xref: /dpdk/drivers/crypto/openssl/rte_openssl_pmd.c (revision b3bbd9e5f265937164ed8c9c61d12f7543a745ea)
18a9867a6SSlawomir Mrozowicz /*-
28a9867a6SSlawomir Mrozowicz  *   BSD LICENSE
38a9867a6SSlawomir Mrozowicz  *
45209df0dSPablo de Lara  *   Copyright(c) 2016-2017 Intel Corporation. All rights reserved.
58a9867a6SSlawomir Mrozowicz  *
68a9867a6SSlawomir Mrozowicz  *   Redistribution and use in source and binary forms, with or without
78a9867a6SSlawomir Mrozowicz  *   modification, are permitted provided that the following conditions
88a9867a6SSlawomir Mrozowicz  *   are met:
98a9867a6SSlawomir Mrozowicz  *
108a9867a6SSlawomir Mrozowicz  *     * Redistributions of source code must retain the above copyright
118a9867a6SSlawomir Mrozowicz  *       notice, this list of conditions and the following disclaimer.
128a9867a6SSlawomir Mrozowicz  *     * Redistributions in binary form must reproduce the above copyright
138a9867a6SSlawomir Mrozowicz  *       notice, this list of conditions and the following disclaimer in
148a9867a6SSlawomir Mrozowicz  *       the documentation and/or other materials provided with the
158a9867a6SSlawomir Mrozowicz  *       distribution.
168a9867a6SSlawomir Mrozowicz  *     * Neither the name of Intel Corporation nor the names of its
178a9867a6SSlawomir Mrozowicz  *       contributors may be used to endorse or promote products derived
188a9867a6SSlawomir Mrozowicz  *       from this software without specific prior written permission.
198a9867a6SSlawomir Mrozowicz  *
208a9867a6SSlawomir Mrozowicz  *   THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
218a9867a6SSlawomir Mrozowicz  *   "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
228a9867a6SSlawomir Mrozowicz  *   LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
238a9867a6SSlawomir Mrozowicz  *   A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
248a9867a6SSlawomir Mrozowicz  *   OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
258a9867a6SSlawomir Mrozowicz  *   SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
268a9867a6SSlawomir Mrozowicz  *   LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
278a9867a6SSlawomir Mrozowicz  *   DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
288a9867a6SSlawomir Mrozowicz  *   THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
298a9867a6SSlawomir Mrozowicz  *   (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
308a9867a6SSlawomir Mrozowicz  *   OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
318a9867a6SSlawomir Mrozowicz  */
328a9867a6SSlawomir Mrozowicz 
338a9867a6SSlawomir Mrozowicz #include <rte_common.h>
348a9867a6SSlawomir Mrozowicz #include <rte_hexdump.h>
358a9867a6SSlawomir Mrozowicz #include <rte_cryptodev.h>
368a9867a6SSlawomir Mrozowicz #include <rte_cryptodev_pmd.h>
3763348b9dSPablo de Lara #include <rte_cryptodev_vdev.h>
388a9867a6SSlawomir Mrozowicz #include <rte_vdev.h>
398a9867a6SSlawomir Mrozowicz #include <rte_malloc.h>
408a9867a6SSlawomir Mrozowicz #include <rte_cpuflags.h>
418a9867a6SSlawomir Mrozowicz 
428a9867a6SSlawomir Mrozowicz #include <openssl/evp.h>
438a9867a6SSlawomir Mrozowicz 
448a9867a6SSlawomir Mrozowicz #include "rte_openssl_pmd_private.h"
458a9867a6SSlawomir Mrozowicz 
461dee7bc7SPablo de Lara #define DES_BLOCK_SIZE 8
471dee7bc7SPablo de Lara 
487a364faeSSlawomir Mrozowicz static uint8_t cryptodev_driver_id;
497a364faeSSlawomir Mrozowicz 
505d2aa461SJan Blunck static int cryptodev_openssl_remove(struct rte_vdev_device *vdev);
518a9867a6SSlawomir Mrozowicz 
528a9867a6SSlawomir Mrozowicz /*----------------------------------------------------------------------------*/
538a9867a6SSlawomir Mrozowicz 
548a9867a6SSlawomir Mrozowicz /**
558a9867a6SSlawomir Mrozowicz  * Increment counter by 1
568a9867a6SSlawomir Mrozowicz  * Counter is 64 bit array, big-endian
578a9867a6SSlawomir Mrozowicz  */
588a9867a6SSlawomir Mrozowicz static void
598a9867a6SSlawomir Mrozowicz ctr_inc(uint8_t *ctr)
608a9867a6SSlawomir Mrozowicz {
618a9867a6SSlawomir Mrozowicz 	uint64_t *ctr64 = (uint64_t *)ctr;
628a9867a6SSlawomir Mrozowicz 
638a9867a6SSlawomir Mrozowicz 	*ctr64 = __builtin_bswap64(*ctr64);
648a9867a6SSlawomir Mrozowicz 	(*ctr64)++;
658a9867a6SSlawomir Mrozowicz 	*ctr64 = __builtin_bswap64(*ctr64);
668a9867a6SSlawomir Mrozowicz }
678a9867a6SSlawomir Mrozowicz 
688a9867a6SSlawomir Mrozowicz /*
698a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
708a9867a6SSlawomir Mrozowicz  * Session Prepare
718a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
728a9867a6SSlawomir Mrozowicz  */
738a9867a6SSlawomir Mrozowicz 
748a9867a6SSlawomir Mrozowicz /** Get xform chain order */
758a9867a6SSlawomir Mrozowicz static enum openssl_chain_order
768a9867a6SSlawomir Mrozowicz openssl_get_chain_order(const struct rte_crypto_sym_xform *xform)
778a9867a6SSlawomir Mrozowicz {
788a9867a6SSlawomir Mrozowicz 	enum openssl_chain_order res = OPENSSL_CHAIN_NOT_SUPPORTED;
798a9867a6SSlawomir Mrozowicz 
808a9867a6SSlawomir Mrozowicz 	if (xform != NULL) {
818a9867a6SSlawomir Mrozowicz 		if (xform->type == RTE_CRYPTO_SYM_XFORM_AUTH) {
828a9867a6SSlawomir Mrozowicz 			if (xform->next == NULL)
838a9867a6SSlawomir Mrozowicz 				res =  OPENSSL_CHAIN_ONLY_AUTH;
848a9867a6SSlawomir Mrozowicz 			else if (xform->next->type ==
858a9867a6SSlawomir Mrozowicz 					RTE_CRYPTO_SYM_XFORM_CIPHER)
868a9867a6SSlawomir Mrozowicz 				res =  OPENSSL_CHAIN_AUTH_CIPHER;
878a9867a6SSlawomir Mrozowicz 		}
888a9867a6SSlawomir Mrozowicz 		if (xform->type == RTE_CRYPTO_SYM_XFORM_CIPHER) {
898a9867a6SSlawomir Mrozowicz 			if (xform->next == NULL)
908a9867a6SSlawomir Mrozowicz 				res =  OPENSSL_CHAIN_ONLY_CIPHER;
918a9867a6SSlawomir Mrozowicz 			else if (xform->next->type == RTE_CRYPTO_SYM_XFORM_AUTH)
928a9867a6SSlawomir Mrozowicz 				res =  OPENSSL_CHAIN_CIPHER_AUTH;
938a9867a6SSlawomir Mrozowicz 		}
94b79e4c00SPablo de Lara 		if (xform->type == RTE_CRYPTO_SYM_XFORM_AEAD)
95b79e4c00SPablo de Lara 			res = OPENSSL_CHAIN_COMBINED;
968a9867a6SSlawomir Mrozowicz 	}
978a9867a6SSlawomir Mrozowicz 
988a9867a6SSlawomir Mrozowicz 	return res;
998a9867a6SSlawomir Mrozowicz }
1008a9867a6SSlawomir Mrozowicz 
1018a9867a6SSlawomir Mrozowicz /** Get session cipher key from input cipher key */
1028a9867a6SSlawomir Mrozowicz static void
1038a9867a6SSlawomir Mrozowicz get_cipher_key(uint8_t *input_key, int keylen, uint8_t *session_key)
1048a9867a6SSlawomir Mrozowicz {
1058a9867a6SSlawomir Mrozowicz 	memcpy(session_key, input_key, keylen);
1068a9867a6SSlawomir Mrozowicz }
1078a9867a6SSlawomir Mrozowicz 
1088a9867a6SSlawomir Mrozowicz /** Get key ede 24 bytes standard from input key */
1098a9867a6SSlawomir Mrozowicz static int
1108a9867a6SSlawomir Mrozowicz get_cipher_key_ede(uint8_t *key, int keylen, uint8_t *key_ede)
1118a9867a6SSlawomir Mrozowicz {
1128a9867a6SSlawomir Mrozowicz 	int res = 0;
1138a9867a6SSlawomir Mrozowicz 
1148a9867a6SSlawomir Mrozowicz 	/* Initialize keys - 24 bytes: [key1-key2-key3] */
1158a9867a6SSlawomir Mrozowicz 	switch (keylen) {
1168a9867a6SSlawomir Mrozowicz 	case 24:
1178a9867a6SSlawomir Mrozowicz 		memcpy(key_ede, key, 24);
1188a9867a6SSlawomir Mrozowicz 		break;
1198a9867a6SSlawomir Mrozowicz 	case 16:
1208a9867a6SSlawomir Mrozowicz 		/* K3 = K1 */
1218a9867a6SSlawomir Mrozowicz 		memcpy(key_ede, key, 16);
1228a9867a6SSlawomir Mrozowicz 		memcpy(key_ede + 16, key, 8);
1238a9867a6SSlawomir Mrozowicz 		break;
1248a9867a6SSlawomir Mrozowicz 	case 8:
1258a9867a6SSlawomir Mrozowicz 		/* K1 = K2 = K3 (DES compatibility) */
1268a9867a6SSlawomir Mrozowicz 		memcpy(key_ede, key, 8);
1278a9867a6SSlawomir Mrozowicz 		memcpy(key_ede + 8, key, 8);
1288a9867a6SSlawomir Mrozowicz 		memcpy(key_ede + 16, key, 8);
1298a9867a6SSlawomir Mrozowicz 		break;
1308a9867a6SSlawomir Mrozowicz 	default:
1318a9867a6SSlawomir Mrozowicz 		OPENSSL_LOG_ERR("Unsupported key size");
1328a9867a6SSlawomir Mrozowicz 		res = -EINVAL;
1338a9867a6SSlawomir Mrozowicz 	}
1348a9867a6SSlawomir Mrozowicz 
1358a9867a6SSlawomir Mrozowicz 	return res;
1368a9867a6SSlawomir Mrozowicz }
1378a9867a6SSlawomir Mrozowicz 
1388a9867a6SSlawomir Mrozowicz /** Get adequate openssl function for input cipher algorithm */
1398a9867a6SSlawomir Mrozowicz static uint8_t
1408a9867a6SSlawomir Mrozowicz get_cipher_algo(enum rte_crypto_cipher_algorithm sess_algo, size_t keylen,
1418a9867a6SSlawomir Mrozowicz 		const EVP_CIPHER **algo)
1428a9867a6SSlawomir Mrozowicz {
1438a9867a6SSlawomir Mrozowicz 	int res = 0;
1448a9867a6SSlawomir Mrozowicz 
1458a9867a6SSlawomir Mrozowicz 	if (algo != NULL) {
1468a9867a6SSlawomir Mrozowicz 		switch (sess_algo) {
1478a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_CIPHER_3DES_CBC:
1488a9867a6SSlawomir Mrozowicz 			switch (keylen) {
1498a9867a6SSlawomir Mrozowicz 			case 16:
1508a9867a6SSlawomir Mrozowicz 				*algo = EVP_des_ede_cbc();
1518a9867a6SSlawomir Mrozowicz 				break;
1528a9867a6SSlawomir Mrozowicz 			case 24:
1538a9867a6SSlawomir Mrozowicz 				*algo = EVP_des_ede3_cbc();
1548a9867a6SSlawomir Mrozowicz 				break;
1558a9867a6SSlawomir Mrozowicz 			default:
1568a9867a6SSlawomir Mrozowicz 				res = -EINVAL;
1578a9867a6SSlawomir Mrozowicz 			}
1588a9867a6SSlawomir Mrozowicz 			break;
1598a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_CIPHER_3DES_CTR:
1608a9867a6SSlawomir Mrozowicz 			break;
1618a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_CIPHER_AES_CBC:
1628a9867a6SSlawomir Mrozowicz 			switch (keylen) {
1638a9867a6SSlawomir Mrozowicz 			case 16:
1648a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_128_cbc();
1658a9867a6SSlawomir Mrozowicz 				break;
1668a9867a6SSlawomir Mrozowicz 			case 24:
1678a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_192_cbc();
1688a9867a6SSlawomir Mrozowicz 				break;
1698a9867a6SSlawomir Mrozowicz 			case 32:
1708a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_256_cbc();
1718a9867a6SSlawomir Mrozowicz 				break;
1728a9867a6SSlawomir Mrozowicz 			default:
1738a9867a6SSlawomir Mrozowicz 				res = -EINVAL;
1748a9867a6SSlawomir Mrozowicz 			}
1758a9867a6SSlawomir Mrozowicz 			break;
1768a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_CIPHER_AES_CTR:
1778a9867a6SSlawomir Mrozowicz 			switch (keylen) {
1788a9867a6SSlawomir Mrozowicz 			case 16:
1798a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_128_ctr();
1808a9867a6SSlawomir Mrozowicz 				break;
1818a9867a6SSlawomir Mrozowicz 			case 24:
1828a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_192_ctr();
1838a9867a6SSlawomir Mrozowicz 				break;
1848a9867a6SSlawomir Mrozowicz 			case 32:
1858a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_256_ctr();
1868a9867a6SSlawomir Mrozowicz 				break;
1878a9867a6SSlawomir Mrozowicz 			default:
1888a9867a6SSlawomir Mrozowicz 				res = -EINVAL;
1898a9867a6SSlawomir Mrozowicz 			}
1908a9867a6SSlawomir Mrozowicz 			break;
1918a9867a6SSlawomir Mrozowicz 		default:
1928a9867a6SSlawomir Mrozowicz 			res = -EINVAL;
1938a9867a6SSlawomir Mrozowicz 			break;
1948a9867a6SSlawomir Mrozowicz 		}
1958a9867a6SSlawomir Mrozowicz 	} else {
1968a9867a6SSlawomir Mrozowicz 		res = -EINVAL;
1978a9867a6SSlawomir Mrozowicz 	}
1988a9867a6SSlawomir Mrozowicz 
1998a9867a6SSlawomir Mrozowicz 	return res;
2008a9867a6SSlawomir Mrozowicz }
2018a9867a6SSlawomir Mrozowicz 
2028a9867a6SSlawomir Mrozowicz /** Get adequate openssl function for input auth algorithm */
2038a9867a6SSlawomir Mrozowicz static uint8_t
2048a9867a6SSlawomir Mrozowicz get_auth_algo(enum rte_crypto_auth_algorithm sessalgo,
2058a9867a6SSlawomir Mrozowicz 		const EVP_MD **algo)
2068a9867a6SSlawomir Mrozowicz {
2078a9867a6SSlawomir Mrozowicz 	int res = 0;
2088a9867a6SSlawomir Mrozowicz 
2098a9867a6SSlawomir Mrozowicz 	if (algo != NULL) {
2108a9867a6SSlawomir Mrozowicz 		switch (sessalgo) {
2118a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_MD5:
2128a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_MD5_HMAC:
2138a9867a6SSlawomir Mrozowicz 			*algo = EVP_md5();
2148a9867a6SSlawomir Mrozowicz 			break;
2158a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA1:
2168a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA1_HMAC:
2178a9867a6SSlawomir Mrozowicz 			*algo = EVP_sha1();
2188a9867a6SSlawomir Mrozowicz 			break;
2198a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA224:
2208a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA224_HMAC:
2218a9867a6SSlawomir Mrozowicz 			*algo = EVP_sha224();
2228a9867a6SSlawomir Mrozowicz 			break;
2238a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA256:
2248a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA256_HMAC:
2258a9867a6SSlawomir Mrozowicz 			*algo = EVP_sha256();
2268a9867a6SSlawomir Mrozowicz 			break;
2278a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA384:
2288a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA384_HMAC:
2298a9867a6SSlawomir Mrozowicz 			*algo = EVP_sha384();
2308a9867a6SSlawomir Mrozowicz 			break;
2318a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA512:
2328a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA512_HMAC:
2338a9867a6SSlawomir Mrozowicz 			*algo = EVP_sha512();
2348a9867a6SSlawomir Mrozowicz 			break;
2358a9867a6SSlawomir Mrozowicz 		default:
2368a9867a6SSlawomir Mrozowicz 			res = -EINVAL;
2378a9867a6SSlawomir Mrozowicz 			break;
2388a9867a6SSlawomir Mrozowicz 		}
2398a9867a6SSlawomir Mrozowicz 	} else {
2408a9867a6SSlawomir Mrozowicz 		res = -EINVAL;
2418a9867a6SSlawomir Mrozowicz 	}
2428a9867a6SSlawomir Mrozowicz 
2438a9867a6SSlawomir Mrozowicz 	return res;
2448a9867a6SSlawomir Mrozowicz }
2458a9867a6SSlawomir Mrozowicz 
246b79e4c00SPablo de Lara /** Get adequate openssl function for input cipher algorithm */
247b79e4c00SPablo de Lara static uint8_t
248b79e4c00SPablo de Lara get_aead_algo(enum rte_crypto_aead_algorithm sess_algo, size_t keylen,
249b79e4c00SPablo de Lara 		const EVP_CIPHER **algo)
250b79e4c00SPablo de Lara {
251b79e4c00SPablo de Lara 	int res = 0;
252b79e4c00SPablo de Lara 
253b79e4c00SPablo de Lara 	if (algo != NULL) {
254b79e4c00SPablo de Lara 		switch (sess_algo) {
255b79e4c00SPablo de Lara 		case RTE_CRYPTO_AEAD_AES_GCM:
256b79e4c00SPablo de Lara 			switch (keylen) {
257b79e4c00SPablo de Lara 			case 16:
258b79e4c00SPablo de Lara 				*algo = EVP_aes_128_gcm();
259b79e4c00SPablo de Lara 				break;
260b79e4c00SPablo de Lara 			case 24:
261b79e4c00SPablo de Lara 				*algo = EVP_aes_192_gcm();
262b79e4c00SPablo de Lara 				break;
263b79e4c00SPablo de Lara 			case 32:
264b79e4c00SPablo de Lara 				*algo = EVP_aes_256_gcm();
265b79e4c00SPablo de Lara 				break;
266b79e4c00SPablo de Lara 			default:
267b79e4c00SPablo de Lara 				res = -EINVAL;
268b79e4c00SPablo de Lara 			}
269b79e4c00SPablo de Lara 			break;
270b79e4c00SPablo de Lara 		default:
271b79e4c00SPablo de Lara 			res = -EINVAL;
272b79e4c00SPablo de Lara 			break;
273b79e4c00SPablo de Lara 		}
274b79e4c00SPablo de Lara 	} else {
275b79e4c00SPablo de Lara 		res = -EINVAL;
276b79e4c00SPablo de Lara 	}
277b79e4c00SPablo de Lara 
278b79e4c00SPablo de Lara 	return res;
279b79e4c00SPablo de Lara }
280b79e4c00SPablo de Lara 
2818a9867a6SSlawomir Mrozowicz /** Set session cipher parameters */
2828a9867a6SSlawomir Mrozowicz static int
2838a9867a6SSlawomir Mrozowicz openssl_set_session_cipher_parameters(struct openssl_session *sess,
2848a9867a6SSlawomir Mrozowicz 		const struct rte_crypto_sym_xform *xform)
2858a9867a6SSlawomir Mrozowicz {
2868a9867a6SSlawomir Mrozowicz 	/* Select cipher direction */
2878a9867a6SSlawomir Mrozowicz 	sess->cipher.direction = xform->cipher.op;
2888a9867a6SSlawomir Mrozowicz 	/* Select cipher key */
2898a9867a6SSlawomir Mrozowicz 	sess->cipher.key.length = xform->cipher.key.length;
2908a9867a6SSlawomir Mrozowicz 
2910fbd75a9SPablo de Lara 	/* Set IV parameters */
2920fbd75a9SPablo de Lara 	sess->iv.offset = xform->cipher.iv.offset;
2930fbd75a9SPablo de Lara 	sess->iv.length = xform->cipher.iv.length;
2940fbd75a9SPablo de Lara 
2958a9867a6SSlawomir Mrozowicz 	/* Select cipher algo */
2968a9867a6SSlawomir Mrozowicz 	switch (xform->cipher.algo) {
2978a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_CIPHER_3DES_CBC:
2988a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_CIPHER_AES_CBC:
2998a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_CIPHER_AES_CTR:
3008a9867a6SSlawomir Mrozowicz 		sess->cipher.mode = OPENSSL_CIPHER_LIB;
3018a9867a6SSlawomir Mrozowicz 		sess->cipher.algo = xform->cipher.algo;
3028a9867a6SSlawomir Mrozowicz 		sess->cipher.ctx = EVP_CIPHER_CTX_new();
3038a9867a6SSlawomir Mrozowicz 
3048a9867a6SSlawomir Mrozowicz 		if (get_cipher_algo(sess->cipher.algo, sess->cipher.key.length,
3058a9867a6SSlawomir Mrozowicz 				&sess->cipher.evp_algo) != 0)
3068a9867a6SSlawomir Mrozowicz 			return -EINVAL;
3078a9867a6SSlawomir Mrozowicz 
3088a9867a6SSlawomir Mrozowicz 		get_cipher_key(xform->cipher.key.data, sess->cipher.key.length,
3098a9867a6SSlawomir Mrozowicz 			sess->cipher.key.data);
3108a9867a6SSlawomir Mrozowicz 
3118a9867a6SSlawomir Mrozowicz 		break;
3128a9867a6SSlawomir Mrozowicz 
3138a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_CIPHER_3DES_CTR:
3148a9867a6SSlawomir Mrozowicz 		sess->cipher.mode = OPENSSL_CIPHER_DES3CTR;
3158a9867a6SSlawomir Mrozowicz 		sess->cipher.ctx = EVP_CIPHER_CTX_new();
3168a9867a6SSlawomir Mrozowicz 
3178a9867a6SSlawomir Mrozowicz 		if (get_cipher_key_ede(xform->cipher.key.data,
3188a9867a6SSlawomir Mrozowicz 				sess->cipher.key.length,
3198a9867a6SSlawomir Mrozowicz 				sess->cipher.key.data) != 0)
3208a9867a6SSlawomir Mrozowicz 			return -EINVAL;
3218a9867a6SSlawomir Mrozowicz 		break;
3221dee7bc7SPablo de Lara 	case RTE_CRYPTO_CIPHER_DES_DOCSISBPI:
3231dee7bc7SPablo de Lara 		sess->cipher.algo = xform->cipher.algo;
3241dee7bc7SPablo de Lara 		sess->chain_order = OPENSSL_CHAIN_CIPHER_BPI;
3251dee7bc7SPablo de Lara 		sess->cipher.ctx = EVP_CIPHER_CTX_new();
3261dee7bc7SPablo de Lara 		sess->cipher.evp_algo = EVP_des_cbc();
3278a9867a6SSlawomir Mrozowicz 
3281dee7bc7SPablo de Lara 		sess->cipher.bpi_ctx = EVP_CIPHER_CTX_new();
3291dee7bc7SPablo de Lara 		/* IV will be ECB encrypted whether direction is encrypt or decrypt */
3301dee7bc7SPablo de Lara 		if (EVP_EncryptInit_ex(sess->cipher.bpi_ctx, EVP_des_ecb(),
3311dee7bc7SPablo de Lara 				NULL, xform->cipher.key.data, 0) != 1)
3321dee7bc7SPablo de Lara 			return -EINVAL;
3331dee7bc7SPablo de Lara 
3341dee7bc7SPablo de Lara 		get_cipher_key(xform->cipher.key.data, sess->cipher.key.length,
3351dee7bc7SPablo de Lara 			sess->cipher.key.data);
3361dee7bc7SPablo de Lara 		break;
3378a9867a6SSlawomir Mrozowicz 	default:
3388a9867a6SSlawomir Mrozowicz 		sess->cipher.algo = RTE_CRYPTO_CIPHER_NULL;
3398a9867a6SSlawomir Mrozowicz 		return -EINVAL;
3408a9867a6SSlawomir Mrozowicz 	}
3418a9867a6SSlawomir Mrozowicz 
3428a9867a6SSlawomir Mrozowicz 	return 0;
3438a9867a6SSlawomir Mrozowicz }
3448a9867a6SSlawomir Mrozowicz 
3458a9867a6SSlawomir Mrozowicz /* Set session auth parameters */
3468a9867a6SSlawomir Mrozowicz static int
3478a9867a6SSlawomir Mrozowicz openssl_set_session_auth_parameters(struct openssl_session *sess,
3488a9867a6SSlawomir Mrozowicz 		const struct rte_crypto_sym_xform *xform)
3498a9867a6SSlawomir Mrozowicz {
3508a9867a6SSlawomir Mrozowicz 	/* Select auth generate/verify */
3518a9867a6SSlawomir Mrozowicz 	sess->auth.operation = xform->auth.op;
3528a9867a6SSlawomir Mrozowicz 	sess->auth.algo = xform->auth.algo;
3538a9867a6SSlawomir Mrozowicz 
3548a9867a6SSlawomir Mrozowicz 	/* Select auth algo */
3558a9867a6SSlawomir Mrozowicz 	switch (xform->auth.algo) {
356e32e4fa8SPablo de Lara 	case RTE_CRYPTO_AUTH_AES_GMAC:
357e32e4fa8SPablo de Lara 		sess->chain_order = OPENSSL_CHAIN_COMBINED;
358e32e4fa8SPablo de Lara 
359e32e4fa8SPablo de Lara 		/* Set IV parameters */
360e32e4fa8SPablo de Lara 		sess->iv.offset = xform->auth.iv.offset;
361e32e4fa8SPablo de Lara 		sess->iv.length = xform->auth.iv.length;
362e32e4fa8SPablo de Lara 
363e32e4fa8SPablo de Lara 		/*
364e32e4fa8SPablo de Lara 		 * OpenSSL requires GMAC to be a GCM operation
365e32e4fa8SPablo de Lara 		 * with no cipher data length
366e32e4fa8SPablo de Lara 		 */
367e32e4fa8SPablo de Lara 		sess->cipher.mode = OPENSSL_CIPHER_LIB;
368e32e4fa8SPablo de Lara 		if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_GENERATE)
369e32e4fa8SPablo de Lara 			sess->cipher.direction = RTE_CRYPTO_CIPHER_OP_ENCRYPT;
370e32e4fa8SPablo de Lara 		else
371e32e4fa8SPablo de Lara 			sess->cipher.direction = RTE_CRYPTO_CIPHER_OP_DECRYPT;
372e32e4fa8SPablo de Lara 
373e32e4fa8SPablo de Lara 		sess->cipher.key.length = xform->auth.key.length;
374e32e4fa8SPablo de Lara 		sess->cipher.ctx = EVP_CIPHER_CTX_new();
375e32e4fa8SPablo de Lara 
376b79e4c00SPablo de Lara 		if (get_aead_algo(RTE_CRYPTO_AEAD_AES_GCM,
377e32e4fa8SPablo de Lara 				sess->cipher.key.length,
378e32e4fa8SPablo de Lara 				&sess->cipher.evp_algo) != 0)
379e32e4fa8SPablo de Lara 			return -EINVAL;
380e32e4fa8SPablo de Lara 
381e32e4fa8SPablo de Lara 		get_cipher_key(xform->auth.key.data, xform->auth.key.length,
382e32e4fa8SPablo de Lara 			sess->cipher.key.data);
383e32e4fa8SPablo de Lara 
384e32e4fa8SPablo de Lara 		break;
3858a9867a6SSlawomir Mrozowicz 
3868a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_MD5:
3878a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA1:
3888a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA224:
