15566a3e3SBruce Richardson /* SPDX-License-Identifier: BSD-3-Clause 25566a3e3SBruce Richardson * Copyright(c) 2016-2017 Intel Corporation 38a9867a6SSlawomir Mrozowicz */ 48a9867a6SSlawomir Mrozowicz 58a9867a6SSlawomir Mrozowicz #include <rte_common.h> 68a9867a6SSlawomir Mrozowicz #include <rte_hexdump.h> 78a9867a6SSlawomir Mrozowicz #include <rte_cryptodev.h> 88a9867a6SSlawomir Mrozowicz #include <rte_cryptodev_pmd.h> 9d4a586d2SJianfeng Tan #include <rte_bus_vdev.h> 108a9867a6SSlawomir Mrozowicz #include <rte_malloc.h> 118a9867a6SSlawomir Mrozowicz #include <rte_cpuflags.h> 128a9867a6SSlawomir Mrozowicz 133d0243feSAkhil Goyal #include <openssl/hmac.h> 148a9867a6SSlawomir Mrozowicz #include <openssl/evp.h> 158a9867a6SSlawomir Mrozowicz 168a9867a6SSlawomir Mrozowicz #include "rte_openssl_pmd_private.h" 178a9867a6SSlawomir Mrozowicz 181dee7bc7SPablo de Lara #define DES_BLOCK_SIZE 8 191dee7bc7SPablo de Lara 207a364faeSSlawomir Mrozowicz static uint8_t cryptodev_driver_id; 217a364faeSSlawomir Mrozowicz 223d0243feSAkhil Goyal #if (OPENSSL_VERSION_NUMBER < 0x10100000L) 233d0243feSAkhil Goyal static HMAC_CTX *HMAC_CTX_new(void) 243d0243feSAkhil Goyal { 253d0243feSAkhil Goyal HMAC_CTX *ctx = OPENSSL_malloc(sizeof(*ctx)); 263d0243feSAkhil Goyal 273d0243feSAkhil Goyal if (ctx != NULL) 283d0243feSAkhil Goyal HMAC_CTX_init(ctx); 293d0243feSAkhil Goyal return ctx; 303d0243feSAkhil Goyal } 313d0243feSAkhil Goyal 323d0243feSAkhil Goyal static void HMAC_CTX_free(HMAC_CTX *ctx) 333d0243feSAkhil Goyal { 343d0243feSAkhil Goyal if (ctx != NULL) { 353d0243feSAkhil Goyal HMAC_CTX_cleanup(ctx); 363d0243feSAkhil Goyal OPENSSL_free(ctx); 373d0243feSAkhil Goyal } 383d0243feSAkhil Goyal } 393d0243feSAkhil Goyal #endif 403d0243feSAkhil Goyal 415d2aa461SJan Blunck static int cryptodev_openssl_remove(struct rte_vdev_device *vdev); 428a9867a6SSlawomir Mrozowicz 438a9867a6SSlawomir Mrozowicz /*----------------------------------------------------------------------------*/ 448a9867a6SSlawomir Mrozowicz 458a9867a6SSlawomir Mrozowicz /** 468a9867a6SSlawomir Mrozowicz * Increment counter by 1 478a9867a6SSlawomir Mrozowicz * Counter is 64 bit array, big-endian 488a9867a6SSlawomir Mrozowicz */ 498a9867a6SSlawomir Mrozowicz static void 508a9867a6SSlawomir Mrozowicz ctr_inc(uint8_t *ctr) 518a9867a6SSlawomir Mrozowicz { 528a9867a6SSlawomir Mrozowicz uint64_t *ctr64 = (uint64_t *)ctr; 538a9867a6SSlawomir Mrozowicz 548a9867a6SSlawomir Mrozowicz *ctr64 = __builtin_bswap64(*ctr64); 558a9867a6SSlawomir Mrozowicz (*ctr64)++; 568a9867a6SSlawomir Mrozowicz *ctr64 = __builtin_bswap64(*ctr64); 578a9867a6SSlawomir Mrozowicz } 588a9867a6SSlawomir Mrozowicz 598a9867a6SSlawomir Mrozowicz /* 608a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 618a9867a6SSlawomir Mrozowicz * Session Prepare 628a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 638a9867a6SSlawomir Mrozowicz */ 648a9867a6SSlawomir Mrozowicz 658a9867a6SSlawomir Mrozowicz /** Get xform chain order */ 668a9867a6SSlawomir Mrozowicz static enum openssl_chain_order 678a9867a6SSlawomir Mrozowicz openssl_get_chain_order(const struct rte_crypto_sym_xform *xform) 688a9867a6SSlawomir Mrozowicz { 698a9867a6SSlawomir Mrozowicz enum openssl_chain_order res = OPENSSL_CHAIN_NOT_SUPPORTED; 708a9867a6SSlawomir Mrozowicz 718a9867a6SSlawomir Mrozowicz if (xform != NULL) { 728a9867a6SSlawomir Mrozowicz if (xform->type == RTE_CRYPTO_SYM_XFORM_AUTH) { 738a9867a6SSlawomir Mrozowicz if (xform->next == NULL) 748a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_ONLY_AUTH; 758a9867a6SSlawomir Mrozowicz else if (xform->next->type == 768a9867a6SSlawomir Mrozowicz RTE_CRYPTO_SYM_XFORM_CIPHER) 778a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_AUTH_CIPHER; 788a9867a6SSlawomir Mrozowicz } 798a9867a6SSlawomir Mrozowicz if (xform->type == RTE_CRYPTO_SYM_XFORM_CIPHER) { 808a9867a6SSlawomir Mrozowicz if (xform->next == NULL) 818a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_ONLY_CIPHER; 828a9867a6SSlawomir Mrozowicz else if (xform->next->type == RTE_CRYPTO_SYM_XFORM_AUTH) 838a9867a6SSlawomir Mrozowicz res = OPENSSL_CHAIN_CIPHER_AUTH; 848a9867a6SSlawomir Mrozowicz } 85b79e4c00SPablo de Lara if (xform->type == RTE_CRYPTO_SYM_XFORM_AEAD) 86b79e4c00SPablo de Lara res = OPENSSL_CHAIN_COMBINED; 878a9867a6SSlawomir Mrozowicz } 888a9867a6SSlawomir Mrozowicz 898a9867a6SSlawomir Mrozowicz return res; 908a9867a6SSlawomir Mrozowicz } 918a9867a6SSlawomir Mrozowicz 928a9867a6SSlawomir Mrozowicz /** Get session cipher key from input cipher key */ 938a9867a6SSlawomir Mrozowicz static void 948a9867a6SSlawomir Mrozowicz get_cipher_key(uint8_t *input_key, int keylen, uint8_t *session_key) 958a9867a6SSlawomir Mrozowicz { 968a9867a6SSlawomir Mrozowicz memcpy(session_key, input_key, keylen); 978a9867a6SSlawomir Mrozowicz } 988a9867a6SSlawomir Mrozowicz 998a9867a6SSlawomir Mrozowicz /** Get key ede 24 bytes standard from input key */ 1008a9867a6SSlawomir Mrozowicz static int 1018a9867a6SSlawomir Mrozowicz get_cipher_key_ede(uint8_t *key, int keylen, uint8_t *key_ede) 1028a9867a6SSlawomir Mrozowicz { 1038a9867a6SSlawomir Mrozowicz int res = 0; 1048a9867a6SSlawomir Mrozowicz 1058a9867a6SSlawomir Mrozowicz /* Initialize keys - 24 bytes: [key1-key2-key3] */ 1068a9867a6SSlawomir Mrozowicz switch (keylen) { 1078a9867a6SSlawomir Mrozowicz case 24: 1088a9867a6SSlawomir Mrozowicz memcpy(key_ede, key, 24); 1098a9867a6SSlawomir Mrozowicz break; 1108a9867a6SSlawomir Mrozowicz case 16: 1118a9867a6SSlawomir Mrozowicz /* K3 = K1 */ 1128a9867a6SSlawomir Mrozowicz memcpy(key_ede, key, 16); 1138a9867a6SSlawomir Mrozowicz memcpy(key_ede + 16, key, 8); 1148a9867a6SSlawomir Mrozowicz break; 1158a9867a6SSlawomir Mrozowicz case 8: 1168a9867a6SSlawomir Mrozowicz /* K1 = K2 = K3 (DES compatibility) */ 1178a9867a6SSlawomir Mrozowicz memcpy(key_ede, key, 8); 1188a9867a6SSlawomir Mrozowicz memcpy(key_ede + 8, key, 8); 1198a9867a6SSlawomir Mrozowicz memcpy(key_ede + 16, key, 8); 1208a9867a6SSlawomir Mrozowicz break; 1218a9867a6SSlawomir Mrozowicz default: 122094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Unsupported key size"); 1238a9867a6SSlawomir Mrozowicz res = -EINVAL; 1248a9867a6SSlawomir Mrozowicz } 1258a9867a6SSlawomir Mrozowicz 1268a9867a6SSlawomir Mrozowicz return res; 1278a9867a6SSlawomir Mrozowicz } 1288a9867a6SSlawomir Mrozowicz 1298a9867a6SSlawomir Mrozowicz /** Get adequate openssl function for input cipher algorithm */ 1308a9867a6SSlawomir Mrozowicz static uint8_t 1318a9867a6SSlawomir Mrozowicz get_cipher_algo(enum rte_crypto_cipher_algorithm sess_algo, size_t keylen, 1328a9867a6SSlawomir Mrozowicz const EVP_CIPHER **algo) 1338a9867a6SSlawomir Mrozowicz { 1348a9867a6SSlawomir Mrozowicz int res = 0; 1358a9867a6SSlawomir Mrozowicz 1368a9867a6SSlawomir Mrozowicz if (algo != NULL) { 1378a9867a6SSlawomir Mrozowicz switch (sess_algo) { 1388a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CBC: 1398a9867a6SSlawomir Mrozowicz switch (keylen) { 1408a9867a6SSlawomir Mrozowicz case 16: 1418a9867a6SSlawomir Mrozowicz *algo = EVP_des_ede_cbc(); 1428a9867a6SSlawomir Mrozowicz break; 1438a9867a6SSlawomir Mrozowicz case 24: 1448a9867a6SSlawomir Mrozowicz *algo = EVP_des_ede3_cbc(); 1458a9867a6SSlawomir Mrozowicz break; 1468a9867a6SSlawomir Mrozowicz default: 1478a9867a6SSlawomir Mrozowicz res = -EINVAL; 1488a9867a6SSlawomir Mrozowicz } 1498a9867a6SSlawomir Mrozowicz break; 1508a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CTR: 1518a9867a6SSlawomir Mrozowicz break; 1528a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CBC: 1538a9867a6SSlawomir Mrozowicz switch (keylen) { 1548a9867a6SSlawomir Mrozowicz case 16: 1558a9867a6SSlawomir Mrozowicz *algo = EVP_aes_128_cbc(); 1568a9867a6SSlawomir Mrozowicz break; 1578a9867a6SSlawomir Mrozowicz case 24: 1588a9867a6SSlawomir Mrozowicz *algo = EVP_aes_192_cbc(); 1598a9867a6SSlawomir Mrozowicz break; 1608a9867a6SSlawomir Mrozowicz case 32: 1618a9867a6SSlawomir Mrozowicz *algo = EVP_aes_256_cbc(); 1628a9867a6SSlawomir Mrozowicz break; 1638a9867a6SSlawomir Mrozowicz default: 1648a9867a6SSlawomir Mrozowicz res = -EINVAL; 1658a9867a6SSlawomir Mrozowicz } 1668a9867a6SSlawomir Mrozowicz break; 1678a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CTR: 1688a9867a6SSlawomir Mrozowicz switch (keylen) { 1698a9867a6SSlawomir Mrozowicz case 16: 1708a9867a6SSlawomir Mrozowicz *algo = EVP_aes_128_ctr(); 1718a9867a6SSlawomir Mrozowicz break; 1728a9867a6SSlawomir Mrozowicz case 24: 1738a9867a6SSlawomir Mrozowicz *algo = EVP_aes_192_ctr(); 1748a9867a6SSlawomir Mrozowicz break; 1758a9867a6SSlawomir Mrozowicz case 32: 1768a9867a6SSlawomir Mrozowicz *algo = EVP_aes_256_ctr(); 1778a9867a6SSlawomir Mrozowicz break; 1788a9867a6SSlawomir Mrozowicz default: 1798a9867a6SSlawomir Mrozowicz res = -EINVAL; 1808a9867a6SSlawomir Mrozowicz } 1818a9867a6SSlawomir Mrozowicz break; 1828a9867a6SSlawomir Mrozowicz default: 1838a9867a6SSlawomir Mrozowicz res = -EINVAL; 1848a9867a6SSlawomir Mrozowicz break; 1858a9867a6SSlawomir Mrozowicz } 1868a9867a6SSlawomir Mrozowicz } else { 1878a9867a6SSlawomir Mrozowicz res = -EINVAL; 1888a9867a6SSlawomir Mrozowicz } 1898a9867a6SSlawomir Mrozowicz 1908a9867a6SSlawomir Mrozowicz return res; 1918a9867a6SSlawomir Mrozowicz } 1928a9867a6SSlawomir Mrozowicz 1938a9867a6SSlawomir Mrozowicz /** Get adequate openssl function for input auth algorithm */ 1948a9867a6SSlawomir Mrozowicz static uint8_t 1958a9867a6SSlawomir Mrozowicz get_auth_algo(enum rte_crypto_auth_algorithm sessalgo, 1968a9867a6SSlawomir Mrozowicz const EVP_MD **algo) 1978a9867a6SSlawomir Mrozowicz { 1988a9867a6SSlawomir Mrozowicz int res = 0; 1998a9867a6SSlawomir Mrozowicz 2008a9867a6SSlawomir Mrozowicz if (algo != NULL) { 2018a9867a6SSlawomir Mrozowicz switch (sessalgo) { 2028a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5: 2038a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5_HMAC: 2048a9867a6SSlawomir Mrozowicz *algo = EVP_md5(); 2058a9867a6SSlawomir Mrozowicz break; 2068a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1: 2078a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1_HMAC: 2088a9867a6SSlawomir Mrozowicz *algo = EVP_sha1(); 2098a9867a6SSlawomir Mrozowicz break; 2108a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224: 2118a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224_HMAC: 2128a9867a6SSlawomir Mrozowicz *algo = EVP_sha224(); 2138a9867a6SSlawomir Mrozowicz break; 2148a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256: 2158a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256_HMAC: 2168a9867a6SSlawomir Mrozowicz *algo = EVP_sha256(); 2178a9867a6SSlawomir Mrozowicz break; 2188a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384: 2198a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384_HMAC: 2208a9867a6SSlawomir Mrozowicz *algo = EVP_sha384(); 2218a9867a6SSlawomir Mrozowicz break; 2228a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512: 2238a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512_HMAC: 2248a9867a6SSlawomir Mrozowicz *algo = EVP_sha512(); 2258a9867a6SSlawomir Mrozowicz break; 2268a9867a6SSlawomir Mrozowicz default: 2278a9867a6SSlawomir Mrozowicz res = -EINVAL; 2288a9867a6SSlawomir Mrozowicz break; 2298a9867a6SSlawomir Mrozowicz } 2308a9867a6SSlawomir Mrozowicz } else { 2318a9867a6SSlawomir Mrozowicz res = -EINVAL; 2328a9867a6SSlawomir Mrozowicz } 2338a9867a6SSlawomir Mrozowicz 2348a9867a6SSlawomir Mrozowicz return res; 2358a9867a6SSlawomir Mrozowicz } 2368a9867a6SSlawomir Mrozowicz 237b79e4c00SPablo de Lara /** Get adequate openssl function for input cipher algorithm */ 238b79e4c00SPablo de Lara static uint8_t 239b79e4c00SPablo de Lara get_aead_algo(enum rte_crypto_aead_algorithm sess_algo, size_t keylen, 240b79e4c00SPablo de Lara const EVP_CIPHER **algo) 241b79e4c00SPablo de Lara { 242b79e4c00SPablo de Lara int res = 0; 243b79e4c00SPablo de Lara 244b79e4c00SPablo de Lara if (algo != NULL) { 245b79e4c00SPablo de Lara switch (sess_algo) { 246b79e4c00SPablo de Lara case RTE_CRYPTO_AEAD_AES_GCM: 247b79e4c00SPablo de Lara switch (keylen) { 248b79e4c00SPablo de Lara case 16: 249b79e4c00SPablo de Lara *algo = EVP_aes_128_gcm(); 250b79e4c00SPablo de Lara break; 251b79e4c00SPablo de Lara case 24: 252b79e4c00SPablo de Lara *algo = EVP_aes_192_gcm(); 253b79e4c00SPablo de Lara break; 254b79e4c00SPablo de Lara case 32: 255b79e4c00SPablo de Lara *algo = EVP_aes_256_gcm(); 256b79e4c00SPablo de Lara break; 257b79e4c00SPablo de Lara default: 258b79e4c00SPablo de Lara res = -EINVAL; 259b79e4c00SPablo de Lara } 260b79e4c00SPablo de Lara break; 2611a4998dcSPablo de Lara case RTE_CRYPTO_AEAD_AES_CCM: 2621a4998dcSPablo de Lara switch (keylen) { 2631a4998dcSPablo de Lara case 16: 2641a4998dcSPablo de Lara *algo = EVP_aes_128_ccm(); 2651a4998dcSPablo de Lara break; 2661a4998dcSPablo de Lara case 24: 2671a4998dcSPablo de Lara *algo = EVP_aes_192_ccm(); 2681a4998dcSPablo de Lara break; 2691a4998dcSPablo de Lara case 32: 2701a4998dcSPablo de Lara *algo = EVP_aes_256_ccm(); 2711a4998dcSPablo de Lara break; 2721a4998dcSPablo de Lara default: 2731a4998dcSPablo de Lara res = -EINVAL; 2741a4998dcSPablo de Lara } 2751a4998dcSPablo de Lara break; 276b79e4c00SPablo de Lara default: 277b79e4c00SPablo de Lara res = -EINVAL; 278b79e4c00SPablo de Lara break; 279b79e4c00SPablo de Lara } 280b79e4c00SPablo de Lara } else { 281b79e4c00SPablo de Lara res = -EINVAL; 282b79e4c00SPablo de Lara } 283b79e4c00SPablo de Lara 284b79e4c00SPablo de Lara return res; 285b79e4c00SPablo de Lara } 286b79e4c00SPablo de Lara 287b4b86b09SPablo de Lara /* Set session AEAD encryption parameters */ 288b4b86b09SPablo de Lara static int 289b4b86b09SPablo de Lara openssl_set_sess_aead_enc_param(struct openssl_session *sess, 290b4b86b09SPablo de Lara enum rte_crypto_aead_algorithm algo, 291b4b86b09SPablo de Lara uint8_t tag_len, uint8_t *key) 292b4b86b09SPablo de Lara { 293b4b86b09SPablo de Lara int iv_type = 0; 2941a4998dcSPablo de Lara unsigned int do_ccm; 295b4b86b09SPablo de Lara 296b4b86b09SPablo de Lara sess->cipher.direction = RTE_CRYPTO_CIPHER_OP_ENCRYPT; 297b4b86b09SPablo de Lara sess->auth.operation = RTE_CRYPTO_AUTH_OP_GENERATE; 298b4b86b09SPablo de Lara 299b4b86b09SPablo de Lara /* Select AEAD algo */ 300b4b86b09SPablo de Lara switch (algo) { 301b4b86b09SPablo de Lara case RTE_CRYPTO_AEAD_AES_GCM: 302b4b86b09SPablo de Lara iv_type = EVP_CTRL_GCM_SET_IVLEN; 303b4b86b09SPablo de Lara if (tag_len != 16) 304b4b86b09SPablo de Lara return -EINVAL; 3051a4998dcSPablo de Lara do_ccm = 0; 3061a4998dcSPablo de Lara break; 3071a4998dcSPablo de Lara case RTE_CRYPTO_AEAD_AES_CCM: 3081a4998dcSPablo de Lara iv_type = EVP_CTRL_CCM_SET_IVLEN; 3091a4998dcSPablo de Lara /* Digest size can be 4, 6, 8, 10, 12, 14 or 16 bytes */ 3101a4998dcSPablo de Lara if (tag_len < 4 || tag_len > 16 || (tag_len & 1) == 1) 3111a4998dcSPablo de Lara return -EINVAL; 3121a4998dcSPablo de Lara do_ccm = 1; 313b4b86b09SPablo de Lara break; 314b4b86b09SPablo de Lara default: 315b4b86b09SPablo de Lara return -ENOTSUP; 316b4b86b09SPablo de Lara } 317b4b86b09SPablo de Lara 318b4b86b09SPablo de Lara sess->cipher.mode = OPENSSL_CIPHER_LIB; 319b4b86b09SPablo de Lara sess->cipher.ctx = EVP_CIPHER_CTX_new(); 320b4b86b09SPablo de Lara 321b4b86b09SPablo de Lara if (get_aead_algo(algo, sess->cipher.key.length, 322b4b86b09SPablo de Lara &sess->cipher.evp_algo) != 0) 323b4b86b09SPablo de Lara return -EINVAL; 324b4b86b09SPablo de Lara 325b4b86b09SPablo de Lara get_cipher_key(key, sess->cipher.key.length, sess->cipher.key.data); 326b4b86b09SPablo de Lara 327b4b86b09SPablo de Lara sess->chain_order = OPENSSL_CHAIN_COMBINED; 328b4b86b09SPablo de Lara 329b4b86b09SPablo de Lara if (EVP_EncryptInit_ex(sess->cipher.ctx, sess->cipher.evp_algo, 330b4b86b09SPablo de Lara NULL, NULL, NULL) <= 0) 331b4b86b09SPablo de Lara return -EINVAL; 332b4b86b09SPablo de Lara 333b4b86b09SPablo de Lara if (EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, iv_type, sess->iv.length, 334b4b86b09SPablo de Lara NULL) <= 0) 335b4b86b09SPablo de Lara return -EINVAL; 336b4b86b09SPablo de Lara 3371a4998dcSPablo de Lara if (do_ccm) 3381a4998dcSPablo de Lara EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, EVP_CTRL_CCM_SET_TAG, 3391a4998dcSPablo de Lara tag_len, NULL); 3401a4998dcSPablo de Lara 341b4b86b09SPablo de Lara if (EVP_EncryptInit_ex(sess->cipher.ctx, NULL, NULL, key, NULL) <= 0) 342b4b86b09SPablo de Lara return -EINVAL; 343b4b86b09SPablo de Lara 344b4b86b09SPablo de Lara return 0; 345b4b86b09SPablo de Lara } 346b4b86b09SPablo de Lara 347b4b86b09SPablo de Lara /* Set session AEAD decryption parameters */ 348b4b86b09SPablo de Lara static int 349b4b86b09SPablo de Lara openssl_set_sess_aead_dec_param(struct openssl_session *sess, 350b4b86b09SPablo de Lara enum rte_crypto_aead_algorithm algo, 351b4b86b09SPablo de Lara uint8_t tag_len, uint8_t *key) 352b4b86b09SPablo de Lara { 353b4b86b09SPablo de Lara int iv_type = 0; 3541a4998dcSPablo de Lara unsigned int do_ccm = 0; 355b4b86b09SPablo de Lara 356b4b86b09SPablo de Lara sess->cipher.direction = RTE_CRYPTO_CIPHER_OP_DECRYPT; 357b4b86b09SPablo de Lara sess->auth.operation = RTE_CRYPTO_AUTH_OP_VERIFY; 358b4b86b09SPablo de Lara 359b4b86b09SPablo de Lara /* Select AEAD algo */ 360b4b86b09SPablo de Lara switch (algo) { 361b4b86b09SPablo de Lara case RTE_CRYPTO_AEAD_AES_GCM: 362b4b86b09SPablo de Lara iv_type = EVP_CTRL_GCM_SET_IVLEN; 363b4b86b09SPablo de Lara if (tag_len != 16) 364b4b86b09SPablo de Lara return -EINVAL; 365b4b86b09SPablo de Lara break; 3661a4998dcSPablo de Lara case RTE_CRYPTO_AEAD_AES_CCM: 3671a4998dcSPablo de Lara iv_type = EVP_CTRL_CCM_SET_IVLEN; 3681a4998dcSPablo de Lara /* Digest size can be 4, 6, 8, 10, 12, 14 or 16 bytes */ 3691a4998dcSPablo de Lara if (tag_len < 4 || tag_len > 16 || (tag_len & 1) == 1) 3701a4998dcSPablo de Lara return -EINVAL; 3711a4998dcSPablo de Lara do_ccm = 1; 3721a4998dcSPablo de Lara break; 373b4b86b09SPablo de Lara default: 374b4b86b09SPablo de Lara return -ENOTSUP; 375b4b86b09SPablo de Lara } 376b4b86b09SPablo de Lara 377b4b86b09SPablo de Lara sess->cipher.mode = OPENSSL_CIPHER_LIB; 378b4b86b09SPablo de Lara sess->cipher.ctx = EVP_CIPHER_CTX_new(); 379b4b86b09SPablo de Lara 380b4b86b09SPablo de Lara if (get_aead_algo(algo, sess->cipher.key.length, 381b4b86b09SPablo de Lara &sess->cipher.evp_algo) != 0) 382b4b86b09SPablo de Lara return -EINVAL; 383b4b86b09SPablo de Lara 384b4b86b09SPablo de Lara get_cipher_key(key, sess->cipher.key.length, sess->cipher.key.data); 385b4b86b09SPablo de Lara 386b4b86b09SPablo de Lara sess->chain_order = OPENSSL_CHAIN_COMBINED; 387b4b86b09SPablo de Lara 388b4b86b09SPablo de Lara if (EVP_DecryptInit_ex(sess->cipher.ctx, sess->cipher.evp_algo, 389b4b86b09SPablo de Lara NULL, NULL, NULL) <= 0) 390b4b86b09SPablo de Lara return -EINVAL; 391b4b86b09SPablo de Lara 392b4b86b09SPablo de Lara if (EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, iv_type, 393b4b86b09SPablo de Lara sess->iv.length, NULL) <= 0) 394b4b86b09SPablo de Lara return -EINVAL; 395b4b86b09SPablo de Lara 3961a4998dcSPablo de Lara if (do_ccm) 3971a4998dcSPablo de Lara EVP_CIPHER_CTX_ctrl(sess->cipher.ctx, EVP_CTRL_CCM_SET_TAG, 3981a4998dcSPablo de Lara tag_len, NULL); 3991a4998dcSPablo de Lara 400b4b86b09SPablo de Lara if (EVP_DecryptInit_ex(sess->cipher.ctx, NULL, NULL, key, NULL) <= 0) 401b4b86b09SPablo de Lara return -EINVAL; 402b4b86b09SPablo de Lara 403b4b86b09SPablo de Lara return 0; 404b4b86b09SPablo de Lara } 405b4b86b09SPablo de Lara 4068a9867a6SSlawomir Mrozowicz /** Set session cipher parameters */ 4078a9867a6SSlawomir Mrozowicz static int 4088a9867a6SSlawomir Mrozowicz openssl_set_session_cipher_parameters(struct openssl_session *sess, 4098a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *xform) 4108a9867a6SSlawomir Mrozowicz { 4118a9867a6SSlawomir Mrozowicz /* Select cipher direction */ 4128a9867a6SSlawomir Mrozowicz sess->cipher.direction = xform->cipher.op; 4138a9867a6SSlawomir Mrozowicz /* Select cipher key */ 4148a9867a6SSlawomir Mrozowicz sess->cipher.key.length = xform->cipher.key.length; 4158a9867a6SSlawomir Mrozowicz 4160fbd75a9SPablo de Lara /* Set IV parameters */ 4170fbd75a9SPablo de Lara sess->iv.offset = xform->cipher.iv.offset; 4180fbd75a9SPablo de Lara sess->iv.length = xform->cipher.iv.length; 4190fbd75a9SPablo de Lara 4208a9867a6SSlawomir Mrozowicz /* Select cipher algo */ 4218a9867a6SSlawomir Mrozowicz switch (xform->cipher.algo) { 4228a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CBC: 4238a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CBC: 4248a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_AES_CTR: 4258a9867a6SSlawomir Mrozowicz sess->cipher.mode = OPENSSL_CIPHER_LIB; 4268a9867a6SSlawomir Mrozowicz sess->cipher.algo = xform->cipher.algo; 4278a9867a6SSlawomir Mrozowicz sess->cipher.ctx = EVP_CIPHER_CTX_new(); 4288a9867a6SSlawomir Mrozowicz 4298a9867a6SSlawomir Mrozowicz if (get_cipher_algo(sess->cipher.algo, sess->cipher.key.length, 4308a9867a6SSlawomir Mrozowicz &sess->cipher.evp_algo) != 0) 4318a9867a6SSlawomir Mrozowicz return -EINVAL; 4328a9867a6SSlawomir Mrozowicz 4338a9867a6SSlawomir Mrozowicz get_cipher_key(xform->cipher.key.data, sess->cipher.key.length, 4348a9867a6SSlawomir Mrozowicz sess->cipher.key.data); 435efd42d2eSAkhil Goyal if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 436efd42d2eSAkhil Goyal if (EVP_EncryptInit_ex(sess->cipher.ctx, 437efd42d2eSAkhil Goyal sess->cipher.evp_algo, 438efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 439efd42d2eSAkhil Goyal NULL) != 1) { 440efd42d2eSAkhil Goyal return -EINVAL; 441efd42d2eSAkhil Goyal } 442efd42d2eSAkhil Goyal } else if (sess->cipher.direction == 443efd42d2eSAkhil Goyal RTE_CRYPTO_CIPHER_OP_DECRYPT) { 444efd42d2eSAkhil Goyal if (EVP_DecryptInit_ex(sess->cipher.ctx, 445efd42d2eSAkhil Goyal sess->cipher.evp_algo, 446efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 447efd42d2eSAkhil Goyal NULL) != 1) { 448efd42d2eSAkhil Goyal return -EINVAL; 449efd42d2eSAkhil Goyal } 450efd42d2eSAkhil Goyal } 4518a9867a6SSlawomir Mrozowicz 4528a9867a6SSlawomir Mrozowicz break; 4538a9867a6SSlawomir Mrozowicz 4548a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_CIPHER_3DES_CTR: 4558a9867a6SSlawomir Mrozowicz sess->cipher.mode = OPENSSL_CIPHER_DES3CTR; 4568a9867a6SSlawomir Mrozowicz sess->cipher.ctx = EVP_CIPHER_CTX_new(); 4578a9867a6SSlawomir Mrozowicz 4588a9867a6SSlawomir Mrozowicz if (get_cipher_key_ede(xform->cipher.key.data, 4598a9867a6SSlawomir Mrozowicz sess->cipher.key.length, 4608a9867a6SSlawomir Mrozowicz sess->cipher.key.data) != 0) 4618a9867a6SSlawomir Mrozowicz return -EINVAL; 