g_eli.h revision 329099
1/*-
2 * Copyright (c) 2005-2011 Pawel Jakub Dawidek <pawel@dawidek.net>
3 * All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 * 1. Redistributions of source code must retain the above copyright
9 *    notice, this list of conditions and the following disclaimer.
10 * 2. Redistributions in binary form must reproduce the above copyright
11 *    notice, this list of conditions and the following disclaimer in the
12 *    documentation and/or other materials provided with the distribution.
13 *
14 * THIS SOFTWARE IS PROVIDED BY THE AUTHORS AND CONTRIBUTORS ``AS IS'' AND
15 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
16 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
17 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE LIABLE
18 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
19 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
20 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
21 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
22 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
23 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
24 * SUCH DAMAGE.
25 *
26 * $FreeBSD: stable/11/sys/geom/eli/g_eli.h 329099 2018-02-10 04:37:44Z kevans $
27 */
28
29#ifndef	_G_ELI_H_
30#define	_G_ELI_H_
31
32#include <sys/endian.h>
33#include <sys/errno.h>
34#include <sys/malloc.h>
35#include <crypto/sha2/sha256.h>
36#include <crypto/sha2/sha512.h>
37#include <opencrypto/cryptodev.h>
38#ifdef _KERNEL
39#include <sys/bio.h>
40#include <sys/libkern.h>
41#include <sys/lock.h>
42#include <sys/mutex.h>
43#include <geom/geom.h>
44#include <crypto/intake.h>
45#else
46#include <assert.h>
47#include <stdio.h>
48#include <string.h>
49#include <strings.h>
50#endif
51#include <sys/queue.h>
52#include <sys/tree.h>
53#ifndef _OpenSSL_
54#include <sys/md5.h>
55#endif
56
57#define	G_ELI_CLASS_NAME	"ELI"
58#define	G_ELI_MAGIC		"GEOM::ELI"
59#define	G_ELI_SUFFIX		".eli"
60
61/*
62 * Version history:
63 * 0 - Initial version number.
64 * 1 - Added data authentication support (md_aalgo field and
65 *     G_ELI_FLAG_AUTH flag).
66 * 2 - Added G_ELI_FLAG_READONLY.
67 * 3 - Added 'configure' subcommand.
68 * 4 - IV is generated from offset converted to little-endian
69 *     (the G_ELI_FLAG_NATIVE_BYTE_ORDER flag will be set for older versions).
70 * 5 - Added multiple encrypton keys and AES-XTS support.
71 * 6 - Fixed usage of multiple keys for authenticated providers (the
72 *     G_ELI_FLAG_FIRST_KEY flag will be set for older versions).
73 * 7 - Encryption keys are now generated from the Data Key and not from the
74 *     IV Key (the G_ELI_FLAG_ENC_IVKEY flag will be set for older versions).
75 */
76#define	G_ELI_VERSION_00	0
77#define	G_ELI_VERSION_01	1
78#define	G_ELI_VERSION_02	2
79#define	G_ELI_VERSION_03	3
80#define	G_ELI_VERSION_04	4
81#define	G_ELI_VERSION_05	5
82#define	G_ELI_VERSION_06	6
83#define	G_ELI_VERSION_07	7
