bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data
[linux-2.6-block.git] / net / tls / tls_sw.c
CommitLineData
3c4d7559
DW
1/*
2 * Copyright (c) 2016-2017, Mellanox Technologies. All rights reserved.
3 * Copyright (c) 2016-2017, Dave Watson <davejwatson@fb.com>. All rights reserved.
4 * Copyright (c) 2016-2017, Lance Chao <lancerchao@fb.com>. All rights reserved.
5 * Copyright (c) 2016, Fridolin Pokorny <fridolin.pokorny@gmail.com>. All rights reserved.
6 * Copyright (c) 2016, Nikos Mavrogiannopoulos <nmav@gnutls.org>. All rights reserved.
d3b18ad3 7 * Copyright (c) 2018, Covalent IO, Inc. http://covalent.io
3c4d7559
DW
8 *
9 * This software is available to you under a choice of one of two
10 * licenses. You may choose to be licensed under the terms of the GNU
11 * General Public License (GPL) Version 2, available from the file
12 * COPYING in the main directory of this source tree, or the
13 * OpenIB.org BSD license below:
14 *
15 * Redistribution and use in source and binary forms, with or
16 * without modification, are permitted provided that the following
17 * conditions are met:
18 *
19 * - Redistributions of source code must retain the above
20 * copyright notice, this list of conditions and the following
21 * disclaimer.
22 *
23 * - Redistributions in binary form must reproduce the above
24 * copyright notice, this list of conditions and the following
25 * disclaimer in the documentation and/or other materials
26 * provided with the distribution.
27 *
28 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
29 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
30 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
31 * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
32 * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
33 * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
34 * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
35 * SOFTWARE.
36 */
37
da353fac 38#include <linux/bug.h>
c46234eb 39#include <linux/sched/signal.h>
3c4d7559 40#include <linux/module.h>
974271e5 41#include <linux/splice.h>
3c4d7559
DW
42#include <crypto/aead.h>
43
c46234eb 44#include <net/strparser.h>
3c4d7559
DW
45#include <net/tls.h>
46
58790314
JK
47#include "tls.h"
48
4175eac3 49struct tls_decrypt_arg {
6bd116c8 50 struct_group(inargs,
4175eac3
JK
51 bool zc;
52 bool async;
ce61327c 53 u8 tail;
6bd116c8
JK
54 );
55
56 struct sk_buff *skb;
4175eac3
JK
57};
58
b89fec54
JK
59struct tls_decrypt_ctx {
60 u8 iv[MAX_IV_SIZE];
61 u8 aad[TLS_MAX_AAD_SIZE];
62 u8 tail;
63 struct scatterlist sg[];
64};
65
da353fac
DJ
66noinline void tls_err_abort(struct sock *sk, int err)
67{
68 WARN_ON_ONCE(err >= 0);
69 /* sk->sk_err should contain a positive error code. */
70 sk->sk_err = -err;
71 sk_error_report(sk);
72}
73
0927f71d
DRK
74static int __skb_nsg(struct sk_buff *skb, int offset, int len,
75 unsigned int recursion_level)
76{
77 int start = skb_headlen(skb);
78 int i, chunk = start - offset;
79 struct sk_buff *frag_iter;
80 int elt = 0;
81
82 if (unlikely(recursion_level >= 24))
83 return -EMSGSIZE;
84
85 if (chunk > 0) {
86 if (chunk > len)
87 chunk = len;
88 elt++;
89 len -= chunk;
90 if (len == 0)
91 return elt;
92 offset += chunk;
93 }
94
95 for (i = 0; i < skb_shinfo(skb)->nr_frags; i++) {
96 int end;
97
98 WARN_ON(start > offset + len);
99
100 end = start + skb_frag_size(&skb_shinfo(skb)->frags[i]);
101 chunk = end - offset;
102 if (chunk > 0) {
103 if (chunk > len)
104 chunk = len;
105 elt++;
106 len -= chunk;
107 if (len == 0)
108 return elt;
109 offset += chunk;
110 }
111 start = end;
112 }
113
114 if (unlikely(skb_has_frag_list(skb))) {
115 skb_walk_frags(skb, frag_iter) {
116 int end, ret;
117
118 WARN_ON(start > offset + len);
119
120 end = start + frag_iter->len;
121 chunk = end - offset;
122 if (chunk > 0) {
123 if (chunk > len)
124 chunk = len;
125 ret = __skb_nsg(frag_iter, offset - start, chunk,
126 recursion_level + 1);
127 if (unlikely(ret < 0))
128 return ret;
129 elt += ret;
130 len -= chunk;
131 if (len == 0)
132 return elt;
133 offset += chunk;
134 }
135 start = end;
136 }
137 }
138 BUG_ON(len);
139 return elt;
140}
141
142/* Return the number of scatterlist elements required to completely map the
143 * skb, or -EMSGSIZE if the recursion depth is exceeded.
144 */
145static int skb_nsg(struct sk_buff *skb, int offset, int len)
146{
147 return __skb_nsg(skb, offset, len, 0);
148}
149
ce61327c
JK
150static int tls_padding_length(struct tls_prot_info *prot, struct sk_buff *skb,
151 struct tls_decrypt_arg *darg)
130b392c
DW
152{
153 struct strp_msg *rxm = strp_msg(skb);
c3f6bb74 154 struct tls_msg *tlm = tls_msg(skb);
130b392c
DW
155 int sub = 0;
156
157 /* Determine zero-padding length */
b53f4976 158 if (prot->version == TLS_1_3_VERSION) {
5deee41b 159 int offset = rxm->full_len - TLS_TAG_SIZE - 1;
ce61327c 160 char content_type = darg->zc ? darg->tail : 0;
130b392c 161 int err;
130b392c
DW
162
163 while (content_type == 0) {
5deee41b 164 if (offset < prot->prepend_size)
130b392c 165 return -EBADMSG;
5deee41b 166 err = skb_copy_bits(skb, rxm->offset + offset,
130b392c 167 &content_type, 1);
b53f4976
JK
168 if (err)
169 return err;
130b392c
DW
170 if (content_type)
171 break;
172 sub++;
5deee41b 173 offset--;
130b392c 174 }
c3f6bb74 175 tlm->control = content_type;
130b392c
DW
176 }
177 return sub;
178}
179
94524d8f
VG
180static void tls_decrypt_done(struct crypto_async_request *req, int err)
181{
182 struct aead_request *aead_req = (struct aead_request *)req;
94524d8f 183 struct scatterlist *sgout = aead_req->dst;
692d7b5d 184 struct scatterlist *sgin = aead_req->src;
7a3dd8c8
JF
185 struct tls_sw_context_rx *ctx;
186 struct tls_context *tls_ctx;
94524d8f
VG
187 struct scatterlist *sg;
188 unsigned int pages;
6ececdc5 189 struct sock *sk;
7a3dd8c8 190
6ececdc5
JK
191 sk = (struct sock *)req->data;
192 tls_ctx = tls_get_ctx(sk);
7a3dd8c8 193 ctx = tls_sw_ctx_rx(tls_ctx);
94524d8f
VG
194
195 /* Propagate if there was an err */
196 if (err) {
5c5ec668 197 if (err == -EBADMSG)
6ececdc5 198 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSDECRYPTERROR);
94524d8f 199 ctx->async_wait.err = err;
6ececdc5 200 tls_err_abort(sk, err);
94524d8f
VG
201 }
202
692d7b5d
VG
203 /* Free the destination pages if skb was not decrypted inplace */
204 if (sgout != sgin) {
205 /* Skip the first S/G entry as it points to AAD */
206 for_each_sg(sg_next(sgout), sg, UINT_MAX, pages) {
207 if (!sg)
208 break;
209 put_page(sg_page(sg));
210 }
94524d8f
VG
211 }
212
213 kfree(aead_req);
214
0cada332 215 spin_lock_bh(&ctx->decrypt_compl_lock);
37943f04 216 if (!atomic_dec_return(&ctx->decrypt_pending))
94524d8f 217 complete(&ctx->async_wait.completion);
0cada332 218 spin_unlock_bh(&ctx->decrypt_compl_lock);
94524d8f
VG
219}
220
c46234eb
DW
221static int tls_do_decryption(struct sock *sk,
222 struct scatterlist *sgin,
223 struct scatterlist *sgout,
224 char *iv_recv,
225 size_t data_len,
94524d8f 226 struct aead_request *aead_req,
3547a1f9 227 struct tls_decrypt_arg *darg)
c46234eb
DW
228{
229 struct tls_context *tls_ctx = tls_get_ctx(sk);
4509de14 230 struct tls_prot_info *prot = &tls_ctx->prot_info;
f66de3ee 231 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
c46234eb 232 int ret;
c46234eb 233
0b243d00 234 aead_request_set_tfm(aead_req, ctx->aead_recv);
4509de14 235 aead_request_set_ad(aead_req, prot->aad_size);
c46234eb 236 aead_request_set_crypt(aead_req, sgin, sgout,
4509de14 237 data_len + prot->tag_size,
c46234eb 238 (u8 *)iv_recv);
c46234eb 239
3547a1f9 240 if (darg->async) {
94524d8f
VG
241 aead_request_set_callback(aead_req,
242 CRYPTO_TFM_REQ_MAY_BACKLOG,
6ececdc5 243 tls_decrypt_done, sk);
94524d8f
VG
244 atomic_inc(&ctx->decrypt_pending);
245 } else {
246 aead_request_set_callback(aead_req,
247 CRYPTO_TFM_REQ_MAY_BACKLOG,
248 crypto_req_done, &ctx->async_wait);
249 }
250
251 ret = crypto_aead_decrypt(aead_req);
252 if (ret == -EINPROGRESS) {
3547a1f9
JK
253 if (darg->async)
254 return 0;
94524d8f
VG
255
256 ret = crypto_wait_req(ret, &ctx->async_wait);
257 }
3547a1f9
JK
258 darg->async = false;
259
c46234eb
DW
260 return ret;
261}
262
d829e9c4 263static void tls_trim_both_msgs(struct sock *sk, int target_size)
3c4d7559
DW
264{
265 struct tls_context *tls_ctx = tls_get_ctx(sk);
4509de14 266 struct tls_prot_info *prot = &tls_ctx->prot_info;
f66de3ee 267 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
a42055e8 268 struct tls_rec *rec = ctx->open_rec;
3c4d7559 269
d829e9c4 270 sk_msg_trim(sk, &rec->msg_plaintext, target_size);
3c4d7559 271 if (target_size > 0)
4509de14 272 target_size += prot->overhead_size;
d829e9c4 273 sk_msg_trim(sk, &rec->msg_encrypted, target_size);
3c4d7559
DW
274}
275
d829e9c4 276static int tls_alloc_encrypted_msg(struct sock *sk, int len)
3c4d7559
DW
277{
278 struct tls_context *tls_ctx = tls_get_ctx(sk);
f66de3ee 279 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
a42055e8 280 struct tls_rec *rec = ctx->open_rec;
d829e9c4 281 struct sk_msg *msg_en = &rec->msg_encrypted;
3c4d7559 282
d829e9c4 283 return sk_msg_alloc(sk, msg_en, len, 0);
3c4d7559
DW
284}
285
d829e9c4 286static int tls_clone_plaintext_msg(struct sock *sk, int required)
3c4d7559
DW
287{
288 struct tls_context *tls_ctx = tls_get_ctx(sk);
4509de14 289 struct tls_prot_info *prot = &tls_ctx->prot_info;
f66de3ee 290 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
a42055e8 291 struct tls_rec *rec = ctx->open_rec;
d829e9c4
DB
292 struct sk_msg *msg_pl = &rec->msg_plaintext;
293 struct sk_msg *msg_en = &rec->msg_encrypted;
4e6d4720 294 int skip, len;
3c4d7559 295
d829e9c4
DB
296 /* We add page references worth len bytes from encrypted sg
297 * at the end of plaintext sg. It is guaranteed that msg_en
4e6d4720
VG
298 * has enough required room (ensured by caller).
299 */
d829e9c4 300 len = required - msg_pl->sg.size;
52ea992c 301
d829e9c4
DB
302 /* Skip initial bytes in msg_en's data to be able to use
303 * same offset of both plain and encrypted data.
4e6d4720 304 */
4509de14 305 skip = prot->prepend_size + msg_pl->sg.size;
4e6d4720 306
d829e9c4 307 return sk_msg_clone(sk, msg_pl, msg_en, skip, len);
3c4d7559
DW
308}
309
d3b18ad3 310static struct tls_rec *tls_get_rec(struct sock *sk)
3c4d7559
DW
311{
312 struct tls_context *tls_ctx = tls_get_ctx(sk);
4509de14 313 struct tls_prot_info *prot = &tls_ctx->prot_info;
f66de3ee 314 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
d3b18ad3
JF
315 struct sk_msg *msg_pl, *msg_en;
316 struct tls_rec *rec;
317 int mem_size;
3c4d7559 318
d3b18ad3
JF
319 mem_size = sizeof(struct tls_rec) + crypto_aead_reqsize(ctx->aead_send);
320
321 rec = kzalloc(mem_size, sk->sk_allocation);
a42055e8 322 if (!rec)
d3b18ad3
JF
323 return NULL;
324
325 msg_pl = &rec->msg_plaintext;
326 msg_en = &rec->msg_encrypted;
327
328 sk_msg_init(msg_pl);
329 sk_msg_init(msg_en);
330
331 sg_init_table(rec->sg_aead_in, 2);
4509de14 332 sg_set_buf(&rec->sg_aead_in[0], rec->aad_space, prot->aad_size);
d3b18ad3
JF
333 sg_unmark_end(&rec->sg_aead_in[1]);
334
335 sg_init_table(rec->sg_aead_out, 2);
4509de14 336 sg_set_buf(&rec->sg_aead_out[0], rec->aad_space, prot->aad_size);
d3b18ad3
JF
337 sg_unmark_end(&rec->sg_aead_out[1]);
338
339 return rec;
340}
a42055e8 341
d3b18ad3
JF
342static void tls_free_rec(struct sock *sk, struct tls_rec *rec)
343{
d829e9c4
DB
344 sk_msg_free(sk, &rec->msg_encrypted);
345 sk_msg_free(sk, &rec->msg_plaintext);
c774973e 346 kfree(rec);
a42055e8
VG
347}
348
d3b18ad3
JF
349static void tls_free_open_rec(struct sock *sk)
350{
351 struct tls_context *tls_ctx = tls_get_ctx(sk);
352 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
353 struct tls_rec *rec = ctx->open_rec;
354
355 if (rec) {
356 tls_free_rec(sk, rec);
357 ctx->open_rec = NULL;
358 }
359}
360
a42055e8
VG
361int tls_tx_records(struct sock *sk, int flags)
362{
363 struct tls_context *tls_ctx = tls_get_ctx(sk);
364 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
365 struct tls_rec *rec, *tmp;
d829e9c4 366 struct sk_msg *msg_en;
a42055e8
VG
367 int tx_flags, rc = 0;
368
369 if (tls_is_partially_sent_record(tls_ctx)) {
9932a29a 370 rec = list_first_entry(&ctx->tx_list,
a42055e8
VG
371 struct tls_rec, list);
372
373 if (flags == -1)
374 tx_flags = rec->tx_flags;
375 else
376 tx_flags = flags;
377
378 rc = tls_push_partial_record(sk, tls_ctx, tx_flags);
379 if (rc)
380 goto tx_err;
381
382 /* Full record has been transmitted.
