skb_to_sgvec(skb, sg, offset, len);
442 	if (unlikely(ret < 0)) {
443 		if (sg != _sg)
444 			kfree(sg);
445 		return ret;
446 	}
447 
448 	/* decrypt from the session key */
449 	token = call->conn->params.key->payload.data[0];
450 	memcpy(&iv, token->kad->session_key, sizeof(iv));
451 
452 	skcipher_request_set_tfm(req, call->conn->cipher);
453 	skcipher_request_set_callback(req, 0, NULL, NULL);
454 	skcipher_request_set_crypt(req, sg, sg, len, iv.x);
455 	crypto_skcipher_decrypt(req);
456 	skcipher_request_zero(req);
457 	if (sg != _sg)
458 		kfree(sg);
459 
460 	/* Extract the decrypted packet length */
461 	if (skb_copy_bits(skb, offset, &sechdr, sizeof(sechdr)) < 0) {
462 		aborted = rxrpc_abort_eproto(call, skb, "rxkad_2_len", "XV2",
463 					     RXKADDATALEN);
464 		goto protocol_error;
465 	}
466 	offset += sizeof(sechdr);
467 	len -= sizeof(sechdr);
468 
469 	buf = ntohl(sechdr.data_size);
470 	data_size = buf & 0xffff;
471 
472 	check = buf >> 16;
473 	check ^= seq ^ call->call_id;
474 	check &= 0xffff;
475 	if (check != 0) {
476 		aborted = rxrpc_abort_eproto(call, skb, "rxkad_2_check", "V2C",
477 					     RXKADSEALEDINCON);
478 		goto protocol_error;
479 	}
480 
481 	if (data_size > len) {
482 		aborted = rxrpc_abort_eproto(call, skb, "rxkad_2_datalen", "V2L",
483 					     RXKADDATALEN);
484 		goto protocol_error;
485 	}
486 
487 	_leave(" = 0 [dlen=%x]", data_size);
488 	return 0;
489 
490 protocol_error:
491 	if (aborted)
492 		rxrpc_send_abort_packet(call);
493 	return -EPROTO;
494 
495 nomem:
496 	_leave(" = -ENOMEM");
497 	return -ENOMEM;
498 }
499 
500 /*
501  * Verify the security on a received packet or subpacket (if part of a
502  * jumbo packet).
503  */
504 static int rxkad_verify_packet(struct rxrpc_call *call, struct sk_buff *skb,
505 			       unsigned int offset, unsigned int len,
506 			       rxrpc_seq_t seq, u16 expected_cksum)
507 {
508 	SKCIPHER_REQUEST_ON_STACK(req, call->conn->cipher);
509 	struct rxrpc_crypt iv;
510 	struct scatterlist sg;
511 	bool aborted;
512 	u16 cksum;
513 	u32 x, y;
514 
515 	_enter("{%d{%x}},{#%u}",
516 	       call->debug_id, key_serial(call->conn->params.key), seq);
517 
518 	if (!call->conn->cipher)
519 		return 0;
520 
521 	/* continue encrypting from where we left off */
522 	memcpy(&iv, call->conn->csum_iv.x, sizeof(iv));
523 
524 	/* validate the security checksum */
525 	x = (call->cid & RXRPC_CHANNELMASK) << (32 - RXRPC_CIDSHIFT);
526 	x |= seq & 0x3fffffff;
527 	call->crypto_buf[0] = htonl(call->call_id);
528 	call->crypto_buf[1] = htonl(x);
529 
530 	sg_init_one(&sg, call->crypto_buf, 8);
531 	skcipher_request_set_tfm(req, call->conn->cipher);
532 	skcipher_request_set_callback(req, 0, NULL, NULL);
533 	skcipher_request_set_crypt(req, &sg, &sg, 8, iv.x);
534 	crypto_skcipher_encrypt(req);
535 	skcipher_request_zero(req);
536 
537 	y = ntohl(call->crypto_buf[1]);
538 	cksum = (y >> 16) & 0xffff;
539 	if (cksum == 0)
540 		cksum = 1; /* zero checksums are not permitted */
541 
542 	if (cksum != expected_cksum) {
543 		aborted = rxrpc_abort_eproto(call, skb, "rxkad_csum", "VCK",
544 					     RXKADSEALEDINCON);
545 		goto protocol_error;
546 	}
547 
548 	switch (call->conn->params.security_level) {
549 	case RXRPC_SECURITY_PLAIN:
550 		return 0;
551 	case RXRPC_SECURITY_AUTH:
552 		return rxkad_verify_packet_1(call, skb, offset, len, seq);
553 	case RXRPC_SECURITY_ENCRYPT:
554 		return rxkad_verify_packet_2(call, skb, offset, len, seq);
555 	default:
556 		return -ENOANO;
557 	}
558 
559 protocol_error:
560 	if (aborted)
561 		rxrpc_send_abort_packet(call);
562 	return -EPROTO;
563 }
564 
565 /*
566  * Locate the data contained in a packet that was partially encrypted.