3898a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA256:
3908a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA384:
3918a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA512:
3928a9867a6SSlawomir Mrozowicz 		sess->auth.mode = OPENSSL_AUTH_AS_AUTH;
3938a9867a6SSlawomir Mrozowicz 		if (get_auth_algo(xform->auth.algo,
3948a9867a6SSlawomir Mrozowicz 				&sess->auth.auth.evp_algo) != 0)
3958a9867a6SSlawomir Mrozowicz 			return -EINVAL;
3968a9867a6SSlawomir Mrozowicz 		sess->auth.auth.ctx = EVP_MD_CTX_create();
3978a9867a6SSlawomir Mrozowicz 		break;
3988a9867a6SSlawomir Mrozowicz 
3998a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_MD5_HMAC:
4008a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA1_HMAC:
4018a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA224_HMAC:
4028a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA256_HMAC:
4038a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA384_HMAC:
4048a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA512_HMAC:
4058a9867a6SSlawomir Mrozowicz 		sess->auth.mode = OPENSSL_AUTH_AS_HMAC;
4068a9867a6SSlawomir Mrozowicz 		sess->auth.hmac.ctx = EVP_MD_CTX_create();
4078a9867a6SSlawomir Mrozowicz 		if (get_auth_algo(xform->auth.algo,
4088a9867a6SSlawomir Mrozowicz 				&sess->auth.hmac.evp_algo) != 0)
4098a9867a6SSlawomir Mrozowicz 			return -EINVAL;
4108a9867a6SSlawomir Mrozowicz 		sess->auth.hmac.pkey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL,
4118a9867a6SSlawomir Mrozowicz 				xform->auth.key.data, xform->auth.key.length);
4128a9867a6SSlawomir Mrozowicz 		break;
4138a9867a6SSlawomir Mrozowicz 
4148a9867a6SSlawomir Mrozowicz 	default:
4158a9867a6SSlawomir Mrozowicz 		return -EINVAL;
4168a9867a6SSlawomir Mrozowicz 	}
4178a9867a6SSlawomir Mrozowicz 
4187f003427SPablo de Lara 	sess->auth.digest_length = xform->auth.digest_length;
41912a4aaf1SPablo de Lara 
4208a9867a6SSlawomir Mrozowicz 	return 0;
4218a9867a6SSlawomir Mrozowicz }
4228a9867a6SSlawomir Mrozowicz 
423b79e4c00SPablo de Lara /* Set session AEAD parameters */
424b79e4c00SPablo de Lara static int
425b79e4c00SPablo de Lara openssl_set_session_aead_parameters(struct openssl_session *sess,
426b79e4c00SPablo de Lara 		const struct rte_crypto_sym_xform *xform)
427b79e4c00SPablo de Lara {
428b79e4c00SPablo de Lara 	/* Select cipher direction */
429b79e4c00SPablo de Lara 	sess->cipher.direction = xform->cipher.op;
430b79e4c00SPablo de Lara 	/* Select cipher key */
431b79e4c00SPablo de Lara 	sess->cipher.key.length = xform->aead.key.length;
432b79e4c00SPablo de Lara 
433b79e4c00SPablo de Lara 	/* Set IV parameters */
434b79e4c00SPablo de Lara 	sess->iv.offset = xform->aead.iv.offset;
435b79e4c00SPablo de Lara 	sess->iv.length = xform->aead.iv.length;
436b79e4c00SPablo de Lara 
437b79e4c00SPablo de Lara 	/* Select auth generate/verify */
438b79e4c00SPablo de Lara 	sess->auth.operation = xform->auth.op;
439b79e4c00SPablo de Lara 	sess->auth.algo = xform->auth.algo;
440b79e4c00SPablo de Lara 
441b79e4c00SPablo de Lara 	/* Select auth algo */
442b79e4c00SPablo de Lara 	switch (xform->aead.algo) {
443b79e4c00SPablo de Lara 	case RTE_CRYPTO_AEAD_AES_GCM:
444b79e4c00SPablo de Lara 		sess->cipher.mode = OPENSSL_CIPHER_LIB;
445b79e4c00SPablo de Lara 		sess->aead_algo = xform->aead.algo;
446b79e4c00SPablo de Lara 		sess->cipher.ctx = EVP_CIPHER_CTX_new();
447b79e4c00SPablo de Lara 
448b79e4c00SPablo de Lara 		if (get_aead_algo(sess->aead_algo, sess->cipher.key.length,
449b79e4c00SPablo de Lara 				&sess->cipher.evp_algo) != 0)
450b79e4c00SPablo de Lara 			return -EINVAL;
451b79e4c00SPablo de Lara 
452b79e4c00SPablo de Lara 		get_cipher_key(xform->cipher.key.data, sess->cipher.key.length,
453b79e4c00SPablo de Lara 			sess->cipher.key.data);
454b79e4c00SPablo de Lara 
455b79e4c00SPablo de Lara 		sess->chain_order = OPENSSL_CHAIN_COMBINED;
456b79e4c00SPablo de Lara 		break;
457b79e4c00SPablo de Lara 	default:
458b79e4c00SPablo de Lara 		return -EINVAL;
459b79e4c00SPablo de Lara 	}
460b79e4c00SPablo de Lara 
461b79e4c00SPablo de Lara 	sess->auth.aad_length = xform->aead.add_auth_data_length;
462b79e4c00SPablo de Lara 	sess->auth.digest_length = xform->aead.digest_length;
463b79e4c00SPablo de Lara 
464b79e4c00SPablo de Lara 	return 0;
465b79e4c00SPablo de Lara }
466b79e4c00SPablo de Lara 
4678a9867a6SSlawomir Mrozowicz /** Parse crypto xform chain and set private session parameters */
4688a9867a6SSlawomir Mrozowicz int
4698a9867a6SSlawomir Mrozowicz openssl_set_session_parameters(struct openssl_session *sess,
4708a9867a6SSlawomir Mrozowicz 		const struct rte_crypto_sym_xform *xform)
4718a9867a6SSlawomir Mrozowicz {
4728a9867a6SSlawomir Mrozowicz 	const struct rte_crypto_sym_xform *cipher_xform = NULL;
4738a9867a6SSlawomir Mrozowicz 	const struct rte_crypto_sym_xform *auth_xform = NULL;
474b79e4c00SPablo de Lara 	const struct rte_crypto_sym_xform *aead_xform = NULL;
4758a9867a6SSlawomir Mrozowicz 
4768a9867a6SSlawomir Mrozowicz 	sess->chain_order = openssl_get_chain_order(xform);
4778a9867a6SSlawomir Mrozowicz 	switch (sess->chain_order) {
4788a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_ONLY_CIPHER:
4798a9867a6SSlawomir Mrozowicz 		cipher_xform = xform;
4808a9867a6SSlawomir Mrozowicz 		break;
4818a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_ONLY_AUTH:
4828a9867a6SSlawomir Mrozowicz 		auth_xform = xform;
4838a9867a6SSlawomir Mrozowicz 		break;
4848a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_CIPHER_AUTH:
4858a9867a6SSlawomir Mrozowicz 		cipher_xform = xform;
4868a9867a6SSlawomir Mrozowicz 		auth_xform = xform->next;
4878a9867a6SSlawomir Mrozowicz 		break;
4888a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_AUTH_CIPHER:
4898a9867a6SSlawomir Mrozowicz 		auth_xform = xform;
4908a9867a6SSlawomir Mrozowicz 		cipher_xform = xform->next;
4918a9867a6SSlawomir Mrozowicz 		break;
492b79e4c00SPablo de Lara 	case OPENSSL_CHAIN_COMBINED:
493b79e4c00SPablo de Lara 		aead_xform = xform;
494b79e4c00SPablo de Lara 		break;
4958a9867a6SSlawomir Mrozowicz 	default:
4968a9867a6SSlawomir Mrozowicz 		return -EINVAL;
4978a9867a6SSlawomir Mrozowicz 	}
4988a9867a6SSlawomir Mrozowicz 
4990fbd75a9SPablo de Lara 	/* Default IV length = 0 */
5000fbd75a9SPablo de Lara 	sess->iv.length = 0;
5010fbd75a9SPablo de Lara 
5028a9867a6SSlawomir Mrozowicz 	/* cipher_xform must be check before auth_xform */
5038a9867a6SSlawomir Mrozowicz 	if (cipher_xform) {
5048a9867a6SSlawomir Mrozowicz 		if (openssl_set_session_cipher_parameters(
5058a9867a6SSlawomir Mrozowicz 				sess, cipher_xform)) {
5068a9867a6SSlawomir Mrozowicz 			OPENSSL_LOG_ERR(
5078a9867a6SSlawomir Mrozowicz 				"Invalid/unsupported cipher parameters");
5088a9867a6SSlawomir Mrozowicz 			return -EINVAL;
5098a9867a6SSlawomir Mrozowicz 		}
5108a9867a6SSlawomir Mrozowicz 	}
5118a9867a6SSlawomir Mrozowicz 
5128a9867a6SSlawomir Mrozowicz 	if (auth_xform) {
5138a9867a6SSlawomir Mrozowicz 		if (openssl_set_session_auth_parameters(sess, auth_xform)) {
5148a9867a6SSlawomir Mrozowicz 			OPENSSL_LOG_ERR(
5158a9867a6SSlawomir Mrozowicz 				"Invalid/unsupported auth parameters");
5168a9867a6SSlawomir Mrozowicz 			return -EINVAL;
5178a9867a6SSlawomir Mrozowicz 		}
5188a9867a6SSlawomir Mrozowicz 	}
5198a9867a6SSlawomir Mrozowicz 
520b79e4c00SPablo de Lara 	if (aead_xform) {
521b79e4c00SPablo de Lara 		if (openssl_set_session_aead_parameters(sess, aead_xform)) {
522b79e4c00SPablo de Lara 			OPENSSL_LOG_ERR(
523b79e4c00SPablo de Lara 				"Invalid/unsupported auth parameters");
524b79e4c00SPablo de Lara 			return -EINVAL;
525b79e4c00SPablo de Lara 		}
526b79e4c00SPablo de Lara 	}
527b79e4c00SPablo de Lara 
5288a9867a6SSlawomir Mrozowicz 	return 0;
5298a9867a6SSlawomir Mrozowicz }
5308a9867a6SSlawomir Mrozowicz 
5318a9867a6SSlawomir Mrozowicz /** Reset private session parameters */
5328a9867a6SSlawomir Mrozowicz void
5338a9867a6SSlawomir Mrozowicz openssl_reset_session(struct openssl_session *sess)
5348a9867a6SSlawomir Mrozowicz {
5358a9867a6SSlawomir Mrozowicz 	EVP_CIPHER_CTX_free(sess->cipher.ctx);
5368a9867a6SSlawomir Mrozowicz 
5371dee7bc7SPablo de Lara 	if (sess->chain_order == OPENSSL_CHAIN_CIPHER_BPI)
5381dee7bc7SPablo de Lara 		EVP_CIPHER_CTX_free(sess->cipher.bpi_ctx);
5391dee7bc7SPablo de Lara 
5408a9867a6SSlawomir Mrozowicz 	switch (sess->auth.mode) {
5418a9867a6SSlawomir Mrozowicz 	case OPENSSL_AUTH_AS_AUTH:
5428a9867a6SSlawomir Mrozowicz 		EVP_MD_CTX_destroy(sess->auth.auth.ctx);
5438a9867a6SSlawomir Mrozowicz 		break;
5448a9867a6SSlawomir Mrozowicz 	case OPENSSL_AUTH_AS_HMAC:
5458a9867a6SSlawomir Mrozowicz 		EVP_PKEY_free(sess->auth.hmac.pkey);
5468a9867a6SSlawomir Mrozowicz 		EVP_MD_CTX_destroy(sess->auth.hmac.ctx);
5478a9867a6SSlawomir Mrozowicz 		break;
5488a9867a6SSlawomir Mrozowicz 	default:
5498a9867a6SSlawomir Mrozowicz 		break;
5508a9867a6SSlawomir Mrozowicz 	}
5518a9867a6SSlawomir Mrozowicz }
5528a9867a6SSlawomir Mrozowicz 
5538a9867a6SSlawomir Mrozowicz /** Provide session for operation */
5548a9867a6SSlawomir Mrozowicz static struct openssl_session *
5558a9867a6SSlawomir Mrozowicz get_session(struct openssl_qp *qp, struct rte_crypto_op *op)
5568a9867a6SSlawomir Mrozowicz {
5578a9867a6SSlawomir Mrozowicz 	struct openssl_session *sess = NULL;
5588a9867a6SSlawomir Mrozowicz 
5595209df0dSPablo de Lara 	if (op->sess_type == RTE_CRYPTO_OP_WITH_SESSION) {
5608a9867a6SSlawomir Mrozowicz 		/* get existing session */
56170c5c3d1SSlawomir Mrozowicz 		if (likely(op->sym->session != NULL))
5628a9867a6SSlawomir Mrozowicz 			sess = (struct openssl_session *)
563*b3bbd9e5SSlawomir Mrozowicz 					get_session_private_data(
564*b3bbd9e5SSlawomir Mrozowicz 					op->sym->session,
565*b3bbd9e5SSlawomir Mrozowicz 					cryptodev_driver_id);
5668a9867a6SSlawomir Mrozowicz 	} else {
5678a9867a6SSlawomir Mrozowicz 		/* provide internal session */
5688a9867a6SSlawomir Mrozowicz 		void *_sess = NULL;
569*b3bbd9e5SSlawomir Mrozowicz 		void *_sess_private_data = NULL;
5708a9867a6SSlawomir Mrozowicz 
571*b3bbd9e5SSlawomir Mrozowicz 		if (rte_mempool_get(qp->sess_mp, (void **)&_sess))
572*b3bbd9e5SSlawomir Mrozowicz 			return NULL;
5738a9867a6SSlawomir Mrozowicz 
574*b3bbd9e5SSlawomir Mrozowicz 		if (rte_mempool_get(qp->sess_mp, (void **)&_sess_private_data))
575*b3bbd9e5SSlawomir Mrozowicz 			return NULL;
576*b3bbd9e5SSlawomir Mrozowicz 
577*b3bbd9e5SSlawomir Mrozowicz 		sess = (struct openssl_session *)_sess_private_data;
578*b3bbd9e5SSlawomir Mrozowicz 
579*b3bbd9e5SSlawomir Mrozowicz 		if (unlikely(openssl_set_session_parameters(sess,
580*b3bbd9e5SSlawomir Mrozowicz 				op->sym->xform) != 0)) {
5818a9867a6SSlawomir Mrozowicz 			rte_mempool_put(qp->sess_mp, _sess);
582*b3bbd9e5SSlawomir Mrozowicz 			rte_mempool_put(qp->sess_mp, _sess_private_data);