84#define	G_ELI_VERSION		G_ELI_VERSION_07
85
86/* ON DISK FLAGS. */
87/* Use random, onetime keys. */
88#define	G_ELI_FLAG_ONETIME		0x00000001
89/* Ask for the passphrase from the kernel, before mounting root. */
90#define	G_ELI_FLAG_BOOT			0x00000002
91/* Detach on last close, if we were open for writing. */
92#define	G_ELI_FLAG_WO_DETACH		0x00000004
93/* Detach on last close. */
94#define	G_ELI_FLAG_RW_DETACH		0x00000008
95/* Provide data authentication. */
96#define	G_ELI_FLAG_AUTH			0x00000010
97/* Provider is read-only, we should deny all write attempts. */
98#define	G_ELI_FLAG_RO			0x00000020
99/* Don't pass through BIO_DELETE requests. */
100#define	G_ELI_FLAG_NODELETE		0x00000040
101/* This GELI supports GELIBoot */
102#define	G_ELI_FLAG_GELIBOOT		0x00000080
103/* RUNTIME FLAGS. */
104/* Provider was open for writing. */
105#define	G_ELI_FLAG_WOPEN		0x00010000
106/* Destroy device. */
107#define	G_ELI_FLAG_DESTROY		0x00020000
108/* Provider uses native byte-order for IV generation. */
109#define	G_ELI_FLAG_NATIVE_BYTE_ORDER	0x00040000
110/* Provider uses single encryption key. */
111#define	G_ELI_FLAG_SINGLE_KEY		0x00080000
112/* Device suspended. */
113#define	G_ELI_FLAG_SUSPEND		0x00100000
114/* Provider uses first encryption key. */
115#define	G_ELI_FLAG_FIRST_KEY		0x00200000
116/* Provider uses IV-Key for encryption key generation. */
117#define	G_ELI_FLAG_ENC_IVKEY		0x00400000
118
119#define	G_ELI_NEW_BIO	255
120
121#define	SHA512_MDLEN		64
122#define	G_ELI_AUTH_SECKEYLEN	SHA256_DIGEST_LENGTH
123
124#define	G_ELI_MAXMKEYS		2
125#define	G_ELI_MAXKEYLEN		64
126#define	G_ELI_USERKEYLEN	G_ELI_MAXKEYLEN
127#define	G_ELI_DATAKEYLEN	G_ELI_MAXKEYLEN
128#define	G_ELI_AUTHKEYLEN	G_ELI_MAXKEYLEN
129#define	G_ELI_IVKEYLEN		G_ELI_MAXKEYLEN
130#define	G_ELI_SALTLEN		64
131#define	G_ELI_DATAIVKEYLEN	(G_ELI_DATAKEYLEN + G_ELI_IVKEYLEN)
132/* Data-Key, IV-Key, HMAC_SHA512(Derived-Key, Data-Key+IV-Key) */
133#define	G_ELI_MKEYLEN		(G_ELI_DATAIVKEYLEN + SHA512_MDLEN)
134#define	G_ELI_OVERWRITES	5
135/* Switch data encryption key every 2^20 blocks. */
136#define	G_ELI_KEY_SHIFT		20
137
138#define	G_ELI_CRYPTO_UNKNOWN	0
139#define	G_ELI_CRYPTO_HW		1
140#define	G_ELI_CRYPTO_SW		2
141
142#ifdef _KERNEL
143#if (MAX_KEY_BYTES < G_ELI_DATAIVKEYLEN)
144#error "MAX_KEY_BYTES is less than G_ELI_DATAKEYLEN"
145#endif
146
147extern int g_eli_debug;
148extern u_int g_eli_overwrites;
149extern u_int g_eli_batch;
150
151#define	G_ELI_DEBUG(lvl, ...)	do {					\
152	if (g_eli_debug >= (lvl)) {					\
153		printf("GEOM_ELI");					\
154		if (g_eli_debug > 0)					\
155			printf("[%u]", lvl);				\
156		printf(": ");						\
157		printf(__VA_ARGS__);					\
158		printf("\n");						\
159	}								\
160} while (0)
161#define	G_ELI_LOGREQ(lvl, bp, ...)	do {				\
162	if (g_eli_debug >= (lvl)) {					\
163		printf("GEOM_ELI");					\
164		if (g_eli_debug > 0)					\
165			printf("[%u]", lvl);				\
