xref: /openbmc/linux/net/tls/tls_main.c (revision b9f0bfd1)
1 /*
2  * Copyright (c) 2016-2017, Mellanox Technologies. All rights reserved.
3  * Copyright (c) 2016-2017, Dave Watson <davejwatson@fb.com>. All rights reserved.
4  *
5  * This software is available to you under a choice of one of two
6  * licenses.  You may choose to be licensed under the terms of the GNU
7  * General Public License (GPL) Version 2, available from the file
8  * COPYING in the main directory of this source tree, or the
9  * OpenIB.org BSD license below:
10  *
11  *     Redistribution and use in source and binary forms, with or
12  *     without modification, are permitted provided that the following
13  *     conditions are met:
14  *
15  *      - Redistributions of source code must retain the above
16  *        copyright notice, this list of conditions and the following
17  *        disclaimer.
18  *
19  *      - Redistributions in binary form must reproduce the above
20  *        copyright notice, this list of conditions and the following
21  *        disclaimer in the documentation and/or other materials
22  *        provided with the distribution.
23  *
24  * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
25  * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
26  * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
27  * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
28  * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
29  * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
30  * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
31  * SOFTWARE.
32  */
33 
34 #include <linux/module.h>
35 
36 #include <net/tcp.h>
37 #include <net/inet_common.h>
38 #include <linux/highmem.h>
39 #include <linux/netdevice.h>
40 #include <linux/sched/signal.h>
41 #include <linux/inetdevice.h>
42 #include <linux/inet_diag.h>
43 
44 #include <net/snmp.h>
45 #include <net/tls.h>
46 #include <net/tls_toe.h>
47 
48 MODULE_AUTHOR("Mellanox Technologies");
49 MODULE_DESCRIPTION("Transport Layer Security Support");
50 MODULE_LICENSE("Dual BSD/GPL");
51 MODULE_ALIAS_TCP_ULP("tls");
52 
53 enum {
54 	TLSV4,
55 	TLSV6,
56 	TLS_NUM_PROTS,
57 };
58 
59 static const struct proto *saved_tcpv6_prot;
60 static DEFINE_MUTEX(tcpv6_prot_mutex);
61 static const struct proto *saved_tcpv4_prot;
62 static DEFINE_MUTEX(tcpv4_prot_mutex);
63 static struct proto tls_prots[TLS_NUM_PROTS][TLS_NUM_CONFIG][TLS_NUM_CONFIG];
64 static struct proto_ops tls_sw_proto_ops;
65 static void build_protos(struct proto prot[TLS_NUM_CONFIG][TLS_NUM_CONFIG],
66 			 const struct proto *base);
67 
68 void update_sk_prot(struct sock *sk, struct tls_context *ctx)
69 {
70 	int ip_ver = sk->sk_family == AF_INET6 ? TLSV6 : TLSV4;
71 
72 	WRITE_ONCE(sk->sk_prot,
73 		   &tls_prots[ip_ver][ctx->tx_conf][ctx->rx_conf]);
74 }
75 
76 int wait_on_pending_writer(struct sock *sk, long *timeo)
77 {
78 	int rc = 0;
79 	DEFINE_WAIT_FUNC(wait, woken_wake_function);
80 
81 	add_wait_queue(sk_sleep(sk), &wait);
82 	while (1) {
83 		if (!*timeo) {
84 			rc = -EAGAIN;
85 			break;
86 		}
87 
88 		if (signal_pending(current)) {
89 			rc = sock_intr_errno(*timeo);
90 			break;
91 		}
92 
93 		if (sk_wait_event(sk, timeo, !sk->sk_write_pending, &wait))
94 			break;
95 	}
96 	remove_wait_queue(sk_sleep(sk), &wait);
97 	return rc;
98 }
99 
100 int tls_push_sg(struct sock *sk,
101 		struct tls_context *ctx,
102 		struct scatterlist *sg,
103 		u16 first_offset,
104 		int flags)
105 {
106 	int sendpage_flags = flags | MSG_SENDPAGE_NOTLAST;
107 	int ret = 0;
108 	struct page *p;