4628a9867a6SSlawomir Mrozowicz break; 463c1734807SPablo de Lara 464c1734807SPablo de Lara case RTE_CRYPTO_CIPHER_DES_CBC: 465c1734807SPablo de Lara sess->cipher.algo = xform->cipher.algo; 466c1734807SPablo de Lara sess->cipher.ctx = EVP_CIPHER_CTX_new(); 467c1734807SPablo de Lara sess->cipher.evp_algo = EVP_des_cbc(); 468c1734807SPablo de Lara 469c1734807SPablo de Lara get_cipher_key(xform->cipher.key.data, sess->cipher.key.length, 470c1734807SPablo de Lara sess->cipher.key.data); 471c1734807SPablo de Lara if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 472c1734807SPablo de Lara if (EVP_EncryptInit_ex(sess->cipher.ctx, 473c1734807SPablo de Lara sess->cipher.evp_algo, 474c1734807SPablo de Lara NULL, xform->cipher.key.data, 475c1734807SPablo de Lara NULL) != 1) { 476c1734807SPablo de Lara return -EINVAL; 477c1734807SPablo de Lara } 478c1734807SPablo de Lara } else if (sess->cipher.direction == 479c1734807SPablo de Lara RTE_CRYPTO_CIPHER_OP_DECRYPT) { 480c1734807SPablo de Lara if (EVP_DecryptInit_ex(sess->cipher.ctx, 481c1734807SPablo de Lara sess->cipher.evp_algo, 482c1734807SPablo de Lara NULL, xform->cipher.key.data, 483c1734807SPablo de Lara NULL) != 1) { 484c1734807SPablo de Lara return -EINVAL; 485c1734807SPablo de Lara } 486c1734807SPablo de Lara } 487c1734807SPablo de Lara 488c1734807SPablo de Lara break; 489c1734807SPablo de Lara 4901dee7bc7SPablo de Lara case RTE_CRYPTO_CIPHER_DES_DOCSISBPI: 4911dee7bc7SPablo de Lara sess->cipher.algo = xform->cipher.algo; 4921dee7bc7SPablo de Lara sess->chain_order = OPENSSL_CHAIN_CIPHER_BPI; 4931dee7bc7SPablo de Lara sess->cipher.ctx = EVP_CIPHER_CTX_new(); 4941dee7bc7SPablo de Lara sess->cipher.evp_algo = EVP_des_cbc(); 4958a9867a6SSlawomir Mrozowicz 4961dee7bc7SPablo de Lara sess->cipher.bpi_ctx = EVP_CIPHER_CTX_new(); 4971dee7bc7SPablo de Lara /* IV will be ECB encrypted whether direction is encrypt or decrypt */ 4981dee7bc7SPablo de Lara if (EVP_EncryptInit_ex(sess->cipher.bpi_ctx, EVP_des_ecb(), 4991dee7bc7SPablo de Lara NULL, xform->cipher.key.data, 0) != 1) 5001dee7bc7SPablo de Lara return -EINVAL; 5011dee7bc7SPablo de Lara 5021dee7bc7SPablo de Lara get_cipher_key(xform->cipher.key.data, sess->cipher.key.length, 5031dee7bc7SPablo de Lara sess->cipher.key.data); 504efd42d2eSAkhil Goyal if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 505efd42d2eSAkhil Goyal if (EVP_EncryptInit_ex(sess->cipher.ctx, 506efd42d2eSAkhil Goyal sess->cipher.evp_algo, 507efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 508efd42d2eSAkhil Goyal NULL) != 1) { 509efd42d2eSAkhil Goyal return -EINVAL; 510efd42d2eSAkhil Goyal } 511efd42d2eSAkhil Goyal } else if (sess->cipher.direction == 512efd42d2eSAkhil Goyal RTE_CRYPTO_CIPHER_OP_DECRYPT) { 513efd42d2eSAkhil Goyal if (EVP_DecryptInit_ex(sess->cipher.ctx, 514efd42d2eSAkhil Goyal sess->cipher.evp_algo, 515efd42d2eSAkhil Goyal NULL, xform->cipher.key.data, 516efd42d2eSAkhil Goyal NULL) != 1) { 517efd42d2eSAkhil Goyal return -EINVAL; 518efd42d2eSAkhil Goyal } 519efd42d2eSAkhil Goyal } 520efd42d2eSAkhil Goyal 5211dee7bc7SPablo de Lara break; 5228a9867a6SSlawomir Mrozowicz default: 5238a9867a6SSlawomir Mrozowicz sess->cipher.algo = RTE_CRYPTO_CIPHER_NULL; 52427391b53SPablo de Lara return -ENOTSUP; 5258a9867a6SSlawomir Mrozowicz } 5268a9867a6SSlawomir Mrozowicz 5278a9867a6SSlawomir Mrozowicz return 0; 5288a9867a6SSlawomir Mrozowicz } 5298a9867a6SSlawomir Mrozowicz 5308a9867a6SSlawomir Mrozowicz /* Set session auth parameters */ 5318a9867a6SSlawomir Mrozowicz static int 5328a9867a6SSlawomir Mrozowicz openssl_set_session_auth_parameters(struct openssl_session *sess, 5338a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *xform) 5348a9867a6SSlawomir Mrozowicz { 5358a9867a6SSlawomir Mrozowicz /* Select auth generate/verify */ 5368a9867a6SSlawomir Mrozowicz sess->auth.operation = xform->auth.op; 5378a9867a6SSlawomir Mrozowicz sess->auth.algo = xform->auth.algo; 5388a9867a6SSlawomir Mrozowicz 539b4b86b09SPablo de Lara sess->auth.digest_length = xform->auth.digest_length; 540b4b86b09SPablo de Lara 5418a9867a6SSlawomir Mrozowicz /* Select auth algo */ 5428a9867a6SSlawomir Mrozowicz switch (xform->auth.algo) { 543e32e4fa8SPablo de Lara case RTE_CRYPTO_AUTH_AES_GMAC: 544b4b86b09SPablo de Lara /* 545b4b86b09SPablo de Lara * OpenSSL requires GMAC to be a GCM operation 546b4b86b09SPablo de Lara * with no cipher data length 547b4b86b09SPablo de Lara */ 548b4b86b09SPablo de Lara sess->cipher.key.length = xform->auth.key.length; 549e32e4fa8SPablo de Lara 550e32e4fa8SPablo de Lara /* Set IV parameters */ 551e32e4fa8SPablo de Lara sess->iv.offset = xform->auth.iv.offset; 552e32e4fa8SPablo de Lara sess->iv.length = xform->auth.iv.length; 553e32e4fa8SPablo de Lara 554e32e4fa8SPablo de Lara if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_GENERATE) 555b4b86b09SPablo de Lara return openssl_set_sess_aead_enc_param(sess, 556b4b86b09SPablo de Lara RTE_CRYPTO_AEAD_AES_GCM, 557b4b86b09SPablo de Lara xform->auth.digest_length, 558b4b86b09SPablo de Lara xform->auth.key.data); 559e32e4fa8SPablo de Lara else 560b4b86b09SPablo de Lara return openssl_set_sess_aead_dec_param(sess, 561b4b86b09SPablo de Lara RTE_CRYPTO_AEAD_AES_GCM, 562b4b86b09SPablo de Lara xform->auth.digest_length, 563b4b86b09SPablo de Lara xform->auth.key.data); 564e32e4fa8SPablo de Lara break; 5658a9867a6SSlawomir Mrozowicz 5668a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5: 5678a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1: 5688a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224: 5698a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256: 5708a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384: 5718a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512: 5728a9867a6SSlawomir Mrozowicz sess->auth.mode = OPENSSL_AUTH_AS_AUTH; 5738a9867a6SSlawomir Mrozowicz if (get_auth_algo(xform->auth.algo, 5748a9867a6SSlawomir Mrozowicz &sess->auth.auth.evp_algo) != 0) 5758a9867a6SSlawomir Mrozowicz return -EINVAL; 5768a9867a6SSlawomir Mrozowicz sess->auth.auth.ctx = EVP_MD_CTX_create(); 5778a9867a6SSlawomir Mrozowicz break; 5788a9867a6SSlawomir Mrozowicz 5798a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_MD5_HMAC: 5808a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA1_HMAC: 5818a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA224_HMAC: 5828a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA256_HMAC: 5838a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA384_HMAC: 5848a9867a6SSlawomir Mrozowicz case RTE_CRYPTO_AUTH_SHA512_HMAC: 5858a9867a6SSlawomir Mrozowicz sess->auth.mode = OPENSSL_AUTH_AS_HMAC; 5863d0243feSAkhil Goyal sess->auth.hmac.ctx = HMAC_CTX_new(); 5878a9867a6SSlawomir Mrozowicz if (get_auth_algo(xform->auth.algo, 5888a9867a6SSlawomir Mrozowicz &sess->auth.hmac.evp_algo) != 0) 5898a9867a6SSlawomir Mrozowicz return -EINVAL; 5903d0243feSAkhil Goyal 5913d0243feSAkhil Goyal if (HMAC_Init_ex(sess->auth.hmac.ctx, 5923d0243feSAkhil Goyal xform->auth.key.data, 5933d0243feSAkhil Goyal xform->auth.key.length, 5943d0243feSAkhil Goyal sess->auth.hmac.evp_algo, NULL) != 1) 5953d0243feSAkhil Goyal return -EINVAL; 5968a9867a6SSlawomir Mrozowicz break; 5978a9867a6SSlawomir Mrozowicz 5988a9867a6SSlawomir Mrozowicz default: 59927391b53SPablo de Lara return -ENOTSUP; 6008a9867a6SSlawomir Mrozowicz } 6018a9867a6SSlawomir Mrozowicz 6028a9867a6SSlawomir Mrozowicz return 0; 6038a9867a6SSlawomir Mrozowicz } 6048a9867a6SSlawomir Mrozowicz 605b79e4c00SPablo de Lara /* Set session AEAD parameters */ 606b79e4c00SPablo de Lara static int 607b79e4c00SPablo de Lara openssl_set_session_aead_parameters(struct openssl_session *sess, 608b79e4c00SPablo de Lara const struct rte_crypto_sym_xform *xform) 609b79e4c00SPablo de Lara { 610b79e4c00SPablo de Lara /* Select cipher key */ 611b79e4c00SPablo de Lara sess->cipher.key.length = xform->aead.key.length; 612b79e4c00SPablo de Lara 613b79e4c00SPablo de Lara /* Set IV parameters */ 6141a4998dcSPablo de Lara if (xform->aead.algo == RTE_CRYPTO_AEAD_AES_CCM) 6151a4998dcSPablo de Lara /* 6161a4998dcSPablo de Lara * For AES-CCM, the actual IV is placed 6171a4998dcSPablo de Lara * one byte after the start of the IV field, 6181a4998dcSPablo de Lara * according to the API. 6191a4998dcSPablo de Lara */ 6201a4998dcSPablo de Lara sess->iv.offset = xform->aead.iv.offset + 1; 6211a4998dcSPablo de Lara else 622b79e4c00SPablo de Lara sess->iv.offset = xform->aead.iv.offset; 6231a4998dcSPablo de Lara 624b79e4c00SPablo de Lara sess->iv.length = xform->aead.iv.length; 625b79e4c00SPablo de Lara 62646a0547fSPablo de Lara sess->auth.aad_length = xform->aead.aad_length; 627b79e4c00SPablo de Lara sess->auth.digest_length = xform->aead.digest_length; 628b79e4c00SPablo de Lara 629b4b86b09SPablo de Lara sess->aead_algo = xform->aead.algo; 630b4b86b09SPablo de Lara /* Select cipher direction */ 631b4b86b09SPablo de Lara if (xform->aead.op == RTE_CRYPTO_AEAD_OP_ENCRYPT) 632b4b86b09SPablo de Lara return openssl_set_sess_aead_enc_param(sess, xform->aead.algo, 633b4b86b09SPablo de Lara xform->aead.digest_length, xform->aead.key.data); 634b4b86b09SPablo de Lara else 635b4b86b09SPablo de Lara return openssl_set_sess_aead_dec_param(sess, xform->aead.algo, 636b4b86b09SPablo de Lara xform->aead.digest_length, xform->aead.key.data); 637b79e4c00SPablo de Lara } 638b79e4c00SPablo de Lara 6398a9867a6SSlawomir Mrozowicz /** Parse crypto xform chain and set private session parameters */ 6408a9867a6SSlawomir Mrozowicz int 6418a9867a6SSlawomir Mrozowicz openssl_set_session_parameters(struct openssl_session *sess, 6428a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *xform) 6438a9867a6SSlawomir Mrozowicz { 6448a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *cipher_xform = NULL; 6458a9867a6SSlawomir Mrozowicz const struct rte_crypto_sym_xform *auth_xform = NULL; 646b79e4c00SPablo de Lara const struct rte_crypto_sym_xform *aead_xform = NULL; 64727391b53SPablo de Lara int ret; 6488a9867a6SSlawomir Mrozowicz 6498a9867a6SSlawomir Mrozowicz sess->chain_order = openssl_get_chain_order(xform); 6508a9867a6SSlawomir Mrozowicz switch (sess->chain_order) { 6518a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_CIPHER: 6528a9867a6SSlawomir Mrozowicz cipher_xform = xform; 6538a9867a6SSlawomir Mrozowicz break; 6548a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_AUTH: 6558a9867a6SSlawomir Mrozowicz auth_xform = xform; 6568a9867a6SSlawomir Mrozowicz break; 6578a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_CIPHER_AUTH: 6588a9867a6SSlawomir Mrozowicz cipher_xform = xform; 6598a9867a6SSlawomir Mrozowicz auth_xform = xform->next; 6608a9867a6SSlawomir Mrozowicz break; 6618a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_AUTH_CIPHER: 6628a9867a6SSlawomir Mrozowicz auth_xform = xform; 6638a9867a6SSlawomir Mrozowicz cipher_xform = xform->next; 6648a9867a6SSlawomir Mrozowicz break; 665b79e4c00SPablo de Lara case OPENSSL_CHAIN_COMBINED: 666b79e4c00SPablo de Lara aead_xform = xform; 667b79e4c00SPablo de Lara break; 6688a9867a6SSlawomir Mrozowicz default: 6698a9867a6SSlawomir Mrozowicz return -EINVAL; 6708a9867a6SSlawomir Mrozowicz } 6718a9867a6SSlawomir Mrozowicz 6720fbd75a9SPablo de Lara /* Default IV length = 0 */ 6730fbd75a9SPablo de Lara sess->iv.length = 0; 6740fbd75a9SPablo de Lara 6758a9867a6SSlawomir