166		printf(": ");						\
167		printf(__VA_ARGS__);					\
168		printf(" ");						\
169		g_print_bio(bp);					\
170		printf("\n");						\
171	}								\
172} while (0)
173
174struct g_eli_worker {
175	struct g_eli_softc	*w_softc;
176	struct proc		*w_proc;
177	u_int			 w_number;
178	uint64_t		 w_sid;
179	boolean_t		 w_active;
180	LIST_ENTRY(g_eli_worker) w_next;
181};
182
183#endif	/* _KERNEL */
184
185struct g_eli_softc {
186	struct g_geom	*sc_geom;
187	u_int		 sc_version;
188	u_int		 sc_crypto;
189	uint8_t		 sc_mkey[G_ELI_DATAIVKEYLEN];
190	uint8_t		 sc_ekey[G_ELI_DATAKEYLEN];
191	TAILQ_HEAD(, g_eli_key) sc_ekeys_queue;
192	RB_HEAD(g_eli_key_tree, g_eli_key) sc_ekeys_tree;
193	struct mtx	 sc_ekeys_lock;
194	uint64_t	 sc_ekeys_total;
195	uint64_t	 sc_ekeys_allocated;
196	u_int		 sc_ealgo;
197	u_int		 sc_ekeylen;
198	uint8_t		 sc_akey[G_ELI_AUTHKEYLEN];
199	u_int		 sc_aalgo;
200	u_int		 sc_akeylen;
201	u_int		 sc_alen;
202	SHA256_CTX	 sc_akeyctx;
203	uint8_t		 sc_ivkey[G_ELI_IVKEYLEN];
204	SHA256_CTX	 sc_ivctx;
205	int		 sc_nkey;
206	uint32_t	 sc_flags;
207	int		 sc_inflight;
208	off_t		 sc_mediasize;
209	size_t		 sc_sectorsize;
210	u_int		 sc_bytes_per_sector;
211	u_int		 sc_data_per_sector;
212#ifndef _KERNEL
213	int		 sc_cpubind;
214#else /* _KERNEL */
215	boolean_t	 sc_cpubind;
216
217	/* Only for software cryptography. */
218	struct bio_queue_head sc_queue;
219	struct mtx	 sc_queue_mtx;
220	LIST_HEAD(, g_eli_worker) sc_workers;
221#endif /* _KERNEL */
222};
223#define	sc_name		 sc_geom->name
224
225#define	G_ELI_KEY_MAGIC	0xe11341c
226
227struct g_eli_key {
228	/* Key value, must be first in the structure. */
229	uint8_t		gek_key[G_ELI_DATAKEYLEN];
230	/* Magic. */
231	int		gek_magic;
232	/* Key number. */
233	uint64_t	gek_keyno;
234	/* Reference counter. */
235	int		gek_count;
236	/* Keeps keys sorted by most recent use. */
237	TAILQ_ENTRY(g_eli_key) gek_next;
238	/* Keeps keys sorted by number. */
239	RB_ENTRY(g_eli_key) gek_link;
240};
241
242struct g_eli_metadata {
243	char		md_magic[16];	/* Magic value. */
244	uint32_t	md_version;	/* Version number. */
245	uint32_t	md_flags;	/* Additional flags. */
246	uint16_t	md_ealgo;	/* Encryption algorithm. */
247	uint16_t	md_keylen;	/* Key length. */
248	uint16_t	md_aalgo;	/* Authentication algorithm. */
249	uint64_t	md_provsize;	/* Provider's size. */
250	uint32_t	md_sectorsize;	/* Sector size. */
251	uint8_t		md_keys;	/* Available keys. */
252	int32_t		md_iterations;	/* Number of iterations for PKCS#5v2. */
253	uint8_t		md_salt[G_ELI_SALTLEN]; /* Salt. */
254			/* Encrypted master key (IV-key, Data-key, HMAC). */
255	uint8_t		md_mkeys[G_ELI_MAXMKEYS * G_ELI_MKEYLEN];
256	u_char		md_hash[16];	/* MD5 hash. */
257} __packed;
258#ifndef _OpenSSL_
259static __inline void
260eli_metadata_encode_v0(struct g_eli_metadata *md, u_char **datap)
261{
262	u_char *p;
263
264	p = *datap;
