summaryrefslogtreecommitdiffstats
path: root/bpf
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-13 08:52:22 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-13 08:52:22 +0000
commit6a7eecec57783a042d12f895d5ae148c44f4d074 (patch)
tree77a2c3c5612655f1dd15e9a2ddf14e13bab90b1f /bpf
parentReleasing progress-linux version 1.59.0-1~progress7.99u1. (diff)
downloadnghttp2-6a7eecec57783a042d12f895d5ae148c44f4d074.tar.xz
nghttp2-6a7eecec57783a042d12f895d5ae148c44f4d074.zip
Merging upstream version 1.60.0.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'bpf')
-rw-r--r--bpf/reuseport_kern.c138
1 files changed, 15 insertions, 123 deletions
diff --git a/bpf/reuseport_kern.c b/bpf/reuseport_kern.c
index 74c08c5..a8e65eb 100644
--- a/bpf/reuseport_kern.c
+++ b/bpf/reuseport_kern.c
@@ -42,11 +42,6 @@
License is Public Domain. Commit hash:
12e7744b4919e9d55de75b7ab566326a1c8e7a67 */
-#define AES_BLOCKLEN \
- 16 /* Block length in bytes - AES is 128b block \
- only */
-
-#define AES_KEYLEN 16 /* Key length in bytes */
#define AES_keyExpSize 176
struct AES_ctx {
@@ -57,7 +52,6 @@ struct AES_ctx {
in AES. Value=4 */
#define Nb 4
-#define Nk 4 /* The number of 32 bit words in a key. */
#define Nr 10 /* The number of rounds in AES Cipher. */
/* state - array holding the intermediate results during
@@ -68,31 +62,6 @@ typedef __u8 state_t[4][4];
read-only storage instead of RAM The numbers below can be computed
dynamically trading ROM for RAM - This can be useful in (embedded)
bootloader applications, where ROM is often limited. */
-static const __u8 sbox[256] = {
- /* 0 1 2 3 4 5 6 7 8 9 A B C D E F */
- 0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b,
- 0xfe, 0xd7, 0xab, 0x76, 0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0,
- 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0, 0xb7, 0xfd, 0x93, 0x26,
- 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15,
- 0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2,
- 0xeb, 0x27, 0xb2, 0x75, 0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0,
- 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84, 0x53, 0xd1, 0x00, 0xed,
- 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf,
- 0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f,
- 0x50, 0x3c, 0x9f, 0xa8, 0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5,
- 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2, 0xcd, 0x0c, 0x13, 0xec,
- 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73,
- 0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14,
- 0xde, 0x5e, 0x0b, 0xdb, 0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c,
- 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79, 0xe7, 0xc8, 0x37, 0x6d,
- 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08,
- 0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f,
- 0x4b, 0xbd, 0x8b, 0x8a, 0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e,
- 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e, 0xe1, 0xf8, 0x98, 0x11,
- 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf,
- 0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f,
- 0xb0, 0x54, 0xbb, 0x16};
-
static const __u8 rsbox[256] = {
0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e,
0x81, 0xf3, 0xd7, 0xfb, 0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87,
@@ -117,78 +86,6 @@ static const __u8 rsbox[256] = {
0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63,
0x55, 0x21, 0x0c, 0x7d};
-/* The round constant word array, Rcon[i], contains the values given
- by x to the power (i-1) being powers of x (x is denoted as {02}) in
- the field GF(2^8) */
-static const __u8 Rcon[11] = {0x8d, 0x01, 0x02, 0x04, 0x08, 0x10,
- 0x20, 0x40, 0x80, 0x1b, 0x36};
-
-#define getSBoxValue(num) (sbox[(num)])
-
-/* This function produces Nb(Nr+1) round keys. The round keys are used
- in each round to decrypt the states. */
-static void KeyExpansion(__u8 *RoundKey, const __u8 *Key) {
- unsigned i, j, k;
- __u8 tempa[4]; /* Used for the column/row operations */
-
- /* The first round key is the key itself. */
- for (i = 0; i < Nk; ++i) {
- RoundKey[(i * 4) + 0] = Key[(i * 4) + 0];
- RoundKey[(i * 4) + 1] = Key[(i * 4) + 1];
- RoundKey[(i * 4) + 2] = Key[(i * 4) + 2];
- RoundKey[(i * 4) + 3] = Key[(i * 4) + 3];
- }
-
- /* All other round keys are found from the previous round keys. */
- for (i = Nk; i < Nb * (Nr + 1); ++i) {
- {
- k = (i - 1) * 4;
- tempa[0] = RoundKey[k + 0];
- tempa[1] = RoundKey[k + 1];
- tempa[2] = RoundKey[k + 2];
- tempa[3] = RoundKey[k + 3];
- }
-
- if (i % Nk == 0) {
- /* This function shifts the 4 bytes in a word to the left once.
