1*59c8e88eSDag-Erling Smørgrav/* $OpenBSD: softraid_crypto.c,v 1.139 2020/07/13 00:06:22 kn Exp $ */
2*59c8e88eSDag-Erling Smørgrav/*
3*59c8e88eSDag-Erling Smørgrav * Copyright (c) 2007 Marco Peereboom <marco@peereboom.us>
4*59c8e88eSDag-Erling Smørgrav * Copyright (c) 2008 Hans-Joerg Hoexer <hshoexer@openbsd.org>
5*59c8e88eSDag-Erling Smørgrav * Copyright (c) 2008 Damien Miller <djm@mindrot.org>
6*59c8e88eSDag-Erling Smørgrav * Copyright (c) 2009 Joel Sing <jsing@openbsd.org>
7*59c8e88eSDag-Erling Smørgrav *
8*59c8e88eSDag-Erling Smørgrav * Permission to use, copy, modify, and distribute this software for any
9*59c8e88eSDag-Erling Smørgrav * purpose with or without fee is hereby granted, provided that the above
10*59c8e88eSDag-Erling Smørgrav * copyright notice and this permission notice appear in all copies.
11*59c8e88eSDag-Erling Smørgrav *
12*59c8e88eSDag-Erling Smørgrav * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
13*59c8e88eSDag-Erling Smørgrav * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
14*59c8e88eSDag-Erling Smørgrav * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
15*59c8e88eSDag-Erling Smørgrav * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
16*59c8e88eSDag-Erling Smørgrav * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
17*59c8e88eSDag-Erling Smørgrav * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
18*59c8e88eSDag-Erling Smørgrav * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
19*59c8e88eSDag-Erling Smørgrav */
20*59c8e88eSDag-Erling Smørgrav
21*59c8e88eSDag-Erling Smørgrav#include "bio.h"
22*59c8e88eSDag-Erling Smørgrav
23*59c8e88eSDag-Erling Smørgrav#include <sys/param.h>
24*59c8e88eSDag-Erling Smørgrav#include <sys/systm.h>
25*59c8e88eSDag-Erling Smørgrav#include <sys/buf.h>
26*59c8e88eSDag-Erling Smørgrav#include <sys/device.h>
27*59c8e88eSDag-Erling Smørgrav#include <sys/ioctl.h>
28*59c8e88eSDag-Erling Smørgrav#include <sys/malloc.h>
29*59c8e88eSDag-Erling Smørgrav#include <sys/pool.h>
30*59c8e88eSDag-Erling Smørgrav#include <sys/kernel.h>
31*59c8e88eSDag-Erling Smørgrav#include <sys/disk.h>
32*59c8e88eSDag-Erling Smørgrav#include <sys/rwlock.h>
33*59c8e88eSDag-Erling Smørgrav#include <sys/queue.h>
34*59c8e88eSDag-Erling Smørgrav#include <sys/fcntl.h>
35*59c8e88eSDag-Erling Smørgrav#include <sys/disklabel.h>
36*59c8e88eSDag-Erling Smørgrav#include <sys/vnode.h>
37*59c8e88eSDag-Erling Smørgrav#include <sys/mount.h>
38*59c8e88eSDag-Erling Smørgrav#include <sys/sensors.h>
39*59c8e88eSDag-Erling Smørgrav#include <sys/stat.h>
40*59c8e88eSDag-Erling Smørgrav#include <sys/conf.h>
41*59c8e88eSDag-Erling Smørgrav#include <sys/uio.h>
42*59c8e88eSDag-Erling Smørgrav#include <sys/dkio.h>
43*59c8e88eSDag-Erling Smørgrav
44*59c8e88eSDag-Erling Smørgrav#include <crypto/cryptodev.h>
45*59c8e88eSDag-Erling Smørgrav#include <crypto/rijndael.h>
46*59c8e88eSDag-Erling Smørgrav#include <crypto/md5.h>
47*59c8e88eSDag-Erling Smørgrav#include <crypto/sha1.h>
48*59c8e88eSDag-Erling Smørgrav#include <crypto/sha2.h>
49*59c8e88eSDag-Erling Smørgrav#include <crypto/hmac.h>
50*59c8e88eSDag-Erling Smørgrav
51*59c8e88eSDag-Erling Smørgrav#include <scsi/scsi_all.h>
52*59c8e88eSDag-Erling Smørgrav#include <scsi/scsiconf.h>
53*59c8e88eSDag-Erling Smørgrav#include <scsi/scsi_disk.h>
54*59c8e88eSDag-Erling Smørgrav
55*59c8e88eSDag-Erling Smørgrav#include <dev/softraidvar.h>
56*59c8e88eSDag-Erling Smørgrav
57*59c8e88eSDag-Erling Smørgrav/*
58*59c8e88eSDag-Erling Smørgrav * The per-I/O data that we need to preallocate. We cannot afford to allow I/O
59*59c8e88eSDag-Erling Smørgrav * to start failing when memory pressure kicks in. We can store this in the WU
60*59c8e88eSDag-Erling Smørgrav * because we assert that only one ccb per WU will ever be active.
61*59c8e88eSDag-Erling Smørgrav */
62*59c8e88eSDag-Erling Smørgravstruct sr_crypto_wu {
63*59c8e88eSDag-Erling Smørgrav	struct sr_workunit		 cr_wu;		/* Must be first. */
64*59c8e88eSDag-Erling Smørgrav	struct uio			 cr_uio;
65*59c8e88eSDag-Erling Smørgrav	struct iovec			 cr_iov;
66*59c8e88eSDag-Erling Smørgrav	struct cryptop	 		*cr_crp;
67*59c8e88eSDag-Erling Smørgrav	void				*cr_dmabuf;
68*59c8e88eSDag-Erling Smørgrav};
69*59c8e88eSDag-Erling Smørgrav
70*59c8e88eSDag-Erling Smørgrav
71*59c8e88eSDag-Erling Smørgravstruct sr_crypto_wu *sr_crypto_prepare(struct sr_workunit *, int);
72*59c8e88eSDag-Erling Smørgravint		sr_crypto_create_keys(struct sr_discipline *);
73*59c8e88eSDag-Erling Smørgravint		sr_crypto_get_kdf(struct bioc_createraid *,
74*59c8e88eSDag-Erling Smørgrav		    struct sr_discipline *);
75*59c8e88eSDag-Erling Smørgravint		sr_crypto_decrypt(u_char *, u_char *, u_char *, size_t, int);
76*59c8e88eSDag-Erling Smørgravint		sr_crypto_encrypt(u_char *, u_char *, u_char *, size_t, int);
77*59c8e88eSDag-Erling Smørgravint		sr_crypto_decrypt_key(struct sr_discipline *);
78*59c8e88eSDag-Erling Smørgravint		sr_crypto_change_maskkey(struct sr_discipline *,
79*59c8e88eSDag-Erling Smørgrav		    struct sr_crypto_kdfinfo *, struct sr_crypto_kdfinfo *);
80*59c8e88eSDag-Erling Smørgravint		sr_crypto_create(struct sr_discipline *,
81*59c8e88eSDag-Erling Smørgrav		    struct bioc_createraid *, int, int64_t);
82*59c8e88eSDag-Erling Smørgravint		sr_crypto_assemble(struct sr_discipline *,
83*59c8e88eSDag-Erling Smørgrav		    struct bioc_createraid *, int, void *);
84*59c8e88eSDag-Erling Smørgravint		sr_crypto_alloc_resources(struct sr_discipline *);
85*59c8e88eSDag-Erling Smørgravvoid		sr_crypto_free_resources(struct sr_discipline *);
86*59c8e88eSDag-Erling Smørgravint		sr_crypto_ioctl(struct sr_discipline *,
87*59c8e88eSDag-Erling Smørgrav		    struct bioc_discipline *);
88*59c8e88eSDag-Erling Smørgravint		sr_crypto_meta_opt_handler(struct sr_discipline *,
89*59c8e88eSDag-Erling Smørgrav		    struct sr_meta_opt_hdr *);
90*59c8e88eSDag-Erling Smørgravvoid		sr_crypto_write(struct cryptop *);
91*59c8e88eSDag-Erling Smørgravint		sr_crypto_rw(struct sr_workunit *);
92*59c8e88eSDag-Erling Smørgravint		sr_crypto_dev_rw(struct sr_workunit *, struct sr_crypto_wu *);
93*59c8e88eSDag-Erling Smørgravvoid		sr_crypto_done(struct sr_workunit *);
94*59c8e88eSDag-Erling Smørgravvoid		sr_crypto_read(struct cryptop *);
95*59c8e88eSDag-Erling Smørgravvoid		sr_crypto_calculate_check_hmac_sha1(u_int8_t *, int,
96*59c8e88eSDag-Erling Smørgrav		   u_int8_t *, int, u_char *);
97*59c8e88eSDag-Erling Smørgravvoid		sr_crypto_hotplug(struct sr_discipline *, struct disk *, int);
98*59c8e88eSDag-Erling Smørgrav
99*59c8e88eSDag-Erling Smørgrav#ifdef SR_DEBUG0
100*59c8e88eSDag-Erling Smørgravvoid		 sr_crypto_dumpkeys(struct sr_discipline *);
101*59c8e88eSDag-Erling Smørgrav#endif
102*59c8e88eSDag-Erling Smørgrav
103*59c8e88eSDag-Erling Smørgrav/* Discipline initialisation. */
104*59c8e88eSDag-Erling Smørgravvoid
105*59c8e88eSDag-Erling Smørgravsr_crypto_discipline_init(struct sr_discipline *sd)
106*59c8e88eSDag-Erling Smørgrav{
107*59c8e88eSDag-Erling Smørgrav	int i;
108*59c8e88eSDag-Erling Smørgrav
109*59c8e88eSDag-Erling Smørgrav	/* Fill out discipline members. */
110*59c8e88eSDag-Erling Smørgrav	sd->sd_wu_size = sizeof(struct sr_crypto_wu);
111*59c8e88eSDag-Erling Smørgrav	sd->sd_type = SR_MD_CRYPTO;
112*59c8e88eSDag-Erling Smørgrav	strlcpy(sd->sd_name, "CRYPTO", sizeof(sd->sd_name));
113*59c8e88eSDag-Erling Smørgrav	sd->sd_capabilities = SR_CAP_SYSTEM_DISK | SR_CAP_AUTO_ASSEMBLE;
114*59c8e88eSDag-Erling Smørgrav	sd->sd_max_wu = SR_CRYPTO_NOWU;
115*59c8e88eSDag-Erling Smørgrav
116*59c8e88eSDag-Erling Smørgrav	for (i = 0; i < SR_CRYPTO_MAXKEYS; i++)
117*59c8e88eSDag-Erling Smørgrav		sd->mds.mdd_crypto.scr_sid[i] = (u_int64_t)-1;
118*59c8e88eSDag-Erling Smørgrav
119*59c8e88eSDag-Erling Smørgrav	/* Setup discipline specific function pointers. */
120*59c8e88eSDag-Erling Smørgrav	sd->sd_alloc_resources = sr_crypto_alloc_resources;
121*59c8e88eSDag-Erling Smørgrav	sd->sd_assemble = sr_crypto_assemble;
122*59c8e88eSDag-Erling Smørgrav	sd->sd_create = sr_crypto_create;
123*59c8e88eSDag-Erling Smørgrav	sd->sd_free_resources = sr_crypto_free_resources;
124*59c8e88eSDag-Erling Smørgrav	sd->sd_ioctl_handler = sr_crypto_ioctl;
125*59c8e88eSDag-Erling Smørgrav	sd->sd_meta_opt_handler = sr_crypto_meta_opt_handler;
126*59c8e88eSDag-Erling Smørgrav	sd->sd_scsi_rw = sr_crypto_rw;
127*59c8e88eSDag-Erling Smørgrav	sd->sd_scsi_done = sr_crypto_done;
128*59c8e88eSDag-Erling Smørgrav}
129*59c8e88eSDag-Erling Smørgrav
130*59c8e88eSDag-Erling Smørgravint
131*59c8e88eSDag-Erling Smørgravsr_crypto_create(struct sr_discipline *sd, struct bioc_createraid *bc,
132*59c8e88eSDag-Erling Smørgrav    int no_chunk, int64_t coerced_size)
133*59c8e88eSDag-Erling Smørgrav{
134*59c8e88eSDag-Erling Smørgrav	struct sr_meta_opt_item	*omi;
135*59c8e88eSDag-Erling Smørgrav	int			rv = EINVAL;
136*59c8e88eSDag-Erling Smørgrav
137*59c8e88eSDag-Erling Smørgrav	if (no_chunk != 1) {
138*59c8e88eSDag-Erling Smørgrav		sr_error(sd->sd_sc, "%s requires exactly one chunk",
139*59c8e88eSDag-Erling Smørgrav		    sd->sd_name);
140*59c8e88eSDag-Erling Smørgrav		goto done;
