From patchwork Wed Mar 15 18:21:01 2017 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gary R Hook X-Patchwork-Id: 9626391 X-Patchwork-Delegate: herbert@gondor.apana.org.au Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 1D5BC6048C for ; Wed, 15 Mar 2017 18:25:05 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 123F52863B for ; Wed, 15 Mar 2017 18:25:05 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 06A0C28665; Wed, 15 Mar 2017 18:25:05 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E24912863B for ; Wed, 15 Mar 2017 18:25:03 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1752894AbdCOSXW (ORCPT ); Wed, 15 Mar 2017 14:23:22 -0400 Received: from mail-bn3nam01on0043.outbound.protection.outlook.com ([104.47.33.43]:58957 "EHLO NAM01-BN3-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1753532AbdCOSWT (ORCPT ); Wed, 15 Mar 2017 14:22:19 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Re1sme3VWBj6l1vybH1DiLI/BXjDKKA1fdery0jI6CA=; b=HreoEyO6hTdVxuEVHdSpHdOw5o2yMylCjBRgfu2phjrbPCZkC8WOotIkkqXAvE7Ay59cXhga8NLQDUZ03m/asahwmODla+c0InqhLPm1sJCjL3nJqNjahdM9kMkBnEJgR0CmlwhNpKhboJJyntBrhcewMa5OLcAMax0LDg7rQlM= Authentication-Results: amd.com; dkim=none (message not signed) header.d=none;amd.com; dmarc=none action=none header.from=amd.com; Received: from [10.236.19.42] (165.204.77.1) by SN1PR12MB0480.namprd12.prod.outlook.com (10.162.105.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.961.17; Wed, 15 Mar 2017 18:21:11 +0000 Subject: [PATCH V3 3/3] crypto: ccp - Enable support for AES GCM on v5 CCPs From: Gary R Hook To: CC: , , , Date: Wed, 15 Mar 2017 13:21:01 -0500 Message-ID: <20170315182101.29335.80853.stgit@taos> In-Reply-To: <20170315182014.29335.93268.stgit@taos> References: <20170315182014.29335.93268.stgit@taos> User-Agent: StGit/0.17.1-dirty MIME-Version: 1.0 X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: MWHPR1701CA0023.namprd17.prod.outlook.com (10.172.58.33) To SN1PR12MB0480.namprd12.prod.outlook.com (10.162.105.149) X-MS-Office365-Filtering-Correlation-Id: 5807ef60-b37a-476d-9a97-08d46bd00f2b X-MS-Office365-Filtering-HT: Tenant X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(48565401081); SRVR:SN1PR12MB0480; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0480; 3:Ocwpa57nK2q9hJJnf0AWJ6tHGT4FZZjGpx6ohQ9ufCAGKOfE2PvFvVcARhcJJHVYAujCmsvtbZwgVLjxODRSU8PlMzFj+TEMwa1rmdA2sfKmhl/+8fJDrGS4B7bocC7tQw45zVUshLhkMQ22aMZpJO5nBiFNH72T91qJRnZSxspc5lvJDXTHYFqHjOtr4d31WjFQZakOCCsZulJVsmNntMDxIWVXslL2cLV+diJj6/Iariug04V2F09pm7C+rERJGNM9m0xcH7GqIfjEbPPgLjBamQDZzZAxwJfg4eOx738=; 25:8+l5bMdimjQONOq7OlrTZWkcdwTG4X9yZYVH20A5D/qi3SIqtSDQCCCGbEJxSuQN2gCwHTYaKYorcOTQZZMhwSEYpFqJHlnuowz6E8hy58lq+cfo58La2vxp6wleXomg1xDqfBxs/kyyKqcI/vt8rRsR38M9vK+0lxgfW53QfS3Cbi2VYsuZaDzEVg0ie0XEuVJQhRKeBL1bnxNg8KGOTpl+0XEZapUbfkdse8zTuQ6PSIhL73vkc5TYnRN7KuCXOW3EthhxK4jo2aelcP6UXNRvKtA1KJDNE9gW+KiLF/jryacL8IL8l2pp5+7rj2LnyR+DKY9/0r4m8inFC06nMM0ed5LcGIYby9A8Eud+NsHM1QvzjXGTG79r7Z1ZWnhhaTlhGB3UXr8+LKeLKMJ/PZPTicrRepESuYe/xErMdApde2fkcb+ojicnPgoppjrsgc82k/zqoamj5l49VjASXg== X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0480; 31:nBHHTePVYu0x0iFOIHU7mzZ63zplkIg41BoNR+sE6kg38eO5Sqd7sLtDNRyNRCYO+GrGUVW3/f0R/DIV44nBBWNwLs/oUIGmdvQAAHgeSOIr9yuXVftorLEtRBxujgOakfcYDcIYNp3bDITWkPd2pNoDubY/c3MJXkQu8CWnQfEoUwSlf/4mMiTj+DGfit0S5dAxr+qx9ZCv/8G/Gow4rN/1szPrGB51F+H3hvpEj5A=; 