Whamcloud - gitweb
LU-12622 tests: skip sanity test_816 with SSK
[fs/lustre-release.git] / lustre / ptlrpc / gss / gss_sk_mech.c
1 /*
2  * GPL HEADER START
3  *
4  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
5  *
6  * This program is free software; you can redistribute it and/or modify
7  * it under the terms of the GNU General Public License version 2 only,
8  * as published by the Free Software Foundation.
9  *
10  * This program is distributed in the hope that it will be useful, but
11  * WITHOUT ANY WARRANTY; without even the implied warranty of
12  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
13  * General Public License version 2 for more details (a copy is included
14  * in the LICENSE file that accompanied this code).
15  *
16  * You should have received a copy of the GNU General Public License
17  * version 2 along with this program; If not, see
18  * http://www.gnu.org/licenses/gpl-2.0.html
19  *
20  * GPL HEADER END
21  */
22 /*
23  * Copyright (C) 2013, 2015, Trustees of Indiana University
24  *
25  * Copyright (c) 2014, 2016, Intel Corporation.
26  *
27  * Author: Jeremy Filizetti <jfilizet@iu.edu>
28  * Author: Andrew Korty <ajk@iu.edu>
29  */
30
31 #define DEBUG_SUBSYSTEM S_SEC
32 #include <linux/init.h>
33 #include <linux/module.h>
34 #include <linux/slab.h>
35 #include <linux/crypto.h>
36 #include <linux/mutex.h>
37 #include <crypto/ctr.h>
38
39 #include <obd.h>
40 #include <obd_class.h>
41 #include <obd_support.h>
42
43 #include "gss_err.h"
44 #include "gss_crypto.h"
45 #include "gss_internal.h"
46 #include "gss_api.h"
47 #include "gss_asn1.h"
48
49 #define SK_INTERFACE_VERSION 1
50 #define SK_MSG_VERSION 1
51 #define SK_MIN_SIZE 8
52 #define SK_IV_SIZE 16
53
54 /* Starting number for reverse contexts.  It is critical to security
55  * that reverse contexts use a different range of numbers than regular
56  * contexts because they are using the same key.  Therefore the IV/nonce
57  * combination must be unique for them.  To accomplish this reverse contexts
58  * use the the negative range of a 64-bit number and regular contexts use the
59  * postive range.  If the same IV/nonce combination were reused it would leak
60  * information about the plaintext. */
61 #define SK_IV_REV_START (1ULL << 63)
62
63 struct sk_ctx {
64         enum cfs_crypto_crypt_alg sc_crypt;
65         enum cfs_crypto_hash_alg  sc_hmac;
66         __u32                     sc_expire;
67         __u32                     sc_host_random;
68         __u32                     sc_peer_random;
69         atomic64_t                sc_iv;
70         rawobj_t                  sc_hmac_key;
71         struct gss_keyblock       sc_session_kb;
72 };
73
74 struct sk_hdr {
75         __u64                   skh_version;
76         __u64                   skh_iv;
77 } __attribute__((packed));
78
79 /* The format of SK wire data is similar to that of RFC3686 ESP Payload
80  * (section 3) except instead of just an IV there is a struct sk_hdr.
81  * ---------------------------------------------------------------------
82  * | struct sk_hdr | ciphertext (variable size) | HMAC (variable size) |
83  * --------------------------------------------------------------------- */
84 struct sk_wire {
85         rawobj_t                skw_header;
86         rawobj_t                skw_cipher;
87         rawobj_t                skw_hmac;
88 };
89
90 static inline unsigned long sk_block_mask(unsigned long len, int blocksize)
91 {
92         return (len + blocksize - 1) & (~(blocksize - 1));
93 }
94
95 static int sk_fill_header(struct sk_ctx *skc, struct sk_hdr *skh)
96 {
97         __u64 tmp_iv;
98         skh->skh_version = be64_to_cpu(SK_MSG_VERSION);
99
100         /* Always using inc_return so we don't use our initial numbers which
101          * could be the reuse detecting numbers */
102         tmp_iv = atomic64_inc_return(&skc->sc_iv);
103         skh->skh_iv = be64_to_cpu(tmp_iv);
104         if (tmp_iv == 0 || tmp_iv == SK_IV_REV_START) {
105                 CERROR("Counter looped, connection must be reset to avoid "
106                        "plaintext information\n");
107                 return GSS_S_FAILURE;
108         }
109
110         return GSS_S_COMPLETE;
111 }
112
113 static int sk_verify_header(struct sk_hdr *skh)
114 {
115         if (cpu_to_be64(skh->skh_version) != SK_MSG_VERSION)
116                 return GSS_S_DEFECTIVE_TOKEN;
117
118         return GSS_S_COMPLETE;
119 }
120
121 void sk_construct_rfc3686_iv(__u8 *iv, __u32 nonce, __u64 partial_iv)
122 {
123         __u32 ctr = cpu_to_be32(1);
