15566a3e3SBruce Richardson /* SPDX-License-Identifier: BSD-3-Clause 25566a3e3SBruce Richardson * Copyright(c) 2016-2017 Intel Corporation 38a9867a6SSlawomir Mrozowicz */ 48a9867a6SSlawomir Mrozowicz 597afd07cSDavid Marchand #include <rte_byteorder.h> 68a9867a6SSlawomir Mrozowicz #include <rte_common.h> 78a9867a6SSlawomir Mrozowicz #include <rte_hexdump.h> 88a9867a6SSlawomir Mrozowicz #include <rte_cryptodev.h> 9af668035SAkhil Goyal #include <cryptodev_pmd.h> 104851ef2bSDavid Marchand #include <bus_vdev_driver.h> 118a9867a6SSlawomir Mrozowicz #include <rte_malloc.h> 128a9867a6SSlawomir Mrozowicz #include <rte_cpuflags.h> 138a9867a6SSlawomir Mrozowicz 142b9c693fSAshwin Sekhar T K #include <openssl/cmac.h> 153d0243feSAkhil Goyal #include <openssl/hmac.h> 168a9867a6SSlawomir Mrozowicz #include <openssl/evp.h> 173b7d638fSGowrishankar Muthukrishnan #include <openssl/ec.h> 188a9867a6SSlawomir Mrozowicz 19b28f28aeSDharmik Thakkar #include "openssl_pmd_private.h" 203e9d6bd4SSunila Sahu #include "compat.h" 218a9867a6SSlawomir Mrozowicz 221dee7bc7SPablo de Lara #define DES_BLOCK_SIZE 8 231dee7bc7SPablo de Lara 247a364faeSSlawomir Mrozowicz static uint8_t cryptodev_driver_id; 257a364faeSSlawomir Mrozowicz 263d0243feSAkhil Goyal #if (OPENSSL_VERSION_NUMBER < 0x10100000L) 273d0243feSAkhil Goyal static HMAC_CTX *HMAC_CTX_new(void) 283d0243feSAkhil Goyal { 293d0243feSAkhil Goyal HMAC_CTX *ctx = OPENSSL_malloc(sizeof(*ctx)); 303d0243feSAkhil Goyal 313d0243feSAkhil Goyal if (ctx != NULL) 323d0243feSAkhil Goyal HMAC_CTX_init(ctx); 333d0243feSAkhil Goyal return ctx; 343d0243feSAkhil Goyal } 353d0243feSAkhil Goyal 363d0243feSAkhil Goyal static void HMAC_CTX_free(HMAC_CTX *ctx) 373d0243feSAkhil Goyal { 383d0243feSAkhil Goyal if (ctx != NULL) { 393d0243feSAkhil Goyal HMAC_CTX_cleanup(ctx); 403d0243feSAkhil Goyal OPENSSL_free(ctx); 413d0243feSAkhil Goyal } 423d0243feSAkhil Goyal } 433d0243feSAkhil Goyal #endif 443d0243feSAkhil Goyal 4575adf1eaSKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 4675adf1eaSKai Ji 4775adf1eaSKai Ji #include <openssl/provider.h> 4875adf1eaSKai Ji #include <openssl/core_names.h> 49c794b40cSKai Ji #include <openssl/param_build.h> 5075adf1eaSKai Ji 5175adf1eaSKai Ji #define MAX_OSSL_ALGO_NAME_SIZE 16 5275adf1eaSKai Ji 5375adf1eaSKai Ji OSSL_PROVIDER *legacy; 5475adf1eaSKai Ji OSSL_PROVIDER *deflt; 5575adf1eaSKai Ji 5675adf1eaSKai Ji static void ossl_legacy_provider_load(void) 5775adf1eaSKai Ji { 5875adf1eaSKai Ji /* Load Multiple providers into the default (NULL) library context */ 5975adf1eaSKai Ji legacy = OSSL_PROVIDER_load(NULL, "legacy"); 6075adf1eaSKai Ji if (legacy == NULL) { 61f665790aSDavid Marchand OPENSSL_LOG(ERR, "Failed to load Legacy provider"); 6275adf1eaSKai Ji return; 6375adf1eaSKai Ji } 6475adf1eaSKai Ji 6575adf1eaSKai Ji deflt = OSSL_PROVIDER_load(NULL, "default"); 6675adf1eaSKai Ji if (deflt == NULL) { 67f665790aSDavid Marchand OPENSSL_LOG(ERR, "Failed to load Default provider"); 6875adf1eaSKai Ji OSSL_PROVIDER_unload(legacy); 6975adf1eaSKai Ji return; 7075adf1eaSKai Ji } 7175adf1eaSKai Ji } 7275adf1eaSKai Ji 7375adf1eaSKai Ji static void ossl_legacy_provider_unload(void) 7475adf1eaSKai Ji { 7575adf1eaSKai Ji OSSL_PROVIDER_unload(legacy); 7675adf1eaSKai Ji OSSL_PROVIDER_unload(deflt); 7775adf1eaSKai Ji } 7875adf1eaSKai Ji 7975adf1eaSKai Ji static __rte_always_inline const char * 8075adf1eaSKai Ji digest_name_get(enum rte_crypto_auth_algorithm algo) 8175adf1eaSKai Ji { 8275adf1eaSKai Ji switch (algo) { 8375adf1eaSKai Ji case RTE_CRYPTO_AUTH_MD5_HMAC: 8475adf1eaSKai Ji return OSSL_DIGEST_NAME_MD5; 8575adf1eaSKai Ji case RTE_CRYPTO_AUTH_SHA1_HMAC: 8675adf1eaSKai Ji return OSSL_DIGEST_NAME_SHA1; 8775adf1eaSKai Ji case RTE_CRYPTO_AUTH_SHA224_HMAC: 8875adf1eaSKai Ji return OSSL_DIGEST_NAME_SHA2_224; 8975adf1eaSKai Ji case RTE_CRYPTO_AUTH_SHA256_HMAC: 9075adf1eaSKai Ji return OSSL_DIGEST_NAME_SHA2_256; 9175adf1eaSKai Ji case RTE_CRYPTO_AUTH_SHA384_HMAC: 9275adf1eaSKai Ji return OSSL_DIGEST_NAME_SHA2_384; 9375adf1eaSKai Ji case RTE_CRYPTO_AUTH_SHA512_HMAC: 9475adf1eaSKai Ji return OSSL_DIGEST_NAME_SHA2_512; 9575adf1eaSKai Ji default: 9675adf1eaSKai Ji return NULL; 9775adf1eaSKai Ji } 9875adf1eaSKai Ji } 9975adf1eaSKai Ji #endif 10075adf1eaSKai Ji 1015d2aa461SJan Blunck static int cryptodev_openssl_remove(struct rte_vdev_device *vdev); 1028a9867a6SSlawomir Mrozowicz 1038a9867a6SSlawomir Mrozowicz /* 1048a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 1058a9867a6SSlawomir Mrozowicz * Session Prepare 1068a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 1078a9867a6SSlawomir Mrozowicz */ 1088a9867a6SSlawomir Mrozowicz 1098a9867a6SSlawomir Mrozowicz /** Get xform chain order */ 1108a9867a6SSlawomir Mrozowicz static enum openssl_chain_order 1118a9867a6SSlawomir Mrozowicz openssl_get_chain_order(const struct rte_crypto_sym_xform *xform) 1128a9867a6SSlawomir Mrozowicz { 1138a9867a6SSlawomir Mrozowicz enum openssl_chain_order res = OPENSSL_CHAIN_NOT_SUPPORTED; 1148a9867a6SSlawomir Mrozowicz 1158a9867a6SSlawomir Mrozowicz if (xform != NULL) { 1168a9867a6SSlawomir Mrozowicz if (xform->type == RTE_CRYPTO_SYM_XFORM_AUTH) { 1178a9867a6SSlawomir Mrozowicz if (xform->next == NULL) 1188a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_ONLY_AUTH; 1198a9867a6SSlawomir Mrozowicz else if (xform->next->type == 1208a9867a6SSlawomir Mrozowicz RTE_CRYPTO_SYM_XFORM_CIPHER) 1218a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_AUTH_CIPHER; 1228a9867a6SSlawomir Mrozowicz } 1238a9867a6SSlawomir Mrozowicz if (xform->type == RTE_CRYPTO_SYM_XFORM_CIPHER) { 1248a9867a6SSlawomir Mrozowicz if (xform->next == NULL) 1258a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_ONLY_CIPHER; 1268a9867a6SSlawomir Mrozowicz else if (xform->next->type == RTE_CRYPTO_SYM_XFORM_AUTH) 1278a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_CIPHER_AUTH; 1288a9867a6SSlawomir Mrozowicz } 129b79e4c00SPablo de Lara if (xform->type == RTE_CRYPTO_SYM_XFORM_AEAD) 130b79e4c00SPablo de Lara res = OPENSSL_CHAIN_COMBINED; 1318a9867a6SSlawomir Mrozowicz } 1328a9867a6SSlawomir Mrozowicz 1338a9867a6SSlawomir Mrozowicz return res; 1348a9867a6SSlawomir Mrozowicz } 1358a9867a6SSlawomir Mrozowicz 1368a9867a6SSlawomir Mrozowicz /** Get session cipher key from input cipher key */ 1378a9867a6SSlawomir Mrozowicz static void 138186b14d6SFan Zhang get_cipher_key(const uint8_t *input_key, int keylen, uint8_t *session_key) 1398a9867a6SSlawomir Mrozowicz { 1408a9867a6SSlawomir Mrozowicz memcpy(session_key, input_key, keylen); 1418a9867a6SSlawomir Mrozowicz } 1428a9867a6SSlawomir Mrozowicz 1438a9867a6SSlawomir Mrozowicz /** Get key ede 24 bytes standard from input key */ 1448a9867a6SSlawomir Mrozowicz static int 145186b14d6SFan Zhang get_cipher_key_ede(const uint8_t *key, int keylen, uint8_t *key_ede) 1468a9867a6SSlawomir Mrozowicz { 1478a9867a6SSlawomir Mrozowicz int res = 0; 1488a9867a6SSlawomir Mrozowicz 1498a9867a6SSlawomir Mrozowicz /* Initialize keys - 24 bytes: [key1-key2-key3] */ 1508a9867a6SSlawomir Mrozowicz switch (keylen) { 1518a9867a6SSlawomir Mrozowicz case 24: 1528a9867a6SSlawomir Mrozowicz memcpy(key_ede, key, 24); 1538a9867a6SSlawomir Mrozowicz break; 1548a9867a6SSlawomir Mrozowicz case 16: 1558a9867a6SSlawomir Mrozowicz /* K3 = K1 */ 1568a9867a6SSlawomir Mrozowicz memcpy(key_ede, key, 16); 1578a9867a6SSlawomir Mrozowicz memcpy(key_ede + 16, key, 8); 1588a9867a6SSlawomir Mrozowicz break; 1598a9867a6SSlawomir Mrozowicz case 8: 1608a9867a6SSlawomir Mrozowicz /* K1 = K2 = K3 (DES compatibility) */ 1618a9867a6SSlawomir Mrozowicz memcpy(key_ede, key, 8); 1628a9867a6SSlawomir Mrozowicz memcpy(key_ede + 8, key, 8); 1638a9867a6SSlawomir Mrozowicz memcpy(key_ede + 16, key, 8); 1648a9867a6SSlawomir Mrozowicz break; 1658a9867a6SSlawomir Mrozowicz default: 166094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Unsupported key size"); 1678a9867a6SSlawomir Mrozowicz res = -EINVAL; 1688a9867a6SSlawomir Mrozowicz } 1698a9867a6SSlawomir Mrozowicz 1708a9867a6SSlawomir Mrozowicz return res; 1718a9867a6SSlawomir Mrozowicz } 1728a9867a6SSlawomir Mrozowicz 1738a9867a6SSlawomir Mrozowicz /** Get adequate openssl function for input cipher algorithm */ 1748a9867a6SSlawomir Mrozowicz static uint8_t 1758a9867a6SSlawomir Mrozowicz get_cipher_algo(enum rte_crypto_cipher_algorithm sess_algo, size_t keylen, 1768a9867a6SSlawomir Mrozowicz const EVP_CIPHER **algo) 1778a9867a6SSlawomir Mrozowicz { 1788a9867a6SSlawomir Mrozowicz int res = 0; 1798a9867a6SSlawomir Mrozowicz 1808a9867a6SSlawomir Mrozowicz if (algo != NULL) { 1818a9867a6SSlawomir Mrozowicz switch (sess_algo) { 1828a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CBC: 1838a9867a6SSlawomir Mrozowicz switch (keylen) { 1849607e37eSMarko Kovacevic case 8: 1859607e37eSMarko Kovacevic *algo = EVP_des_cbc(); 1869607e37eSMarko Kovacevic break; 1878a9867a6SSlawomir Mrozowicz case 16: 1888a9867a6SSlawomir Mrozowicz *algo = EVP_des_ede_cbc(); 1898a9867a6SSlawomir Mrozowicz break; 1908a9867a6SSlawomir Mrozowicz case 24: 1918a9867a6SSlawomir Mrozowicz *algo = EVP_des_ede3_cbc(); 1928a9867a6SSlawomir Mrozowicz break; 1938a9867a6SSlawomir Mrozowicz default: 1948a9867a6SSlawomir Mrozowicz res = -EINVAL; 1958a9867a6SSlawomir Mrozowicz } 1968a9867a6SSlawomir Mrozowicz break; 1978a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CTR: 1988a9867a6SSlawomir Mrozowicz break; 1998a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CBC: 2008a9867a6SSlawomir Mrozowicz switch (keylen) { 2018a9867a6SSlawomir Mrozowicz case 16: 2028a9867a6SSlawomir Mrozowicz *algo = EVP_aes_128_cbc(); 2038a9867a6SSlawomir Mrozowicz break; 2048a9867a6SSlawomir Mrozowicz case 24: 2058a9867a6SSlawomir Mrozowicz *algo = EVP_aes_192_cbc(); 2068a9867a6SSlawomir Mrozowicz break; 2078a9867a6SSlawomir Mrozowicz case 32: 2088a9867a6SSlawomir Mrozowicz *algo = EVP_aes_256_cbc(); 2098a9867a6SSlawomir Mrozowicz break; 2108a9867a6SSlawomir Mrozowicz default: 2118a9867a6SSlawomir Mrozowicz res = -EINVAL; 2128a9867a6SSlawomir Mrozowicz } 2138a9867a6SSlawomir Mrozowicz break; 2148a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CTR: 2158a9867a6SSlawomir Mrozowicz switch (keylen) { 2168a9867a6SSlawomir Mrozowicz case 16: 2178a9867a6SSlawomir Mrozowicz *algo = EVP_aes_128_ctr(); 2188a9867a6SSlawomir Mrozowicz break; 2198a9867a6SSlawomir Mrozowicz case 24: 2208a9867a6SSlawomir Mrozowicz *algo = EVP_aes_192_ctr(); 2218a9867a6SSlawomir Mrozowicz break; 2228a9867a6SSlawomir Mrozowicz case 32: 2238a9867a6SSlawomir Mrozowicz *algo = EVP_aes_256_ctr(); 2248a9867a6SSlawomir Mrozowicz break; 2258a9867a6SSlawomir Mrozowicz default: 2268a9867a6SSlawomir Mrozowicz res = -EINVAL; 2278a9867a6SSlawomir Mrozowicz } 2288a9867a6SSlawomir Mrozowicz break; 2298a9867a6SSlawomir Mrozowicz default: 2308a9867a6SSlawomir Mrozowicz res = -EINVAL; 2318a9867a6SSlawomir Mrozowicz break; 2328a9867a6SSlawomir Mrozowicz } 2338a9867a6SSlawomir Mrozowicz } else { 2348a9867a6SSlawomir Mrozowicz res = -EINVAL; 2358a9867a6SSlawomir Mrozowicz } 2368a9867a6SSlawomir Mrozowicz 2378a9867a6SSlawomir Mrozowicz return res; 2388a9867a6SSlawomir Mrozowicz } 2398a9867a6SSlawomir Mrozowicz 2408a9867a6SSlawomir Mrozowicz /** Get adequate openssl function for input auth algorithm */ 2418a9867a6SSlawomir Mrozowicz static uint8_t 2428a9867a6SSlawomir Mrozowicz get_auth_algo(enum rte_crypto_auth_algorithm sessalgo, 2438a9867a6SSlawomir Mrozowicz const EVP_MD **algo) 2448a9867a6SSlawomir Mrozowicz { 2458a9867a6SSlawomir Mrozowicz int res = 0; 2468a9867a6SSlawomir Mrozowicz 2478a9867a6SSlawomir Mrozowicz if (algo != NULL) { 2488a9867a6SSlawomir Mrozowicz switch (sessalgo) { 2498a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5: 2508a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5_HMAC: 2518a9867a6SSlawomir Mrozowicz *algo = EVP_md5(); 2528a9867a6SSlawomir Mrozowicz break; 2538a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1: 2548a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1_HMAC: 2558a9867a6SSlawomir Mrozowicz *algo = EVP_sha1(); 2568a9867a6SSlawomir Mrozowicz break; 2578a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224: 2588a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224_HMAC: 2598a9867a6SSlawomir Mrozowicz *algo = EVP_sha224(); 2608a9867a6SSlawomir Mrozowicz break; 2618a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256: 2628a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256_HMAC: 2638a9867a6SSlawomir Mrozowicz *algo = EVP_sha256(); 2648a9867a6SSlawomir Mrozowicz break; 2658a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384: 2668a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384_HMAC: 2678a9867a6SSlawomir Mrozowicz *algo = EVP_sha384(); 2688a9867a6SSlawomir Mrozowicz break; 2698a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512: 2708a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512_HMAC: 2718a9867a6SSlawomir Mrozowicz *algo = EVP_sha512(); 2728a9867a6SSlawomir Mrozowicz break; 2738a9867a6SSlawomir Mrozowicz default: 2748a9867a6SSlawomir Mrozowicz res = -EINVAL; 2758a9867a6SSlawomir Mrozowicz break; 2768a9867a6SSlawomir Mrozowicz } 2778a9867a6SSlawomir Mrozowicz } else { 2788a9867a6SSlawomir Mrozowicz res = -EINVAL; 2798a9867a6SSlawomir Mrozowicz } 2808a9867a6SSlawomir Mrozowicz 2818a9867a6SSlawomir Mrozowicz return res; 2828a9867a6SSlawomir Mrozowicz } 2838a9867a6SSlawomir Mrozowicz 284b79e4c00SPablo de Lara /** Get adequate openssl function for input cipher algorithm */ 285b79e4c00SPablo de Lara static uint8_t 286b79e4c00SPablo de Lara get_aead_algo(enum rte_crypto_aead_algorithm sess_algo, size_t keylen, 287b79e4c00SPablo de Lara const EVP_CIPHER **algo) 288b79e4c00SPablo de Lara { 289b79e4c00SPablo de Lara int res = 0; 290b79e4c00SPablo de Lara 291b79e4c00SPablo de Lara if (algo != NULL) { 292b79e4c00SPablo de Lara switch (sess_algo) { 293b79e4c00SPablo de Lara case RTE_CRYPTO_AEAD_AES_GCM: 294b79e4c00SPablo de Lara switch (keylen) { 295b79e4c00SPablo de Lara case 16: 296b79e4c00SPablo de Lara *algo = EVP_aes_128_gcm(); 297b79e4c00SPablo de Lara break; 298b79e4c00SPablo de Lara case 24: 299b79e4c00SPablo de Lara *algo = EVP_aes_192_gcm(); 300b79e4c00SPablo de Lara break; 301b79e4c00SPablo de Lara case 32: 302b79e4c00SPablo de Lara *algo = EVP_aes_256_gcm(); 303b79e4c00SPablo de Lara break; 304b79e4c00SPablo de Lara default: 305b79e4c00SPablo de Lara res = -EINVAL; 306b79e4c00SPablo de Lara } 307b79e4c00SPablo de Lara break; 3081a4998dcSPablo de Lara case RTE_CRYPTO_AEAD_AES_CCM: 3091a4998dcSPablo de Lara switch (keylen) { 3101a4998dcSPablo de Lara case 16: 3111a4998dcSPablo de Lara *algo = EVP_aes_128_ccm(); 3121a4998dcSPablo de Lara break; 3131a4998dcSPablo de Lara case 24: 3141a4998dcSPablo de Lara *algo = EVP_aes_192_ccm(); 3151a4998dcSPablo de Lara break; 3161a4998dcSPablo de Lara case 32: 3171a4998dcSPablo de Lara *algo = EVP_aes_256_ccm(); 3181a4998dcSPablo de Lara break; 3191a4998dcSPablo de Lara default: 3201a4998dcSPablo de Lara res = -EINVAL; 3211a4998dcSPablo de Lara } 3221a4998dcSPablo de Lara break; 323b79e4c00SPablo de Lara default: 324b79e4c00SPablo de Lara res = -EINVAL; 325b79e4c00SPablo de Lara break; 326b79e4c00SPablo de Lara } 327b79e4c00SPablo de Lara } else { 328b79e4c00SPablo de Lara res = -EINVAL; 329b79e4c00SPablo de Lara } 330b79e4c00SPablo de Lara 331b79e4c00SPablo de Lara return res; 332b79e4c00SPablo de Lara } 333b79e4c00SPablo de Lara 334b4b86b09SPablo de Lara /* Set session AEAD encryption parameters */ 335b4b86b09SPablo de Lara static int 336b4b86b09SPablo de Lara openssl_set_sess_aead_enc_param(struct openssl_session *sess, 337b4b86b09SPablo de Lara enum rte_crypto_aead_algorithm algo, 33878d7765fSJack Bond-Preston uint8_t tag_len, const uint8_t *key, 33978d7765fSJack Bond-Preston EVP_CIPHER_CTX **ctx) 340b4b86b09SPablo de Lara { 341b4b86b09SPablo de Lara int iv_type = 0; 3421a4998dcSPablo de Lara unsigned int do_ccm; 343b4b86b09SPablo de Lara 344b4b86b09SPablo de Lara sess->cipher.direction = RTE_CRYPTO_CIPHER_OP_ENCRYPT; 345b4b86b09SPablo de Lara sess->auth.operation = RTE_CRYPTO_AUTH_OP_GENERATE; 346b4b86b09SPablo de Lara 347b4b86b09SPablo de Lara /* Select AEAD algo */ 348b4b86b09SPablo de Lara switch (algo) { 349b4b86b09SPablo de Lara case RTE_CRYPTO_AEAD_AES_GCM: 350b4b86b09SPablo de Lara iv_type = EVP_CTRL_GCM_SET_IVLEN; 351b4b86b09SPablo de Lara if (tag_len != 16) 352b4b86b09SPablo de Lara return -EINVAL; 3531a4998dcSPablo de Lara do_ccm = 0; 3541a4998dcSPablo de Lara break; 3551a4998dcSPablo de Lara case RTE_CRYPTO_AEAD_AES_CCM: 3561a4998dcSPablo de Lara iv_type = EVP_CTRL_CCM_SET_IVLEN; 3571a4998dcSPablo de Lara /* Digest size can be 4, 6, 8, 10, 12, 14 or 16 bytes */ 3581a4998dcSPablo de Lara if (tag_len < 4 || tag_len > 16 || (tag_len & 1) == 1) 3591a4998dcSPablo de Lara return -EINVAL; 3601a4998dcSPablo de Lara do_ccm = 1; 361b4b86b09SPablo de Lara break; 362b4b86b09SPablo de Lara default: 363b4b86b09SPablo de Lara return -ENOTSUP; 364b4b86b09SPablo de Lara } 365b4b86b09SPablo de Lara 366b4b86b09SPablo de Lara sess->cipher.mode = OPENSSL_CIPHER_LIB; 36778d7765fSJack Bond-Preston *ctx = EVP_CIPHER_CTX_new(); 368b4b86b09SPablo de Lara 369b4b86b09SPablo de Lara if (get_aead_algo(algo, sess->cipher.key.length, 370b4b86b09SPablo de Lara &sess->cipher.evp_algo) != 0) 371b4b86b09SPablo de Lara return -EINVAL; 372b4b86b09SPablo de Lara 373b4b86b09SPablo de Lara get_cipher_key(key, sess->cipher.key.length, sess->cipher.key.data); 374b4b86b09SPablo de Lara 375b4b86b09SPablo de Lara sess->chain_order = OPENSSL_CHAIN_COMBINED; 376b4b86b09SPablo de Lara 37778d7765fSJack Bond-Preston if (EVP_EncryptInit_ex(*ctx, sess->cipher.evp_algo, 378b4b86b09SPablo de Lara NULL, NULL, NULL) <= 0) 379b4b86b09SPablo de Lara return -EINVAL; 380b4b86b09SPablo de Lara 38178d7765fSJack Bond-Preston if (EVP_CIPHER_CTX_ctrl(*ctx, iv_type, sess->iv.length, 382b4b86b09SPablo de Lara NULL) <= 0) 383b4b86b09SPablo de Lara return -EINVAL; 384b4b86b09SPablo de Lara 3851a4998dcSPablo de Lara if (do_ccm) 38678d7765fSJack Bond-Preston EVP_CIPHER_CTX_ctrl(*ctx, EVP_CTRL_CCM_SET_TAG, 3871a4998dcSPablo de Lara tag_len, NULL); 3881a4998dcSPablo de Lara 38978d7765fSJack Bond-Preston if (EVP_EncryptInit_ex(*ctx, NULL, NULL, key, NULL) <= 0) 390b4b86b09SPablo de Lara return -EINVAL; 391b4b86b09SPablo de Lara 392b4b86b09SPablo de Lara return 0; 393b4b86b09SPablo de Lara } 394b4b86b09SPablo de Lara 395b4b86b09SPablo de Lara /* Set session AEAD decryption parameters */ 396b4b86b09SPablo de Lara static int 397b4b86b09SPablo de Lara openssl_set_sess_aead_dec_param(struct openssl_session *sess, 398b4b86b09SPablo de Lara enum rte_crypto_aead_algorithm algo, 39978d7765fSJack Bond-Preston uint8_t tag_len, const uint8_t *key, 40078d7765fSJack Bond-Preston EVP_CIPHER_CTX **ctx) 401b4b86b09SPablo de Lara { 402b4b86b09SPablo de Lara int iv_type = 0; 4031a4998dcSPablo de Lara unsigned int do_ccm = 0; 404b4b86b09SPablo de Lara 405b4b86b09SPablo de Lara sess->cipher.direction = RTE_CRYPTO_CIPHER_OP_DECRYPT; 406b4b86b09SPablo de Lara sess->auth.operation = RTE_CRYPTO_AUTH_OP_VERIFY; 407b4b86b09SPablo de Lara 408b4b86b09SPablo de Lara /* Select AEAD algo */ 409b4b86b09SPablo de Lara switch (algo) { 410b4b86b09SPablo de Lara case RTE_CRYPTO_AEAD_AES_GCM: 411b4b86b09SPablo de Lara iv_type = EVP_CTRL_GCM_SET_IVLEN; 412b4b86b09SPablo de Lara if (tag_len != 16) 413b4b86b09SPablo de Lara return -EINVAL; 414b4b86b09SPablo de Lara break; 4151a4998dcSPablo de Lara case RTE_CRYPTO_AEAD_AES_CCM: 4161a4998dcSPablo de Lara iv_type = EVP_CTRL_CCM_SET_IVLEN; 4171a4998dcSPablo de Lara /* Digest size can be 4, 6, 8, 10, 12, 14 or 16 bytes */ 4181a4998dcSPablo de Lara if (tag_len < 4 || tag_len > 16 || (tag_len & 1) == 1) 4191a4998dcSPablo de Lara return -EINVAL; 4201a4998dcSPablo de Lara do_ccm = 1; 4211a4998dcSPablo de Lara break; 422b4b86b09SPablo de Lara default: 423b4b86b09SPablo de Lara return -ENOTSUP; 424b4b86b09SPablo de Lara } 425b4b86b09SPablo de Lara 426b4b86b09SPablo de Lara sess->cipher.mode = OPENSSL_CIPHER_LIB; 42778d7765fSJack Bond-Preston *ctx = EVP_CIPHER_CTX_new(); 428b4b86b09SPablo de Lara 429b4b86b09SPablo de Lara if (get_aead_algo(algo, sess->cipher.key.length, 430b4b86b09SPablo de Lara &sess->cipher.evp_algo) != 0) 431b4b86b09SPablo de Lara return -EINVAL; 432b4b86b09SPablo de Lara 433b4b86b09SPablo de Lara get_cipher_key(key, sess->cipher.key.length, sess->cipher.key.data); 434b4b86b09SPablo de Lara 435b4b86b09SPablo de Lara sess->chain_order = OPENSSL_CHAIN_COMBINED; 436b4b86b09SPablo de Lara 43778d7765fSJack Bond-Preston if (EVP_DecryptInit_ex(*ctx, sess->cipher.evp_algo, 438b4b86b09SPablo de Lara NULL, NULL, NULL) <= 0) 439b4b86b09SPablo de Lara return -EINVAL; 440b4b86b09SPablo de Lara 44178d7765fSJack Bond-Preston if (EVP_CIPHER_CTX_ctrl(*ctx, iv_type, 442b4b86b09SPablo de Lara sess->iv.length, NULL) <= 0) 443b4b86b09SPablo de Lara return -EINVAL; 444b4b86b09SPablo de Lara 4451a4998dcSPablo de Lara if (do_ccm) 44678d7765fSJack Bond-Preston EVP_CIPHER_CTX_ctrl(*ctx, EVP_CTRL_CCM_SET_TAG, 4471a4998dcSPablo de Lara tag_len, NULL); 4481a4998dcSPablo de Lara 44978d7765fSJack Bond-Preston if (EVP_DecryptInit_ex(*ctx, NULL, NULL, key, NULL) <= 0) 450b4b86b09SPablo de Lara return -EINVAL; 451b4b86b09SPablo de Lara 452b4b86b09SPablo de Lara return 0; 453b4b86b09SPablo de Lara } 454b4b86b09SPablo de Lara 455b1d71126SJack Bond-Preston #if (OPENSSL_VERSION_NUMBER >= 0x30000000L && OPENSSL_VERSION_NUMBER < 0x30200000L) 45678d7765fSJack Bond-Preston static int openssl_aesni_ctx_clone(EVP_CIPHER_CTX **dest, 45778d7765fSJack Bond-Preston struct openssl_session *sess) 45878d7765fSJack Bond-Preston { 45978d7765fSJack Bond-Preston /* OpenSSL versions 3.0.0 <= V < 3.2.0 have no dupctx() implementation 46078d7765fSJack Bond-Preston * for AES-GCM and AES-CCM. In this case, we have to create new empty 46178d7765fSJack Bond-Preston * contexts and initialise, as we did the original context. 