141*59c8e88eSDag-Erling Smørgrav	}
142*59c8e88eSDag-Erling Smørgrav
143*59c8e88eSDag-Erling Smørgrav	if (coerced_size > SR_CRYPTO_MAXSIZE) {
144*59c8e88eSDag-Erling Smørgrav		sr_error(sd->sd_sc, "%s exceeds maximum size (%lli > %llu)",
145*59c8e88eSDag-Erling Smørgrav		    sd->sd_name, coerced_size, SR_CRYPTO_MAXSIZE);
146*59c8e88eSDag-Erling Smørgrav		goto done;
147*59c8e88eSDag-Erling Smørgrav	}
148*59c8e88eSDag-Erling Smørgrav
149*59c8e88eSDag-Erling Smørgrav	/* Create crypto optional metadata. */
150*59c8e88eSDag-Erling Smørgrav	omi = malloc(sizeof(struct sr_meta_opt_item), M_DEVBUF,
151*59c8e88eSDag-Erling Smørgrav	    M_WAITOK | M_ZERO);
152*59c8e88eSDag-Erling Smørgrav	omi->omi_som = malloc(sizeof(struct sr_meta_crypto), M_DEVBUF,
153*59c8e88eSDag-Erling Smørgrav	    M_WAITOK | M_ZERO);
154*59c8e88eSDag-Erling Smørgrav	omi->omi_som->som_type = SR_OPT_CRYPTO;
155*59c8e88eSDag-Erling Smørgrav	omi->omi_som->som_length = sizeof(struct sr_meta_crypto);
156*59c8e88eSDag-Erling Smørgrav	SLIST_INSERT_HEAD(&sd->sd_meta_opt, omi, omi_link);
157*59c8e88eSDag-Erling Smørgrav	sd->mds.mdd_crypto.scr_meta = (struct sr_meta_crypto *)omi->omi_som;
158*59c8e88eSDag-Erling Smørgrav	sd->sd_meta->ssdi.ssd_opt_no++;
159*59c8e88eSDag-Erling Smørgrav
160*59c8e88eSDag-Erling Smørgrav	sd->mds.mdd_crypto.key_disk = NULL;
161*59c8e88eSDag-Erling Smørgrav
162*59c8e88eSDag-Erling Smørgrav	if (bc->bc_key_disk != NODEV) {
163*59c8e88eSDag-Erling Smørgrav
164*59c8e88eSDag-Erling Smørgrav		/* Create a key disk. */
165*59c8e88eSDag-Erling Smørgrav		if (sr_crypto_get_kdf(bc, sd))
166*59c8e88eSDag-Erling Smørgrav			goto done;
167*59c8e88eSDag-Erling Smørgrav		sd->mds.mdd_crypto.key_disk =
168*59c8e88eSDag-Erling Smørgrav		    sr_crypto_create_key_disk(sd, bc->bc_key_disk);
169*59c8e88eSDag-Erling Smørgrav		if (sd->mds.mdd_crypto.key_disk == NULL)
170*59c8e88eSDag-Erling Smørgrav			goto done;
171*59c8e88eSDag-Erling Smørgrav		sd->sd_capabilities |= SR_CAP_AUTO_ASSEMBLE;
172*59c8e88eSDag-Erling Smørgrav
173*59c8e88eSDag-Erling Smørgrav	} else if (bc->bc_opaque_flags & BIOC_SOOUT) {
174*59c8e88eSDag-Erling Smørgrav
175*59c8e88eSDag-Erling Smørgrav		/* No hint available yet. */
176*59c8e88eSDag-Erling Smørgrav		bc->bc_opaque_status = BIOC_SOINOUT_FAILED;
177*59c8e88eSDag-Erling Smørgrav		rv = EAGAIN;
178*59c8e88eSDag-Erling Smørgrav		goto done;
179*59c8e88eSDag-Erling Smørgrav
180*59c8e88eSDag-Erling Smørgrav	} else if (sr_crypto_get_kdf(bc, sd))
181*59c8e88eSDag-Erling Smørgrav		goto done;
182*59c8e88eSDag-Erling Smørgrav
183*59c8e88eSDag-Erling Smørgrav	/* Passphrase volumes cannot be automatically assembled. */
184*59c8e88eSDag-Erling Smørgrav	if (!(bc->bc_flags & BIOC_SCNOAUTOASSEMBLE) && bc->bc_key_disk == NODEV)
185*59c8e88eSDag-Erling Smørgrav		goto done;
186*59c8e88eSDag-Erling Smørgrav
187*59c8e88eSDag-Erling Smørgrav	sd->sd_meta->ssdi.ssd_size = coerced_size;
188*59c8e88eSDag-Erling Smørgrav
189*59c8e88eSDag-Erling Smørgrav	sr_crypto_create_keys(sd);
190*59c8e88eSDag-Erling Smørgrav
191*59c8e88eSDag-Erling Smørgrav	sd->sd_max_ccb_per_wu = no_chunk;
192*59c8e88eSDag-Erling Smørgrav
193*59c8e88eSDag-Erling Smørgrav	rv = 0;
194*59c8e88eSDag-Erling Smørgravdone:
195*59c8e88eSDag-Erling Smørgrav	return (rv);
196*59c8e88eSDag-Erling Smørgrav}
197*59c8e88eSDag-Erling Smørgrav
198*59c8e88eSDag-Erling Smørgravint
199*59c8e88eSDag-Erling Smørgravsr_crypto_assemble(struct sr_discipline *sd, struct bioc_createraid *bc,
200*59c8e88eSDag-Erling Smørgrav    int no_chunk, void *data)
201*59c8e88eSDag-Erling Smørgrav{
202*59c8e88eSDag-Erling Smørgrav	int	rv = EINVAL;
203*59c8e88eSDag-Erling Smørgrav
204*59c8e88eSDag-Erling Smørgrav	sd->mds.mdd_crypto.key_disk = NULL;
205*59c8e88eSDag-Erling Smørgrav
206*59c8e88eSDag-Erling Smørgrav	/* Crypto optional metadata must already exist... */
207*59c8e88eSDag-Erling Smørgrav	if (sd->mds.mdd_crypto.scr_meta == NULL)
208*59c8e88eSDag-Erling Smørgrav		goto done;
209*59c8e88eSDag-Erling Smørgrav
210*59c8e88eSDag-Erling Smørgrav	if (data != NULL) {
211*59c8e88eSDag-Erling Smørgrav		/* Kernel already has mask key. */
212*59c8e88eSDag-Erling Smørgrav		memcpy(sd->mds.mdd_crypto.scr_maskkey, data,
213*59c8e88eSDag-Erling Smørgrav		    sizeof(sd->mds.mdd_crypto.scr_maskkey));
214*59c8e88eSDag-Erling Smørgrav	} else if (bc->bc_key_disk != NODEV) {
215*59c8e88eSDag-Erling Smørgrav		/* Read the mask key from the key disk. */
216*59c8e88eSDag-Erling Smørgrav		sd->mds.mdd_crypto.key_disk =
217*59c8e88eSDag-Erling Smørgrav		    sr_crypto_read_key_disk(sd, bc->bc_key_disk);
218*59c8e88eSDag-Erling Smørgrav		if (sd->mds.mdd_crypto.key_disk == NULL)
219*59c8e88eSDag-Erling Smørgrav			goto done;
220*59c8e88eSDag-Erling Smørgrav	} else if (bc->bc_opaque_flags & BIOC_SOOUT) {
221*59c8e88eSDag-Erling Smørgrav		/* provide userland with kdf hint */
222*59c8e88eSDag-Erling Smørgrav		if (bc->bc_opaque == NULL)
223*59c8e88eSDag-Erling Smørgrav			goto done;
224*59c8e88eSDag-Erling Smørgrav
225*59c8e88eSDag-Erling Smørgrav		if (sizeof(sd->mds.mdd_crypto.scr_meta->scm_kdfhint) <
226*59c8e88eSDag-Erling Smørgrav		    bc->bc_opaque_size)
227*59c8e88eSDag-Erling Smørgrav			goto done;
228*59c8e88eSDag-Erling Smørgrav
229*59c8e88eSDag-Erling Smørgrav		if (copyout(sd->mds.mdd_crypto.scr_meta->scm_kdfhint,
230*59c8e88eSDag-Erling Smørgrav		    bc->bc_opaque, bc->bc_opaque_size))
231*59c8e88eSDag-Erling Smørgrav			goto done;
232*59c8e88eSDag-Erling Smørgrav
233*59c8e88eSDag-Erling Smørgrav		/* we're done */
234*59c8e88eSDag-Erling Smørgrav		bc->bc_opaque_status = BIOC_SOINOUT_OK;
235*59c8e88eSDag-Erling Smørgrav		rv = EAGAIN;
236*59c8e88eSDag-Erling Smørgrav		goto done;
237*59c8e88eSDag-Erling Smørgrav	} else if (bc->bc_opaque_flags & BIOC_SOIN) {
238*59c8e88eSDag-Erling Smørgrav		/* get kdf with maskkey from userland */
239*59c8e88eSDag-Erling Smørgrav		if (sr_crypto_get_kdf(bc, sd))
240*59c8e88eSDag-Erling Smørgrav			goto done;
241*59c8e88eSDag-Erling Smørgrav	} else
242*59c8e88eSDag-Erling Smørgrav		goto done;
243*59c8e88eSDag-Erling Smørgrav
244*59c8e88eSDag-Erling Smørgrav	sd->sd_max_ccb_per_wu = sd->sd_meta->ssdi.ssd_chunk_no;
245*59c8e88eSDag-Erling Smørgrav
246*59c8e88eSDag-Erling Smørgrav	rv = 0;
247*59c8e88eSDag-Erling Smørgravdone:
248*59c8e88eSDag-Erling Smørgrav	return (rv);
249*59c8e88eSDag-Erling Smørgrav}
250*59c8e88eSDag-Erling Smørgrav
251*59c8e88eSDag-Erling Smørgravstruct sr_crypto_wu *
252*59c8e88eSDag-Erling Smørgravsr_crypto_prepare(struct sr_workunit *wu, int encrypt)
253*59c8e88eSDag-Erling Smørgrav{
254*59c8e88eSDag-Erling Smørgrav	struct scsi_xfer	*xs = wu->swu_xs;
255*59c8e88eSDag-Erling Smørgrav	struct sr_discipline	*sd = wu->swu_dis;
256*59c8e88eSDag-Erling Smørgrav	struct sr_crypto_wu	*crwu;
257*59c8e88eSDag-Erling Smørgrav	struct cryptodesc	*crd;
258*59c8e88eSDag-Erling Smørgrav	int			flags, i, n;
259*59c8e88eSDag-Erling Smørgrav	daddr_t			blkno;
260*59c8e88eSDag-Erling Smørgrav	u_int			keyndx;
261*59c8e88eSDag-Erling Smørgrav
262*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_DIS, "%s: sr_crypto_prepare wu %p encrypt %d\n",
263*59c8e88eSDag-Erling Smørgrav	    DEVNAME(sd->sd_sc), wu, encrypt);
264*59c8e88eSDag-Erling Smørgrav
265*59c8e88eSDag-Erling Smørgrav	crwu = (struct sr_crypto_wu *)wu;
266*59c8e88eSDag-Erling Smørgrav	crwu->cr_uio.uio_iovcnt = 1;
267*59c8e88eSDag-Erling Smørgrav	crwu->cr_uio.uio_iov->iov_len = xs->datalen;
268*59c8e88eSDag-Erling Smørgrav	if (xs->flags & SCSI_DATA_OUT) {
269*59c8e88eSDag-Erling Smørgrav		crwu->cr_uio.uio_iov->iov_base = crwu->cr_dmabuf;
270*59c8e88eSDag-Erling Smørgrav		memcpy(crwu->cr_uio.uio_iov->iov_base, xs->data, xs->datalen);
271*59c8e88eSDag-Erling Smørgrav	} else
272*59c8e88eSDag-Erling Smørgrav		crwu->cr_uio.uio_iov->iov_base = xs->data;
273*59c8e88eSDag-Erling Smørgrav
274*59c8e88eSDag-Erling Smørgrav	blkno = wu->swu_blk_start;
275*59c8e88eSDag-Erling Smørgrav	n = xs->datalen >> DEV_BSHIFT;
276*59c8e88eSDag-Erling Smørgrav
277*59c8e88eSDag-Erling Smørgrav	/*
278*59c8e88eSDag-Erling Smørgrav	 * We preallocated enough crypto descs for up to MAXPHYS of I/O.
279*59c8e88eSDag-Erling Smørgrav	 * Since there may be less than that we need to tweak the amount
280*59c8e88eSDag-Erling Smørgrav	 * of crypto desc structures to be just long enough for our needs.
281*59c8e88eSDag-Erling Smørgrav	 */
282*59c8e88eSDag-Erling Smørgrav	KASSERT(crwu->cr_crp->crp_ndescalloc >= n);
283*59c8e88eSDag-Erling Smørgrav	crwu->cr_crp->crp_ndesc = n;
284*59c8e88eSDag-Erling Smørgrav	flags = (encrypt ? CRD_F_ENCRYPT : 0) |
285*59c8e88eSDag-Erling Smørgrav	    CRD_F_IV_PRESENT | CRD_F_IV_EXPLICIT;
286*59c8e88eSDag-Erling Smørgrav
287*59c8e88eSDag-Erling Smørgrav	/*
288*59c8e88eSDag-Erling Smørgrav	 * Select crypto session based on block number.
289*59c8e88eSDag-Erling Smørgrav	 *
290*59c8e88eSDag-Erling Smørgrav	 * XXX - this does not handle the case where the read/write spans
291*59c8e88eSDag-Erling Smørgrav	 * across a different key blocks (e.g. 0.5TB boundary). Currently
292*59c8e88eSDag-Erling Smørgrav	 * this is already broken by the use of scr_key[0] below.
