ipv4: Handle PMTU in all ICMP error handlers.
[deliverable/linux.git] / net / ipv6 / ah6.c
CommitLineData
1da177e4
LT
1/*
2 * Copyright (C)2002 USAGI/WIDE Project
1ab1457c 3 *
1da177e4
LT
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation; either version 2 of the License, or
7 * (at your option) any later version.
1ab1457c 8 *
1da177e4
LT
9 * This program is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
12 * GNU General Public License for more details.
1ab1457c 13 *
1da177e4
LT
14 * You should have received a copy of the GNU General Public License
15 * along with this program; if not, write to the Free Software
16 * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
17 *
18 * Authors
19 *
1ab1457c 20 * Mitsuru KANDA @USAGI : IPv6 Support
1da177e4
LT
21 * Kazunori MIYAZAWA @USAGI :
22 * Kunihiro Ishiguro <kunihiro@ipinfusion.com>
1ab1457c 23 *
1da177e4
LT
24 * This file is derived from net/ipv4/ah.c.
25 */
26
f3213831
JP
27#define pr_fmt(fmt) "IPv6: " fmt
28
8631e9bd 29#include <crypto/hash.h>
1da177e4 30#include <linux/module.h>
5a0e3ad6 31#include <linux/slab.h>
1da177e4
LT
32#include <net/ip.h>
33#include <net/ah.h>
34#include <linux/crypto.h>
35#include <linux/pfkeyv2.h>
36#include <linux/string.h>
8631e9bd 37#include <linux/scatterlist.h>
1da177e4
LT
38#include <net/icmp.h>
39#include <net/ipv6.h>
14c85021 40#include <net/protocol.h>
1da177e4 41#include <net/xfrm.h>
1da177e4 42
8631e9bd
SK
43#define IPV6HDR_BASELEN 8
44
45struct tmp_ext {
46#if defined(CONFIG_IPV6_MIP6) || defined(CONFIG_IPV6_MIP6_MODULE)
47 struct in6_addr saddr;
48#endif
49 struct in6_addr daddr;
50 char hdrs[0];
51};
52
53struct ah_skb_cb {
54 struct xfrm_skb_cb xfrm;
55 void *tmp;
56};
57
58#define AH_SKB_CB(__skb) ((struct ah_skb_cb *)&((__skb)->cb[0]))
59
60static void *ah_alloc_tmp(struct crypto_ahash *ahash, int nfrags,
61 unsigned int size)
62{
63 unsigned int len;
64
65 len = size + crypto_ahash_digestsize(ahash) +
66 (crypto_ahash_alignmask(ahash) &
67 ~(crypto_tfm_ctx_alignment() - 1));
68
69 len = ALIGN(len, crypto_tfm_ctx_alignment());
70
71 len += sizeof(struct ahash_request) + crypto_ahash_reqsize(ahash);
72 len = ALIGN(len, __alignof__(struct scatterlist));
73
74 len += sizeof(struct scatterlist) * nfrags;
75
76 return kmalloc(len, GFP_ATOMIC);
77}
78
79static inline struct tmp_ext *ah_tmp_ext(void *base)
80{
81 return base + IPV6HDR_BASELEN;
82}
83
84static inline u8 *ah_tmp_auth(u8 *tmp, unsigned int offset)
85{
86 return tmp + offset;
87}
88
89static inline u8 *ah_tmp_icv(struct crypto_ahash *ahash, void *tmp,
90 unsigned int offset)
91{
92 return PTR_ALIGN((u8 *)tmp + offset, crypto_ahash_alignmask(ahash) + 1);
93}
94
95static inline struct ahash_request *ah_tmp_req(struct crypto_ahash *ahash,
96 u8 *icv)
97{
98 struct ahash_request *req;
99
100 req = (void *)PTR_ALIGN(icv + crypto_ahash_digestsize(ahash),
101 crypto_tfm_ctx_alignment());
102