46278d7765fSJack Bond-Preston */ 46378d7765fSJack Bond-Preston if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC) 46478d7765fSJack Bond-Preston sess->aead_algo = RTE_CRYPTO_AEAD_AES_GCM; 46578d7765fSJack Bond-Preston 46678d7765fSJack Bond-Preston if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) 46778d7765fSJack Bond-Preston return openssl_set_sess_aead_enc_param(sess, sess->aead_algo, 46878d7765fSJack Bond-Preston sess->auth.digest_length, sess->cipher.key.data, 46978d7765fSJack Bond-Preston dest); 47078d7765fSJack Bond-Preston else 47178d7765fSJack Bond-Preston return openssl_set_sess_aead_dec_param(sess, sess->aead_algo, 47278d7765fSJack Bond-Preston sess->auth.digest_length, sess->cipher.key.data, 47378d7765fSJack Bond-Preston dest); 47478d7765fSJack Bond-Preston } 475b1d71126SJack Bond-Preston #endif 47678d7765fSJack Bond-Preston 4778a9867a6SSlawomir Mrozowicz /** Set session cipher parameters */ 4788a9867a6SSlawomir Mrozowicz static int 4798a9867a6SSlawomir Mrozowicz openssl_set_session_cipher_parameters(struct openssl_session *sess, 4808a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *xform) 4818a9867a6SSlawomir Mrozowicz { 4828a9867a6SSlawomir Mrozowicz /* Select cipher direction */ 4838a9867a6SSlawomir Mrozowicz sess->cipher.direction = xform->cipher.op; 4848a9867a6SSlawomir Mrozowicz /* Select cipher key */ 4858a9867a6SSlawomir Mrozowicz sess->cipher.key.length = xform->cipher.key.length; 4868a9867a6SSlawomir Mrozowicz 4870fbd75a9SPablo de Lara /* Set IV parameters */ 4880fbd75a9SPablo de Lara sess->iv.offset = xform->cipher.iv.offset; 4890fbd75a9SPablo de Lara sess->iv.length = xform->cipher.iv.length; 4900fbd75a9SPablo de Lara 4918a9867a6SSlawomir Mrozowicz /* Select cipher algo */ 4928a9867a6SSlawomir Mrozowicz switch (xform->cipher.algo) { 4938a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CBC: 4948a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CBC: 4958a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CTR: 4968a9867a6SSlawomir Mrozowicz sess->cipher.mode = OPENSSL_CIPHER_LIB; 4978a9867a6SSlawomir Mrozowicz sess->cipher.algo = xform->cipher.algo; 4988a9867a6SSlawomir Mrozowicz sess->cipher.ctx = EVP_CIPHER_CTX_new(); 4998a9867a6SSlawomir Mrozowicz 5008a9867a6SSlawomir Mrozowicz if (get_cipher_algo(sess->cipher.algo, sess->cipher.key.length, 5018a9867a6SSlawomir Mrozowicz &sess->cipher.evp_algo) != 0) 5028a9867a6SSlawomir Mrozowicz return -EINVAL; 5038a9867a6SSlawomir Mrozowicz 5048a9867a6SSlawomir Mrozowicz get_cipher_key(xform->cipher.key.data, sess->cipher.key.length, 5058a9867a6SSlawomir Mrozowicz sess->cipher.key.data); 506efd42d2eSAkhil Goyal if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 507efd42d2eSAkhil Goyal if (EVP_EncryptInit_ex(sess->cipher.ctx, 508efd42d2eSAkhil Goyal sess->cipher.evp_algo, 509efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 510efd42d2eSAkhil Goyal NULL) != 1) { 511efd42d2eSAkhil Goyal return -EINVAL; 512efd42d2eSAkhil Goyal } 513efd42d2eSAkhil Goyal } else if (sess->cipher.direction == 514efd42d2eSAkhil Goyal RTE_CRYPTO_CIPHER_OP_DECRYPT) { 515efd42d2eSAkhil Goyal if (EVP_DecryptInit_ex(sess->cipher.ctx, 516efd42d2eSAkhil Goyal sess->cipher.evp_algo, 517efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 518efd42d2eSAkhil Goyal NULL) != 1) { 519efd42d2eSAkhil Goyal return -EINVAL; 520efd42d2eSAkhil Goyal } 521efd42d2eSAkhil Goyal } 5228a9867a6SSlawomir Mrozowicz 5238a9867a6SSlawomir Mrozowicz break; 5248a9867a6SSlawomir Mrozowicz 5258a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CTR: 5268a9867a6SSlawomir Mrozowicz sess->cipher.mode = OPENSSL_CIPHER_DES3CTR; 5278a9867a6SSlawomir Mrozowicz sess->cipher.ctx = EVP_CIPHER_CTX_new(); 5288a9867a6SSlawomir Mrozowicz 5298a9867a6SSlawomir Mrozowicz if (get_cipher_key_ede(xform->cipher.key.data, 5308a9867a6SSlawomir Mrozowicz sess->cipher.key.length, 5318a9867a6SSlawomir Mrozowicz sess->cipher.key.data) != 0) 5328a9867a6SSlawomir Mrozowicz return -EINVAL; 53308917eddSJack Bond-Preston 53408917eddSJack Bond-Preston 53508917eddSJack Bond-Preston /* We use 3DES encryption also for decryption. 53608917eddSJack Bond-Preston * IV is not important for 3DES ECB. 53708917eddSJack Bond-Preston */ 53808917eddSJack Bond-Preston if (EVP_EncryptInit_ex(sess->cipher.ctx, EVP_des_ede3_ecb(), 53908917eddSJack Bond-Preston NULL, sess->cipher.key.data, NULL) != 1) 54008917eddSJack Bond-Preston return -EINVAL; 54108917eddSJack Bond-Preston 5428a9867a6SSlawomir Mrozowicz break; 543c1734807SPablo de Lara 544c1734807SPablo de Lara case RTE_CRYPTO_CIPHER_DES_CBC: 545c1734807SPablo de Lara sess->cipher.algo = xform->cipher.algo; 546c1734807SPablo de Lara sess->cipher.ctx = EVP_CIPHER_CTX_new(); 547c1734807SPablo de Lara sess->cipher.evp_algo = EVP_des_cbc(); 548c1734807SPablo de Lara 549c1734807SPablo de Lara get_cipher_key(xform->cipher.key.data, sess->cipher.key.length, 550c1734807SPablo de Lara sess->cipher.key.data); 551c1734807SPablo de Lara if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 552c1734807SPablo de Lara if (EVP_EncryptInit_ex(sess->cipher.ctx, 553c1734807SPablo de Lara sess->cipher.evp_algo, 554c1734807SPablo de Lara NULL, xform->cipher.key.data, 555c1734807SPablo de Lara NULL) != 1) { 556c1734807SPablo de Lara return -EINVAL; 557c1734807SPablo de Lara } 558c1734807SPablo de Lara } else if (sess->cipher.direction == 559c1734807SPablo de Lara RTE_CRYPTO_CIPHER_OP_DECRYPT) { 560c1734807SPablo de Lara if (EVP_DecryptInit_ex(sess->cipher.ctx, 561c1734807SPablo de Lara sess->cipher.evp_algo, 562c1734807SPablo de Lara NULL, xform->cipher.key.data, 563c1734807SPablo de Lara NULL) != 1) { 564c1734807SPablo de Lara return -EINVAL; 565c1734807SPablo de Lara } 566c1734807SPablo de Lara } 567c1734807SPablo de Lara 568c1734807SPablo de Lara break; 569c1734807SPablo de Lara 5701dee7bc7SPablo de Lara case RTE_CRYPTO_CIPHER_DES_DOCSISBPI: 5711dee7bc7SPablo de Lara sess->cipher.algo = xform->cipher.algo; 5721dee7bc7SPablo de Lara sess->chain_order = OPENSSL_CHAIN_CIPHER_BPI; 5731dee7bc7SPablo de Lara sess->cipher.ctx = EVP_CIPHER_CTX_new(); 5741dee7bc7SPablo de Lara sess->cipher.evp_algo = EVP_des_cbc(); 5758a9867a6SSlawomir Mrozowicz 5761dee7bc7SPablo de Lara sess->cipher.bpi_ctx = EVP_CIPHER_CTX_new(); 5771dee7bc7SPablo de Lara /* IV will be ECB encrypted whether direction is encrypt or decrypt */ 5781dee7bc7SPablo de Lara if (EVP_EncryptInit_ex(sess->cipher.bpi_ctx, EVP_des_ecb(), 5791dee7bc7SPablo de Lara NULL, xform->cipher.key.data, 0) != 1) 5801dee7bc7SPablo de Lara return -EINVAL; 5811dee7bc7SPablo de Lara 5821dee7bc7SPablo de Lara get_cipher_key(xform->cipher.key.data, sess->cipher.key.length, 5831dee7bc7SPablo de Lara sess->cipher.key.data); 584efd42d2eSAkhil Goyal if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 585efd42d2eSAkhil Goyal if (EVP_EncryptInit_ex(sess->cipher.ctx, 586efd42d2eSAkhil Goyal sess->cipher.evp_algo, 587efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 588efd42d2eSAkhil Goyal NULL) != 1) { 589efd42d2eSAkhil Goyal return -EINVAL; 590efd42d2eSAkhil Goyal } 591efd42d2eSAkhil Goyal } else if (sess->cipher.direction == 592efd42d2eSAkhil Goyal RTE_CRYPTO_CIPHER_OP_DECRYPT) { 593efd42d2eSAkhil Goyal if (EVP_DecryptInit_ex(sess->cipher.ctx, 594efd42d2eSAkhil Goyal sess->cipher.evp_algo, 595efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 596efd42d2eSAkhil Goyal NULL) != 1) { 597efd42d2eSAkhil Goyal return -EINVAL; 598efd42d2eSAkhil Goyal } 599efd42d2eSAkhil Goyal } 600efd42d2eSAkhil Goyal 6011dee7bc7SPablo de Lara break; 6028a9867a6SSlawomir Mrozowicz default: 6038a9867a6SSlawomir Mrozowicz sess->cipher.algo = RTE_CRYPTO_CIPHER_NULL; 60427391b53SPablo de Lara return -ENOTSUP; 6058a9867a6SSlawomir Mrozowicz } 6068a9867a6SSlawomir Mrozowicz 607d2bf5901SJack Bond-Preston EVP_CIPHER_CTX_set_padding(sess->cipher.ctx, 0); 608d2bf5901SJack Bond-Preston 6098a9867a6SSlawomir Mrozowicz return 0; 6108a9867a6SSlawomir Mrozowicz } 6118a9867a6SSlawomir Mrozowicz 6128a9867a6SSlawomir Mrozowicz /* Set session auth parameters */ 6138a9867a6SSlawomir Mrozowicz static int 6148a9867a6SSlawomir Mrozowicz openssl_set_session_auth_parameters(struct openssl_session *sess, 6158a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *xform) 6168a9867a6SSlawomir Mrozowicz { 6172b9c693fSAshwin Sekhar T K # if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 6182b9c693fSAshwin Sekhar T K char algo_name[MAX_OSSL_ALGO_NAME_SIZE]; 6192b9c693fSAshwin Sekhar T K OSSL_PARAM params[2]; 6202b9c693fSAshwin Sekhar T K const char *algo; 6212b9c693fSAshwin Sekhar T K EVP_MAC *mac; 6222b9c693fSAshwin Sekhar T K # endif 6238a9867a6SSlawomir Mrozowicz /* Select auth generate/verify */ 6248a9867a6SSlawomir Mrozowicz sess->auth.operation = xform->auth.op; 6258a9867a6SSlawomir Mrozowicz sess->auth.algo = xform->auth.algo; 6268a9867a6SSlawomir Mrozowicz 627b4b86b09SPablo de Lara sess->auth.digest_length = xform->auth.digest_length; 628b4b86b09SPablo de Lara 6298a9867a6SSlawomir Mrozowicz /* Select auth algo */ 6308a9867a6SSlawomir Mrozowicz switch (xform->auth.algo) { 631e32e4fa8SPablo de Lara case RTE_CRYPTO_AUTH_AES_GMAC: 632b4b86b09SPablo de Lara /* 633b4b86b09SPablo de Lara * OpenSSL requires GMAC to be a GCM operation 634b4b86b09SPablo de Lara * with no cipher data length 635b4b86b09SPablo de Lara */ 636b4b86b09SPablo de Lara sess->cipher.key.length = xform->auth.key.length; 637e32e4fa8SPablo de Lara 638e32e4fa8SPablo de Lara /* Set IV parameters */ 639e32e4fa8SPablo de Lara sess->iv.offset = xform->auth.iv.offset; 640e32e4fa8SPablo de Lara sess->iv.length = xform->auth.iv.length; 641e32e4fa8SPablo de Lara 642e32e4fa8SPablo de Lara if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_GENERATE) 643b4b86b09SPablo de Lara return openssl_set_sess_aead_enc_param(sess, 644b4b86b09SPablo de Lara RTE_CRYPTO_AEAD_AES_GCM, 645b4b86b09SPablo de Lara xform->auth.digest_length, 64678d7765fSJack Bond-Preston xform->auth.key.data, 64778d7765fSJack Bond-Preston &sess->cipher.ctx); 648e32e4fa8SPablo de Lara else 649b4b86b09SPablo de Lara return openssl_set_sess_aead_dec_param(sess, 650b4b86b09SPablo de Lara RTE_CRYPTO_AEAD_AES_GCM, 651b4b86b09SPablo de Lara xform->auth.digest_length, 65278d7765fSJack Bond-Preston xform->auth.key.data, 65378d7765fSJack Bond-Preston &sess->cipher.ctx); 654e32e4fa8SPablo de Lara break; 6558a9867a6SSlawomir Mrozowicz 6568a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5: 6578a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1: 6588a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224: 6598a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256: 6608a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384: 6618a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512: 6628a9867a6SSlawomir Mrozowicz sess->auth.mode = OPENSSL_AUTH_AS_AUTH; 6638a9867a6SSlawomir Mrozowicz if (get_auth_algo(xform->auth.algo, 6648a9867a6SSlawomir Mrozowicz &sess->auth.auth.evp_algo) != 0) 6658a9867a6SSlawomir Mrozowicz return -EINVAL; 6668a9867a6SSlawomir Mrozowicz sess->auth.auth.ctx = EVP_MD_CTX_create(); 6678a9867a6SSlawomir Mrozowicz break; 6688a9867a6SSlawomir Mrozowicz 6692b9c693fSAshwin Sekhar T K case RTE_CRYPTO_AUTH_AES_CMAC: 6702b9c693fSAshwin Sekhar T K # if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 6712b9c693fSAshwin Sekhar T K if (xform->auth.key.length == 16) 6722b9c693fSAshwin Sekhar T K algo = SN_aes_128_cbc; 6732b9c693fSAshwin Sekhar T K else if (xform->auth.key.length == 24) 6742b9c693fSAshwin Sekhar T K algo = SN_aes_192_cbc; 6752b9c693fSAshwin Sekhar T K else if (xform->auth.key.length == 32) 6762b9c693fSAshwin Sekhar T K algo = SN_aes_256_cbc; 6772b9c693fSAshwin Sekhar T K else 6782b9c693fSAshwin Sekhar T K return -EINVAL; 6792b9c693fSAshwin Sekhar T K 680*c5819b0dSStephen Hemminger strlcpy(algo_name, algo, sizeof(algo_name)); 6812b9c693fSAshwin Sekhar T K params[0] = OSSL_PARAM_construct_utf8_string( 6822b9c693fSAshwin Sekhar T K OSSL_MAC_PARAM_CIPHER, algo_name, 0); 6832b9c693fSAshwin Sekhar T K params[1] = OSSL_PARAM_construct_end(); 6842b9c693fSAshwin Sekhar T K 6852b9c693fSAshwin Sekhar T K sess->auth.mode = OPENSSL_AUTH_AS_CMAC; 6862b9c693fSAshwin Sekhar T K mac = EVP_MAC_fetch(NULL, OSSL_MAC_NAME_CMAC, NULL); 6872b9c693fSAshwin Sekhar T K sess->auth.cmac.ctx = EVP_MAC_CTX_new(mac); 6882b9c693fSAshwin Sekhar T K EVP_MAC_free(mac); 6892b9c693fSAshwin Sekhar T K 6902b9c693fSAshwin Sekhar T K if (EVP_MAC_init(sess->auth.cmac.ctx, 6912b9c693fSAshwin Sekhar T K xform->auth.key.data, 6922b9c693fSAshwin Sekhar T K xform->auth.key.length, 6932b9c693fSAshwin Sekhar T K params) != 1) 6942b9c693fSAshwin Sekhar T K return -EINVAL; 6952b9c693fSAshwin Sekhar T K # else 6962b9c693fSAshwin Sekhar T K sess->auth.mode = OPENSSL_AUTH_AS_CMAC; 6972b9c693fSAshwin Sekhar T K sess->auth.cmac.ctx = CMAC_CTX_new(); 6982b9c693fSAshwin Sekhar T K if (get_cipher_algo(RTE_CRYPTO_CIPHER_AES_CBC, 6992b9c693fSAshwin Sekhar T K xform->auth.key.length, 7002b9c693fSAshwin Sekhar T K &sess->auth.cmac.evp_algo) != 0) 7012b9c693fSAshwin Sekhar T K return -EINVAL; 7022b9c693fSAshwin Sekhar T K if (CMAC_Init(sess->auth.cmac.ctx, 7032b9c693fSAshwin Sekhar T K xform->auth.key.data, 7042b9c693fSAshwin Sekhar T K xform->auth.key.length, 7052b9c693fSAshwin Sekhar T K sess->auth.cmac.evp_algo, NULL) != 1) 7062b9c693fSAshwin Sekhar T K return -EINVAL; 7072b9c693fSAshwin Sekhar T K # endif 7082b9c693fSAshwin Sekhar T K break; 7092b9c693fSAshwin Sekhar T K 71075adf1eaSKai Ji # if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 71175adf1eaSKai Ji case RTE_CRYPTO_AUTH_MD5_HMAC: 71275adf1eaSKai Ji case RTE_CRYPTO_AUTH_SHA1_HMAC: 71375adf1eaSKai Ji case RTE_CRYPTO_AUTH_SHA224_HMAC: 71475adf1eaSKai Ji case RTE_CRYPTO_AUTH_SHA256_HMAC: 71575adf1eaSKai Ji case RTE_CRYPTO_AUTH_SHA384_HMAC: 71675adf1eaSKai Ji case RTE_CRYPTO_AUTH_SHA512_HMAC: 71775adf1eaSKai Ji sess->auth.mode = OPENSSL_AUTH_AS_HMAC; 71875adf1eaSKai Ji 71975adf1eaSKai Ji algo = digest_name_get(xform->auth.algo); 72075adf1eaSKai Ji if (!algo) 72175adf1eaSKai Ji return -EINVAL; 722f481e927SRuifeng Wang strlcpy(algo_name, algo, sizeof(algo_name)); 72375adf1eaSKai Ji 7242b9c693fSAshwin Sekhar T K mac = EVP_MAC_fetch(NULL, "HMAC", NULL); 72575adf1eaSKai Ji sess->auth.hmac.ctx = EVP_MAC_CTX_new(mac); 72675adf1eaSKai Ji EVP_MAC_free(mac); 72775adf1eaSKai Ji if (get_auth_algo(xform->auth.algo, 72875adf1eaSKai Ji &sess->auth.hmac.evp_algo) != 0) 72975adf1eaSKai Ji return -EINVAL; 73075adf1eaSKai Ji 73175adf1eaSKai Ji params[0] = OSSL_PARAM_construct_utf8_string("digest", 73275adf1eaSKai Ji algo_name, 0); 73375adf1eaSKai Ji params[1] = OSSL_PARAM_construct_end(); 73475adf1eaSKai Ji if (EVP_MAC_init(sess->auth.hmac.ctx, 73575adf1eaSKai Ji xform->auth.key.data, 73675adf1eaSKai Ji xform->auth.key.length, 73775adf1eaSKai Ji params) != 1) 73875adf1eaSKai Ji return -EINVAL; 73975adf1eaSKai Ji break; 74075adf1eaSKai Ji # else 7418a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5_HMAC: 7428a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1_HMAC: 7438a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224_HMAC: 7448a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256_HMAC: 7458a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384_HMAC: 7468a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512_HMAC: 7478a9867a6SSlawomir Mrozowicz sess->auth.mode = OPENSSL_AUTH_AS_HMAC; 7483d0243feSAkhil Goyal sess->auth.hmac.ctx = HMAC_CTX_new(); 7498a9867a6SSlawomir Mrozowicz if (get_auth_algo(xform->auth.algo, 7508a9867a6SSlawomir Mrozowicz &sess->auth.hmac.evp_algo) != 0) 7518a9867a6SSlawomir Mrozowicz return -EINVAL; 7523d0243feSAkhil Goyal 7533d0243feSAkhil Goyal if (HMAC_Init_ex(sess->auth.hmac.ctx, 7543d0243feSAkhil Goyal xform->auth.key.data, 7553d0243feSAkhil Goyal xform->auth.key.length, 7563d0243feSAkhil Goyal sess->auth.hmac.evp_algo, NULL) != 1) 7573d0243feSAkhil Goyal return -EINVAL; 7588a9867a6SSlawomir Mrozowicz break; 75975adf1eaSKai Ji # endif 7608a9867a6SSlawomir Mrozowicz default: 76127391b53SPablo de Lara return -ENOTSUP; 7628a9867a6SSlawomir Mrozowicz } 7638a9867a6SSlawomir Mrozowicz 7648a9867a6SSlawomir Mrozowicz return 0; 7658a9867a6SSlawomir Mrozowicz } 7668a9867a6SSlawomir Mrozowicz 767b79e4c00SPablo de Lara /* Set session AEAD parameters */ 768b79e4c00SPablo de Lara static int 769b79e4c00SPablo de Lara openssl_set_session_aead_parameters(struct openssl_session *sess, 770b79e4c00SPablo de Lara const struct rte_crypto_sym_xform *xform) 771b79e4c00SPablo de Lara { 772b79e4c00SPablo de Lara /* Select cipher key */ 773b79e4c00SPablo de Lara sess->cipher.key.length = xform->aead.key.length; 774b79e4c00SPablo de Lara 775b79e4c00SPablo de Lara /* Set IV parameters */ 7761a4998dcSPablo de Lara if (xform->aead.algo == RTE_CRYPTO_AEAD_AES_CCM) 7771a4998dcSPablo de Lara /* 7781a4998dcSPablo de Lara * For AES-CCM, the actual IV is placed 7791a4998dcSPablo de Lara * one byte after the start of the IV field, 7801a4998dcSPablo de Lara * according to the API. 7811a4998dcSPablo de Lara */ 7821a4998dcSPablo de Lara sess->iv.offset = xform->aead.iv.offset + 1; 7831a4998dcSPablo de Lara else 784b79e4c00SPablo de Lara sess->iv.offset = xform->aead.iv.offset; 7851a4998dcSPablo de Lara 786b79e4c00SPablo de Lara sess->iv.length = xform->aead.iv.length; 787b79e4c00SPablo de Lara 78846a0547fSPablo de Lara sess->auth.aad_length = xform->aead.aad_length; 789b79e4c00SPablo de Lara sess->auth.digest_length = xform->aead.digest_length; 790b79e4c00SPablo de Lara 791b4b86b09SPablo de Lara sess->aead_algo = xform->aead.algo; 792b4b86b09SPablo de Lara /* Select cipher direction */ 793b4b86b09SPablo de Lara if (xform->aead.op == RTE_CRYPTO_AEAD_OP_ENCRYPT) 794b4b86b09SPablo de Lara return openssl_set_sess_aead_enc_param(sess, xform->aead.algo, 79578d7765fSJack Bond-Preston xform->aead.digest_length, xform->aead.key.data, 79678d7765fSJack Bond-Preston &sess->cipher.ctx); 797b4b86b09SPablo de Lara else 798b4b86b09SPablo de Lara return openssl_set_sess_aead_dec_param(sess, xform->aead.algo, 79978d7765fSJack Bond-Preston xform->aead.digest_length, xform->aead.key.data, 80078d7765fSJack Bond-Preston &sess->cipher.ctx); 801b79e4c00SPablo de Lara } 802b79e4c00SPablo de Lara 8038a9867a6SSlawomir Mrozowicz /** Parse crypto xform chain and set private session parameters */ 8048a9867a6SSlawomir Mrozowicz int 8058a9867a6SSlawomir Mrozowicz openssl_set_session_parameters(struct openssl_session *sess, 806b1d71126SJack Bond-Preston const struct rte_crypto_sym_xform *xform, 807b1d71126SJack Bond-Preston uint16_t nb_queue_pairs) 8088a9867a6SSlawomir Mrozowicz { 8098a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *cipher_xform = NULL; 8108a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *auth_xform = NULL; 811b79e4c00SPablo de Lara const struct rte_crypto_sym_xform *aead_xform = NULL; 81227391b53SPablo de Lara int ret; 8138a9867a6SSlawomir Mrozowicz 8148a9867a6SSlawomir Mrozowicz sess->chain_order = openssl_get_chain_order(xform); 8158a9867a6SSlawomir Mrozowicz switch (sess->chain_order) { 8168a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_CIPHER: 8178a9867a6SSlawomir Mrozowicz cipher_xform = xform; 8188a9867a6SSlawomir Mrozowicz break; 8198a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_AUTH: 8208a9867a6SSlawomir Mrozowicz auth_xform = xform; 8218a9867a6SSlawomir Mrozowicz break; 8228a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_CIPHER_AUTH: 8238a9867a6SSlawomir Mrozowicz cipher_xform = xform; 8248a9867a6SSlawomir Mrozowicz auth_xform = xform->next; 8258a9867a6SSlawomir Mrozowicz break; 8268a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_AUTH_CIPHER: 8278a9867a6SSlawomir Mrozowicz auth_xform = xform; 8288a9867a6SSlawomir Mrozowicz cipher_xform = xform->next; 8298a9867a6SSlawomir Mrozowicz break; 830b79e4c00SPablo de Lara case OPENSSL_CHAIN_COMBINED: 831b79e4c00SPablo de Lara aead_xform = xform; 832b79e4c00SPablo de Lara break; 8338a9867a6SSlawomir Mrozowicz default: 8348a9867a6SSlawomir Mrozowicz return -EINVAL; 8358a9867a6SSlawomir Mrozowicz } 8368a9867a6SSlawomir Mrozowicz 8370fbd75a9SPablo de Lara /* Default IV length = 0 */ 8380fbd75a9SPablo de Lara sess->iv.length = 0; 8390fbd75a9SPablo de Lara 8408a9867a6SSlawomir Mrozowicz /* cipher_xform must be check before auth_xform */ 8418a9867a6SSlawomir Mrozowicz if (cipher_xform) { 84227391b53SPablo de Lara ret = openssl_set_session_cipher_parameters( 84327391b53SPablo de Lara sess, cipher_xform); 84427391b53SPablo de Lara if (ret != 0) { 845094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, 8468a9867a6SSlawomir Mrozowicz "Invalid/unsupported cipher parameters"); 84727391b53SPablo de Lara return ret; 8488a9867a6SSlawomir Mrozowicz } 8498a9867a6SSlawomir Mrozowicz } 8508a9867a6SSlawomir Mrozowicz 8518a9867a6SSlawomir Mrozowicz if (auth_xform) { 85227391b53SPablo de Lara ret = openssl_set_session_auth_parameters(sess, auth_xform); 85327391b53SPablo de Lara if (ret != 0) { 854094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, 8558a9867a6SSlawomir Mrozowicz "Invalid/unsupported auth parameters"); 85627391b53SPablo de Lara return ret; 8578a9867a6SSlawomir Mrozowicz } 8588a9867a6SSlawomir Mrozowicz } 8598a9867a6SSlawomir Mrozowicz 860b79e4c00SPablo de Lara if (aead_xform) { 86127391b53SPablo de Lara ret = openssl_set_session_aead_parameters(sess, aead_xform); 86227391b53SPablo de Lara if (ret != 0) { 863094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, 8640b0a6e5aSPablo de Lara "Invalid/unsupported AEAD parameters"); 86527391b53SPablo de Lara return ret; 866b79e4c00SPablo de Lara } 867b79e4c00SPablo de Lara } 868b79e4c00SPablo de Lara 869b1d71126SJack Bond-Preston /* 870b1d71126SJack Bond-Preston * With only one queue pair, the array of copies is not needed. 871b1d71126SJack Bond-Preston * Otherwise, one entry per queue pair is required. 872b1d71126SJack Bond-Preston */ 873b1d71126SJack Bond-Preston sess->ctx_copies_len = nb_queue_pairs > 1 ? nb_queue_pairs : 0; 874b1d71126SJack Bond-Preston 8758a9867a6SSlawomir Mrozowicz return 0; 8768a9867a6SSlawomir Mrozowicz } 8778a9867a6SSlawomir Mrozowicz 8788a9867a6SSlawomir Mrozowicz /** Reset private session parameters */ 8798a9867a6SSlawomir Mrozowicz void 8808a9867a6SSlawomir Mrozowicz openssl_reset_session(struct openssl_session *sess) 8818a9867a6SSlawomir Mrozowicz { 88217d5bc61SJack Bond-Preston /* Free all the qp_ctx entries. */ 883b1d71126SJack Bond-Preston for (uint16_t i = 0; i < sess->ctx_copies_len; i++) { 88417d5bc61SJack Bond-Preston if (sess->qp_ctx[i].cipher != NULL) { 88517d5bc61SJack Bond-Preston EVP_CIPHER_CTX_free(sess->qp_ctx[i].cipher); 88617d5bc61SJack Bond-Preston sess->qp_ctx[i].cipher = NULL; 88717d5bc61SJack Bond-Preston } 88817d5bc61SJack Bond-Preston 88917d5bc61SJack Bond-Preston switch (sess->auth.mode) { 89017d5bc61SJack Bond-Preston case OPENSSL_AUTH_AS_AUTH: 89117d5bc61SJack Bond-Preston EVP_MD_CTX_destroy(sess->qp_ctx[i].auth); 89217d5bc61SJack Bond-Preston sess->qp_ctx[i].auth = NULL; 89317d5bc61SJack Bond-Preston break; 89417d5bc61SJack Bond-Preston case OPENSSL_AUTH_AS_HMAC: 89517d5bc61SJack Bond-Preston free_hmac_ctx(sess->qp_ctx[i].hmac); 89617d5bc61SJack Bond-Preston sess->qp_ctx[i].hmac = NULL; 89717d5bc61SJack Bond-Preston break; 89817d5bc61SJack Bond-Preston case OPENSSL_AUTH_AS_CMAC: 89917d5bc61SJack Bond-Preston free_cmac_ctx(sess->qp_ctx[i].cmac); 90017d5bc61SJack Bond-Preston sess->qp_ctx[i].cmac = NULL; 90117d5bc61SJack Bond-Preston break; 902b1d71126SJack Bond-Preston } 903b1d71126SJack Bond-Preston } 904b1d71126SJack Bond-Preston 9058a9867a6SSlawomir Mrozowicz EVP_CIPHER_CTX_free(sess->cipher.ctx); 9068a9867a6SSlawomir Mrozowicz 9078a9867a6SSlawomir Mrozowicz switch (sess->auth.mode) { 9088a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_AUTH: 9098a9867a6SSlawomir Mrozowicz EVP_MD_CTX_destroy(sess->auth.auth.ctx); 9108a9867a6SSlawomir Mrozowicz break; 9118a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_HMAC: 91217d5bc61SJack Bond-Preston free_hmac_ctx(sess->auth.hmac.ctx); 9138a9867a6SSlawomir Mrozowicz break; 9142b9c693fSAshwin Sekhar T K case OPENSSL_AUTH_AS_CMAC: 91517d5bc61SJack Bond-Preston free_cmac_ctx(sess->auth.cmac.ctx); 9168a9867a6SSlawomir Mrozowicz break; 9178a9867a6SSlawomir Mrozowicz } 91817d5bc61SJack Bond-Preston 91917d5bc61SJack Bond-Preston if (sess->chain_order == OPENSSL_CHAIN_CIPHER_BPI) 92017d5bc61SJack Bond-Preston EVP_CIPHER_CTX_free(sess->cipher.bpi_ctx); 9218a9867a6SSlawomir Mrozowicz } 9228a9867a6SSlawomir Mrozowicz 9238a9867a6SSlawomir Mrozowicz /** Provide session for operation */ 9243e9d6bd4SSunila Sahu static void * 9258a9867a6SSlawomir Mrozowicz get_session(struct openssl_qp *qp, struct rte_crypto_op *op) 9268a9867a6SSlawomir Mrozowicz { 9278a9867a6SSlawomir Mrozowicz struct openssl_session *sess = NULL; 9283e9d6bd4SSunila Sahu struct openssl_asym_session *asym_sess = NULL; 9298a9867a6SSlawomir Mrozowicz 9305209df0dSPablo de Lara if (op->sess_type == RTE_CRYPTO_OP_WITH_SESSION) { 9313e9d6bd4SSunila Sahu if (op->type == RTE_CRYPTO_OP_TYPE_SYMMETRIC) { 9328a9867a6SSlawomir Mrozowicz /* get existing session */ 93370c5c3d1SSlawomir Mrozowicz if (likely(op->sym->session != NULL)) 9342a440d6aSAkhil Goyal sess = CRYPTODEV_GET_SYM_SESS_PRIV( 9352a440d6aSAkhil Goyal op->sym->session); 9368a9867a6SSlawomir Mrozowicz } else { 9373e9d6bd4SSunila Sahu if (likely(op->asym->session != NULL)) 9383e9d6bd4SSunila Sahu asym_sess = (struct openssl_asym_session *) 9391f1e4b7cSCiara Power op->asym->session->sess_private_data; 9403e9d6bd4SSunila Sahu if (asym_sess == NULL) 9413e9d6bd4SSunila Sahu op->status = 9423e9d6bd4SSunila Sahu RTE_CRYPTO_OP_STATUS_INVALID_SESSION; 9433e9d6bd4SSunila Sahu return asym_sess; 9443e9d6bd4SSunila Sahu } 9453e9d6bd4SSunila Sahu } else { 946bdce2564SAkhil Goyal struct rte_cryptodev_sym_session *_sess; 9473e9d6bd4SSunila Sahu /* sessionless asymmetric not supported */ 9483e9d6bd4SSunila Sahu if (op->type == RTE_CRYPTO_OP_TYPE_ASYMMETRIC) 9493e9d6bd4SSunila Sahu return NULL; 9503e9d6bd4SSunila Sahu 9518a9867a6SSlawomir Mrozowicz /* provide internal session */ 952bdce2564SAkhil Goyal rte_mempool_get(qp->sess_mp, (void **)&_sess); 9538a9867a6SSlawomir Mrozowicz 954a0c2b3d8SJunxiao Shi if (_sess == NULL) 955b3bbd9e5SSlawomir Mrozowicz return NULL; 9568a9867a6SSlawomir Mrozowicz 957bdce2564SAkhil Goyal sess = (struct openssl_session *)_sess->driver_priv_data; 958b3bbd9e5SSlawomir Mrozowicz 959b3bbd9e5SSlawomir Mrozowicz if (unlikely(openssl_set_session_parameters(sess, 960b1d71126SJack Bond-Preston op->sym->xform, 1) != 0)) { 9618a9867a6SSlawomir Mrozowicz rte_mempool_put(qp->sess_mp, _sess); 9628a9867a6SSlawomir Mrozowicz sess = NULL; 9638a9867a6SSlawomir Mrozowicz } 964b3bbd9e5SSlawomir Mrozowicz op->sym->session = (struct rte_cryptodev_sym_session *)_sess; 965bdce2564SAkhil Goyal 9668a9867a6SSlawomir Mrozowicz } 9678a9867a6SSlawomir Mrozowicz 9688a9867a6SSlawomir Mrozowicz if (sess == NULL) 9698a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_INVALID_SESSION; 9708a9867a6SSlawomir Mrozowicz 9718a9867a6SSlawomir Mrozowicz return sess; 9728a9867a6SSlawomir Mrozowicz } 9738a9867a6SSlawomir Mrozowicz 9748a9867a6SSlawomir Mrozowicz /* 9758a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 9768a9867a6SSlawomir Mrozowicz * Process Operations 9778a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 9788a9867a6SSlawomir Mrozowicz */ 9798f675fc7STomasz Kulasek static inline int 9808f675fc7STomasz Kulasek process_openssl_encryption_update(struct rte_mbuf *mbuf_src, int offset, 981b795e127SAkhil Goyal uint8_t **dst, int srclen, EVP_CIPHER_CTX *ctx, uint8_t inplace) 9828f675fc7STomasz Kulasek { 9838f675fc7STomasz Kulasek struct rte_mbuf *m; 9848f675fc7STomasz Kulasek int dstlen; 9858f675fc7STomasz Kulasek int l, n = srclen; 986b795e127SAkhil Goyal uint8_t *src, temp[EVP_CIPHER_CTX_block_size(ctx)]; 9878f675fc7STomasz Kulasek 9888f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 9898f675fc7STomasz Kulasek m = m->next) 9908f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 9918f675fc7STomasz Kulasek 9928f675fc7STomasz Kulasek if (m == 0) 9938f675fc7STomasz Kulasek return -1; 9948f675fc7STomasz Kulasek 9958f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 996b795e127SAkhil Goyal if (inplace) 997b795e127SAkhil Goyal *dst = src; 9988f675fc7STomasz Kulasek 9998f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 10008f675fc7STomasz Kulasek if (srclen <= l) { 10018f675fc7STomasz Kulasek if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, srclen) <= 0) 10028f675fc7STomasz Kulasek return -1; 10038f675fc7STomasz Kulasek *dst += l; 10048f675fc7STomasz Kulasek return 0; 10058f675fc7STomasz Kulasek } 10068f675fc7STomasz Kulasek 10078f675fc7STomasz Kulasek if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 10088f675fc7STomasz Kulasek return -1; 10098f675fc7STomasz Kulasek 10108f675fc7STomasz Kulasek *dst += dstlen; 10118f675fc7STomasz Kulasek n -= l; 10128f675fc7STomasz Kulasek 10138f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 1014b795e127SAkhil Goyal uint8_t diff = l - dstlen, rem; 1015b795e127SAkhil Goyal 10168f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 1017b795e127SAkhil Goyal l = RTE_MIN(rte_pktmbuf_data_len(m), n); 1018b795e127SAkhil Goyal if (diff && inplace) { 1019b795e127SAkhil Goyal rem = RTE_MIN(l, 1020b795e127SAkhil Goyal (EVP_CIPHER_CTX_block_size(ctx) - diff)); 1021b795e127SAkhil Goyal if (EVP_EncryptUpdate(ctx, temp, 1022b795e127SAkhil Goyal &dstlen, src, rem) <= 0) 1023b795e127SAkhil Goyal return -1; 1024b795e127SAkhil Goyal n -= rem; 1025b795e127SAkhil Goyal rte_memcpy(*dst, temp, diff); 1026b795e127SAkhil Goyal rte_memcpy(src, temp + diff, rem); 1027b795e127SAkhil Goyal src += rem; 1028b795e127SAkhil Goyal l -= rem; 1029b795e127SAkhil Goyal } 1030b795e127SAkhil Goyal if (inplace) 1031b795e127SAkhil Goyal *dst = src; 10328f675fc7STomasz Kulasek if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 10338f675fc7STomasz Kulasek return -1; 10348f675fc7STomasz Kulasek *dst += dstlen; 10358f675fc7STomasz Kulasek n -= l; 10368f675fc7STomasz Kulasek } 10378f675fc7STomasz Kulasek 10388f675fc7STomasz Kulasek return 0; 10398f675fc7STomasz Kulasek } 10408f675fc7STomasz Kulasek 10418f675fc7STomasz Kulasek static inline int 10428f675fc7STomasz Kulasek process_openssl_decryption_update(struct rte_mbuf *mbuf_src, int offset, 1043b795e127SAkhil Goyal uint8_t **dst, int srclen, EVP_CIPHER_CTX *ctx, uint8_t inplace) 10448f675fc7STomasz Kulasek { 10458f675fc7STomasz Kulasek struct rte_mbuf *m; 10468f675fc7STomasz Kulasek int dstlen; 10478f675fc7STomasz Kulasek int l, n = srclen; 1048b795e127SAkhil Goyal uint8_t *src, temp[EVP_CIPHER_CTX_block_size(ctx)]; 10498f675fc7STomasz Kulasek 10508f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 10518f675fc7STomasz Kulasek m = m->next) 10528f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 10538f675fc7STomasz Kulasek 10548f675fc7STomasz Kulasek if (m == 0) 10558f675fc7STomasz Kulasek return -1; 10568f675fc7STomasz Kulasek 10578f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 1058b795e127SAkhil Goyal if (inplace) 1059b795e127SAkhil Goyal *dst = src; 10608f675fc7STomasz Kulasek 10618f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 10628f675fc7STomasz Kulasek if (srclen <= l) { 10638f675fc7STomasz Kulasek if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, srclen) <= 0) 10648f675fc7STomasz Kulasek return -1; 10658f675fc7STomasz Kulasek *dst += l; 10668f675fc7STomasz Kulasek return 0; 10678f675fc7STomasz Kulasek } 10688f675fc7STomasz Kulasek 10698f675fc7STomasz Kulasek if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 10708f675fc7STomasz Kulasek return -1; 10718f675fc7STomasz Kulasek 10728f675fc7STomasz Kulasek *dst += dstlen; 10738f675fc7STomasz Kulasek n -= l; 10748f675fc7STomasz Kulasek 10758f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 1076b795e127SAkhil Goyal uint8_t diff = l - dstlen, rem; 1077b795e127SAkhil Goyal 10788f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 1079b795e127SAkhil Goyal l = RTE_MIN(rte_pktmbuf_data_len(m), n); 1080b795e127SAkhil Goyal if (diff && inplace) { 1081b795e127SAkhil Goyal rem = RTE_MIN(l, 1082b795e127SAkhil Goyal (EVP_CIPHER_CTX_block_size(ctx) - diff)); 1083b795e127SAkhil Goyal if (EVP_DecryptUpdate(ctx, temp, 1084b795e127SAkhil Goyal &dstlen, src, rem) <= 0) 1085b795e127SAkhil Goyal return -1; 1086b795e127SAkhil Goyal n -= rem; 1087b795e127SAkhil Goyal rte_memcpy(*dst, temp, diff); 1088b795e127SAkhil Goyal rte_memcpy(src, temp + diff, rem); 1089b795e127SAkhil Goyal src += rem; 1090b795e127SAkhil Goyal l -= rem; 1091b795e127SAkhil Goyal } 1092b795e127SAkhil Goyal if (inplace) 1093b795e127SAkhil Goyal *dst = src; 10948f675fc7STomasz Kulasek if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 10958f675fc7STomasz Kulasek return -1; 10968f675fc7STomasz Kulasek *dst += dstlen; 10978f675fc7STomasz Kulasek n -= l; 10988f675fc7STomasz Kulasek } 10998f675fc7STomasz Kulasek 11008f675fc7STomasz Kulasek return 0; 11018f675fc7STomasz Kulasek } 11028a9867a6SSlawomir Mrozowicz 11038a9867a6SSlawomir Mrozowicz /** Process standard openssl cipher encryption */ 11048a9867a6SSlawomir Mrozowicz static int 11058f675fc7STomasz Kulasek process_openssl_cipher_encrypt(struct rte_mbuf *mbuf_src, uint8_t *dst, 1106b795e127SAkhil Goyal int offset, uint8_t *iv, int srclen, EVP_CIPHER_CTX *ctx, 1107b795e127SAkhil Goyal uint8_t inplace) 11088a9867a6SSlawomir Mrozowicz { 11098f675fc7STomasz Kulasek int totlen; 11108a9867a6SSlawomir Mrozowicz 1111efd42d2eSAkhil Goyal if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 11128a9867a6SSlawomir Mrozowicz goto process_cipher_encrypt_err; 11138a9867a6SSlawomir Mrozowicz 11148f675fc7STomasz Kulasek if (process_openssl_encryption_update(mbuf_src, offset, &dst, 1115b795e127SAkhil Goyal srclen, ctx, inplace)) 11168a9867a6SSlawomir Mrozowicz goto process_cipher_encrypt_err; 11178a9867a6SSlawomir Mrozowicz 11188f675fc7STomasz Kulasek if (EVP_EncryptFinal_ex(ctx, dst, &totlen) <= 0) 11198a9867a6SSlawomir Mrozowicz goto process_cipher_encrypt_err; 11208a9867a6SSlawomir Mrozowicz 11218a9867a6SSlawomir Mrozowicz return 0; 11228a9867a6SSlawomir Mrozowicz 11238a9867a6SSlawomir Mrozowicz process_cipher_encrypt_err: 1124094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher encrypt failed"); 11258a9867a6SSlawomir Mrozowicz return -EINVAL; 11268a9867a6SSlawomir Mrozowicz } 11278a9867a6SSlawomir Mrozowicz 11281dee7bc7SPablo de Lara /** Process standard openssl cipher encryption */ 11291dee7bc7SPablo de Lara static int 11301dee7bc7SPablo de Lara process_openssl_cipher_bpi_encrypt(uint8_t *src, uint8_t *dst, 11311dee7bc7SPablo de Lara uint8_t *iv, int srclen, 11321dee7bc7SPablo de Lara EVP_CIPHER_CTX *ctx) 11331dee7bc7SPablo de Lara { 11341dee7bc7SPablo de Lara uint8_t i; 11351dee7bc7SPablo de Lara uint8_t encrypted_iv[DES_BLOCK_SIZE]; 11361dee7bc7SPablo de Lara int encrypted_ivlen; 11371dee7bc7SPablo de Lara 11381dee7bc7SPablo de Lara if (EVP_EncryptUpdate(ctx, encrypted_iv, &encrypted_ivlen, 11391dee7bc7SPablo de Lara iv, DES_BLOCK_SIZE) <= 0) 11401dee7bc7SPablo de Lara goto process_cipher_encrypt_err; 11411dee7bc7SPablo de Lara 11421dee7bc7SPablo de Lara for (i = 0; i < srclen; i++) 11431dee7bc7SPablo de Lara *(dst + i) = *(src + i) ^ (encrypted_iv[i]); 11441dee7bc7SPablo de Lara 11451dee7bc7SPablo de Lara return 0; 11461dee7bc7SPablo de Lara 11471dee7bc7SPablo de Lara process_cipher_encrypt_err: 1148094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher bpi encrypt failed"); 11491dee7bc7SPablo de Lara return -EINVAL; 11501dee7bc7SPablo de Lara } 11518a9867a6SSlawomir Mrozowicz /** Process standard openssl cipher decryption */ 11528a9867a6SSlawomir Mrozowicz static int 11538f675fc7STomasz Kulasek process_openssl_cipher_decrypt(struct rte_mbuf *mbuf_src, uint8_t *dst, 1154b795e127SAkhil Goyal int offset, uint8_t *iv, int srclen, EVP_CIPHER_CTX *ctx, 1155b795e127SAkhil Goyal uint8_t inplace) 11568a9867a6SSlawomir Mrozowicz { 11578f675fc7STomasz Kulasek int totlen; 11588a9867a6SSlawomir Mrozowicz 1159efd42d2eSAkhil Goyal if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 11608a9867a6SSlawomir Mrozowicz goto process_cipher_decrypt_err; 11618a9867a6SSlawomir Mrozowicz 11628f675fc7STomasz Kulasek if (process_openssl_decryption_update(mbuf_src, offset, &dst, 1163b795e127SAkhil Goyal srclen, ctx, inplace)) 11648a9867a6SSlawomir Mrozowicz goto process_cipher_decrypt_err; 11658a9867a6SSlawomir Mrozowicz 11668f675fc7STomasz Kulasek if (EVP_DecryptFinal_ex(ctx, dst, &totlen) <= 0) 11678a9867a6SSlawomir Mrozowicz goto process_cipher_decrypt_err; 11688a9867a6SSlawomir Mrozowicz return 0; 11698a9867a6SSlawomir Mrozowicz 11708a9867a6SSlawomir Mrozowicz process_cipher_decrypt_err: 1171094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher decrypt failed"); 11728a9867a6SSlawomir Mrozowicz return -EINVAL; 11738a9867a6SSlawomir Mrozowicz } 11748a9867a6SSlawomir Mrozowicz 11758a9867a6SSlawomir Mrozowicz /** Process cipher des 3 ctr encryption, decryption algorithm */ 11768a9867a6SSlawomir Mrozowicz static int 11778f675fc7STomasz Kulasek process_openssl_cipher_des3ctr(struct rte_mbuf *mbuf_src, uint8_t *dst, 117808917eddSJack Bond-Preston int offset, uint8_t *iv, int srclen, EVP_CIPHER_CTX *ctx) 11798a9867a6SSlawomir Mrozowicz { 118097afd07cSDavid Marchand uint8_t ebuf[8]; 118197afd07cSDavid Marchand uint64_t ctr; 11828a9867a6SSlawomir Mrozowicz int unused, n; 11838f675fc7STomasz Kulasek struct rte_mbuf *m; 11848f675fc7STomasz Kulasek uint8_t *src; 11858f675fc7STomasz Kulasek int l; 11868f675fc7STomasz Kulasek 11878f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 11888f675fc7STomasz Kulasek m = m->next) 11898f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 11908f675fc7STomasz Kulasek 11918f675fc7STomasz Kulasek if (m == 0) 11928f675fc7STomasz Kulasek goto process_cipher_des3ctr_err; 11938f675fc7STomasz Kulasek 11948f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 11958f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 11968a9867a6SSlawomir Mrozowicz 119797afd07cSDavid Marchand memcpy(&ctr, iv, 8); 11988a9867a6SSlawomir Mrozowicz 11998f675fc7STomasz Kulasek for (n = 0; n < srclen; n++) { 12008a9867a6SSlawomir Mrozowicz if (n % 8 == 0) { 120197afd07cSDavid Marchand uint64_t cpu_ctr; 120297afd07cSDavid Marchand 12038a9867a6SSlawomir Mrozowicz if (EVP_EncryptUpdate(ctx, 12048a9867a6SSlawomir Mrozowicz (unsigned char *)&ebuf, &unused, 12058a9867a6SSlawomir Mrozowicz (const unsigned char *)&ctr, 8) <= 0) 12068a9867a6SSlawomir Mrozowicz goto process_cipher_des3ctr_err; 120797afd07cSDavid Marchand cpu_ctr = rte_be_to_cpu_64(ctr); 120897afd07cSDavid Marchand cpu_ctr++; 120997afd07cSDavid Marchand ctr = rte_cpu_to_be_64(cpu_ctr); 12108a9867a6SSlawomir Mrozowicz } 12118f675fc7STomasz Kulasek dst[n] = *(src++) ^ ebuf[n % 8]; 12128f675fc7STomasz Kulasek 12138f675fc7STomasz Kulasek l--; 12148f675fc7STomasz Kulasek if (!l) { 12158f675fc7STomasz Kulasek m = m->next; 12168f675fc7STomasz Kulasek if (m) { 12178f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 12188f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m); 12198f675fc7STomasz Kulasek } 12208f675fc7STomasz Kulasek } 12218a9867a6SSlawomir Mrozowicz } 12228a9867a6SSlawomir Mrozowicz 12238a9867a6SSlawomir Mrozowicz return 0; 12248a9867a6SSlawomir Mrozowicz 12258a9867a6SSlawomir Mrozowicz process_cipher_des3ctr_err: 1226094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher des 3 ede ctr failed"); 12278a9867a6SSlawomir Mrozowicz return -EINVAL; 12288a9867a6SSlawomir Mrozowicz } 12298a9867a6SSlawomir Mrozowicz 12301a4998dcSPablo de Lara /** Process AES-GCM encrypt algorithm */ 12318a9867a6SSlawomir Mrozowicz static int 12328f675fc7STomasz Kulasek process_openssl_auth_encryption_gcm(struct rte_mbuf *mbuf_src, int offset, 1233b4b86b09SPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 1234b4b86b09SPablo de Lara uint8_t *dst, uint8_t *tag, EVP_CIPHER_CTX *ctx) 12358a9867a6SSlawomir Mrozowicz { 12365b94ac19SDidier Pallard int len = 0; 12375b94ac19SDidier Pallard #if OPENSSL_VERSION_NUMBER < 0x10100000L 12385b94ac19SDidier Pallard int unused = 0; 12398a9867a6SSlawomir Mrozowicz uint8_t empty[] = {}; 12405b94ac19SDidier Pallard #endif 12418a9867a6SSlawomir Mrozowicz 1242b4b86b09SPablo de Lara if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 12438a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 12448a9867a6SSlawomir Mrozowicz 12458f675fc7STomasz Kulasek if (aadlen > 0) 12468a9867a6SSlawomir Mrozowicz if (EVP_EncryptUpdate(ctx, NULL, &len, aad, aadlen) <= 0) 12478a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 12488a9867a6SSlawomir Mrozowicz 12498f675fc7STomasz Kulasek if (srclen > 0) 12508f675fc7STomasz Kulasek if (process_openssl_encryption_update(mbuf_src, offset, &dst, 1251b795e127SAkhil Goyal srclen, ctx, 0)) 12528f675fc7STomasz Kulasek goto process_auth_encryption_gcm_err; 12538f675fc7STomasz Kulasek 12545b94ac19SDidier Pallard #if OPENSSL_VERSION_NUMBER < 0x10100000L 12558a9867a6SSlawomir Mrozowicz /* Workaround open ssl bug in version less then 1.0.1f */ 12568a9867a6SSlawomir Mrozowicz if (EVP_EncryptUpdate(ctx, empty, &unused, empty, 0) <= 0) 12578a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 12585b94ac19SDidier Pallard #endif 12598a9867a6SSlawomir Mrozowicz 12608f675fc7STomasz Kulasek if (EVP_EncryptFinal_ex(ctx, dst, &len) <= 0) 12618a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 12628a9867a6SSlawomir Mrozowicz 12638a9867a6SSlawomir Mrozowicz if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_GET_TAG, 16, tag) <= 0) 12648a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 12658a9867a6SSlawomir Mrozowicz 12668a9867a6SSlawomir Mrozowicz return 0; 12678a9867a6SSlawomir Mrozowicz 12688a9867a6SSlawomir Mrozowicz process_auth_encryption_gcm_err: 1269094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth encryption gcm failed"); 12708a9867a6SSlawomir Mrozowicz return -EINVAL; 12718a9867a6SSlawomir Mrozowicz } 12728a9867a6SSlawomir Mrozowicz 12731a4998dcSPablo de Lara /** Process AES-CCM encrypt algorithm */ 12741a4998dcSPablo de Lara static int 12751a4998dcSPablo de Lara process_openssl_auth_encryption_ccm(struct rte_mbuf *mbuf_src, int offset, 12761a4998dcSPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 12771a4998dcSPablo de Lara uint8_t *dst, uint8_t *tag, uint8_t taglen, EVP_CIPHER_CTX *ctx) 12781a4998dcSPablo de Lara { 12791a4998dcSPablo de Lara int len = 0; 12801a4998dcSPablo de Lara 12811a4998dcSPablo de Lara if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 12821a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 12831a4998dcSPablo de Lara 12841a4998dcSPablo de Lara if (EVP_EncryptUpdate(ctx, NULL, &len, NULL, srclen) <= 0) 12851a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 12861a4998dcSPablo de Lara 12871a4998dcSPablo de Lara if (aadlen > 0) 12881a4998dcSPablo de Lara /* 12891a4998dcSPablo de Lara * For AES-CCM, the actual AAD is placed 12901a4998dcSPablo de Lara * 18 bytes after the start of the AAD field, 12911a4998dcSPablo de Lara * according to the API. 12921a4998dcSPablo de Lara */ 12931a4998dcSPablo de Lara if (EVP_EncryptUpdate(ctx, NULL, &len, aad + 18, aadlen) <= 0) 12941a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 12951a4998dcSPablo de Lara 1296589f5e03SCiara Power if (srclen >= 0) 12971a4998dcSPablo de Lara if (process_openssl_encryption_update(mbuf_src, offset, &dst, 1298b795e127SAkhil Goyal srclen, ctx, 0)) 12991a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 13001a4998dcSPablo de Lara 13011a4998dcSPablo de Lara if (EVP_EncryptFinal_ex(ctx, dst, &len) <= 0) 13021a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 13031a4998dcSPablo de Lara 13041a4998dcSPablo de Lara if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_GET_TAG, taglen, tag) <= 0) 13051a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 13061a4998dcSPablo de Lara 13071a4998dcSPablo de Lara return 0; 13081a4998dcSPablo de Lara 13091a4998dcSPablo de Lara process_auth_encryption_ccm_err: 1310094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth encryption ccm failed"); 13111a4998dcSPablo de Lara return -EINVAL; 13121a4998dcSPablo de Lara } 13131a4998dcSPablo de Lara 13141a4998dcSPablo de Lara /** Process AES-GCM decrypt algorithm */ 13158a9867a6SSlawomir Mrozowicz static int 13168f675fc7STomasz Kulasek process_openssl_auth_decryption_gcm(struct rte_mbuf *mbuf_src, int offset, 1317b4b86b09SPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 1318b4b86b09SPablo de Lara uint8_t *dst, uint8_t *tag, EVP_CIPHER_CTX *ctx) 13198a9867a6SSlawomir Mrozowicz { 13205b94ac19SDidier Pallard int len = 0; 13215b94ac19SDidier Pallard #if OPENSSL_VERSION_NUMBER < 0x10100000L 13225b94ac19SDidier Pallard int unused = 0; 13238a9867a6SSlawomir Mrozowicz uint8_t empty[] = {}; 13245b94ac19SDidier Pallard #endif 13258a9867a6SSlawomir Mrozowicz 13268a9867a6SSlawomir Mrozowicz if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_TAG, 16, tag) <= 0) 13278a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 13288a9867a6SSlawomir Mrozowicz 1329b4b86b09SPablo de Lara if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 13308a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 13318a9867a6SSlawomir Mrozowicz 13328f675fc7STomasz Kulasek if (aadlen > 0) 13338a9867a6SSlawomir Mrozowicz if (EVP_DecryptUpdate(ctx, NULL, &len, aad, aadlen) <= 0) 13348a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 13358a9867a6SSlawomir Mrozowicz 13368f675fc7STomasz Kulasek if (srclen > 0) 13378f675fc7STomasz Kulasek if (process_openssl_decryption_update(mbuf_src, offset, &dst, 1338b795e127SAkhil Goyal srclen, ctx, 0)) 13398f675fc7STomasz Kulasek goto process_auth_decryption_gcm_err; 13408f675fc7STomasz Kulasek 13415b94ac19SDidier Pallard #if OPENSSL_VERSION_NUMBER < 0x10100000L 13428a9867a6SSlawomir Mrozowicz /* Workaround open ssl bug in version less then 1.0.1f */ 13438a9867a6SSlawomir Mrozowicz if (EVP_DecryptUpdate(ctx, empty, &unused, empty, 0) <= 0) 13448a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 13455b94ac19SDidier Pallard #endif 13468a9867a6SSlawomir Mrozowicz 13478f675fc7STomasz Kulasek if (EVP_DecryptFinal_ex(ctx, dst, &len) <= 0) 13481a4998dcSPablo de Lara return -EFAULT; 13498a9867a6SSlawomir Mrozowicz 13508a9867a6SSlawomir Mrozowicz return 0; 13518a9867a6SSlawomir Mrozowicz 13528a9867a6SSlawomir Mrozowicz process_auth_decryption_gcm_err: 1353094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth decryption gcm failed"); 13548a9867a6SSlawomir Mrozowicz return -EINVAL; 13551a4998dcSPablo de Lara } 13568a9867a6SSlawomir Mrozowicz 13571a4998dcSPablo de Lara /** Process AES-CCM decrypt algorithm */ 13581a4998dcSPablo de Lara static int 13591a4998dcSPablo de Lara process_openssl_auth_decryption_ccm(struct rte_mbuf *mbuf_src, int offset, 13601a4998dcSPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 13611a4998dcSPablo de Lara uint8_t *dst, uint8_t *tag, uint8_t tag_len, 13621a4998dcSPablo de Lara EVP_CIPHER_CTX *ctx) 13631a4998dcSPablo de Lara { 13641a4998dcSPablo de Lara int len = 0; 13651a4998dcSPablo de Lara 13661a4998dcSPablo de Lara if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_TAG, tag_len, tag) <= 0) 13671a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 13681a4998dcSPablo de Lara 13691a4998dcSPablo de Lara if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 13701a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 13711a4998dcSPablo de Lara 13721a4998dcSPablo de Lara if (EVP_DecryptUpdate(ctx, NULL, &len, NULL, srclen) <= 0) 13731a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 13741a4998dcSPablo de Lara 13751a4998dcSPablo de Lara if (aadlen > 0) 13761a4998dcSPablo de Lara /* 13771a4998dcSPablo de Lara * For AES-CCM, the actual AAD is placed 13781a4998dcSPablo de Lara * 18 bytes after the start of the AAD field, 13791a4998dcSPablo de Lara * according to the API. 13801a4998dcSPablo de Lara */ 13811a4998dcSPablo de Lara if (EVP_DecryptUpdate(ctx, NULL, &len, aad + 18, aadlen) <= 0) 13821a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 13831a4998dcSPablo de Lara 1384589f5e03SCiara Power if (srclen >= 0) 13851a4998dcSPablo de Lara if (process_openssl_decryption_update(mbuf_src, offset, &dst, 1386b795e127SAkhil Goyal srclen, ctx, 0)) 13878a9867a6SSlawomir Mrozowicz return -EFAULT; 13881a4998dcSPablo de Lara 13891a4998dcSPablo de Lara return 0; 13901a4998dcSPablo de Lara 13911a4998dcSPablo de Lara process_auth_decryption_ccm_err: 1392094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth decryption ccm failed"); 13931a4998dcSPablo de Lara return -EINVAL; 13948a9867a6SSlawomir Mrozowicz } 13958a9867a6SSlawomir Mrozowicz 13968a9867a6SSlawomir Mrozowicz /** Process standard openssl auth algorithms */ 13978a9867a6SSlawomir Mrozowicz static int 13988f675fc7STomasz Kulasek process_openssl_auth(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset, 13998a9867a6SSlawomir Mrozowicz __rte_unused uint8_t *iv, __rte_unused EVP_PKEY * pkey, 14008a9867a6SSlawomir Mrozowicz int srclen, EVP_MD_CTX *ctx, const EVP_MD *algo) 14018a9867a6SSlawomir Mrozowicz { 14028a9867a6SSlawomir Mrozowicz size_t dstlen; 14038f675fc7STomasz Kulasek struct rte_mbuf *m; 14048f675fc7STomasz Kulasek int l, n = srclen; 14058f675fc7STomasz Kulasek uint8_t *src; 14068f675fc7STomasz Kulasek 14078f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 14088f675fc7STomasz Kulasek m = m->next) 14098f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 14108f675fc7STomasz Kulasek 14118f675fc7STomasz Kulasek if (m == 0) 14128f675fc7STomasz Kulasek goto process_auth_err; 14138a9867a6SSlawomir Mrozowicz 14148a9867a6SSlawomir Mrozowicz if (EVP_DigestInit_ex(ctx, algo, NULL) <= 0) 14158a9867a6SSlawomir Mrozowicz goto process_auth_err; 14168a9867a6SSlawomir