20: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 X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6055026)(6041248)(20161123558025)(20161123562025)(20161123560025)(20161123555025)(20161123564025)(6072148); SRVR:SN1PR12MB0480; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0480; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0480; 4:DQIze8RQ44/zzRLcf9L/cOt2NinnxPLx45ipbNjKEgyJnfxpxUzBLJmmyM5qqd1dvpyOTn8BWdPriprN0QxhEDPikvYlXfvBDjKi7Ygb0ik6PNYd/WtCCj7bX/Pkh6/iMRht+WWdtamlzOlqL3rMdlUSSnsk+2zvS2i8ACs0JzpMNtvxuge+BH+K6s60CyOAcWgs+f+16RRt7vtgM/R3Tcm0GOdqxcDS1kDTUEHk0RxjFSN3vaAUxLGO71M6S+fJeIGhdMq1B28F9D1INVJHcelx3R0I2Sgm7oO48QrvdzQIi0ty5Hiw879BS8lWQ8h/EK16W4HTjggp49UqL8XtpL7EcbN0d6a8B9EQUlycGaLb8On9bDvL6ggnT5sKVL7fWu7fe5l8kEyY8pSc7QIXDEhwYbrIR7DQ622Hw3XNotVQyxQmgwdFBRlu+xHjoUEB6OHhtS8ODKAVt4ZpKu+w4xZXhuhJAJRLdXrFUyarAlPSPlQZbkT0W4J0ijIvz6CYVefSR0FAl0Miwt3cPknLDbwK0p8q6DTTKDNViPNSsN8IiMIFhgtxTykzgH/xenKlFfPgz/+LBgp8v8WxBLHv1ZESUGGjbBQ6WaO2pbEzwydt16ce/5Snu1u4njqdROvssF37fJC8g2t9Wtlz79nln+zGtalDGorHiDhc/kMGlFM= X-Forefront-PRVS: 02475B2A01 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(4630300001)(979002)(6009001)(6049001)(39450400003)(39840400002)(39860400002)(39850400002)(39410400002)(4001350100001)(33646002)(2351001)(42186005)(76176999)(2906002)(8676002)(189998001)(83506001)(54356999)(33716001)(81166006)(50986999)(6666003)(6916009)(305945005)(7736002)(2950100002)(230700001)(9686003)(25786008)(53936002)(5660300001)(23676002)(6116002)(4326008)(3846002)(90366009)(575784001)(66066001)(86362001)(97746001)(54906002)(110136004)(77096006)(50466002)(38730400002)(47776003)(1076002)(6486002)(103116003)(2004002)(217873001)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0480; H:[10.236.19.42]; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en; X-Microsoft-Exchange-Diagnostics: =?utf-8?B?MTtTTjFQUjEyTUIwNDgwOzIzOmF5cngrZ3RMRFVXdnhZa09zZzlOZHd4RkZQ?= =?utf-8?B?RnA2UkpVSFhER0x6R3IydW95TkZseDZydlY3WXNvSWs5NnRNUWxyOXc1ajNJ?= =?utf-8?B?QzJXMFB1TXFIRXI4MEZPZGRRNnFCSWtmdVUzWURkMmNhbmNlUzFVY0dRcFpJ?= =?utf-8?B?Z2paOGxsTEpOK0ZyekwxY1lxYm9KREhEZkRFb2pmOGRud1VENjhJdE9rUU9C?= =?utf-8?B?aDhDbzhTSkRDanFZYkI5Zk9OYlB6NjhBRWNiWEFpOWp3cDRLUnhpaEJmMGRh?= =?utf-8?B?NVhlMm42bS83THBaUnBaQmZlT2N0ajU2QytQUXFMR0VxMDJVM3Z5dTNoWVZW?= =?utf-8?B?bzR4M2paaStIOU1JaS9Vclp1RFBLV0tUQy9lNlNDZkVWRTVoMjJ3VHA1c1lr?= =?utf-8?B?dVlQYktvcG1IY3NCQjhibXFUNlRhTko0YkRlL0RzQy8xWFlmSDlKMDRBWXpM?= =?utf-8?B?NU85US84SDZBRDI1UXpDQzlkNXRFcE1PeFZ6ODFnSy9MQ2l6NERzNDRtc3dV?= =?utf-8?B?bXJYaE5PSDNLQUZVSG95Yk8yWUIwOUZDS1p5YzFzbERzczQ3OGR2WExSbnBn?= =?utf-8?B?cHJuREEyaVZRVno1ZmZuTXJySWZxaFpwMlhqbE94QVRla1c2dkszUFU5VThv?= =?utf-8?B?OHkxMXJpSUY3cXZrV2MreTlUMFFmb1V1WXgwRENHZWtYSGJ2aG8ySmZPczFG?= =?utf-8?B?YUdLYkVBbENhM0EySmN4WnZHMm1WVjJPeEUxNEtudENQWjRlbFZwUzV3bG45?= =?utf-8?B?U24yUEtnMlVTSXlQdXF4WkgvTmxSdnBZaDJwMjhkOUJVak5yMGZCTEQzS3R4?= =?utf-8?B?RWpaU0gyajRnNTRkTGVwUktsdFQ3ZHRRZGkyZElsRnJ6QllOZTkzeG9qTVJC?= =?utf-8?B?eVpLN1grczNPejIrdkZuT2M2ODV6aWlaTXhtbFRpeUpOeHNpY1p6ZXBXQXZ3?= =?utf-8?B?R2htUjVuTnI5N045M0xSQkxIZ3ZYZEtKQTNhL0o4TVh1TDA5VzBsWHp3V0kz?= =?utf-8?B?cEViMndpa2puWUp6T2poR2dtY2hsNUd1dHlrTUd1SDVUYWV2ck1XZ3JPQnk4?= =?utf-8?B?SXRtRHF4MldqQ2VWYUJ3bG5YRXFZUEMyMjZ5b2F3UDZxa1NuVk4zcVF4WXFV?= =?utf-8?B?aDZFVjF0aGg5TzFndVBPamRHcTZtd2JtamdQK1BzWDJoUlVJeXBaRTdDYmc3?