]> git.ipfire.org Git - thirdparty/openssl.git/blame - engines/afalg/e_afalg.c
Fix no-cmac
[thirdparty/openssl.git] / engines / afalg / e_afalg.c
CommitLineData
7f458a48 1/* ====================================================================
2 * Copyright (c) 1999-2016 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@OpenSSL.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 * This product includes cryptographic software written by Eric Young
50 * (eay@cryptsoft.com). This product includes software written by Tim
51 * Hudson (tjh@cryptsoft.com).
52 *
53 */
54
55/* Required for vmsplice */
56#define _GNU_SOURCE
57#include <stdio.h>
58#include <string.h>
59#include <unistd.h>
60
61#include <openssl/engine.h>
62#include <openssl/async.h>
63
64#include <linux/version.h>
65#define K_MAJ 4
66#define K_MIN1 1
67#define K_MIN2 0
68#if LINUX_VERSION_CODE <= KERNEL_VERSION(K_MAJ, K_MIN1, K_MIN2)
69# warning "AFALG ENGINE requires Kernel Headers >= 4.1.0"
70# warning "Skipping Compilation of AFALG engine"
71#else
72
73# include <linux/if_alg.h>
74# include <sys/socket.h>
75# include <fcntl.h>
76# include <sys/utsname.h>
77
78# include <linux/aio_abi.h>
79# include <sys/syscall.h>
80# include <errno.h>
81
82# include "e_afalg.h"
83
84# define AFALG_LIB_NAME "AFALG"
85# include "e_afalg_err.h"
86
87# ifndef SOL_ALG
88# define SOL_ALG 279
89# endif
90
91# ifdef ALG_ZERO_COPY
92# ifndef SPLICE_F_GIFT
93# define SPLICE_F_GIFT (0x08)
94# endif
95# endif
96
97# define ALG_AES_IV_LEN 16
98# define ALG_IV_LEN(len) (sizeof(struct af_alg_iv) + (len))
99# define ALG_OP_TYPE unsigned int
100# define ALG_OP_LEN (sizeof(ALG_OP_TYPE))
101
6cba4a66 102#define ALG_MAX_SALG_NAME 64
103#define ALG_MAX_SALG_TYPE 14
104
105# ifdef OPENSSL_NO_DYNAMIC_ENGINE
106void engine_load_afalg_internal(void);
107# endif
108
7f458a48 109/* Local Linkage Functions */
110static int afalg_init_aio(afalg_aio *aio);
111static int afalg_fin_cipher_aio(afalg_aio *ptr, int sfd,
112 unsigned char *buf, size_t len);
6cba4a66 113static int afalg_create_sk(afalg_ctx *actx, const char *ciphertype,
114 const char *ciphername);
7f458a48 115static int afalg_destroy(ENGINE *e);
116static int afalg_init(ENGINE *e);
117static int afalg_finish(ENGINE *e);
118const EVP_CIPHER *afalg_aes_128_cbc(void);
119static int afalg_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
120 const int **nids, int nid);
121static int afalg_cipher_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,
122 const unsigned char *iv, int enc);
123static int afalg_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
124 const unsigned char *in, size_t inl);
125static int afalg_cipher_cleanup(EVP_CIPHER_CTX *ctx);
126static int afalg_chk_platform(void);
127
128/* Engine Id and Name */
129static const char *engine_afalg_id = "afalg";