265	le32enc(p, md->md_flags);	p += sizeof(md->md_flags);
266	le16enc(p, md->md_ealgo);	p += sizeof(md->md_ealgo);
267	le16enc(p, md->md_keylen);	p += sizeof(md->md_keylen);
268	le64enc(p, md->md_provsize);	p += sizeof(md->md_provsize);
269	le32enc(p, md->md_sectorsize);	p += sizeof(md->md_sectorsize);
270	*p = md->md_keys;		p += sizeof(md->md_keys);
271	le32enc(p, md->md_iterations);	p += sizeof(md->md_iterations);
272	bcopy(md->md_salt, p, sizeof(md->md_salt)); p += sizeof(md->md_salt);
273	bcopy(md->md_mkeys, p, sizeof(md->md_mkeys)); p += sizeof(md->md_mkeys);
274	*datap = p;
275}
276static __inline void
277eli_metadata_encode_v1v2v3v4v5v6v7(struct g_eli_metadata *md, u_char **datap)
278{
279	u_char *p;
280
281	p = *datap;
282	le32enc(p, md->md_flags);	p += sizeof(md->md_flags);
283	le16enc(p, md->md_ealgo);	p += sizeof(md->md_ealgo);
284	le16enc(p, md->md_keylen);	p += sizeof(md->md_keylen);
285	le16enc(p, md->md_aalgo);	p += sizeof(md->md_aalgo);
286	le64enc(p, md->md_provsize);	p += sizeof(md->md_provsize);
287	le32enc(p, md->md_sectorsize);	p += sizeof(md->md_sectorsize);
288	*p = md->md_keys;		p += sizeof(md->md_keys);
289	le32enc(p, md->md_iterations);	p += sizeof(md->md_iterations);
290	bcopy(md->md_salt, p, sizeof(md->md_salt)); p += sizeof(md->md_salt);
291	bcopy(md->md_mkeys, p, sizeof(md->md_mkeys)); p += sizeof(md->md_mkeys);
292	*datap = p;
293}
294static __inline void
295eli_metadata_encode(struct g_eli_metadata *md, u_char *data)
296{
297	MD5_CTX ctx;
298	u_char *p;
299
300	p = data;
301	bcopy(md->md_magic, p, sizeof(md->md_magic));
302	p += sizeof(md->md_magic);
303	le32enc(p, md->md_version);
304	p += sizeof(md->md_version);
305	switch (md->md_version) {
306	case G_ELI_VERSION_00:
307		eli_metadata_encode_v0(md, &p);
308		break;
309	case G_ELI_VERSION_01:
310	case G_ELI_VERSION_02:
311	case G_ELI_VERSION_03:
312	case G_ELI_VERSION_04:
313	case G_ELI_VERSION_05:
314	case G_ELI_VERSION_06:
315	case G_ELI_VERSION_07:
316		eli_metadata_encode_v1v2v3v4v5v6v7(md, &p);
317		break;
318	default:
319#ifdef _KERNEL
320		panic("%s: Unsupported version %u.", __func__,
321		    (u_int)md->md_version);
322#else
323		assert(!"Unsupported metadata version.");
324#endif
325	}
326	MD5Init(&ctx);
327	MD5Update(&ctx, data, p - data);
328	MD5Final(md->md_hash, &ctx);
329	bcopy(md->md_hash, p, sizeof(md->md_hash));
330}
331static __inline int
332eli_metadata_decode_v0(const u_char *data, struct g_eli_metadata *md)
333{
334	MD5_CTX ctx;
335	const u_char *p;
336
337	p = data + sizeof(md->md_magic) + sizeof(md->md_version);
338	md->md_flags = le32dec(p);	p += sizeof(md->md_flags);
339	md->md_ealgo = le16dec(p);	p += sizeof(md->md_ealgo);
340	md->md_keylen = le16dec(p);	p += sizeof(md->md_keylen);
341	md->md_provsize = le64dec(p);	p += sizeof(md->md_provsize);
342	md->md_sectorsize = le32dec(p);	p += sizeof(md->md_sectorsize);
343	md->md_keys = *p;		p += sizeof(md->md_keys);
