xref: /dpdk/drivers/crypto/openssl/rte_openssl_pmd.c (revision bdce2564dbf78e1fecc0db438b562ae19f0c057c)
15566a3e3SBruce Richardson /* SPDX-License-Identifier: BSD-3-Clause
25566a3e3SBruce Richardson  * Copyright(c) 2016-2017 Intel Corporation
38a9867a6SSlawomir Mrozowicz  */
48a9867a6SSlawomir Mrozowicz 
58a9867a6SSlawomir Mrozowicz #include <rte_common.h>
68a9867a6SSlawomir Mrozowicz #include <rte_hexdump.h>
78a9867a6SSlawomir Mrozowicz #include <rte_cryptodev.h>
8af668035SAkhil Goyal #include <cryptodev_pmd.h>
94851ef2bSDavid Marchand #include <bus_vdev_driver.h>
108a9867a6SSlawomir Mrozowicz #include <rte_malloc.h>
118a9867a6SSlawomir Mrozowicz #include <rte_cpuflags.h>
128a9867a6SSlawomir Mrozowicz 
132b9c693fSAshwin Sekhar T K #include <openssl/cmac.h>
143d0243feSAkhil Goyal #include <openssl/hmac.h>
158a9867a6SSlawomir Mrozowicz #include <openssl/evp.h>
168a9867a6SSlawomir Mrozowicz 
17b28f28aeSDharmik Thakkar #include "openssl_pmd_private.h"
183e9d6bd4SSunila Sahu #include "compat.h"
198a9867a6SSlawomir Mrozowicz 
201dee7bc7SPablo de Lara #define DES_BLOCK_SIZE 8
211dee7bc7SPablo de Lara 
227a364faeSSlawomir Mrozowicz static uint8_t cryptodev_driver_id;
237a364faeSSlawomir Mrozowicz 
243d0243feSAkhil Goyal #if (OPENSSL_VERSION_NUMBER < 0x10100000L)
253d0243feSAkhil Goyal static HMAC_CTX *HMAC_CTX_new(void)
263d0243feSAkhil Goyal {
273d0243feSAkhil Goyal 	HMAC_CTX *ctx = OPENSSL_malloc(sizeof(*ctx));
283d0243feSAkhil Goyal 
293d0243feSAkhil Goyal 	if (ctx != NULL)
303d0243feSAkhil Goyal 		HMAC_CTX_init(ctx);
313d0243feSAkhil Goyal 	return ctx;
323d0243feSAkhil Goyal }
333d0243feSAkhil Goyal 
343d0243feSAkhil Goyal static void HMAC_CTX_free(HMAC_CTX *ctx)
353d0243feSAkhil Goyal {
363d0243feSAkhil Goyal 	if (ctx != NULL) {
373d0243feSAkhil Goyal 		HMAC_CTX_cleanup(ctx);
383d0243feSAkhil Goyal 		OPENSSL_free(ctx);
393d0243feSAkhil Goyal 	}
403d0243feSAkhil Goyal }
413d0243feSAkhil Goyal #endif
423d0243feSAkhil Goyal 
4375adf1eaSKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
4475adf1eaSKai Ji 
4575adf1eaSKai Ji #include <openssl/provider.h>
4675adf1eaSKai Ji #include <openssl/core_names.h>
47c794b40cSKai Ji #include <openssl/param_build.h>
4875adf1eaSKai Ji 
4975adf1eaSKai Ji #define MAX_OSSL_ALGO_NAME_SIZE		16
5075adf1eaSKai Ji 
5175adf1eaSKai Ji OSSL_PROVIDER *legacy;
5275adf1eaSKai Ji OSSL_PROVIDER *deflt;
5375adf1eaSKai Ji 
5475adf1eaSKai Ji static void ossl_legacy_provider_load(void)
5575adf1eaSKai Ji {
5675adf1eaSKai Ji 	/* Load Multiple providers into the default (NULL) library context */
5775adf1eaSKai Ji 	legacy = OSSL_PROVIDER_load(NULL, "legacy");
5875adf1eaSKai Ji 	if (legacy == NULL) {
5975adf1eaSKai Ji 		OPENSSL_LOG(ERR, "Failed to load Legacy provider\n");
6075adf1eaSKai Ji 		return;
6175adf1eaSKai Ji 	}
6275adf1eaSKai Ji 
6375adf1eaSKai Ji 	deflt = OSSL_PROVIDER_load(NULL, "default");
6475adf1eaSKai Ji 	if (deflt == NULL) {
6575adf1eaSKai Ji 		OPENSSL_LOG(ERR, "Failed to load Default provider\n");
6675adf1eaSKai Ji 		OSSL_PROVIDER_unload(legacy);
6775adf1eaSKai Ji 		return;
6875adf1eaSKai Ji 	}
6975adf1eaSKai Ji }
7075adf1eaSKai Ji 
7175adf1eaSKai Ji static void ossl_legacy_provider_unload(void)
7275adf1eaSKai Ji {
7375adf1eaSKai Ji 	OSSL_PROVIDER_unload(legacy);
7475adf1eaSKai Ji 	OSSL_PROVIDER_unload(deflt);
7575adf1eaSKai Ji }
7675adf1eaSKai Ji 
7775adf1eaSKai Ji static __rte_always_inline const char *
7875adf1eaSKai Ji digest_name_get(enum rte_crypto_auth_algorithm algo)
7975adf1eaSKai Ji {
8075adf1eaSKai Ji 	switch (algo) {
8175adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_MD5_HMAC:
8275adf1eaSKai Ji 		return OSSL_DIGEST_NAME_MD5;
8375adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_SHA1_HMAC:
8475adf1eaSKai Ji 		return OSSL_DIGEST_NAME_SHA1;
8575adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_SHA224_HMAC:
8675adf1eaSKai Ji 		return OSSL_DIGEST_NAME_SHA2_224;
8775adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_SHA256_HMAC:
8875adf1eaSKai Ji 		return OSSL_DIGEST_NAME_SHA2_256;
8975adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_SHA384_HMAC:
9075adf1eaSKai Ji 		return OSSL_DIGEST_NAME_SHA2_384;
9175adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_SHA512_HMAC:
9275adf1eaSKai Ji 		return OSSL_DIGEST_NAME_SHA2_512;
9375adf1eaSKai Ji 	default:
9475adf1eaSKai Ji 		return NULL;
9575adf1eaSKai Ji 	}
9675adf1eaSKai Ji }
9775adf1eaSKai Ji #endif
9875adf1eaSKai Ji 
995d2aa461SJan Blunck static int cryptodev_openssl_remove(struct rte_vdev_device *vdev);
1008a9867a6SSlawomir Mrozowicz 
1018a9867a6SSlawomir Mrozowicz /*----------------------------------------------------------------------------*/
1028a9867a6SSlawomir Mrozowicz 
1038a9867a6SSlawomir Mrozowicz /**
1048a9867a6SSlawomir Mrozowicz  * Increment counter by 1
1058a9867a6SSlawomir Mrozowicz  * Counter is 64 bit array, big-endian
1068a9867a6SSlawomir Mrozowicz  */
1078a9867a6SSlawomir Mrozowicz static void
1088a9867a6SSlawomir Mrozowicz ctr_inc(uint8_t *ctr)
1098a9867a6SSlawomir Mrozowicz {
1108a9867a6SSlawomir Mrozowicz 	uint64_t *ctr64 = (uint64_t *)ctr;
1118a9867a6SSlawomir Mrozowicz 
1128a9867a6SSlawomir Mrozowicz 	*ctr64 = __builtin_bswap64(*ctr64);
1138a9867a6SSlawomir Mrozowicz 	(*ctr64)++;
1148a9867a6SSlawomir Mrozowicz 	*ctr64 = __builtin_bswap64(*ctr64);
1158a9867a6SSlawomir Mrozowicz }
1168a9867a6SSlawomir Mrozowicz 
1178a9867a6SSlawomir Mrozowicz /*
1188a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
1198a9867a6SSlawomir Mrozowicz  * Session Prepare
1208a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
1218a9867a6SSlawomir Mrozowicz  */
1228a9867a6SSlawomir Mrozowicz 
1238a9867a6SSlawomir Mrozowicz /** Get xform chain order */
1248a9867a6SSlawomir Mrozowicz static enum openssl_chain_order
1258a9867a6SSlawomir Mrozowicz openssl_get_chain_order(const struct rte_crypto_sym_xform *xform)
1268a9867a6SSlawomir Mrozowicz {
1278a9867a6SSlawomir Mrozowicz 	enum openssl_chain_order res = OPENSSL_CHAIN_NOT_SUPPORTED;
1288a9867a6SSlawomir Mrozowicz 
1298a9867a6SSlawomir Mrozowicz 	if (xform != NULL) {
1308a9867a6SSlawomir Mrozowicz 		if (xform->type == RTE_CRYPTO_SYM_XFORM_AUTH) {
1318a9867a6SSlawomir Mrozowicz 			if (xform->next == NULL)
1328a9867a6SSlawomir Mrozowicz 				res =  OPENSSL_CHAIN_ONLY_AUTH;
1338a9867a6SSlawomir Mrozowicz 			else if (xform->next->type ==
1348a9867a6SSlawomir Mrozowicz 					RTE_CRYPTO_SYM_XFORM_CIPHER)
1358a9867a6SSlawomir Mrozowicz 				res =  OPENSSL_CHAIN_AUTH_CIPHER;
1368a9867a6SSlawomir Mrozowicz 		}
1378a9867a6SSlawomir Mrozowicz 		if (xform->type == RTE_CRYPTO_SYM_XFORM_CIPHER) {
1388a9867a6SSlawomir Mrozowicz 			if (xform->next == NULL)
1398a9867a6SSlawomir Mrozowicz 				res =  OPENSSL_CHAIN_ONLY_CIPHER;
1408a9867a6SSlawomir Mrozowicz 			else if (xform->next->type == RTE_CRYPTO_SYM_XFORM_AUTH)
1418a9867a6SSlawomir Mrozowicz 				res =  OPENSSL_CHAIN_CIPHER_AUTH;
1428a9867a6SSlawomir Mrozowicz 		}
143b79e4c00SPablo de Lara 		if (xform->type == RTE_CRYPTO_SYM_XFORM_AEAD)
144b79e4c00SPablo de Lara 			res = OPENSSL_CHAIN_COMBINED;
1458a9867a6SSlawomir Mrozowicz 	}
1468a9867a6SSlawomir Mrozowicz 
1478a9867a6SSlawomir Mrozowicz 	return res;
1488a9867a6SSlawomir Mrozowicz }
1498a9867a6SSlawomir Mrozowicz 
1508a9867a6SSlawomir Mrozowicz /** Get session cipher key from input cipher key */
1518a9867a6SSlawomir Mrozowicz static void
152186b14d6SFan Zhang get_cipher_key(const uint8_t *input_key, int keylen, uint8_t *session_key)
1538a9867a6SSlawomir Mrozowicz {
1548a9867a6SSlawomir Mrozowicz 	memcpy(session_key, input_key, keylen);
1558a9867a6SSlawomir Mrozowicz }
1568a9867a6SSlawomir Mrozowicz 
1578a9867a6SSlawomir Mrozowicz /** Get key ede 24 bytes standard from input key */
1588a9867a6SSlawomir Mrozowicz static int
159186b14d6SFan Zhang get_cipher_key_ede(const uint8_t *key, int keylen, uint8_t *key_ede)
1608a9867a6SSlawomir Mrozowicz {
1618a9867a6SSlawomir Mrozowicz 	int res = 0;
1628a9867a6SSlawomir Mrozowicz 
1638a9867a6SSlawomir Mrozowicz 	/* Initialize keys - 24 bytes: [key1-key2-key3] */
1648a9867a6SSlawomir Mrozowicz 	switch (keylen) {
1658a9867a6SSlawomir Mrozowicz 	case 24:
1668a9867a6SSlawomir Mrozowicz 		memcpy(key_ede, key, 24);
1678a9867a6SSlawomir Mrozowicz 		break;
1688a9867a6SSlawomir Mrozowicz 	case 16:
1698a9867a6SSlawomir Mrozowicz 		/* K3 = K1 */
1708a9867a6SSlawomir Mrozowicz 		memcpy(key_ede, key, 16);
1718a9867a6SSlawomir Mrozowicz 		memcpy(key_ede + 16, key, 8);
1728a9867a6SSlawomir Mrozowicz 		break;
1738a9867a6SSlawomir Mrozowicz 	case 8:
1748a9867a6SSlawomir Mrozowicz 		/* K1 = K2 = K3 (DES compatibility) */
1758a9867a6SSlawomir Mrozowicz 		memcpy(key_ede, key, 8);
1768a9867a6SSlawomir Mrozowicz 		memcpy(key_ede + 8, key, 8);
1778a9867a6SSlawomir Mrozowicz 		memcpy(key_ede + 16, key, 8);
1788a9867a6SSlawomir Mrozowicz 		break;
1798a9867a6SSlawomir Mrozowicz 	default:
180094b2386SNaga Suresh Somarowthu 		OPENSSL_LOG(ERR, "Unsupported key size");
1818a9867a6SSlawomir Mrozowicz 		res = -EINVAL;
1828a9867a6SSlawomir Mrozowicz 	}
1838a9867a6SSlawomir Mrozowicz 
1848a9867a6SSlawomir Mrozowicz 	return res;
1858a9867a6SSlawomir Mrozowicz }
1868a9867a6SSlawomir Mrozowicz 
1878a9867a6SSlawomir Mrozowicz /** Get adequate openssl function for input cipher algorithm */
1888a9867a6SSlawomir Mrozowicz static uint8_t
1898a9867a6SSlawomir Mrozowicz get_cipher_algo(enum rte_crypto_cipher_algorithm sess_algo, size_t keylen,
1908a9867a6SSlawomir Mrozowicz 		const EVP_CIPHER **algo)
1918a9867a6SSlawomir Mrozowicz {
1928a9867a6SSlawomir Mrozowicz 	int res = 0;
1938a9867a6SSlawomir Mrozowicz 
1948a9867a6SSlawomir Mrozowicz 	if (algo != NULL) {
1958a9867a6SSlawomir Mrozowicz 		switch (sess_algo) {
1968a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_CIPHER_3DES_CBC:
1978a9867a6SSlawomir Mrozowicz 			switch (keylen) {
1989607e37eSMarko Kovacevic 			case 8:
1999607e37eSMarko Kovacevic 				*algo = EVP_des_cbc();
2009607e37eSMarko Kovacevic 				break;
2018a9867a6SSlawomir Mrozowicz 			case 16:
2028a9867a6SSlawomir Mrozowicz 				*algo = EVP_des_ede_cbc();
2038a9867a6SSlawomir Mrozowicz 				break;
2048a9867a6SSlawomir Mrozowicz 			case 24:
2058a9867a6SSlawomir Mrozowicz 				*algo = EVP_des_ede3_cbc();
2068a9867a6SSlawomir Mrozowicz 				break;
2078a9867a6SSlawomir Mrozowicz 			default:
2088a9867a6SSlawomir Mrozowicz 				res = -EINVAL;
2098a9867a6SSlawomir Mrozowicz 			}
2108a9867a6SSlawomir Mrozowicz 			break;
2118a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_CIPHER_3DES_CTR:
2128a9867a6SSlawomir Mrozowicz 			break;
2138a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_CIPHER_AES_CBC:
2148a9867a6SSlawomir Mrozowicz 			switch (keylen) {
2158a9867a6SSlawomir Mrozowicz 			case 16:
2168a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_128_cbc();
2178a9867a6SSlawomir Mrozowicz 				break;
2188a9867a6SSlawomir Mrozowicz 			case 24:
2198a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_192_cbc();
2208a9867a6SSlawomir Mrozowicz 				break;
2218a9867a6SSlawomir Mrozowicz 			case 32:
2228a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_256_cbc();
2238a9867a6SSlawomir Mrozowicz 				break;
2248a9867a6SSlawomir Mrozowicz 			default:
2258a9867a6SSlawomir Mrozowicz 				res = -EINVAL;
2268a9867a6SSlawomir Mrozowicz 			}
2278a9867a6SSlawomir Mrozowicz 			break;
2288a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_CIPHER_AES_CTR:
2298a9867a6SSlawomir Mrozowicz 			switch (keylen) {
2308a9867a6SSlawomir Mrozowicz 			case 16:
2318a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_128_ctr();
2328a9867a6SSlawomir Mrozowicz 				break;
2338a9867a6SSlawomir Mrozowicz 			case 24:
2348a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_192_ctr();
2358a9867a6SSlawomir Mrozowicz 				break;
2368a9867a6SSlawomir Mrozowicz 			case 32:
2378a9867a6SSlawomir Mrozowicz 				*algo = EVP_aes_256_ctr();
2388a9867a6SSlawomir Mrozowicz 				break;
2398a9867a6SSlawomir Mrozowicz 			default:
2408a9867a6SSlawomir Mrozowicz 				res = -EINVAL;
2418a9867a6SSlawomir Mrozowicz 			}
2428a9867a6SSlawomir Mrozowicz 			break;
2438a9867a6SSlawomir Mrozowicz 		default:
2448a9867a6SSlawomir Mrozowicz 			res = -EINVAL;
2458a9867a6SSlawomir Mrozowicz 			break;
2468a9867a6SSlawomir Mrozowicz 		}
2478a9867a6SSlawomir Mrozowicz 	} else {
2488a9867a6SSlawomir Mrozowicz 		res = -EINVAL;
2498a9867a6SSlawomir Mrozowicz 	}
2508a9867a6SSlawomir Mrozowicz 
2518a9867a6SSlawomir Mrozowicz 	return res;
2528a9867a6SSlawomir Mrozowicz }
2538a9867a6SSlawomir Mrozowicz 
2548a9867a6SSlawomir Mrozowicz /** Get adequate openssl function for input auth algorithm */
2558a9867a6SSlawomir Mrozowicz static uint8_t
2568a9867a6SSlawomir Mrozowicz get_auth_algo(enum rte_crypto_auth_algorithm sessalgo,
2578a9867a6SSlawomir Mrozowicz 		const EVP_MD **algo)
2588a9867a6SSlawomir Mrozowicz {
2598a9867a6SSlawomir Mrozowicz 	int res = 0;
2608a9867a6SSlawomir Mrozowicz 
2618a9867a6SSlawomir Mrozowicz 	if (algo != NULL) {
2628a9867a6SSlawomir Mrozowicz 		switch (sessalgo) {
2638a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_MD5:
2648a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_MD5_HMAC:
2658a9867a6SSlawomir Mrozowicz 			*algo = EVP_md5();
2668a9867a6SSlawomir Mrozowicz 			break;
2678a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA1:
2688a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA1_HMAC:
2698a9867a6SSlawomir Mrozowicz 			*algo = EVP_sha1();
2708a9867a6SSlawomir Mrozowicz 			break;
2718a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA224:
2728a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA224_HMAC:
2738a9867a6SSlawomir Mrozowicz 			*algo = EVP_sha224();
2748a9867a6SSlawomir Mrozowicz 			break;
2758a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA256:
2768a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA256_HMAC:
2778a9867a6SSlawomir Mrozowicz 			*algo = EVP_sha256();
2788a9867a6SSlawomir Mrozowicz 			break;
2798a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA384:
2808a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA384_HMAC:
2818a9867a6SSlawomir Mrozowicz 			*algo = EVP_sha384();
2828a9867a6SSlawomir Mrozowicz 			break;
2838a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA512:
2848a9867a6SSlawomir Mrozowicz 		case RTE_CRYPTO_AUTH_SHA512_HMAC:
2858a9867a6SSlawomir Mrozowicz 			*algo = EVP_sha512();
2868a9867a6SSlawomir Mrozowicz 			break;
2878a9867a6SSlawomir Mrozowicz 		default:
2888a9867a6SSlawomir Mrozowicz 			res = -EINVAL;
2898a9867a6SSlawomir Mrozowicz 			break;
2908a9867a6SSlawomir Mrozowicz 		}
2918a9867a6SSlawomir Mrozowicz 	} else {
2928a9867a6SSlawomir Mrozowicz 		res = -EINVAL;
2938a9867a6SSlawomir Mrozowicz 	}
2948a9867a6SSlawomir Mrozowicz 
2958a9867a6SSlawomir Mrozowicz 	return res;
2968a9867a6SSlawomir Mrozowicz }
2978a9867a6SSlawomir Mrozowicz 
298b79e4c00SPablo de Lara /** Get adequate openssl function for input cipher algorithm */
299b79e4c00SPablo de Lara static uint8_t
300b79e4c00SPablo de Lara get_aead_algo(enum rte_crypto_aead_algorithm sess_algo, size_t keylen,
301b79e4c00SPablo de Lara 		const EVP_CIPHER **algo)
302b79e4c00SPablo de Lara {
303b79e4c00SPablo de Lara 	int res = 0;
304b79e4c00SPablo de Lara 
305b79e4c00SPablo de Lara 	if (algo != NULL) {
306b79e4c00SPablo de Lara 		switch (sess_algo) {
307b79e4c00SPablo de Lara 		case RTE_CRYPTO_AEAD_AES_GCM:
308b79e4c00SPablo de Lara 			switch (keylen) {
309b79e4c00SPablo de Lara 			case 16:
310b79e4c00SPablo de Lara 				*algo = EVP_aes_128_gcm();
311b79e4c00SPablo de Lara 				break;
312b79e4c00SPablo de Lara 			case 24:
313b79e4c00SPablo de Lara 				*algo = EVP_aes_192_gcm();
314b79e4c00SPablo de Lara 				break;
315b79e4c00SPablo de Lara 			case 32:
316b79e4c00SPablo de Lara 				*algo = EVP_aes_256_gcm();
317b79e4c00SPablo de Lara 				break;
318b79e4c00SPablo de Lara 			default:
319b79e4c00SPablo de Lara 				res = -EINVAL;
320b79e4c00SPablo de Lara 			}
321b79e4c00SPablo de Lara 			break;
3221a4998dcSPablo de Lara 		case RTE_CRYPTO_AEAD_AES_CCM:
3231a4998dcSPablo de Lara 			switch (keylen) {
3241a4998dcSPablo de Lara 			case 16:
3251a4998dcSPablo de Lara 				*algo = EVP_aes_128_ccm();
3261a4998dcSPablo de Lara 				break;
3271a4998dcSPablo de Lara 			case 24:
3281a4998dcSPablo de Lara 				*algo = EVP_aes_192_ccm();
3291a4998dcSPablo de Lara 				break;
3301a4998dcSPablo de Lara 			case 32:
3311a4998dcSPablo de Lara 				*algo = EVP_aes_256_ccm();
3321a4998dcSPablo de Lara 				break;
3331a4998dcSPablo de Lara 			default:
3341a4998dcSPablo de Lara 				res = -EINVAL;
3351a4998dcSPablo de Lara 			}
3361a4998dcSPablo de Lara 			break;
337b79e4c00SPablo de Lara 		default:
338b79e4c00SPablo de Lara 			res = -EINVAL;
339b79e4c00SPablo de Lara 			break;
340b79e4c00SPablo de Lara 		}
341b79e4c00SPablo de Lara 	} else {
342b79e4c00SPablo de Lara 		res = -EINVAL;
343b79e4c00SPablo de Lara 	}
344b79e4c00SPablo de Lara 
345b79e4c00SPablo de Lara 	return res;
346b79e4c00SPablo de Lara }
347b79e4c00SPablo de Lara 
348b4b86b09SPablo de Lara /* Set session AEAD encryption parameters */
349b4b86b09SPablo de Lara static int
350b4b86b09SPablo de Lara openssl_set_sess_aead_enc_param(struct openssl_session *sess,
351b4b86b09SPablo de Lara 		enum rte_crypto_aead_algorithm algo,
352186b14d6SFan Zhang 		uint8_t tag_len, const uint8_t *key)
353b4b86b09SPablo de Lara {
354b4b86b09SPablo de Lara 	int iv_type = 0;
3551a4998dcSPablo de Lara 	unsigned int do_ccm;
356b4b86b09SPablo de Lara 
357b4b86b09SPablo de Lara 	sess->cipher.direction = RTE_CRYPTO_CIPHER_OP_ENCRYPT;
358b4b86b09SPablo de Lara 	sess->auth.operation = RTE_CRYPTO_AUTH_OP_GENERATE;
359b4b86b09SPablo de Lara 
360b4b86b09SPablo de Lara 	/* Select AEAD algo */
361b4b86b09SPablo de Lara 	switch (algo) {
362b4b86b09SPablo de Lara 	case RTE_CRYPTO_AEAD_AES_GCM:
363b4b86b09SPablo de Lara 		iv_type = EVP_CTRL_GCM_SET_IVLEN;
364b4b86b09SPablo de Lara 		if (tag_len != 16)
365b4b86b09SPablo de Lara 			return -EINVAL;
3661a4998dcSPablo de Lara 		do_ccm = 0;
3671a4998dcSPablo de Lara 		break;
3681a4998dcSPablo de Lara 	case RTE_CRYPTO_AEAD_AES_CCM:
3691a4998dcSPablo de Lara 		iv_type = EVP_CTRL_CCM_SET_IVLEN;
3701a4998dcSPablo de Lara 		/* Digest size can be 4, 6, 8, 10, 12, 14 or 16 bytes */
3711a4998dcSPablo de Lara 		if (tag_len < 4 || tag_len > 16 || (tag_len & 1) == 1)
3721a4998dcSPablo de Lara 			return -EINVAL;
3731a4998dcSPablo de Lara 		do_ccm = 1;
374b4b86b09SPablo de Lara 		break;
375b4b86b09SPablo de Lara 	default:
376b4b86b09SPablo de Lara 		return -ENOTSUP;
377b4b86b09SPablo de Lara 	}
378b4b86b09SPablo de Lara 
379b4b86b09SPablo de Lara 	sess->cipher.mode = OPENSSL_CIPHER_LIB;
380b4b86b09SPablo de Lara 	sess->cipher.ctx = EVP_CIPHER_CTX_new();
381b4b86b09SPablo de Lara 
382b4b86b09SPablo de Lara 	if (get_aead_algo(algo, sess->cipher.key.length,
383b4b86b09SPablo de Lara 			&sess->cipher.evp_algo) != 0)
384b4b86b09SPablo de Lara 		return -EINVAL;
385b4b86b09SPablo de Lara 
386b4b86b09SPablo de Lara 	get_cipher_key(key, sess->cipher.key.length, sess->cipher.key.data);
387b4b86b09SPablo de Lara 
388b4b86b09SPablo de Lara 	sess->chain_order = OPENSSL_CHAIN_COMBINED;
389b4b86b09SPablo de Lara 
390b4b86b09SPablo de Lara 	if (EVP_EncryptInit_ex(sess->cipher.ctx, sess->cipher.evp_algo,
391b4b86b09SPablo de Lara 			NULL, NULL, NULL) <= 0)
392b4b86b09SPablo de Lara 		return -EINVAL;
393b4b86b09SPablo de Lara 
394b4b86b09SPablo de Lara 	if (EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, iv_type, sess->iv.length,
395b4b86b09SPablo de Lara 			NULL) <= 0)
396b4b86b09SPablo de Lara 		return -EINVAL;
397b4b86b09SPablo de Lara 
3981a4998dcSPablo de Lara 	if (do_ccm)
3991a4998dcSPablo de Lara 		EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, EVP_CTRL_CCM_SET_TAG,