130static const char *engine_afalg_name = "AFLAG engine support";
131
a1933888 132static int afalg_cipher_nids[] = {
7f458a48 133 NID_aes_128_cbc
134};
135
136static EVP_CIPHER *_hidden_aes_128_cbc = NULL;
137
138static inline int io_setup(unsigned n, aio_context_t *ctx)
139{
140 return syscall(__NR_io_setup, n, ctx);
141}
142
143static inline int eventfd(int n)
144{
145 return syscall(__NR_eventfd, n);
146}
147
148static inline int io_destroy(aio_context_t ctx)
149{
150 return syscall(__NR_io_destroy, ctx);
151}
152
153static inline int io_read(aio_context_t ctx, long n, struct iocb **iocb)
154{
155 return syscall(__NR_io_submit, ctx, n, iocb);
156}
157
158static inline int io_getevents(aio_context_t ctx, long min, long max,
159 struct io_event *events,
160 struct timespec *timeout)
161{
162 return syscall(__NR_io_getevents, ctx, min, max, events, timeout);
163}
164
165static void afalg_waitfd_cleanup(ASYNC_WAIT_CTX *ctx, const void *key,
166 OSSL_ASYNC_FD waitfd, void *custom)
167{
168 close(waitfd);
169}
170
171static int afalg_setup_async_event_notification(afalg_aio *aio)
172{
173 ASYNC_JOB *job;
174 ASYNC_WAIT_CTX *waitctx;
175 void *custom = NULL;
6cba4a66 176 int ret;
7f458a48 177
178 if ((job = ASYNC_get_current_job()) != NULL) {
179 /* Async mode */
180 waitctx = ASYNC_get_wait_ctx(job);
181 if (waitctx == NULL) {
182 ALG_WARN("%s: ASYNC_get_wait_ctx error", __func__);
183 return 0;
184 }
185 /* Get waitfd from ASYNC_WAIT_CTX if it is alreday set */
6cba4a66 186 ret = ASYNC_WAIT_CTX_get_fd(waitctx, engine_afalg_id,
187 &aio->efd, &custom);
188 if (ret == 0) {
189 /*
190 * waitfd is not set in ASYNC_WAIT_CTX, create a new one
191 * and set it. efd will be signaled when AIO operation completes
192 */
193 aio->efd = eventfd(0);
194 if (aio->efd == -1) {
7f458a48 195 ALG_PERR("%s: Failed to get eventfd : ", __func__);
196 AFALGerr(AFALG_F_AFALG_SETUP_ASYNC_EVENT_NOTIFICATION,
197 AFALG_R_EVENTFD_FAILED);
198 return 0;
199 }
6cba4a66 200 ret = ASYNC_WAIT_CTX_set_wait_fd(waitctx, engine_afalg_id,
201 aio->efd, custom,
202 afalg_waitfd_cleanup);
203 if (ret == 0) {
7f458a48 204 ALG_WARN("%s: Failed to set wait fd", __func__);
6cba4a66 205 close(aio->efd);
7f458a48 206 return 0;
207 }
208 /* make fd non-blocking in async mode */
6cba4a66 209 if (fcntl(aio->efd, F_SETFL, O_NONBLOCK) != 0) {
7f458a48 210 ALG_WARN("%s: Failed to set event fd as NONBLOCKING",
211 __func__);
212 }
213 }
6cba4a66 214 aio->mode = MODE_ASYNC;
7f458a48 215 } else {
216 /* Sync mode */
6cba4a66 217 aio->efd = eventfd(0);
218 if (aio->efd == -1) {
7f458a48 219 ALG_PERR("%s: Failed to get eventfd : ", __func__);
220 AFALGerr(AFALG_F_AFALG_SETUP_ASYNC_EVENT_NOTIFICATION,
221 AFALG_R_EVENTFD_FAILED);
222 return 0;
223 }
6cba4a66 224 aio->mode = MODE_SYNC;
7f458a48 225 }
226 return 1;
227}
228