103 ahash_request_set_tfm(req, ahash);
104
105 return req;
106}
107
108static inline struct scatterlist *ah_req_sg(struct crypto_ahash *ahash,
109 struct ahash_request *req)
110{
111 return (void *)ALIGN((unsigned long)(req + 1) +
112 crypto_ahash_reqsize(ahash),
113 __alignof__(struct scatterlist));
114}
115
a50feda5 116static bool zero_out_mutable_opts(struct ipv6_opt_hdr *opthdr)
1da177e4
LT
117{
118 u8 *opt = (u8 *)opthdr;
119 int len = ipv6_optlen(opthdr);
120 int off = 0;
121 int optlen = 0;
122
123 off += 2;
124 len -= 2;
125
126 while (len > 0) {
127
128 switch (opt[off]) {
129
1de5a71c 130 case IPV6_TLV_PAD1:
1da177e4
LT
131 optlen = 1;
132 break;
133 default:
1ab1457c 134 if (len < 2)
1da177e4
LT
135 goto bad;
136 optlen = opt[off+1]+2;
137 if (len < optlen)
138 goto bad;
139 if (opt[off] & 0x20)
140 memset(&opt[off+2], 0, opt[off+1]);
141 break;
142 }
143
144 off += optlen;
145 len -= optlen;
146 }
147 if (len == 0)
a50feda5 148 return true;
1da177e4
LT
149
150bad:
a50feda5 151 return false;
1da177e4
LT
152}
153
59fbb3a6 154#if defined(CONFIG_IPV6_MIP6) || defined(CONFIG_IPV6_MIP6_MODULE)
27637df9
MN
155/**
156 * ipv6_rearrange_destopt - rearrange IPv6 destination options header
157 * @iph: IPv6 header
158 * @destopt: destionation options header
159 */
160static void ipv6_rearrange_destopt(struct ipv6hdr *iph, struct ipv6_opt_hdr *destopt)
161{
162 u8 *opt = (u8 *)destopt;
163 int len = ipv6_optlen(destopt);
164 int off = 0;
165 int optlen = 0;
166
167 off += 2;
168 len -= 2;
169
170 while (len > 0) {
171
172 switch (opt[off]) {
173
1de5a71c 174 case IPV6_TLV_PAD1:
27637df9
MN
175 optlen = 1;
176 break;
177 default:
178 if (len < 2)
179 goto bad;
180 optlen = opt[off+1]+2;
181 if (len < optlen)
182 goto bad;
183
184 /* Rearrange the source address in @iph and the
185 * addresses in home address option for final source.
186 * See 11.3.2 of RFC 3775 for details.
187 */
188 if (opt[off] == IPV6_TLV_HAO) {
189 struct in6_addr final_addr;
190 struct ipv6_destopt_hao *hao;
191
192 hao = (struct ipv6_destopt_hao *)&opt[off];
193 if (hao->length != sizeof(hao->addr)) {
e87cc472
JP
194 net_warn_ratelimited("destopt hao: invalid header length: %u\n",
195 hao->length);
27637df9
MN
196 goto bad;
197 }
4e3fd7a0
AD
198 final_addr = hao->addr;
199 hao->addr = iph->saddr;
200 iph->saddr = final_addr;
27637df9
MN
201 }
202 break;
203 }
204
205 off += optlen;
206 len -= optlen;
207 }
e731c248 208 /* Note: ok if len == 0 */
27637df9
MN
209bad:
210 return;
211}
136ebf08
MN
212#else
213static void ipv6_rearrange_destopt(struct ipv6hdr *iph, struct ipv6_opt_hdr *destopt) {}
27637df9
MN
214#endif
215
1da177e4
LT
216/**
217 * ipv6_rearrange_rthdr - rearrange IPv6 routing header
218 * @iph: IPv6 header
219 * @rthdr: routing header
220 *
221 * Rearrange the destination address in @iph and the addresses in @rthdr
222 * so that they appear in the order they will at the final destination.