4001a4998dcSPablo de Lara 				tag_len, NULL);
4011a4998dcSPablo de Lara 
402b4b86b09SPablo de Lara 	if (EVP_EncryptInit_ex(sess->cipher.ctx, NULL, NULL, key, NULL) <= 0)
403b4b86b09SPablo de Lara 		return -EINVAL;
404b4b86b09SPablo de Lara 
405b4b86b09SPablo de Lara 	return 0;
406b4b86b09SPablo de Lara }
407b4b86b09SPablo de Lara 
408b4b86b09SPablo de Lara /* Set session AEAD decryption parameters */
409b4b86b09SPablo de Lara static int
410b4b86b09SPablo de Lara openssl_set_sess_aead_dec_param(struct openssl_session *sess,
411b4b86b09SPablo de Lara 		enum rte_crypto_aead_algorithm algo,
412186b14d6SFan Zhang 		uint8_t tag_len, const uint8_t *key)
413b4b86b09SPablo de Lara {
414b4b86b09SPablo de Lara 	int iv_type = 0;
4151a4998dcSPablo de Lara 	unsigned int do_ccm = 0;
416b4b86b09SPablo de Lara 
417b4b86b09SPablo de Lara 	sess->cipher.direction = RTE_CRYPTO_CIPHER_OP_DECRYPT;
418b4b86b09SPablo de Lara 	sess->auth.operation = RTE_CRYPTO_AUTH_OP_VERIFY;
419b4b86b09SPablo de Lara 
420b4b86b09SPablo de Lara 	/* Select AEAD algo */
421b4b86b09SPablo de Lara 	switch (algo) {
422b4b86b09SPablo de Lara 	case RTE_CRYPTO_AEAD_AES_GCM:
423b4b86b09SPablo de Lara 		iv_type = EVP_CTRL_GCM_SET_IVLEN;
424b4b86b09SPablo de Lara 		if (tag_len != 16)
425b4b86b09SPablo de Lara 			return -EINVAL;
426b4b86b09SPablo de Lara 		break;
4271a4998dcSPablo de Lara 	case RTE_CRYPTO_AEAD_AES_CCM:
4281a4998dcSPablo de Lara 		iv_type = EVP_CTRL_CCM_SET_IVLEN;
4291a4998dcSPablo de Lara 		/* Digest size can be 4, 6, 8, 10, 12, 14 or 16 bytes */
4301a4998dcSPablo de Lara 		if (tag_len < 4 || tag_len > 16 || (tag_len & 1) == 1)
4311a4998dcSPablo de Lara 			return -EINVAL;
4321a4998dcSPablo de Lara 		do_ccm = 1;
4331a4998dcSPablo de Lara 		break;
434b4b86b09SPablo de Lara 	default:
435b4b86b09SPablo de Lara 		return -ENOTSUP;
436b4b86b09SPablo de Lara 	}
437b4b86b09SPablo de Lara 
438b4b86b09SPablo de Lara 	sess->cipher.mode = OPENSSL_CIPHER_LIB;
439b4b86b09SPablo de Lara 	sess->cipher.ctx = EVP_CIPHER_CTX_new();
440b4b86b09SPablo de Lara 
441b4b86b09SPablo de Lara 	if (get_aead_algo(algo, sess->cipher.key.length,
442b4b86b09SPablo de Lara 			&sess->cipher.evp_algo) != 0)
443b4b86b09SPablo de Lara 		return -EINVAL;
444b4b86b09SPablo de Lara 
445b4b86b09SPablo de Lara 	get_cipher_key(key, sess->cipher.key.length, sess->cipher.key.data);
446b4b86b09SPablo de Lara 
447b4b86b09SPablo de Lara 	sess->chain_order = OPENSSL_CHAIN_COMBINED;
448b4b86b09SPablo de Lara 
449b4b86b09SPablo de Lara 	if (EVP_DecryptInit_ex(sess->cipher.ctx, sess->cipher.evp_algo,
450b4b86b09SPablo de Lara 			NULL, NULL, NULL) <= 0)
451b4b86b09SPablo de Lara 		return -EINVAL;
452b4b86b09SPablo de Lara 
453b4b86b09SPablo de Lara 	if (EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, iv_type,
454b4b86b09SPablo de Lara 			sess->iv.length, NULL) <= 0)
455b4b86b09SPablo de Lara 		return -EINVAL;
456b4b86b09SPablo de Lara 
4571a4998dcSPablo de Lara 	if (do_ccm)
4581a4998dcSPablo de Lara 		EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, EVP_CTRL_CCM_SET_TAG,
4591a4998dcSPablo de Lara 				tag_len, NULL);
4601a4998dcSPablo de Lara 
461b4b86b09SPablo de Lara 	if (EVP_DecryptInit_ex(sess->cipher.ctx, NULL, NULL, key, NULL) <= 0)
462b4b86b09SPablo de Lara 		return -EINVAL;
463b4b86b09SPablo de Lara 
464b4b86b09SPablo de Lara 	return 0;
465b4b86b09SPablo de Lara }
466b4b86b09SPablo de Lara 
4678a9867a6SSlawomir Mrozowicz /** Set session cipher parameters */
4688a9867a6SSlawomir Mrozowicz static int
4698a9867a6SSlawomir Mrozowicz openssl_set_session_cipher_parameters(struct openssl_session *sess,
4708a9867a6SSlawomir Mrozowicz 		const struct rte_crypto_sym_xform *xform)
4718a9867a6SSlawomir Mrozowicz {
4728a9867a6SSlawomir Mrozowicz 	/* Select cipher direction */
4738a9867a6SSlawomir Mrozowicz 	sess->cipher.direction = xform->cipher.op;
4748a9867a6SSlawomir Mrozowicz 	/* Select cipher key */
4758a9867a6SSlawomir Mrozowicz 	sess->cipher.key.length = xform->cipher.key.length;
4768a9867a6SSlawomir Mrozowicz 
4770fbd75a9SPablo de Lara 	/* Set IV parameters */
4780fbd75a9SPablo de Lara 	sess->iv.offset = xform->cipher.iv.offset;
4790fbd75a9SPablo de Lara 	sess->iv.length = xform->cipher.iv.length;
4800fbd75a9SPablo de Lara 
4818a9867a6SSlawomir Mrozowicz 	/* Select cipher algo */
4828a9867a6SSlawomir Mrozowicz 	switch (xform->cipher.algo) {
4838a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_CIPHER_3DES_CBC:
4848a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_CIPHER_AES_CBC:
4858a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_CIPHER_AES_CTR:
4868a9867a6SSlawomir Mrozowicz 		sess->cipher.mode = OPENSSL_CIPHER_LIB;
4878a9867a6SSlawomir Mrozowicz 		sess->cipher.algo = xform->cipher.algo;
4888a9867a6SSlawomir Mrozowicz 		sess->cipher.ctx = EVP_CIPHER_CTX_new();
4898a9867a6SSlawomir Mrozowicz 
4908a9867a6SSlawomir Mrozowicz 		if (get_cipher_algo(sess->cipher.algo, sess->cipher.key.length,
4918a9867a6SSlawomir Mrozowicz 				&sess->cipher.evp_algo) != 0)
4928a9867a6SSlawomir Mrozowicz 			return -EINVAL;
4938a9867a6SSlawomir Mrozowicz 
4948a9867a6SSlawomir Mrozowicz 		get_cipher_key(xform->cipher.key.data, sess->cipher.key.length,
4958a9867a6SSlawomir Mrozowicz 			sess->cipher.key.data);
496efd42d2eSAkhil Goyal 		if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) {
497efd42d2eSAkhil Goyal 			if (EVP_EncryptInit_ex(sess->cipher.ctx,
498efd42d2eSAkhil Goyal 					sess->cipher.evp_algo,
499efd42d2eSAkhil Goyal 					NULL, xform->cipher.key.data,
500efd42d2eSAkhil Goyal 					NULL) != 1) {
501efd42d2eSAkhil Goyal 				return -EINVAL;
502efd42d2eSAkhil Goyal 			}
503efd42d2eSAkhil Goyal 		} else if (sess->cipher.direction ==
504efd42d2eSAkhil Goyal 				RTE_CRYPTO_CIPHER_OP_DECRYPT) {
505efd42d2eSAkhil Goyal 			if (EVP_DecryptInit_ex(sess->cipher.ctx,
506efd42d2eSAkhil Goyal 					sess->cipher.evp_algo,
507efd42d2eSAkhil Goyal 					NULL, xform->cipher.key.data,
508efd42d2eSAkhil Goyal 					NULL) != 1) {
509efd42d2eSAkhil Goyal 				return -EINVAL;
510efd42d2eSAkhil Goyal 			}
511efd42d2eSAkhil Goyal 		}
5128a9867a6SSlawomir Mrozowicz 
5138a9867a6SSlawomir Mrozowicz 		break;
5148a9867a6SSlawomir Mrozowicz 
5158a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_CIPHER_3DES_CTR:
5168a9867a6SSlawomir Mrozowicz 		sess->cipher.mode = OPENSSL_CIPHER_DES3CTR;
5178a9867a6SSlawomir Mrozowicz 		sess->cipher.ctx = EVP_CIPHER_CTX_new();
5188a9867a6SSlawomir Mrozowicz 
5198a9867a6SSlawomir Mrozowicz 		if (get_cipher_key_ede(xform->cipher.key.data,
5208a9867a6SSlawomir Mrozowicz 				sess->cipher.key.length,
5218a9867a6SSlawomir Mrozowicz 				sess->cipher.key.data) != 0)
5228a9867a6SSlawomir Mrozowicz 			return -EINVAL;
5238a9867a6SSlawomir Mrozowicz 		break;
524c1734807SPablo de Lara 
525c1734807SPablo de Lara 	case RTE_CRYPTO_CIPHER_DES_CBC:
526c1734807SPablo de Lara 		sess->cipher.algo = xform->cipher.algo;
527c1734807SPablo de Lara 		sess->cipher.ctx = EVP_CIPHER_CTX_new();
528c1734807SPablo de Lara 		sess->cipher.evp_algo = EVP_des_cbc();
529c1734807SPablo de Lara 
530c1734807SPablo de Lara 		get_cipher_key(xform->cipher.key.data, sess->cipher.key.length,
531c1734807SPablo de Lara 			sess->cipher.key.data);
532c1734807SPablo de Lara 		if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) {
533c1734807SPablo de Lara 			if (EVP_EncryptInit_ex(sess->cipher.ctx,
534c1734807SPablo de Lara 					sess->cipher.evp_algo,
535c1734807SPablo de Lara 					NULL, xform->cipher.key.data,
536c1734807SPablo de Lara 					NULL) != 1) {
537c1734807SPablo de Lara 				return -EINVAL;
538c1734807SPablo de Lara 			}
539c1734807SPablo de Lara 		} else if (sess->cipher.direction ==
540c1734807SPablo de Lara 				RTE_CRYPTO_CIPHER_OP_DECRYPT) {
541c1734807SPablo de Lara 			if (EVP_DecryptInit_ex(sess->cipher.ctx,
542c1734807SPablo de Lara 					sess->cipher.evp_algo,
543c1734807SPablo de Lara 					NULL, xform->cipher.key.data,
544c1734807SPablo de Lara 					NULL) != 1) {
545c1734807SPablo de Lara 				return -EINVAL;
546c1734807SPablo de Lara 			}
547c1734807SPablo de Lara 		}
548c1734807SPablo de Lara 
549c1734807SPablo de Lara 		break;
550c1734807SPablo de Lara 
5511dee7bc7SPablo de Lara 	case RTE_CRYPTO_CIPHER_DES_DOCSISBPI:
5521dee7bc7SPablo de Lara 		sess->cipher.algo = xform->cipher.algo;
5531dee7bc7SPablo de Lara 		sess->chain_order = OPENSSL_CHAIN_CIPHER_BPI;
5541dee7bc7SPablo de Lara 		sess->cipher.ctx = EVP_CIPHER_CTX_new();
5551dee7bc7SPablo de Lara 		sess->cipher.evp_algo = EVP_des_cbc();
5568a9867a6SSlawomir Mrozowicz 
5571dee7bc7SPablo de Lara 		sess->cipher.bpi_ctx = EVP_CIPHER_CTX_new();
5581dee7bc7SPablo de Lara 		/* IV will be ECB encrypted whether direction is encrypt or decrypt */
5591dee7bc7SPablo de Lara 		if (EVP_EncryptInit_ex(sess->cipher.bpi_ctx, EVP_des_ecb(),
5601dee7bc7SPablo de Lara 				NULL, xform->cipher.key.data, 0) != 1)
5611dee7bc7SPablo de Lara 			return -EINVAL;
5621dee7bc7SPablo de Lara 
5631dee7bc7SPablo de Lara 		get_cipher_key(xform->cipher.key.data, sess->cipher.key.length,
5641dee7bc7SPablo de Lara 			sess->cipher.key.data);
565efd42d2eSAkhil Goyal 		if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) {
566efd42d2eSAkhil Goyal 			if (EVP_EncryptInit_ex(sess->cipher.ctx,
567efd42d2eSAkhil Goyal 					sess->cipher.evp_algo,
568efd42d2eSAkhil Goyal 					NULL, xform->cipher.key.data,
569efd42d2eSAkhil Goyal 					NULL) != 1) {
570efd42d2eSAkhil Goyal 				return -EINVAL;
571efd42d2eSAkhil Goyal 			}
572efd42d2eSAkhil Goyal 		} else if (sess->cipher.direction ==
573efd42d2eSAkhil Goyal 				RTE_CRYPTO_CIPHER_OP_DECRYPT) {
574efd42d2eSAkhil Goyal 			if (EVP_DecryptInit_ex(sess->cipher.ctx,
575efd42d2eSAkhil Goyal 					sess->cipher.evp_algo,
576efd42d2eSAkhil Goyal 					NULL, xform->cipher.key.data,
577efd42d2eSAkhil Goyal 					NULL) != 1) {
578efd42d2eSAkhil Goyal 				return -EINVAL;
579efd42d2eSAkhil Goyal 			}
580efd42d2eSAkhil Goyal 		}
581efd42d2eSAkhil Goyal 
5821dee7bc7SPablo de Lara 		break;
5838a9867a6SSlawomir Mrozowicz 	default:
5848a9867a6SSlawomir Mrozowicz 		sess->cipher.algo = RTE_CRYPTO_CIPHER_NULL;
58527391b53SPablo de Lara 		return -ENOTSUP;
5868a9867a6SSlawomir Mrozowicz 	}
5878a9867a6SSlawomir Mrozowicz 
5888a9867a6SSlawomir Mrozowicz 	return 0;
5898a9867a6SSlawomir Mrozowicz }
5908a9867a6SSlawomir Mrozowicz 
5918a9867a6SSlawomir Mrozowicz /* Set session auth parameters */
5928a9867a6SSlawomir Mrozowicz static int
5938a9867a6SSlawomir Mrozowicz openssl_set_session_auth_parameters(struct openssl_session *sess,
5948a9867a6SSlawomir Mrozowicz 		const struct rte_crypto_sym_xform *xform)
5958a9867a6SSlawomir Mrozowicz {
5962b9c693fSAshwin Sekhar T K # if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
5972b9c693fSAshwin Sekhar T K 	char algo_name[MAX_OSSL_ALGO_NAME_SIZE];
5982b9c693fSAshwin Sekhar T K 	OSSL_PARAM params[2];
5992b9c693fSAshwin Sekhar T K 	const char *algo;
6002b9c693fSAshwin Sekhar T K 	EVP_MAC *mac;
6012b9c693fSAshwin Sekhar T K # endif
6028a9867a6SSlawomir Mrozowicz 	/* Select auth generate/verify */
6038a9867a6SSlawomir Mrozowicz 	sess->auth.operation = xform->auth.op;
6048a9867a6SSlawomir Mrozowicz 	sess->auth.algo = xform->auth.algo;
6058a9867a6SSlawomir Mrozowicz 
606b4b86b09SPablo de Lara 	sess->auth.digest_length = xform->auth.digest_length;
607b4b86b09SPablo de Lara 
6088a9867a6SSlawomir Mrozowicz 	/* Select auth algo */
6098a9867a6SSlawomir Mrozowicz 	switch (xform->auth.algo) {
610e32e4fa8SPablo de Lara 	case RTE_CRYPTO_AUTH_AES_GMAC:
611b4b86b09SPablo de Lara 		/*
612b4b86b09SPablo de Lara 		 * OpenSSL requires GMAC to be a GCM operation
613b4b86b09SPablo de Lara 		 * with no cipher data length
614b4b86b09SPablo de Lara 		 */
615b4b86b09SPablo de Lara 		sess->cipher.key.length = xform->auth.key.length;
616e32e4fa8SPablo de Lara 
617e32e4fa8SPablo de Lara 		/* Set IV parameters */
618e32e4fa8SPablo de Lara 		sess->iv.offset = xform->auth.iv.offset;
619e32e4fa8SPablo de Lara 		sess->iv.length = xform->auth.iv.length;
620e32e4fa8SPablo de Lara 
621e32e4fa8SPablo de Lara 		if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_GENERATE)
622b4b86b09SPablo de Lara 			return openssl_set_sess_aead_enc_param(sess,
623b4b86b09SPablo de Lara 						RTE_CRYPTO_AEAD_AES_GCM,
624b4b86b09SPablo de Lara 						xform->auth.digest_length,
625b4b86b09SPablo de Lara 						xform->auth.key.data);
626e32e4fa8SPablo de Lara 		else
627b4b86b09SPablo de Lara 			return openssl_set_sess_aead_dec_param(sess,
628b4b86b09SPablo de Lara 						RTE_CRYPTO_AEAD_AES_GCM,
629b4b86b09SPablo de Lara 						xform->auth.digest_length,
630b4b86b09SPablo de Lara 						xform->auth.key.data);
631e32e4fa8SPablo de Lara 		break;
6328a9867a6SSlawomir Mrozowicz 
6338a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_MD5:
6348a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA1:
6358a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA224:
6368a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA256:
6378a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA384:
6388a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA512:
6398a9867a6SSlawomir Mrozowicz 		sess->auth.mode = OPENSSL_AUTH_AS_AUTH;
6408a9867a6SSlawomir Mrozowicz 		if (get_auth_algo(xform->auth.algo,
6418a9867a6SSlawomir Mrozowicz 				&sess->auth.auth.evp_algo) != 0)
6428a9867a6SSlawomir Mrozowicz 			return -EINVAL;
6438a9867a6SSlawomir Mrozowicz 		sess->auth.auth.ctx = EVP_MD_CTX_create();
6448a9867a6SSlawomir Mrozowicz 		break;
6458a9867a6SSlawomir Mrozowicz 
6462b9c693fSAshwin Sekhar T K 	case RTE_CRYPTO_AUTH_AES_CMAC:
6472b9c693fSAshwin Sekhar T K # if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
6482b9c693fSAshwin Sekhar T K 		if (xform->auth.key.length == 16)
6492b9c693fSAshwin Sekhar T K 			algo = SN_aes_128_cbc;
6502b9c693fSAshwin Sekhar T K 		else if (xform->auth.key.length == 24)
6512b9c693fSAshwin Sekhar T K 			algo = SN_aes_192_cbc;
6522b9c693fSAshwin Sekhar T K 		else if (xform->auth.key.length == 32)
6532b9c693fSAshwin Sekhar T K 			algo = SN_aes_256_cbc;
6542b9c693fSAshwin Sekhar T K 		else
6552b9c693fSAshwin Sekhar T K 			return -EINVAL;
6562b9c693fSAshwin Sekhar T K 
6572b9c693fSAshwin Sekhar T K 		rte_memcpy(algo_name, algo, strlen(algo) + 1);
6582b9c693fSAshwin Sekhar T K 		params[0] = OSSL_PARAM_construct_utf8_string(
6592b9c693fSAshwin Sekhar T K 				OSSL_MAC_PARAM_CIPHER, algo_name, 0);
6602b9c693fSAshwin Sekhar T K 		params[1] = OSSL_PARAM_construct_end();
6612b9c693fSAshwin Sekhar T K 
6622b9c693fSAshwin Sekhar T K 		sess->auth.mode = OPENSSL_AUTH_AS_CMAC;
6632b9c693fSAshwin Sekhar T K 		mac = EVP_MAC_fetch(NULL, OSSL_MAC_NAME_CMAC, NULL);
6642b9c693fSAshwin Sekhar T K 		sess->auth.cmac.ctx = EVP_MAC_CTX_new(mac);
6652b9c693fSAshwin Sekhar T K 		EVP_MAC_free(mac);
6662b9c693fSAshwin Sekhar T K 
6672b9c693fSAshwin Sekhar T K 		if (EVP_MAC_init(sess->auth.cmac.ctx,
6682b9c693fSAshwin Sekhar T K 				xform->auth.key.data,
6692b9c693fSAshwin Sekhar T K 				xform->auth.key.length,
6702b9c693fSAshwin Sekhar T K 				params) != 1)
6712b9c693fSAshwin Sekhar T K 			return -EINVAL;
6722b9c693fSAshwin Sekhar T K # else
6732b9c693fSAshwin Sekhar T K 		sess->auth.mode = OPENSSL_AUTH_AS_CMAC;
6742b9c693fSAshwin Sekhar T K 		sess->auth.cmac.ctx = CMAC_CTX_new();
6752b9c693fSAshwin Sekhar T K 		if (get_cipher_algo(RTE_CRYPTO_CIPHER_AES_CBC,
6762b9c693fSAshwin Sekhar T K 				    xform->auth.key.length,
6772b9c693fSAshwin Sekhar T K 				    &sess->auth.cmac.evp_algo) != 0)
6782b9c693fSAshwin Sekhar T K 			return -EINVAL;
6792b9c693fSAshwin Sekhar T K 		if (CMAC_Init(sess->auth.cmac.ctx,
6802b9c693fSAshwin Sekhar T K 			      xform->auth.key.data,
6812b9c693fSAshwin Sekhar T K 			      xform->auth.key.length,
6822b9c693fSAshwin Sekhar T K 			      sess->auth.cmac.evp_algo, NULL) != 1)
6832b9c693fSAshwin Sekhar T K 			return -EINVAL;
6842b9c693fSAshwin Sekhar T K # endif
6852b9c693fSAshwin Sekhar T K 		break;
6862b9c693fSAshwin Sekhar T K 
68775adf1eaSKai Ji # if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
68875adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_MD5_HMAC:
68975adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_SHA1_HMAC:
69075adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_SHA224_HMAC:
69175adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_SHA256_HMAC:
69275adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_SHA384_HMAC:
69375adf1eaSKai Ji 	case RTE_CRYPTO_AUTH_SHA512_HMAC:
69475adf1eaSKai Ji 		sess->auth.mode = OPENSSL_AUTH_AS_HMAC;
69575adf1eaSKai Ji 
69675adf1eaSKai Ji 		algo = digest_name_get(xform->auth.algo);
69775adf1eaSKai Ji 		if (!algo)
69875adf1eaSKai Ji 			return -EINVAL;
69975adf1eaSKai Ji 		rte_memcpy(algo_name, algo, (sizeof(algo)+1));
70075adf1eaSKai Ji 
7012b9c693fSAshwin Sekhar T K 		mac = EVP_MAC_fetch(NULL, "HMAC", NULL);
70275adf1eaSKai Ji 		sess->auth.hmac.ctx = EVP_MAC_CTX_new(mac);
70375adf1eaSKai Ji 		EVP_MAC_free(mac);
70475adf1eaSKai Ji 		if (get_auth_algo(xform->auth.algo,
70575adf1eaSKai Ji 				&sess->auth.hmac.evp_algo) != 0)
70675adf1eaSKai Ji 			return -EINVAL;
70775adf1eaSKai Ji 
70875adf1eaSKai Ji 		params[0] = OSSL_PARAM_construct_utf8_string("digest",
70975adf1eaSKai Ji 					algo_name, 0);
71075adf1eaSKai Ji 		params[1] = OSSL_PARAM_construct_end();
71175adf1eaSKai Ji 		if (EVP_MAC_init(sess->auth.hmac.ctx,
71275adf1eaSKai Ji 				xform->auth.key.data,
71375adf1eaSKai Ji 				xform->auth.key.length,
71475adf1eaSKai Ji 				params) != 1)
71575adf1eaSKai Ji 			return -EINVAL;
71675adf1eaSKai Ji 		break;
71775adf1eaSKai Ji # else
7188a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_MD5_HMAC:
7198a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA1_HMAC:
7208a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA224_HMAC:
7218a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA256_HMAC:
7228a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA384_HMAC:
7238a9867a6SSlawomir Mrozowicz 	case RTE_CRYPTO_AUTH_SHA512_HMAC:
7248a9867a6SSlawomir Mrozowicz 		sess->auth.mode = OPENSSL_AUTH_AS_HMAC;
7253d0243feSAkhil Goyal 		sess->auth.hmac.ctx = HMAC_CTX_new();
7268a9867a6SSlawomir Mrozowicz 		if (get_auth_algo(xform->auth.algo,
7278a9867a6SSlawomir Mrozowicz 				&sess->auth.hmac.evp_algo) != 0)
7288a9867a6SSlawomir Mrozowicz 			return -EINVAL;
7293d0243feSAkhil Goyal 
7303d0243feSAkhil Goyal 		if (HMAC_Init_ex(sess->auth.hmac.ctx,
7313d0243feSAkhil Goyal 				xform->auth.key.data,
7323d0243feSAkhil Goyal 				xform->auth.key.length,
7333d0243feSAkhil Goyal 				sess->auth.hmac.evp_algo, NULL) != 1)
7343d0243feSAkhil Goyal 			return -EINVAL;
7358a9867a6SSlawomir Mrozowicz 		break;
73675adf1eaSKai Ji # endif
7378a9867a6SSlawomir Mrozowicz 	default:
73827391b53SPablo de Lara 		return -ENOTSUP;
7398a9867a6SSlawomir Mrozowicz 	}
7408a9867a6SSlawomir Mrozowicz 
7418a9867a6SSlawomir Mrozowicz 	return 0;
7428a9867a6SSlawomir Mrozowicz }
7438a9867a6SSlawomir Mrozowicz 
744b79e4c00SPablo de Lara /* Set session AEAD parameters */
745b79e4c00SPablo de Lara static int
746b79e4c00SPablo de Lara openssl_set_session_aead_parameters(struct openssl_session *sess,
747b79e4c00SPablo de Lara 		const struct rte_crypto_sym_xform *xform)
748b79e4c00SPablo de Lara {
749b79e4c00SPablo de Lara 	/* Select cipher key */
750b79e4c00SPablo de Lara 	sess->cipher.key.length = xform->aead.key.length;
751b79e4c00SPablo de Lara 
752b79e4c00SPablo de Lara 	/* Set IV parameters */
7531a4998dcSPablo de Lara 	if (xform->aead.algo == RTE_CRYPTO_AEAD_AES_CCM)
7541a4998dcSPablo de Lara 		/*
7551a4998dcSPablo de Lara 		 * For AES-CCM, the actual IV is placed
7561a4998dcSPablo de Lara 		 * one byte after the start of the IV field,
7571a4998dcSPablo de Lara 		 * according to the API.