229int afalg_init_aio(afalg_aio *aio)
230{
231 int r = -1;
232
233 /* Initialise for AIO */
234 aio->aio_ctx = 0;
235 r = io_setup(MAX_INFLIGHTS, &aio->aio_ctx);
236 if (r < 0) {
237 ALG_PERR("%s: io_setup error : ", __func__);
238 AFALGerr(AFALG_F_AFALG_INIT_AIO, AFALG_R_IO_SETUP_FAILED);
239 return 0;
240 }
241
242 memset(aio->cbt, 0, sizeof(aio->cbt));
7f458a48 243 aio->efd = -1;
6cba4a66 244 aio->mode = MODE_UNINIT;
7f458a48 245
246 return 1;
247}
248
249int afalg_fin_cipher_aio(afalg_aio *aio, int sfd, unsigned char *buf,
250 size_t len)
251{
252 int r;
253 int retry = 0;
254 unsigned int done = 0;
255 struct iocb *cb;
256 struct timespec timeout;
257 struct io_event events[MAX_INFLIGHTS];
258 u_int64_t eval = 0;
259
260 timeout.tv_sec = 0;
261 timeout.tv_nsec = 0;
262
263 /* if efd has not been initialised yet do it here */
6cba4a66 264 if (aio->mode == MODE_UNINIT) {
7f458a48 265 r = afalg_setup_async_event_notification(aio);
266 if (r == 0)
267 return 0;
268 }
269
270 cb = &(aio->cbt[0 % MAX_INFLIGHTS]);
271 memset(cb, '\0', sizeof(*cb));
272 cb->aio_fildes = sfd;
273 cb->aio_lio_opcode = IOCB_CMD_PREAD;
274 cb->aio_buf = (unsigned long)buf;
275 cb->aio_offset = 0;
276 cb->aio_data = 0;
277 cb->aio_nbytes = len;
278 cb->aio_flags = IOCB_FLAG_RESFD;
279 cb->aio_resfd = aio->efd;
280
281 /*
282 * Perform AIO read on AFALG socket, this in turn performs an async
283 * crypto operation in kernel space
284 */
285 r = io_read(aio->aio_ctx, 1, &cb);
286 if (r < 0) {
6cba4a66 287 ALG_PWARN("%s: io_read failed : ", __func__);
7f458a48 288 return 0;
289 }
290
291 do {
292 /* While AIO read is being performed pause job */
293 ASYNC_pause_job();
294
295 /* Check for completion of AIO read */
296 r = read(aio->efd, &eval, sizeof(eval));
297 if (r < 0) {
298 if (errno == EAGAIN || errno == EWOULDBLOCK)
299 continue;
300 ALG_PERR("%s: read failed for event fd : ", __func__);
301 return 0;
302 } else if (r == 0 || eval <= 0) {
303 ALG_WARN("%s: eventfd read %d bytes, eval = %lu\n", __func__, r,
304 eval);
305 }
306 if (eval > 0) {
307
308 /* Get results of AIO read */
6cba4a66 309 r = io_getevents(aio->aio_ctx, 1, MAX_INFLIGHTS,
310 events, &timeout);
7f458a48 311 if (r > 0) {
312 /*
313 * events.res indicates the actual status of the operation.
314 * Handle the error condition first.
315 */
316 if (events[0].res < 0) {
317 /*
318 * Underlying operation cannot be completed at the time
319 * of previous submission. Resubmit for the operation.
320 */
321 if (events[0].res == -EBUSY && retry++ < 3) {
322 r = io_read(aio->aio_ctx, 1, &cb);
323 if (r < 0) {
324 ALG_PERR("%s: retry %d for io_read failed : ",
325 __func__, retry);
326 return 0;
327 }
328 continue;
329 } else {
330 /*
331 * Retries exceed for -EBUSY or unrecoverable error
332 * condition for this instance of operation.