223 * See Appendix A2 of RFC 2402 for details.
224 */
225static void ipv6_rearrange_rthdr(struct ipv6hdr *iph, struct ipv6_rt_hdr *rthdr)
226{
227 int segments, segments_left;
228 struct in6_addr *addrs;
229 struct in6_addr final_addr;
230
231 segments_left = rthdr->segments_left;
232 if (segments_left == 0)
233 return;
1ab1457c 234 rthdr->segments_left = 0;
1da177e4
LT
235
236 /* The value of rthdr->hdrlen has been verified either by the system
237 * call if it is locally generated, or by ipv6_rthdr_rcv() for incoming
238 * packets. So we can assume that it is even and that segments is
239 * greater than or equal to segments_left.
240 *
241 * For the same reason we can assume that this option is of type 0.
242 */
243 segments = rthdr->hdrlen >> 1;
244
245 addrs = ((struct rt0_hdr *)rthdr)->addr;
4e3fd7a0 246 final_addr = addrs[segments - 1];
1da177e4
LT
247
248 addrs += segments - segments_left;
249 memmove(addrs + 1, addrs, (segments_left - 1) * sizeof(*addrs));
250
4e3fd7a0
AD
251 addrs[0] = iph->daddr;
252 iph->daddr = final_addr;
1da177e4
LT
253}
254
27637df9 255static int ipv6_clear_mutable_options(struct ipv6hdr *iph, int len, int dir)
1da177e4
LT
256{
257 union {
258 struct ipv6hdr *iph;
259 struct ipv6_opt_hdr *opth;
260 struct ipv6_rt_hdr *rth;
261 char *raw;
262 } exthdr = { .iph = iph };
263 char *end = exthdr.raw + len;
264 int nexthdr = iph->nexthdr;
265
266 exthdr.iph++;
267
268 while (exthdr.raw < end) {
269 switch (nexthdr) {
27637df9
MN
270 case NEXTHDR_DEST:
271 if (dir == XFRM_POLICY_OUT)
272 ipv6_rearrange_destopt(iph, exthdr.opth);
1da177e4 273 case NEXTHDR_HOP:
1da177e4 274 if (!zero_out_mutable_opts(exthdr.opth)) {
64ce2073 275 LIMIT_NETDEBUG(
1da177e4
LT
276 KERN_WARNING "overrun %sopts\n",
277 nexthdr == NEXTHDR_HOP ?
64ce2073 278 "hop" : "dest");
1da177e4
LT
279 return -EINVAL;
280 }
281 break;
282
283 case NEXTHDR_ROUTING:
284 ipv6_rearrange_rthdr(iph, exthdr.rth);
285 break;
286
287 default :
288 return 0;
289 }
290
291 nexthdr = exthdr.opth->nexthdr;
292 exthdr.raw += ipv6_optlen(exthdr.opth);
293 }
294
295 return 0;
296}
297
8631e9bd
SK
298static void ah6_output_done(struct crypto_async_request *base, int err)
299{
300 int extlen;
301 u8 *iph_base;
302 u8 *icv;
303 struct sk_buff *skb = base->data;
304 struct xfrm_state *x = skb_dst(skb)->xfrm;
305 struct ah_data *ahp = x->data;
306 struct ipv6hdr *top_iph = ipv6_hdr(skb);
307 struct ip_auth_hdr *ah = ip_auth_hdr(skb);
308 struct tmp_ext *iph_ext;
309
310 extlen = skb_network_header_len(skb) - sizeof(struct ipv6hdr);
311 if (extlen)
312 extlen += sizeof(*iph_ext);
313
314 iph_base = AH_SKB_CB(skb)->tmp;
315 iph_ext = ah_tmp_ext(iph_base);
316 icv = ah_tmp_icv(ahp->ahash, iph_ext, extlen);