= =?utf-8?B?YmMwcTRzYnZuUk5TQTZKdEdIRmxYS3A0Ulp0TWVOOUtJZmdOU3krSERZN0Jw?= =?utf-8?B?c3pWVlc1d0VRbGRSVkJKd0ZJbTkxTzJiNi9tSEU0S0xCdGs0aHVVUWZOcnFM?= =?utf-8?B?dUNRa3krTmtxTS84OG55UGx5Uk5SK2VtdU1IbGt3R1kyUzB3MnB0WWMzV0NG?= =?utf-8?B?aTJSVmc0eFViMGJYRS92eC9vOEtDLzNvWVQwdjcxdElSc1QxK0xrMjMyVGh2?= =?utf-8?B?c2FIZm4zdUhoM0E3NTBhRXpkUEdWaC9samFDK1MzcUtLQU5ZckZNbEw1My9q?= =?utf-8?B?cG56Ym1DZjFqWWxLK3FxTXdvWmpxVitGbHZZNHJ0UjcxU3lVLzVsQ0cvSEwy?= =?utf-8?B?VWUxOU4yTEVXR3E0MkNPNlQrRDRkaGkydVlPR1BheEFiNFN3a3pENUNhNjFh?= =?utf-8?B?VTE3UmREQ1A0VUx0TEFNY0p6NSsxVk0yOE1xYTNUamlNQ0phMkZ2WkRrNkRm?= =?utf-8?B?bjNtU3F3NVlCaUpVa3R0WmpXVytlOXloQkl3Wk44MXFWMVNwVTBXMWRCdjI2?= =?utf-8?B?TjB5a2pDNnJ1d3NDRDBTandNZlI3TzVNN24rbzJaOWhqdGNKSEZzeEVwYTlQ?= =?utf-8?B?Ymt6dzQ5dHM2SlZJa3pqRGFsNUxhOWNVYTM1MTJGdUlNRnc9PQ==?= X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0480; 6:YYyf2d65pWWdQRGTC7XNuGCDyKYcTIjmwOQV1ZfuqXRccFNUYJ7Q/N9smBhe7+PgHEZIBUXFlKgE/QqCAWWGTZCnFL6pRPmN+0YtviLKFFZDAbMMeN4Rwb8qhpQF8/H5pZPgjP4DF8t2T/oHngzFQ4d5AZjkFSJoNBjFuMvn+AttZVMpfsRxtxI4NPv/ZTDOfRZ4UlIc6ih4/OC1uxgk81s2/ESxI4jEuvQflfLSPkBfTG3sgifpXasq+SlFLF41PRfrdozofF4/espa/LkZnmbAC81hxLA9DSYS6cp1ju+sPPoR1neHj0UInBusX3UR8rLqcifkxfmVZL+QXN3nckm7ays7nwoaCP0jNDAhf/HYJFp9Q6KuuwrQFvwfvYQFHWXVN0gCgzSI/OYTxuyiOaXApSZXxTqAQBe6XRqplnc=; 5:ndNGOFgUVedc1dL+vylq6FKIqhaI/FYv3Fs330uMrueMP3wXFAMRpRgcXzDe8Una6UC3c7of0DTFsP16KkaT178qogI0cXDFGJxvsn51AMjIJPxakccLQ9OrsQWfqDABlQO+2RNyhT+oJ74LV+eMug==; 24:brMvE9E9Ah2n8b/JemlPWmbn8XmRkyQ53tXLcJt7FzWJYYcA4JSd/ARr2rtNQBiDhbOuKnTkQuOcKiVdrj/Uw1toSk+tj2MZ3uA1jcu83LY= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0480; 7:6/YoohbarKYBATY6wcIuaNjSemrC+EImY2ba4fhyH5FMXm1tXz6rrPJl4MDiGJVyarKzmaoFboph/4rKD3eXeUBDWCShP15ipd14WcxSliM3vzyLjEBfTXnTQG7wg4J2SC/MxpeJkriHvOEAZQubW+eSJ4mwJYv/IHNJ64ksJuqkTVTqgPA7/iVly0JrSTTNrCIo8EWDUSxYzQxqUOvGxbh7qXFjaL/UC5CCuIjj8Tw9WngsEk/J9g91v7se14Es02HO+T9ND92TPv8sRS191E7ceqrszUupl1i8jrBEc9KY1wfUzwu/0TEkcb/2VXr0LsvhtBN0bZ0VtxLO/yaUlg==; 20:oX01zzqF1uGrGMO+agjTrzPL+FTYnG6PTdwQ71PSxE4OCo6pTk8RiP37JATQH/j5UMKxU0NAgNKiVOtG4vCEGKPGG281MwAG63hM0oENsgUFfBUTWJmSNswOVyP5Rl+OQCS0/edypmBO3FCKWfDEuaPtoyp7XqSCkzBWJLblqNvQujcIaSVw9u4bIab4BBusJoSpvjWZ87xMxo/6Bp4DRqP1pTMz+W/LujjMxjra3mSrWW/HZ/GAwIYT92yBVTYh X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Mar 2017 18:21:11.0155 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0480 Sender: linux-crypto-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP A version 5 device provides the primitive commands required for AES GCM. This patch adds support for en/decryption. Signed-off-by: Gary R Hook --- drivers/crypto/ccp/Makefile | 1 drivers/crypto/ccp/ccp-crypto-aes-galois.c | 252 ++++++++++++++++++++++++++++ drivers/crypto/ccp/ccp-crypto-main.c | 12 + drivers/crypto/ccp/ccp-crypto.h | 14 ++ drivers/crypto/ccp/ccp-ops.c | 252 ++++++++++++++++++++++++++++ include/linux/ccp.h | 9 + 6 files changed, 540 insertions(+) create mode 100644 drivers/crypto/ccp/ccp-crypto-aes-galois.c diff --git a/drivers/crypto/ccp/Makefile b/drivers/crypto/ccp/Makefile index d2044b7..60919a3 100644 --- a/drivers/crypto/ccp/Makefile +++ b/drivers/crypto/ccp/Makefile @@ -12,5 +12,6 @@ ccp-crypto-objs := ccp-crypto-main.o \ ccp-crypto-aes.o \ ccp-crypto-aes-cmac.o \ ccp-crypto-aes-xts.o \ + ccp-crypto-aes-galois.o \ ccp-crypto-des3.o \ ccp-crypto-sha.o diff --git a/drivers/crypto/ccp/ccp-crypto-aes-galois.c b/drivers/crypto/ccp/ccp-crypto-aes-galois.c new file mode 100644 index 0000000..38ee6f3 --- /dev/null +++ b/drivers/crypto/ccp/ccp-crypto-aes-galois.c @@ -0,0 +1,252 @@ +/* + * AMD Cryptographic Coprocessor (CCP) AES GCM crypto API support + * + * Copyright (C) 2016 Advanced Micro Devices, Inc. + * + * Author: Gary R Hook + * + * This program is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License version 2 as + * published by the Free Software Foundation. + */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#include "ccp-crypto.h" + +#define AES_GCM_IVSIZE 12 + +static int ccp_aes_gcm_complete(struct crypto_async_request *async_req, int ret) +{ + return ret; +} + +static int ccp_aes_gcm_setkey(struct crypto_aead *tfm, const u8 *key, + unsigned int key_len) +{ + struct ccp_ctx *ctx = crypto_aead_ctx(tfm); + + switch (key_len) { + case AES_KEYSIZE_128: + ctx->u.aes.type = CCP_AES_TYPE_128; + break; + case AES_KEYSIZE_192: + ctx->u.aes.type = CCP_AES_TYPE_192; + break; + case AES_KEYSIZE_256: + ctx->u.aes.type = CCP_AES_TYPE_256; + break; + default: + crypto_aead_set_flags(tfm, CRYPTO_TFM_RES_BAD_KEY_LEN); + return -EINVAL; + } + + ctx->u.aes.mode = CCP_AES_MODE_GCM; + ctx->u.aes.key_len = key_len; + + memcpy(ctx->u.aes.key, key, key_len); + sg_init_one(&ctx->u.aes.key_sg, ctx->u.aes.key, key_len); + + return 0; +} + +static int ccp_aes_gcm_setauthsize(struct crypto_aead *tfm, + unsigned int authsize) +{ + return 0; +} + +static int ccp_aes_gcm_crypt(struct aead_request *req, bool encrypt) +{ + struct crypto_aead *tfm = crypto_aead_reqtfm(req); + struct ccp_ctx *ctx = crypto_aead_ctx(tfm); + struct ccp_aes_req_ctx *rctx = aead_request_ctx(req); + struct scatterlist *iv_sg = NULL; + unsigned int iv_len = 0; + int i; + int ret = 0; + + if (!ctx->u.aes.key_len) + return -EINVAL; + + if (ctx->u.aes.mode != CCP_AES_MODE_GCM) + return -EINVAL; + + if (!req->iv) + return -EINVAL; + + /* + * 5 parts: + * plaintext/ciphertext input + * AAD + * key + * IV + * Destination+tag buffer + */ + + /* Prepare the IV: 12 bytes + an integer (counter) */ + memcpy(rctx->iv, req->iv, AES_GCM_IVSIZE); + for (i = 0; i < 3; i++) + rctx->iv[i + AES_GCM_IVSIZE] = 0; + rctx->iv[AES_BLOCK_SIZE - 1] = 1; + + /* Set up a scatterlist for the IV */ + iv_sg = &rctx->iv_sg; + iv_len = AES_BLOCK_SIZE; + sg_init_one(iv_sg, rctx->iv, iv_len); + + /* The AAD + plaintext are concatenated in the src buffer */ + memset(&rctx->cmd, 0, sizeof(rctx->cmd)); + INIT_LIST_HEAD(&rctx->cmd.entry); + rctx->cmd.engine = CCP_ENGINE_AES; + rctx->cmd.u.aes.type = ctx->u.aes.type; + rctx->cmd.u.aes.mode = ctx->u.aes.mode; + rctx->cmd.u.aes.action = encrypt; + rctx->cmd.u.aes.key = &ctx->u.aes.key_sg; + rctx->cmd.u.aes.key_len = ctx->u.aes.key_len; + rctx->cmd.u.aes.iv = iv_sg; + rctx->cmd.u.aes.iv_len = iv_len; + rctx->cmd.u.aes.src = req->src; + rctx->cmd.u.aes.src_len = req->cryptlen; + rctx->cmd.u.aes.aad_len = req->assoclen; + + /* The cipher text + the tag are in the dst buffer */ + rctx->cmd.u.aes.dst = req->dst; + + ret = ccp_crypto_enqueue_request(&req->base, &rctx->cmd); + + return ret; +} + +static int ccp_aes_gcm_encrypt(struct aead_request *req) +{ + return ccp_aes_gcm_crypt(req, CCP_AES_ACTION_ENCRYPT); +} + +static