5838a9867a6SSlawomir Mrozowicz 			sess = NULL;
5848a9867a6SSlawomir Mrozowicz 		}
585*b3bbd9e5SSlawomir Mrozowicz 		op->sym->session = (struct rte_cryptodev_sym_session *)_sess;
586*b3bbd9e5SSlawomir Mrozowicz 		set_session_private_data(op->sym->session, cryptodev_driver_id,
587*b3bbd9e5SSlawomir Mrozowicz 			_sess_private_data);
5888a9867a6SSlawomir Mrozowicz 	}
5898a9867a6SSlawomir Mrozowicz 
5908a9867a6SSlawomir Mrozowicz 	if (sess == NULL)
5918a9867a6SSlawomir Mrozowicz 		op->status = RTE_CRYPTO_OP_STATUS_INVALID_SESSION;
5928a9867a6SSlawomir Mrozowicz 
5938a9867a6SSlawomir Mrozowicz 	return sess;
5948a9867a6SSlawomir Mrozowicz }
5958a9867a6SSlawomir Mrozowicz 
5968a9867a6SSlawomir Mrozowicz /*
5978a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
5988a9867a6SSlawomir Mrozowicz  * Process Operations
5998a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
6008a9867a6SSlawomir Mrozowicz  */
6018f675fc7STomasz Kulasek static inline int
6028f675fc7STomasz Kulasek process_openssl_encryption_update(struct rte_mbuf *mbuf_src, int offset,
6038f675fc7STomasz Kulasek 		uint8_t **dst, int srclen, EVP_CIPHER_CTX *ctx)
6048f675fc7STomasz Kulasek {
6058f675fc7STomasz Kulasek 	struct rte_mbuf *m;
6068f675fc7STomasz Kulasek 	int dstlen;
6078f675fc7STomasz Kulasek 	int l, n = srclen;
6088f675fc7STomasz Kulasek 	uint8_t *src;
6098f675fc7STomasz Kulasek 
6108f675fc7STomasz Kulasek 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
6118f675fc7STomasz Kulasek 			m = m->next)
6128f675fc7STomasz Kulasek 		offset -= rte_pktmbuf_data_len(m);
6138f675fc7STomasz Kulasek 
6148f675fc7STomasz Kulasek 	if (m == 0)
6158f675fc7STomasz Kulasek 		return -1;
6168f675fc7STomasz Kulasek 
6178f675fc7STomasz Kulasek 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
6188f675fc7STomasz Kulasek 
6198f675fc7STomasz Kulasek 	l = rte_pktmbuf_data_len(m) - offset;
6208f675fc7STomasz Kulasek 	if (srclen <= l) {
6218f675fc7STomasz Kulasek 		if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, srclen) <= 0)
6228f675fc7STomasz Kulasek 			return -1;
6238f675fc7STomasz Kulasek 		*dst += l;
6248f675fc7STomasz Kulasek 		return 0;
6258f675fc7STomasz Kulasek 	}
6268f675fc7STomasz Kulasek 
6278f675fc7STomasz Kulasek 	if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, l) <= 0)
6288f675fc7STomasz Kulasek 		return -1;
6298f675fc7STomasz Kulasek 
6308f675fc7STomasz Kulasek 	*dst += dstlen;
6318f675fc7STomasz Kulasek 	n -= l;
6328f675fc7STomasz Kulasek 
6338f675fc7STomasz Kulasek 	for (m = m->next; (m != NULL) && (n > 0); m = m->next) {
6348f675fc7STomasz Kulasek 		src = rte_pktmbuf_mtod(m, uint8_t *);
6358f675fc7STomasz Kulasek 		l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n;
6368f675fc7STomasz Kulasek 		if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, l) <= 0)
6378f675fc7STomasz Kulasek 			return -1;
6388f675fc7STomasz Kulasek 		*dst += dstlen;
6398f675fc7STomasz Kulasek 		n -= l;
6408f675fc7STomasz Kulasek 	}
6418f675fc7STomasz Kulasek 
6428f675fc7STomasz Kulasek 	return 0;
6438f675fc7STomasz Kulasek }
6448f675fc7STomasz Kulasek 
6458f675fc7STomasz Kulasek static inline int
6468f675fc7STomasz Kulasek process_openssl_decryption_update(struct rte_mbuf *mbuf_src, int offset,
6478f675fc7STomasz Kulasek 		uint8_t **dst, int srclen, EVP_CIPHER_CTX *ctx)
6488f675fc7STomasz Kulasek {
6498f675fc7STomasz Kulasek 	struct rte_mbuf *m;
6508f675fc7STomasz Kulasek 	int dstlen;
6518f675fc7STomasz Kulasek 	int l, n = srclen;
6528f675fc7STomasz Kulasek 	uint8_t *src;
6538f675fc7STomasz Kulasek 
6548f675fc7STomasz Kulasek 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
6558f675fc7STomasz Kulasek 			m = m->next)
6568f675fc7STomasz Kulasek 		offset -= rte_pktmbuf_data_len(m);
6578f675fc7STomasz Kulasek 
6588f675fc7STomasz Kulasek 	if (m == 0)
6598f675fc7STomasz Kulasek 		return -1;
6608f675fc7STomasz Kulasek 
6618f675fc7STomasz Kulasek 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
6628f675fc7STomasz Kulasek 
6638f675fc7STomasz Kulasek 	l = rte_pktmbuf_data_len(m) - offset;
6648f675fc7STomasz Kulasek 	if (srclen <= l) {
6658f675fc7STomasz Kulasek 		if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, srclen) <= 0)
6668f675fc7STomasz Kulasek 			return -1;
6678f675fc7STomasz Kulasek 		*dst += l;
6688f675fc7STomasz Kulasek 		return 0;
6698f675fc7STomasz Kulasek 	}
6708f675fc7STomasz Kulasek 
6718f675fc7STomasz Kulasek 	if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, l) <= 0)
6728f675fc7STomasz Kulasek 		return -1;
6738f675fc7STomasz Kulasek 
6748f675fc7STomasz Kulasek 	*dst += dstlen;
6758f675fc7STomasz Kulasek 	n -= l;
6768f675fc7STomasz Kulasek 
6778f675fc7STomasz Kulasek 	for (m = m->next; (m != NULL) && (n > 0); m = m->next) {
6788f675fc7STomasz Kulasek 		src = rte_pktmbuf_mtod(m, uint8_t *);
6798f675fc7STomasz Kulasek 		l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n;
6808f675fc7STomasz Kulasek 		if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, l) <= 0)
6818f675fc7STomasz Kulasek 			return -1;
6828f675fc7STomasz Kulasek 		*dst += dstlen;
6838f675fc7STomasz Kulasek 		n -= l;
6848f675fc7STomasz Kulasek 	}
6858f675fc7STomasz Kulasek 
6868f675fc7STomasz Kulasek 	return 0;
6878f675fc7STomasz Kulasek }
6888a9867a6SSlawomir Mrozowicz 
6898a9867a6SSlawomir Mrozowicz /** Process standard openssl cipher encryption */
6908a9867a6SSlawomir Mrozowicz static int
6918f675fc7STomasz Kulasek process_openssl_cipher_encrypt(struct rte_mbuf *mbuf_src, uint8_t *dst,
6928f675fc7STomasz Kulasek 		int offset, uint8_t *iv, uint8_t *key, int srclen,
6938a9867a6SSlawomir Mrozowicz 		EVP_CIPHER_CTX *ctx, const EVP_CIPHER *algo)
6948a9867a6SSlawomir Mrozowicz {
6958f675fc7STomasz Kulasek 	int totlen;
6968a9867a6SSlawomir Mrozowicz 
6978a9867a6SSlawomir Mrozowicz 	if (EVP_EncryptInit_ex(ctx, algo, NULL, key, iv) <= 0)
6988a9867a6SSlawomir Mrozowicz 		goto process_cipher_encrypt_err;
6998a9867a6SSlawomir Mrozowicz 
7006b283a03SPiotr Azarewicz 	EVP_CIPHER_CTX_set_padding(ctx, 0);
7016b283a03SPiotr Azarewicz 
7028f675fc7STomasz Kulasek 	if (process_openssl_encryption_update(mbuf_src, offset, &dst,
7038f675fc7STomasz Kulasek 			srclen, ctx))
7048a9867a6SSlawomir Mrozowicz 		goto process_cipher_encrypt_err;
7058a9867a6SSlawomir Mrozowicz 
7068f675fc7STomasz Kulasek 	if (EVP_EncryptFinal_ex(ctx, dst, &totlen) <= 0)
7078a9867a6SSlawomir Mrozowicz 		goto process_cipher_encrypt_err;
7088a9867a6SSlawomir Mrozowicz 
7098a9867a6SSlawomir Mrozowicz 	return 0;
7108a9867a6SSlawomir Mrozowicz 
7118a9867a6SSlawomir Mrozowicz process_cipher_encrypt_err:
7128a9867a6SSlawomir Mrozowicz 	OPENSSL_LOG_ERR("Process openssl cipher encrypt failed");
7138a9867a6SSlawomir Mrozowicz 	return -EINVAL;
7148a9867a6SSlawomir Mrozowicz }
7158a9867a6SSlawomir Mrozowicz 
7161dee7bc7SPablo de Lara /** Process standard openssl cipher encryption */
7171dee7bc7SPablo de Lara static int
7181dee7bc7SPablo de Lara process_openssl_cipher_bpi_encrypt(uint8_t *src, uint8_t *dst,
7191dee7bc7SPablo de Lara 		uint8_t *iv, int srclen,
7201dee7bc7SPablo de Lara 		EVP_CIPHER_CTX *ctx)
7211dee7bc7SPablo de Lara {
7221dee7bc7SPablo de Lara 	uint8_t i;
7231dee7bc7SPablo de Lara 	uint8_t encrypted_iv[DES_BLOCK_SIZE];
7241dee7bc7SPablo de Lara 	int encrypted_ivlen;
7251dee7bc7SPablo de Lara 
7261dee7bc7SPablo de Lara 	if (EVP_EncryptUpdate(ctx, encrypted_iv, &encrypted_ivlen,
7271dee7bc7SPablo de Lara 			iv, DES_BLOCK_SIZE) <= 0)
7281dee7bc7SPablo de Lara 		goto process_cipher_encrypt_err;
7291dee7bc7SPablo de Lara 
7301dee7bc7SPablo de Lara 	for (i = 0; i < srclen; i++)
7311dee7bc7SPablo de Lara 		*(dst + i) = *(src + i) ^ (encrypted_iv[i]);
7321dee7bc7SPablo de Lara 
7331dee7bc7SPablo de Lara 	return 0;
7341dee7bc7SPablo de Lara 
7351dee7bc7SPablo de Lara process_cipher_encrypt_err:
7361dee7bc7SPablo de Lara 	OPENSSL_LOG_ERR("Process openssl cipher bpi encrypt failed");
7371dee7bc7SPablo de Lara 	return -EINVAL;
7381dee7bc7SPablo de Lara }
7398a9867a6SSlawomir Mrozowicz /** Process standard openssl cipher decryption */
7408a9867a6SSlawomir Mrozowicz static int
7418f675fc7STomasz Kulasek process_openssl_cipher_decrypt(struct rte_mbuf *mbuf_src, uint8_t *dst,
7428f675fc7STomasz Kulasek 		int offset, uint8_t *iv, uint8_t *key, int srclen,
7438a9867a6SSlawomir Mrozowicz 		EVP_CIPHER_CTX *ctx, const EVP_CIPHER *algo)
7448a9867a6SSlawomir Mrozowicz {
7458f675fc7STomasz Kulasek 	int totlen;
7468a9867a6SSlawomir Mrozowicz 
7478a9867a6SSlawomir Mrozowicz 	if (EVP_DecryptInit_ex(ctx, algo, NULL, key, iv) <= 0)
7488a9867a6SSlawomir Mrozowicz 		goto process_cipher_decrypt_err;
7498a9867a6SSlawomir Mrozowicz 
7505d63ef31SPiotr Azarewicz 	EVP_CIPHER_CTX_set_padding(ctx, 0);
7518a9867a6SSlawomir Mrozowicz 
7528f675fc7STomasz Kulasek 	if (process_openssl_decryption_update(mbuf_src, offset, &dst,
7538f675fc7STomasz Kulasek 			srclen, ctx))
7548a9867a6SSlawomir Mrozowicz 		goto process_cipher_decrypt_err;
7558a9867a6SSlawomir Mrozowicz 
7568f675fc7STomasz Kulasek 	if (EVP_DecryptFinal_ex(ctx, dst, &totlen) <= 0)
7578a9867a6SSlawomir Mrozowicz 		goto process_cipher_decrypt_err;
7588a9867a6SSlawomir Mrozowicz 	return 0;
7598a9867a6SSlawomir Mrozowicz 
7608a9867a6SSlawomir Mrozowicz process_cipher_decrypt_err:
7618a9867a6SSlawomir Mrozowicz 	OPENSSL_LOG_ERR("Process openssl cipher decrypt failed");
7628a9867a6SSlawomir Mrozowicz 	return -EINVAL;
7638a9867a6SSlawomir Mrozowicz }
7648a9867a6SSlawomir Mrozowicz 
7658a9867a6SSlawomir Mrozowicz /** Process cipher des 3 ctr encryption, decryption algorithm */
7668a9867a6SSlawomir Mrozowicz static int
7678f675fc7STomasz Kulasek process_openssl_cipher_des3ctr(struct rte_mbuf *mbuf_src, uint8_t *dst,
7688f675fc7STomasz Kulasek 		int offset, uint8_t *iv, uint8_t *key, int srclen,
7698f675fc7STomasz Kulasek 		EVP_CIPHER_CTX *ctx)
7708a9867a6SSlawomir Mrozowicz {
7718a9867a6SSlawomir Mrozowicz 	uint8_t ebuf[8], ctr[8];
7728a9867a6SSlawomir Mrozowicz 	int unused, n;
7738f675fc7STomasz Kulasek 	struct rte_mbuf *m;
7748f675fc7STomasz Kulasek 	uint8_t *src;
7758f675fc7STomasz Kulasek 	int l;
7768f675fc7STomasz Kulasek 
7778f675fc7STomasz Kulasek 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
7788f675fc7STomasz Kulasek 			m = m->next)
7798f675fc7STomasz Kulasek 		offset -= rte_pktmbuf_data_len(m);
7808f675fc7STomasz Kulasek 
7818f675fc7STomasz Kulasek 	if (m == 0)
7828f675fc7STomasz Kulasek 		goto process_cipher_des3ctr_err;
7838f675fc7STomasz Kulasek 
7848f675fc7STomasz Kulasek 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
7858f675fc7STomasz Kulasek 	l = rte_pktmbuf_data_len(m) - offset;
7868a9867a6SSlawomir Mrozowicz 
7878a9867a6SSlawomir Mrozowicz 	/* We use 3DES encryption also for decryption.