7581a4998dcSPablo de Lara 		 */
7591a4998dcSPablo de Lara 		sess->iv.offset = xform->aead.iv.offset + 1;
7601a4998dcSPablo de Lara 	else
761b79e4c00SPablo de Lara 		sess->iv.offset = xform->aead.iv.offset;
7621a4998dcSPablo de Lara 
763b79e4c00SPablo de Lara 	sess->iv.length = xform->aead.iv.length;
764b79e4c00SPablo de Lara 
76546a0547fSPablo de Lara 	sess->auth.aad_length = xform->aead.aad_length;
766b79e4c00SPablo de Lara 	sess->auth.digest_length = xform->aead.digest_length;
767b79e4c00SPablo de Lara 
768b4b86b09SPablo de Lara 	sess->aead_algo = xform->aead.algo;
769b4b86b09SPablo de Lara 	/* Select cipher direction */
770b4b86b09SPablo de Lara 	if (xform->aead.op == RTE_CRYPTO_AEAD_OP_ENCRYPT)
771b4b86b09SPablo de Lara 		return openssl_set_sess_aead_enc_param(sess, xform->aead.algo,
772b4b86b09SPablo de Lara 				xform->aead.digest_length, xform->aead.key.data);
773b4b86b09SPablo de Lara 	else
774b4b86b09SPablo de Lara 		return openssl_set_sess_aead_dec_param(sess, xform->aead.algo,
775b4b86b09SPablo de Lara 				xform->aead.digest_length, xform->aead.key.data);
776b79e4c00SPablo de Lara }
777b79e4c00SPablo de Lara 
7788a9867a6SSlawomir Mrozowicz /** Parse crypto xform chain and set private session parameters */
7798a9867a6SSlawomir Mrozowicz int
7808a9867a6SSlawomir Mrozowicz openssl_set_session_parameters(struct openssl_session *sess,
7818a9867a6SSlawomir Mrozowicz 		const struct rte_crypto_sym_xform *xform)
7828a9867a6SSlawomir Mrozowicz {
7838a9867a6SSlawomir Mrozowicz 	const struct rte_crypto_sym_xform *cipher_xform = NULL;
7848a9867a6SSlawomir Mrozowicz 	const struct rte_crypto_sym_xform *auth_xform = NULL;
785b79e4c00SPablo de Lara 	const struct rte_crypto_sym_xform *aead_xform = NULL;
78627391b53SPablo de Lara 	int ret;
7878a9867a6SSlawomir Mrozowicz 
7888a9867a6SSlawomir Mrozowicz 	sess->chain_order = openssl_get_chain_order(xform);
7898a9867a6SSlawomir Mrozowicz 	switch (sess->chain_order) {
7908a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_ONLY_CIPHER:
7918a9867a6SSlawomir Mrozowicz 		cipher_xform = xform;
7928a9867a6SSlawomir Mrozowicz 		break;
7938a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_ONLY_AUTH:
7948a9867a6SSlawomir Mrozowicz 		auth_xform = xform;
7958a9867a6SSlawomir Mrozowicz 		break;
7968a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_CIPHER_AUTH:
7978a9867a6SSlawomir Mrozowicz 		cipher_xform = xform;
7988a9867a6SSlawomir Mrozowicz 		auth_xform = xform->next;
7998a9867a6SSlawomir Mrozowicz 		break;
8008a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_AUTH_CIPHER:
8018a9867a6SSlawomir Mrozowicz 		auth_xform = xform;
8028a9867a6SSlawomir Mrozowicz 		cipher_xform = xform->next;
8038a9867a6SSlawomir Mrozowicz 		break;
804b79e4c00SPablo de Lara 	case OPENSSL_CHAIN_COMBINED:
805b79e4c00SPablo de Lara 		aead_xform = xform;
806b79e4c00SPablo de Lara 		break;
8078a9867a6SSlawomir Mrozowicz 	default:
8088a9867a6SSlawomir Mrozowicz 		return -EINVAL;
8098a9867a6SSlawomir Mrozowicz 	}
8108a9867a6SSlawomir Mrozowicz 
8110fbd75a9SPablo de Lara 	/* Default IV length = 0 */
8120fbd75a9SPablo de Lara 	sess->iv.length = 0;
8130fbd75a9SPablo de Lara 
8148a9867a6SSlawomir Mrozowicz 	/* cipher_xform must be check before auth_xform */
8158a9867a6SSlawomir Mrozowicz 	if (cipher_xform) {
81627391b53SPablo de Lara 		ret = openssl_set_session_cipher_parameters(
81727391b53SPablo de Lara 				sess, cipher_xform);
81827391b53SPablo de Lara 		if (ret != 0) {
819094b2386SNaga Suresh Somarowthu 			OPENSSL_LOG(ERR,
8208a9867a6SSlawomir Mrozowicz 				"Invalid/unsupported cipher parameters");
82127391b53SPablo de Lara 			return ret;
8228a9867a6SSlawomir Mrozowicz 		}
8238a9867a6SSlawomir Mrozowicz 	}
8248a9867a6SSlawomir Mrozowicz 
8258a9867a6SSlawomir Mrozowicz 	if (auth_xform) {
82627391b53SPablo de Lara 		ret = openssl_set_session_auth_parameters(sess, auth_xform);
82727391b53SPablo de Lara 		if (ret != 0) {
828094b2386SNaga Suresh Somarowthu 			OPENSSL_LOG(ERR,
8298a9867a6SSlawomir Mrozowicz 				"Invalid/unsupported auth parameters");
83027391b53SPablo de Lara 			return ret;
8318a9867a6SSlawomir Mrozowicz 		}
8328a9867a6SSlawomir Mrozowicz 	}
8338a9867a6SSlawomir Mrozowicz 
834b79e4c00SPablo de Lara 	if (aead_xform) {
83527391b53SPablo de Lara 		ret = openssl_set_session_aead_parameters(sess, aead_xform);
83627391b53SPablo de Lara 		if (ret != 0) {
837094b2386SNaga Suresh Somarowthu 			OPENSSL_LOG(ERR,
8380b0a6e5aSPablo de Lara 				"Invalid/unsupported AEAD parameters");
83927391b53SPablo de Lara 			return ret;
840b79e4c00SPablo de Lara 		}
841b79e4c00SPablo de Lara 	}
842b79e4c00SPablo de Lara 
8438a9867a6SSlawomir Mrozowicz 	return 0;
8448a9867a6SSlawomir Mrozowicz }
8458a9867a6SSlawomir Mrozowicz 
8468a9867a6SSlawomir Mrozowicz /** Reset private session parameters */
8478a9867a6SSlawomir Mrozowicz void
8488a9867a6SSlawomir Mrozowicz openssl_reset_session(struct openssl_session *sess)
8498a9867a6SSlawomir Mrozowicz {
8508a9867a6SSlawomir Mrozowicz 	EVP_CIPHER_CTX_free(sess->cipher.ctx);
8518a9867a6SSlawomir Mrozowicz 
8521dee7bc7SPablo de Lara 	if (sess->chain_order == OPENSSL_CHAIN_CIPHER_BPI)
8531dee7bc7SPablo de Lara 		EVP_CIPHER_CTX_free(sess->cipher.bpi_ctx);
8541dee7bc7SPablo de Lara 
8558a9867a6SSlawomir Mrozowicz 	switch (sess->auth.mode) {
8568a9867a6SSlawomir Mrozowicz 	case OPENSSL_AUTH_AS_AUTH:
8578a9867a6SSlawomir Mrozowicz 		EVP_MD_CTX_destroy(sess->auth.auth.ctx);
8588a9867a6SSlawomir Mrozowicz 		break;
8598a9867a6SSlawomir Mrozowicz 	case OPENSSL_AUTH_AS_HMAC:
8608a9867a6SSlawomir Mrozowicz 		EVP_PKEY_free(sess->auth.hmac.pkey);
86175adf1eaSKai Ji # if OPENSSL_VERSION_NUMBER >= 0x30000000L
86275adf1eaSKai Ji 		EVP_MAC_CTX_free(sess->auth.hmac.ctx);
86375adf1eaSKai Ji # else
8643d0243feSAkhil Goyal 		HMAC_CTX_free(sess->auth.hmac.ctx);
86575adf1eaSKai Ji # endif
8668a9867a6SSlawomir Mrozowicz 		break;
8672b9c693fSAshwin Sekhar T K 	case OPENSSL_AUTH_AS_CMAC:
8682b9c693fSAshwin Sekhar T K # if OPENSSL_VERSION_NUMBER >= 0x30000000L
8692b9c693fSAshwin Sekhar T K 		EVP_MAC_CTX_free(sess->auth.cmac.ctx);
8702b9c693fSAshwin Sekhar T K # else
8712b9c693fSAshwin Sekhar T K 		CMAC_CTX_free(sess->auth.cmac.ctx);
8722b9c693fSAshwin Sekhar T K # endif
8732b9c693fSAshwin Sekhar T K 		break;
8748a9867a6SSlawomir Mrozowicz 	default:
8758a9867a6SSlawomir Mrozowicz 		break;
8768a9867a6SSlawomir Mrozowicz 	}
8778a9867a6SSlawomir Mrozowicz }
8788a9867a6SSlawomir Mrozowicz 
8798a9867a6SSlawomir Mrozowicz /** Provide session for operation */
8803e9d6bd4SSunila Sahu static void *
8818a9867a6SSlawomir Mrozowicz get_session(struct openssl_qp *qp, struct rte_crypto_op *op)
8828a9867a6SSlawomir Mrozowicz {
8838a9867a6SSlawomir Mrozowicz 	struct openssl_session *sess = NULL;
8843e9d6bd4SSunila Sahu 	struct openssl_asym_session *asym_sess = NULL;
8858a9867a6SSlawomir Mrozowicz 
8865209df0dSPablo de Lara 	if (op->sess_type == RTE_CRYPTO_OP_WITH_SESSION) {
8873e9d6bd4SSunila Sahu 		if (op->type == RTE_CRYPTO_OP_TYPE_SYMMETRIC) {
8888a9867a6SSlawomir Mrozowicz 			/* get existing session */
88970c5c3d1SSlawomir Mrozowicz 			if (likely(op->sym->session != NULL))
890*bdce2564SAkhil Goyal 				sess = (void *)
891*bdce2564SAkhil Goyal 					op->sym->session->driver_priv_data;
8928a9867a6SSlawomir Mrozowicz 		} else {
8933e9d6bd4SSunila Sahu 			if (likely(op->asym->session != NULL))
8943e9d6bd4SSunila Sahu 				asym_sess = (struct openssl_asym_session *)
8951f1e4b7cSCiara Power 						op->asym->session->sess_private_data;
8963e9d6bd4SSunila Sahu 			if (asym_sess == NULL)
8973e9d6bd4SSunila Sahu 				op->status =
8983e9d6bd4SSunila Sahu 					RTE_CRYPTO_OP_STATUS_INVALID_SESSION;
8993e9d6bd4SSunila Sahu 			return asym_sess;
9003e9d6bd4SSunila Sahu 		}
9013e9d6bd4SSunila Sahu 	} else {
902*bdce2564SAkhil Goyal 		struct rte_cryptodev_sym_session *_sess;
9033e9d6bd4SSunila Sahu 		/* sessionless asymmetric not supported */
9043e9d6bd4SSunila Sahu 		if (op->type == RTE_CRYPTO_OP_TYPE_ASYMMETRIC)
9053e9d6bd4SSunila Sahu 			return NULL;
9063e9d6bd4SSunila Sahu 
9078a9867a6SSlawomir Mrozowicz 		/* provide internal session */
908*bdce2564SAkhil Goyal 		rte_mempool_get(qp->sess_mp, (void **)&_sess);
9098a9867a6SSlawomir Mrozowicz 
910a0c2b3d8SJunxiao Shi 		if (_sess == NULL)
911b3bbd9e5SSlawomir Mrozowicz 			return NULL;
9128a9867a6SSlawomir Mrozowicz 
913*bdce2564SAkhil Goyal 		sess = (struct openssl_session *)_sess->driver_priv_data;
914b3bbd9e5SSlawomir Mrozowicz 
915b3bbd9e5SSlawomir Mrozowicz 		if (unlikely(openssl_set_session_parameters(sess,
916b3bbd9e5SSlawomir Mrozowicz 				op->sym->xform) != 0)) {
9178a9867a6SSlawomir Mrozowicz 			rte_mempool_put(qp->sess_mp, _sess);
9188a9867a6SSlawomir Mrozowicz 			sess = NULL;
9198a9867a6SSlawomir Mrozowicz 		}
920b3bbd9e5SSlawomir Mrozowicz 		op->sym->session = (struct rte_cryptodev_sym_session *)_sess;
921*bdce2564SAkhil Goyal 
9228a9867a6SSlawomir Mrozowicz 	}
9238a9867a6SSlawomir Mrozowicz 
9248a9867a6SSlawomir Mrozowicz 	if (sess == NULL)
9258a9867a6SSlawomir Mrozowicz 		op->status = RTE_CRYPTO_OP_STATUS_INVALID_SESSION;
9268a9867a6SSlawomir Mrozowicz 
9278a9867a6SSlawomir Mrozowicz 	return sess;
9288a9867a6SSlawomir Mrozowicz }
9298a9867a6SSlawomir Mrozowicz 
9308a9867a6SSlawomir Mrozowicz /*
9318a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
9328a9867a6SSlawomir Mrozowicz  * Process Operations
9338a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
9348a9867a6SSlawomir Mrozowicz  */
9358f675fc7STomasz Kulasek static inline int
9368f675fc7STomasz Kulasek process_openssl_encryption_update(struct rte_mbuf *mbuf_src, int offset,
937b795e127SAkhil Goyal 		uint8_t **dst, int srclen, EVP_CIPHER_CTX *ctx, uint8_t inplace)
9388f675fc7STomasz Kulasek {
9398f675fc7STomasz Kulasek 	struct rte_mbuf *m;
9408f675fc7STomasz Kulasek 	int dstlen;
9418f675fc7STomasz Kulasek 	int l, n = srclen;
942b795e127SAkhil Goyal 	uint8_t *src, temp[EVP_CIPHER_CTX_block_size(ctx)];
9438f675fc7STomasz Kulasek 
9448f675fc7STomasz Kulasek 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
9458f675fc7STomasz Kulasek 			m = m->next)
9468f675fc7STomasz Kulasek 		offset -= rte_pktmbuf_data_len(m);
9478f675fc7STomasz Kulasek 
9488f675fc7STomasz Kulasek 	if (m == 0)
9498f675fc7STomasz Kulasek 		return -1;
9508f675fc7STomasz Kulasek 
9518f675fc7STomasz Kulasek 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
952b795e127SAkhil Goyal 	if (inplace)
953b795e127SAkhil Goyal 		*dst = src;
9548f675fc7STomasz Kulasek 
9558f675fc7STomasz Kulasek 	l = rte_pktmbuf_data_len(m) - offset;
9568f675fc7STomasz Kulasek 	if (srclen <= l) {
9578f675fc7STomasz Kulasek 		if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, srclen) <= 0)
9588f675fc7STomasz Kulasek 			return -1;
9598f675fc7STomasz Kulasek 		*dst += l;
9608f675fc7STomasz Kulasek 		return 0;
9618f675fc7STomasz Kulasek 	}
9628f675fc7STomasz Kulasek 
9638f675fc7STomasz Kulasek 	if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, l) <= 0)
9648f675fc7STomasz Kulasek 		return -1;
9658f675fc7STomasz Kulasek 
9668f675fc7STomasz Kulasek 	*dst += dstlen;
9678f675fc7STomasz Kulasek 	n -= l;
9688f675fc7STomasz Kulasek 
9698f675fc7STomasz Kulasek 	for (m = m->next; (m != NULL) && (n > 0); m = m->next) {
970b795e127SAkhil Goyal 		uint8_t diff = l - dstlen, rem;
971b795e127SAkhil Goyal 
9728f675fc7STomasz Kulasek 		src = rte_pktmbuf_mtod(m, uint8_t *);
973b795e127SAkhil Goyal 		l = RTE_MIN(rte_pktmbuf_data_len(m), n);
974b795e127SAkhil Goyal 		if (diff && inplace) {
975b795e127SAkhil Goyal 			rem = RTE_MIN(l,
976b795e127SAkhil Goyal 				(EVP_CIPHER_CTX_block_size(ctx) - diff));
977b795e127SAkhil Goyal 			if (EVP_EncryptUpdate(ctx, temp,
978b795e127SAkhil Goyal 						&dstlen, src, rem) <= 0)
979b795e127SAkhil Goyal 				return -1;
980b795e127SAkhil Goyal 			n -= rem;
981b795e127SAkhil Goyal 			rte_memcpy(*dst, temp, diff);
982b795e127SAkhil Goyal 			rte_memcpy(src, temp + diff, rem);
983b795e127SAkhil Goyal 			src += rem;
984b795e127SAkhil Goyal 			l -= rem;
985b795e127SAkhil Goyal 		}
986b795e127SAkhil Goyal 		if (inplace)
987b795e127SAkhil Goyal 			*dst = src;
9888f675fc7STomasz Kulasek 		if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, l) <= 0)
9898f675fc7STomasz Kulasek 			return -1;
9908f675fc7STomasz Kulasek 		*dst += dstlen;
9918f675fc7STomasz Kulasek 		n -= l;
9928f675fc7STomasz Kulasek 	}
9938f675fc7STomasz Kulasek 
9948f675fc7STomasz Kulasek 	return 0;
9958f675fc7STomasz Kulasek }
9968f675fc7STomasz Kulasek 
9978f675fc7STomasz Kulasek static inline int
9988f675fc7STomasz Kulasek process_openssl_decryption_update(struct rte_mbuf *mbuf_src, int offset,
999b795e127SAkhil Goyal 		uint8_t **dst, int srclen, EVP_CIPHER_CTX *ctx, uint8_t inplace)
10008f675fc7STomasz Kulasek {
10018f675fc7STomasz Kulasek 	struct rte_mbuf *m;
10028f675fc7STomasz Kulasek 	int dstlen;
10038f675fc7STomasz Kulasek 	int l, n = srclen;
1004b795e127SAkhil Goyal 	uint8_t *src, temp[EVP_CIPHER_CTX_block_size(ctx)];
10058f675fc7STomasz Kulasek 
10068f675fc7STomasz Kulasek 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
10078f675fc7STomasz Kulasek 			m = m->next)
10088f675fc7STomasz Kulasek 		offset -= rte_pktmbuf_data_len(m);
10098f675fc7STomasz Kulasek 
10108f675fc7STomasz Kulasek 	if (m == 0)
10118f675fc7STomasz Kulasek 		return -1;
10128f675fc7STomasz Kulasek 
10138f675fc7STomasz Kulasek 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
1014b795e127SAkhil Goyal 	if (inplace)
1015b795e127SAkhil Goyal 		*dst = src;
10168f675fc7STomasz Kulasek 
10178f675fc7STomasz Kulasek 	l = rte_pktmbuf_data_len(m) - offset;
10188f675fc7STomasz Kulasek 	if (srclen <= l) {
10198f675fc7STomasz Kulasek 		if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, srclen) <= 0)
10208f675fc7STomasz Kulasek 			return -1;
10218f675fc7STomasz Kulasek 		*dst += l;
10228f675fc7STomasz Kulasek 		return 0;
10238f675fc7STomasz Kulasek 	}
10248f675fc7STomasz Kulasek 
10258f675fc7STomasz Kulasek 	if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, l) <= 0)
10268f675fc7STomasz Kulasek 		return -1;
10278f675fc7STomasz Kulasek 
10288f675fc7STomasz Kulasek 	*dst += dstlen;
10298f675fc7STomasz Kulasek 	n -= l;
10308f675fc7STomasz Kulasek 
10318f675fc7STomasz Kulasek 	for (m = m->next; (m != NULL) && (n > 0); m = m->next) {
1032b795e127SAkhil Goyal 		uint8_t diff = l - dstlen, rem;
1033b795e127SAkhil Goyal 
10348f675fc7STomasz Kulasek 		src = rte_pktmbuf_mtod(m, uint8_t *);
1035b795e127SAkhil Goyal 		l = RTE_MIN(rte_pktmbuf_data_len(m), n);
1036b795e127SAkhil Goyal 		if (diff && inplace) {
1037b795e127SAkhil Goyal 			rem = RTE_MIN(l,
1038b795e127SAkhil Goyal 				(EVP_CIPHER_CTX_block_size(ctx) - diff));
1039b795e127SAkhil Goyal 			if (EVP_DecryptUpdate(ctx, temp,
1040b795e127SAkhil Goyal 						&dstlen, src, rem) <= 0)
1041b795e127SAkhil Goyal 				return -1;
1042b795e127SAkhil Goyal 			n -= rem;
1043b795e127SAkhil Goyal 			rte_memcpy(*dst, temp, diff);
1044b795e127SAkhil Goyal 			rte_memcpy(src, temp + diff, rem);
1045b795e127SAkhil Goyal 			src += rem;
1046b795e127SAkhil Goyal 			l -= rem;
1047b795e127SAkhil Goyal 		}
1048b795e127SAkhil Goyal 		if (inplace)
1049b795e127SAkhil Goyal 			*dst = src;
10508f675fc7STomasz Kulasek 		if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, l) <= 0)
10518f675fc7STomasz Kulasek 			return -1;
10528f675fc7STomasz Kulasek 		*dst += dstlen;
10538f675fc7STomasz Kulasek 		n -= l;
10548f675fc7STomasz Kulasek 	}
10558f675fc7STomasz Kulasek 
10568f675fc7STomasz Kulasek 	return 0;
10578f675fc7STomasz Kulasek }
10588a9867a6SSlawomir Mrozowicz 
10598a9867a6SSlawomir Mrozowicz /** Process standard openssl cipher encryption */
10608a9867a6SSlawomir Mrozowicz static int
10618f675fc7STomasz Kulasek process_openssl_cipher_encrypt(struct rte_mbuf *mbuf_src, uint8_t *dst,
1062b795e127SAkhil Goyal 		int offset, uint8_t *iv, int srclen, EVP_CIPHER_CTX *ctx,
1063b795e127SAkhil Goyal 		uint8_t inplace)
10648a9867a6SSlawomir Mrozowicz {
10658f675fc7STomasz Kulasek 	int totlen;
10668a9867a6SSlawomir Mrozowicz 
1067efd42d2eSAkhil Goyal 	if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0)
10688a9867a6SSlawomir Mrozowicz 		goto process_cipher_encrypt_err;
10698a9867a6SSlawomir Mrozowicz 
10706b283a03SPiotr Azarewicz 	EVP_CIPHER_CTX_set_padding(ctx, 0);
10716b283a03SPiotr Azarewicz 
10728f675fc7STomasz Kulasek 	if (process_openssl_encryption_update(mbuf_src, offset, &dst,
1073b795e127SAkhil Goyal 			srclen, ctx, inplace))
10748a9867a6SSlawomir Mrozowicz 		goto process_cipher_encrypt_err;
10758a9867a6SSlawomir Mrozowicz 
10768f675fc7STomasz Kulasek 	if (EVP_EncryptFinal_ex(ctx, dst, &totlen) <= 0)
10778a9867a6SSlawomir Mrozowicz 		goto process_cipher_encrypt_err;
10788a9867a6SSlawomir Mrozowicz 
10798a9867a6SSlawomir Mrozowicz 	return 0;
10808a9867a6SSlawomir Mrozowicz 
10818a9867a6SSlawomir Mrozowicz process_cipher_encrypt_err:
1082094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "Process openssl cipher encrypt failed");
10838a9867a6SSlawomir Mrozowicz 	return -EINVAL;
10848a9867a6SSlawomir Mrozowicz }
10858a9867a6SSlawomir Mrozowicz 
10861dee7bc7SPablo de Lara /** Process standard openssl cipher encryption */
10871dee7bc7SPablo de Lara static int
10881dee7bc7SPablo de Lara process_openssl_cipher_bpi_encrypt(uint8_t *src, uint8_t *dst,
10891dee7bc7SPablo de Lara 		uint8_t *iv, int srclen,
10901dee7bc7SPablo de Lara 		EVP_CIPHER_CTX *ctx)
10911dee7bc7SPablo de Lara {
10921dee7bc7SPablo de Lara 	uint8_t i;
10931dee7bc7SPablo de Lara 	uint8_t encrypted_iv[DES_BLOCK_SIZE];
10941dee7bc7SPablo de Lara 	int encrypted_ivlen;
10951dee7bc7SPablo de Lara 
10961dee7bc7SPablo de Lara 	if (EVP_EncryptUpdate(ctx, encrypted_iv, &encrypted_ivlen,
10971dee7bc7SPablo de Lara 			iv, DES_BLOCK_SIZE) <= 0)
10981dee7bc7SPablo de Lara 		goto process_cipher_encrypt_err;
10991dee7bc7SPablo de Lara 
11001dee7bc7SPablo de Lara 	for (i = 0; i < srclen; i++)
11011dee7bc7SPablo de Lara 		*(dst + i) = *(src + i) ^ (encrypted_iv[i]);
11021dee7bc7SPablo de Lara 
11031dee7bc7SPablo de Lara 	return 0;
11041dee7bc7SPablo de Lara 
11051dee7bc7SPablo de Lara process_cipher_encrypt_err:
1106094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "Process openssl cipher bpi encrypt failed");
11071dee7bc7SPablo de Lara 	return -EINVAL;
11081dee7bc7SPablo de Lara }
11098a9867a6SSlawomir Mrozowicz /** Process standard openssl cipher decryption */
11108a9867a6SSlawomir Mrozowicz static int
11118f675fc7STomasz Kulasek process_openssl_cipher_decrypt(struct rte_mbuf *mbuf_src, uint8_t *dst,
1112b795e127SAkhil Goyal 		int offset, uint8_t *iv, int srclen, EVP_CIPHER_CTX *ctx,
1113b795e127SAkhil Goyal 		uint8_t inplace)
11148a9867a6SSlawomir Mrozowicz {
11158f675fc7STomasz Kulasek 	int totlen;
11168a9867a6SSlawomir Mrozowicz 
1117efd42d2eSAkhil Goyal 	if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0)
11188a9867a6SSlawomir Mrozowicz 		goto process_cipher_decrypt_err;
11198a9867a6SSlawomir Mrozowicz 
11205d63ef31SPiotr Azarewicz 	EVP_CIPHER_CTX_set_padding(ctx, 0);
11218a9867a6SSlawomir Mrozowicz 
11228f675fc7STomasz Kulasek 	if (process_openssl_decryption_update(mbuf_src, offset, &dst,
1123b795e127SAkhil Goyal 			srclen, ctx, inplace))
11248a9867a6SSlawomir Mrozowicz 		goto process_cipher_decrypt_err;
11258a9867a6SSlawomir Mrozowicz 
11268f675fc7STomasz Kulasek 	if (EVP_DecryptFinal_ex(ctx, dst, &totlen) <= 0)
11278a9867a6SSlawomir Mrozowicz 		goto process_cipher_decrypt_err;
11288a9867a6SSlawomir Mrozowicz 	return 0;
11298a9867a6SSlawomir Mrozowicz 
11308a9867a6SSlawomir Mrozowicz process_cipher_decrypt_err:
1131094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "Process openssl cipher decrypt failed");
11328a9867a6SSlawomir Mrozowicz 	return -EINVAL;
11338a9867a6SSlawomir Mrozowicz }
11348a9867a6SSlawomir Mrozowicz 
11358a9867a6SSlawomir Mrozowicz /** Process cipher des 3 ctr encryption, decryption algorithm */
11368a9867a6SSlawomir Mrozowicz static int
11378f675fc7STomasz Kulasek process_openssl_cipher_des3ctr(struct rte_mbuf *mbuf_src, uint8_t *dst,
11388f675fc7STomasz Kulasek 		int offset, uint8_t *iv, uint8_t *key, int srclen,
11398f675fc7STomasz Kulasek 		EVP_CIPHER_CTX *ctx)
11408a9867a6SSlawomir Mrozowicz {
11418a9867a6SSlawomir Mrozowicz 	uint8_t ebuf[8], ctr[8];
11428a9867a6SSlawomir Mrozowicz 	int unused, n;
11438f675fc7STomasz Kulasek 	struct rte_mbuf *m;
11448f675fc7STomasz Kulasek 	uint8_t *src;
11458f675fc7STomasz Kulasek 	int l;
11468f675fc7STomasz Kulasek 
11478f675fc7STomasz Kulasek 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
11488f675fc7STomasz Kulasek 			m = m->next)
11498f675fc7STomasz Kulasek 		offset -= rte_pktmbuf_data_len(m);
11508f675fc7STomasz Kulasek 
11518f675fc7STomasz Kulasek 	if (m == 0)
11528f675fc7STomasz Kulasek 		goto process_cipher_des3ctr_err;
11538f675fc7STomasz Kulasek 
11548f675fc7STomasz Kulasek 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
11558f675fc7STomasz Kulasek 	l = rte_pktmbuf_data_len(m) - offset;
11568a9867a6SSlawomir Mrozowicz 
11578a9867a6SSlawomir Mrozowicz 	/* We use 3DES encryption also for decryption.