109 	size_t size;
110 	int offset = first_offset;
111 
112 	size = sg->length - offset;
113 	offset += sg->offset;
114 
115 	ctx->in_tcp_sendpages = true;
116 	while (1) {
117 		if (sg_is_last(sg))
118 			sendpage_flags = flags;
119 
120 		/* is sending application-limited? */
121 		tcp_rate_check_app_limited(sk);
122 		p = sg_page(sg);
123 retry:
124 		ret = do_tcp_sendpages(sk, p, offset, size, sendpage_flags);
125 
126 		if (ret != size) {
127 			if (ret > 0) {
128 				offset += ret;
129 				size -= ret;
130 				goto retry;
131 			}
132 
133 			offset -= sg->offset;
134 			ctx->partially_sent_offset = offset;
135 			ctx->partially_sent_record = (void *)sg;
136 			ctx->in_tcp_sendpages = false;
137 			return ret;
138 		}
139 
140 		put_page(p);
141 		sk_mem_uncharge(sk, sg->length);
142 		sg = sg_next(sg);
143 		if (!sg)
144 			break;
145 
146 		offset = sg->offset;
147 		size = sg->length;
148 	}
149 
150 	ctx->in_tcp_sendpages = false;
151 
152 	return 0;
153 }
154 
155 static int tls_handle_open_record(struct sock *sk, int flags)
156 {
157 	struct tls_context *ctx = tls_get_ctx(sk);
158 
159 	if (tls_is_pending_open_record(ctx))
160 		return ctx->push_pending_record(sk, flags);
161 
162 	return 0;
163 }
164 
165 int tls_proccess_cmsg(struct sock *sk, struct msghdr *msg,
166 		      unsigned char *record_type)
167 {
168 	struct cmsghdr *cmsg;
169 	int rc = -EINVAL;
170 
171 	for_each_cmsghdr(cmsg, msg) {
172 		if (!CMSG_OK(msg, cmsg))
173 			return -EINVAL;
174 		if (cmsg->cmsg_level != SOL_TLS)
175 			continue;
176 
177 		switch (cmsg->cmsg_type) {
178 		case TLS_SET_RECORD_TYPE:
179 			if (cmsg->cmsg_len < CMSG_LEN(sizeof(*record_type)))
180 				return -EINVAL;
181 
182 			if (msg->msg_flags & MSG_MORE)
183 				return -EINVAL;
184 
185 			rc = tls_handle_open_record(sk, msg->msg_flags);
186 			if (rc)
187 				return rc;
188 
189 			*record_type = *(unsigned char *)CMSG_DATA(cmsg);
190 			rc = 0;
191 			break;
192 		default:
193 			return -EINVAL;
194 		}
195 	}
196 
197 	return rc;
198 }
199 
200 int tls_push_partial_record(struct sock *sk, struct tls_context *ctx,
201 			    int flags)
202 {
203 	struct scatterlist *sg;
204 	u16 offset;
205 
206 	sg = ctx->partially_sent_record;
207 	offset = ctx->partially_sent_offset;
208 
209 	ctx->partially_sent_record = NULL;
210 	return tls_push_sg(sk, ctx, sg, offset, flags);
211 }
212 
213 void tls_free_partial_record(struct sock *sk, struct tls_context *ctx)
214 {
215 	struct scatterlist *sg;
216 
217 	for (sg = ctx->partially_sent_record; sg; sg = sg_next(sg)) {
218 		put_page(sg_page(sg));
219 		sk_mem_uncharge(sk, sg->length);
220 	}
221 	ctx->partially_sent_record = NULL;
222 }
223 
224 static void tls_write_space(struct sock *sk)
225 {
226 	struct tls_context *ctx = tls_get_ctx(sk);
227 
228 	/* If in_tcp_sendpages call lower protocol write space handler
229 	 * to ensure we wake up any waiting operations there. For example
230 	 * if do_tcp_sendpages where to call sk_wait_event.
231 	 */
232 	if (ctx->in_tcp_sendpages) {
233 		ctx->sk_write_space(sk);
234 		return;
235 	}
236 
237 #ifdef CONFIG_TLS_DEVICE
238 	if (ctx->tx_conf == TLS_HW)
239 		tls_device_write_space(sk, ctx);
240 	else
241 #endif
242 		tls_sw_write_space(sk, ctx);
243 
244 	ctx->sk_write_space(sk);
245 }
246 
247 /**
248  * tls_ctx_free() - free TLS ULP context
249  * @sk:  socket to with @ctx is attached
250  * @ctx: TLS context structure
251  *
252  * Free TLS context. If @sk is %NULL caller guarantees that the socket
253  * to which @ctx was attached has no outstanding references.