9932a29a 383 * Remove the head of tx_list
a42055e8 384 */
a42055e8 385 list_del(&rec->list);
d829e9c4 386 sk_msg_free(sk, &rec->msg_plaintext);
a42055e8
VG
387 kfree(rec);
388 }
389
9932a29a
VG
390 /* Tx all ready records */
391 list_for_each_entry_safe(rec, tmp, &ctx->tx_list, list) {
392 if (READ_ONCE(rec->tx_ready)) {
a42055e8
VG
393 if (flags == -1)
394 tx_flags = rec->tx_flags;
395 else
396 tx_flags = flags;
397
d829e9c4 398 msg_en = &rec->msg_encrypted;
a42055e8 399 rc = tls_push_sg(sk, tls_ctx,
d829e9c4 400 &msg_en->sg.data[msg_en->sg.curr],
a42055e8
VG
401 0, tx_flags);
402 if (rc)
403 goto tx_err;
404
a42055e8 405 list_del(&rec->list);
d829e9c4 406 sk_msg_free(sk, &rec->msg_plaintext);
a42055e8
VG
407 kfree(rec);
408 } else {
409 break;
410 }
411 }
412
413tx_err:
414 if (rc < 0 && rc != -EAGAIN)
da353fac 415 tls_err_abort(sk, -EBADMSG);
a42055e8
VG
416
417 return rc;
418}
419
420static void tls_encrypt_done(struct crypto_async_request *req, int err)
421{
422 struct aead_request *aead_req = (struct aead_request *)req;
423 struct sock *sk = req->data;
424 struct tls_context *tls_ctx = tls_get_ctx(sk);
4509de14 425 struct tls_prot_info *prot = &tls_ctx->prot_info;
a42055e8 426 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
d829e9c4
DB
427 struct scatterlist *sge;
428 struct sk_msg *msg_en;
a42055e8
VG
429 struct tls_rec *rec;
430 bool ready = false;
431 int pending;
432
433 rec = container_of(aead_req, struct tls_rec, aead_req);
d829e9c4 434 msg_en = &rec->msg_encrypted;
a42055e8 435
d829e9c4 436 sge = sk_msg_elem(msg_en, msg_en->sg.curr);
4509de14
VG
437 sge->offset -= prot->prepend_size;
438 sge->length += prot->prepend_size;
a42055e8 439
80ece6a0 440 /* Check if error is previously set on socket */
a42055e8 441 if (err || sk->sk_err) {
a42055e8
VG
442 rec = NULL;
443
444 /* If err is already set on socket, return the same code */
445 if (sk->sk_err) {
1d9d6fd2 446 ctx->async_wait.err = -sk->sk_err;
a42055e8
VG
447 } else {
448 ctx->async_wait.err = err;
449 tls_err_abort(sk, err);
450 }
451 }
452
9932a29a
VG
453 if (rec) {
454 struct tls_rec *first_rec;
455
456 /* Mark the record as ready for transmission */
457 smp_store_mb(rec->tx_ready, true);
458
459 /* If received record is at head of tx_list, schedule tx */
460 first_rec = list_first_entry(&ctx->tx_list,
461 struct tls_rec, list);
462 if (rec == first_rec)
463 ready = true;
464 }
a42055e8 465
0cada332 466 spin_lock_bh(&ctx->encrypt_compl_lock);
a42055e8
VG
467 pending = atomic_dec_return(&ctx->encrypt_pending);
468
0cada332 469 if (!pending && ctx->async_notify)
a42055e8 470 complete(&ctx->async_wait.completion);
0cada332 471 spin_unlock_bh(&ctx->encrypt_compl_lock);
a42055e8
VG
472
473 if (!ready)
474 return;
475
476 /* Schedule the transmission */
477 if (!test_and_set_bit(BIT_TX_SCHEDULED, &ctx->tx_bitmask))
d829e9c4 478 schedule_delayed_work(&ctx->tx_work.work, 1);
3c4d7559
DW
479}
480
a42055e8
VG
481static int tls_do_encryption(struct sock *sk,
482 struct tls_context *tls_ctx,
a447da7d
DB
483 struct tls_sw_context_tx *ctx,
484 struct aead_request *aead_req,
d829e9c4 485 size_t data_len, u32 start)
3c4d7559 486{
4509de14 487 struct tls_prot_info *prot = &tls_ctx->prot_info;
a42055e8 488 struct tls_rec *rec = ctx->open_rec;
d829e9c4
DB
489 struct sk_msg *msg_en = &rec->msg_encrypted;
490 struct scatterlist *sge = sk_msg_elem(msg_en, start);
f295b3ae
VG
491 int rc, iv_offset = 0;
492
493 /* For CCM based ciphers, first byte of IV is a constant */
128cfb88
TZ
494 switch (prot->cipher_type) {
495 case TLS_CIPHER_AES_CCM_128:
f295b3ae
VG
496 rec->iv_data[0] = TLS_AES_CCM_IV_B0_BYTE;
497 iv_offset = 1;
128cfb88
TZ
498 break;
499 case TLS_CIPHER_SM4_CCM:
500 rec->iv_data[0] = TLS_SM4_CCM_IV_B0_BYTE;
501 iv_offset = 1;
502 break;
f295b3ae
VG
503 }
504
505 memcpy(&rec->iv_data[iv_offset], tls_ctx->tx.iv,
506 prot->iv_size + prot->salt_size);
3c4d7559 507
58790314
JK
508 tls_xor_iv_with_seq(prot, rec->iv_data + iv_offset,
509 tls_ctx->tx.rec_seq);
32eb67b9 510
4509de14
VG
511 sge->offset += prot->prepend_size;
512 sge->length -= prot->prepend_size;
3c4d7559 513
d829e9c4 514 msg_en->sg.curr = start;
4e6d4720 515
3c4d7559 516 aead_request_set_tfm(aead_req, ctx->aead_send);
4509de14 517 aead_request_set_ad(aead_req, prot->aad_size);
d829e9c4
DB
518 aead_request_set_crypt(aead_req, rec->sg_aead_in,
519 rec->sg_aead_out,
32eb67b9 520 data_len, rec->iv_data);
a54667f6
VG
521
522 aead_request_set_callback(aead_req, CRYPTO_TFM_REQ_MAY_BACKLOG,
a42055e8
VG
523 tls_encrypt_done, sk);
524
9932a29a
VG
525 /* Add the record in tx_list */
526 list_add_tail((struct list_head *)&rec->list, &ctx->tx_list);
a42055e8 527 atomic_inc(&ctx->encrypt_pending);
a54667f6 528
a42055e8
VG
529 rc = crypto_aead_encrypt(aead_req);
530 if (!rc || rc != -EINPROGRESS) {
531 atomic_dec(&ctx->encrypt_pending);
4509de14
VG
532 sge->offset -= prot->prepend_size;
533 sge->length += prot->prepend_size;
a42055e8 534 }
3c4d7559 535
9932a29a
VG
536 if (!rc) {
537 WRITE_ONCE(rec->tx_ready, true);
538 } else if (rc != -EINPROGRESS) {
539 list_del(&rec->list);
a42055e8 540 return rc;
9932a29a 541 }
3c4d7559 542
a42055e8
VG
543 /* Unhook the record from context if encryption is not failure */
544 ctx->open_rec = NULL;
fb0f886f 545 tls_advance_record_sn(sk, prot, &tls_ctx->tx);
3c4d7559
DW
546 return rc;
547}
548
d3b18ad3
JF
549static int tls_split_open_record(struct sock *sk, struct tls_rec *from,
550 struct tls_rec **to, struct sk_msg *msg_opl,
551 struct sk_msg *msg_oen, u32 split_point,
552 u32 tx_overhead_size, u32 *orig_end)
553{
554 u32 i, j, bytes = 0, apply = msg_opl->apply_bytes;
555 struct scatterlist *sge, *osge, *nsge;
556 u32 orig_size = msg_opl->sg.size;
557 struct scatterlist tmp = { };
558 struct sk_msg *msg_npl;
559 struct tls_rec *new;
560 int ret;
561
562 new = tls_get_rec(sk);
563 if (!new)
564 return -ENOMEM;
565 ret = sk_msg_alloc(sk, &new->msg_encrypted, msg_opl->sg.size +
566 tx_overhead_size, 0);
567 if (ret < 0) {
568 tls_free_rec(sk, new);
569 return ret;
570 }
571
572 *orig_end = msg_opl->sg.end;
573 i = msg_opl->sg.start;
574 sge = sk_msg_elem(msg_opl, i);
575 while (apply && sge->length) {
576 if (sge->length > apply) {
577 u32 len = sge->length - apply;
578
579 get_page(sg_page(sge));
580 sg_set_page(&tmp, sg_page(sge), len,
581 sge->offset + apply);
582 sge->length = apply;
583 bytes += apply;
584 apply = 0;
585 } else {
586 apply -= sge->length;
587 bytes += sge->length;
588 }
589
590 sk_msg_iter_var_next(i);
591 if (i == msg_opl->sg.end)
592 break;
593 sge = sk_msg_elem(msg_opl, i);
594 }
595
596 msg_opl->sg.end = i;
597 msg_opl->sg.curr = i;
598 msg_opl->sg.copybreak = 0;
599 msg_opl->apply_bytes = 0;
600 msg_opl->sg.size = bytes;
601
602 msg_npl = &new->msg_plaintext;
603 msg_npl->apply_bytes = apply;
604 msg_npl->sg.size = orig_size - bytes;
605
606 j = msg_npl->sg.start;
607 nsge = sk_msg_elem(msg_npl, j);
608 if (tmp.length) {
609 memcpy(nsge, &tmp, sizeof(*nsge));
610 sk_msg_iter_var_next(j);
611 nsge = sk_msg_elem(msg_npl, j);
612 }
613
614 osge = sk_msg_elem(msg_opl, i);
615 while (osge->length) {
616 memcpy(nsge, osge, sizeof(*nsge));
617 sg_unmark_end(nsge);
618 sk_msg_iter_var_next(i);
619 sk_msg_iter_var_next(j);
620 if (i == *orig_end)
621 break;
622 osge = sk_msg_elem(msg_opl, i);
623 nsge = sk_msg_elem(msg_npl, j);
624 }
625
626 msg_npl->sg.end = j;
627 msg_npl->sg.curr = j;
628 msg_npl->sg.copybreak = 0;
629
630 *to = new;
631 return 0;
632}
633
634static void tls_merge_open_record(struct sock *sk, struct tls_rec *to,
635 struct tls_rec *from, u32 orig_end)
636{
637 struct sk_msg *msg_npl = &from->msg_plaintext;
638 struct sk_msg *msg_opl = &to->msg_plaintext;
639 struct scatterlist *osge, *nsge;
640 u32 i, j;
641
642 i = msg_opl->sg.end;
643 sk_msg_iter_var_prev(i);
644 j = msg_npl->sg.start;
645
646 osge = sk_msg_elem(msg_opl, i);
647 nsge = sk_msg_elem(msg_npl, j);
648
649 if (sg_page(osge) == sg_page(nsge) &&
650 osge->offset + osge->length == nsge->offset) {
651 osge->length += nsge->length;
652 put_page(sg_page(nsge));
653 }
654
655 msg_opl->sg.end = orig_end;
656 msg_opl->sg.curr = orig_end;
657 msg_opl->sg.copybreak = 0;
658 msg_opl->apply_bytes = msg_opl->sg.size + msg_npl->sg.size;
659 msg_opl->sg.size += msg_npl->sg.size;
660
661 sk_msg_free(sk, &to->msg_encrypted);
662 sk_msg_xfer_full(&to->msg_encrypted, &from->msg_encrypted);
663
664 kfree(from);
665}
666
3c4d7559
DW
667static int tls_push_record(struct sock *sk, int flags,
668 unsigned char record_type)
669{
670 struct tls_context *tls_ctx = tls_get_ctx(sk);
4509de14 671 struct tls_prot_info *prot = &tls_ctx->prot_info;
f66de3ee 672 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
d3b18ad3 673 struct tls_rec *rec = ctx->open_rec, *tmp = NULL;
3f649ab7 674 u32 i, split_point, orig_end;
d829e9c4 675 struct sk_msg *msg_pl, *msg_en;
a447da7d 676 struct aead_request *req;
d3b18ad3 677 bool split;
3c4d7559
DW
678 int rc;
679
a42055e8
VG
680 if (!rec)
681 return 0;
a447da7d 682
d829e9c4
DB
683 msg_pl = &rec->msg_plaintext;
684 msg_en = &rec->msg_encrypted;
685
d3b18ad3
JF
686 split_point = msg_pl->apply_bytes;
687 split = split_point && split_point < msg_pl->sg.size;
d468e477
JF
688 if (unlikely((!split &&
689 msg_pl->sg.size +
690 prot->overhead_size > msg_en->sg.size) ||
691 (split &&
692 split_point +
693 prot->overhead_size > msg_en->sg.size))) {
694 split = true;
695 split_point = msg_en->sg.size;
696 }
d3b18ad3
JF
697 if (split) {
698 rc = tls_split_open_record(sk, rec, &tmp, msg_pl, msg_en,
4509de14 699 split_point, prot->overhead_size,
d3b18ad3
JF
700 &orig_end);
701 if (rc < 0)
702 return rc;
d468e477
JF
703 /* This can happen if above tls_split_open_record allocates
704 * a single large encryption buffer instead of two smaller
705 * ones. In this case adjust pointers and continue without
706 * split.