124
125         memcpy(iv, &nonce, CTR_RFC3686_NONCE_SIZE);
126         iv += CTR_RFC3686_NONCE_SIZE;
127         memcpy(iv, &partial_iv, CTR_RFC3686_IV_SIZE);
128         iv += CTR_RFC3686_IV_SIZE;
129         memcpy(iv, &ctr, sizeof(ctr));
130 }
131
132 static int sk_fill_context(rawobj_t *inbuf, struct sk_ctx *skc)
133 {
134         char *ptr = inbuf->data;
135         char *end = inbuf->data + inbuf->len;
136         char sk_hmac[CRYPTO_MAX_ALG_NAME];
137         char sk_crypt[CRYPTO_MAX_ALG_NAME];
138         u32 tmp;
139
140         /* see sk_serialize_kctx() for format from userspace side */
141         /*  1. Version */
142         if (gss_get_bytes(&ptr, end, &tmp, sizeof(tmp))) {
143                 CERROR("Failed to read shared key interface version\n");
144                 return -1;
145         }
146         if (tmp != SK_INTERFACE_VERSION) {
147                 CERROR("Invalid shared key interface version: %d\n", tmp);
148                 return -1;
149         }
150
151         /* 2. HMAC type */
152         if (gss_get_bytes(&ptr, end, &sk_hmac, sizeof(sk_hmac))) {
153                 CERROR("Failed to read HMAC algorithm type\n");
154                 return -1;
155         }
156
157         skc->sc_hmac = cfs_crypto_hash_alg(sk_hmac);
158         if (skc->sc_hmac != CFS_HASH_ALG_NULL &&
159             skc->sc_hmac != CFS_HASH_ALG_SHA256 &&
160             skc->sc_hmac != CFS_HASH_ALG_SHA512) {
161                 CERROR("Invalid hmac type: %s\n", sk_hmac);
162                 return -1;
163         }
164
165         /* 3. crypt type */
166         if (gss_get_bytes(&ptr, end, &sk_crypt, sizeof(sk_crypt))) {
167                 CERROR("Failed to read crypt algorithm type\n");
168                 return -1;
169         }
170
171         skc->sc_crypt = cfs_crypto_crypt_alg(sk_crypt);
172         if (skc->sc_crypt == CFS_CRYPT_ALG_UNKNOWN) {
173                 CERROR("Invalid crypt type: %s\n", sk_crypt);
174                 return -1;
175         }
176
177         /* 4. expiration time */
178         if (gss_get_bytes(&ptr, end, &tmp, sizeof(tmp))) {
179                 CERROR("Failed to read context expiration time\n");
180                 return -1;
181         }
182         skc->sc_expire = tmp + ktime_get_real_seconds();
183
184         /* 5. host random is used as nonce for encryption */
185         if (gss_get_bytes(&ptr, end, &skc->sc_host_random,
186                           sizeof(skc->sc_host_random))) {
187                 CERROR("Failed to read host random\n");
188                 return -1;
189         }
190
191         /* 6. peer random is used as nonce for decryption */
192         if (gss_get_bytes(&ptr, end, &skc->sc_peer_random,
193                           sizeof(skc->sc_peer_random))) {
194                 CERROR("Failed to read peer random\n");
195                 return -1;
196         }
197
198         /* 7. HMAC key */
199         if (gss_get_rawobj(&ptr, end, &skc->sc_hmac_key)) {
200                 CERROR("Failed to read HMAC key\n");
201                 return -1;
202         }
203         if (skc->sc_hmac_key.len <= SK_MIN_SIZE) {
204                 CERROR("HMAC key must key must be larger than %d bytes\n",
205                        SK_MIN_SIZE);
206                 return -1;
207         }
208
209         /* 8. Session key, can be empty if not using privacy mode */
210         if (gss_get_rawobj(&ptr, end, &skc->sc_session_kb.kb_key)) {
211                 CERROR("Failed to read session key\n");
212                 return -1;
213         }
214
215         return 0;
216 }
217
218 static void sk_delete_context(struct sk_ctx *skc)
219 {
220         if (!skc)
221                 return;
222
223         rawobj_free(&skc->sc_hmac_key);
224         gss_keyblock_free(&skc->sc_session_kb);
225         OBD_FREE_PTR(skc);
226 }
227
228 static
229 __u32 gss_import_sec_context_sk(rawobj_t *inbuf, struct gss_ctx *gss_context)
230 {
231         struct sk_ctx *skc;
232         bool privacy = false;
233
234         if (inbuf == NULL || inbuf->data == NULL)
235                 return GSS_S_FAILURE;
236
237         OBD_ALLOC_PTR(skc);
238         if (!skc)
239                 return GSS_S_FAILURE;
240
241         atomic64_set(&skc->sc_iv, 0);
242
243         if (sk_fill_context(inbuf, skc))
244                 goto out_err;
245
246         /* Only privacy mode needs to initialize keys */
247         if (skc->sc_session_kb.kb_key.len > 0) {
248                 privacy = true;
249                 if (gss_keyblock_init(&skc->sc_session_kb,