333 */
334 ALG_WARN
335 ("%s: Crypto Operation failed with code %lld\n",
336 __func__, events[0].res);
337 return 0;
338 }
339 }
340 /* Operation successful. */
341 done = 1;
342 } else if (r < 0) {
343 ALG_PERR("%s: io_getevents failed : ", __func__);
344 return 0;
345 } else {
346 ALG_WARN("%s: io_geteventd read 0 bytes\n", __func__);
347 }
348 }
349 } while (!done);
350
351 return 1;
352}
353
7f458a48 354static inline void afalg_set_op_sk(struct cmsghdr *cmsg,
355 const unsigned int op)
356{
357 cmsg->cmsg_level = SOL_ALG;
358 cmsg->cmsg_type = ALG_SET_OP;
359 cmsg->cmsg_len = CMSG_LEN(ALG_OP_LEN);
360 *CMSG_DATA(cmsg) = (char)op;
361}
362
363static void afalg_set_iv_sk(struct cmsghdr *cmsg, const unsigned char *iv,
364 const unsigned int len)
365{
366 struct af_alg_iv *aiv;
367
368 cmsg->cmsg_level = SOL_ALG;
369 cmsg->cmsg_type = ALG_SET_IV;
370 cmsg->cmsg_len = CMSG_LEN(ALG_IV_LEN(len));
371 aiv = (struct af_alg_iv *)CMSG_DATA(cmsg);
372 aiv->ivlen = len;
373 memcpy(aiv->iv, iv, len);
374}
375
6cba4a66 376static inline int afalg_set_key(afalg_ctx *actx, const unsigned char *key,
377 const int klen)
7f458a48 378{
379 int ret;
6cba4a66 380 ret = setsockopt(actx->bfd, SOL_ALG, ALG_SET_KEY, key, klen);
381 if (ret < 0) {
382 ALG_PERR("%s: Failed to set socket option : ", __func__);
383 AFALGerr(AFALG_F_AFALG_SET_KEY, AFALG_R_SOCKET_SET_KEY_FAILED);
384 return 0;
385 }
386
387 return 1;
388}
389
390static int afalg_create_sk(afalg_ctx *actx, const char *ciphertype,
391 const char *ciphername)
392{
393 struct sockaddr_alg sa;
7f458a48 394
395 actx->bfd = actx->sfd = -1;
6cba4a66 396 int r = -1;
7f458a48 397
6cba4a66 398 memset(&sa, 0, sizeof(sa));
399 sa.salg_family = AF_ALG;
400 strncpy((char *) sa.salg_type, ciphertype, ALG_MAX_SALG_TYPE);
401 sa.salg_type[ALG_MAX_SALG_TYPE-1] = '\0';
402 strncpy((char *) sa.salg_name, ciphername, ALG_MAX_SALG_NAME);
403 sa.salg_name[ALG_MAX_SALG_NAME-1] = '\0';
404
405 actx->bfd = socket(AF_ALG, SOCK_SEQPACKET, 0);
406 if (actx->bfd == -1) {
407 ALG_PERR("%s: Failed to open socket : ", __func__);
408 AFALGerr(AFALG_F_AFALG_CREATE_SK, AFALG_R_SOCKET_CREATE_FAILED);
409 goto err;
7f458a48 410 }
411
6cba4a66 412 r = bind(actx->bfd, (struct sockaddr *)&sa, sizeof(sa));
413 if (r < 0) {
414 ALG_PERR("%s: Failed to bind socket : ", __func__);
415 AFALGerr(AFALG_F_AFALG_CREATE_SK, AFALG_R_SOCKET_BIND_FAILED);
7f458a48 416 goto err;
417 }
418
7f458a48 419 actx->sfd = accept(actx->bfd, NULL, 0);
420 if (actx->sfd < 0) {
421 ALG_PERR("%s: Socket Accept Failed : ", __func__);
6cba4a66 422 AFALGerr(AFALG_F_AFALG_CREATE_SK, AFALG_R_SOCKET_ACCEPT_FAILED);
