15566a3e3SBruce Richardson /* SPDX-License-Identifier: BSD-3-Clause 25566a3e3SBruce Richardson * Copyright(c) 2016-2017 Intel Corporation 38a9867a6SSlawomir Mrozowicz */ 48a9867a6SSlawomir Mrozowicz 58a9867a6SSlawomir Mrozowicz #include <rte_common.h> 68a9867a6SSlawomir Mrozowicz #include <rte_hexdump.h> 78a9867a6SSlawomir Mrozowicz #include <rte_cryptodev.h> 88a9867a6SSlawomir Mrozowicz #include <rte_cryptodev_pmd.h> 9d4a586d2SJianfeng Tan #include <rte_bus_vdev.h> 108a9867a6SSlawomir Mrozowicz #include <rte_malloc.h> 118a9867a6SSlawomir Mrozowicz #include <rte_cpuflags.h> 128a9867a6SSlawomir Mrozowicz 133d0243feSAkhil Goyal #include <openssl/hmac.h> 148a9867a6SSlawomir Mrozowicz #include <openssl/evp.h> 158a9867a6SSlawomir Mrozowicz 168a9867a6SSlawomir Mrozowicz #include "rte_openssl_pmd_private.h" 173e9d6bd4SSunila Sahu #include "compat.h" 188a9867a6SSlawomir Mrozowicz 191dee7bc7SPablo de Lara #define DES_BLOCK_SIZE 8 201dee7bc7SPablo de Lara 217a364faeSSlawomir Mrozowicz static uint8_t cryptodev_driver_id; 227a364faeSSlawomir Mrozowicz 233d0243feSAkhil Goyal #if (OPENSSL_VERSION_NUMBER < 0x10100000L) 243d0243feSAkhil Goyal static HMAC_CTX *HMAC_CTX_new(void) 253d0243feSAkhil Goyal { 263d0243feSAkhil Goyal HMAC_CTX *ctx = OPENSSL_malloc(sizeof(*ctx)); 273d0243feSAkhil Goyal 283d0243feSAkhil Goyal if (ctx != NULL) 293d0243feSAkhil Goyal HMAC_CTX_init(ctx); 303d0243feSAkhil Goyal return ctx; 313d0243feSAkhil Goyal } 323d0243feSAkhil Goyal 333d0243feSAkhil Goyal static void HMAC_CTX_free(HMAC_CTX *ctx) 343d0243feSAkhil Goyal { 353d0243feSAkhil Goyal if (ctx != NULL) { 363d0243feSAkhil Goyal HMAC_CTX_cleanup(ctx); 373d0243feSAkhil Goyal OPENSSL_free(ctx); 383d0243feSAkhil Goyal } 393d0243feSAkhil Goyal } 403d0243feSAkhil Goyal #endif 413d0243feSAkhil Goyal 425d2aa461SJan Blunck static int cryptodev_openssl_remove(struct rte_vdev_device *vdev); 438a9867a6SSlawomir Mrozowicz 448a9867a6SSlawomir Mrozowicz /*----------------------------------------------------------------------------*/ 458a9867a6SSlawomir Mrozowicz 468a9867a6SSlawomir Mrozowicz /** 478a9867a6SSlawomir Mrozowicz * Increment counter by 1 488a9867a6SSlawomir Mrozowicz * Counter is 64 bit array, big-endian 498a9867a6SSlawomir Mrozowicz */ 508a9867a6SSlawomir Mrozowicz static void 518a9867a6SSlawomir Mrozowicz ctr_inc(uint8_t *ctr) 528a9867a6SSlawomir Mrozowicz { 538a9867a6SSlawomir Mrozowicz uint64_t *ctr64 = (uint64_t *)ctr; 548a9867a6SSlawomir Mrozowicz 558a9867a6SSlawomir Mrozowicz *ctr64 = __builtin_bswap64(*ctr64); 568a9867a6SSlawomir Mrozowicz (*ctr64)++; 578a9867a6SSlawomir Mrozowicz *ctr64 = __builtin_bswap64(*ctr64); 588a9867a6SSlawomir Mrozowicz } 598a9867a6SSlawomir Mrozowicz 608a9867a6SSlawomir Mrozowicz /* 618a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 628a9867a6SSlawomir Mrozowicz * Session Prepare 638a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 648a9867a6SSlawomir Mrozowicz */ 658a9867a6SSlawomir Mrozowicz 668a9867a6SSlawomir Mrozowicz /** Get xform chain order */ 678a9867a6SSlawomir Mrozowicz static enum openssl_chain_order 688a9867a6SSlawomir Mrozowicz openssl_get_chain_order(const struct rte_crypto_sym_xform *xform) 698a9867a6SSlawomir Mrozowicz { 708a9867a6SSlawomir Mrozowicz enum openssl_chain_order res = OPENSSL_CHAIN_NOT_SUPPORTED; 718a9867a6SSlawomir Mrozowicz 728a9867a6SSlawomir Mrozowicz if (xform != NULL) { 738a9867a6SSlawomir Mrozowicz if (xform->type == RTE_CRYPTO_SYM_XFORM_AUTH) { 748a9867a6SSlawomir Mrozowicz if (xform->next == NULL) 758a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_ONLY_AUTH; 768a9867a6SSlawomir Mrozowicz else if (xform->next->type == 778a9867a6SSlawomir Mrozowicz RTE_CRYPTO_SYM_XFORM_CIPHER) 788a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_AUTH_CIPHER; 798a9867a6SSlawomir Mrozowicz } 808a9867a6SSlawomir Mrozowicz if (xform->type == RTE_CRYPTO_SYM_XFORM_CIPHER) { 818a9867a6SSlawomir Mrozowicz if (xform->next == NULL) 828a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_ONLY_CIPHER; 838a9867a6SSlawomir Mrozowicz else if (xform->next->type == RTE_CRYPTO_SYM_XFORM_AUTH) 848a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_CIPHER_AUTH; 858a9867a6SSlawomir Mrozowicz } 86b79e4c00SPablo de Lara if (xform->type == RTE_CRYPTO_SYM_XFORM_AEAD) 87b79e4c00SPablo de Lara res = OPENSSL_CHAIN_COMBINED; 888a9867a6SSlawomir Mrozowicz } 898a9867a6SSlawomir Mrozowicz 908a9867a6SSlawomir Mrozowicz return res; 918a9867a6SSlawomir Mrozowicz } 928a9867a6SSlawomir Mrozowicz 938a9867a6SSlawomir Mrozowicz /** Get session cipher key from input cipher key */ 948a9867a6SSlawomir Mrozowicz static void 958a9867a6SSlawomir Mrozowicz get_cipher_key(uint8_t *input_key, int keylen, uint8_t *session_key) 968a9867a6SSlawomir Mrozowicz { 978a9867a6SSlawomir Mrozowicz memcpy(session_key, input_key, keylen); 988a9867a6SSlawomir Mrozowicz } 998a9867a6SSlawomir Mrozowicz 1008a9867a6SSlawomir Mrozowicz /** Get key ede 24 bytes standard from input key */ 1018a9867a6SSlawomir Mrozowicz static int 1028a9867a6SSlawomir Mrozowicz get_cipher_key_ede(uint8_t *key, int keylen, uint8_t *key_ede) 1038a9867a6SSlawomir Mrozowicz { 1048a9867a6SSlawomir Mrozowicz int res = 0; 1058a9867a6SSlawomir Mrozowicz 1068a9867a6SSlawomir Mrozowicz /* Initialize keys - 24 bytes: [key1-key2-key3] */ 1078a9867a6SSlawomir Mrozowicz switch (keylen) { 1088a9867a6SSlawomir Mrozowicz case 24: 1098a9867a6SSlawomir Mrozowicz memcpy(key_ede, key, 24); 1108a9867a6SSlawomir Mrozowicz break; 1118a9867a6SSlawomir Mrozowicz case 16: 1128a9867a6SSlawomir Mrozowicz /* K3 = K1 */ 1138a9867a6SSlawomir Mrozowicz memcpy(key_ede, key, 16); 1148a9867a6SSlawomir Mrozowicz memcpy(key_ede + 16, key, 8); 1158a9867a6SSlawomir Mrozowicz break; 1168a9867a6SSlawomir Mrozowicz case 8: 1178a9867a6SSlawomir Mrozowicz /* K1 = K2 = K3 (DES compatibility) */ 1188a9867a6SSlawomir Mrozowicz memcpy(key_ede, key, 8); 1198a9867a6SSlawomir Mrozowicz memcpy(key_ede + 8, key, 8); 1208a9867a6SSlawomir Mrozowicz memcpy(key_ede + 16, key, 8); 1218a9867a6SSlawomir Mrozowicz break; 1228a9867a6SSlawomir Mrozowicz default: 123094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Unsupported key size"); 1248a9867a6SSlawomir Mrozowicz res = -EINVAL; 1258a9867a6SSlawomir Mrozowicz } 1268a9867a6SSlawomir Mrozowicz 1278a9867a6SSlawomir Mrozowicz return res; 1288a9867a6SSlawomir Mrozowicz } 1298a9867a6SSlawomir Mrozowicz 1308a9867a6SSlawomir Mrozowicz /** Get adequate openssl function for input cipher algorithm */ 1318a9867a6SSlawomir Mrozowicz static uint8_t 1328a9867a6SSlawomir Mrozowicz get_cipher_algo(enum rte_crypto_cipher_algorithm sess_algo, size_t keylen, 1338a9867a6SSlawomir Mrozowicz const EVP_CIPHER **algo) 1348a9867a6SSlawomir Mrozowicz { 1358a9867a6SSlawomir Mrozowicz int res = 0; 1368a9867a6SSlawomir Mrozowicz 1378a9867a6SSlawomir Mrozowicz if (algo != NULL) { 1388a9867a6SSlawomir Mrozowicz switch (sess_algo) { 1398a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CBC: 1408a9867a6SSlawomir Mrozowicz switch (keylen) { 1419607e37eSMarko Kovacevic case 8: 1429607e37eSMarko Kovacevic *algo = EVP_des_cbc(); 1439607e37eSMarko Kovacevic break; 1448a9867a6SSlawomir Mrozowicz case 16: 1458a9867a6SSlawomir Mrozowicz *algo = EVP_des_ede_cbc(); 1468a9867a6SSlawomir Mrozowicz break; 1478a9867a6SSlawomir Mrozowicz case 24: 1488a9867a6SSlawomir Mrozowicz *algo = EVP_des_ede3_cbc(); 1498a9867a6SSlawomir Mrozowicz break; 1508a9867a6SSlawomir Mrozowicz default: 1518a9867a6SSlawomir Mrozowicz res = -EINVAL; 1528a9867a6SSlawomir Mrozowicz } 1538a9867a6SSlawomir Mrozowicz break; 1548a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CTR: 1558a9867a6SSlawomir Mrozowicz break; 1568a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CBC: 1578a9867a6SSlawomir Mrozowicz switch (keylen) { 1588a9867a6SSlawomir Mrozowicz case 16: 1598a9867a6SSlawomir Mrozowicz *algo = EVP_aes_128_cbc(); 1608a9867a6SSlawomir Mrozowicz break; 1618a9867a6SSlawomir Mrozowicz case 24: 1628a9867a6SSlawomir Mrozowicz *algo = EVP_aes_192_cbc(); 1638a9867a6SSlawomir Mrozowicz break; 1648a9867a6SSlawomir Mrozowicz case 32: 1658a9867a6SSlawomir Mrozowicz *algo = EVP_aes_256_cbc(); 1668a9867a6SSlawomir Mrozowicz break; 1678a9867a6SSlawomir Mrozowicz default: 1688a9867a6SSlawomir Mrozowicz res = -EINVAL; 1698a9867a6SSlawomir Mrozowicz } 1708a9867a6SSlawomir Mrozowicz break; 1718a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CTR: 1728a9867a6SSlawomir Mrozowicz switch (keylen) { 1738a9867a6SSlawomir Mrozowicz case 16: 1748a9867a6SSlawomir Mrozowicz *algo = EVP_aes_128_ctr(); 1758a9867a6SSlawomir Mrozowicz break; 1768a9867a6SSlawomir Mrozowicz case 24: 1778a9867a6SSlawomir Mrozowicz *algo = EVP_aes_192_ctr(); 1788a9867a6SSlawomir Mrozowicz break; 1798a9867a6SSlawomir Mrozowicz case 32: 1808a9867a6SSlawomir Mrozowicz *algo = EVP_aes_256_ctr(); 1818a9867a6SSlawomir Mrozowicz break; 1828a9867a6SSlawomir Mrozowicz default: 1838a9867a6SSlawomir Mrozowicz res = -EINVAL; 1848a9867a6SSlawomir Mrozowicz } 1858a9867a6SSlawomir Mrozowicz break; 1868a9867a6SSlawomir Mrozowicz default: 1878a9867a6SSlawomir Mrozowicz res = -EINVAL; 1888a9867a6SSlawomir Mrozowicz break; 1898a9867a6SSlawomir Mrozowicz } 1908a9867a6SSlawomir Mrozowicz } else { 1918a9867a6SSlawomir Mrozowicz res = -EINVAL; 1928a9867a6SSlawomir Mrozowicz } 1938a9867a6SSlawomir Mrozowicz 1948a9867a6SSlawomir Mrozowicz return res; 1958a9867a6SSlawomir Mrozowicz } 1968a9867a6SSlawomir Mrozowicz 1978a9867a6SSlawomir Mrozowicz /** Get adequate openssl function for input auth algorithm */ 1988a9867a6SSlawomir Mrozowicz static uint8_t 1998a9867a6SSlawomir Mrozowicz get_auth_algo(enum rte_crypto_auth_algorithm sessalgo, 2008a9867a6SSlawomir Mrozowicz const EVP_MD **algo) 2018a9867a6SSlawomir Mrozowicz { 2028a9867a6SSlawomir Mrozowicz int res = 0; 2038a9867a6SSlawomir Mrozowicz 2048a9867a6SSlawomir Mrozowicz if (algo != NULL) { 2058a9867a6SSlawomir Mrozowicz switch (sessalgo) { 2068a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5: 2078a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5_HMAC: 2088a9867a6SSlawomir Mrozowicz *algo = EVP_md5(); 2098a9867a6SSlawomir Mrozowicz break; 2108a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1: 2118a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1_HMAC: 2128a9867a6SSlawomir Mrozowicz *algo = EVP_sha1(); 2138a9867a6SSlawomir Mrozowicz break; 2148a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224: 2158a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224_HMAC: 2168a9867a6SSlawomir Mrozowicz *algo = EVP_sha224(); 2178a9867a6SSlawomir Mrozowicz break; 2188a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256: 2198a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256_HMAC: 2208a9867a6SSlawomir Mrozowicz *algo = EVP_sha256(); 2218a9867a6SSlawomir Mrozowicz break; 2228a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384: 2238a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384_HMAC: 2248a9867a6SSlawomir Mrozowicz *algo = EVP_sha384(); 2258a9867a6SSlawomir Mrozowicz break; 2268a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512: 2278a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512_HMAC: 2288a9867a6SSlawomir Mrozowicz *algo = EVP_sha512(); 2298a9867a6SSlawomir Mrozowicz break; 2308a9867a6SSlawomir Mrozowicz default: 2318a9867a6SSlawomir Mrozowicz res = -EINVAL; 2328a9867a6SSlawomir Mrozowicz break; 2338a9867a6SSlawomir Mrozowicz } 2348a9867a6SSlawomir Mrozowicz } else { 2358a9867a6SSlawomir Mrozowicz res = -EINVAL; 2368a9867a6SSlawomir Mrozowicz } 2378a9867a6SSlawomir Mrozowicz 2388a9867a6SSlawomir Mrozowicz return res; 2398a9867a6SSlawomir Mrozowicz } 2408a9867a6SSlawomir Mrozowicz 241b79e4c00SPablo de Lara /** Get adequate openssl function for input cipher algorithm */ 242b79e4c00SPablo de Lara static uint8_t 243b79e4c00SPablo de Lara get_aead_algo(enum rte_crypto_aead_algorithm sess_algo, size_t keylen, 244b79e4c00SPablo de Lara const EVP_CIPHER **algo) 245b79e4c00SPablo de Lara { 246b79e4c00SPablo de Lara int res = 0; 247b79e4c00SPablo de Lara 248b79e4c00SPablo de Lara if (algo != NULL) { 249b79e4c00SPablo de Lara switch (sess_algo) { 250b79e4c00SPablo de Lara case RTE_CRYPTO_AEAD_AES_GCM: 251b79e4c00SPablo de Lara switch (keylen) { 252b79e4c00SPablo de Lara case 16: 253b79e4c00SPablo de Lara *algo = EVP_aes_128_gcm(); 254b79e4c00SPablo de Lara break; 255b79e4c00SPablo de Lara case 24: 256b79e4c00SPablo de Lara *algo = EVP_aes_192_gcm(); 257b79e4c00SPablo de Lara break; 258b79e4c00SPablo de Lara case 32: 259b79e4c00SPablo de Lara *algo = EVP_aes_256_gcm(); 260b79e4c00SPablo de Lara break; 261b79e4c00SPablo de Lara default: 262b79e4c00SPablo de Lara res = -EINVAL; 263b79e4c00SPablo de Lara } 264b79e4c00SPablo de Lara break; 2651a4998dcSPablo de Lara case RTE_CRYPTO_AEAD_AES_CCM: 2661a4998dcSPablo de Lara switch (keylen) { 2671a4998dcSPablo de Lara case 16: 2681a4998dcSPablo de Lara *algo = EVP_aes_128_ccm(); 2691a4998dcSPablo de Lara break; 2701a4998dcSPablo de Lara case 24: 2711a4998dcSPablo de Lara *algo = EVP_aes_192_ccm(); 2721a4998dcSPablo de Lara break; 2731a4998dcSPablo de Lara case 32: 2741a4998dcSPablo de Lara *algo = EVP_aes_256_ccm(); 2751a4998dcSPablo de Lara break; 2761a4998dcSPablo de Lara default: 2771a4998dcSPablo de Lara res = -EINVAL; 2781a4998dcSPablo de Lara } 2791a4998dcSPablo de Lara break; 280b79e4c00SPablo de Lara default: 281b79e4c00SPablo de Lara res = -EINVAL; 282b79e4c00SPablo de Lara break; 283b79e4c00SPablo de Lara } 284b79e4c00SPablo de Lara } else { 285b79e4c00SPablo de Lara res = -EINVAL; 286b79e4c00SPablo de Lara } 287b79e4c00SPablo de Lara 288b79e4c00SPablo de Lara return res; 289b79e4c00SPablo de Lara } 290b79e4c00SPablo de Lara 291b4b86b09SPablo de Lara /* Set session AEAD encryption parameters */ 292b4b86b09SPablo de Lara static int 293b4b86b09SPablo de Lara openssl_set_sess_aead_enc_param(struct openssl_session *sess, 294b4b86b09SPablo de Lara enum rte_crypto_aead_algorithm algo, 295b4b86b09SPablo de Lara uint8_t tag_len, uint8_t *key) 296b4b86b09SPablo