Mrozowicz 14178f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 14188f675fc7STomasz Kulasek 14198f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 14208f675fc7STomasz Kulasek if (srclen <= l) { 14218a9867a6SSlawomir Mrozowicz if (EVP_DigestUpdate(ctx, (char *)src, srclen) <= 0) 14228a9867a6SSlawomir Mrozowicz goto process_auth_err; 14238f675fc7STomasz Kulasek goto process_auth_final; 14248f675fc7STomasz Kulasek } 14258a9867a6SSlawomir Mrozowicz 14268f675fc7STomasz Kulasek if (EVP_DigestUpdate(ctx, (char *)src, l) <= 0) 14278a9867a6SSlawomir Mrozowicz goto process_auth_err; 14288a9867a6SSlawomir Mrozowicz 14298f675fc7STomasz Kulasek n -= l; 14308f675fc7STomasz Kulasek 14318f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 14328f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 14338f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 14348f675fc7STomasz Kulasek if (EVP_DigestUpdate(ctx, (char *)src, l) <= 0) 14358f675fc7STomasz Kulasek goto process_auth_err; 14368f675fc7STomasz Kulasek n -= l; 14378f675fc7STomasz Kulasek } 14388f675fc7STomasz Kulasek 14398f675fc7STomasz Kulasek process_auth_final: 14408f675fc7STomasz Kulasek if (EVP_DigestFinal_ex(ctx, dst, (unsigned int *)&dstlen) <= 0) 14418f675fc7STomasz Kulasek goto process_auth_err; 14428a9867a6SSlawomir Mrozowicz return 0; 14438a9867a6SSlawomir Mrozowicz 14448a9867a6SSlawomir Mrozowicz process_auth_err: 1445094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth failed"); 14468a9867a6SSlawomir Mrozowicz return -EINVAL; 14478a9867a6SSlawomir Mrozowicz } 14488a9867a6SSlawomir Mrozowicz 144975adf1eaSKai Ji # if OPENSSL_VERSION_NUMBER >= 0x30000000L 14502b9c693fSAshwin Sekhar T K /** Process standard openssl auth algorithms with hmac/cmac */ 145175adf1eaSKai Ji static int 14522b9c693fSAshwin Sekhar T K process_openssl_auth_mac(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset, 145375adf1eaSKai Ji int srclen, EVP_MAC_CTX *ctx) 145475adf1eaSKai Ji { 145575adf1eaSKai Ji size_t dstlen; 145675adf1eaSKai Ji struct rte_mbuf *m; 145775adf1eaSKai Ji int l, n = srclen; 145875adf1eaSKai Ji uint8_t *src; 145975adf1eaSKai Ji 146075adf1eaSKai Ji for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 146175adf1eaSKai Ji m = m->next) 146275adf1eaSKai Ji offset -= rte_pktmbuf_data_len(m); 146375adf1eaSKai Ji 146475adf1eaSKai Ji if (m == 0) 146575adf1eaSKai Ji goto process_auth_err; 146675adf1eaSKai Ji 146717d5bc61SJack Bond-Preston if (EVP_MAC_init(ctx, NULL, 0, NULL) <= 0) 146817d5bc61SJack Bond-Preston goto process_auth_err; 146917d5bc61SJack Bond-Preston 147075adf1eaSKai Ji src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 147175adf1eaSKai Ji 147275adf1eaSKai Ji l = rte_pktmbuf_data_len(m) - offset; 147375adf1eaSKai Ji if (srclen <= l) { 147475adf1eaSKai Ji if (EVP_MAC_update(ctx, (unsigned char *)src, srclen) != 1) 147575adf1eaSKai Ji goto process_auth_err; 147675adf1eaSKai Ji goto process_auth_final; 147775adf1eaSKai Ji } 147875adf1eaSKai Ji 147975adf1eaSKai Ji if (EVP_MAC_update(ctx, (unsigned char *)src, l) != 1) 148075adf1eaSKai Ji goto process_auth_err; 148175adf1eaSKai Ji 148275adf1eaSKai Ji n -= l; 148375adf1eaSKai Ji 148475adf1eaSKai Ji for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 148575adf1eaSKai Ji src = rte_pktmbuf_mtod(m, uint8_t *); 148675adf1eaSKai Ji l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 148775adf1eaSKai Ji if (EVP_MAC_update(ctx, (unsigned char *)src, l) != 1) 148875adf1eaSKai Ji goto process_auth_err; 148975adf1eaSKai Ji n -= l; 149075adf1eaSKai Ji } 149175adf1eaSKai Ji 149275adf1eaSKai Ji process_auth_final: 14930100b0f3SKai Ji if (EVP_MAC_final(ctx, dst, &dstlen, DIGEST_LENGTH_MAX) != 1) 149475adf1eaSKai Ji goto process_auth_err; 149575adf1eaSKai Ji 149675adf1eaSKai Ji return 0; 149775adf1eaSKai Ji 149875adf1eaSKai Ji process_auth_err: 149975adf1eaSKai Ji OPENSSL_LOG(ERR, "Process openssl auth failed"); 150075adf1eaSKai Ji return -EINVAL; 150175adf1eaSKai Ji } 150275adf1eaSKai Ji # else 15038a9867a6SSlawomir Mrozowicz /** Process standard openssl auth algorithms with hmac */ 15048a9867a6SSlawomir Mrozowicz static int 15058f675fc7STomasz Kulasek process_openssl_auth_hmac(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset, 15063d0243feSAkhil Goyal int srclen, HMAC_CTX *ctx) 15078a9867a6SSlawomir Mrozowicz { 15083d0243feSAkhil Goyal unsigned int dstlen; 15098f675fc7STomasz Kulasek struct rte_mbuf *m; 15108f675fc7STomasz Kulasek int l, n = srclen; 15118f675fc7STomasz Kulasek uint8_t *src; 15128f675fc7STomasz Kulasek 15138f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 15148f675fc7STomasz Kulasek m = m->next) 15158f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 15168f675fc7STomasz Kulasek 15178f675fc7STomasz Kulasek if (m == 0) 15188f675fc7STomasz Kulasek goto process_auth_err; 15198a9867a6SSlawomir Mrozowicz 15208f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 15218f675fc7STomasz Kulasek 15228f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 15238f675fc7STomasz Kulasek if (srclen <= l) { 15243d0243feSAkhil Goyal if (HMAC_Update(ctx, (unsigned char *)src, srclen) != 1) 15258a9867a6SSlawomir Mrozowicz goto process_auth_err; 15268f675fc7STomasz Kulasek goto process_auth_final; 15278f675fc7STomasz Kulasek } 15288a9867a6SSlawomir Mrozowicz 15293d0243feSAkhil Goyal if (HMAC_Update(ctx, (unsigned char *)src, l) != 1) 15308f675fc7STomasz Kulasek goto process_auth_err; 15318f675fc7STomasz Kulasek 15328f675fc7STomasz Kulasek n -= l; 15338f675fc7STomasz Kulasek 15348f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 15358f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 15368f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 15373d0243feSAkhil Goyal if (HMAC_Update(ctx, (unsigned char *)src, l) != 1) 15388f675fc7STomasz Kulasek goto process_auth_err; 15398f675fc7STomasz Kulasek n -= l; 15408f675fc7STomasz Kulasek } 15418f675fc7STomasz Kulasek 15428f675fc7STomasz Kulasek process_auth_final: 15433d0243feSAkhil Goyal if (HMAC_Final(ctx, dst, &dstlen) != 1) 15443d0243feSAkhil Goyal goto process_auth_err; 15453d0243feSAkhil Goyal 15463d0243feSAkhil Goyal if (unlikely(HMAC_Init_ex(ctx, NULL, 0, NULL, NULL) != 1)) 15478a9867a6SSlawomir Mrozowicz goto process_auth_err; 15488a9867a6SSlawomir Mrozowicz 15498a9867a6SSlawomir Mrozowicz return 0; 15508a9867a6SSlawomir Mrozowicz 15518a9867a6SSlawomir Mrozowicz process_auth_err: 1552094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth failed"); 15538a9867a6SSlawomir Mrozowicz return -EINVAL; 15548a9867a6SSlawomir Mrozowicz } 15552b9c693fSAshwin Sekhar T K 15562b9c693fSAshwin Sekhar T K /** Process standard openssl auth algorithms with cmac */ 15572b9c693fSAshwin Sekhar T K static int 15582b9c693fSAshwin Sekhar T K process_openssl_auth_cmac(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset, 15592b9c693fSAshwin Sekhar T K int srclen, CMAC_CTX *ctx) 15602b9c693fSAshwin Sekhar T K { 15612b9c693fSAshwin Sekhar T K unsigned int dstlen; 15622b9c693fSAshwin Sekhar T K struct rte_mbuf *m; 15632b9c693fSAshwin Sekhar T K int l, n = srclen; 15642b9c693fSAshwin Sekhar T K uint8_t *src; 15652b9c693fSAshwin Sekhar T K 15662b9c693fSAshwin Sekhar T K for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 15672b9c693fSAshwin Sekhar T K m = m->next) 15682b9c693fSAshwin Sekhar T K offset -= rte_pktmbuf_data_len(m); 15692b9c693fSAshwin Sekhar T K 15702b9c693fSAshwin Sekhar T K if (m == 0) 15712b9c693fSAshwin Sekhar T K goto process_auth_err; 15722b9c693fSAshwin Sekhar T K 15732b9c693fSAshwin Sekhar T K src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 15742b9c693fSAshwin Sekhar T K 15752b9c693fSAshwin Sekhar T K l = rte_pktmbuf_data_len(m) - offset; 15762b9c693fSAshwin Sekhar T K if (srclen <= l) { 15772b9c693fSAshwin Sekhar T K if (CMAC_Update(ctx, (unsigned char *)src, srclen) != 1) 15782b9c693fSAshwin Sekhar T K goto process_auth_err; 15792b9c693fSAshwin Sekhar T K goto process_auth_final; 15802b9c693fSAshwin Sekhar T K } 15812b9c693fSAshwin Sekhar T K 15822b9c693fSAshwin Sekhar T K if (CMAC_Update(ctx, (unsigned char *)src, l) != 1) 15832b9c693fSAshwin Sekhar T K goto process_auth_err; 15842b9c693fSAshwin Sekhar T K 15852b9c693fSAshwin Sekhar T K n -= l; 15862b9c693fSAshwin Sekhar T K 15872b9c693fSAshwin Sekhar T K for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 15882b9c693fSAshwin Sekhar T K src = rte_pktmbuf_mtod(m, uint8_t *); 15892b9c693fSAshwin Sekhar T K l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 15902b9c693fSAshwin Sekhar T K if (CMAC_Update(ctx, (unsigned char *)src, l) != 1) 15912b9c693fSAshwin Sekhar T K goto process_auth_err; 15922b9c693fSAshwin Sekhar T K n -= l; 15932b9c693fSAshwin Sekhar T K } 15942b9c693fSAshwin Sekhar T K 15952b9c693fSAshwin Sekhar T K process_auth_final: 15962b9c693fSAshwin Sekhar T K if (CMAC_Final(ctx, dst, (size_t *)&dstlen) != 1) 15972b9c693fSAshwin Sekhar T K goto process_auth_err; 15982b9c693fSAshwin Sekhar T K 15992b9c693fSAshwin Sekhar T K CMAC_CTX_cleanup(ctx); 16002b9c693fSAshwin Sekhar T K 16012b9c693fSAshwin Sekhar T K return 0; 16022b9c693fSAshwin Sekhar T K 16032b9c693fSAshwin Sekhar T K process_auth_err: 16042b9c693fSAshwin Sekhar T K OPENSSL_LOG(ERR, "Process openssl cmac auth failed"); 16052b9c693fSAshwin Sekhar T K return -EINVAL; 16062b9c693fSAshwin Sekhar T K } 160775adf1eaSKai Ji # endif 16088a9867a6SSlawomir Mrozowicz /*----------------------------------------------------------------------------*/ 16098a9867a6SSlawomir Mrozowicz 1610b1d71126SJack Bond-Preston static inline EVP_CIPHER_CTX * 1611b1d71126SJack Bond-Preston get_local_cipher_ctx(struct openssl_session *sess, struct openssl_qp *qp) 1612b1d71126SJack Bond-Preston { 1613b1d71126SJack Bond-Preston /* If the array is not being used, just return the main context. */ 1614b1d71126SJack Bond-Preston if (sess->ctx_copies_len == 0) 1615b1d71126SJack Bond-Preston return sess->cipher.ctx; 1616b1d71126SJack Bond-Preston 161717d5bc61SJack Bond-Preston EVP_CIPHER_CTX **lctx = &sess->qp_ctx[qp->id].cipher; 1618b1d71126SJack Bond-Preston 1619b1d71126SJack Bond-Preston if (unlikely(*lctx == NULL)) { 1620b1d71126SJack Bond-Preston #if OPENSSL_VERSION_NUMBER >= 0x30200000L 1621b1d71126SJack Bond-Preston /* EVP_CIPHER_CTX_dup() added in OSSL 3.2 */ 1622b1d71126SJack Bond-Preston *lctx = EVP_CIPHER_CTX_dup(sess->cipher.ctx); 1623b1d71126SJack Bond-Preston return *lctx; 1624b1d71126SJack Bond-Preston #elif OPENSSL_VERSION_NUMBER >= 0x30000000L 1625b1d71126SJack Bond-Preston if (sess->chain_order == OPENSSL_CHAIN_COMBINED) { 1626b1d71126SJack Bond-Preston /* AESNI special-cased to use openssl_aesni_ctx_clone() 1627b1d71126SJack Bond-Preston * to allow for working around lack of 1628b1d71126SJack Bond-Preston * EVP_CIPHER_CTX_copy support for 3.0.0 <= OSSL Version 1629b1d71126SJack Bond-Preston * < 3.2.0. 1630b1d71126SJack Bond-Preston */ 1631b1d71126SJack Bond-Preston if (openssl_aesni_ctx_clone(lctx, sess) != 0) 1632b1d71126SJack Bond-Preston *lctx = NULL; 1633b1d71126SJack Bond-Preston return *lctx; 1634b1d71126SJack Bond-Preston } 1635b1d71126SJack Bond-Preston #endif 1636b1d71126SJack Bond-Preston 1637b1d71126SJack Bond-Preston *lctx = EVP_CIPHER_CTX_new(); 1638b1d71126SJack Bond-Preston EVP_CIPHER_CTX_copy(*lctx, sess->cipher.ctx); 1639b1d71126SJack Bond-Preston } 1640b1d71126SJack Bond-Preston 1641b1d71126SJack Bond-Preston return *lctx; 1642b1d71126SJack Bond-Preston } 1643b1d71126SJack Bond-Preston 164417d5bc61SJack Bond-Preston static inline EVP_MD_CTX * 164517d5bc61SJack Bond-Preston get_local_auth_ctx(struct openssl_session *sess, struct openssl_qp *qp) 164617d5bc61SJack Bond-Preston { 164717d5bc61SJack Bond-Preston /* If the array is not being used, just return the main context. */ 164817d5bc61SJack Bond-Preston if (sess->ctx_copies_len == 0) 164917d5bc61SJack Bond-Preston return sess->auth.auth.ctx; 165017d5bc61SJack Bond-Preston 165117d5bc61SJack Bond-Preston EVP_MD_CTX **lctx = &sess->qp_ctx[qp->id].auth; 165217d5bc61SJack Bond-Preston 165317d5bc61SJack Bond-Preston if (unlikely(*lctx == NULL)) { 165417d5bc61SJack Bond-Preston #if OPENSSL_VERSION_NUMBER >= 0x30100000L 165517d5bc61SJack Bond-Preston /* EVP_MD_CTX_dup() added in OSSL 3.1 */ 165617d5bc61SJack Bond-Preston *lctx = EVP_MD_CTX_dup(sess->auth.auth.ctx); 165717d5bc61SJack Bond-Preston #else 165817d5bc61SJack Bond-Preston *lctx = EVP_MD_CTX_new(); 165917d5bc61SJack Bond-Preston EVP_MD_CTX_copy(*lctx, sess->auth.auth.ctx); 166017d5bc61SJack Bond-Preston #endif 166117d5bc61SJack Bond-Preston } 166217d5bc61SJack Bond-Preston 166317d5bc61SJack Bond-Preston return *lctx; 166417d5bc61SJack Bond-Preston } 166517d5bc61SJack Bond-Preston 166617d5bc61SJack Bond-Preston #if OPENSSL_VERSION_NUMBER >= 0x30000000L 166717d5bc61SJack Bond-Preston static inline EVP_MAC_CTX * 166817d5bc61SJack Bond-Preston #else 166917d5bc61SJack Bond-Preston static inline HMAC_CTX * 167017d5bc61SJack Bond-Preston #endif 167117d5bc61SJack Bond-Preston get_local_hmac_ctx(struct openssl_session *sess, struct openssl_qp *qp) 167217d5bc61SJack Bond-Preston { 167317d5bc61SJack Bond-Preston #if (OPENSSL_VERSION_NUMBER >= 0x30000000L && OPENSSL_VERSION_NUMBER < 0x30003000L) 167417d5bc61SJack Bond-Preston /* For OpenSSL versions 3.0.0 <= v < 3.0.3, re-initing of 167517d5bc61SJack Bond-Preston * EVP_MAC_CTXs is broken, and doesn't actually reset their 167617d5bc61SJack Bond-Preston * state. This was fixed in OSSL commit c9ddc5af5199 ("Avoid 167717d5bc61SJack Bond-Preston * undefined behavior of provided macs on EVP_MAC 167817d5bc61SJack Bond-Preston * reinitialization"). In cases where the fix is not present, 167917d5bc61SJack Bond-Preston * fall back to duplicating the context every buffer as a 168017d5bc61SJack Bond-Preston * workaround, at the cost of performance. 168117d5bc61SJack Bond-Preston */ 168217d5bc61SJack Bond-Preston RTE_SET_USED(qp); 168317d5bc61SJack Bond-Preston return EVP_MAC_CTX_dup(sess->auth.hmac.ctx); 168417d5bc61SJack Bond-Preston #else 168517d5bc61SJack Bond-Preston if (sess->ctx_copies_len == 0) 168617d5bc61SJack Bond-Preston return sess->auth.hmac.ctx; 168717d5bc61SJack Bond-Preston 168817d5bc61SJack Bond-Preston #if OPENSSL_VERSION_NUMBER >= 0x30000000L 168917d5bc61SJack Bond-Preston EVP_MAC_CTX **lctx = 169017d5bc61SJack Bond-Preston #else 169117d5bc61SJack Bond-Preston HMAC_CTX **lctx = 169217d5bc61SJack Bond-Preston #endif 169317d5bc61SJack Bond-Preston &sess->qp_ctx[qp->id].hmac; 169417d5bc61SJack Bond-Preston 169517d5bc61SJack Bond-Preston if (unlikely(*lctx == NULL)) { 169617d5bc61SJack Bond-Preston #if OPENSSL_VERSION_NUMBER >= 0x30000000L 169717d5bc61SJack Bond-Preston *lctx = EVP_MAC_CTX_dup(sess->auth.hmac.ctx); 169817d5bc61SJack Bond-Preston #else 169917d5bc61SJack Bond-Preston *lctx = HMAC_CTX_new(); 170017d5bc61SJack Bond-Preston HMAC_CTX_copy(*lctx, sess->auth.hmac.ctx); 170117d5bc61SJack Bond-Preston #endif 170217d5bc61SJack Bond-Preston } 170317d5bc61SJack Bond-Preston 170417d5bc61SJack Bond-Preston return *lctx; 170517d5bc61SJack Bond-Preston #endif 170617d5bc61SJack Bond-Preston } 170717d5bc61SJack Bond-Preston 170817d5bc61SJack Bond-Preston #if OPENSSL_VERSION_NUMBER >= 0x30000000L 170917d5bc61SJack Bond-Preston static inline EVP_MAC_CTX * 171017d5bc61SJack Bond-Preston #else 171117d5bc61SJack Bond-Preston static inline CMAC_CTX * 171217d5bc61SJack Bond-Preston #endif 171317d5bc61SJack Bond-Preston get_local_cmac_ctx(struct openssl_session *sess, struct openssl_qp *qp) 171417d5bc61SJack Bond-Preston { 171517d5bc61SJack Bond-Preston #if (OPENSSL_VERSION_NUMBER >= 0x30000000L && OPENSSL_VERSION_NUMBER < 0x30003000L) 171617d5bc61SJack Bond-Preston /* For OpenSSL versions 3.0.0 <= v < 3.0.3, re-initing of 171717d5bc61SJack Bond-Preston * EVP_MAC_CTXs is broken, and doesn't actually reset their 171817d5bc61SJack Bond-Preston * state. This was fixed in OSSL commit c9ddc5af5199 ("Avoid 171917d5bc61SJack Bond-Preston * undefined behavior of provided macs on EVP_MAC 172017d5bc61SJack Bond-Preston * reinitialization"). In cases where the fix is not present, 172117d5bc61SJack Bond-Preston * fall back to duplicating the context every buffer as a 172217d5bc61SJack Bond-Preston * workaround, at the cost of performance. 172317d5bc61SJack Bond-Preston */ 172417d5bc61SJack Bond-Preston RTE_SET_USED(qp); 172517d5bc61SJack Bond-Preston return EVP_MAC_CTX_dup(sess->auth.cmac.ctx); 172617d5bc61SJack Bond-Preston #else 172717d5bc61SJack Bond-Preston if (sess->ctx_copies_len == 0) 172817d5bc61SJack Bond-Preston return sess->auth.cmac.ctx; 172917d5bc61SJack Bond-Preston 173017d5bc61SJack Bond-Preston #if OPENSSL_VERSION_NUMBER >= 0x30000000L 173117d5bc61SJack Bond-Preston EVP_MAC_CTX **lctx = 173217d5bc61SJack Bond-Preston #else 173317d5bc61SJack Bond-Preston CMAC_CTX **lctx = 173417d5bc61SJack Bond-Preston #endif 173517d5bc61SJack Bond-Preston &sess->qp_ctx[qp->id].cmac; 173617d5bc61SJack Bond-Preston 173717d5bc61SJack Bond-Preston if (unlikely(*lctx == NULL)) { 173817d5bc61SJack Bond-Preston #if OPENSSL_VERSION_NUMBER >= 0x30000000L 173917d5bc61SJack Bond-Preston *lctx = EVP_MAC_CTX_dup(sess->auth.cmac.ctx); 174017d5bc61SJack Bond-Preston #else 174117d5bc61SJack Bond-Preston *lctx = CMAC_CTX_new(); 174217d5bc61SJack Bond-Preston CMAC_CTX_copy(*lctx, sess->auth.cmac.ctx); 174317d5bc61SJack Bond-Preston #endif 174417d5bc61SJack Bond-Preston } 174517d5bc61SJack Bond-Preston 174617d5bc61SJack Bond-Preston return *lctx; 174717d5bc61SJack Bond-Preston #endif 174817d5bc61SJack Bond-Preston } 174917d5bc61SJack Bond-Preston 17508a9867a6SSlawomir Mrozowicz /** Process auth/cipher combined operation */ 17518a9867a6SSlawomir Mrozowicz static void 1752b1d71126SJack Bond-Preston process_openssl_combined_op(struct openssl_qp *qp, struct rte_crypto_op *op, 1753b1d71126SJack Bond-Preston struct openssl_session *sess, struct rte_mbuf *mbuf_src, 1754b1d71126SJack Bond-Preston struct rte_mbuf *mbuf_dst) 17558a9867a6SSlawomir Mrozowicz { 17568a9867a6SSlawomir Mrozowicz /* cipher */ 17578f675fc7STomasz Kulasek uint8_t *dst = NULL, *iv, *tag, *aad; 1758b4b86b09SPablo de Lara int srclen, aadlen, status = -1; 1759e32e4fa8SPablo de Lara uint32_t offset; 17601a4998dcSPablo de Lara uint8_t taglen; 17618a9867a6SSlawomir Mrozowicz 17628f675fc7STomasz Kulasek /* 17638f675fc7STomasz Kulasek * Segmented destination buffer is not supported for 17648f675fc7STomasz Kulasek * encryption/decryption 17658f675fc7STomasz Kulasek */ 17668f675fc7STomasz Kulasek if (!rte_pktmbuf_is_contiguous(mbuf_dst)) { 17678f675fc7STomasz Kulasek op->status = RTE_CRYPTO_OP_STATUS_ERROR; 17688f675fc7STomasz Kulasek return; 17698f675fc7STomasz Kulasek } 17708f675fc7STomasz Kulasek 1771b1d71126SJack Bond-Preston EVP_CIPHER_CTX *ctx = get_local_cipher_ctx(sess, qp); 177278d7765fSJack Bond-Preston 17735082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 17740fbd75a9SPablo de Lara sess->iv.offset); 1775e32e4fa8SPablo de Lara if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC) { 17768a9867a6SSlawomir Mrozowicz srclen = 0; 1777e32e4fa8SPablo de Lara offset = op->sym->auth.data.offset; 1778e32e4fa8SPablo de Lara aadlen = op->sym->auth.data.length; 1779e32e4fa8SPablo de Lara aad = rte_pktmbuf_mtod_offset(mbuf_src, uint8_t *, 1780e32e4fa8SPablo de Lara op->sym->auth.data.offset); 1781b79e4c00SPablo de Lara tag = op->sym->auth.digest.data; 1782b79e4c00SPablo de Lara if (tag == NULL) 1783b79e4c00SPablo de Lara tag = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 1784b79e4c00SPablo de Lara offset + aadlen); 1785e32e4fa8SPablo de Lara } else { 1786b79e4c00SPablo de Lara srclen = op->sym->aead.data.length; 17878a9867a6SSlawomir Mrozowicz dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 1788b79e4c00SPablo de Lara op->sym->aead.data.offset); 1789b79e4c00SPablo de Lara offset = op->sym->aead.data.offset; 1790b79e4c00SPablo de Lara aad = op->sym->aead.aad.data; 1791e32e4fa8SPablo de Lara aadlen = sess->auth.aad_length; 1792b79e4c00SPablo de Lara tag = op->sym->aead.digest.data; 1793b79e4c00SPablo de Lara if (tag == NULL) 1794b79e4c00SPablo de Lara tag = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 1795b79e4c00SPablo de Lara offset + srclen); 17968a9867a6SSlawomir Mrozowicz } 17978a9867a6SSlawomir Mrozowicz 17981a4998dcSPablo de Lara taglen = sess->auth.digest_length; 17991a4998dcSPablo de Lara 18001a4998dcSPablo de Lara if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 18011a4998dcSPablo de Lara if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC || 18021a4998dcSPablo de Lara sess->aead_algo == RTE_CRYPTO_AEAD_AES_GCM) 18038a9867a6SSlawomir Mrozowicz status = process_openssl_auth_encryption_gcm( 1804e32e4fa8SPablo de Lara mbuf_src, offset, srclen, 1805b4b86b09SPablo de Lara aad, aadlen, iv, 180678d7765fSJack Bond-Preston dst, tag, ctx); 18078a9867a6SSlawomir Mrozowicz else 18081a4998dcSPablo de Lara status = process_openssl_auth_encryption_ccm( 18091a4998dcSPablo de Lara mbuf_src, offset, srclen, 18101a4998dcSPablo de Lara aad, aadlen, iv, 181178d7765fSJack Bond-Preston dst, tag, taglen, ctx); 18121a4998dcSPablo de Lara 18131a4998dcSPablo de Lara } else { 18141a4998dcSPablo de Lara if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC || 18151a4998dcSPablo de Lara sess->aead_algo == RTE_CRYPTO_AEAD_AES_GCM) 18168a9867a6SSlawomir Mrozowicz status = process_openssl_auth_decryption_gcm( 1817e32e4fa8SPablo de Lara mbuf_src, offset, srclen, 1818b4b86b09SPablo de Lara aad, aadlen, iv, 181978d7765fSJack Bond-Preston dst, tag, ctx); 18201a4998dcSPablo de Lara else 18211a4998dcSPablo de Lara status = process_openssl_auth_decryption_ccm( 18221a4998dcSPablo de Lara mbuf_src, offset, srclen, 18231a4998dcSPablo de Lara aad, aadlen, iv, 182478d7765fSJack Bond-Preston dst, tag, taglen, ctx); 18251a4998dcSPablo de Lara } 18268a9867a6SSlawomir Mrozowicz 18278a9867a6SSlawomir Mrozowicz if (status != 0) { 18288a9867a6SSlawomir Mrozowicz if (status == (-EFAULT) && 18298a9867a6SSlawomir Mrozowicz sess->auth.operation == 18308a9867a6SSlawomir Mrozowicz RTE_CRYPTO_AUTH_OP_VERIFY) 18318a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_AUTH_FAILED; 18328a9867a6SSlawomir Mrozowicz else 18338a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 18348a9867a6SSlawomir Mrozowicz } 18358a9867a6SSlawomir Mrozowicz } 18368a9867a6SSlawomir Mrozowicz 18378a9867a6SSlawomir Mrozowicz /** Process cipher operation */ 18388a9867a6SSlawomir Mrozowicz static void 1839b1d71126SJack Bond-Preston process_openssl_cipher_op(struct openssl_qp *qp, struct rte_crypto_op *op, 1840b1d71126SJack Bond-Preston struct openssl_session *sess, struct rte_mbuf *mbuf_src, 1841b1d71126SJack Bond-Preston struct rte_mbuf *mbuf_dst) 18428a9867a6SSlawomir Mrozowicz { 18438f675fc7STomasz Kulasek uint8_t *dst, *iv; 18448a9867a6SSlawomir Mrozowicz int srclen, status; 1845b795e127SAkhil Goyal uint8_t inplace = (mbuf_src == mbuf_dst) ? 1 : 0; 18468a9867a6SSlawomir Mrozowicz 18478f675fc7STomasz Kulasek /* 1848b795e127SAkhil Goyal * Segmented OOP destination buffer is not supported for encryption/ 1849b795e127SAkhil Goyal * decryption. In case of des3ctr, even inplace segmented buffers are 1850b795e127SAkhil Goyal * not supported. 