317
318 memcpy(ah->auth_data, icv, ahp->icv_trunc_len);
319 memcpy(top_iph, iph_base, IPV6HDR_BASELEN);
320
321 if (extlen) {
322#if defined(CONFIG_IPV6_MIP6) || defined(CONFIG_IPV6_MIP6_MODULE)
323 memcpy(&top_iph->saddr, iph_ext, extlen);
324#else
325 memcpy(&top_iph->daddr, iph_ext, extlen);
326#endif
327 }
328
8631e9bd
SK
329 kfree(AH_SKB_CB(skb)->tmp);
330 xfrm_output_resume(skb, err);
331}
332
1da177e4
LT
333static int ah6_output(struct xfrm_state *x, struct sk_buff *skb)
334{
335 int err;
8631e9bd 336 int nfrags;
1da177e4 337 int extlen;
8631e9bd
SK
338 u8 *iph_base;
339 u8 *icv;
340 u8 nexthdr;
341 struct sk_buff *trailer;
342 struct crypto_ahash *ahash;
343 struct ahash_request *req;
344 struct scatterlist *sg;
1da177e4
LT
345 struct ipv6hdr *top_iph;
346 struct ip_auth_hdr *ah;
347 struct ah_data *ahp;
8631e9bd
SK
348 struct tmp_ext *iph_ext;
349
350 ahp = x->data;
351 ahash = ahp->ahash;
352
353 if ((err = skb_cow_data(skb, 0, &trailer)) < 0)
354 goto out;
355 nfrags = err;
1da177e4 356
7b277b1a 357 skb_push(skb, -skb_network_offset(skb));
8631e9bd
SK
358 extlen = skb_network_header_len(skb) - sizeof(struct ipv6hdr);
359 if (extlen)
360 extlen += sizeof(*iph_ext);
361
362 err = -ENOMEM;
363 iph_base = ah_alloc_tmp(ahash, nfrags, IPV6HDR_BASELEN + extlen);
364 if (!iph_base)
365 goto out;
366
367 iph_ext = ah_tmp_ext(iph_base);
368 icv = ah_tmp_icv(ahash, iph_ext, extlen);
369 req = ah_tmp_req(ahash, icv);
370 sg = ah_req_sg(ahash, req);
371
372 ah = ip_auth_hdr(skb);
373 memset(ah->auth_data, 0, ahp->icv_trunc_len);
374
007f0211 375 top_iph = ipv6_hdr(skb);
1da177e4
LT
376 top_iph->payload_len = htons(skb->len - sizeof(*top_iph));
377
007f0211
HX
378 nexthdr = *skb_mac_header(skb);
379 *skb_mac_header(skb) = IPPROTO_AH;
1da177e4
LT
380
381 /* When there are no extension headers, we only need to save the first
382 * 8 bytes of the base IP header.
383 */
8631e9bd 384 memcpy(iph_base, top_iph, IPV6HDR_BASELEN);
1da177e4 385
1da177e4 386 if (extlen) {
59fbb3a6 387#if defined(CONFIG_IPV6_MIP6) || defined(CONFIG_IPV6_MIP6_MODULE)
8631e9bd 388 memcpy(iph_ext, &top_iph->saddr, extlen);
27637df9 389#else
8631e9bd 390 memcpy(iph_ext, &top_iph->daddr, extlen);
e731c248 391#endif
1da177e4 392 err = ipv6_clear_mutable_options(top_iph,
8631e9bd 393 extlen - sizeof(*iph_ext) +
e731c248
YH
394 sizeof(*top_iph),
395 XFRM_POLICY_OUT);
1da177e4 396 if (err)
8631e9bd 397 goto out_free;
1da177e4
LT
398 }
399
1da177e4
LT
400 ah->nexthdr = nexthdr;
401
402 top_iph->priority = 0;
403 top_iph->flow_lbl[0] = 0;
404 top_iph->flow_lbl[1] = 0;
405 top_iph->flow_lbl[2] = 0;
406 top_iph->hop_limit = 0;
407
87bdc48d 408 ah->hdrlen = (XFRM_ALIGN8(sizeof(*ah) + ahp->icv_trunc_len) >> 2) - 2;
