Add extern to *_main global variable declarations in header files.
[vpp.git] / src / vnet / ipsec / esp_encrypt.c
1 /*
2  * esp_encrypt.c : IPSec ESP encrypt node
3  *
4  * Copyright (c) 2015 Cisco and/or its affiliates.
5  * Licensed under the Apache License, Version 2.0 (the "License");
6  * you may not use this file except in compliance with the License.
7  * You may obtain a copy of the License at:
8  *
9  *     http://www.apache.org/licenses/LICENSE-2.0
10  *
11  * Unless required by applicable law or agreed to in writing, software
12  * distributed under the License is distributed on an "AS IS" BASIS,
13  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14  * See the License for the specific language governing permissions and
15  * limitations under the License.
16  */
17
18 #include <vnet/vnet.h>
19 #include <vnet/api_errno.h>
20 #include <vnet/ip/ip.h>
21
22 #include <vnet/ipsec/ipsec.h>
23 #include <vnet/ipsec/esp.h>
24
25 esp_main_t esp_main;
26
27 #define foreach_esp_encrypt_next                   \
28 _(DROP, "error-drop")                              \
29 _(IP4_LOOKUP, "ip4-lookup")                        \
30 _(IP6_LOOKUP, "ip6-lookup")                        \
31 _(INTERFACE_OUTPUT, "interface-output")
32
33 #define _(v, s) ESP_ENCRYPT_NEXT_##v,
34 typedef enum
35 {
36   foreach_esp_encrypt_next
37 #undef _
38     ESP_ENCRYPT_N_NEXT,
39 } esp_encrypt_next_t;
40
41 #define foreach_esp_encrypt_error                   \
42  _(RX_PKTS, "ESP pkts received")                    \
43  _(NO_BUFFER, "No buffer (packet dropped)")         \
44  _(DECRYPTION_FAILED, "ESP encryption failed")      \
45  _(SEQ_CYCLED, "sequence number cycled")
46
47
48 typedef enum
49 {
50 #define _(sym,str) ESP_ENCRYPT_ERROR_##sym,
51   foreach_esp_encrypt_error
52 #undef _
53     ESP_ENCRYPT_N_ERROR,
54 } esp_encrypt_error_t;
55
56 static char *esp_encrypt_error_strings[] = {
57 #define _(sym,string) string,
58   foreach_esp_encrypt_error
59 #undef _
60 };
61
62 vlib_node_registration_t esp_encrypt_node;
63
64 typedef struct
65 {
66   u32 spi;
67   u32 seq;
68   ipsec_crypto_alg_t crypto_alg;
69   ipsec_integ_alg_t integ_alg;
70 } esp_encrypt_trace_t;
71
72 /* packet trace format function */
73 static u8 *
74 format_esp_encrypt_trace (u8 * s, va_list * args)
75 {
76   CLIB_UNUSED (vlib_main_t * vm) = va_arg (*args, vlib_main_t *);
77   CLIB_UNUSED (vlib_node_t * node) = va_arg (*args, vlib_node_t *);
78   esp_encrypt_trace_t *t = va_arg (*args, esp_encrypt_trace_t *);
79
80   s = format (s, "esp: spi %u seq %u crypto %U integrity %U",
81               t->spi, t->seq,
82               format_ipsec_crypto_alg, t->crypto_alg,
83               format_ipsec_integ_alg, t->integ_alg);
84   return s;
85 }
86
87 always_inline void
88 esp_encrypt_aes_cbc (ipsec_crypto_alg_t alg,
89                      u8 * in, u8 * out, size_t in_len, u8 * key, u8 * iv)
90 {
91   esp_main_t *em = &esp_main;
92   u32 thread_index = vlib_get_thread_index ();
93   EVP_CIPHER_CTX *ctx = &(em->per_thread_data[thread_index].encrypt_ctx);
94   const EVP_CIPHER *cipher = NULL;
95   int out_len;
96
97   ASSERT (alg < IPSEC_CRYPTO_N_ALG);
98
99   if (PREDICT_FALSE (em->esp_crypto_algs[alg].type == IPSEC_CRYPTO_ALG_NONE))
100     return;
101
102   if (PREDICT_FALSE
103       (alg != em->per_thread_data[thread_index].last_encrypt_alg))