18518f675fc7STomasz Kulasek */ 1852b795e127SAkhil Goyal if (!rte_pktmbuf_is_contiguous(mbuf_dst) && 1853b795e127SAkhil Goyal (!inplace || sess->cipher.mode != OPENSSL_CIPHER_LIB)) { 18548f675fc7STomasz Kulasek op->status = RTE_CRYPTO_OP_STATUS_ERROR; 18558f675fc7STomasz Kulasek return; 18568f675fc7STomasz Kulasek } 18578f675fc7STomasz Kulasek 18588a9867a6SSlawomir Mrozowicz srclen = op->sym->cipher.data.length; 18598a9867a6SSlawomir Mrozowicz dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 18608a9867a6SSlawomir Mrozowicz op->sym->cipher.data.offset); 18618a9867a6SSlawomir Mrozowicz 18625082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 18630fbd75a9SPablo de Lara sess->iv.offset); 1864b1d71126SJack Bond-Preston 1865b1d71126SJack Bond-Preston EVP_CIPHER_CTX *ctx = get_local_cipher_ctx(sess, qp); 18668a9867a6SSlawomir Mrozowicz 18678a9867a6SSlawomir Mrozowicz if (sess->cipher.mode == OPENSSL_CIPHER_LIB) 18688a9867a6SSlawomir Mrozowicz if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) 18698f675fc7STomasz Kulasek status = process_openssl_cipher_encrypt(mbuf_src, dst, 18708f675fc7STomasz Kulasek op->sym->cipher.data.offset, iv, 1871b1d71126SJack Bond-Preston srclen, ctx, inplace); 18728a9867a6SSlawomir Mrozowicz else 18738f675fc7STomasz Kulasek status = process_openssl_cipher_decrypt(mbuf_src, dst, 18748f675fc7STomasz Kulasek op->sym->cipher.data.offset, iv, 1875b1d71126SJack Bond-Preston srclen, ctx, inplace); 18768a9867a6SSlawomir Mrozowicz else 18778f675fc7STomasz Kulasek status = process_openssl_cipher_des3ctr(mbuf_src, dst, 1878b1d71126SJack Bond-Preston op->sym->cipher.data.offset, iv, srclen, ctx); 18798a9867a6SSlawomir Mrozowicz 18808a9867a6SSlawomir Mrozowicz if (status != 0) 18818a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 18828a9867a6SSlawomir Mrozowicz } 18838a9867a6SSlawomir Mrozowicz 18841dee7bc7SPablo de Lara /** Process cipher operation */ 18851dee7bc7SPablo de Lara static void 18861dee7bc7SPablo de Lara process_openssl_docsis_bpi_op(struct rte_crypto_op *op, 18871dee7bc7SPablo de Lara struct openssl_session *sess, struct rte_mbuf *mbuf_src, 18881dee7bc7SPablo de Lara struct rte_mbuf *mbuf_dst) 18891dee7bc7SPablo de Lara { 18901dee7bc7SPablo de Lara uint8_t *src, *dst, *iv; 18911dee7bc7SPablo de Lara uint8_t block_size, last_block_len; 18921dee7bc7SPablo de Lara int srclen, status = 0; 18931dee7bc7SPablo de Lara 18941dee7bc7SPablo de Lara srclen = op->sym->cipher.data.length; 18951dee7bc7SPablo de Lara src = rte_pktmbuf_mtod_offset(mbuf_src, uint8_t *, 18961dee7bc7SPablo de Lara op->sym->cipher.data.offset); 18971dee7bc7SPablo de Lara dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 18981dee7bc7SPablo de Lara op->sym->cipher.data.offset); 18991dee7bc7SPablo de Lara 19005082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 19010fbd75a9SPablo de Lara sess->iv.offset); 19021dee7bc7SPablo de Lara 19031dee7bc7SPablo de Lara block_size = DES_BLOCK_SIZE; 19041dee7bc7SPablo de Lara 19051dee7bc7SPablo de Lara last_block_len = srclen % block_size; 19061dee7bc7SPablo de Lara if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 19071dee7bc7SPablo de Lara /* Encrypt only with ECB mode XOR IV */ 19081dee7bc7SPablo de Lara if (srclen < block_size) { 19091dee7bc7SPablo de Lara status = process_openssl_cipher_bpi_encrypt(src, dst, 19101dee7bc7SPablo de Lara iv, srclen, 19111dee7bc7SPablo de Lara sess->cipher.bpi_ctx); 19121dee7bc7SPablo de Lara } else { 19131dee7bc7SPablo de Lara srclen -= last_block_len; 19141dee7bc7SPablo de Lara /* Encrypt with the block aligned stream with CBC mode */ 19151dee7bc7SPablo de Lara status = process_openssl_cipher_encrypt(mbuf_src, dst, 19161dee7bc7SPablo de Lara op->sym->cipher.data.offset, iv, 1917b795e127SAkhil Goyal srclen, sess->cipher.ctx, 0); 19181dee7bc7SPablo de Lara if (last_block_len) { 19191dee7bc7SPablo de Lara /* Point at last block */ 19201dee7bc7SPablo de Lara dst += srclen; 19211dee7bc7SPablo de Lara /* 19221dee7bc7SPablo de Lara * IV is the last encrypted block from 19231dee7bc7SPablo de Lara * the previous operation 19241dee7bc7SPablo de Lara */ 19251dee7bc7SPablo de Lara iv = dst - block_size; 19261dee7bc7SPablo de Lara src += srclen; 19271dee7bc7SPablo de Lara srclen = last_block_len; 19281dee7bc7SPablo de Lara /* Encrypt the last frame with ECB mode */ 19291dee7bc7SPablo de Lara status |= process_openssl_cipher_bpi_encrypt(src, 19301dee7bc7SPablo de Lara dst, iv, 19311dee7bc7SPablo de Lara srclen, sess->cipher.bpi_ctx); 19321dee7bc7SPablo de Lara } 19331dee7bc7SPablo de Lara } 19341dee7bc7SPablo de Lara } else { 19351dee7bc7SPablo de Lara /* Decrypt only with ECB mode (encrypt, as it is same operation) */ 19361dee7bc7SPablo de Lara if (srclen < block_size) { 19371dee7bc7SPablo de Lara status = process_openssl_cipher_bpi_encrypt(src, dst, 19381dee7bc7SPablo de Lara iv, 19391dee7bc7SPablo de Lara srclen, 19401dee7bc7SPablo de Lara sess->cipher.bpi_ctx); 19411dee7bc7SPablo de Lara } else { 19421dee7bc7SPablo de Lara if (last_block_len) { 19431dee7bc7SPablo de Lara /* Point at last block */ 19441dee7bc7SPablo de Lara dst += srclen - last_block_len; 19451dee7bc7SPablo de Lara src += srclen - last_block_len; 19461dee7bc7SPablo de Lara /* 19471dee7bc7SPablo de Lara * IV is the last full block 19481dee7bc7SPablo de Lara */ 19491dee7bc7SPablo de Lara iv = src - block_size; 19501dee7bc7SPablo de Lara /* 19511dee7bc7SPablo de Lara * Decrypt the last frame with ECB mode 19521dee7bc7SPablo de Lara * (encrypt, as it is the same operation) 19531dee7bc7SPablo de Lara */ 19541dee7bc7SPablo de Lara status = process_openssl_cipher_bpi_encrypt(src, 19551dee7bc7SPablo de Lara dst, iv, 19561dee7bc7SPablo de Lara last_block_len, sess->cipher.bpi_ctx); 19571dee7bc7SPablo de Lara /* Prepare parameters for CBC mode op */ 19585082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 19590fbd75a9SPablo de Lara sess->iv.offset); 19601dee7bc7SPablo de Lara dst += last_block_len - srclen; 19611dee7bc7SPablo de Lara srclen -= last_block_len; 19621dee7bc7SPablo de Lara } 19631dee7bc7SPablo de Lara 19641dee7bc7SPablo de Lara /* Decrypt with CBC mode */ 19651dee7bc7SPablo de Lara status |= process_openssl_cipher_decrypt(mbuf_src, dst, 19661dee7bc7SPablo de Lara op->sym->cipher.data.offset, iv, 1967b795e127SAkhil Goyal srclen, sess->cipher.ctx, 0); 19681dee7bc7SPablo de Lara } 19691dee7bc7SPablo de Lara } 19701dee7bc7SPablo de Lara 19711dee7bc7SPablo de Lara if (status != 0) 19721dee7bc7SPablo de Lara op->status = RTE_CRYPTO_OP_STATUS_ERROR; 19731dee7bc7SPablo de Lara } 19741dee7bc7SPablo de Lara 19758a9867a6SSlawomir Mrozowicz /** Process auth operation */ 19768a9867a6SSlawomir Mrozowicz static void 1977f296593fSPablo de Lara process_openssl_auth_op(struct openssl_qp *qp, struct rte_crypto_op *op, 1978f296593fSPablo de Lara struct openssl_session *sess, struct rte_mbuf *mbuf_src, 1979f296593fSPablo de Lara struct rte_mbuf *mbuf_dst) 19808a9867a6SSlawomir Mrozowicz { 19818f675fc7STomasz Kulasek uint8_t *dst; 19828a9867a6SSlawomir Mrozowicz int srclen, status; 198367ab783bSThierry Herbelot EVP_MD_CTX *ctx_a; 198475adf1eaSKai Ji # if OPENSSL_VERSION_NUMBER >= 0x30000000L 198575adf1eaSKai Ji EVP_MAC_CTX *ctx_h; 19862b9c693fSAshwin Sekhar T K EVP_MAC_CTX *ctx_c; 198775adf1eaSKai Ji # else 198867ab783bSThierry Herbelot HMAC_CTX *ctx_h; 19892b9c693fSAshwin Sekhar T K CMAC_CTX *ctx_c; 199075adf1eaSKai Ji # endif 19918a9867a6SSlawomir Mrozowicz 19928a9867a6SSlawomir Mrozowicz srclen = op->sym->auth.data.length; 19938a9867a6SSlawomir Mrozowicz 1994f296593fSPablo de Lara dst = qp->temp_digest; 19958a9867a6SSlawomir Mrozowicz 19968a9867a6SSlawomir Mrozowicz switch (sess->auth.mode) { 19978a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_AUTH: 199817d5bc61SJack Bond-Preston ctx_a = get_local_auth_ctx(sess, qp); 19998f675fc7STomasz Kulasek status = process_openssl_auth(mbuf_src, dst, 20008f675fc7STomasz Kulasek op->sym->auth.data.offset, NULL, NULL, srclen, 200167ab783bSThierry Herbelot ctx_a, sess->auth.auth.evp_algo); 20028a9867a6SSlawomir Mrozowicz break; 20038a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_HMAC: 200417d5bc61SJack Bond-Preston ctx_h = get_local_hmac_ctx(sess, qp); 200575adf1eaSKai Ji # if OPENSSL_VERSION_NUMBER >= 0x30000000L 20062b9c693fSAshwin Sekhar T K status = process_openssl_auth_mac(mbuf_src, dst, 200775adf1eaSKai Ji op->sym->auth.data.offset, srclen, 200875adf1eaSKai Ji ctx_h); 200975adf1eaSKai Ji # else 20108f675fc7STomasz Kulasek status = process_openssl_auth_hmac(mbuf_src, dst, 20113d0243feSAkhil Goyal op->sym->auth.data.offset, srclen, 201267ab783bSThierry Herbelot ctx_h); 201317d5bc61SJack Bond-Preston # endif 201417d5bc61SJack Bond-Preston #if (OPENSSL_VERSION_NUMBER >= 0x30000000L && OPENSSL_VERSION_NUMBER < 0x30003000L) 201517d5bc61SJack Bond-Preston EVP_MAC_CTX_free(ctx_h); 201675adf1eaSKai Ji #endif 20178a9867a6SSlawomir Mrozowicz break; 20182b9c693fSAshwin Sekhar T K case OPENSSL_AUTH_AS_CMAC: 201917d5bc61SJack Bond-Preston ctx_c = get_local_cmac_ctx(sess, qp); 20202b9c693fSAshwin Sekhar T K # if OPENSSL_VERSION_NUMBER >= 0x30000000L 20212b9c693fSAshwin Sekhar T K status = process_openssl_auth_mac(mbuf_src, dst, 20222b9c693fSAshwin Sekhar T K op->sym->auth.data.offset, srclen, 20232b9c693fSAshwin Sekhar T K ctx_c); 20242b9c693fSAshwin Sekhar T K # else 20252b9c693fSAshwin Sekhar T K status = process_openssl_auth_cmac(mbuf_src, dst, 20262b9c693fSAshwin Sekhar T K op->sym->auth.data.offset, srclen, 20272b9c693fSAshwin Sekhar T K ctx_c); 202817d5bc61SJack Bond-Preston # endif 202917d5bc61SJack Bond-Preston #if (OPENSSL_VERSION_NUMBER >= 0x30000000L && OPENSSL_VERSION_NUMBER < 0x30003000L) 203017d5bc61SJack Bond-Preston EVP_MAC_CTX_free(ctx_c); 20312b9c693fSAshwin Sekhar T K #endif 20322b9c693fSAshwin Sekhar T K break; 20338a9867a6SSlawomir Mrozowicz default: 20348a9867a6SSlawomir Mrozowicz status = -1; 20358a9867a6SSlawomir Mrozowicz break; 20368a9867a6SSlawomir Mrozowicz } 20378a9867a6SSlawomir Mrozowicz 20388a9867a6SSlawomir Mrozowicz if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_VERIFY) { 2039a3f9fedeSArek Kusztal if (CRYPTO_memcmp(dst, op->sym->auth.digest.data, 20407f003427SPablo de Lara sess->auth.digest_length) != 0) { 20418a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_AUTH_FAILED; 20428a9867a6SSlawomir Mrozowicz } 2043c3d22a65SDmitry Eremin-Solenikov } else { 2044c3d22a65SDmitry Eremin-Solenikov uint8_t *auth_dst; 2045c3d22a65SDmitry Eremin-Solenikov 2046c3d22a65SDmitry Eremin-Solenikov auth_dst = op->sym->auth.digest.data; 2047c3d22a65SDmitry Eremin-Solenikov if (auth_dst == NULL) 2048c3d22a65SDmitry Eremin-Solenikov auth_dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 2049c3d22a65SDmitry Eremin-Solenikov op->sym->auth.data.offset + 2050c3d22a65SDmitry Eremin-Solenikov op->sym->auth.data.length); 2051c3d22a65SDmitry Eremin-Solenikov memcpy(auth_dst, dst, sess->auth.digest_length); 20528a9867a6SSlawomir Mrozowicz } 20538a9867a6SSlawomir Mrozowicz 20548a9867a6SSlawomir Mrozowicz if (status != 0) 20558a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 20568a9867a6SSlawomir Mrozowicz } 20578a9867a6SSlawomir Mrozowicz 2058ac42813aSSunila Sahu /* process dsa sign operation */ 20594c7ae22fSKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 20604c7ae22fSKai Ji static int 20614c7ae22fSKai Ji process_openssl_dsa_sign_op_evp(struct rte_crypto_op *cop, 20624c7ae22fSKai Ji struct openssl_asym_session *sess) 20634c7ae22fSKai Ji { 20644c7ae22fSKai Ji struct rte_crypto_dsa_op_param *op = &cop->asym->dsa; 20654c7ae22fSKai Ji EVP_PKEY_CTX *dsa_ctx = NULL; 20664c7ae22fSKai Ji EVP_PKEY_CTX *key_ctx = EVP_PKEY_CTX_new_from_name(NULL, "DSA", NULL); 20674c7ae22fSKai Ji EVP_PKEY *pkey = NULL; 20684c7ae22fSKai Ji OSSL_PARAM_BLD *param_bld = sess->u.s.param_bld; 20694c7ae22fSKai Ji OSSL_PARAM *params = NULL; 20704c7ae22fSKai Ji 20714c7ae22fSKai Ji size_t outlen; 20724c7ae22fSKai Ji unsigned char *dsa_sign_data; 20734c7ae22fSKai Ji const unsigned char *dsa_sign_data_p; 20749d91c304SGowrishankar Muthukrishnan int ret = -1; 20754c7ae22fSKai Ji 20764c7ae22fSKai Ji cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 20774c7ae22fSKai Ji params = OSSL_PARAM_BLD_to_param(param_bld); 20784c7ae22fSKai Ji if (!params) { 20794c7ae22fSKai Ji OSSL_PARAM_BLD_free(param_bld); 20804c7ae22fSKai Ji return -1; 20814c7ae22fSKai Ji } 20824c7ae22fSKai Ji 20834c7ae22fSKai Ji if (key_ctx == NULL 20844c7ae22fSKai Ji || EVP_PKEY_fromdata_init(key_ctx) <= 0 20854c7ae22fSKai Ji || EVP_PKEY_fromdata(key_ctx, &pkey, 208681e3122fSKai Ji EVP_PKEY_KEYPAIR, params) <= 0) 20874c7ae22fSKai Ji goto err_dsa_sign; 20884c7ae22fSKai Ji 20894c7ae22fSKai Ji dsa_ctx = EVP_PKEY_CTX_new(pkey, NULL); 20904c7ae22fSKai Ji if (!dsa_ctx) 20914c7ae22fSKai Ji goto err_dsa_sign; 20924c7ae22fSKai Ji 20934c7ae22fSKai Ji if (EVP_PKEY_sign_init(dsa_ctx) <= 0) 20944c7ae22fSKai Ji goto err_dsa_sign; 20954c7ae22fSKai Ji 20964c7ae22fSKai Ji if (EVP_PKEY_sign(dsa_ctx, NULL, &outlen, op->message.data, 20974c7ae22fSKai Ji op->message.length) <= 0) 20984c7ae22fSKai Ji goto err_dsa_sign; 20994c7ae22fSKai Ji 21004c7ae22fSKai Ji if (outlen <= 0) 21014c7ae22fSKai Ji goto err_dsa_sign; 21024c7ae22fSKai Ji 21034c7ae22fSKai Ji dsa_sign_data = OPENSSL_malloc(outlen); 21044c7ae22fSKai Ji if (!dsa_sign_data) 21054c7ae22fSKai Ji goto err_dsa_sign; 21064c7ae22fSKai Ji 21074c7ae22fSKai Ji if (EVP_PKEY_sign(dsa_ctx, dsa_sign_data, &outlen, op->message.data, 21084c7ae22fSKai Ji op->message.length) <= 0) { 210926c7b4feSSaoirse O'Donovan OPENSSL_free(dsa_sign_data); 21104c7ae22fSKai Ji goto err_dsa_sign; 21114c7ae22fSKai Ji } 21124c7ae22fSKai Ji 21134c7ae22fSKai Ji dsa_sign_data_p = (const unsigned char *)dsa_sign_data; 21144c7ae22fSKai Ji DSA_SIG *sign = d2i_DSA_SIG(NULL, &dsa_sign_data_p, outlen); 21154c7ae22fSKai Ji if (!sign) { 2116f665790aSDavid Marchand OPENSSL_LOG(ERR, "%s:%d", __func__, __LINE__); 211726c7b4feSSaoirse O'Donovan OPENSSL_free(dsa_sign_data); 21184c7ae22fSKai Ji goto err_dsa_sign; 21194c7ae22fSKai Ji } else { 21204c7ae22fSKai Ji const BIGNUM *r = NULL, *s = NULL; 21214c7ae22fSKai Ji get_dsa_sign(sign, &r, &s); 21224c7ae22fSKai Ji 21234c7ae22fSKai Ji op->r.length = BN_bn2bin(r, op->r.data); 21244c7ae22fSKai Ji op->s.length = BN_bn2bin(s, op->s.data); 21254c7ae22fSKai Ji cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 21264c7ae22fSKai Ji } 21274c7ae22fSKai Ji 21289d91c304SGowrishankar Muthukrishnan ret = 0; 21294c7ae22fSKai Ji DSA_SIG_free(sign); 213026c7b4feSSaoirse O'Donovan OPENSSL_free(dsa_sign_data); 21314c7ae22fSKai Ji 21324c7ae22fSKai Ji err_dsa_sign: 21334c7ae22fSKai Ji if (params) 21344c7ae22fSKai Ji OSSL_PARAM_free(params); 21354c7ae22fSKai Ji EVP_PKEY_CTX_free(key_ctx); 21364c7ae22fSKai Ji EVP_PKEY_CTX_free(dsa_ctx); 213747a85ddaSCiara Power EVP_PKEY_free(pkey); 21389d91c304SGowrishankar Muthukrishnan return ret; 21394c7ae22fSKai Ji } 21404c7ae22fSKai Ji 21414c7ae22fSKai Ji /* process dsa verify operation */ 21424c7ae22fSKai Ji static int 21434c7ae22fSKai Ji process_openssl_dsa_verify_op_evp(struct rte_crypto_op *cop, 21444c7ae22fSKai Ji struct openssl_asym_session *sess) 21454c7ae22fSKai Ji { 21464c7ae22fSKai Ji struct rte_crypto_dsa_op_param *op = &cop->asym->dsa; 21474c7ae22fSKai Ji DSA_SIG *sign = DSA_SIG_new(); 21484c7ae22fSKai Ji BIGNUM *r = NULL, *s = NULL; 21494c7ae22fSKai Ji BIGNUM *pub_key = NULL; 21504c7ae22fSKai Ji OSSL_PARAM_BLD *param_bld = sess->u.s.param_bld; 21514c7ae22fSKai Ji OSSL_PARAM *params = NULL; 21524c7ae22fSKai Ji EVP_PKEY *pkey = NULL; 21534c7ae22fSKai Ji EVP_PKEY_CTX *dsa_ctx = NULL; 21544c7ae22fSKai Ji EVP_PKEY_CTX *key_ctx = EVP_PKEY_CTX_new_from_name(NULL, "DSA", NULL); 21554c7ae22fSKai Ji unsigned char *dsa_sig = NULL; 21564c7ae22fSKai Ji size_t sig_len; 21574c7ae22fSKai Ji int ret = -1; 21584c7ae22fSKai Ji 21594c7ae22fSKai Ji cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 21604c7ae22fSKai Ji if (!param_bld) { 2161f665790aSDavid Marchand OPENSSL_LOG(ERR, " %s:%d", __func__, __LINE__); 21624c7ae22fSKai Ji return -1; 21634c7ae22fSKai Ji } 21644c7ae22fSKai Ji 21654c7ae22fSKai Ji r = BN_bin2bn(op->r.data, op->r.length, r); 21664c7ae22fSKai Ji s = BN_bin2bn(op->s.data, op->s.length, s); 21674c7ae22fSKai Ji pub_key = BN_bin2bn(op->y.data, op->y.length, pub_key); 21684c7ae22fSKai Ji if (!r || !s || !pub_key) { 21694c7ae22fSKai Ji BN_free(r); 21704c7ae22fSKai Ji BN_free(s); 21714c7ae22fSKai Ji BN_free(pub_key); 21724c7ae22fSKai Ji OSSL_PARAM_BLD_free(param_bld); 21734c7ae22fSKai Ji goto err_dsa_verify; 21744c7ae22fSKai Ji } 21754c7ae22fSKai Ji 21764c7ae22fSKai Ji set_dsa_sign(sign, r, s); 21774c7ae22fSKai Ji if (!OSSL_PARAM_BLD_push_BN(param_bld, OSSL_PKEY_PARAM_PUB_KEY, pub_key)) { 21784c7ae22fSKai Ji OSSL_PARAM_BLD_free(param_bld); 21794c7ae22fSKai Ji goto err_dsa_verify; 21804c7ae22fSKai Ji } 21814c7ae22fSKai Ji 21824c7ae22fSKai Ji params = OSSL_PARAM_BLD_to_param(param_bld); 21834c7ae22fSKai Ji if (!params) { 21844c7ae22fSKai Ji OSSL_PARAM_BLD_free(param_bld); 21854c7ae22fSKai Ji goto err_dsa_verify; 21864c7ae22fSKai Ji } 21874c7ae22fSKai Ji 21884c7ae22fSKai Ji if (key_ctx == NULL 21894c7ae22fSKai Ji || EVP_PKEY_fromdata_init(key_ctx) <= 0 21904c7ae22fSKai Ji || EVP_PKEY_fromdata(key_ctx, &pkey, EVP_PKEY_KEYPAIR, params) <= 0) 21914c7ae22fSKai Ji goto err_dsa_verify; 21924c7ae22fSKai Ji 21934c7ae22fSKai Ji dsa_ctx = EVP_PKEY_CTX_new(pkey, NULL); 21944c7ae22fSKai Ji if (!dsa_ctx) 21954c7ae22fSKai Ji goto err_dsa_verify; 21964c7ae22fSKai Ji 21974c7ae22fSKai Ji if (!sign) 21984c7ae22fSKai Ji goto err_dsa_verify; 21994c7ae22fSKai Ji 22004c7ae22fSKai Ji sig_len = i2d_DSA_SIG(sign, &dsa_sig); 22014c7ae22fSKai Ji if (EVP_PKEY_verify_init(dsa_ctx) <= 0) 22024c7ae22fSKai Ji goto err_dsa_verify; 22034c7ae22fSKai Ji 22044c7ae22fSKai Ji ret = EVP_PKEY_verify(dsa_ctx, dsa_sig, sig_len, 22054c7ae22fSKai Ji op->message.data, op->message.length); 22064c7ae22fSKai Ji if (ret == 1) { 22074c7ae22fSKai Ji cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 22084c7ae22fSKai Ji ret = 0; 22094c7ae22fSKai Ji } 22104c7ae22fSKai Ji 22119d91c304SGowrishankar Muthukrishnan OPENSSL_free(dsa_sig); 22124c7ae22fSKai Ji err_dsa_verify: 22134c7ae22fSKai Ji if (sign) 22144c7ae22fSKai Ji DSA_SIG_free(sign); 22154c7ae22fSKai Ji if (params) 22164c7ae22fSKai Ji OSSL_PARAM_free(params); 22174c7ae22fSKai Ji EVP_PKEY_CTX_free(key_ctx); 22184c7ae22fSKai Ji EVP_PKEY_CTX_free(dsa_ctx); 22194c7ae22fSKai Ji 22209d91c304SGowrishankar Muthukrishnan BN_free(pub_key); 22219d91c304SGowrishankar Muthukrishnan EVP_PKEY_free(pkey); 22229d91c304SGowrishankar Muthukrishnan 22234c7ae22fSKai Ji return ret; 22244c7ae22fSKai Ji } 22254c7ae22fSKai Ji #else 2226ac42813aSSunila Sahu static int 2227ac42813aSSunila Sahu process_openssl_dsa_sign_op(struct rte_crypto_op *cop, 2228ac42813aSSunila Sahu struct openssl_asym_session *sess) 2229ac42813aSSunila Sahu { 2230ac42813aSSunila Sahu struct rte_crypto_dsa_op_param *op = &cop->asym->dsa; 2231ac42813aSSunila Sahu DSA *dsa = sess->u.s.dsa; 2232ac42813aSSunila Sahu DSA_SIG *sign = NULL; 2233ac42813aSSunila Sahu 2234ac42813aSSunila Sahu sign = DSA_do_sign(op->message.data, 2235ac42813aSSunila Sahu op->message.length, 2236ac42813aSSunila Sahu dsa); 2237ac42813aSSunila Sahu 2238ac42813aSSunila Sahu if (sign == NULL) { 2239f665790aSDavid Marchand OPENSSL_LOG(ERR, "%s:%d", __func__, __LINE__); 2240ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 2241ac42813aSSunila Sahu } else { 2242ac42813aSSunila Sahu const BIGNUM *r = NULL, *s = NULL; 22430b5284adSAshish Gupta get_dsa_sign(sign, &r, &s); 2244ac42813aSSunila Sahu 2245ac42813aSSunila Sahu op->r.length = BN_bn2bin(r, op->r.data); 2246ac42813aSSunila Sahu op->s.length = BN_bn2bin(s, op->s.data); 2247ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 2248ac42813aSSunila Sahu } 2249ac42813aSSunila Sahu 2250ac42813aSSunila Sahu DSA_SIG_free(sign); 2251ac42813aSSunila Sahu 2252ac42813aSSunila Sahu return 0; 2253ac42813aSSunila Sahu } 2254ac42813aSSunila Sahu 2255ac42813aSSunila Sahu /* process dsa verify operation */ 2256ac42813aSSunila Sahu static int 2257ac42813aSSunila Sahu process_openssl_dsa_verify_op(struct rte_crypto_op *cop, 2258ac42813aSSunila Sahu struct openssl_asym_session *sess) 2259ac42813aSSunila Sahu { 2260ac42813aSSunila Sahu struct rte_crypto_dsa_op_param *op = &cop->asym->dsa; 2261ac42813aSSunila Sahu DSA *dsa = sess->u.s.dsa; 2262ac42813aSSunila Sahu int ret; 2263ac42813aSSunila Sahu DSA_SIG *sign = DSA_SIG_new(); 2264ac42813aSSunila Sahu BIGNUM *r = NULL, *s = NULL; 2265ac42813aSSunila Sahu BIGNUM *pub_key = NULL; 2266ac42813aSSunila Sahu 2267ac42813aSSunila Sahu if (sign == NULL) { 2268f665790aSDavid Marchand OPENSSL_LOG(ERR, " %s:%d", __func__, __LINE__); 2269ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 2270ac42813aSSunila Sahu return -1; 2271ac42813aSSunila Sahu } 2272ac42813aSSunila Sahu 2273ac42813aSSunila Sahu r = BN_bin2bn(op->r.data, 2274ac42813aSSunila Sahu op->r.length, 2275ac42813aSSunila Sahu r); 2276ac42813aSSunila Sahu s = BN_bin2bn(op->s.data, 2277ac42813aSSunila Sahu op->s.length, 2278ac42813aSSunila Sahu s); 2279ac42813aSSunila Sahu pub_key = BN_bin2bn(op->y.data, 2280ac42813aSSunila Sahu op->y.length, 2281ac42813aSSunila Sahu pub_key); 2282ac42813aSSunila Sahu if (!r || !s || !pub_key) { 2283ac42813aSSunila Sahu BN_free(r); 2284ac42813aSSunila Sahu BN_free(s); 2285ac42813aSSunila Sahu BN_free(pub_key); 2286ac42813aSSunila Sahu 2287ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 2288ac42813aSSunila Sahu return -1; 2289ac42813aSSunila Sahu } 2290ac42813aSSunila Sahu set_dsa_sign(sign, r, s); 2291ac42813aSSunila Sahu set_dsa_pub_key(dsa, pub_key); 2292ac42813aSSunila Sahu 2293ac42813aSSunila Sahu ret = DSA_do_verify(op->message.data, 2294ac42813aSSunila Sahu op->message.length, 2295ac42813aSSunila Sahu sign, 2296ac42813aSSunila Sahu dsa); 2297ac42813aSSunila Sahu 2298ac42813aSSunila Sahu if (ret != 1) 2299ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 2300ac42813aSSunila Sahu else 2301ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 2302ac42813aSSunila Sahu 2303ac42813aSSunila Sahu DSA_SIG_free(sign); 2304ac42813aSSunila Sahu 2305ac42813aSSunila Sahu return 0; 2306ac42813aSSunila Sahu } 23074c7ae22fSKai Ji #endif 2308ac42813aSSunila Sahu 2309ac42813aSSunila Sahu /* process dh operation */ 2310c794b40cSKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 2311c794b40cSKai Ji static int 2312c794b40cSKai Ji process_openssl_dh_op_evp(struct rte_crypto_op *cop, 2313c794b40cSKai Ji struct openssl_asym_session *sess) 2314c794b40cSKai Ji { 2315c794b40cSKai Ji struct rte_crypto_dh_op_param *op = &cop->asym->dh; 2316c794b40cSKai Ji OSSL_PARAM_BLD *param_bld = sess->u.dh.param_bld; 2317c794b40cSKai Ji OSSL_PARAM_BLD *param_bld_peer = sess->u.dh.param_bld_peer; 2318c794b40cSKai Ji OSSL_PARAM *params = NULL; 2319c794b40cSKai Ji EVP_PKEY *dhpkey = NULL; 2320c794b40cSKai Ji EVP_PKEY *peerkey = NULL; 2321c794b40cSKai Ji BIGNUM *priv_key = NULL; 2322c794b40cSKai Ji BIGNUM *pub_key = NULL; 2323c794b40cSKai Ji int ret = -1; 2324c794b40cSKai Ji 2325c794b40cSKai Ji cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 2326c794b40cSKai Ji EVP_PKEY_CTX *dh_ctx = EVP_PKEY_CTX_new_id(EVP_PKEY_DH, NULL); 2327c794b40cSKai Ji if (dh_ctx == NULL || param_bld == NULL) 2328c794b40cSKai Ji return ret; 2329c794b40cSKai Ji 2330c794b40cSKai Ji if (op->ke_type == RTE_CRYPTO_ASYM_KE_SHARED_SECRET_COMPUTE) { 2331c794b40cSKai Ji OSSL_PARAM *params_peer = NULL; 2332c794b40cSKai Ji 2333c794b40cSKai Ji if (!param_bld_peer) 2334c794b40cSKai Ji return ret; 2335c794b40cSKai Ji 2336c794b40cSKai Ji pub_key = BN_bin2bn(op->pub_key.data, op->pub_key.length, 2337c794b40cSKai Ji pub_key); 2338c794b40cSKai Ji if (pub_key == NULL) { 2339c794b40cSKai Ji OSSL_PARAM_BLD_free(param_bld_peer); 2340c794b40cSKai Ji return ret; 2341c794b40cSKai Ji } 2342c794b40cSKai Ji 2343c794b40cSKai Ji if (!OSSL_PARAM_BLD_push_BN(param_bld_peer, OSSL_PKEY_PARAM_PUB_KEY, 2344c794b40cSKai Ji pub_key)) { 2345f665790aSDavid Marchand OPENSSL_LOG(ERR, "Failed to set public key"); 2346c794b40cSKai Ji OSSL_PARAM_BLD_free(param_bld_peer); 2347c794b40cSKai Ji BN_free(pub_key); 2348c794b40cSKai Ji return ret; 2349c794b40cSKai Ji } 2350c794b40cSKai Ji 2351c794b40cSKai Ji params_peer = OSSL_PARAM_BLD_to_param(param_bld_peer); 2352c794b40cSKai Ji if (!params_peer) { 2353c794b40cSKai Ji OSSL_PARAM_BLD_free(param_bld_peer); 2354c794b40cSKai Ji BN_free(pub_key); 2355c794b40cSKai Ji return ret; 2356c794b40cSKai Ji } 2357c794b40cSKai Ji 2358c794b40cSKai Ji EVP_PKEY_CTX *peer_ctx = EVP_PKEY_CTX_new_id(EVP_PKEY_DH, NULL); 2359c794b40cSKai Ji if (EVP_PKEY_keygen_init(peer_ctx) != 