1da177e4
LT
409
410 ah->reserved = 0;
411 ah->spi = x->id.spi;
1ce3644a 412 ah->seq_no = htonl(XFRM_SKB_CB(skb)->seq.output.low);
b7c6538c 413
8631e9bd
SK
414 sg_init_table(sg, nfrags);
415 skb_to_sgvec(skb, sg, 0, skb->len);
1da177e4 416
8631e9bd
SK
417 ahash_request_set_crypt(req, sg, icv, skb->len);
418 ahash_request_set_callback(req, 0, ah6_output_done, skb);
419
420 AH_SKB_CB(skb)->tmp = iph_base;
1da177e4 421
8631e9bd
SK
422 err = crypto_ahash_digest(req);
423 if (err) {
424 if (err == -EINPROGRESS)
425 goto out;
426
427 if (err == -EBUSY)
428 err = NET_XMIT_DROP;
429 goto out_free;
430 }
431
432 memcpy(ah->auth_data, icv, ahp->icv_trunc_len);
433 memcpy(top_iph, iph_base, IPV6HDR_BASELEN);
434
435 if (extlen) {
59fbb3a6 436#if defined(CONFIG_IPV6_MIP6) || defined(CONFIG_IPV6_MIP6_MODULE)
8631e9bd 437 memcpy(&top_iph->saddr, iph_ext, extlen);
27637df9 438#else
8631e9bd 439 memcpy(&top_iph->daddr, iph_ext, extlen);
27637df9 440#endif
1da177e4
LT
441 }
442
8631e9bd
SK
443out_free:
444 kfree(iph_base);
445out:
1da177e4
LT
446 return err;
447}
448
8631e9bd
SK
449static void ah6_input_done(struct crypto_async_request *base, int err)
450{
451 u8 *auth_data;
452 u8 *icv;
453 u8 *work_iph;
454 struct sk_buff *skb = base->data;
455 struct xfrm_state *x = xfrm_input_state(skb);
456 struct ah_data *ahp = x->data;
457 struct ip_auth_hdr *ah = ip_auth_hdr(skb);
458 int hdr_len = skb_network_header_len(skb);
459 int ah_hlen = (ah->hdrlen + 2) << 2;
460
461 work_iph = AH_SKB_CB(skb)->tmp;
462 auth_data = ah_tmp_auth(work_iph, hdr_len);
463 icv = ah_tmp_icv(ahp->ahash, auth_data, ahp->icv_trunc_len);
464
465 err = memcmp(icv, auth_data, ahp->icv_trunc_len) ? -EBADMSG: 0;
466 if (err)
467 goto out;
468
b7ea81a5
NB
469 err = ah->nexthdr;
470
8631e9bd
SK
471 skb->network_header += ah_hlen;
472 memcpy(skb_network_header(skb), work_iph, hdr_len);
473 __skb_pull(skb, ah_hlen + hdr_len);
474 skb_set_transport_header(skb, -hdr_len);
8631e9bd
SK
475out:
476 kfree(AH_SKB_CB(skb)->tmp);
477 xfrm_input_resume(skb, err);
478}
479
480
481
e695633e 482static int ah6_input(struct xfrm_state *x, struct sk_buff *skb)
1da177e4
LT
483{
484 /*
485 * Before process AH
486 * [IPv6][Ext1][Ext2][AH][Dest][Payload]
487 * |<-------------->| hdr_len
488 *
489 * To erase AH:
490 * Keeping copy of cleared headers. After AH processing,
b0e380b1
ACM
491 * Moving the pointer of skb->network_header by using skb_pull as long
492 * as AH header length. Then copy back the copy as long as hdr_len
1da177e4 493 * If destination header following AH exists, copy it into after [Ext2].
1ab1457c 494 *
1da177e4
LT
495 * |<>|[IPv6][Ext1][Ext2][Dest][Payload]
496 * There is offset of AH before IPv6 header after the process.