567  */
568 static void rxkad_locate_data_1(struct rxrpc_call *call, struct sk_buff *skb,
569 				unsigned int *_offset, unsigned int *_len)
570 {
571 	struct rxkad_level1_hdr sechdr;
572 
573 	if (skb_copy_bits(skb, *_offset, &sechdr, sizeof(sechdr)) < 0)
574 		BUG();
575 	*_offset += sizeof(sechdr);
576 	*_len = ntohl(sechdr.data_size) & 0xffff;
577 }
578 
579 /*
580  * Locate the data contained in a packet that was completely encrypted.
581  */
582 static void rxkad_locate_data_2(struct rxrpc_call *call, struct sk_buff *skb,
583 				unsigned int *_offset, unsigned int *_len)
584 {
585 	struct rxkad_level2_hdr sechdr;
586 
587 	if (skb_copy_bits(skb, *_offset, &sechdr, sizeof(sechdr)) < 0)
588 		BUG();
589 	*_offset += sizeof(sechdr);
590 	*_len = ntohl(sechdr.data_size) & 0xffff;
591 }
592 
593 /*
594  * Locate the data contained in an already decrypted packet.
595  */
596 static void rxkad_locate_data(struct rxrpc_call *call, struct sk_buff *skb,
597 			      unsigned int *_offset, unsigned int *_len)
598 {
599 	switch (call->conn->params.security_level) {
600 	case RXRPC_SECURITY_AUTH:
601 		rxkad_locate_data_1(call, skb, _offset, _len);
602 		return;
603 	case RXRPC_SECURITY_ENCRYPT:
604 		rxkad_locate_data_2(call, skb, _offset, _len);
605 		return;
606 	default:
607 		return;
608 	}
609 }
610 
611 /*
612  * issue a challenge
613  */
614 static int rxkad_issue_challenge(struct rxrpc_connection *conn)
615 {
616 	struct rxkad_challenge challenge;
617 	struct rxrpc_wire_header whdr;
618 	struct msghdr msg;
619 	struct kvec iov[2];
620 	size_t len;
621 	u32 serial;
622 	int ret;
623 
624 	_enter("{%d,%x}", conn->debug_id, key_serial(conn->params.key));
625 
626 	ret = key_validate(conn->params.key);
627 	if (ret < 0)
628 		return ret;
629 
630 	get_random_bytes(&conn->security_nonce, sizeof(conn->security_nonce));
631 
632 	challenge.version	= htonl(2);
633 	challenge.nonce		= htonl(conn->security_nonce);
634 	challenge.min_level	= htonl(0);
635 	challenge.__padding	= 0;
636 
637 	msg.msg_name	= &conn->params.peer->srx.transport;
638 	msg.msg_namelen	= conn->params.peer->srx.transport_len;
639 	msg.msg_control	= NULL;
640 	msg.msg_controllen = 0;
641 	msg.msg_flags	= 0;
642 
643 	whdr.epoch	= htonl(conn->proto.epoch);
644 	whdr.cid	= htonl(conn->proto.cid);
645 	whdr.callNumber	= 0;
646 	whdr.seq	= 0;
647 	whdr.type	= RXRPC_PACKET_TYPE_CHALLENGE;
648 	whdr.flags	= conn->out_clientflag;
649 	whdr.userStatus	= 0;
650 	whdr.securityIndex = conn->security_ix;
651 	whdr._rsvd	= 0;
652 	whdr.serviceId	= htons(conn->service_id);
653 
654 	iov[0].iov_base	= &whdr;
655 	iov[0].iov_len	= sizeof(whdr);
656 	iov[1].iov_base	= &challenge;
657 	iov[1].iov_len	= sizeof(challenge);
658 
659 	len = iov[0].iov_len + iov[1].iov_len;
660 
661 	serial = atomic_inc_return(&conn->serial);
662 	whdr.serial = htonl(serial);
663 	_proto("Tx CHALLENGE %%%u", serial);
664 
665 	ret = kernel_sendmsg(conn->params.local->socket, &msg, iov, 2, len);
666 	if (ret < 0) {
667 		_debug("sendmsg failed: %d", ret);