344	md->md_iterations = le32dec(p);	p += sizeof(md->md_iterations);
345	bcopy(p, md->md_salt, sizeof(md->md_salt)); p += sizeof(md->md_salt);
346	bcopy(p, md->md_mkeys, sizeof(md->md_mkeys)); p += sizeof(md->md_mkeys);
347	MD5Init(&ctx);
348	MD5Update(&ctx, data, p - data);
349	MD5Final(md->md_hash, &ctx);
350	if (bcmp(md->md_hash, p, 16) != 0)
351		return (EINVAL);
352	return (0);
353}
354
355static __inline int
356eli_metadata_decode_v1v2v3v4v5v6v7(const u_char *data, struct g_eli_metadata *md)
357{
358	MD5_CTX ctx;
359	const u_char *p;
360
361	p = data + sizeof(md->md_magic) + sizeof(md->md_version);
362	md->md_flags = le32dec(p);	p += sizeof(md->md_flags);
363	md->md_ealgo = le16dec(p);	p += sizeof(md->md_ealgo);
364	md->md_keylen = le16dec(p);	p += sizeof(md->md_keylen);
365	md->md_aalgo = le16dec(p);	p += sizeof(md->md_aalgo);
366	md->md_provsize = le64dec(p);	p += sizeof(md->md_provsize);
367	md->md_sectorsize = le32dec(p);	p += sizeof(md->md_sectorsize);
368	md->md_keys = *p;		p += sizeof(md->md_keys);
369	md->md_iterations = le32dec(p);	p += sizeof(md->md_iterations);
370	bcopy(p, md->md_salt, sizeof(md->md_salt)); p += sizeof(md->md_salt);
371	bcopy(p, md->md_mkeys, sizeof(md->md_mkeys)); p += sizeof(md->md_mkeys);
372	MD5Init(&ctx);
373	MD5Update(&ctx, data, p - data);
374	MD5Final(md->md_hash, &ctx);
375	if (bcmp(md->md_hash, p, 16) != 0)
376		return (EINVAL);
377	return (0);
378}
379static __inline int
380eli_metadata_decode(const u_char *data, struct g_eli_metadata *md)
381{
382	int error;
383
384	bcopy(data, md->md_magic, sizeof(md->md_magic));
385	if (strcmp(md->md_magic, G_ELI_MAGIC) != 0)
386		return (EINVAL);
387	md->md_version = le32dec(data + sizeof(md->md_magic));
388	switch (md->md_version) {
389	case G_ELI_VERSION_00:
390		error = eli_metadata_decode_v0(data, md);
391		break;
392	case G_ELI_VERSION_01:
393	case G_ELI_VERSION_02:
394	case G_ELI_VERSION_03:
395	case G_ELI_VERSION_04:
396	case G_ELI_VERSION_05:
397	case G_ELI_VERSION_06:
398	case G_ELI_VERSION_07:
399		error = eli_metadata_decode_v1v2v3v4v5v6v7(data, md);
400		break;
401	default:
402		error = EOPNOTSUPP;
403		break;
404	}
405	return (error);
406}
407#endif	/* !_OpenSSL */
408
409static __inline u_int
410g_eli_str2ealgo(const char *name)
411{
412
413	if (strcasecmp("null", name) == 0)
414		return (CRYPTO_NULL_CBC);
415	else if (strcasecmp("null-cbc", name) == 0)
416		return (CRYPTO_NULL_CBC);
417	else if (strcasecmp("aes", name) == 0)
418		return (CRYPTO_AES_XTS);
419	else if (strcasecmp("aes-cbc", name) == 0)
420		return (CRYPTO_AES_CBC);
421	else if (strcasecmp("aes-xts", name) == 0)
422		return (CRYPTO_AES_XTS);
423	else if (strcasecmp("blowfish", name) == 0)
424		return (CRYPTO_BLF_CBC);
425	else if (strcasecmp("blowfish-cbc", name) == 0)
426		return (CRYPTO_BLF_CBC);
427	else if (strcasecmp("camellia", name) == 0)
428		return (CRYPTO_CAMELLIA_CBC);