de Lara { 297b4b86b09SPablo de Lara int iv_type = 0; 2981a4998dcSPablo de Lara unsigned int do_ccm; 299b4b86b09SPablo de Lara 300b4b86b09SPablo de Lara sess->cipher.direction = RTE_CRYPTO_CIPHER_OP_ENCRYPT; 301b4b86b09SPablo de Lara sess->auth.operation = RTE_CRYPTO_AUTH_OP_GENERATE; 302b4b86b09SPablo de Lara 303b4b86b09SPablo de Lara /* Select AEAD algo */ 304b4b86b09SPablo de Lara switch (algo) { 305b4b86b09SPablo de Lara case RTE_CRYPTO_AEAD_AES_GCM: 306b4b86b09SPablo de Lara iv_type = EVP_CTRL_GCM_SET_IVLEN; 307b4b86b09SPablo de Lara if (tag_len != 16) 308b4b86b09SPablo de Lara return -EINVAL; 3091a4998dcSPablo de Lara do_ccm = 0; 3101a4998dcSPablo de Lara break; 3111a4998dcSPablo de Lara case RTE_CRYPTO_AEAD_AES_CCM: 3121a4998dcSPablo de Lara iv_type = EVP_CTRL_CCM_SET_IVLEN; 3131a4998dcSPablo de Lara /* Digest size can be 4, 6, 8, 10, 12, 14 or 16 bytes */ 3141a4998dcSPablo de Lara if (tag_len < 4 || tag_len > 16 || (tag_len & 1) == 1) 3151a4998dcSPablo de Lara return -EINVAL; 3161a4998dcSPablo de Lara do_ccm = 1; 317b4b86b09SPablo de Lara break; 318b4b86b09SPablo de Lara default: 319b4b86b09SPablo de Lara return -ENOTSUP; 320b4b86b09SPablo de Lara } 321b4b86b09SPablo de Lara 322b4b86b09SPablo de Lara sess->cipher.mode = OPENSSL_CIPHER_LIB; 323b4b86b09SPablo de Lara sess->cipher.ctx = EVP_CIPHER_CTX_new(); 324b4b86b09SPablo de Lara 325b4b86b09SPablo de Lara if (get_aead_algo(algo, sess->cipher.key.length, 326b4b86b09SPablo de Lara &sess->cipher.evp_algo) != 0) 327b4b86b09SPablo de Lara return -EINVAL; 328b4b86b09SPablo de Lara 329b4b86b09SPablo de Lara get_cipher_key(key, sess->cipher.key.length, sess->cipher.key.data); 330b4b86b09SPablo de Lara 331b4b86b09SPablo de Lara sess->chain_order = OPENSSL_CHAIN_COMBINED; 332b4b86b09SPablo de Lara 333b4b86b09SPablo de Lara if (EVP_EncryptInit_ex(sess->cipher.ctx, sess->cipher.evp_algo, 334b4b86b09SPablo de Lara NULL, NULL, NULL) <= 0) 335b4b86b09SPablo de Lara return -EINVAL; 336b4b86b09SPablo de Lara 337b4b86b09SPablo de Lara if (EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, iv_type, sess->iv.length, 338b4b86b09SPablo de Lara NULL) <= 0) 339b4b86b09SPablo de Lara return -EINVAL; 340b4b86b09SPablo de Lara 3411a4998dcSPablo de Lara if (do_ccm) 3421a4998dcSPablo de Lara EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, EVP_CTRL_CCM_SET_TAG, 3431a4998dcSPablo de Lara tag_len, NULL); 3441a4998dcSPablo de Lara 345b4b86b09SPablo de Lara if (EVP_EncryptInit_ex(sess->cipher.ctx, NULL, NULL, key, NULL) <= 0) 346b4b86b09SPablo de Lara return -EINVAL; 347b4b86b09SPablo de Lara 348b4b86b09SPablo de Lara return 0; 349b4b86b09SPablo de Lara } 350b4b86b09SPablo de Lara 351b4b86b09SPablo de Lara /* Set session AEAD decryption parameters */ 352b4b86b09SPablo de Lara static int 353b4b86b09SPablo de Lara openssl_set_sess_aead_dec_param(struct openssl_session *sess, 354b4b86b09SPablo de Lara enum rte_crypto_aead_algorithm algo, 355b4b86b09SPablo de Lara uint8_t tag_len, uint8_t *key) 356b4b86b09SPablo de Lara { 357b4b86b09SPablo de Lara int iv_type = 0; 3581a4998dcSPablo de Lara unsigned int do_ccm = 0; 359b4b86b09SPablo de Lara 360b4b86b09SPablo de Lara sess->cipher.direction = RTE_CRYPTO_CIPHER_OP_DECRYPT; 361b4b86b09SPablo de Lara sess->auth.operation = RTE_CRYPTO_AUTH_OP_VERIFY; 362b4b86b09SPablo de Lara 363b4b86b09SPablo de Lara /* Select AEAD algo */ 364b4b86b09SPablo de Lara switch (algo) { 365b4b86b09SPablo de Lara case RTE_CRYPTO_AEAD_AES_GCM: 366b4b86b09SPablo de Lara iv_type = EVP_CTRL_GCM_SET_IVLEN; 367b4b86b09SPablo de Lara if (tag_len != 16) 368b4b86b09SPablo de Lara return -EINVAL; 369b4b86b09SPablo de Lara break; 3701a4998dcSPablo de Lara case RTE_CRYPTO_AEAD_AES_CCM: 3711a4998dcSPablo de Lara iv_type = EVP_CTRL_CCM_SET_IVLEN; 3721a4998dcSPablo de Lara /* Digest size can be 4, 6, 8, 10, 12, 14 or 16 bytes */ 3731a4998dcSPablo de Lara if (tag_len < 4 || tag_len > 16 || (tag_len & 1) == 1) 3741a4998dcSPablo de Lara return -EINVAL; 3751a4998dcSPablo de Lara do_ccm = 1; 3761a4998dcSPablo de Lara break; 377b4b86b09SPablo de Lara default: 378b4b86b09SPablo de Lara return -ENOTSUP; 379b4b86b09SPablo de Lara } 380b4b86b09SPablo de Lara 381b4b86b09SPablo de Lara sess->cipher.mode = OPENSSL_CIPHER_LIB; 382b4b86b09SPablo de Lara sess->cipher.ctx = EVP_CIPHER_CTX_new(); 383b4b86b09SPablo de Lara 384b4b86b09SPablo de Lara if (get_aead_algo(algo, sess->cipher.key.length, 385b4b86b09SPablo de Lara &sess->cipher.evp_algo) != 0) 386b4b86b09SPablo de Lara return -EINVAL; 387b4b86b09SPablo de Lara 388b4b86b09SPablo de Lara get_cipher_key(key, sess->cipher.key.length, sess->cipher.key.data); 389b4b86b09SPablo de Lara 390b4b86b09SPablo de Lara sess->chain_order = OPENSSL_CHAIN_COMBINED; 391b4b86b09SPablo de Lara 392b4b86b09SPablo de Lara if (EVP_DecryptInit_ex(sess->cipher.ctx, sess->cipher.evp_algo, 393b4b86b09SPablo de Lara NULL, NULL, NULL) <= 0) 394b4b86b09SPablo de Lara return -EINVAL; 395b4b86b09SPablo de Lara 396b4b86b09SPablo de Lara if (EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, iv_type, 397b4b86b09SPablo de Lara sess->iv.length, NULL) <= 0) 398b4b86b09SPablo de Lara return -EINVAL; 399b4b86b09SPablo de Lara 4001a4998dcSPablo de Lara if (do_ccm) 4011a4998dcSPablo de Lara EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, EVP_CTRL_CCM_SET_TAG, 4021a4998dcSPablo de Lara tag_len, NULL); 4031a4998dcSPablo de Lara 404b4b86b09SPablo de Lara if (EVP_DecryptInit_ex(sess->cipher.ctx, NULL, NULL, key, NULL) <= 0) 405b4b86b09SPablo de Lara return -EINVAL; 406b4b86b09SPablo de Lara 407b4b86b09SPablo de Lara return 0; 408b4b86b09SPablo de Lara } 409b4b86b09SPablo de Lara 4108a9867a6SSlawomir Mrozowicz /** Set session cipher parameters */ 4118a9867a6SSlawomir Mrozowicz static int 4128a9867a6SSlawomir Mrozowicz openssl_set_session_cipher_parameters(struct openssl_session *sess, 4138a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *xform) 4148a9867a6SSlawomir Mrozowicz { 4158a9867a6SSlawomir Mrozowicz /* Select cipher direction */ 4168a9867a6SSlawomir Mrozowicz sess->cipher.direction = xform->cipher.op; 4178a9867a6SSlawomir Mrozowicz /* Select cipher key */ 4188a9867a6SSlawomir Mrozowicz sess->cipher.key.length = xform->cipher.key.length; 4198a9867a6SSlawomir Mrozowicz 4200fbd75a9SPablo de Lara /* Set IV parameters */ 4210fbd75a9SPablo de Lara sess->iv.offset = xform->cipher.iv.offset; 4220fbd75a9SPablo de Lara sess->iv.length = xform->cipher.iv.length; 4230fbd75a9SPablo de Lara 4248a9867a6SSlawomir Mrozowicz /* Select cipher algo */ 4258a9867a6SSlawomir Mrozowicz switch (xform->cipher.algo) { 4268a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CBC: 4278a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CBC: 4288a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CTR: 4298a9867a6SSlawomir Mrozowicz sess->cipher.mode = OPENSSL_CIPHER_LIB; 4308a9867a6SSlawomir Mrozowicz sess->cipher.algo = xform->cipher.algo; 4318a9867a6SSlawomir Mrozowicz sess->cipher.ctx = EVP_CIPHER_CTX_new(); 4328a9867a6SSlawomir Mrozowicz 4338a9867a6SSlawomir Mrozowicz if (get_cipher_algo(sess->cipher.algo, sess->cipher.key.length, 4348a9867a6SSlawomir Mrozowicz &sess->cipher.evp_algo) != 0) 4358a9867a6SSlawomir Mrozowicz return -EINVAL; 4368a9867a6SSlawomir Mrozowicz 4378a9867a6SSlawomir Mrozowicz get_cipher_key(xform->cipher.key.data, sess->cipher.key.length, 4388a9867a6SSlawomir Mrozowicz sess->cipher.key.data); 439efd42d2eSAkhil Goyal if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 440efd42d2eSAkhil Goyal if (EVP_EncryptInit_ex(sess->cipher.ctx, 441efd42d2eSAkhil Goyal sess->cipher.evp_algo, 442efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 443efd42d2eSAkhil Goyal NULL) != 1) { 444efd42d2eSAkhil Goyal return -EINVAL; 445efd42d2eSAkhil Goyal } 446efd42d2eSAkhil Goyal } else if (sess->cipher.direction == 447efd42d2eSAkhil Goyal RTE_CRYPTO_CIPHER_OP_DECRYPT) { 448efd42d2eSAkhil Goyal if (EVP_DecryptInit_ex(sess->cipher.ctx, 449efd42d2eSAkhil Goyal sess->cipher.evp_algo, 450efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 451efd42d2eSAkhil Goyal NULL) != 1) { 452efd42d2eSAkhil Goyal return -EINVAL; 453efd42d2eSAkhil Goyal } 454efd42d2eSAkhil Goyal } 4558a9867a6SSlawomir Mrozowicz 4568a9867a6SSlawomir Mrozowicz break; 4578a9867a6SSlawomir Mrozowicz 4588a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CTR: 4598a9867a6SSlawomir Mrozowicz sess->cipher.mode = OPENSSL_CIPHER_DES3CTR; 4608a9867a6SSlawomir Mrozowicz sess->cipher.ctx = EVP_CIPHER_CTX_new(); 4618a9867a6SSlawomir Mrozowicz 4628a9867a6SSlawomir Mrozowicz if (get_cipher_key_ede(xform->cipher.key.data, 4638a9867a6SSlawomir Mrozowicz sess->cipher.key.length, 4648a9867a6SSlawomir Mrozowicz sess->cipher.key.data) != 0) 4658a9867a6SSlawomir Mrozowicz return -EINVAL; 4668a9867a6SSlawomir Mrozowicz break; 467c1734807SPablo de Lara 468c1734807SPablo de Lara case RTE_CRYPTO_CIPHER_DES_CBC: 469c1734807SPablo de Lara sess->cipher.algo = xform->cipher.algo; 470c1734807SPablo de Lara sess->cipher.ctx = EVP_CIPHER_CTX_new(); 471c1734807SPablo de Lara sess->cipher.evp_algo = EVP_des_cbc(); 472c1734807SPablo de Lara 473c1734807SPablo de Lara get_cipher_key(xform->cipher.key.data, sess->cipher.key.length, 474c1734807SPablo de Lara sess->cipher.key.data); 475c1734807SPablo de Lara if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 476c1734807SPablo de Lara if (EVP_EncryptInit_ex(sess->cipher.ctx, 477c1734807SPablo de Lara sess->cipher.evp_algo, 478c1734807SPablo de Lara NULL, xform->cipher.key.data, 479c1734807SPablo de Lara NULL) != 1) { 480c1734807SPablo de Lara return -EINVAL; 481c1734807SPablo de Lara } 482c1734807SPablo de Lara } else if (sess->cipher.direction == 483c1734807SPablo de Lara RTE_CRYPTO_CIPHER_OP_DECRYPT) { 484c1734807SPablo de Lara if (EVP_DecryptInit_ex(sess->cipher.ctx, 485c1734807SPablo de Lara sess->cipher.evp_algo, 486c1734807SPablo de Lara NULL, xform->cipher.key.data, 487c1734807SPablo de Lara NULL) != 1) { 488c1734807SPablo de Lara return -EINVAL; 489c1734807SPablo de Lara } 490c1734807SPablo de Lara } 491c1734807SPablo de Lara 492c1734807SPablo de Lara break; 493c1734807SPablo de Lara 4941dee7bc7SPablo de Lara case RTE_CRYPTO_CIPHER_DES_DOCSISBPI: 4951dee7bc7SPablo de Lara sess->cipher.algo = xform->cipher.algo; 4961dee7bc7SPablo de Lara sess->chain_order = OPENSSL_CHAIN_CIPHER_BPI; 4971dee7bc7SPablo de Lara sess->cipher.ctx = EVP_CIPHER_CTX_new(); 4981dee7bc7SPablo de Lara sess->cipher.evp_algo = EVP_des_cbc(); 4998a9867a6SSlawomir Mrozowicz 5001dee7bc7SPablo de Lara sess->cipher.bpi_ctx = EVP_CIPHER_CTX_new(); 5011dee7bc7SPablo de Lara /* IV will be ECB encrypted whether direction is encrypt or decrypt */ 5021dee7bc7SPablo de Lara if (EVP_EncryptInit_ex(sess->cipher.bpi_ctx, EVP_des_ecb(), 5031dee7bc7SPablo de Lara NULL, xform->cipher.key.data, 0) != 1) 5041dee7bc7SPablo de Lara return -EINVAL; 5051dee7bc7SPablo de Lara 5061dee7bc7SPablo de Lara get_cipher_key(xform->cipher.key.data, sess->cipher.key.length, 5071dee7bc7SPablo de Lara sess->cipher.key.data); 508efd42d2eSAkhil Goyal if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 509efd42d2eSAkhil Goyal if (EVP_EncryptInit_ex(sess->cipher.ctx, 510efd42d2eSAkhil Goyal sess->cipher.evp_algo, 511efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 512efd42d2eSAkhil Goyal NULL) != 1) { 513efd42d2eSAkhil Goyal return -EINVAL; 514efd42d2eSAkhil Goyal } 515efd42d2eSAkhil Goyal } else if (sess->cipher.direction == 516efd42d2eSAkhil Goyal RTE_CRYPTO_CIPHER_OP_DECRYPT) { 517efd42d2eSAkhil Goyal if (EVP_DecryptInit_ex(sess->cipher.ctx, 518efd42d2eSAkhil Goyal sess->cipher.evp_algo, 519efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 520efd42d2eSAkhil Goyal NULL) != 1) { 521efd42d2eSAkhil Goyal return -EINVAL; 522efd42d2eSAkhil Goyal } 523efd42d2eSAkhil Goyal } 524efd42d2eSAkhil Goyal 5251dee7bc7SPablo de Lara break; 5268a9867a6SSlawomir Mrozowicz default: 5278a9867a6SSlawomir Mrozowicz sess->cipher.algo = RTE_CRYPTO_CIPHER_NULL; 52827391b53SPablo de Lara return -ENOTSUP; 5298a9867a6SSlawomir Mrozowicz } 5308a9867a6SSlawomir Mrozowicz 5318a9867a6SSlawomir Mrozowicz return 0; 5328a9867a6SSlawomir Mrozowicz } 5338a9867a6SSlawomir Mrozowicz 5348a9867a6SSlawomir Mrozowicz /* Set session auth parameters */ 5358a9867a6SSlawomir Mrozowicz static int 5368a9867a6SSlawomir Mrozowicz openssl_set_session_auth_parameters(struct openssl_session *sess, 5378a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *xform) 5388a9867a6SSlawomir Mrozowicz { 5398a9867a6SSlawomir Mrozowicz /* Select auth generate/verify */ 5408a9867a6SSlawomir Mrozowicz sess->auth.operation = xform->auth.op; 5418a9867a6SSlawomir Mrozowicz sess->auth.algo = xform->auth.algo; 5428a9867a6SSlawomir Mrozowicz 543b4b86b09SPablo de Lara sess->auth.digest_length = xform->auth.digest_length; 544b4b86b09SPablo de Lara 5458a9867a6SSlawomir Mrozowicz /* Select auth algo */ 5468a9867a6SSlawomir Mrozowicz switch (xform->auth.algo) { 547e32e4fa8SPablo de Lara case RTE_CRYPTO_AUTH_AES_GMAC: 548b4b86b09SPablo de Lara /* 549b4b86b09SPablo de Lara * OpenSSL requires GMAC to be a GCM operation 550b4b86b09SPablo de Lara * with no cipher data length 551b4b86b09SPablo de Lara */ 552b4b86b09SPablo de Lara sess->cipher.key.length = xform->auth.key.length; 553e32e4fa8SPablo de Lara 554e32e4fa8SPablo de Lara /* Set IV parameters */ 555e32e4fa8SPablo de Lara sess->iv.offset = xform->auth.iv.offset; 556e32e4fa8SPablo de Lara sess->iv.length = xform->auth.iv.length; 557e32e4fa8SPablo de Lara 558e32e4fa8SPablo de Lara if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_GENERATE) 559b4b86b09SPablo de Lara return openssl_set_sess_aead_enc_param(sess, 560b4b86b09SPablo de Lara RTE_CRYPTO_AEAD_AES_GCM, 561b4b86b09SPablo de Lara xform->auth.digest_length, 562b4b86b09SPablo de Lara xform->auth.key.data); 563e32e4fa8SPablo de Lara else 564b4b86b09SPablo de Lara return openssl_set_sess_aead_dec_param(sess, 565b4b86b09SPablo de Lara RTE_CRYPTO_AEAD_AES_GCM, 566b4b86b09SPablo de Lara xform->auth.digest_length, 