1) { 2360c794b40cSKai Ji OSSL_PARAM_free(params_peer); 2361c794b40cSKai Ji BN_free(pub_key); 2362c794b40cSKai Ji return ret; 2363c794b40cSKai Ji } 2364c794b40cSKai Ji 2365c794b40cSKai Ji if (EVP_PKEY_CTX_set_params(peer_ctx, params_peer) != 1) { 2366c794b40cSKai Ji EVP_PKEY_CTX_free(peer_ctx); 2367c794b40cSKai Ji OSSL_PARAM_free(params_peer); 2368c794b40cSKai Ji BN_free(pub_key); 2369c794b40cSKai Ji return ret; 2370c794b40cSKai Ji } 2371c794b40cSKai Ji 2372c794b40cSKai Ji if (EVP_PKEY_keygen(peer_ctx, &peerkey) != 1) { 2373c794b40cSKai Ji EVP_PKEY_CTX_free(peer_ctx); 2374c794b40cSKai Ji OSSL_PARAM_free(params_peer); 2375c794b40cSKai Ji BN_free(pub_key); 2376c794b40cSKai Ji return ret; 2377c794b40cSKai Ji } 2378c794b40cSKai Ji 2379c794b40cSKai Ji priv_key = BN_bin2bn(op->priv_key.data, op->priv_key.length, 2380c794b40cSKai Ji priv_key); 2381c794b40cSKai Ji if (priv_key == NULL) { 2382c794b40cSKai Ji EVP_PKEY_CTX_free(peer_ctx); 2383c794b40cSKai Ji OSSL_PARAM_free(params_peer); 2384c794b40cSKai Ji BN_free(pub_key); 2385c794b40cSKai Ji return ret; 2386c794b40cSKai Ji } 2387c794b40cSKai Ji 2388c794b40cSKai Ji if (!OSSL_PARAM_BLD_push_BN(param_bld, OSSL_PKEY_PARAM_PRIV_KEY, 2389c794b40cSKai Ji priv_key)) { 2390f665790aSDavid Marchand OPENSSL_LOG(ERR, "Failed to set private key"); 2391c794b40cSKai Ji EVP_PKEY_CTX_free(peer_ctx); 2392c794b40cSKai Ji OSSL_PARAM_free(params_peer); 2393c794b40cSKai Ji BN_free(pub_key); 2394c794b40cSKai Ji BN_free(priv_key); 2395c794b40cSKai Ji return ret; 2396c794b40cSKai Ji } 2397c794b40cSKai Ji 2398c794b40cSKai Ji OSSL_PARAM_free(params_peer); 2399c794b40cSKai Ji EVP_PKEY_CTX_free(peer_ctx); 2400c794b40cSKai Ji } 2401c794b40cSKai Ji 2402c794b40cSKai Ji params = OSSL_PARAM_BLD_to_param(param_bld); 2403c794b40cSKai Ji if (!params) 2404c794b40cSKai Ji goto err_dh; 2405c794b40cSKai Ji 2406c794b40cSKai Ji if (EVP_PKEY_keygen_init(dh_ctx) != 1) 2407c794b40cSKai Ji goto err_dh; 2408c794b40cSKai Ji 2409c794b40cSKai Ji if (EVP_PKEY_CTX_set_params(dh_ctx, params) != 1) 2410c794b40cSKai Ji goto err_dh; 2411c794b40cSKai Ji 2412c794b40cSKai Ji if (EVP_PKEY_keygen(dh_ctx, &dhpkey) != 1) 2413c794b40cSKai Ji goto err_dh; 2414c794b40cSKai Ji 2415c794b40cSKai Ji if (op->ke_type == RTE_CRYPTO_ASYM_KE_PUB_KEY_GENERATE) { 2416f665790aSDavid Marchand OPENSSL_LOG(DEBUG, "%s:%d updated pub key", __func__, __LINE__); 2417c794b40cSKai Ji if (!EVP_PKEY_get_bn_param(dhpkey, OSSL_PKEY_PARAM_PUB_KEY, &pub_key)) 2418c794b40cSKai Ji goto err_dh; 2419c794b40cSKai Ji /* output public key */ 2420c794b40cSKai Ji op->pub_key.length = BN_bn2bin(pub_key, op->pub_key.data); 2421c794b40cSKai Ji } 2422c794b40cSKai Ji 2423c794b40cSKai Ji if (op->ke_type == RTE_CRYPTO_ASYM_KE_PRIV_KEY_GENERATE) { 2424c794b40cSKai Ji 2425f665790aSDavid Marchand OPENSSL_LOG(DEBUG, "%s:%d updated priv key", __func__, __LINE__); 2426c794b40cSKai Ji if (!EVP_PKEY_get_bn_param(dhpkey, OSSL_PKEY_PARAM_PRIV_KEY, &priv_key)) 2427c794b40cSKai Ji goto err_dh; 2428c794b40cSKai Ji 2429c794b40cSKai Ji /* provide generated private key back to user */ 2430c794b40cSKai Ji op->priv_key.length = BN_bn2bin(priv_key, op->priv_key.data); 2431c794b40cSKai Ji } 2432c794b40cSKai Ji 2433c794b40cSKai Ji if (op->ke_type == RTE_CRYPTO_ASYM_KE_SHARED_SECRET_COMPUTE) { 2434c794b40cSKai Ji size_t skey_len; 2435c794b40cSKai Ji EVP_PKEY_CTX *sc_ctx = EVP_PKEY_CTX_new(dhpkey, NULL); 2436c794b40cSKai Ji if (!sc_ctx) 2437c794b40cSKai Ji goto err_dh; 2438c794b40cSKai Ji 2439c794b40cSKai Ji if (EVP_PKEY_derive_init(sc_ctx) <= 0) { 2440c794b40cSKai Ji EVP_PKEY_CTX_free(sc_ctx); 2441c794b40cSKai Ji goto err_dh; 2442c794b40cSKai Ji } 2443c794b40cSKai Ji 2444c794b40cSKai Ji if (!peerkey) { 2445c794b40cSKai Ji EVP_PKEY_CTX_free(sc_ctx); 2446c794b40cSKai Ji goto err_dh; 2447c794b40cSKai Ji } 2448c794b40cSKai Ji 2449c794b40cSKai Ji if (EVP_PKEY_derive_set_peer(sc_ctx, peerkey) <= 0) { 2450c794b40cSKai Ji EVP_PKEY_CTX_free(sc_ctx); 2451c794b40cSKai Ji goto err_dh; 2452c794b40cSKai Ji } 2453c794b40cSKai Ji 2454c794b40cSKai Ji /* Determine buffer length */ 2455c794b40cSKai Ji if (EVP_PKEY_derive(sc_ctx, NULL, &skey_len) <= 0) { 2456c794b40cSKai Ji EVP_PKEY_CTX_free(sc_ctx); 2457c794b40cSKai Ji goto err_dh; 2458c794b40cSKai Ji } 2459c794b40cSKai Ji 2460c794b40cSKai Ji if (EVP_PKEY_derive(sc_ctx, op->shared_secret.data, &skey_len) <= 0) { 2461c794b40cSKai Ji EVP_PKEY_CTX_free(sc_ctx); 2462c794b40cSKai Ji goto err_dh; 2463c794b40cSKai Ji } 2464c794b40cSKai Ji 2465c794b40cSKai Ji op->shared_secret.length = skey_len; 2466c794b40cSKai Ji EVP_PKEY_CTX_free(sc_ctx); 2467c794b40cSKai Ji } 2468c794b40cSKai Ji 2469c794b40cSKai Ji cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 2470c794b40cSKai Ji ret = 0; 2471c794b40cSKai Ji 2472c794b40cSKai Ji err_dh: 2473c794b40cSKai Ji BN_free(pub_key); 2474c794b40cSKai Ji BN_free(priv_key); 2475c794b40cSKai Ji if (params) 2476c794b40cSKai Ji OSSL_PARAM_free(params); 2477c794b40cSKai Ji EVP_PKEY_free(dhpkey); 2478c794b40cSKai Ji EVP_PKEY_free(peerkey); 2479c794b40cSKai Ji 2480c794b40cSKai Ji EVP_PKEY_CTX_free(dh_ctx); 2481c794b40cSKai Ji 2482c794b40cSKai Ji return ret; 2483c794b40cSKai Ji } 2484c794b40cSKai Ji #else 2485ac42813aSSunila Sahu static int 2486ac42813aSSunila Sahu process_openssl_dh_op(struct rte_crypto_op *cop, 2487ac42813aSSunila Sahu struct openssl_asym_session *sess) 2488ac42813aSSunila Sahu { 2489ac42813aSSunila Sahu struct rte_crypto_dh_op_param *op = &cop->asym->dh; 2490515a704dSArek Kusztal struct rte_crypto_asym_op *asym_op = cop->asym; 2491ac42813aSSunila Sahu DH *dh_key = sess->u.dh.dh_key; 2492ac42813aSSunila Sahu BIGNUM *priv_key = NULL; 2493ac42813aSSunila Sahu int ret = 0; 2494ac42813aSSunila Sahu 2495515a704dSArek Kusztal if (asym_op->dh.ke_type == RTE_CRYPTO_ASYM_KE_SHARED_SECRET_COMPUTE) { 2496ac42813aSSunila Sahu /* compute shared secret using peer public key 2497ac42813aSSunila Sahu * and current private key 2498ac42813aSSunila Sahu * shared secret = peer_key ^ priv_key mod p 2499ac42813aSSunila Sahu */ 2500ac42813aSSunila Sahu BIGNUM *peer_key = NULL; 2501ac42813aSSunila Sahu 2502ac42813aSSunila Sahu /* copy private key and peer key and compute shared secret */ 2503ac42813aSSunila Sahu peer_key = BN_bin2bn(op->pub_key.data, 2504ac42813aSSunila Sahu op->pub_key.length, 2505ac42813aSSunila Sahu peer_key); 2506ac42813aSSunila Sahu if (peer_key == NULL) { 2507ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 2508ac42813aSSunila Sahu return -1; 2509ac42813aSSunila Sahu } 2510ac42813aSSunila Sahu priv_key = BN_bin2bn(op->priv_key.data, 2511ac42813aSSunila Sahu op->priv_key.length, 2512ac42813aSSunila Sahu priv_key); 2513ac42813aSSunila Sahu if (priv_key == NULL) { 2514ac42813aSSunila Sahu BN_free(peer_key); 2515ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 2516ac42813aSSunila Sahu return -1; 2517ac42813aSSunila Sahu } 25180b5284adSAshish Gupta ret = set_dh_priv_key(dh_key, priv_key); 2519ac42813aSSunila Sahu if (ret) { 2520f665790aSDavid Marchand OPENSSL_LOG(ERR, "Failed to set private key"); 2521ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 2522ac42813aSSunila Sahu BN_free(peer_key); 2523ac42813aSSunila Sahu BN_free(priv_key); 2524ac42813aSSunila Sahu return 0; 2525ac42813aSSunila Sahu } 2526ac42813aSSunila Sahu 2527ac42813aSSunila Sahu ret = DH_compute_key( 2528ac42813aSSunila Sahu op->shared_secret.data, 2529ac42813aSSunila Sahu peer_key, dh_key); 2530ac42813aSSunila Sahu if (ret < 0) { 2531ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 2532ac42813aSSunila Sahu BN_free(peer_key); 2533ac42813aSSunila Sahu /* priv key is already loaded into dh, 2534ac42813aSSunila Sahu * let's not free that directly here. 2535ac42813aSSunila Sahu * DH_free() will auto free it later. 2536ac42813aSSunila Sahu */ 2537ac42813aSSunila Sahu return 0; 2538ac42813aSSunila Sahu } 2539ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 2540ac42813aSSunila Sahu op->shared_secret.length = ret; 2541ac42813aSSunila Sahu BN_free(peer_key); 2542ac42813aSSunila Sahu return 0; 2543ac42813aSSunila Sahu } 2544ac42813aSSunila Sahu 2545ac42813aSSunila Sahu /* 2546ac42813aSSunila Sahu * other options are public and private key generations. 2547ac42813aSSunila Sahu * 2548ac42813aSSunila Sahu * if user provides private key, 2549ac42813aSSunila Sahu * then first set DH with user provided private key 2550ac42813aSSunila Sahu */ 2551515a704dSArek Kusztal if (asym_op->dh.ke_type == RTE_CRYPTO_ASYM_KE_PUB_KEY_GENERATE && 2552515a704dSArek Kusztal op->priv_key.length) { 2553ac42813aSSunila Sahu /* generate public key using user-provided private key 2554ac42813aSSunila Sahu * pub_key = g ^ priv_key mod p 2555ac42813aSSunila Sahu */ 2556ac42813aSSunila Sahu 2557ac42813aSSunila Sahu /* load private key into DH */ 2558ac42813aSSunila Sahu priv_key = BN_bin2bn(op->priv_key.data, 2559ac42813aSSunila Sahu op->priv_key.length, 2560ac42813aSSunila Sahu priv_key); 2561ac42813aSSunila Sahu if (priv_key == NULL) { 2562ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 2563ac42813aSSunila Sahu return -1; 2564ac42813aSSunila Sahu } 25650b5284adSAshish Gupta ret = set_dh_priv_key(dh_key, priv_key); 2566ac42813aSSunila Sahu if (ret) { 2567f665790aSDavid Marchand OPENSSL_LOG(ERR, "Failed to set private key"); 2568ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 2569ac42813aSSunila Sahu BN_free(priv_key); 2570ac42813aSSunila Sahu return 0; 2571ac42813aSSunila Sahu } 2572ac42813aSSunila Sahu } 2573ac42813aSSunila Sahu 2574ac42813aSSunila Sahu /* generate public and private key pair. 2575ac42813aSSunila Sahu * 2576ac42813aSSunila Sahu * if private key already set, generates only public key. 2577ac42813aSSunila Sahu * 2578ac42813aSSunila Sahu * if private key is not already set, then set it to random value 2579ac42813aSSunila Sahu * and update internal private key. 2580ac42813aSSunila Sahu */ 2581ac42813aSSunila Sahu if (!DH_generate_key(dh_key)) { 2582ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 2583ac42813aSSunila Sahu return 0; 2584ac42813aSSunila Sahu } 2585ac42813aSSunila Sahu 2586515a704dSArek Kusztal if (asym_op->dh.ke_type == RTE_CRYPTO_ASYM_KE_PUB_KEY_GENERATE) { 2587ac42813aSSunila Sahu const BIGNUM *pub_key = NULL; 2588ac42813aSSunila Sahu 2589f665790aSDavid Marchand OPENSSL_LOG(DEBUG, "%s:%d update public key", 2590ac42813aSSunila Sahu __func__, __LINE__); 2591ac42813aSSunila Sahu 2592ac42813aSSunila Sahu /* get the generated keys */ 25930b5284adSAshish Gupta get_dh_pub_key(dh_key, &pub_key); 2594ac42813aSSunila Sahu 2595ac42813aSSunila Sahu /* output public key */ 2596ac42813aSSunila Sahu op->pub_key.length = BN_bn2bin(pub_key, 2597ac42813aSSunila Sahu op->pub_key.data); 2598ac42813aSSunila Sahu } 2599ac42813aSSunila Sahu 2600515a704dSArek Kusztal if (asym_op->dh.ke_type == RTE_CRYPTO_ASYM_KE_PRIV_KEY_GENERATE) { 2601ac42813aSSunila Sahu const BIGNUM *priv_key = NULL; 2602ac42813aSSunila Sahu 2603f665790aSDavid Marchand OPENSSL_LOG(DEBUG, "%s:%d updated priv key", 2604ac42813aSSunila Sahu __func__, __LINE__); 2605ac42813aSSunila Sahu 2606ac42813aSSunila Sahu /* get the generated keys */ 26070b5284adSAshish Gupta get_dh_priv_key(dh_key, &priv_key); 2608ac42813aSSunila Sahu 2609ac42813aSSunila Sahu /* provide generated private key back to user */ 2610ac42813aSSunila Sahu op->priv_key.length = BN_bn2bin(priv_key, 2611ac42813aSSunila Sahu op->priv_key.data); 2612ac42813aSSunila Sahu } 2613ac42813aSSunila Sahu 2614ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 2615ac42813aSSunila Sahu 2616ac42813aSSunila Sahu return 0; 2617ac42813aSSunila Sahu } 2618c794b40cSKai Ji #endif 2619ac42813aSSunila Sahu 26203e9d6bd4SSunila Sahu /* process modinv operation */ 26213e9d6bd4SSunila Sahu static int 26223e9d6bd4SSunila Sahu process_openssl_modinv_op(struct rte_crypto_op *cop, 26233e9d6bd4SSunila Sahu struct openssl_asym_session *sess) 26243e9d6bd4SSunila Sahu { 26253e9d6bd4SSunila Sahu struct rte_crypto_asym_op *op = cop->asym; 26263e9d6bd4SSunila Sahu BIGNUM *base = BN_CTX_get(sess->u.m.ctx); 26273e9d6bd4SSunila Sahu BIGNUM *res = BN_CTX_get(sess->u.m.ctx); 26283e9d6bd4SSunila Sahu 26293e9d6bd4SSunila Sahu if (unlikely(base == NULL || res == NULL)) { 26303e9d6bd4SSunila Sahu BN_free(base); 26313e9d6bd4SSunila Sahu BN_free(res); 26323e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 26333e9d6bd4SSunila Sahu return -1; 26343e9d6bd4SSunila Sahu } 26353e9d6bd4SSunila Sahu 26363e9d6bd4SSunila Sahu base = BN_bin2bn((const unsigned char *)op->modinv.base.data, 26373e9d6bd4SSunila Sahu op->modinv.base.length, base); 26383e9d6bd4SSunila Sahu 26393e9d6bd4SSunila Sahu if (BN_mod_inverse(res, base, sess->u.m.modulus, sess->u.m.ctx)) { 26403e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 2641aeded111SArek Kusztal op->modinv.result.length = BN_bn2bin(res, op->modinv.result.data); 26423e9d6bd4SSunila Sahu } else { 26433e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 26443e9d6bd4SSunila Sahu } 26453e9d6bd4SSunila Sahu 2646990b1802SArek Kusztal BN_clear(res); 2647990b1802SArek Kusztal BN_clear(base); 2648990b1802SArek Kusztal 26493e9d6bd4SSunila Sahu return 0; 26503e9d6bd4SSunila Sahu } 26513e9d6bd4SSunila Sahu 26523e9d6bd4SSunila Sahu /* process modexp operation */ 26533e9d6bd4SSunila Sahu static int 26543e9d6bd4SSunila Sahu process_openssl_modexp_op(struct rte_crypto_op *cop, 26553e9d6bd4SSunila Sahu struct openssl_asym_session *sess) 26563e9d6bd4SSunila Sahu { 26573e9d6bd4SSunila Sahu struct rte_crypto_asym_op *op = cop->asym; 26583e9d6bd4SSunila Sahu BIGNUM *base = BN_CTX_get(sess->u.e.ctx); 26593e9d6bd4SSunila Sahu BIGNUM *res = BN_CTX_get(sess->u.e.ctx); 26603e9d6bd4SSunila Sahu 26613e9d6bd4SSunila Sahu if (unlikely(base == NULL || res == NULL)) { 26623e9d6bd4SSunila Sahu BN_free(base); 26633e9d6bd4SSunila Sahu BN_free(res); 26643e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 26653e9d6bd4SSunila Sahu return -1; 26663e9d6bd4SSunila Sahu } 26673e9d6bd4SSunila Sahu 266827323f53SArek Kusztal base = BN_bin2bn((const unsigned char *)op->modex.base.data, 266927323f53SArek Kusztal op->modex.base.length, base); 26703e9d6bd4SSunila Sahu 26713e9d6bd4SSunila Sahu if (BN_mod_exp(res, base, sess->u.e.exp, 26723e9d6bd4SSunila Sahu sess->u.e.mod, sess->u.e.ctx)) { 2673aeded111SArek Kusztal op->modex.result.length = BN_bn2bin(res, op->modex.result.data); 26743e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 26753e9d6bd4SSunila Sahu } else { 26763e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 26773e9d6bd4SSunila Sahu } 26783e9d6bd4SSunila Sahu 2679990b1802SArek Kusztal BN_clear(res); 2680990b1802SArek Kusztal BN_clear(base); 2681990b1802SArek Kusztal 26823e9d6bd4SSunila Sahu return 0; 26833e9d6bd4SSunila Sahu } 26843e9d6bd4SSunila Sahu 26853e9d6bd4SSunila Sahu /* process rsa operations */ 2686d7bd42f6SKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 2687d7bd42f6SKai Ji static int 2688d7bd42f6SKai Ji process_openssl_rsa_op_evp(struct rte_crypto_op *cop, 2689d7bd42f6SKai Ji struct openssl_asym_session *sess) 2690d7bd42f6SKai Ji { 2691d7bd42f6SKai Ji struct rte_crypto_asym_op *op = cop->asym; 26928a97564bSGowrishankar Muthukrishnan uint32_t pad = sess->u.r.pad; 2693d7bd42f6SKai Ji uint8_t *tmp; 2694d7bd42f6SKai Ji size_t outlen = 0; 2695d7bd42f6SKai Ji int ret = -1; 2696d7bd42f6SKai Ji 2697d7bd42f6SKai Ji cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 2698d7bd42f6SKai Ji EVP_PKEY_CTX *rsa_ctx = sess->u.r.ctx; 2699d7bd42f6SKai Ji if (!rsa_ctx) 2700d7bd42f6SKai Ji return ret; 2701d7bd42f6SKai Ji 2702d7bd42f6SKai Ji switch (pad) { 2703d7bd42f6SKai Ji case RTE_CRYPTO_RSA_PADDING_PKCS1_5: 2704d7bd42f6SKai Ji pad = RSA_PKCS1_PADDING; 2705d7bd42f6SKai Ji break; 2706d7bd42f6SKai Ji case RTE_CRYPTO_RSA_PADDING_NONE: 2707d7bd42f6SKai Ji pad = RSA_NO_PADDING; 2708d7bd42f6SKai Ji break; 2709d7bd42f6SKai Ji default: 2710d7bd42f6SKai Ji cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 2711d7bd42f6SKai Ji OPENSSL_LOG(ERR, 2712f665790aSDavid Marchand "rsa pad type not supported %d", pad); 2713d7bd42f6SKai Ji return ret; 2714d7bd42f6SKai Ji } 2715d7bd42f6SKai Ji 2716d7bd42f6SKai Ji switch (op->rsa.op_type) { 2717d7bd42f6SKai Ji case RTE_CRYPTO_ASYM_OP_ENCRYPT: 2718d7bd42f6SKai Ji if (EVP_PKEY_encrypt_init(rsa_ctx) != 1) 2719d7bd42f6SKai Ji goto err_rsa; 2720d7bd42f6SKai Ji 2721d7bd42f6SKai Ji if (EVP_PKEY_CTX_set_rsa_padding(rsa_ctx, pad) <= 0) 2722d7bd42f6SKai Ji goto err_rsa; 2723d7bd42f6SKai Ji 2724d7bd42f6SKai Ji if (EVP_PKEY_encrypt(rsa_ctx, NULL, &outlen, 2725d7bd42f6SKai Ji op->rsa.message.data, 2726d7bd42f6SKai Ji op->rsa.message.length) <= 0) 2727d7bd42f6SKai Ji goto err_rsa; 2728d7bd42f6SKai Ji 2729d7bd42f6SKai Ji if (outlen <= 0) 2730d7bd42f6SKai Ji goto err_rsa; 2731d7bd42f6SKai Ji 2732d7bd42f6SKai Ji if (EVP_PKEY_encrypt(rsa_ctx, op->rsa.cipher.data, &outlen, 2733d7bd42f6SKai Ji op->rsa.message.data, 2734d7bd42f6SKai Ji op->rsa.message.length) <= 0) 2735d7bd42f6SKai Ji goto err_rsa; 2736d7bd42f6SKai Ji op->rsa.cipher.length = outlen; 2737d7bd42f6SKai Ji 2738d7bd42f6SKai Ji OPENSSL_LOG(DEBUG, 2739f665790aSDavid Marchand "length of encrypted text %zu", outlen); 2740d7bd42f6SKai Ji break; 2741d7bd42f6SKai Ji 2742d7bd42f6SKai Ji case RTE_CRYPTO_ASYM_OP_DECRYPT: 2743d7bd42f6SKai Ji if (EVP_PKEY_decrypt_init(rsa_ctx) != 1) 2744d7bd42f6SKai Ji goto err_rsa; 2745d7bd42f6SKai Ji 2746d7bd42f6SKai Ji if (EVP_PKEY_CTX_set_rsa_padding(rsa_ctx, pad) <= 0) 2747d7bd42f6SKai Ji goto err_rsa; 2748d7bd42f6SKai Ji 2749d7bd42f6SKai Ji if (EVP_PKEY_decrypt(rsa_ctx, NULL, &outlen, 2750d7bd42f6SKai Ji op->rsa.cipher.data, 2751d7bd42f6SKai Ji op->rsa.cipher.length) <= 0) 2752d7bd42f6SKai Ji goto err_rsa; 2753d7bd42f6SKai Ji 2754d7bd42f6SKai Ji if (outlen <= 0) 2755d7bd42f6SKai Ji goto err_rsa; 2756d7bd42f6SKai Ji 2757d7bd42f6SKai Ji if (EVP_PKEY_decrypt(rsa_ctx, op->rsa.message.data, &outlen, 2758d7bd42f6SKai Ji op->rsa.cipher.data, 2759d7bd42f6SKai Ji op->rsa.cipher.length) <= 0) 2760d7bd42f6SKai Ji goto err_rsa; 2761d7bd42f6SKai Ji op->rsa.message.length = outlen; 2762d7bd42f6SKai Ji 2763f665790aSDavid Marchand OPENSSL_LOG(DEBUG, "length of decrypted text %zu", outlen); 2764d7bd42f6SKai Ji break; 2765d7bd42f6SKai Ji 2766d7bd42f6SKai Ji case RTE_CRYPTO_ASYM_OP_SIGN: 2767d7bd42f6SKai Ji if (EVP_PKEY_sign_init(rsa_ctx) <= 0) 2768d7bd42f6SKai Ji goto err_rsa; 2769d7bd42f6SKai Ji 2770d7bd42f6SKai Ji if (EVP_PKEY_CTX_set_rsa_padding(rsa_ctx, pad) <= 0) 2771d7bd42f6SKai Ji goto err_rsa; 2772d7bd42f6SKai Ji 277381e3122fSKai Ji if (EVP_PKEY_sign(rsa_ctx, NULL, &outlen, 277481e3122fSKai Ji op->rsa.message.data, 277581e3122fSKai Ji op->rsa.message.length) <= 0) 277681e3122fSKai Ji goto err_rsa; 277781e3122fSKai Ji 277881e3122fSKai Ji if (outlen <= 0) 277981e3122fSKai Ji goto err_rsa; 278081e3122fSKai Ji 2781d7bd42f6SKai Ji if (EVP_PKEY_sign(rsa_ctx, op->rsa.sign.data, &outlen, 2782d7bd42f6SKai Ji op->rsa.message.data, 2783d7bd42f6SKai Ji op->rsa.message.length) <= 0) 2784d7bd42f6SKai Ji goto err_rsa; 2785d7bd42f6SKai Ji op->rsa.sign.length = outlen; 2786d7bd42f6SKai Ji break; 2787d7bd42f6SKai Ji 2788d7bd42f6SKai Ji case RTE_CRYPTO_ASYM_OP_VERIFY: 278981e3122fSKai Ji if (EVP_PKEY_verify_recover_init(rsa_ctx) <= 0) 279081e3122fSKai Ji goto err_rsa; 279181e3122fSKai Ji 279281e3122fSKai Ji if (EVP_PKEY_CTX_set_rsa_padding(rsa_ctx, pad) <= 0) 279381e3122fSKai Ji goto err_rsa; 279481e3122fSKai Ji 279581e3122fSKai Ji if (EVP_PKEY_verify_recover(rsa_ctx, NULL, &outlen, 279681e3122fSKai Ji op->rsa.sign.data, 279781e3122fSKai Ji op->rsa.sign.length) <= 0) 279881e3122fSKai Ji goto err_rsa; 279981e3122fSKai Ji 280081e3122fSKai Ji if ((outlen <= 0) || (outlen != op->rsa.sign.length)) 280181e3122fSKai Ji goto err_rsa; 280281e3122fSKai Ji 280381e3122fSKai Ji tmp = OPENSSL_malloc(outlen); 2804d7bd42f6SKai Ji if (tmp == NULL) { 2805d7bd42f6SKai Ji OPENSSL_LOG(ERR, "Memory allocation failed"); 2806d7bd42f6SKai Ji goto err_rsa; 2807d7bd42f6SKai Ji } 2808d7bd42f6SKai Ji 2809d7bd42f6SKai Ji if (EVP_PKEY_verify_recover(rsa_ctx, tmp, &outlen, 2810d7bd42f6SKai Ji op->rsa.sign.data, 2811d7bd42f6SKai Ji op->rsa.sign.length) <= 0) { 28124de0f183SKai Ji OPENSSL_free(tmp); 2813d7bd42f6SKai Ji goto err_rsa; 2814d7bd42f6SKai Ji } 2815d7bd42f6SKai Ji 2816d7bd42f6SKai Ji OPENSSL_LOG(DEBUG, 2817d7bd42f6SKai Ji "Length of public_decrypt %zu " 2818f665790aSDavid Marchand "length of message %zd", 2819d7bd42f6SKai Ji outlen, op->rsa.message.length); 2820d7bd42f6SKai Ji if (CRYPTO_memcmp(tmp, op->rsa.message.data, 2821d7bd42f6SKai Ji op->rsa.message.length)) { 2822d7bd42f6SKai Ji OPENSSL_LOG(ERR, "RSA sign Verification failed"); 2823d7bd42f6SKai Ji } 28244de0f183SKai Ji OPENSSL_free(tmp); 2825d7bd42f6SKai Ji break; 2826d7bd42f6SKai Ji 2827d7bd42f6SKai Ji default: 2828d7bd42f6SKai Ji /* allow ops with invalid args to be pushed to 2829d7bd42f6SKai Ji * completion queue 2830d7bd42f6SKai Ji */ 2831d7bd42f6SKai Ji cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 2832d7bd42f6SKai Ji goto err_rsa; 2833d7bd42f6SKai Ji } 2834d7bd42f6SKai Ji 2835d7bd42f6SKai Ji ret = 0; 2836d7bd42f6SKai Ji cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 2837d7bd42f6SKai Ji err_rsa: 2838d7bd42f6SKai Ji return ret; 2839d7bd42f6SKai Ji 2840d7bd42f6SKai Ji } 28413b7d638fSGowrishankar Muthukrishnan 28423b7d638fSGowrishankar Muthukrishnan static int 28435a74d7fdSGowrishankar Muthukrishnan process_openssl_ecfpm_op_evp(struct rte_crypto_op *cop, 28445a74d7fdSGowrishankar Muthukrishnan struct openssl_asym_session *sess) 28455a74d7fdSGowrishankar Muthukrishnan { 28465a74d7fdSGowrishankar Muthukrishnan const EC_GROUP *ecgrp = sess->u.ec.group; 28475a74d7fdSGowrishankar Muthukrishnan EC_POINT *ecpt = NULL; 28485a74d7fdSGowrishankar Muthukrishnan BN_CTX *ctx = NULL; 28495a74d7fdSGowrishankar Muthukrishnan BIGNUM *n = NULL; 28505a74d7fdSGowrishankar Muthukrishnan int ret = -1; 28515a74d7fdSGowrishankar Muthukrishnan 28525a74d7fdSGowrishankar Muthukrishnan n = BN_bin2bn((const unsigned char *) 28535a74d7fdSGowrishankar Muthukrishnan cop->asym->ecpm.scalar.data, 28545a74d7fdSGowrishankar Muthukrishnan cop->asym->ecpm.scalar.length, 28555a74d7fdSGowrishankar Muthukrishnan BN_new()); 28565a74d7fdSGowrishankar Muthukrishnan 28575a74d7fdSGowrishankar Muthukrishnan ctx = BN_CTX_new(); 28585a74d7fdSGowrishankar Muthukrishnan if (!ctx) 28595a74d7fdSGowrishankar Muthukrishnan goto err_ecfpm; 28605a74d7fdSGowrishankar Muthukrishnan 28615a74d7fdSGowrishankar Muthukrishnan if (!EC_POINT_mul(ecgrp, ecpt, n, NULL, NULL, ctx)) 28625a74d7fdSGowrishankar Muthukrishnan goto err_ecfpm; 28635a74d7fdSGowrishankar Muthukrishnan 28645a74d7fdSGowrishankar Muthukrishnan if (cop->asym->flags & RTE_CRYPTO_ASYM_FLAG_PUB_KEY_COMPRESSED) { 28655a74d7fdSGowrishankar Muthukrishnan unsigned char *buf = cop->asym->ecpm.r.x.data; 28665a74d7fdSGowrishankar Muthukrishnan size_t sz; 28675a74d7fdSGowrishankar Muthukrishnan 28685a74d7fdSGowrishankar Muthukrishnan sz = EC_POINT_point2oct(ecgrp, ecpt, POINT_CONVERSION_COMPRESSED, buf, 0, ctx); 28695a74d7fdSGowrishankar Muthukrishnan if (!sz) 28705a74d7fdSGowrishankar Muthukrishnan goto err_ecfpm; 28715a74d7fdSGowrishankar Muthukrishnan 28725a74d7fdSGowrishankar Muthukrishnan cop->asym->ecpm.r.x.length = sz; 28735a74d7fdSGowrishankar Muthukrishnan } 28745a74d7fdSGowrishankar Muthukrishnan 28755a74d7fdSGowrishankar Muthukrishnan err_ecfpm: 28765a74d7fdSGowrishankar Muthukrishnan BN_CTX_free(ctx); 28775a74d7fdSGowrishankar Muthukrishnan BN_free(n); 28785a74d7fdSGowrishankar Muthukrishnan return ret; 28795a74d7fdSGowrishankar Muthukrishnan } 28805a74d7fdSGowrishankar Muthukrishnan 28815a74d7fdSGowrishankar Muthukrishnan static int 28823b7d638fSGowrishankar Muthukrishnan process_openssl_sm2_op_evp(struct rte_crypto_op *cop, 28833b7d638fSGowrishankar Muthukrishnan struct openssl_asym_session *sess) 28843b7d638fSGowrishankar Muthukrishnan { 28853b7d638fSGowrishankar Muthukrishnan EVP_PKEY_CTX *kctx = NULL, *sctx = NULL, *cctx = NULL; 