Mrozowicz /* cipher_xform must be check before auth_xform */ 6768a9867a6SSlawomir Mrozowicz if (cipher_xform) { 67727391b53SPablo de Lara ret = openssl_set_session_cipher_parameters( 67827391b53SPablo de Lara sess, cipher_xform); 67927391b53SPablo de Lara if (ret != 0) { 680094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, 6818a9867a6SSlawomir Mrozowicz "Invalid/unsupported cipher parameters"); 68227391b53SPablo de Lara return ret; 6838a9867a6SSlawomir Mrozowicz } 6848a9867a6SSlawomir Mrozowicz } 6858a9867a6SSlawomir Mrozowicz 6868a9867a6SSlawomir Mrozowicz if (auth_xform) { 68727391b53SPablo de Lara ret = openssl_set_session_auth_parameters(sess, auth_xform); 68827391b53SPablo de Lara if (ret != 0) { 689094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, 6908a9867a6SSlawomir Mrozowicz "Invalid/unsupported auth parameters"); 69127391b53SPablo de Lara return ret; 6928a9867a6SSlawomir Mrozowicz } 6938a9867a6SSlawomir Mrozowicz } 6948a9867a6SSlawomir Mrozowicz 695b79e4c00SPablo de Lara if (aead_xform) { 69627391b53SPablo de Lara ret = openssl_set_session_aead_parameters(sess, aead_xform); 69727391b53SPablo de Lara if (ret != 0) { 698094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, 6990b0a6e5aSPablo de Lara "Invalid/unsupported AEAD parameters"); 70027391b53SPablo de Lara return ret; 701b79e4c00SPablo de Lara } 702b79e4c00SPablo de Lara } 703b79e4c00SPablo de Lara 7048a9867a6SSlawomir Mrozowicz return 0; 7058a9867a6SSlawomir Mrozowicz } 7068a9867a6SSlawomir Mrozowicz 7078a9867a6SSlawomir Mrozowicz /** Reset private session parameters */ 7088a9867a6SSlawomir Mrozowicz void 7098a9867a6SSlawomir Mrozowicz openssl_reset_session(struct openssl_session *sess) 7108a9867a6SSlawomir Mrozowicz { 7118a9867a6SSlawomir Mrozowicz EVP_CIPHER_CTX_free(sess->cipher.ctx); 7128a9867a6SSlawomir Mrozowicz 7131dee7bc7SPablo de Lara if (sess->chain_order == OPENSSL_CHAIN_CIPHER_BPI) 7141dee7bc7SPablo de Lara EVP_CIPHER_CTX_free(sess->cipher.bpi_ctx); 7151dee7bc7SPablo de Lara 7168a9867a6SSlawomir Mrozowicz switch (sess->auth.mode) { 7178a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_AUTH: 7188a9867a6SSlawomir Mrozowicz EVP_MD_CTX_destroy(sess->auth.auth.ctx); 7198a9867a6SSlawomir Mrozowicz break; 7208a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_HMAC: 7218a9867a6SSlawomir Mrozowicz EVP_PKEY_free(sess->auth.hmac.pkey); 7223d0243feSAkhil Goyal HMAC_CTX_free(sess->auth.hmac.ctx); 7238a9867a6SSlawomir Mrozowicz break; 7248a9867a6SSlawomir Mrozowicz default: 7258a9867a6SSlawomir Mrozowicz break; 7268a9867a6SSlawomir Mrozowicz } 7278a9867a6SSlawomir Mrozowicz } 7288a9867a6SSlawomir Mrozowicz 7298a9867a6SSlawomir Mrozowicz /** Provide session for operation */ 7308a9867a6SSlawomir Mrozowicz static struct openssl_session * 7318a9867a6SSlawomir Mrozowicz get_session(struct openssl_qp *qp, struct rte_crypto_op *op) 7328a9867a6SSlawomir Mrozowicz { 7338a9867a6SSlawomir Mrozowicz struct openssl_session *sess = NULL; 7348a9867a6SSlawomir Mrozowicz 7355209df0dSPablo de Lara if (op->sess_type == RTE_CRYPTO_OP_WITH_SESSION) { 7368a9867a6SSlawomir Mrozowicz /* get existing session */ 73770c5c3d1SSlawomir Mrozowicz if (likely(op->sym->session != NULL)) 7388a9867a6SSlawomir Mrozowicz sess = (struct openssl_session *) 739012c5076SPablo de Lara get_sym_session_private_data( 740b3bbd9e5SSlawomir Mrozowicz op->sym->session, 741b3bbd9e5SSlawomir Mrozowicz cryptodev_driver_id); 7428a9867a6SSlawomir Mrozowicz } else { 7438a9867a6SSlawomir Mrozowicz /* provide internal session */ 7448a9867a6SSlawomir Mrozowicz void *_sess = NULL; 745b3bbd9e5SSlawomir Mrozowicz void *_sess_private_data = NULL; 7468a9867a6SSlawomir Mrozowicz 747b3bbd9e5SSlawomir Mrozowicz if (rte_mempool_get(qp->sess_mp, (void **)&_sess)) 748b3bbd9e5SSlawomir Mrozowicz return NULL; 7498a9867a6SSlawomir Mrozowicz 750b3bbd9e5SSlawomir Mrozowicz if (rte_mempool_get(qp->sess_mp, (void **)&_sess_private_data)) 751b3bbd9e5SSlawomir Mrozowicz return NULL; 752b3bbd9e5SSlawomir Mrozowicz 753b3bbd9e5SSlawomir Mrozowicz sess = (struct openssl_session *)_sess_private_data; 754b3bbd9e5SSlawomir Mrozowicz 755b3bbd9e5SSlawomir Mrozowicz if (unlikely(openssl_set_session_parameters(sess, 756b3bbd9e5SSlawomir Mrozowicz op->sym->xform) != 0)) { 7578a9867a6SSlawomir Mrozowicz rte_mempool_put(qp->sess_mp, _sess); 758b3bbd9e5SSlawomir Mrozowicz rte_mempool_put(qp->sess_mp, _sess_private_data); 7598a9867a6SSlawomir Mrozowicz sess = NULL; 7608a9867a6SSlawomir Mrozowicz } 761b3bbd9e5SSlawomir Mrozowicz op->sym->session = (struct rte_cryptodev_sym_session *)_sess; 762012c5076SPablo de Lara set_sym_session_private_data(op->sym->session, 763012c5076SPablo de Lara cryptodev_driver_id, _sess_private_data); 7648a9867a6SSlawomir Mrozowicz } 7658a9867a6SSlawomir Mrozowicz 7668a9867a6SSlawomir Mrozowicz if (sess == NULL) 7678a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_INVALID_SESSION; 7688a9867a6SSlawomir Mrozowicz 7698a9867a6SSlawomir Mrozowicz return sess; 7708a9867a6SSlawomir Mrozowicz } 7718a9867a6SSlawomir Mrozowicz 7728a9867a6SSlawomir Mrozowicz /* 7738a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 7748a9867a6SSlawomir Mrozowicz * Process Operations 7758a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 7768a9867a6SSlawomir Mrozowicz */ 7778f675fc7STomasz Kulasek static inline int 7788f675fc7STomasz Kulasek process_openssl_encryption_update(struct rte_mbuf *mbuf_src, int offset, 7798f675fc7STomasz Kulasek uint8_t **dst, int srclen, EVP_CIPHER_CTX *ctx) 7808f675fc7STomasz Kulasek { 7818f675fc7STomasz Kulasek struct rte_mbuf *m; 7828f675fc7STomasz Kulasek int dstlen; 7838f675fc7STomasz Kulasek int l, n = srclen; 7848f675fc7STomasz Kulasek uint8_t *src; 7858f675fc7STomasz Kulasek 7868f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 7878f675fc7STomasz Kulasek m = m->next) 7888f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 7898f675fc7STomasz Kulasek 7908f675fc7STomasz Kulasek if (m == 0) 7918f675fc7STomasz Kulasek return -1; 7928f675fc7STomasz Kulasek 7938f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 7948f675fc7STomasz Kulasek 7958f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 7968f675fc7STomasz Kulasek if (srclen <= l) { 7978f675fc7STomasz Kulasek if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, srclen) <= 0) 7988f675fc7STomasz Kulasek return -1; 7998f675fc7STomasz Kulasek *dst += l; 8008f675fc7STomasz Kulasek return 0; 8018f675fc7STomasz Kulasek } 8028f675fc7STomasz Kulasek 8038f675fc7STomasz Kulasek if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 8048f675fc7STomasz Kulasek return -1; 8058f675fc7STomasz Kulasek 8068f675fc7STomasz Kulasek *dst += dstlen; 8078f675fc7STomasz Kulasek n -= l; 8088f675fc7STomasz Kulasek 8098f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 8108f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 8118f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 8128f675fc7STomasz Kulasek if (EVP_EncryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 8138f675fc7STomasz Kulasek return -1; 8148f675fc7STomasz Kulasek *dst += dstlen; 8158f675fc7STomasz Kulasek n -= l; 8168f675fc7STomasz Kulasek } 8178f675fc7STomasz Kulasek 8188f675fc7STomasz Kulasek return 0; 8198f675fc7STomasz Kulasek } 8208f675fc7STomasz Kulasek 8218f675fc7STomasz Kulasek static inline int 8228f675fc7STomasz Kulasek process_openssl_decryption_update(struct rte_mbuf *mbuf_src, int offset, 8238f675fc7STomasz Kulasek uint8_t **dst, int srclen, EVP_CIPHER_CTX *ctx) 8248f675fc7STomasz Kulasek { 8258f675fc7STomasz Kulasek struct rte_mbuf *m; 8268f675fc7STomasz Kulasek int dstlen; 8278f675fc7STomasz Kulasek int l, n = srclen; 8288f675fc7STomasz Kulasek uint8_t *src; 8298f675fc7STomasz Kulasek 8308f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 8318f675fc7STomasz Kulasek m = m->next) 8328f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 8338f675fc7STomasz Kulasek 8348f675fc7STomasz Kulasek if (m == 0) 8358f675fc7STomasz Kulasek return -1; 8368f675fc7STomasz Kulasek 8378f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 8388f675fc7STomasz Kulasek 8398f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 8408f675fc7STomasz Kulasek if (srclen <= l) { 8418f675fc7STomasz Kulasek if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, srclen) <= 0) 8428f675fc7STomasz Kulasek return -1; 8438f675fc7STomasz Kulasek *dst += l; 8448f675fc7STomasz Kulasek return 0; 8458f675fc7STomasz Kulasek } 8468f675fc7STomasz Kulasek 8478f675fc7STomasz Kulasek if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 8488f675fc7STomasz Kulasek return -1; 8498f675fc7STomasz Kulasek 8508f675fc7STomasz Kulasek *dst += dstlen; 8518f675fc7STomasz Kulasek n -= l; 8528f675fc7STomasz Kulasek 8538f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 8548f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 8558f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 8568f675fc7STomasz Kulasek if (EVP_DecryptUpdate(ctx, *dst, &dstlen, src, l) <= 0) 8578f675fc7STomasz Kulasek return -1; 8588f675fc7STomasz Kulasek *dst += dstlen; 8598f675fc7STomasz Kulasek n -= l; 8608f675fc7STomasz Kulasek } 8618f675fc7STomasz Kulasek 8628f675fc7STomasz Kulasek return 0; 8638f675fc7STomasz Kulasek } 8648a9867a6SSlawomir Mrozowicz 8658a9867a6SSlawomir Mrozowicz /** Process standard openssl cipher encryption */ 8668a9867a6SSlawomir Mrozowicz static int 8678f675fc7STomasz Kulasek process_openssl_cipher_encrypt(struct rte_mbuf *mbuf_src, uint8_t *dst, 868efd42d2eSAkhil Goyal int offset, uint8_t *iv, int srclen, EVP_CIPHER_CTX *ctx) 8698a9867a6SSlawomir Mrozowicz { 8708f675fc7STomasz Kulasek int totlen; 8718a9867a6SSlawomir Mrozowicz 872efd42d2eSAkhil Goyal if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 8738a9867a6SSlawomir Mrozowicz goto process_cipher_encrypt_err; 8748a9867a6SSlawomir Mrozowicz 8756b283a03SPiotr Azarewicz EVP_CIPHER_CTX_set_padding(ctx, 0); 8766b283a03SPiotr Azarewicz 8778f675fc7STomasz Kulasek if (process_openssl_encryption_update(mbuf_src, offset, &dst, 8788f675fc7STomasz Kulasek srclen, ctx)) 8798a9867a6SSlawomir Mrozowicz goto process_cipher_encrypt_err; 8808a9867a6SSlawomir Mrozowicz 8818f675fc7STomasz Kulasek if (EVP_EncryptFinal_ex(ctx, dst, &totlen) <= 0) 8828a9867a6SSlawomir Mrozowicz goto process_cipher_encrypt_err; 8838a9867a6SSlawomir Mrozowicz 8848a9867a6SSlawomir Mrozowicz return 0; 8858a9867a6SSlawomir Mrozowicz 8868a9867a6SSlawomir Mrozowicz process_cipher_encrypt_err: 887094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher encrypt failed"); 8888a9867a6SSlawomir Mrozowicz return -EINVAL; 8898a9867a6SSlawomir Mrozowicz } 8908a9867a6SSlawomir Mrozowicz 8911dee7bc7SPablo de Lara /** Process standard openssl cipher encryption */ 8921dee7bc7SPablo de Lara static int 8931dee7bc7SPablo de Lara process_openssl_cipher_bpi_encrypt(uint8_t *src, uint8_t *dst, 8941dee7bc7SPablo de Lara uint8_t *iv, int srclen, 8951dee7bc7SPablo de Lara EVP_CIPHER_CTX *ctx) 8961dee7bc7SPablo de Lara { 8971dee7bc7SPablo de Lara uint8_t i; 8981dee7bc7SPablo de Lara uint8_t encrypted_iv[DES_BLOCK_SIZE]; 8991dee7bc7SPablo de Lara int encrypted_ivlen; 9001dee7bc7SPablo de Lara 9011dee7bc7SPablo de Lara if (EVP_EncryptUpdate(ctx, encrypted_iv, &encrypted_ivlen, 9021dee7bc7SPablo de Lara iv, DES_BLOCK_SIZE) <= 0) 