293*59c8e88eSDag-Erling Smørgrav	 */
294*59c8e88eSDag-Erling Smørgrav	keyndx = blkno >> SR_CRYPTO_KEY_BLKSHIFT;
295*59c8e88eSDag-Erling Smørgrav	crwu->cr_crp->crp_sid = sd->mds.mdd_crypto.scr_sid[keyndx];
296*59c8e88eSDag-Erling Smørgrav
297*59c8e88eSDag-Erling Smørgrav	crwu->cr_crp->crp_opaque = crwu;
298*59c8e88eSDag-Erling Smørgrav	crwu->cr_crp->crp_ilen = xs->datalen;
299*59c8e88eSDag-Erling Smørgrav	crwu->cr_crp->crp_alloctype = M_DEVBUF;
300*59c8e88eSDag-Erling Smørgrav	crwu->cr_crp->crp_flags = CRYPTO_F_IOV | CRYPTO_F_NOQUEUE;
301*59c8e88eSDag-Erling Smørgrav	crwu->cr_crp->crp_buf = &crwu->cr_uio;
302*59c8e88eSDag-Erling Smørgrav	for (i = 0; i < crwu->cr_crp->crp_ndesc; i++, blkno++) {
303*59c8e88eSDag-Erling Smørgrav		crd = &crwu->cr_crp->crp_desc[i];
304*59c8e88eSDag-Erling Smørgrav		crd->crd_skip = i << DEV_BSHIFT;
305*59c8e88eSDag-Erling Smørgrav		crd->crd_len = DEV_BSIZE;
306*59c8e88eSDag-Erling Smørgrav		crd->crd_inject = 0;
307*59c8e88eSDag-Erling Smørgrav		crd->crd_flags = flags;
308*59c8e88eSDag-Erling Smørgrav		crd->crd_alg = sd->mds.mdd_crypto.scr_alg;
309*59c8e88eSDag-Erling Smørgrav		crd->crd_klen = sd->mds.mdd_crypto.scr_klen;
310*59c8e88eSDag-Erling Smørgrav		crd->crd_key = sd->mds.mdd_crypto.scr_key[0];
311*59c8e88eSDag-Erling Smørgrav		memcpy(crd->crd_iv, &blkno, sizeof(blkno));
312*59c8e88eSDag-Erling Smørgrav	}
313*59c8e88eSDag-Erling Smørgrav
314*59c8e88eSDag-Erling Smørgrav	return (crwu);
315*59c8e88eSDag-Erling Smørgrav}
316*59c8e88eSDag-Erling Smørgrav
317*59c8e88eSDag-Erling Smørgravint
318*59c8e88eSDag-Erling Smørgravsr_crypto_get_kdf(struct bioc_createraid *bc, struct sr_discipline *sd)
319*59c8e88eSDag-Erling Smørgrav{
320*59c8e88eSDag-Erling Smørgrav	int			rv = EINVAL;
321*59c8e88eSDag-Erling Smørgrav	struct sr_crypto_kdfinfo *kdfinfo;
322*59c8e88eSDag-Erling Smørgrav
323*59c8e88eSDag-Erling Smørgrav	if (!(bc->bc_opaque_flags & BIOC_SOIN))
324*59c8e88eSDag-Erling Smørgrav		return (rv);
325*59c8e88eSDag-Erling Smørgrav	if (bc->bc_opaque == NULL)
326*59c8e88eSDag-Erling Smørgrav		return (rv);
327*59c8e88eSDag-Erling Smørgrav	if (bc->bc_opaque_size != sizeof(*kdfinfo))
328*59c8e88eSDag-Erling Smørgrav		return (rv);
329*59c8e88eSDag-Erling Smørgrav
330*59c8e88eSDag-Erling Smørgrav	kdfinfo = malloc(bc->bc_opaque_size, M_DEVBUF, M_WAITOK | M_ZERO);
331*59c8e88eSDag-Erling Smørgrav	if (copyin(bc->bc_opaque, kdfinfo, bc->bc_opaque_size))
332*59c8e88eSDag-Erling Smørgrav		goto out;
333*59c8e88eSDag-Erling Smørgrav
334*59c8e88eSDag-Erling Smørgrav	if (kdfinfo->len != bc->bc_opaque_size)
335*59c8e88eSDag-Erling Smørgrav		goto out;
336*59c8e88eSDag-Erling Smørgrav
337*59c8e88eSDag-Erling Smørgrav	/* copy KDF hint to disk meta data */
338*59c8e88eSDag-Erling Smørgrav	if (kdfinfo->flags & SR_CRYPTOKDF_HINT) {
339*59c8e88eSDag-Erling Smørgrav		if (sizeof(sd->mds.mdd_crypto.scr_meta->scm_kdfhint) <
340*59c8e88eSDag-Erling Smørgrav		    kdfinfo->genkdf.len)
341*59c8e88eSDag-Erling Smørgrav			goto out;
342*59c8e88eSDag-Erling Smørgrav		memcpy(sd->mds.mdd_crypto.scr_meta->scm_kdfhint,
343*59c8e88eSDag-Erling Smørgrav		    &kdfinfo->genkdf, kdfinfo->genkdf.len);
344*59c8e88eSDag-Erling Smørgrav	}
345*59c8e88eSDag-Erling Smørgrav
346*59c8e88eSDag-Erling Smørgrav	/* copy mask key to run-time meta data */
347*59c8e88eSDag-Erling Smørgrav	if ((kdfinfo->flags & SR_CRYPTOKDF_KEY)) {
348*59c8e88eSDag-Erling Smørgrav		if (sizeof(sd->mds.mdd_crypto.scr_maskkey) <
349*59c8e88eSDag-Erling Smørgrav		    sizeof(kdfinfo->maskkey))
350*59c8e88eSDag-Erling Smørgrav			goto out;
351*59c8e88eSDag-Erling Smørgrav		memcpy(sd->mds.mdd_crypto.scr_maskkey, &kdfinfo->maskkey,
352*59c8e88eSDag-Erling Smørgrav		    sizeof(kdfinfo->maskkey));
353*59c8e88eSDag-Erling Smørgrav	}
354*59c8e88eSDag-Erling Smørgrav
355*59c8e88eSDag-Erling Smørgrav	bc->bc_opaque_status = BIOC_SOINOUT_OK;
356*59c8e88eSDag-Erling Smørgrav	rv = 0;
357*59c8e88eSDag-Erling Smørgravout:
358*59c8e88eSDag-Erling Smørgrav	explicit_bzero(kdfinfo, bc->bc_opaque_size);
359*59c8e88eSDag-Erling Smørgrav	free(kdfinfo, M_DEVBUF, bc->bc_opaque_size);
360*59c8e88eSDag-Erling Smørgrav
361*59c8e88eSDag-Erling Smørgrav	return (rv);
362*59c8e88eSDag-Erling Smørgrav}
363*59c8e88eSDag-Erling Smørgrav
364*59c8e88eSDag-Erling Smørgravint
365*59c8e88eSDag-Erling Smørgravsr_crypto_encrypt(u_char *p, u_char *c, u_char *key, size_t size, int alg)
366*59c8e88eSDag-Erling Smørgrav{
367*59c8e88eSDag-Erling Smørgrav	rijndael_ctx		ctx;
368*59c8e88eSDag-Erling Smørgrav	int			i, rv = 1;
369*59c8e88eSDag-Erling Smørgrav
370*59c8e88eSDag-Erling Smørgrav	switch (alg) {
371*59c8e88eSDag-Erling Smørgrav	case SR_CRYPTOM_AES_ECB_256:
372*59c8e88eSDag-Erling Smørgrav		if (rijndael_set_key_enc_only(&ctx, key, 256) != 0)
373*59c8e88eSDag-Erling Smørgrav			goto out;
374*59c8e88eSDag-Erling Smørgrav		for (i = 0; i < size; i += RIJNDAEL128_BLOCK_LEN)
375*59c8e88eSDag-Erling Smørgrav			rijndael_encrypt(&ctx, &p[i], &c[i]);
376*59c8e88eSDag-Erling Smørgrav		rv = 0;
377*59c8e88eSDag-Erling Smørgrav		break;
378*59c8e88eSDag-Erling Smørgrav	default:
379*59c8e88eSDag-Erling Smørgrav		DNPRINTF(SR_D_DIS, "%s: unsupported encryption algorithm %d\n",
380*59c8e88eSDag-Erling Smørgrav		    "softraid", alg);
381*59c8e88eSDag-Erling Smørgrav		rv = -1;
382*59c8e88eSDag-Erling Smørgrav		goto out;
383*59c8e88eSDag-Erling Smørgrav	}
384*59c8e88eSDag-Erling Smørgrav
385*59c8e88eSDag-Erling Smørgravout:
386*59c8e88eSDag-Erling Smørgrav	explicit_bzero(&ctx, sizeof(ctx));
387*59c8e88eSDag-Erling Smørgrav	return (rv);
388*59c8e88eSDag-Erling Smørgrav}
389*59c8e88eSDag-Erling Smørgrav
390*59c8e88eSDag-Erling Smørgravint
391*59c8e88eSDag-Erling Smørgravsr_crypto_decrypt(u_char *c, u_char *p, u_char *key, size_t size, int alg)
392*59c8e88eSDag-Erling Smørgrav{
393*59c8e88eSDag-Erling Smørgrav	rijndael_ctx		ctx;
394*59c8e88eSDag-Erling Smørgrav	int			i, rv = 1;
395*59c8e88eSDag-Erling Smørgrav
396*59c8e88eSDag-Erling Smørgrav	switch (alg) {
397*59c8e88eSDag-Erling Smørgrav	case SR_CRYPTOM_AES_ECB_256:
398*59c8e88eSDag-Erling Smørgrav		if (rijndael_set_key(&ctx, key, 256) != 0)
399*59c8e88eSDag-Erling Smørgrav			goto out;
400*59c8e88eSDag-Erling Smørgrav		for (i = 0; i < size; i += RIJNDAEL128_BLOCK_LEN)
401*59c8e88eSDag-Erling Smørgrav			rijndael_decrypt(&ctx, &c[i], &p[i]);
402*59c8e88eSDag-Erling Smørgrav		rv = 0;
403*59c8e88eSDag-Erling Smørgrav		break;
404*59c8e88eSDag-Erling Smørgrav	default:
405*59c8e88eSDag-Erling Smørgrav		DNPRINTF(SR_D_DIS, "%s: unsupported encryption algorithm %d\n",
406*59c8e88eSDag-Erling Smørgrav		    "softraid", alg);
407*59c8e88eSDag-Erling Smørgrav		rv = -1;
408*59c8e88eSDag-Erling Smørgrav		goto out;
409*59c8e88eSDag-Erling Smørgrav	}
410*59c8e88eSDag-Erling Smørgrav
411*59c8e88eSDag-Erling Smørgravout:
412*59c8e88eSDag-Erling Smørgrav	explicit_bzero(&ctx, sizeof(ctx));
413*59c8e88eSDag-Erling Smørgrav	return (rv);
414*59c8e88eSDag-Erling Smørgrav}
415*59c8e88eSDag-Erling Smørgrav
416*59c8e88eSDag-Erling Smørgravvoid
417*59c8e88eSDag-Erling Smørgravsr_crypto_calculate_check_hmac_sha1(u_int8_t *maskkey, int maskkey_size,
418*59c8e88eSDag-Erling Smørgrav    u_int8_t *key, int key_size, u_char *check_digest)
419*59c8e88eSDag-Erling Smørgrav{
420*59c8e88eSDag-Erling Smørgrav	u_char			check_key[SHA1_DIGEST_LENGTH];
421*59c8e88eSDag-Erling Smørgrav	HMAC_SHA1_CTX		hmacctx;
422*59c8e88eSDag-Erling Smørgrav	SHA1_CTX		shactx;
423*59c8e88eSDag-Erling Smørgrav
424*59c8e88eSDag-Erling Smørgrav	bzero(check_key, sizeof(check_key));
425*59c8e88eSDag-Erling Smørgrav	bzero(&hmacctx, sizeof(hmacctx));
426*59c8e88eSDag-Erling Smørgrav	bzero(&shactx, sizeof(shactx));
427*59c8e88eSDag-Erling Smørgrav
428*59c8e88eSDag-Erling Smørgrav	/* k = SHA1(mask_key) */
429*59c8e88eSDag-Erling Smørgrav	SHA1Init(&shactx);
430*59c8e88eSDag-Erling Smørgrav	SHA1Update(&shactx, maskkey, maskkey_size);
431*59c8e88eSDag-Erling Smørgrav	SHA1Final(check_key, &shactx);
432*59c8e88eSDag-Erling Smørgrav
433*59c8e88eSDag-Erling Smørgrav	/* mac = HMAC_SHA1_k(unencrypted key) */
434*59c8e88eSDag-Erling Smørgrav	HMAC_SHA1_Init(&hmacctx, check_key, sizeof(check_key));
435*59c8e88eSDag-Erling Smørgrav	HMAC_SHA1_Update(&hmacctx, key, key_size);
436*59c8e88eSDag-Erling Smørgrav	HMAC_SHA1_Final(check_digest, &hmacctx);
437*59c8e88eSDag-Erling Smørgrav
438*59c8e88eSDag-Erling Smørgrav	explicit_bzero(check_key, sizeof(check_key));
439*59c8e88eSDag-Erling Smørgrav	explicit_bzero(&hmacctx, sizeof(hmacctx));
440*59c8e88eSDag-Erling Smørgrav	explicit_bzero(&shactx, sizeof(shactx));
441*59c8e88eSDag-Erling Smørgrav}
442*59c8e88eSDag-Erling Smørgrav
443*59c8e88eSDag-Erling Smørgravint
444*59c8e88eSDag-Erling Smørgravsr_crypto_decrypt_key(struct sr_discipline *sd)
445*59c8e88eSDag-Erling Smørgrav{
446*59c8e88eSDag-Erling Smørgrav	u_char			check_digest[SHA1_DIGEST_LENGTH];
447*59c8e88eSDag-Erling Smørgrav	int			rv = 1;
448*59c8e88eSDag-Erling Smørgrav
449*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_DIS, "%s: sr_crypto_decrypt_key\n", DEVNAME(sd->sd_sc));
450*59c8e88eSDag-Erling Smørgrav
451*59c8e88eSDag-Erling Smørgrav	if (sd->mds.mdd_crypto.scr_meta->scm_check_alg != SR_CRYPTOC_HMAC_SHA1)
452*59c8e88eSDag-Erling Smørgrav		goto out;
453*59c8e88eSDag-Erling Smørgrav
454*59c8e88eSDag-Erling Smørgrav	if (sr_crypto_decrypt((u_char *)sd->mds.mdd_crypto.scr_meta->scm_key,
455*59c8e88eSDag-Erling Smørgrav	    (u_char *)sd->mds.mdd_crypto.scr_key,
456*59c8e88eSDag-Erling Smørgrav	    sd->mds.mdd_crypto.scr_maskkey, sizeof(sd->mds.mdd_crypto.scr_key),
457*59c8e88eSDag-Erling Smørgrav	    sd->mds.mdd_crypto.scr_meta->scm_mask_alg) == -1)
458*59c8e88eSDag-Erling Smørgrav		goto out;
459*59c8e88eSDag-Erling Smørgrav
460*59c8e88eSDag-Erling Smørgrav#ifdef SR_DEBUG0
461*59c8e88eSDag-Erling Smørgrav	sr_crypto_dumpkeys(sd);
462*59c8e88eSDag-Erling Smørgrav#endif
463*59c8e88eSDag-Erling Smørgrav
464*59c8e88eSDag-Erling Smørgrav	/* Check that the key decrypted properly. */
465*59c8e88eSDag-Erling Smørgrav	sr_crypto_calculate_check_hmac_sha1(sd->mds.mdd_crypto.scr_maskkey,
466*59c8e88eSDag-Erling Smørgrav	    sizeof(sd->mds.mdd_crypto.scr_maskkey),
467*59c8e88eSDag-Erling Smørgrav	    (u_int8_t *)sd->mds.mdd_crypto.scr_key,