7f458a48 423 goto err;
424 }
425
6cba4a66 426 return 1;
7f458a48 427
428 err:
429 if (actx->bfd >= 0)
430 close(actx->bfd);
431 if (actx->sfd >= 0)
432 close(actx->sfd);
433 actx->bfd = actx->sfd = -1;
6cba4a66 434 return 0;
7f458a48 435}
436
437static int afalg_start_cipher_sk(afalg_ctx *actx, const unsigned char *in,
438 size_t inl, const unsigned char *iv,
439 unsigned int enc)
440{
441 struct msghdr msg = { 0 };
442 struct cmsghdr *cmsg;
443 struct iovec iov;
444 ssize_t sbytes;
445# ifdef ALG_ZERO_COPY
446 int ret;
447# endif
a1933888 448 char cbuf[CMSG_SPACE(ALG_IV_LEN(ALG_AES_IV_LEN)) + CMSG_SPACE(ALG_OP_LEN)];
7f458a48 449
a1933888 450 memset(cbuf, 0, sizeof(cbuf));
7f458a48 451 msg.msg_control = cbuf;
a1933888 452 msg.msg_controllen = sizeof(cbuf);
7f458a48 453
454 /*
455 * cipher direction (i.e. encrypt or decrypt) and iv are sent to the
456 * kernel as part of sendmsg()'s ancillary data
457 */
458 cmsg = CMSG_FIRSTHDR(&msg);
459 afalg_set_op_sk(cmsg, enc);
460 cmsg = CMSG_NXTHDR(&msg, cmsg);
461 afalg_set_iv_sk(cmsg, iv, ALG_AES_IV_LEN);
462
463 /* iov that describes input data */
464 iov.iov_base = (unsigned char *)in;
465 iov.iov_len = inl;
466
467 msg.msg_flags = MSG_MORE;
468
469# ifdef ALG_ZERO_COPY
470 /*
471 * ZERO_COPY mode
472 * Works best when buffer is 4k aligned
473 * OPENS: out of place processing (i.e. out != in)
474 */
475
476 /* Input data is not sent as part of call to sendmsg() */
477 msg.msg_iovlen = 0;
478 msg.msg_iov = NULL;
479
480 /* Sendmsg() sends iv and cipher direction to the kernel */
481 sbytes = sendmsg(actx->sfd, &msg, 0);
482 if (sbytes < 0) {
483 ALG_PERR("%s: sendmsg failed for zero copy cipher operation : ",
484 __func__);
485 return 0;
486 }
487
488 /*
489 * vmsplice and splice are used to pin the user space input buffer for
490 * kernel space processing avoiding copys from user to kernel space
491 */
492 ret = vmsplice(actx->zc_pipe[1], &iov, 1, SPLICE_F_GIFT);
493 if (ret < 0) {
494 ALG_PERR("%s: vmsplice failed : ", __func__);
495 return 0;
496 }
497
498 ret = splice(actx->zc_pipe[0], NULL, actx->sfd, NULL, inl, 0);
499 if (ret < 0) {
500 ALG_PERR("%s: splice failed : ", __func__);
501 return 0;
502 }
503# else
504 msg.msg_iovlen = 1;
505 msg.msg_iov = &iov;
506
507 /* Sendmsg() sends iv, cipher direction and input data to the kernel */
508 sbytes = sendmsg(actx->sfd, &msg, 0);
509 if (sbytes < 0) {
510 ALG_PERR("%s: sendmsg failed for cipher operation : ", __func__);
511 return 0;
512 }
513
514 if (sbytes != (ssize_t) inl) {
6cba4a66 515 ALG_WARN("Cipher operation send bytes %zd != inlen %zd\n", sbytes,
7f458a48 516 inl);
