Blame view

include/crypto/kpp.h 9.62 KB
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
  /*
   * Key-agreement Protocol Primitives (KPP)
   *
   * Copyright (c) 2016, Intel Corporation
   * Authors: Salvatore Benedetto <salvatore.benedetto@intel.com>
   *
   * This program is free software; you can redistribute it and/or modify it
   * under the terms of the GNU General Public License as published by the Free
   * Software Foundation; either version 2 of the License, or (at your option)
   * any later version.
   *
   */
  
  #ifndef _CRYPTO_KPP_
  #define _CRYPTO_KPP_
  #include <linux/crypto.h>
  
  /**
   * struct kpp_request
   *
   * @base:	Common attributes for async crypto requests
   * @src:	Source data
   * @dst:	Destination data
   * @src_len:	Size of the input buffer
   * @dst_len:	Size of the output buffer. It needs to be at least
   *		as big as the expected result depending	on the operation
   *		After operation it will be updated with the actual size of the
   *		result. In case of error where the dst sgl size was insufficient,
   *		it will be updated to the size required for the operation.
   * @__ctx:	Start of private context data
   */
  struct kpp_request {
  	struct crypto_async_request base;
  	struct scatterlist *src;
  	struct scatterlist *dst;
  	unsigned int src_len;
  	unsigned int dst_len;
  	void *__ctx[] CRYPTO_MINALIGN_ATTR;
  };
  
  /**
   * struct crypto_kpp - user-instantiated object which encapsulate
   * algorithms and core processing logic
   *
   * @base:	Common crypto API algorithm data structure
   */
  struct crypto_kpp {
  	struct crypto_tfm base;
  };
  
  /**
   * struct kpp_alg - generic key-agreement protocol primitives
   *
   * @set_secret:		Function invokes the protocol specific function to
   *			store the secret private key along with parameters.
c0ca1215d   Tudor-Dan Ambarus   crypto: kpp, (ec)...
56
   *			The implementation knows how to decode the buffer
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
   * @generate_public_key: Function generate the public key to be sent to the
   *			counterpart. In case of error, where output is not big
   *			enough req->dst_len will be updated to the size
   *			required
   * @compute_shared_secret: Function compute the shared secret as defined by
   *			the algorithm. The result is given back to the user.
   *			In case of error, where output is not big enough,
   *			req->dst_len will be updated to the size required
   * @max_size:		Function returns the size of the output buffer
   * @init:		Initialize the object. This is called only once at
   *			instantiation time. In case the cryptographic hardware
   *			needs to be initialized. Software fallback should be
   *			put in place here.
   * @exit:		Undo everything @init did.
   *
   * @reqsize:		Request context size required by algorithm
   *			implementation
8d23da22a   Stephan Mueller   crypto: doc - add...
74
   * @base:		Common crypto API algorithm data structure
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
75
76
   */
  struct kpp_alg {
5527dfb6d   Eric Biggers   crypto: kpp - con...
77
  	int (*set_secret)(struct crypto_kpp *tfm, const void *buffer,
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
78
79
80
  			  unsigned int len);
  	int (*generate_public_key)(struct kpp_request *req);
  	int (*compute_shared_secret)(struct kpp_request *req);
c444b8da8   Tudor-Dan Ambarus   crypto: kpp - ass...
81
  	unsigned int (*max_size)(struct crypto_kpp *tfm);
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
82
83
84
85
86
87
88
89
90
  
  	int (*init)(struct crypto_kpp *tfm);
  	void (*exit)(struct crypto_kpp *tfm);
  
  	unsigned int reqsize;
  	struct crypto_alg base;
  };
  
  /**
8d23da22a   Stephan Mueller   crypto: doc - add...
91
   * DOC: Generic Key-agreement Protocol Primitives API
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
92
93
94
95
96
97
98
99
100
101
102
103
   *
   * The KPP API is used with the algorithm type
   * CRYPTO_ALG_TYPE_KPP (listed as type "kpp" in /proc/crypto)
   */
  