104     {
105       cipher = em->esp_crypto_algs[alg].type;
106       em->per_thread_data[thread_index].last_encrypt_alg = alg;
107     }
108
109   EVP_EncryptInit_ex (ctx, cipher, NULL, key, iv);
110
111   EVP_EncryptUpdate (ctx, out, &out_len, in, in_len);
112   EVP_EncryptFinal_ex (ctx, out + out_len, &out_len);
113 }
114
115 static uword
116 esp_encrypt_node_fn (vlib_main_t * vm,
117                      vlib_node_runtime_t * node, vlib_frame_t * from_frame)
118 {
119   u32 n_left_from, *from, *to_next = 0, next_index;
120   from = vlib_frame_vector_args (from_frame);
121   n_left_from = from_frame->n_vectors;
122   ipsec_main_t *im = &ipsec_main;
123   u32 *recycle = 0;
124   u32 thread_index = vlib_get_thread_index ();
125
126   ipsec_alloc_empty_buffers (vm, im);
127
128   u32 *empty_buffers = im->empty_buffers[thread_index];
129
130   if (PREDICT_FALSE (vec_len (empty_buffers) < n_left_from))
131     {
132       vlib_node_increment_counter (vm, esp_encrypt_node.index,
133                                    ESP_ENCRYPT_ERROR_NO_BUFFER, n_left_from);
134       clib_warning ("no enough empty buffers. discarding frame");
135       goto free_buffers_and_exit;
136     }
137
138   next_index = node->cached_next_index;
139
140   while (n_left_from > 0)
141     {
142       u32 n_left_to_next;
143
144       vlib_get_next_frame (vm, node, next_index, to_next, n_left_to_next);
145
146       while (n_left_from > 0 && n_left_to_next > 0)
147         {
148           u32 i_bi0, o_bi0, next0;
149           vlib_buffer_t *i_b0, *o_b0 = 0;
150           u32 sa_index0;
151           ipsec_sa_t *sa0;
152           ip4_and_esp_header_t *ih0, *oh0 = 0;
153           ip6_and_esp_header_t *ih6_0, *oh6_0 = 0;
154           uword last_empty_buffer;
155           esp_header_t *o_esp0;
156           esp_footer_t *f0;
157           u8 is_ipv6;
158           u8 ip_hdr_size;
159           u8 next_hdr_type;
160           u32 ip_proto = 0;
161           u8 transport_mode = 0;
162
163           i_bi0 = from[0];
164           from += 1;
165           n_left_from -= 1;
166           n_left_to_next -= 1;
167
168           next0 = ESP_ENCRYPT_NEXT_DROP;
169
170           i_b0 = vlib_get_buffer (vm, i_bi0);
171           sa_index0 = vnet_buffer (i_b0)->ipsec.sad_index;
172           sa0 = pool_elt_at_index (im->sad, sa_index0);
173
174           if (PREDICT_FALSE (esp_seq_advance (sa0)))
175             {
176               clib_warning ("sequence number counter has cycled SPI %u",
177                             sa0->spi);
178               vlib_node_increment_counter (vm, esp_encrypt_node.index,
179                                            ESP_ENCRYPT_ERROR_SEQ_CYCLED, 1);
180               //TODO: rekey SA
181               o_bi0 = i_bi0;
182               to_next[0] = o_bi0;
183               to_next += 1;
184               goto trace;
185             }
186
187           sa0->total_data_size += i_b0->current_length;
188
189           /* grab free buffer */
190           last_empty_buffer = vec_len (empty_buffers) - 1;
191           o_bi0 = empty_buffers[last_empty_buffer];
192           o_b0 = vlib_get_buffer (vm, o_bi0);
193           o_b0->flags = VLIB_BUFFER_TOTAL_LENGTH_VALID;
194           o_b0->current_data = sizeof (ethernet_header_t);
195           ih0 = vlib_buffer_get_current (i_b0);