517 return 0;
518 }
519# endif
520
521 return 1;
522}
523
524static int afalg_cipher_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,
525 const unsigned char *iv, int enc)
526{
527 int ciphertype;
6cba4a66 528 int ret;
7f458a48 529 afalg_ctx *actx;
6cba4a66 530 char ciphername[ALG_MAX_SALG_NAME];
7f458a48 531
532 if (ctx == NULL || key == NULL) {
533 ALG_WARN("%s: Null Parameter\n", __func__);
534 return 0;
535 }
536
537 if (EVP_CIPHER_CTX_cipher(ctx) == NULL) {
538 ALG_WARN("%s: Cipher object NULL\n", __func__);
539 return 0;
540 }
541
44ab2dfd 542 actx = EVP_CIPHER_CTX_get_cipher_data(ctx);
7f458a48 543 if (actx == NULL) {
544 ALG_WARN("%s: Cipher data NULL\n", __func__);
545 return 0;
546 }
547
548 ciphertype = EVP_CIPHER_CTX_nid(ctx);
549 switch (ciphertype) {
550 case NID_aes_128_cbc:
6cba4a66 551 strncpy(ciphername, "cbc(aes)", ALG_MAX_SALG_NAME);
7f458a48 552 break;
553 default:
554 ALG_WARN("%s: Unsupported Cipher type %d\n", __func__, ciphertype);
555 return 0;
556 }
6cba4a66 557 ciphername[ALG_MAX_SALG_NAME-1]='\0';
7f458a48 558
559 if (ALG_AES_IV_LEN != EVP_CIPHER_CTX_iv_length(ctx)) {
6cba4a66 560 ALG_WARN("%s: Unsupported IV length :%d\n", __func__,
7f458a48 561 EVP_CIPHER_CTX_iv_length(ctx));
562 return 0;
563 }
564
565 /* Setup AFALG socket for crypto processing */
6cba4a66 566 ret = afalg_create_sk(actx, "skcipher", ciphername);
567 if (ret < 1)
7f458a48 568 return 0;
6cba4a66 569
570
571 ret = afalg_set_key(actx, key, EVP_CIPHER_CTX_key_length(ctx));
572 if (ret < 1)
573 goto err;
7f458a48 574
575 /* Setup AIO ctx to allow async AFALG crypto processing */
6cba4a66 576 if (afalg_init_aio(&actx->aio) == 0)
577 goto err;
578
7f458a48 579# ifdef ALG_ZERO_COPY
580 pipe(actx->zc_pipe);
581# endif
582
583 actx->init_done = MAGIC_INIT_NUM;
584
585 return 1;
6cba4a66 586
587err:
588 close(actx->sfd);
589 close(actx->bfd);
590 return 0;
7f458a48 591}
592
593static int afalg_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
594 const unsigned char *in, size_t inl)
595{
596 afalg_ctx *actx;
597 int ret;
598 char nxtiv[ALG_AES_IV_LEN] = { 0 };
599
600 if (ctx == NULL || out == NULL || in == NULL) {
601 ALG_WARN("NULL parameter passed to function %s\n", __func__);
602 return 0;
603 }
604
44ab2dfd 605 actx = (afalg_ctx *) EVP_CIPHER_CTX_get_cipher_data(ctx);
7f458a48 606 if (actx == NULL || actx->init_done != MAGIC_INIT_NUM) {
607 ALG_WARN("%s afalg ctx passed\n",
608 ctx == NULL ? "NULL" : "Uninitialised");
609 return 0;
610 }
611
612 /*
613 * set iv now for decrypt operation as the input buffer can be
614 * overwritten for inplace operation where in = out.