468*59c8e88eSDag-Erling Smørgrav	    sizeof(sd->mds.mdd_crypto.scr_key),
469*59c8e88eSDag-Erling Smørgrav	    check_digest);
470*59c8e88eSDag-Erling Smørgrav	if (memcmp(sd->mds.mdd_crypto.scr_meta->chk_hmac_sha1.sch_mac,
471*59c8e88eSDag-Erling Smørgrav	    check_digest, sizeof(check_digest)) != 0) {
472*59c8e88eSDag-Erling Smørgrav		explicit_bzero(sd->mds.mdd_crypto.scr_key,
473*59c8e88eSDag-Erling Smørgrav		    sizeof(sd->mds.mdd_crypto.scr_key));
474*59c8e88eSDag-Erling Smørgrav		goto out;
475*59c8e88eSDag-Erling Smørgrav	}
476*59c8e88eSDag-Erling Smørgrav
477*59c8e88eSDag-Erling Smørgrav	rv = 0; /* Success */
478*59c8e88eSDag-Erling Smørgravout:
479*59c8e88eSDag-Erling Smørgrav	/* we don't need the mask key anymore */
480*59c8e88eSDag-Erling Smørgrav	explicit_bzero(&sd->mds.mdd_crypto.scr_maskkey,
481*59c8e88eSDag-Erling Smørgrav	    sizeof(sd->mds.mdd_crypto.scr_maskkey));
482*59c8e88eSDag-Erling Smørgrav
483*59c8e88eSDag-Erling Smørgrav	explicit_bzero(check_digest, sizeof(check_digest));
484*59c8e88eSDag-Erling Smørgrav
485*59c8e88eSDag-Erling Smørgrav	return rv;
486*59c8e88eSDag-Erling Smørgrav}
487*59c8e88eSDag-Erling Smørgrav
488*59c8e88eSDag-Erling Smørgravint
489*59c8e88eSDag-Erling Smørgravsr_crypto_create_keys(struct sr_discipline *sd)
490*59c8e88eSDag-Erling Smørgrav{
491*59c8e88eSDag-Erling Smørgrav
492*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_DIS, "%s: sr_crypto_create_keys\n",
493*59c8e88eSDag-Erling Smørgrav	    DEVNAME(sd->sd_sc));
494*59c8e88eSDag-Erling Smørgrav
495*59c8e88eSDag-Erling Smørgrav	if (AES_MAXKEYBYTES < sizeof(sd->mds.mdd_crypto.scr_maskkey))
496*59c8e88eSDag-Erling Smørgrav		return (1);
497*59c8e88eSDag-Erling Smørgrav
498*59c8e88eSDag-Erling Smørgrav	/* XXX allow user to specify */
499*59c8e88eSDag-Erling Smørgrav	sd->mds.mdd_crypto.scr_meta->scm_alg = SR_CRYPTOA_AES_XTS_256;
500*59c8e88eSDag-Erling Smørgrav
501*59c8e88eSDag-Erling Smørgrav	/* generate crypto keys */
502*59c8e88eSDag-Erling Smørgrav	arc4random_buf(sd->mds.mdd_crypto.scr_key,
503*59c8e88eSDag-Erling Smørgrav	    sizeof(sd->mds.mdd_crypto.scr_key));
504*59c8e88eSDag-Erling Smørgrav
505*59c8e88eSDag-Erling Smørgrav	/* Mask the disk keys. */
506*59c8e88eSDag-Erling Smørgrav	sd->mds.mdd_crypto.scr_meta->scm_mask_alg = SR_CRYPTOM_AES_ECB_256;
507*59c8e88eSDag-Erling Smørgrav	sr_crypto_encrypt((u_char *)sd->mds.mdd_crypto.scr_key,
508*59c8e88eSDag-Erling Smørgrav	    (u_char *)sd->mds.mdd_crypto.scr_meta->scm_key,
509*59c8e88eSDag-Erling Smørgrav	    sd->mds.mdd_crypto.scr_maskkey, sizeof(sd->mds.mdd_crypto.scr_key),
510*59c8e88eSDag-Erling Smørgrav	    sd->mds.mdd_crypto.scr_meta->scm_mask_alg);
511*59c8e88eSDag-Erling Smørgrav
512*59c8e88eSDag-Erling Smørgrav	/* Prepare key decryption check code. */
513*59c8e88eSDag-Erling Smørgrav	sd->mds.mdd_crypto.scr_meta->scm_check_alg = SR_CRYPTOC_HMAC_SHA1;
514*59c8e88eSDag-Erling Smørgrav	sr_crypto_calculate_check_hmac_sha1(sd->mds.mdd_crypto.scr_maskkey,
515*59c8e88eSDag-Erling Smørgrav	    sizeof(sd->mds.mdd_crypto.scr_maskkey),
516*59c8e88eSDag-Erling Smørgrav	    (u_int8_t *)sd->mds.mdd_crypto.scr_key,
517*59c8e88eSDag-Erling Smørgrav	    sizeof(sd->mds.mdd_crypto.scr_key),
518*59c8e88eSDag-Erling Smørgrav	    sd->mds.mdd_crypto.scr_meta->chk_hmac_sha1.sch_mac);
519*59c8e88eSDag-Erling Smørgrav
520*59c8e88eSDag-Erling Smørgrav	/* Erase the plaintext disk keys */
521*59c8e88eSDag-Erling Smørgrav	explicit_bzero(sd->mds.mdd_crypto.scr_key,
522*59c8e88eSDag-Erling Smørgrav	    sizeof(sd->mds.mdd_crypto.scr_key));
523*59c8e88eSDag-Erling Smørgrav
524*59c8e88eSDag-Erling Smørgrav#ifdef SR_DEBUG0
525*59c8e88eSDag-Erling Smørgrav	sr_crypto_dumpkeys(sd);
526*59c8e88eSDag-Erling Smørgrav#endif
527*59c8e88eSDag-Erling Smørgrav
528*59c8e88eSDag-Erling Smørgrav	sd->mds.mdd_crypto.scr_meta->scm_flags = SR_CRYPTOF_KEY |
529*59c8e88eSDag-Erling Smørgrav	    SR_CRYPTOF_KDFHINT;
530*59c8e88eSDag-Erling Smørgrav
531*59c8e88eSDag-Erling Smørgrav	return (0);
532*59c8e88eSDag-Erling Smørgrav}
533*59c8e88eSDag-Erling Smørgrav
534*59c8e88eSDag-Erling Smørgravint
535*59c8e88eSDag-Erling Smørgravsr_crypto_change_maskkey(struct sr_discipline *sd,
536*59c8e88eSDag-Erling Smørgrav  struct sr_crypto_kdfinfo *kdfinfo1, struct sr_crypto_kdfinfo *kdfinfo2)
537*59c8e88eSDag-Erling Smørgrav{
538*59c8e88eSDag-Erling Smørgrav	u_char			check_digest[SHA1_DIGEST_LENGTH];
539*59c8e88eSDag-Erling Smørgrav	u_char			*c, *p = NULL;
540*59c8e88eSDag-Erling Smørgrav	size_t			ksz;
541*59c8e88eSDag-Erling Smørgrav	int			rv = 1;
542*59c8e88eSDag-Erling Smørgrav
543*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_DIS, "%s: sr_crypto_change_maskkey\n",
544*59c8e88eSDag-Erling Smørgrav	    DEVNAME(sd->sd_sc));
545*59c8e88eSDag-Erling Smørgrav
546*59c8e88eSDag-Erling Smørgrav	if (sd->mds.mdd_crypto.scr_meta->scm_check_alg != SR_CRYPTOC_HMAC_SHA1)
547*59c8e88eSDag-Erling Smørgrav		goto out;
548*59c8e88eSDag-Erling Smørgrav
549*59c8e88eSDag-Erling Smørgrav	c = (u_char *)sd->mds.mdd_crypto.scr_meta->scm_key;
550*59c8e88eSDag-Erling Smørgrav	ksz = sizeof(sd->mds.mdd_crypto.scr_key);
551*59c8e88eSDag-Erling Smørgrav	p = malloc(ksz, M_DEVBUF, M_WAITOK | M_CANFAIL | M_ZERO);
552*59c8e88eSDag-Erling Smørgrav	if (p == NULL)
553*59c8e88eSDag-Erling Smørgrav		goto out;
554*59c8e88eSDag-Erling Smørgrav
555*59c8e88eSDag-Erling Smørgrav	if (sr_crypto_decrypt(c, p, kdfinfo1->maskkey, ksz,
556*59c8e88eSDag-Erling Smørgrav	    sd->mds.mdd_crypto.scr_meta->scm_mask_alg) == -1)
557*59c8e88eSDag-Erling Smørgrav		goto out;
558*59c8e88eSDag-Erling Smørgrav
559*59c8e88eSDag-Erling Smørgrav#ifdef SR_DEBUG0
560*59c8e88eSDag-Erling Smørgrav	sr_crypto_dumpkeys(sd);
561*59c8e88eSDag-Erling Smørgrav#endif
562*59c8e88eSDag-Erling Smørgrav
563*59c8e88eSDag-Erling Smørgrav	sr_crypto_calculate_check_hmac_sha1(kdfinfo1->maskkey,
564*59c8e88eSDag-Erling Smørgrav	    sizeof(kdfinfo1->maskkey), p, ksz, check_digest);
565*59c8e88eSDag-Erling Smørgrav	if (memcmp(sd->mds.mdd_crypto.scr_meta->chk_hmac_sha1.sch_mac,
566*59c8e88eSDag-Erling Smørgrav	    check_digest, sizeof(check_digest)) != 0) {
567*59c8e88eSDag-Erling Smørgrav		sr_error(sd->sd_sc, "incorrect key or passphrase");
568*59c8e88eSDag-Erling Smørgrav		rv = EPERM;
569*59c8e88eSDag-Erling Smørgrav		goto out;
570*59c8e88eSDag-Erling Smørgrav	}
571*59c8e88eSDag-Erling Smørgrav
572*59c8e88eSDag-Erling Smørgrav	/* Copy new KDF hint to metadata, if supplied. */
573*59c8e88eSDag-Erling Smørgrav	if (kdfinfo2->flags & SR_CRYPTOKDF_HINT) {
574*59c8e88eSDag-Erling Smørgrav		if (kdfinfo2->genkdf.len >
575*59c8e88eSDag-Erling Smørgrav		    sizeof(sd->mds.mdd_crypto.scr_meta->scm_kdfhint))
576*59c8e88eSDag-Erling Smørgrav			goto out;
577*59c8e88eSDag-Erling Smørgrav		explicit_bzero(sd->mds.mdd_crypto.scr_meta->scm_kdfhint,
578*59c8e88eSDag-Erling Smørgrav		    sizeof(sd->mds.mdd_crypto.scr_meta->scm_kdfhint));
579*59c8e88eSDag-Erling Smørgrav		memcpy(sd->mds.mdd_crypto.scr_meta->scm_kdfhint,
580*59c8e88eSDag-Erling Smørgrav		    &kdfinfo2->genkdf, kdfinfo2->genkdf.len);
581*59c8e88eSDag-Erling Smørgrav	}
582*59c8e88eSDag-Erling Smørgrav
583*59c8e88eSDag-Erling Smørgrav	/* Mask the disk keys. */
584*59c8e88eSDag-Erling Smørgrav	c = (u_char *)sd->mds.mdd_crypto.scr_meta->scm_key;
585*59c8e88eSDag-Erling Smørgrav	if (sr_crypto_encrypt(p, c, kdfinfo2->maskkey, ksz,
586*59c8e88eSDag-Erling Smørgrav	    sd->mds.mdd_crypto.scr_meta->scm_mask_alg) == -1)
587*59c8e88eSDag-Erling Smørgrav		goto out;
588*59c8e88eSDag-Erling Smørgrav
589*59c8e88eSDag-Erling Smørgrav	/* Prepare key decryption check code. */
590*59c8e88eSDag-Erling Smørgrav	sd->mds.mdd_crypto.scr_meta->scm_check_alg = SR_CRYPTOC_HMAC_SHA1;
591*59c8e88eSDag-Erling Smørgrav	sr_crypto_calculate_check_hmac_sha1(kdfinfo2->maskkey,
592*59c8e88eSDag-Erling Smørgrav	    sizeof(kdfinfo2->maskkey), (u_int8_t *)sd->mds.mdd_crypto.scr_key,
593*59c8e88eSDag-Erling Smørgrav	    sizeof(sd->mds.mdd_crypto.scr_key), check_digest);
594*59c8e88eSDag-Erling Smørgrav
595*59c8e88eSDag-Erling Smørgrav	/* Copy new encrypted key and HMAC to metadata. */
596*59c8e88eSDag-Erling Smørgrav	memcpy(sd->mds.mdd_crypto.scr_meta->chk_hmac_sha1.sch_mac, check_digest,
597*59c8e88eSDag-Erling Smørgrav	    sizeof(sd->mds.mdd_crypto.scr_meta->chk_hmac_sha1.sch_mac));
598*59c8e88eSDag-Erling Smørgrav
599*59c8e88eSDag-Erling Smørgrav	rv = 0; /* Success */
600*59c8e88eSDag-Erling Smørgrav
601*59c8e88eSDag-Erling Smørgravout:
602*59c8e88eSDag-Erling Smørgrav	if (p) {
603*59c8e88eSDag-Erling Smørgrav		explicit_bzero(p, ksz);
604*59c8e88eSDag-Erling Smørgrav		free(p, M_DEVBUF, ksz);
605*59c8e88eSDag-Erling Smørgrav	}
606*59c8e88eSDag-Erling Smørgrav
607*59c8e88eSDag-Erling Smørgrav	explicit_bzero(check_digest, sizeof(check_digest));
608*59c8e88eSDag-Erling Smørgrav	explicit_bzero(&kdfinfo1->maskkey, sizeof(kdfinfo1->maskkey));
609*59c8e88eSDag-Erling Smørgrav	explicit_bzero(&kdfinfo2->maskkey, sizeof(kdfinfo2->maskkey));
610*59c8e88eSDag-Erling Smørgrav
611*59c8e88eSDag-Erling Smørgrav	return (rv);
612*59c8e88eSDag-Erling Smørgrav}
613*59c8e88eSDag-Erling Smørgrav
614*59c8e88eSDag-Erling Smørgravstruct sr_chunk *
615*59c8e88eSDag-Erling Smørgravsr_crypto_create_key_disk(struct sr_discipline *sd, dev_t dev)
616*59c8e88eSDag-Erling Smørgrav{
617*59c8e88eSDag-Erling Smørgrav	struct sr_softc		*sc = sd->sd_sc;
618*59c8e88eSDag-Erling Smørgrav	struct sr_discipline	*fakesd = NULL;
619*59c8e88eSDag-Erling Smørgrav	struct sr_metadata	*sm = NULL;
620*59c8e88eSDag-Erling Smørgrav	struct sr_meta_chunk    *km;
621*59c8e88eSDag-Erling Smørgrav	struct sr_meta_opt_item *omi = NULL;
622*59c8e88eSDag-Erling Smørgrav	struct sr_meta_keydisk	*skm;
623*59c8e88eSDag-Erling Smørgrav	struct sr_chunk		*key_disk = NULL;
624*59c8e88eSDag-Erling Smørgrav	struct disklabel	label;
625*59c8e88eSDag-Erling Smørgrav	struct vnode		*vn;
626*59c8e88eSDag-Erling Smørgrav	char			devname[32];
627*59c8e88eSDag-Erling Smørgrav	int			c, part, open = 0;
628*59c8e88eSDag-Erling Smørgrav
629*59c8e88eSDag-Erling Smørgrav	/*
630*59c8e88eSDag-Erling Smørgrav	 * Create a metadata structure on the key disk and store
631*59c8e88eSDag-Erling Smørgrav	 * keying material in the optional metadata.