254  */
255 void tls_ctx_free(struct sock *sk, struct tls_context *ctx)
256 {
257 	if (!ctx)
258 		return;
259 
260 	memzero_explicit(&ctx->crypto_send, sizeof(ctx->crypto_send));
261 	memzero_explicit(&ctx->crypto_recv, sizeof(ctx->crypto_recv));
262 	mutex_destroy(&ctx->tx_lock);
263 
264 	if (sk)
265 		kfree_rcu(ctx, rcu);
266 	else
267 		kfree(ctx);
268 }
269 
270 static void tls_sk_proto_cleanup(struct sock *sk,
271 				 struct tls_context *ctx, long timeo)
272 {
273 	if (unlikely(sk->sk_write_pending) &&
274 	    !wait_on_pending_writer(sk, &timeo))
275 		tls_handle_open_record(sk, 0);
276 
277 	/* We need these for tls_sw_fallback handling of other packets */
278 	if (ctx->tx_conf == TLS_SW) {
279 		kfree(ctx->tx.rec_seq);
280 		kfree(ctx->tx.iv);
281 		tls_sw_release_resources_tx(sk);
282 		TLS_DEC_STATS(sock_net(sk), LINUX_MIB_TLSCURRTXSW);
283 	} else if (ctx->tx_conf == TLS_HW) {
284 		tls_device_free_resources_tx(sk);
285 		TLS_DEC_STATS(sock_net(sk), LINUX_MIB_TLSCURRTXDEVICE);
286 	}
287 
288 	if (ctx->rx_conf == TLS_SW) {
289 		tls_sw_release_resources_rx(sk);
290 		TLS_DEC_STATS(sock_net(sk), LINUX_MIB_TLSCURRRXSW);
291 	} else if (ctx->rx_conf == TLS_HW) {
292 		tls_device_offload_cleanup_rx(sk);
293 		TLS_DEC_STATS(sock_net(sk), LINUX_MIB_TLSCURRRXDEVICE);
294 	}
295 }
296 
297 static void tls_sk_proto_close(struct sock *sk, long timeout)
298 {
299 	struct inet_connection_sock *icsk = inet_csk(sk);
300 	struct tls_context *ctx = tls_get_ctx(sk);
301 	long timeo = sock_sndtimeo(sk, 0);
302 	bool free_ctx;
303 
304 	if (ctx->tx_conf == TLS_SW)
305 		tls_sw_cancel_work_tx(ctx);
306 
307 	lock_sock(sk);
308 	free_ctx = ctx->tx_conf != TLS_HW && ctx->rx_conf != TLS_HW;
309 
310 	if (ctx->tx_conf != TLS_BASE || ctx->rx_conf != TLS_BASE)
311 		tls_sk_proto_cleanup(sk, ctx, timeo);
312 
313 	write_lock_bh(&sk->sk_callback_lock);
314 	if (free_ctx)
315 		rcu_assign_pointer(icsk->icsk_ulp_data, NULL);
316 	WRITE_ONCE(sk->sk_prot, ctx->sk_proto);
317 	if (sk->sk_write_space == tls_write_space)
318 		sk->sk_write_space = ctx->sk_write_space;
319 	write_unlock_bh(&sk->sk_callback_lock);
320 	release_sock(sk);
321 	if (ctx->tx_conf == TLS_SW)
322 		tls_sw_free_ctx_tx(ctx);
323 	if (ctx->rx_conf == TLS_SW || ctx->rx_conf == TLS_HW)
324 		tls_sw_strparser_done(ctx);
325 	if (ctx->rx_conf == TLS_SW)
326 		tls_sw_free_ctx_rx(ctx);
327 	ctx->sk_proto->close(sk, timeout);
328 
329 	if (free_ctx)
330 		tls_ctx_free(sk, ctx);
331 }
332 
333 static int do_tls_getsockopt_conf(struct sock *sk, char __user *optval,
334 				  int __user *optlen, int tx)
335 {
336 	int rc = 0;
337 	struct tls_context *ctx = tls_get_ctx(sk);
338 	struct tls_crypto_info *crypto_info;
339 	struct cipher_context *cctx;
340 	int len;
341 
342 	if (get_user(len, optlen))
343 		return -EFAULT;
344 
345 	if (!optval || (len < sizeof(*crypto_info))) {
346 		rc = -EINVAL;
347 		goto out;
348 	}
349 
350 	if (!ctx) {
351 		rc = -EBUSY;
352 		goto out;
353 	}
354 
355 	/* get user crypto info */
356 	if (tx) {
357 		crypto_info = &ctx->crypto_send.info;
358 		cctx = &ctx->tx;
359 	} else {
360 		crypto_info = &ctx->crypto_recv.info;
361 		cctx = &ctx->rx;
362 	}
363 
364 	if (!TLS_CRYPTO_INFO_READY(crypto_info)) {
365 		rc = -EBUSY;
366 		goto out;
367 	}
368 
369 	if (len == sizeof(*crypto_info)) {
370 		if (copy_to_user(optval, crypto_info, sizeof(*crypto_info)))
371 			rc = -EFAULT;