707 */
708 if (!msg_pl->sg.size) {
709 tls_merge_open_record(sk, rec, tmp, orig_end);
710 msg_pl = &rec->msg_plaintext;
711 msg_en = &rec->msg_encrypted;
712 split = false;
713 }
d3b18ad3 714 sk_msg_trim(sk, msg_en, msg_pl->sg.size +
4509de14 715 prot->overhead_size);
d3b18ad3
JF
716 }
717
a42055e8
VG
718 rec->tx_flags = flags;
719 req = &rec->aead_req;
3c4d7559 720
d829e9c4
DB
721 i = msg_pl->sg.end;
722 sk_msg_iter_var_prev(i);
130b392c
DW
723
724 rec->content_type = record_type;
4509de14 725 if (prot->version == TLS_1_3_VERSION) {
130b392c
DW
726 /* Add content type to end of message. No padding added */
727 sg_set_buf(&rec->sg_content_type, &rec->content_type, 1);
728 sg_mark_end(&rec->sg_content_type);
729 sg_chain(msg_pl->sg.data, msg_pl->sg.end + 1,
730 &rec->sg_content_type);
731 } else {
732 sg_mark_end(sk_msg_elem(msg_pl, i));
733 }
a42055e8 734
9aaaa568
JF
735 if (msg_pl->sg.end < msg_pl->sg.start) {
736 sg_chain(&msg_pl->sg.data[msg_pl->sg.start],
737 MAX_SKB_FRAGS - msg_pl->sg.start + 1,
738 msg_pl->sg.data);
739 }
740
d829e9c4 741 i = msg_pl->sg.start;
9e5ffed3 742 sg_chain(rec->sg_aead_in, 2, &msg_pl->sg.data[i]);
d829e9c4
DB
743
744 i = msg_en->sg.end;
745 sk_msg_iter_var_prev(i);
746 sg_mark_end(sk_msg_elem(msg_en, i));
747
748 i = msg_en->sg.start;
749 sg_chain(rec->sg_aead_out, 2, &msg_en->sg.data[i]);
750
4509de14 751 tls_make_aad(rec->aad_space, msg_pl->sg.size + prot->tail_size,
6942a284 752 tls_ctx->tx.rec_seq, record_type, prot);
3c4d7559
DW
753
754 tls_fill_prepend(tls_ctx,
d829e9c4 755 page_address(sg_page(&msg_en->sg.data[i])) +
130b392c 756 msg_en->sg.data[i].offset,
4509de14 757 msg_pl->sg.size + prot->tail_size,
6942a284 758 record_type);
3c4d7559 759
d829e9c4 760 tls_ctx->pending_open_record_frags = false;
3c4d7559 761
130b392c 762 rc = tls_do_encryption(sk, tls_ctx, ctx, req,
4509de14 763 msg_pl->sg.size + prot->tail_size, i);
a42055e8 764 if (rc < 0) {
d3b18ad3 765 if (rc != -EINPROGRESS) {
da353fac 766 tls_err_abort(sk, -EBADMSG);
d3b18ad3
JF
767 if (split) {
768 tls_ctx->pending_open_record_frags = true;
769 tls_merge_open_record(sk, rec, tmp, orig_end);
770 }
771 }
5b053e12 772 ctx->async_capable = 1;
a42055e8 773 return rc;
d3b18ad3
JF
774 } else if (split) {
775 msg_pl = &tmp->msg_plaintext;
776 msg_en = &tmp->msg_encrypted;
4509de14 777 sk_msg_trim(sk, msg_en, msg_pl->sg.size + prot->overhead_size);
d3b18ad3
JF
778 tls_ctx->pending_open_record_frags = true;
779 ctx->open_rec = tmp;
a42055e8 780 }
3c4d7559 781
9932a29a 782 return tls_tx_records(sk, flags);
3c4d7559
DW
783}
784
d3b18ad3
JF
785static int bpf_exec_tx_verdict(struct sk_msg *msg, struct sock *sk,
786 bool full_record, u8 record_type,
a7bff11f 787 ssize_t *copied, int flags)
3c4d7559
DW
788{
789 struct tls_context *tls_ctx = tls_get_ctx(sk);
f66de3ee 790 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
d3b18ad3
JF
791 struct sk_msg msg_redir = { };
792 struct sk_psock *psock;
793 struct sock *sk_redir;
a42055e8 794 struct tls_rec *rec;
0608c69c 795 bool enospc, policy;
d3b18ad3 796 int err = 0, send;
7246d8ed 797 u32 delta = 0;
d3b18ad3 798
0608c69c 799 policy = !(flags & MSG_SENDPAGE_NOPOLICY);
d3b18ad3 800 psock = sk_psock_get(sk);
d10523d0
JK
801 if (!psock || !policy) {
802 err = tls_push_record(sk, flags, record_type);
635d9398 803 if (err && sk->sk_err == EBADMSG) {
d10523d0
JK
804 *copied -= sk_msg_free(sk, msg);
805 tls_free_open_rec(sk);
635d9398 806 err = -sk->sk_err;
d10523d0 807 }
095f5614
XY
808 if (psock)
809 sk_psock_put(sk, psock);
d10523d0
JK
810 return err;
811 }
d3b18ad3
JF
812more_data:
813 enospc = sk_msg_full(msg);
7246d8ed
JF
814 if (psock->eval == __SK_NONE) {
815 delta = msg->sg.size;
d3b18ad3 816 psock->eval = sk_psock_msg_verdict(sk, psock, msg);
7361d448 817 delta -= msg->sg.size;
7246d8ed 818 }
d3b18ad3
JF
819 if (msg->cork_bytes && msg->cork_bytes > msg->sg.size &&
820 !enospc && !full_record) {
821 err = -ENOSPC;
822 goto out_err;
823 }
824 msg->cork_bytes = 0;
825 send = msg->sg.size;
826 if (msg->apply_bytes && msg->apply_bytes < send)
827 send = msg->apply_bytes;
828
829 switch (psock->eval) {
830 case __SK_PASS:
831 err = tls_push_record(sk, flags, record_type);
635d9398 832 if (err && sk->sk_err == EBADMSG) {
d3b18ad3
JF
833 *copied -= sk_msg_free(sk, msg);
834 tls_free_open_rec(sk);
635d9398 835 err = -sk->sk_err;
d3b18ad3
JF
836 goto out_err;
837 }
838 break;
839 case __SK_REDIRECT:
840 sk_redir = psock->sk_redir;
841 memcpy(&msg_redir, msg, sizeof(*msg));
842 if (msg->apply_bytes < send)
843 msg->apply_bytes = 0;
844 else
845 msg->apply_bytes -= send;
846 sk_msg_return_zero(sk, msg, send);
847 msg->sg.size -= send;
848 release_sock(sk);
849 err = tcp_bpf_sendmsg_redir(sk_redir, &msg_redir, send, flags);
850 lock_sock(sk);
851 if (err < 0) {
852 *copied -= sk_msg_free_nocharge(sk, &msg_redir);
853 msg->sg.size = 0;
854 }
855 if (msg->sg.size == 0)
856 tls_free_open_rec(sk);
857 break;
858 case __SK_DROP:
859 default:
860 sk_msg_free_partial(sk, msg, send);
861 if (msg->apply_bytes < send)
862 msg->apply_bytes = 0;
863 else
864 msg->apply_bytes -= send;
865 if (msg->sg.size == 0)
866 tls_free_open_rec(sk);
7246d8ed 867 *copied -= (send + delta);
d3b18ad3
JF
868 err = -EACCES;
869 }
a42055e8 870
d3b18ad3
JF
871 if (likely(!err)) {
872 bool reset_eval = !ctx->open_rec;
a42055e8 873
d3b18ad3
JF
874 rec = ctx->open_rec;
875 if (rec) {
876 msg = &rec->msg_plaintext;
877 if (!msg->apply_bytes)
878 reset_eval = true;
879 }
880 if (reset_eval) {
881 psock->eval = __SK_NONE;
882 if (psock->sk_redir) {
883 sock_put(psock->sk_redir);
884 psock->sk_redir = NULL;
885 }
886 }
887 if (rec)
888 goto more_data;
889 }
890 out_err:
891 sk_psock_put(sk, psock);
892 return err;
893}
894
895static int tls_sw_push_pending_record(struct sock *sk, int flags)
896{
897 struct tls_context *tls_ctx = tls_get_ctx(sk);
898 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
899 struct tls_rec *rec = ctx->open_rec;
900 struct sk_msg *msg_pl;
901 size_t copied;
a42055e8 902
a42055e8 903 if (!rec)
d3b18ad3 904 return 0;
a42055e8 905
d829e9c4 906 msg_pl = &rec->msg_plaintext;
d3b18ad3
JF
907 copied = msg_pl->sg.size;
908 if (!copied)
909 return 0;
a42055e8 910
d3b18ad3
JF
911 return bpf_exec_tx_verdict(msg_pl, sk, true, TLS_RECORD_TYPE_DATA,
912 &copied, flags);
a42055e8
VG
913}
914
915int tls_sw_sendmsg(struct sock *sk, struct msghdr *msg, size_t size)
916{
3c4d7559 917 long timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
a42055e8 918 struct tls_context *tls_ctx = tls_get_ctx(sk);
4509de14 919 struct tls_prot_info *prot = &tls_ctx->prot_info;
a42055e8 920 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
5b053e12 921 bool async_capable = ctx->async_capable;
a42055e8 922 unsigned char record_type = TLS_RECORD_TYPE_DATA;
00e23707 923 bool is_kvec = iov_iter_is_kvec(&msg->msg_iter);
3c4d7559 924 bool eor = !(msg->msg_flags & MSG_MORE);
a7bff11f
VF
925 size_t try_to_copy;
926 ssize_t copied = 0;
d829e9c4 927 struct sk_msg *msg_pl, *msg_en;
a42055e8
VG
928 struct tls_rec *rec;
929 int required_size;
930 int num_async = 0;
3c4d7559 931 bool full_record;
a42055e8
VG
932 int record_room;
933 int num_zc = 0;
3c4d7559 934 int orig_size;
4128c0cf 935 int ret = 0;
0cada332 936 int pending;
3c4d7559 937
1c3b63f1
RC
938 if (msg->msg_flags & ~(MSG_MORE | MSG_DONTWAIT | MSG_NOSIGNAL |
939 MSG_CMSG_COMPAT))
4a5cdc60 940 return -EOPNOTSUPP;
3c4d7559 941
79ffe608 942 mutex_lock(&tls_ctx->tx_lock);
3c4d7559
DW
943 lock_sock(sk);
944
3c4d7559 945 if (unlikely(msg->msg_controllen)) {
58790314 946 ret = tls_process_cmsg(sk, msg, &record_type);
a42055e8
VG
947 if (ret) {
948 if (ret == -EINPROGRESS)
949 num_async++;
950 else if (ret != -EAGAIN)
951 goto send_end;
952 }
3c4d7559
DW
953 }
954
955 while (msg_data_left(msg)) {
956 if (sk->sk_err) {
30be8f8d 957 ret = -sk->sk_err;
3c4d7559
DW
958 goto send_end;
959 }
960
d3b18ad3
JF
961 if (ctx->open_rec)
962 rec = ctx->open_rec;
963 else
964 rec = ctx->open_rec = tls_get_rec(sk);
a42055e8
VG
965 if (!rec) {
966 ret = -ENOMEM;
967 goto send_end;
968 }
969
d829e9c4
DB
970 msg_pl = &rec->msg_plaintext;
971 msg_en = &rec->msg_encrypted;
972
973 orig_size = msg_pl->sg.size;
3c4d7559
DW
974 full_record = false;
975 try_to_copy = msg_data_left(msg);
d829e9c4 976 record_room = TLS_MAX_PAYLOAD_SIZE - msg_pl->sg.size;
3c4d7559
DW
977 if (try_to_copy >= record_room) {
978 try_to_copy = record_room;
979 full_record = true;
980 }
981
d829e9c4 982 required_size = msg_pl->sg.size + try_to_copy +
4509de14 983 prot->overhead_size;
3c4d7559
DW
984
985 if (!sk_stream_memory_free(sk))
986 goto wait_for_sndbuf;
a42055e8 987
3c4d7559 988alloc_encrypted:
d829e9c4 989 ret = tls_alloc_encrypted_msg(sk, required_size);
3c4d7559
DW
990 if (ret) {
991 if (ret != -ENOSPC)
992 goto wait_for_memory;
993
994 /* Adjust try_to_copy according to the amount that was
995 * actually allocated. The difference is due
996 * to max sg elements limit
997 */
d829e9c4 998 try_to_copy -= required_size - msg_en->sg.size;
3c4d7559
DW
999 full_record = true;
1000 }
a42055e8
VG
1001
1002 if (!is_kvec && (full_record || eor) && !async_capable) {
d3b18ad3
JF
1003 u32 first = msg_pl->sg.end;
1004
d829e9c4
DB
1005 ret = sk_msg_zerocopy_from_iter(sk, &msg->msg_iter,
1006 msg_pl, try_to_copy);
3c4d7559
DW
1007 if (ret)
1008 goto fallback_to_reg_send;
1009
a42055e8 1010 num_zc++;
3c4d7559 1011 copied += try_to_copy;
d3b18ad3
JF
1012
1013 sk_msg_sg_copy_set(msg_pl, first);
1014 ret = bpf_exec_tx_verdict(msg_pl, sk, full_record,
1015 record_type, &copied,
1016 msg->msg_flags);
a42055e8
VG
1017 if (ret) {
1018 if (ret == -EINPROGRESS)
1019 num_async++;
d3b18ad3
JF
1020 else if (ret == -ENOMEM)
1021 goto wait_for_memory;
c329ef96 1022 else if (ctx->open_rec && ret == -ENOSPC)
d3b18ad3 1023 goto rollback_iter;
a42055e8
VG
1024 else if (ret != -EAGAIN)
1025 goto send_end;
1026 }
5a3611ef 1027 continue;
d3b18ad3
JF
1028rollback_iter:
1029 copied -= try_to_copy;
1030 sk_msg_sg_copy_clear(msg_pl, first);
1031 iov_iter_revert(&msg->msg_iter,
1032 msg_pl->sg.size - orig_size);
3c4d7559 1033fallback_to_reg_send:
d829e9c4 1034 sk_msg_trim(sk, msg_pl, orig_size);
3c4d7559
DW
1035 }
1036
d829e9c4 1037 required_size = msg_pl->sg.size + try_to_copy;
4e6d4720 1038
d829e9c4 1039 ret = tls_clone_plaintext_msg(sk, required_size);
3c4d7559
DW
1040 if (ret) {
1041 if (ret != -ENOSPC)
4e6d4720 1042 goto send_end;
3c4d7559
DW
1043
1044 /* Adjust try_to_copy according to the amount that was
1045 * actually allocated. The difference is due
1046 * to max sg elements limit
1047 */
d829e9c4 1048 try_to_copy -= required_size - msg_pl->sg.size;
3c4d7559 1049 full_record = true;
4509de14
VG
1050 sk_msg_trim(sk, msg_en,
1051 msg_pl->sg.size + prot->overhead_size);
3c4d7559
DW
1052 }
1053
65a10e28
VG
1054 if (try_to_copy) {
1055 ret = sk_msg_memcopy_from_iter(sk, &msg->msg_iter,
1056 msg_pl, try_to_copy);
1057 if (ret < 0)
1058 goto trim_sgl;
1059 }
3c4d7559 1060
d829e9c4
DB
1061 /* Open records defined only if successfully copied, otherwise
1062 * we would trim the sg but not reset the open record frags.