429	else if (strcasecmp("camellia-cbc", name) == 0)
430		return (CRYPTO_CAMELLIA_CBC);
431	else if (strcasecmp("3des", name) == 0)
432		return (CRYPTO_3DES_CBC);
433	else if (strcasecmp("3des-cbc", name) == 0)
434		return (CRYPTO_3DES_CBC);
435	return (CRYPTO_ALGORITHM_MIN - 1);
436}
437
438static __inline u_int
439g_eli_str2aalgo(const char *name)
440{
441
442	if (strcasecmp("hmac/md5", name) == 0)
443		return (CRYPTO_MD5_HMAC);
444	else if (strcasecmp("hmac/sha1", name) == 0)
445		return (CRYPTO_SHA1_HMAC);
446	else if (strcasecmp("hmac/ripemd160", name) == 0)
447		return (CRYPTO_RIPEMD160_HMAC);
448	else if (strcasecmp("hmac/sha256", name) == 0)
449		return (CRYPTO_SHA2_256_HMAC);
450	else if (strcasecmp("hmac/sha384", name) == 0)
451		return (CRYPTO_SHA2_384_HMAC);
452	else if (strcasecmp("hmac/sha512", name) == 0)
453		return (CRYPTO_SHA2_512_HMAC);
454	return (CRYPTO_ALGORITHM_MIN - 1);
455}
456
457static __inline const char *
458g_eli_algo2str(u_int algo)
459{
460
461	switch (algo) {
462	case CRYPTO_NULL_CBC:
463		return ("NULL");
464	case CRYPTO_AES_CBC:
465		return ("AES-CBC");
466	case CRYPTO_AES_XTS:
467		return ("AES-XTS");
468	case CRYPTO_BLF_CBC:
469		return ("Blowfish-CBC");
470	case CRYPTO_CAMELLIA_CBC:
471		return ("CAMELLIA-CBC");
472	case CRYPTO_3DES_CBC:
473		return ("3DES-CBC");
474	case CRYPTO_MD5_HMAC:
475		return ("HMAC/MD5");
476	case CRYPTO_SHA1_HMAC:
477		return ("HMAC/SHA1");
478	case CRYPTO_RIPEMD160_HMAC:
479		return ("HMAC/RIPEMD160");
480	case CRYPTO_SHA2_256_HMAC:
481		return ("HMAC/SHA256");
482	case CRYPTO_SHA2_384_HMAC:
483		return ("HMAC/SHA384");
484	case CRYPTO_SHA2_512_HMAC:
485		return ("HMAC/SHA512");
486	}
487	return ("unknown");
488}
489
490static __inline void
491eli_metadata_dump(const struct g_eli_metadata *md)
492{
493	static const char hex[] = "0123456789abcdef";
494	char str[sizeof(md->md_mkeys) * 2 + 1];
495	u_int i;
496
497	printf("     magic: %s\n", md->md_magic);
498	printf("   version: %u\n", (u_int)md->md_version);
499	printf("     flags: 0x%x\n", (u_int)md->md_flags);
500	printf("     ealgo: %s\n", g_eli_algo2str(md->md_ealgo));
501	printf("    keylen: %u\n", (u_int)md->md_keylen);
502	if (md->md_flags & G_ELI_FLAG_AUTH)
503		printf("     aalgo: %s\n", g_eli_algo2str(md->md_aalgo));
504	printf("  provsize: %ju\n", (uintmax_t)md->md_provsize);
505	printf("sectorsize: %u\n", (u_int)md->md_sectorsize);
506	printf("      keys: 0x%02x\n", (u_int)md->md_keys);
507	printf("iterations: %d\n", (int)md->md_iterations);
508	bzero(str, sizeof(str));
509	for (i = 0; i < sizeof(md->md_salt); i++) {
510		str[i * 2] = hex[md->md_salt[i] >> 4];
511		str[i * 2 + 1] = hex[md->md_salt[i] & 0x0f];
512	}
513	printf("      Salt: %s\n", str);
514	bzero(str, sizeof(str));
515	for (i = 0; i < sizeof(md->md_mkeys); i++) {
516		str[i * 2] = hex[md->md_mkeys[i] >> 4];
517		str[i * 2 + 1] = hex[md->md_mkeys[i] & 0x0f];
518	}
519	printf("Master Key: %s\n", str);