372 		goto out;
373 	}
374 
375 	switch (crypto_info->cipher_type) {
376 	case TLS_CIPHER_AES_GCM_128: {
377 		struct tls12_crypto_info_aes_gcm_128 *
378 		  crypto_info_aes_gcm_128 =
379 		  container_of(crypto_info,
380 			       struct tls12_crypto_info_aes_gcm_128,
381 			       info);
382 
383 		if (len != sizeof(*crypto_info_aes_gcm_128)) {
384 			rc = -EINVAL;
385 			goto out;
386 		}
387 		lock_sock(sk);
388 		memcpy(crypto_info_aes_gcm_128->iv,
389 		       cctx->iv + TLS_CIPHER_AES_GCM_128_SALT_SIZE,
390 		       TLS_CIPHER_AES_GCM_128_IV_SIZE);
391 		memcpy(crypto_info_aes_gcm_128->rec_seq, cctx->rec_seq,
392 		       TLS_CIPHER_AES_GCM_128_REC_SEQ_SIZE);
393 		release_sock(sk);
394 		if (copy_to_user(optval,
395 				 crypto_info_aes_gcm_128,
396 				 sizeof(*crypto_info_aes_gcm_128)))
397 			rc = -EFAULT;
398 		break;
399 	}
400 	case TLS_CIPHER_AES_GCM_256: {
401 		struct tls12_crypto_info_aes_gcm_256 *
402 		  crypto_info_aes_gcm_256 =
403 		  container_of(crypto_info,
404 			       struct tls12_crypto_info_aes_gcm_256,
405 			       info);
406 
407 		if (len != sizeof(*crypto_info_aes_gcm_256)) {
408 			rc = -EINVAL;
409 			goto out;
410 		}
411 		lock_sock(sk);
412 		memcpy(crypto_info_aes_gcm_256->iv,
413 		       cctx->iv + TLS_CIPHER_AES_GCM_256_SALT_SIZE,
414 		       TLS_CIPHER_AES_GCM_256_IV_SIZE);
415 		memcpy(crypto_info_aes_gcm_256->rec_seq, cctx->rec_seq,
416 		       TLS_CIPHER_AES_GCM_256_REC_SEQ_SIZE);
417 		release_sock(sk);
418 		if (copy_to_user(optval,
419 				 crypto_info_aes_gcm_256,
420 				 sizeof(*crypto_info_aes_gcm_256)))
421 			rc = -EFAULT;
422 		break;
423 	}
424 	case TLS_CIPHER_AES_CCM_128: {
425 		struct tls12_crypto_info_aes_ccm_128 *aes_ccm_128 =
426 			container_of(crypto_info,
427 				struct tls12_crypto_info_aes_ccm_128, info);
428 
429 		if (len != sizeof(*aes_ccm_128)) {
430 			rc = -EINVAL;
431 			goto out;
432 		}
433 		lock_sock(sk);
434 		memcpy(aes_ccm_128->iv,
435 		       cctx->iv + TLS_CIPHER_AES_CCM_128_SALT_SIZE,
436 		       TLS_CIPHER_AES_CCM_128_IV_SIZE);
437 		memcpy(aes_ccm_128->rec_seq, cctx->rec_seq,
438 		       TLS_CIPHER_AES_CCM_128_REC_SEQ_SIZE);
439 		release_sock(sk);
440 		if (copy_to_user(optval, aes_ccm_128, sizeof(*aes_ccm_128)))
441 			rc = -EFAULT;
442 		break;
443 	}
444 	case TLS_CIPHER_CHACHA20_POLY1305: {
445 		struct tls12_crypto_info_chacha20_poly1305 *chacha20_poly1305 =
446 			container_of(crypto_info,
447 				struct tls12_crypto_info_chacha20_poly1305,
448 				info);
449 
450 		if (len != sizeof(*chacha20_poly1305)) {
451 			rc = -EINVAL;
452 			goto out;
453 		}
454 		lock_sock(sk);
455 		memcpy(chacha20_poly1305->iv,
456 		       cctx->iv + TLS_CIPHER_CHACHA20_POLY1305_SALT_SIZE,
457 		       TLS_CIPHER_CHACHA20_POLY1305_IV_SIZE);
458 		memcpy(chacha20_poly1305->rec_seq, cctx->rec_seq,
459 		       TLS_CIPHER_CHACHA20_POLY1305_REC_SEQ_SIZE);
460 		release_sock(sk);
461 		if (copy_to_user(optval, chacha20_poly1305,
462 				sizeof(*chacha20_poly1305)))
463 			rc = -EFAULT;
464 		break;
465 	}
466 	case TLS_CIPHER_SM4_GCM: {
467 		struct tls12_crypto_info_sm4_gcm *sm4_gcm_info =
468 			container_of(crypto_info,
469 				struct tls12_crypto_info_sm4_gcm, info);
470 
471 		if (len != sizeof(*sm4_gcm_info)) {
472 			rc = -EINVAL;
473 			goto out;
474 		}
475 		lock_sock(sk);
476 		memcpy(sm4_gcm_info->iv,
477 		       cctx->iv + TLS_CIPHER_SM4_GCM_SALT_SIZE,