- [a0,a1,a2,a3] becomes [a1,a2,a3,a0] */
-
- /* Function RotWord() */
- {
- const __u8 u8tmp = tempa[0];
- tempa[0] = tempa[1];
- tempa[1] = tempa[2];
- tempa[2] = tempa[3];
- tempa[3] = u8tmp;
- }
-
- /* SubWord() is a function that takes a four-byte input word and
- applies the S-box to each of the four bytes to produce an
- output word. */
-
- /* Function Subword() */
- {
- tempa[0] = getSBoxValue(tempa[0]);
- tempa[1] = getSBoxValue(tempa[1]);
- tempa[2] = getSBoxValue(tempa[2]);
- tempa[3] = getSBoxValue(tempa[3]);
- }
-
- tempa[0] = tempa[0] ^ Rcon[i / Nk];
- }
- j = i * 4;
- k = (i - Nk) * 4;
- RoundKey[j + 0] = RoundKey[k + 0] ^ tempa[0];
- RoundKey[j + 1] = RoundKey[k + 1] ^ tempa[1];
- RoundKey[j + 2] = RoundKey[k + 2] ^ tempa[2];
- RoundKey[j + 3] = RoundKey[k + 3] ^ tempa[3];
- }
-}
-
-static void AES_init_ctx(struct AES_ctx *ctx, const __u8 *key) {
- KeyExpansion(ctx->RoundKey, key);
-}
-
/* This function adds the round key to state. The round key is added
to the state by an XOR function. */
static void AddRoundKey(__u8 round, state_t *state, const __u8 *RoundKey) {
@@ -439,11 +336,18 @@ struct {
struct {
__uint(type, BPF_MAP_TYPE_ARRAY);
- __uint(max_entries, 3);
+ __uint(max_entries, 1);
__type(key, __u32);
__type(value, __u64);
} sk_info SEC(".maps");
+struct {
+ __uint(type, BPF_MAP_TYPE_ARRAY);
+ __uint(max_entries, 1);
+ __type(key, __u32);
+ __type(value, struct AES_ctx);
+} aes_key SEC(".maps");
+
typedef struct quic_hd {
__u8 *dcid;
__u32 dcidlen;
@@ -573,13 +477,12 @@ static __u32 sk_index_from_dcid(const quic_hd *qhd,
SEC("sk_reuseport")
int select_reuseport(struct sk_reuseport_md *reuse_md) {
__u32 sk_index, *psk_index;
- __u64 *pnum_socks, *pkey;
- __u32 zero = 0, key_high_idx = 1, key_low_idx = 2;
+ __u64 *pnum_socks;
+ __u32 zero = 0;
int rv;
quic_hd qhd;
__u8 qpktbuf[6 + MAX_DCIDLEN];
- struct AES_ctx aes_ctx;
- __u8 key[AES_KEYLEN];
+ struct AES_ctx *aes_ctx;
__u8 *cid_prefix;
if (bpf_skb_load_bytes(reuse_md, sizeof(struct udphdr), qpktbuf,
@@ -592,33 +495,22 @@ int select_reuseport(struct sk_reuseport_md *reuse_md) {
return SK_DROP;
}
- pkey = bpf_map_lookup_elem(&sk_info, &key_high_idx);
- if (pkey == NULL) {
+ aes_ctx = bpf_map_lookup_elem(&aes_key, &zero);
+ if (aes_ctx == NULL) {
return SK_DROP;
}
- __builtin_memcpy(key, pkey, sizeof(*pkey));
-
- pkey = bpf_map_lookup_elem(&sk_info, &key_low_idx);
- if (pkey == NULL) {
- return SK_DROP;
- }
-
- __builtin_memcpy(key + sizeof(*pkey), pkey, sizeof(*pkey));
-
rv = parse_quic(&qhd, qpktbuf, qpktbuf + sizeof(qpktbuf));
if (rv != 0) {
return SK_DROP;
}
- AES_init_ctx(&aes_ctx, key);
-
switch (qhd.type) {
case NGTCP2_PKT_INITIAL:
case NGTCP2_PKT_0RTT:
if (qhd.dcidlen == SV_DCIDLEN) {
cid_prefix = qhd.dcid + CID_PREFIX_OFFSET;
- AES_ECB_decrypt(&aes_ctx, cid_prefix);
+ AES_ECB_decrypt(aes_ctx, cid_prefix);
psk_index = bpf_map_lookup_elem(&cid_prefix_map, cid_prefix);
if (psk_index != NULL) {
@@ -638,7 +530,7 @@ int select_reuseport(struct sk_reuseport_md *reuse_md) {
}
cid_prefix = qhd.dcid + CID_PREFIX_OFFSET;
- AES_ECB_decrypt(&aes_ctx, cid_prefix);
+ AES_ECB_decrypt(aes_ctx, cid_prefix);
psk_index = bpf_map_lookup_elem(&cid_prefix_map, cid_prefix);
if (psk_index == NULL) {