Commit 1ca1b917 authored by Eric Biggers's avatar Eric Biggers Committed by Herbert Xu

crypto: chacha20-generic - refactor to allow varying number of rounds

In preparation for adding XChaCha12 support, rename/refactor
chacha20-generic to support different numbers of rounds.  The
justification for needing XChaCha12 support is explained in more detail
in the patch "crypto: chacha - add XChaCha12 support".

The only difference between ChaCha{8,12,20} are the number of rounds
itself; all other parts of the algorithm are the same.  Therefore,
remove the "20" from all definitions, structures, functions, files, etc.
that will be shared by all ChaCha versions.

Also make ->setkey() store the round count in the chacha_ctx (previously
chacha20_ctx).  The generic code then passes the round count through to
chacha_block().  There will be a ->setkey() function for each explicitly
allowed round count; the encrypt/decrypt functions will be the same.  I
decided not to do it the opposite way (same ->setkey() function for all
round counts, with different encrypt/decrypt functions) because that
would have required more boilerplate code in architecture-specific
implementations of ChaCha and XChaCha.
Reviewed-by: default avatarArd Biesheuvel <ard.biesheuvel@linaro.org>
Acked-by: default avatarMartin Willi <martin@strongswan.org>
Signed-off-by: default avatarEric Biggers <ebiggers@google.com>
Signed-off-by: default avatarHerbert Xu <herbert@gondor.apana.org.au>
parent de61d7ae
...@@ -19,7 +19,7 @@ ...@@ -19,7 +19,7 @@
*/ */
#include <crypto/algapi.h> #include <crypto/algapi.h>
#include <crypto/chacha20.h> #include <crypto/chacha.h>
#include <crypto/internal/skcipher.h> #include <crypto/internal/skcipher.h>
#include <linux/kernel.h> #include <linux/kernel.h>
#include <linux/module.h> #include <linux/module.h>
...@@ -34,20 +34,20 @@ asmlinkage void chacha20_4block_xor_neon(u32 *state, u8 *dst, const u8 *src); ...@@ -34,20 +34,20 @@ asmlinkage void chacha20_4block_xor_neon(u32 *state, u8 *dst, const u8 *src);
static void chacha20_doneon(u32 *state, u8 *dst, const u8 *src, static void chacha20_doneon(u32 *state, u8 *dst, const u8 *src,
unsigned int bytes) unsigned int bytes)
{ {
u8 buf[CHACHA20_BLOCK_SIZE]; u8 buf[CHACHA_BLOCK_SIZE];
while (bytes >= CHACHA20_BLOCK_SIZE * 4) { while (bytes >= CHACHA_BLOCK_SIZE * 4) {
chacha20_4block_xor_neon(state, dst, src); chacha20_4block_xor_neon(state, dst, src);
bytes -= CHACHA20_BLOCK_SIZE * 4; bytes -= CHACHA_BLOCK_SIZE * 4;
src += CHACHA20_BLOCK_SIZE * 4; src += CHACHA_BLOCK_SIZE * 4;
dst += CHACHA20_BLOCK_SIZE * 4; dst += CHACHA_BLOCK_SIZE * 4;
state[12] += 4; state[12] += 4;
} }
while (bytes >= CHACHA20_BLOCK_SIZE) { while (bytes >= CHACHA_BLOCK_SIZE) {
chacha20_block_xor_neon(state, dst, src); chacha20_block_xor_neon(state, dst, src);
bytes -= CHACHA20_BLOCK_SIZE; bytes -= CHACHA_BLOCK_SIZE;
src += CHACHA20_BLOCK_SIZE; src += CHACHA_BLOCK_SIZE;
dst += CHACHA20_BLOCK_SIZE; dst += CHACHA_BLOCK_SIZE;
state[12]++; state[12]++;
} }
if (bytes) { if (bytes) {
...@@ -60,17 +60,17 @@ static void chacha20_doneon(u32 *state, u8 *dst, const u8 *src, ...@@ -60,17 +60,17 @@ static void chacha20_doneon(u32 *state, u8 *dst, const u8 *src,
static int chacha20_neon(struct skcipher_request *req) static int chacha20_neon(struct skcipher_request *req)
{ {
struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(req); struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(req);
struct chacha20_ctx *ctx = crypto_skcipher_ctx(tfm); struct chacha_ctx *ctx = crypto_skcipher_ctx(tfm);
struct skcipher_walk walk; struct skcipher_walk walk;
u32 state[16]; u32 state[16];
int err; int err;
if (req->cryptlen <= CHACHA20_BLOCK_SIZE || !may_use_simd()) if (req->cryptlen <= CHACHA_BLOCK_SIZE || !may_use_simd())
return crypto_chacha20_crypt(req); return crypto_chacha_crypt(req);
err = skcipher_walk_virt(&walk, req, true); err = skcipher_walk_virt(&walk, req, true);
crypto_chacha20_init(state, ctx, walk.iv); crypto_chacha_init(state, ctx, walk.iv);
kernel_neon_begin(); kernel_neon_begin();
while (walk.nbytes > 0) { while (walk.nbytes > 0) {
...@@ -93,14 +93,14 @@ static struct skcipher_alg alg = { ...@@ -93,14 +93,14 @@ static struct skcipher_alg alg = {
.base.cra_driver_name = "chacha20-neon", .base.cra_driver_name = "chacha20-neon",
.base.cra_priority = 300, .base.cra_priority = 300,
.base.cra_blocksize = 1, .base.cra_blocksize = 1,
.base.cra_ctxsize = sizeof(struct chacha20_ctx), .base.cra_ctxsize = sizeof(struct chacha_ctx),
.base.cra_module = THIS_MODULE, .base.cra_module = THIS_MODULE,
.min_keysize = CHACHA20_KEY_SIZE, .min_keysize = CHACHA_KEY_SIZE,
.max_keysize = CHACHA20_KEY_SIZE, .max_keysize = CHACHA_KEY_SIZE,
.ivsize = CHACHA20_IV_SIZE, .ivsize = CHACHA_IV_SIZE,
.chunksize = CHACHA20_BLOCK_SIZE, .chunksize = CHACHA_BLOCK_SIZE,
.walksize = 4 * CHACHA20_BLOCK_SIZE, .walksize = 4 * CHACHA_BLOCK_SIZE,
.setkey = crypto_chacha20_setkey, .setkey = crypto_chacha20_setkey,
.encrypt = chacha20_neon, .encrypt = chacha20_neon,
.decrypt = chacha20_neon, .decrypt = chacha20_neon,
......