615 */
616 if (EVP_CIPHER_CTX_encrypting(ctx) == 0) {
617 memcpy(nxtiv, in + (inl - ALG_AES_IV_LEN), ALG_AES_IV_LEN);
618 }
619
620 /* Send input data to kernel space */
621 ret = afalg_start_cipher_sk(actx, (unsigned char *)in, inl,
622 EVP_CIPHER_CTX_iv(ctx),
623 EVP_CIPHER_CTX_encrypting(ctx));
624 if (ret < 1) {
625 return 0;
626 }
627
628 /* Perform async crypto operation in kernel space */
629 ret = afalg_fin_cipher_aio(&actx->aio, actx->sfd, out, inl);
6cba4a66 630 if (ret < 1)
7f458a48 631 return 0;
7f458a48 632
633 if (EVP_CIPHER_CTX_encrypting(ctx)) {
634 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), out + (inl - ALG_AES_IV_LEN),
635 ALG_AES_IV_LEN);
636 } else {
637 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), nxtiv, ALG_AES_IV_LEN);
638 }
639
640 return 1;
641}
642
643static int afalg_cipher_cleanup(EVP_CIPHER_CTX *ctx)
644{
645 afalg_ctx *actx;
646
647 if (ctx == NULL) {
648 ALG_WARN("NULL parameter passed to function %s\n", __func__);
649 return 0;
650 }
651
44ab2dfd 652 actx = (afalg_ctx *) EVP_CIPHER_CTX_get_cipher_data(ctx);
7f458a48 653 if (actx == NULL || actx->init_done != MAGIC_INIT_NUM) {
654 ALG_WARN("%s afalg ctx passed\n",
655 ctx == NULL ? "NULL" : "Uninitialised");
656 return 0;
657 }
658
659 close(actx->sfd);
660 close(actx->bfd);
661# ifdef ALG_ZERO_COPY
662 close(actx->zc_pipe[0]);
663 close(actx->zc_pipe[1]);
664# endif
6cba4a66 665 /* close efd in sync mode, async mode is closed in afalg_waitfd_cleanup() */
666 if (actx->aio.mode == MODE_SYNC)
667 close(actx->aio.efd);
7f458a48 668 io_destroy(actx->aio.aio_ctx);
669
670 return 1;
671}
672
673const EVP_CIPHER *afalg_aes_128_cbc(void)
674{
675 if (_hidden_aes_128_cbc == NULL
676 && ((_hidden_aes_128_cbc =
677 EVP_CIPHER_meth_new(NID_aes_128_cbc,
678 AES_BLOCK_SIZE,
679 AES_KEY_SIZE_128)) == NULL
680 || !EVP_CIPHER_meth_set_iv_length(_hidden_aes_128_cbc, AES_IV_LEN)
681 || !EVP_CIPHER_meth_set_flags(_hidden_aes_128_cbc,
682 EVP_CIPH_CBC_MODE |
683 EVP_CIPH_FLAG_DEFAULT_ASN1)
684 || !EVP_CIPHER_meth_set_init(_hidden_aes_128_cbc,
685 afalg_cipher_init)
686 || !EVP_CIPHER_meth_set_do_cipher(_hidden_aes_128_cbc,
687 afalg_do_cipher)
688 || !EVP_CIPHER_meth_set_cleanup(_hidden_aes_128_cbc,
689 afalg_cipher_cleanup)
690 || !EVP_CIPHER_meth_set_impl_ctx_size(_hidden_aes_128_cbc,
691 sizeof(afalg_ctx)))) {
692 EVP_CIPHER_meth_free(_hidden_aes_128_cbc);
693 _hidden_aes_128_cbc = NULL;
694 }
695 return _hidden_aes_128_cbc;
696}
697
698static int afalg_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
699 const int **nids, int nid)
700{
701 int r = 1;
702
703 if (cipher == NULL) {
704 *nids = afalg_cipher_nids;
705 return (sizeof(afalg_cipher_nids) / sizeof(afalg_cipher_nids[0]));
706 }
707
708 switch (nid) {
709 case NID_aes_128_cbc:
710 *cipher = afalg_aes_128_cbc();
711 break;
712 default:
713 *cipher = NULL;
714 r = 0;
715 }
716
717 return r;
718}
719
720static int bind_afalg(ENGINE *e)
721{
722 /* Ensure the afalg error handling is set up */
723 ERR_load_AFALG_strings();
724
725 if (!ENGINE_set_id(e, engine_afalg_id)
726 || !ENGINE_set_name(e, engine_afalg_name)
727 || !ENGINE_set_destroy_function(e, afalg_destroy)
728 || !ENGINE_set_init_function(e, afalg_init)
729 || !ENGINE_set_finish_function(e, afalg_finish)) {
730 AFALGerr(AFALG_F_BIND_AFALG, AFALG_R_INIT_FAILED);
731 return 0;
732 }
733
6cba4a66 734 /*
735 * Create _hidden_aes_128_cbc by calling afalg_aes_128_cbc
736 * now, as bind_aflag can only be called by one thread at a
737 * time.