9031dee7bc7SPablo de Lara goto process_cipher_encrypt_err; 9041dee7bc7SPablo de Lara 9051dee7bc7SPablo de Lara for (i = 0; i < srclen; i++) 9061dee7bc7SPablo de Lara *(dst + i) = *(src + i) ^ (encrypted_iv[i]); 9071dee7bc7SPablo de Lara 9081dee7bc7SPablo de Lara return 0; 9091dee7bc7SPablo de Lara 9101dee7bc7SPablo de Lara process_cipher_encrypt_err: 911094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher bpi encrypt failed"); 9121dee7bc7SPablo de Lara return -EINVAL; 9131dee7bc7SPablo de Lara } 9148a9867a6SSlawomir Mrozowicz /** Process standard openssl cipher decryption */ 9158a9867a6SSlawomir Mrozowicz static int 9168f675fc7STomasz Kulasek process_openssl_cipher_decrypt(struct rte_mbuf *mbuf_src, uint8_t *dst, 917efd42d2eSAkhil Goyal int offset, uint8_t *iv, int srclen, EVP_CIPHER_CTX *ctx) 9188a9867a6SSlawomir Mrozowicz { 9198f675fc7STomasz Kulasek int totlen; 9208a9867a6SSlawomir Mrozowicz 921efd42d2eSAkhil Goyal if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 9228a9867a6SSlawomir Mrozowicz goto process_cipher_decrypt_err; 9238a9867a6SSlawomir Mrozowicz 9245d63ef31SPiotr Azarewicz EVP_CIPHER_CTX_set_padding(ctx, 0); 9258a9867a6SSlawomir Mrozowicz 9268f675fc7STomasz Kulasek if (process_openssl_decryption_update(mbuf_src, offset, &dst, 9278f675fc7STomasz Kulasek srclen, ctx)) 9288a9867a6SSlawomir Mrozowicz goto process_cipher_decrypt_err; 9298a9867a6SSlawomir Mrozowicz 9308f675fc7STomasz Kulasek if (EVP_DecryptFinal_ex(ctx, dst, &totlen) <= 0) 9318a9867a6SSlawomir Mrozowicz goto process_cipher_decrypt_err; 9328a9867a6SSlawomir Mrozowicz return 0; 9338a9867a6SSlawomir Mrozowicz 9348a9867a6SSlawomir Mrozowicz process_cipher_decrypt_err: 935094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher decrypt failed"); 9368a9867a6SSlawomir Mrozowicz return -EINVAL; 9378a9867a6SSlawomir Mrozowicz } 9388a9867a6SSlawomir Mrozowicz 9398a9867a6SSlawomir Mrozowicz /** Process cipher des 3 ctr encryption, decryption algorithm */ 9408a9867a6SSlawomir Mrozowicz static int 9418f675fc7STomasz Kulasek process_openssl_cipher_des3ctr(struct rte_mbuf *mbuf_src, uint8_t *dst, 9428f675fc7STomasz Kulasek int offset, uint8_t *iv, uint8_t *key, int srclen, 9438f675fc7STomasz Kulasek EVP_CIPHER_CTX *ctx) 9448a9867a6SSlawomir Mrozowicz { 9458a9867a6SSlawomir Mrozowicz uint8_t ebuf[8], ctr[8]; 9468a9867a6SSlawomir Mrozowicz int unused, n; 9478f675fc7STomasz Kulasek struct rte_mbuf *m; 9488f675fc7STomasz Kulasek uint8_t *src; 9498f675fc7STomasz Kulasek int l; 9508f675fc7STomasz Kulasek 9518f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 9528f675fc7STomasz Kulasek m = m->next) 9538f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 9548f675fc7STomasz Kulasek 9558f675fc7STomasz Kulasek if (m == 0) 9568f675fc7STomasz Kulasek goto process_cipher_des3ctr_err; 9578f675fc7STomasz Kulasek 9588f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 9598f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 9608a9867a6SSlawomir Mrozowicz 9618a9867a6SSlawomir Mrozowicz /* We use 3DES encryption also for decryption. 9628a9867a6SSlawomir Mrozowicz * IV is not important for 3DES ecb 9638a9867a6SSlawomir Mrozowicz */ 9648a9867a6SSlawomir Mrozowicz if (EVP_EncryptInit_ex(ctx, EVP_des_ede3_ecb(), NULL, key, NULL) <= 0) 9658a9867a6SSlawomir Mrozowicz goto process_cipher_des3ctr_err; 9668a9867a6SSlawomir Mrozowicz 9678a9867a6SSlawomir Mrozowicz memcpy(ctr, iv, 8); 9688a9867a6SSlawomir Mrozowicz 9698f675fc7STomasz Kulasek for (n = 0; n < srclen; n++) { 9708a9867a6SSlawomir Mrozowicz if (n % 8 == 0) { 9718a9867a6SSlawomir Mrozowicz if (EVP_EncryptUpdate(ctx, 9728a9867a6SSlawomir Mrozowicz (unsigned char *)&ebuf, &unused, 9738a9867a6SSlawomir Mrozowicz (const unsigned char *)&ctr, 8) <= 0) 9748a9867a6SSlawomir Mrozowicz goto process_cipher_des3ctr_err; 9758a9867a6SSlawomir Mrozowicz ctr_inc(ctr); 9768a9867a6SSlawomir Mrozowicz } 9778f675fc7STomasz Kulasek dst[n] = *(src++) ^ ebuf[n % 8]; 9788f675fc7STomasz Kulasek 9798f675fc7STomasz Kulasek l--; 9808f675fc7STomasz Kulasek if (!l) { 9818f675fc7STomasz Kulasek m = m->next; 9828f675fc7STomasz Kulasek if (m) { 9838f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 9848f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m); 9858f675fc7STomasz Kulasek } 9868f675fc7STomasz Kulasek } 9878a9867a6SSlawomir Mrozowicz } 9888a9867a6SSlawomir Mrozowicz 9898a9867a6SSlawomir Mrozowicz return 0; 9908a9867a6SSlawomir Mrozowicz 9918a9867a6SSlawomir Mrozowicz process_cipher_des3ctr_err: 992094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl cipher des 3 ede ctr failed"); 9938a9867a6SSlawomir Mrozowicz return -EINVAL; 9948a9867a6SSlawomir Mrozowicz } 9958a9867a6SSlawomir Mrozowicz 9961a4998dcSPablo de Lara /** Process AES-GCM encrypt algorithm */ 9978a9867a6SSlawomir Mrozowicz static int 9988f675fc7STomasz Kulasek process_openssl_auth_encryption_gcm(struct rte_mbuf *mbuf_src, int offset, 999b4b86b09SPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 1000b4b86b09SPablo de Lara uint8_t *dst, uint8_t *tag, EVP_CIPHER_CTX *ctx) 10018a9867a6SSlawomir Mrozowicz { 10028a9867a6SSlawomir Mrozowicz int len = 0, unused = 0; 10038a9867a6SSlawomir Mrozowicz uint8_t empty[] = {}; 10048a9867a6SSlawomir Mrozowicz 1005b4b86b09SPablo de Lara if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 10068a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 10078a9867a6SSlawomir Mrozowicz 10088f675fc7STomasz Kulasek if (aadlen > 0) 10098a9867a6SSlawomir Mrozowicz if (EVP_EncryptUpdate(ctx, NULL, &len, aad, aadlen) <= 0) 10108a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 10118a9867a6SSlawomir Mrozowicz 10128f675fc7STomasz Kulasek if (srclen > 0) 10138f675fc7STomasz Kulasek if (process_openssl_encryption_update(mbuf_src, offset, &dst, 10148f675fc7STomasz Kulasek srclen, ctx)) 10158f675fc7STomasz Kulasek goto process_auth_encryption_gcm_err; 10168f675fc7STomasz Kulasek 10178a9867a6SSlawomir Mrozowicz /* Workaround open ssl bug in version less then 1.0.1f */ 10188a9867a6SSlawomir Mrozowicz if (EVP_EncryptUpdate(ctx, empty, &unused, empty, 0) <= 0) 10198a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 10208a9867a6SSlawomir Mrozowicz 10218f675fc7STomasz Kulasek if (EVP_EncryptFinal_ex(ctx, dst, &len) <= 0) 10228a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 10238a9867a6SSlawomir Mrozowicz 10248a9867a6SSlawomir Mrozowicz if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_GET_TAG, 16, tag) <= 0) 10258a9867a6SSlawomir Mrozowicz goto process_auth_encryption_gcm_err; 10268a9867a6SSlawomir Mrozowicz 10278a9867a6SSlawomir Mrozowicz return 0; 10288a9867a6SSlawomir Mrozowicz 10298a9867a6SSlawomir Mrozowicz process_auth_encryption_gcm_err: 1030094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth encryption gcm failed"); 10318a9867a6SSlawomir Mrozowicz return -EINVAL; 10328a9867a6SSlawomir Mrozowicz } 10338a9867a6SSlawomir Mrozowicz 10341a4998dcSPablo de Lara /** Process AES-CCM encrypt algorithm */ 10351a4998dcSPablo de Lara static int 10361a4998dcSPablo de Lara process_openssl_auth_encryption_ccm(struct rte_mbuf *mbuf_src, int offset, 10371a4998dcSPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 10381a4998dcSPablo de Lara uint8_t *dst, uint8_t *tag, uint8_t taglen, EVP_CIPHER_CTX *ctx) 10391a4998dcSPablo de Lara { 10401a4998dcSPablo de Lara int len = 0; 10411a4998dcSPablo de Lara 10421a4998dcSPablo de Lara if (EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 10431a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10441a4998dcSPablo de Lara 10451a4998dcSPablo de Lara if (EVP_EncryptUpdate(ctx, NULL, &len, NULL, srclen) <= 0) 10461a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10471a4998dcSPablo de Lara 10481a4998dcSPablo de Lara if (aadlen > 0) 10491a4998dcSPablo de Lara /* 10501a4998dcSPablo de Lara * For AES-CCM, the actual AAD is placed 10511a4998dcSPablo de Lara * 18 bytes after the start of the AAD field, 10521a4998dcSPablo de Lara * according to the API. 10531a4998dcSPablo de Lara */ 10541a4998dcSPablo de Lara if (EVP_EncryptUpdate(ctx, NULL, &len, aad + 18, aadlen) <= 0) 10551a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10561a4998dcSPablo de Lara 10571a4998dcSPablo de Lara if (srclen > 0) 10581a4998dcSPablo de Lara if (process_openssl_encryption_update(mbuf_src, offset, &dst, 10591a4998dcSPablo de Lara srclen, ctx)) 10601a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10611a4998dcSPablo de Lara 10621a4998dcSPablo de Lara if (EVP_EncryptFinal_ex(ctx, dst, &len) <= 0) 10631a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10641a4998dcSPablo de Lara 10651a4998dcSPablo de Lara if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_GET_TAG, taglen, tag) <= 0) 10661a4998dcSPablo de Lara goto process_auth_encryption_ccm_err; 10671a4998dcSPablo de Lara 10681a4998dcSPablo de Lara return 0; 10691a4998dcSPablo de Lara 10701a4998dcSPablo de Lara process_auth_encryption_ccm_err: 1071094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth encryption ccm failed"); 10721a4998dcSPablo de Lara return -EINVAL; 10731a4998dcSPablo de Lara } 10741a4998dcSPablo de Lara 10751a4998dcSPablo de Lara /** Process AES-GCM decrypt algorithm */ 10768a9867a6SSlawomir Mrozowicz static int 10778f675fc7STomasz Kulasek process_openssl_auth_decryption_gcm(struct rte_mbuf *mbuf_src, int offset, 1078b4b86b09SPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 1079b4b86b09SPablo de Lara uint8_t *dst, uint8_t *tag, EVP_CIPHER_CTX *ctx) 10808a9867a6SSlawomir Mrozowicz { 10818a9867a6SSlawomir Mrozowicz int len = 0, unused = 0; 10828a9867a6SSlawomir Mrozowicz uint8_t empty[] = {}; 10838a9867a6SSlawomir Mrozowicz 10848a9867a6SSlawomir Mrozowicz if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_TAG, 16, tag) <= 0) 10858a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 10868a9867a6SSlawomir Mrozowicz 1087b4b86b09SPablo de Lara if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 10888a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 10898a9867a6SSlawomir Mrozowicz 10908f675fc7STomasz Kulasek if (aadlen > 0) 10918a9867a6SSlawomir Mrozowicz if (EVP_DecryptUpdate(ctx, NULL, &len, aad, aadlen) <= 0) 10928a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 10938a9867a6SSlawomir Mrozowicz 10948f675fc7STomasz Kulasek if (srclen > 0) 10958f675fc7STomasz Kulasek if (process_openssl_decryption_update(mbuf_src, offset, &dst, 10968f675fc7STomasz Kulasek srclen, ctx)) 10978f675fc7STomasz Kulasek goto process_auth_decryption_gcm_err; 10988f675fc7STomasz Kulasek 10998a9867a6SSlawomir Mrozowicz /* Workaround open ssl bug in version less then 1.0.1f */ 11008a9867a6SSlawomir Mrozowicz if (EVP_DecryptUpdate(ctx, empty, &unused, empty, 0) <= 0) 11018a9867a6SSlawomir Mrozowicz goto process_auth_decryption_gcm_err; 11028a9867a6SSlawomir Mrozowicz 11038f675fc7STomasz Kulasek if (EVP_DecryptFinal_ex(ctx, dst, &len) <= 0) 11041a4998dcSPablo de Lara return -EFAULT; 11058a9867a6SSlawomir Mrozowicz 11068a9867a6SSlawomir Mrozowicz return 0; 11078a9867a6SSlawomir Mrozowicz 11088a9867a6SSlawomir Mrozowicz process_auth_decryption_gcm_err: 1109094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth decryption gcm failed"); 11108a9867a6SSlawomir Mrozowicz return -EINVAL; 11111a4998dcSPablo de Lara } 11128a9867a6SSlawomir Mrozowicz 11131a4998dcSPablo de