...@@ -19,7 +19,7 @@ ...@@ -19,7 +19,7 @@
*/ */
#include <crypto/algapi.h> #include <crypto/algapi.h>
#include <crypto/chacha20.h> #include <crypto/chacha.h>
#include <crypto/internal/skcipher.h> #include <crypto/internal/skcipher.h>
#include <linux/kernel.h> #include <linux/kernel.h>
#include <linux/module.h> #include <linux/module.h>
...@@ -34,15 +34,15 @@ asmlinkage void chacha20_4block_xor_neon(u32 *state, u8 *dst, const u8 *src); ...@@ -34,15 +34,15 @@ asmlinkage void chacha20_4block_xor_neon(u32 *state, u8 *dst, const u8 *src);
static void chacha20_doneon(u32 *state, u8 *dst, const u8 *src, static void chacha20_doneon(u32 *state, u8 *dst, const u8 *src,
unsigned int bytes) unsigned int bytes)
{ {
u8 buf[CHACHA20_BLOCK_SIZE]; u8 buf[CHACHA_BLOCK_SIZE];
while (bytes >= CHACHA20_BLOCK_SIZE * 4) { while (bytes >= CHACHA_BLOCK_SIZE * 4) {
kernel_neon_begin(); kernel_neon_begin();
chacha20_4block_xor_neon(state, dst, src); chacha20_4block_xor_neon(state, dst, src);
kernel_neon_end(); kernel_neon_end();
bytes -= CHACHA20_BLOCK_SIZE * 4; bytes -= CHACHA_BLOCK_SIZE * 4;
src += CHACHA20_BLOCK_SIZE * 4; src += CHACHA_BLOCK_SIZE * 4;
dst += CHACHA20_BLOCK_SIZE * 4; dst += CHACHA_BLOCK_SIZE * 4;
state[12] += 4; state[12] += 4;
} }
...@@ -50,11 +50,11 @@ static void chacha20_doneon(u32 *state, u8 *dst, const u8 *src, ...@@ -50,11 +50,11 @@ static void chacha20_doneon(u32 *state, u8 *dst, const u8 *src,
return; return;
kernel_neon_begin(); kernel_neon_begin();
while (bytes >= CHACHA20_BLOCK_SIZE) { while (bytes >= CHACHA_BLOCK_SIZE) {
chacha20_block_xor_neon(state, dst, src); chacha20_block_xor_neon(state, dst, src);
bytes -= CHACHA20_BLOCK_SIZE; bytes -= CHACHA_BLOCK_SIZE;
src += CHACHA20_BLOCK_SIZE; src += CHACHA_BLOCK_SIZE;
dst += CHACHA20_BLOCK_SIZE; dst += CHACHA_BLOCK_SIZE;
state[12]++; state[12]++;
} }
if (bytes) { if (bytes) {
...@@ -68,17 +68,17 @@ static void chacha20_doneon(u32 *state, u8 *dst, const u8 *src, ...@@ -68,17 +68,17 @@ static void chacha20_doneon(u32 *state, u8 *dst, const u8 *src,
static int chacha20_neon(struct skcipher_request *req) static int chacha20_neon(struct skcipher_request *req)
{ {
struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(req); struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(req);
struct chacha20_ctx *ctx = crypto_skcipher_ctx(tfm); struct chacha_ctx *ctx = crypto_skcipher_ctx(tfm);
struct skcipher_walk walk; struct skcipher_walk walk;
u32 state[16]; u32 state[16];
int err; int err;
if (!may_use_simd() || req->cryptlen <= CHACHA20_BLOCK_SIZE) if (!may_use_simd() || req->cryptlen <= CHACHA_BLOCK_SIZE)
return crypto_chacha20_crypt(req); return crypto_chacha_crypt(req);
err = skcipher_walk_virt(&walk, req, false); err = skcipher_walk_virt(&walk, req, false);
crypto_chacha20_init(state, ctx, walk.iv); crypto_chacha_init(state, ctx, walk.iv);
while (walk.nbytes > 0) { while (walk.nbytes > 0) {
unsigned int nbytes = walk.nbytes; unsigned int nbytes = walk.nbytes;
...@@ -99,14 +99,14 @@ static struct skcipher_alg alg = { ...@@ -99,14 +99,14 @@ static struct skcipher_alg alg = {
.base.cra_driver_name = "chacha20-neon", .base.cra_driver_name = "chacha20-neon",
.base.cra_priority = 300, .base.cra_priority = 300,
.base.cra_blocksize = 1, .base.cra_blocksize = 1,
.base.cra_ctxsize = sizeof(struct chacha20_ctx), .base.cra_ctxsize = sizeof(struct chacha_ctx),
.base.cra_module = THIS_MODULE, .base.cra_module = THIS_MODULE,
.min_keysize = CHACHA20_KEY_SIZE, .min_keysize = CHACHA_KEY_SIZE,
.max_keysize = CHACHA20_KEY_SIZE, .max_keysize = CHACHA_KEY_SIZE,
.ivsize = CHACHA20_IV_SIZE, .ivsize = CHACHA_IV_SIZE,
.chunksize = CHACHA20_BLOCK_SIZE, .chunksize = CHACHA_BLOCK_SIZE,
.walksize = 4 * CHACHA20_BLOCK_SIZE, .walksize = 4 * CHACHA_BLOCK_SIZE,
.setkey = crypto_chacha20_setkey, .setkey = crypto_chacha20_setkey,
.encrypt = chacha20_neon, .encrypt = chacha20_neon,
.decrypt = chacha20_neon, .decrypt = chacha20_neon,
......
...@@ -10,7 +10,7 @@ ...@@ -10,7 +10,7 @@
*/ */
#include <crypto/algapi.h> #include <crypto/algapi.h>
#include <crypto/chacha20.h> #include <crypto/chacha.h>
#include <crypto/internal/skcipher.h> #include <crypto/internal/skcipher.h>
#include <linux/kernel.h> #include <linux/kernel.h>
#include <linux/module.h> #include <linux/module.h>
...@@ -35,8 +35,8 @@ static bool chacha20_use_avx2; ...@@ -35,8 +35,8 @@ static bool chacha20_use_avx2;
static unsigned int chacha20_advance(unsigned int len, unsigned int maxblocks) static unsigned int chacha20_advance(unsigned int len, unsigned int maxblocks)
{ {
len = min(len, maxblocks * CHACHA20_BLOCK_SIZE); len = min(len, maxblocks * CHACHA_BLOCK_SIZE);
return round_up(len, CHACHA20_BLOCK_SIZE) / CHACHA20_BLOCK_SIZE; return round_up(len, CHACHA_BLOCK_SIZE) / CHACHA_BLOCK_SIZE;
} }
static void chacha20_dosimd(u32 *state, u8 *dst, const u8 *src, static void chacha20_dosimd(u32 *state, u8 *dst, const u8 *src,
...@@ -44,38 +44,38 @@ static void chacha20_dosimd(u32 *state, u8 *dst, const u8 *src, ...@@ -44,38 +44,38 @@ static void chacha20_dosimd(u32 *state, u8 *dst, const u8 *src,
{ {
#ifdef CONFIG_AS_AVX2 #ifdef CONFIG_AS_AVX2