567b4b86b09SPablo de Lara xform->auth.key.data); 568e32e4fa8SPablo de Lara break; 5698a9867a6SSlawomir Mrozowicz 5708a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5: 5718a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1: 5728a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224: 5738a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256: 5748a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384: 5758a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512: 5768a9867a6SSlawomir Mrozowicz sess->auth.mode = OPENSSL_AUTH_AS_AUTH; 5778a9867a6SSlawomir Mrozowicz if (get_auth_algo(xform->auth.algo, 5788a9867a6SSlawomir Mrozowicz &sess->auth.auth.evp_algo) != 0) 5798a9867a6SSlawomir Mrozowicz return -EINVAL; 5808a9867a6SSlawomir Mrozowicz sess->auth.auth.ctx = EVP_MD_CTX_create(); 5818a9867a6SSlawomir Mrozowicz break; 5828a9867a6SSlawomir Mrozowicz 5838a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5_HMAC: 5848a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1_HMAC: 5858a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224_HMAC: 5868a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256_HMAC: 5878a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384_HMAC: 5888a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512_HMAC: 5898a9867a6SSlawomir Mrozowicz sess->auth.mode = OPENSSL_AUTH_AS_HMAC; 5903d0243feSAkhil Goyal sess->auth.hmac.ctx = HMAC_CTX_new(); 5918a9867a6SSlawomir Mrozowicz if (get_auth_algo(xform->auth.algo, 5928a9867a6SSlawomir Mrozowicz &sess->auth.hmac.evp_algo) != 0) 5938a9867a6SSlawomir Mrozowicz return -EINVAL; 5943d0243feSAkhil Goyal 5953d0243feSAkhil Goyal if (HMAC_Init_ex(sess->auth.hmac.ctx, 5963d0243feSAkhil Goyal xform->auth.key.data, 5973d0243feSAkhil Goyal xform->auth.key.length, 5983d0243feSAkhil Goyal sess->auth.hmac.evp_algo, NULL) != 1) 5993d0243feSAkhil Goyal return -EINVAL; 6008a9867a6SSlawomir Mrozowicz break; 6018a9867a6SSlawomir Mrozowicz 6028a9867a6SSlawomir Mrozowicz default: 60327391b53SPablo de Lara return -ENOTSUP; 6048a9867a6SSlawomir Mrozowicz } 6058a9867a6SSlawomir Mrozowicz 6068a9867a6SSlawomir Mrozowicz return 0; 6078a9867a6SSlawomir Mrozowicz } 6088a9867a6SSlawomir Mrozowicz 609b79e4c00SPablo de Lara /* Set session AEAD parameters */ 610b79e4c00SPablo de Lara static int 611b79e4c00SPablo de Lara openssl_set_session_aead_parameters(struct openssl_session *sess, 612b79e4c00SPablo de Lara const struct rte_crypto_sym_xform *xform) 613b79e4c00SPablo de Lara { 614b79e4c00SPablo de Lara /* Select cipher key */ 615b79e4c00SPablo de Lara sess->cipher.key.length = xform->aead.key.length; 616b79e4c00SPablo de Lara 617b79e4c00SPablo de Lara /* Set IV parameters */ 6181a4998dcSPablo de Lara if (xform->aead.algo == RTE_CRYPTO_AEAD_AES_CCM) 6191a4998dcSPablo de Lara /* 6201a4998dcSPablo de Lara * For AES-CCM, the actual IV is placed 6211a4998dcSPablo de Lara * one byte after the start of the IV field, 6221a4998dcSPablo de Lara * according to the API. 6231a4998dcSPablo de Lara */ 6241a4998dcSPablo de Lara sess->iv.offset = xform->aead.iv.offset + 1; 6251a4998dcSPablo de Lara else 626b79e4c00SPablo de Lara sess->iv.offset = xform->aead.iv.offset; 6271a4998dcSPablo de Lara 628b79e4c00SPablo de Lara sess->iv.length = xform->aead.iv.length; 629b79e4c00SPablo de Lara 63046a0547fSPablo de Lara sess->auth.aad_length = xform->aead.aad_length; 631b79e4c00SPablo de Lara sess->auth.digest_length = xform->aead.digest_length; 632b79e4c00SPablo de Lara 633b4b86b09SPablo de Lara sess->aead_algo = xform->aead.algo; 634b4b86b09SPablo de Lara /* Select cipher direction */ 635b4b86b09SPablo de Lara if (xform->aead.op == RTE_CRYPTO_AEAD_OP_ENCRYPT) 636b4b86b09SPablo de Lara return openssl_set_sess_aead_enc_param(sess, xform->aead.algo, 637b4b86b09SPablo de Lara xform->aead.digest_length, xform->aead.key.data); 638b4b86b09SPablo de Lara else 639b4b86b09SPablo de Lara return openssl_set_sess_aead_dec_param(sess, xform->aead.algo, 640b4b86b09SPablo de Lara xform->aead.digest_length, xform->aead.key.data); 641b79e4c00SPablo de Lara } 642b79e4c00SPablo de Lara 6438a9867a6SSlawomir Mrozowicz /** Parse crypto xform chain and set private session parameters */ 6448a9867a6SSlawomir Mrozowicz int 6458a9867a6SSlawomir Mrozowicz openssl_set_session_parameters(struct openssl_session *sess, 6468a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *xform) 6478a9867a6SSlawomir Mrozowicz { 6488a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *cipher_xform = NULL; 6498a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *auth_xform = NULL; 650b79e4c00SPablo de Lara const struct rte_crypto_sym_xform *aead_xform = NULL; 65127391b53SPablo de Lara int ret; 6528a9867a6SSlawomir Mrozowicz 6538a9867a6SSlawomir Mrozowicz sess->chain_order = openssl_get_chain_order(xform); 6548a9867a6SSlawomir Mrozowicz switch (sess->chain_order) { 6558a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_CIPHER: 6568a9867a6SSlawomir Mrozowicz cipher_xform = xform; 6578a9867a6SSlawomir Mrozowicz break; 6588a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_AUTH: 6598a9867a6SSlawomir Mrozowicz auth_xform = xform; 6608a9867a6SSlawomir Mrozowicz break; 6618a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_CIPHER_AUTH: 6628a9867a6SSlawomir Mrozowicz cipher_xform = xform; 6638a9867a6SSlawomir Mrozowicz auth_xform = xform->next; 6648a9867a6SSlawomir Mrozowicz break; 6658a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_AUTH_CIPHER: 6668a9867a6SSlawomir Mrozowicz auth_xform = xform; 6678a9867a6SSlawomir Mrozowicz cipher_xform = xform->next; 6688a9867a6SSlawomir Mrozowicz break; 669b79e4c00SPablo de Lara case OPENSSL_CHAIN_COMBINED: 670b79e4c00SPablo de Lara aead_xform = xform; 671b79e4c00SPablo de Lara break; 6728a9867a6SSlawomir Mrozowicz default: 6738a9867a6SSlawomir Mrozowicz return -EINVAL; 6748a9867a6SSlawomir Mrozowicz } 6758a9867a6SSlawomir Mrozowicz 6760fbd75a9SPablo de Lara /* Default IV length = 0 */ 6770fbd75a9SPablo de Lara sess->iv.length = 0; 6780fbd75a9SPablo de Lara 6798a9867a6SSlawomir Mrozowicz /* cipher_xform must be check before auth_xform */ 6808a9867a6SSlawomir Mrozowicz if (cipher_xform) { 68127391b53SPablo de Lara ret = openssl_set_session_cipher_parameters( 68227391b53SPablo de Lara sess, cipher_xform); 68327391b53SPablo de Lara if (ret != 0) { 684094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, 6858a9867a6SSlawomir Mrozowicz "Invalid/unsupported cipher parameters"); 68627391b53SPablo de Lara return ret; 6878a9867a6SSlawomir Mrozowicz } 6888a9867a6SSlawomir Mrozowicz } 6898a9867a6SSlawomir Mrozowicz 6908a9867a6SSlawomir Mrozowicz if (auth_xform) { 69127391b53SPablo de Lara ret = openssl_set_session_auth_parameters(sess, auth_xform); 69227391b53SPablo de Lara if (ret != 0) { 693094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, 6948a9867a6SSlawomir Mrozowicz "Invalid/unsupported auth parameters"); 69527391b53SPablo de Lara return ret; 6968a9867a6SSlawomir Mrozowicz } 6978a9867a6SSlawomir Mrozowicz } 6988a9867a6SSlawomir Mrozowicz 699b79e4c00SPablo de Lara if (aead_xform) { 70027391b53SPablo de Lara ret = openssl_set_session_aead_parameters(sess, aead_xform); 70127391b53SPablo de Lara if (ret != 0) { 702094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, 7030b0a6e5aSPablo de Lara "Invalid/unsupported AEAD parameters"); 70427391b53SPablo de Lara return ret; 705b79e4c00SPablo de Lara } 706b79e4c00SPablo de Lara } 707b79e4c00SPablo de Lara 7088a9867a6SSlawomir Mrozowicz return 0; 7098a9867a6SSlawomir Mrozowicz } 7108a9867a6SSlawomir Mrozowicz 7118a9867a6SSlawomir Mrozowicz /** Reset private session parameters */ 7128a9867a6SSlawomir Mrozowicz void 7138a9867a6SSlawomir Mrozowicz openssl_reset_session(struct openssl_session *sess) 7148a9867a6SSlawomir Mrozowicz { 7158a9867a6SSlawomir Mrozowicz EVP_CIPHER_CTX_free(sess->cipher.ctx); 7168a9867a6SSlawomir Mrozowicz 7171dee7bc7SPablo de Lara if (sess->chain_order == OPENSSL_CHAIN_CIPHER_BPI) 7181dee7bc7SPablo de Lara EVP_CIPHER_CTX_free(sess->cipher.bpi_ctx); 7191dee7bc7SPablo de Lara 7208a9867a6SSlawomir Mrozowicz switch (sess->auth.mode) { 7218a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_AUTH: 7228a9867a6SSlawomir Mrozowicz EVP_MD_CTX_destroy(sess->auth.auth.ctx); 7238a9867a6SSlawomir Mrozowicz break; 7248a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_HMAC: 7258a9867a6SSlawomir Mrozowicz EVP_PKEY_free(sess->auth.hmac.pkey); 7263d0243feSAkhil Goyal HMAC_CTX_free(sess->auth.hmac.ctx); 7278a9867a6SSlawomir Mrozowicz break; 7288a9867a6SSlawomir Mrozowicz default: 7298a9867a6SSlawomir Mrozowicz break; 7308a9867a6SSlawomir Mrozowicz } 7318a9867a6SSlawomir Mrozowicz } 7328a9867a6SSlawomir Mrozowicz 7338a9867a6SSlawomir Mrozowicz /** Provide session for operation */ 7343e9d6bd4SSunila Sahu static void * 7358a9867a6SSlawomir Mrozowicz get_session(struct openssl_qp *qp, struct rte_crypto_op *op) 7368a9867a6SSlawomir Mrozowicz { 7378a9867a6SSlawomir Mrozowicz struct openssl_session *sess = NULL; 7383e9d6bd4SSunila Sahu struct openssl_asym_session *asym_sess = NULL; 7398a9867a6SSlawomir Mrozowicz 7405209df0dSPablo de Lara if (op->sess_type == RTE_CRYPTO_OP_WITH_SESSION) { 7413e9d6bd4SSunila Sahu if (op->type == RTE_CRYPTO_OP_TYPE_SYMMETRIC) { 7428a9867a6SSlawomir Mrozowicz /* get existing session */ 74370c5c3d1SSlawomir Mrozowicz if (likely(op->sym->session != NULL)) 7448a9867a6SSlawomir Mrozowicz sess = (struct openssl_session *) 745012c5076SPablo de Lara get_sym_session_private_data( 746b3bbd9e5SSlawomir Mrozowicz op->sym->session, 747b3bbd9e5SSlawomir Mrozowicz cryptodev_driver_id); 7488a9867a6SSlawomir Mrozowicz } else { 7493e9d6bd4SSunila Sahu if (likely(op->asym->session != NULL)) 7503e9d6bd4SSunila Sahu asym_sess = (struct openssl_asym_session *) 7513e9d6bd4SSunila Sahu get_asym_session_private_data( 7523e9d6bd4SSunila Sahu op->asym->session, 7533e9d6bd4SSunila Sahu cryptodev_driver_id); 7543e9d6bd4SSunila Sahu if (asym_sess == NULL) 7553e9d6bd4SSunila Sahu op->status = 7563e9d6bd4SSunila Sahu RTE_CRYPTO_OP_STATUS_INVALID_SESSION; 7573e9d6bd4SSunila Sahu return asym_sess; 7583e9d6bd4SSunila Sahu } 7593e9d6bd4SSunila Sahu } else { 7603e9d6bd4SSunila Sahu /* sessionless asymmetric not supported */ 7613e9d6bd4SSunila Sahu if (op->type == RTE_CRYPTO_OP_TYPE_ASYMMETRIC) 7623e9d6bd4SSunila Sahu return NULL; 7633e9d6bd4SSunila Sahu 7648a9867a6SSlawomir Mrozowicz /* provide internal session */ 7658a9867a6SSlawomir Mrozowicz void *_sess = NULL; 766b3bbd9e5SSlawomir Mrozowicz void *_sess_private_data = NULL; 7678a9867a6SSlawomir Mrozowicz 768b3bbd9e5SSlawomir Mrozowicz if (rte_mempool_get(qp->sess_mp, (void **)&_sess)) 769b3bbd9e5SSlawomir Mrozowicz return NULL; 7708a9867a6SSlawomir Mrozowicz 771725d2a7fSFan Zhang if (rte_mempool_get(qp->sess_mp_priv, 772725d2a7fSFan Zhang (void **)&_sess_private_data)) 773b3bbd9e5SSlawomir Mrozowicz return NULL; 774b3bbd9e5SSlawomir Mrozowicz 775b3bbd9e5SSlawomir Mrozowicz sess = (struct openssl_session *)_sess_private_data; 776b3bbd9e5SSlawomir Mrozowicz 777b3bbd9e5SSlawomir Mrozowicz if (unlikely(openssl_set_session_parameters(sess, 778b3bbd9e5SSlawomir Mrozowicz op->sym->xform) != 0)) { 7798a9867a6SSlawomir Mrozowicz rte_mempool_put(qp->sess_mp, _sess); 780725d2a7fSFan Zhang rte_mempool_put(qp->sess_mp_priv, _sess_private_data); 7818a9867a6SSlawomir Mrozowicz sess = NULL; 7828a9867a6SSlawomir Mrozowicz } 783b3bbd9e5SSlawomir Mrozowicz op->sym->session = (struct rte_cryptodev_sym_session *)_sess; 784012c5076SPablo de Lara set_sym_session_private_data(op->sym->session, 785012c5076SPablo de Lara cryptodev_driver_id, _sess_private_data); 7868a9867a6SSlawomir Mrozowicz } 7878a9867a6SSlawomir Mrozowicz 7888a9867a6SSlawomir Mrozowicz if (sess == NULL) 7898a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_INVALID_SESSION; 7908a9867a6SSlawomir Mrozowicz 7918a9867a6SSlawomir Mrozowicz return sess; 7928a9867a6SSlawomir Mrozowicz } 7938a9867a6SSlawomir Mrozowicz 7948a9867a6SSlawomir Mrozowicz /* 7958a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 7968a9867a6SSlawomir Mrozowicz * Process Operations 7978a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 7988a9867a6SSlawomir Mrozowicz */ 7998f675fc7STomasz Kulasek static inline int 8008f675fc7STomasz Kulasek process_openssl_encryption_update(struct rte_mbuf *mbuf_src, int offset, 8018f675fc7STomasz Kulasek uint8_t **dst, int srclen, EVP_CIPHER_CTX *ctx) 8028f675fc7STomasz Kulasek { 8038f675fc7STomasz Kulasek struct rte_mbuf *m; 8048f675fc7STomasz Kulasek int dstlen; 8058f675fc7STomasz Kulasek int l, n = srclen; 8068f675fc7STomasz Kulasek uint8_t *src; 8078f675fc7STomasz Kulasek 8088f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 8098f675fc7STomasz Kulasek m = m->next) 8108f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 8118f675fc7STomasz Kulasek 8128f675fc7STomasz Kulasek if (m == 0) 8138f675fc7STomasz Kulasek return -1; 8148f675fc7STomasz Kulasek 8158f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 8168f675fc7STomasz Kulasek 8178f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 8188f675fc7STomasz Kulasek if (srclen <= l) { 8198f675fc7STomasz Kulasek if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, srclen) <= 0) 8208f675fc7STomasz Kulasek return -1; 8218f675fc7STomasz Kulasek *dst += l; 8228f675fc7STomasz Kulasek return 0; 8238f675fc7STomasz Kulasek } 8248f675fc7STomasz Kulasek 8258f675fc7STomasz Kulasek if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 8268f675fc7STomasz Kulasek return -1; 8278f675fc7STomasz Kulasek 8288f675fc7STomasz Kulasek *dst += dstlen; 8298f675fc7STomasz Kulasek n -= l; 8308f675fc7STomasz Kulasek 8318f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 8328f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 8338f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 8348f675fc7STomasz Kulasek if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 8358f675fc7STomasz Kulasek return -1; 8368f675fc7STomasz Kulasek *dst += dstlen; 8378f675fc7STomasz Kulasek n -= l; 