250                                       cfs_crypto_crypt_name(skc->sc_crypt), 0))
251                         goto out_err;
252         }
253
254         gss_context->internal_ctx_id = skc;
255         CDEBUG(D_SEC, "successfully imported sk%s context\n",
256                privacy ? " (with privacy)" : "");
257
258         return GSS_S_COMPLETE;
259
260 out_err:
261         sk_delete_context(skc);
262         return GSS_S_FAILURE;
263 }
264
265 static
266 __u32 gss_copy_reverse_context_sk(struct gss_ctx *gss_context_old,
267                                   struct gss_ctx *gss_context_new)
268 {
269         struct sk_ctx *skc_old = gss_context_old->internal_ctx_id;
270         struct sk_ctx *skc_new;
271
272         OBD_ALLOC_PTR(skc_new);
273         if (!skc_new)
274                 return GSS_S_FAILURE;
275
276         skc_new->sc_hmac = skc_old->sc_hmac;
277         skc_new->sc_crypt = skc_old->sc_crypt;
278         skc_new->sc_expire = skc_old->sc_expire;
279         skc_new->sc_host_random = skc_old->sc_host_random;
280         skc_new->sc_peer_random = skc_old->sc_peer_random;
281
282         atomic64_set(&skc_new->sc_iv, SK_IV_REV_START);
283
284         if (rawobj_dup(&skc_new->sc_hmac_key, &skc_old->sc_hmac_key))
285                 goto out_err;
286         if (gss_keyblock_dup(&skc_new->sc_session_kb, &skc_old->sc_session_kb))
287                 goto out_err;
288
289         /* Only privacy mode needs to initialize keys */
290         if (skc_new->sc_session_kb.kb_key.len > 0)
291                 if (gss_keyblock_init(&skc_new->sc_session_kb,
292                                       cfs_crypto_crypt_name(skc_new->sc_crypt),
293                                       0))
294                         goto out_err;
295
296         gss_context_new->internal_ctx_id = skc_new;
297         CDEBUG(D_SEC, "successfully copied reverse sk context\n");
298
299         return GSS_S_COMPLETE;
300
301 out_err:
302         sk_delete_context(skc_new);
303         return GSS_S_FAILURE;
304 }
305
306 static
307 __u32 gss_inquire_context_sk(struct gss_ctx *gss_context,
308                              time64_t *endtime)
309 {
310         struct sk_ctx *skc = gss_context->internal_ctx_id;
311
312         *endtime = skc->sc_expire;
313         return GSS_S_COMPLETE;
314 }
315
316 static
317 u32 sk_make_hmac(enum cfs_crypto_hash_alg algo, rawobj_t *key, int msg_count,
318                  rawobj_t *msgs, int iov_count, lnet_kiov_t *iovs,
319                  rawobj_t *token, digest_hash hash_func)
320 {
321         struct ahash_request *req;
322         int rc2, rc;
323
324         req = cfs_crypto_hash_init(algo, key->data, key->len);
325         if (IS_ERR(req)) {
326                 rc = PTR_ERR(req);
327                 goto out_init_failed;
328         }
329
330
331         if (hash_func)
332                 rc2 = hash_func(req, NULL, msg_count, msgs, iov_count,
333                                 iovs);
334         else
335                 rc2 = gss_digest_hash(req, NULL, msg_count, msgs, iov_count,
336                                       iovs);
337
338         rc = cfs_crypto_hash_final(req, token->data, &token->len);
339         if (!rc && rc2)
340                 rc = rc2;
341 out_init_failed:
342         return rc ? GSS_S_FAILURE : GSS_S_COMPLETE;
343 }
344
345 static
346 __u32 gss_get_mic_sk(struct gss_ctx *gss_context,
347                      int message_count,
348                      rawobj_t *messages,
349                      int iov_count,
350                      lnet_kiov_t *iovs,
351                      rawobj_t *token)
352 {
353         struct sk_ctx *skc = gss_context->internal_ctx_id;
354
355         return sk_make_hmac(skc->sc_hmac,
356                             &skc->sc_hmac_key, message_count, messages,
357                             iov_count, iovs, token, gss_context->hash_func);
358 }
359
360 static
361 u32 sk_verify_hmac(enum cfs_crypto_hash_alg algo, rawobj_t *key,
362                    int message_count, rawobj_t *messages,
363                    int iov_count, lnet_kiov_t *iovs,
364                    rawobj_t *token, digest_hash hash_func)
365 {
366         rawobj_t checksum = RAWOBJ_EMPTY;
367         __u32 rc = GSS_S_FAILURE;
368
369         checksum.len = cfs_crypto_hash_digestsize(algo);
370         if (token->len < checksum.len) {
371                 CDEBUG(D_SEC, "Token received too short, expected %d "
372                        "received %d\n", token->len, checksum.len);
373                 return GSS_S_DEFECTIVE_TOKEN;
374         }
375