478 		       TLS_CIPHER_SM4_GCM_IV_SIZE);
479 		memcpy(sm4_gcm_info->rec_seq, cctx->rec_seq,
480 		       TLS_CIPHER_SM4_GCM_REC_SEQ_SIZE);
481 		release_sock(sk);
482 		if (copy_to_user(optval, sm4_gcm_info, sizeof(*sm4_gcm_info)))
483 			rc = -EFAULT;
484 		break;
485 	}
486 	case TLS_CIPHER_SM4_CCM: {
487 		struct tls12_crypto_info_sm4_ccm *sm4_ccm_info =
488 			container_of(crypto_info,
489 				struct tls12_crypto_info_sm4_ccm, info);
490 
491 		if (len != sizeof(*sm4_ccm_info)) {
492 			rc = -EINVAL;
493 			goto out;
494 		}
495 		lock_sock(sk);
496 		memcpy(sm4_ccm_info->iv,
497 		       cctx->iv + TLS_CIPHER_SM4_CCM_SALT_SIZE,
498 		       TLS_CIPHER_SM4_CCM_IV_SIZE);
499 		memcpy(sm4_ccm_info->rec_seq, cctx->rec_seq,
500 		       TLS_CIPHER_SM4_CCM_REC_SEQ_SIZE);
501 		release_sock(sk);
502 		if (copy_to_user(optval, sm4_ccm_info, sizeof(*sm4_ccm_info)))
503 			rc = -EFAULT;
504 		break;
505 	}
506 	default:
507 		rc = -EINVAL;
508 	}
509 
510 out:
511 	return rc;
512 }
513 
514 static int do_tls_getsockopt(struct sock *sk, int optname,
515 			     char __user *optval, int __user *optlen)
516 {
517 	int rc = 0;
518 
519 	switch (optname) {
520 	case TLS_TX:
521 	case TLS_RX:
522 		rc = do_tls_getsockopt_conf(sk, optval, optlen,
523 					    optname == TLS_TX);
524 		break;
525 	default:
526 		rc = -ENOPROTOOPT;
527 		break;
528 	}
529 	return rc;
530 }
531 
532 static int tls_getsockopt(struct sock *sk, int level, int optname,
533 			  char __user *optval, int __user *optlen)
534 {
535 	struct tls_context *ctx = tls_get_ctx(sk);
536 
537 	if (level != SOL_TLS)
538 		return ctx->sk_proto->getsockopt(sk, level,
539 						 optname, optval, optlen);
540 
541 	return do_tls_getsockopt(sk, optname, optval, optlen);
542 }
543 
544 static int do_tls_setsockopt_conf(struct sock *sk, sockptr_t optval,
545 				  unsigned int optlen, int tx)
546 {
547 	struct tls_crypto_info *crypto_info;
548 	struct tls_crypto_info *alt_crypto_info;
549 	struct tls_context *ctx = tls_get_ctx(sk);
550 	size_t optsize;
551 	int rc = 0;
552 	int conf;
553 
554 	if (sockptr_is_null(optval) || (optlen < sizeof(*crypto_info))) {
555 		rc = -EINVAL;
556 		goto out;
557 	}
558 
559 	if (tx) {
560 		crypto_info = &ctx->crypto_send.info;
561 		alt_crypto_info = &ctx->crypto_recv.info;
562 	} else {
563 		crypto_info = &ctx->crypto_recv.info;
564 		alt_crypto_info = &ctx->crypto_send.info;
565 	}
566 
567 	/* Currently we don't support set crypto info more than one time */
568 	if (TLS_CRYPTO_INFO_READY(crypto_info)) {
569 		rc = -EBUSY;
570 		goto out;
571 	}
572 
573 	rc = copy_from_sockptr(crypto_info, optval, sizeof(*crypto_info));
574 	if (rc) {
575 		rc = -EFAULT;
576 		goto err_crypto_info;
577 	}
578 
579 	/* check version */
580 	if (crypto_info->version != TLS_1_2_VERSION &&
581 	    crypto_info->version != TLS_1_3_VERSION) {
582 		rc = -EINVAL;
583 		goto err_crypto_info;
584 	}
585 
586 	/* Ensure that TLS version and ciphers are same in both directions */
587 	if (TLS_CRYPTO_INFO_READY(alt_crypto_info)) {
588 		if (alt_crypto_info->version != crypto_info->version ||
589 		    alt_crypto_info->cipher_type != crypto_info->cipher_type) {
590 			rc = -EINVAL;
591 			goto err_crypto_info;
592 		}
593 	}
594 
595 	switch (crypto_info->cipher_type) {
596 	case TLS_CIPHER_AES_GCM_128:
597 		optsize = sizeof(struct tls12_crypto_info_aes_gcm_128);
598 		break;