1063 */
1064 tls_ctx->pending_open_record_frags = true;
3c4d7559
DW
1065 copied += try_to_copy;
1066 if (full_record || eor) {
d3b18ad3
JF
1067 ret = bpf_exec_tx_verdict(msg_pl, sk, full_record,
1068 record_type, &copied,
1069 msg->msg_flags);
3c4d7559 1070 if (ret) {
a42055e8
VG
1071 if (ret == -EINPROGRESS)
1072 num_async++;
d3b18ad3
JF
1073 else if (ret == -ENOMEM)
1074 goto wait_for_memory;
1075 else if (ret != -EAGAIN) {
1076 if (ret == -ENOSPC)
1077 ret = 0;
a42055e8 1078 goto send_end;
d3b18ad3 1079 }
3c4d7559
DW
1080 }
1081 }
1082
1083 continue;
1084
1085wait_for_sndbuf:
1086 set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
1087wait_for_memory:
1088 ret = sk_stream_wait_memory(sk, &timeo);
1089 if (ret) {
1090trim_sgl:
c329ef96
JK
1091 if (ctx->open_rec)
1092 tls_trim_both_msgs(sk, orig_size);
3c4d7559
DW
1093 goto send_end;
1094 }
1095
c329ef96 1096 if (ctx->open_rec && msg_en->sg.size < required_size)
3c4d7559 1097 goto alloc_encrypted;
3c4d7559
DW
1098 }
1099
a42055e8
VG
1100 if (!num_async) {
1101 goto send_end;
1102 } else if (num_zc) {
1103 /* Wait for pending encryptions to get completed */
0cada332
VKY
1104 spin_lock_bh(&ctx->encrypt_compl_lock);
1105 ctx->async_notify = true;
a42055e8 1106
0cada332
VKY
1107 pending = atomic_read(&ctx->encrypt_pending);
1108 spin_unlock_bh(&ctx->encrypt_compl_lock);
1109 if (pending)
a42055e8
VG
1110 crypto_wait_req(-EINPROGRESS, &ctx->async_wait);
1111 else
1112 reinit_completion(&ctx->async_wait.completion);
1113
0cada332
VKY
1114 /* There can be no concurrent accesses, since we have no
1115 * pending encrypt operations
1116 */
a42055e8
VG
1117 WRITE_ONCE(ctx->async_notify, false);
1118
1119 if (ctx->async_wait.err) {
1120 ret = ctx->async_wait.err;
1121 copied = 0;
1122 }
1123 }
1124
1125 /* Transmit if any encryptions have completed */
1126 if (test_and_clear_bit(BIT_TX_SCHEDULED, &ctx->tx_bitmask)) {
1127 cancel_delayed_work(&ctx->tx_work.work);
1128 tls_tx_records(sk, msg->msg_flags);
1129 }
1130
3c4d7559
DW
1131send_end:
1132 ret = sk_stream_error(sk, msg->msg_flags, ret);
1133
1134 release_sock(sk);
79ffe608 1135 mutex_unlock(&tls_ctx->tx_lock);
a7bff11f 1136 return copied > 0 ? copied : ret;
3c4d7559
DW
1137}
1138
01cb8a1a
Y
1139static int tls_sw_do_sendpage(struct sock *sk, struct page *page,
1140 int offset, size_t size, int flags)
3c4d7559 1141{
a42055e8 1142 long timeo = sock_sndtimeo(sk, flags & MSG_DONTWAIT);
3c4d7559 1143 struct tls_context *tls_ctx = tls_get_ctx(sk);
f66de3ee 1144 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
4509de14 1145 struct tls_prot_info *prot = &tls_ctx->prot_info;
3c4d7559 1146 unsigned char record_type = TLS_RECORD_TYPE_DATA;
d829e9c4 1147 struct sk_msg *msg_pl;
a42055e8
VG
1148 struct tls_rec *rec;
1149 int num_async = 0;
a7bff11f 1150 ssize_t copied = 0;
3c4d7559
DW
1151 bool full_record;
1152 int record_room;
4128c0cf 1153 int ret = 0;
a42055e8 1154 bool eor;
3c4d7559 1155
d452d48b 1156 eor = !(flags & MSG_SENDPAGE_NOTLAST);
3c4d7559
DW
1157 sk_clear_bit(SOCKWQ_ASYNC_NOSPACE, sk);
1158
3c4d7559
DW
1159 /* Call the sk_stream functions to manage the sndbuf mem. */
1160 while (size > 0) {
1161 size_t copy, required_size;
1162
1163 if (sk->sk_err) {
30be8f8d 1164 ret = -sk->sk_err;
3c4d7559
DW
1165 goto sendpage_end;
1166 }
1167
d3b18ad3
JF
1168 if (ctx->open_rec)
1169 rec = ctx->open_rec;
1170 else
1171 rec = ctx->open_rec = tls_get_rec(sk);
a42055e8
VG
1172 if (!rec) {
1173 ret = -ENOMEM;
1174 goto sendpage_end;
1175 }
1176
d829e9c4
DB
1177 msg_pl = &rec->msg_plaintext;
1178
3c4d7559 1179 full_record = false;
d829e9c4 1180 record_room = TLS_MAX_PAYLOAD_SIZE - msg_pl->sg.size;
3c4d7559
DW
1181 copy = size;
1182 if (copy >= record_room) {
1183 copy = record_room;
1184 full_record = true;
1185 }
d829e9c4 1186
4509de14 1187 required_size = msg_pl->sg.size + copy + prot->overhead_size;
3c4d7559
DW
1188
1189 if (!sk_stream_memory_free(sk))
1190 goto wait_for_sndbuf;
1191alloc_payload:
d829e9c4 1192 ret = tls_alloc_encrypted_msg(sk, required_size);
3c4d7559
DW
1193 if (ret) {
1194 if (ret != -ENOSPC)
1195 goto wait_for_memory;
1196
1197 /* Adjust copy according to the amount that was
1198 * actually allocated. The difference is due
1199 * to max sg elements limit
1200 */
d829e9c4 1201 copy -= required_size - msg_pl->sg.size;
3c4d7559
DW
1202 full_record = true;
1203 }
1204
d829e9c4 1205 sk_msg_page_add(msg_pl, page, copy, offset);
3c4d7559 1206 sk_mem_charge(sk, copy);
d829e9c4 1207
3c4d7559
DW
1208 offset += copy;
1209 size -= copy;
d3b18ad3 1210 copied += copy;
3c4d7559 1211
d829e9c4
DB
1212 tls_ctx->pending_open_record_frags = true;
1213 if (full_record || eor || sk_msg_full(msg_pl)) {
d3b18ad3
JF
1214 ret = bpf_exec_tx_verdict(msg_pl, sk, full_record,
1215 record_type, &copied, flags);
3c4d7559 1216 if (ret) {
a42055e8
VG
1217 if (ret == -EINPROGRESS)
1218 num_async++;
d3b18ad3
JF
1219 else if (ret == -ENOMEM)
1220 goto wait_for_memory;
1221 else if (ret != -EAGAIN) {
1222 if (ret == -ENOSPC)
1223 ret = 0;
a42055e8 1224 goto sendpage_end;
d3b18ad3 1225 }
3c4d7559
DW
1226 }
1227 }
1228 continue;
1229wait_for_sndbuf:
1230 set_bit(SOCK_NOSPACE, &sk->sk_socket->flags);
1231wait_for_memory:
1232 ret = sk_stream_wait_memory(sk, &timeo);
1233 if (ret) {
c329ef96
JK
1234 if (ctx->open_rec)
1235 tls_trim_both_msgs(sk, msg_pl->sg.size);
3c4d7559
DW
1236 goto sendpage_end;
1237 }
1238
c329ef96
JK
1239 if (ctx->open_rec)
1240 goto alloc_payload;
3c4d7559
DW
1241 }
1242
a42055e8
VG
1243 if (num_async) {
1244 /* Transmit if any encryptions have completed */
1245 if (test_and_clear_bit(BIT_TX_SCHEDULED, &ctx->tx_bitmask)) {
1246 cancel_delayed_work(&ctx->tx_work.work);
1247 tls_tx_records(sk, flags);
1248 }
1249 }
3c4d7559 1250sendpage_end:
d3b18ad3 1251 ret = sk_stream_error(sk, flags, ret);
a7bff11f 1252 return copied > 0 ? copied : ret;
3c4d7559
DW
1253}
1254
d4ffb02d
WB
1255int tls_sw_sendpage_locked(struct sock *sk, struct page *page,
1256 int offset, size_t size, int flags)
1257{
1258 if (flags & ~(MSG_MORE | MSG_DONTWAIT | MSG_NOSIGNAL |
1259 MSG_SENDPAGE_NOTLAST | MSG_SENDPAGE_NOPOLICY |
1260 MSG_NO_SHARED_FRAGS))
4a5cdc60 1261 return -EOPNOTSUPP;
d4ffb02d
WB
1262
1263 return tls_sw_do_sendpage(sk, page, offset, size, flags);
1264}
1265
0608c69c
JF
1266int tls_sw_sendpage(struct sock *sk, struct page *page,
1267 int offset, size_t size, int flags)
1268{
79ffe608 1269 struct tls_context *tls_ctx = tls_get_ctx(sk);
0608c69c
JF
1270 int ret;
1271
1272 if (flags & ~(MSG_MORE | MSG_DONTWAIT | MSG_NOSIGNAL |
1273 MSG_SENDPAGE_NOTLAST | MSG_SENDPAGE_NOPOLICY))
4a5cdc60 1274 return -EOPNOTSUPP;
0608c69c 1275
79ffe608 1276 mutex_lock(&tls_ctx->tx_lock);
0608c69c
JF
1277 lock_sock(sk);
1278 ret = tls_sw_do_sendpage(sk, page, offset, size, flags);
1279 release_sock(sk);
79ffe608 1280 mutex_unlock(&tls_ctx->tx_lock);
0608c69c
JF
1281 return ret;
1282}
1283
35560b7f
JK
1284static int
1285tls_rx_rec_wait(struct sock *sk, struct sk_psock *psock, bool nonblock,
70f03fc2 1286 bool released)
c46234eb
DW
1287{
1288 struct tls_context *tls_ctx = tls_get_ctx(sk);
f66de3ee 1289 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
c46234eb 1290 DEFINE_WAIT_FUNC(wait, woken_wake_function);
70f03fc2
JK
1291 long timeo;
1292
1293 timeo = sock_rcvtimeo(sk, nonblock);
c46234eb 1294
b92a13d4 1295 while (!tls_strp_msg_ready(ctx)) {
35560b7f
JK
1296 if (!sk_psock_queue_empty(psock))
1297 return 0;
1298
1299 if (sk->sk_err)
1300 return sock_error(sk);
c46234eb 1301
20ffc7ad 1302 if (!skb_queue_empty(&sk->sk_receive_queue)) {
84c61fe1 1303 tls_strp_check_rcv(&ctx->strp);
b92a13d4 1304 if (tls_strp_msg_ready(ctx))
35560b7f 1305 break;
20ffc7ad
VF
1306 }
1307
fcf4793e 1308 if (sk->sk_shutdown & RCV_SHUTDOWN)
35560b7f 1309 return 0;
fcf4793e 1310
c46234eb 1311 if (sock_flag(sk, SOCK_DONE))
35560b7f 1312 return 0;
c46234eb 1313
70f03fc2 1314 if (!timeo)
35560b7f 1315 return -EAGAIN;
c46234eb 1316
84c61fe1 1317 released = true;
c46234eb
DW
1318 add_wait_queue(sk_sleep(sk), &wait);
1319 sk_set_bit(SOCKWQ_ASYNC_WAITDATA, sk);
d3b18ad3 1320 sk_wait_event(sk, &timeo,
b92a13d4
JK
1321 tls_strp_msg_ready(ctx) ||
1322 !sk_psock_queue_empty(psock),
d3b18ad3 1323 &wait);
c46234eb
DW
1324 sk_clear_bit(SOCKWQ_ASYNC_WAITDATA, sk);
1325 remove_wait_queue(sk_sleep(sk), &wait);
1326
1327 /* Handle signals */
35560b7f
JK
1328 if (signal_pending(current))
1329 return sock_intr_errno(timeo);
c46234eb
DW
1330 }
1331
84c61fe1
JK
1332 tls_strp_msg_load(&ctx->strp, released);
1333
35560b7f 1334 return 1;
c46234eb
DW
1335}
1336
d4bd88e6 1337static int tls_setup_from_iter(struct iov_iter *from,
d829e9c4 1338 int length, int *pages_used,
d829e9c4
DB
1339 struct scatterlist *to,
1340 int to_max_pages)
1341{
1342 int rc = 0, i = 0, num_elem = *pages_used, maxpages;
1343 struct page *pages[MAX_SKB_FRAGS];
d4bd88e6 1344 unsigned int size = 0;
d829e9c4
DB
1345 ssize_t copied, use;
1346 size_t offset;
1347
1348 while (length > 0) {
1349 i = 0;
1350 maxpages = to_max_pages - num_elem;
1351 if (maxpages == 0) {
1352 rc = -EFAULT;
1353 goto out;
1354 }
1ef255e2 1355 copied = iov_iter_get_pages2(from, pages,
d829e9c4
DB
1356 length,
1357 maxpages, &offset);
1358 if (copied <= 0) {
1359 rc = -EFAULT;
1360 goto out;
1361 }
1362
d829e9c4
DB
1363 length -= copied;
1364 size += copied;
1365 while (copied) {
1366 use = min_t(int, copied, PAGE_SIZE - offset);
1367
1368 sg_set_page(&to[num_elem],
1369 pages[i], use, offset);
1370 sg_unmark_end(&to[num_elem]);
1371 /* We do not uncharge memory from this API */
1372
1373 offset = 0;
1374 copied -= use;
1375
1376 i++;
1377 num_elem++;
1378 }
1379 }
1380 /* Mark the end in the last sg entry if newly added */
1381 if (num_elem > *pages_used)
1382 sg_mark_end(&to[num_elem - 1]);
1383out:
1384 if (rc)
d4bd88e6 1385 iov_iter_revert(from, size);
d829e9c4
DB
1386 *pages_used = num_elem;
1387
1388 return rc;
1389}
1390
fd31f399
JK
1391static struct sk_buff *
1392tls_alloc_clrtxt_skb(struct sock *sk, struct sk_buff *skb,
1393 unsigned int full_len)
1394{
1395 struct strp_msg *clr_rxm;
1396 struct sk_buff *clr_skb;
1397 int err;
1398
1399 clr_skb = alloc_skb_with_frags(0, full_len, TLS_PAGE_ORDER,
1400 &err, sk->sk_allocation);
1401 if (!clr_skb)
1402 return NULL;
1403
1404 skb_copy_header(clr_skb, skb);
1405 clr_skb->len = full_len;
1406 clr_skb->data_len = full_len;
1407
1408 clr_rxm = strp_msg(clr_skb);
1409 clr_rxm->offset = 0;
1410
1411 return clr_skb;
1412}
1413
8a958732
JK
1414/* Decrypt handlers
1415 *
dd47ed36 1416 * tls_decrypt_sw() and tls_decrypt_device() are decrypt handlers.
8a958732
JK
1417 * They must transform the darg in/out argument are as follows:
1418 * | Input | Output
1419 * -------------------------------------------------------------------
1420 * zc | Zero-copy decrypt allowed | Zero-copy performed
1421 * async | Async decrypt allowed | Async crypto used / in progress
6bd116c8 1422 * skb | * | Output skb
b93f5700
JK
1423 *
1424 * If ZC decryption was performed darg.skb will point to the input skb.
8a958732
JK
1425 */
1426
0b243d00 1427/* This function decrypts the input skb into either out_iov or in out_sg
8a958732 1428 * or in skb buffers itself. The input parameter 'darg->zc' indicates if
0b243d00
VG
1429 * zero-copy mode needs to be tried or not. With zero-copy mode, either
1430 * out_iov or out_sg must be non-NULL. In case both out_iov and out_sg are
1431 * NULL, then the decryption happens inside skb buffers itself, i.e.
8a958732 1432 * zero-copy gets disabled and 'darg->zc' is updated.
0b243d00 1433 */
541cc48b 1434static int tls_decrypt_sg(struct sock *sk, struct iov_iter *out_iov,
8a958732
JK
1435 struct scatterlist *out_sg,
1436 struct tls_decrypt_arg *darg)
0b243d00
VG
1437{
1438 struct tls_context *tls_ctx = tls_get_ctx(sk);
1439 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
4509de14 1440 struct tls_prot_info *prot = &tls_ctx->prot_info;
b89fec54 1441 int n_sgin, n_sgout, aead_size, err, pages = 0;
541cc48b 1442 struct sk_buff *skb = tls_strp_msg(ctx);
fd31f399
JK
1443 const struct strp_msg *rxm = strp_msg(skb);
1444 const struct tls_msg *tlm = tls_msg(skb);
0b243d00 1445 struct aead_request *aead_req;
0b243d00
VG
1446 struct scatterlist *sgin = NULL;
1447 struct scatterlist *sgout = NULL;
603380f5 1448 const int data_len = rxm->full_len - prot->overhead_size;
ce61327c 1449 int tail_pages = !!prot->tail_size;
b89fec54 1450 struct tls_decrypt_ctx *dctx;
fd31f399 1451 struct sk_buff *clear_skb;
f295b3ae 1452 int iv_offset = 0;
b89fec54 1453 u8 *mem;
0b243d00 1454
fd31f399
JK
1455 n_sgin = skb_nsg(skb, rxm->offset + prot->prepend_size,
1456 rxm->full_len - prot->prepend_size);
1457 if (n_sgin < 1)
1458 return n_sgin ?: -EBADMSG;
1459
4175eac3 1460 if (darg->zc && (out_iov || out_sg)) {
fd31f399
JK
1461 clear_skb = NULL;
1462
0b243d00 1463 if (out_iov)
ce61327c 1464 n_sgout = 1 + tail_pages +
b93235e6 1465 iov_iter_npages_cap(out_iov, INT_MAX, data_len);
0b243d00
VG
1466 else
1467 n_sgout = sg_nents(out_sg);
1468 } else {
4175eac3 1469 darg->zc = false;
0b243d00 1470
fd31f399
JK
1471 clear_skb = tls_alloc_clrtxt_skb(sk, skb, rxm->full_len);
1472 if (!clear_skb)
1473 return -ENOMEM;
1474
1475 n_sgout = 1 + skb_shinfo(clear_skb)->nr_frags;
1476 }
0b243d00
VG
1477
1478 /* Increment to accommodate AAD */
1479 n_sgin = n_sgin + 1;
1480
0b243d00 1481 /* Allocate a single block of memory which contains
b89fec54
JK
1482 * aead_req || tls_decrypt_ctx.