if (chacha20_use_avx2) { if (chacha20_use_avx2) {
while (bytes >= CHACHA20_BLOCK_SIZE * 8) { while (bytes >= CHACHA_BLOCK_SIZE * 8) {
chacha20_8block_xor_avx2(state, dst, src, bytes); chacha20_8block_xor_avx2(state, dst, src, bytes);
bytes -= CHACHA20_BLOCK_SIZE * 8; bytes -= CHACHA_BLOCK_SIZE * 8;
src += CHACHA20_BLOCK_SIZE * 8; src += CHACHA_BLOCK_SIZE * 8;
dst += CHACHA20_BLOCK_SIZE * 8; dst += CHACHA_BLOCK_SIZE * 8;
state[12] += 8; state[12] += 8;
} }
if (bytes > CHACHA20_BLOCK_SIZE * 4) { if (bytes > CHACHA_BLOCK_SIZE * 4) {
chacha20_8block_xor_avx2(state, dst, src, bytes); chacha20_8block_xor_avx2(state, dst, src, bytes);
state[12] += chacha20_advance(bytes, 8); state[12] += chacha20_advance(bytes, 8);
return; return;
} }
if (bytes > CHACHA20_BLOCK_SIZE * 2) { if (bytes > CHACHA_BLOCK_SIZE * 2) {
chacha20_4block_xor_avx2(state, dst, src, bytes); chacha20_4block_xor_avx2(state, dst, src, bytes);
state[12] += chacha20_advance(bytes, 4); state[12] += chacha20_advance(bytes, 4);
return; return;
} }
if (bytes > CHACHA20_BLOCK_SIZE) { if (bytes > CHACHA_BLOCK_SIZE) {
chacha20_2block_xor_avx2(state, dst, src, bytes); chacha20_2block_xor_avx2(state, dst, src, bytes);
state[12] += chacha20_advance(bytes, 2); state[12] += chacha20_advance(bytes, 2);
return; return;
} }
} }
#endif #endif
while (bytes >= CHACHA20_BLOCK_SIZE * 4) { while (bytes >= CHACHA_BLOCK_SIZE * 4) {
chacha20_4block_xor_ssse3(state, dst, src, bytes); chacha20_4block_xor_ssse3(state, dst, src, bytes);
bytes -= CHACHA20_BLOCK_SIZE * 4; bytes -= CHACHA_BLOCK_SIZE * 4;
src += CHACHA20_BLOCK_SIZE * 4; src += CHACHA_BLOCK_SIZE * 4;
dst += CHACHA20_BLOCK_SIZE * 4; dst += CHACHA_BLOCK_SIZE * 4;
state[12] += 4; state[12] += 4;
} }
if (bytes > CHACHA20_BLOCK_SIZE) { if (bytes > CHACHA_BLOCK_SIZE) {
chacha20_4block_xor_ssse3(state, dst, src, bytes); chacha20_4block_xor_ssse3(state, dst, src, bytes);
state[12] += chacha20_advance(bytes, 4); state[12] += chacha20_advance(bytes, 4);
return; return;
...@@ -89,7 +89,7 @@ static void chacha20_dosimd(u32 *state, u8 *dst, const u8 *src, ...@@ -89,7 +89,7 @@ static void chacha20_dosimd(u32 *state, u8 *dst, const u8 *src,
static int chacha20_simd(struct skcipher_request *req) static int chacha20_simd(struct skcipher_request *req)
{ {
struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(req); struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(req);
struct chacha20_ctx *ctx = crypto_skcipher_ctx(tfm); struct chacha_ctx *ctx = crypto_skcipher_ctx(tfm);
u32 *state, state_buf[16 + 2] __aligned(8); u32 *state, state_buf[16 + 2] __aligned(8);
struct skcipher_walk walk; struct skcipher_walk walk;
int err; int err;
...@@ -97,12 +97,12 @@ static int chacha20_simd(struct skcipher_request *req) ...@@ -97,12 +97,12 @@ static int chacha20_simd(struct skcipher_request *req)
BUILD_BUG_ON(CHACHA20_STATE_ALIGN != 16); BUILD_BUG_ON(CHACHA20_STATE_ALIGN != 16);
state = PTR_ALIGN(state_buf + 0, CHACHA20_STATE_ALIGN); state = PTR_ALIGN(state_buf + 0, CHACHA20_STATE_ALIGN);
if (req->cryptlen <= CHACHA20_BLOCK_SIZE || !may_use_simd()) if (req->cryptlen <= CHACHA_BLOCK_SIZE || !may_use_simd())
return crypto_chacha20_crypt(req); return crypto_chacha_crypt(req);
err = skcipher_walk_virt(&walk, req, true); err = skcipher_walk_virt(&walk, req, true);
crypto_chacha20_init(state, ctx, walk.iv); crypto_chacha_init(state, ctx, walk.iv);
kernel_fpu_begin(); kernel_fpu_begin();
...@@ -128,13 +128,13 @@ static struct skcipher_alg alg = { ...@@ -128,13 +128,13 @@ static struct skcipher_alg alg = {
.base.cra_driver_name = "chacha20-simd", .base.cra_driver_name = "chacha20-simd",
.base.cra_priority = 300, .base.cra_priority = 300,
.base.cra_blocksize = 1, .base.cra_blocksize = 1,
.base.cra_ctxsize = sizeof(struct chacha20_ctx), .base.cra_ctxsize = sizeof(struct chacha_ctx),
.base.cra_module = THIS_MODULE, .base.cra_module = THIS_MODULE,
.min_keysize = CHACHA20_KEY_SIZE, .min_keysize = CHACHA_KEY_SIZE,
.max_keysize = CHACHA20_KEY_SIZE, .max_keysize = CHACHA_KEY_SIZE,
.ivsize = CHACHA20_IV_SIZE, .ivsize = CHACHA_IV_SIZE,
.chunksize = CHACHA20_BLOCK_SIZE, .chunksize = CHACHA_BLOCK_SIZE,
.setkey = crypto_chacha20_setkey, .setkey = crypto_chacha20_setkey,
.encrypt = chacha20_simd, .encrypt = chacha20_simd,
.decrypt = chacha20_simd, .decrypt = chacha20_simd,
......
...@@ -117,7 +117,7 @@ obj-$(CONFIG_CRYPTO_KHAZAD) += khazad.o ...@@ -117,7 +117,7 @@ obj-$(CONFIG_CRYPTO_KHAZAD) += khazad.o
obj-$(CONFIG_CRYPTO_ANUBIS) += anubis.o obj-$(CONFIG_CRYPTO_ANUBIS) += anubis.o
obj-$(CONFIG_CRYPTO_SEED) += seed.o obj-$(CONFIG_CRYPTO_SEED) += seed.o
obj-$(CONFIG_CRYPTO_SALSA20) += salsa20_generic.o obj-$(CONFIG_CRYPTO_SALSA20) += salsa20_generic.o
obj-$(CONFIG_CRYPTO_CHACHA20) += chacha20_generic.o obj-$(CONFIG_CRYPTO_CHACHA20) += chacha_generic.o
obj-$(CONFIG_CRYPTO_POLY1305) += poly1305_generic.o obj-$(CONFIG_CRYPTO_POLY1305) += poly1305_generic.o
obj-$(CONFIG_CRYPTO_DEFLATE) += deflate.o obj-$(CONFIG_CRYPTO_DEFLATE) += deflate.o
obj-$(CONFIG_CRYPTO_MICHAEL_MIC) += michael_mic.o obj-$(CONFIG_CRYPTO_MICHAEL_MIC) += michael_mic.o
......