8388f675fc7STomasz Kulasek } 8398f675fc7STomasz Kulasek 8408f675fc7STomasz Kulasek return 0; 8418f675fc7STomasz Kulasek } 8428f675fc7STomasz Kulasek 8438f675fc7STomasz Kulasek static inline int 8448f675fc7STomasz Kulasek process_openssl_decryption_update(struct rte_mbuf *mbuf_src, int offset, 8458f675fc7STomasz Kulasek uint8_t **dst, int srclen, EVP_CIPHER_CTX *ctx) 8468f675fc7STomasz Kulasek { 8478f675fc7STomasz Kulasek struct rte_mbuf *m; 8488f675fc7STomasz Kulasek int dstlen; 8498f675fc7STomasz Kulasek int l, n = srclen; 8508f675fc7STomasz Kulasek uint8_t *src; 8518f675fc7STomasz Kulasek 8528f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 8538f675fc7STomasz Kulasek m = m->next) 8548f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 8558f675fc7STomasz Kulasek 8568f675fc7STomasz Kulasek if (m == 0) 8578f675fc7STomasz Kulasek return -1; 8588f675fc7STomasz Kulasek 8598f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 8608f675fc7STomasz Kulasek 8618f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 8628f675fc7STomasz Kulasek if (srclen <= l) { 8638f675fc7STomasz Kulasek if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, srclen) <= 0) 8648f675fc7STomasz Kulasek return -1; 8658f675fc7STomasz Kulasek *dst += l; 8668f675fc7STomasz Kulasek return 0; 8678f675fc7STomasz Kulasek } 8688f675fc7STomasz Kulasek 8698f675fc7STomasz Kulasek if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 8708f675fc7STomasz Kulasek return -1; 8718f675fc7STomasz Kulasek 8728f675fc7STomasz Kulasek *dst += dstlen; 8738f675fc7STomasz Kulasek n -= l; 8748f675fc7STomasz Kulasek 8758f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 8768f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 8778f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 8788f675fc7STomasz Kulasek if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 8798f675fc7STomasz Kulasek return -1; 8808f675fc7STomasz Kulasek *dst += dstlen; 8818f675fc7STomasz Kulasek n -= l; 8828f675fc7STomasz Kulasek } 8838f675fc7STomasz Kulasek 8848f675fc7STomasz Kulasek return 0; 8858f675fc7STomasz Kulasek } 8868a9867a6SSlawomir Mrozowicz 8878a9867a6SSlawomir Mrozowicz /** Process standard openssl cipher encryption */ 8888a9867a6SSlawomir Mrozowicz static int 8898f675fc7STomasz Kulasek process_openssl_cipher_encrypt(struct rte_mbuf *mbuf_src, uint8_t *dst, 890efd42d2eSAkhil Goyal int offset, uint8_t *iv, int srclen, EVP_CIPHER_CTX *ctx) 8918a9867a6SSlawomir Mrozowicz { 8928f675fc7STomasz Kulasek int totlen; 8938a9867a6SSlawomir Mrozowicz 894efd42d2eSAkhil Goyal if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 8958a9867a6SSlawomir Mrozowicz goto process_cipher_encrypt_err; 8968a9867a6SSlawomir Mrozowicz 8976b283a03SPiotr Azarewicz EVP_CIPHER_CTX_set_padding(ctx, 0); 8986b283a03SPiotr Azarewicz 8998f675fc7STomasz Kulasek if (process_openssl_encryption_update(mbuf_src, offset, &dst, 9008f675fc7STomasz Kulasek srclen, ctx)) 9018a9867a6SSlawomir Mrozowicz goto process_cipher_encrypt_err; 9028a9867a6SSlawomir Mrozowicz 9038f675fc7STomasz Kulasek if (EVP_EncryptFinal_ex(ctx, dst, &totlen) <= 0) 9048a9867a6SSlawomir Mrozowicz goto process_cipher_encrypt_err; 9058a9867a6SSlawomir Mrozowicz 9068a9867a6SSlawomir Mrozowicz return 0; 9078a9867a6SSlawomir Mrozowicz 9088a9867a6SSlawomir Mrozowicz process_cipher_encrypt_err: 909094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher encrypt failed"); 9108a9867a6SSlawomir Mrozowicz return -EINVAL; 9118a9867a6SSlawomir Mrozowicz } 9128a9867a6SSlawomir Mrozowicz 9131dee7bc7SPablo de Lara /** Process standard openssl cipher encryption */ 9141dee7bc7SPablo de Lara static int 9151dee7bc7SPablo de Lara process_openssl_cipher_bpi_encrypt(uint8_t *src, uint8_t *dst, 9161dee7bc7SPablo de Lara uint8_t *iv, int srclen, 9171dee7bc7SPablo de Lara EVP_CIPHER_CTX *ctx) 9181dee7bc7SPablo de Lara { 9191dee7bc7SPablo de Lara uint8_t i; 9201dee7bc7SPablo de Lara uint8_t encrypted_iv[DES_BLOCK_SIZE]; 9211dee7bc7SPablo de Lara int encrypted_ivlen; 9221dee7bc7SPablo de Lara 9231dee7bc7SPablo de Lara if (EVP_EncryptUpdate(ctx, encrypted_iv, &encrypted_ivlen, 9241dee7bc7SPablo de Lara iv, DES_BLOCK_SIZE) <= 0) 9251dee7bc7SPablo de Lara goto process_cipher_encrypt_err; 9261dee7bc7SPablo de Lara 9271dee7bc7SPablo de Lara for (i = 0; i < srclen; i++) 9281dee7bc7SPablo de Lara *(dst + i) = *(src + i) ^ (encrypted_iv[i]); 9291dee7bc7SPablo de Lara 9301dee7bc7SPablo de Lara return 0; 9311dee7bc7SPablo de Lara 9321dee7bc7SPablo de Lara process_cipher_encrypt_err: 933094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher bpi encrypt failed"); 9341dee7bc7SPablo de Lara return -EINVAL; 9351dee7bc7SPablo de Lara } 9368a9867a6SSlawomir Mrozowicz /** Process standard openssl cipher decryption */ 9378a9867a6SSlawomir Mrozowicz static int 9388f675fc7STomasz Kulasek process_openssl_cipher_decrypt(struct rte_mbuf *mbuf_src, uint8_t *dst, 939efd42d2eSAkhil Goyal int offset, uint8_t *iv, int srclen, EVP_CIPHER_CTX *ctx) 9408a9867a6SSlawomir Mrozowicz { 9418f675fc7STomasz Kulasek int totlen; 9428a9867a6SSlawomir Mrozowicz 943efd42d2eSAkhil Goyal if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 9448a9867a6SSlawomir Mrozowicz goto process_cipher_decrypt_err; 9458a9867a6SSlawomir Mrozowicz 9465d63ef31SPiotr Azarewicz EVP_CIPHER_CTX_set_padding(ctx, 0); 9478a9867a6SSlawomir Mrozowicz 9488f675fc7STomasz Kulasek if (process_openssl_decryption_update(mbuf_src, offset, &dst, 9498f675fc7STomasz Kulasek srclen, ctx)) 9508a9867a6SSlawomir Mrozowicz goto process_cipher_decrypt_err; 9518a9867a6SSlawomir Mrozowicz 9528f675fc7STomasz Kulasek if (EVP_DecryptFinal_ex(ctx, dst, &totlen) <= 0) 9538a9867a6SSlawomir Mrozowicz goto process_cipher_decrypt_err; 9548a9867a6SSlawomir Mrozowicz return 0; 9558a9867a6SSlawomir Mrozowicz 9568a9867a6SSlawomir Mrozowicz process_cipher_decrypt_err: 957094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher decrypt failed"); 9588a9867a6SSlawomir Mrozowicz return -EINVAL; 9598a9867a6SSlawomir Mrozowicz } 9608a9867a6SSlawomir Mrozowicz 9618a9867a6SSlawomir Mrozowicz /** Process cipher des 3 ctr encryption, decryption algorithm */ 9628a9867a6SSlawomir Mrozowicz static int 9638f675fc7STomasz Kulasek process_openssl_cipher_des3ctr(struct rte_mbuf *mbuf_src, uint8_t *dst, 9648f675fc7STomasz Kulasek int offset, uint8_t *iv, uint8_t *key, int srclen, 9658f675fc7STomasz Kulasek EVP_CIPHER_CTX *ctx) 9668a9867a6SSlawomir Mrozowicz { 9678a9867a6SSlawomir Mrozowicz uint8_t ebuf[8], ctr[8]; 9688a9867a6SSlawomir Mrozowicz int unused, n; 9698f675fc7STomasz Kulasek struct rte_mbuf *m; 9708f675fc7STomasz Kulasek uint8_t *src; 9718f675fc7STomasz Kulasek int l; 9728f675fc7STomasz Kulasek 9738f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 9748f675fc7STomasz Kulasek m = m->next) 9758f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 9768f675fc7STomasz Kulasek 9778f675fc7STomasz Kulasek if (m == 0) 9788f675fc7STomasz Kulasek goto process_cipher_des3ctr_err; 9798f675fc7STomasz Kulasek 9808f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 9818f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 9828a9867a6SSlawomir Mrozowicz 9838a9867a6SSlawomir Mrozowicz /* We use 3DES encryption also for decryption. 9848a9867a6SSlawomir Mrozowicz * IV is not important for 3DES ecb 9858a9867a6SSlawomir Mrozowicz */ 9868a9867a6SSlawomir Mrozowicz if (EVP_EncryptInit_ex(ctx, EVP_des_ede3_ecb(), NULL, key, NULL) <= 0) 9878a9867a6SSlawomir Mrozowicz goto process_cipher_des3ctr_err; 9888a9867a6SSlawomir Mrozowicz 9898a9867a6SSlawomir Mrozowicz memcpy(ctr, iv, 8); 9908a9867a6SSlawomir Mrozowicz 9918f675fc7STomasz Kulasek for (n = 0; n < srclen; n++) { 9928a9867a6SSlawomir Mrozowicz if (n % 8 == 0) { 9938a9867a6SSlawomir Mrozowicz if (EVP_EncryptUpdate(ctx, 9948a9867a6SSlawomir Mrozowicz (unsigned char *)&ebuf, &unused, 9958a9867a6SSlawomir Mrozowicz (const unsigned char *)&ctr, 8) <= 0) 9968a9867a6SSlawomir Mrozowicz goto process_cipher_des3ctr_err; 9978a9867a6SSlawomir Mrozowicz ctr_inc(ctr); 9988a9867a6SSlawomir Mrozowicz } 9998f675fc7STomasz Kulasek dst[n] = *(src++) ^ ebuf[n % 8]; 10008f675fc7STomasz Kulasek 10018f675fc7STomasz Kulasek l--; 10028f675fc7STomasz Kulasek if (!l) { 10038f675fc7STomasz Kulasek m = m->next; 10048f675fc7STomasz Kulasek if (m) { 10058f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 10068f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m); 10078f675fc7STomasz Kulasek } 10088f675fc7STomasz Kulasek } 10098a9867a6SSlawomir Mrozowicz } 10108a9867a6SSlawomir Mrozowicz 10118a9867a6SSlawomir Mrozowicz return 0; 10128a9867a6SSlawomir Mrozowicz 10138a9867a6SSlawomir Mrozowicz process_cipher_des3ctr_err: 1014094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher des 3 ede ctr failed"); 10158a9867a6SSlawomir Mrozowicz return -EINVAL; 10168a9867a6SSlawomir Mrozowicz } 10178a9867a6SSlawomir Mrozowicz 10181a4998dcSPablo de Lara /** Process AES-GCM encrypt algorithm */ 10198a9867a6SSlawomir Mrozowicz static int 10208f675fc7STomasz Kulasek process_openssl_auth_encryption_gcm(struct rte_mbuf *mbuf_src, int offset, 1021b4b86b09SPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 1022b4b86b09SPablo de Lara uint8_t *dst, uint8_t *tag, EVP_CIPHER_CTX *ctx) 10238a9867a6SSlawomir Mrozowicz { 10248a9867a6SSlawomir Mrozowicz int len = 0, unused = 0; 10258a9867a6SSlawomir Mrozowicz uint8_t empty[] = {}; 10268a9867a6SSlawomir Mrozowicz 1027b4b86b09SPablo de Lara if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 10288a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 10298a9867a6SSlawomir Mrozowicz 10308f675fc7STomasz Kulasek if (aadlen > 0) 10318a9867a6SSlawomir Mrozowicz if (EVP_EncryptUpdate(ctx, NULL, &len, aad, aadlen) <= 0) 10328a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 10338a9867a6SSlawomir Mrozowicz 10348f675fc7STomasz Kulasek if (srclen > 0) 10358f675fc7STomasz Kulasek if (process_openssl_encryption_update(mbuf_src, offset, &dst, 10368f675fc7STomasz Kulasek srclen, ctx)) 10378f675fc7STomasz Kulasek goto process_auth_encryption_gcm_err; 10388f675fc7STomasz Kulasek 10398a9867a6SSlawomir Mrozowicz /* Workaround open ssl bug in version less then 1.0.1f */ 10408a9867a6SSlawomir Mrozowicz if (EVP_EncryptUpdate(ctx, empty, &unused, empty, 0) <= 0) 10418a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 10428a9867a6SSlawomir Mrozowicz 10438f675fc7STomasz Kulasek if (EVP_EncryptFinal_ex(ctx, dst, &len) <= 0) 10448a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 10458a9867a6SSlawomir Mrozowicz 10468a9867a6SSlawomir Mrozowicz if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_GET_TAG, 16, tag) <= 0) 10478a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 10488a9867a6SSlawomir Mrozowicz 10498a9867a6SSlawomir Mrozowicz return 0; 10508a9867a6SSlawomir Mrozowicz 10518a9867a6SSlawomir Mrozowicz process_auth_encryption_gcm_err: 1052094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth encryption gcm failed"); 10538a9867a6SSlawomir Mrozowicz return -EINVAL; 10548a9867a6SSlawomir Mrozowicz } 10558a9867a6SSlawomir Mrozowicz 10561a4998dcSPablo de Lara /** Process AES-CCM encrypt algorithm */ 10571a4998dcSPablo de Lara static int 10581a4998dcSPablo de Lara process_openssl_auth_encryption_ccm(struct rte_mbuf *mbuf_src, int offset, 10591a4998dcSPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 10601a4998dcSPablo de Lara uint8_t *dst, uint8_t *tag, uint8_t taglen, EVP_CIPHER_CTX *ctx) 10611a4998dcSPablo de Lara { 10621a4998dcSPablo de Lara int len = 0; 10631a4998dcSPablo de Lara 10641a4998dcSPablo de Lara if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 10651a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10661a4998dcSPablo de Lara 10671a4998dcSPablo de Lara if (EVP_EncryptUpdate(ctx, NULL, &len, NULL, srclen) <= 0) 10681a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10691a4998dcSPablo de Lara 10701a4998dcSPablo de Lara if (aadlen > 0) 10711a4998dcSPablo de Lara /* 10721a4998dcSPablo de Lara * For AES-CCM, the actual AAD is placed 10731a4998dcSPablo de Lara * 18 bytes after the start of the AAD field, 10741a4998dcSPablo de Lara * according to the API. 10751a4998dcSPablo de Lara */ 10761a4998dcSPablo de Lara if (EVP_EncryptUpdate(ctx, NULL, &len, aad + 18, aadlen) <= 0) 10771a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10781a4998dcSPablo de Lara 10791a4998dcSPablo de Lara if (srclen > 0) 10801a4998dcSPablo de Lara if (process_openssl_encryption_update(mbuf_src, offset, &dst, 10811a4998dcSPablo de Lara srclen, ctx)) 10821a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10831a4998dcSPablo de Lara 10841a4998dcSPablo de Lara if (EVP_EncryptFinal_ex(ctx, dst, &len) <= 0) 10851a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10861a4998dcSPablo de Lara 10871a4998dcSPablo de Lara if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_GET_TAG, taglen, tag) <= 0) 10881a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10891a4998dcSPablo de Lara 10901a4998dcSPablo de Lara return 0; 10911a4998dcSPablo de Lara 10921a4998dcSPablo de Lara process_auth_encryption_ccm_err: 1093094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth encryption ccm failed"); 10941a4998dcSPablo de Lara return -EINVAL; 10951a4998dcSPablo de Lara } 10961a4998dcSPablo de Lara 10971a4998dcSPablo de Lara /** Process AES-GCM decrypt algorithm */ 10988a9867a6SSlawomir Mrozowicz static int 10998f675fc7STomasz Kulasek process_openssl_auth_decryption_gcm(struct rte_mbuf *mbuf_src, int offset, 1100b4b86b09SPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 1101b4b86b09SPablo de Lara uint8_t *dst, uint8_t *tag, EVP_CIPHER_CTX *ctx) 11028a9867a6SSlawomir Mrozowicz { 11038a9867a6SSlawomir Mrozowicz int len = 0, unused = 0; 11048a9867a6SSlawomir Mrozowicz uint8_t empty[] = {}; 11058a9867a6SSlawomir Mrozowicz 11068a9867a6SSlawomir Mrozowicz if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_TAG, 16, tag) <= 0) 11078a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 11088a9867a6SSlawomir Mrozowicz 