int ccp_aes_gcm_decrypt(struct aead_request *req) +{ + return ccp_aes_gcm_crypt(req, CCP_AES_ACTION_DECRYPT); +} + +static int ccp_aes_gcm_cra_init(struct crypto_aead *tfm) +{ + struct ccp_ctx *ctx = crypto_aead_ctx(tfm); + + ctx->complete = ccp_aes_gcm_complete; + ctx->u.aes.key_len = 0; + + crypto_aead_set_reqsize(tfm, sizeof(struct ccp_aes_req_ctx)); + + return 0; +} + +static void ccp_aes_gcm_cra_exit(struct crypto_tfm *tfm) +{ +} + +static struct aead_alg ccp_aes_gcm_defaults = { + .setkey = ccp_aes_gcm_setkey, + .setauthsize = ccp_aes_gcm_setauthsize, + .encrypt = ccp_aes_gcm_encrypt, + .decrypt = ccp_aes_gcm_decrypt, + .init = ccp_aes_gcm_cra_init, + .ivsize = AES_GCM_IVSIZE, + .maxauthsize = AES_BLOCK_SIZE, + .base = { + .cra_flags = CRYPTO_ALG_TYPE_ABLKCIPHER | + CRYPTO_ALG_ASYNC | + CRYPTO_ALG_KERN_DRIVER_ONLY | + CRYPTO_ALG_NEED_FALLBACK, + .cra_blocksize = AES_BLOCK_SIZE, + .cra_ctxsize = sizeof(struct ccp_ctx), + .cra_priority = CCP_CRA_PRIORITY, + .cra_type = &crypto_ablkcipher_type, + .cra_exit = ccp_aes_gcm_cra_exit, + .cra_module = THIS_MODULE, + }, +}; + +struct ccp_aes_aead_def { + enum ccp_aes_mode mode; + unsigned int version; + const char *name; + const char *driver_name; + unsigned int blocksize; + unsigned int ivsize; + struct aead_alg *alg_defaults; +}; + +static struct ccp_aes_aead_def aes_aead_algs[] = { + { + .mode = CCP_AES_MODE_GHASH, + .version = CCP_VERSION(5, 0), + .name = "gcm(aes)", + .driver_name = "gcm-aes-ccp", + .blocksize = 1, + .ivsize = AES_BLOCK_SIZE, + .alg_defaults = &ccp_aes_gcm_defaults, + }, +}; + +static int ccp_register_aes_aead(struct list_head *head, + const struct ccp_aes_aead_def *def) +{ + struct ccp_crypto_aead *ccp_aead; + struct aead_alg *alg; + int ret; + + ccp_aead = kzalloc(sizeof(*ccp_aead), GFP_KERNEL); + if (!ccp_aead) + return -ENOMEM; + + INIT_LIST_HEAD(&ccp_aead->entry); + + ccp_aead->mode = def->mode; + + /* Copy the defaults and override as necessary */ + alg = &ccp_aead->alg; + *alg = *def->alg_defaults; + snprintf(alg->base.cra_name, CRYPTO_MAX_ALG_NAME, "%s", def->name); + snprintf(alg->base.cra_driver_name, CRYPTO_MAX_ALG_NAME, "%s", + def->driver_name); + alg->base.cra_blocksize = def->blocksize; + alg->base.cra_ablkcipher.ivsize = def->ivsize; + + ret = crypto_register_aead(alg); + if (ret) { + pr_err("%s ablkcipher algorithm registration error (%d)\n", + alg->base.cra_name, ret); + kfree(ccp_aead); + return ret; + } + + list_add(&ccp_aead->entry, head); + + return 0; +} + +int ccp_register_aes_aeads(struct list_head *head) +{ + int i, ret; + unsigned int ccpversion = ccp_version(); + + for (i = 0; i < ARRAY_SIZE(aes_aead_algs); i++) { + if (aes_aead_algs[i].version > ccpversion) + continue; + ret = ccp_register_aes_aead(head, &aes_aead_algs[i]); + if (ret) + return ret; + } + + return 0; +} diff --git a/drivers/crypto/ccp/ccp-crypto-main.c b/drivers/crypto/ccp/ccp-crypto-main.c index 3f1e36d..8dccbdd 100644 --- a/drivers/crypto/ccp/ccp-crypto-main.c +++ b/drivers/crypto/ccp/ccp-crypto-main.c @@ -40,6 +40,7 @@ /* List heads for the supported algorithms */ static LIST_HEAD(hash_algs); static LIST_HEAD(cipher_algs); +static LIST_HEAD(aead_algs); /* For any tfm, requests for that tfm must be returned on the order * received. With multiple queues