376         OBD_ALLOC_LARGE(checksum.data, checksum.len);
377         if (!checksum.data)
378                 return rc;
379
380         if (sk_make_hmac(algo, key, message_count,
381                          messages, iov_count, iovs, &checksum,
382                          hash_func)) {
383                 CDEBUG(D_SEC, "Failed to create checksum to validate\n");
384                 goto cleanup;
385         }
386
387         if (memcmp(token->data, checksum.data, checksum.len)) {
388                 CERROR("checksum mismatch\n");
389                 rc = GSS_S_BAD_SIG;
390                 goto cleanup;
391         }
392
393         rc = GSS_S_COMPLETE;
394
395 cleanup:
396         OBD_FREE(checksum.data, checksum.len);
397         return rc;
398 }
399
400 /* sk_verify_bulk_hmac() differs slightly from sk_verify_hmac() because all
401  * encrypted pages in the bulk descriptor are populated although we only need
402  * to decrypt up to the number of bytes actually specified from the sender
403  * (bd_nob) otherwise the calulated HMAC will be incorrect. */
404 static
405 u32 sk_verify_bulk_hmac(enum cfs_crypto_hash_alg sc_hmac, rawobj_t *key,
406                         int msgcnt, rawobj_t *msgs, int iovcnt,
407                         lnet_kiov_t *iovs, int iov_bytes, rawobj_t *token)
408 {
409         rawobj_t checksum = RAWOBJ_EMPTY;
410         struct ahash_request *req;
411         struct scatterlist sg[1];
412         int rc = GSS_S_FAILURE;
413         struct sg_table sgt;
414         int bytes;
415         int i;
416
417         checksum.len = cfs_crypto_hash_digestsize(sc_hmac);
418         if (token->len < checksum.len) {
419                 CDEBUG(D_SEC, "Token received too short, expected %d "
420                        "received %d\n", token->len, checksum.len);
421                 return GSS_S_DEFECTIVE_TOKEN;
422         }
423
424         OBD_ALLOC_LARGE(checksum.data, checksum.len);
425         if (!checksum.data)
426                 return rc;
427
428         req = cfs_crypto_hash_init(sc_hmac, key->data, key->len);
429         if (IS_ERR(req))
430                 goto cleanup;
431
432         for (i = 0; i < msgcnt; i++) {
433                 if (!msgs[i].len)
434                         continue;
435
436                 rc = gss_setup_sgtable(&sgt, sg, msgs[i].data, msgs[i].len);
437                 if (rc != 0)
438                         goto hash_cleanup;
439
440                 ahash_request_set_crypt(req, sg, NULL, msgs[i].len);
441                 rc = crypto_ahash_update(req);
442                 if (rc) {
443                         gss_teardown_sgtable(&sgt);
444                         goto hash_cleanup;
445                 }
446
447                 gss_teardown_sgtable(&sgt);
448         }
449
450         for (i = 0; i < iovcnt && iov_bytes > 0; i++) {
451                 if (iovs[i].kiov_len == 0)
452                         continue;
453
454                 bytes = min_t(int, iov_bytes, iovs[i].kiov_len);
455                 iov_bytes -= bytes;
456
457                 sg_init_table(sg, 1);
458                 sg_set_page(&sg[0], iovs[i].kiov_page, bytes,
459                             iovs[i].kiov_offset);
460                 ahash_request_set_crypt(req, sg, NULL, bytes);
461                 rc = crypto_ahash_update(req);
462                 if (rc)
463                         goto hash_cleanup;
464         }
465
466         if (memcmp(token->data, checksum.data, checksum.len)) {
467                 rc = GSS_S_BAD_SIG;
468                 goto hash_cleanup;
469         }
470
471         rc = GSS_S_COMPLETE;
472
473 hash_cleanup:
474         cfs_crypto_hash_final(req, checksum.data, &checksum.len);
475
476 cleanup:
477         OBD_FREE_LARGE(checksum.data, checksum.len);
478
479         return rc;
480 }
481
482 static
483 __u32 gss_verify_mic_sk(struct gss_ctx *gss_context,
484                         int message_count,
485                         rawobj_t *messages,
486                         int iov_count,
487                         lnet_kiov_t *iovs,
488                         rawobj_t *token)
489 {
490         struct sk_ctx *skc = gss_context->internal_ctx_id;
491
492         return sk_verify_hmac(skc->sc_hmac, &skc->sc_hmac_key,
493                               message_count, messages, iov_count, iovs, token,
494                               gss_context->hash_func);
495 }
496
497 static
498 __u32 gss_wrap_sk(struct gss_ctx *gss_context, rawobj_t *gss_header,
499                     rawobj_t *message, int message_buffer_length,
500                     rawobj_t *token)