632*59c8e88eSDag-Erling Smørgrav	 */
633*59c8e88eSDag-Erling Smørgrav
634*59c8e88eSDag-Erling Smørgrav	sr_meta_getdevname(sc, dev, devname, sizeof(devname));
635*59c8e88eSDag-Erling Smørgrav
636*59c8e88eSDag-Erling Smørgrav	/* Make sure chunk is not already in use. */
637*59c8e88eSDag-Erling Smørgrav	c = sr_chunk_in_use(sc, dev);
638*59c8e88eSDag-Erling Smørgrav	if (c != BIOC_SDINVALID && c != BIOC_SDOFFLINE) {
639*59c8e88eSDag-Erling Smørgrav		sr_error(sc, "%s is already in use", devname);
640*59c8e88eSDag-Erling Smørgrav		goto done;
641*59c8e88eSDag-Erling Smørgrav	}
642*59c8e88eSDag-Erling Smørgrav
643*59c8e88eSDag-Erling Smørgrav	/* Open device. */
644*59c8e88eSDag-Erling Smørgrav	if (bdevvp(dev, &vn)) {
645*59c8e88eSDag-Erling Smørgrav		sr_error(sc, "cannot open key disk %s", devname);
646*59c8e88eSDag-Erling Smørgrav		goto done;
647*59c8e88eSDag-Erling Smørgrav	}
648*59c8e88eSDag-Erling Smørgrav	if (VOP_OPEN(vn, FREAD | FWRITE, NOCRED, curproc)) {
649*59c8e88eSDag-Erling Smørgrav		DNPRINTF(SR_D_META,"%s: sr_crypto_create_key_disk cannot "
650*59c8e88eSDag-Erling Smørgrav		    "open %s\n", DEVNAME(sc), devname);
651*59c8e88eSDag-Erling Smørgrav		vput(vn);
652*59c8e88eSDag-Erling Smørgrav		goto done;
653*59c8e88eSDag-Erling Smørgrav	}
654*59c8e88eSDag-Erling Smørgrav	open = 1; /* close dev on error */
655*59c8e88eSDag-Erling Smørgrav
656*59c8e88eSDag-Erling Smørgrav	/* Get partition details. */
657*59c8e88eSDag-Erling Smørgrav	part = DISKPART(dev);
658*59c8e88eSDag-Erling Smørgrav	if (VOP_IOCTL(vn, DIOCGDINFO, (caddr_t)&label,
659*59c8e88eSDag-Erling Smørgrav	    FREAD, NOCRED, curproc)) {
660*59c8e88eSDag-Erling Smørgrav		DNPRINTF(SR_D_META, "%s: sr_crypto_create_key_disk ioctl "
661*59c8e88eSDag-Erling Smørgrav		    "failed\n", DEVNAME(sc));
662*59c8e88eSDag-Erling Smørgrav		goto done;
663*59c8e88eSDag-Erling Smørgrav	}
664*59c8e88eSDag-Erling Smørgrav	if (label.d_partitions[part].p_fstype != FS_RAID) {
665*59c8e88eSDag-Erling Smørgrav		sr_error(sc, "%s partition not of type RAID (%d)",
666*59c8e88eSDag-Erling Smørgrav		    devname, label.d_partitions[part].p_fstype);
667*59c8e88eSDag-Erling Smørgrav		goto done;
668*59c8e88eSDag-Erling Smørgrav	}
669*59c8e88eSDag-Erling Smørgrav
670*59c8e88eSDag-Erling Smørgrav	/*
671*59c8e88eSDag-Erling Smørgrav	 * Create and populate chunk metadata.
672*59c8e88eSDag-Erling Smørgrav	 */
673*59c8e88eSDag-Erling Smørgrav
674*59c8e88eSDag-Erling Smørgrav	key_disk = malloc(sizeof(struct sr_chunk), M_DEVBUF, M_WAITOK | M_ZERO);
675*59c8e88eSDag-Erling Smørgrav	km = &key_disk->src_meta;
676*59c8e88eSDag-Erling Smørgrav
677*59c8e88eSDag-Erling Smørgrav	key_disk->src_dev_mm = dev;
678*59c8e88eSDag-Erling Smørgrav	key_disk->src_vn = vn;
679*59c8e88eSDag-Erling Smørgrav	strlcpy(key_disk->src_devname, devname, sizeof(km->scmi.scm_devname));
680*59c8e88eSDag-Erling Smørgrav	key_disk->src_size = 0;
681*59c8e88eSDag-Erling Smørgrav
682*59c8e88eSDag-Erling Smørgrav	km->scmi.scm_volid = sd->sd_meta->ssdi.ssd_level;
683*59c8e88eSDag-Erling Smørgrav	km->scmi.scm_chunk_id = 0;
684*59c8e88eSDag-Erling Smørgrav	km->scmi.scm_size = 0;
685*59c8e88eSDag-Erling Smørgrav	km->scmi.scm_coerced_size = 0;
686*59c8e88eSDag-Erling Smørgrav	strlcpy(km->scmi.scm_devname, devname, sizeof(km->scmi.scm_devname));
687*59c8e88eSDag-Erling Smørgrav	memcpy(&km->scmi.scm_uuid, &sd->sd_meta->ssdi.ssd_uuid,
688*59c8e88eSDag-Erling Smørgrav	    sizeof(struct sr_uuid));
689*59c8e88eSDag-Erling Smørgrav
690*59c8e88eSDag-Erling Smørgrav	sr_checksum(sc, km, &km->scm_checksum,
691*59c8e88eSDag-Erling Smørgrav	    sizeof(struct sr_meta_chunk_invariant));
692*59c8e88eSDag-Erling Smørgrav
693*59c8e88eSDag-Erling Smørgrav	km->scm_status = BIOC_SDONLINE;
694*59c8e88eSDag-Erling Smørgrav
695*59c8e88eSDag-Erling Smørgrav	/*
696*59c8e88eSDag-Erling Smørgrav	 * Create and populate our own discipline and metadata.
697*59c8e88eSDag-Erling Smørgrav	 */
698*59c8e88eSDag-Erling Smørgrav
699*59c8e88eSDag-Erling Smørgrav	sm = malloc(sizeof(struct sr_metadata), M_DEVBUF, M_WAITOK | M_ZERO);
700*59c8e88eSDag-Erling Smørgrav	sm->ssdi.ssd_magic = SR_MAGIC;
701*59c8e88eSDag-Erling Smørgrav	sm->ssdi.ssd_version = SR_META_VERSION;
702*59c8e88eSDag-Erling Smørgrav	sm->ssd_ondisk = 0;
703*59c8e88eSDag-Erling Smørgrav	sm->ssdi.ssd_vol_flags = 0;
704*59c8e88eSDag-Erling Smørgrav	memcpy(&sm->ssdi.ssd_uuid, &sd->sd_meta->ssdi.ssd_uuid,
705*59c8e88eSDag-Erling Smørgrav	    sizeof(struct sr_uuid));
706*59c8e88eSDag-Erling Smørgrav	sm->ssdi.ssd_chunk_no = 1;
707*59c8e88eSDag-Erling Smørgrav	sm->ssdi.ssd_volid = SR_KEYDISK_VOLID;
708*59c8e88eSDag-Erling Smørgrav	sm->ssdi.ssd_level = SR_KEYDISK_LEVEL;
709*59c8e88eSDag-Erling Smørgrav	sm->ssdi.ssd_size = 0;
710*59c8e88eSDag-Erling Smørgrav	strlcpy(sm->ssdi.ssd_vendor, "OPENBSD", sizeof(sm->ssdi.ssd_vendor));
711*59c8e88eSDag-Erling Smørgrav	snprintf(sm->ssdi.ssd_product, sizeof(sm->ssdi.ssd_product),
712*59c8e88eSDag-Erling Smørgrav	    "SR %s", "KEYDISK");
713*59c8e88eSDag-Erling Smørgrav	snprintf(sm->ssdi.ssd_revision, sizeof(sm->ssdi.ssd_revision),
714*59c8e88eSDag-Erling Smørgrav	    "%03d", SR_META_VERSION);
715*59c8e88eSDag-Erling Smørgrav
716*59c8e88eSDag-Erling Smørgrav	fakesd = malloc(sizeof(struct sr_discipline), M_DEVBUF,
717*59c8e88eSDag-Erling Smørgrav	    M_WAITOK | M_ZERO);
718*59c8e88eSDag-Erling Smørgrav	fakesd->sd_sc = sd->sd_sc;
719*59c8e88eSDag-Erling Smørgrav	fakesd->sd_meta = sm;
720*59c8e88eSDag-Erling Smørgrav	fakesd->sd_meta_type = SR_META_F_NATIVE;
721*59c8e88eSDag-Erling Smørgrav	fakesd->sd_vol_status = BIOC_SVONLINE;
722*59c8e88eSDag-Erling Smørgrav	strlcpy(fakesd->sd_name, "KEYDISK", sizeof(fakesd->sd_name));
723*59c8e88eSDag-Erling Smørgrav	SLIST_INIT(&fakesd->sd_meta_opt);
724*59c8e88eSDag-Erling Smørgrav
725*59c8e88eSDag-Erling Smørgrav	/* Add chunk to volume. */
726*59c8e88eSDag-Erling Smørgrav	fakesd->sd_vol.sv_chunks = malloc(sizeof(struct sr_chunk *), M_DEVBUF,
727*59c8e88eSDag-Erling Smørgrav	    M_WAITOK | M_ZERO);
728*59c8e88eSDag-Erling Smørgrav	fakesd->sd_vol.sv_chunks[0] = key_disk;
729*59c8e88eSDag-Erling Smørgrav	SLIST_INIT(&fakesd->sd_vol.sv_chunk_list);
730*59c8e88eSDag-Erling Smørgrav	SLIST_INSERT_HEAD(&fakesd->sd_vol.sv_chunk_list, key_disk, src_link);
731*59c8e88eSDag-Erling Smørgrav
732*59c8e88eSDag-Erling Smørgrav	/* Generate mask key. */
733*59c8e88eSDag-Erling Smørgrav	arc4random_buf(sd->mds.mdd_crypto.scr_maskkey,
734*59c8e88eSDag-Erling Smørgrav	    sizeof(sd->mds.mdd_crypto.scr_maskkey));
735*59c8e88eSDag-Erling Smørgrav
736*59c8e88eSDag-Erling Smørgrav	/* Copy mask key to optional metadata area. */
737*59c8e88eSDag-Erling Smørgrav	omi = malloc(sizeof(struct sr_meta_opt_item), M_DEVBUF,
738*59c8e88eSDag-Erling Smørgrav	    M_WAITOK | M_ZERO);
739*59c8e88eSDag-Erling Smørgrav	omi->omi_som = malloc(sizeof(struct sr_meta_keydisk), M_DEVBUF,
740*59c8e88eSDag-Erling Smørgrav	    M_WAITOK | M_ZERO);
741*59c8e88eSDag-Erling Smørgrav	omi->omi_som->som_type = SR_OPT_KEYDISK;
742*59c8e88eSDag-Erling Smørgrav	omi->omi_som->som_length = sizeof(struct sr_meta_keydisk);
743*59c8e88eSDag-Erling Smørgrav	skm = (struct sr_meta_keydisk *)omi->omi_som;
744*59c8e88eSDag-Erling Smørgrav	memcpy(&skm->skm_maskkey, sd->mds.mdd_crypto.scr_maskkey,
745*59c8e88eSDag-Erling Smørgrav	    sizeof(skm->skm_maskkey));
746*59c8e88eSDag-Erling Smørgrav	SLIST_INSERT_HEAD(&fakesd->sd_meta_opt, omi, omi_link);
747*59c8e88eSDag-Erling Smørgrav	fakesd->sd_meta->ssdi.ssd_opt_no++;
748*59c8e88eSDag-Erling Smørgrav
749*59c8e88eSDag-Erling Smørgrav	/* Save metadata. */
750*59c8e88eSDag-Erling Smørgrav	if (sr_meta_save(fakesd, SR_META_DIRTY)) {
751*59c8e88eSDag-Erling Smørgrav		sr_error(sc, "could not save metadata to %s", devname);
752*59c8e88eSDag-Erling Smørgrav		goto fail;
753*59c8e88eSDag-Erling Smørgrav	}
754*59c8e88eSDag-Erling Smørgrav
755*59c8e88eSDag-Erling Smørgrav	goto done;
756*59c8e88eSDag-Erling Smørgrav
757*59c8e88eSDag-Erling Smørgravfail:
758*59c8e88eSDag-Erling Smørgrav	free(key_disk, M_DEVBUF, sizeof(struct sr_chunk));
759*59c8e88eSDag-Erling Smørgrav	key_disk = NULL;
760*59c8e88eSDag-Erling Smørgrav
761*59c8e88eSDag-Erling Smørgravdone:
762*59c8e88eSDag-Erling Smørgrav	free(omi, M_DEVBUF, sizeof(struct sr_meta_opt_item));
763*59c8e88eSDag-Erling Smørgrav	if (fakesd && fakesd->sd_vol.sv_chunks)
764*59c8e88eSDag-Erling Smørgrav		free(fakesd->sd_vol.sv_chunks, M_DEVBUF,
765*59c8e88eSDag-Erling Smørgrav		    sizeof(struct sr_chunk *));
766*59c8e88eSDag-Erling Smørgrav	free(fakesd, M_DEVBUF, sizeof(struct sr_discipline));
767*59c8e88eSDag-Erling Smørgrav	free(sm, M_DEVBUF, sizeof(struct sr_metadata));
768*59c8e88eSDag-Erling Smørgrav	if (open) {
769*59c8e88eSDag-Erling Smørgrav		VOP_CLOSE(vn, FREAD | FWRITE, NOCRED, curproc);
770*59c8e88eSDag-Erling Smørgrav		vput(vn);
771*59c8e88eSDag-Erling Smørgrav	}
772*59c8e88eSDag-Erling Smørgrav
773*59c8e88eSDag-Erling Smørgrav	return key_disk;
774*59c8e88eSDag-Erling Smørgrav}
775*59c8e88eSDag-Erling Smørgrav
776*59c8e88eSDag-Erling Smørgravstruct sr_chunk *
777*59c8e88eSDag-Erling Smørgravsr_crypto_read_key_disk(struct sr_discipline *sd, dev_t dev)
778*59c8e88eSDag-Erling Smørgrav{
779*59c8e88eSDag-Erling Smørgrav	struct sr_softc		*sc = sd->sd_sc;
780*59c8e88eSDag-Erling Smørgrav	struct sr_metadata	*sm = NULL;
781*59c8e88eSDag-Erling Smørgrav	struct sr_meta_opt_item *omi, *omi_next;
782*59c8e88eSDag-Erling Smørgrav	struct sr_meta_opt_hdr	*omh;
783*59c8e88eSDag-Erling Smørgrav	struct sr_meta_keydisk	*skm;
784*59c8e88eSDag-Erling Smørgrav	struct sr_meta_opt_head som;
785*59c8e88eSDag-Erling Smørgrav	struct sr_chunk		*key_disk = NULL;
786*59c8e88eSDag-Erling Smørgrav	struct disklabel	label;
787*59c8e88eSDag-Erling Smørgrav	struct vnode		*vn = NULL;
788*59c8e88eSDag-Erling Smørgrav	char			devname[32];
789*59c8e88eSDag-Erling Smørgrav	int			c, part, open = 0;
790*59c8e88eSDag-Erling Smørgrav
791*59c8e88eSDag-Erling Smørgrav	/*
792*59c8e88eSDag-Erling Smørgrav	 * Load a key disk and load keying material into memory.
