DES-CBC/3DES-CBC support for VPP IPSec Core
[vpp.git] / src / vnet / ipsec / esp_encrypt.c
1 /*
2  * esp_encrypt.c : IPSec ESP encrypt node
3  *
4  * Copyright (c) 2015 Cisco and/or its affiliates.
5  * Licensed under the Apache License, Version 2.0 (the "License");
6  * you may not use this file except in compliance with the License.
7  * You may obtain a copy of the License at:
8  *
9  *     http://www.apache.org/licenses/LICENSE-2.0
10  *
11  * Unless required by applicable law or agreed to in writing, software
12  * distributed under the License is distributed on an "AS IS" BASIS,
13  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14  * See the License for the specific language governing permissions and
15  * limitations under the License.
16  */
17
18 #include <vnet/vnet.h>
19 #include <vnet/api_errno.h>
20 #include <vnet/ip/ip.h>
21
22 #include <vnet/ipsec/ipsec.h>
23 #include <vnet/ipsec/esp.h>
24
25 ipsec_proto_main_t ipsec_proto_main;
26
27 #define foreach_esp_encrypt_next                   \
28 _(DROP, "error-drop")                              \
29 _(IP4_LOOKUP, "ip4-lookup")                        \
30 _(IP6_LOOKUP, "ip6-lookup")                        \
31 _(INTERFACE_OUTPUT, "interface-output")
32
33 #define _(v, s) ESP_ENCRYPT_NEXT_##v,
34 typedef enum
35 {
36   foreach_esp_encrypt_next
37 #undef _
38     ESP_ENCRYPT_N_NEXT,
39 } esp_encrypt_next_t;
40
41 #define foreach_esp_encrypt_error                   \
42  _(RX_PKTS, "ESP pkts received")                    \
43  _(NO_BUFFER, "No buffer (packet dropped)")         \
44  _(DECRYPTION_FAILED, "ESP encryption failed")      \
45  _(SEQ_CYCLED, "sequence number cycled")
46
47
48 typedef enum
49 {
50 #define _(sym,str) ESP_ENCRYPT_ERROR_##sym,
51   foreach_esp_encrypt_error
52 #undef _
53     ESP_ENCRYPT_N_ERROR,
54 } esp_encrypt_error_t;
55
56 static char *esp_encrypt_error_strings[] = {
57 #define _(sym,string) string,
58   foreach_esp_encrypt_error
59 #undef _
60 };
61
62 vlib_node_registration_t esp_encrypt_node;
63
64 typedef struct
65 {
66   u32 spi;
67   u32 seq;
68   ipsec_crypto_alg_t crypto_alg;
69   ipsec_integ_alg_t integ_alg;
70 } esp_encrypt_trace_t;
71
72 /* packet trace format function */
73 static u8 *
74 format_esp_encrypt_trace (u8 * s, va_list * args)
75 {
76   CLIB_UNUSED (vlib_main_t * vm) = va_arg (*args, vlib_main_t *);
77   CLIB_UNUSED (vlib_node_t * node) = va_arg (*args, vlib_node_t *);
78   esp_encrypt_trace_t *t = va_arg (*args, esp_encrypt_trace_t *);
79
80   s = format (s, "esp: spi %u seq %u crypto %U integrity %U",
81               t->spi, t->seq,
82               format_ipsec_crypto_alg, t->crypto_alg,
83               format_ipsec_integ_alg, t->integ_alg);
84   return s;
85 }
86
87 always_inline void
88 esp_encrypt_cbc (ipsec_crypto_alg_t alg,
89                  u8 * in, u8 * out, size_t in_len, u8 * key, u8 * iv)
90 {
91   ipsec_proto_main_t *em = &ipsec_proto_main;
92   u32 thread_index = vlib_get_thread_index ();
93 #if OPENSSL_VERSION_NUMBER >= 0x10100000L
94   EVP_CIPHER_CTX *ctx = em->per_thread_data[thread_index].encrypt_ctx;
95 #else
96   EVP_CIPHER_CTX *ctx = &(em->per_thread_data[thread_index].encrypt_ctx);
97 #endif
98   const EVP_CIPHER *cipher = NULL;
99   int out_len;
100
101   ASSERT (alg < IPSEC_CRYPTO_N_ALG);
102
103   if (PREDICT_FALSE
104       (em->ipsec_proto_main_crypto_algs[alg].type == IPSEC_CRYPTO_ALG_NONE))
105     return;
106
107   if (PREDICT_FALSE