7888a9867a6SSlawomir Mrozowicz 	 * IV is not important for 3DES ecb
7898a9867a6SSlawomir Mrozowicz 	 */
7908a9867a6SSlawomir Mrozowicz 	if (EVP_EncryptInit_ex(ctx, EVP_des_ede3_ecb(), NULL, key, NULL) <= 0)
7918a9867a6SSlawomir Mrozowicz 		goto process_cipher_des3ctr_err;
7928a9867a6SSlawomir Mrozowicz 
7938a9867a6SSlawomir Mrozowicz 	memcpy(ctr, iv, 8);
7948a9867a6SSlawomir Mrozowicz 
7958f675fc7STomasz Kulasek 	for (n = 0; n < srclen; n++) {
7968a9867a6SSlawomir Mrozowicz 		if (n % 8 == 0) {
7978a9867a6SSlawomir Mrozowicz 			if (EVP_EncryptUpdate(ctx,
7988a9867a6SSlawomir Mrozowicz 					(unsigned char *)&ebuf, &unused,
7998a9867a6SSlawomir Mrozowicz 					(const unsigned char *)&ctr, 8) <= 0)
8008a9867a6SSlawomir Mrozowicz 				goto process_cipher_des3ctr_err;
8018a9867a6SSlawomir Mrozowicz 			ctr_inc(ctr);
8028a9867a6SSlawomir Mrozowicz 		}
8038f675fc7STomasz Kulasek 		dst[n] = *(src++) ^ ebuf[n % 8];
8048f675fc7STomasz Kulasek 
8058f675fc7STomasz Kulasek 		l--;
8068f675fc7STomasz Kulasek 		if (!l) {
8078f675fc7STomasz Kulasek 			m = m->next;
8088f675fc7STomasz Kulasek 			if (m) {
8098f675fc7STomasz Kulasek 				src = rte_pktmbuf_mtod(m, uint8_t *);
8108f675fc7STomasz Kulasek 				l = rte_pktmbuf_data_len(m);
8118f675fc7STomasz Kulasek 			}
8128f675fc7STomasz Kulasek 		}
8138a9867a6SSlawomir Mrozowicz 	}
8148a9867a6SSlawomir Mrozowicz 
8158a9867a6SSlawomir Mrozowicz 	return 0;
8168a9867a6SSlawomir Mrozowicz 
8178a9867a6SSlawomir Mrozowicz process_cipher_des3ctr_err:
8188a9867a6SSlawomir Mrozowicz 	OPENSSL_LOG_ERR("Process openssl cipher des 3 ede ctr failed");
8198a9867a6SSlawomir Mrozowicz 	return -EINVAL;
8208a9867a6SSlawomir Mrozowicz }
8218a9867a6SSlawomir Mrozowicz 
8228a9867a6SSlawomir Mrozowicz /** Process auth/encription aes-gcm algorithm */
8238a9867a6SSlawomir Mrozowicz static int
8248f675fc7STomasz Kulasek process_openssl_auth_encryption_gcm(struct rte_mbuf *mbuf_src, int offset,
8258f675fc7STomasz Kulasek 		int srclen, uint8_t *aad, int aadlen, uint8_t *iv, int ivlen,
8268a9867a6SSlawomir Mrozowicz 		uint8_t *key, uint8_t *dst, uint8_t *tag,
8278a9867a6SSlawomir Mrozowicz 		EVP_CIPHER_CTX *ctx, const EVP_CIPHER *algo)
8288a9867a6SSlawomir Mrozowicz {
8298a9867a6SSlawomir Mrozowicz 	int len = 0, unused = 0;
8308a9867a6SSlawomir Mrozowicz 	uint8_t empty[] = {};
8318a9867a6SSlawomir Mrozowicz 
8328a9867a6SSlawomir Mrozowicz 	if (EVP_EncryptInit_ex(ctx, algo, NULL, NULL, NULL) <= 0)
8338a9867a6SSlawomir Mrozowicz 		goto process_auth_encryption_gcm_err;
8348a9867a6SSlawomir Mrozowicz 
8358a9867a6SSlawomir Mrozowicz 	if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_IVLEN, ivlen, NULL) <= 0)
8368a9867a6SSlawomir Mrozowicz 		goto process_auth_encryption_gcm_err;
8378a9867a6SSlawomir Mrozowicz 
8388a9867a6SSlawomir Mrozowicz 	if (EVP_EncryptInit_ex(ctx, NULL, NULL, key, iv) <= 0)
8398a9867a6SSlawomir Mrozowicz 		goto process_auth_encryption_gcm_err;
8408a9867a6SSlawomir Mrozowicz 
8418f675fc7STomasz Kulasek 	if (aadlen > 0)
8428a9867a6SSlawomir Mrozowicz 		if (EVP_EncryptUpdate(ctx, NULL, &len, aad, aadlen) <= 0)
8438a9867a6SSlawomir Mrozowicz 			goto process_auth_encryption_gcm_err;
8448a9867a6SSlawomir Mrozowicz 
8458f675fc7STomasz Kulasek 	if (srclen > 0)
8468f675fc7STomasz Kulasek 		if (process_openssl_encryption_update(mbuf_src, offset, &dst,
8478f675fc7STomasz Kulasek 				srclen, ctx))
8488f675fc7STomasz Kulasek 			goto process_auth_encryption_gcm_err;
8498f675fc7STomasz Kulasek 
8508a9867a6SSlawomir Mrozowicz 	/* Workaround open ssl bug in version less then 1.0.1f */
8518a9867a6SSlawomir Mrozowicz 	if (EVP_EncryptUpdate(ctx, empty, &unused, empty, 0) <= 0)
8528a9867a6SSlawomir Mrozowicz 		goto process_auth_encryption_gcm_err;
8538a9867a6SSlawomir Mrozowicz 
8548f675fc7STomasz Kulasek 	if (EVP_EncryptFinal_ex(ctx, dst, &len) <= 0)
8558a9867a6SSlawomir Mrozowicz 		goto process_auth_encryption_gcm_err;
8568a9867a6SSlawomir Mrozowicz 
8578a9867a6SSlawomir Mrozowicz 	if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_GET_TAG, 16, tag) <= 0)
8588a9867a6SSlawomir Mrozowicz 		goto process_auth_encryption_gcm_err;
8598a9867a6SSlawomir Mrozowicz 
8608a9867a6SSlawomir Mrozowicz 	return 0;
8618a9867a6SSlawomir Mrozowicz 
8628a9867a6SSlawomir Mrozowicz process_auth_encryption_gcm_err:
8638a9867a6SSlawomir Mrozowicz 	OPENSSL_LOG_ERR("Process openssl auth encryption gcm failed");
8648a9867a6SSlawomir Mrozowicz 	return -EINVAL;
8658a9867a6SSlawomir Mrozowicz }
8668a9867a6SSlawomir Mrozowicz 
8678a9867a6SSlawomir Mrozowicz static int
8688f675fc7STomasz Kulasek process_openssl_auth_decryption_gcm(struct rte_mbuf *mbuf_src, int offset,
8698f675fc7STomasz Kulasek 		int srclen, uint8_t *aad, int aadlen, uint8_t *iv, int ivlen,
8708f675fc7STomasz Kulasek 		uint8_t *key, uint8_t *dst, uint8_t *tag, EVP_CIPHER_CTX *ctx,
8718f675fc7STomasz Kulasek 		const EVP_CIPHER *algo)
8728a9867a6SSlawomir Mrozowicz {
8738a9867a6SSlawomir Mrozowicz 	int len = 0, unused = 0;
8748a9867a6SSlawomir Mrozowicz 	uint8_t empty[] = {};
8758a9867a6SSlawomir Mrozowicz 
8768a9867a6SSlawomir Mrozowicz 	if (EVP_DecryptInit_ex(ctx, algo, NULL, NULL, NULL) <= 0)
8778a9867a6SSlawomir Mrozowicz 		goto process_auth_decryption_gcm_err;
8788a9867a6SSlawomir Mrozowicz 
8798a9867a6SSlawomir Mrozowicz 	if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_IVLEN, ivlen, NULL) <= 0)
8808a9867a6SSlawomir Mrozowicz 		goto process_auth_decryption_gcm_err;
8818a9867a6SSlawomir Mrozowicz 
8828a9867a6SSlawomir Mrozowicz 	if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_TAG, 16, tag) <= 0)
8838a9867a6SSlawomir Mrozowicz 		goto process_auth_decryption_gcm_err;
8848a9867a6SSlawomir Mrozowicz 
8858a9867a6SSlawomir Mrozowicz 	if (EVP_DecryptInit_ex(ctx, NULL, NULL, key, iv) <= 0)
8868a9867a6SSlawomir Mrozowicz 		goto process_auth_decryption_gcm_err;
8878a9867a6SSlawomir Mrozowicz 
8888f675fc7STomasz Kulasek 	if (aadlen > 0)
8898a9867a6SSlawomir Mrozowicz 		if (EVP_DecryptUpdate(ctx, NULL, &len, aad, aadlen) <= 0)
8908a9867a6SSlawomir Mrozowicz 			goto process_auth_decryption_gcm_err;
8918a9867a6SSlawomir Mrozowicz 
8928f675fc7STomasz Kulasek 	if (srclen > 0)
8938f675fc7STomasz Kulasek 		if (process_openssl_decryption_update(mbuf_src, offset, &dst,
8948f675fc7STomasz Kulasek 				srclen, ctx))
8958f675fc7STomasz Kulasek 			goto process_auth_decryption_gcm_err;
8968f675fc7STomasz Kulasek 
8978a9867a6SSlawomir Mrozowicz 	/* Workaround open ssl bug in version less then 1.0.1f */
8988a9867a6SSlawomir Mrozowicz 	if (EVP_DecryptUpdate(ctx, empty, &unused, empty, 0) <= 0)
8998a9867a6SSlawomir Mrozowicz 		goto process_auth_decryption_gcm_err;
9008a9867a6SSlawomir Mrozowicz 
9018f675fc7STomasz Kulasek 	if (EVP_DecryptFinal_ex(ctx, dst, &len) <= 0)
9028a9867a6SSlawomir Mrozowicz 		goto process_auth_decryption_gcm_final_err;
9038a9867a6SSlawomir Mrozowicz 
9048a9867a6SSlawomir Mrozowicz 	return 0;
9058a9867a6SSlawomir Mrozowicz 
9068a9867a6SSlawomir Mrozowicz process_auth_decryption_gcm_err:
9078a9867a6SSlawomir Mrozowicz 	OPENSSL_LOG_ERR("Process openssl auth description gcm failed");
9088a9867a6SSlawomir Mrozowicz 	return -EINVAL;
9098a9867a6SSlawomir Mrozowicz 
9108a9867a6SSlawomir Mrozowicz process_auth_decryption_gcm_final_err:
9118a9867a6SSlawomir Mrozowicz 	return -EFAULT;
9128a9867a6SSlawomir Mrozowicz }
9138a9867a6SSlawomir Mrozowicz 
9148a9867a6SSlawomir Mrozowicz /** Process standard openssl auth algorithms */
9158a9867a6SSlawomir Mrozowicz static int
9168f675fc7STomasz Kulasek process_openssl_auth(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset,
9178a9867a6SSlawomir Mrozowicz 		__rte_unused uint8_t *iv, __rte_unused EVP_PKEY * pkey,
9188a9867a6SSlawomir Mrozowicz 		int srclen, EVP_MD_CTX *ctx, const EVP_MD *algo)
9198a9867a6SSlawomir Mrozowicz {
9208a9867a6SSlawomir Mrozowicz 	size_t dstlen;
9218f675fc7STomasz Kulasek 	struct rte_mbuf *m;
9228f675fc7STomasz Kulasek 	int l, n = srclen;
9238f675fc7STomasz Kulasek 	uint8_t *src;
9248f675fc7STomasz Kulasek 
9258f675fc7STomasz Kulasek 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
9268f675fc7STomasz Kulasek 			m = m->next)
9278f675fc7STomasz Kulasek 		offset -= rte_pktmbuf_data_len(m);
9288f675fc7STomasz Kulasek 
9298f675fc7STomasz Kulasek 	if (m == 0)
9308f675fc7STomasz Kulasek 		goto process_auth_err;
9318a9867a6SSlawomir Mrozowicz 
9328a9867a6SSlawomir Mrozowicz 	if (EVP_DigestInit_ex(ctx, algo, NULL) <= 0)
9338a9867a6SSlawomir Mrozowicz 		goto process_auth_err;
9348a9867a6SSlawomir Mrozowicz 
9358f675fc7STomasz Kulasek 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
9368f675fc7STomasz Kulasek 
9378f675fc7STomasz Kulasek 	l = rte_pktmbuf_data_len(m) - offset;
9388f675fc7STomasz Kulasek 	if (srclen <= l) {
9398a9867a6SSlawomir Mrozowicz 		if (EVP_DigestUpdate(ctx, (char *)src, srclen) <= 0)
9408a9867a6SSlawomir Mrozowicz 			goto process_auth_err;
9418f675fc7STomasz Kulasek 		goto process_auth_final;
9428f675fc7STomasz Kulasek 	}
9438a9867a6SSlawomir Mrozowicz 
9448f675fc7STomasz Kulasek 	if (EVP_DigestUpdate(ctx, (char *)src, l) <= 0)
9458a9867a6SSlawomir Mrozowicz 		goto process_auth_err;
9468a9867a6SSlawomir Mrozowicz 
9478f675fc7STomasz Kulasek 	n -= l;
9488f675fc7STomasz Kulasek 
9498f675fc7STomasz Kulasek 	for (m = m->next; (m != NULL) && (n > 0); m = m->next) {
9508f675fc7STomasz Kulasek 		src = rte_pktmbuf_mtod(m, uint8_t *);
9518f675fc7STomasz Kulasek 		l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n;
9528f675fc7STomasz Kulasek 		if (EVP_DigestUpdate(ctx, (char *)src, l) <= 0)
9538f675fc7STomasz Kulasek 			goto process_auth_err;
9548f675fc7STomasz Kulasek 		n -= l;
9558f675fc7STomasz Kulasek 	}
9568f675fc7STomasz Kulasek 
9578f675fc7STomasz Kulasek process_auth_final:
9588f675fc7STomasz Kulasek 	if (EVP_DigestFinal_ex(ctx, dst, (unsigned int *)&dstlen) <= 0)
9598f675fc7STomasz Kulasek 		goto process_auth_err;
9608a9867a6SSlawomir Mrozowicz 	return 0;
9618a9867a6SSlawomir Mrozowicz 
9628a9867a6SSlawomir Mrozowicz process_auth_err:
9638a9867a6SSlawomir Mrozowicz 	OPENSSL_LOG_ERR("Process openssl auth failed");
9648a9867a6SSlawomir Mrozowicz 	return -EINVAL;
9658a9867a6SSlawomir Mrozowicz }
9668a9867a6SSlawomir Mrozowicz 
9678a9867a6SSlawomir Mrozowicz /** Process standard openssl auth algorithms with hmac */
