Merge tag 'for-linus' of git://git.armlinux.org.uk/~rmk/linux-arm
[linux-block.git] / net / tls / tls_main.c
CommitLineData
3c4d7559
DW
1/*
2 * Copyright (c) 2016-2017, Mellanox Technologies. All rights reserved.
3 * Copyright (c) 2016-2017, Dave Watson <davejwatson@fb.com>. All rights reserved.
4 *
5 * This software is available to you under a choice of one of two
6 * licenses. You may choose to be licensed under the terms of the GNU
7 * General Public License (GPL) Version 2, available from the file
8 * COPYING in the main directory of this source tree, or the
9 * OpenIB.org BSD license below:
10 *
11 * Redistribution and use in source and binary forms, with or
12 * without modification, are permitted provided that the following
13 * conditions are met:
14 *
15 * - Redistributions of source code must retain the above
16 * copyright notice, this list of conditions and the following
17 * disclaimer.
18 *
19 * - Redistributions in binary form must reproduce the above
20 * copyright notice, this list of conditions and the following
21 * disclaimer in the documentation and/or other materials
22 * provided with the distribution.
23 *
24 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
25 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
26 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
27 * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
28 * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
29 * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
30 * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
31 * SOFTWARE.
32 */
33
34#include <linux/module.h>
35
36#include <net/tcp.h>
37#include <net/inet_common.h>
38#include <linux/highmem.h>
39#include <linux/netdevice.h>
40#include <linux/sched/signal.h>
dd0bed16 41#include <linux/inetdevice.h>
26811cc9 42#include <linux/inet_diag.h>
3c4d7559 43
d26b698d 44#include <net/snmp.h>
3c4d7559 45#include <net/tls.h>
25a3cd81 46#include <net/tls_toe.h>
3c4d7559
DW
47
48MODULE_AUTHOR("Mellanox Technologies");
49MODULE_DESCRIPTION("Transport Layer Security Support");
50MODULE_LICENSE("Dual BSD/GPL");
037b0b86 51MODULE_ALIAS_TCP_ULP("tls");
3c4d7559 52
c113187d
BP
53enum {
54 TLSV4,
55 TLSV6,
56 TLS_NUM_PROTS,
57};
6d88207f 58
f691a25c 59static const struct proto *saved_tcpv6_prot;
c113187d 60static DEFINE_MUTEX(tcpv6_prot_mutex);
f691a25c 61static const struct proto *saved_tcpv4_prot;
28cb6f1e 62static DEFINE_MUTEX(tcpv4_prot_mutex);
f66de3ee 63static struct proto tls_prots[TLS_NUM_PROTS][TLS_NUM_CONFIG][TLS_NUM_CONFIG];
f3911f73 64static struct proto_ops tls_proto_ops[TLS_NUM_PROTS][TLS_NUM_CONFIG][TLS_NUM_CONFIG];
63a6b3fe 65static void build_protos(struct proto prot[TLS_NUM_CONFIG][TLS_NUM_CONFIG],
f13fe3e6 66 const struct proto *base);
6d88207f 67
08700dab 68void update_sk_prot(struct sock *sk, struct tls_context *ctx)
6d88207f 69{
c113187d
BP
70 int ip_ver = sk->sk_family == AF_INET6 ? TLSV6 : TLSV4;
71
d5bee737
JS
72 WRITE_ONCE(sk->sk_prot,
73 &tls_prots[ip_ver][ctx->tx_conf][ctx->rx_conf]);
f3911f73
JK
74 WRITE_ONCE(sk->sk_socket->ops,
75 &tls_proto_ops[ip_ver][ctx->tx_conf][ctx->rx_conf]);
6d88207f 76}
3c4d7559
DW
77
78int wait_on_pending_writer(struct sock *sk, long *timeo)
79{
80 int rc = 0;
81 DEFINE_WAIT_FUNC(wait, woken_wake_function);
82
83 add_wait_queue(sk_sleep(sk), &wait);
84 while (1) {
85 if (!*timeo) {
86 rc = -EAGAIN;
87 break;
88 }
89
90 if (signal_pending(current)) {
91 rc = sock_intr_errno(*timeo);
92 break;
93 }
94
95 if (sk_wait_event(sk, timeo, !sk->sk_write_pending, &wait))
96 break;
97 }
98 remove_wait_queue(sk_sleep(sk), &wait);
99 return rc;
100}
101
102int tls_push_sg(struct sock *sk,
103 struct tls_context *ctx,
104 struct scatterlist *sg,
105 u16 first_offset,
