]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - include/net/tls.h
net/mlx5e: Rx, Fix checksum calculation for new hardware
[mirror_ubuntu-bionic-kernel.git] / include / net / tls.h
CommitLineData
3c4d7559
DW
1/*
2 * Copyright (c) 2016-2017, Mellanox Technologies. All rights reserved.
3 * Copyright (c) 2016-2017, Dave Watson <davejwatson@fb.com>. All rights reserved.
4 *
5 * This software is available to you under a choice of one of two
6 * licenses. You may choose to be licensed under the terms of the GNU
7 * General Public License (GPL) Version 2, available from the file
8 * COPYING in the main directory of this source tree, or the
9 * OpenIB.org BSD license below:
10 *
11 * Redistribution and use in source and binary forms, with or
12 * without modification, are permitted provided that the following
13 * conditions are met:
14 *
15 * - Redistributions of source code must retain the above
16 * copyright notice, this list of conditions and the following
17 * disclaimer.
18 *
19 * - Redistributions in binary form must reproduce the above
20 * copyright notice, this list of conditions and the following
21 * disclaimer in the documentation and/or other materials
22 * provided with the distribution.
23 *
24 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
25 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
26 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
27 * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
28 * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
29 * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
30 * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
31 * SOFTWARE.
32 */
33
34#ifndef _TLS_OFFLOAD_H
35#define _TLS_OFFLOAD_H
36
37#include <linux/types.h>
b9f3eb49
DL
38#include <asm/byteorder.h>
39#include <linux/socket.h>
40#include <linux/tcp.h>
41#include <net/tcp.h>
3c4d7559
DW
42
43#include <uapi/linux/tls.h>
44
45
46/* Maximum data size carried in a TLS record */
47#define TLS_MAX_PAYLOAD_SIZE ((size_t)1 << 14)
48
49#define TLS_HEADER_SIZE 5
50#define TLS_NONCE_OFFSET TLS_HEADER_SIZE
51
52#define TLS_CRYPTO_INFO_READY(info) ((info)->cipher_type)
53
54#define TLS_RECORD_TYPE_DATA 0x17
55
56#define TLS_AAD_SPACE_SIZE 13
57
58struct tls_sw_context {
59 struct crypto_aead *aead_send;
60
61 /* Sending context */
62 char aad_space[TLS_AAD_SPACE_SIZE];
63
64 unsigned int sg_plaintext_size;
65 int sg_plaintext_num_elem;
66 struct scatterlist sg_plaintext_data[MAX_SKB_FRAGS];
67
68 unsigned int sg_encrypted_size;
69 int sg_encrypted_num_elem;
70 struct scatterlist sg_encrypted_data[MAX_SKB_FRAGS];
71
72 /* AAD | sg_plaintext_data | sg_tag */
73 struct scatterlist sg_aead_in[2];
74 /* AAD | sg_encrypted_data (data contain overhead for hdr&iv&tag) */
75 struct scatterlist sg_aead_out[2];
76};
77
78enum {
79 TLS_PENDING_CLOSED_RECORD
80};
81
028e5727
SD
82union tls_crypto_context {
83 struct tls_crypto_info info;
84 struct tls12_crypto_info_aes_gcm_128 aes_gcm_128;
85};
86
3c4d7559 87struct tls_context {
028e5727 88 union tls_crypto_context crypto_send;
3c4d7559
DW
89
90 void *priv_ctx;
91
6d88207f
IL
92 u8 tx_conf:2;
93
3c4d7559
DW
94 u16 prepend_size;
95 u16 tag_size;
96 u16 overhead_size;
97 u16 iv_size;
98 char *iv;
99 u16 rec_seq_size;
100 char *rec_seq;
101
102 struct scatterlist *partially_sent_record;
103 u16 partially_sent_offset;
104 unsigned long flags;
145c3455 105 bool in_tcp_sendpages;
3c4d7559
DW
106
107 u16 pending_open_record_frags;
108 int (*push_pending_record)(struct sock *sk, int flags);
3c4d7559
DW
109
110 void (*sk_write_space)(struct sock *sk);
111 void (*sk_proto_close)(struct sock *sk, long timeout);
112
113 int (*setsockopt)(struct sock *sk, int level,
114 int optname, char __user *optval,
115 unsigned int optlen);
116 int (*getsockopt)(struct sock *sk, int level,
117 int optname, char __user *optval,
118 int __user *optlen);
119};
120
121int wait_on_pending_writer(struct sock *sk, long *timeo);
122int tls_sk_query(struct sock *sk, int optname, char __user *optval,
123 int __user *optlen);
124int tls_sk_attach(struct sock *sk, int optname, char __user *optval,
125 unsigned int optlen);
126
127
128int tls_set_sw_offload(struct sock *sk, struct tls_context *ctx);
129int tls_sw_sendmsg(struct sock *sk, struct msghdr *msg, size_t size);
130int tls_sw_sendpage(struct sock *sk, struct page *page,
131 int offset, size_t size, int flags);
132void tls_sw_close(struct sock *sk, long timeout);
ff45d820 133void tls_sw_free_tx_resources(struct sock *sk);
3c4d7559
DW
134
135void tls_sk_destruct(struct sock *sk, struct tls_context *ctx);
136void tls_icsk_clean_acked(struct sock *sk);
137
138int tls_push_sg(struct sock *sk, struct tls_context *ctx,
139 struct scatterlist *sg, u16 first_offset,
140 int flags);
141int tls_push_pending_closed_record(struct sock *sk, struct tls_context *ctx,
142 int flags, long *timeo);
143
144static inline bool tls_is_pending_closed_record(struct tls_context *ctx)
145{
146 return test_bit(TLS_PENDING_CLOSED_RECORD, &ctx->flags);
147}
148
149static inline int tls_complete_pending_work(struct sock *sk,
150 struct tls_context *ctx,
151 int flags, long *timeo)
152{
153 int rc = 0;
154
155 if (unlikely(sk->sk_write_pending))
156 rc = wait_on_pending_writer(sk, timeo);
157
158 if (!rc && tls_is_pending_closed_record(ctx))
159 rc = tls_push_pending_closed_record(sk, ctx, flags, timeo);
160
161 return rc;
162}
163
164static inline bool tls_is_partially_sent_record(struct tls_context *ctx)
165{
166 return !!ctx->partially_sent_record;
167}
168
169static inline bool tls_is_pending_open_record(struct tls_context *tls_ctx)
170{
171 return tls_ctx->pending_open_record_frags;
172}
173
174static inline void tls_err_abort(struct sock *sk)
175{
30be8f8d 176 sk->sk_err = EBADMSG;
3c4d7559
DW
177 sk->sk_error_report(sk);
178}
179
180static inline bool tls_bigint_increment(unsigned char *seq, int len)
181{
182 int i;
183
184 for (i = len - 1; i >= 0; i--) {
185 ++seq[i];
186 if (seq[i] != 0)
187 break;
188 }
189
190 return (i == -1);
191}
192
193static inline void tls_advance_record_sn(struct sock *sk,
194 struct tls_context *ctx)
195{
196 if (tls_bigint_increment(ctx->rec_seq, ctx->rec_seq_size))
197 tls_err_abort(sk);
198 tls_bigint_increment(ctx->iv + TLS_CIPHER_AES_GCM_128_SALT_SIZE,
199 ctx->iv_size);
200}
201
202static inline void tls_fill_prepend(struct tls_context *ctx,
203 char *buf,
204 size_t plaintext_len,
205 unsigned char record_type)
206{
207 size_t pkt_len, iv_size = ctx->iv_size;
208
209 pkt_len = plaintext_len + iv_size + ctx->tag_size;
210
211 /* we cover nonce explicit here as well, so buf should be of
212 * size KTLS_DTLS_HEADER_SIZE + KTLS_DTLS_NONCE_EXPLICIT_SIZE
213 */
214 buf[0] = record_type;
028e5727
SD
215 buf[1] = TLS_VERSION_MINOR(ctx->crypto_send.info.version);
216 buf[2] = TLS_VERSION_MAJOR(ctx->crypto_send.info.version);
3c4d7559
DW
217 /* we can use IV for nonce explicit according to spec */
218 buf[3] = pkt_len >> 8;
219 buf[4] = pkt_len & 0xFF;
220 memcpy(buf + TLS_NONCE_OFFSET,
221 ctx->iv + TLS_CIPHER_AES_GCM_128_SALT_SIZE, iv_size);
222}
223
213ef6e7
IL
224static inline void tls_make_aad(char *buf,
225 size_t size,
226 char *record_sequence,
227 int record_sequence_size,
228 unsigned char record_type)
229{
230 memcpy(buf, record_sequence, record_sequence_size);
231
232 buf[8] = record_type;
233 buf[9] = TLS_1_2_VERSION_MAJOR;
234 buf[10] = TLS_1_2_VERSION_MINOR;
235 buf[11] = size >> 8;
236 buf[12] = size & 0xFF;
237}
238
3c4d7559
DW
239static inline struct tls_context *tls_get_ctx(const struct sock *sk)
240{
241 struct inet_connection_sock *icsk = inet_csk(sk);
242
243 return icsk->icsk_ulp_data;
244}
245
246static inline struct tls_sw_context *tls_sw_ctx(
247 const struct tls_context *tls_ctx)
248{
249 return (struct tls_sw_context *)tls_ctx->priv_ctx;
250}
251
252static inline struct tls_offload_context *tls_offload_ctx(
253 const struct tls_context *tls_ctx)
254{
255 return (struct tls_offload_context *)tls_ctx->priv_ctx;
256}
257
258int tls_proccess_cmsg(struct sock *sk, struct msghdr *msg,
259 unsigned char *record_type);
260
261#endif /* _TLS_OFFLOAD_H */