108       (alg != em->per_thread_data[thread_index].last_encrypt_alg))
109     {
110       cipher = em->ipsec_proto_main_crypto_algs[alg].type;
111       em->per_thread_data[thread_index].last_encrypt_alg = alg;
112     }
113
114   EVP_EncryptInit_ex (ctx, cipher, NULL, key, iv);
115
116   EVP_EncryptUpdate (ctx, out, &out_len, in, in_len);
117   EVP_EncryptFinal_ex (ctx, out + out_len, &out_len);
118 }
119
120 static uword
121 esp_encrypt_node_fn (vlib_main_t * vm,
122                      vlib_node_runtime_t * node, vlib_frame_t * from_frame)
123 {
124   u32 n_left_from, *from, *to_next = 0, next_index;
125   from = vlib_frame_vector_args (from_frame);
126   n_left_from = from_frame->n_vectors;
127   ipsec_main_t *im = &ipsec_main;
128   ipsec_proto_main_t *em = &ipsec_proto_main;
129   u32 *recycle = 0;
130   u32 thread_index = vlib_get_thread_index ();
131
132   ipsec_alloc_empty_buffers (vm, im);
133
134   u32 *empty_buffers = im->empty_buffers[thread_index];
135
136   if (PREDICT_FALSE (vec_len (empty_buffers) < n_left_from))
137     {
138       vlib_node_increment_counter (vm, esp_encrypt_node.index,
139                                    ESP_ENCRYPT_ERROR_NO_BUFFER, n_left_from);
140       clib_warning ("no enough empty buffers. discarding frame");
141       goto free_buffers_and_exit;
142     }
143
144   next_index = node->cached_next_index;
145
146   while (n_left_from > 0)
147     {
148       u32 n_left_to_next;
149
150       vlib_get_next_frame (vm, node, next_index, to_next, n_left_to_next);
151
152       while (n_left_from > 0 && n_left_to_next > 0)
153         {
154           u32 i_bi0, o_bi0, next0;
155           vlib_buffer_t *i_b0, *o_b0 = 0;
156           u32 sa_index0;
157           ipsec_sa_t *sa0;
158           ip4_and_esp_header_t *ih0, *oh0 = 0;
159           ip6_and_esp_header_t *ih6_0, *oh6_0 = 0;
160           uword last_empty_buffer;
161           esp_header_t *o_esp0;
162           esp_footer_t *f0;
163           u8 is_ipv6;
164           u8 ip_hdr_size;
165           u8 next_hdr_type;
166           u32 ip_proto = 0;
167           u8 transport_mode = 0;
168
169           i_bi0 = from[0];
170           from += 1;
171           n_left_from -= 1;
172           n_left_to_next -= 1;
173
174           next0 = ESP_ENCRYPT_NEXT_DROP;
175
176           i_b0 = vlib_get_buffer (vm, i_bi0);
177           sa_index0 = vnet_buffer (i_b0)->ipsec.sad_index;
178           sa0 = pool_elt_at_index (im->sad, sa_index0);
179
180           if (PREDICT_FALSE (esp_seq_advance (sa0)))
181             {
182               clib_warning ("sequence number counter has cycled SPI %u",
183                             sa0->spi);
184               vlib_node_increment_counter (vm, esp_encrypt_node.index,
185                                            ESP_ENCRYPT_ERROR_SEQ_CYCLED, 1);
186               //TODO: rekey SA
187               o_bi0 = i_bi0;
188               to_next[0] = o_bi0;
189               to_next += 1;
190               goto trace;
191             }
192
193           sa0->total_data_size += i_b0->current_length;
194
195           /* grab free buffer */
196           last_empty_buffer = vec_len (empty_buffers) - 1;
197           o_bi0 = empty_buffers[last_empty_buffer];
198           o_b0 = vlib_get_buffer (vm, o_bi0);
199           o_b0->flags = VLIB_BUFFER_TOTAL_LENGTH_VALID;
200           o_b0->current_data = sizeof (ethernet_header_t);
201           ih0 = vlib_buffer_get_current (i_b0);