1483 * Both structs are variable length.
0b243d00 1484 */
b89fec54
JK
1485 aead_size = sizeof(*aead_req) + crypto_aead_reqsize(ctx->aead_recv);
1486 mem = kmalloc(aead_size + struct_size(dctx, sg, n_sgin + n_sgout),
1487 sk->sk_allocation);
fd31f399
JK
1488 if (!mem) {
1489 err = -ENOMEM;
1490 goto exit_free_skb;
1491 }
0b243d00
VG
1492
1493 /* Segment the allocated memory */
1494 aead_req = (struct aead_request *)mem;
b89fec54
JK
1495 dctx = (struct tls_decrypt_ctx *)(mem + aead_size);
1496 sgin = &dctx->sg[0];
1497 sgout = &dctx->sg[n_sgin];
0b243d00 1498
128cfb88
TZ
1499 /* For CCM based ciphers, first byte of nonce+iv is a constant */
1500 switch (prot->cipher_type) {
1501 case TLS_CIPHER_AES_CCM_128:
b89fec54 1502 dctx->iv[0] = TLS_AES_CCM_IV_B0_BYTE;
f295b3ae 1503 iv_offset = 1;
128cfb88
TZ
1504 break;
1505 case TLS_CIPHER_SM4_CCM:
b89fec54 1506 dctx->iv[0] = TLS_SM4_CCM_IV_B0_BYTE;
128cfb88
TZ
1507 iv_offset = 1;
1508 break;
f295b3ae
VG
1509 }
1510
0b243d00 1511 /* Prepare IV */
a6acbe62 1512 if (prot->version == TLS_1_3_VERSION ||
a4ae58cd 1513 prot->cipher_type == TLS_CIPHER_CHACHA20_POLY1305) {
b89fec54 1514 memcpy(&dctx->iv[iv_offset], tls_ctx->rx.iv,
9381fe8c 1515 prot->iv_size + prot->salt_size);
a4ae58cd
JK
1516 } else {
1517 err = skb_copy_bits(skb, rxm->offset + TLS_HEADER_SIZE,
b89fec54 1518 &dctx->iv[iv_offset] + prot->salt_size,
a4ae58cd 1519 prot->iv_size);
03957d84
JK
1520 if (err < 0)
1521 goto exit_free;
b89fec54 1522 memcpy(&dctx->iv[iv_offset], tls_ctx->rx.iv, prot->salt_size);
a4ae58cd 1523 }
58790314 1524 tls_xor_iv_with_seq(prot, &dctx->iv[iv_offset], tls_ctx->rx.rec_seq);
0b243d00
VG
1525
1526 /* Prepare AAD */
b89fec54 1527 tls_make_aad(dctx->aad, rxm->full_len - prot->overhead_size +
4509de14 1528 prot->tail_size,
c3f6bb74 1529 tls_ctx->rx.rec_seq, tlm->control, prot);
0b243d00
VG
1530
1531 /* Prepare sgin */
1532 sg_init_table(sgin, n_sgin);
b89fec54 1533 sg_set_buf(&sgin[0], dctx->aad, prot->aad_size);
0b243d00 1534 err = skb_to_sgvec(skb, &sgin[1],
4509de14
VG
1535 rxm->offset + prot->prepend_size,
1536 rxm->full_len - prot->prepend_size);
03957d84
JK
1537 if (err < 0)
1538 goto exit_free;
0b243d00 1539
fd31f399
JK
1540 if (clear_skb) {
1541 sg_init_table(sgout, n_sgout);
1542 sg_set_buf(&sgout[0], dctx->aad, prot->aad_size);
1543
1544 err = skb_to_sgvec(clear_skb, &sgout[1], prot->prepend_size,
1545 data_len + prot->tail_size);
1546 if (err < 0)
1547 goto exit_free;
1548 } else if (out_iov) {
1549 sg_init_table(sgout, n_sgout);
1550 sg_set_buf(&sgout[0], dctx->aad, prot->aad_size);
1551
1552 err = tls_setup_from_iter(out_iov, data_len, &pages, &sgout[1],
1553 (n_sgout - 1 - tail_pages));
1554 if (err < 0)
1555 goto exit_free_pages;
1556
1557 if (prot->tail_size) {
1558 sg_unmark_end(&sgout[pages]);
1559 sg_set_buf(&sgout[pages + 1], &dctx->tail,
1560 prot->tail_size);
1561 sg_mark_end(&sgout[pages + 1]);
0b243d00 1562 }
fd31f399
JK
1563 } else if (out_sg) {
1564 memcpy(sgout, out_sg, n_sgout * sizeof(*sgout));
0b243d00
VG
1565 }
1566
1567 /* Prepare and submit AEAD request */
6ececdc5 1568 err = tls_do_decryption(sk, sgin, sgout, dctx->iv,
603380f5 1569 data_len + prot->tail_size, aead_req, darg);
6bd116c8
JK
1570 if (err)
1571 goto exit_free_pages;
1572
fd31f399
JK
1573 darg->skb = clear_skb ?: tls_strp_msg(ctx);
1574 clear_skb = NULL;
c618db2a
JK
1575
1576 if (unlikely(darg->async)) {
84c61fe1 1577 err = tls_strp_msg_hold(&ctx->strp, &ctx->async_hold);
c618db2a
JK
1578 if (err)
1579 __skb_queue_tail(&ctx->async_hold, darg->skb);
1580 return err;
1581 }
0b243d00 1582
ce61327c 1583 if (prot->tail_size)
b89fec54 1584 darg->tail = dctx->tail;
ce61327c 1585
6bd116c8 1586exit_free_pages:
0b243d00
VG
1587 /* Release the pages in case iov was mapped to pages */
1588 for (; pages > 0; pages--)
1589 put_page(sg_page(&sgout[pages]));
03957d84 1590exit_free:
0b243d00 1591 kfree(mem);
fd31f399
JK
1592exit_free_skb:
1593 consume_skb(clear_skb);
0b243d00
VG
1594 return err;
1595}
1596
8a958732 1597static int
dd47ed36
JK
1598tls_decrypt_sw(struct sock *sk, struct tls_context *tls_ctx,
1599 struct msghdr *msg, struct tls_decrypt_arg *darg)
dafb67f3 1600{
541cc48b 1601 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
4509de14 1602 struct tls_prot_info *prot = &tls_ctx->prot_info;
541cc48b 1603 struct strp_msg *rxm;
3764ae5b 1604 int pad, err;
dafb67f3 1605
dd47ed36 1606 err = tls_decrypt_sg(sk, &msg->msg_iter, NULL, darg);
a069a905
GP
1607 if (err < 0) {
1608 if (err == -EBADMSG)
1609 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSDECRYPTERROR);
3764ae5b 1610 return err;
a069a905 1611 }
dd47ed36
JK
1612 /* keep going even for ->async, the code below is TLS 1.3 */
1613
ce61327c
JK
1614 /* If opportunistic TLS 1.3 ZC failed retry without ZC */
1615 if (unlikely(darg->zc && prot->version == TLS_1_3_VERSION &&
1616 darg->tail != TLS_RECORD_TYPE_DATA)) {
1617 darg->zc = false;
bb56cea9
JK
1618 if (!darg->tail)
1619 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSRXNOPADVIOL);
1090c1ea 1620 TLS_INC_STATS(sock_net(sk), LINUX_MIB_TLSDECRYPTRETRY);
dd47ed36 1621 return tls_decrypt_sw(sk, tls_ctx, msg, darg);
ce61327c 1622 }
dafb67f3 1623
6bd116c8
JK
1624 pad = tls_padding_length(prot, darg->skb, darg);
1625 if (pad < 0) {
b93f5700
JK
1626 if (darg->skb != tls_strp_msg(ctx))
1627 consume_skb(darg->skb);
3764ae5b 1628 return pad;
6bd116c8 1629 }
3764ae5b 1630
6bd116c8 1631 rxm = strp_msg(darg->skb);
3764ae5b 1632 rxm->full_len -= pad;
dd47ed36
JK
1633
1634 return 0;
1635}
1636
1637static int
d4e5db64
JK
1638tls_decrypt_device(struct sock *sk, struct msghdr *msg,
1639 struct tls_context *tls_ctx, struct tls_decrypt_arg *darg)
dd47ed36
JK
1640{
1641 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
1642 struct tls_prot_info *prot = &tls_ctx->prot_info;
1643 struct strp_msg *rxm;
1644 int pad, err;
1645
1646 if (tls_ctx->rx_conf != TLS_HW)
1647 return 0;
1648
1649 err = tls_device_decrypted(sk, tls_ctx);
1650 if (err <= 0)
1651 return err;
1652
1653 pad = tls_padding_length(prot, tls_strp_msg(ctx), darg);
1654 if (pad < 0)
1655 return pad;
1656
dd47ed36
JK
1657 darg->async = false;
1658 darg->skb = tls_strp_msg(ctx);
d4e5db64
JK
1659 /* ->zc downgrade check, in case TLS 1.3 gets here */
1660 darg->zc &= !(prot->version == TLS_1_3_VERSION &&
1661 tls_msg(darg->skb)->control != TLS_RECORD_TYPE_DATA);
dd47ed36
JK
1662
1663 rxm = strp_msg(darg->skb);
1664 rxm->full_len -= pad;
d4e5db64
JK
1665
1666 if (!darg->zc) {
1667 /* Non-ZC case needs a real skb */
1668 darg->skb = tls_strp_msg_detach(ctx);
1669 if (!darg->skb)
1670 return -ENOMEM;
1671 } else {
1672 unsigned int off, len;
1673
1674 /* In ZC case nobody cares about the output skb.
1675 * Just copy the data here. Note the skb is not fully trimmed.
1676 */
1677 off = rxm->offset + prot->prepend_size;
1678 len = rxm->full_len - prot->overhead_size;
1679
1680 err = skb_copy_datagram_msg(darg->skb, off, msg, len);
1681 if (err)
1682 return err;
1683 }
dd47ed36
JK
1684 return 1;
1685}
1686
1687static int tls_rx_one_record(struct sock *sk, struct msghdr *msg,
1688 struct tls_decrypt_arg *darg)
1689{
1690 struct tls_context *tls_ctx = tls_get_ctx(sk);
1691 struct tls_prot_info *prot = &tls_ctx->prot_info;
1692 struct strp_msg *rxm;
1693 int err;
1694
d4e5db64 1695 err = tls_decrypt_device(sk, msg, tls_ctx, darg);
dd47ed36
JK
1696 if (!err)
1697 err = tls_decrypt_sw(sk, tls_ctx, msg, darg);
1698 if (err < 0)
1699 return err;
1700
1701 rxm = strp_msg(darg->skb);
3764ae5b
JK
1702 rxm->offset += prot->prepend_size;
1703 rxm->full_len -= prot->overhead_size;
3547a1f9 1704 tls_advance_record_sn(sk, prot, &tls_ctx->rx);
3764ae5b
JK
1705
1706 return 0;
dafb67f3
BP
1707}
1708
541cc48b 1709int decrypt_skb(struct sock *sk, struct scatterlist *sgout)
c46234eb 1710{
4175eac3 1711 struct tls_decrypt_arg darg = { .zc = true, };
c46234eb 1712
541cc48b 1713 return tls_decrypt_sg(sk, NULL, sgout, &darg);
c46234eb
DW
1714}
1715
06554f4f
JK
1716static int tls_record_content_type(struct msghdr *msg, struct tls_msg *tlm,
1717 u8 *control)
1718{
1719 int err;
1720
1721 if (!*control) {
1722 *control = tlm->control;
1723 if (!*control)
1724 return -EBADMSG;
1725
1726 err = put_cmsg(msg, SOL_TLS, TLS_GET_RECORD_TYPE,
1727 sizeof(*control), control);
1728 if (*control != TLS_RECORD_TYPE_DATA) {
1729 if (err || msg->msg_flags & MSG_CTRUNC)
1730 return -EIO;
1731 }
1732 } else if (*control != tlm->control) {
1733 return 0;
1734 }
1735
1736 return 1;
1737}
1738
abb47dc9
JK
1739static void tls_rx_rec_done(struct tls_sw_context_rx *ctx)
1740{
84c61fe1 1741 tls_strp_msg_done(&ctx->strp);
abb47dc9
JK
1742}
1743
692d7b5d 1744/* This function traverses the rx_list in tls receive context to copies the
2b794c40 1745 * decrypted records into the buffer provided by caller zero copy is not
692d7b5d
VG
1746 * true. Further, the records are removed from the rx_list if it is not a peek
1747 * case and the record has been consumed completely.
1748 */
1749static int process_rx_list(struct tls_sw_context_rx *ctx,
1750 struct msghdr *msg,
2b794c40 1751 u8 *control,
692d7b5d
VG
1752 size_t skip,
1753 size_t len,
692d7b5d
VG
1754 bool is_peek)
1755{
1756 struct sk_buff *skb = skb_peek(&ctx->rx_list);
2b794c40 1757 struct tls_msg *tlm;
692d7b5d 1758 ssize_t copied = 0;
06554f4f 1759 int err;
2b794c40 1760
692d7b5d
VG
1761 while (skip && skb) {
1762 struct strp_msg *rxm = strp_msg(skb);
2b794c40
VG
1763 tlm = tls_msg(skb);
1764
06554f4f
JK
1765 err = tls_record_content_type(msg, tlm, control);
1766 if (err <= 0)
4dcdd971 1767 goto out;
692d7b5d
VG
1768
1769 if (skip < rxm->full_len)
1770 break;
1771
1772 skip = skip - rxm->full_len;
1773 skb = skb_peek_next(skb, &ctx->rx_list);
1774 }
1775
1776 while (len && skb) {
1777 struct sk_buff *next_skb;
1778 struct strp_msg *rxm = strp_msg(skb);
1779 int chunk = min_t(unsigned int, rxm->full_len - skip, len);
1780
2b794c40
VG
1781 tlm = tls_msg(skb);
1782
06554f4f
JK
1783 err = tls_record_content_type(msg, tlm, control);
1784 if (err <= 0)
4dcdd971 1785 goto out;
2b794c40 1786
cbbdee99
JK
1787 err = skb_copy_datagram_msg(skb, rxm->offset + skip,
1788 msg, chunk);
1789 if (err < 0)
1790 goto out;
692d7b5d
VG
1791
1792 len = len - chunk;
1793 copied = copied + chunk;
1794
1795 /* Consume the data from record if it is non-peek case*/
1796 if (!is_peek) {
1797 rxm->offset = rxm->offset + chunk;
1798 rxm->full_len = rxm->full_len - chunk;
1799
1800 /* Return if there is unconsumed data in the record */
1801 if (rxm->full_len - skip)
1802 break;
1803 }
1804
1805 /* The remaining skip-bytes must lie in 1st record in rx_list.
1806 * So from the 2nd record, 'skip' should be 0.