196           vlib_prefetch_buffer_with_index (vm,
197                                            empty_buffers[last_empty_buffer -
198                                                          1], STORE);
199           _vec_len (empty_buffers) = last_empty_buffer;
200           to_next[0] = o_bi0;
201           to_next += 1;
202
203           /* add old buffer to the recycle list */
204           vec_add1 (recycle, i_bi0);
205
206           /* is ipv6 */
207           if (PREDICT_FALSE
208               ((ih0->ip4.ip_version_and_header_length & 0xF0) == 0x60))
209             {
210               is_ipv6 = 1;
211               ih6_0 = vlib_buffer_get_current (i_b0);
212               ip_hdr_size = sizeof (ip6_header_t);
213               next_hdr_type = IP_PROTOCOL_IPV6;
214               oh6_0 = vlib_buffer_get_current (o_b0);
215               o_esp0 = vlib_buffer_get_current (o_b0) + sizeof (ip6_header_t);
216
217               oh6_0->ip6.ip_version_traffic_class_and_flow_label =
218                 ih6_0->ip6.ip_version_traffic_class_and_flow_label;
219               oh6_0->ip6.protocol = IP_PROTOCOL_IPSEC_ESP;
220               oh6_0->ip6.hop_limit = 254;
221               oh6_0->ip6.src_address.as_u64[0] =
222                 ih6_0->ip6.src_address.as_u64[0];
223               oh6_0->ip6.src_address.as_u64[1] =
224                 ih6_0->ip6.src_address.as_u64[1];
225               oh6_0->ip6.dst_address.as_u64[0] =
226                 ih6_0->ip6.dst_address.as_u64[0];
227               oh6_0->ip6.dst_address.as_u64[1] =
228                 ih6_0->ip6.dst_address.as_u64[1];
229               oh6_0->esp.spi = clib_net_to_host_u32 (sa0->spi);
230               oh6_0->esp.seq = clib_net_to_host_u32 (sa0->seq);
231               ip_proto = ih6_0->ip6.protocol;
232
233               next0 = ESP_ENCRYPT_NEXT_IP6_LOOKUP;
234             }
235           else
236             {
237               is_ipv6 = 0;
238               ip_hdr_size = sizeof (ip4_header_t);
239               next_hdr_type = IP_PROTOCOL_IP_IN_IP;
240               oh0 = vlib_buffer_get_current (o_b0);
241               o_esp0 = vlib_buffer_get_current (o_b0) + sizeof (ip4_header_t);
242
243               oh0->ip4.ip_version_and_header_length = 0x45;
244               oh0->ip4.tos = ih0->ip4.tos;
245               oh0->ip4.fragment_id = 0;
246               oh0->ip4.flags_and_fragment_offset = 0;
247               oh0->ip4.ttl = 254;
248               oh0->ip4.protocol = IP_PROTOCOL_IPSEC_ESP;
249               oh0->ip4.src_address.as_u32 = ih0->ip4.src_address.as_u32;
250               oh0->ip4.dst_address.as_u32 = ih0->ip4.dst_address.as_u32;
251               oh0->esp.spi = clib_net_to_host_u32 (sa0->spi);
252               oh0->esp.seq = clib_net_to_host_u32 (sa0->seq);
253               ip_proto = ih0->ip4.protocol;
254
255               next0 = ESP_ENCRYPT_NEXT_IP4_LOOKUP;
256             }
257
258           if (PREDICT_TRUE
259               (!is_ipv6 && sa0->is_tunnel && !sa0->is_tunnel_ip6))
260             {
261               oh0->ip4.src_address.as_u32 = sa0->tunnel_src_addr.ip4.as_u32;
262               oh0->ip4.dst_address.as_u32 = sa0->tunnel_dst_addr.ip4.as_u32;
263
264               vnet_buffer (o_b0)->sw_if_index[VLIB_TX] = (u32) ~ 0;
265             }
266           else if (is_ipv6 && sa0->is_tunnel && sa0->is_tunnel_ip6)