202           vlib_prefetch_buffer_with_index (vm,
203                                            empty_buffers[last_empty_buffer -
204                                                          1], STORE);
205           _vec_len (empty_buffers) = last_empty_buffer;
206           to_next[0] = o_bi0;
207           to_next += 1;
208
209           /* add old buffer to the recycle list */
210           vec_add1 (recycle, i_bi0);
211
212           /* is ipv6 */
213           if (PREDICT_FALSE
214               ((ih0->ip4.ip_version_and_header_length & 0xF0) == 0x60))
215             {
216               is_ipv6 = 1;
217               ih6_0 = vlib_buffer_get_current (i_b0);
218               ip_hdr_size = sizeof (ip6_header_t);
219               next_hdr_type = IP_PROTOCOL_IPV6;
220               oh6_0 = vlib_buffer_get_current (o_b0);
221               o_esp0 = vlib_buffer_get_current (o_b0) + sizeof (ip6_header_t);
222
223               oh6_0->ip6.ip_version_traffic_class_and_flow_label =
224                 ih6_0->ip6.ip_version_traffic_class_and_flow_label;
225               oh6_0->ip6.protocol = IP_PROTOCOL_IPSEC_ESP;
226               oh6_0->ip6.hop_limit = 254;
227               oh6_0->ip6.src_address.as_u64[0] =
228                 ih6_0->ip6.src_address.as_u64[0];
229               oh6_0->ip6.src_address.as_u64[1] =
230                 ih6_0->ip6.src_address.as_u64[1];
231               oh6_0->ip6.dst_address.as_u64[0] =
232                 ih6_0->ip6.dst_address.as_u64[0];
233               oh6_0->ip6.dst_address.as_u64[1] =
234                 ih6_0->ip6.dst_address.as_u64[1];
235               oh6_0->esp.spi = clib_net_to_host_u32 (sa0->spi);
236               oh6_0->esp.seq = clib_net_to_host_u32 (sa0->seq);
237               ip_proto = ih6_0->ip6.protocol;
238
239               next0 = ESP_ENCRYPT_NEXT_IP6_LOOKUP;
240             }
241           else
242             {
243               is_ipv6 = 0;
244               ip_hdr_size = sizeof (ip4_header_t);
245               next_hdr_type = IP_PROTOCOL_IP_IN_IP;
246               oh0 = vlib_buffer_get_current (o_b0);
247               o_esp0 = vlib_buffer_get_current (o_b0) + sizeof (ip4_header_t);
248
249               oh0->ip4.ip_version_and_header_length = 0x45;
250               oh0->ip4.tos = ih0->ip4.tos;
251               oh0->ip4.fragment_id = 0;
252               oh0->ip4.flags_and_fragment_offset = 0;
253               oh0->ip4.ttl = 254;
254               oh0->ip4.protocol = IP_PROTOCOL_IPSEC_ESP;
255               oh0->ip4.src_address.as_u32 = ih0->ip4.src_address.as_u32;
256               oh0->ip4.dst_address.as_u32 = ih0->ip4.dst_address.as_u32;
257               oh0->esp.spi = clib_net_to_host_u32 (sa0->spi);
258               oh0->esp.seq = clib_net_to_host_u32 (sa0->seq);
259               ip_proto = ih0->ip4.protocol;
260
261               next0 = ESP_ENCRYPT_NEXT_IP4_LOOKUP;
262             }
263
264           if (PREDICT_TRUE
265               (!is_ipv6 && sa0->is_tunnel && !sa0->is_tunnel_ip6))
266             {
267               oh0->ip4.src_address.as_u32 = sa0->tunnel_src_addr.ip4.as_u32;
268               oh0->ip4.dst_address.as_u32 = sa0->tunnel_dst_addr.ip4.as_u32;
269
270               vnet_buffer (o_b0)->sw_if_index[VLIB_TX] = (u32) ~ 0;
271             }
272           else if (is_ipv6 && sa0->is_tunnel && sa0->is_tunnel_ip6)
273             {
274               oh6_0->ip6.src_address.as_u64[0] =
275                 sa0->tunnel_src_addr.ip6.as_u64[0];