793*59c8e88eSDag-Erling Smørgrav	 */
794*59c8e88eSDag-Erling Smørgrav
795*59c8e88eSDag-Erling Smørgrav	SLIST_INIT(&som);
796*59c8e88eSDag-Erling Smørgrav
797*59c8e88eSDag-Erling Smørgrav	sr_meta_getdevname(sc, dev, devname, sizeof(devname));
798*59c8e88eSDag-Erling Smørgrav
799*59c8e88eSDag-Erling Smørgrav	/* Make sure chunk is not already in use. */
800*59c8e88eSDag-Erling Smørgrav	c = sr_chunk_in_use(sc, dev);
801*59c8e88eSDag-Erling Smørgrav	if (c != BIOC_SDINVALID && c != BIOC_SDOFFLINE) {
802*59c8e88eSDag-Erling Smørgrav		sr_error(sc, "%s is already in use", devname);
803*59c8e88eSDag-Erling Smørgrav		goto done;
804*59c8e88eSDag-Erling Smørgrav	}
805*59c8e88eSDag-Erling Smørgrav
806*59c8e88eSDag-Erling Smørgrav	/* Open device. */
807*59c8e88eSDag-Erling Smørgrav	if (bdevvp(dev, &vn)) {
808*59c8e88eSDag-Erling Smørgrav		sr_error(sc, "cannot open key disk %s", devname);
809*59c8e88eSDag-Erling Smørgrav		goto done;
810*59c8e88eSDag-Erling Smørgrav	}
811*59c8e88eSDag-Erling Smørgrav	if (VOP_OPEN(vn, FREAD, NOCRED, curproc)) {
812*59c8e88eSDag-Erling Smørgrav		DNPRINTF(SR_D_META,"%s: sr_crypto_read_key_disk cannot "
813*59c8e88eSDag-Erling Smørgrav		    "open %s\n", DEVNAME(sc), devname);
814*59c8e88eSDag-Erling Smørgrav		vput(vn);
815*59c8e88eSDag-Erling Smørgrav		goto done;
816*59c8e88eSDag-Erling Smørgrav	}
817*59c8e88eSDag-Erling Smørgrav	open = 1; /* close dev on error */
818*59c8e88eSDag-Erling Smørgrav
819*59c8e88eSDag-Erling Smørgrav	/* Get partition details. */
820*59c8e88eSDag-Erling Smørgrav	part = DISKPART(dev);
821*59c8e88eSDag-Erling Smørgrav	if (VOP_IOCTL(vn, DIOCGDINFO, (caddr_t)&label, FREAD,
822*59c8e88eSDag-Erling Smørgrav	    NOCRED, curproc)) {
823*59c8e88eSDag-Erling Smørgrav		DNPRINTF(SR_D_META, "%s: sr_crypto_read_key_disk ioctl "
824*59c8e88eSDag-Erling Smørgrav		    "failed\n", DEVNAME(sc));
825*59c8e88eSDag-Erling Smørgrav		goto done;
826*59c8e88eSDag-Erling Smørgrav	}
827*59c8e88eSDag-Erling Smørgrav	if (label.d_partitions[part].p_fstype != FS_RAID) {
828*59c8e88eSDag-Erling Smørgrav		sr_error(sc, "%s partition not of type RAID (%d)",
829*59c8e88eSDag-Erling Smørgrav		    devname, label.d_partitions[part].p_fstype);
830*59c8e88eSDag-Erling Smørgrav		goto done;
831*59c8e88eSDag-Erling Smørgrav	}
832*59c8e88eSDag-Erling Smørgrav
833*59c8e88eSDag-Erling Smørgrav	/*
834*59c8e88eSDag-Erling Smørgrav	 * Read and validate key disk metadata.
835*59c8e88eSDag-Erling Smørgrav	 */
836*59c8e88eSDag-Erling Smørgrav	sm = malloc(SR_META_SIZE * DEV_BSIZE, M_DEVBUF, M_WAITOK | M_ZERO);
837*59c8e88eSDag-Erling Smørgrav	if (sr_meta_native_read(sd, dev, sm, NULL)) {
838*59c8e88eSDag-Erling Smørgrav		sr_error(sc, "native bootprobe could not read native metadata");
839*59c8e88eSDag-Erling Smørgrav		goto done;
840*59c8e88eSDag-Erling Smørgrav	}
841*59c8e88eSDag-Erling Smørgrav
842*59c8e88eSDag-Erling Smørgrav	if (sr_meta_validate(sd, dev, sm, NULL)) {
843*59c8e88eSDag-Erling Smørgrav		DNPRINTF(SR_D_META, "%s: invalid metadata\n",
844*59c8e88eSDag-Erling Smørgrav		    DEVNAME(sc));
845*59c8e88eSDag-Erling Smørgrav		goto done;
846*59c8e88eSDag-Erling Smørgrav	}
847*59c8e88eSDag-Erling Smørgrav
848*59c8e88eSDag-Erling Smørgrav	/* Make sure this is a key disk. */
849*59c8e88eSDag-Erling Smørgrav	if (sm->ssdi.ssd_level != SR_KEYDISK_LEVEL) {
850*59c8e88eSDag-Erling Smørgrav		sr_error(sc, "%s is not a key disk", devname);
851*59c8e88eSDag-Erling Smørgrav		goto done;
852*59c8e88eSDag-Erling Smørgrav	}
853*59c8e88eSDag-Erling Smørgrav
854*59c8e88eSDag-Erling Smørgrav	/* Construct key disk chunk. */
855*59c8e88eSDag-Erling Smørgrav	key_disk = malloc(sizeof(struct sr_chunk), M_DEVBUF, M_WAITOK | M_ZERO);
856*59c8e88eSDag-Erling Smørgrav	key_disk->src_dev_mm = dev;
857*59c8e88eSDag-Erling Smørgrav	key_disk->src_vn = vn;
858*59c8e88eSDag-Erling Smørgrav	key_disk->src_size = 0;
859*59c8e88eSDag-Erling Smørgrav
860*59c8e88eSDag-Erling Smørgrav	memcpy(&key_disk->src_meta, (struct sr_meta_chunk *)(sm + 1),
861*59c8e88eSDag-Erling Smørgrav	    sizeof(key_disk->src_meta));
862*59c8e88eSDag-Erling Smørgrav
863*59c8e88eSDag-Erling Smørgrav	/* Read mask key from optional metadata. */
864*59c8e88eSDag-Erling Smørgrav	sr_meta_opt_load(sc, sm, &som);
865*59c8e88eSDag-Erling Smørgrav	SLIST_FOREACH(omi, &som, omi_link) {
866*59c8e88eSDag-Erling Smørgrav		omh = omi->omi_som;
867*59c8e88eSDag-Erling Smørgrav		if (omh->som_type == SR_OPT_KEYDISK) {
868*59c8e88eSDag-Erling Smørgrav			skm = (struct sr_meta_keydisk *)omh;
869*59c8e88eSDag-Erling Smørgrav			memcpy(sd->mds.mdd_crypto.scr_maskkey, &skm->skm_maskkey,
870*59c8e88eSDag-Erling Smørgrav			    sizeof(sd->mds.mdd_crypto.scr_maskkey));
871*59c8e88eSDag-Erling Smørgrav		} else if (omh->som_type == SR_OPT_CRYPTO) {
872*59c8e88eSDag-Erling Smørgrav			/* Original keydisk format with key in crypto area. */
873*59c8e88eSDag-Erling Smørgrav			memcpy(sd->mds.mdd_crypto.scr_maskkey,
874*59c8e88eSDag-Erling Smørgrav			    omh + sizeof(struct sr_meta_opt_hdr),
875*59c8e88eSDag-Erling Smørgrav			    sizeof(sd->mds.mdd_crypto.scr_maskkey));
876*59c8e88eSDag-Erling Smørgrav		}
877*59c8e88eSDag-Erling Smørgrav	}
878*59c8e88eSDag-Erling Smørgrav
879*59c8e88eSDag-Erling Smørgrav	open = 0;
880*59c8e88eSDag-Erling Smørgrav
881*59c8e88eSDag-Erling Smørgravdone:
882*59c8e88eSDag-Erling Smørgrav	for (omi = SLIST_FIRST(&som); omi != NULL; omi = omi_next) {
883*59c8e88eSDag-Erling Smørgrav		omi_next = SLIST_NEXT(omi, omi_link);
884*59c8e88eSDag-Erling Smørgrav		free(omi->omi_som, M_DEVBUF, 0);
885*59c8e88eSDag-Erling Smørgrav		free(omi, M_DEVBUF, sizeof(struct sr_meta_opt_item));
886*59c8e88eSDag-Erling Smørgrav	}
887*59c8e88eSDag-Erling Smørgrav
888*59c8e88eSDag-Erling Smørgrav	free(sm, M_DEVBUF, SR_META_SIZE * DEV_BSIZE);
889*59c8e88eSDag-Erling Smørgrav
890*59c8e88eSDag-Erling Smørgrav	if (vn && open) {
891*59c8e88eSDag-Erling Smørgrav		VOP_CLOSE(vn, FREAD, NOCRED, curproc);
892*59c8e88eSDag-Erling Smørgrav		vput(vn);
893*59c8e88eSDag-Erling Smørgrav	}
894*59c8e88eSDag-Erling Smørgrav
895*59c8e88eSDag-Erling Smørgrav	return key_disk;
896*59c8e88eSDag-Erling Smørgrav}
897*59c8e88eSDag-Erling Smørgrav
898*59c8e88eSDag-Erling Smørgravstatic void
899*59c8e88eSDag-Erling Smørgravsr_crypto_free_sessions(struct sr_discipline *sd)
900*59c8e88eSDag-Erling Smørgrav{
901*59c8e88eSDag-Erling Smørgrav	u_int			i;
902*59c8e88eSDag-Erling Smørgrav
903*59c8e88eSDag-Erling Smørgrav	for (i = 0; i < SR_CRYPTO_MAXKEYS; i++) {
904*59c8e88eSDag-Erling Smørgrav		if (sd->mds.mdd_crypto.scr_sid[i] != (u_int64_t)-1) {
905*59c8e88eSDag-Erling Smørgrav			crypto_freesession(sd->mds.mdd_crypto.scr_sid[i]);
906*59c8e88eSDag-Erling Smørgrav			sd->mds.mdd_crypto.scr_sid[i] = (u_int64_t)-1;
907*59c8e88eSDag-Erling Smørgrav		}
908*59c8e88eSDag-Erling Smørgrav	}
909*59c8e88eSDag-Erling Smørgrav}
910*59c8e88eSDag-Erling Smørgrav
911*59c8e88eSDag-Erling Smørgravint
912*59c8e88eSDag-Erling Smørgravsr_crypto_alloc_resources(struct sr_discipline *sd)
913*59c8e88eSDag-Erling Smørgrav{
914*59c8e88eSDag-Erling Smørgrav	struct sr_workunit	*wu;
915*59c8e88eSDag-Erling Smørgrav	struct sr_crypto_wu	*crwu;
916*59c8e88eSDag-Erling Smørgrav	struct cryptoini	cri;
917*59c8e88eSDag-Erling Smørgrav	u_int			num_keys, i;
918*59c8e88eSDag-Erling Smørgrav
919*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_DIS, "%s: sr_crypto_alloc_resources\n",
920*59c8e88eSDag-Erling Smørgrav	    DEVNAME(sd->sd_sc));
921*59c8e88eSDag-Erling Smørgrav
922*59c8e88eSDag-Erling Smørgrav	sd->mds.mdd_crypto.scr_alg = CRYPTO_AES_XTS;
923*59c8e88eSDag-Erling Smørgrav	switch (sd->mds.mdd_crypto.scr_meta->scm_alg) {
924*59c8e88eSDag-Erling Smørgrav	case SR_CRYPTOA_AES_XTS_128:
925*59c8e88eSDag-Erling Smørgrav		sd->mds.mdd_crypto.scr_klen = 256;
926*59c8e88eSDag-Erling Smørgrav		break;
927*59c8e88eSDag-Erling Smørgrav	case SR_CRYPTOA_AES_XTS_256:
928*59c8e88eSDag-Erling Smørgrav		sd->mds.mdd_crypto.scr_klen = 512;
929*59c8e88eSDag-Erling Smørgrav		break;
930*59c8e88eSDag-Erling Smørgrav	default:
931*59c8e88eSDag-Erling Smørgrav		sr_error(sd->sd_sc, "unknown crypto algorithm");
932*59c8e88eSDag-Erling Smørgrav		return (EINVAL);
933*59c8e88eSDag-Erling Smørgrav	}
934*59c8e88eSDag-Erling Smørgrav
935*59c8e88eSDag-Erling Smørgrav	for (i = 0; i < SR_CRYPTO_MAXKEYS; i++)
936*59c8e88eSDag-Erling Smørgrav		sd->mds.mdd_crypto.scr_sid[i] = (u_int64_t)-1;
937*59c8e88eSDag-Erling Smørgrav
938*59c8e88eSDag-Erling Smørgrav	if (sr_wu_alloc(sd)) {
939*59c8e88eSDag-Erling Smørgrav		sr_error(sd->sd_sc, "unable to allocate work units");
940*59c8e88eSDag-Erling Smørgrav		return (ENOMEM);
941*59c8e88eSDag-Erling Smørgrav	}
942*59c8e88eSDag-Erling Smørgrav	if (sr_ccb_alloc(sd)) {
943*59c8e88eSDag-Erling Smørgrav		sr_error(sd->sd_sc, "unable to allocate CCBs");
944*59c8e88eSDag-Erling Smørgrav		return (ENOMEM);
945*59c8e88eSDag-Erling Smørgrav	}
946*59c8e88eSDag-Erling Smørgrav	if (sr_crypto_decrypt_key(sd)) {
947*59c8e88eSDag-Erling Smørgrav		sr_error(sd->sd_sc, "incorrect key or passphrase");
948*59c8e88eSDag-Erling Smørgrav		return (EPERM);
949*59c8e88eSDag-Erling Smørgrav	}
950*59c8e88eSDag-Erling Smørgrav
951*59c8e88eSDag-Erling Smørgrav	/*
952*59c8e88eSDag-Erling Smørgrav	 * For each work unit allocate the uio, iovec and crypto structures.