...@@ -13,7 +13,7 @@ ...@@ -13,7 +13,7 @@
#include <crypto/internal/hash.h> #include <crypto/internal/hash.h>
#include <crypto/internal/skcipher.h> #include <crypto/internal/skcipher.h>
#include <crypto/scatterwalk.h> #include <crypto/scatterwalk.h>
#include <crypto/chacha20.h> #include <crypto/chacha.h>
#include <crypto/poly1305.h> #include <crypto/poly1305.h>
#include <linux/err.h> #include <linux/err.h>
#include <linux/init.h> #include <linux/init.h>
...@@ -49,7 +49,7 @@ struct poly_req { ...@@ -49,7 +49,7 @@ struct poly_req {
}; };
struct chacha_req { struct chacha_req {
u8 iv[CHACHA20_IV_SIZE]; u8 iv[CHACHA_IV_SIZE];
struct scatterlist src[1]; struct scatterlist src[1];
struct skcipher_request req; /* must be last member */ struct skcipher_request req; /* must be last member */
}; };
...@@ -89,7 +89,7 @@ static void chacha_iv(u8 *iv, struct aead_request *req, u32 icb) ...@@ -89,7 +89,7 @@ static void chacha_iv(u8 *iv, struct aead_request *req, u32 icb)
memcpy(iv, &leicb, sizeof(leicb)); memcpy(iv, &leicb, sizeof(leicb));
memcpy(iv + sizeof(leicb), ctx->salt, ctx->saltlen); memcpy(iv + sizeof(leicb), ctx->salt, ctx->saltlen);
memcpy(iv + sizeof(leicb) + ctx->saltlen, req->iv, memcpy(iv + sizeof(leicb) + ctx->saltlen, req->iv,
CHACHA20_IV_SIZE - sizeof(leicb) - ctx->saltlen); CHACHA_IV_SIZE - sizeof(leicb) - ctx->saltlen);
} }
static int poly_verify_tag(struct aead_request *req) static int poly_verify_tag(struct aead_request *req)
...@@ -492,7 +492,7 @@ static int chachapoly_setkey(struct crypto_aead *aead, const u8 *key, ...@@ -492,7 +492,7 @@ static int chachapoly_setkey(struct crypto_aead *aead, const u8 *key,
struct chachapoly_ctx *ctx = crypto_aead_ctx(aead); struct chachapoly_ctx *ctx = crypto_aead_ctx(aead);
int err; int err;
if (keylen != ctx->saltlen + CHACHA20_KEY_SIZE) if (keylen != ctx->saltlen + CHACHA_KEY_SIZE)
return -EINVAL; return -EINVAL;
keylen -= ctx->saltlen; keylen -= ctx->saltlen;
...@@ -637,7 +637,7 @@ static int chachapoly_create(struct crypto_template *tmpl, struct rtattr **tb, ...@@ -637,7 +637,7 @@ static int chachapoly_create(struct crypto_template *tmpl, struct rtattr **tb,
err = -EINVAL; err = -EINVAL;
/* Need 16-byte IV size, including Initial Block Counter value */ /* Need 16-byte IV size, including Initial Block Counter value */
if (crypto_skcipher_alg_ivsize(chacha) != CHACHA20_IV_SIZE) if (crypto_skcipher_alg_ivsize(chacha) != CHACHA_IV_SIZE)
goto out_drop_chacha; goto out_drop_chacha;
/* Not a stream cipher? */ /* Not a stream cipher? */
if (chacha->base.cra_blocksize != 1) if (chacha->base.cra_blocksize != 1)
......
...@@ -12,33 +12,33 @@ ...@@ -12,33 +12,33 @@
#include <asm/unaligned.h> #include <asm/unaligned.h>
#include <crypto/algapi.h> #include <crypto/algapi.h>
#include <crypto/chacha20.h> #include <crypto/chacha.h>
#include <crypto/internal/skcipher.h> #include <crypto/internal/skcipher.h>
#include <linux/module.h> #include <linux/module.h>
static void chacha20_docrypt(u32 *state, u8 *dst, const u8 *src, static void chacha_docrypt(u32 *state, u8 *dst, const u8 *src,
unsigned int bytes) unsigned int bytes, int nrounds)
{ {
/* aligned to potentially speed up crypto_xor() */ /* aligned to potentially speed up crypto_xor() */
u8 stream[CHACHA20_BLOCK_SIZE] __aligned(sizeof(long)); u8 stream[CHACHA_BLOCK_SIZE] __aligned(sizeof(long));
if (dst != src) if (dst != src)
memcpy(dst, src, bytes); memcpy(dst, src, bytes);
while (bytes >= CHACHA20_BLOCK_SIZE) { while (bytes >= CHACHA_BLOCK_SIZE) {
chacha20_block(state, stream); chacha_block(state, stream, nrounds);
crypto_xor(dst, stream, CHACHA20_BLOCK_SIZE); crypto_xor(dst, stream, CHACHA_BLOCK_SIZE);
bytes -= CHACHA20_BLOCK_SIZE; bytes -= CHACHA_BLOCK_SIZE;
dst += CHACHA20_BLOCK_SIZE; dst += CHACHA_BLOCK_SIZE;
} }
if (bytes) { if (bytes) {
chacha20_block(state, stream); chacha_block(state, stream, nrounds);
crypto_xor(dst, stream, bytes); crypto_xor(dst, stream, bytes);
} }
} }
static int chacha20_stream_xor(struct skcipher_request *req, static int chacha_stream_xor(struct skcipher_request *req,
struct chacha20_ctx *ctx, u8 *iv) struct chacha_ctx *ctx, u8 *iv)
{ {
struct skcipher_walk walk; struct skcipher_walk walk;
u32 state[16]; u32 state[16];
...@@ -46,7 +46,7 @@ static int chacha20_stream_xor(struct skcipher_request *req, ...@@ -46,7 +46,7 @@ static int chacha20_stream_xor(struct skcipher_request *req,
err = skcipher_walk_virt(&walk, req, false); err = skcipher_walk_virt(&walk, req, false);
crypto_chacha20_init(state, ctx, iv); crypto_chacha_init(state, ctx, iv);
while (walk.nbytes > 0) { while (walk.nbytes > 0) {
unsigned int nbytes = walk.nbytes; unsigned int nbytes = walk.nbytes;
...@@ -54,15 +54,15 @@ static int chacha20_stream_xor(struct skcipher_request *req, ...@@ -54,15 +54,15 @@ static int chacha20_stream_xor(struct skcipher_request *req,
if (nbytes < walk.total) if (nbytes < walk.total)
nbytes = round_down(nbytes, walk.stride); nbytes = round_down(nbytes, walk.stride);
chacha20_docrypt(state, walk.dst.virt.addr, walk.src.virt.addr, chacha_docrypt(state, walk.dst.virt.addr, walk.src.virt.addr,
nbytes); nbytes, ctx->nrounds);
err = skcipher_walk_done(&walk, walk.nbytes - nbytes); err = skcipher_walk_done(&walk, walk.nbytes - nbytes);
} }
return err; return err;
} }
void crypto_chacha20_init(u32 *state, struct chacha20_ctx *ctx, u8 *iv) void crypto_chacha_init(u32 *state, struct chacha_ctx *ctx, u8 *iv)
{ {
state[0] = 0x61707865; /* "expa" */ state[0] = 0x61707865; /* "expa" */
state[1] = 0x3320646e; /* "nd 3" */ state[1] = 0x3320646e; /* "nd 3" */
...@@ -81,53 +81,61 @@ void crypto_chacha20_init(u32 *state, struct chacha20_ctx *ctx, u8 *iv) ...@@ -81,53 +81,61 @@ void crypto_chacha20_init(u32 *state, struct chacha20_ctx *ctx, u8 *iv)
state[14] = get_unaligned_le32(iv + 8); state[14] = get_unaligned_le32(iv + 8);
state[15] = get_unaligned_le32(iv + 12); state[15] = get_unaligned_le32(iv + 12);
} }