501 {
502         struct sk_ctx *skc = gss_context->internal_ctx_id;
503         size_t sht_bytes = cfs_crypto_hash_digestsize(skc->sc_hmac);
504         struct sk_wire skw;
505         struct sk_hdr skh;
506         rawobj_t msgbufs[3];
507         __u8 local_iv[SK_IV_SIZE];
508         unsigned int blocksize;
509
510         LASSERT(skc->sc_session_kb.kb_tfm);
511
512         blocksize = crypto_blkcipher_blocksize(skc->sc_session_kb.kb_tfm);
513         if (gss_add_padding(message, message_buffer_length, blocksize))
514                 return GSS_S_FAILURE;
515
516         memset(token->data, 0, token->len);
517
518         if (sk_fill_header(skc, &skh) != GSS_S_COMPLETE)
519                 return GSS_S_FAILURE;
520
521         skw.skw_header.data = token->data;
522         skw.skw_header.len = sizeof(skh);
523         memcpy(skw.skw_header.data, &skh, sizeof(skh));
524
525         sk_construct_rfc3686_iv(local_iv, skc->sc_host_random, skh.skh_iv);
526         skw.skw_cipher.data = skw.skw_header.data + skw.skw_header.len;
527         skw.skw_cipher.len = token->len - skw.skw_header.len - sht_bytes;
528         if (gss_crypt_rawobjs(skc->sc_session_kb.kb_tfm, local_iv, 1, message,
529                               &skw.skw_cipher, 1))
530                 return GSS_S_FAILURE;
531
532         /* HMAC covers the SK header, GSS header, and ciphertext */
533         msgbufs[0] = skw.skw_header;
534         msgbufs[1] = *gss_header;
535         msgbufs[2] = skw.skw_cipher;
536
537         skw.skw_hmac.data = skw.skw_cipher.data + skw.skw_cipher.len;
538         skw.skw_hmac.len = sht_bytes;
539         if (sk_make_hmac(skc->sc_hmac, &skc->sc_hmac_key,
540                          3, msgbufs, 0, NULL, &skw.skw_hmac,
541                          gss_context->hash_func))
542                 return GSS_S_FAILURE;
543
544         token->len = skw.skw_header.len + skw.skw_cipher.len + skw.skw_hmac.len;
545
546         return GSS_S_COMPLETE;
547 }
548
549 static
550 __u32 gss_unwrap_sk(struct gss_ctx *gss_context, rawobj_t *gss_header,
551                       rawobj_t *token, rawobj_t *message)
552 {
553         struct sk_ctx *skc = gss_context->internal_ctx_id;
554         size_t sht_bytes = cfs_crypto_hash_digestsize(skc->sc_hmac);
555         struct sk_wire skw;
556         struct sk_hdr *skh;
557         rawobj_t msgbufs[3];
558         __u8 local_iv[SK_IV_SIZE];
559         unsigned int blocksize;
560         int rc;
561
562         LASSERT(skc->sc_session_kb.kb_tfm);
563
564         if (token->len < sizeof(skh) + sht_bytes)
565                 return GSS_S_DEFECTIVE_TOKEN;
566
567         skw.skw_header.data = token->data;
568         skw.skw_header.len = sizeof(struct sk_hdr);
569         skw.skw_cipher.data = skw.skw_header.data + skw.skw_header.len;
570         skw.skw_cipher.len = token->len - skw.skw_header.len - sht_bytes;
571         skw.skw_hmac.data = skw.skw_cipher.data + skw.skw_cipher.len;
572         skw.skw_hmac.len = sht_bytes;
573
574         blocksize = crypto_blkcipher_blocksize(skc->sc_session_kb.kb_tfm);
575         if (skw.skw_cipher.len % blocksize != 0)
576                 return GSS_S_DEFECTIVE_TOKEN;
577
578         skh = (struct sk_hdr *)skw.skw_header.data;
579         rc = sk_verify_header(skh);
580         if (rc != GSS_S_COMPLETE)
581                 return rc;
582
583         /* HMAC covers the SK header, GSS header, and ciphertext */
584         msgbufs[0] = skw.skw_header;
585         msgbufs[1] = *gss_header;
586         msgbufs[2] = skw.skw_cipher;
587         rc = sk_verify_hmac(skc->sc_hmac, &skc->sc_hmac_key, 3, msgbufs,
588                             0, NULL, &skw.skw_hmac, gss_context->hash_func);
589         if (rc)
590                 return rc;
591
592         sk_construct_rfc3686_iv(local_iv, skc->sc_peer_random, skh->skh_iv);
593         message->len = skw.skw_cipher.len;
594         if (gss_crypt_rawobjs(skc->sc_session_kb.kb_tfm, local_iv,
595                               1, &skw.skw_cipher, message, 0))
596                 return GSS_S_FAILURE;
597
598         return GSS_S_COMPLETE;
599 }
600
601 static
602 __u32 gss_prep_bulk_sk(struct gss_ctx *gss_context,
603                        struct ptlrpc_bulk_desc *desc)
604 {
605         struct sk_ctx *skc = gss_context->internal_ctx_id;
606         int blocksize;
607         int i;
608
609         LASSERT(skc->sc_session_kb.kb_tfm);
610         blocksize = crypto_blkcipher_blocksize(skc->sc_session_kb.kb_tfm);
611
612         for (i = 0; i < desc->bd_iov_count; i++) {