11588a9867a6SSlawomir Mrozowicz 	 * IV is not important for 3DES ecb
11598a9867a6SSlawomir Mrozowicz 	 */
11608a9867a6SSlawomir Mrozowicz 	if (EVP_EncryptInit_ex(ctx, EVP_des_ede3_ecb(), NULL, key, NULL) <= 0)
11618a9867a6SSlawomir Mrozowicz 		goto process_cipher_des3ctr_err;
11628a9867a6SSlawomir Mrozowicz 
11638a9867a6SSlawomir Mrozowicz 	memcpy(ctr, iv, 8);
11648a9867a6SSlawomir Mrozowicz 
11658f675fc7STomasz Kulasek 	for (n = 0; n < srclen; n++) {
11668a9867a6SSlawomir Mrozowicz 		if (n % 8 == 0) {
11678a9867a6SSlawomir Mrozowicz 			if (EVP_EncryptUpdate(ctx,
11688a9867a6SSlawomir Mrozowicz 					(unsigned char *)&ebuf, &unused,
11698a9867a6SSlawomir Mrozowicz 					(const unsigned char *)&ctr, 8) <= 0)
11708a9867a6SSlawomir Mrozowicz 				goto process_cipher_des3ctr_err;
11718a9867a6SSlawomir Mrozowicz 			ctr_inc(ctr);
11728a9867a6SSlawomir Mrozowicz 		}
11738f675fc7STomasz Kulasek 		dst[n] = *(src++) ^ ebuf[n % 8];
11748f675fc7STomasz Kulasek 
11758f675fc7STomasz Kulasek 		l--;
11768f675fc7STomasz Kulasek 		if (!l) {
11778f675fc7STomasz Kulasek 			m = m->next;
11788f675fc7STomasz Kulasek 			if (m) {
11798f675fc7STomasz Kulasek 				src = rte_pktmbuf_mtod(m, uint8_t *);
11808f675fc7STomasz Kulasek 				l = rte_pktmbuf_data_len(m);
11818f675fc7STomasz Kulasek 			}
11828f675fc7STomasz Kulasek 		}
11838a9867a6SSlawomir Mrozowicz 	}
11848a9867a6SSlawomir Mrozowicz 
11858a9867a6SSlawomir Mrozowicz 	return 0;
11868a9867a6SSlawomir Mrozowicz 
11878a9867a6SSlawomir Mrozowicz process_cipher_des3ctr_err:
1188094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "Process openssl cipher des 3 ede ctr failed");
11898a9867a6SSlawomir Mrozowicz 	return -EINVAL;
11908a9867a6SSlawomir Mrozowicz }
11918a9867a6SSlawomir Mrozowicz 
11921a4998dcSPablo de Lara /** Process AES-GCM encrypt algorithm */
11938a9867a6SSlawomir Mrozowicz static int
11948f675fc7STomasz Kulasek process_openssl_auth_encryption_gcm(struct rte_mbuf *mbuf_src, int offset,
1195b4b86b09SPablo de Lara 		int srclen, uint8_t *aad, int aadlen, uint8_t *iv,
1196b4b86b09SPablo de Lara 		uint8_t *dst, uint8_t *tag, EVP_CIPHER_CTX *ctx)
11978a9867a6SSlawomir Mrozowicz {
11988a9867a6SSlawomir Mrozowicz 	int len = 0, unused = 0;
11998a9867a6SSlawomir Mrozowicz 	uint8_t empty[] = {};
12008a9867a6SSlawomir Mrozowicz 
1201b4b86b09SPablo de Lara 	if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0)
12028a9867a6SSlawomir Mrozowicz 		goto process_auth_encryption_gcm_err;
12038a9867a6SSlawomir Mrozowicz 
12048f675fc7STomasz Kulasek 	if (aadlen > 0)
12058a9867a6SSlawomir Mrozowicz 		if (EVP_EncryptUpdate(ctx, NULL, &len, aad, aadlen) <= 0)
12068a9867a6SSlawomir Mrozowicz 			goto process_auth_encryption_gcm_err;
12078a9867a6SSlawomir Mrozowicz 
12088f675fc7STomasz Kulasek 	if (srclen > 0)
12098f675fc7STomasz Kulasek 		if (process_openssl_encryption_update(mbuf_src, offset, &dst,
1210b795e127SAkhil Goyal 				srclen, ctx, 0))
12118f675fc7STomasz Kulasek 			goto process_auth_encryption_gcm_err;
12128f675fc7STomasz Kulasek 
12138a9867a6SSlawomir Mrozowicz 	/* Workaround open ssl bug in version less then 1.0.1f */
12148a9867a6SSlawomir Mrozowicz 	if (EVP_EncryptUpdate(ctx, empty, &unused, empty, 0) <= 0)
12158a9867a6SSlawomir Mrozowicz 		goto process_auth_encryption_gcm_err;
12168a9867a6SSlawomir Mrozowicz 
12178f675fc7STomasz Kulasek 	if (EVP_EncryptFinal_ex(ctx, dst, &len) <= 0)
12188a9867a6SSlawomir Mrozowicz 		goto process_auth_encryption_gcm_err;
12198a9867a6SSlawomir Mrozowicz 
12208a9867a6SSlawomir Mrozowicz 	if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_GET_TAG, 16, tag) <= 0)
12218a9867a6SSlawomir Mrozowicz 		goto process_auth_encryption_gcm_err;
12228a9867a6SSlawomir Mrozowicz 
12238a9867a6SSlawomir Mrozowicz 	return 0;
12248a9867a6SSlawomir Mrozowicz 
12258a9867a6SSlawomir Mrozowicz process_auth_encryption_gcm_err:
1226094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "Process openssl auth encryption gcm failed");
12278a9867a6SSlawomir Mrozowicz 	return -EINVAL;
12288a9867a6SSlawomir Mrozowicz }
12298a9867a6SSlawomir Mrozowicz 
12301a4998dcSPablo de Lara /** Process AES-CCM encrypt algorithm */
12311a4998dcSPablo de Lara static int
12321a4998dcSPablo de Lara process_openssl_auth_encryption_ccm(struct rte_mbuf *mbuf_src, int offset,
12331a4998dcSPablo de Lara 		int srclen, uint8_t *aad, int aadlen, uint8_t *iv,
12341a4998dcSPablo de Lara 		uint8_t *dst, uint8_t *tag, uint8_t taglen, EVP_CIPHER_CTX *ctx)
12351a4998dcSPablo de Lara {
12361a4998dcSPablo de Lara 	int len = 0;
12371a4998dcSPablo de Lara 
12381a4998dcSPablo de Lara 	if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0)
12391a4998dcSPablo de Lara 		goto process_auth_encryption_ccm_err;
12401a4998dcSPablo de Lara 
12411a4998dcSPablo de Lara 	if (EVP_EncryptUpdate(ctx, NULL, &len, NULL, srclen) <= 0)
12421a4998dcSPablo de Lara 		goto process_auth_encryption_ccm_err;
12431a4998dcSPablo de Lara 
12441a4998dcSPablo de Lara 	if (aadlen > 0)
12451a4998dcSPablo de Lara 		/*
12461a4998dcSPablo de Lara 		 * For AES-CCM, the actual AAD is placed
12471a4998dcSPablo de Lara 		 * 18 bytes after the start of the AAD field,
12481a4998dcSPablo de Lara 		 * according to the API.
12491a4998dcSPablo de Lara 		 */
12501a4998dcSPablo de Lara 		if (EVP_EncryptUpdate(ctx, NULL, &len, aad + 18, aadlen) <= 0)
12511a4998dcSPablo de Lara 			goto process_auth_encryption_ccm_err;
12521a4998dcSPablo de Lara 
1253589f5e03SCiara Power 	if (srclen >= 0)
12541a4998dcSPablo de Lara 		if (process_openssl_encryption_update(mbuf_src, offset, &dst,
1255b795e127SAkhil Goyal 				srclen, ctx, 0))
12561a4998dcSPablo de Lara 			goto process_auth_encryption_ccm_err;
12571a4998dcSPablo de Lara 
12581a4998dcSPablo de Lara 	if (EVP_EncryptFinal_ex(ctx, dst, &len) <= 0)
12591a4998dcSPablo de Lara 		goto process_auth_encryption_ccm_err;
12601a4998dcSPablo de Lara 
12611a4998dcSPablo de Lara 	if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_GET_TAG, taglen, tag) <= 0)
12621a4998dcSPablo de Lara 		goto process_auth_encryption_ccm_err;
12631a4998dcSPablo de Lara 
12641a4998dcSPablo de Lara 	return 0;
12651a4998dcSPablo de Lara 
12661a4998dcSPablo de Lara process_auth_encryption_ccm_err:
1267094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "Process openssl auth encryption ccm failed");
12681a4998dcSPablo de Lara 	return -EINVAL;
12691a4998dcSPablo de Lara }
12701a4998dcSPablo de Lara 
12711a4998dcSPablo de Lara /** Process AES-GCM decrypt algorithm */
12728a9867a6SSlawomir Mrozowicz static int
12738f675fc7STomasz Kulasek process_openssl_auth_decryption_gcm(struct rte_mbuf *mbuf_src, int offset,
1274b4b86b09SPablo de Lara 		int srclen, uint8_t *aad, int aadlen, uint8_t *iv,
1275b4b86b09SPablo de Lara 		uint8_t *dst, uint8_t *tag, EVP_CIPHER_CTX *ctx)
12768a9867a6SSlawomir Mrozowicz {
12778a9867a6SSlawomir Mrozowicz 	int len = 0, unused = 0;
12788a9867a6SSlawomir Mrozowicz 	uint8_t empty[] = {};
12798a9867a6SSlawomir Mrozowicz 
12808a9867a6SSlawomir Mrozowicz 	if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_TAG, 16, tag) <= 0)
12818a9867a6SSlawomir Mrozowicz 		goto process_auth_decryption_gcm_err;
12828a9867a6SSlawomir Mrozowicz 
1283b4b86b09SPablo de Lara 	if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0)
12848a9867a6SSlawomir Mrozowicz 		goto process_auth_decryption_gcm_err;
12858a9867a6SSlawomir Mrozowicz 
12868f675fc7STomasz Kulasek 	if (aadlen > 0)
12878a9867a6SSlawomir Mrozowicz 		if (EVP_DecryptUpdate(ctx, NULL, &len, aad, aadlen) <= 0)
12888a9867a6SSlawomir Mrozowicz 			goto process_auth_decryption_gcm_err;
12898a9867a6SSlawomir Mrozowicz 
12908f675fc7STomasz Kulasek 	if (srclen > 0)
12918f675fc7STomasz Kulasek 		if (process_openssl_decryption_update(mbuf_src, offset, &dst,
1292b795e127SAkhil Goyal 				srclen, ctx, 0))
12938f675fc7STomasz Kulasek 			goto process_auth_decryption_gcm_err;
12948f675fc7STomasz Kulasek 
12958a9867a6SSlawomir Mrozowicz 	/* Workaround open ssl bug in version less then 1.0.1f */
12968a9867a6SSlawomir Mrozowicz 	if (EVP_DecryptUpdate(ctx, empty, &unused, empty, 0) <= 0)
12978a9867a6SSlawomir Mrozowicz 		goto process_auth_decryption_gcm_err;
12988a9867a6SSlawomir Mrozowicz 
12998f675fc7STomasz Kulasek 	if (EVP_DecryptFinal_ex(ctx, dst, &len) <= 0)
13001a4998dcSPablo de Lara 		return -EFAULT;
13018a9867a6SSlawomir Mrozowicz 
13028a9867a6SSlawomir Mrozowicz 	return 0;
13038a9867a6SSlawomir Mrozowicz 
13048a9867a6SSlawomir Mrozowicz process_auth_decryption_gcm_err:
1305094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "Process openssl auth decryption gcm failed");
13068a9867a6SSlawomir Mrozowicz 	return -EINVAL;
13071a4998dcSPablo de Lara }
13088a9867a6SSlawomir Mrozowicz 
13091a4998dcSPablo de Lara /** Process AES-CCM decrypt algorithm */
13101a4998dcSPablo de Lara static int
13111a4998dcSPablo de Lara process_openssl_auth_decryption_ccm(struct rte_mbuf *mbuf_src, int offset,
13121a4998dcSPablo de Lara 		int srclen, uint8_t *aad, int aadlen, uint8_t *iv,
13131a4998dcSPablo de Lara 		uint8_t *dst, uint8_t *tag, uint8_t tag_len,
13141a4998dcSPablo de Lara 		EVP_CIPHER_CTX *ctx)
13151a4998dcSPablo de Lara {
13161a4998dcSPablo de Lara 	int len = 0;
13171a4998dcSPablo de Lara 
13181a4998dcSPablo de Lara 	if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_TAG, tag_len, tag) <= 0)
13191a4998dcSPablo de Lara 		goto process_auth_decryption_ccm_err;
13201a4998dcSPablo de Lara 
13211a4998dcSPablo de Lara 	if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0)
13221a4998dcSPablo de Lara 		goto process_auth_decryption_ccm_err;
13231a4998dcSPablo de Lara 
13241a4998dcSPablo de Lara 	if (EVP_DecryptUpdate(ctx, NULL, &len, NULL, srclen) <= 0)
13251a4998dcSPablo de Lara 		goto process_auth_decryption_ccm_err;
13261a4998dcSPablo de Lara 
13271a4998dcSPablo de Lara 	if (aadlen > 0)
13281a4998dcSPablo de Lara 		/*
13291a4998dcSPablo de Lara 		 * For AES-CCM, the actual AAD is placed
13301a4998dcSPablo de Lara 		 * 18 bytes after the start of the AAD field,
13311a4998dcSPablo de Lara 		 * according to the API.
13321a4998dcSPablo de Lara 		 */
13331a4998dcSPablo de Lara 		if (EVP_DecryptUpdate(ctx, NULL, &len, aad + 18, aadlen) <= 0)
13341a4998dcSPablo de Lara 			goto process_auth_decryption_ccm_err;
13351a4998dcSPablo de Lara 
1336589f5e03SCiara Power 	if (srclen >= 0)
13371a4998dcSPablo de Lara 		if (process_openssl_decryption_update(mbuf_src, offset, &dst,
1338b795e127SAkhil Goyal 				srclen, ctx, 0))
13398a9867a6SSlawomir Mrozowicz 			return -EFAULT;
13401a4998dcSPablo de Lara 
13411a4998dcSPablo de Lara 	return 0;
13421a4998dcSPablo de Lara 
13431a4998dcSPablo de Lara process_auth_decryption_ccm_err:
1344094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "Process openssl auth decryption ccm failed");
13451a4998dcSPablo de Lara 	return -EINVAL;
13468a9867a6SSlawomir Mrozowicz }
13478a9867a6SSlawomir Mrozowicz 
13488a9867a6SSlawomir Mrozowicz /** Process standard openssl auth algorithms */
13498a9867a6SSlawomir Mrozowicz static int
13508f675fc7STomasz Kulasek process_openssl_auth(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset,
13518a9867a6SSlawomir Mrozowicz 		__rte_unused uint8_t *iv, __rte_unused EVP_PKEY * pkey,
13528a9867a6SSlawomir Mrozowicz 		int srclen, EVP_MD_CTX *ctx, const EVP_MD *algo)
13538a9867a6SSlawomir Mrozowicz {
13548a9867a6SSlawomir Mrozowicz 	size_t dstlen;
13558f675fc7STomasz Kulasek 	struct rte_mbuf *m;
13568f675fc7STomasz Kulasek 	int l, n = srclen;
13578f675fc7STomasz Kulasek 	uint8_t *src;
13588f675fc7STomasz Kulasek 
13598f675fc7STomasz Kulasek 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
13608f675fc7STomasz Kulasek 			m = m->next)
13618f675fc7STomasz Kulasek 		offset -= rte_pktmbuf_data_len(m);
13628f675fc7STomasz Kulasek 
13638f675fc7STomasz Kulasek 	if (m == 0)
13648f675fc7STomasz Kulasek 		goto process_auth_err;
13658a9867a6SSlawomir Mrozowicz 
13668a9867a6SSlawomir Mrozowicz 	if (EVP_DigestInit_ex(ctx, algo, NULL) <= 0)
13678a9867a6SSlawomir Mrozowicz 		goto process_auth_err;
13688a9867a6SSlawomir Mrozowicz 
13698f675fc7STomasz Kulasek 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
13708f675fc7STomasz Kulasek 
13718f675fc7STomasz Kulasek 	l = rte_pktmbuf_data_len(m) - offset;
13728f675fc7STomasz Kulasek 	if (srclen <= l) {
13738a9867a6SSlawomir Mrozowicz 		if (EVP_DigestUpdate(ctx, (char *)src, srclen) <= 0)
13748a9867a6SSlawomir Mrozowicz 			goto process_auth_err;
13758f675fc7STomasz Kulasek 		goto process_auth_final;
13768f675fc7STomasz Kulasek 	}
13778a9867a6SSlawomir Mrozowicz 
13788f675fc7STomasz Kulasek 	if (EVP_DigestUpdate(ctx, (char *)src, l) <= 0)
13798a9867a6SSlawomir Mrozowicz 		goto process_auth_err;
13808a9867a6SSlawomir Mrozowicz 
13818f675fc7STomasz Kulasek 	n -= l;
13828f675fc7STomasz Kulasek 
13838f675fc7STomasz Kulasek 	for (m = m->next; (m != NULL) && (n > 0); m = m->next) {
13848f675fc7STomasz Kulasek 		src = rte_pktmbuf_mtod(m, uint8_t *);
13858f675fc7STomasz Kulasek 		l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n;
13868f675fc7STomasz Kulasek 		if (EVP_DigestUpdate(ctx, (char *)src, l) <= 0)
13878f675fc7STomasz Kulasek 			goto process_auth_err;
13888f675fc7STomasz Kulasek 		n -= l;
13898f675fc7STomasz Kulasek 	}
13908f675fc7STomasz Kulasek 
13918f675fc7STomasz Kulasek process_auth_final:
13928f675fc7STomasz Kulasek 	if (EVP_DigestFinal_ex(ctx, dst, (unsigned int *)&dstlen) <= 0)
13938f675fc7STomasz Kulasek 		goto process_auth_err;
13948a9867a6SSlawomir Mrozowicz 	return 0;
13958a9867a6SSlawomir Mrozowicz 
13968a9867a6SSlawomir Mrozowicz process_auth_err:
1397094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "Process openssl auth failed");
13988a9867a6SSlawomir Mrozowicz 	return -EINVAL;
13998a9867a6SSlawomir Mrozowicz }
14008a9867a6SSlawomir Mrozowicz 
140175adf1eaSKai Ji # if OPENSSL_VERSION_NUMBER >= 0x30000000L
14022b9c693fSAshwin Sekhar T K /** Process standard openssl auth algorithms with hmac/cmac */
140375adf1eaSKai Ji static int
14042b9c693fSAshwin Sekhar T K process_openssl_auth_mac(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset,
140575adf1eaSKai Ji 		int srclen, EVP_MAC_CTX *ctx)
140675adf1eaSKai Ji {
140775adf1eaSKai Ji 	size_t dstlen;
140875adf1eaSKai Ji 	struct rte_mbuf *m;
140975adf1eaSKai Ji 	int l, n = srclen;
141075adf1eaSKai Ji 	uint8_t *src;
141175adf1eaSKai Ji 
141275adf1eaSKai Ji 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
141375adf1eaSKai Ji 			m = m->next)
141475adf1eaSKai Ji 		offset -= rte_pktmbuf_data_len(m);
141575adf1eaSKai Ji 
141675adf1eaSKai Ji 	if (m == 0)
141775adf1eaSKai Ji 		goto process_auth_err;
141875adf1eaSKai Ji 
141975adf1eaSKai Ji 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
142075adf1eaSKai Ji 
142175adf1eaSKai Ji 	l = rte_pktmbuf_data_len(m) - offset;
142275adf1eaSKai Ji 	if (srclen <= l) {
142375adf1eaSKai Ji 		if (EVP_MAC_update(ctx, (unsigned char *)src, srclen) != 1)
142475adf1eaSKai Ji 			goto process_auth_err;
142575adf1eaSKai Ji 		goto process_auth_final;
142675adf1eaSKai Ji 	}
142775adf1eaSKai Ji 
142875adf1eaSKai Ji 	if (EVP_MAC_update(ctx, (unsigned char *)src, l) != 1)
142975adf1eaSKai Ji 		goto process_auth_err;
143075adf1eaSKai Ji 
143175adf1eaSKai Ji 	n -= l;
143275adf1eaSKai Ji 
143375adf1eaSKai Ji 	for (m = m->next; (m != NULL) && (n > 0); m = m->next) {
143475adf1eaSKai Ji 		src = rte_pktmbuf_mtod(m, uint8_t *);
143575adf1eaSKai Ji 		l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n;
143675adf1eaSKai Ji 		if (EVP_MAC_update(ctx, (unsigned char *)src, l) != 1)
143775adf1eaSKai Ji 			goto process_auth_err;
143875adf1eaSKai Ji 		n -= l;
143975adf1eaSKai Ji 	}
144075adf1eaSKai Ji 
144175adf1eaSKai Ji process_auth_final:
14420100b0f3SKai Ji 	if (EVP_MAC_final(ctx, dst, &dstlen, DIGEST_LENGTH_MAX) != 1)
144375adf1eaSKai Ji 		goto process_auth_err;
144475adf1eaSKai Ji 
144575adf1eaSKai Ji 	EVP_MAC_CTX_free(ctx);
144675adf1eaSKai Ji 	return 0;
144775adf1eaSKai Ji 
144875adf1eaSKai Ji process_auth_err:
144975adf1eaSKai Ji 	EVP_MAC_CTX_free(ctx);
145075adf1eaSKai Ji 	OPENSSL_LOG(ERR, "Process openssl auth failed");
145175adf1eaSKai Ji 	return -EINVAL;
145275adf1eaSKai Ji }
145375adf1eaSKai Ji # else
14548a9867a6SSlawomir Mrozowicz /** Process standard openssl auth algorithms with hmac */
14558a9867a6SSlawomir Mrozowicz static int
14568f675fc7STomasz Kulasek process_openssl_auth_hmac(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset,
14573d0243feSAkhil Goyal 		int srclen, HMAC_CTX *ctx)
14588a9867a6SSlawomir Mrozowicz {
14593d0243feSAkhil Goyal 	unsigned int dstlen;
14608f675fc7STomasz Kulasek 	struct rte_mbuf *m;
14618f675fc7STomasz Kulasek 	int l, n = srclen;
14628f675fc7STomasz Kulasek 	uint8_t *src;
14638f675fc7STomasz Kulasek 
14648f675fc7STomasz Kulasek 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
14658f675fc7STomasz Kulasek 			m = m->next)
14668f675fc7STomasz Kulasek 		offset -= rte_pktmbuf_data_len(m);
14678f675fc7STomasz Kulasek 
14688f675fc7STomasz Kulasek 	if (m == 0)
14698f675fc7STomasz Kulasek 		goto process_auth_err;
14708a9867a6SSlawomir Mrozowicz 
14718f675fc7STomasz Kulasek 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
14728f675fc7STomasz Kulasek 
14738f675fc7STomasz Kulasek 	l = rte_pktmbuf_data_len(m) - offset;
14748f675fc7STomasz Kulasek 	if (srclen <= l) {
14753d0243feSAkhil Goyal 		if (HMAC_Update(ctx, (unsigned char *)src, srclen) != 1)
14768a9867a6SSlawomir Mrozowicz 			goto process_auth_err;
14778f675fc7STomasz Kulasek 		goto process_auth_final;
14788f675fc7STomasz Kulasek 	}
14798a9867a6SSlawomir Mrozowicz 
14803d0243feSAkhil Goyal 	if (HMAC_Update(ctx, (unsigned char *)src, l) != 1)
14818f675fc7STomasz Kulasek 		goto process_auth_err;
14828f675fc7STomasz Kulasek 
14838f675fc7STomasz Kulasek 	n -= l;
14848f675fc7STomasz Kulasek 
14858f675fc7STomasz Kulasek 	for (m = m->next; (m != NULL) && (n > 0); m = m->next) {
14868f675fc7STomasz Kulasek 		src = rte_pktmbuf_mtod(m, uint8_t *);
14878f675fc7STomasz Kulasek 		l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n;
14883d0243feSAkhil Goyal 		if (HMAC_Update(ctx, (unsigned char *)src, l) != 1)
14898f675fc7STomasz Kulasek 			goto process_auth_err;
14908f675fc7STomasz Kulasek 		n -= l;
14918f675fc7STomasz Kulasek 	}
14928f675fc7STomasz Kulasek 
14938f675fc7STomasz Kulasek process_auth_final:
14943d0243feSAkhil Goyal 	if (HMAC_Final(ctx, dst, &dstlen) != 1)
14953d0243feSAkhil Goyal 		goto process_auth_err;
14963d0243feSAkhil Goyal 
14973d0243feSAkhil Goyal 	if (unlikely(HMAC_Init_ex(ctx, NULL, 0, NULL, NULL) != 1))
14988a9867a6SSlawomir Mrozowicz 		goto process_auth_err;
14998a9867a6SSlawomir Mrozowicz 
15008a9867a6SSlawomir Mrozowicz 	return 0;
15018a9867a6SSlawomir Mrozowicz 
15028a9867a6SSlawomir Mrozowicz process_auth_err:
1503094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "Process openssl auth failed");
15048a9867a6SSlawomir Mrozowicz 	return -EINVAL;
15058a9867a6SSlawomir Mrozowicz }
15062b9c693fSAshwin Sekhar T K 
15072b9c693fSAshwin Sekhar T K /** Process standard openssl auth algorithms with cmac */
15082b9c693fSAshwin Sekhar T K static int
15092b9c693fSAshwin Sekhar T K process_openssl_auth_cmac(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset,
15102b9c693fSAshwin Sekhar T K 		int srclen, CMAC_CTX *ctx)
15112b9c693fSAshwin Sekhar T K {
15122b9c693fSAshwin Sekhar T K 	unsigned int dstlen;
15132b9c693fSAshwin Sekhar T K 	struct rte_mbuf *m;
15142b9c693fSAshwin Sekhar T K 	int l, n = srclen;
15152b9c693fSAshwin Sekhar T K 	uint8_t *src;
15162b9c693fSAshwin Sekhar T K 
15172b9c693fSAshwin Sekhar T K 	for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m);
15182b9c693fSAshwin Sekhar T K 			m = m->next)
15192b9c693fSAshwin Sekhar T K 		offset -= rte_pktmbuf_data_len(m);
15202b9c693fSAshwin Sekhar T K 
15212b9c693fSAshwin Sekhar T K 	if (m == 0)
15222b9c693fSAshwin Sekhar T K 		goto process_auth_err;
15232b9c693fSAshwin Sekhar T K 
15242b9c693fSAshwin Sekhar T K 	src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset);
15252b9c693fSAshwin Sekhar T K 
15262b9c693fSAshwin Sekhar T K 	l = rte_pktmbuf_data_len(m) - offset;
15272b9c693fSAshwin Sekhar T K 	if (srclen <= l) {
15282b9c693fSAshwin Sekhar T K 		if (CMAC_Update(ctx, (unsigned char *)src, srclen) != 1)
15292b9c693fSAshwin Sekhar T K 			goto process_auth_err;
15302b9c693fSAshwin Sekhar T K 		goto process_auth_final;
15312b9c693fSAshwin Sekhar T K 	}
15322b9c693fSAshwin Sekhar T K 
15332b9c693fSAshwin Sekhar T K 	if (CMAC_Update(ctx, (unsigned char *)src, l) != 1)
15342b9c693fSAshwin Sekhar T K 		goto process_auth_err;
15352b9c693fSAshwin Sekhar T K 
15362b9c693fSAshwin Sekhar T K 	n -= l;
15372b9c693fSAshwin Sekhar T K 
15382b9c693fSAshwin Sekhar T K 	for (m = m->next; (m != NULL) && (n > 0); m = m->next) {