668 		return -EAGAIN;
669 	}
670 
671 	conn->params.peer->last_tx_at = ktime_get_real();
672 	_leave(" = 0");
673 	return 0;
674 }
675 
676 /*
677  * send a Kerberos security response
678  */
679 static int rxkad_send_response(struct rxrpc_connection *conn,
680 			       struct rxrpc_host_header *hdr,
681 			       struct rxkad_response *resp,
682 			       const struct rxkad_key *s2)
683 {
684 	struct rxrpc_wire_header whdr;
685 	struct msghdr msg;
686 	struct kvec iov[3];
687 	size_t len;
688 	u32 serial;
689 	int ret;
690 
691 	_enter("");
692 
693 	msg.msg_name	= &conn->params.peer->srx.transport;
694 	msg.msg_namelen	= conn->params.peer->srx.transport_len;
695 	msg.msg_control	= NULL;
696 	msg.msg_controllen = 0;
697 	msg.msg_flags	= 0;
698 
699 	memset(&whdr, 0, sizeof(whdr));
700 	whdr.epoch	= htonl(hdr->epoch);
701 	whdr.cid	= htonl(hdr->cid);
702 	whdr.type	= RXRPC_PACKET_TYPE_RESPONSE;
703 	whdr.flags	= conn->out_clientflag;
704 	whdr.securityIndex = hdr->securityIndex;
705 	whdr.serviceId	= htons(hdr->serviceId);
706 
707 	iov[0].iov_base	= &whdr;
708 	iov[0].iov_len	= sizeof(whdr);
709 	iov[1].iov_base	= resp;
710 	iov[1].iov_len	= sizeof(*resp);
711 	iov[2].iov_base	= (void *)s2->ticket;
712 	iov[2].iov_len	= s2->ticket_len;
713 
714 	len = iov[0].iov_len + iov[1].iov_len + iov[2].iov_len;
715 
716 	serial = atomic_inc_return(&conn->serial);
717 	whdr.serial = htonl(serial);
718 	_proto("Tx RESPONSE %%%u", serial);
719 
720 	ret = kernel_sendmsg(conn->params.local->socket, &msg, iov, 3, len);
721 	if (ret < 0) {
722 		_debug("sendmsg failed: %d", ret);
723 		return -EAGAIN;
724 	}
725 
726 	conn->params.peer->last_tx_at = ktime_get_real();
727 	_leave(" = 0");
728 	return 0;
729 }
730 
731 /*
732  * calculate the response checksum
733  */
734 static void rxkad_calc_response_checksum(struct rxkad_response *response)
735 {
736 	u32 csum = 1000003;
737 	int loop;
738 	u8 *p = (u8 *) response;
739 
740 	for (loop = sizeof(*response); loop > 0; loop--)
741 		csum = csum * 0x10204081 + *p++;
742 
743 	response->encrypted.checksum = htonl(csum);
744 }
745 
746 /*
747  * encrypt the response packet
748  */
749 static void rxkad_encrypt_response(struct rxrpc_connection *conn,
750 				   struct rxkad_response *resp,
751 				   const struct rxkad_key *s2)
752 {
753 	SKCIPHER_REQUEST_ON_STACK(req, conn->cipher);
754 	struct rxrpc_crypt iv;
755 	struct scatterlist sg[1];
756 
757 	/* continue encrypting from where we left off */
758 	memcpy(&iv, s2->session_key, sizeof(iv));
759 
760 	sg_init_table(sg, 1);
761 	sg_set_buf(sg, &resp->encrypted, sizeof(resp->encrypted));
762 	skcipher_request_set_tfm(req, conn->cipher);
763 	skcipher_request_set_callback(req, 0, NULL, NULL);
764 	skcipher_request_set_crypt(req, sg, sg, sizeof(resp->encrypted), iv.x);
765 	crypto_skcipher_encrypt(req);
766 	skcipher_request_zero(req);
767 }
768 
769 /*
770  * respond to a challenge packet
771  */
772 static int rxkad_respond_to_challenge(struct rxrpc_connection *conn,