497 */
498
8631e9bd
SK
499 u8 *auth_data;
500 u8 *icv;
501 u8 *work_iph;
502 struct sk_buff *trailer;
503 struct crypto_ahash *ahash;
504 struct ahash_request *req;
505 struct scatterlist *sg;
87bdc48d 506 struct ip_auth_hdr *ah;
0660e03f 507 struct ipv6hdr *ip6h;
1da177e4 508 struct ah_data *ahp;
1da177e4
LT
509 u16 hdr_len;
510 u16 ah_hlen;
511 int nexthdr;
8631e9bd
SK
512 int nfrags;
513 int err = -ENOMEM;
1da177e4
LT
514
515 if (!pskb_may_pull(skb, sizeof(struct ip_auth_hdr)))
516 goto out;
517
518 /* We are going to _remove_ AH header to keep sockets happy,
519 * so... Later this can change. */
520 if (skb_cloned(skb) &&
521 pskb_expand_head(skb, 0, 0, GFP_ATOMIC))
522 goto out;
523
7aa68cb9
HX
524 skb->ip_summed = CHECKSUM_NONE;
525
8631e9bd 526 hdr_len = skb_network_header_len(skb);
87bdc48d 527 ah = (struct ip_auth_hdr *)skb->data;
1da177e4 528 ahp = x->data;
8631e9bd
SK
529 ahash = ahp->ahash;
530
1da177e4
LT
531 nexthdr = ah->nexthdr;
532 ah_hlen = (ah->hdrlen + 2) << 2;
533
87bdc48d
HX
534 if (ah_hlen != XFRM_ALIGN8(sizeof(*ah) + ahp->icv_full_len) &&
535 ah_hlen != XFRM_ALIGN8(sizeof(*ah) + ahp->icv_trunc_len))
1ab1457c 536 goto out;
1da177e4
LT
537
538 if (!pskb_may_pull(skb, ah_hlen))
539 goto out;
540
8631e9bd
SK
541
542 if ((err = skb_cow_data(skb, 0, &trailer)) < 0)
543 goto out;
544 nfrags = err;
545
4b0ef1f2
DH
546 ah = (struct ip_auth_hdr *)skb->data;
547 ip6h = ipv6_hdr(skb);
548
549 skb_push(skb, hdr_len);
550
8631e9bd
SK
551 work_iph = ah_alloc_tmp(ahash, nfrags, hdr_len + ahp->icv_trunc_len);
552 if (!work_iph)
553 goto out;
554
555 auth_data = ah_tmp_auth(work_iph, hdr_len);
556 icv = ah_tmp_icv(ahash, auth_data, ahp->icv_trunc_len);
557 req = ah_tmp_req(ahash, icv);
558 sg = ah_req_sg(ahash, req);
559
560 memcpy(work_iph, ip6h, hdr_len);
561 memcpy(auth_data, ah->auth_data, ahp->icv_trunc_len);
562 memset(ah->auth_data, 0, ahp->icv_trunc_len);
563
0660e03f 564 if (ipv6_clear_mutable_options(ip6h, hdr_len, XFRM_POLICY_IN))
8631e9bd
SK
565 goto out_free;
566
0660e03f
ACM
567 ip6h->priority = 0;
568 ip6h->flow_lbl[0] = 0;
569 ip6h->flow_lbl[1] = 0;
570 ip6h->flow_lbl[2] = 0;
571 ip6h->hop_limit = 0;
1da177e4 572
8631e9bd
SK
573 sg_init_table(sg, nfrags);
574 skb_to_sgvec(skb, sg, 0, skb->len);
1da177e4 575
8631e9bd
SK
576 ahash_request_set_crypt(req, sg, icv, skb->len);
577 ahash_request_set_callback(req, 0, ah6_input_done, skb);
578
579 AH_SKB_CB(skb)->tmp = work_iph;