1807 */
1808 skip = 0;
1809
1810 if (msg)
1811 msg->msg_flags |= MSG_EOR;
1812
1813 next_skb = skb_peek_next(skb, &ctx->rx_list);
1814
1815 if (!is_peek) {
a30295c4 1816 __skb_unlink(skb, &ctx->rx_list);
a88c26f6 1817 consume_skb(skb);
692d7b5d
VG
1818 }
1819
1820 skb = next_skb;
1821 }
4dcdd971 1822 err = 0;
692d7b5d 1823
4dcdd971
JK
1824out:
1825 return copied ? : err;
692d7b5d
VG
1826}
1827
84c61fe1 1828static bool
c46b0183
JK
1829tls_read_flush_backlog(struct sock *sk, struct tls_prot_info *prot,
1830 size_t len_left, size_t decrypted, ssize_t done,
1831 size_t *flushed_at)
1832{
1833 size_t max_rec;
1834
1835 if (len_left <= decrypted)
84c61fe1 1836 return false;
c46b0183
JK
1837
1838 max_rec = prot->overhead_size - prot->tail_size + TLS_MAX_PAYLOAD_SIZE;
1839 if (done - *flushed_at < SZ_128K && tcp_inq(sk) > max_rec)
84c61fe1 1840 return false;
c46b0183
JK
1841
1842 *flushed_at = done;
84c61fe1 1843 return sk_flush_backlog(sk);
c46b0183
JK
1844}
1845
70f03fc2
JK
1846static int tls_rx_reader_lock(struct sock *sk, struct tls_sw_context_rx *ctx,
1847 bool nonblock)
4cbc325e
JK
1848{
1849 long timeo;
dde06aaa 1850 int err;
4cbc325e
JK
1851
1852 lock_sock(sk);
1853
1854 timeo = sock_rcvtimeo(sk, nonblock);
1855
1856 while (unlikely(ctx->reader_present)) {
1857 DEFINE_WAIT_FUNC(wait, woken_wake_function);
1858
1859 ctx->reader_contended = 1;
1860
1861 add_wait_queue(&ctx->wq, &wait);
1862 sk_wait_event(sk, &timeo,
1863 !READ_ONCE(ctx->reader_present), &wait);
1864 remove_wait_queue(&ctx->wq, &wait);
1865
dde06aaa
JK
1866 if (timeo <= 0) {
1867 err = -EAGAIN;
1868 goto err_unlock;
1869 }
1870 if (signal_pending(current)) {
1871 err = sock_intr_errno(timeo);
1872 goto err_unlock;
1873 }
4cbc325e
JK
1874 }
1875
1876 WRITE_ONCE(ctx->reader_present, 1);
1877
70f03fc2 1878 return 0;
dde06aaa
JK
1879
1880err_unlock:
1881 release_sock(sk);
1882 return err;
4cbc325e
JK
1883}
1884
1885static void tls_rx_reader_unlock(struct sock *sk, struct tls_sw_context_rx *ctx)
1886{
1887 if (unlikely(ctx->reader_contended)) {
1888 if (wq_has_sleeper(&ctx->wq))
1889 wake_up(&ctx->wq);
1890 else
1891 ctx->reader_contended = 0;
1892
1893 WARN_ON_ONCE(!ctx->reader_present);
1894 }
1895
1896 WRITE_ONCE(ctx->reader_present, 0);
1897 release_sock(sk);
1898}
1899
c46234eb
DW
1900int tls_sw_recvmsg(struct sock *sk,
1901 struct msghdr *msg,
1902 size_t len,
c46234eb
DW
1903 int flags,
1904 int *addr_len)
1905{
1906 struct tls_context *tls_ctx = tls_get_ctx(sk);
f66de3ee 1907 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
4509de14 1908 struct tls_prot_info *prot = &tls_ctx->prot_info;
cbbdee99 1909 ssize_t decrypted = 0, async_copy_bytes = 0;
d3b18ad3 1910 struct sk_psock *psock;
692d7b5d 1911 unsigned char control = 0;
c46b0183 1912 size_t flushed_at = 0;
c46234eb 1913 struct strp_msg *rxm;
2b794c40 1914 struct tls_msg *tlm;
c46234eb 1915 ssize_t copied = 0;
7da18bcc 1916 bool async = false;
70f03fc2 1917 int target, err;
00e23707 1918 bool is_kvec = iov_iter_is_kvec(&msg->msg_iter);
692d7b5d 1919 bool is_peek = flags & MSG_PEEK;
84c61fe1 1920 bool released = true;
e91de6af 1921 bool bpf_strp_enabled;
ba13609d 1922 bool zc_capable;
c46234eb 1923
c46234eb
DW
1924 if (unlikely(flags & MSG_ERRQUEUE))
1925 return sock_recv_errqueue(sk, msg, len, SOL_IP, IP_RECVERR);
1926
d3b18ad3 1927 psock = sk_psock_get(sk);
70f03fc2
JK
1928 err = tls_rx_reader_lock(sk, ctx, flags & MSG_DONTWAIT);
1929 if (err < 0)
1930 return err;
e91de6af 1931 bpf_strp_enabled = sk_psock_strp_enabled(psock);
c46234eb 1932
f314bfee
JK
1933 /* If crypto failed the connection is broken */
1934 err = ctx->async_wait.err;
1935 if (err)
1936 goto end;
1937
692d7b5d 1938 /* Process pending decrypted records. It must be non-zero-copy */
cbbdee99 1939 err = process_rx_list(ctx, msg, &control, 0, len, is_peek);
4dcdd971 1940 if (err < 0)
692d7b5d 1941 goto end;
692d7b5d 1942
d5123edd 1943 copied = err;
46a16959 1944 if (len <= copied)
bfc06e1a 1945 goto end;
46a16959
JK
1946
1947 target = sock_rcvlowat(sk, flags & MSG_WAITALL, len);
1948 len = len - copied;
692d7b5d 1949
ba13609d 1950 zc_capable = !bpf_strp_enabled && !is_kvec && !is_peek &&
88527790 1951 ctx->zc_capable;
bfc06e1a 1952 decrypted = 0;
b92a13d4 1953 while (len && (decrypted + copied < target || tls_strp_msg_ready(ctx))) {
6bd116c8 1954 struct tls_decrypt_arg darg;
9bdf75cc 1955 int to_decrypt, chunk;
c46234eb 1956
70f03fc2
JK
1957 err = tls_rx_rec_wait(sk, psock, flags & MSG_DONTWAIT,
1958 released);
35560b7f 1959 if (err <= 0) {
d3b18ad3 1960 if (psock) {
0775639c
JK
1961 chunk = sk_msg_recvmsg(sk, psock, msg, len,
1962 flags);
008141de
JK
1963 if (chunk > 0) {
1964 decrypted += chunk;
1965 len -= chunk;
1966 continue;
1967 }
d3b18ad3 1968 }
c46234eb 1969 goto recv_end;
d3b18ad3 1970 }
c46234eb 1971
6bd116c8
JK
1972 memset(&darg.inargs, 0, sizeof(darg.inargs));
1973
84c61fe1
JK
1974 rxm = strp_msg(tls_strp_msg(ctx));
1975 tlm = tls_msg(tls_strp_msg(ctx));
94524d8f 1976
4509de14 1977 to_decrypt = rxm->full_len - prot->overhead_size;
fedf201e 1978
ba13609d
JK
1979 if (zc_capable && to_decrypt <= len &&
1980 tlm->control == TLS_RECORD_TYPE_DATA)
4175eac3 1981 darg.zc = true;
fedf201e 1982
c0ab4732 1983 /* Do not use async mode if record is non-data */
c3f6bb74 1984 if (tlm->control == TLS_RECORD_TYPE_DATA && !bpf_strp_enabled)
4175eac3 1985 darg.async = ctx->async_capable;
c0ab4732 1986 else
4175eac3 1987 darg.async = false;
c0ab4732 1988
dd47ed36 1989 err = tls_rx_one_record(sk, msg, &darg);
3547a1f9 1990 if (err < 0) {
da353fac 1991 tls_err_abort(sk, -EBADMSG);
fedf201e
DW
1992 goto recv_end;
1993 }
1994
3547a1f9 1995 async |= darg.async;
2b794c40
VG
1996
1997 /* If the type of records being processed is not known yet,
1998 * set it to record type just dequeued. If it is already known,
1999 * but does not match the record type just dequeued, go to end.
2000 * We always get record type here since for tls1.2, record type
2001 * is known just after record is dequeued from stream parser.
2002 * For tls1.3, we disable async.
2003 */
b93f5700 2004 err = tls_record_content_type(msg, tls_msg(darg.skb), &control);
abb47dc9 2005 if (err <= 0) {
b93f5700 2006 DEBUG_NET_WARN_ON_ONCE(darg.zc);
abb47dc9
JK
2007 tls_rx_rec_done(ctx);
2008put_on_rx_list_err:
b93f5700 2009 __skb_queue_tail(&ctx->rx_list, darg.skb);
2b794c40 2010 goto recv_end;
abb47dc9 2011 }
fedf201e 2012
c46b0183 2013 /* periodically flush backlog, and feed strparser */
84c61fe1
JK
2014 released = tls_read_flush_backlog(sk, prot, len, to_decrypt,
2015 decrypted + copied,
2016 &flushed_at);
c46b0183 2017
abb47dc9 2018 /* TLS 1.3 may have updated the length by more than overhead */
b93f5700 2019 rxm = strp_msg(darg.skb);
abb47dc9
JK
2020 chunk = rxm->full_len;
2021 tls_rx_rec_done(ctx);
b1a2c178 2022
4175eac3 2023 if (!darg.zc) {
f940b6ef 2024 bool partially_consumed = chunk > len;
b93f5700
JK
2025 struct sk_buff *skb = darg.skb;
2026
e20691fa 2027 DEBUG_NET_WARN_ON_ONCE(darg.skb == ctx->strp.anchor);
f940b6ef 2028
cbbdee99
JK
2029 if (async) {
2030 /* TLS 1.2-only, to_decrypt must be text len */
2031 chunk = min_t(int, to_decrypt, len);
2032 async_copy_bytes += chunk;
2033put_on_rx_list:
2034 decrypted += chunk;
2035 len -= chunk;
2036 __skb_queue_tail(&ctx->rx_list, skb);
2037 continue;
2038 }
2039
e91de6af 2040 if (bpf_strp_enabled) {
84c61fe1 2041 released = true;
e91de6af
JF
2042 err = sk_psock_tls_strp_read(psock, skb);
2043 if (err != __SK_PASS) {
2044 rxm->offset = rxm->offset + rxm->full_len;
2045 rxm->full_len = 0;
2046 if (err == __SK_DROP)
2047 consume_skb(skb);
e91de6af
JF
2048 continue;
2049 }
2050 }
2051
f940b6ef 2052 if (partially_consumed)
fedf201e 2053 chunk = len;
692d7b5d 2054
fedf201e
DW
2055 err = skb_copy_datagram_msg(skb, rxm->offset,
2056 msg, chunk);
abb47dc9
JK
2057 if (err < 0)
2058 goto put_on_rx_list_err;
94524d8f 2059
f940b6ef 2060 if (is_peek)
008141de 2061 goto put_on_rx_list;
f940b6ef
JK
2062
2063 if (partially_consumed) {
2064 rxm->offset += chunk;
2065 rxm->full_len -= chunk;
008141de 2066 goto put_on_rx_list;
692d7b5d 2067 }
b93f5700
JK
2068
2069 consume_skb(skb);
c46234eb
DW
2070 }
2071
692d7b5d 2072 decrypted += chunk;
c46234eb 2073 len -= chunk;
692d7b5d 2074
f940b6ef
JK
2075 /* Return full control message to userspace before trying
2076 * to parse another message type
2077 */
2078 msg->msg_flags |= MSG_EOR;
2079 if (control != TLS_RECORD_TYPE_DATA)
2080 break;
04b25a54 2081 }
c46234eb
DW
2082
2083recv_end:
7da18bcc 2084 if (async) {
f314bfee 2085 int ret, pending;
7da18bcc 2086
94524d8f 2087 /* Wait for all previously submitted records to be decrypted */
0cada332 2088 spin_lock_bh(&ctx->decrypt_compl_lock);
37943f04 2089 reinit_completion(&ctx->async_wait.completion);
0cada332
VKY
2090 pending = atomic_read(&ctx->decrypt_pending);
2091 spin_unlock_bh(&ctx->decrypt_compl_lock);
c618db2a
JK
2092 ret = 0;
2093 if (pending)
f314bfee 2094 ret = crypto_wait_req(-EINPROGRESS, &ctx->async_wait);
c618db2a
JK
2095 __skb_queue_purge(&ctx->async_hold);
2096
2097 if (ret) {
2098 if (err >= 0 || err == -EINPROGRESS)
2099 err = ret;
2100 decrypted = 0;
2101 goto end;
94524d8f 2102 }
0cada332 2103
692d7b5d
VG
2104 /* Drain records from the rx_list & copy if required */
2105 if (is_peek || is_kvec)
06554f4f 2106 err = process_rx_list(ctx, msg, &control, copied,
cbbdee99 2107 decrypted, is_peek);
692d7b5d 2108 else
06554f4f 2109 err = process_rx_list(ctx, msg, &control, 0,
cbbdee99 2110 async_copy_bytes, is_peek);
4dcdd971 2111 decrypted = max(err, 0);
94524d8f
VG
2112 }
2113
692d7b5d
VG
2114 copied += decrypted;
2115
2116end:
4cbc325e 2117 tls_rx_reader_unlock(sk, ctx);
d3b18ad3
JF
2118 if (psock)
2119 sk_psock_put(sk, psock);
c46234eb
DW
2120 return copied ? : err;
2121}
2122
2123ssize_t tls_sw_splice_read(struct socket *sock, loff_t *ppos,
2124 struct pipe_inode_info *pipe,
2125 size_t len, unsigned int flags)
2126{
2127 struct tls_context *tls_ctx = tls_get_ctx(sock->sk);
f66de3ee 2128 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
c46234eb
DW
2129 struct strp_msg *rxm = NULL;
2130 struct sock *sk = sock->sk;
c3f6bb74 2131 struct tls_msg *tlm;
c46234eb
DW
2132 struct sk_buff *skb;
2133 ssize_t copied = 0;
c46234eb 2134 int chunk;
70f03fc2 2135 int err;
c46234eb 2136
70f03fc2
JK
2137 err = tls_rx_reader_lock(sk, ctx, flags & SPLICE_F_NONBLOCK);
2138 if (err < 0)
2139 return err;
c46234eb 2140
abb47dc9 2141 if (!skb_queue_empty(&ctx->rx_list)) {
e062fe99
JK
2142 skb = __skb_dequeue(&ctx->rx_list);
2143 } else {
6bd116c8 2144 struct tls_decrypt_arg darg;
4175eac3 2145
35560b7f 2146 err = tls_rx_rec_wait(sk, NULL, flags & SPLICE_F_NONBLOCK,