599 	case TLS_CIPHER_AES_GCM_256: {
600 		optsize = sizeof(struct tls12_crypto_info_aes_gcm_256);
601 		break;
602 	}
603 	case TLS_CIPHER_AES_CCM_128:
604 		optsize = sizeof(struct tls12_crypto_info_aes_ccm_128);
605 		break;
606 	case TLS_CIPHER_CHACHA20_POLY1305:
607 		optsize = sizeof(struct tls12_crypto_info_chacha20_poly1305);
608 		break;
609 	case TLS_CIPHER_SM4_GCM:
610 		optsize = sizeof(struct tls12_crypto_info_sm4_gcm);
611 		break;
612 	case TLS_CIPHER_SM4_CCM:
613 		optsize = sizeof(struct tls12_crypto_info_sm4_ccm);
614 		break;
615 	default:
616 		rc = -EINVAL;
617 		goto err_crypto_info;
618 	}
619 
620 	if (optlen != optsize) {
621 		rc = -EINVAL;
622 		goto err_crypto_info;
623 	}
624 
625 	rc = copy_from_sockptr_offset(crypto_info + 1, optval,
626 				      sizeof(*crypto_info),
627 				      optlen - sizeof(*crypto_info));
628 	if (rc) {
629 		rc = -EFAULT;
630 		goto err_crypto_info;
631 	}
632 
633 	if (tx) {
634 		rc = tls_set_device_offload(sk, ctx);
635 		conf = TLS_HW;
636 		if (!rc) {
637 			TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSTXDEVICE);
638 			TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSCURRTXDEVICE);
639 		} else {
640 			rc = tls_set_sw_offload(sk, ctx, 1);
641 			if (rc)
642 				goto err_crypto_info;
643 			TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSTXSW);
644 			TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSCURRTXSW);
645 			conf = TLS_SW;
646 		}
647 	} else {
648 		rc = tls_set_device_offload_rx(sk, ctx);
649 		conf = TLS_HW;
650 		if (!rc) {
651 			TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSRXDEVICE);
652 			TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSCURRRXDEVICE);
653 		} else {
654 			rc = tls_set_sw_offload(sk, ctx, 0);
655 			if (rc)
656 				goto err_crypto_info;
657 			TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSRXSW);
658 			TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSCURRRXSW);
659 			conf = TLS_SW;
660 		}
661 		tls_sw_strparser_arm(sk, ctx);
662 	}
663 
664 	if (tx)
665 		ctx->tx_conf = conf;
666 	else
667 		ctx->rx_conf = conf;
668 	update_sk_prot(sk, ctx);
669 	if (tx) {
670 		ctx->sk_write_space = sk->sk_write_space;
671 		sk->sk_write_space = tls_write_space;
672 	} else {
673 		sk->sk_socket->ops = &tls_sw_proto_ops;
674 	}
675 	goto out;
676 
677 err_crypto_info:
678 	memzero_explicit(crypto_info, sizeof(union tls_crypto_context));
679 out:
680 	return rc;
681 }
682 
683 static int do_tls_setsockopt(struct sock *sk, int optname, sockptr_t optval,
684 			     unsigned int optlen)
685 {
686 	int rc = 0;
687 
688 	switch (optname) {
689 	case TLS_TX:
690 	case TLS_RX:
691 		lock_sock(sk);
692 		rc = do_tls_setsockopt_conf(sk, optval, optlen,
693 					    optname == TLS_TX);
694 		release_sock(sk);
695 		break;
696 	default:
697 		rc = -ENOPROTOOPT;
698 		break;
699 	}
700 	return rc;
701 }
702 
703 static int tls_setsockopt(struct sock *sk, int level, int optname,
704 			  sockptr_t optval, unsigned int optlen)
705 {
706 	struct tls_context *ctx = tls_get_ctx(sk);
707 
708 	if (level != SOL_TLS)
709 		return ctx->sk_proto->setsockopt(sk, level, optname, optval,
710 						 optlen);
711 
712 	return do_tls_setsockopt(sk, optname, optval, optlen);
713 }
714 
715 struct tls_context *tls_ctx_create(struct sock *sk)
716 {
717 	struct inet_connection_sock *icsk = inet_csk(sk);
718 	struct tls_context *ctx;
719 