28863b7d638fSGowrishankar Muthukrishnan struct rte_crypto_asym_op *op = cop->asym; 2887badc0c6fSGowrishankar Muthukrishnan OSSL_PARAM *params = sess->u.sm2.params; 28889d91c304SGowrishankar Muthukrishnan EVP_MD_CTX *md_ctx = NULL; 28899d91c304SGowrishankar Muthukrishnan ECDSA_SIG *ec_sign = NULL; 28909d91c304SGowrishankar Muthukrishnan EVP_MD *check_md = NULL; 28913b7d638fSGowrishankar Muthukrishnan EVP_PKEY *pkey = NULL; 28923b7d638fSGowrishankar Muthukrishnan int ret = -1; 28933b7d638fSGowrishankar Muthukrishnan 28943b7d638fSGowrishankar Muthukrishnan cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 28953b7d638fSGowrishankar Muthukrishnan 28963b7d638fSGowrishankar Muthukrishnan if (cop->asym->sm2.k.data != NULL) 28973b7d638fSGowrishankar Muthukrishnan goto err_sm2; 28983b7d638fSGowrishankar Muthukrishnan 28993b7d638fSGowrishankar Muthukrishnan switch (op->sm2.op_type) { 29003b7d638fSGowrishankar Muthukrishnan case RTE_CRYPTO_ASYM_OP_ENCRYPT: 29013b7d638fSGowrishankar Muthukrishnan { 29023b7d638fSGowrishankar Muthukrishnan OSSL_PARAM *eparams = sess->u.sm2.params; 29034ebc8e00SGowrishankar Muthukrishnan size_t output_len = 0; 29043b7d638fSGowrishankar Muthukrishnan 29053b7d638fSGowrishankar Muthukrishnan kctx = EVP_PKEY_CTX_new_id(EVP_PKEY_SM2, NULL); 29063b7d638fSGowrishankar Muthukrishnan if (kctx == NULL || EVP_PKEY_fromdata_init(kctx) <= 0 || 29073b7d638fSGowrishankar Muthukrishnan EVP_PKEY_fromdata(kctx, &pkey, EVP_PKEY_KEYPAIR, params) <= 0) 29083b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29093b7d638fSGowrishankar Muthukrishnan 29103b7d638fSGowrishankar Muthukrishnan cctx = EVP_PKEY_CTX_new_from_pkey(NULL, pkey, NULL); 29113b7d638fSGowrishankar Muthukrishnan if (!cctx) 29123b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29133b7d638fSGowrishankar Muthukrishnan 29143b7d638fSGowrishankar Muthukrishnan if (!EVP_PKEY_encrypt_init(cctx)) 29153b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29163b7d638fSGowrishankar Muthukrishnan 29173b7d638fSGowrishankar Muthukrishnan if (!EVP_PKEY_CTX_set_params(cctx, eparams)) 29183b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29193b7d638fSGowrishankar Muthukrishnan 29203b7d638fSGowrishankar Muthukrishnan if (!EVP_PKEY_encrypt(cctx, op->sm2.cipher.data, &output_len, 29213b7d638fSGowrishankar Muthukrishnan op->sm2.message.data, 29223b7d638fSGowrishankar Muthukrishnan op->sm2.message.length)) 29233b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29243b7d638fSGowrishankar Muthukrishnan op->sm2.cipher.length = output_len; 29253b7d638fSGowrishankar Muthukrishnan } 29263b7d638fSGowrishankar Muthukrishnan break; 29273b7d638fSGowrishankar Muthukrishnan case RTE_CRYPTO_ASYM_OP_DECRYPT: 29283b7d638fSGowrishankar Muthukrishnan { 29293b7d638fSGowrishankar Muthukrishnan OSSL_PARAM *eparams = sess->u.sm2.params; 29303b7d638fSGowrishankar Muthukrishnan 29313b7d638fSGowrishankar Muthukrishnan kctx = EVP_PKEY_CTX_new_id(EVP_PKEY_SM2, NULL); 29323b7d638fSGowrishankar Muthukrishnan if (kctx == NULL 29333b7d638fSGowrishankar Muthukrishnan || EVP_PKEY_fromdata_init(kctx) <= 0 29343b7d638fSGowrishankar Muthukrishnan || EVP_PKEY_fromdata(kctx, &pkey, EVP_PKEY_KEYPAIR, params) <= 0) 29353b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29363b7d638fSGowrishankar Muthukrishnan 29373b7d638fSGowrishankar Muthukrishnan cctx = EVP_PKEY_CTX_new_from_pkey(NULL, pkey, NULL); 29383b7d638fSGowrishankar Muthukrishnan if (!cctx) 29393b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29403b7d638fSGowrishankar Muthukrishnan 29413b7d638fSGowrishankar Muthukrishnan if (!EVP_PKEY_decrypt_init(cctx)) 29423b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29433b7d638fSGowrishankar Muthukrishnan 29443b7d638fSGowrishankar Muthukrishnan if (!EVP_PKEY_CTX_set_params(cctx, eparams)) 29453b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29463b7d638fSGowrishankar Muthukrishnan 29473b7d638fSGowrishankar Muthukrishnan if (!EVP_PKEY_decrypt(cctx, op->sm2.message.data, &op->sm2.message.length, 29483b7d638fSGowrishankar Muthukrishnan op->sm2.cipher.data, op->sm2.cipher.length)) 29493b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29503b7d638fSGowrishankar Muthukrishnan } 29513b7d638fSGowrishankar Muthukrishnan break; 29523b7d638fSGowrishankar Muthukrishnan case RTE_CRYPTO_ASYM_OP_SIGN: 29533b7d638fSGowrishankar Muthukrishnan { 29543b7d638fSGowrishankar Muthukrishnan unsigned char signbuf[128] = {0}; 29553b7d638fSGowrishankar Muthukrishnan const unsigned char *signptr; 29563b7d638fSGowrishankar Muthukrishnan const BIGNUM *r, *s; 29573b7d638fSGowrishankar Muthukrishnan size_t signlen; 29583b7d638fSGowrishankar Muthukrishnan 29593b7d638fSGowrishankar Muthukrishnan kctx = EVP_PKEY_CTX_new_from_name(NULL, "SM2", NULL); 29603b7d638fSGowrishankar Muthukrishnan if (kctx == NULL || EVP_PKEY_fromdata_init(kctx) <= 0 || 29613b7d638fSGowrishankar Muthukrishnan EVP_PKEY_fromdata(kctx, &pkey, EVP_PKEY_KEYPAIR, params) <= 0) 29623b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29633b7d638fSGowrishankar Muthukrishnan 29643b7d638fSGowrishankar Muthukrishnan md_ctx = EVP_MD_CTX_new(); 29653b7d638fSGowrishankar Muthukrishnan if (!md_ctx) 29663b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29673b7d638fSGowrishankar Muthukrishnan 29683b7d638fSGowrishankar Muthukrishnan sctx = EVP_PKEY_CTX_new_from_pkey(NULL, pkey, NULL); 29693b7d638fSGowrishankar Muthukrishnan if (!sctx) 29703b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29713b7d638fSGowrishankar Muthukrishnan 29723b7d638fSGowrishankar Muthukrishnan EVP_MD_CTX_set_pkey_ctx(md_ctx, sctx); 29733b7d638fSGowrishankar Muthukrishnan 29743b7d638fSGowrishankar Muthukrishnan check_md = EVP_MD_fetch(NULL, "sm3", NULL); 29753b7d638fSGowrishankar Muthukrishnan if (!check_md) 29763b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29773b7d638fSGowrishankar Muthukrishnan 29783b7d638fSGowrishankar Muthukrishnan if (!EVP_DigestSignInit(md_ctx, NULL, check_md, NULL, pkey)) 29793b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29803b7d638fSGowrishankar Muthukrishnan 29813b7d638fSGowrishankar Muthukrishnan if (EVP_PKEY_CTX_set1_id(sctx, op->sm2.id.data, op->sm2.id.length) <= 0) 29823b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29833b7d638fSGowrishankar Muthukrishnan 29843b7d638fSGowrishankar Muthukrishnan if (!EVP_DigestSignUpdate(md_ctx, op->sm2.message.data, 29853b7d638fSGowrishankar Muthukrishnan op->sm2.message.length)) 29863b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29873b7d638fSGowrishankar Muthukrishnan 29883b7d638fSGowrishankar Muthukrishnan if (!EVP_DigestSignFinal(md_ctx, NULL, &signlen)) 29893b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29903b7d638fSGowrishankar Muthukrishnan 29913b7d638fSGowrishankar Muthukrishnan if (!EVP_DigestSignFinal(md_ctx, signbuf, &signlen)) 29923b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29933b7d638fSGowrishankar Muthukrishnan 29943b7d638fSGowrishankar Muthukrishnan signptr = signbuf; 29953b7d638fSGowrishankar Muthukrishnan ec_sign = d2i_ECDSA_SIG(NULL, &signptr, signlen); 29963b7d638fSGowrishankar Muthukrishnan if (!ec_sign) 29973b7d638fSGowrishankar Muthukrishnan goto err_sm2; 29983b7d638fSGowrishankar Muthukrishnan 29993b7d638fSGowrishankar Muthukrishnan r = ECDSA_SIG_get0_r(ec_sign); 30003b7d638fSGowrishankar Muthukrishnan s = ECDSA_SIG_get0_s(ec_sign); 30013b7d638fSGowrishankar Muthukrishnan if (!r || !s) 30023b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30033b7d638fSGowrishankar Muthukrishnan 30043b7d638fSGowrishankar Muthukrishnan op->sm2.r.length = BN_num_bytes(r); 30053b7d638fSGowrishankar Muthukrishnan op->sm2.s.length = BN_num_bytes(s); 30063b7d638fSGowrishankar Muthukrishnan BN_bn2bin(r, op->sm2.r.data); 30073b7d638fSGowrishankar Muthukrishnan BN_bn2bin(s, op->sm2.s.data); 30083b7d638fSGowrishankar Muthukrishnan 30093b7d638fSGowrishankar Muthukrishnan ECDSA_SIG_free(ec_sign); 30103b7d638fSGowrishankar Muthukrishnan } 30113b7d638fSGowrishankar Muthukrishnan break; 30123b7d638fSGowrishankar Muthukrishnan case RTE_CRYPTO_ASYM_OP_VERIFY: 30133b7d638fSGowrishankar Muthukrishnan { 30149d91c304SGowrishankar Muthukrishnan unsigned char signbuf[128] = {0}, *signbuf_new = NULL; 30153b7d638fSGowrishankar Muthukrishnan BIGNUM *r = NULL, *s = NULL; 30163b7d638fSGowrishankar Muthukrishnan size_t signlen; 30173b7d638fSGowrishankar Muthukrishnan 30183b7d638fSGowrishankar Muthukrishnan kctx = EVP_PKEY_CTX_new_from_name(NULL, "SM2", NULL); 30193b7d638fSGowrishankar Muthukrishnan if (kctx == NULL || EVP_PKEY_fromdata_init(kctx) <= 0 || 30203b7d638fSGowrishankar Muthukrishnan EVP_PKEY_fromdata(kctx, &pkey, EVP_PKEY_PUBLIC_KEY, params) <= 0) 30213b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30223b7d638fSGowrishankar Muthukrishnan 30233b7d638fSGowrishankar Muthukrishnan if (!EVP_PKEY_is_a(pkey, "SM2")) 30243b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30253b7d638fSGowrishankar Muthukrishnan 30263b7d638fSGowrishankar Muthukrishnan md_ctx = EVP_MD_CTX_new(); 30273b7d638fSGowrishankar Muthukrishnan if (!md_ctx) 30283b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30293b7d638fSGowrishankar Muthukrishnan 30303b7d638fSGowrishankar Muthukrishnan sctx = EVP_PKEY_CTX_new_from_pkey(NULL, pkey, NULL); 30313b7d638fSGowrishankar Muthukrishnan if (!sctx) 30323b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30333b7d638fSGowrishankar Muthukrishnan 30343b7d638fSGowrishankar Muthukrishnan EVP_MD_CTX_set_pkey_ctx(md_ctx, sctx); 30353b7d638fSGowrishankar Muthukrishnan 30363b7d638fSGowrishankar Muthukrishnan check_md = EVP_MD_fetch(NULL, "sm3", NULL); 30373b7d638fSGowrishankar Muthukrishnan if (!check_md) 30383b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30393b7d638fSGowrishankar Muthukrishnan 30403b7d638fSGowrishankar Muthukrishnan if (!EVP_DigestVerifyInit(md_ctx, NULL, check_md, NULL, pkey)) 30413b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30423b7d638fSGowrishankar Muthukrishnan 30433b7d638fSGowrishankar Muthukrishnan if (EVP_PKEY_CTX_set1_id(sctx, op->sm2.id.data, op->sm2.id.length) <= 0) 30443b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30453b7d638fSGowrishankar Muthukrishnan 30463b7d638fSGowrishankar Muthukrishnan if (!EVP_DigestVerifyUpdate(md_ctx, op->sm2.message.data, 30473b7d638fSGowrishankar Muthukrishnan op->sm2.message.length)) 30483b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30493b7d638fSGowrishankar Muthukrishnan 30503b7d638fSGowrishankar Muthukrishnan ec_sign = ECDSA_SIG_new(); 30513b7d638fSGowrishankar Muthukrishnan if (!ec_sign) 30523b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30533b7d638fSGowrishankar Muthukrishnan 30543b7d638fSGowrishankar Muthukrishnan r = BN_bin2bn(op->sm2.r.data, op->sm2.r.length, r); 30553b7d638fSGowrishankar Muthukrishnan s = BN_bin2bn(op->sm2.s.data, op->sm2.s.length, s); 30563b7d638fSGowrishankar Muthukrishnan if (!r || !s) 30573b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30583b7d638fSGowrishankar Muthukrishnan 30593b7d638fSGowrishankar Muthukrishnan if (!ECDSA_SIG_set0(ec_sign, r, s)) { 30603b7d638fSGowrishankar Muthukrishnan BN_free(r); 30613b7d638fSGowrishankar Muthukrishnan BN_free(s); 30623b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30633b7d638fSGowrishankar Muthukrishnan } 30643b7d638fSGowrishankar Muthukrishnan 30653b7d638fSGowrishankar Muthukrishnan r = NULL; 30663b7d638fSGowrishankar Muthukrishnan s = NULL; 30673b7d638fSGowrishankar Muthukrishnan 30689d91c304SGowrishankar Muthukrishnan signbuf_new = signbuf; 30699d91c304SGowrishankar Muthukrishnan signlen = i2d_ECDSA_SIG(ec_sign, (unsigned char **)&signbuf_new); 30703b7d638fSGowrishankar Muthukrishnan if (signlen <= 0) 30713b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30723b7d638fSGowrishankar Muthukrishnan 30739d91c304SGowrishankar Muthukrishnan if (!EVP_DigestVerifyFinal(md_ctx, signbuf_new, signlen)) 30743b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30753b7d638fSGowrishankar Muthukrishnan 30763b7d638fSGowrishankar Muthukrishnan BN_free(r); 30773b7d638fSGowrishankar Muthukrishnan BN_free(s); 30783b7d638fSGowrishankar Muthukrishnan ECDSA_SIG_free(ec_sign); 30793b7d638fSGowrishankar Muthukrishnan } 30803b7d638fSGowrishankar Muthukrishnan break; 30813b7d638fSGowrishankar Muthukrishnan default: 30823b7d638fSGowrishankar Muthukrishnan /* allow ops with invalid args to be pushed to 30833b7d638fSGowrishankar Muthukrishnan * completion queue 30843b7d638fSGowrishankar Muthukrishnan */ 30853b7d638fSGowrishankar Muthukrishnan cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 30863b7d638fSGowrishankar Muthukrishnan goto err_sm2; 30873b7d638fSGowrishankar Muthukrishnan } 30883b7d638fSGowrishankar Muthukrishnan 30893b7d638fSGowrishankar Muthukrishnan ret = 0; 30903b7d638fSGowrishankar Muthukrishnan cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 30913b7d638fSGowrishankar Muthukrishnan err_sm2: 30929d91c304SGowrishankar Muthukrishnan EVP_MD_free(check_md); 30939d91c304SGowrishankar Muthukrishnan EVP_MD_CTX_free(md_ctx); 30949d91c304SGowrishankar Muthukrishnan 30953b7d638fSGowrishankar Muthukrishnan EVP_PKEY_CTX_free(kctx); 30963b7d638fSGowrishankar Muthukrishnan 30973b7d638fSGowrishankar Muthukrishnan EVP_PKEY_CTX_free(sctx); 30983b7d638fSGowrishankar Muthukrishnan 30993b7d638fSGowrishankar Muthukrishnan EVP_PKEY_CTX_free(cctx); 31003b7d638fSGowrishankar Muthukrishnan 31013b7d638fSGowrishankar Muthukrishnan EVP_PKEY_free(pkey); 31023b7d638fSGowrishankar Muthukrishnan 31033b7d638fSGowrishankar Muthukrishnan return ret; 31043b7d638fSGowrishankar Muthukrishnan } 31053b7d638fSGowrishankar Muthukrishnan 31065a74d7fdSGowrishankar Muthukrishnan static int 31075a74d7fdSGowrishankar Muthukrishnan process_openssl_eddsa_op_evp(struct rte_crypto_op *cop, 31085a74d7fdSGowrishankar Muthukrishnan struct openssl_asym_session *sess) 31095a74d7fdSGowrishankar Muthukrishnan { 31105a74d7fdSGowrishankar Muthukrishnan static const char * const instance[] = {"Ed25519", "Ed25519ctx", "Ed25519ph", 31115a74d7fdSGowrishankar Muthukrishnan "Ed448", "Ed448ph"}; 31125a74d7fdSGowrishankar Muthukrishnan EVP_PKEY_CTX *kctx = NULL, *sctx = NULL, *cctx = NULL; 31135a74d7fdSGowrishankar Muthukrishnan const uint8_t curve_id = sess->u.eddsa.curve_id; 31145a74d7fdSGowrishankar Muthukrishnan struct rte_crypto_asym_op *op = cop->asym; 31155a74d7fdSGowrishankar Muthukrishnan OSSL_PARAM *params = sess->u.eddsa.params; 31165a74d7fdSGowrishankar Muthukrishnan OSSL_PARAM_BLD *iparam_bld = NULL; 31175a74d7fdSGowrishankar Muthukrishnan OSSL_PARAM *iparams = NULL; 31185a74d7fdSGowrishankar Muthukrishnan uint8_t signbuf[128] = {0}; 31195a74d7fdSGowrishankar Muthukrishnan EVP_MD_CTX *md_ctx = NULL; 31205a74d7fdSGowrishankar Muthukrishnan EVP_PKEY *pkey = NULL; 31215a74d7fdSGowrishankar Muthukrishnan size_t signlen; 31225a74d7fdSGowrishankar Muthukrishnan int ret = -1; 31235a74d7fdSGowrishankar Muthukrishnan 31245a74d7fdSGowrishankar Muthukrishnan cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 31255a74d7fdSGowrishankar Muthukrishnan 31265a74d7fdSGowrishankar Muthukrishnan iparam_bld = OSSL_PARAM_BLD_new(); 31275a74d7fdSGowrishankar Muthukrishnan if (!iparam_bld) 31285a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31295a74d7fdSGowrishankar Muthukrishnan 31305a74d7fdSGowrishankar Muthukrishnan if (op->eddsa.instance == RTE_CRYPTO_EDCURVE_25519CTX) { 31315a74d7fdSGowrishankar Muthukrishnan OSSL_PARAM_BLD_push_octet_string(iparam_bld, "context-string", 31325a74d7fdSGowrishankar Muthukrishnan op->eddsa.context.data, op->eddsa.context.length); 31335a74d7fdSGowrishankar Muthukrishnan 31345a74d7fdSGowrishankar Muthukrishnan } 31355a74d7fdSGowrishankar Muthukrishnan 31365a74d7fdSGowrishankar Muthukrishnan OSSL_PARAM_BLD_push_utf8_string(iparam_bld, "instance", 31375a74d7fdSGowrishankar Muthukrishnan instance[op->eddsa.instance], strlen(instance[op->eddsa.instance])); 31385a74d7fdSGowrishankar Muthukrishnan 31395a74d7fdSGowrishankar Muthukrishnan iparams = OSSL_PARAM_BLD_to_param(iparam_bld); 31405a74d7fdSGowrishankar Muthukrishnan if (!iparams) 31415a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31425a74d7fdSGowrishankar Muthukrishnan 31435a74d7fdSGowrishankar Muthukrishnan switch (op->eddsa.op_type) { 31445a74d7fdSGowrishankar Muthukrishnan case RTE_CRYPTO_ASYM_OP_SIGN: 31455a74d7fdSGowrishankar Muthukrishnan { 31465a74d7fdSGowrishankar Muthukrishnan if (curve_id == RTE_CRYPTO_EC_GROUP_ED25519) 31475a74d7fdSGowrishankar Muthukrishnan kctx = EVP_PKEY_CTX_new_from_name(NULL, "ED25519", NULL); 31485a74d7fdSGowrishankar Muthukrishnan else 31495a74d7fdSGowrishankar Muthukrishnan kctx = EVP_PKEY_CTX_new_from_name(NULL, "ED448", NULL); 31505a74d7fdSGowrishankar Muthukrishnan 31515a74d7fdSGowrishankar Muthukrishnan if (kctx == NULL || EVP_PKEY_fromdata_init(kctx) <= 0 || 31525a74d7fdSGowrishankar Muthukrishnan EVP_PKEY_fromdata(kctx, &pkey, EVP_PKEY_KEYPAIR, params) <= 0) 31535a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31545a74d7fdSGowrishankar Muthukrishnan 31555a74d7fdSGowrishankar Muthukrishnan md_ctx = EVP_MD_CTX_new(); 31565a74d7fdSGowrishankar Muthukrishnan if (!md_ctx) 31575a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31585a74d7fdSGowrishankar Muthukrishnan 31595a74d7fdSGowrishankar Muthukrishnan sctx = EVP_PKEY_CTX_new_from_pkey(NULL, pkey, NULL); 31605a74d7fdSGowrishankar Muthukrishnan if (!sctx) 31615a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31625a74d7fdSGowrishankar Muthukrishnan 31635a74d7fdSGowrishankar Muthukrishnan EVP_MD_CTX_set_pkey_ctx(md_ctx, sctx); 31645a74d7fdSGowrishankar Muthukrishnan 31655a74d7fdSGowrishankar Muthukrishnan #if (OPENSSL_VERSION_NUMBER >= 0x30300000L) 31665a74d7fdSGowrishankar Muthukrishnan if (!EVP_DigestSignInit_ex(md_ctx, NULL, NULL, NULL, NULL, pkey, iparams)) 31675a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31685a74d7fdSGowrishankar Muthukrishnan #else 31695a74d7fdSGowrishankar Muthukrishnan if (op->eddsa.instance == RTE_CRYPTO_EDCURVE_25519 || 31705a74d7fdSGowrishankar Muthukrishnan op->eddsa.instance == RTE_CRYPTO_EDCURVE_448) { 31715a74d7fdSGowrishankar Muthukrishnan if (!EVP_DigestSignInit(md_ctx, NULL, NULL, NULL, pkey)) 31725a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31735a74d7fdSGowrishankar Muthukrishnan } else 31745a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31755a74d7fdSGowrishankar Muthukrishnan #endif 31765a74d7fdSGowrishankar Muthukrishnan 31775a74d7fdSGowrishankar Muthukrishnan if (!EVP_DigestSign(md_ctx, NULL, &signlen, op->eddsa.message.data, 31785a74d7fdSGowrishankar Muthukrishnan op->eddsa.message.length)) 31795a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31805a74d7fdSGowrishankar Muthukrishnan 31815a74d7fdSGowrishankar Muthukrishnan if (signlen > RTE_DIM(signbuf)) 31825a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31835a74d7fdSGowrishankar Muthukrishnan 31845a74d7fdSGowrishankar Muthukrishnan if (!EVP_DigestSign(md_ctx, signbuf, &signlen, op->eddsa.message.data, 31855a74d7fdSGowrishankar Muthukrishnan op->eddsa.message.length)) 31865a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 31875a74d7fdSGowrishankar Muthukrishnan 31885a74d7fdSGowrishankar Muthukrishnan memcpy(op->eddsa.sign.data, &signbuf[0], signlen); 31895a74d7fdSGowrishankar Muthukrishnan op->eddsa.sign.length = signlen; 31905a74d7fdSGowrishankar Muthukrishnan } 31915a74d7fdSGowrishankar Muthukrishnan break; 31925a74d7fdSGowrishankar Muthukrishnan case RTE_CRYPTO_ASYM_OP_VERIFY: 31935a74d7fdSGowrishankar Muthukrishnan { 31945a74d7fdSGowrishankar Muthukrishnan if (curve_id == RTE_CRYPTO_EC_GROUP_ED25519) 31955a74d7fdSGowrishankar Muthukrishnan kctx = EVP_PKEY_CTX_new_from_name(NULL, "ED25519", NULL); 31965a74d7fdSGowrishankar Muthukrishnan else 31975a74d7fdSGowrishankar Muthukrishnan kctx = EVP_PKEY_CTX_new_from_name(NULL, "ED448", NULL); 31985a74d7fdSGowrishankar Muthukrishnan 31995a74d7fdSGowrishankar Muthukrishnan if (kctx == NULL || EVP_PKEY_fromdata_init(kctx) <= 0 || 32005a74d7fdSGowrishankar Muthukrishnan EVP_PKEY_fromdata(kctx, &pkey, EVP_PKEY_PUBLIC_KEY, params) <= 0) 32015a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 32025a74d7fdSGowrishankar Muthukrishnan 32035a74d7fdSGowrishankar Muthukrishnan md_ctx = EVP_MD_CTX_new(); 32045a74d7fdSGowrishankar Muthukrishnan if (!md_ctx) 32055a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 32065a74d7fdSGowrishankar Muthukrishnan 32075a74d7fdSGowrishankar Muthukrishnan sctx = EVP_PKEY_CTX_new_from_pkey(NULL, pkey, NULL); 32085a74d7fdSGowrishankar Muthukrishnan if (!sctx) 32095a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 32105a74d7fdSGowrishankar Muthukrishnan 32115a74d7fdSGowrishankar Muthukrishnan EVP_MD_CTX_set_pkey_ctx(md_ctx, sctx); 32125a74d7fdSGowrishankar Muthukrishnan 32135a74d7fdSGowrishankar Muthukrishnan #if (OPENSSL_VERSION_NUMBER >= 0x30300000L) 32145a74d7fdSGowrishankar Muthukrishnan if (!EVP_DigestVerifyInit_ex(md_ctx, NULL, NULL, NULL, NULL, pkey, iparams)) 32155a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 32165a74d7fdSGowrishankar Muthukrishnan #else 32175a74d7fdSGowrishankar Muthukrishnan if (op->eddsa.instance == RTE_CRYPTO_EDCURVE_25519 || 32185a74d7fdSGowrishankar Muthukrishnan op->eddsa.instance == RTE_CRYPTO_EDCURVE_448) { 32195a74d7fdSGowrishankar Muthukrishnan if (!EVP_DigestVerifyInit(md_ctx, NULL, NULL, NULL, pkey)) 32205a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 32215a74d7fdSGowrishankar Muthukrishnan } else 32225a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 32235a74d7fdSGowrishankar Muthukrishnan #endif 32245a74d7fdSGowrishankar Muthukrishnan 32255a74d7fdSGowrishankar Muthukrishnan signlen = op->eddsa.sign.length; 32265a74d7fdSGowrishankar Muthukrishnan memcpy(&signbuf[0], op->eddsa.sign.data, op->eddsa.sign.length); 32275a74d7fdSGowrishankar Muthukrishnan 32285a74d7fdSGowrishankar Muthukrishnan ret = EVP_DigestVerify(md_ctx, signbuf, signlen, op->eddsa.message.data, 32295a74d7fdSGowrishankar Muthukrishnan op->eddsa.message.length); 32305a74d7fdSGowrishankar Muthukrishnan if (ret == 0) 32315a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 32325a74d7fdSGowrishankar Muthukrishnan } 32335a74d7fdSGowrishankar Muthukrishnan break; 32345a74d7fdSGowrishankar Muthukrishnan default: 32355a74d7fdSGowrishankar Muthukrishnan /* allow ops with invalid args to be pushed to 32365a74d7fdSGowrishankar Muthukrishnan * completion queue 32375a74d7fdSGowrishankar Muthukrishnan */ 32385a74d7fdSGowrishankar Muthukrishnan cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 32395a74d7fdSGowrishankar Muthukrishnan goto err_eddsa; 32405a74d7fdSGowrishankar Muthukrishnan } 32415a74d7fdSGowrishankar Muthukrishnan 32425a74d7fdSGowrishankar Muthukrishnan ret = 0; 32435a74d7fdSGowrishankar Muthukrishnan cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 32445a74d7fdSGowrishankar Muthukrishnan err_eddsa: 32455a74d7fdSGowrishankar Muthukrishnan OSSL_PARAM_BLD_free(iparam_bld); 32465a74d7fdSGowrishankar Muthukrishnan 32475a74d7fdSGowrishankar Muthukrishnan EVP_PKEY_CTX_free(sctx); 32485a74d7fdSGowrishankar Muthukrishnan 32495a74d7fdSGowrishankar Muthukrishnan EVP_PKEY_CTX_free(cctx); 32505a74d7fdSGowrishankar Muthukrishnan 32515a74d7fdSGowrishankar Muthukrishnan EVP_PKEY_free(pkey); 32525a74d7fdSGowrishankar Muthukrishnan 32535a74d7fdSGowrishankar Muthukrishnan return ret; 32545a74d7fdSGowrishankar Muthukrishnan } 3255d7bd42f6SKai Ji #else 32563e9d6bd4SSunila Sahu static int 32573e9d6bd4SSunila Sahu process_openssl_rsa_op(struct rte_crypto_op *cop, 32583e9d6bd4SSunila Sahu struct openssl_asym_session *sess) 32593e9d6bd4SSunila Sahu { 32603e9d6bd4SSunila Sahu int ret = 0; 32613e9d6bd4SSunila Sahu struct rte_crypto_asym_op *op = cop->asym; 32623e9d6bd4SSunila Sahu RSA *rsa = sess->u.r.rsa; 32638a97564bSGowrishankar Muthukrishnan uint32_t pad = sess->u.r.pad; 3264fe1606e0SAkash Saxena uint8_t *tmp; 3265fe1606e0SAkash