520	bzero(str, sizeof(str));
521	for (i = 0; i < 16; i++) {
522		str[i * 2] = hex[md->md_hash[i] >> 4];
523		str[i * 2 + 1] = hex[md->md_hash[i] & 0x0f];
524	}
525	printf("  MD5 hash: %s\n", str);
526}
527
528static __inline u_int
529g_eli_keylen(u_int algo, u_int keylen)
530{
531
532	switch (algo) {
533	case CRYPTO_NULL_CBC:
534		if (keylen == 0)
535			keylen = 64 * 8;
536		else {
537			if (keylen > 64 * 8)
538				keylen = 0;
539		}
540		return (keylen);
541	case CRYPTO_AES_CBC:
542	case CRYPTO_CAMELLIA_CBC:
543		switch (keylen) {
544		case 0:
545			return (128);
546		case 128:
547		case 192:
548		case 256:
549			return (keylen);
550		default:
551			return (0);
552		}
553	case CRYPTO_AES_XTS:
554		switch (keylen) {
555		case 0:
556			return (128);
557		case 128:
558		case 256:
559			return (keylen);
560		default:
561			return (0);
562		}
563	case CRYPTO_BLF_CBC:
564		if (keylen == 0)
565			return (128);
566		if (keylen < 128 || keylen > 448)
567			return (0);
568		if ((keylen % 32) != 0)
569			return (0);
570		return (keylen);
571	case CRYPTO_3DES_CBC:
572		if (keylen == 0 || keylen == 192)
573			return (192);
574		return (0);
575	default:
576		return (0);
577	}
578}
579
580static __inline u_int
581g_eli_hashlen(u_int algo)
582{
583
584	switch (algo) {
585	case CRYPTO_MD5_HMAC:
586		return (16);
587	case CRYPTO_SHA1_HMAC:
588		return (20);
589	case CRYPTO_RIPEMD160_HMAC:
590		return (20);
591	case CRYPTO_SHA2_256_HMAC:
592		return (32);
593	case CRYPTO_SHA2_384_HMAC:
594		return (48);
595	case CRYPTO_SHA2_512_HMAC:
596		return (64);
597	}
598	return (0);
599}
600
601static __inline void
602eli_metadata_softc(struct g_eli_softc *sc, const struct g_eli_metadata *md,
603    u_int sectorsize, off_t mediasize)
604{
605
606	sc->sc_version = md->md_version;
607	sc->sc_inflight = 0;
608	sc->sc_crypto = G_ELI_CRYPTO_UNKNOWN;
609	sc->sc_flags = md->md_flags;
610	/* Backward compatibility. */
611	if (md->md_version < G_ELI_VERSION_04)
612		sc->sc_flags |= G_ELI_FLAG_NATIVE_BYTE_ORDER;
613	if (md->md_version < G_ELI_VERSION_05)
614		sc->sc_flags |= G_ELI_FLAG_SINGLE_KEY;
615	if (md->md_version < G_ELI_VERSION_06 &&
616	    (sc->sc_flags & G_ELI_FLAG_AUTH) != 0) {
617		sc->sc_flags |= G_ELI_FLAG_FIRST_KEY;
618	}
619	if (md->md_version < G_ELI_VERSION_07)
620		sc->sc_flags |= G_ELI_FLAG_ENC_IVKEY;
621	sc->sc_ealgo = md->md_ealgo;
622
623	if (sc->sc_flags & G_ELI_FLAG_AUTH) {
624		sc->sc_akeylen = sizeof(sc->sc_akey) * 8;
625		sc->sc_aalgo = md->md_aalgo;
626		sc->sc_alen = g_eli_hashlen(sc->sc_aalgo);
627
628		sc->sc_data_per_sector = sectorsize - sc->sc_alen;
629		/*
630		 * Some hash functions (like SHA1 and RIPEMD160) generates hash
631		 * which length is not multiple of 128 bits, but we want data
632		 * length to be multiple of 128, so we can encrypt without
633		 * padding. The line below rounds down data length to multiple
634		 * of 128 bits.