EXPORT_SYMBOL_GPL(crypto_chacha20_init); EXPORT_SYMBOL_GPL(crypto_chacha_init);
int crypto_chacha20_setkey(struct crypto_skcipher *tfm, const u8 *key, static int chacha_setkey(struct crypto_skcipher *tfm, const u8 *key,
unsigned int keysize) unsigned int keysize, int nrounds)
{ {
struct chacha20_ctx *ctx = crypto_skcipher_ctx(tfm); struct chacha_ctx *ctx = crypto_skcipher_ctx(tfm);
int i; int i;
if (keysize != CHACHA20_KEY_SIZE) if (keysize != CHACHA_KEY_SIZE)
return -EINVAL; return -EINVAL;
for (i = 0; i < ARRAY_SIZE(ctx->key); i++) for (i = 0; i < ARRAY_SIZE(ctx->key); i++)
ctx->key[i] = get_unaligned_le32(key + i * sizeof(u32)); ctx->key[i] = get_unaligned_le32(key + i * sizeof(u32));
ctx->nrounds = nrounds;
return 0; return 0;
} }
int crypto_chacha20_setkey(struct crypto_skcipher *tfm, const u8 *key,
unsigned int keysize)
{
return chacha_setkey(tfm, key, keysize, 20);
}
EXPORT_SYMBOL_GPL(crypto_chacha20_setkey); EXPORT_SYMBOL_GPL(crypto_chacha20_setkey);
int crypto_chacha20_crypt(struct skcipher_request *req) int crypto_chacha_crypt(struct skcipher_request *req)
{ {
struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(req); struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(req);
struct chacha20_ctx *ctx = crypto_skcipher_ctx(tfm); struct chacha_ctx *ctx = crypto_skcipher_ctx(tfm);
return chacha20_stream_xor(req, ctx, req->iv); return chacha_stream_xor(req, ctx, req->iv);
} }
EXPORT_SYMBOL_GPL(crypto_chacha20_crypt); EXPORT_SYMBOL_GPL(crypto_chacha_crypt);
int crypto_xchacha20_crypt(struct skcipher_request *req) int crypto_xchacha_crypt(struct skcipher_request *req)
{ {
struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(req); struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(req);
struct chacha20_ctx *ctx = crypto_skcipher_ctx(tfm); struct chacha_ctx *ctx = crypto_skcipher_ctx(tfm);
struct chacha20_ctx subctx; struct chacha_ctx subctx;
u32 state[16]; u32 state[16];
u8 real_iv[16]; u8 real_iv[16];
/* Compute the subkey given the original key and first 128 nonce bits */ /* Compute the subkey given the original key and first 128 nonce bits */
crypto_chacha20_init(state, ctx, req->iv); crypto_chacha_init(state, ctx, req->iv);
hchacha20_block(state, subctx.key); hchacha_block(state, subctx.key, ctx->nrounds);
subctx.nrounds = ctx->nrounds;
/* Build the real IV */ /* Build the real IV */
memcpy(&real_iv[0], req->iv + 24, 8); /* stream position */ memcpy(&real_iv[0], req->iv + 24, 8); /* stream position */
memcpy(&real_iv[8], req->iv + 16, 8); /* remaining 64 nonce bits */ memcpy(&real_iv[8], req->iv + 16, 8); /* remaining 64 nonce bits */
/* Generate the stream and XOR it with the data */ /* Generate the stream and XOR it with the data */
return chacha20_stream_xor(req, &subctx, real_iv); return chacha_stream_xor(req, &subctx, real_iv);
} }
EXPORT_SYMBOL_GPL(crypto_xchacha20_crypt); EXPORT_SYMBOL_GPL(crypto_xchacha_crypt);
static struct skcipher_alg algs[] = { static struct skcipher_alg algs[] = {
{ {
...@@ -135,50 +143,50 @@ static struct skcipher_alg algs[] = { ...@@ -135,50 +143,50 @@ static struct skcipher_alg algs[] = {
.base.cra_driver_name = "chacha20-generic", .base.cra_driver_name = "chacha20-generic",
.base.cra_priority = 100, .base.cra_priority = 100,
.base.cra_blocksize = 1, .base.cra_blocksize = 1,
.base.cra_ctxsize = sizeof(struct chacha20_ctx), .base.cra_ctxsize = sizeof(struct chacha_ctx),
.base.cra_module = THIS_MODULE, .base.cra_module = THIS_MODULE,
.min_keysize = CHACHA20_KEY_SIZE, .min_keysize = CHACHA_KEY_SIZE,
.max_keysize = CHACHA20_KEY_SIZE, .max_keysize = CHACHA_KEY_SIZE,
.ivsize = CHACHA20_IV_SIZE, .ivsize = CHACHA_IV_SIZE,
.chunksize = CHACHA20_BLOCK_SIZE, .chunksize = CHACHA_BLOCK_SIZE,
.setkey = crypto_chacha20_setkey, .setkey = crypto_chacha20_setkey,
.encrypt = crypto_chacha20_crypt, .encrypt = crypto_chacha_crypt,
.decrypt = crypto_chacha20_crypt, .decrypt = crypto_chacha_crypt,
}, { }, {
.base.cra_name = "xchacha20", .base.cra_name = "xchacha20",
.base.cra_driver_name = "xchacha20-generic", .base.cra_driver_name = "xchacha20-generic",
.base.cra_priority = 100, .base.cra_priority = 100,
.base.cra_blocksize = 1, .base.cra_blocksize = 1,
.base.cra_ctxsize = sizeof(struct chacha20_ctx), .base.cra_ctxsize = sizeof(struct chacha_ctx),
.base.cra_module = THIS_MODULE, .base.cra_module = THIS_MODULE,
.min_keysize = CHACHA20_KEY_SIZE, .min_keysize = CHACHA_KEY_SIZE,
.max_keysize = CHACHA20_KEY_SIZE, .max_keysize = CHACHA_KEY_SIZE,
.ivsize = XCHACHA20_IV_SIZE, .ivsize = XCHACHA_IV_SIZE,
.chunksize = CHACHA20_BLOCK_SIZE, .chunksize = CHACHA_BLOCK_SIZE,
.setkey = crypto_chacha20_setkey, .setkey = crypto_chacha20_setkey,
.encrypt = crypto_xchacha20_crypt, .encrypt = crypto_xchacha_crypt,
.decrypt = crypto_xchacha20_crypt, .decrypt = crypto_xchacha_crypt,
} }
}; };
static int __init chacha20_generic_mod_init(void) static int __init chacha_generic_mod_init(void)
{ {
return crypto_register_skciphers(algs, ARRAY_SIZE(algs)); return crypto_register_skciphers(algs, ARRAY_SIZE(algs));
} }
static void __exit chacha20_generic_mod_fini(void) static void __exit chacha_generic_mod_fini(void)
{ {
crypto_unregister_skciphers(algs, ARRAY_SIZE(algs)); crypto_unregister_skciphers(algs, ARRAY_SIZE(algs));
} }
module_init(chacha20_generic_mod_init); module_init(chacha_generic_mod_init);
module_exit(chacha20_generic_mod_fini); module_exit(chacha_generic_mod_fini);
MODULE_LICENSE("GPL"); MODULE_LICENSE("GPL");
MODULE_AUTHOR("Martin Willi <martin@strongswan.org>"); MODULE_AUTHOR("Martin Willi <martin@strongswan.org>");
MODULE_DESCRIPTION("ChaCha20 and XChaCha20 stream ciphers (generic)"); MODULE_DESCRIPTION("ChaCha and XChaCha stream ciphers (generic)");
MODULE_ALIAS_CRYPTO("chacha20"); MODULE_ALIAS_CRYPTO("chacha20");
MODULE_ALIAS_CRYPTO("chacha20-generic"); MODULE_ALIAS_CRYPTO("chacha20-generic");
MODULE_ALIAS_CRYPTO("xchacha20"); MODULE_ALIAS_CRYPTO("xchacha20");
......