720 	ctx = kzalloc(sizeof(*ctx), GFP_ATOMIC);
721 	if (!ctx)
722 		return NULL;
723 
724 	mutex_init(&ctx->tx_lock);
725 	rcu_assign_pointer(icsk->icsk_ulp_data, ctx);
726 	ctx->sk_proto = READ_ONCE(sk->sk_prot);
727 	ctx->sk = sk;
728 	return ctx;
729 }
730 
731 static void tls_build_proto(struct sock *sk)
732 {
733 	int ip_ver = sk->sk_family == AF_INET6 ? TLSV6 : TLSV4;
734 	struct proto *prot = READ_ONCE(sk->sk_prot);
735 
736 	/* Build IPv6 TLS whenever the address of tcpv6 _prot changes */
737 	if (ip_ver == TLSV6 &&
738 	    unlikely(prot != smp_load_acquire(&saved_tcpv6_prot))) {
739 		mutex_lock(&tcpv6_prot_mutex);
740 		if (likely(prot != saved_tcpv6_prot)) {
741 			build_protos(tls_prots[TLSV6], prot);
742 			smp_store_release(&saved_tcpv6_prot, prot);
743 		}
744 		mutex_unlock(&tcpv6_prot_mutex);
745 	}
746 
747 	if (ip_ver == TLSV4 &&
748 	    unlikely(prot != smp_load_acquire(&saved_tcpv4_prot))) {
749 		mutex_lock(&tcpv4_prot_mutex);
750 		if (likely(prot != saved_tcpv4_prot)) {
751 			build_protos(tls_prots[TLSV4], prot);
752 			smp_store_release(&saved_tcpv4_prot, prot);
753 		}
754 		mutex_unlock(&tcpv4_prot_mutex);
755 	}
756 }
757 
758 static void build_protos(struct proto prot[TLS_NUM_CONFIG][TLS_NUM_CONFIG],
759 			 const struct proto *base)
760 {
761 	prot[TLS_BASE][TLS_BASE] = *base;
762 	prot[TLS_BASE][TLS_BASE].setsockopt	= tls_setsockopt;
763 	prot[TLS_BASE][TLS_BASE].getsockopt	= tls_getsockopt;
764 	prot[TLS_BASE][TLS_BASE].close		= tls_sk_proto_close;
765 
766 	prot[TLS_SW][TLS_BASE] = prot[TLS_BASE][TLS_BASE];
767 	prot[TLS_SW][TLS_BASE].sendmsg		= tls_sw_sendmsg;
768 	prot[TLS_SW][TLS_BASE].sendpage		= tls_sw_sendpage;
769 
770 	prot[TLS_BASE][TLS_SW] = prot[TLS_BASE][TLS_BASE];
771 	prot[TLS_BASE][TLS_SW].recvmsg		  = tls_sw_recvmsg;
772 	prot[TLS_BASE][TLS_SW].sock_is_readable   = tls_sw_sock_is_readable;
773 	prot[TLS_BASE][TLS_SW].close		  = tls_sk_proto_close;
774 
775 	prot[TLS_SW][TLS_SW] = prot[TLS_SW][TLS_BASE];
776 	prot[TLS_SW][TLS_SW].recvmsg		= tls_sw_recvmsg;
777 	prot[TLS_SW][TLS_SW].sock_is_readable   = tls_sw_sock_is_readable;
778 	prot[TLS_SW][TLS_SW].close		= tls_sk_proto_close;
779 
780 #ifdef CONFIG_TLS_DEVICE
781 	prot[TLS_HW][TLS_BASE] = prot[TLS_BASE][TLS_BASE];
782 	prot[TLS_HW][TLS_BASE].sendmsg		= tls_device_sendmsg;
783 	prot[TLS_HW][TLS_BASE].sendpage		= tls_device_sendpage;
784 
785 	prot[TLS_HW][TLS_SW] = prot[TLS_BASE][TLS_SW];
786 	prot[TLS_HW][TLS_SW].sendmsg		= tls_device_sendmsg;
787 	prot[TLS_HW][TLS_SW].sendpage		= tls_device_sendpage;
788 
789 	prot[TLS_BASE][TLS_HW] = prot[TLS_BASE][TLS_SW];
790 
791 	prot[TLS_SW][TLS_HW] = prot[TLS_SW][TLS_SW];
792 
793 	prot[TLS_HW][TLS_HW] = prot[TLS_HW][TLS_SW];
794 #endif
795 #ifdef CONFIG_TLS_TOE
796 	prot[TLS_HW_RECORD][TLS_HW_RECORD] = *base;
797 	prot[TLS_HW_RECORD][TLS_HW_RECORD].hash		= tls_toe_hash;
798 	prot[TLS_HW_RECORD][TLS_HW_RECORD].unhash	= tls_toe_unhash;
799 #endif
800 }
801 
802 static int tls_init(struct sock *sk)
803 {
804 	struct tls_context *ctx;
805 	int rc = 0;
806 
807 	tls_build_proto(sk);
808 
809 #ifdef CONFIG_TLS_TOE
810 	if (tls_toe_bypass(sk))
811 		return 0;
812 #endif
813 
814 	/* The TLS ulp is currently supported only for TCP sockets
815 	 * in ESTABLISHED state.
816 	 * Supporting sockets in LISTEN state will require us
817 	 * to modify the accept implementation to clone rather then
818 	 * share the ulp context.