276               oh6_0->ip6.src_address.as_u64[1] =
277                 sa0->tunnel_src_addr.ip6.as_u64[1];
278               oh6_0->ip6.dst_address.as_u64[0] =
279                 sa0->tunnel_dst_addr.ip6.as_u64[0];
280               oh6_0->ip6.dst_address.as_u64[1] =
281                 sa0->tunnel_dst_addr.ip6.as_u64[1];
282
283               vnet_buffer (o_b0)->sw_if_index[VLIB_TX] = (u32) ~ 0;
284             }
285           else
286             {
287               next_hdr_type = ip_proto;
288               if (vnet_buffer (i_b0)->sw_if_index[VLIB_TX] != ~0)
289                 {
290                   transport_mode = 1;
291                   ethernet_header_t *ieh0, *oeh0;
292                   ieh0 =
293                     (ethernet_header_t *) ((u8 *)
294                                            vlib_buffer_get_current (i_b0) -
295                                            sizeof (ethernet_header_t));
296                   oeh0 = (ethernet_header_t *) o_b0->data;
297                   clib_memcpy (oeh0, ieh0, sizeof (ethernet_header_t));
298                   next0 = ESP_ENCRYPT_NEXT_INTERFACE_OUTPUT;
299                   vnet_buffer (o_b0)->sw_if_index[VLIB_TX] =
300                     vnet_buffer (i_b0)->sw_if_index[VLIB_TX];
301                 }
302               vlib_buffer_advance (i_b0, ip_hdr_size);
303             }
304
305           ASSERT (sa0->crypto_alg < IPSEC_CRYPTO_N_ALG);
306
307           if (PREDICT_TRUE (sa0->crypto_alg != IPSEC_CRYPTO_ALG_NONE))
308             {
309
310               const int BLOCK_SIZE =
311                 em->ipsec_proto_main_crypto_algs[sa0->crypto_alg].block_size;
312               const int IV_SIZE =
313                 em->ipsec_proto_main_crypto_algs[sa0->crypto_alg].iv_size;
314               int blocks = 1 + (i_b0->current_length + 1) / BLOCK_SIZE;
315
316               /* pad packet in input buffer */
317               u8 pad_bytes = BLOCK_SIZE * blocks - 2 - i_b0->current_length;
318               u8 i;
319               u8 *padding =
320                 vlib_buffer_get_current (i_b0) + i_b0->current_length;
321               i_b0->current_length = BLOCK_SIZE * blocks;
322               for (i = 0; i < pad_bytes; ++i)
323                 {
324                   padding[i] = i + 1;
325                 }
326               f0 = vlib_buffer_get_current (i_b0) + i_b0->current_length - 2;
327               f0->pad_length = pad_bytes;
328               f0->next_header = next_hdr_type;
329
330               o_b0->current_length = ip_hdr_size + sizeof (esp_header_t) +
331                 BLOCK_SIZE * blocks + IV_SIZE;
332
333               vnet_buffer (o_b0)->sw_if_index[VLIB_RX] =
334                 vnet_buffer (i_b0)->sw_if_index[VLIB_RX];
335
336               u8 iv[em->
337                     ipsec_proto_main_crypto_algs[sa0->crypto_alg].iv_size];
338               RAND_bytes (iv, sizeof (iv));
339
340               clib_memcpy ((u8 *) vlib_buffer_get_current (o_b0) +
341                            ip_hdr_size + sizeof (esp_header_t), iv,
342                            em->ipsec_proto_main_crypto_algs[sa0->
343                                                             crypto_alg].iv_size);
344
345               esp_encrypt_cbc (sa0->crypto_alg,
346                                (u8 *) vlib_buffer_get_current (i_b0),
347                                (u8 *) vlib_buffer_get_current (o_b0) +