Saxena 3266fe1606e0SAkash Saxena cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 32673e9d6bd4SSunila Sahu 32683e9d6bd4SSunila Sahu switch (pad) { 326940dd1f42SArek Kusztal case RTE_CRYPTO_RSA_PADDING_PKCS1_5: 32703e9d6bd4SSunila Sahu pad = RSA_PKCS1_PADDING; 32713e9d6bd4SSunila Sahu break; 32723e9d6bd4SSunila Sahu case RTE_CRYPTO_RSA_PADDING_NONE: 32733e9d6bd4SSunila Sahu pad = RSA_NO_PADDING; 32743e9d6bd4SSunila Sahu break; 32753e9d6bd4SSunila Sahu default: 32763e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 32773e9d6bd4SSunila Sahu OPENSSL_LOG(ERR, 3278f665790aSDavid Marchand "rsa pad type not supported %d", pad); 32793e9d6bd4SSunila Sahu return 0; 32803e9d6bd4SSunila Sahu } 32813e9d6bd4SSunila Sahu 32823e9d6bd4SSunila Sahu switch (op->rsa.op_type) { 32833e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_OP_ENCRYPT: 32843e9d6bd4SSunila Sahu ret = RSA_public_encrypt(op->rsa.message.length, 32853e9d6bd4SSunila Sahu op->rsa.message.data, 3286501ed9c6SArek Kusztal op->rsa.cipher.data, 32873e9d6bd4SSunila Sahu rsa, 32883e9d6bd4SSunila Sahu pad); 32893e9d6bd4SSunila Sahu 32903e9d6bd4SSunila Sahu if (ret > 0) 3291501ed9c6SArek Kusztal op->rsa.cipher.length = ret; 32923e9d6bd4SSunila Sahu OPENSSL_LOG(DEBUG, 3293f665790aSDavid Marchand "length of encrypted text %d", ret); 32943e9d6bd4SSunila Sahu break; 32953e9d6bd4SSunila Sahu 32963e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_OP_DECRYPT: 3297501ed9c6SArek Kusztal ret = RSA_private_decrypt(op->rsa.cipher.length, 3298501ed9c6SArek Kusztal op->rsa.cipher.data, 32993e9d6bd4SSunila Sahu op->rsa.message.data, 33003e9d6bd4SSunila Sahu rsa, 33013e9d6bd4SSunila Sahu pad); 33023e9d6bd4SSunila Sahu if (ret > 0) 33033e9d6bd4SSunila Sahu op->rsa.message.length = ret; 33043e9d6bd4SSunila Sahu break; 33053e9d6bd4SSunila Sahu 33063e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_OP_SIGN: 33073e9d6bd4SSunila Sahu ret = RSA_private_encrypt(op->rsa.message.length, 33083e9d6bd4SSunila Sahu op->rsa.message.data, 33093e9d6bd4SSunila Sahu op->rsa.sign.data, 33103e9d6bd4SSunila Sahu rsa, 33113e9d6bd4SSunila Sahu pad); 33123e9d6bd4SSunila Sahu if (ret > 0) 33133e9d6bd4SSunila Sahu op->rsa.sign.length = ret; 33143e9d6bd4SSunila Sahu break; 33153e9d6bd4SSunila Sahu 33163e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_OP_VERIFY: 3317fe1606e0SAkash Saxena tmp = rte_malloc(NULL, op->rsa.sign.length, 0); 3318fe1606e0SAkash Saxena if (tmp == NULL) { 3319fe1606e0SAkash Saxena OPENSSL_LOG(ERR, "Memory allocation failed"); 3320fe1606e0SAkash Saxena cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 3321fe1606e0SAkash Saxena break; 3322fe1606e0SAkash Saxena } 33233e9d6bd4SSunila Sahu ret = RSA_public_decrypt(op->rsa.sign.length, 33243e9d6bd4SSunila Sahu op->rsa.sign.data, 3325fe1606e0SAkash Saxena tmp, 33263e9d6bd4SSunila Sahu rsa, 33273e9d6bd4SSunila Sahu pad); 33283e9d6bd4SSunila Sahu 33293e9d6bd4SSunila Sahu OPENSSL_LOG(DEBUG, 33303e9d6bd4SSunila Sahu "Length of public_decrypt %d " 3331f665790aSDavid Marchand "length of message %zd", 33323e9d6bd4SSunila Sahu ret, op->rsa.message.length); 3333a3f9fedeSArek Kusztal if ((ret <= 0) || (CRYPTO_memcmp(tmp, op->rsa.message.data, 3334fe1606e0SAkash Saxena op->rsa.message.length))) { 3335fe1606e0SAkash Saxena OPENSSL_LOG(ERR, "RSA sign Verification failed"); 3336fe1606e0SAkash Saxena cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 33373e9d6bd4SSunila Sahu } 3338fe1606e0SAkash Saxena rte_free(tmp); 33393e9d6bd4SSunila Sahu break; 33403e9d6bd4SSunila Sahu 33413e9d6bd4SSunila Sahu default: 33423e9d6bd4SSunila Sahu /* allow ops with invalid args to be pushed to 33433e9d6bd4SSunila Sahu * completion queue 33443e9d6bd4SSunila Sahu */ 33453e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 33463e9d6bd4SSunila Sahu break; 33473e9d6bd4SSunila Sahu } 33483e9d6bd4SSunila Sahu 33493e9d6bd4SSunila Sahu if (ret < 0) 33503e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 33513e9d6bd4SSunila Sahu 33523e9d6bd4SSunila Sahu return 0; 33533e9d6bd4SSunila Sahu } 33543b7d638fSGowrishankar Muthukrishnan 33553b7d638fSGowrishankar Muthukrishnan static int 33565a74d7fdSGowrishankar Muthukrishnan process_openssl_ecfpm_op(struct rte_crypto_op *cop, 33575a74d7fdSGowrishankar Muthukrishnan struct openssl_asym_session *sess) 33585a74d7fdSGowrishankar Muthukrishnan { 33595a74d7fdSGowrishankar Muthukrishnan RTE_SET_USED(cop); 33605a74d7fdSGowrishankar Muthukrishnan RTE_SET_USED(sess); 33615a74d7fdSGowrishankar Muthukrishnan return -ENOTSUP; 33625a74d7fdSGowrishankar Muthukrishnan } 33635a74d7fdSGowrishankar Muthukrishnan 33645a74d7fdSGowrishankar Muthukrishnan static int 33653b7d638fSGowrishankar Muthukrishnan process_openssl_sm2_op(struct rte_crypto_op *cop, 33663b7d638fSGowrishankar Muthukrishnan struct openssl_asym_session *sess) 33673b7d638fSGowrishankar Muthukrishnan { 33683b7d638fSGowrishankar Muthukrishnan RTE_SET_USED(cop); 33693b7d638fSGowrishankar Muthukrishnan RTE_SET_USED(sess); 33703b7d638fSGowrishankar Muthukrishnan return -ENOTSUP; 33713b7d638fSGowrishankar Muthukrishnan } 33725a74d7fdSGowrishankar Muthukrishnan 33735a74d7fdSGowrishankar Muthukrishnan static int 33745a74d7fdSGowrishankar Muthukrishnan process_openssl_eddsa_op(struct rte_crypto_op *cop, 33755a74d7fdSGowrishankar Muthukrishnan struct openssl_asym_session *sess) 33765a74d7fdSGowrishankar Muthukrishnan { 33775a74d7fdSGowrishankar Muthukrishnan RTE_SET_USED(cop); 33785a74d7fdSGowrishankar Muthukrishnan RTE_SET_USED(sess); 33795a74d7fdSGowrishankar Muthukrishnan return -ENOTSUP; 33805a74d7fdSGowrishankar Muthukrishnan } 3381d7bd42f6SKai Ji #endif 33823e9d6bd4SSunila Sahu 33833e9d6bd4SSunila Sahu static int 33843e9d6bd4SSunila Sahu process_asym_op(struct openssl_qp *qp, struct rte_crypto_op *op, 33853e9d6bd4SSunila Sahu struct openssl_asym_session *sess) 33863e9d6bd4SSunila Sahu { 33873e9d6bd4SSunila Sahu int retval = 0; 33883e9d6bd4SSunila Sahu 33893e9d6bd4SSunila Sahu op->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 33903e9d6bd4SSunila Sahu 33913e9d6bd4SSunila Sahu switch (sess->xfrm_type) { 33923e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_XFORM_RSA: 3393d7bd42f6SKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 3394d7bd42f6SKai Ji retval = process_openssl_rsa_op_evp(op, sess); 3395d7bd42f6SKai Ji # else 33963e9d6bd4SSunila Sahu retval = process_openssl_rsa_op(op, sess); 3397d7bd42f6SKai Ji #endif 33983e9d6bd4SSunila Sahu break; 33993e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_XFORM_MODEX: 34003e9d6bd4SSunila Sahu retval = process_openssl_modexp_op(op, sess); 34013e9d6bd4SSunila Sahu break; 34023e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_XFORM_MODINV: 34033e9d6bd4SSunila Sahu retval = process_openssl_modinv_op(op, sess); 34043e9d6bd4SSunila Sahu break; 3405ac42813aSSunila Sahu case RTE_CRYPTO_ASYM_XFORM_DH: 3406c794b40cSKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 3407c794b40cSKai Ji retval = process_openssl_dh_op_evp(op, sess); 3408c794b40cSKai Ji # else 3409ac42813aSSunila Sahu retval = process_openssl_dh_op(op, sess); 3410c794b40cSKai Ji #endif 3411ac42813aSSunila Sahu break; 3412ac42813aSSunila Sahu case RTE_CRYPTO_ASYM_XFORM_DSA: 34134c7ae22fSKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 34144c7ae22fSKai Ji if (op->asym->dsa.op_type == RTE_CRYPTO_ASYM_OP_SIGN) 34154c7ae22fSKai Ji retval = process_openssl_dsa_sign_op_evp(op, sess); 34164c7ae22fSKai Ji else if (op->asym->dsa.op_type == 34174c7ae22fSKai Ji RTE_CRYPTO_ASYM_OP_VERIFY) 34184c7ae22fSKai Ji retval = 34194c7ae22fSKai Ji process_openssl_dsa_verify_op_evp(op, sess); 34204c7ae22fSKai Ji #else 3421ac42813aSSunila Sahu if (op->asym->dsa.op_type == RTE_CRYPTO_ASYM_OP_SIGN) 3422ac42813aSSunila Sahu retval = process_openssl_dsa_sign_op(op, sess); 3423ac42813aSSunila Sahu else if (op->asym->dsa.op_type == 3424ac42813aSSunila Sahu RTE_CRYPTO_ASYM_OP_VERIFY) 3425ac42813aSSunila Sahu retval = 3426ac42813aSSunila Sahu process_openssl_dsa_verify_op(op, sess); 3427ac42813aSSunila Sahu else 3428ac42813aSSunila Sahu op->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 34294c7ae22fSKai Ji #endif 3430ac42813aSSunila Sahu break; 34315a74d7fdSGowrishankar Muthukrishnan case RTE_CRYPTO_ASYM_XFORM_ECFPM: 34325a74d7fdSGowrishankar Muthukrishnan #if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 34335a74d7fdSGowrishankar Muthukrishnan retval = process_openssl_ecfpm_op_evp(op, sess); 34345a74d7fdSGowrishankar Muthukrishnan #else 34355a74d7fdSGowrishankar Muthukrishnan retval = process_openssl_ecfpm_op(op, sess); 34365a74d7fdSGowrishankar Muthukrishnan #endif 34375a74d7fdSGowrishankar Muthukrishnan break; 34383b7d638fSGowrishankar Muthukrishnan case RTE_CRYPTO_ASYM_XFORM_SM2: 34393b7d638fSGowrishankar Muthukrishnan #if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 34403b7d638fSGowrishankar Muthukrishnan retval = process_openssl_sm2_op_evp(op, sess); 34413b7d638fSGowrishankar Muthukrishnan #else 34423b7d638fSGowrishankar Muthukrishnan retval = process_openssl_sm2_op(op, sess); 34433b7d638fSGowrishankar Muthukrishnan #endif 34443b7d638fSGowrishankar Muthukrishnan break; 34455a74d7fdSGowrishankar Muthukrishnan case RTE_CRYPTO_ASYM_XFORM_EDDSA: 34465a74d7fdSGowrishankar Muthukrishnan #if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 34475a74d7fdSGowrishankar Muthukrishnan retval = process_openssl_eddsa_op_evp(op, sess); 34485a74d7fdSGowrishankar Muthukrishnan #else 34495a74d7fdSGowrishankar Muthukrishnan retval = process_openssl_eddsa_op(op, sess); 34505a74d7fdSGowrishankar Muthukrishnan #endif 34515a74d7fdSGowrishankar Muthukrishnan break; 34523e9d6bd4SSunila Sahu default: 34533e9d6bd4SSunila Sahu op->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 34543e9d6bd4SSunila Sahu break; 34553e9d6bd4SSunila Sahu } 34563e9d6bd4SSunila Sahu if (!retval) { 34573e9d6bd4SSunila Sahu /* op processed so push to completion queue as processed */ 34583e9d6bd4SSunila Sahu retval = rte_ring_enqueue(qp->processed_ops, (void *)op); 34593e9d6bd4SSunila Sahu if (retval) 34603e9d6bd4SSunila Sahu /* return error if failed to put in completion queue */ 34613e9d6bd4SSunila Sahu retval = -1; 34623e9d6bd4SSunila Sahu } 34633e9d6bd4SSunila Sahu 34643e9d6bd4SSunila Sahu return retval; 34653e9d6bd4SSunila Sahu } 34663e9d6bd4SSunila Sahu 34671fa538faSPablo de Lara static void 34681fa538faSPablo de Lara copy_plaintext(struct rte_mbuf *m_src, struct rte_mbuf *m_dst, 34691fa538faSPablo de Lara struct rte_crypto_op *op) 34701fa538faSPablo de Lara { 34711fa538faSPablo de Lara uint8_t *p_src, *p_dst; 34721fa538faSPablo de Lara 34731fa538faSPablo de Lara p_src = rte_pktmbuf_mtod(m_src, uint8_t *); 34741fa538faSPablo de Lara p_dst = rte_pktmbuf_mtod(m_dst, uint8_t *); 34751fa538faSPablo de Lara 34761fa538faSPablo de Lara /** 34771fa538faSPablo de Lara * Copy the content between cipher offset and auth offset 34781fa538faSPablo de Lara * for generating correct digest. 34791fa538faSPablo de Lara */ 34801fa538faSPablo de Lara if (op->sym->cipher.data.offset > op->sym->auth.data.offset) 34811fa538faSPablo de Lara memcpy(p_dst + op->sym->auth.data.offset, 34821fa538faSPablo de Lara p_src + op->sym->auth.data.offset, 34831fa538faSPablo de Lara op->sym->cipher.data.offset - 34841fa538faSPablo de Lara op->sym->auth.data.offset); 34851fa538faSPablo de Lara } 34861fa538faSPablo de Lara 34878a9867a6SSlawomir Mrozowicz /** Process crypto operation for mbuf */ 34888a9867a6SSlawomir Mrozowicz static int 3489f296593fSPablo de Lara process_op(struct openssl_qp *qp, struct rte_crypto_op *op, 34908a9867a6SSlawomir Mrozowicz struct openssl_session *sess) 34918a9867a6SSlawomir Mrozowicz { 34928a9867a6SSlawomir Mrozowicz struct rte_mbuf *msrc, *mdst; 34938a9867a6SSlawomir Mrozowicz int retval; 34948a9867a6SSlawomir Mrozowicz 34958a9867a6SSlawomir Mrozowicz msrc = op->sym->m_src; 34968a9867a6SSlawomir Mrozowicz mdst = op->sym->m_dst ? op->sym->m_dst : op->sym->m_src; 34978a9867a6SSlawomir Mrozowicz 34988a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 34998a9867a6SSlawomir Mrozowicz 35008a9867a6SSlawomir Mrozowicz switch (sess->chain_order) { 35018a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_CIPHER: 3502b1d71126SJack Bond-Preston process_openssl_cipher_op(qp, op, sess, msrc, mdst); 35038a9867a6SSlawomir Mrozowicz break; 35048a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_AUTH: 3505f296593fSPablo de Lara process_openssl_auth_op(qp, op, sess, msrc, mdst); 35068a9867a6SSlawomir Mrozowicz break; 35078a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_CIPHER_AUTH: 3508b1d71126SJack Bond-Preston process_openssl_cipher_op(qp, op, sess, msrc, mdst); 35091fa538faSPablo de Lara /* OOP */ 35101fa538faSPablo de Lara if (msrc != mdst) 35111fa538faSPablo de Lara copy_plaintext(msrc, mdst, op); 3512f296593fSPablo de Lara process_openssl_auth_op(qp, op, sess, mdst, mdst); 35138a9867a6SSlawomir Mrozowicz break; 35148a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_AUTH_CIPHER: 3515f296593fSPablo de Lara process_openssl_auth_op(qp, op, sess, msrc, mdst); 3516b1d71126SJack Bond-Preston process_openssl_cipher_op(qp, op, sess, msrc, mdst); 35178a9867a6SSlawomir Mrozowicz break; 35188a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_COMBINED: 3519b1d71126SJack Bond-Preston process_openssl_combined_op(qp, op, sess, msrc, mdst); 35208a9867a6SSlawomir Mrozowicz break; 35211dee7bc7SPablo de Lara case OPENSSL_CHAIN_CIPHER_BPI: 35221dee7bc7SPablo de Lara process_openssl_docsis_bpi_op(op, sess, msrc, mdst); 35231dee7bc7SPablo de Lara break; 35248a9867a6SSlawomir Mrozowicz default: 35258a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 35268a9867a6SSlawomir Mrozowicz break; 35278a9867a6SSlawomir Mrozowicz } 35288a9867a6SSlawomir Mrozowicz 35298a9867a6SSlawomir Mrozowicz /* Free session if a session-less crypto op */ 35305209df0dSPablo de Lara if (op->sess_type == RTE_CRYPTO_OP_SESSIONLESS) { 35318a9867a6SSlawomir Mrozowicz openssl_reset_session(sess); 35328a9867a6SSlawomir Mrozowicz memset(sess, 0, sizeof(struct openssl_session)); 35338a9867a6SSlawomir Mrozowicz rte_mempool_put(qp->sess_mp, op->sym->session); 35348a9867a6SSlawomir Mrozowicz op->sym->session = NULL; 35358a9867a6SSlawomir Mrozowicz } 35368a9867a6SSlawomir Mrozowicz 35378a9867a6SSlawomir Mrozowicz if (op->status == RTE_CRYPTO_OP_STATUS_NOT_PROCESSED) 35388a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 35398a9867a6SSlawomir Mrozowicz 35408a9867a6SSlawomir Mrozowicz if (op->status != RTE_CRYPTO_OP_STATUS_ERROR) 35418a9867a6SSlawomir Mrozowicz retval = rte_ring_enqueue(qp->processed_ops, (void *)op); 35428a9867a6SSlawomir Mrozowicz else 35438a9867a6SSlawomir Mrozowicz retval = -1; 35448a9867a6SSlawomir Mrozowicz 35458a9867a6SSlawomir Mrozowicz return retval; 35468a9867a6SSlawomir Mrozowicz } 35478a9867a6SSlawomir Mrozowicz 35488a9867a6SSlawomir Mrozowicz /* 35498a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 35508a9867a6SSlawomir Mrozowicz * PMD Framework 35518a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 35528a9867a6SSlawomir Mrozowicz */ 35538a9867a6SSlawomir Mrozowicz 35548a9867a6SSlawomir Mrozowicz /** Enqueue burst */ 35558a9867a6SSlawomir Mrozowicz static uint16_t 35568a9867a6SSlawomir Mrozowicz openssl_pmd_enqueue_burst(void *queue_pair, struct rte_crypto_op **ops, 35578a9867a6SSlawomir Mrozowicz uint16_t nb_ops) 35588a9867a6SSlawomir Mrozowicz { 35593e9d6bd4SSunila Sahu void *sess; 35608a9867a6SSlawomir Mrozowicz struct openssl_qp *qp = queue_pair; 35618a9867a6SSlawomir Mrozowicz int i, retval; 35628a9867a6SSlawomir Mrozowicz 35638a9867a6SSlawomir Mrozowicz for (i = 0; i < nb_ops; i++) { 35648a9867a6SSlawomir Mrozowicz sess = get_session(qp, ops[i]); 35658a9867a6SSlawomir Mrozowicz if (unlikely(sess == NULL)) 35668a9867a6SSlawomir Mrozowicz goto enqueue_err; 35678a9867a6SSlawomir Mrozowicz 35683e9d6bd4SSunila Sahu if (ops[i]->type == RTE_CRYPTO_OP_TYPE_SYMMETRIC) 35693e9d6bd4SSunila Sahu retval = process_op(qp, ops[i], 35703e9d6bd4SSunila Sahu (struct openssl_session *) sess); 35713e9d6bd4SSunila Sahu else 35723e9d6bd4SSunila Sahu retval = process_asym_op(qp, ops[i], 35733e9d6bd4SSunila Sahu (struct openssl_asym_session *) sess); 35748a9867a6SSlawomir Mrozowicz if (unlikely(retval < 0)) 35758a9867a6SSlawomir Mrozowicz goto enqueue_err; 35768a9867a6SSlawomir Mrozowicz } 35778a9867a6SSlawomir Mrozowicz 35788a9867a6SSlawomir Mrozowicz qp->stats.enqueued_count += i; 35798a9867a6SSlawomir Mrozowicz return i; 35808a9867a6SSlawomir Mrozowicz 35818a9867a6SSlawomir Mrozowicz enqueue_err: 35828a9867a6SSlawomir Mrozowicz qp->stats.enqueue_err_count++; 35838a9867a6SSlawomir Mrozowicz return i; 35848a9867a6SSlawomir Mrozowicz } 35858a9867a6SSlawomir Mrozowicz 35868a9867a6SSlawomir Mrozowicz /** Dequeue burst */ 35878a9867a6SSlawomir Mrozowicz static uint16_t 35888a9867a6SSlawomir Mrozowicz openssl_pmd_dequeue_burst(void *queue_pair, struct rte_crypto_op **ops, 35898a9867a6SSlawomir Mrozowicz uint16_t nb_ops) 35908a9867a6SSlawomir Mrozowicz { 35918a9867a6SSlawomir Mrozowicz struct openssl_qp *qp = queue_pair; 35928a9867a6SSlawomir Mrozowicz 35938a9867a6SSlawomir Mrozowicz unsigned int nb_dequeued = 0; 35948a9867a6SSlawomir Mrozowicz 35958a9867a6SSlawomir Mrozowicz nb_dequeued = rte_ring_dequeue_burst(qp->processed_ops, 3596ecaed092SBruce Richardson (void **)ops, nb_ops, NULL); 35978a9867a6SSlawomir Mrozowicz qp->stats.dequeued_count += nb_dequeued; 35988a9867a6SSlawomir Mrozowicz 35998a9867a6SSlawomir Mrozowicz return nb_dequeued; 36008a9867a6SSlawomir Mrozowicz } 36018a9867a6SSlawomir Mrozowicz 36028a9867a6SSlawomir Mrozowicz /** Create OPENSSL crypto device */ 36038a9867a6SSlawomir Mrozowicz static int 3604168b9e76SPablo de Lara cryptodev_openssl_create(const char *name, 3605168b9e76SPablo de Lara struct rte_vdev_device *vdev, 3606f2f020d2SDeclan Doherty struct rte_cryptodev_pmd_init_params *init_params) 36078a9867a6SSlawomir Mrozowicz { 36088a9867a6SSlawomir Mrozowicz struct rte_cryptodev *dev; 36098a9867a6SSlawomir Mrozowicz struct openssl_private *internals; 36108a9867a6SSlawomir Mrozowicz 3611f2f020d2SDeclan Doherty dev = rte_cryptodev_pmd_create(name, &vdev->device, init_params); 36128a9867a6SSlawomir Mrozowicz if (dev == NULL) { 3613094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "failed to create cryptodev vdev"); 36148a9867a6SSlawomir Mrozowicz goto init_error; 36158a9867a6SSlawomir Mrozowicz } 36168a9867a6SSlawomir Mrozowicz 36177a364faeSSlawomir Mrozowicz dev->driver_id = cryptodev_driver_id; 36188a9867a6SSlawomir Mrozowicz dev->dev_ops = rte_openssl_pmd_ops; 36198a9867a6SSlawomir Mrozowicz 36208a9867a6SSlawomir Mrozowicz /* register rx/tx burst functions for data path */ 36218a9867a6SSlawomir Mrozowicz dev->dequeue_burst = openssl_pmd_dequeue_burst; 36228a9867a6SSlawomir Mrozowicz dev->enqueue_burst = openssl_pmd_enqueue_burst; 36238a9867a6SSlawomir Mrozowicz 36248a9867a6SSlawomir Mrozowicz dev->feature_flags = RTE_CRYPTODEV_FF_SYMMETRIC_CRYPTO | 36258a9867a6SSlawomir Mrozowicz RTE_CRYPTODEV_FF_SYM_OPERATION_CHAINING | 36268f675fc7STomasz Kulasek RTE_CRYPTODEV_FF_CPU_AESNI | 3627b795e127SAkhil Goyal RTE_CRYPTODEV_FF_IN_PLACE_SGL | 36282717246eSPablo de Lara RTE_CRYPTODEV_FF_OOP_SGL_IN_LB_OUT | 36293e9d6bd4SSunila Sahu RTE_CRYPTODEV_FF_OOP_LB_IN_LB_OUT | 3630378e08ebSAyuj Verma RTE_CRYPTODEV_FF_ASYMMETRIC_CRYPTO | 3631378e08ebSAyuj Verma RTE_CRYPTODEV_FF_RSA_PRIV_OP_KEY_EXP | 3632b3aaf24dSPablo de Lara RTE_CRYPTODEV_FF_RSA_PRIV_OP_KEY_QT | 3633b3aaf24dSPablo de Lara RTE_CRYPTODEV_FF_SYM_SESSIONLESS; 36348a9867a6SSlawomir Mrozowicz 36358a9867a6SSlawomir Mrozowicz internals = dev->data->dev_private; 36368a9867a6SSlawomir Mrozowicz 36378a9867a6SSlawomir Mrozowicz internals->max_nb_qpairs = init_params->max_nb_queue_pairs; 36388a9867a6SSlawomir Mrozowicz 3639d54c72ecSAkhil Goyal rte_cryptodev_pmd_probing_finish(dev); 3640d54c72ecSAkhil Goyal 364175adf1eaSKai Ji # if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 364275adf1eaSKai Ji /* Load legacy provider 364375adf1eaSKai Ji * Some algorithms are no longer available in earlier version of openssl, 364475adf1eaSKai Ji * unless the legacy provider explicitly loaded. e.g. DES 364575adf1eaSKai Ji */ 364675adf1eaSKai Ji ossl_legacy_provider_load(); 364775adf1eaSKai Ji # endif 36488a9867a6SSlawomir Mrozowicz return 0; 36498a9867a6SSlawomir Mrozowicz 36508a9867a6SSlawomir Mrozowicz init_error: 3651094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "driver %s: create failed", 3652d803b443SFan Zhang init_params->name); 36538a9867a6SSlawomir Mrozowicz 36545d2aa461SJan Blunck cryptodev_openssl_remove(vdev); 36558a9867a6SSlawomir Mrozowicz return -EFAULT; 36568a9867a6SSlawomir Mrozowicz } 36578a9867a6SSlawomir Mrozowicz 36588a9867a6SSlawomir Mrozowicz /** Initialise OPENSSL crypto device */ 36598a9867a6SSlawomir Mrozowicz static int 36605d2aa461SJan Blunck cryptodev_openssl_probe(struct rte_vdev_device *vdev) 36618a9867a6SSlawomir Mrozowicz { 3662f2f020d2SDeclan Doherty struct rte_cryptodev_pmd_init_params init_params = { 3663f2f020d2SDeclan Doherty "", 3664f2f020d2SDeclan Doherty sizeof(struct openssl_private), 3665d803b443SFan Zhang rte_socket_id(), 3666e1fc5b76SPablo de Lara RTE_CRYPTODEV_PMD_DEFAULT_MAX_NB_QUEUE_PAIRS 36678a9867a6SSlawomir Mrozowicz }; 36685d2aa461SJan Blunck const char *name; 36695d2aa461SJan Blunck const char *input_args; 36705d2aa461SJan Blunck 36715d2aa461SJan Blunck name = rte_vdev_device_name(vdev); 36727e214771SPablo de Lara if (name == NULL) 36737e214771SPablo de Lara return -EINVAL; 36745d2aa461SJan Blunck input_args = rte_vdev_device_args(vdev); 36758a9867a6SSlawomir Mrozowicz 3676f2f020d2SDeclan Doherty rte_cryptodev_pmd_parse_input_args(&init_params, input_args); 36778a9867a6SSlawomir Mrozowicz 3678168b9e76SPablo de Lara return cryptodev_openssl_create(name, vdev, &init_params); 36798a9867a6SSlawomir Mrozowicz } 36808a9867a6SSlawomir Mrozowicz 36818a9867a6SSlawomir Mrozowicz /** Uninitialise OPENSSL crypto device */ 36828a9867a6SSlawomir Mrozowicz static int 36835d2aa461SJan Blunck cryptodev_openssl_remove(struct rte_vdev_device *vdev) 36848a9867a6SSlawomir Mrozowicz { 3685f2f020d2SDeclan Doherty struct rte_cryptodev *cryptodev; 36865d2aa461SJan Blunck const char *name; 36875d2aa461SJan Blunck 36885d2aa461SJan Blunck name = rte_vdev_device_name(vdev); 36898a9867a6SSlawomir Mrozowicz if (name == NULL) 36908a9867a6SSlawomir Mrozowicz return -EINVAL; 36918a9867a6SSlawomir Mrozowicz 3692f2f020d2SDeclan Doherty cryptodev = rte_cryptodev_pmd_get_named_dev(name); 3693f2f020d2SDeclan Doherty if (cryptodev == NULL) 3694f2f020d2SDeclan Doherty return -ENODEV; 36958a9867a6SSlawomir Mrozowicz 369675adf1eaSKai Ji # if (OPENSSL_VERSION_NUMBER >= 0x30000000L) 369775adf1eaSKai Ji ossl_legacy_provider_unload(); 369875adf1eaSKai Ji # endif 3699f2f020d2SDeclan Doherty return rte_cryptodev_pmd_destroy(cryptodev); 37008a9867a6SSlawomir Mrozowicz } 37018a9867a6SSlawomir Mrozowicz 37028a9867a6SSlawomir Mrozowicz static struct rte_vdev_driver cryptodev_openssl_pmd_drv = { 37038a9867a6SSlawomir Mrozowicz .probe = cryptodev_openssl_probe, 37048a9867a6SSlawomir Mrozowicz .remove = cryptodev_openssl_remove 37058a9867a6SSlawomir Mrozowicz }; 37068a9867a6SSlawomir Mrozowicz 3707effd3b9fSPablo de Lara static struct cryptodev_driver openssl_crypto_drv; 3708effd3b9fSPablo de Lara 37098a9867a6SSlawomir Mrozowicz RTE_PMD_REGISTER_VDEV(CRYPTODEV_NAME_OPENSSL_PMD, 37108a9867a6SSlawomir Mrozowicz cryptodev_openssl_pmd_drv); 37118a9867a6SSlawomir Mrozowicz RTE_PMD_REGISTER_PARAM_STRING(CRYPTODEV_NAME_OPENSSL_PMD, 37128a9867a6SSlawomir Mrozowicz "max_nb_queue_pairs=<int> " 37138a9867a6SSlawomir Mrozowicz "socket_id=<int>"); 3714f737f5ceSFiona Trahe RTE_PMD_REGISTER_CRYPTO_DRIVER(openssl_crypto_drv, 3715f737f5ceSFiona Trahe cryptodev_openssl_pmd_drv.driver, cryptodev_driver_id); 3716eeded204SDavid Marchand RTE_LOG_REGISTER_DEFAULT(openssl_logtype_driver, INFO); 3717