1109b4b86b09SPablo de Lara if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 11108a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 11118a9867a6SSlawomir Mrozowicz 11128f675fc7STomasz Kulasek if (aadlen > 0) 11138a9867a6SSlawomir Mrozowicz if (EVP_DecryptUpdate(ctx, NULL, &len, aad, aadlen) <= 0) 11148a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 11158a9867a6SSlawomir Mrozowicz 11168f675fc7STomasz Kulasek if (srclen > 0) 11178f675fc7STomasz Kulasek if (process_openssl_decryption_update(mbuf_src, offset, &dst, 11188f675fc7STomasz Kulasek srclen, ctx)) 11198f675fc7STomasz Kulasek goto process_auth_decryption_gcm_err; 11208f675fc7STomasz Kulasek 11218a9867a6SSlawomir Mrozowicz /* Workaround open ssl bug in version less then 1.0.1f */ 11228a9867a6SSlawomir Mrozowicz if (EVP_DecryptUpdate(ctx, empty, &unused, empty, 0) <= 0) 11238a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 11248a9867a6SSlawomir Mrozowicz 11258f675fc7STomasz Kulasek if (EVP_DecryptFinal_ex(ctx, dst, &len) <= 0) 11261a4998dcSPablo de Lara return -EFAULT; 11278a9867a6SSlawomir Mrozowicz 11288a9867a6SSlawomir Mrozowicz return 0; 11298a9867a6SSlawomir Mrozowicz 11308a9867a6SSlawomir Mrozowicz process_auth_decryption_gcm_err: 1131094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth decryption gcm failed"); 11328a9867a6SSlawomir Mrozowicz return -EINVAL; 11331a4998dcSPablo de Lara } 11348a9867a6SSlawomir Mrozowicz 11351a4998dcSPablo de Lara /** Process AES-CCM decrypt algorithm */ 11361a4998dcSPablo de Lara static int 11371a4998dcSPablo de Lara process_openssl_auth_decryption_ccm(struct rte_mbuf *mbuf_src, int offset, 11381a4998dcSPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 11391a4998dcSPablo de Lara uint8_t *dst, uint8_t *tag, uint8_t tag_len, 11401a4998dcSPablo de Lara EVP_CIPHER_CTX *ctx) 11411a4998dcSPablo de Lara { 11421a4998dcSPablo de Lara int len = 0; 11431a4998dcSPablo de Lara 11441a4998dcSPablo de Lara if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_TAG, tag_len, tag) <= 0) 11451a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 11461a4998dcSPablo de Lara 11471a4998dcSPablo de Lara if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 11481a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 11491a4998dcSPablo de Lara 11501a4998dcSPablo de Lara if (EVP_DecryptUpdate(ctx, NULL, &len, NULL, srclen) <= 0) 11511a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 11521a4998dcSPablo de Lara 11531a4998dcSPablo de Lara if (aadlen > 0) 11541a4998dcSPablo de Lara /* 11551a4998dcSPablo de Lara * For AES-CCM, the actual AAD is placed 11561a4998dcSPablo de Lara * 18 bytes after the start of the AAD field, 11571a4998dcSPablo de Lara * according to the API. 11581a4998dcSPablo de Lara */ 11591a4998dcSPablo de Lara if (EVP_DecryptUpdate(ctx, NULL, &len, aad + 18, aadlen) <= 0) 11601a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 11611a4998dcSPablo de Lara 11621a4998dcSPablo de Lara if (srclen > 0) 11631a4998dcSPablo de Lara if (process_openssl_decryption_update(mbuf_src, offset, &dst, 11641a4998dcSPablo de Lara srclen, ctx)) 11658a9867a6SSlawomir Mrozowicz return -EFAULT; 11661a4998dcSPablo de Lara 11671a4998dcSPablo de Lara return 0; 11681a4998dcSPablo de Lara 11691a4998dcSPablo de Lara process_auth_decryption_ccm_err: 1170094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth decryption ccm failed"); 11711a4998dcSPablo de Lara return -EINVAL; 11728a9867a6SSlawomir Mrozowicz } 11738a9867a6SSlawomir Mrozowicz 11748a9867a6SSlawomir Mrozowicz /** Process standard openssl auth algorithms */ 11758a9867a6SSlawomir Mrozowicz static int 11768f675fc7STomasz Kulasek process_openssl_auth(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset, 11778a9867a6SSlawomir Mrozowicz __rte_unused uint8_t *iv, __rte_unused EVP_PKEY * pkey, 11788a9867a6SSlawomir Mrozowicz int srclen, EVP_MD_CTX *ctx, const EVP_MD *algo) 11798a9867a6SSlawomir Mrozowicz { 11808a9867a6SSlawomir Mrozowicz size_t dstlen; 11818f675fc7STomasz Kulasek struct rte_mbuf *m; 11828f675fc7STomasz Kulasek int l, n = srclen; 11838f675fc7STomasz Kulasek uint8_t *src; 11848f675fc7STomasz Kulasek 11858f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 11868f675fc7STomasz Kulasek m = m->next) 11878f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 11888f675fc7STomasz Kulasek 11898f675fc7STomasz Kulasek if (m == 0) 11908f675fc7STomasz Kulasek goto process_auth_err; 11918a9867a6SSlawomir Mrozowicz 11928a9867a6SSlawomir Mrozowicz if (EVP_DigestInit_ex(ctx, algo, NULL) <= 0) 11938a9867a6SSlawomir Mrozowicz goto process_auth_err; 11948a9867a6SSlawomir Mrozowicz 11958f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 11968f675fc7STomasz Kulasek 11978f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 11988f675fc7STomasz Kulasek if (srclen <= l) { 11998a9867a6SSlawomir Mrozowicz if (EVP_DigestUpdate(ctx, (char *)src, srclen) <= 0) 12008a9867a6SSlawomir Mrozowicz goto process_auth_err; 12018f675fc7STomasz Kulasek goto process_auth_final; 12028f675fc7STomasz Kulasek } 12038a9867a6SSlawomir Mrozowicz 12048f675fc7STomasz Kulasek if (EVP_DigestUpdate(ctx, (char *)src, l) <= 0) 12058a9867a6SSlawomir Mrozowicz goto process_auth_err; 12068a9867a6SSlawomir Mrozowicz 12078f675fc7STomasz Kulasek n -= l; 12088f675fc7STomasz Kulasek 12098f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 12108f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 12118f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 12128f675fc7STomasz Kulasek if (EVP_DigestUpdate(ctx, (char *)src, l) <= 0) 12138f675fc7STomasz Kulasek goto process_auth_err; 12148f675fc7STomasz Kulasek n -= l; 12158f675fc7STomasz Kulasek } 12168f675fc7STomasz Kulasek 12178f675fc7STomasz Kulasek process_auth_final: 12188f675fc7STomasz Kulasek if (EVP_DigestFinal_ex(ctx, dst, (unsigned int *)&dstlen) <= 0) 12198f675fc7STomasz Kulasek goto process_auth_err; 12208a9867a6SSlawomir Mrozowicz return 0; 12218a9867a6SSlawomir Mrozowicz 12228a9867a6SSlawomir Mrozowicz process_auth_err: 1223094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth failed"); 12248a9867a6SSlawomir Mrozowicz return -EINVAL; 12258a9867a6SSlawomir Mrozowicz } 12268a9867a6SSlawomir Mrozowicz 12278a9867a6SSlawomir Mrozowicz /** Process standard openssl auth algorithms with hmac */ 12288a9867a6SSlawomir Mrozowicz static int 12298f675fc7STomasz Kulasek process_openssl_auth_hmac(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset, 12303d0243feSAkhil Goyal int srclen, HMAC_CTX *ctx) 12318a9867a6SSlawomir Mrozowicz { 12323d0243feSAkhil Goyal unsigned int dstlen; 12338f675fc7STomasz Kulasek struct rte_mbuf *m; 12348f675fc7STomasz Kulasek int l, n = srclen; 12358f675fc7STomasz Kulasek uint8_t *src; 12368f675fc7STomasz Kulasek 12378f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 12388f675fc7STomasz Kulasek m = m->next) 12398f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 12408f675fc7STomasz Kulasek 12418f675fc7STomasz Kulasek if (m == 0) 12428f675fc7STomasz Kulasek goto process_auth_err; 12438a9867a6SSlawomir Mrozowicz 12448f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 12458f675fc7STomasz Kulasek 12468f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 12478f675fc7STomasz Kulasek if (srclen <= l) { 12483d0243feSAkhil Goyal if (HMAC_Update(ctx, (unsigned char *)src, srclen) != 1) 12498a9867a6SSlawomir Mrozowicz goto process_auth_err; 12508f675fc7STomasz Kulasek goto process_auth_final; 12518f675fc7STomasz Kulasek } 12528a9867a6SSlawomir Mrozowicz 12533d0243feSAkhil Goyal if (HMAC_Update(ctx, (unsigned char *)src, l) != 1) 12548f675fc7STomasz Kulasek goto process_auth_err; 12558f675fc7STomasz Kulasek 12568f675fc7STomasz Kulasek n -= l; 12578f675fc7STomasz Kulasek 12588f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 12598f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 12608f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 12613d0243feSAkhil Goyal if (HMAC_Update(ctx, (unsigned char *)src, l) != 1) 12628f675fc7STomasz Kulasek goto process_auth_err; 12638f675fc7STomasz Kulasek n -= l; 12648f675fc7STomasz Kulasek } 12658f675fc7STomasz Kulasek 12668f675fc7STomasz Kulasek process_auth_final: 12673d0243feSAkhil Goyal if (HMAC_Final(ctx, dst, &dstlen) != 1) 12683d0243feSAkhil Goyal goto process_auth_err; 12693d0243feSAkhil Goyal 12703d0243feSAkhil Goyal if (unlikely(HMAC_Init_ex(ctx, NULL, 0, NULL, NULL) != 1)) 12718a9867a6SSlawomir Mrozowicz goto process_auth_err; 12728a9867a6SSlawomir Mrozowicz 12738a9867a6SSlawomir Mrozowicz return 0; 12748a9867a6SSlawomir Mrozowicz 12758a9867a6SSlawomir Mrozowicz process_auth_err: 1276094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth failed"); 12778a9867a6SSlawomir Mrozowicz return -EINVAL; 12788a9867a6SSlawomir Mrozowicz } 12798a9867a6SSlawomir Mrozowicz 12808a9867a6SSlawomir Mrozowicz /*----------------------------------------------------------------------------*/ 12818a9867a6SSlawomir Mrozowicz 12828a9867a6SSlawomir Mrozowicz /** Process auth/cipher combined operation */ 12838a9867a6SSlawomir Mrozowicz static void 12848a9867a6SSlawomir Mrozowicz process_openssl_combined_op 12858a9867a6SSlawomir Mrozowicz (struct rte_crypto_op *op, struct openssl_session *sess, 12868a9867a6SSlawomir Mrozowicz struct rte_mbuf *mbuf_src, struct rte_mbuf *mbuf_dst) 12878a9867a6SSlawomir Mrozowicz { 12888a9867a6SSlawomir Mrozowicz /* cipher */ 12898f675fc7STomasz Kulasek uint8_t *dst = NULL, *iv, *tag, *aad; 1290b4b86b09SPablo de Lara int srclen, aadlen, status = -1; 1291e32e4fa8SPablo de Lara uint32_t offset; 12921a4998dcSPablo de Lara uint8_t taglen; 12938a9867a6SSlawomir Mrozowicz 12948f675fc7STomasz Kulasek /* 12958f675fc7STomasz Kulasek * Segmented destination buffer is not supported for 12968f675fc7STomasz Kulasek * encryption/decryption 12978f675fc7STomasz Kulasek */ 12988f675fc7STomasz Kulasek if (!rte_pktmbuf_is_contiguous(mbuf_dst)) { 12998f675fc7STomasz Kulasek op->status = RTE_CRYPTO_OP_STATUS_ERROR; 13008f675fc7STomasz Kulasek return; 13018f675fc7STomasz Kulasek } 13028f675fc7STomasz Kulasek 13035082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 13040fbd75a9SPablo de Lara sess->iv.offset); 1305e32e4fa8SPablo de Lara if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC) { 13068a9867a6SSlawomir Mrozowicz srclen = 0; 1307e32e4fa8SPablo de Lara offset = op->sym->auth.data.offset; 1308e32e4fa8SPablo de Lara aadlen = op->sym->auth.data.length; 1309e32e4fa8SPablo de Lara aad = rte_pktmbuf_mtod_offset(mbuf_src, uint8_t *, 1310e32e4fa8SPablo de Lara op->sym->auth.data.offset); 1311b79e4c00SPablo de Lara tag = op->sym->auth.digest.data; 1312b79e4c00SPablo de Lara if (tag == NULL) 1313b79e4c00SPablo de Lara tag = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 1314b79e4c00SPablo de Lara offset + aadlen); 1315e32e4fa8SPablo de Lara } else { 1316b79e4c00SPablo de Lara srclen = op->sym->aead.data.length; 13178a9867a6SSlawomir Mrozowicz dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 1318b79e4c00SPablo de Lara op->sym->aead.data.offset); 1319b79e4c00SPablo de Lara offset = op->sym->aead.data.offset; 1320b79e4c00SPablo de Lara aad = op->sym->aead.aad.data; 1321e32e4fa8SPablo de Lara aadlen = sess->auth.aad_length; 1322b79e4c00SPablo de Lara tag = op->sym->aead.digest.data; 1323b79e4c00SPablo de Lara if (tag == NULL) 1324b79e4c00SPablo de Lara tag = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 1325b79e4c00SPablo de Lara offset + srclen); 13268a9867a6SSlawomir Mrozowicz } 13278a9867a6SSlawomir Mrozowicz 13281a4998dcSPablo de Lara taglen = sess->auth.digest_length; 13291a4998dcSPablo de Lara 13301a4998dcSPablo de Lara if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 13311a4998dcSPablo de Lara if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC || 13321a4998dcSPablo de Lara sess->aead_algo == RTE_CRYPTO_AEAD_AES_GCM) 13338a9867a6SSlawomir Mrozowicz status = process_openssl_auth_encryption_gcm( 1334e32e4fa8SPablo de Lara mbuf_src, offset, srclen, 1335b4b86b09SPablo de Lara aad, aadlen, iv, 1336b4b86b09SPablo de Lara dst, tag, sess->cipher.ctx); 13378a9867a6SSlawomir Mrozowicz else 13381a4998dcSPablo de Lara status = process_openssl_auth_encryption_ccm( 13391a4998dcSPablo de Lara mbuf_src, offset, srclen, 13401a4998dcSPablo de Lara aad, aadlen, iv, 13411a4998dcSPablo de Lara dst, tag, taglen, sess->cipher.ctx); 13421a4998dcSPablo de Lara 13431a4998dcSPablo de Lara } else { 13441a4998dcSPablo de Lara if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC || 13451a4998dcSPablo de Lara sess->aead_algo == RTE_CRYPTO_AEAD_AES_GCM) 13468a9867a6SSlawomir Mrozowicz status = process_openssl_auth_decryption_gcm( 1347e32e4fa8SPablo de Lara mbuf_src, offset, srclen, 1348b4b86b09SPablo de Lara aad, aadlen, iv, 1349b4b86b09SPablo de Lara dst, tag, sess->cipher.ctx); 13501a4998dcSPablo de Lara else 13511a4998dcSPablo de Lara status = process_openssl_auth_decryption_ccm( 13521a4998dcSPablo de Lara mbuf_src, offset, srclen, 13531a4998dcSPablo de Lara aad, aadlen, iv, 13541a4998dcSPablo de Lara dst, tag, taglen, sess->cipher.ctx); 13551a4998dcSPablo de Lara } 13568a9867a6SSlawomir Mrozowicz 13578a9867a6SSlawomir Mrozowicz if (status != 0) { 13588a9867a6SSlawomir Mrozowicz if (status == (-EFAULT) && 13598a9867a6SSlawomir Mrozowicz sess->auth.operation == 13608a9867a6SSlawomir Mrozowicz RTE_CRYPTO_AUTH_OP_VERIFY) 13618a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_AUTH_FAILED; 13628a9867a6SSlawomir Mrozowicz else 13638a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 13648a9867a6SSlawomir Mrozowicz } 13658a9867a6SSlawomir Mrozowicz } 13668a9867a6SSlawomir Mrozowicz 13678a9867a6SSlawomir Mrozowicz /** Process cipher operation */ 13688a9867a6SSlawomir Mrozowicz static void 13698a9867a6SSlawomir Mrozowicz process_openssl_cipher_op 13708a9867a6SSlawomir Mrozowicz (struct rte_crypto_op *op, struct openssl_session *sess, 13718a9867a6SSlawomir Mrozowicz struct rte_mbuf *mbuf_src, struct rte_mbuf *mbuf_dst) 13728a9867a6SSlawomir Mrozowicz { 13738f675fc7STomasz