106 int flags)
107{
108 int sendpage_flags = flags | MSG_SENDPAGE_NOTLAST;
109 int ret = 0;
110 struct page *p;
111 size_t size;
112 int offset = first_offset;
113
114 size = sg->length - offset;
115 offset += sg->offset;
116
c212d2c7 117 ctx->in_tcp_sendpages = true;
3c4d7559
DW
118 while (1) {
119 if (sg_is_last(sg))
120 sendpage_flags = flags;
121
122 /* is sending application-limited? */
123 tcp_rate_check_app_limited(sk);
124 p = sg_page(sg);
125retry:
126 ret = do_tcp_sendpages(sk, p, offset, size, sendpage_flags);
127
128 if (ret != size) {
129 if (ret > 0) {
130 offset += ret;
131 size -= ret;
132 goto retry;
133 }
134
135 offset -= sg->offset;
136 ctx->partially_sent_offset = offset;
137 ctx->partially_sent_record = (void *)sg;
080324c3 138 ctx->in_tcp_sendpages = false;
3c4d7559
DW
139 return ret;
140 }
141
142 put_page(p);
143 sk_mem_uncharge(sk, sg->length);
144 sg = sg_next(sg);
145 if (!sg)
146 break;
147
148 offset = sg->offset;
149 size = sg->length;
150 }
151
c212d2c7 152 ctx->in_tcp_sendpages = false;
3c4d7559
DW
153
154 return 0;
155}
156
157static int tls_handle_open_record(struct sock *sk, int flags)
158{
159 struct tls_context *ctx = tls_get_ctx(sk);
160
161 if (tls_is_pending_open_record(ctx))
162 return ctx->push_pending_record(sk, flags);
163
164 return 0;
165}
166
167int tls_proccess_cmsg(struct sock *sk, struct msghdr *msg,
168 unsigned char *record_type)
169{
170 struct cmsghdr *cmsg;
171 int rc = -EINVAL;
172
173 for_each_cmsghdr(cmsg, msg) {
174 if (!CMSG_OK(msg, cmsg))
175 return -EINVAL;
176 if (cmsg->cmsg_level != SOL_TLS)
177 continue;
178
179 switch (cmsg->cmsg_type) {
180 case TLS_SET_RECORD_TYPE:
181 if (cmsg->cmsg_len < CMSG_LEN(sizeof(*record_type)))
182 return -EINVAL;
183
184 if (msg->msg_flags & MSG_MORE)
185 return -EINVAL;
186
187 rc = tls_handle_open_record(sk, msg->msg_flags);
188 if (rc)
189 return rc;
190
191 *record_type = *(unsigned char *)CMSG_DATA(cmsg);
192 rc = 0;
193 break;
194 default:
195 return -EINVAL;
196 }
197 }
198
199 return rc;
200}
201
a42055e8
VG
202int tls_push_partial_record(struct sock *sk, struct tls_context *ctx,
203 int flags)
3c4d7559
DW
204{
205 struct scatterlist *sg;
206 u16 offset;
207
3c4d7559
DW
208 sg = ctx->partially_sent_record;
209 offset = ctx->partially_sent_offset;
210
211 ctx->partially_sent_record = NULL;
212 return tls_push_sg(sk, ctx, sg, offset, flags);
213}
214
c5daa6cc 215void tls_free_partial_record(struct sock *sk, struct tls_context *ctx)
35b71a34
JK
216{
217 struct scatterlist *sg;
218
c5daa6cc 219 for (sg = ctx->partially_sent_record; sg; sg = sg_next(sg)) {
35b71a34
JK
220 put_page(sg_page(sg));
221 sk_mem_uncharge(sk, sg->length);
35b71a34
JK
222 }
223 ctx->partially_sent_record = NULL;
35b71a34
JK
224}
225
3c4d7559
DW
226static void tls_write_space(struct sock *sk)
227{
228 struct tls_context *ctx = tls_get_ctx(sk);
229
67db7cd2
JF
230 /* If in_tcp_sendpages call lower protocol write space handler
231 * to ensure we wake up any waiting operations there. For example
232 * if do_tcp_sendpages where to call sk_wait_event.
233 */
234 if (ctx->in_tcp_sendpages) {
235 ctx->sk_write_space(sk);
c212d2c7 236 return;
67db7cd2 237 }
c212d2c7 238
7463d3a2
BP
239#ifdef CONFIG_TLS_DEVICE
240 if (ctx->tx_conf == TLS_HW)
241 tls_device_write_space(sk, ctx);
242 else
243#endif
244 tls_sw_write_space(sk, ctx);
4504ab0e
VG
245
246 ctx->sk_write_space(sk);
3c4d7559
DW
247}
248
15a7dea7
JK
249/**
250 * tls_ctx_free() - free TLS ULP context
251 * @sk: socket to with @ctx is attached
252 * @ctx: TLS context structure
253 *
254 * Free TLS context. If @sk is %NULL caller guarantees that the socket
255 * to which @ctx was attached has no outstanding references.