available, the CCP can process more @@ -339,6 +340,10 @@ static int ccp_register_algs(void) ret = ccp_register_aes_xts_algs(&cipher_algs); if (ret) return ret; + + ret = ccp_register_aes_aeads(&aead_algs); + if (ret) + return ret; } if (!des3_disable) { @@ -360,6 +365,7 @@ static void ccp_unregister_algs(void) { struct ccp_crypto_ahash_alg *ahash_alg, *ahash_tmp; struct ccp_crypto_ablkcipher_alg *ablk_alg, *ablk_tmp; + struct ccp_crypto_aead *aead_alg, *aead_tmp; list_for_each_entry_safe(ahash_alg, ahash_tmp, &hash_algs, entry) { crypto_unregister_ahash(&ahash_alg->alg); @@ -372,6 +378,12 @@ static void ccp_unregister_algs(void) list_del(&ablk_alg->entry); kfree(ablk_alg); } + + list_for_each_entry_safe(aead_alg, aead_tmp, &aead_algs, entry) { + crypto_unregister_aead(&aead_alg->alg); + list_del(&aead_alg->entry); + kfree(aead_alg); + } } static int ccp_crypto_init(void) diff --git a/drivers/crypto/ccp/ccp-crypto.h b/drivers/crypto/ccp/ccp-crypto.h index 8c8bd3f..dd5bf15 100644 --- a/drivers/crypto/ccp/ccp-crypto.h +++ b/drivers/crypto/ccp/ccp-crypto.h @@ -19,6 +19,8 @@ #include #include #include +#include +#include #include #include #include @@ -35,6 +37,14 @@ struct ccp_crypto_ablkcipher_alg { struct crypto_alg alg; }; +struct ccp_crypto_aead { + struct list_head entry; + + u32 mode; + + struct aead_alg alg; +}; + struct ccp_crypto_ahash_alg { struct list_head entry; @@ -97,6 +107,9 @@ struct ccp_aes_req_ctx { struct scatterlist iv_sg; u8 iv[AES_BLOCK_SIZE]; + struct scatterlist tag_sg; + u8 tag[AES_BLOCK_SIZE]; + /* Fields used for RFC3686 requests */ u8 *rfc3686_info; u8 rfc3686_iv[AES_BLOCK_SIZE]; @@ -233,6 +246,7 @@ struct scatterlist *ccp_crypto_sg_table_add(struct sg_table *table, int ccp_register_aes_algs(struct list_head *head); int ccp_register_aes_cmac_algs(struct list_head *head); int ccp_register_aes_xts_algs(struct list_head *head); +int ccp_register_aes_aeads(struct list_head *head); int ccp_register_sha_algs(struct list_head *head); int ccp_register_des3_algs(struct list_head *head); diff --git a/drivers/crypto/ccp/ccp-ops.c b/drivers/crypto/ccp/ccp-ops.c index 0de961a..c0dfdac 100644 --- a/drivers/crypto/ccp/ccp-ops.c +++ b/drivers/crypto/ccp/ccp-ops.c @@ -601,6 +601,255 @@ static int ccp_run_aes_cmac_cmd(struct ccp_cmd_queue *cmd_q, return ret; } +static int ccp_run_aes_gcm_cmd(struct ccp_cmd_queue *cmd_q, + struct ccp_cmd *cmd) +{ + struct ccp_aes_engine *aes = &cmd->u.aes; + struct ccp_dm_workarea key, ctx, final_wa, tag; + struct ccp_data src, dst; + struct ccp_data aad; + struct ccp_op op; + + unsigned long long *final; + unsigned int dm_offset; + unsigned int ilen; + bool in_place = true; /* Default value */ + int ret; + + struct scatterlist *p_inp, sg_inp[2]; + struct scatterlist *p_tag, sg_tag[2]; + struct scatterlist *p_outp, sg_outp[2]; + struct scatterlist *p_aad; + + if (!aes->iv) + return -EINVAL; + + if (!