348                                ip_hdr_size + sizeof (esp_header_t) +
349                                IV_SIZE, BLOCK_SIZE * blocks,
350                                sa0->crypto_key, iv);
351             }
352
353           o_b0->current_length += hmac_calc (sa0->integ_alg, sa0->integ_key,
354                                              sa0->integ_key_len,
355                                              (u8 *) o_esp0,
356                                              o_b0->current_length -
357                                              ip_hdr_size,
358                                              vlib_buffer_get_current (o_b0) +
359                                              o_b0->current_length,
360                                              sa0->use_esn, sa0->seq_hi);
361
362
363           if (PREDICT_FALSE (is_ipv6))
364             {
365               oh6_0->ip6.payload_length =
366                 clib_host_to_net_u16 (vlib_buffer_length_in_chain (vm, o_b0) -
367                                       sizeof (ip6_header_t));
368             }
369           else
370             {
371               oh0->ip4.length =
372                 clib_host_to_net_u16 (vlib_buffer_length_in_chain (vm, o_b0));
373               oh0->ip4.checksum = ip4_header_checksum (&oh0->ip4);
374             }
375
376           if (transport_mode)
377             vlib_buffer_reset (o_b0);
378
379         trace:
380           if (PREDICT_FALSE (i_b0->flags & VLIB_BUFFER_IS_TRACED))
381             {
382               if (o_b0)
383                 {
384                   o_b0->flags |= VLIB_BUFFER_IS_TRACED;
385                   o_b0->trace_index = i_b0->trace_index;
386                   esp_encrypt_trace_t *tr =
387                     vlib_add_trace (vm, node, o_b0, sizeof (*tr));
388                   tr->spi = sa0->spi;
389                   tr->seq = sa0->seq - 1;
390                   tr->crypto_alg = sa0->crypto_alg;
391                   tr->integ_alg = sa0->integ_alg;
392                 }
393             }
394
395           vlib_validate_buffer_enqueue_x1 (vm, node, next_index,
396                                            to_next, n_left_to_next, o_bi0,
397                                            next0);
398         }
399       vlib_put_next_frame (vm, node, next_index, n_left_to_next);
400     }
401   vlib_node_increment_counter (vm, esp_encrypt_node.index,
402                                ESP_ENCRYPT_ERROR_RX_PKTS,
403                                from_frame->n_vectors);
404
405 free_buffers_and_exit:
406   if (recycle)
407     vlib_buffer_free (vm, recycle, vec_len (recycle));
408   vec_free (recycle);
409   return from_frame->n_vectors;
410 }
411
412
413 /* *INDENT-OFF* */
414 VLIB_REGISTER_NODE (esp_encrypt_node) = {
415   .function = esp_encrypt_node_fn,
416   .name = "esp-encrypt",
417   .vector_size = sizeof (u32),
418   .format_trace = format_esp_encrypt_trace,
419   .type = VLIB_NODE_TYPE_INTERNAL,
420
421   .n_errors = ARRAY_LEN(esp_encrypt_error_strings),
422   .error_strings = esp_encrypt_error_strings,
423
424   .n_next_nodes = ESP_ENCRYPT_N_NEXT,
425   .next_nodes = {
426 #define _(s,n) [ESP_ENCRYPT_NEXT_##s] = n,
427     foreach_esp_encrypt_next
428 #undef _
429   },
430 };
431 /* *INDENT-ON* */
432
433 VLIB_NODE_FUNCTION_MULTIARCH (esp_encrypt_node, esp_encrypt_node_fn)
434 /*
435  * fd.io coding-style-patch-verification: ON
436  *
437  * Local Variables:
438  * eval: (c-set-style "gnu")
439  * End:
440  */