256 */
257void tls_ctx_free(struct sock *sk, struct tls_context *ctx)
86029d10
SD
258{
259 if (!ctx)
260 return;
261
262 memzero_explicit(&ctx->crypto_send, sizeof(ctx->crypto_send));
263 memzero_explicit(&ctx->crypto_recv, sizeof(ctx->crypto_recv));
79ffe608 264 mutex_destroy(&ctx->tx_lock);
15a7dea7
JK
265
266 if (sk)
267 kfree_rcu(ctx, rcu);
268 else
269 kfree(ctx);
86029d10
SD
270}
271
313ab004
JF
272static void tls_sk_proto_cleanup(struct sock *sk,
273 struct tls_context *ctx, long timeo)
3c4d7559 274{
9354544c
DM
275 if (unlikely(sk->sk_write_pending) &&
276 !wait_on_pending_writer(sk, &timeo))
3c4d7559
DW
277 tls_handle_open_record(sk, 0);
278
f66de3ee
BP
279 /* We need these for tls_sw_fallback handling of other packets */
280 if (ctx->tx_conf == TLS_SW) {
281 kfree(ctx->tx.rec_seq);
282 kfree(ctx->tx.iv);
313ab004 283 tls_sw_release_resources_tx(sk);
b32fd3cc 284 TLS_DEC_STATS(sock_net(sk), LINUX_MIB_TLSCURRTXSW);
35b71a34
JK
285 } else if (ctx->tx_conf == TLS_HW) {
286 tls_device_free_resources_tx(sk);
b32fd3cc 287 TLS_DEC_STATS(sock_net(sk), LINUX_MIB_TLSCURRTXDEVICE);
f66de3ee 288 }
3c4d7559 289
b32fd3cc 290 if (ctx->rx_conf == TLS_SW) {
313ab004 291 tls_sw_release_resources_rx(sk);
b32fd3cc
JK
292 TLS_DEC_STATS(sock_net(sk), LINUX_MIB_TLSCURRRXSW);
293 } else if (ctx->rx_conf == TLS_HW) {
4799ac81 294 tls_device_offload_cleanup_rx(sk);
b32fd3cc
JK
295 TLS_DEC_STATS(sock_net(sk), LINUX_MIB_TLSCURRRXDEVICE);
296 }
313ab004
JF
297}
298
299static void tls_sk_proto_close(struct sock *sk, long timeout)
300{
95fa1454 301 struct inet_connection_sock *icsk = inet_csk(sk);
313ab004
JF
302 struct tls_context *ctx = tls_get_ctx(sk);
303 long timeo = sock_sndtimeo(sk, 0);
304 bool free_ctx;
305
306 if (ctx->tx_conf == TLS_SW)
307 tls_sw_cancel_work_tx(ctx);
308
309 lock_sock(sk);
310 free_ctx = ctx->tx_conf != TLS_HW && ctx->rx_conf != TLS_HW;
313ab004
JF
311
312 if (ctx->tx_conf != TLS_BASE || ctx->rx_conf != TLS_BASE)
313 tls_sk_proto_cleanup(sk, ctx, timeo);
e8f69799 314
95fa1454
JF
315 write_lock_bh(&sk->sk_callback_lock);
316 if (free_ctx)
15a7dea7 317 rcu_assign_pointer(icsk->icsk_ulp_data, NULL);
d5bee737 318 WRITE_ONCE(sk->sk_prot, ctx->sk_proto);
d85f0177
JF
319 if (sk->sk_write_space == tls_write_space)
320 sk->sk_write_space = ctx->sk_write_space;
95fa1454 321 write_unlock_bh(&sk->sk_callback_lock);
3c4d7559 322 release_sock(sk);
313ab004
JF
323 if (ctx->tx_conf == TLS_SW)
324 tls_sw_free_ctx_tx(ctx);
325 if (ctx->rx_conf == TLS_SW || ctx->rx_conf == TLS_HW)
326 tls_sw_strparser_done(ctx);
327 if (ctx->rx_conf == TLS_SW)
328 tls_sw_free_ctx_rx(ctx);
be7bbea1 329 ctx->sk_proto->close(sk, timeout);
313ab004 330
98f0a395 331 if (free_ctx)
15a7dea7 332 tls_ctx_free(sk, ctx);
3c4d7559
DW
333}
334
ffa81fa4
YH
335static int do_tls_getsockopt_conf(struct sock *sk, char __user *optval,
336 int __user *optlen, int tx)
3c4d7559
DW
337{
338 int rc = 0;
339 struct tls_context *ctx = tls_get_ctx(sk);
340 struct tls_crypto_info *crypto_info;
ffa81fa4 341 struct cipher_context *cctx;
3c4d7559
DW
342 int len;
343
344 if (get_user(len, optlen))
345 return -EFAULT;
346
347 if (!optval || (len < sizeof(*crypto_info))) {
348 rc = -EINVAL;
349 goto out;
350 }
351
352 if (!ctx) {
353 rc = -EBUSY;
354 goto out;
355 }
356
357 /* get user crypto info */
ffa81fa4
YH
358 if (tx) {
359 crypto_info = &ctx->crypto_send.info;
360 cctx = &ctx->tx;
361 } else {
362 crypto_info = &ctx->crypto_recv.info;
363 cctx = &ctx->rx;
364 }
3c4d7559
DW
365
366 if (!TLS_CRYPTO_INFO_READY(crypto_info)) {
367 rc = -EBUSY;
368 goto out;
369 }
370
5a3b886c 371 if (len == sizeof(*crypto_info)) {
ac55cd61
DC
372 if (copy_to_user(optval, crypto_info, sizeof(*crypto_info)))
373 rc = -EFAULT;
3c4d7559
DW
374 goto out;
375 }
376
377 switch (crypto_info->cipher_type) {
378 case TLS_CIPHER_AES_GCM_128: {