580
581 err = crypto_ahash_digest(req);
582 if (err) {
583 if (err == -EINPROGRESS)
584 goto out;
585
8631e9bd 586 goto out_free;
1da177e4 587 }
0ebea8ef 588
8631e9bd 589 err = memcmp(icv, auth_data, ahp->icv_trunc_len) ? -EBADMSG: 0;
0ebea8ef 590 if (err)
8631e9bd 591 goto out_free;
1da177e4 592
b0e380b1 593 skb->network_header += ah_hlen;
8631e9bd 594 memcpy(skb_network_header(skb), work_iph, hdr_len);
b0e380b1 595 skb->transport_header = skb->network_header;
31a4ab93 596 __skb_pull(skb, ah_hlen + hdr_len);
1da177e4 597
8631e9bd 598 err = nexthdr;
1da177e4 599
8631e9bd
SK
600out_free:
601 kfree(work_iph);
1da177e4 602out:
07d4ee58 603 return err;
1da177e4
LT
604}
605
1ab1457c 606static void ah6_err(struct sk_buff *skb, struct inet6_skb_parm *opt,
d5fdd6ba 607 u8 type, u8 code, int offset, __be32 info)
1da177e4 608{
4fb236ba 609 struct net *net = dev_net(skb->dev);
1da177e4
LT
610 struct ipv6hdr *iph = (struct ipv6hdr*)skb->data;
611 struct ip_auth_hdr *ah = (struct ip_auth_hdr*)(skb->data+offset);
612 struct xfrm_state *x;
613
614 if (type != ICMPV6_DEST_UNREACH &&
615 type != ICMPV6_PKT_TOOBIG)
616 return;
617
bd55775c 618 x = xfrm_state_lookup(net, skb->mark, (xfrm_address_t *)&iph->daddr, ah->spi, IPPROTO_AH, AF_INET6);
1da177e4
LT
619 if (!x)
620 return;
621
5b095d98 622 NETDEBUG(KERN_DEBUG "pmtu discovery on SA AH/%08x/%pI6\n",
0c6ce78a 623 ntohl(ah->spi), &iph->daddr);
1da177e4
LT
624
625 xfrm_state_put(x);
626}
627
72cb6962 628static int ah6_init_state(struct xfrm_state *x)
1da177e4
LT
629{
630 struct ah_data *ahp = NULL;
631 struct xfrm_algo_desc *aalg_desc;
8631e9bd 632 struct crypto_ahash *ahash;
1da177e4
LT
633
634 if (!x->aalg)
635 goto error;
636
1da177e4
LT
637 if (x->encap)
638 goto error;
639
0c600eda 640 ahp = kzalloc(sizeof(*ahp), GFP_KERNEL);
1da177e4
LT
641 if (ahp == NULL)
642 return -ENOMEM;
643
8631e9bd
SK
644 ahash = crypto_alloc_ahash(x->aalg->alg_name, 0, 0);
645 if (IS_ERR(ahash))
07d4ee58
HX
646 goto error;
647
8631e9bd
SK
648 ahp->ahash = ahash;
649 if (crypto_ahash_setkey(ahash, x->aalg->alg_key,
bc31d3b2 650 (x->aalg->alg_key_len + 7) / 8))
1da177e4 651 goto error;
1ab1457c 652
1da177e4
LT
653 /*
654 * Lookup the algorithm description maintained by xfrm_algo,
655 * verify crypto transform properties, and store information
656 * we need for AH processing. This lookup cannot fail here
07d4ee58 657 * after a successful crypto_alloc_hash().