Kulasek uint8_t *dst, *iv; 13748a9867a6SSlawomir Mrozowicz int srclen, status; 13758a9867a6SSlawomir Mrozowicz 13768f675fc7STomasz Kulasek /* 13778f675fc7STomasz Kulasek * Segmented destination buffer is not supported for 13788f675fc7STomasz Kulasek * encryption/decryption 13798f675fc7STomasz Kulasek */ 13808f675fc7STomasz Kulasek if (!rte_pktmbuf_is_contiguous(mbuf_dst)) { 13818f675fc7STomasz Kulasek op->status = RTE_CRYPTO_OP_STATUS_ERROR; 13828f675fc7STomasz Kulasek return; 13838f675fc7STomasz Kulasek } 13848f675fc7STomasz Kulasek 13858a9867a6SSlawomir Mrozowicz srclen = op->sym->cipher.data.length; 13868a9867a6SSlawomir Mrozowicz dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 13878a9867a6SSlawomir Mrozowicz op->sym->cipher.data.offset); 13888a9867a6SSlawomir Mrozowicz 13895082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 13900fbd75a9SPablo de Lara sess->iv.offset); 13918a9867a6SSlawomir Mrozowicz 13928a9867a6SSlawomir Mrozowicz if (sess->cipher.mode == OPENSSL_CIPHER_LIB) 13938a9867a6SSlawomir Mrozowicz if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) 13948f675fc7STomasz Kulasek status = process_openssl_cipher_encrypt(mbuf_src, dst, 13958f675fc7STomasz Kulasek op->sym->cipher.data.offset, iv, 1396efd42d2eSAkhil Goyal srclen, sess->cipher.ctx); 13978a9867a6SSlawomir Mrozowicz else 13988f675fc7STomasz Kulasek status = process_openssl_cipher_decrypt(mbuf_src, dst, 13998f675fc7STomasz Kulasek op->sym->cipher.data.offset, iv, 1400efd42d2eSAkhil Goyal srclen, sess->cipher.ctx); 14018a9867a6SSlawomir Mrozowicz else 14028f675fc7STomasz Kulasek status = process_openssl_cipher_des3ctr(mbuf_src, dst, 14038f675fc7STomasz Kulasek op->sym->cipher.data.offset, iv, 14048a9867a6SSlawomir Mrozowicz sess->cipher.key.data, srclen, 14058a9867a6SSlawomir Mrozowicz sess->cipher.ctx); 14068a9867a6SSlawomir Mrozowicz 14078a9867a6SSlawomir Mrozowicz if (status != 0) 14088a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 14098a9867a6SSlawomir Mrozowicz } 14108a9867a6SSlawomir Mrozowicz 14111dee7bc7SPablo de Lara /** Process cipher operation */ 14121dee7bc7SPablo de Lara static void 14131dee7bc7SPablo de Lara process_openssl_docsis_bpi_op(struct rte_crypto_op *op, 14141dee7bc7SPablo de Lara struct openssl_session *sess, struct rte_mbuf *mbuf_src, 14151dee7bc7SPablo de Lara struct rte_mbuf *mbuf_dst) 14161dee7bc7SPablo de Lara { 14171dee7bc7SPablo de Lara uint8_t *src, *dst, *iv; 14181dee7bc7SPablo de Lara uint8_t block_size, last_block_len; 14191dee7bc7SPablo de Lara int srclen, status = 0; 14201dee7bc7SPablo de Lara 14211dee7bc7SPablo de Lara srclen = op->sym->cipher.data.length; 14221dee7bc7SPablo de Lara src = rte_pktmbuf_mtod_offset(mbuf_src, uint8_t *, 14231dee7bc7SPablo de Lara op->sym->cipher.data.offset); 14241dee7bc7SPablo de Lara dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 14251dee7bc7SPablo de Lara op->sym->cipher.data.offset); 14261dee7bc7SPablo de Lara 14275082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 14280fbd75a9SPablo de Lara sess->iv.offset); 14291dee7bc7SPablo de Lara 14301dee7bc7SPablo de Lara block_size = DES_BLOCK_SIZE; 14311dee7bc7SPablo de Lara 14321dee7bc7SPablo de Lara last_block_len = srclen % block_size; 14331dee7bc7SPablo de Lara if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 14341dee7bc7SPablo de Lara /* Encrypt only with ECB mode XOR IV */ 14351dee7bc7SPablo de Lara if (srclen < block_size) { 14361dee7bc7SPablo de Lara status = process_openssl_cipher_bpi_encrypt(src, dst, 14371dee7bc7SPablo de Lara iv, srclen, 14381dee7bc7SPablo de Lara sess->cipher.bpi_ctx); 14391dee7bc7SPablo de Lara } else { 14401dee7bc7SPablo de Lara srclen -= last_block_len; 14411dee7bc7SPablo de Lara /* Encrypt with the block aligned stream with CBC mode */ 14421dee7bc7SPablo de Lara status = process_openssl_cipher_encrypt(mbuf_src, dst, 14431dee7bc7SPablo de Lara op->sym->cipher.data.offset, iv, 1444efd42d2eSAkhil Goyal srclen, sess->cipher.ctx); 14451dee7bc7SPablo de Lara if (last_block_len) { 14461dee7bc7SPablo de Lara /* Point at last block */ 14471dee7bc7SPablo de Lara dst += srclen; 14481dee7bc7SPablo de Lara /* 14491dee7bc7SPablo de Lara * IV is the last encrypted block from 14501dee7bc7SPablo de Lara * the previous operation 14511dee7bc7SPablo de Lara */ 14521dee7bc7SPablo de Lara iv = dst - block_size; 14531dee7bc7SPablo de Lara src += srclen; 14541dee7bc7SPablo de Lara srclen = last_block_len; 14551dee7bc7SPablo de Lara /* Encrypt the last frame with ECB mode */ 14561dee7bc7SPablo de Lara status |= process_openssl_cipher_bpi_encrypt(src, 14571dee7bc7SPablo de Lara dst, iv, 14581dee7bc7SPablo de Lara srclen, sess->cipher.bpi_ctx); 14591dee7bc7SPablo de Lara } 14601dee7bc7SPablo de Lara } 14611dee7bc7SPablo de Lara } else { 14621dee7bc7SPablo de Lara /* Decrypt only with ECB mode (encrypt, as it is same operation) */ 14631dee7bc7SPablo de Lara if (srclen < block_size) { 14641dee7bc7SPablo de Lara status = process_openssl_cipher_bpi_encrypt(src, dst, 14651dee7bc7SPablo de Lara iv, 14661dee7bc7SPablo de Lara srclen, 14671dee7bc7SPablo de Lara sess->cipher.bpi_ctx); 14681dee7bc7SPablo de Lara } else { 14691dee7bc7SPablo de Lara if (last_block_len) { 14701dee7bc7SPablo de Lara /* Point at last block */ 14711dee7bc7SPablo de Lara dst += srclen - last_block_len; 14721dee7bc7SPablo de Lara src += srclen - last_block_len; 14731dee7bc7SPablo de Lara /* 14741dee7bc7SPablo de Lara * IV is the last full block 14751dee7bc7SPablo de Lara */ 14761dee7bc7SPablo de Lara iv = src - block_size; 14771dee7bc7SPablo de Lara /* 14781dee7bc7SPablo de Lara * Decrypt the last frame with ECB mode 14791dee7bc7SPablo de Lara * (encrypt, as it is the same operation) 14801dee7bc7SPablo de Lara */ 14811dee7bc7SPablo de Lara status = process_openssl_cipher_bpi_encrypt(src, 14821dee7bc7SPablo de Lara dst, iv, 14831dee7bc7SPablo de Lara last_block_len, sess->cipher.bpi_ctx); 14841dee7bc7SPablo de Lara /* Prepare parameters for CBC mode op */ 14855082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 14860fbd75a9SPablo de Lara sess->iv.offset); 14871dee7bc7SPablo de Lara dst += last_block_len - srclen; 14881dee7bc7SPablo de Lara srclen -= last_block_len; 14891dee7bc7SPablo de Lara } 14901dee7bc7SPablo de Lara 14911dee7bc7SPablo de Lara /* Decrypt with CBC mode */ 14921dee7bc7SPablo de Lara status |= process_openssl_cipher_decrypt(mbuf_src, dst, 14931dee7bc7SPablo de Lara op->sym->cipher.data.offset, iv, 1494efd42d2eSAkhil Goyal srclen, sess->cipher.ctx); 14951dee7bc7SPablo de Lara } 14961dee7bc7SPablo de Lara } 14971dee7bc7SPablo de Lara 14981dee7bc7SPablo de Lara if (status != 0) 14991dee7bc7SPablo de Lara op->status = RTE_CRYPTO_OP_STATUS_ERROR; 15001dee7bc7SPablo de Lara } 15011dee7bc7SPablo de Lara 15028a9867a6SSlawomir Mrozowicz /** Process auth operation */ 15038a9867a6SSlawomir Mrozowicz static void 1504f296593fSPablo de Lara process_openssl_auth_op(struct openssl_qp *qp, struct rte_crypto_op *op, 1505f296593fSPablo de Lara struct openssl_session *sess, struct rte_mbuf *mbuf_src, 1506f296593fSPablo de Lara struct rte_mbuf *mbuf_dst) 15078a9867a6SSlawomir Mrozowicz { 15088f675fc7STomasz Kulasek uint8_t *dst; 15098a9867a6SSlawomir Mrozowicz int srclen, status; 15108a9867a6SSlawomir Mrozowicz 15118a9867a6SSlawomir Mrozowicz srclen = op->sym->auth.data.length; 15128a9867a6SSlawomir Mrozowicz 1513f296593fSPablo de Lara dst = qp->temp_digest; 15148a9867a6SSlawomir Mrozowicz 15158a9867a6SSlawomir Mrozowicz switch (sess->auth.mode) { 15168a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_AUTH: 15178f675fc7STomasz Kulasek status = process_openssl_auth(mbuf_src, dst, 15188f675fc7STomasz Kulasek op->sym->auth.data.offset, NULL, NULL, srclen, 15198a9867a6SSlawomir Mrozowicz sess->auth.auth.ctx, sess->auth.auth.evp_algo); 15208a9867a6SSlawomir Mrozowicz break; 15218a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_HMAC: 15228f675fc7STomasz Kulasek status = process_openssl_auth_hmac(mbuf_src, dst, 15233d0243feSAkhil Goyal op->sym->auth.data.offset, srclen, 15243d0243feSAkhil Goyal sess->auth.hmac.ctx); 15258a9867a6SSlawomir Mrozowicz break; 15268a9867a6SSlawomir Mrozowicz default: 15278a9867a6SSlawomir Mrozowicz status = -1; 15288a9867a6SSlawomir Mrozowicz break; 15298a9867a6SSlawomir Mrozowicz } 15308a9867a6SSlawomir Mrozowicz 15318a9867a6SSlawomir Mrozowicz if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_VERIFY) { 15328a9867a6SSlawomir Mrozowicz if (memcmp(dst, op->sym->auth.digest.data, 15337f003427SPablo de Lara sess->auth.digest_length) != 0) { 15348a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_AUTH_FAILED; 15358a9867a6SSlawomir Mrozowicz } 1536c3d22a65SDmitry Eremin-Solenikov } else { 1537c3d22a65SDmitry Eremin-Solenikov uint8_t *auth_dst; 1538c3d22a65SDmitry Eremin-Solenikov 1539c3d22a65SDmitry Eremin-Solenikov auth_dst = op->sym->auth.digest.data; 1540c3d22a65SDmitry Eremin-Solenikov if (auth_dst == NULL) 1541c3d22a65SDmitry Eremin-Solenikov auth_dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 1542c3d22a65SDmitry Eremin-Solenikov op->sym->auth.data.offset + 1543c3d22a65SDmitry Eremin-Solenikov op->sym->auth.data.length); 1544c3d22a65SDmitry Eremin-Solenikov memcpy(auth_dst, dst, sess->auth.digest_length); 15458a9867a6SSlawomir Mrozowicz } 15468a9867a6SSlawomir Mrozowicz 15478a9867a6SSlawomir Mrozowicz if (status != 0) 15488a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 15498a9867a6SSlawomir Mrozowicz } 15508a9867a6SSlawomir Mrozowicz 1551ac42813aSSunila Sahu /* process dsa sign operation */ 1552ac42813aSSunila Sahu static int 1553ac42813aSSunila Sahu process_openssl_dsa_sign_op(struct rte_crypto_op *cop, 1554ac42813aSSunila Sahu struct openssl_asym_session *sess) 1555ac42813aSSunila Sahu { 1556ac42813aSSunila Sahu struct rte_crypto_dsa_op_param *op = &cop->asym->dsa; 1557ac42813aSSunila Sahu DSA *dsa = sess->u.s.dsa; 1558ac42813aSSunila Sahu DSA_SIG *sign = NULL; 1559ac42813aSSunila Sahu 1560ac42813aSSunila Sahu sign = DSA_do_sign(op->message.data, 1561ac42813aSSunila Sahu op->message.length, 1562ac42813aSSunila Sahu dsa); 1563ac42813aSSunila Sahu 1564ac42813aSSunila Sahu if (sign == NULL) { 1565ac42813aSSunila Sahu OPENSSL_LOG(ERR, "%s:%d\n", __func__, __LINE__); 1566ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 1567ac42813aSSunila Sahu } else { 1568ac42813aSSunila Sahu const BIGNUM *r = NULL, *s = NULL; 15690b5284adSAshish Gupta get_dsa_sign(sign, &r, &s); 1570ac42813aSSunila Sahu 1571ac42813aSSunila Sahu op->r.length = BN_bn2bin(r, op->r.data); 1572ac42813aSSunila Sahu op->s.length = BN_bn2bin(s, op->s.data); 1573ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 1574ac42813aSSunila Sahu } 1575ac42813aSSunila Sahu 1576ac42813aSSunila Sahu DSA_SIG_free(sign); 1577ac42813aSSunila Sahu 1578ac42813aSSunila Sahu return 0; 1579ac42813aSSunila Sahu } 1580ac42813aSSunila Sahu 1581ac42813aSSunila Sahu /* process dsa verify operation */ 1582ac42813aSSunila Sahu static int 1583ac42813aSSunila Sahu process_openssl_dsa_verify_op(struct rte_crypto_op *cop, 1584ac42813aSSunila Sahu struct openssl_asym_session *sess) 1585ac42813aSSunila Sahu { 1586ac42813aSSunila Sahu struct rte_crypto_dsa_op_param *op = &cop->asym->dsa; 1587ac42813aSSunila Sahu DSA *dsa = sess->u.s.dsa; 1588ac42813aSSunila Sahu int ret; 1589ac42813aSSunila Sahu DSA_SIG *sign = DSA_SIG_new(); 1590ac42813aSSunila Sahu BIGNUM *r = NULL, *s = NULL; 1591ac42813aSSunila Sahu BIGNUM *pub_key = NULL; 1592ac42813aSSunila Sahu 1593ac42813aSSunila Sahu if (sign == NULL) { 1594ac42813aSSunila Sahu OPENSSL_LOG(ERR, " %s:%d\n", __func__, __LINE__); 1595ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 1596ac42813aSSunila Sahu return -1; 1597ac42813aSSunila Sahu } 1598ac42813aSSunila Sahu 1599ac42813aSSunila Sahu r = BN_bin2bn(op->r.data, 1600ac42813aSSunila Sahu op->r.length, 1601ac42813aSSunila Sahu r); 1602ac42813aSSunila Sahu s = BN_bin2bn(op->s.data, 1603ac42813aSSunila Sahu op->s.length, 1604ac42813aSSunila Sahu s); 1605ac42813aSSunila Sahu pub_key = BN_bin2bn(op->y.data, 1606ac42813aSSunila Sahu op->y.length, 1607ac42813aSSunila Sahu pub_key); 1608ac42813aSSunila Sahu if (!r || !s || !pub_key) { 1609ac42813aSSunila Sahu BN_free(r); 1610ac42813aSSunila Sahu BN_free(s); 1611ac42813aSSunila Sahu BN_free(pub_key); 1612ac42813aSSunila Sahu 1613ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 1614ac42813aSSunila Sahu return -1; 1615ac42813aSSunila Sahu } 1616ac42813aSSunila Sahu set_dsa_sign(sign, r, s); 1617ac42813aSSunila Sahu set_dsa_pub_key(dsa, pub_key); 1618ac42813aSSunila Sahu 1619ac42813aSSunila Sahu ret = DSA_do_verify(op->message.data, 1620ac42813aSSunila Sahu op->message.length, 1621ac42813aSSunila Sahu sign, 1622ac42813aSSunila Sahu dsa); 1623ac42813aSSunila Sahu 1624ac42813aSSunila Sahu if (ret != 1) 1625ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 1626ac42813aSSunila Sahu else 1627ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 1628ac42813aSSunila Sahu 1629ac42813aSSunila Sahu DSA_SIG_free(sign); 1630ac42813aSSunila Sahu 1631ac42813aSSunila Sahu return 0; 1632ac42813aSSunila Sahu } 1633ac42813aSSunila Sahu 1634ac42813aSSunila Sahu /* process dh operation */ 1635ac42813aSSunila Sahu static int 1636ac42813aSSunila Sahu process_openssl_dh_op(struct rte_crypto_op *cop, 1637ac42813aSSunila Sahu struct openssl_asym_session *sess) 1638ac42813aSSunila Sahu { 1639ac42813aSSunila Sahu struct rte_crypto_dh_op_param *op = &cop->asym->dh; 1640ac42813aSSunila Sahu DH *dh_key = sess->u.dh.dh_key; 1641ac42813aSSunila Sahu BIGNUM *priv_key = NULL; 1642ac42813aSSunila Sahu int ret = 0; 1643ac42813aSSunila Sahu 1644ac42813aSSunila Sahu if (sess->u.dh.key_op & 1645ac42813aSSunila Sahu (1 << RTE_CRYPTO_ASYM_OP_SHARED_SECRET_COMPUTE)) { 1646ac42813aSSunila Sahu /* compute shared secret using peer public key 1647ac42813aSSunila Sahu * and current private key 1648ac42813aSSunila Sahu * shared secret = peer_key ^ priv_key mod p 1649ac42813aSSunila Sahu */ 1650ac42813aSSunila Sahu BIGNUM *peer_key = NULL; 1651ac42813aSSunila Sahu 1652ac42813aSSunila Sahu /* copy private key and peer key and compute shared secret */ 1653ac42813aSSunila Sahu peer_key = BN_bin2bn(op->pub_key.data, 1654ac42813aSSunila Sahu op->pub_key.length, 1655ac42813aSSunila Sahu peer_key); 1656ac42813aSSunila Sahu if (peer_key == NULL) { 1657ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 1658ac42813aSSunila Sahu return -1; 1659ac42813aSSunila Sahu } 1660ac42813aSSunila Sahu priv_key = BN_bin2bn(op->priv_key.data, 1661ac42813aSSunila Sahu op->priv_key.length, 1662ac42813aSSunila Sahu priv_key); 1663ac42813aSSunila Sahu if (priv_key == NULL) { 1664ac42813aSSunila Sahu BN_free(peer_key); 1665ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 1666ac42813aSSunila Sahu return -1; 1667ac42813aSSunila Sahu } 16680b5284adSAshish Gupta ret = set_dh_priv_key(dh_key, priv_key); 1669ac42813aSSunila Sahu if (ret) { 1670ac42813aSSunila Sahu OPENSSL_LOG(ERR, "Failed to set private key\n"); 1671ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 1672ac42813aSSunila Sahu BN_free(peer_key); 1673ac42813aSSunila Sahu BN_free(priv_key); 1674ac42813aSSunila Sahu return 0; 1675ac42813aSSunila Sahu } 1676ac42813aSSunila Sahu 1677ac42813aSSunila Sahu ret = DH_compute_key( 1678ac42813aSSunila Sahu op->shared_secret.data, 1679ac42813aSSunila Sahu peer_key, dh_key); 1680ac42813aSSunila Sahu if (ret < 0) { 1681ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 1682ac42813aSSunila Sahu BN_free(peer_key); 1683ac42813aSSunila Sahu /* priv key is already loaded into dh, 1684ac42813aSSunila Sahu * let's not free that directly here. 1685ac42813aSSunila Sahu * DH_free() will auto free it later. 