70f03fc2 2147 true);
35560b7f 2148 if (err <= 0)
e062fe99 2149 goto splice_read_end;
c46234eb 2150
6bd116c8
JK
2151 memset(&darg.inargs, 0, sizeof(darg.inargs));
2152
541cc48b 2153 err = tls_rx_one_record(sk, NULL, &darg);
e062fe99
JK
2154 if (err < 0) {
2155 tls_err_abort(sk, -EBADMSG);
2156 goto splice_read_end;
2157 }
abb47dc9
JK
2158
2159 tls_rx_rec_done(ctx);
6bd116c8 2160 skb = darg.skb;
520493f6 2161 }
fedf201e 2162
c3f6bb74
JK
2163 rxm = strp_msg(skb);
2164 tlm = tls_msg(skb);
2165
520493f6 2166 /* splice does not support reading control messages */
c3f6bb74 2167 if (tlm->control != TLS_RECORD_TYPE_DATA) {
520493f6 2168 err = -EINVAL;
abb47dc9 2169 goto splice_requeue;
c46234eb 2170 }
520493f6 2171
c46234eb
DW
2172 chunk = min_t(unsigned int, rxm->full_len, len);
2173 copied = skb_splice_bits(skb, sk, rxm->offset, pipe, chunk, flags);
2174 if (copied < 0)
abb47dc9 2175 goto splice_requeue;
c46234eb 2176
e062fe99 2177 if (chunk < rxm->full_len) {
e062fe99
JK
2178 rxm->offset += len;
2179 rxm->full_len -= len;
abb47dc9 2180 goto splice_requeue;
e062fe99 2181 }
c46234eb 2182
abb47dc9
JK
2183 consume_skb(skb);
2184
c46234eb 2185splice_read_end:
4cbc325e 2186 tls_rx_reader_unlock(sk, ctx);
c46234eb 2187 return copied ? : err;
abb47dc9
JK
2188
2189splice_requeue:
2190 __skb_queue_head(&ctx->rx_list, skb);
2191 goto splice_read_end;
c46234eb
DW
2192}
2193
7b50ecfc 2194bool tls_sw_sock_is_readable(struct sock *sk)
c46234eb 2195{
c46234eb 2196 struct tls_context *tls_ctx = tls_get_ctx(sk);
f66de3ee 2197 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
d3b18ad3
JF
2198 bool ingress_empty = true;
2199 struct sk_psock *psock;
c46234eb 2200
d3b18ad3
JF
2201 rcu_read_lock();
2202 psock = sk_psock(sk);
2203 if (psock)
2204 ingress_empty = list_empty(&psock->ingress_msg);
2205 rcu_read_unlock();
c46234eb 2206
b92a13d4 2207 return !ingress_empty || tls_strp_msg_ready(ctx) ||
13aecb17 2208 !skb_queue_empty(&ctx->rx_list);
c46234eb
DW
2209}
2210
84c61fe1 2211int tls_rx_msg_size(struct tls_strparser *strp, struct sk_buff *skb)
c46234eb
DW
2212{
2213 struct tls_context *tls_ctx = tls_get_ctx(strp->sk);
4509de14 2214 struct tls_prot_info *prot = &tls_ctx->prot_info;
3463e51d 2215 char header[TLS_HEADER_SIZE + MAX_IV_SIZE];
c46234eb
DW
2216 size_t cipher_overhead;
2217 size_t data_len = 0;
2218 int ret;
2219
2220 /* Verify that we have a full TLS header, or wait for more data */
84c61fe1 2221 if (strp->stm.offset + prot->prepend_size > skb->len)
c46234eb
DW
2222 return 0;
2223
3463e51d 2224 /* Sanity-check size of on-stack buffer. */
4509de14 2225 if (WARN_ON(prot->prepend_size > sizeof(header))) {
3463e51d
KC
2226 ret = -EINVAL;
2227 goto read_failure;
2228 }
2229
c46234eb 2230 /* Linearize header to local buffer */
84c61fe1 2231 ret = skb_copy_bits(skb, strp->stm.offset, header, prot->prepend_size);
c46234eb
DW
2232 if (ret < 0)
2233 goto read_failure;
2234
84c61fe1 2235 strp->mark = header[0];
c46234eb
DW
2236
2237 data_len = ((header[4] & 0xFF) | (header[3] << 8));
2238
4509de14 2239 cipher_overhead = prot->tag_size;
a6acbe62
VF
2240 if (prot->version != TLS_1_3_VERSION &&
2241 prot->cipher_type != TLS_CIPHER_CHACHA20_POLY1305)
4509de14 2242 cipher_overhead += prot->iv_size;
c46234eb 2243
130b392c 2244 if (data_len > TLS_MAX_PAYLOAD_SIZE + cipher_overhead +
4509de14 2245 prot->tail_size) {
c46234eb
DW
2246 ret = -EMSGSIZE;
2247 goto read_failure;
2248 }
2249 if (data_len < cipher_overhead) {
2250 ret = -EBADMSG;
2251 goto read_failure;
2252 }
2253
130b392c
DW
2254 /* Note that both TLS1.3 and TLS1.2 use TLS_1_2 version here */
2255 if (header[1] != TLS_1_2_VERSION_MINOR ||
2256 header[2] != TLS_1_2_VERSION_MAJOR) {
c46234eb
DW
2257 ret = -EINVAL;
2258 goto read_failure;
2259 }
be2fbc15 2260
f953d33b 2261 tls_device_rx_resync_new_rec(strp->sk, data_len + TLS_HEADER_SIZE,
84c61fe1 2262 TCP_SKB_CB(skb)->seq + strp->stm.offset);
c46234eb
DW
2263 return data_len + TLS_HEADER_SIZE;
2264
2265read_failure:
2266 tls_err_abort(strp->sk, ret);
2267
2268 return ret;
2269}
2270
84c61fe1 2271void tls_rx_msg_ready(struct tls_strparser *strp)
c46234eb 2272{
84c61fe1 2273 struct tls_sw_context_rx *ctx;
c46234eb 2274
84c61fe1 2275 ctx = container_of(strp, struct tls_sw_context_rx, strp);
ad13acce 2276 ctx->saved_data_ready(strp->sk);
c46234eb
DW
2277}
2278
2279static void tls_data_ready(struct sock *sk)
2280{
2281 struct tls_context *tls_ctx = tls_get_ctx(sk);
f66de3ee 2282 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
d3b18ad3 2283 struct sk_psock *psock;
c46234eb 2284
84c61fe1 2285 tls_strp_data_ready(&ctx->strp);
d3b18ad3
JF
2286
2287 psock = sk_psock_get(sk);
62b4011f
XY
2288 if (psock) {
2289 if (!list_empty(&psock->ingress_msg))
2290 ctx->saved_data_ready(sk);
d3b18ad3
JF
2291 sk_psock_put(sk, psock);
2292 }
c46234eb
DW
2293}
2294
f87e62d4
JF
2295void tls_sw_cancel_work_tx(struct tls_context *tls_ctx)
2296{
2297 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
2298
2299 set_bit(BIT_TX_CLOSING, &ctx->tx_bitmask);
2300 set_bit(BIT_TX_SCHEDULED, &ctx->tx_bitmask);
2301 cancel_delayed_work_sync(&ctx->tx_work.work);
2302}
2303
313ab004 2304void tls_sw_release_resources_tx(struct sock *sk)
3c4d7559
DW
2305{
2306 struct tls_context *tls_ctx = tls_get_ctx(sk);
f66de3ee 2307 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
a42055e8 2308 struct tls_rec *rec, *tmp;
38f7e1c0 2309 int pending;
a42055e8
VG
2310
2311 /* Wait for any pending async encryptions to complete */
38f7e1c0
RM
2312 spin_lock_bh(&ctx->encrypt_compl_lock);
2313 ctx->async_notify = true;
2314 pending = atomic_read(&ctx->encrypt_pending);
2315 spin_unlock_bh(&ctx->encrypt_compl_lock);
2316
2317 if (pending)
a42055e8
VG
2318 crypto_wait_req(-EINPROGRESS, &ctx->async_wait);
2319
a42055e8
VG
2320 tls_tx_records(sk, -1);
2321
9932a29a 2322 /* Free up un-sent records in tx_list. First, free
a42055e8
VG
2323 * the partially sent record if any at head of tx_list.
2324 */
c5daa6cc
JK
2325 if (tls_ctx->partially_sent_record) {
2326 tls_free_partial_record(sk, tls_ctx);
9932a29a 2327 rec = list_first_entry(&ctx->tx_list,
a42055e8
VG
2328 struct tls_rec, list);
2329 list_del(&rec->list);
d829e9c4 2330 sk_msg_free(sk, &rec->msg_plaintext);
a42055e8
VG
2331 kfree(rec);
2332 }
2333
9932a29a 2334 list_for_each_entry_safe(rec, tmp, &ctx->tx_list, list) {
a42055e8 2335 list_del(&rec->list);
d829e9c4
DB
2336 sk_msg_free(sk, &rec->msg_encrypted);
2337 sk_msg_free(sk, &rec->msg_plaintext);
a42055e8
VG
2338 kfree(rec);
2339 }
3c4d7559 2340
201876b3 2341 crypto_free_aead(ctx->aead_send);
c774973e 2342 tls_free_open_rec(sk);
313ab004
JF
2343}
2344
2345void tls_sw_free_ctx_tx(struct tls_context *tls_ctx)
2346{
2347 struct tls_sw_context_tx *ctx = tls_sw_ctx_tx(tls_ctx);
f66de3ee
BP
2348
2349 kfree(ctx);
2350}
2351
39f56e1a 2352void tls_sw_release_resources_rx(struct sock *sk)
f66de3ee
BP
2353{
2354 struct tls_context *tls_ctx = tls_get_ctx(sk);
2355 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
2356
12c76861
JK
2357 kfree(tls_ctx->rx.rec_seq);
2358 kfree(tls_ctx->rx.iv);
2359
c46234eb 2360 if (ctx->aead_recv) {
a30295c4 2361 __skb_queue_purge(&ctx->rx_list);
c46234eb 2362 crypto_free_aead(ctx->aead_recv);
84c61fe1 2363 tls_strp_stop(&ctx->strp);
313ab004 2364 /* If tls_sw_strparser_arm() was not called (cleanup paths)
84c61fe1 2365 * we still want to tls_strp_stop(), but sk->sk_data_ready was
313ab004
JF
2366 * never swapped.
2367 */
2368 if (ctx->saved_data_ready) {
2369 write_lock_bh(&sk->sk_callback_lock);
2370 sk->sk_data_ready = ctx->saved_data_ready;
2371 write_unlock_bh(&sk->sk_callback_lock);
2372 }
c46234eb 2373 }
39f56e1a
BP
2374}
2375
313ab004 2376void tls_sw_strparser_done(struct tls_context *tls_ctx)
39f56e1a 2377{
39f56e1a
BP
2378 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
2379
84c61fe1 2380 tls_strp_done(&ctx->strp);
313ab004
JF
2381}
2382
2383void tls_sw_free_ctx_rx(struct tls_context *tls_ctx)
2384{
2385 struct tls_sw_context_rx *ctx = tls_sw_ctx_rx(tls_ctx);
3c4d7559 2386
3c4d7559
DW
2387 kfree(ctx);
2388}
2389
313ab004
JF
2390void tls_sw_free_resources_rx(struct sock *sk)
2391{
2392 struct tls_context *tls_ctx = tls_get_ctx(sk);
2393
2394 tls_sw_release_resources_rx(sk);
2395 tls_sw_free_ctx_rx(tls_ctx);
2396}
2397
9932a29a 2398/* The work handler to transmitt the encrypted records in tx_list */
a42055e8
VG
2399static void tx_work_handler(struct work_struct *work)
2400{
2401 struct delayed_work *delayed_work = to_delayed_work(work);
2402 struct tx_work *tx_work = container_of(delayed_work,
2403 struct tx_work, work);
2404 struct sock *sk = tx_work->sk;
2405 struct tls_context *tls_ctx = tls_get_ctx(sk);
f87e62d4 2406 struct tls_sw_context_tx *ctx;
a42055e8 2407
f87e62d4 2408 if (unlikely(!tls_ctx))
a42055e8
VG
2409 return;
2410
f87e62d4
JF
2411 ctx = tls_sw_ctx_tx(tls_ctx);
2412 if (test_bit(BIT_TX_CLOSING, &ctx->tx_bitmask))
2413 return;
2414
2415 if (!test_and_clear_bit(BIT_TX_SCHEDULED, &ctx->tx_bitmask))
2416 return;
79ffe608 2417 mutex_lock(&tls_ctx->tx_lock);
a42055e8
VG
2418 lock_sock(sk);
2419 tls_tx_records(sk, -1);
2420 release_sock(sk);
79ffe608 2421 mutex_unlock(&tls_ctx->tx_lock);
a42055e8
VG
2422}
2423
58790314
JK
2424static bool tls_is_tx_ready(struct tls_sw_context_tx *ctx)
2425{
2426 struct tls_rec *rec;
2427
2428 rec = list_first_entry(&ctx->tx_list, struct tls_rec, list);
2429 if (!rec)
2430 return false;
2431
2432 return READ_ONCE(rec->tx_ready);
2433}
2434
7463d3a2
BP
2435void tls_sw_write_space(struct sock *sk, struct tls_context *ctx)
2436{
2437 struct tls_sw_context_tx *tx_ctx = tls_sw_ctx_tx(ctx);
2438
2439 /* Schedule the transmission if tx list is ready */
58790314 2440 if (tls_is_tx_ready(tx_ctx) &&
02b1fa07
JK
2441 !test_and_set_bit(BIT_TX_SCHEDULED, &tx_ctx->tx_bitmask))
2442 schedule_delayed_work(&tx_ctx->tx_work.work, 0);
7463d3a2
BP
2443}
2444
318892ac
JK
2445void tls_sw_strparser_arm(struct sock *sk, struct tls_context *tls_ctx)
2446{
2447 struct tls_sw_context_rx *rx_ctx = tls_sw_ctx_rx(tls_ctx);
2448
2449 write_lock_bh(&sk->sk_callback_lock);
2450 rx_ctx->saved_data_ready = sk->sk_data_ready;
2451 sk->sk_data_ready = tls_data_ready;
2452 write_unlock_bh(&sk->sk_callback_lock);
318892ac
JK
2453}
2454
88527790
JK
2455void tls_update_rx_zc_capable(struct tls_context *tls_ctx)
2456{
2457 struct tls_sw_context_rx *rx_ctx = tls_sw_ctx_rx(tls_ctx);
2458
2459 rx_ctx->zc_capable = tls_ctx->rx_no_pad ||
2460 tls_ctx->prot_info.version != TLS_1_3_VERSION;
2461}
2462
c46234eb 2463int tls_set_sw_offload(struct sock *sk, struct tls_context *ctx, int tx)
3c4d7559 2464{
4509de14
VG