613                 if (BD_GET_KIOV(desc, i).kiov_offset & blocksize) {
614                         CERROR("offset %d not blocksize aligned\n",
615                                BD_GET_KIOV(desc, i).kiov_offset);
616                         return GSS_S_FAILURE;
617                 }
618
619                 BD_GET_ENC_KIOV(desc, i).kiov_offset =
620                         BD_GET_KIOV(desc, i).kiov_offset;
621                 BD_GET_ENC_KIOV(desc, i).kiov_len =
622                         sk_block_mask(BD_GET_KIOV(desc, i).kiov_len, blocksize);
623         }
624
625         return GSS_S_COMPLETE;
626 }
627
628 static __u32 sk_encrypt_bulk(struct crypto_blkcipher *tfm, __u8 *iv,
629                              struct ptlrpc_bulk_desc *desc, rawobj_t *cipher,
630                              int adj_nob)
631 {
632         struct blkcipher_desc cdesc = {
633                 .tfm = tfm,
634                 .info = iv,
635                 .flags = 0,
636         };
637         struct scatterlist ptxt;
638         struct scatterlist ctxt;
639         int blocksize;
640         int i;
641         int rc;
642         int nob = 0;
643
644         blocksize = crypto_blkcipher_blocksize(tfm);
645
646         sg_init_table(&ptxt, 1);
647         sg_init_table(&ctxt, 1);
648
649         for (i = 0; i < desc->bd_iov_count; i++) {
650                 sg_set_page(&ptxt, BD_GET_KIOV(desc, i).kiov_page,
651                             sk_block_mask(BD_GET_KIOV(desc, i).kiov_len,
652                                           blocksize),
653                             BD_GET_KIOV(desc, i).kiov_offset);
654                 nob += ptxt.length;
655
656                 sg_set_page(&ctxt, BD_GET_ENC_KIOV(desc, i).kiov_page,
657                             ptxt.length, ptxt.offset);
658
659                 BD_GET_ENC_KIOV(desc, i).kiov_offset = ctxt.offset;
660                 BD_GET_ENC_KIOV(desc, i).kiov_len = ctxt.length;
661
662                 rc = crypto_blkcipher_encrypt_iv(&cdesc, &ctxt, &ptxt,
663                                                  ptxt.length);
664                 if (rc) {
665                         CERROR("failed to encrypt page: %d\n", rc);
666                         return rc;
667                 }
668         }
669
670         if (adj_nob)
671                 desc->bd_nob = nob;
672
673         return 0;
674 }
675
676 static __u32 sk_decrypt_bulk(struct crypto_blkcipher *tfm, __u8 *iv,
677                              struct ptlrpc_bulk_desc *desc, rawobj_t *cipher,
678                              int adj_nob)
679 {
680         struct blkcipher_desc cdesc = {
681                 .tfm = tfm,
682                 .info = iv,
683                 .flags = 0,
684         };
685         struct scatterlist ptxt;
686         struct scatterlist ctxt;
687         int blocksize;
688         int i;
689         int rc;
690         int pnob = 0;
691         int cnob = 0;
692
693         sg_init_table(&ptxt, 1);
694         sg_init_table(&ctxt, 1);
695
696         blocksize = crypto_blkcipher_blocksize(tfm);
697         if (desc->bd_nob_transferred % blocksize != 0) {
698                 CERROR("Transfer not a multiple of block size: %d\n",
699                        desc->bd_nob_transferred);
700                 return GSS_S_DEFECTIVE_TOKEN;
701         }
702
703         for (i = 0; i < desc->bd_iov_count && cnob < desc->bd_nob_transferred;
704              i++) {
705                 lnet_kiov_t *piov = &BD_GET_KIOV(desc, i);
706                 lnet_kiov_t *ciov = &BD_GET_ENC_KIOV(desc, i);
707
708                 if (ciov->kiov_offset % blocksize != 0 ||
709                     ciov->kiov_len % blocksize != 0) {
710                         CERROR("Invalid bulk descriptor vector\n");
711                         return GSS_S_DEFECTIVE_TOKEN;
712                 }
713
714                 /* Must adjust bytes here because we know the actual sizes after
715                  * decryption.  Similar to what gss_cli_ctx_unwrap_bulk does for
716                  * integrity only mode */
717                 if (adj_nob) {
718                         /* cipher text must not exceed transferred size */
719                         if (ciov->kiov_len + cnob > desc->bd_nob_transferred)
720                                 ciov->kiov_len =
721                                         desc->bd_nob_transferred - cnob;
722
723                         piov->kiov_len = ciov->kiov_len;
724
725                         /* plain text must not exceed bulk's size */
726                         if (ciov->kiov_len + pnob > desc->bd_nob)