Lara /** Process AES-CCM decrypt algorithm */ 11141a4998dcSPablo de Lara static int 11151a4998dcSPablo de Lara process_openssl_auth_decryption_ccm(struct rte_mbuf *mbuf_src, int offset, 11161a4998dcSPablo de Lara int srclen, uint8_t *aad, int aadlen, uint8_t *iv, 11171a4998dcSPablo de Lara uint8_t *dst, uint8_t *tag, uint8_t tag_len, 11181a4998dcSPablo de Lara EVP_CIPHER_CTX *ctx) 11191a4998dcSPablo de Lara { 11201a4998dcSPablo de Lara int len = 0; 11211a4998dcSPablo de Lara 11221a4998dcSPablo de Lara if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_TAG, tag_len, tag) <= 0) 11231a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 11241a4998dcSPablo de Lara 11251a4998dcSPablo de Lara if (EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv) <= 0) 11261a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 11271a4998dcSPablo de Lara 11281a4998dcSPablo de Lara if (EVP_DecryptUpdate(ctx, NULL, &len, NULL, srclen) <= 0) 11291a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 11301a4998dcSPablo de Lara 11311a4998dcSPablo de Lara if (aadlen > 0) 11321a4998dcSPablo de Lara /* 11331a4998dcSPablo de Lara * For AES-CCM, the actual AAD is placed 11341a4998dcSPablo de Lara * 18 bytes after the start of the AAD field, 11351a4998dcSPablo de Lara * according to the API. 11361a4998dcSPablo de Lara */ 11371a4998dcSPablo de Lara if (EVP_DecryptUpdate(ctx, NULL, &len, aad + 18, aadlen) <= 0) 11381a4998dcSPablo de Lara goto process_auth_decryption_ccm_err; 11391a4998dcSPablo de Lara 11401a4998dcSPablo de Lara if (srclen > 0) 11411a4998dcSPablo de Lara if (process_openssl_decryption_update(mbuf_src, offset, &dst, 11421a4998dcSPablo de Lara srclen, ctx)) 11438a9867a6SSlawomir Mrozowicz return -EFAULT; 11441a4998dcSPablo de Lara 11451a4998dcSPablo de Lara return 0; 11461a4998dcSPablo de Lara 11471a4998dcSPablo de Lara process_auth_decryption_ccm_err: 1148094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth decryption ccm failed"); 11491a4998dcSPablo de Lara return -EINVAL; 11508a9867a6SSlawomir Mrozowicz } 11518a9867a6SSlawomir Mrozowicz 11528a9867a6SSlawomir Mrozowicz /** Process standard openssl auth algorithms */ 11538a9867a6SSlawomir Mrozowicz static int 11548f675fc7STomasz Kulasek process_openssl_auth(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset, 11558a9867a6SSlawomir Mrozowicz __rte_unused uint8_t *iv, __rte_unused EVP_PKEY * pkey, 11568a9867a6SSlawomir Mrozowicz int srclen, EVP_MD_CTX *ctx, const EVP_MD *algo) 11578a9867a6SSlawomir Mrozowicz { 11588a9867a6SSlawomir Mrozowicz size_t dstlen; 11598f675fc7STomasz Kulasek struct rte_mbuf *m; 11608f675fc7STomasz Kulasek int l, n = srclen; 11618f675fc7STomasz Kulasek uint8_t *src; 11628f675fc7STomasz Kulasek 11638f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 11648f675fc7STomasz Kulasek m = m->next) 11658f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 11668f675fc7STomasz Kulasek 11678f675fc7STomasz Kulasek if (m == 0) 11688f675fc7STomasz Kulasek goto process_auth_err; 11698a9867a6SSlawomir Mrozowicz 11708a9867a6SSlawomir Mrozowicz if (EVP_DigestInit_ex(ctx, algo, NULL) <= 0) 11718a9867a6SSlawomir Mrozowicz goto process_auth_err; 11728a9867a6SSlawomir Mrozowicz 11738f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 11748f675fc7STomasz Kulasek 11758f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 11768f675fc7STomasz Kulasek if (srclen <= l) { 11778a9867a6SSlawomir Mrozowicz if (EVP_DigestUpdate(ctx, (char *)src, srclen) <= 0) 11788a9867a6SSlawomir Mrozowicz goto process_auth_err; 11798f675fc7STomasz Kulasek goto process_auth_final; 11808f675fc7STomasz Kulasek } 11818a9867a6SSlawomir Mrozowicz 11828f675fc7STomasz Kulasek if (EVP_DigestUpdate(ctx, (char *)src, l) <= 0) 11838a9867a6SSlawomir Mrozowicz goto process_auth_err; 11848a9867a6SSlawomir Mrozowicz 11858f675fc7STomasz Kulasek n -= l; 11868f675fc7STomasz Kulasek 11878f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 11888f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 11898f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 11908f675fc7STomasz Kulasek if (EVP_DigestUpdate(ctx, (char *)src, l) <= 0) 11918f675fc7STomasz Kulasek goto process_auth_err; 11928f675fc7STomasz Kulasek n -= l; 11938f675fc7STomasz Kulasek } 11948f675fc7STomasz Kulasek 11958f675fc7STomasz Kulasek process_auth_final: 11968f675fc7STomasz Kulasek if (EVP_DigestFinal_ex(ctx, dst, (unsigned int *)&dstlen) <= 0) 11978f675fc7STomasz Kulasek goto process_auth_err; 11988a9867a6SSlawomir Mrozowicz return 0; 11998a9867a6SSlawomir Mrozowicz 12008a9867a6SSlawomir Mrozowicz process_auth_err: 1201094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth failed"); 12028a9867a6SSlawomir Mrozowicz return -EINVAL; 12038a9867a6SSlawomir Mrozowicz } 12048a9867a6SSlawomir Mrozowicz 12058a9867a6SSlawomir Mrozowicz /** Process standard openssl auth algorithms with hmac */ 12068a9867a6SSlawomir Mrozowicz static int 12078f675fc7STomasz Kulasek process_openssl_auth_hmac(struct rte_mbuf *mbuf_src, uint8_t *dst, int offset, 12083d0243feSAkhil Goyal int srclen, HMAC_CTX *ctx) 12098a9867a6SSlawomir Mrozowicz { 12103d0243feSAkhil Goyal unsigned int dstlen; 12118f675fc7STomasz Kulasek struct rte_mbuf *m; 12128f675fc7STomasz Kulasek int l, n = srclen; 12138f675fc7STomasz Kulasek uint8_t *src; 12148f675fc7STomasz Kulasek 12158f675fc7STomasz Kulasek for (m = mbuf_src; m != NULL && offset > rte_pktmbuf_data_len(m); 12168f675fc7STomasz Kulasek m = m->next) 12178f675fc7STomasz Kulasek offset -= rte_pktmbuf_data_len(m); 12188f675fc7STomasz Kulasek 12198f675fc7STomasz Kulasek if (m == 0) 12208f675fc7STomasz Kulasek goto process_auth_err; 12218a9867a6SSlawomir Mrozowicz 12228f675fc7STomasz Kulasek src = rte_pktmbuf_mtod_offset(m, uint8_t *, offset); 12238f675fc7STomasz Kulasek 12248f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) - offset; 12258f675fc7STomasz Kulasek if (srclen <= l) { 12263d0243feSAkhil Goyal if (HMAC_Update(ctx, (unsigned char *)src, srclen) != 1) 12278a9867a6SSlawomir Mrozowicz goto process_auth_err; 12288f675fc7STomasz Kulasek goto process_auth_final; 12298f675fc7STomasz Kulasek } 12308a9867a6SSlawomir Mrozowicz 12313d0243feSAkhil Goyal if (HMAC_Update(ctx, (unsigned char *)src, l) != 1) 12328f675fc7STomasz Kulasek goto process_auth_err; 12338f675fc7STomasz Kulasek 12348f675fc7STomasz Kulasek n -= l; 12358f675fc7STomasz Kulasek 12368f675fc7STomasz Kulasek for (m = m->next; (m != NULL) && (n > 0); m = m->next) { 12378f675fc7STomasz Kulasek src = rte_pktmbuf_mtod(m, uint8_t *); 12388f675fc7STomasz Kulasek l = rte_pktmbuf_data_len(m) < n ? rte_pktmbuf_data_len(m) : n; 12393d0243feSAkhil Goyal if (HMAC_Update(ctx, (unsigned char *)src, l) != 1) 12408f675fc7STomasz Kulasek goto process_auth_err; 12418f675fc7STomasz Kulasek n -= l; 12428f675fc7STomasz Kulasek } 12438f675fc7STomasz Kulasek 12448f675fc7STomasz Kulasek process_auth_final: 12453d0243feSAkhil Goyal if (HMAC_Final(ctx, dst, &dstlen) != 1) 12463d0243feSAkhil Goyal goto process_auth_err; 12473d0243feSAkhil Goyal 12483d0243feSAkhil Goyal if (unlikely(HMAC_Init_ex(ctx, NULL, 0, NULL, NULL) != 1)) 12498a9867a6SSlawomir Mrozowicz goto process_auth_err; 12508a9867a6SSlawomir Mrozowicz 12518a9867a6SSlawomir Mrozowicz return 0; 12528a9867a6SSlawomir Mrozowicz 12538a9867a6SSlawomir Mrozowicz process_auth_err: 1254094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "Process openssl auth failed"); 12558a9867a6SSlawomir Mrozowicz return -EINVAL; 12568a9867a6SSlawomir Mrozowicz } 12578a9867a6SSlawomir Mrozowicz 12588a9867a6SSlawomir Mrozowicz /*----------------------------------------------------------------------------*/ 12598a9867a6SSlawomir Mrozowicz 12608a9867a6SSlawomir Mrozowicz /** Process auth/cipher combined operation */ 12618a9867a6SSlawomir Mrozowicz static void 12628a9867a6SSlawomir Mrozowicz process_openssl_combined_op 12638a9867a6SSlawomir Mrozowicz (struct rte_crypto_op *op, struct openssl_session *sess, 12648a9867a6SSlawomir Mrozowicz struct rte_mbuf *mbuf_src, struct rte_mbuf *mbuf_dst) 12658a9867a6SSlawomir Mrozowicz { 12668a9867a6SSlawomir Mrozowicz /* cipher */ 12678f675fc7STomasz Kulasek uint8_t *dst = NULL, *iv, *tag, *aad; 1268b4b86b09SPablo de Lara int srclen, aadlen, status = -1; 1269e32e4fa8SPablo de Lara uint32_t offset; 12701a4998dcSPablo de Lara uint8_t taglen; 12718a9867a6SSlawomir Mrozowicz 12728f675fc7STomasz Kulasek /* 12738f675fc7STomasz Kulasek * Segmented destination buffer is not supported for 12748f675fc7STomasz Kulasek * encryption/decryption 12758f675fc7STomasz Kulasek */ 12768f675fc7STomasz Kulasek if (!rte_pktmbuf_is_contiguous(mbuf_dst)) { 12778f675fc7STomasz Kulasek op->status = RTE_CRYPTO_OP_STATUS_ERROR; 12788f675fc7STomasz Kulasek return; 12798f675fc7STomasz Kulasek } 12808f675fc7STomasz Kulasek 12815082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 12820fbd75a9SPablo de Lara sess->iv.offset); 1283e32e4fa8SPablo de Lara if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC) { 12848a9867a6SSlawomir Mrozowicz srclen = 0; 1285e32e4fa8SPablo de Lara offset = op->sym->auth.data.offset; 1286e32e4fa8SPablo de Lara aadlen = op->sym->auth.data.length; 1287e32e4fa8SPablo de Lara aad = rte_pktmbuf_mtod_offset(mbuf_src, uint8_t *, 1288e32e4fa8SPablo de Lara op->sym->auth.data.offset); 1289b79e4c00SPablo de Lara tag = op->sym->auth.digest.data; 1290b79e4c00SPablo de Lara if (tag == NULL) 1291b79e4c00SPablo de Lara tag = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 1292b79e4c00SPablo de Lara offset + aadlen); 1293e32e4fa8SPablo de Lara } else { 1294b79e4c00SPablo de Lara srclen = op->sym->aead.data.length; 12958a9867a6SSlawomir Mrozowicz dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 1296b79e4c00SPablo de Lara op->sym->aead.data.offset); 1297b79e4c00SPablo de Lara offset = op->sym->aead.data.offset; 1298b79e4c00SPablo de Lara aad = op->sym->aead.aad.data; 1299e32e4fa8SPablo de Lara aadlen = sess->auth.aad_length; 1300b79e4c00SPablo de Lara tag = op->sym->aead.digest.data; 1301b79e4c00SPablo de Lara if (tag == NULL) 1302b79e4c00SPablo de Lara tag = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 1303b79e4c00SPablo de Lara offset + srclen); 13048a9867a6SSlawomir Mrozowicz } 13058a9867a6SSlawomir Mrozowicz 13061a4998dcSPablo de Lara taglen = sess->auth.digest_length; 13071a4998dcSPablo de Lara 13081a4998dcSPablo de Lara if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 13091a4998dcSPablo de Lara if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC || 13101a4998dcSPablo de Lara sess->aead_algo == RTE_CRYPTO_AEAD_AES_GCM) 13118a9867a6SSlawomir Mrozowicz status = process_openssl_auth_encryption_gcm( 1312e32e4fa8SPablo de Lara mbuf_src, offset, srclen, 1313b4b86b09SPablo de Lara aad, aadlen, iv, 1314b4b86b09SPablo de Lara dst, tag, sess->cipher.ctx); 13158a9867a6SSlawomir Mrozowicz else 13161a4998dcSPablo de Lara status = process_openssl_auth_encryption_ccm( 13171a4998dcSPablo de Lara mbuf_src, offset, srclen, 13181a4998dcSPablo de Lara aad, aadlen, iv, 13191a4998dcSPablo de Lara dst, tag, taglen, sess->cipher.ctx); 13201a4998dcSPablo de Lara 13211a4998dcSPablo de Lara } else { 13221a4998dcSPablo de Lara if (sess->auth.algo == RTE_CRYPTO_AUTH_AES_GMAC || 13231a4998dcSPablo de Lara sess->aead_algo == RTE_CRYPTO_AEAD_AES_GCM) 13248a9867a6SSlawomir Mrozowicz status = process_openssl_auth_decryption_gcm( 1325e32e4fa8SPablo de Lara mbuf_src, offset, srclen, 1326b4b86b09SPablo de Lara aad, aadlen, iv, 1327b4b86b09SPablo de Lara dst, tag, sess->cipher.ctx); 13281a4998dcSPablo de Lara else 13291a4998dcSPablo de Lara status = process_openssl_auth_decryption_ccm( 13301a4998dcSPablo de Lara mbuf_src, offset, srclen, 13311a4998dcSPablo de Lara aad, aadlen, iv, 13321a4998dcSPablo de Lara dst, tag, taglen, sess->cipher.ctx); 13331a4998dcSPablo de Lara } 13348a9867a6SSlawomir Mrozowicz 13358a9867a6SSlawomir Mrozowicz if (status != 0) { 13368a9867a6SSlawomir Mrozowicz if (status == (-EFAULT) && 13378a9867a6SSlawomir Mrozowicz sess->auth.operation == 13388a9867a6SSlawomir Mrozowicz RTE_CRYPTO_AUTH_OP_VERIFY) 13398a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_AUTH_FAILED; 13408a9867a6SSlawomir Mrozowicz else 13418a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 13428a9867a6SSlawomir Mrozowicz } 13438a9867a6SSlawomir Mrozowicz } 13448a9867a6SSlawomir Mrozowicz 13458a9867a6SSlawomir Mrozowicz /** Process cipher operation */ 13468a9867a6SSlawomir Mrozowicz static void 13478a9867a6SSlawomir Mrozowicz process_openssl_cipher_op 13488a9867a6SSlawomir Mrozowicz (struct rte_crypto_op *op, struct openssl_session *sess, 13498a9867a6SSlawomir Mrozowicz struct rte_mbuf *mbuf_src, struct rte_mbuf *mbuf_dst) 13508a9867a6SSlawomir Mrozowicz { 13518f675fc7STomasz Kulasek uint8_t *dst, *iv; 13528a9867a6SSlawomir Mrozowicz int srclen, status; 13538a9867a6SSlawomir Mrozowicz 13548f675fc7STomasz Kulasek /* 13558f675fc7STomasz Kulasek * Segmented destination buffer is not supported for 13568f675fc7STomasz Kulasek * encryption/decryption 13578f675fc7STomasz Kulasek */ 13588f675fc7STomasz Kulasek if (!rte_pktmbuf_is_contiguous(mbuf_dst)) { 13598f675fc7STomasz Kulasek op->status = RTE_CRYPTO_OP_STATUS_ERROR; 13608f675fc7STomasz Kulasek return; 13618f675fc7STomasz Kulasek } 13628f675fc7STomasz Kulasek 13638a9867a6SSlawomir Mrozowicz srclen = op->sym->cipher.data.length; 13648a9867a6SSlawomir Mrozowicz dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 13658a9867a6SSlawomir Mrozowicz op->sym->cipher.data.offset); 13668a9867a6SSlawomir Mrozowicz 13675082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 13680fbd75a9SPablo de Lara sess->iv.offset); 13698a9867a6SSlawomir Mrozowicz 13708a9867a6SSlawomir Mrozowicz if (sess->cipher.mode == OPENSSL_CIPHER_LIB) 13718a9867a6SSlawomir Mrozowicz if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) 13728f675fc7STomasz Kulasek status = process_openssl_cipher_encrypt(mbuf_src, dst, 13738f675fc7STomasz Kulasek op->sym->cipher.data.offset, iv, 1374efd42d2eSAkhil Goyal srclen, sess->cipher.ctx); 13758a9867a6SSlawomir Mrozowicz else 13768f675fc7STomasz Kulasek status = process_openssl_cipher_decrypt(mbuf_src, dst, 13778f675fc7STomasz Kulasek op->sym->cipher.data.offset, iv, 1378efd42d2eSAkhil Goyal srclen, sess->cipher.ctx); 13798a9867a6SSlawomir Mrozowicz else 13808f675fc7STomasz Kulasek status = process_openssl_cipher_des3ctr(mbuf_src, dst, 13818f675fc7STomasz Kulasek op->sym->cipher.data.offset, iv, 13828a9867a6SSlawomir Mrozowicz sess->cipher.key.data, srclen, 13838a9867a6SSlawomir Mrozowicz sess->cipher.ctx); 13848a9867a6SSlawomir Mrozowicz 13858a9867a6SSlawomir Mrozowicz if (status != 0) 13868a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 13878a9867a6SSlawomir Mrozowicz } 13888a9867a6SSlawomir Mrozowicz 13891dee7bc7SPablo de Lara /** Process cipher operation */ 13901dee7bc7SPablo de Lara static void 13911dee7bc7SPablo de Lara process_openssl_docsis_bpi_op(struct rte_crypto_op *op, 13921dee7bc7SPablo de Lara struct openssl_session *sess, struct rte_mbuf *mbuf_src, 13931dee7bc7SPablo de Lara struct rte_mbuf *mbuf_dst) 13941dee7bc7SPablo de Lara { 13951dee7bc7SPablo de Lara uint8_t *src, *dst, *iv; 13961dee7bc7SPablo de Lara uint8_t block_size, last_block_len; 13971dee7bc7SPablo de Lara int srclen, status = 0; 13981dee7bc7SPablo de Lara 13991dee7bc7SPablo de Lara srclen = op->sym->cipher.data.length; 14001dee7bc7SPablo de Lara src = rte_pktmbuf_mtod_offset(mbuf_src, uint8_t *, 14011dee7bc7SPablo de Lara op->sym->cipher.data.offset); 14021dee7bc7SPablo de Lara dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 14031dee7bc7SPablo de Lara op->sym->cipher.data.offset); 14041dee7bc7SPablo de Lara 14055082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 14060fbd75a9SPablo de Lara sess->iv.offset); 14071dee7bc7SPablo de Lara 14081dee7bc7SPablo de Lara block_size = DES_BLOCK_SIZE; 14091dee7bc7SPablo de Lara 14101dee7bc7SPablo de Lara last_block_len = srclen % block_size; 14111dee7bc7SPablo de Lara if (sess->cipher.direction == RTE_CRYPTO_CIPHER_OP_ENCRYPT) { 14121dee7bc7SPablo de Lara /* Encrypt only with ECB mode XOR IV */ 14131dee7bc7SPablo de Lara if (srclen < block_size) { 14141dee7bc7SPablo de Lara status = process_openssl_cipher_bpi_encrypt(src, dst, 14151dee7bc7SPablo de Lara iv, srclen, 14161dee7bc7SPablo de Lara sess->cipher.bpi_ctx); 14171dee7bc7SPablo de Lara } else { 14181dee7bc7SPablo de Lara srclen -= last_block_len; 14191dee7bc7SPablo de Lara /* Encrypt with the block aligned stream with CBC mode */ 14201dee7bc7SPablo de Lara status = process_openssl_cipher_encrypt(mbuf_src, dst, 14211dee7bc7SPablo de Lara op->sym->cipher.data.offset, iv, 1422efd42d2eSAkhil Goyal srclen, sess->cipher.ctx); 14231dee7bc7SPablo de Lara if (last_block_len) { 14241dee7bc7SPablo de Lara /* Point at last block */ 14251dee7bc7SPablo de Lara dst += srclen; 14261dee7bc7SPablo de Lara /* 14271dee7bc7SPablo de Lara * IV is the last encrypted block from 14281dee7bc7SPablo de Lara * the previous operation 14291dee7bc7SPablo de Lara */ 14301dee7bc7SPablo de Lara iv = dst - block_size; 14311dee7bc7SPablo de Lara src += srclen; 14321dee7bc7SPablo de Lara srclen = last_block_len; 14331dee7bc7SPablo de Lara /* Encrypt the last frame with ECB mode */ 14341dee7bc7SPablo de Lara status |= process_openssl_cipher_bpi_encrypt(src, 14351dee7bc7SPablo de Lara dst, iv, 14361dee7bc7SPablo de Lara srclen, sess->cipher.bpi_ctx); 14371dee7bc7SPablo de Lara } 14381dee7bc7SPablo de Lara } 14391dee7bc7SPablo de Lara } else { 14401dee7bc7SPablo de Lara /* Decrypt only with ECB mode (encrypt, as it is same operation) */ 14411dee7bc7SPablo de Lara if (srclen < block_size) { 14421dee7bc7SPablo de Lara status = process_openssl_cipher_bpi_encrypt(src, dst, 14431dee7bc7SPablo de Lara iv, 14441dee7bc7SPablo de Lara srclen, 14451dee7bc7SPablo de Lara sess->cipher.bpi_ctx); 14461dee7bc7SPablo de Lara } else { 14471dee7bc7SPablo de Lara if (last_block_len) { 14481dee7bc7SPablo de Lara /* Point at last block */ 14491dee7bc7SPablo de Lara dst += srclen - last_block_len; 14501dee7bc7SPablo de Lara src += srclen - last_block_len; 14511dee7bc7SPablo de Lara /* 14521dee7bc7SPablo de Lara * IV is the last full block 14531dee7bc7SPablo de Lara */ 14541dee7bc7SPablo de Lara iv = src - block_size; 14551dee7bc7SPablo de Lara /* 14561dee7bc7SPablo de Lara * Decrypt the last frame with ECB mode 14571dee7bc7SPablo de Lara * (encrypt, as it is the same operation) 14581dee7bc7SPablo de Lara */ 14591dee7bc7SPablo de Lara status = process_openssl_cipher_bpi_encrypt(src, 14601dee7bc7SPablo de Lara dst, iv, 14611dee7bc7SPablo de Lara last_block_len, sess->cipher.bpi_ctx); 14621dee7bc7SPablo de Lara /* Prepare parameters for CBC mode op */ 14635082f991SPablo de Lara iv = rte_crypto_op_ctod_offset(op, uint8_t *, 14640fbd75a9SPablo de Lara sess->iv.offset); 14651dee7bc7SPablo de Lara dst += last_block_len - srclen; 14661dee7bc7SPablo de Lara srclen -= last_block_len; 14671dee7bc7SPablo de Lara } 14681dee7bc7SPablo de Lara 14691dee7bc7SPablo de Lara /* Decrypt with CBC mode */ 14701dee7bc7SPablo de Lara status |= process_openssl_cipher_decrypt(mbuf_src, dst, 14711dee7bc7SPablo de Lara op->sym->cipher.data.offset, iv, 1472efd42d2eSAkhil Goyal srclen, sess->cipher.ctx); 14731dee7bc7SPablo de Lara } 14741dee7bc7SPablo de Lara } 14751dee7bc7SPablo de Lara 14761dee7bc7SPablo de Lara if (status != 0) 14771dee7bc7SPablo de Lara op->status = RTE_CRYPTO_OP_STATUS_ERROR; 14781dee7bc7SPablo de Lara } 14791dee7bc7SPablo de Lara 14808a9867a6SSlawomir Mrozowicz /** Process auth operation */ 14818a9867a6SSlawomir Mrozowicz static void 1482f296593fSPablo de Lara process_openssl_auth_op(struct openssl_qp *qp, struct rte_crypto_op *op, 1483f296593fSPablo de Lara struct openssl_session *sess, struct rte_mbuf *mbuf_src, 1484f296593fSPablo de Lara struct rte_mbuf *mbuf_dst) 14858a9867a6SSlawomir Mrozowicz { 14868f675fc7STomasz Kulasek uint8_t *dst; 14878a9867a6SSlawomir Mrozowicz int srclen, status; 14888a9867a6SSlawomir Mrozowicz 14898a9867a6SSlawomir Mrozowicz srclen = op->sym->auth.data.length; 14908a9867a6SSlawomir Mrozowicz 14918a9867a6SSlawomir Mrozowicz if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_VERIFY) 1492f296593fSPablo de Lara dst = qp->temp_digest; 14938a9867a6SSlawomir Mrozowicz else { 14948a9867a6SSlawomir Mrozowicz dst = op->sym->auth.digest.data; 14958a9867a6SSlawomir Mrozowicz if (dst == NULL) 14968a9867a6SSlawomir Mrozowicz dst = rte_pktmbuf_mtod_offset(mbuf_dst, uint8_t *, 14978a9867a6SSlawomir Mrozowicz op->sym->auth.data.offset + 14988a9867a6SSlawomir Mrozowicz op->sym->auth.data.length); 14998a9867a6SSlawomir Mrozowicz } 15008a9867a6SSlawomir Mrozowicz 15018a9867a6SSlawomir Mrozowicz switch (sess->auth.mode) { 15028a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_AUTH: 15038f675fc7STomasz Kulasek status = process_openssl_auth(mbuf_src, dst, 15048f675fc7STomasz Kulasek op->sym->auth.data.offset, NULL, NULL, srclen, 15058a9867a6SSlawomir Mrozowicz sess->auth.auth.ctx, sess->auth.auth.evp_algo); 15068a9867a6SSlawomir Mrozowicz break; 15078a9867a6SSlawomir Mrozowicz case OPENSSL_AUTH_AS_HMAC: 15088f675fc7STomasz Kulasek status = process_openssl_auth_hmac(mbuf_src, dst, 15093d0243feSAkhil Goyal op->sym->auth.data.offset, srclen, 15103d0243feSAkhil Goyal sess->auth.hmac.ctx); 15118a9867a6SSlawomir Mrozowicz break; 15128a9867a6SSlawomir Mrozowicz default: 15138a9867a6SSlawomir Mrozowicz status = -1; 15148a9867a6SSlawomir Mrozowicz break; 15158a9867a6SSlawomir Mrozowicz } 15168a9867a6SSlawomir Mrozowicz 15178a9867a6SSlawomir Mrozowicz if (sess->auth.operation == RTE_CRYPTO_AUTH_OP_VERIFY) { 15188a9867a6SSlawomir Mrozowicz if (memcmp(dst, op->sym->auth.digest.data, 15197f003427SPablo de Lara sess->auth.digest_length) != 0) { 15208a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_AUTH_FAILED; 15218a9867a6SSlawomir Mrozowicz } 15228a9867a6SSlawomir Mrozowicz } 15238a9867a6SSlawomir Mrozowicz 15248a9867a6SSlawomir Mrozowicz if (status != 0) 15258a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 15268a9867a6SSlawomir Mrozowicz } 15278a9867a6SSlawomir Mrozowicz 15288a9867a6SSlawomir Mrozowicz /** Process crypto operation for mbuf */ 15298a9867a6SSlawomir Mrozowicz static int 1530f296593fSPablo de Lara process_op(struct openssl_qp *qp, struct rte_crypto_op *op, 15318a9867a6SSlawomir Mrozowicz struct openssl_session *sess) 15328a9867a6SSlawomir Mrozowicz { 15338a9867a6SSlawomir Mrozowicz struct rte_mbuf *msrc, *mdst; 15348a9867a6SSlawomir Mrozowicz int retval; 15358a9867a6SSlawomir Mrozowicz 15368a9867a6SSlawomir Mrozowicz msrc = op->sym->m_src; 15378a9867a6SSlawomir Mrozowicz mdst = op->sym->m_dst ? op->sym->m_dst : op->sym->m_src; 15388a9867a6SSlawomir Mrozowicz 15398a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_NOT_PROCESSED; 15408a9867a6SSlawomir Mrozowicz 15418a9867a6SSlawomir Mrozowicz switch (sess->chain_order) { 15428a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_CIPHER: 15438a9867a6SSlawomir Mrozowicz process_openssl_cipher_op(op, sess, msrc, mdst); 15448a9867a6SSlawomir Mrozowicz break; 15458a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_ONLY_AUTH: 1546f296593fSPablo de Lara process_openssl_auth_op(qp, op, sess, msrc, mdst); 15478a9867a6SSlawomir Mrozowicz break; 15488a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_CIPHER_AUTH: 15498a9867a6SSlawomir Mrozowicz process_openssl_cipher_op(op, sess, msrc, mdst); 1550f296593fSPablo de Lara process_openssl_auth_op(qp, op, sess, mdst, mdst); 15518a9867a6SSlawomir Mrozowicz break; 15528a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_AUTH_CIPHER: 1553f296593fSPablo de Lara process_openssl_auth_op(qp, op, sess, msrc, mdst); 15548a9867a6SSlawomir Mrozowicz process_openssl_cipher_op(op, sess, msrc, mdst); 15558a9867a6SSlawomir Mrozowicz break; 15568a9867a6SSlawomir Mrozowicz case OPENSSL_CHAIN_COMBINED: 15578a9867a6SSlawomir Mrozowicz process_openssl_combined_op(op, sess, msrc, mdst); 15588a9867a6SSlawomir Mrozowicz break; 15591dee7bc7SPablo de Lara case OPENSSL_CHAIN_CIPHER_BPI: 15601dee7bc7SPablo de Lara process_openssl_docsis_bpi_op(op, sess, msrc, mdst); 15611dee7bc7SPablo de Lara break; 15628a9867a6SSlawomir Mrozowicz default: 15638a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_ERROR; 15648a9867a6SSlawomir Mrozowicz break; 15658a9867a6SSlawomir Mrozowicz } 15668a9867a6SSlawomir Mrozowicz 15678a9867a6SSlawomir Mrozowicz /* Free session if a session-less crypto op */ 15685209df0dSPablo de Lara if (op->sess_type == RTE_CRYPTO_OP_SESSIONLESS) { 15698a9867a6SSlawomir Mrozowicz openssl_reset_session(sess); 15708a9867a6SSlawomir Mrozowicz memset(sess, 0, sizeof(struct openssl_session)); 1571b3bbd9e5SSlawomir Mrozowicz memset(op->sym->session, 0, 1572a106fcceSPablo de Lara rte_cryptodev_sym_get_header_session_size()); 1573b3bbd9e5SSlawomir Mrozowicz rte_mempool_put(qp->sess_mp, sess); 15748a9867a6SSlawomir Mrozowicz rte_mempool_put(qp->sess_mp, op->sym->session); 15758a9867a6SSlawomir Mrozowicz op->sym->session = NULL; 15768a9867a6SSlawomir Mrozowicz } 15778a9867a6SSlawomir Mrozowicz 15788a9867a6SSlawomir Mrozowicz if (op->status == RTE_CRYPTO_OP_STATUS_NOT_PROCESSED) 15798a9867a6SSlawomir Mrozowicz op->status = RTE_CRYPTO_OP_STATUS_SUCCESS; 15808a9867a6SSlawomir Mrozowicz 15818a9867a6SSlawomir Mrozowicz if (op->status != RTE_CRYPTO_OP_STATUS_ERROR) 15828a9867a6SSlawomir Mrozowicz retval = rte_ring_enqueue(qp->processed_ops, (void *)op); 15838a9867a6SSlawomir Mrozowicz else 15848a9867a6SSlawomir Mrozowicz retval = -1; 15858a9867a6SSlawomir Mrozowicz 15868a9867a6SSlawomir Mrozowicz return retval; 15878a9867a6SSlawomir Mrozowicz } 15888a9867a6SSlawomir Mrozowicz 15898a9867a6SSlawomir Mrozowicz /* 15908a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 15918a9867a6SSlawomir Mrozowicz * PMD Framework 15928a9867a6SSlawomir Mrozowicz *------------------------------------------------------------------------------ 15938a9867a6SSlawomir Mrozowicz */ 15948a9867a6SSlawomir Mrozowicz 15958a9867a6SSlawomir Mrozowicz /** Enqueue burst */ 15968a9867a6SSlawomir Mrozowicz static uint16_t 15978a9867a6SSlawomir Mrozowicz openssl_pmd_enqueue_burst(void *queue_pair, struct rte_crypto_op **ops, 15988a9867a6SSlawomir Mrozowicz uint16_t nb_ops) 15998a9867a6SSlawomir Mrozowicz { 16008a9867a6SSlawomir Mrozowicz struct openssl_session *sess; 16018a9867a6SSlawomir Mrozowicz struct openssl_qp *qp = queue_pair; 16028a9867a6SSlawomir Mrozowicz int i, retval; 16038a9867a6SSlawomir Mrozowicz 16048a9867a6SSlawomir Mrozowicz for (i = 0; i < nb_ops; i++) { 16058a9867a6SSlawomir Mrozowicz sess = get_session(qp, ops[i]); 16068a9867a6SSlawomir Mrozowicz if (unlikely(sess == NULL)) 16078a9867a6SSlawomir Mrozowicz goto enqueue_err; 16088a9867a6SSlawomir Mrozowicz 16098a9867a6SSlawomir Mrozowicz retval = process_op(qp, ops[i], sess); 16108a9867a6SSlawomir Mrozowicz if (unlikely(retval < 0)) 16118a9867a6SSlawomir Mrozowicz goto enqueue_err; 16128a9867a6SSlawomir Mrozowicz } 16138a9867a6SSlawomir Mrozowicz 16148a9867a6SSlawomir Mrozowicz qp->stats.enqueued_count += i; 16158a9867a6SSlawomir Mrozowicz return i; 16168a9867a6SSlawomir Mrozowicz 16178a9867a6SSlawomir Mrozowicz enqueue_err: 16188a9867a6SSlawomir Mrozowicz qp->stats.enqueue_err_count++; 16198a9867a6SSlawomir Mrozowicz return i; 16208a9867a6SSlawomir Mrozowicz } 16218a9867a6SSlawomir Mrozowicz 16228a9867a6SSlawomir Mrozowicz /** Dequeue burst */ 16238a9867a6SSlawomir Mrozowicz static uint16_t 16248a9867a6SSlawomir Mrozowicz openssl_pmd_dequeue_burst(void *queue_pair, struct rte_crypto_op **ops, 16258a9867a6SSlawomir Mrozowicz uint16_t nb_ops) 16268a9867a6SSlawomir Mrozowicz { 16278a9867a6SSlawomir Mrozowicz struct openssl_qp *qp = queue_pair; 16288a9867a6SSlawomir Mrozowicz 16298a9867a6SSlawomir Mrozowicz unsigned int nb_dequeued = 0; 16308a9867a6SSlawomir Mrozowicz 16318a9867a6SSlawomir Mrozowicz nb_dequeued = rte_ring_dequeue_burst(qp->processed_ops, 1632ecaed092SBruce Richardson (void **)ops, nb_ops, NULL); 16338a9867a6SSlawomir Mrozowicz qp->stats.dequeued_count += nb_dequeued; 16348a9867a6SSlawomir Mrozowicz 16358a9867a6SSlawomir Mrozowicz return nb_dequeued; 16368a9867a6SSlawomir Mrozowicz } 16378a9867a6SSlawomir Mrozowicz 16388a9867a6SSlawomir Mrozowicz /** Create OPENSSL crypto device */ 16398a9867a6SSlawomir Mrozowicz static int 1640168b9e76SPablo de Lara cryptodev_openssl_create(const char *name, 1641168b9e76SPablo de Lara struct rte_vdev_device *vdev, 1642f2f020d2SDeclan Doherty struct rte_cryptodev_pmd_init_params *init_params) 16438a9867a6SSlawomir Mrozowicz { 16448a9867a6SSlawomir Mrozowicz struct rte_cryptodev *dev; 16458a9867a6SSlawomir Mrozowicz struct openssl_private *internals; 16468a9867a6SSlawomir Mrozowicz 1647f2f020d2SDeclan Doherty dev = rte_cryptodev_pmd_create(name, &vdev->device, init_params); 16488a9867a6SSlawomir Mrozowicz if (dev == NULL) { 1649094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "failed to create cryptodev vdev"); 16508a9867a6SSlawomir Mrozowicz goto init_error; 16518a9867a6SSlawomir Mrozowicz } 16528a9867a6SSlawomir Mrozowicz 16537a364faeSSlawomir Mrozowicz dev->driver_id = cryptodev_driver_id; 16548a9867a6SSlawomir Mrozowicz dev->dev_ops = rte_openssl_pmd_ops; 16558a9867a6SSlawomir Mrozowicz 16568a9867a6SSlawomir Mrozowicz /* register rx/tx burst functions for data path */ 16578a9867a6SSlawomir Mrozowicz dev->dequeue_burst = openssl_pmd_dequeue_burst; 16588a9867a6SSlawomir Mrozowicz dev->enqueue_burst = openssl_pmd_enqueue_burst; 16598a9867a6SSlawomir Mrozowicz 16608a9867a6SSlawomir Mrozowicz dev->feature_flags = RTE_CRYPTODEV_FF_SYMMETRIC_CRYPTO | 16618a9867a6SSlawomir Mrozowicz RTE_CRYPTODEV_FF_SYM_OPERATION_CHAINING | 16628f675fc7STomasz Kulasek RTE_CRYPTODEV_FF_CPU_AESNI | 16632717246eSPablo de Lara RTE_CRYPTODEV_FF_OOP_SGL_IN_LB_OUT | 16642717246eSPablo de Lara RTE_CRYPTODEV_FF_OOP_LB_IN_LB_OUT; 16658a9867a6SSlawomir Mrozowicz 16668a9867a6SSlawomir Mrozowicz /* Set vector instructions mode supported */ 16678a9867a6SSlawomir Mrozowicz internals = dev->data->dev_private; 16688a9867a6SSlawomir Mrozowicz 16698a9867a6SSlawomir Mrozowicz internals->max_nb_qpairs = init_params->max_nb_queue_pairs; 16708a9867a6SSlawomir Mrozowicz 16718a9867a6SSlawomir Mrozowicz return 0; 16728a9867a6SSlawomir Mrozowicz 16738a9867a6SSlawomir Mrozowicz init_error: 1674094b2386SNaga Suresh Somarowthu OPENSSL_LOG(ERR, "driver %s: create failed", 1675d803b443SFan Zhang init_params->name); 16768a9867a6SSlawomir Mrozowicz 16775d2aa461SJan Blunck cryptodev_openssl_remove(vdev); 16788a9867a6SSlawomir Mrozowicz return -EFAULT; 16798a9867a6SSlawomir Mrozowicz } 16808a9867a6SSlawomir Mrozowicz 16818a9867a6SSlawomir Mrozowicz /** Initialise OPENSSL crypto device */ 16828a9867a6SSlawomir Mrozowicz static int 16835d2aa461SJan Blunck cryptodev_openssl_probe(struct rte_vdev_device *vdev) 16848a9867a6SSlawomir Mrozowicz { 1685f2f020d2SDeclan Doherty struct rte_cryptodev_pmd_init_params init_params = { 1686f2f020d2SDeclan Doherty "", 1687f2f020d2SDeclan Doherty sizeof(struct openssl_private), 1688d803b443SFan Zhang rte_socket_id(), 1689e1fc5b76SPablo de Lara RTE_CRYPTODEV_PMD_DEFAULT_MAX_NB_QUEUE_PAIRS 16908a9867a6SSlawomir Mrozowicz }; 16915d2aa461SJan Blunck const char *name; 16925d2aa461SJan Blunck const char *input_args; 16935d2aa461SJan Blunck 16945d2aa461SJan Blunck name = rte_vdev_device_name(vdev); 16957e214771SPablo de Lara if (name == NULL) 16967e214771SPablo de Lara return -EINVAL; 16975d2aa461SJan Blunck input_args = rte_vdev_device_args(vdev); 16988a9867a6SSlawomir Mrozowicz 1699f2f020d2SDeclan Doherty rte_cryptodev_pmd_parse_input_args(&init_params, input_args); 17008a9867a6SSlawomir Mrozowicz 1701168b9e76SPablo de Lara return cryptodev_openssl_create(name, vdev, &init_params); 17028a9867a6SSlawomir Mrozowicz } 17038a9867a6SSlawomir Mrozowicz 17048a9867a6SSlawomir Mrozowicz /** Uninitialise OPENSSL crypto device */ 17058a9867a6SSlawomir Mrozowicz static int 17065d2aa461SJan Blunck cryptodev_openssl_remove(struct rte_vdev_device *vdev) 17078a9867a6SSlawomir Mrozowicz { 1708f2f020d2SDeclan Doherty struct rte_cryptodev *cryptodev; 17095d2aa461SJan Blunck const char *name; 17105d2aa461SJan Blunck 17115d2aa461SJan Blunck name = rte_vdev_device_name(vdev); 17128a9867a6SSlawomir Mrozowicz if (name == NULL) 17138a9867a6SSlawomir Mrozowicz return -EINVAL; 17148a9867a6SSlawomir Mrozowicz 1715f2f020d2SDeclan Doherty cryptodev = rte_cryptodev_pmd_get_named_dev(name); 1716f2f020d2SDeclan Doherty if (cryptodev == NULL) 1717f2f020d2SDeclan Doherty return -ENODEV; 17188a9867a6SSlawomir Mrozowicz 1719f2f020d2SDeclan Doherty return rte_cryptodev_pmd_destroy(cryptodev); 17208a9867a6SSlawomir Mrozowicz } 17218a9867a6SSlawomir Mrozowicz 17228a9867a6SSlawomir Mrozowicz static struct rte_vdev_driver cryptodev_openssl_pmd_drv = { 17238a9867a6SSlawomir Mrozowicz .probe = cryptodev_openssl_probe, 17248a9867a6SSlawomir Mrozowicz .remove = cryptodev_openssl_remove 17258a9867a6SSlawomir Mrozowicz }; 17268a9867a6SSlawomir Mrozowicz 1727effd3b9fSPablo de Lara static struct cryptodev_driver openssl_crypto_drv; 1728effd3b9fSPablo de Lara 17298a9867a6SSlawomir Mrozowicz RTE_PMD_REGISTER_VDEV(CRYPTODEV_NAME_OPENSSL_PMD, 17308a9867a6SSlawomir Mrozowicz cryptodev_openssl_pmd_drv); 17318a9867a6SSlawomir Mrozowicz RTE_PMD_REGISTER_PARAM_STRING(CRYPTODEV_NAME_OPENSSL_PMD, 17328a9867a6SSlawomir Mrozowicz "max_nb_queue_pairs=<int> " 17338a9867a6SSlawomir Mrozowicz "socket_id=<int>"); 1734f737f5ceSFiona Trahe RTE_PMD_REGISTER_CRYPTO_DRIVER(openssl_crypto_drv, 1735f737f5ceSFiona Trahe cryptodev_openssl_pmd_drv.driver, cryptodev_driver_id); 1736094b2386SNaga Suresh Somarowthu 1737*f8e99896SThomas Monjalon RTE_INIT(openssl_init_log) 1738094b2386SNaga Suresh Somarowthu { 1739094b2386SNaga Suresh Somarowthu openssl_logtype_driver = rte_log_register("pmd.crypto.openssl"); 1740094b2386SNaga Suresh Somarowthu } 1741