773 				      struct sk_buff *skb,
774 				      u32 *_abort_code)
775 {
776 	const struct rxrpc_key_token *token;
777 	struct rxkad_challenge challenge;
778 	struct rxkad_response *resp;
779 	struct rxrpc_skb_priv *sp = rxrpc_skb(skb);
780 	const char *eproto;
781 	u32 version, nonce, min_level, abort_code;
782 	int ret;
783 
784 	_enter("{%d,%x}", conn->debug_id, key_serial(conn->params.key));
785 
786 	eproto = tracepoint_string("chall_no_key");
787 	abort_code = RX_PROTOCOL_ERROR;
788 	if (!conn->params.key)
789 		goto protocol_error;
790 
791 	abort_code = RXKADEXPIRED;
792 	ret = key_validate(conn->params.key);
793 	if (ret < 0)
794 		goto other_error;
795 
796 	eproto = tracepoint_string("chall_short");
797 	abort_code = RXKADPACKETSHORT;
798 	if (skb_copy_bits(skb, sizeof(struct rxrpc_wire_header),
799 			  &challenge, sizeof(challenge)) < 0)
800 		goto protocol_error;
801 
802 	version = ntohl(challenge.version);
803 	nonce = ntohl(challenge.nonce);
804 	min_level = ntohl(challenge.min_level);
805 
806 	_proto("Rx CHALLENGE %%%u { v=%u n=%u ml=%u }",
807 	       sp->hdr.serial, version, nonce, min_level);
808 
809 	eproto = tracepoint_string("chall_ver");
810 	abort_code = RXKADINCONSISTENCY;
811 	if (version != RXKAD_VERSION)
812 		goto protocol_error;
813 
814 	abort_code = RXKADLEVELFAIL;
815 	ret = -EACCES;
816 	if (conn->params.security_level < min_level)
817 		goto other_error;
818 
819 	token = conn->params.key->payload.data[0];
820 
821 	/* build the response packet */
822 	resp = kzalloc(sizeof(struct rxkad_response), GFP_NOFS);
823 	if (!resp)
824 		return -ENOMEM;
825 
826 	resp->version			= htonl(RXKAD_VERSION);
827 	resp->encrypted.epoch		= htonl(conn->proto.epoch);
828 	resp->encrypted.cid		= htonl(conn->proto.cid);
829 	resp->encrypted.securityIndex	= htonl(conn->security_ix);
830 	resp->encrypted.inc_nonce	= htonl(nonce + 1);
831 	resp->encrypted.level		= htonl(conn->params.security_level);
832 	resp->kvno			= htonl(token->kad->kvno);
833 	resp->ticket_len		= htonl(token->kad->ticket_len);
834 	resp->encrypted.call_id[0]	= htonl(conn->channels[0].call_counter);
835 	resp->encrypted.call_id[1]	= htonl(conn->channels[1].call_counter);
836 	resp->encrypted.call_id[2]	= htonl(conn->channels[2].call_counter);
837 	resp->encrypted.call_id[3]	= htonl(conn->channels[3].call_counter);
838 
839 	/* calculate the response checksum and then do the encryption */
840 	rxkad_calc_response_checksum(resp);
841 	rxkad_encrypt_response(conn, resp, token->kad);
842 	ret = rxkad_send_response(conn, &sp->hdr, resp, token->kad);
843 	kfree(resp);
844 	return ret;
845 
846 protocol_error:
847 	trace_rxrpc_rx_eproto(NULL, sp->hdr.serial, eproto);
848 	ret = -EPROTO;
849 other_error:
850 	*_abort_code = abort_code;
851 	return ret;
852 }
853 
854 /*
855  * decrypt the kerberos IV ticket in the response
856  */
857 static int rxkad_decrypt_ticket(struct rxrpc_connection *conn,
858 				struct sk_buff *skb,
859 				void *ticket, size_t ticket_len,
860 				struct rxrpc_crypt *_session_key,