9688a9867a6SSlawomir Mrozowicz static int
9698f675fc7STomasz Kulasek process_openssl_auth_hmac(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset,
9708a9867a6SSlawomir Mrozowicz 		__rte_unused uint8_t *iv, EVP_PKEY *pkey,
9718a9867a6SSlawomir Mrozowicz 		int srclen, EVP_MD_CTX *ctx, const EVP_MD *algo)
9728a9867a6SSlawomir Mrozowicz {
9738a9867a6SSlawomir Mrozowicz 	size_t dstlen;
9748f675fc7STomasz Kulasek 	struct rte_mbuf *m;
9758f675fc7STomasz Kulasek 	int l, n = srclen;
9768f675fc7STomasz Kulasek 	uint8_t *src;
9778f675fc7STomasz Kulasek 
9788f675fc7STomasz Kulasek 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
9798f675fc7STomasz Kulasek 			m = m->next)
9808f675fc7STomasz Kulasek 		offset -= rte_pktmbuf_data_len(m);
9818f675fc7STomasz Kulasek 
9828f675fc7STomasz Kulasek 	if (m == 0)
9838f675fc7STomasz Kulasek 		goto process_auth_err;
9848a9867a6SSlawomir Mrozowicz 
9858a9867a6SSlawomir Mrozowicz 	if (EVP_DigestSignInit(ctx, NULL, algo, NULL, pkey) <= 0)
9868a9867a6SSlawomir Mrozowicz 		goto process_auth_err;
9878a9867a6SSlawomir Mrozowicz 
9888f675fc7STomasz Kulasek 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
9898f675fc7STomasz Kulasek 
9908f675fc7STomasz Kulasek 	l = rte_pktmbuf_data_len(m) - offset;
9918f675fc7STomasz Kulasek 	if (srclen <= l) {
9928a9867a6SSlawomir Mrozowicz 		if (EVP_DigestSignUpdate(ctx, (char *)src, srclen) <= 0)
9938a9867a6SSlawomir Mrozowicz 			goto process_auth_err;
9948f675fc7STomasz Kulasek 		goto process_auth_final;
9958f675fc7STomasz Kulasek 	}
9968a9867a6SSlawomir Mrozowicz 
9978f675fc7STomasz Kulasek 	if (EVP_DigestSignUpdate(ctx, (char *)src, l) <= 0)
9988f675fc7STomasz Kulasek 		goto process_auth_err;
9998f675fc7STomasz Kulasek 
10008f675fc7STomasz Kulasek 	n -= l;
10018f675fc7STomasz Kulasek 
10028f675fc7STomasz Kulasek 	for (m = m->next; (m != NULL) && (n > 0); m = m->next) {
10038f675fc7STomasz Kulasek 		src = rte_pktmbuf_mtod(m, uint8_t *);
10048f675fc7STomasz Kulasek 		l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n;
10058f675fc7STomasz Kulasek 		if (EVP_DigestSignUpdate(ctx, (char *)src, l) <= 0)
10068f675fc7STomasz Kulasek 			goto process_auth_err;
10078f675fc7STomasz Kulasek 		n -= l;
10088f675fc7STomasz Kulasek 	}
10098f675fc7STomasz Kulasek 
10108f675fc7STomasz Kulasek process_auth_final:
10118a9867a6SSlawomir Mrozowicz 	if (EVP_DigestSignFinal(ctx, dst, &dstlen) <= 0)
10128a9867a6SSlawomir Mrozowicz 		goto process_auth_err;
10138a9867a6SSlawomir Mrozowicz 
10148a9867a6SSlawomir Mrozowicz 	return 0;
10158a9867a6SSlawomir Mrozowicz 
10168a9867a6SSlawomir Mrozowicz process_auth_err:
10178a9867a6SSlawomir Mrozowicz 	OPENSSL_LOG_ERR("Process openssl auth failed");
10188a9867a6SSlawomir Mrozowicz 	return -EINVAL;
10198a9867a6SSlawomir Mrozowicz }
10208a9867a6SSlawomir Mrozowicz 
10218a9867a6SSlawomir Mrozowicz /*----------------------------------------------------------------------------*/
10228a9867a6SSlawomir Mrozowicz 
10238a9867a6SSlawomir Mrozowicz /** Process auth/cipher combined operation */
10248a9867a6SSlawomir Mrozowicz static void
10258a9867a6SSlawomir Mrozowicz process_openssl_combined_op
10268a9867a6SSlawomir Mrozowicz 		(struct rte_crypto_op *op, struct openssl_session *sess,
10278a9867a6SSlawomir Mrozowicz 		struct rte_mbuf *mbuf_src, struct rte_mbuf *mbuf_dst)
10288a9867a6SSlawomir Mrozowicz {
10298a9867a6SSlawomir Mrozowicz 	/* cipher */
10308f675fc7STomasz Kulasek 	uint8_t *dst = NULL, *iv, *tag, *aad;
10318a9867a6SSlawomir Mrozowicz 	int srclen, ivlen, aadlen, status = -1;
1032e32e4fa8SPablo de Lara 	uint32_t offset;
10338a9867a6SSlawomir Mrozowicz 
10348f675fc7STomasz Kulasek 	/*
10358f675fc7STomasz Kulasek 	 * Segmented destination buffer is not supported for
10368f675fc7STomasz Kulasek 	 * encryption/decryption
10378f675fc7STomasz Kulasek 	 */
10388f675fc7STomasz Kulasek 	if (!rte_pktmbuf_is_contiguous(mbuf_dst)) {
10398f675fc7STomasz Kulasek 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
10408f675fc7STomasz Kulasek 		return;
10418f675fc7STomasz Kulasek 	}
10428f675fc7STomasz Kulasek 
10435082f991SPablo de Lara 	iv = rte_crypto_op_ctod_offset(op, uint8_t *,
10440fbd75a9SPablo de Lara 			sess->iv.offset);
10450fbd75a9SPablo de Lara 	ivlen = sess->iv.length;
1046e32e4fa8SPablo de Lara 	if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC) {
10478a9867a6SSlawomir Mrozowicz 		srclen = 0;
1048e32e4fa8SPablo de Lara 		offset = op->sym->auth.data.offset;
1049e32e4fa8SPablo de Lara 		aadlen = op->sym->auth.data.length;
1050e32e4fa8SPablo de Lara 		aad = rte_pktmbuf_mtod_offset(mbuf_src, uint8_t *,
1051e32e4fa8SPablo de Lara 				op->sym->auth.data.offset);
1052b79e4c00SPablo de Lara 		tag = op->sym->auth.digest.data;
1053b79e4c00SPablo de Lara 		if (tag == NULL)
1054b79e4c00SPablo de Lara 			tag = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
1055b79e4c00SPablo de Lara 				offset + aadlen);
1056e32e4fa8SPablo de Lara 	} else {
1057b79e4c00SPablo de Lara 		srclen = op->sym->aead.data.length;
10588a9867a6SSlawomir Mrozowicz 		dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
1059b79e4c00SPablo de Lara 				op->sym->aead.data.offset);
1060b79e4c00SPablo de Lara 		offset = op->sym->aead.data.offset;
1061b79e4c00SPablo de Lara 		aad = op->sym->aead.aad.data;
1062e32e4fa8SPablo de Lara 		aadlen = sess->auth.aad_length;
1063b79e4c00SPablo de Lara 		tag = op->sym->aead.digest.data;
1064b79e4c00SPablo de Lara 		if (tag == NULL)
1065b79e4c00SPablo de Lara 			tag = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
1066b79e4c00SPablo de Lara 				offset + srclen);
10678a9867a6SSlawomir Mrozowicz 	}
10688a9867a6SSlawomir Mrozowicz 
10698a9867a6SSlawomir Mrozowicz 	if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT)
10708a9867a6SSlawomir Mrozowicz 		status = process_openssl_auth_encryption_gcm(
1071e32e4fa8SPablo de Lara 				mbuf_src, offset, srclen,
10728f675fc7STomasz Kulasek 				aad, aadlen, iv, ivlen, sess->cipher.key.data,
10738f675fc7STomasz Kulasek 				dst, tag, sess->cipher.ctx,
10748f675fc7STomasz Kulasek 				sess->cipher.evp_algo);
10758a9867a6SSlawomir Mrozowicz 	else
10768a9867a6SSlawomir Mrozowicz 		status = process_openssl_auth_decryption_gcm(
1077e32e4fa8SPablo de Lara 				mbuf_src, offset, srclen,
10788f675fc7STomasz Kulasek 				aad, aadlen, iv, ivlen, sess->cipher.key.data,
10798f675fc7STomasz Kulasek 				dst, tag, sess->cipher.ctx,
10808f675fc7STomasz Kulasek 				sess->cipher.evp_algo);
10818a9867a6SSlawomir Mrozowicz 
10828a9867a6SSlawomir Mrozowicz 	if (status != 0) {
10838a9867a6SSlawomir Mrozowicz 		if (status == (-EFAULT) &&
10848a9867a6SSlawomir Mrozowicz 				sess->auth.operation ==
10858a9867a6SSlawomir Mrozowicz 						RTE_CRYPTO_AUTH_OP_VERIFY)
10868a9867a6SSlawomir Mrozowicz 			op->status = RTE_CRYPTO_OP_STATUS_AUTH_FAILED;
10878a9867a6SSlawomir Mrozowicz 		else
10888a9867a6SSlawomir Mrozowicz 			op->status = RTE_CRYPTO_OP_STATUS_ERROR;
10898a9867a6SSlawomir Mrozowicz 	}
10908a9867a6SSlawomir Mrozowicz }
10918a9867a6SSlawomir Mrozowicz 
10928a9867a6SSlawomir Mrozowicz /** Process cipher operation */
10938a9867a6SSlawomir Mrozowicz static void
10948a9867a6SSlawomir Mrozowicz process_openssl_cipher_op
10958a9867a6SSlawomir Mrozowicz 		(struct rte_crypto_op *op, struct openssl_session *sess,
10968a9867a6SSlawomir Mrozowicz 		struct rte_mbuf *mbuf_src, struct rte_mbuf *mbuf_dst)
10978a9867a6SSlawomir Mrozowicz {
10988f675fc7STomasz Kulasek 	uint8_t *dst, *iv;
10998a9867a6SSlawomir Mrozowicz 	int srclen, status;
11008a9867a6SSlawomir Mrozowicz 
11018f675fc7STomasz Kulasek 	/*
11028f675fc7STomasz Kulasek 	 * Segmented destination buffer is not supported for
11038f675fc7STomasz Kulasek 	 * encryption/decryption
11048f675fc7STomasz Kulasek 	 */
11058f675fc7STomasz Kulasek 	if (!rte_pktmbuf_is_contiguous(mbuf_dst)) {
11068f675fc7STomasz Kulasek 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
11078f675fc7STomasz Kulasek 		return;
11088f675fc7STomasz Kulasek 	}
11098f675fc7STomasz Kulasek 
11108a9867a6SSlawomir Mrozowicz 	srclen = op->sym->cipher.data.length;
11118a9867a6SSlawomir Mrozowicz 	dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
11128a9867a6SSlawomir Mrozowicz 			op->sym->cipher.data.offset);
11138a9867a6SSlawomir Mrozowicz 
11145082f991SPablo de Lara 	iv = rte_crypto_op_ctod_offset(op, uint8_t *,
11150fbd75a9SPablo de Lara 			sess->iv.offset);
11168a9867a6SSlawomir Mrozowicz 
11178a9867a6SSlawomir Mrozowicz 	if (sess->cipher.mode == OPENSSL_CIPHER_LIB)
11188a9867a6SSlawomir Mrozowicz 		if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT)
11198f675fc7STomasz Kulasek 			status = process_openssl_cipher_encrypt(mbuf_src, dst,
11208f675fc7STomasz Kulasek 					op->sym->cipher.data.offset, iv,
11218a9867a6SSlawomir Mrozowicz 					sess->cipher.key.data, srclen,
11228a9867a6SSlawomir Mrozowicz 					sess->cipher.ctx,
11238a9867a6SSlawomir Mrozowicz 					sess->cipher.evp_algo);
11248a9867a6SSlawomir Mrozowicz 		else
11258f675fc7STomasz Kulasek 			status = process_openssl_cipher_decrypt(mbuf_src, dst,
11268f675fc7STomasz Kulasek 					op->sym->cipher.data.offset, iv,
11278a9867a6SSlawomir Mrozowicz 					sess->cipher.key.data, srclen,
11288a9867a6SSlawomir Mrozowicz 					sess->cipher.ctx,
11298a9867a6SSlawomir Mrozowicz 					sess->cipher.evp_algo);
11308a9867a6SSlawomir Mrozowicz 	else
11318f675fc7STomasz Kulasek 		status = process_openssl_cipher_des3ctr(mbuf_src, dst,
11328f675fc7STomasz Kulasek 				op->sym->cipher.data.offset, iv,
11338a9867a6SSlawomir Mrozowicz 				sess->cipher.key.data, srclen,
11348a9867a6SSlawomir Mrozowicz 				sess->cipher.ctx);
11358a9867a6SSlawomir Mrozowicz 
11368a9867a6SSlawomir Mrozowicz 	if (status != 0)
11378a9867a6SSlawomir Mrozowicz 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
11388a9867a6SSlawomir Mrozowicz }
11398a9867a6SSlawomir Mrozowicz 
11401dee7bc7SPablo de Lara /** Process cipher operation */
11411dee7bc7SPablo de Lara static void
11421dee7bc7SPablo de Lara process_openssl_docsis_bpi_op(struct rte_crypto_op *op,
11431dee7bc7SPablo de Lara 		struct openssl_session *sess, struct rte_mbuf *mbuf_src,
11441dee7bc7SPablo de Lara 		struct rte_mbuf *mbuf_dst)
11451dee7bc7SPablo de Lara {
11461dee7bc7SPablo de Lara 	uint8_t *src, *dst, *iv;
11471dee7bc7SPablo de Lara 	uint8_t block_size, last_block_len;