((aes->key_len == AES_KEYSIZE_128) || + (aes->key_len == AES_KEYSIZE_192) || + (aes->key_len == AES_KEYSIZE_256))) + return -EINVAL; + + if (!aes->key) /* Gotta have a key SGL */ + return -EINVAL; + + /* First, decompose the source buffer into AAD & PT, + * and the destination buffer into AAD, CT & tag, or + * the input into CT & tag. + * It is expected that the input and output SGs will + * be valid, even if the AAD and input lengths are 0. + */ + p_aad = aes->src; + p_inp = scatterwalk_ffwd(sg_inp, aes->src, aes->aad_len); + p_outp = scatterwalk_ffwd(sg_outp, aes->dst, aes->aad_len); + if (aes->action == CCP_AES_ACTION_ENCRYPT) { + ilen = aes->src_len; + p_tag = scatterwalk_ffwd(sg_tag, p_outp, ilen); + } else { + /* Input length for decryption includes tag */ + ilen = aes->src_len - AES_BLOCK_SIZE; + p_tag = scatterwalk_ffwd(sg_tag, p_inp, ilen); + } + + memset(&op, 0, sizeof(op)); + op.cmd_q = cmd_q; + op.jobid = CCP_NEW_JOBID(cmd_q->ccp); + op.sb_key = cmd_q->sb_key; /* Pre-allocated */ + op.sb_ctx = cmd_q->sb_ctx; /* Pre-allocated */ + op.init = 1; + op.u.aes.type = aes->type; + + /* Copy the key to the LSB */ + ret = ccp_init_dm_workarea(&key, cmd_q, + CCP_AES_CTX_SB_COUNT * CCP_SB_BYTES, + DMA_TO_DEVICE); + if (ret) + return ret; + + dm_offset = CCP_SB_BYTES - aes->key_len; + ccp_set_dm_area(&key, dm_offset, aes->key, 0, aes->key_len); + ret = ccp_copy_to_sb(cmd_q, &key, op.jobid, op.sb_key, + CCP_PASSTHRU_BYTESWAP_256BIT); + if (ret) { + cmd->engine_error = cmd_q->cmd_error; + goto e_key; + } + + /* Copy the context (IV) to the LSB. + * There is an assumption here that the IV is 96 bits in length, plus + * a nonce of 32 bits. If no IV is present, use a zeroed buffer. + */ + ret = ccp_init_dm_workarea(&ctx, cmd_q, + CCP_AES_CTX_SB_COUNT * CCP_SB_BYTES, + DMA_BIDIRECTIONAL); + if (ret) + goto e_key; + + dm_offset = CCP_AES_CTX_SB_COUNT * CCP_SB_BYTES - aes->iv_len; + ccp_set_dm_area(&ctx, dm_offset, aes->iv, 0, aes->iv_len); + + ret = ccp_copy_to_sb(cmd_q, &ctx, op.jobid, op.sb_ctx, + CCP_PASSTHRU_BYTESWAP_256BIT); + if (ret) { + cmd->engine_error = cmd_q->cmd_error; + goto e_ctx; + } + + op.init = 1; + if (aes->aad_len > 0) { + /* Step 1: Run a GHASH over the Additional Authenticated Data */ + ret = ccp_init_data(&aad, cmd_q, p_aad, aes->aad_len, + AES_BLOCK_SIZE, + DMA_TO_DEVICE); + if (ret) + goto e_ctx; + + op.u.aes.mode = CCP_AES_MODE_GHASH; + op.u.aes.action = CCP_AES_GHASHAAD; + + while (aad.sg_wa.bytes_left) { + ccp_prepare_data(&aad, NULL, &op, AES_BLOCK_SIZE, true); + + ret = cmd_q->ccp->vdata->perform->aes(&op); + if (ret) { + cmd->engine_error = cmd_q->cmd_error; + goto e_aad; + } + + ccp_process_data(&aad, NULL, &op); + op.init = 0; + } + } + + op.u.aes.mode = CCP_AES_MODE_GCTR; + op.u.aes.action = aes->action; + + if (ilen > 0) { + /* Step 2: Run a GCTR over the plaintext */ + in_place = (sg_virt(p_inp) == sg_virt(p_outp)) ? true : false; + + ret = ccp_init_data(&src, cmd_q, p_inp, ilen, + AES_BLOCK_SIZE, + in_place ? DMA_BIDIRECTIONAL + : DMA_TO_DEVICE); + if (ret) + goto e_ctx; + + if (in_place) { + dst = src; + } else { + ret = ccp_init_data(&dst, cmd_q, p_outp, ilen, + AES_BLOCK_SIZE, DMA_FROM_DEVICE); + if (ret) + goto e_src; + } + + op.soc = 0; + op.eom = 0; + op.init = 1; + while (src.sg_wa.bytes_left) { + ccp_prepare_data(&src, &dst, &op, AES_BLOCK_SIZE, true); + if (!src.sg_wa.bytes_left) { + unsigned int nbytes = aes->src_len + % AES_BLOCK_SIZE; + + if (nbytes) { + op.eom = 1; + op.u.aes.size = (nbytes * 8) - 1; + } + } + + ret = cmd_q->ccp->vdata->perform->aes(&op); + if (ret) { + cmd->engine_error = cmd_q->cmd_error; + goto e_dst; + } + + ccp_process_data(&src, &dst, &op); + op.init = 0; + } + } + + /* Step 3: Update the IV