727                                 piov->kiov_len = desc->bd_nob - pnob;
728                 } else {
729                         /* Taken from krb5_decrypt since it was not verified
730                          * whether or not LNET guarantees these */
731                         if (ciov->kiov_len + cnob > desc->bd_nob_transferred ||
732                             piov->kiov_len > ciov->kiov_len) {
733                                 CERROR("Invalid decrypted length\n");
734                                 return GSS_S_FAILURE;
735                         }
736                 }
737
738                 if (ciov->kiov_len == 0)
739                         continue;
740
741                 sg_init_table(&ctxt, 1);
742                 sg_set_page(&ctxt, ciov->kiov_page, ciov->kiov_len,
743                             ciov->kiov_offset);
744                 ptxt = ctxt;
745
746                 /* In the event the plain text size is not a multiple
747                  * of blocksize we decrypt in place and copy the result
748                  * after the decryption */
749                 if (piov->kiov_len % blocksize == 0)
750                         sg_assign_page(&ptxt, piov->kiov_page);
751
752                 rc = crypto_blkcipher_decrypt_iv(&cdesc, &ptxt, &ctxt,
753                                                  ctxt.length);
754                 if (rc) {
755                         CERROR("Decryption failed for page: %d\n", rc);
756                         return GSS_S_FAILURE;
757                 }
758
759                 if (piov->kiov_len % blocksize != 0) {
760                         memcpy(page_address(piov->kiov_page) +
761                                piov->kiov_offset,
762                                page_address(ciov->kiov_page) +
763                                ciov->kiov_offset,
764                                piov->kiov_len);
765                 }
766
767                 cnob += ciov->kiov_len;
768                 pnob += piov->kiov_len;
769         }
770
771         /* if needed, clear up the rest unused iovs */
772         if (adj_nob)
773                 while (i < desc->bd_iov_count)
774                         BD_GET_KIOV(desc, i++).kiov_len = 0;
775
776         if (unlikely(cnob != desc->bd_nob_transferred)) {
777                 CERROR("%d cipher text transferred but only %d decrypted\n",
778                        desc->bd_nob_transferred, cnob);
779                 return GSS_S_FAILURE;
780         }
781
782         if (unlikely(!adj_nob && pnob != desc->bd_nob)) {
783                 CERROR("%d plain text expected but only %d received\n",
784                        desc->bd_nob, pnob);
785                 return GSS_S_FAILURE;
786         }
787
788         return 0;
789 }
790
791 static
792 __u32 gss_wrap_bulk_sk(struct gss_ctx *gss_context,
793                        struct ptlrpc_bulk_desc *desc, rawobj_t *token,
794                        int adj_nob)
795 {
796         struct sk_ctx *skc = gss_context->internal_ctx_id;
797         size_t sht_bytes = cfs_crypto_hash_digestsize(skc->sc_hmac);
798         struct sk_wire skw;
799         struct sk_hdr skh;
800         __u8 local_iv[SK_IV_SIZE];
801
802         LASSERT(skc->sc_session_kb.kb_tfm);
803
804         memset(token->data, 0, token->len);
805         if (sk_fill_header(skc, &skh) != GSS_S_COMPLETE)
806                 return GSS_S_FAILURE;
807
808         skw.skw_header.data = token->data;
809         skw.skw_header.len = sizeof(skh);
810         memcpy(skw.skw_header.data, &skh, sizeof(skh));
811
812         sk_construct_rfc3686_iv(local_iv, skc->sc_host_random, skh.skh_iv);
813         skw.skw_cipher.data = skw.skw_header.data + skw.skw_header.len;
814         skw.skw_cipher.len = token->len - skw.skw_header.len - sht_bytes;
815         if (sk_encrypt_bulk(skc->sc_session_kb.kb_tfm, local_iv,
816                             desc, &skw.skw_cipher, adj_nob))
817                 return GSS_S_FAILURE;
818
819         skw.skw_hmac.data = skw.skw_cipher.data + skw.skw_cipher.len;
820         skw.skw_hmac.len = sht_bytes;
821         if (sk_make_hmac(skc->sc_hmac, &skc->sc_hmac_key, 1, &skw.skw_cipher,
822                          desc->bd_iov_count, GET_ENC_KIOV(desc), &skw.skw_hmac,
823                          gss_context->hash_func))
824                 return GSS_S_FAILURE;
825
826         return GSS_S_COMPLETE;
827 }
828
829 static
830 __u32 gss_unwrap_bulk_sk(struct gss_ctx *gss_context,
831                            struct ptlrpc_bulk_desc *desc,