379 struct tls12_crypto_info_aes_gcm_128 *
380 crypto_info_aes_gcm_128 =
381 container_of(crypto_info,
382 struct tls12_crypto_info_aes_gcm_128,
383 info);
384
385 if (len != sizeof(*crypto_info_aes_gcm_128)) {
386 rc = -EINVAL;
387 goto out;
388 }
389 lock_sock(sk);
a1dfa681 390 memcpy(crypto_info_aes_gcm_128->iv,
ffa81fa4 391 cctx->iv + TLS_CIPHER_AES_GCM_128_SALT_SIZE,
3c4d7559 392 TLS_CIPHER_AES_GCM_128_IV_SIZE);
ffa81fa4 393 memcpy(crypto_info_aes_gcm_128->rec_seq, cctx->rec_seq,
c410c196 394 TLS_CIPHER_AES_GCM_128_REC_SEQ_SIZE);
3c4d7559 395 release_sock(sk);
ac55cd61
DC
396 if (copy_to_user(optval,
397 crypto_info_aes_gcm_128,
398 sizeof(*crypto_info_aes_gcm_128)))
399 rc = -EFAULT;
3c4d7559
DW
400 break;
401 }
fb99bce7
DW
402 case TLS_CIPHER_AES_GCM_256: {
403 struct tls12_crypto_info_aes_gcm_256 *
404 crypto_info_aes_gcm_256 =
405 container_of(crypto_info,
406 struct tls12_crypto_info_aes_gcm_256,
407 info);
408
409 if (len != sizeof(*crypto_info_aes_gcm_256)) {
410 rc = -EINVAL;
411 goto out;
412 }
413 lock_sock(sk);
414 memcpy(crypto_info_aes_gcm_256->iv,
ffa81fa4 415 cctx->iv + TLS_CIPHER_AES_GCM_256_SALT_SIZE,
fb99bce7 416 TLS_CIPHER_AES_GCM_256_IV_SIZE);
ffa81fa4 417 memcpy(crypto_info_aes_gcm_256->rec_seq, cctx->rec_seq,
fb99bce7
DW
418 TLS_CIPHER_AES_GCM_256_REC_SEQ_SIZE);
419 release_sock(sk);
420 if (copy_to_user(optval,
421 crypto_info_aes_gcm_256,
422 sizeof(*crypto_info_aes_gcm_256)))
423 rc = -EFAULT;
424 break;
425 }
3fb59a5d
TZ
426 case TLS_CIPHER_AES_CCM_128: {
427 struct tls12_crypto_info_aes_ccm_128 *aes_ccm_128 =
428 container_of(crypto_info,
429 struct tls12_crypto_info_aes_ccm_128, info);
430
431 if (len != sizeof(*aes_ccm_128)) {
432 rc = -EINVAL;
433 goto out;
434 }
435 lock_sock(sk);
436 memcpy(aes_ccm_128->iv,
437 cctx->iv + TLS_CIPHER_AES_CCM_128_SALT_SIZE,
438 TLS_CIPHER_AES_CCM_128_IV_SIZE);
439 memcpy(aes_ccm_128->rec_seq, cctx->rec_seq,
440 TLS_CIPHER_AES_CCM_128_REC_SEQ_SIZE);
441 release_sock(sk);
442 if (copy_to_user(optval, aes_ccm_128, sizeof(*aes_ccm_128)))
443 rc = -EFAULT;
444 break;
445 }
446 case TLS_CIPHER_CHACHA20_POLY1305: {
447 struct tls12_crypto_info_chacha20_poly1305 *chacha20_poly1305 =
448 container_of(crypto_info,
449 struct tls12_crypto_info_chacha20_poly1305,
450 info);
451
452 if (len != sizeof(*chacha20_poly1305)) {
453 rc = -EINVAL;
454 goto out;
455 }
456 lock_sock(sk);
457 memcpy(chacha20_poly1305->iv,
458 cctx->iv + TLS_CIPHER_CHACHA20_POLY1305_SALT_SIZE,
459 TLS_CIPHER_CHACHA20_POLY1305_IV_SIZE);
460 memcpy(chacha20_poly1305->rec_seq, cctx->rec_seq,
461 TLS_CIPHER_CHACHA20_POLY1305_REC_SEQ_SIZE);
462 release_sock(sk);
463 if (copy_to_user(optval, chacha20_poly1305,
464 sizeof(*chacha20_poly1305)))
465 rc = -EFAULT;
466 break;
467 }
227b9644
TZ
468 case TLS_CIPHER_SM4_GCM: {
469 struct tls12_crypto_info_sm4_gcm *sm4_gcm_info =
470 container_of(crypto_info,
471 struct tls12_crypto_info_sm4_gcm, info);
472
473 if (len != sizeof(*sm4_gcm_info)) {
474 rc = -EINVAL;
475 goto out;
476 }
477 lock_sock(sk);
478 memcpy(sm4_gcm_info->iv,
479 cctx->iv + TLS_CIPHER_SM4_GCM_SALT_SIZE,
480 TLS_CIPHER_SM4_GCM_IV_SIZE);
481 memcpy(sm4_gcm_info->rec_seq, cctx->rec_seq,
482 TLS_CIPHER_SM4_GCM_REC_SEQ_SIZE);
483 release_sock(sk);
484 if (copy_to_user(optval, sm4_gcm_info, sizeof(*sm4_gcm_info)))
485 rc = -EFAULT;
486 break;
487 }
488 case TLS_CIPHER_SM4_CCM: {
489 struct tls12_crypto_info_sm4_ccm *sm4_ccm_info =
490 container_of(crypto_info,
491 struct tls12_crypto_info_sm4_ccm, info);
492
493 if (len != sizeof(*sm4_ccm_info)) {
494 rc = -EINVAL;
495 goto out;
496 }
497 lock_sock(sk);
498 memcpy(sm4_ccm_info->iv,
499 cctx->iv + TLS_CIPHER_SM4_CCM_SALT_SIZE,
500 TLS_CIPHER_SM4_CCM_IV_SIZE);
501 memcpy(sm4_ccm_info->rec_seq, cctx->rec_seq,
502 TLS_CIPHER_SM4_CCM_REC_SEQ_SIZE);
503 release_sock(sk);