portion of the context with the original IV */ + ret = ccp_copy_from_sb(cmd_q, &ctx, op.jobid, op.sb_ctx, + CCP_PASSTHRU_BYTESWAP_256BIT); + if (ret) { + cmd->engine_error = cmd_q->cmd_error; + goto e_dst; + } + + ccp_set_dm_area(&ctx, dm_offset, aes->iv, 0, aes->iv_len); + + ret = ccp_copy_to_sb(cmd_q, &ctx, op.jobid, op.sb_ctx, + CCP_PASSTHRU_BYTESWAP_256BIT); + if (ret) { + cmd->engine_error = cmd_q->cmd_error; + goto e_dst; + } + + /* Step 4: Concatenate the lengths of the AAD and source, and + * hash that 16 byte buffer. + */ + ret = ccp_init_dm_workarea(&final_wa, cmd_q, AES_BLOCK_SIZE, + DMA_BIDIRECTIONAL); + if (ret) + goto e_dst; + final = (unsigned long long *) final_wa.address; + final[0] = cpu_to_be64(aes->aad_len * 8); + final[1] = cpu_to_be64(ilen * 8); + + op.u.aes.mode = CCP_AES_MODE_GHASH; + op.u.aes.action = CCP_AES_GHASHFINAL; + op.src.type = CCP_MEMTYPE_SYSTEM; + op.src.u.dma.address = final_wa.dma.address; + op.src.u.dma.length = AES_BLOCK_SIZE; + op.dst.type = CCP_MEMTYPE_SYSTEM; + op.dst.u.dma.address = final_wa.dma.address; + op.dst.u.dma.length = AES_BLOCK_SIZE; + op.eom = 1; + op.u.aes.size = 0; + ret = cmd_q->ccp->vdata->perform->aes(&op); + if (ret) + goto e_dst; + + if (aes->action == CCP_AES_ACTION_ENCRYPT) { + /* Put the ciphered tag after the ciphertext. */ + ccp_get_dm_area(&final_wa, 0, p_tag, 0, AES_BLOCK_SIZE); + } else { + /* Does this ciphered tag match the input? */ + ret = ccp_init_dm_workarea(&tag, cmd_q, AES_BLOCK_SIZE, + DMA_BIDIRECTIONAL); + if (ret) + goto e_tag; + ccp_set_dm_area(&tag, 0, p_tag, 0, AES_BLOCK_SIZE); + + ret = memcmp(tag.address, final_wa.address, AES_BLOCK_SIZE); + ccp_dm_free(&tag); + } + +e_tag: + ccp_dm_free(&final_wa); + +e_dst: + if (aes->src_len && !in_place) + ccp_free_data(&dst, cmd_q); + +e_src: + if (aes->src_len) + ccp_free_data(&src, cmd_q); + +e_aad: + if (aes->aad_len) + ccp_free_data(&aad, cmd_q); + +e_ctx: + ccp_dm_free(&ctx); + +e_key: + ccp_dm_free(&key); + + return ret; +} + static int ccp_run_aes_cmd(struct ccp_cmd_queue *cmd_q, struct ccp_cmd *cmd) { struct ccp_aes_engine *aes = &cmd->u.aes; @@ -614,6 +863,9 @@ static int ccp_run_aes_cmd(struct ccp_cmd_queue *cmd_q, struct ccp_cmd *cmd) if (aes->mode == CCP_AES_MODE_CMAC) return ccp_run_aes_cmac_cmd(cmd_q, cmd); + if (aes->mode == CCP_AES_MODE_GCM) + return ccp_run_aes_gcm_cmd(cmd_q, cmd); + if (!((aes->key_len == AES_KEYSIZE_128) || (aes->key_len == AES_KEYSIZE_192) || (aes->key_len == AES_KEYSIZE_256))) diff --git a/include/linux/ccp.h b/include/linux/ccp.h index fa02617..dbe8aa0 100644 --- a/include/linux/ccp.h +++ b/include/linux/ccp.h @@ -123,6 +123,10 @@ enum ccp_aes_mode { CCP_AES_MODE_CFB, CCP_AES_MODE_CTR, CCP_AES_MODE_CMAC, + CCP_AES_MODE_GHASH, + CCP_AES_MODE_GCTR, + CCP_AES_MODE_GCM, + CCP_AES_MODE_GMAC, CCP_AES_MODE__LAST, }; @@ -137,6 +141,9 @@ enum ccp_aes_action { CCP_AES_ACTION_ENCRYPT, CCP_AES_ACTION__LAST, }; +/* Overloaded field */ +#define CCP_AES_GHASHAAD CCP_AES_ACTION_DECRYPT +#define CCP_AES_GHASHFINAL CCP_AES_ACTION_ENCRYPT /** * struct ccp_aes_engine - CCP AES operation @@ -181,6 +188,8 @@ struct ccp_aes_engine { struct scatterlist *cmac_key; /* K1/K2 cmac key required for * final cmac cmd */ u32 cmac_key_len; /* In bytes */ + + u32 aad_len; /* In bytes */ }; /***** XTS-AES engine *****/