267             {
268               oh6_0->ip6.src_address.as_u64[0] =
269                 sa0->tunnel_src_addr.ip6.as_u64[0];
270               oh6_0->ip6.src_address.as_u64[1] =
271                 sa0->tunnel_src_addr.ip6.as_u64[1];
272               oh6_0->ip6.dst_address.as_u64[0] =
273                 sa0->tunnel_dst_addr.ip6.as_u64[0];
274               oh6_0->ip6.dst_address.as_u64[1] =
275                 sa0->tunnel_dst_addr.ip6.as_u64[1];
276
277               vnet_buffer (o_b0)->sw_if_index[VLIB_TX] = (u32) ~ 0;
278             }
279           else
280             {
281               next_hdr_type = ip_proto;
282               if (vnet_buffer (i_b0)->sw_if_index[VLIB_TX] != ~0)
283                 {
284                   transport_mode = 1;
285                   ethernet_header_t *ieh0, *oeh0;
286                   ieh0 =
287                     (ethernet_header_t *) ((u8 *)
288                                            vlib_buffer_get_current (i_b0) -
289                                            sizeof (ethernet_header_t));
290                   oeh0 = (ethernet_header_t *) o_b0->data;
291                   clib_memcpy (oeh0, ieh0, sizeof (ethernet_header_t));
292                   next0 = ESP_ENCRYPT_NEXT_INTERFACE_OUTPUT;
293                   vnet_buffer (o_b0)->sw_if_index[VLIB_TX] =
294                     vnet_buffer (i_b0)->sw_if_index[VLIB_TX];
295                 }
296               vlib_buffer_advance (i_b0, ip_hdr_size);
297             }
298
299           ASSERT (sa0->crypto_alg < IPSEC_CRYPTO_N_ALG);
300
301           if (PREDICT_TRUE (sa0->crypto_alg != IPSEC_CRYPTO_ALG_NONE))
302             {
303
304               const int BLOCK_SIZE = 16;
305               const int IV_SIZE = 16;
306               int blocks = 1 + (i_b0->current_length + 1) / BLOCK_SIZE;
307
308               /* pad packet in input buffer */
309               u8 pad_bytes = BLOCK_SIZE * blocks - 2 - i_b0->current_length;
310               u8 i;
311               u8 *padding =
312                 vlib_buffer_get_current (i_b0) + i_b0->current_length;
313               i_b0->current_length = BLOCK_SIZE * blocks;
314               for (i = 0; i < pad_bytes; ++i)
315                 {
316                   padding[i] = i + 1;
317                 }
318               f0 = vlib_buffer_get_current (i_b0) + i_b0->current_length - 2;
319               f0->pad_length = pad_bytes;
320               f0->next_header = next_hdr_type;
321
322               o_b0->current_length = ip_hdr_size + sizeof (esp_header_t) +
323                 BLOCK_SIZE * blocks + IV_SIZE;
324
325               vnet_buffer (o_b0)->sw_if_index[VLIB_RX] =
326                 vnet_buffer (i_b0)->sw_if_index[VLIB_RX];
327
328               u8 iv[16];
329               RAND_bytes (iv, sizeof (iv));
330
331               clib_memcpy ((u8 *) vlib_buffer_get_current (o_b0) +
332                            ip_hdr_size + sizeof (esp_header_t), iv, 16);
333
334               esp_encrypt_aes_cbc (sa0->crypto_alg,
335                                    (u8 *) vlib_buffer_get_current (i_b0),
336                                    (u8 *) vlib_buffer_get_current (o_b0) +
337                                    ip_hdr_size + sizeof (esp_header_t) +
338                                    IV_SIZE, BLOCK_SIZE * blocks,