  /**
   * crypto_alloc_kpp() - allocate KPP tfm handle
   * @alg_name: is the name of the kpp algorithm (e.g. "dh", "ecdh")
   * @type: specifies the type of the algorithm
   * @mask: specifies the mask for the algorithm
   *
   * Allocate a handle for kpp algorithm. The returned struct crypto_kpp
c0ca1215d   Tudor-Dan Ambarus   crypto: kpp, (ec)...
104
   * is required for any following API invocation
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
   *
   * Return: allocated handle in case of success; IS_ERR() is true in case of
   *	   an error, PTR_ERR() returns the error code.
   */
  struct crypto_kpp *crypto_alloc_kpp(const char *alg_name, u32 type, u32 mask);
  
  static inline struct crypto_tfm *crypto_kpp_tfm(struct crypto_kpp *tfm)
  {
  	return &tfm->base;
  }
  
  static inline struct kpp_alg *__crypto_kpp_alg(struct crypto_alg *alg)
  {
  	return container_of(alg, struct kpp_alg, base);
  }
  
  static inline struct crypto_kpp *__crypto_kpp_tfm(struct crypto_tfm *tfm)
  {
  	return container_of(tfm, struct crypto_kpp, base);
  }
  
  static inline struct kpp_alg *crypto_kpp_alg(struct crypto_kpp *tfm)
  {
  	return __crypto_kpp_alg(crypto_kpp_tfm(tfm)->__crt_alg);
  }
  
  static inline unsigned int crypto_kpp_reqsize(struct crypto_kpp *tfm)
  {
  	return crypto_kpp_alg(tfm)->reqsize;
  }
  
  static inline void kpp_request_set_tfm(struct kpp_request *req,
  				       struct crypto_kpp *tfm)
  {
  	req->base.tfm = crypto_kpp_tfm(tfm);
  }
  
  static inline struct crypto_kpp *crypto_kpp_reqtfm(struct kpp_request *req)
  {
  	return __crypto_kpp_tfm(req->base.tfm);
  }
66d3994c6   Tudor-Dan Ambarus   crypto: kpp - add...
146
147
148
149
150
151
152
153
154
  static inline u32 crypto_kpp_get_flags(struct crypto_kpp *tfm)
  {
  	return crypto_tfm_get_flags(crypto_kpp_tfm(tfm));
  }
  
  static inline void crypto_kpp_set_flags(struct crypto_kpp *tfm, u32 flags)
  {
  	crypto_tfm_set_flags(crypto_kpp_tfm(tfm), flags);
  }
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
  /**
   * crypto_free_kpp() - free KPP tfm handle
   *
   * @tfm: KPP tfm handle allocated with crypto_alloc_kpp()
   */
  static inline void crypto_free_kpp(struct crypto_kpp *tfm)
  {
  	crypto_destroy_tfm(tfm, crypto_kpp_tfm(tfm));
  }
  
  /**
   * kpp_request_alloc() - allocates kpp request
   *
   * @tfm:	KPP tfm handle allocated with crypto_alloc_kpp()
   * @gfp:	allocation flags
   *
   * Return: allocated handle in case of success or NULL in case of an error.
   */
  static inline struct kpp_request *kpp_request_alloc(struct crypto_kpp *tfm,
  						    gfp_t gfp)
  {
  	struct kpp_request *req;
  
  	req = kmalloc(sizeof(*req) + crypto_kpp_reqsize(tfm), gfp);
  	if (likely(req))
  		kpp_request_set_tfm(req, tfm);
  
  	return req;
  }
  
  /**
   * kpp_request_free() - zeroize and free kpp request
   *
   * @req:	request to free
   */
  static inline void kpp_request_free(struct kpp_request *req)
  {
  	kzfree(req);
  }
  
  /**
   * kpp_request_set_callback() - Sets an asynchronous callback.
   *
   * Callback will be called when an asynchronous operation on a given
   * request is finished.
   *
   * @req:	request that the callback will be set for
   * @flgs:	specify for instance if the operation may backlog
   * @cmpl:	callback which will be called
   * @data:	private data used by the caller
   */
  static inline void kpp_request_set_callback(struct kpp_request *req,
  					    u32 flgs,
  					    crypto_completion_t cmpl,
  					    void *data)
  {
  	req->base.complete = cmpl;
  	req->base.data = data;
  	req->base.flags = flgs;
  }
  
  /**
   * kpp_request_set_input() - Sets input buffer
   *
   * Sets parameters required by generate_public_key
   *
   * @req:	kpp request
   * @input:	ptr to input scatter list
   * @input_len:	size of the input scatter list
   */
  static inline void kpp_request_set_input(struct kpp_request *req,
  					 struct scatterlist *input,
  					 unsigned int input_len)
  {
  	req->src = input;
  	req->src_len = input_len;
  }
  