11481dee7bc7SPablo de Lara 	int srclen, status = 0;
11491dee7bc7SPablo de Lara 
11501dee7bc7SPablo de Lara 	srclen = op->sym->cipher.data.length;
11511dee7bc7SPablo de Lara 	src = rte_pktmbuf_mtod_offset(mbuf_src, uint8_t *,
11521dee7bc7SPablo de Lara 			op->sym->cipher.data.offset);
11531dee7bc7SPablo de Lara 	dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
11541dee7bc7SPablo de Lara 			op->sym->cipher.data.offset);
11551dee7bc7SPablo de Lara 
11565082f991SPablo de Lara 	iv = rte_crypto_op_ctod_offset(op, uint8_t *,
11570fbd75a9SPablo de Lara 			sess->iv.offset);
11581dee7bc7SPablo de Lara 
11591dee7bc7SPablo de Lara 	block_size = DES_BLOCK_SIZE;
11601dee7bc7SPablo de Lara 
11611dee7bc7SPablo de Lara 	last_block_len = srclen % block_size;
11621dee7bc7SPablo de Lara 	if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) {
11631dee7bc7SPablo de Lara 		/* Encrypt only with ECB mode XOR IV */
11641dee7bc7SPablo de Lara 		if (srclen < block_size) {
11651dee7bc7SPablo de Lara 			status = process_openssl_cipher_bpi_encrypt(src, dst,
11661dee7bc7SPablo de Lara 					iv, srclen,
11671dee7bc7SPablo de Lara 					sess->cipher.bpi_ctx);
11681dee7bc7SPablo de Lara 		} else {
11691dee7bc7SPablo de Lara 			srclen -= last_block_len;
11701dee7bc7SPablo de Lara 			/* Encrypt with the block aligned stream with CBC mode */
11711dee7bc7SPablo de Lara 			status = process_openssl_cipher_encrypt(mbuf_src, dst,
11721dee7bc7SPablo de Lara 					op->sym->cipher.data.offset, iv,
11731dee7bc7SPablo de Lara 					sess->cipher.key.data, srclen,
11741dee7bc7SPablo de Lara 					sess->cipher.ctx, sess->cipher.evp_algo);
11751dee7bc7SPablo de Lara 			if (last_block_len) {
11761dee7bc7SPablo de Lara 				/* Point at last block */
11771dee7bc7SPablo de Lara 				dst += srclen;
11781dee7bc7SPablo de Lara 				/*
11791dee7bc7SPablo de Lara 				 * IV is the last encrypted block from
11801dee7bc7SPablo de Lara 				 * the previous operation
11811dee7bc7SPablo de Lara 				 */
11821dee7bc7SPablo de Lara 				iv = dst - block_size;
11831dee7bc7SPablo de Lara 				src += srclen;
11841dee7bc7SPablo de Lara 				srclen = last_block_len;
11851dee7bc7SPablo de Lara 				/* Encrypt the last frame with ECB mode */
11861dee7bc7SPablo de Lara 				status |= process_openssl_cipher_bpi_encrypt(src,
11871dee7bc7SPablo de Lara 						dst, iv,
11881dee7bc7SPablo de Lara 						srclen, sess->cipher.bpi_ctx);
11891dee7bc7SPablo de Lara 			}
11901dee7bc7SPablo de Lara 		}
11911dee7bc7SPablo de Lara 	} else {
11921dee7bc7SPablo de Lara 		/* Decrypt only with ECB mode (encrypt, as it is same operation) */
11931dee7bc7SPablo de Lara 		if (srclen < block_size) {
11941dee7bc7SPablo de Lara 			status = process_openssl_cipher_bpi_encrypt(src, dst,
11951dee7bc7SPablo de Lara 					iv,
11961dee7bc7SPablo de Lara 					srclen,
11971dee7bc7SPablo de Lara 					sess->cipher.bpi_ctx);
11981dee7bc7SPablo de Lara 		} else {
11991dee7bc7SPablo de Lara 			if (last_block_len) {
12001dee7bc7SPablo de Lara 				/* Point at last block */
12011dee7bc7SPablo de Lara 				dst += srclen - last_block_len;
12021dee7bc7SPablo de Lara 				src += srclen - last_block_len;
12031dee7bc7SPablo de Lara 				/*
12041dee7bc7SPablo de Lara 				 * IV is the last full block
12051dee7bc7SPablo de Lara 				 */
12061dee7bc7SPablo de Lara 				iv = src - block_size;
12071dee7bc7SPablo de Lara 				/*
12081dee7bc7SPablo de Lara 				 * Decrypt the last frame with ECB mode
12091dee7bc7SPablo de Lara 				 * (encrypt, as it is the same operation)
12101dee7bc7SPablo de Lara 				 */
12111dee7bc7SPablo de Lara 				status = process_openssl_cipher_bpi_encrypt(src,
12121dee7bc7SPablo de Lara 						dst, iv,
12131dee7bc7SPablo de Lara 						last_block_len, sess->cipher.bpi_ctx);
12141dee7bc7SPablo de Lara 				/* Prepare parameters for CBC mode op */
12155082f991SPablo de Lara 				iv = rte_crypto_op_ctod_offset(op, uint8_t *,
12160fbd75a9SPablo de Lara 						sess->iv.offset);
12171dee7bc7SPablo de Lara 				dst += last_block_len - srclen;
12181dee7bc7SPablo de Lara 				srclen -= last_block_len;
12191dee7bc7SPablo de Lara 			}
12201dee7bc7SPablo de Lara 
12211dee7bc7SPablo de Lara 			/* Decrypt with CBC mode */
12221dee7bc7SPablo de Lara 			status |= process_openssl_cipher_decrypt(mbuf_src, dst,
12231dee7bc7SPablo de Lara 					op->sym->cipher.data.offset, iv,
12241dee7bc7SPablo de Lara 					sess->cipher.key.data, srclen,
12251dee7bc7SPablo de Lara 					sess->cipher.ctx,
12261dee7bc7SPablo de Lara 					sess->cipher.evp_algo);
12271dee7bc7SPablo de Lara 		}
12281dee7bc7SPablo de Lara 	}
12291dee7bc7SPablo de Lara 
12301dee7bc7SPablo de Lara 	if (status != 0)
12311dee7bc7SPablo de Lara 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
12321dee7bc7SPablo de Lara }
12331dee7bc7SPablo de Lara 
12348a9867a6SSlawomir Mrozowicz /** Process auth operation */
12358a9867a6SSlawomir Mrozowicz static void
12368a9867a6SSlawomir Mrozowicz process_openssl_auth_op
12378a9867a6SSlawomir Mrozowicz 		(struct rte_crypto_op *op, struct openssl_session *sess,
12388a9867a6SSlawomir Mrozowicz 		struct rte_mbuf *mbuf_src, struct rte_mbuf *mbuf_dst)
12398a9867a6SSlawomir Mrozowicz {
12408f675fc7STomasz Kulasek 	uint8_t *dst;
12418a9867a6SSlawomir Mrozowicz 	int srclen, status;
12428a9867a6SSlawomir Mrozowicz 
12438a9867a6SSlawomir Mrozowicz 	srclen = op->sym->auth.data.length;
12448a9867a6SSlawomir Mrozowicz 
12458a9867a6SSlawomir Mrozowicz 	if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_VERIFY)
12468a9867a6SSlawomir Mrozowicz 		dst = (uint8_t *)rte_pktmbuf_append(mbuf_src,
12477f003427SPablo de Lara 				sess->auth.digest_length);
12488a9867a6SSlawomir Mrozowicz 	else {
12498a9867a6SSlawomir Mrozowicz 		dst = op->sym->auth.digest.data;
12508a9867a6SSlawomir Mrozowicz 		if (dst == NULL)
12518a9867a6SSlawomir Mrozowicz 			dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
12528a9867a6SSlawomir Mrozowicz 					op->sym->auth.data.offset +
12538a9867a6SSlawomir Mrozowicz 					op->sym->auth.data.length);
12548a9867a6SSlawomir Mrozowicz 	}
12558a9867a6SSlawomir Mrozowicz 
12568a9867a6SSlawomir Mrozowicz 	switch (sess->auth.mode) {
12578a9867a6SSlawomir Mrozowicz 	case OPENSSL_AUTH_AS_AUTH:
12588f675fc7STomasz Kulasek 		status = process_openssl_auth(mbuf_src, dst,
12598f675fc7STomasz Kulasek 				op->sym->auth.data.offset, NULL, NULL, srclen,
12608a9867a6SSlawomir Mrozowicz 				sess->auth.auth.ctx, sess->auth.auth.evp_algo);
12618a9867a6SSlawomir Mrozowicz 		break;
12628a9867a6SSlawomir Mrozowicz 	case OPENSSL_AUTH_AS_HMAC:
12638f675fc7STomasz Kulasek 		status = process_openssl_auth_hmac(mbuf_src, dst,
12648f675fc7STomasz Kulasek 				op->sym->auth.data.offset, NULL,
12658f675fc7STomasz Kulasek 				sess->auth.hmac.pkey, srclen,
12668a9867a6SSlawomir Mrozowicz 				sess->auth.hmac.ctx, sess->auth.hmac.evp_algo);
12678a9867a6SSlawomir Mrozowicz 		break;
12688a9867a6SSlawomir Mrozowicz 	default:
12698a9867a6SSlawomir Mrozowicz 		status = -1;
12708a9867a6SSlawomir Mrozowicz 		break;
12718a9867a6SSlawomir Mrozowicz 	}
12728a9867a6SSlawomir Mrozowicz 
12738a9867a6SSlawomir Mrozowicz 	if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_VERIFY) {
12748a9867a6SSlawomir Mrozowicz 		if (memcmp(dst, op->sym->auth.digest.data,
12757f003427SPablo de Lara 				sess->auth.digest_length) != 0) {
12768a9867a6SSlawomir Mrozowicz 			op->status = RTE_CRYPTO_OP_STATUS_AUTH_FAILED;
12778a9867a6SSlawomir Mrozowicz 		}
12788a9867a6SSlawomir Mrozowicz 		/* Trim area used for digest from mbuf. */
12797f003427SPablo de Lara 		rte_pktmbuf_trim(mbuf_src, sess->auth.digest_length);
12808a9867a6SSlawomir Mrozowicz 	}
12818a9867a6SSlawomir Mrozowicz 
12828a9867a6SSlawomir Mrozowicz 	if (status != 0)
12838a9867a6SSlawomir Mrozowicz 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
12848a9867a6SSlawomir Mrozowicz }
12858a9867a6SSlawomir Mrozowicz 
12868a9867a6SSlawomir Mrozowicz /** Process crypto operation for mbuf */
12878a9867a6SSlawomir Mrozowicz static int
12888a9867a6SSlawomir Mrozowicz process_op(const struct openssl_qp *qp, struct rte_crypto_op *op,
12898a9867a6SSlawomir Mrozowicz 		struct openssl_session *sess)
12908a9867a6SSlawomir Mrozowicz {
12918a9867a6SSlawomir Mrozowicz 	struct rte_mbuf *msrc, *mdst;
12928a9867a6SSlawomir Mrozowicz 	int retval;
12938a9867a6SSlawomir Mrozowicz 
12948a9867a6SSlawomir Mrozowicz 	msrc = op->sym->m_src;
12958a9867a6SSlawomir Mrozowicz 	mdst = op->sym->m_dst ? op->sym->m_dst : op->sym->m_src;
12968a9867a6SSlawomir Mrozowicz 
12978a9867a6SSlawomir Mrozowicz 	op->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
12988a9867a6SSlawomir Mrozowicz 
12998a9867a6SSlawomir Mrozowicz 	switch (sess->chain_order) {
13008a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_ONLY_CIPHER:
13018a9867a6SSlawomir Mrozowicz 		process_openssl_cipher_op(op, sess, msrc, mdst);
13028a9867a6SSlawomir Mrozowicz 		break;
13038a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_ONLY_AUTH:
13048a9867a6SSlawomir Mrozowicz 		process_openssl_auth_op(op, sess, msrc, mdst);
13058a9867a6SSlawomir Mrozowicz 		break;
13068a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_CIPHER_AUTH:
13078a9867a6SSlawomir Mrozowicz 		process_openssl_cipher_op(op, sess, msrc, mdst);
13088a9867a6SSlawomir Mrozowicz 		process_openssl_auth_op(op, sess, mdst, mdst);
13098a9867a6SSlawomir Mrozowicz 		break;
13108a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_AUTH_CIPHER:
13118a9867a6SSlawomir Mrozowicz 		process_openssl_auth_op(op, sess, msrc, mdst);
13128a9867a6SSlawomir Mrozowicz 		process_openssl_cipher_op(op, sess, msrc, mdst);
13138a9867a6SSlawomir Mrozowicz 		break;
13148a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_COMBINED:
13158a9867a6SSlawomir Mrozowicz 		process_openssl_combined_op(op, sess, msrc, mdst);
13168a9867a6SSlawomir Mrozowicz 		break;
13171dee7bc7SPablo de Lara 	case OPENSSL_CHAIN_CIPHER_BPI:
13181dee7bc7SPablo de Lara 		process_openssl_docsis_bpi_op(op, sess, msrc, mdst);
13191dee7bc7SPablo de Lara 		break;
13208a9867a6SSlawomir Mrozowicz 	default:
13218a9867a6SSlawomir Mrozowicz 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
13228a9867a6SSlawomir Mrozowicz 		break;
13238a9867a6SSlawomir Mrozowicz 	}
13248a9867a6SSlawomir Mrozowicz 
13258a9867a6SSlawomir Mrozowicz 	/* Free session if a session-less crypto op */