15392b9c693fSAshwin Sekhar T K 		src = rte_pktmbuf_mtod(m, uint8_t *);
15402b9c693fSAshwin Sekhar T K 		l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n;
15412b9c693fSAshwin Sekhar T K 		if (CMAC_Update(ctx, (unsigned char *)src, l) != 1)
15422b9c693fSAshwin Sekhar T K 			goto process_auth_err;
15432b9c693fSAshwin Sekhar T K 		n -= l;
15442b9c693fSAshwin Sekhar T K 	}
15452b9c693fSAshwin Sekhar T K 
15462b9c693fSAshwin Sekhar T K process_auth_final:
15472b9c693fSAshwin Sekhar T K 	if (CMAC_Final(ctx, dst, (size_t *)&dstlen) != 1)
15482b9c693fSAshwin Sekhar T K 		goto process_auth_err;
15492b9c693fSAshwin Sekhar T K 
15502b9c693fSAshwin Sekhar T K 	CMAC_CTX_cleanup(ctx);
15512b9c693fSAshwin Sekhar T K 
15522b9c693fSAshwin Sekhar T K 	return 0;
15532b9c693fSAshwin Sekhar T K 
15542b9c693fSAshwin Sekhar T K process_auth_err:
15552b9c693fSAshwin Sekhar T K 	OPENSSL_LOG(ERR, "Process openssl cmac auth failed");
15562b9c693fSAshwin Sekhar T K 	return -EINVAL;
15572b9c693fSAshwin Sekhar T K }
155875adf1eaSKai Ji # endif
15598a9867a6SSlawomir Mrozowicz /*----------------------------------------------------------------------------*/
15608a9867a6SSlawomir Mrozowicz 
15618a9867a6SSlawomir Mrozowicz /** Process auth/cipher combined operation */
15628a9867a6SSlawomir Mrozowicz static void
15638a9867a6SSlawomir Mrozowicz process_openssl_combined_op
15648a9867a6SSlawomir Mrozowicz 		(struct rte_crypto_op *op, struct openssl_session *sess,
15658a9867a6SSlawomir Mrozowicz 		struct rte_mbuf *mbuf_src, struct rte_mbuf *mbuf_dst)
15668a9867a6SSlawomir Mrozowicz {
15678a9867a6SSlawomir Mrozowicz 	/* cipher */
15688f675fc7STomasz Kulasek 	uint8_t *dst = NULL, *iv, *tag, *aad;
1569b4b86b09SPablo de Lara 	int srclen, aadlen, status = -1;
1570e32e4fa8SPablo de Lara 	uint32_t offset;
15711a4998dcSPablo de Lara 	uint8_t taglen;
15728a9867a6SSlawomir Mrozowicz 
15738f675fc7STomasz Kulasek 	/*
15748f675fc7STomasz Kulasek 	 * Segmented destination buffer is not supported for
15758f675fc7STomasz Kulasek 	 * encryption/decryption
15768f675fc7STomasz Kulasek 	 */
15778f675fc7STomasz Kulasek 	if (!rte_pktmbuf_is_contiguous(mbuf_dst)) {
15788f675fc7STomasz Kulasek 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
15798f675fc7STomasz Kulasek 		return;
15808f675fc7STomasz Kulasek 	}
15818f675fc7STomasz Kulasek 
15825082f991SPablo de Lara 	iv = rte_crypto_op_ctod_offset(op, uint8_t *,
15830fbd75a9SPablo de Lara 			sess->iv.offset);
1584e32e4fa8SPablo de Lara 	if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC) {
15858a9867a6SSlawomir Mrozowicz 		srclen = 0;
1586e32e4fa8SPablo de Lara 		offset = op->sym->auth.data.offset;
1587e32e4fa8SPablo de Lara 		aadlen = op->sym->auth.data.length;
1588e32e4fa8SPablo de Lara 		aad = rte_pktmbuf_mtod_offset(mbuf_src, uint8_t *,
1589e32e4fa8SPablo de Lara 				op->sym->auth.data.offset);
1590b79e4c00SPablo de Lara 		tag = op->sym->auth.digest.data;
1591b79e4c00SPablo de Lara 		if (tag == NULL)
1592b79e4c00SPablo de Lara 			tag = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
1593b79e4c00SPablo de Lara 				offset + aadlen);
1594e32e4fa8SPablo de Lara 	} else {
1595b79e4c00SPablo de Lara 		srclen = op->sym->aead.data.length;
15968a9867a6SSlawomir Mrozowicz 		dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
1597b79e4c00SPablo de Lara 				op->sym->aead.data.offset);
1598b79e4c00SPablo de Lara 		offset = op->sym->aead.data.offset;
1599b79e4c00SPablo de Lara 		aad = op->sym->aead.aad.data;
1600e32e4fa8SPablo de Lara 		aadlen = sess->auth.aad_length;
1601b79e4c00SPablo de Lara 		tag = op->sym->aead.digest.data;
1602b79e4c00SPablo de Lara 		if (tag == NULL)
1603b79e4c00SPablo de Lara 			tag = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
1604b79e4c00SPablo de Lara 				offset + srclen);
16058a9867a6SSlawomir Mrozowicz 	}
16068a9867a6SSlawomir Mrozowicz 
16071a4998dcSPablo de Lara 	taglen = sess->auth.digest_length;
16081a4998dcSPablo de Lara 
16091a4998dcSPablo de Lara 	if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) {
16101a4998dcSPablo de Lara 		if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC ||
16111a4998dcSPablo de Lara 				sess->aead_algo == RTE_CRYPTO_AEAD_AES_GCM)
16128a9867a6SSlawomir Mrozowicz 			status = process_openssl_auth_encryption_gcm(
1613e32e4fa8SPablo de Lara 					mbuf_src, offset, srclen,
1614b4b86b09SPablo de Lara 					aad, aadlen, iv,
161575adf1eaSKai Ji 					dst, tag, sess->cipher.ctx);
16168a9867a6SSlawomir Mrozowicz 		else
16171a4998dcSPablo de Lara 			status = process_openssl_auth_encryption_ccm(
16181a4998dcSPablo de Lara 					mbuf_src, offset, srclen,
16191a4998dcSPablo de Lara 					aad, aadlen, iv,
162075adf1eaSKai Ji 					dst, tag, taglen, sess->cipher.ctx);
16211a4998dcSPablo de Lara 
16221a4998dcSPablo de Lara 	} else {
16231a4998dcSPablo de Lara 		if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC ||
16241a4998dcSPablo de Lara 				sess->aead_algo == RTE_CRYPTO_AEAD_AES_GCM)
16258a9867a6SSlawomir Mrozowicz 			status = process_openssl_auth_decryption_gcm(
1626e32e4fa8SPablo de Lara 					mbuf_src, offset, srclen,
1627b4b86b09SPablo de Lara 					aad, aadlen, iv,
162875adf1eaSKai Ji 					dst, tag, sess->cipher.ctx);
16291a4998dcSPablo de Lara 		else
16301a4998dcSPablo de Lara 			status = process_openssl_auth_decryption_ccm(
16311a4998dcSPablo de Lara 					mbuf_src, offset, srclen,
16321a4998dcSPablo de Lara 					aad, aadlen, iv,
163375adf1eaSKai Ji 					dst, tag, taglen, sess->cipher.ctx);
16341a4998dcSPablo de Lara 	}
16358a9867a6SSlawomir Mrozowicz 
16368a9867a6SSlawomir Mrozowicz 	if (status != 0) {
16378a9867a6SSlawomir Mrozowicz 		if (status == (-EFAULT) &&
16388a9867a6SSlawomir Mrozowicz 				sess->auth.operation ==
16398a9867a6SSlawomir Mrozowicz 						RTE_CRYPTO_AUTH_OP_VERIFY)
16408a9867a6SSlawomir Mrozowicz 			op->status = RTE_CRYPTO_OP_STATUS_AUTH_FAILED;
16418a9867a6SSlawomir Mrozowicz 		else
16428a9867a6SSlawomir Mrozowicz 			op->status = RTE_CRYPTO_OP_STATUS_ERROR;
16438a9867a6SSlawomir Mrozowicz 	}
16448a9867a6SSlawomir Mrozowicz }
16458a9867a6SSlawomir Mrozowicz 
16468a9867a6SSlawomir Mrozowicz /** Process cipher operation */
16478a9867a6SSlawomir Mrozowicz static void
16488a9867a6SSlawomir Mrozowicz process_openssl_cipher_op
16498a9867a6SSlawomir Mrozowicz 		(struct rte_crypto_op *op, struct openssl_session *sess,
16508a9867a6SSlawomir Mrozowicz 		struct rte_mbuf *mbuf_src, struct rte_mbuf *mbuf_dst)
16518a9867a6SSlawomir Mrozowicz {
16528f675fc7STomasz Kulasek 	uint8_t *dst, *iv;
16538a9867a6SSlawomir Mrozowicz 	int srclen, status;
1654b795e127SAkhil Goyal 	uint8_t inplace = (mbuf_src == mbuf_dst) ? 1 : 0;
165567ab783bSThierry Herbelot 	EVP_CIPHER_CTX *ctx_copy;
16568a9867a6SSlawomir Mrozowicz 
16578f675fc7STomasz Kulasek 	/*
1658b795e127SAkhil Goyal 	 * Segmented OOP destination buffer is not supported for encryption/
1659b795e127SAkhil Goyal 	 * decryption. In case of des3ctr, even inplace segmented buffers are
1660b795e127SAkhil Goyal 	 * not supported.
16618f675fc7STomasz Kulasek 	 */
1662b795e127SAkhil Goyal 	if (!rte_pktmbuf_is_contiguous(mbuf_dst) &&
1663b795e127SAkhil Goyal 			(!inplace || sess->cipher.mode != OPENSSL_CIPHER_LIB)) {
16648f675fc7STomasz Kulasek 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
16658f675fc7STomasz Kulasek 		return;
16668f675fc7STomasz Kulasek 	}
16678f675fc7STomasz Kulasek 
16688a9867a6SSlawomir Mrozowicz 	srclen = op->sym->cipher.data.length;
16698a9867a6SSlawomir Mrozowicz 	dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
16708a9867a6SSlawomir Mrozowicz 			op->sym->cipher.data.offset);
16718a9867a6SSlawomir Mrozowicz 
16725082f991SPablo de Lara 	iv = rte_crypto_op_ctod_offset(op, uint8_t *,
16730fbd75a9SPablo de Lara 			sess->iv.offset);
167467ab783bSThierry Herbelot 	ctx_copy = EVP_CIPHER_CTX_new();
167567ab783bSThierry Herbelot 	EVP_CIPHER_CTX_copy(ctx_copy, sess->cipher.ctx);
16768a9867a6SSlawomir Mrozowicz 
16778a9867a6SSlawomir Mrozowicz 	if (sess->cipher.mode == OPENSSL_CIPHER_LIB)
16788a9867a6SSlawomir Mrozowicz 		if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT)
16798f675fc7STomasz Kulasek 			status = process_openssl_cipher_encrypt(mbuf_src, dst,
16808f675fc7STomasz Kulasek 					op->sym->cipher.data.offset, iv,
1681b795e127SAkhil Goyal 					srclen, ctx_copy, inplace);
16828a9867a6SSlawomir Mrozowicz 		else
16838f675fc7STomasz Kulasek 			status = process_openssl_cipher_decrypt(mbuf_src, dst,
16848f675fc7STomasz Kulasek 					op->sym->cipher.data.offset, iv,
1685b795e127SAkhil Goyal 					srclen, ctx_copy, inplace);
16868a9867a6SSlawomir Mrozowicz 	else
16878f675fc7STomasz Kulasek 		status = process_openssl_cipher_des3ctr(mbuf_src, dst,
16888f675fc7STomasz Kulasek 				op->sym->cipher.data.offset, iv,
16898a9867a6SSlawomir Mrozowicz 				sess->cipher.key.data, srclen,
169067ab783bSThierry Herbelot 				ctx_copy);
16918a9867a6SSlawomir Mrozowicz 
169267ab783bSThierry Herbelot 	EVP_CIPHER_CTX_free(ctx_copy);
16938a9867a6SSlawomir Mrozowicz 	if (status != 0)
16948a9867a6SSlawomir Mrozowicz 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
16958a9867a6SSlawomir Mrozowicz }
16968a9867a6SSlawomir Mrozowicz 
16971dee7bc7SPablo de Lara /** Process cipher operation */
16981dee7bc7SPablo de Lara static void
16991dee7bc7SPablo de Lara process_openssl_docsis_bpi_op(struct rte_crypto_op *op,
17001dee7bc7SPablo de Lara 		struct openssl_session *sess, struct rte_mbuf *mbuf_src,
17011dee7bc7SPablo de Lara 		struct rte_mbuf *mbuf_dst)
17021dee7bc7SPablo de Lara {
17031dee7bc7SPablo de Lara 	uint8_t *src, *dst, *iv;
17041dee7bc7SPablo de Lara 	uint8_t block_size, last_block_len;
17051dee7bc7SPablo de Lara 	int srclen, status = 0;
17061dee7bc7SPablo de Lara 
17071dee7bc7SPablo de Lara 	srclen = op->sym->cipher.data.length;
17081dee7bc7SPablo de Lara 	src = rte_pktmbuf_mtod_offset(mbuf_src, uint8_t *,
17091dee7bc7SPablo de Lara 			op->sym->cipher.data.offset);
17101dee7bc7SPablo de Lara 	dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
17111dee7bc7SPablo de Lara 			op->sym->cipher.data.offset);
17121dee7bc7SPablo de Lara 
17135082f991SPablo de Lara 	iv = rte_crypto_op_ctod_offset(op, uint8_t *,
17140fbd75a9SPablo de Lara 			sess->iv.offset);
17151dee7bc7SPablo de Lara 
17161dee7bc7SPablo de Lara 	block_size = DES_BLOCK_SIZE;
17171dee7bc7SPablo de Lara 
17181dee7bc7SPablo de Lara 	last_block_len = srclen % block_size;
17191dee7bc7SPablo de Lara 	if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) {
17201dee7bc7SPablo de Lara 		/* Encrypt only with ECB mode XOR IV */
17211dee7bc7SPablo de Lara 		if (srclen < block_size) {
17221dee7bc7SPablo de Lara 			status = process_openssl_cipher_bpi_encrypt(src, dst,
17231dee7bc7SPablo de Lara 					iv, srclen,
17241dee7bc7SPablo de Lara 					sess->cipher.bpi_ctx);
17251dee7bc7SPablo de Lara 		} else {
17261dee7bc7SPablo de Lara 			srclen -= last_block_len;
17271dee7bc7SPablo de Lara 			/* Encrypt with the block aligned stream with CBC mode */
17281dee7bc7SPablo de Lara 			status = process_openssl_cipher_encrypt(mbuf_src, dst,
17291dee7bc7SPablo de Lara 					op->sym->cipher.data.offset, iv,
1730b795e127SAkhil Goyal 					srclen, sess->cipher.ctx, 0);
17311dee7bc7SPablo de Lara 			if (last_block_len) {
17321dee7bc7SPablo de Lara 				/* Point at last block */
17331dee7bc7SPablo de Lara 				dst += srclen;
17341dee7bc7SPablo de Lara 				/*
17351dee7bc7SPablo de Lara 				 * IV is the last encrypted block from
17361dee7bc7SPablo de Lara 				 * the previous operation
17371dee7bc7SPablo de Lara 				 */
17381dee7bc7SPablo de Lara 				iv = dst - block_size;
17391dee7bc7SPablo de Lara 				src += srclen;
17401dee7bc7SPablo de Lara 				srclen = last_block_len;
17411dee7bc7SPablo de Lara 				/* Encrypt the last frame with ECB mode */
17421dee7bc7SPablo de Lara 				status |= process_openssl_cipher_bpi_encrypt(src,
17431dee7bc7SPablo de Lara 						dst, iv,
17441dee7bc7SPablo de Lara 						srclen, sess->cipher.bpi_ctx);
17451dee7bc7SPablo de Lara 			}
17461dee7bc7SPablo de Lara 		}
17471dee7bc7SPablo de Lara 	} else {
17481dee7bc7SPablo de Lara 		/* Decrypt only with ECB mode (encrypt, as it is same operation) */
17491dee7bc7SPablo de Lara 		if (srclen < block_size) {
17501dee7bc7SPablo de Lara 			status = process_openssl_cipher_bpi_encrypt(src, dst,
17511dee7bc7SPablo de Lara 					iv,
17521dee7bc7SPablo de Lara 					srclen,
17531dee7bc7SPablo de Lara 					sess->cipher.bpi_ctx);
17541dee7bc7SPablo de Lara 		} else {
17551dee7bc7SPablo de Lara 			if (last_block_len) {
17561dee7bc7SPablo de Lara 				/* Point at last block */
17571dee7bc7SPablo de Lara 				dst += srclen - last_block_len;
17581dee7bc7SPablo de Lara 				src += srclen - last_block_len;
17591dee7bc7SPablo de Lara 				/*
17601dee7bc7SPablo de Lara 				 * IV is the last full block
17611dee7bc7SPablo de Lara 				 */
17621dee7bc7SPablo de Lara 				iv = src - block_size;
17631dee7bc7SPablo de Lara 				/*
17641dee7bc7SPablo de Lara 				 * Decrypt the last frame with ECB mode
17651dee7bc7SPablo de Lara 				 * (encrypt, as it is the same operation)
17661dee7bc7SPablo de Lara 				 */
17671dee7bc7SPablo de Lara 				status = process_openssl_cipher_bpi_encrypt(src,
17681dee7bc7SPablo de Lara 						dst, iv,
17691dee7bc7SPablo de Lara 						last_block_len, sess->cipher.bpi_ctx);
17701dee7bc7SPablo de Lara 				/* Prepare parameters for CBC mode op */
17715082f991SPablo de Lara 				iv = rte_crypto_op_ctod_offset(op, uint8_t *,
17720fbd75a9SPablo de Lara 						sess->iv.offset);
17731dee7bc7SPablo de Lara 				dst += last_block_len - srclen;
17741dee7bc7SPablo de Lara 				srclen -= last_block_len;
17751dee7bc7SPablo de Lara 			}
17761dee7bc7SPablo de Lara 
17771dee7bc7SPablo de Lara 			/* Decrypt with CBC mode */
17781dee7bc7SPablo de Lara 			status |= process_openssl_cipher_decrypt(mbuf_src, dst,
17791dee7bc7SPablo de Lara 					op->sym->cipher.data.offset, iv,
1780b795e127SAkhil Goyal 					srclen, sess->cipher.ctx, 0);
17811dee7bc7SPablo de Lara 		}
17821dee7bc7SPablo de Lara 	}
17831dee7bc7SPablo de Lara 
17841dee7bc7SPablo de Lara 	if (status != 0)
17851dee7bc7SPablo de Lara 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
17861dee7bc7SPablo de Lara }
17871dee7bc7SPablo de Lara 
17888a9867a6SSlawomir Mrozowicz /** Process auth operation */
17898a9867a6SSlawomir Mrozowicz static void
1790f296593fSPablo de Lara process_openssl_auth_op(struct openssl_qp *qp, struct rte_crypto_op *op,
1791f296593fSPablo de Lara 		struct openssl_session *sess, struct rte_mbuf *mbuf_src,
1792f296593fSPablo de Lara 		struct rte_mbuf *mbuf_dst)
17938a9867a6SSlawomir Mrozowicz {
17948f675fc7STomasz Kulasek 	uint8_t *dst;
17958a9867a6SSlawomir Mrozowicz 	int srclen, status;
179667ab783bSThierry Herbelot 	EVP_MD_CTX *ctx_a;
179775adf1eaSKai Ji # if OPENSSL_VERSION_NUMBER >= 0x30000000L
179875adf1eaSKai Ji 	EVP_MAC_CTX *ctx_h;
17992b9c693fSAshwin Sekhar T K 	EVP_MAC_CTX *ctx_c;
180075adf1eaSKai Ji 	EVP_MAC *mac;
180175adf1eaSKai Ji # else
180267ab783bSThierry Herbelot 	HMAC_CTX *ctx_h;
18032b9c693fSAshwin Sekhar T K 	CMAC_CTX *ctx_c;
180475adf1eaSKai Ji # endif
18058a9867a6SSlawomir Mrozowicz 
18068a9867a6SSlawomir Mrozowicz 	srclen = op->sym->auth.data.length;
18078a9867a6SSlawomir Mrozowicz 
1808f296593fSPablo de Lara 	dst = qp->temp_digest;
18098a9867a6SSlawomir Mrozowicz 
18108a9867a6SSlawomir Mrozowicz 	switch (sess->auth.mode) {
18118a9867a6SSlawomir Mrozowicz 	case OPENSSL_AUTH_AS_AUTH:
181267ab783bSThierry Herbelot 		ctx_a = EVP_MD_CTX_create();
181367ab783bSThierry Herbelot 		EVP_MD_CTX_copy_ex(ctx_a, sess->auth.auth.ctx);
18148f675fc7STomasz Kulasek 		status = process_openssl_auth(mbuf_src, dst,
18158f675fc7STomasz Kulasek 				op->sym->auth.data.offset, NULL, NULL, srclen,
181667ab783bSThierry Herbelot 				ctx_a, sess->auth.auth.evp_algo);
181767ab783bSThierry Herbelot 		EVP_MD_CTX_destroy(ctx_a);
18188a9867a6SSlawomir Mrozowicz 		break;
18198a9867a6SSlawomir Mrozowicz 	case OPENSSL_AUTH_AS_HMAC:
182075adf1eaSKai Ji # if OPENSSL_VERSION_NUMBER >= 0x30000000L
182175adf1eaSKai Ji 		mac = EVP_MAC_fetch(NULL, "HMAC", NULL);
182275adf1eaSKai Ji 		ctx_h = EVP_MAC_CTX_new(mac);
182375adf1eaSKai Ji 		ctx_h = EVP_MAC_CTX_dup(sess->auth.hmac.ctx);
182475adf1eaSKai Ji 		EVP_MAC_free(mac);
18252b9c693fSAshwin Sekhar T K 		status = process_openssl_auth_mac(mbuf_src, dst,
182675adf1eaSKai Ji 				op->sym->auth.data.offset, srclen,
182775adf1eaSKai Ji 				ctx_h);
182875adf1eaSKai Ji # else
182967ab783bSThierry Herbelot 		ctx_h = HMAC_CTX_new();
183067ab783bSThierry Herbelot 		HMAC_CTX_copy(ctx_h, sess->auth.hmac.ctx);
18318f675fc7STomasz Kulasek 		status = process_openssl_auth_hmac(mbuf_src, dst,
18323d0243feSAkhil Goyal 				op->sym->auth.data.offset, srclen,
183367ab783bSThierry Herbelot 				ctx_h);
183467ab783bSThierry Herbelot 		HMAC_CTX_free(ctx_h);
183575adf1eaSKai Ji # endif
18368a9867a6SSlawomir Mrozowicz 		break;
18372b9c693fSAshwin Sekhar T K 	case OPENSSL_AUTH_AS_CMAC:
18382b9c693fSAshwin Sekhar T K # if OPENSSL_VERSION_NUMBER >= 0x30000000L
18392b9c693fSAshwin Sekhar T K 		mac = EVP_MAC_fetch(NULL, OSSL_MAC_NAME_CMAC, NULL);
18402b9c693fSAshwin Sekhar T K 		ctx_c = EVP_MAC_CTX_new(mac);
18412b9c693fSAshwin Sekhar T K 		ctx_c = EVP_MAC_CTX_dup(sess->auth.cmac.ctx);
18422b9c693fSAshwin Sekhar T K 		EVP_MAC_free(mac);
18432b9c693fSAshwin Sekhar T K 		status = process_openssl_auth_mac(mbuf_src, dst,
18442b9c693fSAshwin Sekhar T K 				op->sym->auth.data.offset, srclen,
18452b9c693fSAshwin Sekhar T K 				ctx_c);
18462b9c693fSAshwin Sekhar T K # else
18472b9c693fSAshwin Sekhar T K 		ctx_c = CMAC_CTX_new();
18482b9c693fSAshwin Sekhar T K 		CMAC_CTX_copy(ctx_c, sess->auth.cmac.ctx);
18492b9c693fSAshwin Sekhar T K 		status = process_openssl_auth_cmac(mbuf_src, dst,
18502b9c693fSAshwin Sekhar T K 				op->sym->auth.data.offset, srclen,
18512b9c693fSAshwin Sekhar T K 				ctx_c);
18522b9c693fSAshwin Sekhar T K 		CMAC_CTX_free(ctx_c);
18532b9c693fSAshwin Sekhar T K # endif
18542b9c693fSAshwin Sekhar T K 		break;
18558a9867a6SSlawomir Mrozowicz 	default:
18568a9867a6SSlawomir Mrozowicz 		status = -1;
18578a9867a6SSlawomir Mrozowicz 		break;
18588a9867a6SSlawomir Mrozowicz 	}
18598a9867a6SSlawomir Mrozowicz 
18608a9867a6SSlawomir Mrozowicz 	if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_VERIFY) {
1861a3f9fedeSArek Kusztal 		if (CRYPTO_memcmp(dst, op->sym->auth.digest.data,
18627f003427SPablo de Lara 				sess->auth.digest_length) != 0) {
18638a9867a6SSlawomir Mrozowicz 			op->status = RTE_CRYPTO_OP_STATUS_AUTH_FAILED;
18648a9867a6SSlawomir Mrozowicz 		}
1865c3d22a65SDmitry Eremin-Solenikov 	} else {
1866c3d22a65SDmitry Eremin-Solenikov 		uint8_t *auth_dst;
1867c3d22a65SDmitry Eremin-Solenikov 
1868c3d22a65SDmitry Eremin-Solenikov 		auth_dst = op->sym->auth.digest.data;
1869c3d22a65SDmitry Eremin-Solenikov 		if (auth_dst == NULL)
1870c3d22a65SDmitry Eremin-Solenikov 			auth_dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *,
1871c3d22a65SDmitry Eremin-Solenikov 					op->sym->auth.data.offset +
1872c3d22a65SDmitry Eremin-Solenikov 					op->sym->auth.data.length);
1873c3d22a65SDmitry Eremin-Solenikov 		memcpy(auth_dst, dst, sess->auth.digest_length);
18748a9867a6SSlawomir Mrozowicz 	}
18758a9867a6SSlawomir Mrozowicz 
18768a9867a6SSlawomir Mrozowicz 	if (status != 0)
18778a9867a6SSlawomir Mrozowicz 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
18788a9867a6SSlawomir Mrozowicz }
18798a9867a6SSlawomir Mrozowicz 
1880ac42813aSSunila Sahu /* process dsa sign operation */
18814c7ae22fSKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
18824c7ae22fSKai Ji static int
18834c7ae22fSKai Ji process_openssl_dsa_sign_op_evp(struct rte_crypto_op *cop,
18844c7ae22fSKai Ji 		struct openssl_asym_session *sess)
18854c7ae22fSKai Ji {
18864c7ae22fSKai Ji 	struct rte_crypto_dsa_op_param *op = &cop->asym->dsa;
18874c7ae22fSKai Ji 	EVP_PKEY_CTX *dsa_ctx = NULL;
18884c7ae22fSKai Ji 	EVP_PKEY_CTX *key_ctx = EVP_PKEY_CTX_new_from_name(NULL, "DSA", NULL);
18894c7ae22fSKai Ji 	EVP_PKEY *pkey = NULL;
18904c7ae22fSKai Ji 	OSSL_PARAM_BLD *param_bld = sess->u.s.param_bld;
18914c7ae22fSKai Ji 	OSSL_PARAM *params = NULL;
18924c7ae22fSKai Ji 
18934c7ae22fSKai Ji 	size_t outlen;
18944c7ae22fSKai Ji 	unsigned char *dsa_sign_data;
18954c7ae22fSKai Ji 	const unsigned char *dsa_sign_data_p;
18964c7ae22fSKai Ji 
18974c7ae22fSKai Ji 	cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
18984c7ae22fSKai Ji 	params = OSSL_PARAM_BLD_to_param(param_bld);
18994c7ae22fSKai Ji 	if (!params) {
19004c7ae22fSKai Ji 		OSSL_PARAM_BLD_free(param_bld);
19014c7ae22fSKai Ji 		return -1;
19024c7ae22fSKai Ji 	}
19034c7ae22fSKai Ji 
19044c7ae22fSKai Ji 	if (key_ctx == NULL