...@@ -265,7 +265,7 @@ ...@@ -265,7 +265,7 @@
#include <linux/syscalls.h> #include <linux/syscalls.h>
#include <linux/completion.h> #include <linux/completion.h>
#include <linux/uuid.h> #include <linux/uuid.h>
#include <crypto/chacha20.h> #include <crypto/chacha.h>
#include <asm/processor.h> #include <asm/processor.h>
#include <linux/uaccess.h> #include <linux/uaccess.h>
...@@ -431,11 +431,10 @@ static int crng_init = 0; ...@@ -431,11 +431,10 @@ static int crng_init = 0;
#define crng_ready() (likely(crng_init > 1)) #define crng_ready() (likely(crng_init > 1))
static int crng_init_cnt = 0; static int crng_init_cnt = 0;
static unsigned long crng_global_init_time = 0; static unsigned long crng_global_init_time = 0;
#define CRNG_INIT_CNT_THRESH (2*CHACHA20_KEY_SIZE) #define CRNG_INIT_CNT_THRESH (2*CHACHA_KEY_SIZE)
static void _extract_crng(struct crng_state *crng, static void _extract_crng(struct crng_state *crng, __u8 out[CHACHA_BLOCK_SIZE]);
__u8 out[CHACHA20_BLOCK_SIZE]);
static void _crng_backtrack_protect(struct crng_state *crng, static void _crng_backtrack_protect(struct crng_state *crng,
__u8 tmp[CHACHA20_BLOCK_SIZE], int used); __u8 tmp[CHACHA_BLOCK_SIZE], int used);
static void process_random_ready_list(void); static void process_random_ready_list(void);
static void _get_random_bytes(void *buf, int nbytes); static void _get_random_bytes(void *buf, int nbytes);
...@@ -863,7 +862,7 @@ static int crng_fast_load(const char *cp, size_t len) ...@@ -863,7 +862,7 @@ static int crng_fast_load(const char *cp, size_t len)
} }
p = (unsigned char *) &primary_crng.state[4]; p = (unsigned char *) &primary_crng.state[4];
while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) { while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) {
p[crng_init_cnt % CHACHA20_KEY_SIZE] ^= *cp; p[crng_init_cnt % CHACHA_KEY_SIZE] ^= *cp;
cp++; crng_init_cnt++; len--; cp++; crng_init_cnt++; len--;
} }
spin_unlock_irqrestore(&primary_crng.lock, flags); spin_unlock_irqrestore(&primary_crng.lock, flags);
...@@ -895,7 +894,7 @@ static int crng_slow_load(const char *cp, size_t len) ...@@ -895,7 +894,7 @@ static int crng_slow_load(const char *cp, size_t len)
unsigned long flags; unsigned long flags;
static unsigned char lfsr = 1; static unsigned char lfsr = 1;
unsigned char tmp; unsigned char tmp;
unsigned i, max = CHACHA20_KEY_SIZE; unsigned i, max = CHACHA_KEY_SIZE;
const char * src_buf = cp; const char * src_buf = cp;
char * dest_buf = (char *) &primary_crng.state[4]; char * dest_buf = (char *) &primary_crng.state[4];
...@@ -913,8 +912,8 @@ static int crng_slow_load(const char *cp, size_t len) ...@@ -913,8 +912,8 @@ static int crng_slow_load(const char *cp, size_t len)
lfsr >>= 1; lfsr >>= 1;
if (tmp & 1) if (tmp & 1)
lfsr ^= 0xE1; lfsr ^= 0xE1;
tmp = dest_buf[i % CHACHA20_KEY_SIZE]; tmp = dest_buf[i % CHACHA_KEY_SIZE];
dest_buf[i % CHACHA20_KEY_SIZE] ^= src_buf[i % len] ^ lfsr; dest_buf[i % CHACHA_KEY_SIZE] ^= src_buf[i % len] ^ lfsr;
lfsr += (tmp << 3) | (tmp >> 5); lfsr += (tmp << 3) | (tmp >> 5);
} }
spin_unlock_irqrestore(&primary_crng.lock, flags); spin_unlock_irqrestore(&primary_crng.lock, flags);
...@@ -926,7 +925,7 @@ static void crng_reseed(struct crng_state *crng, struct entropy_store *r) ...@@ -926,7 +925,7 @@ static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
unsigned long flags; unsigned long flags;
int i, num; int i, num;
union { union {
__u8 block[CHACHA20_BLOCK_SIZE]; __u8 block[CHACHA_BLOCK_SIZE];
__u32 key[8]; __u32 key[8];
} buf; } buf;
...@@ -937,7 +936,7 @@ static void crng_reseed(struct crng_state *crng, struct entropy_store *r) ...@@ -937,7 +936,7 @@ static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
} else { } else {
_extract_crng(&primary_crng, buf.block); _extract_crng(&primary_crng, buf.block);
_crng_backtrack_protect(&primary_crng, buf.block, _crng_backtrack_protect(&primary_crng, buf.block,
CHACHA20_KEY_SIZE); CHACHA_KEY_SIZE);
} }
spin_lock_irqsave(&crng->lock, flags); spin_lock_irqsave(&crng->lock, flags);
for (i = 0; i < 8; i++) { for (i = 0; i < 8; i++) {
...@@ -973,7 +972,7 @@ static void crng_reseed(struct crng_state *crng, struct entropy_store *r) ...@@ -973,7 +972,7 @@ static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
} }
static void _extract_crng(struct crng_state *crng, static void _extract_crng(struct crng_state *crng,
__u8 out[CHACHA20_BLOCK_SIZE]) __u8 out[CHACHA_BLOCK_SIZE])
{ {
unsigned long v, flags; unsigned long v, flags;
...@@ -990,7 +989,7 @@ static void _extract_crng(struct crng_state *crng, ...@@ -990,7 +989,7 @@ static void _extract_crng(struct crng_state *crng,
spin_unlock_irqrestore(&crng->lock, flags); spin_unlock_irqrestore(&crng->lock, flags);
} }
static void extract_crng(__u8 out[CHACHA20_BLOCK_SIZE]) static void extract_crng(__u8 out[CHACHA_BLOCK_SIZE])
{ {
struct crng_state *crng = NULL; struct crng_state *crng = NULL;
...@@ -1008,14 +1007,14 @@ static void extract_crng(__u8 out[CHACHA20_BLOCK_SIZE]) ...@@ -1008,14 +1007,14 @@ static void extract_crng(__u8 out[CHACHA20_BLOCK_SIZE])
* enough) to mutate the CRNG key to provide backtracking protection. * enough) to mutate the CRNG key to provide backtracking protection.