13265209df0dSPablo de Lara 	if (op->sess_type == RTE_CRYPTO_OP_SESSIONLESS) {
13278a9867a6SSlawomir Mrozowicz 		openssl_reset_session(sess);
13288a9867a6SSlawomir Mrozowicz 		memset(sess, 0, sizeof(struct openssl_session));
1329*b3bbd9e5SSlawomir Mrozowicz 		memset(op->sym->session, 0,
1330*b3bbd9e5SSlawomir Mrozowicz 				rte_cryptodev_get_header_session_size());
1331*b3bbd9e5SSlawomir Mrozowicz 		rte_mempool_put(qp->sess_mp, sess);
13328a9867a6SSlawomir Mrozowicz 		rte_mempool_put(qp->sess_mp, op->sym->session);
13338a9867a6SSlawomir Mrozowicz 		op->sym->session = NULL;
13348a9867a6SSlawomir Mrozowicz 	}
13358a9867a6SSlawomir Mrozowicz 
13368a9867a6SSlawomir Mrozowicz 	if (op->status == RTE_CRYPTO_OP_STATUS_NOT_PROCESSED)
13378a9867a6SSlawomir Mrozowicz 		op->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
13388a9867a6SSlawomir Mrozowicz 
13398a9867a6SSlawomir Mrozowicz 	if (op->status != RTE_CRYPTO_OP_STATUS_ERROR)
13408a9867a6SSlawomir Mrozowicz 		retval = rte_ring_enqueue(qp->processed_ops, (void *)op);
13418a9867a6SSlawomir Mrozowicz 	else
13428a9867a6SSlawomir Mrozowicz 		retval = -1;
13438a9867a6SSlawomir Mrozowicz 
13448a9867a6SSlawomir Mrozowicz 	return retval;
13458a9867a6SSlawomir Mrozowicz }
13468a9867a6SSlawomir Mrozowicz 
13478a9867a6SSlawomir Mrozowicz /*
13488a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
13498a9867a6SSlawomir Mrozowicz  * PMD Framework
13508a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
13518a9867a6SSlawomir Mrozowicz  */
13528a9867a6SSlawomir Mrozowicz 
13538a9867a6SSlawomir Mrozowicz /** Enqueue burst */
13548a9867a6SSlawomir Mrozowicz static uint16_t
13558a9867a6SSlawomir Mrozowicz openssl_pmd_enqueue_burst(void *queue_pair, struct rte_crypto_op **ops,
13568a9867a6SSlawomir Mrozowicz 		uint16_t nb_ops)
13578a9867a6SSlawomir Mrozowicz {
13588a9867a6SSlawomir Mrozowicz 	struct openssl_session *sess;
13598a9867a6SSlawomir Mrozowicz 	struct openssl_qp *qp = queue_pair;
13608a9867a6SSlawomir Mrozowicz 	int i, retval;
13618a9867a6SSlawomir Mrozowicz 
13628a9867a6SSlawomir Mrozowicz 	for (i = 0; i < nb_ops; i++) {
13638a9867a6SSlawomir Mrozowicz 		sess = get_session(qp, ops[i]);
13648a9867a6SSlawomir Mrozowicz 		if (unlikely(sess == NULL))
13658a9867a6SSlawomir Mrozowicz 			goto enqueue_err;
13668a9867a6SSlawomir Mrozowicz 
13678a9867a6SSlawomir Mrozowicz 		retval = process_op(qp, ops[i], sess);
13688a9867a6SSlawomir Mrozowicz 		if (unlikely(retval < 0))
13698a9867a6SSlawomir Mrozowicz 			goto enqueue_err;
13708a9867a6SSlawomir Mrozowicz 	}
13718a9867a6SSlawomir Mrozowicz 
13728a9867a6SSlawomir Mrozowicz 	qp->stats.enqueued_count += i;
13738a9867a6SSlawomir Mrozowicz 	return i;
13748a9867a6SSlawomir Mrozowicz 
13758a9867a6SSlawomir Mrozowicz enqueue_err:
13768a9867a6SSlawomir Mrozowicz 	qp->stats.enqueue_err_count++;
13778a9867a6SSlawomir Mrozowicz 	return i;
13788a9867a6SSlawomir Mrozowicz }
13798a9867a6SSlawomir Mrozowicz 
13808a9867a6SSlawomir Mrozowicz /** Dequeue burst */
13818a9867a6SSlawomir Mrozowicz static uint16_t
13828a9867a6SSlawomir Mrozowicz openssl_pmd_dequeue_burst(void *queue_pair, struct rte_crypto_op **ops,
13838a9867a6SSlawomir Mrozowicz 		uint16_t nb_ops)
13848a9867a6SSlawomir Mrozowicz {
13858a9867a6SSlawomir Mrozowicz 	struct openssl_qp *qp = queue_pair;
13868a9867a6SSlawomir Mrozowicz 
13878a9867a6SSlawomir Mrozowicz 	unsigned int nb_dequeued = 0;
13888a9867a6SSlawomir Mrozowicz 
13898a9867a6SSlawomir Mrozowicz 	nb_dequeued = rte_ring_dequeue_burst(qp->processed_ops,
1390ecaed092SBruce Richardson 			(void **)ops, nb_ops, NULL);
13918a9867a6SSlawomir Mrozowicz 	qp->stats.dequeued_count += nb_dequeued;
13928a9867a6SSlawomir Mrozowicz 
13938a9867a6SSlawomir Mrozowicz 	return nb_dequeued;
13948a9867a6SSlawomir Mrozowicz }
13958a9867a6SSlawomir Mrozowicz 
13968a9867a6SSlawomir Mrozowicz /** Create OPENSSL crypto device */
13978a9867a6SSlawomir Mrozowicz static int
1398168b9e76SPablo de Lara cryptodev_openssl_create(const char *name,
1399168b9e76SPablo de Lara 			struct rte_vdev_device *vdev,
14005d2aa461SJan Blunck 			struct rte_crypto_vdev_init_params *init_params)
14018a9867a6SSlawomir Mrozowicz {
14028a9867a6SSlawomir Mrozowicz 	struct rte_cryptodev *dev;
14038a9867a6SSlawomir Mrozowicz 	struct openssl_private *internals;
14048a9867a6SSlawomir Mrozowicz 
1405168b9e76SPablo de Lara 	if (init_params->name[0] == '\0')
1406168b9e76SPablo de Lara 		snprintf(init_params->name, sizeof(init_params->name),
1407168b9e76SPablo de Lara 				"%s", name);
14088a9867a6SSlawomir Mrozowicz 
140963348b9dSPablo de Lara 	dev = rte_cryptodev_vdev_pmd_init(init_params->name,
14108a9867a6SSlawomir Mrozowicz 			sizeof(struct openssl_private),
1411917ac9c4SPablo de Lara 			init_params->socket_id,
1412917ac9c4SPablo de Lara 			vdev);
14138a9867a6SSlawomir Mrozowicz 	if (dev == NULL) {
14148a9867a6SSlawomir Mrozowicz 		OPENSSL_LOG_ERR("failed to create cryptodev vdev");
14158a9867a6SSlawomir Mrozowicz 		goto init_error;
14168a9867a6SSlawomir Mrozowicz 	}
14178a9867a6SSlawomir Mrozowicz 
14187a364faeSSlawomir Mrozowicz 	dev->driver_id = cryptodev_driver_id;
14198a9867a6SSlawomir Mrozowicz 	dev->dev_ops = rte_openssl_pmd_ops;
14208a9867a6SSlawomir Mrozowicz 
14218a9867a6SSlawomir Mrozowicz 	/* register rx/tx burst functions for data path */
14228a9867a6SSlawomir Mrozowicz 	dev->dequeue_burst = openssl_pmd_dequeue_burst;
14238a9867a6SSlawomir Mrozowicz 	dev->enqueue_burst = openssl_pmd_enqueue_burst;
14248a9867a6SSlawomir Mrozowicz 
14258a9867a6SSlawomir Mrozowicz 	dev->feature_flags = RTE_CRYPTODEV_FF_SYMMETRIC_CRYPTO |
14268a9867a6SSlawomir Mrozowicz 			RTE_CRYPTODEV_FF_SYM_OPERATION_CHAINING |
14278f675fc7STomasz Kulasek 			RTE_CRYPTODEV_FF_CPU_AESNI |
14288f675fc7STomasz Kulasek 			RTE_CRYPTODEV_FF_MBUF_SCATTER_GATHER;
14298a9867a6SSlawomir Mrozowicz 
14308a9867a6SSlawomir Mrozowicz 	/* Set vector instructions mode supported */
14318a9867a6SSlawomir Mrozowicz 	internals = dev->data->dev_private;
14328a9867a6SSlawomir Mrozowicz 
14338a9867a6SSlawomir Mrozowicz 	internals->max_nb_qpairs = init_params->max_nb_queue_pairs;
14348a9867a6SSlawomir Mrozowicz 	internals->max_nb_sessions = init_params->max_nb_sessions;
14358a9867a6SSlawomir Mrozowicz 
14368a9867a6SSlawomir Mrozowicz 	return 0;
14378a9867a6SSlawomir Mrozowicz 
14388a9867a6SSlawomir Mrozowicz init_error:
1439d803b443SFan Zhang 	OPENSSL_LOG_ERR("driver %s: cryptodev_openssl_create failed",
1440d803b443SFan Zhang 			init_params->name);
14418a9867a6SSlawomir Mrozowicz 
14425d2aa461SJan Blunck 	cryptodev_openssl_remove(vdev);
14438a9867a6SSlawomir Mrozowicz 	return -EFAULT;
14448a9867a6SSlawomir Mrozowicz }
14458a9867a6SSlawomir Mrozowicz 
14468a9867a6SSlawomir Mrozowicz /** Initialise OPENSSL crypto device */
14478a9867a6SSlawomir Mrozowicz static int
14485d2aa461SJan Blunck cryptodev_openssl_probe(struct rte_vdev_device *vdev)
14498a9867a6SSlawomir Mrozowicz {
14508a9867a6SSlawomir Mrozowicz 	struct rte_crypto_vdev_init_params init_params = {
14518a9867a6SSlawomir Mrozowicz 		RTE_CRYPTODEV_VDEV_DEFAULT_MAX_NB_QUEUE_PAIRS,
14528a9867a6SSlawomir Mrozowicz 		RTE_CRYPTODEV_VDEV_DEFAULT_MAX_NB_SESSIONS,
1453d803b443SFan Zhang 		rte_socket_id(),
1454d803b443SFan Zhang 		{0}
14558a9867a6SSlawomir Mrozowicz 	};
14565d2aa461SJan Blunck 	const char *name;
14575d2aa461SJan Blunck 	const char *input_args;
14585d2aa461SJan Blunck 
14595d2aa461SJan Blunck 	name = rte_vdev_device_name(vdev);
14607e214771SPablo de Lara 	if (name == NULL)
14617e214771SPablo de Lara 		return -EINVAL;
14625d2aa461SJan Blunck 	input_args = rte_vdev_device_args(vdev);
14638a9867a6SSlawomir Mrozowicz 
146463348b9dSPablo de Lara 	rte_cryptodev_vdev_parse_init_params(&init_params, input_args);
14658a9867a6SSlawomir Mrozowicz 
14668a9867a6SSlawomir Mrozowicz 	RTE_LOG(INFO, PMD, "Initialising %s on NUMA node %d\n", name,
14678a9867a6SSlawomir Mrozowicz 			init_params.socket_id);
1468d803b443SFan Zhang 	if (init_params.name[0] != '\0')
1469d803b443SFan Zhang 		RTE_LOG(INFO, PMD, "  User defined name = %s\n",
1470d803b443SFan Zhang 			init_params.name);
14718a9867a6SSlawomir Mrozowicz 	RTE_LOG(INFO, PMD, "  Max number of queue pairs = %d\n",
14728a9867a6SSlawomir Mrozowicz 			init_params.max_nb_queue_pairs);
14738a9867a6SSlawomir Mrozowicz 	RTE_LOG(INFO, PMD, "  Max number of sessions = %d\n",
14748a9867a6SSlawomir Mrozowicz 			init_params.max_nb_sessions);
14758a9867a6SSlawomir Mrozowicz 
1476168b9e76SPablo de Lara 	return cryptodev_openssl_create(name, vdev, &init_params);
14778a9867a6SSlawomir Mrozowicz }
14788a9867a6SSlawomir Mrozowicz 
14798a9867a6SSlawomir Mrozowicz /** Uninitialise OPENSSL crypto device */
14808a9867a6SSlawomir Mrozowicz static int
14815d2aa461SJan Blunck cryptodev_openssl_remove(struct rte_vdev_device *vdev)
14828a9867a6SSlawomir Mrozowicz {
14835d2aa461SJan Blunck 	const char *name;
14845d2aa461SJan Blunck 
14855d2aa461SJan Blunck 	name = rte_vdev_device_name(vdev);
14868a9867a6SSlawomir Mrozowicz 	if (name == NULL)
14878a9867a6SSlawomir Mrozowicz 		return -EINVAL;
14888a9867a6SSlawomir Mrozowicz 
14898a9867a6SSlawomir Mrozowicz 	RTE_LOG(INFO, PMD,
14908a9867a6SSlawomir Mrozowicz 		"Closing OPENSSL crypto device %s on numa socket %u\n",
14918a9867a6SSlawomir Mrozowicz 		name, rte_socket_id());
14928a9867a6SSlawomir Mrozowicz 
14938a9867a6SSlawomir Mrozowicz 	return 0;
14948a9867a6SSlawomir Mrozowicz }
14958a9867a6SSlawomir Mrozowicz 
14968a9867a6SSlawomir Mrozowicz static struct rte_vdev_driver cryptodev_openssl_pmd_drv = {
14978a9867a6SSlawomir Mrozowicz 	.probe = cryptodev_openssl_probe,
14988a9867a6SSlawomir Mrozowicz 	.remove = cryptodev_openssl_remove
14998a9867a6SSlawomir Mrozowicz };
15008a9867a6SSlawomir Mrozowicz 
15018a9867a6SSlawomir Mrozowicz RTE_PMD_REGISTER_VDEV(CRYPTODEV_NAME_OPENSSL_PMD,
15028a9867a6SSlawomir Mrozowicz 	cryptodev_openssl_pmd_drv);
15038a9867a6SSlawomir Mrozowicz RTE_PMD_REGISTER_PARAM_STRING(CRYPTODEV_NAME_OPENSSL_PMD,
15048a9867a6SSlawomir Mrozowicz 	"max_nb_queue_pairs=<int> "
15058a9867a6SSlawomir Mrozowicz 	"max_nb_sessions=<int> "
15068a9867a6SSlawomir Mrozowicz 	"socket_id=<int>");
15077a364faeSSlawomir Mrozowicz RTE_PMD_REGISTER_CRYPTO_DRIVER(cryptodev_openssl_pmd_drv, cryptodev_driver_id);
1508