953*59c8e88eSDag-Erling Smørgrav	 * These have to be allocated now because during runtime we cannot
954*59c8e88eSDag-Erling Smørgrav	 * fail an allocation without failing the I/O (which can cause real
955*59c8e88eSDag-Erling Smørgrav	 * problems).
956*59c8e88eSDag-Erling Smørgrav	 */
957*59c8e88eSDag-Erling Smørgrav	TAILQ_FOREACH(wu, &sd->sd_wu, swu_next) {
958*59c8e88eSDag-Erling Smørgrav		crwu = (struct sr_crypto_wu *)wu;
959*59c8e88eSDag-Erling Smørgrav		crwu->cr_uio.uio_iov = &crwu->cr_iov;
960*59c8e88eSDag-Erling Smørgrav		crwu->cr_dmabuf = dma_alloc(MAXPHYS, PR_WAITOK);
961*59c8e88eSDag-Erling Smørgrav		crwu->cr_crp = crypto_getreq(MAXPHYS >> DEV_BSHIFT);
962*59c8e88eSDag-Erling Smørgrav		if (crwu->cr_crp == NULL)
963*59c8e88eSDag-Erling Smørgrav			return (ENOMEM);
964*59c8e88eSDag-Erling Smørgrav	}
965*59c8e88eSDag-Erling Smørgrav
966*59c8e88eSDag-Erling Smørgrav	memset(&cri, 0, sizeof(cri));
967*59c8e88eSDag-Erling Smørgrav	cri.cri_alg = sd->mds.mdd_crypto.scr_alg;
968*59c8e88eSDag-Erling Smørgrav	cri.cri_klen = sd->mds.mdd_crypto.scr_klen;
969*59c8e88eSDag-Erling Smørgrav
970*59c8e88eSDag-Erling Smørgrav	/* Allocate a session for every 2^SR_CRYPTO_KEY_BLKSHIFT blocks. */
971*59c8e88eSDag-Erling Smørgrav	num_keys = ((sd->sd_meta->ssdi.ssd_size - 1) >>
972*59c8e88eSDag-Erling Smørgrav	    SR_CRYPTO_KEY_BLKSHIFT) + 1;
973*59c8e88eSDag-Erling Smørgrav	if (num_keys > SR_CRYPTO_MAXKEYS)
974*59c8e88eSDag-Erling Smørgrav		return (EFBIG);
975*59c8e88eSDag-Erling Smørgrav	for (i = 0; i < num_keys; i++) {
976*59c8e88eSDag-Erling Smørgrav		cri.cri_key = sd->mds.mdd_crypto.scr_key[i];
977*59c8e88eSDag-Erling Smørgrav		if (crypto_newsession(&sd->mds.mdd_crypto.scr_sid[i],
978*59c8e88eSDag-Erling Smørgrav		    &cri, 0) != 0) {
979*59c8e88eSDag-Erling Smørgrav			sr_crypto_free_sessions(sd);
980*59c8e88eSDag-Erling Smørgrav			return (EINVAL);
981*59c8e88eSDag-Erling Smørgrav		}
982*59c8e88eSDag-Erling Smørgrav	}
983*59c8e88eSDag-Erling Smørgrav
984*59c8e88eSDag-Erling Smørgrav	sr_hotplug_register(sd, sr_crypto_hotplug);
985*59c8e88eSDag-Erling Smørgrav
986*59c8e88eSDag-Erling Smørgrav	return (0);
987*59c8e88eSDag-Erling Smørgrav}
988*59c8e88eSDag-Erling Smørgrav
989*59c8e88eSDag-Erling Smørgravvoid
990*59c8e88eSDag-Erling Smørgravsr_crypto_free_resources(struct sr_discipline *sd)
991*59c8e88eSDag-Erling Smørgrav{
992*59c8e88eSDag-Erling Smørgrav	struct sr_workunit	*wu;
993*59c8e88eSDag-Erling Smørgrav	struct sr_crypto_wu	*crwu;
994*59c8e88eSDag-Erling Smørgrav
995*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_DIS, "%s: sr_crypto_free_resources\n",
996*59c8e88eSDag-Erling Smørgrav	    DEVNAME(sd->sd_sc));
997*59c8e88eSDag-Erling Smørgrav
998*59c8e88eSDag-Erling Smørgrav	if (sd->mds.mdd_crypto.key_disk != NULL) {
999*59c8e88eSDag-Erling Smørgrav		explicit_bzero(sd->mds.mdd_crypto.key_disk,
1000*59c8e88eSDag-Erling Smørgrav		    sizeof(*sd->mds.mdd_crypto.key_disk));
1001*59c8e88eSDag-Erling Smørgrav		free(sd->mds.mdd_crypto.key_disk, M_DEVBUF,
1002*59c8e88eSDag-Erling Smørgrav		    sizeof(*sd->mds.mdd_crypto.key_disk));
1003*59c8e88eSDag-Erling Smørgrav	}
1004*59c8e88eSDag-Erling Smørgrav
1005*59c8e88eSDag-Erling Smørgrav	sr_hotplug_unregister(sd, sr_crypto_hotplug);
1006*59c8e88eSDag-Erling Smørgrav
1007*59c8e88eSDag-Erling Smørgrav	sr_crypto_free_sessions(sd);
1008*59c8e88eSDag-Erling Smørgrav
1009*59c8e88eSDag-Erling Smørgrav	TAILQ_FOREACH(wu, &sd->sd_wu, swu_next) {
1010*59c8e88eSDag-Erling Smørgrav		crwu = (struct sr_crypto_wu *)wu;
1011*59c8e88eSDag-Erling Smørgrav		if (crwu->cr_dmabuf)
1012*59c8e88eSDag-Erling Smørgrav			dma_free(crwu->cr_dmabuf, MAXPHYS);
1013*59c8e88eSDag-Erling Smørgrav		if (crwu->cr_crp)
1014*59c8e88eSDag-Erling Smørgrav			crypto_freereq(crwu->cr_crp);
1015*59c8e88eSDag-Erling Smørgrav	}
1016*59c8e88eSDag-Erling Smørgrav
1017*59c8e88eSDag-Erling Smørgrav	sr_wu_free(sd);
1018*59c8e88eSDag-Erling Smørgrav	sr_ccb_free(sd);
1019*59c8e88eSDag-Erling Smørgrav}
1020*59c8e88eSDag-Erling Smørgrav
1021*59c8e88eSDag-Erling Smørgravint
1022*59c8e88eSDag-Erling Smørgravsr_crypto_ioctl(struct sr_discipline *sd, struct bioc_discipline *bd)
1023*59c8e88eSDag-Erling Smørgrav{
1024*59c8e88eSDag-Erling Smørgrav	struct sr_crypto_kdfpair kdfpair;
1025*59c8e88eSDag-Erling Smørgrav	struct sr_crypto_kdfinfo kdfinfo1, kdfinfo2;
1026*59c8e88eSDag-Erling Smørgrav	int			size, rv = 1;
1027*59c8e88eSDag-Erling Smørgrav
1028*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_IOCTL, "%s: sr_crypto_ioctl %u\n",
1029*59c8e88eSDag-Erling Smørgrav	    DEVNAME(sd->sd_sc), bd->bd_cmd);
1030*59c8e88eSDag-Erling Smørgrav
1031*59c8e88eSDag-Erling Smørgrav	switch (bd->bd_cmd) {
1032*59c8e88eSDag-Erling Smørgrav	case SR_IOCTL_GET_KDFHINT:
1033*59c8e88eSDag-Erling Smørgrav
1034*59c8e88eSDag-Erling Smørgrav		/* Get KDF hint for userland. */
1035*59c8e88eSDag-Erling Smørgrav		size = sizeof(sd->mds.mdd_crypto.scr_meta->scm_kdfhint);
1036*59c8e88eSDag-Erling Smørgrav		if (bd->bd_data == NULL || bd->bd_size > size)
1037*59c8e88eSDag-Erling Smørgrav			goto bad;
1038*59c8e88eSDag-Erling Smørgrav		if (copyout(sd->mds.mdd_crypto.scr_meta->scm_kdfhint,
1039*59c8e88eSDag-Erling Smørgrav		    bd->bd_data, bd->bd_size))
1040*59c8e88eSDag-Erling Smørgrav			goto bad;
1041*59c8e88eSDag-Erling Smørgrav
1042*59c8e88eSDag-Erling Smørgrav		rv = 0;
1043*59c8e88eSDag-Erling Smørgrav
1044*59c8e88eSDag-Erling Smørgrav		break;
1045*59c8e88eSDag-Erling Smørgrav
1046*59c8e88eSDag-Erling Smørgrav	case SR_IOCTL_CHANGE_PASSPHRASE:
1047*59c8e88eSDag-Erling Smørgrav
1048*59c8e88eSDag-Erling Smørgrav		/* Attempt to change passphrase. */
1049*59c8e88eSDag-Erling Smørgrav
1050*59c8e88eSDag-Erling Smørgrav		size = sizeof(kdfpair);
1051*59c8e88eSDag-Erling Smørgrav		if (bd->bd_data == NULL || bd->bd_size > size)
1052*59c8e88eSDag-Erling Smørgrav			goto bad;
1053*59c8e88eSDag-Erling Smørgrav		if (copyin(bd->bd_data, &kdfpair, size))
1054*59c8e88eSDag-Erling Smørgrav			goto bad;
1055*59c8e88eSDag-Erling Smørgrav
1056*59c8e88eSDag-Erling Smørgrav		size = sizeof(kdfinfo1);
1057*59c8e88eSDag-Erling Smørgrav		if (kdfpair.kdfinfo1 == NULL || kdfpair.kdfsize1 > size)
1058*59c8e88eSDag-Erling Smørgrav			goto bad;
1059*59c8e88eSDag-Erling Smørgrav		if (copyin(kdfpair.kdfinfo1, &kdfinfo1, size))
1060*59c8e88eSDag-Erling Smørgrav			goto bad;
1061*59c8e88eSDag-Erling Smørgrav
1062*59c8e88eSDag-Erling Smørgrav		size = sizeof(kdfinfo2);
1063*59c8e88eSDag-Erling Smørgrav		if (kdfpair.kdfinfo2 == NULL || kdfpair.kdfsize2 > size)
1064*59c8e88eSDag-Erling Smørgrav			goto bad;
1065*59c8e88eSDag-Erling Smørgrav		if (copyin(kdfpair.kdfinfo2, &kdfinfo2, size))
1066*59c8e88eSDag-Erling Smørgrav			goto bad;
1067*59c8e88eSDag-Erling Smørgrav
1068*59c8e88eSDag-Erling Smørgrav		if (sr_crypto_change_maskkey(sd, &kdfinfo1, &kdfinfo2))
1069*59c8e88eSDag-Erling Smørgrav			goto bad;
1070*59c8e88eSDag-Erling Smørgrav
1071*59c8e88eSDag-Erling Smørgrav		/* Save metadata to disk. */
1072*59c8e88eSDag-Erling Smørgrav		rv = sr_meta_save(sd, SR_META_DIRTY);
1073*59c8e88eSDag-Erling Smørgrav
1074*59c8e88eSDag-Erling Smørgrav		break;
1075*59c8e88eSDag-Erling Smørgrav	}
1076*59c8e88eSDag-Erling Smørgrav
1077*59c8e88eSDag-Erling Smørgravbad:
1078*59c8e88eSDag-Erling Smørgrav	explicit_bzero(&kdfpair, sizeof(kdfpair));
1079*59c8e88eSDag-Erling Smørgrav	explicit_bzero(&kdfinfo1, sizeof(kdfinfo1));
1080*59c8e88eSDag-Erling Smørgrav	explicit_bzero(&kdfinfo2, sizeof(kdfinfo2));
1081*59c8e88eSDag-Erling Smørgrav
1082*59c8e88eSDag-Erling Smørgrav	return (rv);
1083*59c8e88eSDag-Erling Smørgrav}
1084*59c8e88eSDag-Erling Smørgrav
1085*59c8e88eSDag-Erling Smørgravint
1086*59c8e88eSDag-Erling Smørgravsr_crypto_meta_opt_handler(struct sr_discipline *sd, struct sr_meta_opt_hdr *om)
1087*59c8e88eSDag-Erling Smørgrav{
1088*59c8e88eSDag-Erling Smørgrav	int rv = EINVAL;
1089*59c8e88eSDag-Erling Smørgrav
1090*59c8e88eSDag-Erling Smørgrav	if (om->som_type == SR_OPT_CRYPTO) {
1091*59c8e88eSDag-Erling Smørgrav		sd->mds.mdd_crypto.scr_meta = (struct sr_meta_crypto *)om;
1092*59c8e88eSDag-Erling Smørgrav		rv = 0;
1093*59c8e88eSDag-Erling Smørgrav	}
1094*59c8e88eSDag-Erling Smørgrav
1095*59c8e88eSDag-Erling Smørgrav	return (rv);
1096*59c8e88eSDag-Erling Smørgrav}
1097*59c8e88eSDag-Erling Smørgrav
1098*59c8e88eSDag-Erling Smørgravint
1099*59c8e88eSDag-Erling Smørgravsr_crypto_rw(struct sr_workunit *wu)
1100*59c8e88eSDag-Erling Smørgrav{
1101*59c8e88eSDag-Erling Smørgrav	struct sr_crypto_wu	*crwu;