504 if (copy_to_user(optval, sm4_ccm_info, sizeof(*sm4_ccm_info)))
505 rc = -EFAULT;
506 break;
507 }
3c4d7559
DW
508 default:
509 rc = -EINVAL;
510 }
511
512out:
513 return rc;
514}
515
516static int do_tls_getsockopt(struct sock *sk, int optname,
517 char __user *optval, int __user *optlen)
518{
519 int rc = 0;
520
521 switch (optname) {
522 case TLS_TX:
ffa81fa4
YH
523 case TLS_RX:
524 rc = do_tls_getsockopt_conf(sk, optval, optlen,
525 optname == TLS_TX);
3c4d7559
DW
526 break;
527 default:
528 rc = -ENOPROTOOPT;
529 break;
530 }
531 return rc;
532}
533
534static int tls_getsockopt(struct sock *sk, int level, int optname,
535 char __user *optval, int __user *optlen)
536{
537 struct tls_context *ctx = tls_get_ctx(sk);
538
539 if (level != SOL_TLS)
be7bbea1
JK
540 return ctx->sk_proto->getsockopt(sk, level,
541 optname, optval, optlen);
3c4d7559
DW
542
543 return do_tls_getsockopt(sk, optname, optval, optlen);
544}
545
a7b75c5a 546static int do_tls_setsockopt_conf(struct sock *sk, sockptr_t optval,
c46234eb 547 unsigned int optlen, int tx)
3c4d7559 548{
196c31b4 549 struct tls_crypto_info *crypto_info;
4509de14 550 struct tls_crypto_info *alt_crypto_info;
3c4d7559 551 struct tls_context *ctx = tls_get_ctx(sk);
fb99bce7 552 size_t optsize;
3c4d7559 553 int rc = 0;
58371585 554 int conf;
3c4d7559 555
a7b75c5a 556 if (sockptr_is_null(optval) || (optlen < sizeof(*crypto_info))) {
3c4d7559
DW
557 rc = -EINVAL;
558 goto out;
559 }
560
4509de14 561 if (tx) {
86029d10 562 crypto_info = &ctx->crypto_send.info;
4509de14
VG
563 alt_crypto_info = &ctx->crypto_recv.info;
564 } else {
86029d10 565 crypto_info = &ctx->crypto_recv.info;
4509de14
VG
566 alt_crypto_info = &ctx->crypto_send.info;
567 }
c46234eb 568
196c31b4 569 /* Currently we don't support set crypto info more than one time */
877d17c7
SD
570 if (TLS_CRYPTO_INFO_READY(crypto_info)) {
571 rc = -EBUSY;
196c31b4 572 goto out;
877d17c7 573 }
196c31b4 574
a7b75c5a 575 rc = copy_from_sockptr(crypto_info, optval, sizeof(*crypto_info));
3c4d7559
DW
576 if (rc) {
577 rc = -EFAULT;
257082e6 578 goto err_crypto_info;
3c4d7559
DW
579 }
580
581 /* check version */
130b392c
DW
582 if (crypto_info->version != TLS_1_2_VERSION &&
583 crypto_info->version != TLS_1_3_VERSION) {
4a5cdc60 584 rc = -EINVAL;
196c31b4 585 goto err_crypto_info;
3c4d7559
DW
586 }
587
4509de14
VG
588 /* Ensure that TLS version and ciphers are same in both directions */
589 if (TLS_CRYPTO_INFO_READY(alt_crypto_info)) {
590 if (alt_crypto_info->version != crypto_info->version ||
591 alt_crypto_info->cipher_type != crypto_info->cipher_type) {
592 rc = -EINVAL;
593 goto err_crypto_info;
594 }
595 }
596
196c31b4 597 switch (crypto_info->cipher_type) {
fb99bce7 598 case TLS_CIPHER_AES_GCM_128:
f295b3ae
VG
599 optsize = sizeof(struct tls12_crypto_info_aes_gcm_128);
600 break;
fb99bce7 601 case TLS_CIPHER_AES_GCM_256: {
f295b3ae 602 optsize = sizeof(struct tls12_crypto_info_aes_gcm_256);
3c4d7559
DW
603 break;
604 }
f295b3ae
VG
605 case TLS_CIPHER_AES_CCM_128:
606 optsize = sizeof(struct tls12_crypto_info_aes_ccm_128);
607 break;
74ea6106
VF
608 case TLS_CIPHER_CHACHA20_POLY1305:
609 optsize = sizeof(struct tls12_crypto_info_chacha20_poly1305);
610 break;
227b9644
TZ
611 case TLS_CIPHER_SM4_GCM:
612 optsize = sizeof(struct tls12_crypto_info_sm4_gcm);
613 break;
614 case TLS_CIPHER_SM4_CCM:
615 optsize = sizeof(struct tls12_crypto_info_sm4_ccm);
616 break;
3c4d7559
DW
617 default:
618 rc = -EINVAL;
6db959c8 619 goto err_crypto_info;
3c4d7559
DW
620 }
621
f295b3ae
VG
622 if (optlen != optsize) {
623 rc = -EINVAL;
624 goto err_crypto_info;
625 }
626
d3c48151
CH
627 rc = copy_from_sockptr_offset(crypto_info + 1, optval,
628 sizeof(*crypto_info),
629 optlen - sizeof(*crypto_info));
f295b3ae
VG
630 if (rc) {
631 rc = -EFAULT;
632 goto err_crypto_info;
633 }
634