19054c7ae22fSKai Ji 		|| EVP_PKEY_fromdata_init(key_ctx) <= 0
19064c7ae22fSKai Ji 		|| EVP_PKEY_fromdata(key_ctx, &pkey,
190781e3122fSKai Ji 			EVP_PKEY_KEYPAIR, params) <= 0)
19084c7ae22fSKai Ji 		goto err_dsa_sign;
19094c7ae22fSKai Ji 
19104c7ae22fSKai Ji 	dsa_ctx = EVP_PKEY_CTX_new(pkey, NULL);
19114c7ae22fSKai Ji 	if (!dsa_ctx)
19124c7ae22fSKai Ji 		goto err_dsa_sign;
19134c7ae22fSKai Ji 
19144c7ae22fSKai Ji 	if (EVP_PKEY_sign_init(dsa_ctx) <= 0)
19154c7ae22fSKai Ji 		goto err_dsa_sign;
19164c7ae22fSKai Ji 
19174c7ae22fSKai Ji 	if (EVP_PKEY_sign(dsa_ctx, NULL, &outlen, op->message.data,
19184c7ae22fSKai Ji 						op->message.length) <= 0)
19194c7ae22fSKai Ji 		goto err_dsa_sign;
19204c7ae22fSKai Ji 
19214c7ae22fSKai Ji 	if (outlen <= 0)
19224c7ae22fSKai Ji 		goto err_dsa_sign;
19234c7ae22fSKai Ji 
19244c7ae22fSKai Ji 	dsa_sign_data = OPENSSL_malloc(outlen);
19254c7ae22fSKai Ji 	if (!dsa_sign_data)
19264c7ae22fSKai Ji 		goto err_dsa_sign;
19274c7ae22fSKai Ji 
19284c7ae22fSKai Ji 	if (EVP_PKEY_sign(dsa_ctx, dsa_sign_data, &outlen, op->message.data,
19294c7ae22fSKai Ji 						op->message.length) <= 0) {
19304c7ae22fSKai Ji 		free(dsa_sign_data);
19314c7ae22fSKai Ji 		goto err_dsa_sign;
19324c7ae22fSKai Ji 	}
19334c7ae22fSKai Ji 
19344c7ae22fSKai Ji 	dsa_sign_data_p = (const unsigned char *)dsa_sign_data;
19354c7ae22fSKai Ji 	DSA_SIG *sign = d2i_DSA_SIG(NULL, &dsa_sign_data_p, outlen);
19364c7ae22fSKai Ji 	if (!sign) {
19374c7ae22fSKai Ji 		OPENSSL_LOG(ERR, "%s:%d\n", __func__, __LINE__);
19384c7ae22fSKai Ji 		free(dsa_sign_data);
19394c7ae22fSKai Ji 		goto err_dsa_sign;
19404c7ae22fSKai Ji 	} else {
19414c7ae22fSKai Ji 		const BIGNUM *r = NULL, *s = NULL;
19424c7ae22fSKai Ji 		get_dsa_sign(sign, &r, &s);
19434c7ae22fSKai Ji 
19444c7ae22fSKai Ji 		op->r.length = BN_bn2bin(r, op->r.data);
19454c7ae22fSKai Ji 		op->s.length = BN_bn2bin(s, op->s.data);
19464c7ae22fSKai Ji 		cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
19474c7ae22fSKai Ji 	}
19484c7ae22fSKai Ji 
19494c7ae22fSKai Ji 	DSA_SIG_free(sign);
19504c7ae22fSKai Ji 	free(dsa_sign_data);
19514c7ae22fSKai Ji 	return 0;
19524c7ae22fSKai Ji 
19534c7ae22fSKai Ji err_dsa_sign:
19544c7ae22fSKai Ji 	if (params)
19554c7ae22fSKai Ji 		OSSL_PARAM_free(params);
19564c7ae22fSKai Ji 	if (key_ctx)
19574c7ae22fSKai Ji 		EVP_PKEY_CTX_free(key_ctx);
19584c7ae22fSKai Ji 	if (dsa_ctx)
19594c7ae22fSKai Ji 		EVP_PKEY_CTX_free(dsa_ctx);
19604c7ae22fSKai Ji 	return -1;
19614c7ae22fSKai Ji }
19624c7ae22fSKai Ji 
19634c7ae22fSKai Ji /* process dsa verify operation */
19644c7ae22fSKai Ji static int
19654c7ae22fSKai Ji process_openssl_dsa_verify_op_evp(struct rte_crypto_op *cop,
19664c7ae22fSKai Ji 		struct openssl_asym_session *sess)
19674c7ae22fSKai Ji {
19684c7ae22fSKai Ji 	struct rte_crypto_dsa_op_param *op = &cop->asym->dsa;
19694c7ae22fSKai Ji 	DSA_SIG *sign = DSA_SIG_new();
19704c7ae22fSKai Ji 	BIGNUM *r = NULL, *s = NULL;
19714c7ae22fSKai Ji 	BIGNUM *pub_key = NULL;
19724c7ae22fSKai Ji 	OSSL_PARAM_BLD *param_bld = sess->u.s.param_bld;
19734c7ae22fSKai Ji 	OSSL_PARAM *params = NULL;
19744c7ae22fSKai Ji 	EVP_PKEY *pkey = NULL;
19754c7ae22fSKai Ji 	EVP_PKEY_CTX *dsa_ctx = NULL;
19764c7ae22fSKai Ji 	EVP_PKEY_CTX *key_ctx = EVP_PKEY_CTX_new_from_name(NULL, "DSA", NULL);
19774c7ae22fSKai Ji 	unsigned char *dsa_sig = NULL;
19784c7ae22fSKai Ji 	size_t sig_len;
19794c7ae22fSKai Ji 	int ret = -1;
19804c7ae22fSKai Ji 
19814c7ae22fSKai Ji 	cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
19824c7ae22fSKai Ji 	if (!param_bld) {
19834c7ae22fSKai Ji 		OPENSSL_LOG(ERR, " %s:%d\n", __func__, __LINE__);
19844c7ae22fSKai Ji 		return -1;
19854c7ae22fSKai Ji 	}
19864c7ae22fSKai Ji 
19874c7ae22fSKai Ji 	r = BN_bin2bn(op->r.data, op->r.length, r);
19884c7ae22fSKai Ji 	s = BN_bin2bn(op->s.data, op->s.length,	s);
19894c7ae22fSKai Ji 	pub_key = BN_bin2bn(op->y.data, op->y.length, pub_key);
19904c7ae22fSKai Ji 	if (!r || !s || !pub_key) {
19914c7ae22fSKai Ji 		BN_free(r);
19924c7ae22fSKai Ji 		BN_free(s);
19934c7ae22fSKai Ji 		BN_free(pub_key);
19944c7ae22fSKai Ji 		OSSL_PARAM_BLD_free(param_bld);
19954c7ae22fSKai Ji 		goto err_dsa_verify;
19964c7ae22fSKai Ji 	}
19974c7ae22fSKai Ji 
19984c7ae22fSKai Ji 	set_dsa_sign(sign, r, s);
19994c7ae22fSKai Ji 	if (!OSSL_PARAM_BLD_push_BN(param_bld, OSSL_PKEY_PARAM_PUB_KEY, pub_key)) {
20004c7ae22fSKai Ji 		OSSL_PARAM_BLD_free(param_bld);
20014c7ae22fSKai Ji 		goto err_dsa_verify;
20024c7ae22fSKai Ji 	}
20034c7ae22fSKai Ji 
20044c7ae22fSKai Ji 	params = OSSL_PARAM_BLD_to_param(param_bld);
20054c7ae22fSKai Ji 	if (!params) {
20064c7ae22fSKai Ji 		OSSL_PARAM_BLD_free(param_bld);
20074c7ae22fSKai Ji 		goto err_dsa_verify;
20084c7ae22fSKai Ji 	}
20094c7ae22fSKai Ji 
20104c7ae22fSKai Ji 	if (key_ctx == NULL
20114c7ae22fSKai Ji 		|| EVP_PKEY_fromdata_init(key_ctx) <= 0
20124c7ae22fSKai Ji 		|| EVP_PKEY_fromdata(key_ctx, &pkey, EVP_PKEY_KEYPAIR, params) <= 0)
20134c7ae22fSKai Ji 		goto err_dsa_verify;
20144c7ae22fSKai Ji 
20154c7ae22fSKai Ji 	dsa_ctx = EVP_PKEY_CTX_new(pkey, NULL);
20164c7ae22fSKai Ji 	if (!dsa_ctx)
20174c7ae22fSKai Ji 		goto err_dsa_verify;
20184c7ae22fSKai Ji 
20194c7ae22fSKai Ji 	if (!sign)
20204c7ae22fSKai Ji 		goto err_dsa_verify;
20214c7ae22fSKai Ji 
20224c7ae22fSKai Ji 	sig_len = i2d_DSA_SIG(sign, &dsa_sig);
20234c7ae22fSKai Ji 	if (EVP_PKEY_verify_init(dsa_ctx) <= 0)
20244c7ae22fSKai Ji 		goto err_dsa_verify;
20254c7ae22fSKai Ji 
20264c7ae22fSKai Ji 	ret = EVP_PKEY_verify(dsa_ctx, dsa_sig, sig_len,
20274c7ae22fSKai Ji 					op->message.data, op->message.length);
20284c7ae22fSKai Ji 	if (ret == 1) {
20294c7ae22fSKai Ji 		cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
20304c7ae22fSKai Ji 		ret = 0;
20314c7ae22fSKai Ji 	}
20324c7ae22fSKai Ji 
20334c7ae22fSKai Ji err_dsa_verify:
20344c7ae22fSKai Ji 	if (sign)
20354c7ae22fSKai Ji 		DSA_SIG_free(sign);
20364c7ae22fSKai Ji 	if (params)
20374c7ae22fSKai Ji 		OSSL_PARAM_free(params);
20384c7ae22fSKai Ji 	if (key_ctx)
20394c7ae22fSKai Ji 		EVP_PKEY_CTX_free(key_ctx);
20404c7ae22fSKai Ji 	if (dsa_ctx)
20414c7ae22fSKai Ji 		EVP_PKEY_CTX_free(dsa_ctx);
20424c7ae22fSKai Ji 
20434c7ae22fSKai Ji 	return ret;
20444c7ae22fSKai Ji }
20454c7ae22fSKai Ji #else
2046ac42813aSSunila Sahu static int
2047ac42813aSSunila Sahu process_openssl_dsa_sign_op(struct rte_crypto_op *cop,
2048ac42813aSSunila Sahu 		struct openssl_asym_session *sess)
2049ac42813aSSunila Sahu {
2050ac42813aSSunila Sahu 	struct rte_crypto_dsa_op_param *op = &cop->asym->dsa;
2051ac42813aSSunila Sahu 	DSA *dsa = sess->u.s.dsa;
2052ac42813aSSunila Sahu 	DSA_SIG *sign = NULL;
2053ac42813aSSunila Sahu 
2054ac42813aSSunila Sahu 	sign = DSA_do_sign(op->message.data,
2055ac42813aSSunila Sahu 			op->message.length,
2056ac42813aSSunila Sahu 			dsa);
2057ac42813aSSunila Sahu 
2058ac42813aSSunila Sahu 	if (sign == NULL) {
2059ac42813aSSunila Sahu 		OPENSSL_LOG(ERR, "%s:%d\n", __func__, __LINE__);
2060ac42813aSSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
2061ac42813aSSunila Sahu 	} else {
2062ac42813aSSunila Sahu 		const BIGNUM *r = NULL, *s = NULL;
20630b5284adSAshish Gupta 		get_dsa_sign(sign, &r, &s);
2064ac42813aSSunila Sahu 
2065ac42813aSSunila Sahu 		op->r.length = BN_bn2bin(r, op->r.data);
2066ac42813aSSunila Sahu 		op->s.length = BN_bn2bin(s, op->s.data);
2067ac42813aSSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
2068ac42813aSSunila Sahu 	}
2069ac42813aSSunila Sahu 
2070ac42813aSSunila Sahu 	DSA_SIG_free(sign);
2071ac42813aSSunila Sahu 
2072ac42813aSSunila Sahu 	return 0;
2073ac42813aSSunila Sahu }
2074ac42813aSSunila Sahu 
2075ac42813aSSunila Sahu /* process dsa verify operation */
2076ac42813aSSunila Sahu static int
2077ac42813aSSunila Sahu process_openssl_dsa_verify_op(struct rte_crypto_op *cop,
2078ac42813aSSunila Sahu 		struct openssl_asym_session *sess)
2079ac42813aSSunila Sahu {
2080ac42813aSSunila Sahu 	struct rte_crypto_dsa_op_param *op = &cop->asym->dsa;
2081ac42813aSSunila Sahu 	DSA *dsa = sess->u.s.dsa;
2082ac42813aSSunila Sahu 	int ret;
2083ac42813aSSunila Sahu 	DSA_SIG *sign = DSA_SIG_new();
2084ac42813aSSunila Sahu 	BIGNUM *r = NULL, *s = NULL;
2085ac42813aSSunila Sahu 	BIGNUM *pub_key = NULL;
2086ac42813aSSunila Sahu 
2087ac42813aSSunila Sahu 	if (sign == NULL) {
2088ac42813aSSunila Sahu 		OPENSSL_LOG(ERR, " %s:%d\n", __func__, __LINE__);
2089ac42813aSSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
2090ac42813aSSunila Sahu 		return -1;
2091ac42813aSSunila Sahu 	}
2092ac42813aSSunila Sahu 
2093ac42813aSSunila Sahu 	r = BN_bin2bn(op->r.data,
2094ac42813aSSunila Sahu 			op->r.length,
2095ac42813aSSunila Sahu 			r);
2096ac42813aSSunila Sahu 	s = BN_bin2bn(op->s.data,
2097ac42813aSSunila Sahu 			op->s.length,
2098ac42813aSSunila Sahu 			s);
2099ac42813aSSunila Sahu 	pub_key = BN_bin2bn(op->y.data,
2100ac42813aSSunila Sahu 			op->y.length,
2101ac42813aSSunila Sahu 			pub_key);
2102ac42813aSSunila Sahu 	if (!r || !s || !pub_key) {
2103ac42813aSSunila Sahu 		BN_free(r);
2104ac42813aSSunila Sahu 		BN_free(s);
2105ac42813aSSunila Sahu 		BN_free(pub_key);
2106ac42813aSSunila Sahu 
2107ac42813aSSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
2108ac42813aSSunila Sahu 		return -1;
2109ac42813aSSunila Sahu 	}
2110ac42813aSSunila Sahu 	set_dsa_sign(sign, r, s);
2111ac42813aSSunila Sahu 	set_dsa_pub_key(dsa, pub_key);
2112ac42813aSSunila Sahu 
2113ac42813aSSunila Sahu 	ret = DSA_do_verify(op->message.data,
2114ac42813aSSunila Sahu 			op->message.length,
2115ac42813aSSunila Sahu 			sign,
2116ac42813aSSunila Sahu 			dsa);
2117ac42813aSSunila Sahu 
2118ac42813aSSunila Sahu 	if (ret != 1)
2119ac42813aSSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
2120ac42813aSSunila Sahu 	else
2121ac42813aSSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
2122ac42813aSSunila Sahu 
2123ac42813aSSunila Sahu 	DSA_SIG_free(sign);
2124ac42813aSSunila Sahu 
2125ac42813aSSunila Sahu 	return 0;
2126ac42813aSSunila Sahu }
21274c7ae22fSKai Ji #endif
2128ac42813aSSunila Sahu 
2129ac42813aSSunila Sahu /* process dh operation */
2130c794b40cSKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
2131c794b40cSKai Ji static int
2132c794b40cSKai Ji process_openssl_dh_op_evp(struct rte_crypto_op *cop,
2133c794b40cSKai Ji 		struct openssl_asym_session *sess)
2134c794b40cSKai Ji {
2135c794b40cSKai Ji 	struct rte_crypto_dh_op_param *op = &cop->asym->dh;
2136c794b40cSKai Ji 	OSSL_PARAM_BLD *param_bld = sess->u.dh.param_bld;
2137c794b40cSKai Ji 	OSSL_PARAM_BLD *param_bld_peer = sess->u.dh.param_bld_peer;
2138c794b40cSKai Ji 	OSSL_PARAM *params = NULL;
2139c794b40cSKai Ji 	EVP_PKEY *dhpkey = NULL;
2140c794b40cSKai Ji 	EVP_PKEY *peerkey = NULL;
2141c794b40cSKai Ji 	BIGNUM *priv_key = NULL;
2142c794b40cSKai Ji 	BIGNUM *pub_key = NULL;
2143c794b40cSKai Ji 	int ret = -1;
2144c794b40cSKai Ji 
2145c794b40cSKai Ji 	cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
2146c794b40cSKai Ji 	EVP_PKEY_CTX *dh_ctx = EVP_PKEY_CTX_new_id(EVP_PKEY_DH, NULL);
2147c794b40cSKai Ji 	if (dh_ctx == NULL || param_bld == NULL)
2148c794b40cSKai Ji 		return ret;
2149c794b40cSKai Ji 
2150c794b40cSKai Ji 	if (op->ke_type == RTE_CRYPTO_ASYM_KE_SHARED_SECRET_COMPUTE) {
2151c794b40cSKai Ji 		OSSL_PARAM *params_peer = NULL;
2152c794b40cSKai Ji 
2153c794b40cSKai Ji 		if (!param_bld_peer)
2154c794b40cSKai Ji 			return ret;
2155c794b40cSKai Ji 
2156c794b40cSKai Ji 		pub_key = BN_bin2bn(op->pub_key.data, op->pub_key.length,
2157c794b40cSKai Ji 					pub_key);
2158c794b40cSKai Ji 		if (pub_key == NULL) {
2159c794b40cSKai Ji 			OSSL_PARAM_BLD_free(param_bld_peer);
2160c794b40cSKai Ji 			return ret;
2161c794b40cSKai Ji 		}
2162c794b40cSKai Ji 
2163c794b40cSKai Ji 		if (!OSSL_PARAM_BLD_push_BN(param_bld_peer, OSSL_PKEY_PARAM_PUB_KEY,
2164c794b40cSKai Ji 				pub_key)) {
2165c794b40cSKai Ji 			OPENSSL_LOG(ERR, "Failed to set public key\n");
2166c794b40cSKai Ji 			OSSL_PARAM_BLD_free(param_bld_peer);
2167c794b40cSKai Ji 			BN_free(pub_key);
2168c794b40cSKai Ji 			return ret;
2169c794b40cSKai Ji 		}
2170c794b40cSKai Ji 
2171c794b40cSKai Ji 		params_peer = OSSL_PARAM_BLD_to_param(param_bld_peer);
2172c794b40cSKai Ji 		if (!params_peer) {
2173c794b40cSKai Ji 			OSSL_PARAM_BLD_free(param_bld_peer);
2174c794b40cSKai Ji 			BN_free(pub_key);
2175c794b40cSKai Ji 			return ret;
2176c794b40cSKai Ji 		}
2177c794b40cSKai Ji 
2178c794b40cSKai Ji 		EVP_PKEY_CTX *peer_ctx = EVP_PKEY_CTX_new_id(EVP_PKEY_DH, NULL);
2179c794b40cSKai Ji 		if (EVP_PKEY_keygen_init(peer_ctx) != 1) {
2180c794b40cSKai Ji 			OSSL_PARAM_free(params_peer);
2181c794b40cSKai Ji 			BN_free(pub_key);
2182c794b40cSKai Ji 			return ret;
2183c794b40cSKai Ji 		}
2184c794b40cSKai Ji 
2185c794b40cSKai Ji 		if (EVP_PKEY_CTX_set_params(peer_ctx, params_peer) != 1) {
2186c794b40cSKai Ji 			EVP_PKEY_CTX_free(peer_ctx);
2187c794b40cSKai Ji 			OSSL_PARAM_free(params_peer);
2188c794b40cSKai Ji 			BN_free(pub_key);
2189c794b40cSKai Ji 			return ret;
2190c794b40cSKai Ji 		}
2191c794b40cSKai Ji 
2192c794b40cSKai Ji 		if (EVP_PKEY_keygen(peer_ctx, &peerkey) != 1) {
2193c794b40cSKai Ji 			EVP_PKEY_CTX_free(peer_ctx);
2194c794b40cSKai Ji 			OSSL_PARAM_free(params_peer);
2195c794b40cSKai Ji 			BN_free(pub_key);
2196c794b40cSKai Ji 			return ret;
2197c794b40cSKai Ji 		}
2198c794b40cSKai Ji 
2199c794b40cSKai Ji 		priv_key = BN_bin2bn(op->priv_key.data, op->priv_key.length,
2200c794b40cSKai Ji 					priv_key);
2201c794b40cSKai Ji 		if (priv_key == NULL) {
2202c794b40cSKai Ji 			EVP_PKEY_CTX_free(peer_ctx);
2203c794b40cSKai Ji 			OSSL_PARAM_free(params_peer);
2204c794b40cSKai Ji 			BN_free(pub_key);
2205c794b40cSKai Ji 			return ret;
2206c794b40cSKai Ji 		}
2207c794b40cSKai Ji 
2208c794b40cSKai Ji 		if (!OSSL_PARAM_BLD_push_BN(param_bld, OSSL_PKEY_PARAM_PRIV_KEY,
2209c794b40cSKai Ji 				priv_key)) {
2210c794b40cSKai Ji 			OPENSSL_LOG(ERR, "Failed to set private key\n");
2211c794b40cSKai Ji 			EVP_PKEY_CTX_free(peer_ctx);
2212c794b40cSKai Ji 			OSSL_PARAM_free(params_peer);
2213c794b40cSKai Ji 			BN_free(pub_key);
2214c794b40cSKai Ji 			BN_free(priv_key);
2215c794b40cSKai Ji 			return ret;
2216c794b40cSKai Ji 		}
2217c794b40cSKai Ji 
2218c794b40cSKai Ji 		OSSL_PARAM_free(params_peer);
2219c794b40cSKai Ji 		EVP_PKEY_CTX_free(peer_ctx);
2220c794b40cSKai Ji 	}
2221c794b40cSKai Ji 
2222c794b40cSKai Ji 	params = OSSL_PARAM_BLD_to_param(param_bld);
2223c794b40cSKai Ji 	if (!params)
2224c794b40cSKai Ji 		goto err_dh;
2225c794b40cSKai Ji 
2226c794b40cSKai Ji 	if (EVP_PKEY_keygen_init(dh_ctx) != 1)
2227c794b40cSKai Ji 		goto err_dh;
2228c794b40cSKai Ji 
2229c794b40cSKai Ji 	if (EVP_PKEY_CTX_set_params(dh_ctx, params) != 1)
2230c794b40cSKai Ji 		goto err_dh;
2231c794b40cSKai Ji 
2232c794b40cSKai Ji 	if (EVP_PKEY_keygen(dh_ctx, &dhpkey) != 1)
2233c794b40cSKai Ji 		goto err_dh;
2234c794b40cSKai Ji 
2235c794b40cSKai Ji 	if (op->ke_type == RTE_CRYPTO_ASYM_KE_PUB_KEY_GENERATE) {
2236c794b40cSKai Ji 		OPENSSL_LOG(DEBUG, "%s:%d updated pub key\n", __func__, __LINE__);
2237c794b40cSKai Ji 		if (!EVP_PKEY_get_bn_param(dhpkey, OSSL_PKEY_PARAM_PUB_KEY, &pub_key))
2238c794b40cSKai Ji 			goto err_dh;
2239c794b40cSKai Ji 				/* output public key */
2240c794b40cSKai Ji 		op->pub_key.length = BN_bn2bin(pub_key, op->pub_key.data);
2241c794b40cSKai Ji 	}
2242c794b40cSKai Ji 
2243c794b40cSKai Ji 	if (op->ke_type == RTE_CRYPTO_ASYM_KE_PRIV_KEY_GENERATE) {
2244c794b40cSKai Ji 
2245c794b40cSKai Ji 		OPENSSL_LOG(DEBUG, "%s:%d updated priv key\n", __func__, __LINE__);
2246c794b40cSKai Ji 		if (!EVP_PKEY_get_bn_param(dhpkey, OSSL_PKEY_PARAM_PRIV_KEY, &priv_key))
2247c794b40cSKai Ji 			goto err_dh;
2248c794b40cSKai Ji 
2249c794b40cSKai Ji 		/* provide generated private key back to user */
2250c794b40cSKai Ji 		op->priv_key.length = BN_bn2bin(priv_key, op->priv_key.data);
2251c794b40cSKai Ji 	}
2252c794b40cSKai Ji 
2253c794b40cSKai Ji 	if (op->ke_type == RTE_CRYPTO_ASYM_KE_SHARED_SECRET_COMPUTE) {
2254c794b40cSKai Ji 		size_t skey_len;
2255c794b40cSKai Ji 		EVP_PKEY_CTX *sc_ctx = EVP_PKEY_CTX_new(dhpkey, NULL);
2256c794b40cSKai Ji 		if (!sc_ctx)
2257c794b40cSKai Ji 			goto err_dh;
2258c794b40cSKai Ji 
2259c794b40cSKai Ji 		if (EVP_PKEY_derive_init(sc_ctx) <= 0) {
2260c794b40cSKai Ji 			EVP_PKEY_CTX_free(sc_ctx);
2261c794b40cSKai Ji 			goto err_dh;
2262c794b40cSKai Ji 		}
2263c794b40cSKai Ji 
2264c794b40cSKai Ji 		if (!peerkey) {
2265c794b40cSKai Ji 			EVP_PKEY_CTX_free(sc_ctx);
2266c794b40cSKai Ji 			goto err_dh;
2267c794b40cSKai Ji 		}
2268c794b40cSKai Ji 
2269c794b40cSKai Ji 		if (EVP_PKEY_derive_set_peer(sc_ctx, peerkey) <= 0) {
2270c794b40cSKai Ji 			EVP_PKEY_CTX_free(sc_ctx);
2271c794b40cSKai Ji 			goto err_dh;
2272c794b40cSKai Ji 		}
2273c794b40cSKai Ji 
2274c794b40cSKai Ji 		/* Determine buffer length */
2275c794b40cSKai Ji 		if (EVP_PKEY_derive(sc_ctx, NULL, &skey_len) <= 0) {
2276c794b40cSKai Ji 			EVP_PKEY_CTX_free(sc_ctx);
2277c794b40cSKai Ji 			goto err_dh;
2278c794b40cSKai Ji 		}
2279c794b40cSKai Ji 
2280c794b40cSKai Ji 		if (EVP_PKEY_derive(sc_ctx, op->shared_secret.data, &skey_len) <= 0) {
2281c794b40cSKai Ji 			EVP_PKEY_CTX_free(sc_ctx);
2282c794b40cSKai Ji 			goto err_dh;
2283c794b40cSKai Ji 		}
2284c794b40cSKai Ji 
2285c794b40cSKai Ji 		op->shared_secret.length = skey_len;
2286c794b40cSKai Ji 		EVP_PKEY_CTX_free(sc_ctx);
2287c794b40cSKai Ji 	}
2288c794b40cSKai Ji 
2289c794b40cSKai Ji 	cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
2290c794b40cSKai Ji 	ret = 0;
2291c794b40cSKai Ji 
2292c794b40cSKai Ji  err_dh:
2293c794b40cSKai Ji 	if (pub_key)
2294c794b40cSKai Ji 		BN_free(pub_key);
2295c794b40cSKai Ji 	if (priv_key)
2296c794b40cSKai Ji 		BN_free(priv_key);
2297c794b40cSKai Ji 	if (params)
2298c794b40cSKai Ji 		OSSL_PARAM_free(params);
2299c794b40cSKai Ji 	if (dhpkey)
2300c794b40cSKai Ji 		EVP_PKEY_free(dhpkey);
2301c794b40cSKai Ji 	if (peerkey)
2302c794b40cSKai Ji 		EVP_PKEY_free(peerkey);
2303c794b40cSKai Ji 
2304c794b40cSKai Ji 	EVP_PKEY_CTX_free(dh_ctx);
2305c794b40cSKai Ji 
2306c794b40cSKai Ji 	return ret;
2307c794b40cSKai Ji }
2308c794b40cSKai Ji #else
2309ac42813aSSunila Sahu static int
2310ac42813aSSunila Sahu process_openssl_dh_op(struct rte_crypto_op *cop,
2311ac42813aSSunila Sahu 		struct openssl_asym_session *sess)
2312ac42813aSSunila Sahu {
2313ac42813aSSunila Sahu 	struct rte_crypto_dh_op_param *op = &cop->asym->dh;
2314515a704dSArek Kusztal 	struct rte_crypto_asym_op *asym_op = cop->asym;
2315ac42813aSSunila Sahu 	DH *dh_key = sess->u.dh.dh_key;
2316ac42813aSSunila Sahu 	BIGNUM *priv_key = NULL;
2317ac42813aSSunila Sahu 	int ret = 0;
2318ac42813aSSunila Sahu 
2319515a704dSArek Kusztal 	if (asym_op->dh.ke_type == RTE_CRYPTO_ASYM_KE_SHARED_SECRET_COMPUTE) {
2320ac42813aSSunila Sahu 		/* compute shared secret using peer public key
2321ac42813aSSunila Sahu 		 * and current private key
2322ac42813aSSunila Sahu 		 * shared secret = peer_key ^ priv_key mod p
2323ac42813aSSunila Sahu 		 */
2324ac42813aSSunila Sahu 		BIGNUM *peer_key = NULL;
2325ac42813aSSunila Sahu 
2326ac42813aSSunila Sahu 		/* copy private key and peer key and compute shared secret */
2327ac42813aSSunila Sahu 		peer_key = BN_bin2bn(op->pub_key.data,
2328ac42813aSSunila Sahu 				op->pub_key.length,
2329ac42813aSSunila Sahu 				peer_key);
2330ac42813aSSunila Sahu 		if (peer_key == NULL) {
2331ac42813aSSunila Sahu 			cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
2332ac42813aSSunila Sahu 			return -1;
2333ac42813aSSunila Sahu 		}
2334ac42813aSSunila Sahu 		priv_key = BN_bin2bn(op->priv_key.data,
2335ac42813aSSunila Sahu 				op->priv_key.length,
2336ac42813aSSunila Sahu 				priv_key);
2337ac42813aSSunila Sahu 		if (priv_key == NULL) {
2338ac42813aSSunila Sahu 			BN_free(peer_key);
2339ac42813aSSunila Sahu 			cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
2340ac42813aSSunila Sahu 			return -1;
2341ac42813aSSunila Sahu 		}
23420b5284adSAshish Gupta 		ret = set_dh_priv_key(dh_key, priv_key);
2343ac42813aSSunila Sahu 		if (ret) {
2344ac42813aSSunila Sahu 			OPENSSL_LOG(ERR, "Failed to set private key\n");
2345ac42813aSSunila Sahu 			cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
2346ac42813aSSunila Sahu 			BN_free(peer_key);
2347ac42813aSSunila Sahu 			BN_free(priv_key);
2348ac42813aSSunila Sahu 			return 0;
2349ac42813aSSunila Sahu 		}
2350ac42813aSSunila Sahu 
2351ac42813aSSunila Sahu 		ret = DH_compute_key(
2352ac42813aSSunila Sahu 				op->shared_secret.data,
2353ac42813aSSunila Sahu 				peer_key, dh_key);
2354ac42813aSSunila Sahu 		if (ret < 0) {
2355ac42813aSSunila Sahu 			cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
2356ac42813aSSunila Sahu 			BN_free(peer_key);
2357ac42813aSSunila Sahu 			/* priv key is already loaded into dh,
2358ac42813aSSunila Sahu 			 * let's not free that directly here.