738 */
739 if (afalg_aes_128_cbc() == NULL) {
740 AFALGerr(AFALG_F_BIND_AFALG, AFALG_R_INIT_FAILED);
741 return 0;
742 }
743
7f458a48 744 if (!ENGINE_set_ciphers(e, afalg_ciphers)) {
745 AFALGerr(AFALG_F_BIND_AFALG, AFALG_R_INIT_FAILED);
746 return 0;
747 }
748
749 return 1;
750}
751
752# ifndef OPENSSL_NO_DYNAMIC_ENGINE
753static int bind_helper(ENGINE *e, const char *id)
754{
755 if (id && (strcmp(id, engine_afalg_id) != 0))
756 return 0;
757
758 if (!afalg_chk_platform())
759 return 0;
760
761 if (!bind_afalg(e))
762 return 0;
763 return 1;
764}
765
766IMPLEMENT_DYNAMIC_CHECK_FN()
767 IMPLEMENT_DYNAMIC_BIND_FN(bind_helper)
768# endif
6cba4a66 769
7f458a48 770static int afalg_chk_platform(void)
771{
772 int ret;
773 int i;
774 int kver[3] = { -1, -1, -1 };
775 char *str;
776 struct utsname ut;
777
778 ret = uname(&ut);
779 if (ret != 0) {
6cba4a66 780 AFALGerr(AFALG_F_AFALG_CHK_PLATFORM,
781 AFALG_R_FAILED_TO_GET_PLATFORM_INFO);
7f458a48 782 return 0;
783 }
784
785 str = strtok(ut.release, ".");
786 for (i = 0; i < 3 && str != NULL; i++) {
787 kver[i] = atoi(str);
788 str = strtok(NULL, ".");
789 }
790
791 if (KERNEL_VERSION(kver[0], kver[1], kver[2])
792 < KERNEL_VERSION(K_MAJ, K_MIN1, K_MIN2)) {
6cba4a66 793 ALG_ERR("ASYNC AFALG not supported this kernel(%d.%d.%d)\n",
7f458a48 794 kver[0], kver[1], kver[2]);
6cba4a66 795 ALG_ERR("ASYNC AFALG requires kernel version %d.%d.%d or later\n",
7f458a48 796 K_MAJ, K_MIN1, K_MIN2);
797 AFALGerr(AFALG_F_AFALG_CHK_PLATFORM,
798 AFALG_R_KERNEL_DOES_NOT_SUPPORT_ASYNC_AFALG);
799 return 0;
800 }
801
802 return 1;
803}
804
805# ifdef OPENSSL_NO_DYNAMIC_ENGINE
806static ENGINE *engine_afalg(void)
807{
808 ENGINE *ret = ENGINE_new();
809 if (ret == NULL)
810 return NULL;
811 if (!bind_afalg(ret)) {
812 ENGINE_free(ret);
813 return NULL;
814 }
815 return ret;
816}
817
6cba4a66 818void engine_load_afalg_internal(void)
7f458a48 819{
820 ENGINE *toadd;
821
822 if (!afalg_chk_platform())
823 return;
824
825 toadd = engine_afalg();
826 if (toadd == NULL)
827 return;
828 ENGINE_add(toadd);
829 ENGINE_free(toadd);
830 ERR_clear_error();
831}
832# endif
833
834static int afalg_init(ENGINE *e)
835{
836 return 1;
837}
838
839static int afalg_finish(ENGINE *e)
840{
841 return 1;
842}
843
844static int afalg_destroy(ENGINE *e)
845{
846 ERR_unload_AFALG_strings();
256ed966
MC
847 EVP_CIPHER_meth_free(_hidden_aes_128_cbc);
848 _hidden_aes_128_cbc = NULL;
7f458a48 849 return 1;
850}
851
852#endif /* KERNEL VERSION */