c46234eb 635 if (tx) {
e8f69799
IL
636 rc = tls_set_device_offload(sk, ctx);
637 conf = TLS_HW;
b32fd3cc
JK
638 if (!rc) {
639 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSTXDEVICE);
640 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSCURRTXDEVICE);
641 } else {
e8f69799 642 rc = tls_set_sw_offload(sk, ctx, 1);
318892ac
JK
643 if (rc)
644 goto err_crypto_info;
b32fd3cc
JK
645 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSTXSW);
646 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSCURRTXSW);
e8f69799
IL
647 conf = TLS_SW;
648 }
c46234eb 649 } else {
4799ac81
BP
650 rc = tls_set_device_offload_rx(sk, ctx);
651 conf = TLS_HW;
b32fd3cc
JK
652 if (!rc) {
653 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSRXDEVICE);
654 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSCURRRXDEVICE);
655 } else {
4799ac81 656 rc = tls_set_sw_offload(sk, ctx, 0);
318892ac
JK
657 if (rc)
658 goto err_crypto_info;
b32fd3cc
JK
659 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSRXSW);
660 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSCURRRXSW);
4799ac81
BP
661 conf = TLS_SW;
662 }
313ab004 663 tls_sw_strparser_arm(sk, ctx);
c46234eb
DW
664 }
665
f66de3ee
BP
666 if (tx)
667 ctx->tx_conf = conf;
668 else
669 ctx->rx_conf = conf;
6d88207f 670 update_sk_prot(sk, ctx);
c46234eb
DW
671 if (tx) {
672 ctx->sk_write_space = sk->sk_write_space;
673 sk->sk_write_space = tls_write_space;
c46234eb 674 }
3c4d7559
DW
675 goto out;
676
677err_crypto_info:
c844eb46 678 memzero_explicit(crypto_info, sizeof(union tls_crypto_context));
3c4d7559
DW
679out:
680 return rc;
681}
682
a7b75c5a
CH
683static int do_tls_setsockopt(struct sock *sk, int optname, sockptr_t optval,
684 unsigned int optlen)
3c4d7559
DW
685{
686 int rc = 0;
687
688 switch (optname) {
689 case TLS_TX:
c46234eb 690 case TLS_RX:
3c4d7559 691 lock_sock(sk);
c46234eb
DW
692 rc = do_tls_setsockopt_conf(sk, optval, optlen,
693 optname == TLS_TX);
3c4d7559
DW
694 release_sock(sk);
695 break;
696 default:
697 rc = -ENOPROTOOPT;
698 break;
699 }
700 return rc;
701}
702
703static int tls_setsockopt(struct sock *sk, int level, int optname,
a7b75c5a 704 sockptr_t optval, unsigned int optlen)
3c4d7559
DW
705{
706 struct tls_context *ctx = tls_get_ctx(sk);
707
708 if (level != SOL_TLS)
be7bbea1
JK
709 return ctx->sk_proto->setsockopt(sk, level, optname, optval,
710 optlen);
3c4d7559
DW
711
712 return do_tls_setsockopt(sk, optname, optval, optlen);
713}
714
08700dab 715struct tls_context *tls_ctx_create(struct sock *sk)
dd0bed16
AG
716{
717 struct inet_connection_sock *icsk = inet_csk(sk);
718 struct tls_context *ctx;
719
c6ec179a 720 ctx = kzalloc(sizeof(*ctx), GFP_ATOMIC);
dd0bed16
AG
721 if (!ctx)
722 return NULL;
723
79ffe608 724 mutex_init(&ctx->tx_lock);
15a7dea7 725 rcu_assign_pointer(icsk->icsk_ulp_data, ctx);
d5bee737 726 ctx->sk_proto = READ_ONCE(sk->sk_prot);
c55dcdd4 727 ctx->sk = sk;
dd0bed16
AG
728 return ctx;
729}
730
f3911f73
JK
731static void build_proto_ops(struct proto_ops ops[TLS_NUM_CONFIG][TLS_NUM_CONFIG],
732 const struct proto_ops *base)
733{
734 ops[TLS_BASE][TLS_BASE] = *base;
735
736 ops[TLS_SW ][TLS_BASE] = ops[TLS_BASE][TLS_BASE];
737 ops[TLS_SW ][TLS_BASE].sendpage_locked = tls_sw_sendpage_locked;
738
739 ops[TLS_BASE][TLS_SW ] = ops[TLS_BASE][TLS_BASE];
740 ops[TLS_BASE][TLS_SW ].splice_read = tls_sw_splice_read;
741
742 ops[TLS_SW ][TLS_SW ] = ops[TLS_SW ][TLS_BASE];
743 ops[TLS_SW ][TLS_SW ].splice_read = tls_sw_splice_read;
744
745#ifdef CONFIG_TLS_DEVICE
746 ops[TLS_HW ][TLS_BASE] = ops[TLS_BASE][TLS_BASE];
747 ops[TLS_HW ][TLS_BASE].sendpage_locked = NULL;
748
749 ops[TLS_HW ][TLS_SW ] = ops[TLS_BASE][TLS_SW ];
750 ops[TLS_HW ][TLS_SW ].sendpage_locked = NULL;
751
752 ops[TLS_BASE][TLS_HW ] = ops[TLS_BASE][TLS_SW ];
753
754 ops[TLS_SW ][TLS_HW ] = ops[TLS_SW ][TLS_SW ];