635		 */
636		sc->sc_data_per_sector -= sc->sc_data_per_sector % 16;
637
638		sc->sc_bytes_per_sector =
639		    (md->md_sectorsize - 1) / sc->sc_data_per_sector + 1;
640		sc->sc_bytes_per_sector *= sectorsize;
641	}
642	sc->sc_sectorsize = md->md_sectorsize;
643	sc->sc_mediasize = mediasize;
644	if (!(sc->sc_flags & G_ELI_FLAG_ONETIME))
645		sc->sc_mediasize -= sectorsize;
646	if (!(sc->sc_flags & G_ELI_FLAG_AUTH))
647		sc->sc_mediasize -= (sc->sc_mediasize % sc->sc_sectorsize);
648	else {
649		sc->sc_mediasize /= sc->sc_bytes_per_sector;
650		sc->sc_mediasize *= sc->sc_sectorsize;
651	}
652	sc->sc_ekeylen = md->md_keylen;
653}
654
655#ifdef _KERNEL
656int g_eli_read_metadata(struct g_class *mp, struct g_provider *pp,
657    struct g_eli_metadata *md);
658struct g_geom *g_eli_create(struct gctl_req *req, struct g_class *mp,
659    struct g_provider *bpp, const struct g_eli_metadata *md,
660    const u_char *mkey, int nkey);
661int g_eli_destroy(struct g_eli_softc *sc, boolean_t force);
662
663int g_eli_access(struct g_provider *pp, int dr, int dw, int de);
664void g_eli_config(struct gctl_req *req, struct g_class *mp, const char *verb);
665
666void g_eli_read_done(struct bio *bp);
667void g_eli_write_done(struct bio *bp);
668int g_eli_crypto_rerun(struct cryptop *crp);
669
670void g_eli_crypto_read(struct g_eli_softc *sc, struct bio *bp, boolean_t fromworker);
671void g_eli_crypto_run(struct g_eli_worker *wr, struct bio *bp);
672
673void g_eli_auth_read(struct g_eli_softc *sc, struct bio *bp);
674void g_eli_auth_run(struct g_eli_worker *wr, struct bio *bp);
675#endif
676void g_eli_crypto_ivgen(struct g_eli_softc *sc, off_t offset, u_char *iv,
677    size_t size);
678
679void g_eli_mkey_hmac(unsigned char *mkey, const unsigned char *key);
680int g_eli_mkey_decrypt(const struct g_eli_metadata *md,
681    const unsigned char *key, unsigned char *mkey, unsigned *nkeyp);
682int g_eli_mkey_encrypt(unsigned algo, const unsigned char *key, unsigned keylen,
683    unsigned char *mkey);
684#ifdef _KERNEL
685void g_eli_mkey_propagate(struct g_eli_softc *sc, const unsigned char *mkey);
686#endif
687
688int g_eli_crypto_encrypt(u_int algo, u_char *data, size_t datasize,
689    const u_char *key, size_t keysize);
690int g_eli_crypto_decrypt(u_int algo, u_char *data, size_t datasize,
691    const u_char *key, size_t keysize);
692
693struct hmac_ctx {
694	SHA512_CTX	innerctx;
695	SHA512_CTX	outerctx;
696};
697
698void g_eli_crypto_hmac_init(struct hmac_ctx *ctx, const uint8_t *hkey,
699    size_t hkeylen);
700void g_eli_crypto_hmac_update(struct hmac_ctx *ctx, const uint8_t *data,
701    size_t datasize);
702void g_eli_crypto_hmac_final(struct hmac_ctx *ctx, uint8_t *md, size_t mdsize);
703void g_eli_crypto_hmac(const uint8_t *hkey, size_t hkeysize,
704    const uint8_t *data, size_t datasize, uint8_t *md, size_t mdsize);
705
706void g_eli_key_fill(struct g_eli_softc *sc, struct g_eli_key *key,
707    uint64_t keyno);
708#ifdef _KERNEL
709void g_eli_key_init(struct g_eli_softc *sc);
710void g_eli_key_destroy(struct g_eli_softc *sc);
711uint8_t *g_eli_key_hold(struct g_eli_softc *sc, off_t offset, size_t blocksize);
712void g_eli_key_drop(struct g_eli_softc *sc, uint8_t *rawkey);
713#endif
714#endif	/* !_G_ELI_H_ */
715