861 				time64_t *_expiry,
862 				u32 *_abort_code)
863 {
864 	struct skcipher_request *req;
865 	struct rxrpc_skb_priv *sp = rxrpc_skb(skb);
866 	struct rxrpc_crypt iv, key;
867 	struct scatterlist sg[1];
868 	struct in_addr addr;
869 	unsigned int life;
870 	const char *eproto;
871 	time64_t issue, now;
872 	bool little_endian;
873 	int ret;
874 	u32 abort_code;
875 	u8 *p, *q, *name, *end;
876 
877 	_enter("{%d},{%x}", conn->debug_id, key_serial(conn->server_key));
878 
879 	*_expiry = 0;
880 
881 	ret = key_validate(conn->server_key);
882 	if (ret < 0) {
883 		switch (ret) {
884 		case -EKEYEXPIRED:
885 			abort_code = RXKADEXPIRED;
886 			goto other_error;
887 		default:
888 			abort_code = RXKADNOAUTH;
889 			goto other_error;
890 		}
891 	}
892 
893 	ASSERT(conn->server_key->payload.data[0] != NULL);
894 	ASSERTCMP((unsigned long) ticket & 7UL, ==, 0);
895 
896 	memcpy(&iv, &conn->server_key->payload.data[2], sizeof(iv));
897 
898 	ret = -ENOMEM;
899 	req = skcipher_request_alloc(conn->server_key->payload.data[0],
900 				     GFP_NOFS);
901 	if (!req)
902 		goto temporary_error;
903 
904 	sg_init_one(&sg[0], ticket, ticket_len);
905 	skcipher_request_set_callback(req, 0, NULL, NULL);
906 	skcipher_request_set_crypt(req, sg, sg, ticket_len, iv.x);
907 	crypto_skcipher_decrypt(req);
908 	skcipher_request_free(req);
909 
910 	p = ticket;
911 	end = p + ticket_len;
912 
913 #define Z(field)					\
914 	({						\
915 		u8 *__str = p;				\
916 		eproto = tracepoint_string("rxkad_bad_"#field); \
917 		q = memchr(p, 0, end - p);		\
918 		if (!q || q - p > (field##_SZ))		\
919 			goto bad_ticket;		\
920 		for (; p < q; p++)			\
921 			if (!isprint(*p))		\
922 				goto bad_ticket;	\
923 		p++;					\
924 		__str;					\
925 	})
926 
927 	/* extract the ticket flags */
928 	_debug("KIV FLAGS: %x", *p);
929 	little_endian = *p & 1;
930 	p++;
931 
932 	/* extract the authentication name */
933 	name = Z(ANAME);
934 	_debug("KIV ANAME: %s", name);
935 
936 	/* extract the principal's instance */
937 	name = Z(INST);
938 	_debug("KIV INST : %s", name);
939 
940 	/* extract the principal's authentication domain */
941 	name = Z(REALM);
942 	_debug("KIV REALM: %s", name);
943 
944 	eproto = tracepoint_string("rxkad_bad_len");
945 	if (end - p < 4 + 8 + 4 + 2)
946 		goto bad_ticket;
947 
948 	/* get the IPv4 address of the entity that requested the ticket */
949 	memcpy(&addr, p, sizeof(addr));
950 	p += 4;
951 	_debug("KIV ADDR : %pI4", &addr);
952 
953 	/* get the session key from the ticket */
954 	memcpy(&key, p, sizeof(key));
955 	p += 8;
956 	_debug("KIV KEY  : %08x %08x", ntohl(key.n[0]), ntohl(key.n[1]));
957 	memcpy(_session_key, &key, sizeof(key));
958 
959 	/* get the ticket's lifetime */
960 	life = *p++ * 5 * 60;
961 	_debug("KIV LIFE : %u", life);
962 
963 	/* get the issue time of the ticket */
964 	if (little_endian) {
965 		__le32 stamp;
966 		memcpy(&stamp, p, 4);
967 		issue = rxrpc_u32_to_time64(le32_to_cpu(stamp));
968 	} else {
969 		__be32 stamp;
970 		memcpy(&stamp, p, 4);