2359ac42813aSSunila Sahu 			 * DH_free() will auto free it later.
2360ac42813aSSunila Sahu 			 */
2361ac42813aSSunila Sahu 			return 0;
2362ac42813aSSunila Sahu 		}
2363ac42813aSSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
2364ac42813aSSunila Sahu 		op->shared_secret.length = ret;
2365ac42813aSSunila Sahu 		BN_free(peer_key);
2366ac42813aSSunila Sahu 		return 0;
2367ac42813aSSunila Sahu 	}
2368ac42813aSSunila Sahu 
2369ac42813aSSunila Sahu 	/*
2370ac42813aSSunila Sahu 	 * other options are public and private key generations.
2371ac42813aSSunila Sahu 	 *
2372ac42813aSSunila Sahu 	 * if user provides private key,
2373ac42813aSSunila Sahu 	 * then first set DH with user provided private key
2374ac42813aSSunila Sahu 	 */
2375515a704dSArek Kusztal 	if (asym_op->dh.ke_type == RTE_CRYPTO_ASYM_KE_PUB_KEY_GENERATE &&
2376515a704dSArek Kusztal 			op->priv_key.length) {
2377ac42813aSSunila Sahu 		/* generate public key using user-provided private key
2378ac42813aSSunila Sahu 		 * pub_key = g ^ priv_key mod p
2379ac42813aSSunila Sahu 		 */
2380ac42813aSSunila Sahu 
2381ac42813aSSunila Sahu 		/* load private key into DH */
2382ac42813aSSunila Sahu 		priv_key = BN_bin2bn(op->priv_key.data,
2383ac42813aSSunila Sahu 				op->priv_key.length,
2384ac42813aSSunila Sahu 				priv_key);
2385ac42813aSSunila Sahu 		if (priv_key == NULL) {
2386ac42813aSSunila Sahu 			cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
2387ac42813aSSunila Sahu 			return -1;
2388ac42813aSSunila Sahu 		}
23890b5284adSAshish Gupta 		ret = set_dh_priv_key(dh_key, priv_key);
2390ac42813aSSunila Sahu 		if (ret) {
2391ac42813aSSunila Sahu 			OPENSSL_LOG(ERR, "Failed to set private key\n");
2392ac42813aSSunila Sahu 			cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
2393ac42813aSSunila Sahu 			BN_free(priv_key);
2394ac42813aSSunila Sahu 			return 0;
2395ac42813aSSunila Sahu 		}
2396ac42813aSSunila Sahu 	}
2397ac42813aSSunila Sahu 
2398ac42813aSSunila Sahu 	/* generate public and private key pair.
2399ac42813aSSunila Sahu 	 *
2400ac42813aSSunila Sahu 	 * if private key already set, generates only public key.
2401ac42813aSSunila Sahu 	 *
2402ac42813aSSunila Sahu 	 * if private key is not already set, then set it to random value
2403ac42813aSSunila Sahu 	 * and update internal private key.
2404ac42813aSSunila Sahu 	 */
2405ac42813aSSunila Sahu 	if (!DH_generate_key(dh_key)) {
2406ac42813aSSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
2407ac42813aSSunila Sahu 		return 0;
2408ac42813aSSunila Sahu 	}
2409ac42813aSSunila Sahu 
2410515a704dSArek Kusztal 	if (asym_op->dh.ke_type == RTE_CRYPTO_ASYM_KE_PUB_KEY_GENERATE) {
2411ac42813aSSunila Sahu 		const BIGNUM *pub_key = NULL;
2412ac42813aSSunila Sahu 
2413ac42813aSSunila Sahu 		OPENSSL_LOG(DEBUG, "%s:%d update public key\n",
2414ac42813aSSunila Sahu 				__func__, __LINE__);
2415ac42813aSSunila Sahu 
2416ac42813aSSunila Sahu 		/* get the generated keys */
24170b5284adSAshish Gupta 		get_dh_pub_key(dh_key, &pub_key);
2418ac42813aSSunila Sahu 
2419ac42813aSSunila Sahu 		/* output public key */
2420ac42813aSSunila Sahu 		op->pub_key.length = BN_bn2bin(pub_key,
2421ac42813aSSunila Sahu 				op->pub_key.data);
2422ac42813aSSunila Sahu 	}
2423ac42813aSSunila Sahu 
2424515a704dSArek Kusztal 	if (asym_op->dh.ke_type == RTE_CRYPTO_ASYM_KE_PRIV_KEY_GENERATE) {
2425ac42813aSSunila Sahu 		const BIGNUM *priv_key = NULL;
2426ac42813aSSunila Sahu 
2427ac42813aSSunila Sahu 		OPENSSL_LOG(DEBUG, "%s:%d updated priv key\n",
2428ac42813aSSunila Sahu 				__func__, __LINE__);
2429ac42813aSSunila Sahu 
2430ac42813aSSunila Sahu 		/* get the generated keys */
24310b5284adSAshish Gupta 		get_dh_priv_key(dh_key, &priv_key);
2432ac42813aSSunila Sahu 
2433ac42813aSSunila Sahu 		/* provide generated private key back to user */
2434ac42813aSSunila Sahu 		op->priv_key.length = BN_bn2bin(priv_key,
2435ac42813aSSunila Sahu 				op->priv_key.data);
2436ac42813aSSunila Sahu 	}
2437ac42813aSSunila Sahu 
2438ac42813aSSunila Sahu 	cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
2439ac42813aSSunila Sahu 
2440ac42813aSSunila Sahu 	return 0;
2441ac42813aSSunila Sahu }
2442c794b40cSKai Ji #endif
2443ac42813aSSunila Sahu 
24443e9d6bd4SSunila Sahu /* process modinv operation */
24453e9d6bd4SSunila Sahu static int
24463e9d6bd4SSunila Sahu process_openssl_modinv_op(struct rte_crypto_op *cop,
24473e9d6bd4SSunila Sahu 		struct openssl_asym_session *sess)
24483e9d6bd4SSunila Sahu {
24493e9d6bd4SSunila Sahu 	struct rte_crypto_asym_op *op = cop->asym;
24503e9d6bd4SSunila Sahu 	BIGNUM *base = BN_CTX_get(sess->u.m.ctx);
24513e9d6bd4SSunila Sahu 	BIGNUM *res = BN_CTX_get(sess->u.m.ctx);
24523e9d6bd4SSunila Sahu 
24533e9d6bd4SSunila Sahu 	if (unlikely(base == NULL || res == NULL)) {
24543e9d6bd4SSunila Sahu 		BN_free(base);
24553e9d6bd4SSunila Sahu 		BN_free(res);
24563e9d6bd4SSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
24573e9d6bd4SSunila Sahu 		return -1;
24583e9d6bd4SSunila Sahu 	}
24593e9d6bd4SSunila Sahu 
24603e9d6bd4SSunila Sahu 	base = BN_bin2bn((const unsigned char *)op->modinv.base.data,
24613e9d6bd4SSunila Sahu 			op->modinv.base.length, base);
24623e9d6bd4SSunila Sahu 
24633e9d6bd4SSunila Sahu 	if (BN_mod_inverse(res, base, sess->u.m.modulus, sess->u.m.ctx)) {
24643e9d6bd4SSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
2465aeded111SArek Kusztal 		op->modinv.result.length = BN_bn2bin(res, op->modinv.result.data);
24663e9d6bd4SSunila Sahu 	} else {
24673e9d6bd4SSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
24683e9d6bd4SSunila Sahu 	}
24693e9d6bd4SSunila Sahu 
2470990b1802SArek Kusztal 	BN_clear(res);
2471990b1802SArek Kusztal 	BN_clear(base);
2472990b1802SArek Kusztal 
24733e9d6bd4SSunila Sahu 	return 0;
24743e9d6bd4SSunila Sahu }
24753e9d6bd4SSunila Sahu 
24763e9d6bd4SSunila Sahu /* process modexp operation */
24773e9d6bd4SSunila Sahu static int
24783e9d6bd4SSunila Sahu process_openssl_modexp_op(struct rte_crypto_op *cop,
24793e9d6bd4SSunila Sahu 		struct openssl_asym_session *sess)
24803e9d6bd4SSunila Sahu {
24813e9d6bd4SSunila Sahu 	struct rte_crypto_asym_op *op = cop->asym;
24823e9d6bd4SSunila Sahu 	BIGNUM *base = BN_CTX_get(sess->u.e.ctx);
24833e9d6bd4SSunila Sahu 	BIGNUM *res = BN_CTX_get(sess->u.e.ctx);
24843e9d6bd4SSunila Sahu 
24853e9d6bd4SSunila Sahu 	if (unlikely(base == NULL || res == NULL)) {
24863e9d6bd4SSunila Sahu 		BN_free(base);
24873e9d6bd4SSunila Sahu 		BN_free(res);
24883e9d6bd4SSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
24893e9d6bd4SSunila Sahu 		return -1;
24903e9d6bd4SSunila Sahu 	}
24913e9d6bd4SSunila Sahu 
249227323f53SArek Kusztal 	base = BN_bin2bn((const unsigned char *)op->modex.base.data,
249327323f53SArek Kusztal 			op->modex.base.length, base);
24943e9d6bd4SSunila Sahu 
24953e9d6bd4SSunila Sahu 	if (BN_mod_exp(res, base, sess->u.e.exp,
24963e9d6bd4SSunila Sahu 				sess->u.e.mod, sess->u.e.ctx)) {
2497aeded111SArek Kusztal 		op->modex.result.length = BN_bn2bin(res, op->modex.result.data);
24983e9d6bd4SSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
24993e9d6bd4SSunila Sahu 	} else {
25003e9d6bd4SSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
25013e9d6bd4SSunila Sahu 	}
25023e9d6bd4SSunila Sahu 
2503990b1802SArek Kusztal 	BN_clear(res);
2504990b1802SArek Kusztal 	BN_clear(base);
2505990b1802SArek Kusztal 
25063e9d6bd4SSunila Sahu 	return 0;
25073e9d6bd4SSunila Sahu }
25083e9d6bd4SSunila Sahu 
25093e9d6bd4SSunila Sahu /* process rsa operations */
2510d7bd42f6SKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
2511d7bd42f6SKai Ji static int
2512d7bd42f6SKai Ji process_openssl_rsa_op_evp(struct rte_crypto_op *cop,
2513d7bd42f6SKai Ji 		struct openssl_asym_session *sess)
2514d7bd42f6SKai Ji {
2515d7bd42f6SKai Ji 	struct rte_crypto_asym_op *op = cop->asym;
2516d7bd42f6SKai Ji 	uint32_t pad = (op->rsa.padding.type);
2517d7bd42f6SKai Ji 	uint8_t *tmp;
2518d7bd42f6SKai Ji 	size_t outlen = 0;
2519d7bd42f6SKai Ji 	int ret = -1;
2520d7bd42f6SKai Ji 
2521d7bd42f6SKai Ji 	cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
2522d7bd42f6SKai Ji 	EVP_PKEY_CTX *rsa_ctx = sess->u.r.ctx;
2523d7bd42f6SKai Ji 	if (!rsa_ctx)
2524d7bd42f6SKai Ji 		return ret;
2525d7bd42f6SKai Ji 
2526d7bd42f6SKai Ji 	switch (pad) {
2527d7bd42f6SKai Ji 	case RTE_CRYPTO_RSA_PADDING_PKCS1_5:
2528d7bd42f6SKai Ji 		pad = RSA_PKCS1_PADDING;
2529d7bd42f6SKai Ji 		break;
2530d7bd42f6SKai Ji 	case RTE_CRYPTO_RSA_PADDING_NONE:
2531d7bd42f6SKai Ji 		pad = RSA_NO_PADDING;
2532d7bd42f6SKai Ji 		break;
2533d7bd42f6SKai Ji 	default:
2534d7bd42f6SKai Ji 		cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS;
2535d7bd42f6SKai Ji 		OPENSSL_LOG(ERR,
2536d7bd42f6SKai Ji 				"rsa pad type not supported %d\n", pad);
2537d7bd42f6SKai Ji 		return ret;
2538d7bd42f6SKai Ji 	}
2539d7bd42f6SKai Ji 
2540d7bd42f6SKai Ji 	switch (op->rsa.op_type) {
2541d7bd42f6SKai Ji 	case RTE_CRYPTO_ASYM_OP_ENCRYPT:
2542d7bd42f6SKai Ji 		if (EVP_PKEY_encrypt_init(rsa_ctx) != 1)
2543d7bd42f6SKai Ji 			goto err_rsa;
2544d7bd42f6SKai Ji 
2545d7bd42f6SKai Ji 		if (EVP_PKEY_CTX_set_rsa_padding(rsa_ctx, pad) <= 0)
2546d7bd42f6SKai Ji 			goto err_rsa;
2547d7bd42f6SKai Ji 
2548d7bd42f6SKai Ji 		if (EVP_PKEY_encrypt(rsa_ctx, NULL, &outlen,
2549d7bd42f6SKai Ji 				op->rsa.message.data,
2550d7bd42f6SKai Ji 				op->rsa.message.length) <= 0)
2551d7bd42f6SKai Ji 			goto err_rsa;
2552d7bd42f6SKai Ji 
2553d7bd42f6SKai Ji 		if (outlen <= 0)
2554d7bd42f6SKai Ji 			goto err_rsa;
2555d7bd42f6SKai Ji 
2556d7bd42f6SKai Ji 		if (EVP_PKEY_encrypt(rsa_ctx, op->rsa.cipher.data, &outlen,
2557d7bd42f6SKai Ji 				op->rsa.message.data,
2558d7bd42f6SKai Ji 				op->rsa.message.length) <= 0)
2559d7bd42f6SKai Ji 			goto err_rsa;
2560d7bd42f6SKai Ji 		op->rsa.cipher.length = outlen;
2561d7bd42f6SKai Ji 
2562d7bd42f6SKai Ji 		OPENSSL_LOG(DEBUG,
2563d7bd42f6SKai Ji 				"length of encrypted text %zu\n", outlen);
2564d7bd42f6SKai Ji 		break;
2565d7bd42f6SKai Ji 
2566d7bd42f6SKai Ji 	case RTE_CRYPTO_ASYM_OP_DECRYPT:
2567d7bd42f6SKai Ji 		if (EVP_PKEY_decrypt_init(rsa_ctx) != 1)
2568d7bd42f6SKai Ji 			goto err_rsa;
2569d7bd42f6SKai Ji 
2570d7bd42f6SKai Ji 		if (EVP_PKEY_CTX_set_rsa_padding(rsa_ctx, pad) <= 0)
2571d7bd42f6SKai Ji 			goto err_rsa;
2572d7bd42f6SKai Ji 
2573d7bd42f6SKai Ji 		if (EVP_PKEY_decrypt(rsa_ctx, NULL, &outlen,
2574d7bd42f6SKai Ji 				op->rsa.cipher.data,
2575d7bd42f6SKai Ji 				op->rsa.cipher.length) <= 0)
2576d7bd42f6SKai Ji 			goto err_rsa;
2577d7bd42f6SKai Ji 
2578d7bd42f6SKai Ji 		if (outlen <= 0)
2579d7bd42f6SKai Ji 			goto err_rsa;
2580d7bd42f6SKai Ji 
2581d7bd42f6SKai Ji 		if (EVP_PKEY_decrypt(rsa_ctx, op->rsa.message.data, &outlen,
2582d7bd42f6SKai Ji 				op->rsa.cipher.data,
2583d7bd42f6SKai Ji 				op->rsa.cipher.length) <= 0)
2584d7bd42f6SKai Ji 			goto err_rsa;
2585d7bd42f6SKai Ji 		op->rsa.message.length = outlen;
2586d7bd42f6SKai Ji 
2587d7bd42f6SKai Ji 		OPENSSL_LOG(DEBUG, "length of decrypted text %zu\n", outlen);
2588d7bd42f6SKai Ji 		break;
2589d7bd42f6SKai Ji 
2590d7bd42f6SKai Ji 	case RTE_CRYPTO_ASYM_OP_SIGN:
2591d7bd42f6SKai Ji 		if (EVP_PKEY_sign_init(rsa_ctx) <= 0)
2592d7bd42f6SKai Ji 			goto err_rsa;
2593d7bd42f6SKai Ji 
2594d7bd42f6SKai Ji 		if (EVP_PKEY_CTX_set_rsa_padding(rsa_ctx, pad) <= 0)
2595d7bd42f6SKai Ji 			goto err_rsa;
2596d7bd42f6SKai Ji 
259781e3122fSKai Ji 		if (EVP_PKEY_sign(rsa_ctx, NULL, &outlen,
259881e3122fSKai Ji 				op->rsa.message.data,
259981e3122fSKai Ji 				op->rsa.message.length) <= 0)
260081e3122fSKai Ji 			goto err_rsa;
260181e3122fSKai Ji 
260281e3122fSKai Ji 		if (outlen <= 0)
260381e3122fSKai Ji 			goto err_rsa;
260481e3122fSKai Ji 
2605d7bd42f6SKai Ji 		if (EVP_PKEY_sign(rsa_ctx, op->rsa.sign.data, &outlen,
2606d7bd42f6SKai Ji 				op->rsa.message.data,
2607d7bd42f6SKai Ji 				op->rsa.message.length) <= 0)
2608d7bd42f6SKai Ji 			goto err_rsa;
2609d7bd42f6SKai Ji 		op->rsa.sign.length = outlen;
2610d7bd42f6SKai Ji 		break;
2611d7bd42f6SKai Ji 
2612d7bd42f6SKai Ji 	case RTE_CRYPTO_ASYM_OP_VERIFY:
261381e3122fSKai Ji 		if (EVP_PKEY_verify_recover_init(rsa_ctx) <= 0)
261481e3122fSKai Ji 			goto err_rsa;
261581e3122fSKai Ji 
261681e3122fSKai Ji 		if (EVP_PKEY_CTX_set_rsa_padding(rsa_ctx, pad) <= 0)
261781e3122fSKai Ji 			goto err_rsa;
261881e3122fSKai Ji 
261981e3122fSKai Ji 		if (EVP_PKEY_verify_recover(rsa_ctx, NULL, &outlen,
262081e3122fSKai Ji 				op->rsa.sign.data,
262181e3122fSKai Ji 				op->rsa.sign.length) <= 0)
262281e3122fSKai Ji 			goto err_rsa;
262381e3122fSKai Ji 
262481e3122fSKai Ji 		if ((outlen <= 0) || (outlen != op->rsa.sign.length))
262581e3122fSKai Ji 			goto err_rsa;
262681e3122fSKai Ji 
262781e3122fSKai Ji 		tmp = OPENSSL_malloc(outlen);
2628d7bd42f6SKai Ji 		if (tmp == NULL) {
2629d7bd42f6SKai Ji 			OPENSSL_LOG(ERR, "Memory allocation failed");
2630d7bd42f6SKai Ji 			goto err_rsa;
2631d7bd42f6SKai Ji 		}
2632d7bd42f6SKai Ji 
2633d7bd42f6SKai Ji 		if (EVP_PKEY_verify_recover(rsa_ctx, tmp, &outlen,
2634d7bd42f6SKai Ji 				op->rsa.sign.data,
2635d7bd42f6SKai Ji 				op->rsa.sign.length) <= 0) {
2636d7bd42f6SKai Ji 			rte_free(tmp);
2637d7bd42f6SKai Ji 			goto err_rsa;
2638d7bd42f6SKai Ji 		}
2639d7bd42f6SKai Ji 
2640d7bd42f6SKai Ji 		OPENSSL_LOG(DEBUG,
2641d7bd42f6SKai Ji 				"Length of public_decrypt %zu "
2642d7bd42f6SKai Ji 				"length of message %zd\n",
2643d7bd42f6SKai Ji 				outlen, op->rsa.message.length);
2644d7bd42f6SKai Ji 		if (CRYPTO_memcmp(tmp, op->rsa.message.data,
2645d7bd42f6SKai Ji 				op->rsa.message.length)) {
2646d7bd42f6SKai Ji 			OPENSSL_LOG(ERR, "RSA sign Verification failed");
2647d7bd42f6SKai Ji 		}
2648d7bd42f6SKai Ji 		rte_free(tmp);
2649d7bd42f6SKai Ji 		break;
2650d7bd42f6SKai Ji 
2651d7bd42f6SKai Ji 	default:
2652d7bd42f6SKai Ji 		/* allow ops with invalid args to be pushed to
2653d7bd42f6SKai Ji 		 * completion queue
2654d7bd42f6SKai Ji 		 */
2655d7bd42f6SKai Ji 		cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS;
2656d7bd42f6SKai Ji 		goto err_rsa;
2657d7bd42f6SKai Ji 	}
2658d7bd42f6SKai Ji 
2659d7bd42f6SKai Ji 	ret = 0;
2660d7bd42f6SKai Ji 	cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
2661d7bd42f6SKai Ji err_rsa:
2662d7bd42f6SKai Ji 	return ret;
2663d7bd42f6SKai Ji 
2664d7bd42f6SKai Ji }
2665d7bd42f6SKai Ji #else
26663e9d6bd4SSunila Sahu static int
26673e9d6bd4SSunila Sahu process_openssl_rsa_op(struct rte_crypto_op *cop,
26683e9d6bd4SSunila Sahu 		struct openssl_asym_session *sess)
26693e9d6bd4SSunila Sahu {
26703e9d6bd4SSunila Sahu 	int ret = 0;
26713e9d6bd4SSunila Sahu 	struct rte_crypto_asym_op *op = cop->asym;
26723e9d6bd4SSunila Sahu 	RSA *rsa = sess->u.r.rsa;
2673db8d2a2cSArek Kusztal 	uint32_t pad = (op->rsa.padding.type);
2674fe1606e0SAkash Saxena 	uint8_t *tmp;
2675fe1606e0SAkash Saxena 
2676fe1606e0SAkash Saxena 	cop->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
26773e9d6bd4SSunila Sahu 
26783e9d6bd4SSunila Sahu 	switch (pad) {
267940dd1f42SArek Kusztal 	case RTE_CRYPTO_RSA_PADDING_PKCS1_5:
26803e9d6bd4SSunila Sahu 		pad = RSA_PKCS1_PADDING;
26813e9d6bd4SSunila Sahu 		break;
26823e9d6bd4SSunila Sahu 	case RTE_CRYPTO_RSA_PADDING_NONE:
26833e9d6bd4SSunila Sahu 		pad = RSA_NO_PADDING;
26843e9d6bd4SSunila Sahu 		break;
26853e9d6bd4SSunila Sahu 	default:
26863e9d6bd4SSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS;
26873e9d6bd4SSunila Sahu 		OPENSSL_LOG(ERR,
26883e9d6bd4SSunila Sahu 				"rsa pad type not supported %d\n", pad);
26893e9d6bd4SSunila Sahu 		return 0;
26903e9d6bd4SSunila Sahu 	}
26913e9d6bd4SSunila Sahu 
26923e9d6bd4SSunila Sahu 	switch (op->rsa.op_type) {
26933e9d6bd4SSunila Sahu 	case RTE_CRYPTO_ASYM_OP_ENCRYPT:
26943e9d6bd4SSunila Sahu 		ret = RSA_public_encrypt(op->rsa.message.length,
26953e9d6bd4SSunila Sahu 				op->rsa.message.data,
2696501ed9c6SArek Kusztal 				op->rsa.cipher.data,
26973e9d6bd4SSunila Sahu 				rsa,
26983e9d6bd4SSunila Sahu 				pad);
26993e9d6bd4SSunila Sahu 
27003e9d6bd4SSunila Sahu 		if (ret > 0)
2701501ed9c6SArek Kusztal 			op->rsa.cipher.length = ret;
27023e9d6bd4SSunila Sahu 		OPENSSL_LOG(DEBUG,
27033e9d6bd4SSunila Sahu 				"length of encrypted text %d\n", ret);
27043e9d6bd4SSunila Sahu 		break;
27053e9d6bd4SSunila Sahu 
27063e9d6bd4SSunila Sahu 	case RTE_CRYPTO_ASYM_OP_DECRYPT:
2707501ed9c6SArek Kusztal 		ret = RSA_private_decrypt(op->rsa.cipher.length,
2708501ed9c6SArek Kusztal 				op->rsa.cipher.data,
27093e9d6bd4SSunila Sahu 				op->rsa.message.data,
27103e9d6bd4SSunila Sahu 				rsa,
27113e9d6bd4SSunila Sahu 				pad);
27123e9d6bd4SSunila Sahu 		if (ret > 0)
27133e9d6bd4SSunila Sahu 			op->rsa.message.length = ret;
27143e9d6bd4SSunila Sahu 		break;
27153e9d6bd4SSunila Sahu 
27163e9d6bd4SSunila Sahu 	case RTE_CRYPTO_ASYM_OP_SIGN:
27173e9d6bd4SSunila Sahu 		ret = RSA_private_encrypt(op->rsa.message.length,
27183e9d6bd4SSunila Sahu 				op->rsa.message.data,
27193e9d6bd4SSunila Sahu 				op->rsa.sign.data,
27203e9d6bd4SSunila Sahu 				rsa,
27213e9d6bd4SSunila Sahu 				pad);
27223e9d6bd4SSunila Sahu 		if (ret > 0)
27233e9d6bd4SSunila Sahu 			op->rsa.sign.length = ret;
27243e9d6bd4SSunila Sahu 		break;
27253e9d6bd4SSunila Sahu 
27263e9d6bd4SSunila Sahu 	case RTE_CRYPTO_ASYM_OP_VERIFY:
2727fe1606e0SAkash Saxena 		tmp = rte_malloc(NULL, op->rsa.sign.length, 0);
2728fe1606e0SAkash Saxena 		if (tmp == NULL) {
2729fe1606e0SAkash Saxena 			OPENSSL_LOG(ERR, "Memory allocation failed");
2730fe1606e0SAkash Saxena 			cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
2731fe1606e0SAkash Saxena 			break;
2732fe1606e0SAkash Saxena 		}
27333e9d6bd4SSunila Sahu 		ret = RSA_public_decrypt(op->rsa.sign.length,
27343e9d6bd4SSunila Sahu 				op->rsa.sign.data,
2735fe1606e0SAkash Saxena 				tmp,
27363e9d6bd4SSunila Sahu 				rsa,
27373e9d6bd4SSunila Sahu 				pad);
27383e9d6bd4SSunila Sahu 
27393e9d6bd4SSunila Sahu 		OPENSSL_LOG(DEBUG,
27403e9d6bd4SSunila Sahu 				"Length of public_decrypt %d "
27413e9d6bd4SSunila Sahu 				"length of message %zd\n",
27423e9d6bd4SSunila Sahu 				ret, op->rsa.message.length);
2743a3f9fedeSArek Kusztal 		if ((ret <= 0) || (CRYPTO_memcmp(tmp, op->rsa.message.data,
2744fe1606e0SAkash Saxena 				op->rsa.message.length))) {
2745fe1606e0SAkash Saxena 			OPENSSL_LOG(ERR, "RSA sign Verification failed");
