xref: /linux/include/net/tls.h (revision bf070bb0e6c62ba3075db0a666763ba52c677102)
1 /*
2  * Copyright (c) 2016-2017, Mellanox Technologies. All rights reserved.
3  * Copyright (c) 2016-2017, Dave Watson <davejwatson@fb.com>. All rights reserved.
4  *
5  * This software is available to you under a choice of one of two
6  * licenses.  You may choose to be licensed under the terms of the GNU
7  * General Public License (GPL) Version 2, available from the file
8  * COPYING in the main directory of this source tree, or the
9  * OpenIB.org BSD license below:
10  *
11  *     Redistribution and use in source and binary forms, with or
12  *     without modification, are permitted provided that the following
13  *     conditions are met:
14  *
15  *      - Redistributions of source code must retain the above
16  *        copyright notice, this list of conditions and the following
17  *        disclaimer.
18  *
19  *      - Redistributions in binary form must reproduce the above
20  *        copyright notice, this list of conditions and the following
21  *        disclaimer in the documentation and/or other materials
22  *        provided with the distribution.
23  *
24  * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
25  * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
26  * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
27  * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
28  * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
29  * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
30  * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
31  * SOFTWARE.
32  */
33 
34 #ifndef _TLS_OFFLOAD_H
35 #define _TLS_OFFLOAD_H
36 
37 #include <linux/types.h>
38 #include <asm/byteorder.h>
39 #include <linux/socket.h>
40 #include <linux/tcp.h>
41 #include <net/tcp.h>
42 
43 #include <uapi/linux/tls.h>
44 
45 
46 /* Maximum data size carried in a TLS record */
47 #define TLS_MAX_PAYLOAD_SIZE		((size_t)1 << 14)
48 
49 #define TLS_HEADER_SIZE			5
50 #define TLS_NONCE_OFFSET		TLS_HEADER_SIZE
51 
52 #define TLS_CRYPTO_INFO_READY(info)	((info)->cipher_type)
53 
54 #define TLS_RECORD_TYPE_DATA		0x17
55 
56 #define TLS_AAD_SPACE_SIZE		13
57 
58 struct tls_sw_context {
59 	struct crypto_aead *aead_send;
60 
61 	/* Sending context */
62 	char aad_space[TLS_AAD_SPACE_SIZE];
63 
64 	unsigned int sg_plaintext_size;
65 	int sg_plaintext_num_elem;
66 	struct scatterlist sg_plaintext_data[MAX_SKB_FRAGS];
67 
68 	unsigned int sg_encrypted_size;
69 	int sg_encrypted_num_elem;
70 	struct scatterlist sg_encrypted_data[MAX_SKB_FRAGS];
71 
72 	/* AAD | sg_plaintext_data | sg_tag */
73 	struct scatterlist sg_aead_in[2];
74 	/* AAD | sg_encrypted_data (data contain overhead for hdr&iv&tag) */
75 	struct scatterlist sg_aead_out[2];
76 };
77 
78 enum {
79 	TLS_PENDING_CLOSED_RECORD
80 };
81 
82 struct tls_context {
83 	union {
84 		struct tls_crypto_info crypto_send;
85 		struct tls12_crypto_info_aes_gcm_128 crypto_send_aes_gcm_128;
86 	};
87 
88 	void *priv_ctx;
89 
90 	u8 tx_conf:2;
91 
92 	u16 prepend_size;
93 	u16 tag_size;
94 	u16 overhead_size;
95 	u16 iv_size;
96 	char *iv;
97 	u16 rec_seq_size;
98 	char *rec_seq;
99 
100 	struct scatterlist *partially_sent_record;
101 	u16 partially_sent_offset;
102 	unsigned long flags;
103 
104 	u16 pending_open_record_frags;
105 	int (*push_pending_record)(struct sock *sk, int flags);
106 
107 	void (*sk_write_space)(struct sock *sk);
108 	void (*sk_proto_close)(struct sock *sk, long timeout);
109 
110 	int  (*setsockopt)(struct sock *sk, int level,
111 			   int optname, char __user *optval,
112 			   unsigned int optlen);
113 	int  (*getsockopt)(struct sock *sk, int level,
114 			   int optname, char __user *optval,
115 			   int __user *optlen);
116 };
117 
118 int wait_on_pending_writer(struct sock *sk, long *timeo);
119 int tls_sk_query(struct sock *sk, int optname, char __user *optval,
120 		int __user *optlen);
121 int tls_sk_attach(struct sock *sk, int optname, char __user *optval,
122 		  unsigned int optlen);
123 
124 
125 int tls_set_sw_offload(struct sock *sk, struct tls_context *ctx);