971 		issue = rxrpc_u32_to_time64(be32_to_cpu(stamp));
972 	}
973 	p += 4;
974 	now = ktime_get_real_seconds();
975 	_debug("KIV ISSUE: %llx [%llx]", issue, now);
976 
977 	/* check the ticket is in date */
978 	if (issue > now) {
979 		abort_code = RXKADNOAUTH;
980 		ret = -EKEYREJECTED;
981 		goto other_error;
982 	}
983 
984 	if (issue < now - life) {
985 		abort_code = RXKADEXPIRED;
986 		ret = -EKEYEXPIRED;
987 		goto other_error;
988 	}
989 
990 	*_expiry = issue + life;
991 
992 	/* get the service name */
993 	name = Z(SNAME);
994 	_debug("KIV SNAME: %s", name);
995 
996 	/* get the service instance name */
997 	name = Z(INST);
998 	_debug("KIV SINST: %s", name);
999 	return 0;
1000 
1001 bad_ticket:
1002 	trace_rxrpc_rx_eproto(NULL, sp->hdr.serial, eproto);
1003 	abort_code = RXKADBADTICKET;
1004 	ret = -EPROTO;
1005 other_error:
1006 	*_abort_code = abort_code;
1007 	return ret;
1008 temporary_error:
1009 	return ret;
1010 }
1011 
1012 /*
1013  * decrypt the response packet
1014  */
1015 static void rxkad_decrypt_response(struct rxrpc_connection *conn,
1016 				   struct rxkad_response *resp,
1017 				   const struct rxrpc_crypt *session_key)
1018 {
1019 	SKCIPHER_REQUEST_ON_STACK(req, rxkad_ci);
1020 	struct scatterlist sg[1];
1021 	struct rxrpc_crypt iv;
1022 
1023 	_enter(",,%08x%08x",
1024 	       ntohl(session_key->n[0]), ntohl(session_key->n[1]));
1025 
1026 	ASSERT(rxkad_ci != NULL);
1027 
1028 	mutex_lock(&rxkad_ci_mutex);
1029 	if (crypto_skcipher_setkey(rxkad_ci, session_key->x,
1030 				   sizeof(*session_key)) < 0)
1031 		BUG();
1032 
1033 	memcpy(&iv, session_key, sizeof(iv));
1034 
1035 	sg_init_table(sg, 1);
1036 	sg_set_buf(sg, &resp->encrypted, sizeof(resp->encrypted));
1037 	skcipher_request_set_tfm(req, rxkad_ci);
1038 	skcipher_request_set_callback(req, 0, NULL, NULL);
1039 	skcipher_request_set_crypt(req, sg, sg, sizeof(resp->encrypted), iv.x);
1040 	crypto_skcipher_decrypt(req);
1041 	skcipher_request_zero(req);
1042 
1043 	mutex_unlock(&rxkad_ci_mutex);
1044 
1045 	_leave("");
1046 }
1047 
1048 /*
1049  * verify a response
1050  */
1051 static int rxkad_verify_response(struct rxrpc_connection *conn,
1052 				 struct sk_buff *skb,
1053 				 u32 *_abort_code)
1054 {
1055 	struct rxkad_response *response;
1056 	struct rxrpc_skb_priv *sp = rxrpc_skb(skb);
1057 	struct rxrpc_crypt session_key;
1058 	const char *eproto;
1059 	time64_t expiry;
1060 	void *ticket;
1061 	u32 abort_code, version, kvno, ticket_len, level;
1062 	__be32 csum;
1063 	int ret, i;
1064 
1065 	_enter("{%d,%x}", conn->debug_id, key_serial(conn->server_key));
1066 
1067 	ret = -ENOMEM;
1068 	response = kzalloc(sizeof(struct rxkad_response), GFP_NOFS);
1069 	if (!response)
1070 		goto temporary_error;
1071 
1072 	eproto = tracepoint_string("rxkad_rsp_short");
1073 	abort_code = RXKADPACKETSHORT;
1074 	if (skb_copy_bits(skb, sizeof(struct rxrpc_wire_header),
1075 			  response, sizeof(*response)) < 0)
1076 		goto protocol_error;
1077 	if (!pskb_pull(skb, sizeof(*response)))