2746fe1606e0SAkash Saxena 			cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
27473e9d6bd4SSunila Sahu 		}
2748fe1606e0SAkash Saxena 		rte_free(tmp);
27493e9d6bd4SSunila Sahu 		break;
27503e9d6bd4SSunila Sahu 
27513e9d6bd4SSunila Sahu 	default:
27523e9d6bd4SSunila Sahu 		/* allow ops with invalid args to be pushed to
27533e9d6bd4SSunila Sahu 		 * completion queue
27543e9d6bd4SSunila Sahu 		 */
27553e9d6bd4SSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS;
27563e9d6bd4SSunila Sahu 		break;
27573e9d6bd4SSunila Sahu 	}
27583e9d6bd4SSunila Sahu 
27593e9d6bd4SSunila Sahu 	if (ret < 0)
27603e9d6bd4SSunila Sahu 		cop->status = RTE_CRYPTO_OP_STATUS_ERROR;
27613e9d6bd4SSunila Sahu 
27623e9d6bd4SSunila Sahu 	return 0;
27633e9d6bd4SSunila Sahu }
2764d7bd42f6SKai Ji #endif
27653e9d6bd4SSunila Sahu 
27663e9d6bd4SSunila Sahu static int
27673e9d6bd4SSunila Sahu process_asym_op(struct openssl_qp *qp, struct rte_crypto_op *op,
27683e9d6bd4SSunila Sahu 		struct openssl_asym_session *sess)
27693e9d6bd4SSunila Sahu {
27703e9d6bd4SSunila Sahu 	int retval = 0;
27713e9d6bd4SSunila Sahu 
27723e9d6bd4SSunila Sahu 	op->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
27733e9d6bd4SSunila Sahu 
27743e9d6bd4SSunila Sahu 	switch (sess->xfrm_type) {
27753e9d6bd4SSunila Sahu 	case RTE_CRYPTO_ASYM_XFORM_RSA:
2776d7bd42f6SKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
2777d7bd42f6SKai Ji 		retval = process_openssl_rsa_op_evp(op, sess);
2778d7bd42f6SKai Ji # else
27793e9d6bd4SSunila Sahu 		retval = process_openssl_rsa_op(op, sess);
2780d7bd42f6SKai Ji #endif
27813e9d6bd4SSunila Sahu 		break;
27823e9d6bd4SSunila Sahu 	case RTE_CRYPTO_ASYM_XFORM_MODEX:
27833e9d6bd4SSunila Sahu 		retval = process_openssl_modexp_op(op, sess);
27843e9d6bd4SSunila Sahu 		break;
27853e9d6bd4SSunila Sahu 	case RTE_CRYPTO_ASYM_XFORM_MODINV:
27863e9d6bd4SSunila Sahu 		retval = process_openssl_modinv_op(op, sess);
27873e9d6bd4SSunila Sahu 		break;
2788ac42813aSSunila Sahu 	case RTE_CRYPTO_ASYM_XFORM_DH:
2789c794b40cSKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
2790c794b40cSKai Ji 		retval = process_openssl_dh_op_evp(op, sess);
2791c794b40cSKai Ji # else
2792ac42813aSSunila Sahu 		retval = process_openssl_dh_op(op, sess);
2793c794b40cSKai Ji #endif
2794ac42813aSSunila Sahu 		break;
2795ac42813aSSunila Sahu 	case RTE_CRYPTO_ASYM_XFORM_DSA:
27964c7ae22fSKai Ji #if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
27974c7ae22fSKai Ji 		if (op->asym->dsa.op_type == RTE_CRYPTO_ASYM_OP_SIGN)
27984c7ae22fSKai Ji 			retval = process_openssl_dsa_sign_op_evp(op, sess);
27994c7ae22fSKai Ji 		else if (op->asym->dsa.op_type ==
28004c7ae22fSKai Ji 				RTE_CRYPTO_ASYM_OP_VERIFY)
28014c7ae22fSKai Ji 			retval =
28024c7ae22fSKai Ji 				process_openssl_dsa_verify_op_evp(op, sess);
28034c7ae22fSKai Ji #else
2804ac42813aSSunila Sahu 		if (op->asym->dsa.op_type == RTE_CRYPTO_ASYM_OP_SIGN)
2805ac42813aSSunila Sahu 			retval = process_openssl_dsa_sign_op(op, sess);
2806ac42813aSSunila Sahu 		else if (op->asym->dsa.op_type ==
2807ac42813aSSunila Sahu 				RTE_CRYPTO_ASYM_OP_VERIFY)
2808ac42813aSSunila Sahu 			retval =
2809ac42813aSSunila Sahu 				process_openssl_dsa_verify_op(op, sess);
2810ac42813aSSunila Sahu 		else
2811ac42813aSSunila Sahu 			op->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS;
28124c7ae22fSKai Ji #endif
2813ac42813aSSunila Sahu 		break;
28143e9d6bd4SSunila Sahu 	default:
28153e9d6bd4SSunila Sahu 		op->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS;
28163e9d6bd4SSunila Sahu 		break;
28173e9d6bd4SSunila Sahu 	}
28183e9d6bd4SSunila Sahu 	if (!retval) {
28193e9d6bd4SSunila Sahu 		/* op processed so push to completion queue as processed */
28203e9d6bd4SSunila Sahu 		retval = rte_ring_enqueue(qp->processed_ops, (void *)op);
28213e9d6bd4SSunila Sahu 		if (retval)
28223e9d6bd4SSunila Sahu 			/* return error if failed to put in completion queue */
28233e9d6bd4SSunila Sahu 			retval = -1;
28243e9d6bd4SSunila Sahu 	}
28253e9d6bd4SSunila Sahu 
28263e9d6bd4SSunila Sahu 	return retval;
28273e9d6bd4SSunila Sahu }
28283e9d6bd4SSunila Sahu 
28291fa538faSPablo de Lara static void
28301fa538faSPablo de Lara copy_plaintext(struct rte_mbuf *m_src, struct rte_mbuf *m_dst,
28311fa538faSPablo de Lara 		struct rte_crypto_op *op)
28321fa538faSPablo de Lara {
28331fa538faSPablo de Lara 	uint8_t *p_src, *p_dst;
28341fa538faSPablo de Lara 
28351fa538faSPablo de Lara 	p_src = rte_pktmbuf_mtod(m_src, uint8_t *);
28361fa538faSPablo de Lara 	p_dst = rte_pktmbuf_mtod(m_dst, uint8_t *);
28371fa538faSPablo de Lara 
28381fa538faSPablo de Lara 	/**
28391fa538faSPablo de Lara 	 * Copy the content between cipher offset and auth offset
28401fa538faSPablo de Lara 	 * for generating correct digest.
28411fa538faSPablo de Lara 	 */
28421fa538faSPablo de Lara 	if (op->sym->cipher.data.offset > op->sym->auth.data.offset)
28431fa538faSPablo de Lara 		memcpy(p_dst + op->sym->auth.data.offset,
28441fa538faSPablo de Lara 				p_src + op->sym->auth.data.offset,
28451fa538faSPablo de Lara 				op->sym->cipher.data.offset -
28461fa538faSPablo de Lara 				op->sym->auth.data.offset);
28471fa538faSPablo de Lara }
28481fa538faSPablo de Lara 
28498a9867a6SSlawomir Mrozowicz /** Process crypto operation for mbuf */
28508a9867a6SSlawomir Mrozowicz static int
2851f296593fSPablo de Lara process_op(struct openssl_qp *qp, struct rte_crypto_op *op,
28528a9867a6SSlawomir Mrozowicz 		struct openssl_session *sess)
28538a9867a6SSlawomir Mrozowicz {
28548a9867a6SSlawomir Mrozowicz 	struct rte_mbuf *msrc, *mdst;
28558a9867a6SSlawomir Mrozowicz 	int retval;
28568a9867a6SSlawomir Mrozowicz 
28578a9867a6SSlawomir Mrozowicz 	msrc = op->sym->m_src;
28588a9867a6SSlawomir Mrozowicz 	mdst = op->sym->m_dst ? op->sym->m_dst : op->sym->m_src;
28598a9867a6SSlawomir Mrozowicz 
28608a9867a6SSlawomir Mrozowicz 	op->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED;
28618a9867a6SSlawomir Mrozowicz 
28628a9867a6SSlawomir Mrozowicz 	switch (sess->chain_order) {
28638a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_ONLY_CIPHER:
28648a9867a6SSlawomir Mrozowicz 		process_openssl_cipher_op(op, sess, msrc, mdst);
28658a9867a6SSlawomir Mrozowicz 		break;
28668a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_ONLY_AUTH:
2867f296593fSPablo de Lara 		process_openssl_auth_op(qp, op, sess, msrc, mdst);
28688a9867a6SSlawomir Mrozowicz 		break;
28698a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_CIPHER_AUTH:
28708a9867a6SSlawomir Mrozowicz 		process_openssl_cipher_op(op, sess, msrc, mdst);
28711fa538faSPablo de Lara 		/* OOP */
28721fa538faSPablo de Lara 		if (msrc != mdst)
28731fa538faSPablo de Lara 			copy_plaintext(msrc, mdst, op);
2874f296593fSPablo de Lara 		process_openssl_auth_op(qp, op, sess, mdst, mdst);
28758a9867a6SSlawomir Mrozowicz 		break;
28768a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_AUTH_CIPHER:
2877f296593fSPablo de Lara 		process_openssl_auth_op(qp, op, sess, msrc, mdst);
28788a9867a6SSlawomir Mrozowicz 		process_openssl_cipher_op(op, sess, msrc, mdst);
28798a9867a6SSlawomir Mrozowicz 		break;
28808a9867a6SSlawomir Mrozowicz 	case OPENSSL_CHAIN_COMBINED:
28818a9867a6SSlawomir Mrozowicz 		process_openssl_combined_op(op, sess, msrc, mdst);
28828a9867a6SSlawomir Mrozowicz 		break;
28831dee7bc7SPablo de Lara 	case OPENSSL_CHAIN_CIPHER_BPI:
28841dee7bc7SPablo de Lara 		process_openssl_docsis_bpi_op(op, sess, msrc, mdst);
28851dee7bc7SPablo de Lara 		break;
28868a9867a6SSlawomir Mrozowicz 	default:
28878a9867a6SSlawomir Mrozowicz 		op->status = RTE_CRYPTO_OP_STATUS_ERROR;
28888a9867a6SSlawomir Mrozowicz 		break;
28898a9867a6SSlawomir Mrozowicz 	}
28908a9867a6SSlawomir Mrozowicz 
28918a9867a6SSlawomir Mrozowicz 	/* Free session if a session-less crypto op */
28925209df0dSPablo de Lara 	if (op->sess_type == RTE_CRYPTO_OP_SESSIONLESS) {
28938a9867a6SSlawomir Mrozowicz 		openssl_reset_session(sess);
28948a9867a6SSlawomir Mrozowicz 		memset(sess, 0, sizeof(struct openssl_session));
28958a9867a6SSlawomir Mrozowicz 		rte_mempool_put(qp->sess_mp, op->sym->session);
28968a9867a6SSlawomir Mrozowicz 		op->sym->session = NULL;
28978a9867a6SSlawomir Mrozowicz 	}
28988a9867a6SSlawomir Mrozowicz 
28998a9867a6SSlawomir Mrozowicz 	if (op->status == RTE_CRYPTO_OP_STATUS_NOT_PROCESSED)
29008a9867a6SSlawomir Mrozowicz 		op->status = RTE_CRYPTO_OP_STATUS_SUCCESS;
29018a9867a6SSlawomir Mrozowicz 
29028a9867a6SSlawomir Mrozowicz 	if (op->status != RTE_CRYPTO_OP_STATUS_ERROR)
29038a9867a6SSlawomir Mrozowicz 		retval = rte_ring_enqueue(qp->processed_ops, (void *)op);
29048a9867a6SSlawomir Mrozowicz 	else
29058a9867a6SSlawomir Mrozowicz 		retval = -1;
29068a9867a6SSlawomir Mrozowicz 
29078a9867a6SSlawomir Mrozowicz 	return retval;
29088a9867a6SSlawomir Mrozowicz }
29098a9867a6SSlawomir Mrozowicz 
29108a9867a6SSlawomir Mrozowicz /*
29118a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
29128a9867a6SSlawomir Mrozowicz  * PMD Framework
29138a9867a6SSlawomir Mrozowicz  *------------------------------------------------------------------------------
29148a9867a6SSlawomir Mrozowicz  */
29158a9867a6SSlawomir Mrozowicz 
29168a9867a6SSlawomir Mrozowicz /** Enqueue burst */
29178a9867a6SSlawomir Mrozowicz static uint16_t
29188a9867a6SSlawomir Mrozowicz openssl_pmd_enqueue_burst(void *queue_pair, struct rte_crypto_op **ops,
29198a9867a6SSlawomir Mrozowicz 		uint16_t nb_ops)
29208a9867a6SSlawomir Mrozowicz {
29213e9d6bd4SSunila Sahu 	void *sess;
29228a9867a6SSlawomir Mrozowicz 	struct openssl_qp *qp = queue_pair;
29238a9867a6SSlawomir Mrozowicz 	int i, retval;
29248a9867a6SSlawomir Mrozowicz 
29258a9867a6SSlawomir Mrozowicz 	for (i = 0; i < nb_ops; i++) {
29268a9867a6SSlawomir Mrozowicz 		sess = get_session(qp, ops[i]);
29278a9867a6SSlawomir Mrozowicz 		if (unlikely(sess == NULL))
29288a9867a6SSlawomir Mrozowicz 			goto enqueue_err;
29298a9867a6SSlawomir Mrozowicz 
29303e9d6bd4SSunila Sahu 		if (ops[i]->type == RTE_CRYPTO_OP_TYPE_SYMMETRIC)
29313e9d6bd4SSunila Sahu 			retval = process_op(qp, ops[i],
29323e9d6bd4SSunila Sahu 					(struct openssl_session *) sess);
29333e9d6bd4SSunila Sahu 		else
29343e9d6bd4SSunila Sahu 			retval = process_asym_op(qp, ops[i],
29353e9d6bd4SSunila Sahu 					(struct openssl_asym_session *) sess);
29368a9867a6SSlawomir Mrozowicz 		if (unlikely(retval < 0))
29378a9867a6SSlawomir Mrozowicz 			goto enqueue_err;
29388a9867a6SSlawomir Mrozowicz 	}
29398a9867a6SSlawomir Mrozowicz 
29408a9867a6SSlawomir Mrozowicz 	qp->stats.enqueued_count += i;
29418a9867a6SSlawomir Mrozowicz 	return i;
29428a9867a6SSlawomir Mrozowicz 
29438a9867a6SSlawomir Mrozowicz enqueue_err:
29448a9867a6SSlawomir Mrozowicz 	qp->stats.enqueue_err_count++;
29458a9867a6SSlawomir Mrozowicz 	return i;
29468a9867a6SSlawomir Mrozowicz }
29478a9867a6SSlawomir Mrozowicz 
29488a9867a6SSlawomir Mrozowicz /** Dequeue burst */
29498a9867a6SSlawomir Mrozowicz static uint16_t
29508a9867a6SSlawomir Mrozowicz openssl_pmd_dequeue_burst(void *queue_pair, struct rte_crypto_op **ops,
29518a9867a6SSlawomir Mrozowicz 		uint16_t nb_ops)
29528a9867a6SSlawomir Mrozowicz {
29538a9867a6SSlawomir Mrozowicz 	struct openssl_qp *qp = queue_pair;
29548a9867a6SSlawomir Mrozowicz 
29558a9867a6SSlawomir Mrozowicz 	unsigned int nb_dequeued = 0;
29568a9867a6SSlawomir Mrozowicz 
29578a9867a6SSlawomir Mrozowicz 	nb_dequeued = rte_ring_dequeue_burst(qp->processed_ops,
2958ecaed092SBruce Richardson 			(void **)ops, nb_ops, NULL);
29598a9867a6SSlawomir Mrozowicz 	qp->stats.dequeued_count += nb_dequeued;
29608a9867a6SSlawomir Mrozowicz 
29618a9867a6SSlawomir Mrozowicz 	return nb_dequeued;
29628a9867a6SSlawomir Mrozowicz }
29638a9867a6SSlawomir Mrozowicz 
29648a9867a6SSlawomir Mrozowicz /** Create OPENSSL crypto device */
29658a9867a6SSlawomir Mrozowicz static int
2966168b9e76SPablo de Lara cryptodev_openssl_create(const char *name,
2967168b9e76SPablo de Lara 			struct rte_vdev_device *vdev,
2968f2f020d2SDeclan Doherty 			struct rte_cryptodev_pmd_init_params *init_params)
29698a9867a6SSlawomir Mrozowicz {
29708a9867a6SSlawomir Mrozowicz 	struct rte_cryptodev *dev;
29718a9867a6SSlawomir Mrozowicz 	struct openssl_private *internals;
29728a9867a6SSlawomir Mrozowicz 
2973f2f020d2SDeclan Doherty 	dev = rte_cryptodev_pmd_create(name, &vdev->device, init_params);
29748a9867a6SSlawomir Mrozowicz 	if (dev == NULL) {
2975094b2386SNaga Suresh Somarowthu 		OPENSSL_LOG(ERR, "failed to create cryptodev vdev");
29768a9867a6SSlawomir Mrozowicz 		goto init_error;
29778a9867a6SSlawomir Mrozowicz 	}
29788a9867a6SSlawomir Mrozowicz 
29797a364faeSSlawomir Mrozowicz 	dev->driver_id = cryptodev_driver_id;
29808a9867a6SSlawomir Mrozowicz 	dev->dev_ops = rte_openssl_pmd_ops;
29818a9867a6SSlawomir Mrozowicz 
29828a9867a6SSlawomir Mrozowicz 	/* register rx/tx burst functions for data path */
29838a9867a6SSlawomir Mrozowicz 	dev->dequeue_burst = openssl_pmd_dequeue_burst;
29848a9867a6SSlawomir Mrozowicz 	dev->enqueue_burst = openssl_pmd_enqueue_burst;
29858a9867a6SSlawomir Mrozowicz 
29868a9867a6SSlawomir Mrozowicz 	dev->feature_flags = RTE_CRYPTODEV_FF_SYMMETRIC_CRYPTO |
29878a9867a6SSlawomir Mrozowicz 			RTE_CRYPTODEV_FF_SYM_OPERATION_CHAINING |
29888f675fc7STomasz Kulasek 			RTE_CRYPTODEV_FF_CPU_AESNI |
2989b795e127SAkhil Goyal 			RTE_CRYPTODEV_FF_IN_PLACE_SGL |
29902717246eSPablo de Lara 			RTE_CRYPTODEV_FF_OOP_SGL_IN_LB_OUT |
29913e9d6bd4SSunila Sahu 			RTE_CRYPTODEV_FF_OOP_LB_IN_LB_OUT |
2992378e08ebSAyuj Verma 			RTE_CRYPTODEV_FF_ASYMMETRIC_CRYPTO |
2993378e08ebSAyuj Verma 			RTE_CRYPTODEV_FF_RSA_PRIV_OP_KEY_EXP |
2994b3aaf24dSPablo de Lara 			RTE_CRYPTODEV_FF_RSA_PRIV_OP_KEY_QT |
2995b3aaf24dSPablo de Lara 			RTE_CRYPTODEV_FF_SYM_SESSIONLESS;
29968a9867a6SSlawomir Mrozowicz 
29978a9867a6SSlawomir Mrozowicz 	internals = dev->data->dev_private;
29988a9867a6SSlawomir Mrozowicz 
29998a9867a6SSlawomir Mrozowicz 	internals->max_nb_qpairs = init_params->max_nb_queue_pairs;
30008a9867a6SSlawomir Mrozowicz 
3001d54c72ecSAkhil Goyal 	rte_cryptodev_pmd_probing_finish(dev);
3002d54c72ecSAkhil Goyal 
300375adf1eaSKai Ji # if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
300475adf1eaSKai Ji 	/* Load legacy provider
300575adf1eaSKai Ji 	 * Some algorithms are no longer available in earlier version of openssl,
300675adf1eaSKai Ji 	 * unless the legacy provider explicitly loaded. e.g. DES
300775adf1eaSKai Ji 	 */
300875adf1eaSKai Ji 	ossl_legacy_provider_load();
300975adf1eaSKai Ji # endif
30108a9867a6SSlawomir Mrozowicz 	return 0;
30118a9867a6SSlawomir Mrozowicz 
30128a9867a6SSlawomir Mrozowicz init_error:
3013094b2386SNaga Suresh Somarowthu 	OPENSSL_LOG(ERR, "driver %s: create failed",
3014d803b443SFan Zhang 			init_params->name);
30158a9867a6SSlawomir Mrozowicz 
30165d2aa461SJan Blunck 	cryptodev_openssl_remove(vdev);
30178a9867a6SSlawomir Mrozowicz 	return -EFAULT;
30188a9867a6SSlawomir Mrozowicz }
30198a9867a6SSlawomir Mrozowicz 
30208a9867a6SSlawomir Mrozowicz /** Initialise OPENSSL crypto device */
30218a9867a6SSlawomir Mrozowicz static int
30225d2aa461SJan Blunck cryptodev_openssl_probe(struct rte_vdev_device *vdev)
30238a9867a6SSlawomir Mrozowicz {
3024f2f020d2SDeclan Doherty 	struct rte_cryptodev_pmd_init_params init_params = {
3025f2f020d2SDeclan Doherty 		"",
3026f2f020d2SDeclan Doherty 		sizeof(struct openssl_private),
3027d803b443SFan Zhang 		rte_socket_id(),
3028e1fc5b76SPablo de Lara 		RTE_CRYPTODEV_PMD_DEFAULT_MAX_NB_QUEUE_PAIRS
30298a9867a6SSlawomir Mrozowicz 	};
30305d2aa461SJan Blunck 	const char *name;
30315d2aa461SJan Blunck 	const char *input_args;
30325d2aa461SJan Blunck 
30335d2aa461SJan Blunck 	name = rte_vdev_device_name(vdev);
30347e214771SPablo de Lara 	if (name == NULL)
30357e214771SPablo de Lara 		return -EINVAL;
30365d2aa461SJan Blunck 	input_args = rte_vdev_device_args(vdev);
30378a9867a6SSlawomir Mrozowicz 
3038f2f020d2SDeclan Doherty 	rte_cryptodev_pmd_parse_input_args(&init_params, input_args);
30398a9867a6SSlawomir Mrozowicz 
3040168b9e76SPablo de Lara 	return cryptodev_openssl_create(name, vdev, &init_params);
30418a9867a6SSlawomir Mrozowicz }
30428a9867a6SSlawomir Mrozowicz 
30438a9867a6SSlawomir Mrozowicz /** Uninitialise OPENSSL crypto device */
30448a9867a6SSlawomir Mrozowicz static int
30455d2aa461SJan Blunck cryptodev_openssl_remove(struct rte_vdev_device *vdev)
30468a9867a6SSlawomir Mrozowicz {
3047f2f020d2SDeclan Doherty 	struct rte_cryptodev *cryptodev;
30485d2aa461SJan Blunck 	const char *name;
30495d2aa461SJan Blunck 
30505d2aa461SJan Blunck 	name = rte_vdev_device_name(vdev);
30518a9867a6SSlawomir Mrozowicz 	if (name == NULL)
30528a9867a6SSlawomir Mrozowicz 		return -EINVAL;
30538a9867a6SSlawomir Mrozowicz 
3054f2f020d2SDeclan Doherty 	cryptodev = rte_cryptodev_pmd_get_named_dev(name);
3055f2f020d2SDeclan Doherty 	if (cryptodev == NULL)
3056f2f020d2SDeclan Doherty 		return -ENODEV;
30578a9867a6SSlawomir Mrozowicz 
305875adf1eaSKai Ji # if (OPENSSL_VERSION_NUMBER >= 0x30000000L)
305975adf1eaSKai Ji 	ossl_legacy_provider_unload();
306075adf1eaSKai Ji # endif
3061f2f020d2SDeclan Doherty 	return rte_cryptodev_pmd_destroy(cryptodev);
30628a9867a6SSlawomir Mrozowicz }
30638a9867a6SSlawomir Mrozowicz 
30648a9867a6SSlawomir Mrozowicz static struct rte_vdev_driver cryptodev_openssl_pmd_drv = {
30658a9867a6SSlawomir Mrozowicz 	.probe = cryptodev_openssl_probe,
30668a9867a6SSlawomir Mrozowicz 	.remove = cryptodev_openssl_remove
30678a9867a6SSlawomir Mrozowicz };
30688a9867a6SSlawomir Mrozowicz 
3069effd3b9fSPablo de Lara static struct cryptodev_driver openssl_crypto_drv;
3070effd3b9fSPablo de Lara 
30718a9867a6SSlawomir Mrozowicz RTE_PMD_REGISTER_VDEV(CRYPTODEV_NAME_OPENSSL_PMD,
30728a9867a6SSlawomir Mrozowicz 	cryptodev_openssl_pmd_drv);
30738a9867a6SSlawomir Mrozowicz RTE_PMD_REGISTER_PARAM_STRING(CRYPTODEV_NAME_OPENSSL_PMD,
30748a9867a6SSlawomir Mrozowicz 	"max_nb_queue_pairs=<int> "
30758a9867a6SSlawomir Mrozowicz 	"socket_id=<int>");
3076f737f5ceSFiona Trahe RTE_PMD_REGISTER_CRYPTO_DRIVER(openssl_crypto_drv,
3077f737f5ceSFiona Trahe 		cryptodev_openssl_pmd_drv.driver, cryptodev_driver_id);
3078eeded204SDavid Marchand RTE_LOG_REGISTER_DEFAULT(openssl_logtype_driver, INFO);
3079