*/ */
static void _crng_backtrack_protect(struct crng_state *crng, static void _crng_backtrack_protect(struct crng_state *crng,
__u8 tmp[CHACHA20_BLOCK_SIZE], int used) __u8 tmp[CHACHA_BLOCK_SIZE], int used)
{ {
unsigned long flags; unsigned long flags;
__u32 *s, *d; __u32 *s, *d;
int i; int i;
used = round_up(used, sizeof(__u32)); used = round_up(used, sizeof(__u32));
if (used + CHACHA20_KEY_SIZE > CHACHA20_BLOCK_SIZE) { if (used + CHACHA_KEY_SIZE > CHACHA_BLOCK_SIZE) {
extract_crng(tmp); extract_crng(tmp);
used = 0; used = 0;
} }
...@@ -1027,7 +1026,7 @@ static void _crng_backtrack_protect(struct crng_state *crng, ...@@ -1027,7 +1026,7 @@ static void _crng_backtrack_protect(struct crng_state *crng,
spin_unlock_irqrestore(&crng->lock, flags); spin_unlock_irqrestore(&crng->lock, flags);
} }
static void crng_backtrack_protect(__u8 tmp[CHACHA20_BLOCK_SIZE], int used) static void crng_backtrack_protect(__u8 tmp[CHACHA_BLOCK_SIZE], int used)
{ {
struct crng_state *crng = NULL; struct crng_state *crng = NULL;
...@@ -1042,8 +1041,8 @@ static void crng_backtrack_protect(__u8 tmp[CHACHA20_BLOCK_SIZE], int used) ...@@ -1042,8 +1041,8 @@ static void crng_backtrack_protect(__u8 tmp[CHACHA20_BLOCK_SIZE], int used)
static ssize_t extract_crng_user(void __user *buf, size_t nbytes) static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
{ {
ssize_t ret = 0, i = CHACHA20_BLOCK_SIZE; ssize_t ret = 0, i = CHACHA_BLOCK_SIZE;
__u8 tmp[CHACHA20_BLOCK_SIZE] __aligned(4); __u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4);
int large_request = (nbytes > 256); int large_request = (nbytes > 256);
while (nbytes) { while (nbytes) {
...@@ -1057,7 +1056,7 @@ static ssize_t extract_crng_user(void __user *buf, size_t nbytes) ...@@ -1057,7 +1056,7 @@ static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
} }
extract_crng(tmp); extract_crng(tmp);
i = min_t(int, nbytes, CHACHA20_BLOCK_SIZE); i = min_t(int, nbytes, CHACHA_BLOCK_SIZE);
if (copy_to_user(buf, tmp, i)) { if (copy_to_user(buf, tmp, i)) {
ret = -EFAULT; ret = -EFAULT;
break; break;
...@@ -1622,14 +1621,14 @@ static void _warn_unseeded_randomness(const char *func_name, void *caller, ...@@ -1622,14 +1621,14 @@ static void _warn_unseeded_randomness(const char *func_name, void *caller,
*/ */
static void _get_random_bytes(void *buf, int nbytes) static void _get_random_bytes(void *buf, int nbytes)
{ {
__u8 tmp[CHACHA20_BLOCK_SIZE] __aligned(4); __u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4);
trace_get_random_bytes(nbytes, _RET_IP_); trace_get_random_bytes(nbytes, _RET_IP_);
while (nbytes >= CHACHA20_BLOCK_SIZE) { while (nbytes >= CHACHA_BLOCK_SIZE) {
extract_crng(buf); extract_crng(buf);
buf += CHACHA20_BLOCK_SIZE; buf += CHACHA_BLOCK_SIZE;
nbytes -= CHACHA20_BLOCK_SIZE; nbytes -= CHACHA_BLOCK_SIZE;
} }
if (nbytes > 0) { if (nbytes > 0) {
...@@ -1637,7 +1636,7 @@ static void _get_random_bytes(void *buf, int nbytes) ...@@ -1637,7 +1636,7 @@ static void _get_random_bytes(void *buf, int nbytes)
memcpy(buf, tmp, nbytes); memcpy(buf, tmp, nbytes);
crng_backtrack_protect(tmp, nbytes); crng_backtrack_protect(tmp, nbytes);
} else } else
crng_backtrack_protect(tmp, CHACHA20_BLOCK_SIZE); crng_backtrack_protect(tmp, CHACHA_BLOCK_SIZE);
memzero_explicit(tmp, sizeof(tmp)); memzero_explicit(tmp, sizeof(tmp));
} }
...@@ -2208,8 +2207,8 @@ struct ctl_table random_table[] = { ...@@ -2208,8 +2207,8 @@ struct ctl_table random_table[] = {
struct batched_entropy { struct batched_entropy {
union { union {
u64 entropy_u64[CHACHA20_BLOCK_SIZE / sizeof(u64)]; u64 entropy_u64[CHACHA_BLOCK_SIZE / sizeof(u64)];
u32 entropy_u32[CHACHA20_BLOCK_SIZE / sizeof(u32)]; u32 entropy_u32[CHACHA_BLOCK_SIZE / sizeof(u32)];
}; };
unsigned int position; unsigned int position;
}; };
......
...@@ -559,7 +559,7 @@ static int chachapoly_setkey(struct crypto_aead *aead, const u8 *key, ...@@ -559,7 +559,7 @@ static int chachapoly_setkey(struct crypto_aead *aead, const u8 *key,
unsigned int ivsize = crypto_aead_ivsize(aead); unsigned int ivsize = crypto_aead_ivsize(aead);
unsigned int saltlen = CHACHAPOLY_IV_SIZE - ivsize; unsigned int saltlen = CHACHAPOLY_IV_SIZE - ivsize;
if (keylen != CHACHA20_KEY_SIZE + saltlen) { if (keylen != CHACHA_KEY_SIZE + saltlen) {
crypto_aead_set_flags(aead, CRYPTO_TFM_RES_BAD_KEY_LEN); crypto_aead_set_flags(aead, CRYPTO_TFM_RES_BAD_KEY_LEN);
return -EINVAL; return -EINVAL;
} }
......
...@@ -591,7 +591,7 @@ static int chachapoly_setkey(struct crypto_aead *aead, const u8 *key, ...@@ -591,7 +591,7 @@ static int chachapoly_setkey(struct crypto_aead *aead, const u8 *key,
unsigned int ivsize = crypto_aead_ivsize(aead); unsigned int ivsize = crypto_aead_ivsize(aead);
unsigned int saltlen = CHACHAPOLY_IV_SIZE - ivsize; unsigned int saltlen = CHACHAPOLY_IV_SIZE - ivsize;
if (keylen != CHACHA20_KEY_SIZE + saltlen) { if (keylen != CHACHA_KEY_SIZE + saltlen) {
crypto_aead_set_flags(aead, CRYPTO_TFM_RES_BAD_KEY_LEN); crypto_aead_set_flags(aead, CRYPTO_TFM_RES_BAD_KEY_LEN);
return -EINVAL; return -EINVAL;
} }
...@@ -1577,9 +1577,9 @@ static struct caam_skcipher_alg driver_algs[] = { ...@@ -1577,9 +1577,9 @@ static struct caam_skcipher_alg driver_algs[] = {
.setkey = skcipher_setkey, .setkey = skcipher_setkey,
.encrypt = skcipher_encrypt, .encrypt = skcipher_encrypt,
.decrypt = skcipher_decrypt, .decrypt = skcipher_decrypt,
.min_keysize = CHACHA20_KEY_SIZE, .min_keysize = CHACHA_KEY_SIZE,
.max_keysize = CHACHA20_KEY_SIZE, .max_keysize = CHACHA_KEY_SIZE,
.ivsize = CHACHA20_IV_SIZE, .ivsize = CHACHA_IV_SIZE,
}, },
.caam.class1_alg_type = OP_ALG_ALGSEL_CHACHA20, .caam.class1_alg_type = OP_ALG_ALGSEL_CHACHA20,
}, },
......
...@@ -36,7 +36,7 @@ ...@@ -36,7 +36,7 @@
#include <crypto/gcm.h> #include <crypto/gcm.h>
#include <crypto/sha.h> #include <crypto/sha.h>
#include <crypto/md5.h> #include <crypto/md5.h>
#include <crypto/chacha20.h> #include <crypto/chacha.h>
#include <crypto/poly1305.h> #include <crypto/poly1305.h>
#include <crypto/internal/aead.h> #include <crypto/internal/aead.h>
#include <crypto/authenc.h> #include <crypto/authenc.h>
......
/* SPDX-License-Identifier: GPL-2.0 */ /* SPDX-License-Identifier: GPL-2.0 */
/* /*
* Common values and helper functions for the ChaCha20 and XChaCha20 algorithms. * Common values and helper functions for the ChaCha and XChaCha stream ciphers.
* *
* XChaCha20 extends ChaCha20's nonce to 192 bits, while provably retaining * XChaCha extends ChaCha's nonce to 192 bits, while provably retaining ChaCha's
* ChaCha20's security. Here they share the same key size, tfm context, and * security. Here they share the same key size, tfm context, and setkey
* setkey function; only their IV size and encrypt/decrypt function differ. * function; only their IV size and encrypt/decrypt function differ.