1078 		BUG();
1079 
1080 	version = ntohl(response->version);
1081 	ticket_len = ntohl(response->ticket_len);
1082 	kvno = ntohl(response->kvno);
1083 	_proto("Rx RESPONSE %%%u { v=%u kv=%u tl=%u }",
1084 	       sp->hdr.serial, version, kvno, ticket_len);
1085 
1086 	eproto = tracepoint_string("rxkad_rsp_ver");
1087 	abort_code = RXKADINCONSISTENCY;
1088 	if (version != RXKAD_VERSION)
1089 		goto protocol_error;
1090 
1091 	eproto = tracepoint_string("rxkad_rsp_tktlen");
1092 	abort_code = RXKADTICKETLEN;
1093 	if (ticket_len < 4 || ticket_len > MAXKRB5TICKETLEN)
1094 		goto protocol_error;
1095 
1096 	eproto = tracepoint_string("rxkad_rsp_unkkey");
1097 	abort_code = RXKADUNKNOWNKEY;
1098 	if (kvno >= RXKAD_TKT_TYPE_KERBEROS_V5)
1099 		goto protocol_error;
1100 
1101 	/* extract the kerberos ticket and decrypt and decode it */
1102 	ret = -ENOMEM;
1103 	ticket = kmalloc(ticket_len, GFP_NOFS);
1104 	if (!ticket)
1105 		goto temporary_error;
1106 
1107 	eproto = tracepoint_string("rxkad_tkt_short");
1108 	abort_code = RXKADPACKETSHORT;
1109 	if (skb_copy_bits(skb, sizeof(struct rxrpc_wire_header),
1110 			  ticket, ticket_len) < 0)
1111 		goto protocol_error_free;
1112 
1113 	ret = rxkad_decrypt_ticket(conn, skb, ticket, ticket_len, &session_key,
1114 				   &expiry, _abort_code);
1115 	if (ret < 0)
1116 		goto temporary_error_free_resp;
1117 
1118 	/* use the session key from inside the ticket to decrypt the
1119 	 * response */
1120 	rxkad_decrypt_response(conn, response, &session_key);
1121 
1122 	eproto = tracepoint_string("rxkad_rsp_param");
1123 	abort_code = RXKADSEALEDINCON;
1124 	if (ntohl(response->encrypted.epoch) != conn->proto.epoch)
1125 		goto protocol_error_free;
1126 	if (ntohl(response->encrypted.cid) != conn->proto.cid)
1127 		goto protocol_error_free;
1128 	if (ntohl(response->encrypted.securityIndex) != conn->security_ix)
1129 		goto protocol_error_free;
1130 	csum = response->encrypted.checksum;
1131 	response->encrypted.checksum = 0;
1132 	rxkad_calc_response_checksum(response);
1133 	eproto = tracepoint_string("rxkad_rsp_csum");
1134 	if (response->encrypted.checksum != csum)
1135 		goto protocol_error_free;
1136 
1137 	spin_lock(&conn->channel_lock);
1138 	for (i = 0; i < RXRPC_MAXCALLS; i++) {
1139 		struct rxrpc_call *call;
1140 		u32 call_id = ntohl(response->encrypted.call_id[i]);
1141 
1142 		eproto = tracepoint_string("rxkad_rsp_callid");
1143 		if (call_id > INT_MAX)
1144 			goto protocol_error_unlock;
1145 
1146 		eproto = tracepoint_string("rxkad_rsp_callctr");
1147 		if (call_id < conn->channels[i].call_counter)
1148 			goto protocol_error_unlock;
1149 
1150 		eproto = tracepoint_string("rxkad_rsp_callst");
1151 		if (call_id > conn->channels[i].call_counter) {
1152 			call = rcu_dereference_protected(
1153 				conn->channels[i].call,
1154 				lockdep_is_held(&conn->channel_lock));
1155 			if (call && call->state < RXRPC_CALL_COMPLETE)
1156 				goto protocol_error_unlock;
1157 			conn->channels[i].call_counter = call_id;
1158 		}