1102*59c8e88eSDag-Erling Smørgrav	daddr_t			blkno;
1103*59c8e88eSDag-Erling Smørgrav	int			rv = 0;
1104*59c8e88eSDag-Erling Smørgrav
1105*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_DIS, "%s: sr_crypto_rw wu %p\n",
1106*59c8e88eSDag-Erling Smørgrav	    DEVNAME(wu->swu_dis->sd_sc), wu);
1107*59c8e88eSDag-Erling Smørgrav
1108*59c8e88eSDag-Erling Smørgrav	if (sr_validate_io(wu, &blkno, "sr_crypto_rw"))
1109*59c8e88eSDag-Erling Smørgrav		return (1);
1110*59c8e88eSDag-Erling Smørgrav
1111*59c8e88eSDag-Erling Smørgrav	if (wu->swu_xs->flags & SCSI_DATA_OUT) {
1112*59c8e88eSDag-Erling Smørgrav		crwu = sr_crypto_prepare(wu, 1);
1113*59c8e88eSDag-Erling Smørgrav		crwu->cr_crp->crp_callback = sr_crypto_write;
1114*59c8e88eSDag-Erling Smørgrav		rv = crypto_dispatch(crwu->cr_crp);
1115*59c8e88eSDag-Erling Smørgrav		if (rv == 0)
1116*59c8e88eSDag-Erling Smørgrav			rv = crwu->cr_crp->crp_etype;
1117*59c8e88eSDag-Erling Smørgrav	} else
1118*59c8e88eSDag-Erling Smørgrav		rv = sr_crypto_dev_rw(wu, NULL);
1119*59c8e88eSDag-Erling Smørgrav
1120*59c8e88eSDag-Erling Smørgrav	return (rv);
1121*59c8e88eSDag-Erling Smørgrav}
1122*59c8e88eSDag-Erling Smørgrav
1123*59c8e88eSDag-Erling Smørgravvoid
1124*59c8e88eSDag-Erling Smørgravsr_crypto_write(struct cryptop *crp)
1125*59c8e88eSDag-Erling Smørgrav{
1126*59c8e88eSDag-Erling Smørgrav	struct sr_crypto_wu	*crwu = crp->crp_opaque;
1127*59c8e88eSDag-Erling Smørgrav	struct sr_workunit	*wu = &crwu->cr_wu;
1128*59c8e88eSDag-Erling Smørgrav	int			s;
1129*59c8e88eSDag-Erling Smørgrav
1130*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_INTR, "%s: sr_crypto_write: wu %p xs: %p\n",
1131*59c8e88eSDag-Erling Smørgrav	    DEVNAME(wu->swu_dis->sd_sc), wu, wu->swu_xs);
1132*59c8e88eSDag-Erling Smørgrav
1133*59c8e88eSDag-Erling Smørgrav	if (crp->crp_etype) {
1134*59c8e88eSDag-Erling Smørgrav		/* fail io */
1135*59c8e88eSDag-Erling Smørgrav		wu->swu_xs->error = XS_DRIVER_STUFFUP;
1136*59c8e88eSDag-Erling Smørgrav		s = splbio();
1137*59c8e88eSDag-Erling Smørgrav		sr_scsi_done(wu->swu_dis, wu->swu_xs);
1138*59c8e88eSDag-Erling Smørgrav		splx(s);
1139*59c8e88eSDag-Erling Smørgrav	}
1140*59c8e88eSDag-Erling Smørgrav
1141*59c8e88eSDag-Erling Smørgrav	sr_crypto_dev_rw(wu, crwu);
1142*59c8e88eSDag-Erling Smørgrav}
1143*59c8e88eSDag-Erling Smørgrav
1144*59c8e88eSDag-Erling Smørgravint
1145*59c8e88eSDag-Erling Smørgravsr_crypto_dev_rw(struct sr_workunit *wu, struct sr_crypto_wu *crwu)
1146*59c8e88eSDag-Erling Smørgrav{
1147*59c8e88eSDag-Erling Smørgrav	struct sr_discipline	*sd = wu->swu_dis;
1148*59c8e88eSDag-Erling Smørgrav	struct scsi_xfer	*xs = wu->swu_xs;
1149*59c8e88eSDag-Erling Smørgrav	struct sr_ccb		*ccb;
1150*59c8e88eSDag-Erling Smørgrav	struct uio		*uio;
1151*59c8e88eSDag-Erling Smørgrav	daddr_t			blkno;
1152*59c8e88eSDag-Erling Smørgrav
1153*59c8e88eSDag-Erling Smørgrav	blkno = wu->swu_blk_start;
1154*59c8e88eSDag-Erling Smørgrav
1155*59c8e88eSDag-Erling Smørgrav	ccb = sr_ccb_rw(sd, 0, blkno, xs->datalen, xs->data, xs->flags, 0);
1156*59c8e88eSDag-Erling Smørgrav	if (!ccb) {
1157*59c8e88eSDag-Erling Smørgrav		/* should never happen but handle more gracefully */
1158*59c8e88eSDag-Erling Smørgrav		printf("%s: %s: too many ccbs queued\n",
1159*59c8e88eSDag-Erling Smørgrav		    DEVNAME(sd->sd_sc), sd->sd_meta->ssd_devname);
1160*59c8e88eSDag-Erling Smørgrav		goto bad;
1161*59c8e88eSDag-Erling Smørgrav	}
1162*59c8e88eSDag-Erling Smørgrav	if (!ISSET(xs->flags, SCSI_DATA_IN)) {
1163*59c8e88eSDag-Erling Smørgrav		uio = crwu->cr_crp->crp_buf;
1164*59c8e88eSDag-Erling Smørgrav		ccb->ccb_buf.b_data = uio->uio_iov->iov_base;
1165*59c8e88eSDag-Erling Smørgrav		ccb->ccb_opaque = crwu;
1166*59c8e88eSDag-Erling Smørgrav	}
1167*59c8e88eSDag-Erling Smørgrav	sr_wu_enqueue_ccb(wu, ccb);
1168*59c8e88eSDag-Erling Smørgrav	sr_schedule_wu(wu);
1169*59c8e88eSDag-Erling Smørgrav
1170*59c8e88eSDag-Erling Smørgrav	return (0);
1171*59c8e88eSDag-Erling Smørgrav
1172*59c8e88eSDag-Erling Smørgravbad:
1173*59c8e88eSDag-Erling Smørgrav	/* wu is unwound by sr_wu_put */
1174*59c8e88eSDag-Erling Smørgrav	if (crwu)
1175*59c8e88eSDag-Erling Smørgrav		crwu->cr_crp->crp_etype = EINVAL;
1176*59c8e88eSDag-Erling Smørgrav	return (1);
1177*59c8e88eSDag-Erling Smørgrav}
1178*59c8e88eSDag-Erling Smørgrav
1179*59c8e88eSDag-Erling Smørgravvoid
1180*59c8e88eSDag-Erling Smørgravsr_crypto_done(struct sr_workunit *wu)
1181*59c8e88eSDag-Erling Smørgrav{
1182*59c8e88eSDag-Erling Smørgrav	struct scsi_xfer	*xs = wu->swu_xs;
1183*59c8e88eSDag-Erling Smørgrav	struct sr_crypto_wu	*crwu;
1184*59c8e88eSDag-Erling Smørgrav	int			s;
1185*59c8e88eSDag-Erling Smørgrav
1186*59c8e88eSDag-Erling Smørgrav	/* If this was a successful read, initiate decryption of the data. */
1187*59c8e88eSDag-Erling Smørgrav	if (ISSET(xs->flags, SCSI_DATA_IN) && xs->error == XS_NOERROR) {
1188*59c8e88eSDag-Erling Smørgrav		crwu = sr_crypto_prepare(wu, 0);
1189*59c8e88eSDag-Erling Smørgrav		crwu->cr_crp->crp_callback = sr_crypto_read;
1190*59c8e88eSDag-Erling Smørgrav		DNPRINTF(SR_D_INTR, "%s: sr_crypto_done: crypto_dispatch %p\n",
1191*59c8e88eSDag-Erling Smørgrav		    DEVNAME(wu->swu_dis->sd_sc), crwu->cr_crp);
1192*59c8e88eSDag-Erling Smørgrav		crypto_dispatch(crwu->cr_crp);
1193*59c8e88eSDag-Erling Smørgrav		return;
1194*59c8e88eSDag-Erling Smørgrav	}
1195*59c8e88eSDag-Erling Smørgrav
1196*59c8e88eSDag-Erling Smørgrav	s = splbio();
1197*59c8e88eSDag-Erling Smørgrav	sr_scsi_done(wu->swu_dis, wu->swu_xs);
1198*59c8e88eSDag-Erling Smørgrav	splx(s);
1199*59c8e88eSDag-Erling Smørgrav}
1200*59c8e88eSDag-Erling Smørgrav
1201*59c8e88eSDag-Erling Smørgravvoid
1202*59c8e88eSDag-Erling Smørgravsr_crypto_read(struct cryptop *crp)
1203*59c8e88eSDag-Erling Smørgrav{
1204*59c8e88eSDag-Erling Smørgrav	struct sr_crypto_wu	*crwu = crp->crp_opaque;
1205*59c8e88eSDag-Erling Smørgrav	struct sr_workunit	*wu = &crwu->cr_wu;
1206*59c8e88eSDag-Erling Smørgrav	int			s;
1207*59c8e88eSDag-Erling Smørgrav
1208*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_INTR, "%s: sr_crypto_read: wu %p xs: %p\n",
1209*59c8e88eSDag-Erling Smørgrav	    DEVNAME(wu->swu_dis->sd_sc), wu, wu->swu_xs);
1210*59c8e88eSDag-Erling Smørgrav
1211*59c8e88eSDag-Erling Smørgrav	if (crp->crp_etype)
1212*59c8e88eSDag-Erling Smørgrav		wu->swu_xs->error = XS_DRIVER_STUFFUP;
1213*59c8e88eSDag-Erling Smørgrav
1214*59c8e88eSDag-Erling Smørgrav	s = splbio();
1215*59c8e88eSDag-Erling Smørgrav	sr_scsi_done(wu->swu_dis, wu->swu_xs);
1216*59c8e88eSDag-Erling Smørgrav	splx(s);
1217*59c8e88eSDag-Erling Smørgrav}
1218*59c8e88eSDag-Erling Smørgrav
1219*59c8e88eSDag-Erling Smørgravvoid
1220*59c8e88eSDag-Erling Smørgravsr_crypto_hotplug(struct sr_discipline *sd, struct disk *diskp, int action)
1221*59c8e88eSDag-Erling Smørgrav{
1222*59c8e88eSDag-Erling Smørgrav	DNPRINTF(SR_D_MISC, "%s: sr_crypto_hotplug: %s %d\n",
1223*59c8e88eSDag-Erling Smørgrav	    DEVNAME(sd->sd_sc), diskp->dk_name, action);
1224*59c8e88eSDag-Erling Smørgrav}
1225*59c8e88eSDag-Erling Smørgrav
1226*59c8e88eSDag-Erling Smørgrav#ifdef SR_DEBUG0
1227*59c8e88eSDag-Erling Smørgravvoid
1228*59c8e88eSDag-Erling Smørgravsr_crypto_dumpkeys(struct sr_discipline *sd)
1229*59c8e88eSDag-Erling Smørgrav{
1230*59c8e88eSDag-Erling Smørgrav	int			i, j;
1231*59c8e88eSDag-Erling Smørgrav
1232*59c8e88eSDag-Erling Smørgrav	printf("sr_crypto_dumpkeys:\n");
1233*59c8e88eSDag-Erling Smørgrav	for (i = 0; i < SR_CRYPTO_MAXKEYS; i++) {
1234*59c8e88eSDag-Erling Smørgrav		printf("\tscm_key[%d]: 0x", i);
1235*59c8e88eSDag-Erling Smørgrav		for (j = 0; j < SR_CRYPTO_KEYBYTES; j++) {
1236*59c8e88eSDag-Erling Smørgrav			printf("%02x",
1237*59c8e88eSDag-Erling Smørgrav			    sd->mds.mdd_crypto.scr_meta->scm_key[i][j]);
1238*59c8e88eSDag-Erling Smørgrav		}
1239*59c8e88eSDag-Erling Smørgrav		printf("\n");
1240*59c8e88eSDag-Erling Smørgrav	}
1241*59c8e88eSDag-Erling Smørgrav	printf("sr_crypto_dumpkeys: runtime data keys:\n");
1242*59c8e88eSDag-Erling Smørgrav	for (i = 0; i < SR_CRYPTO_MAXKEYS; i++) {
1243*59c8e88eSDag-Erling Smørgrav		printf("\tscr_key[%d]: 0x", i);
1244*59c8e88eSDag-Erling Smørgrav		for (j = 0; j < SR_CRYPTO_KEYBYTES; j++) {
1245*59c8e88eSDag-Erling Smørgrav			printf("%02x",
1246*59c8e88eSDag-Erling Smørgrav			    sd->mds.mdd_crypto.scr_key[i][j]);
1247*59c8e88eSDag-Erling Smørgrav		}
1248*59c8e88eSDag-Erling Smørgrav		printf("\n");
1249*59c8e88eSDag-Erling Smørgrav	}
1250*59c8e88eSDag-Erling Smørgrav}
1251*59c8e88eSDag-Erling Smørgrav#endif	/* SR_DEBUG */
1252