  /**
   * kpp_request_set_output() - Sets output buffer
   *
   * Sets parameters required by kpp operation
   *
   * @req:	kpp request
   * @output:	ptr to output scatter list
   * @output_len:	size of the output scatter list
   */
  static inline void kpp_request_set_output(struct kpp_request *req,
  					  struct scatterlist *output,
  					  unsigned int output_len)
  {
  	req->dst = output;
  	req->dst_len = output_len;
  }
  
  enum {
  	CRYPTO_KPP_SECRET_TYPE_UNKNOWN,
802c7f1c8   Salvatore Benedetto   crypto: dh - Add ...
252
  	CRYPTO_KPP_SECRET_TYPE_DH,
3c4b23901   Salvatore Benedetto   crypto: ecdh - Ad...
253
  	CRYPTO_KPP_SECRET_TYPE_ECDH,
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
  };
  
  /**
   * struct kpp_secret - small header for packing secret buffer
   *
   * @type:	define type of secret. Each kpp type will define its own
   * @len:	specify the len of the secret, include the header, that
   *		follows the struct
   */
  struct kpp_secret {
  	unsigned short type;
  	unsigned short len;
  };
  
  /**
   * crypto_kpp_set_secret() - Invoke kpp operation
   *
   * Function invokes the specific kpp operation for a given alg.
   *
   * @tfm:	tfm handle
8d23da22a   Stephan Mueller   crypto: doc - add...
274
275
276
277
278
279
   * @buffer:	Buffer holding the packet representation of the private
   *		key. The structure of the packet key depends on the particular
   *		KPP implementation. Packing and unpacking helpers are provided
   *		for ECDH and DH (see the respective header files for those
   *		implementations).
   * @len:	Length of the packet private key buffer.
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
280
281
282
   *
   * Return: zero on success; error code in case of error
   */
5527dfb6d   Eric Biggers   crypto: kpp - con...
283
284
  static inline int crypto_kpp_set_secret(struct crypto_kpp *tfm,
  					const void *buffer, unsigned int len)
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
285
286
287
288
289
290
291
292
293
294
  {
  	struct kpp_alg *alg = crypto_kpp_alg(tfm);
  
  	return alg->set_secret(tfm, buffer, len);
  }
  
  /**
   * crypto_kpp_generate_public_key() - Invoke kpp operation
   *
   * Function invokes the specific kpp operation for generating the public part
8d23da22a   Stephan Mueller   crypto: doc - add...
295
296
297
298
   * for a given kpp algorithm.
   *
   * To generate a private key, the caller should use a random number generator.
   * The output of the requested length serves as the private key.
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
   *
   * @req:	kpp key request
   *
   * Return: zero on success; error code in case of error
   */
  static inline int crypto_kpp_generate_public_key(struct kpp_request *req)
  {
  	struct crypto_kpp *tfm = crypto_kpp_reqtfm(req);
  	struct kpp_alg *alg = crypto_kpp_alg(tfm);
  
  	return alg->generate_public_key(req);
  }
  
  /**
   * crypto_kpp_compute_shared_secret() - Invoke kpp operation
   *
   * Function invokes the specific kpp operation for computing the shared secret
   * for a given kpp algorithm.
   *
   * @req:	kpp key request
   *
   * Return: zero on success; error code in case of error
   */
  static inline int crypto_kpp_compute_shared_secret(struct kpp_request *req)
  {
  	struct crypto_kpp *tfm = crypto_kpp_reqtfm(req);
  	struct kpp_alg *alg = crypto_kpp_alg(tfm);
  
  	return alg->compute_shared_secret(req);
  }
  
  /**
   * crypto_kpp_maxsize() - Get len for output buffer
   *
c444b8da8   Tudor-Dan Ambarus   crypto: kpp - ass...
333
334
335
336
   * Function returns the output buffer size required for a given key.
   * Function assumes that the key is already set in the transformation. If this
   * function is called without a setkey or with a failed setkey, you will end up
   * in a NULL dereference.
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
337
338
   *
   * @tfm:	KPP tfm handle allocated with crypto_alloc_kpp()
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
339
   */
c444b8da8   Tudor-Dan Ambarus   crypto: kpp - ass...
340
  static inline unsigned int crypto_kpp_maxsize(struct crypto_kpp *tfm)
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
341
342
343
344
345
346
347
  {
  	struct kpp_alg *alg = crypto_kpp_alg(tfm);
  
  	return alg->max_size(tfm);
  }
  
  #endif