755
756 ops[TLS_HW ][TLS_HW ] = ops[TLS_HW ][TLS_SW ];
757 ops[TLS_HW ][TLS_HW ].sendpage_locked = NULL;
758#endif
759#ifdef CONFIG_TLS_TOE
760 ops[TLS_HW_RECORD][TLS_HW_RECORD] = *base;
761#endif
762}
763
63a6b3fe
AG
764static void tls_build_proto(struct sock *sk)
765{
766 int ip_ver = sk->sk_family == AF_INET6 ? TLSV6 : TLSV4;
9a893949 767 struct proto *prot = READ_ONCE(sk->sk_prot);
63a6b3fe
AG
768
769 /* Build IPv6 TLS whenever the address of tcpv6 _prot changes */
770 if (ip_ver == TLSV6 &&
5bb4c45d 771 unlikely(prot != smp_load_acquire(&saved_tcpv6_prot))) {
63a6b3fe 772 mutex_lock(&tcpv6_prot_mutex);
5bb4c45d
JS
773 if (likely(prot != saved_tcpv6_prot)) {
774 build_protos(tls_prots[TLSV6], prot);
f3911f73
JK
775 build_proto_ops(tls_proto_ops[TLSV6],
776 sk->sk_socket->ops);
5bb4c45d 777 smp_store_release(&saved_tcpv6_prot, prot);
63a6b3fe
AG
778 }
779 mutex_unlock(&tcpv6_prot_mutex);
780 }
781
782 if (ip_ver == TLSV4 &&
5bb4c45d 783 unlikely(prot != smp_load_acquire(&saved_tcpv4_prot))) {
63a6b3fe 784 mutex_lock(&tcpv4_prot_mutex);
5bb4c45d
JS
785 if (likely(prot != saved_tcpv4_prot)) {
786 build_protos(tls_prots[TLSV4], prot);
f3911f73
JK
787 build_proto_ops(tls_proto_ops[TLSV4],
788 sk->sk_socket->ops);
5bb4c45d 789 smp_store_release(&saved_tcpv4_prot, prot);
63a6b3fe
AG
790 }
791 mutex_unlock(&tcpv4_prot_mutex);
792 }
793}
794
f66de3ee 795static void build_protos(struct proto prot[TLS_NUM_CONFIG][TLS_NUM_CONFIG],
f13fe3e6 796 const struct proto *base)
c113187d 797{
f66de3ee
BP
798 prot[TLS_BASE][TLS_BASE] = *base;
799 prot[TLS_BASE][TLS_BASE].setsockopt = tls_setsockopt;
800 prot[TLS_BASE][TLS_BASE].getsockopt = tls_getsockopt;
801 prot[TLS_BASE][TLS_BASE].close = tls_sk_proto_close;
802
803 prot[TLS_SW][TLS_BASE] = prot[TLS_BASE][TLS_BASE];
804 prot[TLS_SW][TLS_BASE].sendmsg = tls_sw_sendmsg;
805 prot[TLS_SW][TLS_BASE].sendpage = tls_sw_sendpage;
806
807 prot[TLS_BASE][TLS_SW] = prot[TLS_BASE][TLS_BASE];
924ad65e 808 prot[TLS_BASE][TLS_SW].recvmsg = tls_sw_recvmsg;
7b50ecfc 809 prot[TLS_BASE][TLS_SW].sock_is_readable = tls_sw_sock_is_readable;
924ad65e 810 prot[TLS_BASE][TLS_SW].close = tls_sk_proto_close;
f66de3ee
BP
811
812 prot[TLS_SW][TLS_SW] = prot[TLS_SW][TLS_BASE];
924ad65e 813 prot[TLS_SW][TLS_SW].recvmsg = tls_sw_recvmsg;
7b50ecfc 814 prot[TLS_SW][TLS_SW].sock_is_readable = tls_sw_sock_is_readable;
924ad65e 815 prot[TLS_SW][TLS_SW].close = tls_sk_proto_close;
f66de3ee 816
e8f69799
IL
817#ifdef CONFIG_TLS_DEVICE
818 prot[TLS_HW][TLS_BASE] = prot[TLS_BASE][TLS_BASE];
819 prot[TLS_HW][TLS_BASE].sendmsg = tls_device_sendmsg;
820 prot[TLS_HW][TLS_BASE].sendpage = tls_device_sendpage;
821
822 prot[TLS_HW][TLS_SW] = prot[TLS_BASE][TLS_SW];
823 prot[TLS_HW][TLS_SW].sendmsg = tls_device_sendmsg;
824 prot[TLS_HW][TLS_SW].sendpage = tls_device_sendpage;
4799ac81
BP
825
826 prot[TLS_BASE][TLS_HW] = prot[TLS_BASE][TLS_SW];
827
828 prot[TLS_SW][TLS_HW] = prot[TLS_SW][TLS_SW];
829
830 prot[TLS_HW][TLS_HW] = prot[TLS_HW][TLS_SW];
e8f69799 831#endif
53b4414a 832#ifdef CONFIG_TLS_TOE
f66de3ee 833 prot[TLS_HW_RECORD][TLS_HW_RECORD] = *base;
0eb8745e
JK
834 prot[TLS_HW_RECORD][TLS_HW_RECORD].hash = tls_toe_hash;
835 prot[TLS_HW_RECORD][TLS_HW_RECORD].unhash = tls_toe_unhash;
53b4414a 836#endif
c113187d
BP
837}
838
3c4d7559
DW
839static int tls_init(struct sock *sk)
840{
3c4d7559
DW
841 struct tls_context *ctx;
842 int rc = 0;
843
16bed0e6
JK
844 tls_build_proto(sk);
845
53b4414a 846#ifdef CONFIG_TLS_TOE
0eb8745e 847 if (tls_toe_bypass(sk))
95fa1454 848 return 0;
53b4414a 849#endif
dd0bed16 850
d91c3e17
IL
851 /* The TLS ulp is currently supported only for TCP sockets
852 * in ESTABLISHED state.
853 * Supporting sockets in LISTEN state will require us
854 * to modify the accept implementation to clone rather then
855 * share the ulp context.