1686ac42813aSSunila Sahu */ 1687ac42813aSSunila Sahu return 0; 1688ac42813aSSunila Sahu } 1689ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 1690ac42813aSSunila Sahu op->shared_secret.length = ret; 1691ac42813aSSunila Sahu BN_free(peer_key); 1692ac42813aSSunila Sahu return 0; 1693ac42813aSSunila Sahu } 1694ac42813aSSunila Sahu 1695ac42813aSSunila Sahu /* 1696ac42813aSSunila Sahu * other options are public and private key generations. 1697ac42813aSSunila Sahu * 1698ac42813aSSunila Sahu * if user provides private key, 1699ac42813aSSunila Sahu * then first set DH with user provided private key 1700ac42813aSSunila Sahu */ 1701ac42813aSSunila Sahu if ((sess->u.dh.key_op & 1702ac42813aSSunila Sahu (1 << RTE_CRYPTO_ASYM_OP_PUBLIC_KEY_GENERATE)) && 1703ac42813aSSunila Sahu !(sess->u.dh.key_op & 1704ac42813aSSunila Sahu (1 << RTE_CRYPTO_ASYM_OP_PRIVATE_KEY_GENERATE))) { 1705ac42813aSSunila Sahu /* generate public key using user-provided private key 1706ac42813aSSunila Sahu * pub_key = g ^ priv_key mod p 1707ac42813aSSunila Sahu */ 1708ac42813aSSunila Sahu 1709ac42813aSSunila Sahu /* load private key into DH */ 1710ac42813aSSunila Sahu priv_key = BN_bin2bn(op->priv_key.data, 1711ac42813aSSunila Sahu op->priv_key.length, 1712ac42813aSSunila Sahu priv_key); 1713ac42813aSSunila Sahu if (priv_key == NULL) { 1714ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 1715ac42813aSSunila Sahu return -1; 1716ac42813aSSunila Sahu } 17170b5284adSAshish Gupta ret = set_dh_priv_key(dh_key, priv_key); 1718ac42813aSSunila Sahu if (ret) { 1719ac42813aSSunila Sahu OPENSSL_LOG(ERR, "Failed to set private key\n"); 1720ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 1721ac42813aSSunila Sahu BN_free(priv_key); 1722ac42813aSSunila Sahu return 0; 1723ac42813aSSunila Sahu } 1724ac42813aSSunila Sahu } 1725ac42813aSSunila Sahu 1726ac42813aSSunila Sahu /* generate public and private key pair. 1727ac42813aSSunila Sahu * 1728ac42813aSSunila Sahu * if private key already set, generates only public key. 1729ac42813aSSunila Sahu * 1730ac42813aSSunila Sahu * if private key is not already set, then set it to random value 1731ac42813aSSunila Sahu * and update internal private key. 1732ac42813aSSunila Sahu */ 1733ac42813aSSunila Sahu if (!DH_generate_key(dh_key)) { 1734ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 1735ac42813aSSunila Sahu return 0; 1736ac42813aSSunila Sahu } 1737ac42813aSSunila Sahu 1738ac42813aSSunila Sahu if (sess->u.dh.key_op & (1 << RTE_CRYPTO_ASYM_OP_PUBLIC_KEY_GENERATE)) { 1739ac42813aSSunila Sahu const BIGNUM *pub_key = NULL; 1740ac42813aSSunila Sahu 1741ac42813aSSunila Sahu OPENSSL_LOG(DEBUG, "%s:%d update public key\n", 1742ac42813aSSunila Sahu __func__, __LINE__); 1743ac42813aSSunila Sahu 1744ac42813aSSunila Sahu /* get the generated keys */ 17450b5284adSAshish Gupta get_dh_pub_key(dh_key, &pub_key); 1746ac42813aSSunila Sahu 1747ac42813aSSunila Sahu /* output public key */ 1748ac42813aSSunila Sahu op->pub_key.length = BN_bn2bin(pub_key, 1749ac42813aSSunila Sahu op->pub_key.data); 1750ac42813aSSunila Sahu } 1751ac42813aSSunila Sahu 1752ac42813aSSunila Sahu if (sess->u.dh.key_op & 1753ac42813aSSunila Sahu (1 << RTE_CRYPTO_ASYM_OP_PRIVATE_KEY_GENERATE)) { 1754ac42813aSSunila Sahu const BIGNUM *priv_key = NULL; 1755ac42813aSSunila Sahu 1756ac42813aSSunila Sahu OPENSSL_LOG(DEBUG, "%s:%d updated priv key\n", 1757ac42813aSSunila Sahu __func__, __LINE__); 1758ac42813aSSunila Sahu 1759ac42813aSSunila Sahu /* get the generated keys */ 17600b5284adSAshish Gupta get_dh_priv_key(dh_key, &priv_key); 1761ac42813aSSunila Sahu 1762ac42813aSSunila Sahu /* provide generated private key back to user */ 1763ac42813aSSunila Sahu op->priv_key.length = BN_bn2bin(priv_key, 1764ac42813aSSunila Sahu op->priv_key.data); 1765ac42813aSSunila Sahu } 1766ac42813aSSunila Sahu 1767ac42813aSSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 1768ac42813aSSunila Sahu 1769ac42813aSSunila Sahu return 0; 1770ac42813aSSunila Sahu } 1771ac42813aSSunila Sahu 17723e9d6bd4SSunila Sahu /* process modinv operation */ 17733e9d6bd4SSunila Sahu static int 17743e9d6bd4SSunila Sahu process_openssl_modinv_op(struct rte_crypto_op *cop, 17753e9d6bd4SSunila Sahu struct openssl_asym_session *sess) 17763e9d6bd4SSunila Sahu { 17773e9d6bd4SSunila Sahu struct rte_crypto_asym_op *op = cop->asym; 17783e9d6bd4SSunila Sahu BIGNUM *base = BN_CTX_get(sess->u.m.ctx); 17793e9d6bd4SSunila Sahu BIGNUM *res = BN_CTX_get(sess->u.m.ctx); 17803e9d6bd4SSunila Sahu 17813e9d6bd4SSunila Sahu if (unlikely(base == NULL || res == NULL)) { 17823e9d6bd4SSunila Sahu BN_free(base); 17833e9d6bd4SSunila Sahu BN_free(res); 17843e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 17853e9d6bd4SSunila Sahu return -1; 17863e9d6bd4SSunila Sahu } 17873e9d6bd4SSunila Sahu 17883e9d6bd4SSunila Sahu base = BN_bin2bn((const unsigned char *)op->modinv.base.data, 17893e9d6bd4SSunila Sahu op->modinv.base.length, base); 17903e9d6bd4SSunila Sahu 17913e9d6bd4SSunila Sahu if (BN_mod_inverse(res, base, sess->u.m.modulus, sess->u.m.ctx)) { 17923e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 1793aeded111SArek Kusztal op->modinv.result.length = BN_bn2bin(res, op->modinv.result.data); 17943e9d6bd4SSunila Sahu } else { 17953e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 17963e9d6bd4SSunila Sahu } 17973e9d6bd4SSunila Sahu 1798990b1802SArek Kusztal BN_clear(res); 1799990b1802SArek Kusztal BN_clear(base); 1800990b1802SArek Kusztal 18013e9d6bd4SSunila Sahu return 0; 18023e9d6bd4SSunila Sahu } 18033e9d6bd4SSunila Sahu 18043e9d6bd4SSunila Sahu /* process modexp operation */ 18053e9d6bd4SSunila Sahu static int 18063e9d6bd4SSunila Sahu process_openssl_modexp_op(struct rte_crypto_op *cop, 18073e9d6bd4SSunila Sahu struct openssl_asym_session *sess) 18083e9d6bd4SSunila Sahu { 18093e9d6bd4SSunila Sahu struct rte_crypto_asym_op *op = cop->asym; 18103e9d6bd4SSunila Sahu BIGNUM *base = BN_CTX_get(sess->u.e.ctx); 18113e9d6bd4SSunila Sahu BIGNUM *res = BN_CTX_get(sess->u.e.ctx); 18123e9d6bd4SSunila Sahu 18133e9d6bd4SSunila Sahu if (unlikely(base == NULL || res == NULL)) { 18143e9d6bd4SSunila Sahu BN_free(base); 18153e9d6bd4SSunila Sahu BN_free(res); 18163e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 18173e9d6bd4SSunila Sahu return -1; 18183e9d6bd4SSunila Sahu } 18193e9d6bd4SSunila Sahu 182027323f53SArek Kusztal base = BN_bin2bn((const unsigned char *)op->modex.base.data, 182127323f53SArek Kusztal op->modex.base.length, base); 18223e9d6bd4SSunila Sahu 18233e9d6bd4SSunila Sahu if (BN_mod_exp(res, base, sess->u.e.exp, 18243e9d6bd4SSunila Sahu sess->u.e.mod, sess->u.e.ctx)) { 1825aeded111SArek Kusztal op->modex.result.length = BN_bn2bin(res, op->modex.result.data); 18263e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 18273e9d6bd4SSunila Sahu } else { 18283e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 18293e9d6bd4SSunila Sahu } 18303e9d6bd4SSunila Sahu 1831990b1802SArek Kusztal BN_clear(res); 1832990b1802SArek Kusztal BN_clear(base); 1833990b1802SArek Kusztal 18343e9d6bd4SSunila Sahu return 0; 18353e9d6bd4SSunila Sahu } 18363e9d6bd4SSunila Sahu 18373e9d6bd4SSunila Sahu /* process rsa operations */ 18383e9d6bd4SSunila Sahu static int 18393e9d6bd4SSunila Sahu process_openssl_rsa_op(struct rte_crypto_op *cop, 18403e9d6bd4SSunila Sahu struct openssl_asym_session *sess) 18413e9d6bd4SSunila Sahu { 18423e9d6bd4SSunila Sahu int ret = 0; 18433e9d6bd4SSunila Sahu struct rte_crypto_asym_op *op = cop->asym; 18443e9d6bd4SSunila Sahu RSA *rsa = sess->u.r.rsa; 18453e9d6bd4SSunila Sahu uint32_t pad = (op->rsa.pad); 1846fe1606e0SAkash Saxena uint8_t *tmp; 1847fe1606e0SAkash Saxena 1848fe1606e0SAkash Saxena cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 18493e9d6bd4SSunila Sahu 18503e9d6bd4SSunila Sahu switch (pad) { 18513e9d6bd4SSunila Sahu case RTE_CRYPTO_RSA_PKCS1_V1_5_BT0: 18523e9d6bd4SSunila Sahu case RTE_CRYPTO_RSA_PKCS1_V1_5_BT1: 18533e9d6bd4SSunila Sahu case RTE_CRYPTO_RSA_PKCS1_V1_5_BT2: 18543e9d6bd4SSunila Sahu pad = RSA_PKCS1_PADDING; 18553e9d6bd4SSunila Sahu break; 18563e9d6bd4SSunila Sahu case RTE_CRYPTO_RSA_PADDING_NONE: 18573e9d6bd4SSunila Sahu pad = RSA_NO_PADDING; 18583e9d6bd4SSunila Sahu break; 18593e9d6bd4SSunila Sahu default: 18603e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 18613e9d6bd4SSunila Sahu OPENSSL_LOG(ERR, 18623e9d6bd4SSunila Sahu "rsa pad type not supported %d\n", pad); 18633e9d6bd4SSunila Sahu return 0; 18643e9d6bd4SSunila Sahu } 18653e9d6bd4SSunila Sahu 18663e9d6bd4SSunila Sahu switch (op->rsa.op_type) { 18673e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_OP_ENCRYPT: 18683e9d6bd4SSunila Sahu ret = RSA_public_encrypt(op->rsa.message.length, 18693e9d6bd4SSunila Sahu op->rsa.message.data, 18703e9d6bd4SSunila Sahu op->rsa.message.data, 18713e9d6bd4SSunila Sahu rsa, 18723e9d6bd4SSunila Sahu pad); 18733e9d6bd4SSunila Sahu 18743e9d6bd4SSunila Sahu if (ret > 0) 18753e9d6bd4SSunila Sahu op->rsa.message.length = ret; 18763e9d6bd4SSunila Sahu OPENSSL_LOG(DEBUG, 18773e9d6bd4SSunila Sahu "length of encrypted text %d\n", ret); 18783e9d6bd4SSunila Sahu break; 18793e9d6bd4SSunila Sahu 18803e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_OP_DECRYPT: 18813e9d6bd4SSunila Sahu ret = RSA_private_decrypt(op->rsa.message.length, 18823e9d6bd4SSunila Sahu op->rsa.message.data, 18833e9d6bd4SSunila Sahu op->rsa.message.data, 18843e9d6bd4SSunila Sahu rsa, 18853e9d6bd4SSunila Sahu pad); 18863e9d6bd4SSunila Sahu if (ret > 0) 18873e9d6bd4SSunila Sahu op->rsa.message.length = ret; 18883e9d6bd4SSunila Sahu break; 18893e9d6bd4SSunila Sahu 18903e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_OP_SIGN: 18913e9d6bd4SSunila Sahu ret = RSA_private_encrypt(op->rsa.message.length, 18923e9d6bd4SSunila Sahu op->rsa.message.data, 18933e9d6bd4SSunila Sahu op->rsa.sign.data, 18943e9d6bd4SSunila Sahu rsa, 18953e9d6bd4SSunila Sahu pad); 18963e9d6bd4SSunila Sahu if (ret > 0) 18973e9d6bd4SSunila Sahu op->rsa.sign.length = ret; 18983e9d6bd4SSunila Sahu break; 18993e9d6bd4SSunila Sahu 19003e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_OP_VERIFY: 1901fe1606e0SAkash Saxena tmp = rte_malloc(NULL, op->rsa.sign.length, 0); 1902fe1606e0SAkash Saxena if (tmp == NULL) { 1903fe1606e0SAkash Saxena OPENSSL_LOG(ERR, "Memory allocation failed"); 1904fe1606e0SAkash Saxena cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 1905fe1606e0SAkash Saxena break; 1906fe1606e0SAkash Saxena } 19073e9d6bd4SSunila Sahu ret = RSA_public_decrypt(op->rsa.sign.length, 19083e9d6bd4SSunila Sahu op->rsa.sign.data, 1909fe1606e0SAkash Saxena tmp, 19103e9d6bd4SSunila Sahu rsa, 19113e9d6bd4SSunila Sahu pad); 19123e9d6bd4SSunila Sahu 19133e9d6bd4SSunila Sahu OPENSSL_LOG(DEBUG, 19143e9d6bd4SSunila Sahu "Length of public_decrypt %d " 19153e9d6bd4SSunila Sahu "length of message %zd\n", 19163e9d6bd4SSunila Sahu ret, op->rsa.message.length); 1917fe1606e0SAkash Saxena if ((ret <= 0) || (memcmp(tmp, op->rsa.message.data, 1918fe1606e0SAkash Saxena op->rsa.message.length))) { 1919fe1606e0SAkash Saxena OPENSSL_LOG(ERR, "RSA sign Verification failed"); 1920fe1606e0SAkash Saxena cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 19213e9d6bd4SSunila Sahu } 1922fe1606e0SAkash Saxena rte_free(tmp); 19233e9d6bd4SSunila Sahu break; 19243e9d6bd4SSunila Sahu 19253e9d6bd4SSunila Sahu default: 19263e9d6bd4SSunila Sahu /* allow ops with invalid args to be pushed to 19273e9d6bd4SSunila Sahu * completion queue 19283e9d6bd4SSunila Sahu */ 19293e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 19303e9d6bd4SSunila Sahu break; 19313e9d6bd4SSunila Sahu } 19323e9d6bd4SSunila Sahu 19333e9d6bd4SSunila Sahu if (ret < 0) 19343e9d6bd4SSunila Sahu cop->status = RTE_CRYPTO_OP_STATUS_ERROR; 19353e9d6bd4SSunila Sahu 19363e9d6bd4SSunila Sahu return 0; 19373e9d6bd4SSunila Sahu } 19383e9d6bd4SSunila Sahu 19393e9d6bd4SSunila Sahu static int 19403e9d6bd4SSunila Sahu process_asym_op(struct openssl_qp *qp, struct rte_crypto_op *op, 19413e9d6bd4SSunila Sahu struct openssl_asym_session *sess) 19423e9d6bd4SSunila Sahu { 19433e9d6bd4SSunila Sahu int retval = 0; 19443e9d6bd4SSunila Sahu 19453e9d6bd4SSunila Sahu op->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 19463e9d6bd4SSunila Sahu 19473e9d6bd4SSunila Sahu switch (sess->xfrm_type) { 19483e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_XFORM_RSA: 19493e9d6bd4SSunila Sahu retval = process_openssl_rsa_op(op, sess); 19503e9d6bd4SSunila Sahu break; 19513e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_XFORM_MODEX: 19523e9d6bd4SSunila Sahu retval = process_openssl_modexp_op(op, sess); 19533e9d6bd4SSunila Sahu break; 19543e9d6bd4SSunila Sahu case RTE_CRYPTO_ASYM_XFORM_MODINV: 19553e9d6bd4SSunila Sahu retval = process_openssl_modinv_op(op, sess); 19563e9d6bd4SSunila Sahu break; 1957ac42813aSSunila Sahu case RTE_CRYPTO_ASYM_XFORM_DH: 1958ac42813aSSunila Sahu retval = process_openssl_dh_op(op, sess); 1959ac42813aSSunila Sahu break; 1960ac42813aSSunila Sahu case RTE_CRYPTO_ASYM_XFORM_DSA: 1961ac42813aSSunila Sahu if (op->asym->dsa.op_type == RTE_CRYPTO_ASYM_OP_SIGN) 1962ac42813aSSunila Sahu retval = process_openssl_dsa_sign_op(op, sess); 1963ac42813aSSunila Sahu else if (op->asym->dsa.op_type == 1964ac42813aSSunila Sahu RTE_CRYPTO_ASYM_OP_VERIFY) 1965ac42813aSSunila Sahu retval = 1966ac42813aSSunila Sahu process_openssl_dsa_verify_op(op, sess); 1967ac42813aSSunila Sahu else 1968ac42813aSSunila Sahu op->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 1969ac42813aSSunila Sahu break; 19703e9d6bd4SSunila Sahu default: 19713e9d6bd4SSunila Sahu op->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS; 19723e9d6bd4SSunila Sahu break; 19733e9d6bd4SSunila Sahu } 19743e9d6bd4SSunila Sahu if (!retval) { 19753e9d6bd4SSunila Sahu /* op processed so push to completion queue as processed */ 19763e9d6bd4SSunila Sahu retval = rte_ring_enqueue(qp->processed_ops, (void *)op); 19773e9d6bd4SSunila Sahu if (retval) 19783e9d6bd4SSunila Sahu /* return error if failed to put in completion queue */ 19793e9d6bd4SSunila Sahu retval = -1; 19803e9d6bd4SSunila Sahu } 19813e9d6bd4SSunila Sahu 19823e9d6bd4SSunila Sahu return retval; 19833e9d6bd4SSunila Sahu } 19843e9d6bd4SSunila Sahu 19858a9867a6SSlawomir Mrozowicz /** Process crypto operation for mbuf */ 19868a9867a6SSlawomir Mrozowicz static int 1987f296593fSPablo de Lara process_op(struct openssl_qp *qp, struct rte_crypto_op *op, 19888a9867a6SSlawomir Mrozowicz struct openssl_session *sess) 19898a9867a6SSlawomir Mrozowicz { 19908a9867a6SSlawomir Mrozowicz struct rte_mbuf *msrc, *mdst; 19918a9867a6SSlawomir Mrozowicz int retval; 19928a9867a6SSlawomir Mrozowicz 19938a9867a6SSlawomir Mrozowicz msrc = op->sym->m_src; 19948a9867a6SSlawomir Mrozowicz mdst = op->sym->m_dst ? op->sym->m_dst : op->sym->m_src; 19958a9867a6SSlawomir Mrozowicz 19968a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 19978a9867a6SSlawomir Mrozowicz 19988a9867a6SSlawomir Mrozowicz switch (sess->chain_order) { 19998a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_CIPHER: 20008a9867a6SSlawomir Mrozowicz process_openssl_cipher_op(op, sess, msrc, mdst); 20018a9867a6SSlawomir Mrozowicz break; 20028a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_AUTH: 2003f296593fSPablo de Lara process_openssl_auth_op(qp, op, sess, msrc, mdst); 20048a9867a6SSlawomir Mrozowicz break; 20058a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_CIPHER_AUTH: 20068a9867a6SSlawomir Mrozowicz process_openssl_cipher_op(op, sess, msrc, mdst); 2007f296593fSPablo de Lara process_openssl_auth_op(qp, op, sess, mdst, mdst); 20088a9867a6SSlawomir Mrozowicz break; 20098a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_AUTH_CIPHER: 2010f296593fSPablo de Lara process_openssl_auth_op(qp, op, sess, msrc, mdst); 20118a9867a6SSlawomir Mrozowicz process_openssl_cipher_op(op, sess, msrc, mdst); 20128a9867a6SSlawomir Mrozowicz break; 20138a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_COMBINED: 20148a9867a6SSlawomir Mrozowicz process_openssl_combined_op(op, sess, msrc, mdst); 20158a9867a6SSlawomir Mrozowicz break; 20161dee7bc7SPablo de Lara case OPENSSL_CHAIN_CIPHER_BPI: 20171dee7bc7SPablo de Lara process_openssl_docsis_bpi_op(op, sess, msrc, mdst); 20181dee7bc7SPablo de Lara break; 20198a9867a6SSlawomir Mrozowicz default: 20208a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 20218a9867a6SSlawomir Mrozowicz break; 20228a9867a6SSlawomir Mrozowicz } 20238a9867a6SSlawomir Mrozowicz 20248a9867a6SSlawomir Mrozowicz /* Free session if a session-less crypto op */ 20255209df0dSPablo de Lara if (op->sess_type == RTE_CRYPTO_OP_SESSIONLESS) { 20268a9867a6SSlawomir Mrozowicz openssl_reset_session(sess); 20278a9867a6SSlawomir Mrozowicz memset(sess, 0, sizeof(struct openssl_session)); 2028b3bbd9e5SSlawomir Mrozowicz memset(op->sym->session, 0, 20290b60386aSFan Zhang rte_cryptodev_sym_get_existing_header_session_size( 20300b60386aSFan Zhang op->sym->session)); 2031725d2a7fSFan Zhang rte_mempool_put(qp->sess_mp_priv, sess); 20328a9867a6SSlawomir Mrozowicz rte_mempool_put(qp->sess_mp, op->sym->session); 20338a9867a6SSlawomir Mrozowicz op->sym->session = NULL; 20348a9867a6SSlawomir Mrozowicz } 20358a9867a6SSlawomir Mrozowicz 20368a9867a6SSlawomir Mrozowicz if (op->status == RTE_CRYPTO_OP_STATUS_NOT_PROCESSED) 20378a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 20388a9867a6SSlawomir Mrozowicz 20398a9867a6SSlawomir Mrozowicz if (op->status != RTE_CRYPTO_OP_STATUS_ERROR) 20408a9867a6SSlawomir Mrozowicz retval = rte_ring_enqueue(qp->processed_ops, (void *)op); 20418a9867a6SSlawomir Mrozowicz else 20428a9867a6SSlawomir Mrozowicz retval = -1; 20438a9867a6SSlawomir Mrozowicz 20448a9867a6SSlawomir Mrozowicz return retval; 20458a9867a6SSlawomir Mrozowicz } 20468a9867a6SSlawomir Mrozowicz 20478a9867a6SSlawomir Mrozowicz /* 20488a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 20498a9867a6SSlawomir Mrozowicz * PMD Framework 20508a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 20518a9867a6SSlawomir Mrozowicz */ 20528a9867a6SSlawomir Mrozowicz 20538a9867a6SSlawomir Mrozowicz /** Enqueue burst */ 20548a9867a6SSlawomir Mrozowicz static uint16_t 20558a9867a6SSlawomir Mrozowicz openssl_pmd_enqueue_burst(void *queue_pair, struct rte_crypto_op **ops, 20568a9867a6SSlawomir Mrozowicz uint16_t nb_ops) 20578a9867a6SSlawomir Mrozowicz { 20583e9d6bd4SSunila Sahu void *sess; 20598a9867a6SSlawomir Mrozowicz struct openssl_qp *qp = queue_pair; 20608a9867a6SSlawomir Mrozowicz int i, retval; 20618a9867a6SSlawomir Mrozowicz 20628a9867a6SSlawomir Mrozowicz for (i = 0; i < nb_ops; i++) { 20638a9867a6SSlawomir Mrozowicz sess = get_session(qp, ops[i]); 20648a9867a6SSlawomir Mrozowicz if (unlikely(sess == NULL)) 20658a9867a6SSlawomir Mrozowicz goto enqueue_err; 20668a9867a6SSlawomir Mrozowicz 20673e9d6bd4SSunila Sahu if (ops[i]->type == RTE_CRYPTO_OP_TYPE_SYMMETRIC) 20683e9d6bd4SSunila Sahu retval = process_op(qp, ops[i], 20693e9d6bd4SSunila Sahu (struct openssl_session *) sess); 20703e9d6bd4SSunila Sahu else 20713e9d6bd4SSunila Sahu retval = process_asym_op(qp, ops[i], 20723e9d6bd4SSunila Sahu (struct openssl_asym_session *) sess); 20738a9867a6SSlawomir Mrozowicz if (unlikely(retval < 0)) 20748a9867a6SSlawomir Mrozowicz goto enqueue_err; 20758a9867a6SSlawomir Mrozowicz } 20768a9867a6SSlawomir Mrozowicz 20778a9867a6SSlawomir Mrozowicz qp->stats.enqueued_count += i; 20788a9867a6SSlawomir Mrozowicz return i; 20798a9867a6SSlawomir Mrozowicz 20808a9867a6SSlawomir Mrozowicz enqueue_err: 20818a9867a6SSlawomir Mrozowicz qp->stats.enqueue_err_count++; 20828a9867a6SSlawomir Mrozowicz return i; 20838a9867a6SSlawomir Mrozowicz } 20848a9867a6SSlawomir Mrozowicz 20858a9867a6SSlawomir Mrozowicz /** Dequeue burst */ 20868a9867a6SSlawomir Mrozowicz static uint16_t 20878a9867a6SSlawomir Mrozowicz openssl_pmd_dequeue_burst(void *queue_pair, struct rte_crypto_op **ops, 20888a9867a6SSlawomir Mrozowicz uint16_t nb_ops) 20898a9867a6SSlawomir Mrozowicz { 20908a9867a6SSlawomir Mrozowicz struct openssl_qp *qp = queue_pair; 20918a9867a6SSlawomir Mrozowicz 20928a9867a6SSlawomir Mrozowicz unsigned int nb_dequeued = 0; 20938a9867a6SSlawomir Mrozowicz 20948a9867a6SSlawomir Mrozowicz nb_dequeued = rte_ring_dequeue_burst(qp->processed_ops, 2095ecaed092SBruce Richardson (void **)ops, nb_ops, NULL); 20968a9867a6SSlawomir Mrozowicz qp->stats.dequeued_count += nb_dequeued; 20978a9867a6SSlawomir Mrozowicz 20988a9867a6SSlawomir Mrozowicz return nb_dequeued; 20998a9867a6SSlawomir Mrozowicz } 21008a9867a6SSlawomir Mrozowicz 21018a9867a6SSlawomir Mrozowicz /** Create OPENSSL crypto device */ 21028a9867a6SSlawomir Mrozowicz static int 2103168b9e76SPablo de Lara cryptodev_openssl_create(const char *name, 2104168b9e76SPablo de Lara struct rte_vdev_device *vdev, 2105f2f020d2SDeclan Doherty struct rte_cryptodev_pmd_init_params *init_params) 21068a9867a6SSlawomir Mrozowicz { 21078a9867a6SSlawomir Mrozowicz struct rte_cryptodev *dev; 21088a9867a6SSlawomir Mrozowicz struct openssl_private *internals; 21098a9867a6SSlawomir Mrozowicz 2110f2f020d2SDeclan Doherty dev = rte_cryptodev_pmd_create(name, &vdev->device, init_params); 21118a9867a6SSlawomir Mrozowicz if (dev == NULL) { 2112094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "failed to create cryptodev vdev"); 21138a9867a6SSlawomir Mrozowicz goto init_error; 21148a9867a6SSlawomir Mrozowicz } 21158a9867a6SSlawomir Mrozowicz 21167a364faeSSlawomir Mrozowicz dev->driver_id = cryptodev_driver_id; 21178a9867a6SSlawomir Mrozowicz dev->dev_ops = rte_openssl_pmd_ops; 21188a9867a6SSlawomir Mrozowicz 21198a9867a6SSlawomir Mrozowicz /* register rx/tx burst functions for data path */ 21208a9867a6SSlawomir Mrozowicz dev->dequeue_burst = openssl_pmd_dequeue_burst; 21218a9867a6SSlawomir Mrozowicz dev->enqueue_burst = openssl_pmd_enqueue_burst; 21228a9867a6SSlawomir Mrozowicz 21238a9867a6SSlawomir Mrozowicz dev->feature_flags = RTE_CRYPTODEV_FF_SYMMETRIC_CRYPTO | 21248a9867a6SSlawomir Mrozowicz RTE_CRYPTODEV_FF_SYM_OPERATION_CHAINING | 21258f675fc7STomasz Kulasek RTE_CRYPTODEV_FF_CPU_AESNI | 21262717246eSPablo de Lara RTE_CRYPTODEV_FF_OOP_SGL_IN_LB_OUT | 21273e9d6bd4SSunila Sahu RTE_CRYPTODEV_FF_OOP_LB_IN_LB_OUT | 2128*378e08ebSAyuj Verma RTE_CRYPTODEV_FF_ASYMMETRIC_CRYPTO | 2129*378e08ebSAyuj Verma RTE_CRYPTODEV_FF_RSA_PRIV_OP_KEY_EXP | 2130*378e08ebSAyuj Verma RTE_CRYPTODEV_FF_RSA_PRIV_OP_KEY_QT; 21318a9867a6SSlawomir Mrozowicz 21328a9867a6SSlawomir Mrozowicz /* Set vector instructions mode supported */ 21338a9867a6SSlawomir Mrozowicz internals = dev->data->dev_private; 21348a9867a6SSlawomir Mrozowicz 21358a9867a6SSlawomir Mrozowicz internals->max_nb_qpairs = init_params->max_nb_queue_pairs; 21368a9867a6SSlawomir Mrozowicz 21378a9867a6SSlawomir Mrozowicz return 0; 21388a9867a6SSlawomir Mrozowicz 21398a9867a6SSlawomir Mrozowicz init_error: 2140094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "driver %s: create failed", 2141d803b443SFan Zhang init_params->name); 21428a9867a6SSlawomir Mrozowicz 21435d2aa461SJan Blunck cryptodev_openssl_remove(vdev); 21448a9867a6SSlawomir Mrozowicz return -EFAULT; 21458a9867a6SSlawomir Mrozowicz } 21468a9867a6SSlawomir Mrozowicz 21478a9867a6SSlawomir Mrozowicz /** Initialise OPENSSL crypto device */ 21488a9867a6SSlawomir Mrozowicz static int 21495d2aa461SJan Blunck cryptodev_openssl_probe(struct rte_vdev_device *vdev) 21508a9867a6SSlawomir Mrozowicz { 2151f2f020d2SDeclan Doherty struct rte_cryptodev_pmd_init_params init_params = { 2152f2f020d2SDeclan Doherty "", 2153f2f020d2SDeclan Doherty sizeof(struct openssl_private), 2154d803b443SFan Zhang rte_socket_id(), 2155e1fc5b76SPablo de Lara RTE_CRYPTODEV_PMD_DEFAULT_MAX_NB_QUEUE_PAIRS 21568a9867a6SSlawomir Mrozowicz }; 21575d2aa461SJan Blunck const char *name; 21585d2aa461SJan Blunck const char *input_args; 21595d2aa461SJan Blunck 21605d2aa461SJan Blunck name = rte_vdev_device_name(vdev); 21617e214771SPablo de Lara if (name == NULL) 21627e214771SPablo de Lara return -EINVAL; 21635d2aa461SJan Blunck input_args = rte_vdev_device_args(vdev); 21648a9867a6SSlawomir Mrozowicz 2165f2f020d2SDeclan Doherty rte_cryptodev_pmd_parse_input_args(&init_params, input_args); 21668a9867a6SSlawomir Mrozowicz 2167168b9e76SPablo de Lara return cryptodev_openssl_create(name, vdev, &init_params); 21688a9867a6SSlawomir Mrozowicz } 21698a9867a6SSlawomir Mrozowicz 21708a9867a6SSlawomir Mrozowicz /** Uninitialise OPENSSL crypto device */ 21718a9867a6SSlawomir Mrozowicz static int 21725d2aa461SJan Blunck cryptodev_openssl_remove(struct rte_vdev_device *vdev) 21738a9867a6SSlawomir Mrozowicz { 2174f2f020d2SDeclan Doherty struct rte_cryptodev *cryptodev; 21755d2aa461SJan Blunck const char *name; 21765d2aa461SJan Blunck 21775d2aa461SJan Blunck name = rte_vdev_device_name(vdev); 21788a9867a6SSlawomir Mrozowicz if (name == NULL) 21798a9867a6SSlawomir Mrozowicz return -EINVAL; 21808a9867a6SSlawomir Mrozowicz 2181f2f020d2SDeclan Doherty cryptodev = rte_cryptodev_pmd_get_named_dev(name); 2182f2f020d2SDeclan Doherty if (cryptodev == NULL) 2183f2f020d2SDeclan Doherty return -ENODEV; 21848a9867a6SSlawomir Mrozowicz 2185f2f020d2SDeclan Doherty return rte_cryptodev_pmd_destroy(cryptodev); 21868a9867a6SSlawomir Mrozowicz } 21878a9867a6SSlawomir Mrozowicz 21888a9867a6SSlawomir Mrozowicz static struct rte_vdev_driver cryptodev_openssl_pmd_drv = { 21898a9867a6SSlawomir Mrozowicz .probe = cryptodev_openssl_probe, 21908a9867a6SSlawomir Mrozowicz .remove = cryptodev_openssl_remove 21918a9867a6SSlawomir Mrozowicz }; 21928a9867a6SSlawomir Mrozowicz 2193effd3b9fSPablo de Lara static struct cryptodev_driver openssl_crypto_drv; 2194effd3b9fSPablo de Lara 21958a9867a6SSlawomir Mrozowicz RTE_PMD_REGISTER_VDEV(CRYPTODEV_NAME_OPENSSL_PMD, 21968a9867a6SSlawomir Mrozowicz cryptodev_openssl_pmd_drv); 21978a9867a6SSlawomir Mrozowicz RTE_PMD_REGISTER_PARAM_STRING(CRYPTODEV_NAME_OPENSSL_PMD, 21988a9867a6SSlawomir Mrozowicz "max_nb_queue_pairs=<int> " 21998a9867a6SSlawomir Mrozowicz "socket_id=<int>"); 2200f737f5ceSFiona Trahe RTE_PMD_REGISTER_CRYPTO_DRIVER(openssl_crypto_drv, 2201f737f5ceSFiona Trahe cryptodev_openssl_pmd_drv.driver, cryptodev_driver_id); 2202094b2386SNaga Suresh Somarowthu 2203f8e99896SThomas Monjalon RTE_INIT(openssl_init_log) 2204094b2386SNaga Suresh Somarowthu { 2205094b2386SNaga Suresh Somarowthu openssl_logtype_driver = rte_log_register("pmd.crypto.openssl"); 2206094b2386SNaga Suresh Somarowthu } 2207