2465 struct tls_context *tls_ctx = tls_get_ctx(sk);
2466 struct tls_prot_info *prot = &tls_ctx->prot_info;
3c4d7559 2467 struct tls_crypto_info *crypto_info;
f66de3ee
BP
2468 struct tls_sw_context_tx *sw_ctx_tx = NULL;
2469 struct tls_sw_context_rx *sw_ctx_rx = NULL;
c46234eb
DW
2470 struct cipher_context *cctx;
2471 struct crypto_aead **aead;
f295b3ae 2472 u16 nonce_size, tag_size, iv_size, rec_seq_size, salt_size;
692d7b5d 2473 struct crypto_tfm *tfm;
f295b3ae 2474 char *iv, *rec_seq, *key, *salt, *cipher_name;
fb99bce7 2475 size_t keysize;
3c4d7559
DW
2476 int rc = 0;
2477
2478 if (!ctx) {
2479 rc = -EINVAL;
2480 goto out;
2481 }
2482
f66de3ee 2483 if (tx) {
b190a587
BP
2484 if (!ctx->priv_ctx_tx) {
2485 sw_ctx_tx = kzalloc(sizeof(*sw_ctx_tx), GFP_KERNEL);
2486 if (!sw_ctx_tx) {
2487 rc = -ENOMEM;
2488 goto out;
2489 }
2490 ctx->priv_ctx_tx = sw_ctx_tx;
2491 } else {
2492 sw_ctx_tx =
2493 (struct tls_sw_context_tx *)ctx->priv_ctx_tx;
c46234eb 2494 }
c46234eb 2495 } else {
b190a587
BP
2496 if (!ctx->priv_ctx_rx) {
2497 sw_ctx_rx = kzalloc(sizeof(*sw_ctx_rx), GFP_KERNEL);
2498 if (!sw_ctx_rx) {
2499 rc = -ENOMEM;
2500 goto out;
2501 }
2502 ctx->priv_ctx_rx = sw_ctx_rx;
2503 } else {
2504 sw_ctx_rx =
2505 (struct tls_sw_context_rx *)ctx->priv_ctx_rx;
f66de3ee 2506 }
3c4d7559
DW
2507 }
2508
c46234eb 2509 if (tx) {
b190a587 2510 crypto_init_wait(&sw_ctx_tx->async_wait);
0cada332 2511 spin_lock_init(&sw_ctx_tx->encrypt_compl_lock);
86029d10 2512 crypto_info = &ctx->crypto_send.info;
c46234eb 2513 cctx = &ctx->tx;
f66de3ee 2514 aead = &sw_ctx_tx->aead_send;
9932a29a 2515 INIT_LIST_HEAD(&sw_ctx_tx->tx_list);
a42055e8
VG
2516 INIT_DELAYED_WORK(&sw_ctx_tx->tx_work.work, tx_work_handler);
2517 sw_ctx_tx->tx_work.sk = sk;
c46234eb 2518 } else {
b190a587 2519 crypto_init_wait(&sw_ctx_rx->async_wait);
0cada332 2520 spin_lock_init(&sw_ctx_rx->decrypt_compl_lock);
4cbc325e 2521 init_waitqueue_head(&sw_ctx_rx->wq);
86029d10 2522 crypto_info = &ctx->crypto_recv.info;
c46234eb 2523 cctx = &ctx->rx;
692d7b5d 2524 skb_queue_head_init(&sw_ctx_rx->rx_list);
c618db2a 2525 skb_queue_head_init(&sw_ctx_rx->async_hold);
f66de3ee 2526 aead = &sw_ctx_rx->aead_recv;
c46234eb
DW
2527 }
2528
3c4d7559
DW
2529 switch (crypto_info->cipher_type) {
2530 case TLS_CIPHER_AES_GCM_128: {
dc2724a6
TZ
2531 struct tls12_crypto_info_aes_gcm_128 *gcm_128_info;
2532
2533 gcm_128_info = (void *)crypto_info;
3c4d7559
DW
2534 nonce_size = TLS_CIPHER_AES_GCM_128_IV_SIZE;
2535 tag_size = TLS_CIPHER_AES_GCM_128_TAG_SIZE;
2536 iv_size = TLS_CIPHER_AES_GCM_128_IV_SIZE;
dc2724a6 2537 iv = gcm_128_info->iv;
3c4d7559 2538 rec_seq_size = TLS_CIPHER_AES_GCM_128_REC_SEQ_SIZE;
dc2724a6 2539 rec_seq = gcm_128_info->rec_seq;
fb99bce7
DW
2540 keysize = TLS_CIPHER_AES_GCM_128_KEY_SIZE;
2541 key = gcm_128_info->key;
2542 salt = gcm_128_info->salt;
f295b3ae
VG
2543 salt_size = TLS_CIPHER_AES_GCM_128_SALT_SIZE;
2544 cipher_name = "gcm(aes)";
fb99bce7
DW
2545 break;
2546 }
2547 case TLS_CIPHER_AES_GCM_256: {
dc2724a6
TZ
2548 struct tls12_crypto_info_aes_gcm_256 *gcm_256_info;
2549
2550 gcm_256_info = (void *)crypto_info;
fb99bce7
DW
2551 nonce_size = TLS_CIPHER_AES_GCM_256_IV_SIZE;
2552 tag_size = TLS_CIPHER_AES_GCM_256_TAG_SIZE;
2553 iv_size = TLS_CIPHER_AES_GCM_256_IV_SIZE;
dc2724a6 2554 iv = gcm_256_info->iv;
fb99bce7 2555 rec_seq_size = TLS_CIPHER_AES_GCM_256_REC_SEQ_SIZE;
dc2724a6 2556 rec_seq = gcm_256_info->rec_seq;
fb99bce7
DW
2557 keysize = TLS_CIPHER_AES_GCM_256_KEY_SIZE;
2558 key = gcm_256_info->key;
2559 salt = gcm_256_info->salt;
f295b3ae
VG
2560 salt_size = TLS_CIPHER_AES_GCM_256_SALT_SIZE;
2561 cipher_name = "gcm(aes)";
2562 break;
2563 }
2564 case TLS_CIPHER_AES_CCM_128: {
dc2724a6
TZ
2565 struct tls12_crypto_info_aes_ccm_128 *ccm_128_info;
2566
2567 ccm_128_info = (void *)crypto_info;
f295b3ae
VG
2568 nonce_size = TLS_CIPHER_AES_CCM_128_IV_SIZE;
2569 tag_size = TLS_CIPHER_AES_CCM_128_TAG_SIZE;
2570 iv_size = TLS_CIPHER_AES_CCM_128_IV_SIZE;
dc2724a6 2571 iv = ccm_128_info->iv;
f295b3ae 2572 rec_seq_size = TLS_CIPHER_AES_CCM_128_REC_SEQ_SIZE;
dc2724a6 2573 rec_seq = ccm_128_info->rec_seq;
f295b3ae
VG
2574 keysize = TLS_CIPHER_AES_CCM_128_KEY_SIZE;
2575 key = ccm_128_info->key;
2576 salt = ccm_128_info->salt;
2577 salt_size = TLS_CIPHER_AES_CCM_128_SALT_SIZE;
2578 cipher_name = "ccm(aes)";
3c4d7559
DW
2579 break;
2580 }
74ea6106 2581 case TLS_CIPHER_CHACHA20_POLY1305: {
dc2724a6
TZ
2582 struct tls12_crypto_info_chacha20_poly1305 *chacha20_poly1305_info;
2583
74ea6106
VF
2584 chacha20_poly1305_info = (void *)crypto_info;
2585 nonce_size = 0;
2586 tag_size = TLS_CIPHER_CHACHA20_POLY1305_TAG_SIZE;
2587 iv_size = TLS_CIPHER_CHACHA20_POLY1305_IV_SIZE;
2588 iv = chacha20_poly1305_info->iv;
2589 rec_seq_size = TLS_CIPHER_CHACHA20_POLY1305_REC_SEQ_SIZE;
2590 rec_seq = chacha20_poly1305_info->rec_seq;
2591 keysize = TLS_CIPHER_CHACHA20_POLY1305_KEY_SIZE;
2592 key = chacha20_poly1305_info->key;
2593 salt = chacha20_poly1305_info->salt;
2594 salt_size = TLS_CIPHER_CHACHA20_POLY1305_SALT_SIZE;
2595 cipher_name = "rfc7539(chacha20,poly1305)";
2596 break;
2597 }
227b9644
TZ
2598 case TLS_CIPHER_SM4_GCM: {
2599 struct tls12_crypto_info_sm4_gcm *sm4_gcm_info;
2600
2601 sm4_gcm_info = (void *)crypto_info;
2602 nonce_size = TLS_CIPHER_SM4_GCM_IV_SIZE;
2603 tag_size = TLS_CIPHER_SM4_GCM_TAG_SIZE;
2604 iv_size = TLS_CIPHER_SM4_GCM_IV_SIZE;
2605 iv = sm4_gcm_info->iv;
2606 rec_seq_size = TLS_CIPHER_SM4_GCM_REC_SEQ_SIZE;
2607 rec_seq = sm4_gcm_info->rec_seq;
2608 keysize = TLS_CIPHER_SM4_GCM_KEY_SIZE;
2609 key = sm4_gcm_info->key;
2610 salt = sm4_gcm_info->salt;
2611 salt_size = TLS_CIPHER_SM4_GCM_SALT_SIZE;
2612 cipher_name = "gcm(sm4)";
2613 break;
2614 }
2615 case TLS_CIPHER_SM4_CCM: {
2616 struct tls12_crypto_info_sm4_ccm *sm4_ccm_info;
2617
2618 sm4_ccm_info = (void *)crypto_info;
2619 nonce_size = TLS_CIPHER_SM4_CCM_IV_SIZE;
2620 tag_size = TLS_CIPHER_SM4_CCM_TAG_SIZE;
2621 iv_size = TLS_CIPHER_SM4_CCM_IV_SIZE;
2622 iv = sm4_ccm_info->iv;
2623 rec_seq_size = TLS_CIPHER_SM4_CCM_REC_SEQ_SIZE;
2624 rec_seq = sm4_ccm_info->rec_seq;
2625 keysize = TLS_CIPHER_SM4_CCM_KEY_SIZE;
2626 key = sm4_ccm_info->key;
2627 salt = sm4_ccm_info->salt;
2628 salt_size = TLS_CIPHER_SM4_CCM_SALT_SIZE;
2629 cipher_name = "ccm(sm4)";
2630 break;
2631 }
62e56ef5
TY
2632 case TLS_CIPHER_ARIA_GCM_128: {
2633 struct tls12_crypto_info_aria_gcm_128 *aria_gcm_128_info;
2634
2635 aria_gcm_128_info = (void *)crypto_info;
2636 nonce_size = TLS_CIPHER_ARIA_GCM_128_IV_SIZE;
2637 tag_size = TLS_CIPHER_ARIA_GCM_128_TAG_SIZE;
2638 iv_size = TLS_CIPHER_ARIA_GCM_128_IV_SIZE;
2639 iv = aria_gcm_128_info->iv;
2640 rec_seq_size = TLS_CIPHER_ARIA_GCM_128_REC_SEQ_SIZE;
2641 rec_seq = aria_gcm_128_info->rec_seq;
2642 keysize = TLS_CIPHER_ARIA_GCM_128_KEY_SIZE;
2643 key = aria_gcm_128_info->key;
2644 salt = aria_gcm_128_info->salt;
2645 salt_size = TLS_CIPHER_ARIA_GCM_128_SALT_SIZE;
2646 cipher_name = "gcm(aria)";
2647 break;
2648 }
2649 case TLS_CIPHER_ARIA_GCM_256: {
2650 struct tls12_crypto_info_aria_gcm_256 *gcm_256_info;
2651
2652 gcm_256_info = (void *)crypto_info;
2653 nonce_size = TLS_CIPHER_ARIA_GCM_256_IV_SIZE;
2654 tag_size = TLS_CIPHER_ARIA_GCM_256_TAG_SIZE;
2655 iv_size = TLS_CIPHER_ARIA_GCM_256_IV_SIZE;
2656 iv = gcm_256_info->iv;
2657 rec_seq_size = TLS_CIPHER_ARIA_GCM_256_REC_SEQ_SIZE;
2658 rec_seq = gcm_256_info->rec_seq;
2659 keysize = TLS_CIPHER_ARIA_GCM_256_KEY_SIZE;
2660 key = gcm_256_info->key;
2661 salt = gcm_256_info->salt;
2662 salt_size = TLS_CIPHER_ARIA_GCM_256_SALT_SIZE;
2663 cipher_name = "gcm(aria)";
2664 break;
2665 }
3c4d7559
DW
2666 default:
2667 rc = -EINVAL;
cf6d43ef 2668 goto free_priv;
3c4d7559
DW
2669 }
2670
130b392c
DW
2671 if (crypto_info->version == TLS_1_3_VERSION) {
2672 nonce_size = 0;
4509de14
VG
2673 prot->aad_size = TLS_HEADER_SIZE;
2674 prot->tail_size = 1;
130b392c 2675 } else {
4509de14
VG
2676 prot->aad_size = TLS_AAD_SPACE_SIZE;
2677 prot->tail_size = 0;
130b392c
DW
2678 }
2679
50a07aa5
JK
2680 /* Sanity-check the sizes for stack allocations. */
2681 if (iv_size > MAX_IV_SIZE || nonce_size > MAX_IV_SIZE ||
2682 rec_seq_size > TLS_MAX_REC_SEQ_SIZE || tag_size != TLS_TAG_SIZE ||
2683 prot->aad_size > TLS_MAX_AAD_SIZE) {
2684 rc = -EINVAL;
2685 goto free_priv;
2686 }
2687
4509de14
VG
2688 prot->version = crypto_info->version;
2689 prot->cipher_type = crypto_info->cipher_type;
2690 prot->prepend_size = TLS_HEADER_SIZE + nonce_size;
2691 prot->tag_size = tag_size;
2692 prot->overhead_size = prot->prepend_size +
2693 prot->tag_size + prot->tail_size;
2694 prot->iv_size = iv_size;
f295b3ae
VG
2695 prot->salt_size = salt_size;
2696 cctx->iv = kmalloc(iv_size + salt_size, GFP_KERNEL);
c46234eb 2697 if (!cctx->iv) {
3c4d7559 2698 rc = -ENOMEM;
cf6d43ef 2699 goto free_priv;
3c4d7559 2700 }
fb99bce7 2701 /* Note: 128 & 256 bit salt are the same size */
4509de14 2702 prot->rec_seq_size = rec_seq_size;
f295b3ae
VG
2703 memcpy(cctx->iv, salt, salt_size);
2704 memcpy(cctx->iv + salt_size, iv, iv_size);
969d5090 2705 cctx->rec_seq = kmemdup(rec_seq, rec_seq_size, GFP_KERNEL);
c46234eb 2706 if (!cctx->rec_seq) {
3c4d7559
DW
2707 rc = -ENOMEM;
2708 goto free_iv;
2709 }
c46234eb 2710
c46234eb 2711 if (!*aead) {
f295b3ae 2712 *aead = crypto_alloc_aead(cipher_name, 0, 0);
c46234eb
DW
2713 if (IS_ERR(*aead)) {
2714 rc = PTR_ERR(*aead);
2715 *aead = NULL;
3c4d7559
DW
2716 goto free_rec_seq;
2717 }
2718 }
2719
2720 ctx->push_pending_record = tls_sw_push_pending_record;
2721
fb99bce7
DW
2722 rc = crypto_aead_setkey(*aead, key, keysize);
2723
3c4d7559
DW
2724 if (rc)
2725 goto free_aead;
2726
4509de14 2727 rc = crypto_aead_setauthsize(*aead, prot->tag_size);
c46234eb
DW
2728 if (rc)
2729 goto free_aead;
2730
f66de3ee 2731 if (sw_ctx_rx) {
692d7b5d 2732 tfm = crypto_aead_tfm(sw_ctx_rx->aead_recv);
8497ded2 2733
88527790
JK
2734 tls_update_rx_zc_capable(ctx);
2735 sw_ctx_rx->async_capable =
2736 crypto_info->version != TLS_1_3_VERSION &&
2737 !!(tfm->__crt_alg->cra_flags & CRYPTO_ALG_ASYNC);
692d7b5d 2738
849f16bb
JK
2739 rc = tls_strp_init(&sw_ctx_rx->strp, sk);
2740 if (rc)
2741 goto free_aead;
c46234eb
DW
2742 }
2743
2744 goto out;
3c4d7559
DW
2745
2746free_aead:
c46234eb
DW
2747 crypto_free_aead(*aead);
2748 *aead = NULL;
3c4d7559 2749free_rec_seq:
c46234eb
DW
2750 kfree(cctx->rec_seq);
2751 cctx->rec_seq = NULL;
3c4d7559 2752free_iv:
f66de3ee
BP
2753 kfree(cctx->iv);
2754 cctx->iv = NULL;
cf6d43ef 2755free_priv:
f66de3ee
BP
2756 if (tx) {
2757 kfree(ctx->priv_ctx_tx);
2758 ctx->priv_ctx_tx = NULL;
2759 } else {
2760 kfree(ctx->priv_ctx_rx);
2761 ctx->priv_ctx_rx = NULL;
2762 }
3c4d7559
DW
2763out:
2764 return rc;
2765}