856 */
857 if (sk->sk_state != TCP_ESTABLISHED)
4a5cdc60 858 return -ENOTCONN;
d91c3e17 859
3c4d7559 860 /* allocate tls context */
95fa1454 861 write_lock_bh(&sk->sk_callback_lock);
08700dab 862 ctx = tls_ctx_create(sk);
3c4d7559
DW
863 if (!ctx) {
864 rc = -ENOMEM;
865 goto out;
866 }
6d88207f 867
f66de3ee
BP
868 ctx->tx_conf = TLS_BASE;
869 ctx->rx_conf = TLS_BASE;
6d88207f 870 update_sk_prot(sk, ctx);
3c4d7559 871out:
95fa1454 872 write_unlock_bh(&sk->sk_callback_lock);
3c4d7559
DW
873 return rc;
874}
875
33bfe20d
JF
876static void tls_update(struct sock *sk, struct proto *p,
877 void (*write_space)(struct sock *sk))
95fa1454
JF
878{
879 struct tls_context *ctx;
880
881 ctx = tls_get_ctx(sk);
33bfe20d
JF
882 if (likely(ctx)) {
883 ctx->sk_write_space = write_space;
95fa1454 884 ctx->sk_proto = p;
33bfe20d 885 } else {
b8e202d1
JS
886 /* Pairs with lockless read in sk_clone_lock(). */
887 WRITE_ONCE(sk->sk_prot, p);
33bfe20d
JF
888 sk->sk_write_space = write_space;
889 }
95fa1454
JF
890}
891
26811cc9
DC
892static int tls_get_info(const struct sock *sk, struct sk_buff *skb)
893{
894 u16 version, cipher_type;
895 struct tls_context *ctx;
896 struct nlattr *start;
897 int err;
898
899 start = nla_nest_start_noflag(skb, INET_ULP_INFO_TLS);
900 if (!start)
901 return -EMSGSIZE;
902
903 rcu_read_lock();
904 ctx = rcu_dereference(inet_csk(sk)->icsk_ulp_data);
905 if (!ctx) {
906 err = 0;
907 goto nla_failure;
908 }
909 version = ctx->prot_info.version;
910 if (version) {
911 err = nla_put_u16(skb, TLS_INFO_VERSION, version);
912 if (err)
913 goto nla_failure;
914 }
915 cipher_type = ctx->prot_info.cipher_type;
916 if (cipher_type) {
917 err = nla_put_u16(skb, TLS_INFO_CIPHER, cipher_type);
918 if (err)
919 goto nla_failure;
920 }
921 err = nla_put_u16(skb, TLS_INFO_TXCONF, tls_user_config(ctx, true));
922 if (err)
923 goto nla_failure;
924
925 err = nla_put_u16(skb, TLS_INFO_RXCONF, tls_user_config(ctx, false));
926 if (err)
927 goto nla_failure;
928
929 rcu_read_unlock();
930 nla_nest_end(skb, start);
931 return 0;
932
933nla_failure:
934 rcu_read_unlock();
935 nla_nest_cancel(skb, start);
936 return err;
937}
938
939static size_t tls_get_info_size(const struct sock *sk)
940{
941 size_t size = 0;
942
943 size += nla_total_size(0) + /* INET_ULP_INFO_TLS */
944 nla_total_size(sizeof(u16)) + /* TLS_INFO_VERSION */
945 nla_total_size(sizeof(u16)) + /* TLS_INFO_CIPHER */
946 nla_total_size(sizeof(u16)) + /* TLS_INFO_RXCONF */
947 nla_total_size(sizeof(u16)) + /* TLS_INFO_TXCONF */
948 0;
949
950 return size;
951}
952
d26b698d
JK
953static int __net_init tls_init_net(struct net *net)
954{
955 int err;
956
957 net->mib.tls_statistics = alloc_percpu(struct linux_tls_mib);
958 if (!net->mib.tls_statistics)
959 return -ENOMEM;
960
961 err = tls_proc_init(net);
962 if (err)
963 goto err_free_stats;
964
965 return 0;
966err_free_stats:
967 free_percpu(net->mib.tls_statistics);
968 return err;
969}
970
971static void __net_exit tls_exit_net(struct net *net)
972{
973 tls_proc_fini(net);
974 free_percpu(net->mib.tls_statistics);
975}
976
977static struct pernet_operations tls_proc_ops = {
978 .init = tls_init_net,
979 .exit = tls_exit_net,
980};
981
3c4d7559
DW
982static struct tcp_ulp_ops tcp_tls_ulp_ops __read_mostly = {
983 .name = "tls",
984 .owner = THIS_MODULE,
985 .init = tls_init,
95fa1454 986 .update = tls_update,
26811cc9
DC
987 .get_info = tls_get_info,
988 .get_info_size = tls_get_info_size,
3c4d7559
DW
989};
990
991static int __init tls_register(void)
992{
d26b698d
JK
993 int err;
994
995 err = register_pernet_subsys(&tls_proc_ops);
996 if (err)
997 return err;
998
e8f69799 999 tls_device_init();
3c4d7559
DW
1000 tcp_register_ulp(&tcp_tls_ulp_ops);
1001
1002 return 0;
1003}
1004
1005static void __exit tls_unregister(void)
1006{
1007 tcp_unregister_ulp(&tcp_tls_ulp_ops);
e8f69799 1008 tls_device_cleanup();
d26b698d 1009 unregister_pernet_subsys(&tls_proc_ops);
3c4d7559
DW
1010}
1011
1012module_init(tls_register);
1013module_exit(tls_unregister);