1da177e4
LT
658 */
659 aalg_desc = xfrm_aalg_get_byname(x->aalg->alg_name, 0);
660 BUG_ON(!aalg_desc);
661
662 if (aalg_desc->uinfo.auth.icv_fullbits/8 !=
8631e9bd 663 crypto_ahash_digestsize(ahash)) {
f3213831
JP
664 pr_info("AH: %s digestsize %u != %hu\n",
665 x->aalg->alg_name, crypto_ahash_digestsize(ahash),
666 aalg_desc->uinfo.auth.icv_fullbits/8);
1da177e4
LT
667 goto error;
668 }
1ab1457c 669
1da177e4 670 ahp->icv_full_len = aalg_desc->uinfo.auth.icv_fullbits/8;
8f8a088c 671 ahp->icv_trunc_len = x->aalg->alg_trunc_len/8;
1ab1457c 672
1da177e4 673 BUG_ON(ahp->icv_trunc_len > MAX_AH_AUTH_LEN);
1ab1457c 674
87bdc48d
HX
675 x->props.header_len = XFRM_ALIGN8(sizeof(struct ip_auth_hdr) +
676 ahp->icv_trunc_len);
ca68145f
HX
677 switch (x->props.mode) {
678 case XFRM_MODE_BEET:
679 case XFRM_MODE_TRANSPORT:
680 break;
681 case XFRM_MODE_TUNNEL:
1da177e4 682 x->props.header_len += sizeof(struct ipv6hdr);
ea2c47b4 683 break;
ca68145f
HX
684 default:
685 goto error;
686 }
1da177e4
LT
687 x->data = ahp;
688
689 return 0;
690
691error:
692 if (ahp) {
8631e9bd 693 crypto_free_ahash(ahp->ahash);
1da177e4
LT
694 kfree(ahp);
695 }
696 return -EINVAL;
697}
698
699static void ah6_destroy(struct xfrm_state *x)
700{
701 struct ah_data *ahp = x->data;
702
703 if (!ahp)
704 return;
705
8631e9bd 706 crypto_free_ahash(ahp->ahash);
1da177e4
LT
707 kfree(ahp);
708}
709
533cb5b0 710static const struct xfrm_type ah6_type =
1da177e4
LT
711{
712 .description = "AH6",
713 .owner = THIS_MODULE,
714 .proto = IPPROTO_AH,
436a0a40 715 .flags = XFRM_TYPE_REPLAY_PROT,
1da177e4
LT
716 .init_state = ah6_init_state,
717 .destructor = ah6_destroy,
718 .input = ah6_input,
aee5adb4
MN
719 .output = ah6_output,
720 .hdr_offset = xfrm6_find_1stfragopt,
1da177e4
LT
721};
722
41135cc8 723static const struct inet6_protocol ah6_protocol = {
1da177e4
LT
724 .handler = xfrm6_rcv,
725 .err_handler = ah6_err,
726 .flags = INET6_PROTO_NOPOLICY,
727};
728
729static int __init ah6_init(void)
730{
731 if (xfrm_register_type(&ah6_type, AF_INET6) < 0) {
f3213831 732 pr_info("%s: can't add xfrm type\n", __func__);
1da177e4
LT
733 return -EAGAIN;
734 }
735
736 if (inet6_add_protocol(&ah6_protocol, IPPROTO_AH) < 0) {
f3213831 737 pr_info("%s: can't add protocol\n", __func__);
1da177e4
LT
738 xfrm_unregister_type(&ah6_type, AF_INET6);
739 return -EAGAIN;
740 }
741
742 return 0;
743}
744
745static void __exit ah6_fini(void)
746{
747 if (inet6_del_protocol(&ah6_protocol, IPPROTO_AH) < 0)
f3213831 748 pr_info("%s: can't remove protocol\n", __func__);
1da177e4
LT
749
750 if (xfrm_unregister_type(&ah6_type, AF_INET6) < 0)
f3213831 751 pr_info("%s: can't remove xfrm type\n", __func__);
1da177e4
LT
752
753}
754
755module_init(ah6_init);
756module_exit(ah6_fini);
757
758MODULE_LICENSE("GPL");
d3d6dd3a 759MODULE_ALIAS_XFRM_TYPE(AF_INET6, XFRM_PROTO_AH);
This page took 0.70229 seconds and 5 git commands to generate.