819 	 */
820 	if (sk->sk_state != TCP_ESTABLISHED)
821 		return -ENOTCONN;
822 
823 	/* allocate tls context */
824 	write_lock_bh(&sk->sk_callback_lock);
825 	ctx = tls_ctx_create(sk);
826 	if (!ctx) {
827 		rc = -ENOMEM;
828 		goto out;
829 	}
830 
831 	ctx->tx_conf = TLS_BASE;
832 	ctx->rx_conf = TLS_BASE;
833 	update_sk_prot(sk, ctx);
834 out:
835 	write_unlock_bh(&sk->sk_callback_lock);
836 	return rc;
837 }
838 
839 static void tls_update(struct sock *sk, struct proto *p,
840 		       void (*write_space)(struct sock *sk))
841 {
842 	struct tls_context *ctx;
843 
844 	ctx = tls_get_ctx(sk);
845 	if (likely(ctx)) {
846 		ctx->sk_write_space = write_space;
847 		ctx->sk_proto = p;
848 	} else {
849 		/* Pairs with lockless read in sk_clone_lock(). */
850 		WRITE_ONCE(sk->sk_prot, p);
851 		sk->sk_write_space = write_space;
852 	}
853 }
854 
855 static int tls_get_info(const struct sock *sk, struct sk_buff *skb)
856 {
857 	u16 version, cipher_type;
858 	struct tls_context *ctx;
859 	struct nlattr *start;
860 	int err;
861 
862 	start = nla_nest_start_noflag(skb, INET_ULP_INFO_TLS);
863 	if (!start)
864 		return -EMSGSIZE;
865 
866 	rcu_read_lock();
867 	ctx = rcu_dereference(inet_csk(sk)->icsk_ulp_data);
868 	if (!ctx) {
869 		err = 0;
870 		goto nla_failure;
871 	}
872 	version = ctx->prot_info.version;
873 	if (version) {
874 		err = nla_put_u16(skb, TLS_INFO_VERSION, version);
875 		if (err)
876 			goto nla_failure;
877 	}
878 	cipher_type = ctx->prot_info.cipher_type;
879 	if (cipher_type) {
880 		err = nla_put_u16(skb, TLS_INFO_CIPHER, cipher_type);
881 		if (err)
882 			goto nla_failure;
883 	}
884 	err = nla_put_u16(skb, TLS_INFO_TXCONF, tls_user_config(ctx, true));
885 	if (err)
886 		goto nla_failure;
887 
888 	err = nla_put_u16(skb, TLS_INFO_RXCONF, tls_user_config(ctx, false));
889 	if (err)
890 		goto nla_failure;
891 
892 	rcu_read_unlock();
893 	nla_nest_end(skb, start);
894 	return 0;
895 
896 nla_failure:
897 	rcu_read_unlock();
898 	nla_nest_cancel(skb, start);
899 	return err;
900 }
901 
902 static size_t tls_get_info_size(const struct sock *sk)
903 {
904 	size_t size = 0;
905 
906 	size += nla_total_size(0) +		/* INET_ULP_INFO_TLS */
907 		nla_total_size(sizeof(u16)) +	/* TLS_INFO_VERSION */
908 		nla_total_size(sizeof(u16)) +	/* TLS_INFO_CIPHER */
909 		nla_total_size(sizeof(u16)) +	/* TLS_INFO_RXCONF */
910 		nla_total_size(sizeof(u16)) +	/* TLS_INFO_TXCONF */
911 		0;
912 
913 	return size;
914 }
915 
916 static int __net_init tls_init_net(struct net *net)
917 {
918 	int err;
919 
920 	net->mib.tls_statistics = alloc_percpu(struct linux_tls_mib);
921 	if (!net->mib.tls_statistics)
922 		return -ENOMEM;
923 
924 	err = tls_proc_init(net);
925 	if (err)
926 		goto err_free_stats;
927 
928 	return 0;
929 err_free_stats:
930 	free_percpu(net->mib.tls_statistics);
931 	return err;
932 }
933 
934 static void __net_exit tls_exit_net(struct net *net)
935 {
936 	tls_proc_fini(net);
937 	free_percpu(net->mib.tls_statistics);
938 }
939 
940 static struct pernet_operations tls_proc_ops = {
941 	.init = tls_init_net,
942 	.exit = tls_exit_net,
943 };
944 
945 static struct tcp_ulp_ops tcp_tls_ulp_ops __read_mostly = {
946 	.name			= "tls",
947 	.owner			= THIS_MODULE,
948 	.init			= tls_init,
949 	.update			= tls_update,
950 	.get_info		= tls_get_info,
951 	.get_info_size		= tls_get_info_size,
952 };
953 
954 static int __init tls_register(void)
955 {
956 	int err;
957 
958 	err = register_pernet_subsys(&tls_proc_ops);
959 	if (err)
960 		return err;
961 
962 	tls_sw_proto_ops = inet_stream_ops;
963 	tls_sw_proto_ops.splice_read = tls_sw_splice_read;
964 	tls_sw_proto_ops.sendpage_locked   = tls_sw_sendpage_locked;
965 
966 	tls_device_init();
967 	tcp_register_ulp(&tcp_tls_ulp_ops);
968 
969 	return 0;
970 }
971 
972 static void __exit tls_unregister(void)
973 {
974 	tcp_unregister_ulp(&tcp_tls_ulp_ops);
975 	tls_device_cleanup();
976 	unregister_pernet_subsys(&tls_proc_ops);
977 }
978 
979 module_init(tls_register);
980 module_exit(tls_unregister);
981