339                                    sa0->crypto_key, iv);
340             }
341
342           o_b0->current_length += hmac_calc (sa0->integ_alg, sa0->integ_key,
343                                              sa0->integ_key_len,
344                                              (u8 *) o_esp0,
345                                              o_b0->current_length -
346                                              ip_hdr_size,
347                                              vlib_buffer_get_current (o_b0) +
348                                              o_b0->current_length,
349                                              sa0->use_esn, sa0->seq_hi);
350
351
352           if (PREDICT_FALSE (is_ipv6))
353             {
354               oh6_0->ip6.payload_length =
355                 clib_host_to_net_u16 (vlib_buffer_length_in_chain (vm, o_b0) -
356                                       sizeof (ip6_header_t));
357             }
358           else
359             {
360               oh0->ip4.length =
361                 clib_host_to_net_u16 (vlib_buffer_length_in_chain (vm, o_b0));
362               oh0->ip4.checksum = ip4_header_checksum (&oh0->ip4);
363             }
364
365           if (transport_mode)
366             vlib_buffer_reset (o_b0);
367
368         trace:
369           if (PREDICT_FALSE (i_b0->flags & VLIB_BUFFER_IS_TRACED))
370             {
371               if (o_b0)
372                 {
373                   o_b0->flags |= VLIB_BUFFER_IS_TRACED;
374                   o_b0->trace_index = i_b0->trace_index;
375                   esp_encrypt_trace_t *tr =
376                     vlib_add_trace (vm, node, o_b0, sizeof (*tr));
377                   tr->spi = sa0->spi;
378                   tr->seq = sa0->seq - 1;
379                   tr->crypto_alg = sa0->crypto_alg;
380                   tr->integ_alg = sa0->integ_alg;
381                 }
382             }
383
384           vlib_validate_buffer_enqueue_x1 (vm, node, next_index,
385                                            to_next, n_left_to_next, o_bi0,
386                                            next0);
387         }
388       vlib_put_next_frame (vm, node, next_index, n_left_to_next);
389     }
390   vlib_node_increment_counter (vm, esp_encrypt_node.index,
391                                ESP_ENCRYPT_ERROR_RX_PKTS,
392                                from_frame->n_vectors);
393
394 free_buffers_and_exit:
395   if (recycle)
396     vlib_buffer_free (vm, recycle, vec_len (recycle));
397   vec_free (recycle);
398   return from_frame->n_vectors;
399 }
400
401
402 /* *INDENT-OFF* */
403 VLIB_REGISTER_NODE (esp_encrypt_node) = {
404   .function = esp_encrypt_node_fn,
405   .name = "esp-encrypt",
406   .vector_size = sizeof (u32),
407   .format_trace = format_esp_encrypt_trace,
408   .type = VLIB_NODE_TYPE_INTERNAL,
409
410   .n_errors = ARRAY_LEN(esp_encrypt_error_strings),
411   .error_strings = esp_encrypt_error_strings,
412
413   .n_next_nodes = ESP_ENCRYPT_N_NEXT,
414   .next_nodes = {
415 #define _(s,n) [ESP_ENCRYPT_NEXT_##s] = n,
416     foreach_esp_encrypt_next
417 #undef _
418   },
419 };
420 /* *INDENT-ON* */
421
422 VLIB_NODE_FUNCTION_MULTIARCH (esp_encrypt_node, esp_encrypt_node_fn)
423 /*
424  * fd.io coding-style-patch-verification: ON
425  *
426  * Local Variables:
427  * eval: (c-set-style "gnu")
428  * End:
429  */