126 int tls_sw_sendmsg(struct sock *sk, struct msghdr *msg, size_t size);
127 int tls_sw_sendpage(struct sock *sk, struct page *page,
128 		    int offset, size_t size, int flags);
129 void tls_sw_close(struct sock *sk, long timeout);
130 void tls_sw_free_tx_resources(struct sock *sk);
131 
132 void tls_sk_destruct(struct sock *sk, struct tls_context *ctx);
133 void tls_icsk_clean_acked(struct sock *sk);
134 
135 int tls_push_sg(struct sock *sk, struct tls_context *ctx,
136 		struct scatterlist *sg, u16 first_offset,
137 		int flags);
138 int tls_push_pending_closed_record(struct sock *sk, struct tls_context *ctx,
139 				   int flags, long *timeo);
140 
141 static inline bool tls_is_pending_closed_record(struct tls_context *ctx)
142 {
143 	return test_bit(TLS_PENDING_CLOSED_RECORD, &ctx->flags);
144 }
145 
146 static inline int tls_complete_pending_work(struct sock *sk,
147 					    struct tls_context *ctx,
148 					    int flags, long *timeo)
149 {
150 	int rc = 0;
151 
152 	if (unlikely(sk->sk_write_pending))
153 		rc = wait_on_pending_writer(sk, timeo);
154 
155 	if (!rc && tls_is_pending_closed_record(ctx))
156 		rc = tls_push_pending_closed_record(sk, ctx, flags, timeo);
157 
158 	return rc;
159 }
160 
161 static inline bool tls_is_partially_sent_record(struct tls_context *ctx)
162 {
163 	return !!ctx->partially_sent_record;
164 }
165 
166 static inline bool tls_is_pending_open_record(struct tls_context *tls_ctx)
167 {
168 	return tls_ctx->pending_open_record_frags;
169 }
170 
171 static inline void tls_err_abort(struct sock *sk)
172 {
173 	sk->sk_err = -EBADMSG;
174 	sk->sk_error_report(sk);
175 }
176 
177 static inline bool tls_bigint_increment(unsigned char *seq, int len)
178 {
179 	int i;
180 
181 	for (i = len - 1; i >= 0; i--) {
182 		++seq[i];
183 		if (seq[i] != 0)
184 			break;
185 	}
186 
187 	return (i == -1);
188 }
189 
190 static inline void tls_advance_record_sn(struct sock *sk,
191 					 struct tls_context *ctx)
192 {
193 	if (tls_bigint_increment(ctx->rec_seq, ctx->rec_seq_size))
194 		tls_err_abort(sk);
195 	tls_bigint_increment(ctx->iv + TLS_CIPHER_AES_GCM_128_SALT_SIZE,
196 			     ctx->iv_size);
197 }
198 
199 static inline void tls_fill_prepend(struct tls_context *ctx,
200 			     char *buf,
201 			     size_t plaintext_len,
202 			     unsigned char record_type)
203 {
204 	size_t pkt_len, iv_size = ctx->iv_size;
205 
206 	pkt_len = plaintext_len + iv_size + ctx->tag_size;
207 
208 	/* we cover nonce explicit here as well, so buf should be of
209 	 * size KTLS_DTLS_HEADER_SIZE + KTLS_DTLS_NONCE_EXPLICIT_SIZE
210 	 */
211 	buf[0] = record_type;
212 	buf[1] = TLS_VERSION_MINOR(ctx->crypto_send.version);
213 	buf[2] = TLS_VERSION_MAJOR(ctx->crypto_send.version);
214 	/* we can use IV for nonce explicit according to spec */
215 	buf[3] = pkt_len >> 8;
216 	buf[4] = pkt_len & 0xFF;
217 	memcpy(buf + TLS_NONCE_OFFSET,
218 	       ctx->iv + TLS_CIPHER_AES_GCM_128_SALT_SIZE, iv_size);
219 }
220 
221 static inline void tls_make_aad(char *buf,
222 				size_t size,
223 				char *record_sequence,
224 				int record_sequence_size,
225 				unsigned char record_type)
226 {
227 	memcpy(buf, record_sequence, record_sequence_size);
228 
229 	buf[8] = record_type;
230 	buf[9] = TLS_1_2_VERSION_MAJOR;
231 	buf[10] = TLS_1_2_VERSION_MINOR;
232 	buf[11] = size >> 8;
233 	buf[12] = size & 0xFF;
234 }
235 
236 static inline struct tls_context *tls_get_ctx(const struct sock *sk)
237 {
238 	struct inet_connection_sock *icsk = inet_csk(sk);
239 
240 	return icsk->icsk_ulp_data;
241 }
242 
243 static inline struct tls_sw_context *tls_sw_ctx(
244 		const struct tls_context *tls_ctx)
245 {
246 	return (struct tls_sw_context *)tls_ctx->priv_ctx;
247 }
248 
249 static inline struct tls_offload_context *tls_offload_ctx(
250 		const struct tls_context *tls_ctx)
251 {
252 	return (struct tls_offload_context *)tls_ctx->priv_ctx;
253 }
254 
255 int tls_proccess_cmsg(struct sock *sk, struct msghdr *msg,
256 		      unsigned char *record_type);
257 
258 #endif /* _TLS_OFFLOAD_H */
259