832                            rawobj_t *token, int adj_nob)
833 {
834         struct sk_ctx *skc = gss_context->internal_ctx_id;
835         size_t sht_bytes = cfs_crypto_hash_digestsize(skc->sc_hmac);
836         struct sk_wire skw;
837         struct sk_hdr *skh;
838         __u8 local_iv[SK_IV_SIZE];
839         int rc;
840
841         LASSERT(skc->sc_session_kb.kb_tfm);
842
843         if (token->len < sizeof(skh) + sht_bytes)
844                 return GSS_S_DEFECTIVE_TOKEN;
845
846         skw.skw_header.data = token->data;
847         skw.skw_header.len = sizeof(struct sk_hdr);
848         skw.skw_cipher.data = skw.skw_header.data + skw.skw_header.len;
849         skw.skw_cipher.len = token->len - skw.skw_header.len - sht_bytes;
850         skw.skw_hmac.data = skw.skw_cipher.data + skw.skw_cipher.len;
851         skw.skw_hmac.len = sht_bytes;
852
853         skh = (struct sk_hdr *)skw.skw_header.data;
854         rc = sk_verify_header(skh);
855         if (rc != GSS_S_COMPLETE)
856                 return rc;
857
858         rc = sk_verify_bulk_hmac(skc->sc_hmac, &skc->sc_hmac_key, 1,
859                                  &skw.skw_cipher, desc->bd_iov_count,
860                                  GET_ENC_KIOV(desc), desc->bd_nob,
861                                  &skw.skw_hmac);
862         if (rc)
863                 return rc;
864
865         sk_construct_rfc3686_iv(local_iv, skc->sc_peer_random, skh->skh_iv);
866         rc = sk_decrypt_bulk(skc->sc_session_kb.kb_tfm, local_iv,
867                              desc, &skw.skw_cipher, adj_nob);
868         if (rc)
869                 return rc;
870
871         return GSS_S_COMPLETE;
872 }
873
874 static
875 void gss_delete_sec_context_sk(void *internal_context)
876 {
877         struct sk_ctx *sk_context = internal_context;
878         sk_delete_context(sk_context);
879 }
880
881 int gss_display_sk(struct gss_ctx *gss_context, char *buf, int bufsize)
882 {
883         return snprintf(buf, bufsize, "sk");
884 }
885
886 static struct gss_api_ops gss_sk_ops = {
887         .gss_import_sec_context     = gss_import_sec_context_sk,
888         .gss_copy_reverse_context   = gss_copy_reverse_context_sk,
889         .gss_inquire_context        = gss_inquire_context_sk,
890         .gss_get_mic                = gss_get_mic_sk,
891         .gss_verify_mic             = gss_verify_mic_sk,
892         .gss_wrap                   = gss_wrap_sk,
893         .gss_unwrap                 = gss_unwrap_sk,
894         .gss_prep_bulk              = gss_prep_bulk_sk,
895         .gss_wrap_bulk              = gss_wrap_bulk_sk,
896         .gss_unwrap_bulk            = gss_unwrap_bulk_sk,
897         .gss_delete_sec_context     = gss_delete_sec_context_sk,
898         .gss_display                = gss_display_sk,
899 };
900
901 static struct subflavor_desc gss_sk_sfs[] = {
902         {
903                 .sf_subflavor   = SPTLRPC_SUBFLVR_SKN,
904                 .sf_qop         = 0,
905                 .sf_service     = SPTLRPC_SVC_NULL,
906                 .sf_name        = "skn"
907         },
908         {
909                 .sf_subflavor   = SPTLRPC_SUBFLVR_SKA,
910                 .sf_qop         = 0,
911                 .sf_service     = SPTLRPC_SVC_AUTH,
912                 .sf_name        = "ska"
913         },
914         {
915                 .sf_subflavor   = SPTLRPC_SUBFLVR_SKI,
916                 .sf_qop         = 0,
917                 .sf_service     = SPTLRPC_SVC_INTG,
918                 .sf_name        = "ski"
919         },
920         {
921                 .sf_subflavor   = SPTLRPC_SUBFLVR_SKPI,
922                 .sf_qop         = 0,
923                 .sf_service     = SPTLRPC_SVC_PRIV,
924                 .sf_name        = "skpi"
925         },
926 };
927
928 static struct gss_api_mech gss_sk_mech = {
929         /* .gm_owner uses default NULL value for THIS_MODULE */
930         .gm_name        = "sk",
931         .gm_oid         = (rawobj_t) {
932                 .len = 12,
933                 .data = "\053\006\001\004\001\311\146\215\126\001\000\001",
934         },
935         .gm_ops         = &gss_sk_ops,
936         .gm_sf_num      = 4,
937         .gm_sfs         = gss_sk_sfs,
938 };
939
940 int __init init_sk_module(void)
941 {
942         int status;
943
944         status = lgss_mech_register(&gss_sk_mech);
945         if (status)
946                 CERROR("Failed to register sk gss mechanism!\n");
947
948         return status;
949 }
950
951 void cleanup_sk_module(void)
952 {
953         lgss_mech_unregister(&gss_sk_mech);
954 }