1159 	}
1160 	spin_unlock(&conn->channel_lock);
1161 
1162 	eproto = tracepoint_string("rxkad_rsp_seq");
1163 	abort_code = RXKADOUTOFSEQUENCE;
1164 	if (ntohl(response->encrypted.inc_nonce) != conn->security_nonce + 1)
1165 		goto protocol_error_free;
1166 
1167 	eproto = tracepoint_string("rxkad_rsp_level");
1168 	abort_code = RXKADLEVELFAIL;
1169 	level = ntohl(response->encrypted.level);
1170 	if (level > RXRPC_SECURITY_ENCRYPT)
1171 		goto protocol_error_free;
1172 	conn->params.security_level = level;
1173 
1174 	/* create a key to hold the security data and expiration time - after
1175 	 * this the connection security can be handled in exactly the same way
1176 	 * as for a client connection */
1177 	ret = rxrpc_get_server_data_key(conn, &session_key, expiry, kvno);
1178 	if (ret < 0)
1179 		goto temporary_error_free_ticket;
1180 
1181 	kfree(ticket);
1182 	kfree(response);
1183 	_leave(" = 0");
1184 	return 0;
1185 
1186 protocol_error_unlock:
1187 	spin_unlock(&conn->channel_lock);
1188 protocol_error_free:
1189 	kfree(ticket);
1190 protocol_error:
1191 	kfree(response);
1192 	trace_rxrpc_rx_eproto(NULL, sp->hdr.serial, eproto);
1193 	*_abort_code = abort_code;
1194 	return -EPROTO;
1195 
1196 temporary_error_free_ticket:
1197 	kfree(ticket);
1198 temporary_error_free_resp:
1199 	kfree(response);
1200 temporary_error:
1201 	/* Ignore the response packet if we got a temporary error such as
1202 	 * ENOMEM.  We just want to send the challenge again.  Note that we
1203 	 * also come out this way if the ticket decryption fails.
1204 	 */
1205 	return ret;
1206 }
1207 
1208 /*
1209  * clear the connection security
1210  */
1211 static void rxkad_clear(struct rxrpc_connection *conn)
1212 {
1213 	_enter("");
1214 
1215 	if (conn->cipher)
1216 		crypto_free_skcipher(conn->cipher);
1217 }
1218 
1219 /*
1220  * Initialise the rxkad security service.
1221  */
1222 static int rxkad_init(void)
1223 {
1224 	/* pin the cipher we need so that the crypto layer doesn't invoke
1225 	 * keventd to go get it */
1226 	rxkad_ci = crypto_alloc_skcipher("pcbc(fcrypt)", 0, CRYPTO_ALG_ASYNC);
1227 	return PTR_ERR_OR_ZERO(rxkad_ci);
1228 }
1229 
1230 /*
1231  * Clean up the rxkad security service.
1232  */
1233 static void rxkad_exit(void)
1234 {
1235 	if (rxkad_ci)
1236 		crypto_free_skcipher(rxkad_ci);
1237 }
1238 
1239 /*
1240  * RxRPC Kerberos-based security
1241  */
1242 const struct rxrpc_security rxkad = {
1243 	.name				= "rxkad",
1244 	.security_index			= RXRPC_SECURITY_RXKAD,
1245 	.init				= rxkad_init,
1246 	.exit				= rxkad_exit,
1247 	.init_connection_security	= rxkad_init_connection_security,
1248 	.prime_packet_security		= rxkad_prime_packet_security,
1249 	.secure_packet			= rxkad_secure_packet,
1250 	.verify_packet			= rxkad_verify_packet,
1251 	.locate_data			= rxkad_locate_data,
1252 	.issue_challenge		= rxkad_issue_challenge,
1253 	.respond_to_challenge		= rxkad_respond_to_challenge,
1254 	.verify_response		= rxkad_verify_response,
1255 	.clear				= rxkad_clear,
1256 };
1257