*/ */
#ifndef _CRYPTO_CHACHA20_H #ifndef _CRYPTO_CHACHA_H
#define _CRYPTO_CHACHA20_H #define _CRYPTO_CHACHA_H
#include <crypto/skcipher.h> #include <crypto/skcipher.h>
#include <linux/types.h> #include <linux/types.h>
#include <linux/crypto.h> #include <linux/crypto.h>
/* 32-bit stream position, then 96-bit nonce (RFC7539 convention) */ /* 32-bit stream position, then 96-bit nonce (RFC7539 convention) */
#define CHACHA20_IV_SIZE 16 #define CHACHA_IV_SIZE 16
#define CHACHA20_KEY_SIZE 32 #define CHACHA_KEY_SIZE 32
#define CHACHA20_BLOCK_SIZE 64 #define CHACHA_BLOCK_SIZE 64
#define CHACHAPOLY_IV_SIZE 12 #define CHACHAPOLY_IV_SIZE 12
/* 192-bit nonce, then 64-bit stream position */ /* 192-bit nonce, then 64-bit stream position */
#define XCHACHA20_IV_SIZE 32 #define XCHACHA_IV_SIZE 32
struct chacha20_ctx { struct chacha_ctx {
u32 key[8]; u32 key[8];
int nrounds;
}; };
void chacha20_block(u32 *state, u8 *stream); void chacha_block(u32 *state, u8 *stream, int nrounds);
void hchacha20_block(const u32 *in, u32 *out); static inline void chacha20_block(u32 *state, u8 *stream)
{
chacha_block(state, stream, 20);
}
void hchacha_block(const u32 *in, u32 *out, int nrounds);
void crypto_chacha20_init(u32 *state, struct chacha20_ctx *ctx, u8 *iv); void crypto_chacha_init(u32 *state, struct chacha_ctx *ctx, u8 *iv);
int crypto_chacha20_setkey(struct crypto_skcipher *tfm, const u8 *key, int crypto_chacha20_setkey(struct crypto_skcipher *tfm, const u8 *key,
unsigned int keysize); unsigned int keysize);
int crypto_chacha20_crypt(struct skcipher_request *req); int crypto_chacha_crypt(struct skcipher_request *req);
int crypto_xchacha20_crypt(struct skcipher_request *req); int crypto_xchacha_crypt(struct skcipher_request *req);
#endif #endif /* _CRYPTO_CHACHA_H */
...@@ -20,7 +20,7 @@ KCOV_INSTRUMENT_dynamic_debug.o := n ...@@ -20,7 +20,7 @@ KCOV_INSTRUMENT_dynamic_debug.o := n
lib-y := ctype.o string.o vsprintf.o cmdline.o \ lib-y := ctype.o string.o vsprintf.o cmdline.o \
rbtree.o radix-tree.o timerqueue.o xarray.o \ rbtree.o radix-tree.o timerqueue.o xarray.o \
idr.o int_sqrt.o extable.o \ idr.o int_sqrt.o extable.o \
sha1.o chacha20.o irq_regs.o argv_split.o \ sha1.o chacha.o irq_regs.o argv_split.o \
flex_proportions.o ratelimit.o show_mem.o \ flex_proportions.o ratelimit.o show_mem.o \
is_single_threaded.o plist.o decompress.o kobject_uevent.o \ is_single_threaded.o plist.o decompress.o kobject_uevent.o \
earlycpio.o seq_buf.o siphash.o dec_and_lock.o \ earlycpio.o seq_buf.o siphash.o dec_and_lock.o \
......
/* /*
* The "hash function" used as the core of the ChaCha20 stream cipher (RFC7539) * The "hash function" used as the core of the ChaCha stream cipher (RFC7539)
* *
* Copyright (C) 2015 Martin Willi * Copyright (C) 2015 Martin Willi
* *
...@@ -14,13 +14,16 @@ ...@@ -14,13 +14,16 @@
#include <linux/bitops.h> #include <linux/bitops.h>
#include <linux/cryptohash.h> #include <linux/cryptohash.h>
#include <asm/unaligned.h> #include <asm/unaligned.h>
#include <crypto/chacha20.h> #include <crypto/chacha.h>
static void chacha20_permute(u32 *x) static void chacha_permute(u32 *x, int nrounds)
{ {
int i; int i;
for (i = 0; i < 20; i += 2) { /* whitelist the allowed round counts */
WARN_ON_ONCE(nrounds != 20);
for (i = 0; i < nrounds; i += 2) {
x[0] += x[4]; x[12] = rol32(x[12] ^ x[0], 16); x[0] += x[4]; x[12] = rol32(x[12] ^ x[0], 16);
x[1] += x[5]; x[13] = rol32(x[13] ^ x[1], 16); x[1] += x[5]; x[13] = rol32(x[13] ^ x[1], 16);
x[2] += x[6]; x[14] = rol32(x[14] ^ x[2], 16); x[2] += x[6]; x[14] = rol32(x[14] ^ x[2], 16);
...@@ -64,49 +67,51 @@ static void chacha20_permute(u32 *x) ...@@ -64,49 +67,51 @@ static void chacha20_permute(u32 *x)
} }
/** /**
* chacha20_block - generate one keystream block and increment block counter * chacha_block - generate one keystream block and increment block counter
* @state: input state matrix (16 32-bit words) * @state: input state matrix (16 32-bit words)
* @stream: output keystream block (64 bytes) * @stream: output keystream block (64 bytes)
* @nrounds: number of rounds (currently must be 20)
* *
* This is the ChaCha20 core, a function from 64-byte strings to 64-byte * This is the ChaCha core, a function from 64-byte strings to 64-byte strings.
* strings. The caller has already converted the endianness of the input. This * The caller has already converted the endianness of the input. This function
* function also handles incrementing the block counter in the input matrix. * also handles incrementing the block counter in the input matrix.
*/ */
void chacha20_block(u32 *state, u8 *stream) void chacha_block(u32 *state, u8 *stream, int nrounds)
{ {
u32 x[16]; u32 x[16];
int i; int i;
memcpy(x, state, 64); memcpy(x, state, 64);
chacha20_permute(x); chacha_permute(x, nrounds);
for (i = 0; i < ARRAY_SIZE(x); i++) for (i = 0; i < ARRAY_SIZE(x); i++)
put_unaligned_le32(x[i] + state[i], &stream[i * sizeof(u32)]); put_unaligned_le32(x[i] + state[i], &stream[i * sizeof(u32)]);
state[12]++; state[12]++;
} }
EXPORT_SYMBOL(chacha20_block); EXPORT_SYMBOL(chacha_block);
/** /**
* hchacha20_block - abbreviated ChaCha20 core, for XChaCha20 * hchacha_block - abbreviated ChaCha core, for XChaCha
* @in: input state matrix (16 32-bit words) * @in: input state matrix (16 32-bit words)
* @out: output (8 32-bit words) * @out: output (8 32-bit words)
* @nrounds: number of rounds (currently must be 20)
* *
* HChaCha20 is the ChaCha equivalent of HSalsa20 and is an intermediate step * HChaCha is the ChaCha equivalent of HSalsa and is an intermediate step
* towards XChaCha20 (see https://cr.yp.to/snuffle/xsalsa-20081128.pdf). * towards XChaCha (see https://cr.yp.to/snuffle/xsalsa-20081128.pdf). HChaCha
* HChaCha20 skips the final addition of the initial state, and outputs only * skips the final addition of the initial state, and outputs only certain words
* certain words of the state. It should not be used for streaming directly. * of the state. It should not be used for streaming directly.
*/ */
void hchacha20_block(const u32 *in, u32 *out) void hchacha_block(const u32 *in, u32 *out, int nrounds)
{ {
u32 x[16]; u32 x[16];
memcpy(x, in, 64); memcpy(x, in, 64);
chacha20_permute(x); chacha_permute(x, nrounds);
memcpy(&out[0], &x[0], 16); memcpy(&out[0], &x[0], 16);
memcpy(&out[4], &x[12], 16); memcpy(&out[4], &x[12], 16);
} }
EXPORT_SYMBOL(hchacha20_block); EXPORT_SYMBOL(hchacha_block);
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment