if_wg.c revision 1.79 1 1.79 rin /* $NetBSD: if_wg.c,v 1.79 2024/07/05 04:31:53 rin Exp $ */
2 1.1 riastrad
3 1.1 riastrad /*
4 1.1 riastrad * Copyright (C) Ryota Ozaki <ozaki.ryota (at) gmail.com>
5 1.1 riastrad * All rights reserved.
6 1.1 riastrad *
7 1.1 riastrad * Redistribution and use in source and binary forms, with or without
8 1.1 riastrad * modification, are permitted provided that the following conditions
9 1.1 riastrad * are met:
10 1.1 riastrad * 1. Redistributions of source code must retain the above copyright
11 1.1 riastrad * notice, this list of conditions and the following disclaimer.
12 1.1 riastrad * 2. Redistributions in binary form must reproduce the above copyright
13 1.1 riastrad * notice, this list of conditions and the following disclaimer in the
14 1.1 riastrad * documentation and/or other materials provided with the distribution.
15 1.1 riastrad * 3. Neither the name of the project nor the names of its contributors
16 1.1 riastrad * may be used to endorse or promote products derived from this software
17 1.1 riastrad * without specific prior written permission.
18 1.1 riastrad *
19 1.1 riastrad * THIS SOFTWARE IS PROVIDED BY THE PROJECT AND CONTRIBUTORS ``AS IS'' AND
20 1.1 riastrad * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
21 1.1 riastrad * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
22 1.1 riastrad * ARE DISCLAIMED. IN NO EVENT SHALL THE PROJECT OR CONTRIBUTORS BE LIABLE
23 1.1 riastrad * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
24 1.1 riastrad * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
25 1.1 riastrad * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
26 1.1 riastrad * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
27 1.1 riastrad * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
28 1.1 riastrad * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
29 1.1 riastrad * SUCH DAMAGE.
30 1.1 riastrad */
31 1.1 riastrad
32 1.1 riastrad /*
33 1.24 riastrad * This network interface aims to implement the WireGuard protocol.
34 1.24 riastrad * The implementation is based on the paper of WireGuard as of
35 1.24 riastrad * 2018-06-30 [1]. The paper is referred in the source code with label
36 1.24 riastrad * [W]. Also the specification of the Noise protocol framework as of
37 1.24 riastrad * 2018-07-11 [2] is referred with label [N].
38 1.1 riastrad *
39 1.1 riastrad * [1] https://www.wireguard.com/papers/wireguard.pdf
40 1.1 riastrad * [2] http://noiseprotocol.org/noise.pdf
41 1.1 riastrad */
42 1.1 riastrad
43 1.1 riastrad #include <sys/cdefs.h>
44 1.79 rin __KERNEL_RCSID(0, "$NetBSD: if_wg.c,v 1.79 2024/07/05 04:31:53 rin Exp $");
45 1.1 riastrad
46 1.1 riastrad #ifdef _KERNEL_OPT
47 1.60 riastrad #include "opt_altq_enabled.h"
48 1.1 riastrad #include "opt_inet.h"
49 1.1 riastrad #endif
50 1.1 riastrad
51 1.1 riastrad #include <sys/param.h>
52 1.32 riastrad #include <sys/types.h>
53 1.32 riastrad
54 1.32 riastrad #include <sys/atomic.h>
55 1.32 riastrad #include <sys/callout.h>
56 1.32 riastrad #include <sys/cprng.h>
57 1.32 riastrad #include <sys/cpu.h>
58 1.32 riastrad #include <sys/device.h>
59 1.32 riastrad #include <sys/domain.h>
60 1.1 riastrad #include <sys/errno.h>
61 1.32 riastrad #include <sys/intr.h>
62 1.1 riastrad #include <sys/ioctl.h>
63 1.32 riastrad #include <sys/kernel.h>
64 1.1 riastrad #include <sys/kmem.h>
65 1.32 riastrad #include <sys/mbuf.h>
66 1.1 riastrad #include <sys/module.h>
67 1.1 riastrad #include <sys/mutex.h>
68 1.58 riastrad #include <sys/once.h>
69 1.32 riastrad #include <sys/percpu.h>
70 1.1 riastrad #include <sys/pserialize.h>
71 1.1 riastrad #include <sys/psref.h>
72 1.32 riastrad #include <sys/queue.h>
73 1.32 riastrad #include <sys/rwlock.h>
74 1.32 riastrad #include <sys/socket.h>
75 1.32 riastrad #include <sys/socketvar.h>
76 1.32 riastrad #include <sys/sockio.h>
77 1.1 riastrad #include <sys/sysctl.h>
78 1.32 riastrad #include <sys/syslog.h>
79 1.32 riastrad #include <sys/systm.h>
80 1.37 riastrad #include <sys/thmap.h>
81 1.55 riastrad #include <sys/threadpool.h>
82 1.32 riastrad #include <sys/time.h>
83 1.32 riastrad #include <sys/timespec.h>
84 1.55 riastrad #include <sys/workqueue.h>
85 1.1 riastrad
86 1.1 riastrad #include <net/bpf.h>
87 1.1 riastrad #include <net/if.h>
88 1.1 riastrad #include <net/if_types.h>
89 1.32 riastrad #include <net/if_wg.h>
90 1.54 riastrad #include <net/pktqueue.h>
91 1.1 riastrad #include <net/route.h>
92 1.1 riastrad
93 1.1 riastrad #include <netinet/in.h>
94 1.32 riastrad #include <netinet/in_pcb.h>
95 1.32 riastrad #include <netinet/in_var.h>
96 1.1 riastrad #include <netinet/ip.h>
97 1.1 riastrad #include <netinet/ip_var.h>
98 1.1 riastrad #include <netinet/udp.h>
99 1.1 riastrad #include <netinet/udp_var.h>
100 1.1 riastrad
101 1.1 riastrad #ifdef INET6
102 1.32 riastrad #include <netinet/ip6.h>
103 1.32 riastrad #include <netinet6/in6_pcb.h>
104 1.1 riastrad #include <netinet6/in6_var.h>
105 1.1 riastrad #include <netinet6/ip6_var.h>
106 1.1 riastrad #include <netinet6/udp6_var.h>
107 1.1 riastrad #endif /* INET6 */
108 1.1 riastrad
109 1.1 riastrad #include <prop/proplib.h>
110 1.1 riastrad
111 1.1 riastrad #include <crypto/blake2/blake2s.h>
112 1.1 riastrad #include <crypto/sodium/crypto_aead_chacha20poly1305.h>
113 1.1 riastrad #include <crypto/sodium/crypto_aead_xchacha20poly1305.h>
114 1.32 riastrad #include <crypto/sodium/crypto_scalarmult.h>
115 1.1 riastrad
116 1.1 riastrad #include "ioconf.h"
117 1.1 riastrad
118 1.1 riastrad #ifdef WG_RUMPKERNEL
119 1.1 riastrad #include "wg_user.h"
120 1.1 riastrad #endif
121 1.1 riastrad
122 1.1 riastrad /*
123 1.1 riastrad * Data structures
124 1.1 riastrad * - struct wg_softc is an instance of wg interfaces
125 1.1 riastrad * - It has a list of peers (struct wg_peer)
126 1.55 riastrad * - It has a threadpool job that sends/receives handshake messages and
127 1.1 riastrad * runs event handlers
128 1.1 riastrad * - It has its own two routing tables: one is for IPv4 and the other IPv6
129 1.1 riastrad * - struct wg_peer is a representative of a peer
130 1.55 riastrad * - It has a struct work to handle handshakes and timer tasks
131 1.1 riastrad * - It has a pair of session instances (struct wg_session)
132 1.1 riastrad * - It has a pair of endpoint instances (struct wg_sockaddr)
133 1.1 riastrad * - Normally one endpoint is used and the second one is used only on
134 1.1 riastrad * a peer migration (a change of peer's IP address)
135 1.1 riastrad * - It has a list of IP addresses and sub networks called allowedips
136 1.1 riastrad * (struct wg_allowedip)
137 1.1 riastrad * - A packets sent over a session is allowed if its destination matches
138 1.1 riastrad * any IP addresses or sub networks of the list
139 1.1 riastrad * - struct wg_session represents a session of a secure tunnel with a peer
140 1.1 riastrad * - Two instances of sessions belong to a peer; a stable session and a
141 1.1 riastrad * unstable session
142 1.49 riastrad * - A handshake process of a session always starts with a unstable instance
143 1.1 riastrad * - Once a session is established, its instance becomes stable and the
144 1.1 riastrad * other becomes unstable instead
145 1.1 riastrad * - Data messages are always sent via a stable session
146 1.1 riastrad *
147 1.1 riastrad * Locking notes:
148 1.49 riastrad * - Each wg has a mutex(9) wg_lock, and a rwlock(9) wg_rwlock
149 1.49 riastrad * - Changes to the peer list are serialized by wg_lock
150 1.49 riastrad * - The peer list may be read with pserialize(9) and psref(9)
151 1.1 riastrad * - The rwlock (wg_rwlock) protects the routing tables (wg_rtable_ipv[46])
152 1.49 riastrad * => XXX replace by pserialize when routing table is psz-safe
153 1.49 riastrad * - Each peer (struct wg_peer, wgp) has a mutex wgp_lock, which can be taken
154 1.49 riastrad * only in thread context and serializes:
155 1.49 riastrad * - the stable and unstable session pointers
156 1.49 riastrad * - all unstable session state
157 1.49 riastrad * - Packet processing may be done in softint context:
158 1.49 riastrad * - The stable session can be read under pserialize(9) or psref(9)
159 1.49 riastrad * - The stable session is always ESTABLISHED
160 1.14 riastrad * - On a session swap, we must wait for all readers to release a
161 1.14 riastrad * reference to a stable session before changing wgs_state and
162 1.14 riastrad * session states
163 1.49 riastrad * - Lock order: wg_lock -> wgp_lock
164 1.1 riastrad */
165 1.1 riastrad
166 1.1 riastrad
167 1.14 riastrad #define WGLOG(level, fmt, args...) \
168 1.14 riastrad log(level, "%s: " fmt, __func__, ##args)
169 1.1 riastrad
170 1.1 riastrad /* Debug options */
171 1.1 riastrad #ifdef WG_DEBUG
172 1.1 riastrad /* Output debug logs */
173 1.1 riastrad #ifndef WG_DEBUG_LOG
174 1.1 riastrad #define WG_DEBUG_LOG
175 1.1 riastrad #endif
176 1.1 riastrad /* Output trace logs */
177 1.1 riastrad #ifndef WG_DEBUG_TRACE
178 1.1 riastrad #define WG_DEBUG_TRACE
179 1.1 riastrad #endif
180 1.1 riastrad /* Output hash values, etc. */
181 1.1 riastrad #ifndef WG_DEBUG_DUMP
182 1.1 riastrad #define WG_DEBUG_DUMP
183 1.1 riastrad #endif
184 1.1 riastrad /* Make some internal parameters configurable for testing and debugging */
185 1.1 riastrad #ifndef WG_DEBUG_PARAMS
186 1.1 riastrad #define WG_DEBUG_PARAMS
187 1.1 riastrad #endif
188 1.1 riastrad #endif
189 1.1 riastrad
190 1.1 riastrad #ifdef WG_DEBUG_TRACE
191 1.14 riastrad #define WG_TRACE(msg) \
192 1.14 riastrad log(LOG_DEBUG, "%s:%d: %s\n", __func__, __LINE__, (msg))
193 1.1 riastrad #else
194 1.1 riastrad #define WG_TRACE(msg) __nothing
195 1.1 riastrad #endif
196 1.1 riastrad
197 1.1 riastrad #ifdef WG_DEBUG_LOG
198 1.1 riastrad #define WG_DLOG(fmt, args...) log(LOG_DEBUG, "%s: " fmt, __func__, ##args)
199 1.1 riastrad #else
200 1.1 riastrad #define WG_DLOG(fmt, args...) __nothing
201 1.1 riastrad #endif
202 1.1 riastrad
203 1.1 riastrad #define WG_LOG_RATECHECK(wgprc, level, fmt, args...) do { \
204 1.1 riastrad if (ppsratecheck(&(wgprc)->wgprc_lasttime, \
205 1.1 riastrad &(wgprc)->wgprc_curpps, 1)) { \
206 1.1 riastrad log(level, fmt, ##args); \
207 1.1 riastrad } \
208 1.1 riastrad } while (0)
209 1.1 riastrad
210 1.1 riastrad #ifdef WG_DEBUG_PARAMS
211 1.1 riastrad static bool wg_force_underload = false;
212 1.1 riastrad #endif
213 1.1 riastrad
214 1.1 riastrad #ifdef WG_DEBUG_DUMP
215 1.7 riastrad
216 1.53 riastrad static char *
217 1.53 riastrad gethexdump(const char *p, size_t n)
218 1.53 riastrad {
219 1.53 riastrad char *buf;
220 1.53 riastrad size_t i;
221 1.53 riastrad
222 1.53 riastrad if (n > SIZE_MAX/3 - 1)
223 1.53 riastrad return NULL;
224 1.53 riastrad buf = kmem_alloc(3*n + 1, KM_NOSLEEP);
225 1.53 riastrad if (buf == NULL)
226 1.53 riastrad return NULL;
227 1.53 riastrad for (i = 0; i < n; i++)
228 1.53 riastrad snprintf(buf + 3*i, 3 + 1, " %02hhx", p[i]);
229 1.53 riastrad return buf;
230 1.53 riastrad }
231 1.53 riastrad
232 1.53 riastrad static void
233 1.53 riastrad puthexdump(char *buf, const void *p, size_t n)
234 1.53 riastrad {
235 1.53 riastrad
236 1.53 riastrad if (buf == NULL)
237 1.53 riastrad return;
238 1.53 riastrad kmem_free(buf, 3*n + 1);
239 1.53 riastrad }
240 1.53 riastrad
241 1.7 riastrad #ifdef WG_RUMPKERNEL
242 1.1 riastrad static void
243 1.1 riastrad wg_dump_buf(const char *func, const char *buf, const size_t size)
244 1.1 riastrad {
245 1.53 riastrad char *hex = gethexdump(buf, size);
246 1.1 riastrad
247 1.53 riastrad log(LOG_DEBUG, "%s: %s\n", func, hex ? hex : "(enomem)");
248 1.53 riastrad puthexdump(hex, buf, size);
249 1.1 riastrad }
250 1.7 riastrad #endif
251 1.1 riastrad
252 1.1 riastrad static void
253 1.1 riastrad wg_dump_hash(const uint8_t *func, const uint8_t *name, const uint8_t *hash,
254 1.1 riastrad const size_t size)
255 1.1 riastrad {
256 1.53 riastrad char *hex = gethexdump(hash, size);
257 1.1 riastrad
258 1.53 riastrad log(LOG_DEBUG, "%s: %s: %s\n", func, name, hex ? hex : "(enomem)");
259 1.53 riastrad puthexdump(hex, hash, size);
260 1.1 riastrad }
261 1.1 riastrad
262 1.1 riastrad #define WG_DUMP_HASH(name, hash) \
263 1.1 riastrad wg_dump_hash(__func__, name, hash, WG_HASH_LEN)
264 1.1 riastrad #define WG_DUMP_HASH48(name, hash) \
265 1.1 riastrad wg_dump_hash(__func__, name, hash, 48)
266 1.1 riastrad #define WG_DUMP_BUF(buf, size) \
267 1.1 riastrad wg_dump_buf(__func__, buf, size)
268 1.1 riastrad #else
269 1.1 riastrad #define WG_DUMP_HASH(name, hash) __nothing
270 1.1 riastrad #define WG_DUMP_HASH48(name, hash) __nothing
271 1.1 riastrad #define WG_DUMP_BUF(buf, size) __nothing
272 1.1 riastrad #endif /* WG_DEBUG_DUMP */
273 1.1 riastrad
274 1.75 andvar /* chosen somewhat arbitrarily -- fits in signed 16 bits NUL-terminated */
275 1.68 riastrad #define WG_MAX_PROPLEN 32766
276 1.68 riastrad
277 1.1 riastrad #define WG_MTU 1420
278 1.1 riastrad #define WG_ALLOWEDIPS 16
279 1.1 riastrad
280 1.1 riastrad #define CURVE25519_KEY_LEN 32
281 1.1 riastrad #define TAI64N_LEN sizeof(uint32_t) * 3
282 1.1 riastrad #define POLY1305_AUTHTAG_LEN 16
283 1.1 riastrad #define HMAC_BLOCK_LEN 64
284 1.1 riastrad
285 1.1 riastrad /* [N] 4.1: "DHLEN must be 32 or greater." WireGuard chooses 32. */
286 1.1 riastrad /* [N] 4.3: Hash functions */
287 1.1 riastrad #define NOISE_DHLEN 32
288 1.1 riastrad /* [N] 4.3: "Must be 32 or 64." WireGuard chooses 32. */
289 1.1 riastrad #define NOISE_HASHLEN 32
290 1.1 riastrad #define NOISE_BLOCKLEN 64
291 1.1 riastrad #define NOISE_HKDF_OUTPUT_LEN NOISE_HASHLEN
292 1.1 riastrad /* [N] 5.1: "k" */
293 1.1 riastrad #define NOISE_CIPHER_KEY_LEN 32
294 1.1 riastrad /*
295 1.1 riastrad * [N] 9.2: "psk"
296 1.1 riastrad * "... psk is a 32-byte secret value provided by the application."
297 1.1 riastrad */
298 1.1 riastrad #define NOISE_PRESHARED_KEY_LEN 32
299 1.1 riastrad
300 1.1 riastrad #define WG_STATIC_KEY_LEN CURVE25519_KEY_LEN
301 1.1 riastrad #define WG_TIMESTAMP_LEN TAI64N_LEN
302 1.1 riastrad
303 1.1 riastrad #define WG_PRESHARED_KEY_LEN NOISE_PRESHARED_KEY_LEN
304 1.1 riastrad
305 1.1 riastrad #define WG_COOKIE_LEN 16
306 1.1 riastrad #define WG_MAC_LEN 16
307 1.1 riastrad #define WG_RANDVAL_LEN 24
308 1.1 riastrad
309 1.1 riastrad #define WG_EPHEMERAL_KEY_LEN CURVE25519_KEY_LEN
310 1.1 riastrad /* [N] 5.2: "ck: A chaining key of HASHLEN bytes" */
311 1.1 riastrad #define WG_CHAINING_KEY_LEN NOISE_HASHLEN
312 1.1 riastrad /* [N] 5.2: "h: A hash output of HASHLEN bytes" */
313 1.1 riastrad #define WG_HASH_LEN NOISE_HASHLEN
314 1.1 riastrad #define WG_CIPHER_KEY_LEN NOISE_CIPHER_KEY_LEN
315 1.1 riastrad #define WG_DH_OUTPUT_LEN NOISE_DHLEN
316 1.1 riastrad #define WG_KDF_OUTPUT_LEN NOISE_HKDF_OUTPUT_LEN
317 1.1 riastrad #define WG_AUTHTAG_LEN POLY1305_AUTHTAG_LEN
318 1.1 riastrad #define WG_DATA_KEY_LEN 32
319 1.1 riastrad #define WG_SALT_LEN 24
320 1.1 riastrad
321 1.1 riastrad /*
322 1.1 riastrad * The protocol messages
323 1.1 riastrad */
324 1.14 riastrad struct wg_msg {
325 1.1 riastrad uint32_t wgm_type;
326 1.1 riastrad } __packed;
327 1.1 riastrad
328 1.1 riastrad /* [W] 5.4.2 First Message: Initiator to Responder */
329 1.1 riastrad struct wg_msg_init {
330 1.1 riastrad uint32_t wgmi_type;
331 1.1 riastrad uint32_t wgmi_sender;
332 1.1 riastrad uint8_t wgmi_ephemeral[WG_EPHEMERAL_KEY_LEN];
333 1.1 riastrad uint8_t wgmi_static[WG_STATIC_KEY_LEN + WG_AUTHTAG_LEN];
334 1.1 riastrad uint8_t wgmi_timestamp[WG_TIMESTAMP_LEN + WG_AUTHTAG_LEN];
335 1.1 riastrad uint8_t wgmi_mac1[WG_MAC_LEN];
336 1.1 riastrad uint8_t wgmi_mac2[WG_MAC_LEN];
337 1.1 riastrad } __packed;
338 1.1 riastrad
339 1.1 riastrad /* [W] 5.4.3 Second Message: Responder to Initiator */
340 1.1 riastrad struct wg_msg_resp {
341 1.1 riastrad uint32_t wgmr_type;
342 1.1 riastrad uint32_t wgmr_sender;
343 1.1 riastrad uint32_t wgmr_receiver;
344 1.1 riastrad uint8_t wgmr_ephemeral[WG_EPHEMERAL_KEY_LEN];
345 1.1 riastrad uint8_t wgmr_empty[0 + WG_AUTHTAG_LEN];
346 1.1 riastrad uint8_t wgmr_mac1[WG_MAC_LEN];
347 1.1 riastrad uint8_t wgmr_mac2[WG_MAC_LEN];
348 1.1 riastrad } __packed;
349 1.1 riastrad
350 1.1 riastrad /* [W] 5.4.6 Subsequent Messages: Transport Data Messages */
351 1.1 riastrad struct wg_msg_data {
352 1.1 riastrad uint32_t wgmd_type;
353 1.1 riastrad uint32_t wgmd_receiver;
354 1.1 riastrad uint64_t wgmd_counter;
355 1.1 riastrad uint32_t wgmd_packet[0];
356 1.1 riastrad } __packed;
357 1.1 riastrad
358 1.1 riastrad /* [W] 5.4.7 Under Load: Cookie Reply Message */
359 1.1 riastrad struct wg_msg_cookie {
360 1.1 riastrad uint32_t wgmc_type;
361 1.1 riastrad uint32_t wgmc_receiver;
362 1.1 riastrad uint8_t wgmc_salt[WG_SALT_LEN];
363 1.1 riastrad uint8_t wgmc_cookie[WG_COOKIE_LEN + WG_AUTHTAG_LEN];
364 1.1 riastrad } __packed;
365 1.1 riastrad
366 1.1 riastrad #define WG_MSG_TYPE_INIT 1
367 1.1 riastrad #define WG_MSG_TYPE_RESP 2
368 1.1 riastrad #define WG_MSG_TYPE_COOKIE 3
369 1.1 riastrad #define WG_MSG_TYPE_DATA 4
370 1.1 riastrad #define WG_MSG_TYPE_MAX WG_MSG_TYPE_DATA
371 1.1 riastrad
372 1.6 riastrad /* Sliding windows */
373 1.6 riastrad
374 1.6 riastrad #define SLIWIN_BITS 2048u
375 1.6 riastrad #define SLIWIN_TYPE uint32_t
376 1.6 riastrad #define SLIWIN_BPW NBBY*sizeof(SLIWIN_TYPE)
377 1.6 riastrad #define SLIWIN_WORDS howmany(SLIWIN_BITS, SLIWIN_BPW)
378 1.6 riastrad #define SLIWIN_NPKT (SLIWIN_BITS - NBBY*sizeof(SLIWIN_TYPE))
379 1.6 riastrad
380 1.6 riastrad struct sliwin {
381 1.6 riastrad SLIWIN_TYPE B[SLIWIN_WORDS];
382 1.6 riastrad uint64_t T;
383 1.6 riastrad };
384 1.6 riastrad
385 1.6 riastrad static void
386 1.6 riastrad sliwin_reset(struct sliwin *W)
387 1.6 riastrad {
388 1.6 riastrad
389 1.6 riastrad memset(W, 0, sizeof(*W));
390 1.6 riastrad }
391 1.6 riastrad
392 1.6 riastrad static int
393 1.6 riastrad sliwin_check_fast(const volatile struct sliwin *W, uint64_t S)
394 1.6 riastrad {
395 1.6 riastrad
396 1.6 riastrad /*
397 1.6 riastrad * If it's more than one window older than the highest sequence
398 1.6 riastrad * number we've seen, reject.
399 1.6 riastrad */
400 1.20 riastrad #ifdef __HAVE_ATOMIC64_LOADSTORE
401 1.6 riastrad if (S + SLIWIN_NPKT < atomic_load_relaxed(&W->T))
402 1.6 riastrad return EAUTH;
403 1.20 riastrad #endif
404 1.6 riastrad
405 1.6 riastrad /*
406 1.6 riastrad * Otherwise, we need to take the lock to decide, so don't
407 1.6 riastrad * reject just yet. Caller must serialize a call to
408 1.6 riastrad * sliwin_update in this case.
409 1.6 riastrad */
410 1.6 riastrad return 0;
411 1.6 riastrad }
412 1.6 riastrad
413 1.6 riastrad static int
414 1.6 riastrad sliwin_update(struct sliwin *W, uint64_t S)
415 1.6 riastrad {
416 1.6 riastrad unsigned word, bit;
417 1.6 riastrad
418 1.6 riastrad /*
419 1.6 riastrad * If it's more than one window older than the highest sequence
420 1.6 riastrad * number we've seen, reject.
421 1.6 riastrad */
422 1.6 riastrad if (S + SLIWIN_NPKT < W->T)
423 1.6 riastrad return EAUTH;
424 1.6 riastrad
425 1.6 riastrad /*
426 1.6 riastrad * If it's higher than the highest sequence number we've seen,
427 1.6 riastrad * advance the window.
428 1.6 riastrad */
429 1.6 riastrad if (S > W->T) {
430 1.6 riastrad uint64_t i = W->T / SLIWIN_BPW;
431 1.6 riastrad uint64_t j = S / SLIWIN_BPW;
432 1.6 riastrad unsigned k;
433 1.6 riastrad
434 1.6 riastrad for (k = 0; k < MIN(j - i, SLIWIN_WORDS); k++)
435 1.6 riastrad W->B[(i + k + 1) % SLIWIN_WORDS] = 0;
436 1.20 riastrad #ifdef __HAVE_ATOMIC64_LOADSTORE
437 1.6 riastrad atomic_store_relaxed(&W->T, S);
438 1.20 riastrad #else
439 1.20 riastrad W->T = S;
440 1.20 riastrad #endif
441 1.6 riastrad }
442 1.6 riastrad
443 1.6 riastrad /* Test and set the bit -- if already set, reject. */
444 1.6 riastrad word = (S / SLIWIN_BPW) % SLIWIN_WORDS;
445 1.6 riastrad bit = S % SLIWIN_BPW;
446 1.6 riastrad if (W->B[word] & (1UL << bit))
447 1.6 riastrad return EAUTH;
448 1.65 christos W->B[word] |= 1U << bit;
449 1.6 riastrad
450 1.6 riastrad /* Accept! */
451 1.6 riastrad return 0;
452 1.6 riastrad }
453 1.6 riastrad
454 1.1 riastrad struct wg_session {
455 1.1 riastrad struct wg_peer *wgs_peer;
456 1.1 riastrad struct psref_target
457 1.1 riastrad wgs_psref;
458 1.1 riastrad
459 1.1 riastrad int wgs_state;
460 1.1 riastrad #define WGS_STATE_UNKNOWN 0
461 1.1 riastrad #define WGS_STATE_INIT_ACTIVE 1
462 1.1 riastrad #define WGS_STATE_INIT_PASSIVE 2
463 1.1 riastrad #define WGS_STATE_ESTABLISHED 3
464 1.1 riastrad #define WGS_STATE_DESTROYING 4
465 1.1 riastrad
466 1.1 riastrad time_t wgs_time_established;
467 1.1 riastrad time_t wgs_time_last_data_sent;
468 1.1 riastrad bool wgs_is_initiator;
469 1.1 riastrad
470 1.49 riastrad uint32_t wgs_local_index;
471 1.49 riastrad uint32_t wgs_remote_index;
472 1.22 riastrad #ifdef __HAVE_ATOMIC64_LOADSTORE
473 1.1 riastrad volatile uint64_t
474 1.1 riastrad wgs_send_counter;
475 1.22 riastrad #else
476 1.22 riastrad kmutex_t wgs_send_counter_lock;
477 1.22 riastrad uint64_t wgs_send_counter;
478 1.22 riastrad #endif
479 1.6 riastrad
480 1.6 riastrad struct {
481 1.6 riastrad kmutex_t lock;
482 1.6 riastrad struct sliwin window;
483 1.6 riastrad } *wgs_recvwin;
484 1.1 riastrad
485 1.1 riastrad uint8_t wgs_handshake_hash[WG_HASH_LEN];
486 1.1 riastrad uint8_t wgs_chaining_key[WG_CHAINING_KEY_LEN];
487 1.1 riastrad uint8_t wgs_ephemeral_key_pub[WG_EPHEMERAL_KEY_LEN];
488 1.1 riastrad uint8_t wgs_ephemeral_key_priv[WG_EPHEMERAL_KEY_LEN];
489 1.1 riastrad uint8_t wgs_ephemeral_key_peer[WG_EPHEMERAL_KEY_LEN];
490 1.1 riastrad uint8_t wgs_tkey_send[WG_DATA_KEY_LEN];
491 1.1 riastrad uint8_t wgs_tkey_recv[WG_DATA_KEY_LEN];
492 1.1 riastrad };
493 1.1 riastrad
494 1.1 riastrad struct wg_sockaddr {
495 1.1 riastrad union {
496 1.1 riastrad struct sockaddr_storage _ss;
497 1.1 riastrad struct sockaddr _sa;
498 1.1 riastrad struct sockaddr_in _sin;
499 1.1 riastrad struct sockaddr_in6 _sin6;
500 1.1 riastrad };
501 1.1 riastrad struct psref_target wgsa_psref;
502 1.1 riastrad };
503 1.1 riastrad
504 1.47 riastrad #define wgsatoss(wgsa) (&(wgsa)->_ss)
505 1.1 riastrad #define wgsatosa(wgsa) (&(wgsa)->_sa)
506 1.1 riastrad #define wgsatosin(wgsa) (&(wgsa)->_sin)
507 1.1 riastrad #define wgsatosin6(wgsa) (&(wgsa)->_sin6)
508 1.1 riastrad
509 1.47 riastrad #define wgsa_family(wgsa) (wgsatosa(wgsa)->sa_family)
510 1.47 riastrad
511 1.1 riastrad struct wg_peer;
512 1.1 riastrad struct wg_allowedip {
513 1.1 riastrad struct radix_node wga_nodes[2];
514 1.1 riastrad struct wg_sockaddr _wga_sa_addr;
515 1.1 riastrad struct wg_sockaddr _wga_sa_mask;
516 1.1 riastrad #define wga_sa_addr _wga_sa_addr._sa
517 1.1 riastrad #define wga_sa_mask _wga_sa_mask._sa
518 1.1 riastrad
519 1.1 riastrad int wga_family;
520 1.1 riastrad uint8_t wga_cidr;
521 1.1 riastrad union {
522 1.1 riastrad struct in_addr _ip4;
523 1.1 riastrad struct in6_addr _ip6;
524 1.1 riastrad } wga_addr;
525 1.1 riastrad #define wga_addr4 wga_addr._ip4
526 1.1 riastrad #define wga_addr6 wga_addr._ip6
527 1.1 riastrad
528 1.1 riastrad struct wg_peer *wga_peer;
529 1.1 riastrad };
530 1.1 riastrad
531 1.1 riastrad typedef uint8_t wg_timestamp_t[WG_TIMESTAMP_LEN];
532 1.1 riastrad
533 1.1 riastrad struct wg_ppsratecheck {
534 1.1 riastrad struct timeval wgprc_lasttime;
535 1.1 riastrad int wgprc_curpps;
536 1.1 riastrad };
537 1.1 riastrad
538 1.1 riastrad struct wg_softc;
539 1.1 riastrad struct wg_peer {
540 1.1 riastrad struct wg_softc *wgp_sc;
541 1.1 riastrad char wgp_name[WG_PEER_NAME_MAXLEN + 1];
542 1.1 riastrad struct pslist_entry wgp_peerlist_entry;
543 1.1 riastrad pserialize_t wgp_psz;
544 1.1 riastrad struct psref_target wgp_psref;
545 1.1 riastrad kmutex_t *wgp_lock;
546 1.55 riastrad kmutex_t *wgp_intr_lock;
547 1.1 riastrad
548 1.1 riastrad uint8_t wgp_pubkey[WG_STATIC_KEY_LEN];
549 1.1 riastrad struct wg_sockaddr *wgp_endpoint;
550 1.1 riastrad struct wg_sockaddr *wgp_endpoint0;
551 1.49 riastrad volatile unsigned wgp_endpoint_changing;
552 1.1 riastrad bool wgp_endpoint_available;
553 1.1 riastrad
554 1.1 riastrad /* The preshared key (optional) */
555 1.1 riastrad uint8_t wgp_psk[WG_PRESHARED_KEY_LEN];
556 1.1 riastrad
557 1.1 riastrad struct wg_session *wgp_session_stable;
558 1.1 riastrad struct wg_session *wgp_session_unstable;
559 1.1 riastrad
560 1.54 riastrad /* first outgoing packet awaiting session initiation */
561 1.54 riastrad struct mbuf *wgp_pending;
562 1.54 riastrad
563 1.1 riastrad /* timestamp in big-endian */
564 1.1 riastrad wg_timestamp_t wgp_timestamp_latest_init;
565 1.1 riastrad
566 1.1 riastrad struct timespec wgp_last_handshake_time;
567 1.1 riastrad
568 1.1 riastrad callout_t wgp_rekey_timer;
569 1.1 riastrad callout_t wgp_handshake_timeout_timer;
570 1.1 riastrad callout_t wgp_session_dtor_timer;
571 1.1 riastrad
572 1.1 riastrad time_t wgp_handshake_start_time;
573 1.1 riastrad
574 1.14 riastrad int wgp_n_allowedips;
575 1.1 riastrad struct wg_allowedip wgp_allowedips[WG_ALLOWEDIPS];
576 1.1 riastrad
577 1.1 riastrad time_t wgp_latest_cookie_time;
578 1.1 riastrad uint8_t wgp_latest_cookie[WG_COOKIE_LEN];
579 1.1 riastrad uint8_t wgp_last_sent_mac1[WG_MAC_LEN];
580 1.1 riastrad bool wgp_last_sent_mac1_valid;
581 1.1 riastrad uint8_t wgp_last_sent_cookie[WG_COOKIE_LEN];
582 1.1 riastrad bool wgp_last_sent_cookie_valid;
583 1.1 riastrad
584 1.1 riastrad time_t wgp_last_msg_received_time[WG_MSG_TYPE_MAX];
585 1.1 riastrad
586 1.1 riastrad time_t wgp_last_genrandval_time;
587 1.1 riastrad uint32_t wgp_randval;
588 1.1 riastrad
589 1.1 riastrad struct wg_ppsratecheck wgp_ppsratecheck;
590 1.1 riastrad
591 1.55 riastrad struct work wgp_work;
592 1.55 riastrad unsigned int wgp_tasks;
593 1.1 riastrad #define WGP_TASK_SEND_INIT_MESSAGE __BIT(0)
594 1.49 riastrad #define WGP_TASK_RETRY_HANDSHAKE __BIT(1)
595 1.49 riastrad #define WGP_TASK_ESTABLISH_SESSION __BIT(2)
596 1.49 riastrad #define WGP_TASK_ENDPOINT_CHANGED __BIT(3)
597 1.49 riastrad #define WGP_TASK_SEND_KEEPALIVE_MESSAGE __BIT(4)
598 1.49 riastrad #define WGP_TASK_DESTROY_PREV_SESSION __BIT(5)
599 1.1 riastrad };
600 1.1 riastrad
601 1.1 riastrad struct wg_ops;
602 1.1 riastrad
603 1.1 riastrad struct wg_softc {
604 1.1 riastrad struct ifnet wg_if;
605 1.1 riastrad LIST_ENTRY(wg_softc) wg_list;
606 1.1 riastrad kmutex_t *wg_lock;
607 1.55 riastrad kmutex_t *wg_intr_lock;
608 1.1 riastrad krwlock_t *wg_rwlock;
609 1.1 riastrad
610 1.1 riastrad uint8_t wg_privkey[WG_STATIC_KEY_LEN];
611 1.1 riastrad uint8_t wg_pubkey[WG_STATIC_KEY_LEN];
612 1.1 riastrad
613 1.1 riastrad int wg_npeers;
614 1.1 riastrad struct pslist_head wg_peers;
615 1.37 riastrad struct thmap *wg_peers_bypubkey;
616 1.37 riastrad struct thmap *wg_peers_byname;
617 1.37 riastrad struct thmap *wg_sessions_byindex;
618 1.1 riastrad uint16_t wg_listen_port;
619 1.1 riastrad
620 1.55 riastrad struct threadpool *wg_threadpool;
621 1.1 riastrad
622 1.55 riastrad struct threadpool_job wg_job;
623 1.55 riastrad int wg_upcalls;
624 1.55 riastrad #define WG_UPCALL_INET __BIT(0)
625 1.55 riastrad #define WG_UPCALL_INET6 __BIT(1)
626 1.55 riastrad
627 1.55 riastrad #ifdef INET
628 1.55 riastrad struct socket *wg_so4;
629 1.1 riastrad struct radix_node_head *wg_rtable_ipv4;
630 1.55 riastrad #endif
631 1.55 riastrad #ifdef INET6
632 1.55 riastrad struct socket *wg_so6;
633 1.1 riastrad struct radix_node_head *wg_rtable_ipv6;
634 1.55 riastrad #endif
635 1.1 riastrad
636 1.1 riastrad struct wg_ppsratecheck wg_ppsratecheck;
637 1.1 riastrad
638 1.1 riastrad struct wg_ops *wg_ops;
639 1.1 riastrad
640 1.1 riastrad #ifdef WG_RUMPKERNEL
641 1.1 riastrad struct wg_user *wg_user;
642 1.1 riastrad #endif
643 1.1 riastrad };
644 1.1 riastrad
645 1.21 riastrad /* [W] 6.1 Preliminaries */
646 1.21 riastrad #define WG_REKEY_AFTER_MESSAGES (1ULL << 60)
647 1.21 riastrad #define WG_REJECT_AFTER_MESSAGES (UINT64_MAX - (1 << 13))
648 1.1 riastrad #define WG_REKEY_AFTER_TIME 120
649 1.1 riastrad #define WG_REJECT_AFTER_TIME 180
650 1.1 riastrad #define WG_REKEY_ATTEMPT_TIME 90
651 1.1 riastrad #define WG_REKEY_TIMEOUT 5
652 1.1 riastrad #define WG_KEEPALIVE_TIMEOUT 10
653 1.1 riastrad
654 1.1 riastrad #define WG_COOKIE_TIME 120
655 1.1 riastrad #define WG_RANDVAL_TIME (2 * 60)
656 1.1 riastrad
657 1.1 riastrad static uint64_t wg_rekey_after_messages = WG_REKEY_AFTER_MESSAGES;
658 1.1 riastrad static uint64_t wg_reject_after_messages = WG_REJECT_AFTER_MESSAGES;
659 1.21 riastrad static unsigned wg_rekey_after_time = WG_REKEY_AFTER_TIME;
660 1.21 riastrad static unsigned wg_reject_after_time = WG_REJECT_AFTER_TIME;
661 1.21 riastrad static unsigned wg_rekey_attempt_time = WG_REKEY_ATTEMPT_TIME;
662 1.21 riastrad static unsigned wg_rekey_timeout = WG_REKEY_TIMEOUT;
663 1.21 riastrad static unsigned wg_keepalive_timeout = WG_KEEPALIVE_TIMEOUT;
664 1.1 riastrad
665 1.1 riastrad static struct mbuf *
666 1.1 riastrad wg_get_mbuf(size_t, size_t);
667 1.1 riastrad
668 1.1 riastrad static int wg_send_data_msg(struct wg_peer *, struct wg_session *,
669 1.1 riastrad struct mbuf *);
670 1.1 riastrad static int wg_send_cookie_msg(struct wg_softc *, struct wg_peer *,
671 1.77 mrg const uint32_t, const uint8_t [WG_MAC_LEN],
672 1.77 mrg const struct sockaddr *);
673 1.49 riastrad static int wg_send_handshake_msg_resp(struct wg_softc *, struct wg_peer *,
674 1.49 riastrad struct wg_session *, const struct wg_msg_init *);
675 1.1 riastrad static void wg_send_keepalive_msg(struct wg_peer *, struct wg_session *);
676 1.1 riastrad
677 1.1 riastrad static struct wg_peer *
678 1.1 riastrad wg_pick_peer_by_sa(struct wg_softc *, const struct sockaddr *,
679 1.1 riastrad struct psref *);
680 1.1 riastrad static struct wg_peer *
681 1.1 riastrad wg_lookup_peer_by_pubkey(struct wg_softc *,
682 1.77 mrg const uint8_t [WG_STATIC_KEY_LEN], struct psref *);
683 1.1 riastrad
684 1.1 riastrad static struct wg_session *
685 1.1 riastrad wg_lookup_session_by_index(struct wg_softc *,
686 1.1 riastrad const uint32_t, struct psref *);
687 1.1 riastrad
688 1.1 riastrad static void wg_update_endpoint_if_necessary(struct wg_peer *,
689 1.1 riastrad const struct sockaddr *);
690 1.1 riastrad
691 1.1 riastrad static void wg_schedule_rekey_timer(struct wg_peer *);
692 1.1 riastrad static void wg_schedule_session_dtor_timer(struct wg_peer *);
693 1.1 riastrad
694 1.1 riastrad static bool wg_is_underload(struct wg_softc *, struct wg_peer *, int);
695 1.1 riastrad static void wg_calculate_keys(struct wg_session *, const bool);
696 1.1 riastrad
697 1.1 riastrad static void wg_clear_states(struct wg_session *);
698 1.1 riastrad
699 1.1 riastrad static void wg_get_peer(struct wg_peer *, struct psref *);
700 1.1 riastrad static void wg_put_peer(struct wg_peer *, struct psref *);
701 1.1 riastrad
702 1.1 riastrad static int wg_send_so(struct wg_peer *, struct mbuf *);
703 1.1 riastrad static int wg_send_udp(struct wg_peer *, struct mbuf *);
704 1.1 riastrad static int wg_output(struct ifnet *, struct mbuf *,
705 1.1 riastrad const struct sockaddr *, const struct rtentry *);
706 1.1 riastrad static void wg_input(struct ifnet *, struct mbuf *, const int);
707 1.1 riastrad static int wg_ioctl(struct ifnet *, u_long, void *);
708 1.1 riastrad static int wg_bind_port(struct wg_softc *, const uint16_t);
709 1.1 riastrad static int wg_init(struct ifnet *);
710 1.60 riastrad #ifdef ALTQ
711 1.60 riastrad static void wg_start(struct ifnet *);
712 1.60 riastrad #endif
713 1.1 riastrad static void wg_stop(struct ifnet *, int);
714 1.1 riastrad
715 1.55 riastrad static void wg_peer_work(struct work *, void *);
716 1.55 riastrad static void wg_job(struct threadpool_job *);
717 1.54 riastrad static void wgintr(void *);
718 1.49 riastrad static void wg_purge_pending_packets(struct wg_peer *);
719 1.49 riastrad
720 1.1 riastrad static int wg_clone_create(struct if_clone *, int);
721 1.1 riastrad static int wg_clone_destroy(struct ifnet *);
722 1.1 riastrad
723 1.1 riastrad struct wg_ops {
724 1.1 riastrad int (*send_hs_msg)(struct wg_peer *, struct mbuf *);
725 1.1 riastrad int (*send_data_msg)(struct wg_peer *, struct mbuf *);
726 1.1 riastrad void (*input)(struct ifnet *, struct mbuf *, const int);
727 1.1 riastrad int (*bind_port)(struct wg_softc *, const uint16_t);
728 1.1 riastrad };
729 1.1 riastrad
730 1.1 riastrad struct wg_ops wg_ops_rumpkernel = {
731 1.1 riastrad .send_hs_msg = wg_send_so,
732 1.1 riastrad .send_data_msg = wg_send_udp,
733 1.1 riastrad .input = wg_input,
734 1.1 riastrad .bind_port = wg_bind_port,
735 1.1 riastrad };
736 1.1 riastrad
737 1.1 riastrad #ifdef WG_RUMPKERNEL
738 1.1 riastrad static bool wg_user_mode(struct wg_softc *);
739 1.1 riastrad static int wg_ioctl_linkstr(struct wg_softc *, struct ifdrv *);
740 1.1 riastrad
741 1.1 riastrad static int wg_send_user(struct wg_peer *, struct mbuf *);
742 1.1 riastrad static void wg_input_user(struct ifnet *, struct mbuf *, const int);
743 1.1 riastrad static int wg_bind_port_user(struct wg_softc *, const uint16_t);
744 1.1 riastrad
745 1.1 riastrad struct wg_ops wg_ops_rumpuser = {
746 1.1 riastrad .send_hs_msg = wg_send_user,
747 1.1 riastrad .send_data_msg = wg_send_user,
748 1.1 riastrad .input = wg_input_user,
749 1.1 riastrad .bind_port = wg_bind_port_user,
750 1.1 riastrad };
751 1.1 riastrad #endif
752 1.1 riastrad
753 1.1 riastrad #define WG_PEER_READER_FOREACH(wgp, wg) \
754 1.1 riastrad PSLIST_READER_FOREACH((wgp), &(wg)->wg_peers, struct wg_peer, \
755 1.1 riastrad wgp_peerlist_entry)
756 1.1 riastrad #define WG_PEER_WRITER_FOREACH(wgp, wg) \
757 1.1 riastrad PSLIST_WRITER_FOREACH((wgp), &(wg)->wg_peers, struct wg_peer, \
758 1.1 riastrad wgp_peerlist_entry)
759 1.1 riastrad #define WG_PEER_WRITER_INSERT_HEAD(wgp, wg) \
760 1.1 riastrad PSLIST_WRITER_INSERT_HEAD(&(wg)->wg_peers, (wgp), wgp_peerlist_entry)
761 1.1 riastrad #define WG_PEER_WRITER_REMOVE(wgp) \
762 1.1 riastrad PSLIST_WRITER_REMOVE((wgp), wgp_peerlist_entry)
763 1.1 riastrad
764 1.1 riastrad struct wg_route {
765 1.1 riastrad struct radix_node wgr_nodes[2];
766 1.1 riastrad struct wg_peer *wgr_peer;
767 1.1 riastrad };
768 1.1 riastrad
769 1.1 riastrad static struct radix_node_head *
770 1.1 riastrad wg_rnh(struct wg_softc *wg, const int family)
771 1.1 riastrad {
772 1.1 riastrad
773 1.1 riastrad switch (family) {
774 1.1 riastrad case AF_INET:
775 1.1 riastrad return wg->wg_rtable_ipv4;
776 1.1 riastrad #ifdef INET6
777 1.1 riastrad case AF_INET6:
778 1.1 riastrad return wg->wg_rtable_ipv6;
779 1.1 riastrad #endif
780 1.1 riastrad default:
781 1.1 riastrad return NULL;
782 1.1 riastrad }
783 1.1 riastrad }
784 1.1 riastrad
785 1.1 riastrad
786 1.1 riastrad /*
787 1.1 riastrad * Global variables
788 1.1 riastrad */
789 1.59 riastrad static volatile unsigned wg_count __cacheline_aligned;
790 1.1 riastrad
791 1.1 riastrad struct psref_class *wg_psref_class __read_mostly;
792 1.1 riastrad
793 1.1 riastrad static struct if_clone wg_cloner =
794 1.1 riastrad IF_CLONE_INITIALIZER("wg", wg_clone_create, wg_clone_destroy);
795 1.1 riastrad
796 1.54 riastrad static struct pktqueue *wg_pktq __read_mostly;
797 1.55 riastrad static struct workqueue *wg_wq __read_mostly;
798 1.1 riastrad
799 1.1 riastrad void wgattach(int);
800 1.1 riastrad /* ARGSUSED */
801 1.1 riastrad void
802 1.1 riastrad wgattach(int count)
803 1.1 riastrad {
804 1.1 riastrad /*
805 1.1 riastrad * Nothing to do here, initialization is handled by the
806 1.1 riastrad * module initialization code in wginit() below).
807 1.1 riastrad */
808 1.1 riastrad }
809 1.1 riastrad
810 1.1 riastrad static void
811 1.1 riastrad wginit(void)
812 1.1 riastrad {
813 1.1 riastrad
814 1.1 riastrad wg_psref_class = psref_class_create("wg", IPL_SOFTNET);
815 1.1 riastrad
816 1.58 riastrad if_clone_attach(&wg_cloner);
817 1.58 riastrad }
818 1.58 riastrad
819 1.58 riastrad /*
820 1.58 riastrad * XXX Kludge: This should just happen in wginit, but workqueue_create
821 1.58 riastrad * cannot be run until after CPUs have been detected, and wginit runs
822 1.58 riastrad * before configure.
823 1.58 riastrad */
824 1.58 riastrad static int
825 1.58 riastrad wginitqueues(void)
826 1.58 riastrad {
827 1.58 riastrad int error __diagused;
828 1.58 riastrad
829 1.54 riastrad wg_pktq = pktq_create(IFQ_MAXLEN, wgintr, NULL);
830 1.54 riastrad KASSERT(wg_pktq != NULL);
831 1.54 riastrad
832 1.55 riastrad error = workqueue_create(&wg_wq, "wgpeer", wg_peer_work, NULL,
833 1.55 riastrad PRI_NONE, IPL_SOFTNET, WQ_MPSAFE|WQ_PERCPU);
834 1.55 riastrad KASSERT(error == 0);
835 1.55 riastrad
836 1.58 riastrad return 0;
837 1.58 riastrad }
838 1.58 riastrad
839 1.58 riastrad static void
840 1.58 riastrad wg_guarantee_initialized(void)
841 1.58 riastrad {
842 1.58 riastrad static ONCE_DECL(init);
843 1.58 riastrad int error __diagused;
844 1.58 riastrad
845 1.58 riastrad error = RUN_ONCE(&init, wginitqueues);
846 1.58 riastrad KASSERT(error == 0);
847 1.1 riastrad }
848 1.1 riastrad
849 1.1 riastrad static int
850 1.59 riastrad wg_count_inc(void)
851 1.59 riastrad {
852 1.59 riastrad unsigned o, n;
853 1.59 riastrad
854 1.59 riastrad do {
855 1.59 riastrad o = atomic_load_relaxed(&wg_count);
856 1.59 riastrad if (o == UINT_MAX)
857 1.59 riastrad return ENFILE;
858 1.59 riastrad n = o + 1;
859 1.59 riastrad } while (atomic_cas_uint(&wg_count, o, n) != o);
860 1.59 riastrad
861 1.59 riastrad return 0;
862 1.59 riastrad }
863 1.59 riastrad
864 1.59 riastrad static void
865 1.59 riastrad wg_count_dec(void)
866 1.59 riastrad {
867 1.59 riastrad unsigned c __diagused;
868 1.59 riastrad
869 1.59 riastrad c = atomic_dec_uint_nv(&wg_count);
870 1.59 riastrad KASSERT(c != UINT_MAX);
871 1.59 riastrad }
872 1.59 riastrad
873 1.59 riastrad static int
874 1.1 riastrad wgdetach(void)
875 1.1 riastrad {
876 1.1 riastrad
877 1.59 riastrad /* Prevent new interface creation. */
878 1.59 riastrad if_clone_detach(&wg_cloner);
879 1.59 riastrad
880 1.59 riastrad /* Check whether there are any existing interfaces. */
881 1.59 riastrad if (atomic_load_relaxed(&wg_count)) {
882 1.59 riastrad /* Back out -- reattach the cloner. */
883 1.59 riastrad if_clone_attach(&wg_cloner);
884 1.59 riastrad return EBUSY;
885 1.1 riastrad }
886 1.1 riastrad
887 1.59 riastrad /* No interfaces left. Nuke it. */
888 1.59 riastrad workqueue_destroy(wg_wq);
889 1.59 riastrad pktq_destroy(wg_pktq);
890 1.59 riastrad psref_class_destroy(wg_psref_class);
891 1.1 riastrad
892 1.59 riastrad return 0;
893 1.1 riastrad }
894 1.1 riastrad
895 1.1 riastrad static void
896 1.1 riastrad wg_init_key_and_hash(uint8_t ckey[WG_CHAINING_KEY_LEN],
897 1.1 riastrad uint8_t hash[WG_HASH_LEN])
898 1.1 riastrad {
899 1.1 riastrad /* [W] 5.4: CONSTRUCTION */
900 1.1 riastrad const char *signature = "Noise_IKpsk2_25519_ChaChaPoly_BLAKE2s";
901 1.1 riastrad /* [W] 5.4: IDENTIFIER */
902 1.1 riastrad const char *id = "WireGuard v1 zx2c4 Jason (at) zx2c4.com";
903 1.1 riastrad struct blake2s state;
904 1.1 riastrad
905 1.1 riastrad blake2s(ckey, WG_CHAINING_KEY_LEN, NULL, 0,
906 1.1 riastrad signature, strlen(signature));
907 1.1 riastrad
908 1.1 riastrad CTASSERT(WG_HASH_LEN == WG_CHAINING_KEY_LEN);
909 1.1 riastrad memcpy(hash, ckey, WG_CHAINING_KEY_LEN);
910 1.1 riastrad
911 1.1 riastrad blake2s_init(&state, WG_HASH_LEN, NULL, 0);
912 1.1 riastrad blake2s_update(&state, ckey, WG_CHAINING_KEY_LEN);
913 1.1 riastrad blake2s_update(&state, id, strlen(id));
914 1.1 riastrad blake2s_final(&state, hash);
915 1.1 riastrad
916 1.1 riastrad WG_DUMP_HASH("ckey", ckey);
917 1.1 riastrad WG_DUMP_HASH("hash", hash);
918 1.1 riastrad }
919 1.1 riastrad
920 1.1 riastrad static void
921 1.1 riastrad wg_algo_hash(uint8_t hash[WG_HASH_LEN], const uint8_t input[],
922 1.1 riastrad const size_t inputsize)
923 1.1 riastrad {
924 1.1 riastrad struct blake2s state;
925 1.1 riastrad
926 1.1 riastrad blake2s_init(&state, WG_HASH_LEN, NULL, 0);
927 1.1 riastrad blake2s_update(&state, hash, WG_HASH_LEN);
928 1.1 riastrad blake2s_update(&state, input, inputsize);
929 1.1 riastrad blake2s_final(&state, hash);
930 1.1 riastrad }
931 1.1 riastrad
932 1.1 riastrad static void
933 1.1 riastrad wg_algo_mac(uint8_t out[], const size_t outsize,
934 1.1 riastrad const uint8_t key[], const size_t keylen,
935 1.1 riastrad const uint8_t input1[], const size_t input1len,
936 1.1 riastrad const uint8_t input2[], const size_t input2len)
937 1.1 riastrad {
938 1.1 riastrad struct blake2s state;
939 1.1 riastrad
940 1.1 riastrad blake2s_init(&state, outsize, key, keylen);
941 1.1 riastrad
942 1.1 riastrad blake2s_update(&state, input1, input1len);
943 1.1 riastrad if (input2 != NULL)
944 1.1 riastrad blake2s_update(&state, input2, input2len);
945 1.1 riastrad blake2s_final(&state, out);
946 1.1 riastrad }
947 1.1 riastrad
948 1.1 riastrad static void
949 1.1 riastrad wg_algo_mac_mac1(uint8_t out[], const size_t outsize,
950 1.1 riastrad const uint8_t input1[], const size_t input1len,
951 1.1 riastrad const uint8_t input2[], const size_t input2len)
952 1.1 riastrad {
953 1.1 riastrad struct blake2s state;
954 1.1 riastrad /* [W] 5.4: LABEL-MAC1 */
955 1.1 riastrad const char *label = "mac1----";
956 1.1 riastrad uint8_t key[WG_HASH_LEN];
957 1.1 riastrad
958 1.1 riastrad blake2s_init(&state, sizeof(key), NULL, 0);
959 1.1 riastrad blake2s_update(&state, label, strlen(label));
960 1.1 riastrad blake2s_update(&state, input1, input1len);
961 1.1 riastrad blake2s_final(&state, key);
962 1.1 riastrad
963 1.1 riastrad blake2s_init(&state, outsize, key, sizeof(key));
964 1.1 riastrad if (input2 != NULL)
965 1.1 riastrad blake2s_update(&state, input2, input2len);
966 1.1 riastrad blake2s_final(&state, out);
967 1.1 riastrad }
968 1.1 riastrad
969 1.1 riastrad static void
970 1.1 riastrad wg_algo_mac_cookie(uint8_t out[], const size_t outsize,
971 1.1 riastrad const uint8_t input1[], const size_t input1len)
972 1.1 riastrad {
973 1.1 riastrad struct blake2s state;
974 1.1 riastrad /* [W] 5.4: LABEL-COOKIE */
975 1.1 riastrad const char *label = "cookie--";
976 1.1 riastrad
977 1.1 riastrad blake2s_init(&state, outsize, NULL, 0);
978 1.1 riastrad blake2s_update(&state, label, strlen(label));
979 1.1 riastrad blake2s_update(&state, input1, input1len);
980 1.1 riastrad blake2s_final(&state, out);
981 1.1 riastrad }
982 1.1 riastrad
983 1.1 riastrad static void
984 1.1 riastrad wg_algo_generate_keypair(uint8_t pubkey[WG_EPHEMERAL_KEY_LEN],
985 1.1 riastrad uint8_t privkey[WG_EPHEMERAL_KEY_LEN])
986 1.1 riastrad {
987 1.1 riastrad
988 1.1 riastrad CTASSERT(WG_EPHEMERAL_KEY_LEN == crypto_scalarmult_curve25519_BYTES);
989 1.1 riastrad
990 1.3 riastrad cprng_strong(kern_cprng, privkey, WG_EPHEMERAL_KEY_LEN, 0);
991 1.1 riastrad crypto_scalarmult_base(pubkey, privkey);
992 1.1 riastrad }
993 1.1 riastrad
994 1.1 riastrad static void
995 1.1 riastrad wg_algo_dh(uint8_t out[WG_DH_OUTPUT_LEN],
996 1.1 riastrad const uint8_t privkey[WG_STATIC_KEY_LEN],
997 1.1 riastrad const uint8_t pubkey[WG_STATIC_KEY_LEN])
998 1.1 riastrad {
999 1.1 riastrad
1000 1.1 riastrad CTASSERT(WG_STATIC_KEY_LEN == crypto_scalarmult_curve25519_BYTES);
1001 1.1 riastrad
1002 1.19 riastrad int ret __diagused = crypto_scalarmult(out, privkey, pubkey);
1003 1.1 riastrad KASSERT(ret == 0);
1004 1.1 riastrad }
1005 1.1 riastrad
1006 1.1 riastrad static void
1007 1.1 riastrad wg_algo_hmac(uint8_t out[], const size_t outlen,
1008 1.1 riastrad const uint8_t key[], const size_t keylen,
1009 1.1 riastrad const uint8_t in[], const size_t inlen)
1010 1.1 riastrad {
1011 1.1 riastrad #define IPAD 0x36
1012 1.1 riastrad #define OPAD 0x5c
1013 1.1 riastrad uint8_t hmackey[HMAC_BLOCK_LEN] = {0};
1014 1.1 riastrad uint8_t ipad[HMAC_BLOCK_LEN];
1015 1.1 riastrad uint8_t opad[HMAC_BLOCK_LEN];
1016 1.65 christos size_t i;
1017 1.1 riastrad struct blake2s state;
1018 1.1 riastrad
1019 1.1 riastrad KASSERT(outlen == WG_HASH_LEN);
1020 1.1 riastrad KASSERT(keylen <= HMAC_BLOCK_LEN);
1021 1.1 riastrad
1022 1.1 riastrad memcpy(hmackey, key, keylen);
1023 1.1 riastrad
1024 1.1 riastrad for (i = 0; i < sizeof(hmackey); i++) {
1025 1.1 riastrad ipad[i] = hmackey[i] ^ IPAD;
1026 1.1 riastrad opad[i] = hmackey[i] ^ OPAD;
1027 1.1 riastrad }
1028 1.1 riastrad
1029 1.1 riastrad blake2s_init(&state, WG_HASH_LEN, NULL, 0);
1030 1.1 riastrad blake2s_update(&state, ipad, sizeof(ipad));
1031 1.1 riastrad blake2s_update(&state, in, inlen);
1032 1.1 riastrad blake2s_final(&state, out);
1033 1.1 riastrad
1034 1.1 riastrad blake2s_init(&state, WG_HASH_LEN, NULL, 0);
1035 1.1 riastrad blake2s_update(&state, opad, sizeof(opad));
1036 1.1 riastrad blake2s_update(&state, out, WG_HASH_LEN);
1037 1.1 riastrad blake2s_final(&state, out);
1038 1.1 riastrad #undef IPAD
1039 1.1 riastrad #undef OPAD
1040 1.1 riastrad }
1041 1.1 riastrad
1042 1.1 riastrad static void
1043 1.1 riastrad wg_algo_kdf(uint8_t out1[WG_KDF_OUTPUT_LEN], uint8_t out2[WG_KDF_OUTPUT_LEN],
1044 1.1 riastrad uint8_t out3[WG_KDF_OUTPUT_LEN], const uint8_t ckey[WG_CHAINING_KEY_LEN],
1045 1.1 riastrad const uint8_t input[], const size_t inputlen)
1046 1.1 riastrad {
1047 1.1 riastrad uint8_t tmp1[WG_KDF_OUTPUT_LEN], tmp2[WG_KDF_OUTPUT_LEN + 1];
1048 1.1 riastrad uint8_t one[1];
1049 1.1 riastrad
1050 1.1 riastrad /*
1051 1.14 riastrad * [N] 4.3: "an input_key_material byte sequence with length
1052 1.14 riastrad * either zero bytes, 32 bytes, or DHLEN bytes."
1053 1.1 riastrad */
1054 1.1 riastrad KASSERT(inputlen == 0 || inputlen == 32 || inputlen == NOISE_DHLEN);
1055 1.1 riastrad
1056 1.1 riastrad WG_DUMP_HASH("ckey", ckey);
1057 1.1 riastrad if (input != NULL)
1058 1.1 riastrad WG_DUMP_HASH("input", input);
1059 1.1 riastrad wg_algo_hmac(tmp1, sizeof(tmp1), ckey, WG_CHAINING_KEY_LEN,
1060 1.1 riastrad input, inputlen);
1061 1.1 riastrad WG_DUMP_HASH("tmp1", tmp1);
1062 1.1 riastrad one[0] = 1;
1063 1.1 riastrad wg_algo_hmac(out1, WG_KDF_OUTPUT_LEN, tmp1, sizeof(tmp1),
1064 1.1 riastrad one, sizeof(one));
1065 1.1 riastrad WG_DUMP_HASH("out1", out1);
1066 1.1 riastrad if (out2 == NULL)
1067 1.1 riastrad return;
1068 1.1 riastrad memcpy(tmp2, out1, WG_KDF_OUTPUT_LEN);
1069 1.1 riastrad tmp2[WG_KDF_OUTPUT_LEN] = 2;
1070 1.1 riastrad wg_algo_hmac(out2, WG_KDF_OUTPUT_LEN, tmp1, sizeof(tmp1),
1071 1.1 riastrad tmp2, sizeof(tmp2));
1072 1.1 riastrad WG_DUMP_HASH("out2", out2);
1073 1.1 riastrad if (out3 == NULL)
1074 1.1 riastrad return;
1075 1.1 riastrad memcpy(tmp2, out2, WG_KDF_OUTPUT_LEN);
1076 1.1 riastrad tmp2[WG_KDF_OUTPUT_LEN] = 3;
1077 1.1 riastrad wg_algo_hmac(out3, WG_KDF_OUTPUT_LEN, tmp1, sizeof(tmp1),
1078 1.1 riastrad tmp2, sizeof(tmp2));
1079 1.1 riastrad WG_DUMP_HASH("out3", out3);
1080 1.1 riastrad }
1081 1.1 riastrad
1082 1.63 riastrad static void __noinline
1083 1.1 riastrad wg_algo_dh_kdf(uint8_t ckey[WG_CHAINING_KEY_LEN],
1084 1.1 riastrad uint8_t cipher_key[WG_CIPHER_KEY_LEN],
1085 1.1 riastrad const uint8_t local_key[WG_STATIC_KEY_LEN],
1086 1.1 riastrad const uint8_t remote_key[WG_STATIC_KEY_LEN])
1087 1.1 riastrad {
1088 1.1 riastrad uint8_t dhout[WG_DH_OUTPUT_LEN];
1089 1.1 riastrad
1090 1.1 riastrad wg_algo_dh(dhout, local_key, remote_key);
1091 1.1 riastrad wg_algo_kdf(ckey, cipher_key, NULL, ckey, dhout, sizeof(dhout));
1092 1.1 riastrad
1093 1.1 riastrad WG_DUMP_HASH("dhout", dhout);
1094 1.1 riastrad WG_DUMP_HASH("ckey", ckey);
1095 1.1 riastrad if (cipher_key != NULL)
1096 1.1 riastrad WG_DUMP_HASH("cipher_key", cipher_key);
1097 1.1 riastrad }
1098 1.1 riastrad
1099 1.1 riastrad static void
1100 1.1 riastrad wg_algo_aead_enc(uint8_t out[], size_t expected_outsize, const uint8_t key[],
1101 1.1 riastrad const uint64_t counter, const uint8_t plain[], const size_t plainsize,
1102 1.1 riastrad const uint8_t auth[], size_t authlen)
1103 1.1 riastrad {
1104 1.1 riastrad uint8_t nonce[(32 + 64) / 8] = {0};
1105 1.1 riastrad long long unsigned int outsize;
1106 1.1 riastrad int error __diagused;
1107 1.1 riastrad
1108 1.39 riastrad le64enc(&nonce[4], counter);
1109 1.1 riastrad
1110 1.1 riastrad error = crypto_aead_chacha20poly1305_ietf_encrypt(out, &outsize, plain,
1111 1.1 riastrad plainsize, auth, authlen, NULL, nonce, key);
1112 1.1 riastrad KASSERT(error == 0);
1113 1.1 riastrad KASSERT(outsize == expected_outsize);
1114 1.1 riastrad }
1115 1.1 riastrad
1116 1.1 riastrad static int
1117 1.1 riastrad wg_algo_aead_dec(uint8_t out[], size_t expected_outsize, const uint8_t key[],
1118 1.1 riastrad const uint64_t counter, const uint8_t encrypted[],
1119 1.1 riastrad const size_t encryptedsize, const uint8_t auth[], size_t authlen)
1120 1.1 riastrad {
1121 1.1 riastrad uint8_t nonce[(32 + 64) / 8] = {0};
1122 1.1 riastrad long long unsigned int outsize;
1123 1.1 riastrad int error;
1124 1.1 riastrad
1125 1.39 riastrad le64enc(&nonce[4], counter);
1126 1.1 riastrad
1127 1.1 riastrad error = crypto_aead_chacha20poly1305_ietf_decrypt(out, &outsize, NULL,
1128 1.1 riastrad encrypted, encryptedsize, auth, authlen, nonce, key);
1129 1.1 riastrad if (error == 0)
1130 1.1 riastrad KASSERT(outsize == expected_outsize);
1131 1.1 riastrad return error;
1132 1.1 riastrad }
1133 1.1 riastrad
1134 1.1 riastrad static void
1135 1.1 riastrad wg_algo_xaead_enc(uint8_t out[], const size_t expected_outsize,
1136 1.1 riastrad const uint8_t key[], const uint8_t plain[], const size_t plainsize,
1137 1.1 riastrad const uint8_t auth[], size_t authlen,
1138 1.1 riastrad const uint8_t nonce[WG_SALT_LEN])
1139 1.1 riastrad {
1140 1.1 riastrad long long unsigned int outsize;
1141 1.1 riastrad int error __diagused;
1142 1.1 riastrad
1143 1.1 riastrad CTASSERT(WG_SALT_LEN == crypto_aead_xchacha20poly1305_ietf_NPUBBYTES);
1144 1.14 riastrad error = crypto_aead_xchacha20poly1305_ietf_encrypt(out, &outsize,
1145 1.14 riastrad plain, plainsize, auth, authlen, NULL, nonce, key);
1146 1.1 riastrad KASSERT(error == 0);
1147 1.1 riastrad KASSERT(outsize == expected_outsize);
1148 1.1 riastrad }
1149 1.1 riastrad
1150 1.1 riastrad static int
1151 1.1 riastrad wg_algo_xaead_dec(uint8_t out[], const size_t expected_outsize,
1152 1.36 riastrad const uint8_t key[], const uint8_t encrypted[], const size_t encryptedsize,
1153 1.1 riastrad const uint8_t auth[], size_t authlen,
1154 1.1 riastrad const uint8_t nonce[WG_SALT_LEN])
1155 1.1 riastrad {
1156 1.1 riastrad long long unsigned int outsize;
1157 1.1 riastrad int error;
1158 1.1 riastrad
1159 1.1 riastrad error = crypto_aead_xchacha20poly1305_ietf_decrypt(out, &outsize, NULL,
1160 1.1 riastrad encrypted, encryptedsize, auth, authlen, nonce, key);
1161 1.1 riastrad if (error == 0)
1162 1.1 riastrad KASSERT(outsize == expected_outsize);
1163 1.1 riastrad return error;
1164 1.1 riastrad }
1165 1.1 riastrad
1166 1.1 riastrad static void
1167 1.15 riastrad wg_algo_tai64n(wg_timestamp_t timestamp)
1168 1.1 riastrad {
1169 1.1 riastrad struct timespec ts;
1170 1.1 riastrad
1171 1.1 riastrad /* FIXME strict TAI64N (https://cr.yp.to/libtai/tai64.html) */
1172 1.1 riastrad getnanotime(&ts);
1173 1.1 riastrad /* TAI64 label in external TAI64 format */
1174 1.65 christos be32enc(timestamp, 0x40000000U + (uint32_t)(ts.tv_sec >> 32));
1175 1.1 riastrad /* second beginning from 1970 TAI */
1176 1.65 christos be32enc(timestamp + 4, (uint32_t)(ts.tv_sec & 0xffffffffU));
1177 1.1 riastrad /* nanosecond in big-endian format */
1178 1.65 christos be32enc(timestamp + 8, (uint32_t)ts.tv_nsec);
1179 1.1 riastrad }
1180 1.1 riastrad
1181 1.49 riastrad /*
1182 1.49 riastrad * wg_get_stable_session(wgp, psref)
1183 1.49 riastrad *
1184 1.49 riastrad * Get a passive reference to the current stable session, or
1185 1.49 riastrad * return NULL if there is no current stable session.
1186 1.49 riastrad *
1187 1.49 riastrad * The pointer is always there but the session is not necessarily
1188 1.49 riastrad * ESTABLISHED; if it is not ESTABLISHED, return NULL. However,
1189 1.49 riastrad * the session may transition from ESTABLISHED to DESTROYING while
1190 1.49 riastrad * holding the passive reference.
1191 1.49 riastrad */
1192 1.1 riastrad static struct wg_session *
1193 1.49 riastrad wg_get_stable_session(struct wg_peer *wgp, struct psref *psref)
1194 1.1 riastrad {
1195 1.1 riastrad int s;
1196 1.1 riastrad struct wg_session *wgs;
1197 1.1 riastrad
1198 1.1 riastrad s = pserialize_read_enter();
1199 1.49 riastrad wgs = atomic_load_consume(&wgp->wgp_session_stable);
1200 1.49 riastrad if (__predict_false(wgs->wgs_state != WGS_STATE_ESTABLISHED))
1201 1.49 riastrad wgs = NULL;
1202 1.49 riastrad else
1203 1.49 riastrad psref_acquire(psref, &wgs->wgs_psref, wg_psref_class);
1204 1.1 riastrad pserialize_read_exit(s);
1205 1.1 riastrad
1206 1.1 riastrad return wgs;
1207 1.1 riastrad }
1208 1.1 riastrad
1209 1.1 riastrad static void
1210 1.49 riastrad wg_put_session(struct wg_session *wgs, struct psref *psref)
1211 1.1 riastrad {
1212 1.1 riastrad
1213 1.49 riastrad psref_release(psref, &wgs->wgs_psref, wg_psref_class);
1214 1.1 riastrad }
1215 1.1 riastrad
1216 1.1 riastrad static void
1217 1.49 riastrad wg_destroy_session(struct wg_softc *wg, struct wg_session *wgs)
1218 1.1 riastrad {
1219 1.49 riastrad struct wg_peer *wgp = wgs->wgs_peer;
1220 1.49 riastrad struct wg_session *wgs0 __diagused;
1221 1.49 riastrad void *garbage;
1222 1.49 riastrad
1223 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
1224 1.49 riastrad KASSERT(wgs->wgs_state != WGS_STATE_UNKNOWN);
1225 1.1 riastrad
1226 1.49 riastrad /* Remove the session from the table. */
1227 1.49 riastrad wgs0 = thmap_del(wg->wg_sessions_byindex,
1228 1.49 riastrad &wgs->wgs_local_index, sizeof(wgs->wgs_local_index));
1229 1.49 riastrad KASSERT(wgs0 == wgs);
1230 1.49 riastrad garbage = thmap_stage_gc(wg->wg_sessions_byindex);
1231 1.1 riastrad
1232 1.49 riastrad /* Wait for passive references to drain. */
1233 1.49 riastrad pserialize_perform(wgp->wgp_psz);
1234 1.49 riastrad psref_target_destroy(&wgs->wgs_psref, wg_psref_class);
1235 1.1 riastrad
1236 1.49 riastrad /* Free memory, zero state, and transition to UNKNOWN. */
1237 1.49 riastrad thmap_gc(wg->wg_sessions_byindex, garbage);
1238 1.49 riastrad wg_clear_states(wgs);
1239 1.49 riastrad wgs->wgs_state = WGS_STATE_UNKNOWN;
1240 1.1 riastrad }
1241 1.1 riastrad
1242 1.49 riastrad /*
1243 1.49 riastrad * wg_get_session_index(wg, wgs)
1244 1.49 riastrad *
1245 1.49 riastrad * Choose a session index for wgs->wgs_local_index, and store it
1246 1.49 riastrad * in wg's table of sessions by index.
1247 1.49 riastrad *
1248 1.49 riastrad * wgs must be the unstable session of its peer, and must be
1249 1.49 riastrad * transitioning out of the UNKNOWN state.
1250 1.49 riastrad */
1251 1.1 riastrad static void
1252 1.49 riastrad wg_get_session_index(struct wg_softc *wg, struct wg_session *wgs)
1253 1.1 riastrad {
1254 1.49 riastrad struct wg_peer *wgp __diagused = wgs->wgs_peer;
1255 1.37 riastrad struct wg_session *wgs0;
1256 1.37 riastrad uint32_t index;
1257 1.37 riastrad
1258 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
1259 1.49 riastrad KASSERT(wgs == wgp->wgp_session_unstable);
1260 1.49 riastrad KASSERT(wgs->wgs_state == WGS_STATE_UNKNOWN);
1261 1.37 riastrad
1262 1.49 riastrad do {
1263 1.49 riastrad /* Pick a uniform random index. */
1264 1.49 riastrad index = cprng_strong32();
1265 1.49 riastrad
1266 1.49 riastrad /* Try to take it. */
1267 1.49 riastrad wgs->wgs_local_index = index;
1268 1.49 riastrad wgs0 = thmap_put(wg->wg_sessions_byindex,
1269 1.49 riastrad &wgs->wgs_local_index, sizeof wgs->wgs_local_index, wgs);
1270 1.37 riastrad
1271 1.49 riastrad /* If someone else beat us, start over. */
1272 1.49 riastrad } while (__predict_false(wgs0 != wgs));
1273 1.49 riastrad }
1274 1.37 riastrad
1275 1.49 riastrad /*
1276 1.49 riastrad * wg_put_session_index(wg, wgs)
1277 1.49 riastrad *
1278 1.49 riastrad * Remove wgs from the table of sessions by index, wait for any
1279 1.49 riastrad * passive references to drain, and transition the session to the
1280 1.49 riastrad * UNKNOWN state.
1281 1.49 riastrad *
1282 1.49 riastrad * wgs must be the unstable session of its peer, and must not be
1283 1.49 riastrad * UNKNOWN or ESTABLISHED.
1284 1.49 riastrad */
1285 1.49 riastrad static void
1286 1.49 riastrad wg_put_session_index(struct wg_softc *wg, struct wg_session *wgs)
1287 1.49 riastrad {
1288 1.52 riastrad struct wg_peer *wgp __diagused = wgs->wgs_peer;
1289 1.37 riastrad
1290 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
1291 1.49 riastrad KASSERT(wgs == wgp->wgp_session_unstable);
1292 1.49 riastrad KASSERT(wgs->wgs_state != WGS_STATE_UNKNOWN);
1293 1.49 riastrad KASSERT(wgs->wgs_state != WGS_STATE_ESTABLISHED);
1294 1.37 riastrad
1295 1.49 riastrad wg_destroy_session(wg, wgs);
1296 1.49 riastrad psref_target_init(&wgs->wgs_psref, wg_psref_class);
1297 1.37 riastrad }
1298 1.37 riastrad
1299 1.1 riastrad /*
1300 1.1 riastrad * Handshake patterns
1301 1.1 riastrad *
1302 1.1 riastrad * [W] 5: "These messages use the "IK" pattern from Noise"
1303 1.1 riastrad * [N] 7.5. Interactive handshake patterns (fundamental)
1304 1.1 riastrad * "The first character refers to the initiators static key:"
1305 1.1 riastrad * "I = Static key for initiator Immediately transmitted to responder,
1306 1.1 riastrad * despite reduced or absent identity hiding"
1307 1.1 riastrad * "The second character refers to the responders static key:"
1308 1.1 riastrad * "K = Static key for responder Known to initiator"
1309 1.1 riastrad * "IK:
1310 1.1 riastrad * <- s
1311 1.1 riastrad * ...
1312 1.1 riastrad * -> e, es, s, ss
1313 1.1 riastrad * <- e, ee, se"
1314 1.1 riastrad * [N] 9.4. Pattern modifiers
1315 1.1 riastrad * "IKpsk2:
1316 1.1 riastrad * <- s
1317 1.1 riastrad * ...
1318 1.1 riastrad * -> e, es, s, ss
1319 1.1 riastrad * <- e, ee, se, psk"
1320 1.1 riastrad */
1321 1.1 riastrad static void
1322 1.1 riastrad wg_fill_msg_init(struct wg_softc *wg, struct wg_peer *wgp,
1323 1.1 riastrad struct wg_session *wgs, struct wg_msg_init *wgmi)
1324 1.1 riastrad {
1325 1.1 riastrad uint8_t ckey[WG_CHAINING_KEY_LEN]; /* [W] 5.4.2: Ci */
1326 1.1 riastrad uint8_t hash[WG_HASH_LEN]; /* [W] 5.4.2: Hi */
1327 1.1 riastrad uint8_t cipher_key[WG_CIPHER_KEY_LEN];
1328 1.1 riastrad uint8_t pubkey[WG_EPHEMERAL_KEY_LEN];
1329 1.1 riastrad uint8_t privkey[WG_EPHEMERAL_KEY_LEN];
1330 1.1 riastrad
1331 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
1332 1.49 riastrad KASSERT(wgs == wgp->wgp_session_unstable);
1333 1.49 riastrad KASSERT(wgs->wgs_state == WGS_STATE_INIT_ACTIVE);
1334 1.49 riastrad
1335 1.39 riastrad wgmi->wgmi_type = htole32(WG_MSG_TYPE_INIT);
1336 1.49 riastrad wgmi->wgmi_sender = wgs->wgs_local_index;
1337 1.1 riastrad
1338 1.1 riastrad /* [W] 5.4.2: First Message: Initiator to Responder */
1339 1.1 riastrad
1340 1.1 riastrad /* Ci := HASH(CONSTRUCTION) */
1341 1.1 riastrad /* Hi := HASH(Ci || IDENTIFIER) */
1342 1.1 riastrad wg_init_key_and_hash(ckey, hash);
1343 1.1 riastrad /* Hi := HASH(Hi || Sr^pub) */
1344 1.1 riastrad wg_algo_hash(hash, wgp->wgp_pubkey, sizeof(wgp->wgp_pubkey));
1345 1.1 riastrad
1346 1.1 riastrad WG_DUMP_HASH("hash", hash);
1347 1.1 riastrad
1348 1.1 riastrad /* [N] 2.2: "e" */
1349 1.1 riastrad /* Ei^priv, Ei^pub := DH-GENERATE() */
1350 1.1 riastrad wg_algo_generate_keypair(pubkey, privkey);
1351 1.1 riastrad /* Ci := KDF1(Ci, Ei^pub) */
1352 1.1 riastrad wg_algo_kdf(ckey, NULL, NULL, ckey, pubkey, sizeof(pubkey));
1353 1.1 riastrad /* msg.ephemeral := Ei^pub */
1354 1.1 riastrad memcpy(wgmi->wgmi_ephemeral, pubkey, sizeof(wgmi->wgmi_ephemeral));
1355 1.1 riastrad /* Hi := HASH(Hi || msg.ephemeral) */
1356 1.1 riastrad wg_algo_hash(hash, pubkey, sizeof(pubkey));
1357 1.1 riastrad
1358 1.1 riastrad WG_DUMP_HASH("ckey", ckey);
1359 1.1 riastrad WG_DUMP_HASH("hash", hash);
1360 1.1 riastrad
1361 1.1 riastrad /* [N] 2.2: "es" */
1362 1.1 riastrad /* Ci, k := KDF2(Ci, DH(Ei^priv, Sr^pub)) */
1363 1.1 riastrad wg_algo_dh_kdf(ckey, cipher_key, privkey, wgp->wgp_pubkey);
1364 1.1 riastrad
1365 1.1 riastrad /* [N] 2.2: "s" */
1366 1.1 riastrad /* msg.static := AEAD(k, 0, Si^pub, Hi) */
1367 1.1 riastrad wg_algo_aead_enc(wgmi->wgmi_static, sizeof(wgmi->wgmi_static),
1368 1.1 riastrad cipher_key, 0, wg->wg_pubkey, sizeof(wg->wg_pubkey),
1369 1.1 riastrad hash, sizeof(hash));
1370 1.1 riastrad /* Hi := HASH(Hi || msg.static) */
1371 1.1 riastrad wg_algo_hash(hash, wgmi->wgmi_static, sizeof(wgmi->wgmi_static));
1372 1.1 riastrad
1373 1.1 riastrad WG_DUMP_HASH48("wgmi_static", wgmi->wgmi_static);
1374 1.1 riastrad
1375 1.1 riastrad /* [N] 2.2: "ss" */
1376 1.1 riastrad /* Ci, k := KDF2(Ci, DH(Si^priv, Sr^pub)) */
1377 1.1 riastrad wg_algo_dh_kdf(ckey, cipher_key, wg->wg_privkey, wgp->wgp_pubkey);
1378 1.1 riastrad
1379 1.1 riastrad /* msg.timestamp := AEAD(k, TIMESTAMP(), Hi) */
1380 1.1 riastrad wg_timestamp_t timestamp;
1381 1.1 riastrad wg_algo_tai64n(timestamp);
1382 1.1 riastrad wg_algo_aead_enc(wgmi->wgmi_timestamp, sizeof(wgmi->wgmi_timestamp),
1383 1.1 riastrad cipher_key, 0, timestamp, sizeof(timestamp), hash, sizeof(hash));
1384 1.1 riastrad /* Hi := HASH(Hi || msg.timestamp) */
1385 1.1 riastrad wg_algo_hash(hash, wgmi->wgmi_timestamp, sizeof(wgmi->wgmi_timestamp));
1386 1.1 riastrad
1387 1.1 riastrad /* [W] 5.4.4 Cookie MACs */
1388 1.1 riastrad wg_algo_mac_mac1(wgmi->wgmi_mac1, sizeof(wgmi->wgmi_mac1),
1389 1.1 riastrad wgp->wgp_pubkey, sizeof(wgp->wgp_pubkey),
1390 1.17 riastrad (const uint8_t *)wgmi, offsetof(struct wg_msg_init, wgmi_mac1));
1391 1.1 riastrad /* Need mac1 to decrypt a cookie from a cookie message */
1392 1.1 riastrad memcpy(wgp->wgp_last_sent_mac1, wgmi->wgmi_mac1,
1393 1.1 riastrad sizeof(wgp->wgp_last_sent_mac1));
1394 1.1 riastrad wgp->wgp_last_sent_mac1_valid = true;
1395 1.1 riastrad
1396 1.1 riastrad if (wgp->wgp_latest_cookie_time == 0 ||
1397 1.1 riastrad (time_uptime - wgp->wgp_latest_cookie_time) >= WG_COOKIE_TIME)
1398 1.1 riastrad memset(wgmi->wgmi_mac2, 0, sizeof(wgmi->wgmi_mac2));
1399 1.1 riastrad else {
1400 1.1 riastrad wg_algo_mac(wgmi->wgmi_mac2, sizeof(wgmi->wgmi_mac2),
1401 1.1 riastrad wgp->wgp_latest_cookie, WG_COOKIE_LEN,
1402 1.17 riastrad (const uint8_t *)wgmi,
1403 1.17 riastrad offsetof(struct wg_msg_init, wgmi_mac2),
1404 1.1 riastrad NULL, 0);
1405 1.1 riastrad }
1406 1.1 riastrad
1407 1.1 riastrad memcpy(wgs->wgs_ephemeral_key_pub, pubkey, sizeof(pubkey));
1408 1.1 riastrad memcpy(wgs->wgs_ephemeral_key_priv, privkey, sizeof(privkey));
1409 1.1 riastrad memcpy(wgs->wgs_handshake_hash, hash, sizeof(hash));
1410 1.1 riastrad memcpy(wgs->wgs_chaining_key, ckey, sizeof(ckey));
1411 1.49 riastrad WG_DLOG("%s: sender=%x\n", __func__, wgs->wgs_local_index);
1412 1.1 riastrad }
1413 1.1 riastrad
1414 1.63 riastrad static void __noinline
1415 1.1 riastrad wg_handle_msg_init(struct wg_softc *wg, const struct wg_msg_init *wgmi,
1416 1.1 riastrad const struct sockaddr *src)
1417 1.1 riastrad {
1418 1.1 riastrad uint8_t ckey[WG_CHAINING_KEY_LEN]; /* [W] 5.4.2: Ci */
1419 1.1 riastrad uint8_t hash[WG_HASH_LEN]; /* [W] 5.4.2: Hi */
1420 1.1 riastrad uint8_t cipher_key[WG_CIPHER_KEY_LEN];
1421 1.1 riastrad uint8_t peer_pubkey[WG_STATIC_KEY_LEN];
1422 1.1 riastrad struct wg_peer *wgp;
1423 1.1 riastrad struct wg_session *wgs;
1424 1.1 riastrad int error, ret;
1425 1.1 riastrad struct psref psref_peer;
1426 1.1 riastrad uint8_t mac1[WG_MAC_LEN];
1427 1.1 riastrad
1428 1.1 riastrad WG_TRACE("init msg received");
1429 1.1 riastrad
1430 1.44 riastrad wg_algo_mac_mac1(mac1, sizeof(mac1),
1431 1.44 riastrad wg->wg_pubkey, sizeof(wg->wg_pubkey),
1432 1.44 riastrad (const uint8_t *)wgmi, offsetof(struct wg_msg_init, wgmi_mac1));
1433 1.44 riastrad
1434 1.44 riastrad /*
1435 1.44 riastrad * [W] 5.3: Denial of Service Mitigation & Cookies
1436 1.44 riastrad * "the responder, ..., must always reject messages with an invalid
1437 1.44 riastrad * msg.mac1"
1438 1.44 riastrad */
1439 1.44 riastrad if (!consttime_memequal(mac1, wgmi->wgmi_mac1, sizeof(mac1))) {
1440 1.44 riastrad WG_DLOG("mac1 is invalid\n");
1441 1.44 riastrad return;
1442 1.44 riastrad }
1443 1.44 riastrad
1444 1.1 riastrad /*
1445 1.1 riastrad * [W] 5.4.2: First Message: Initiator to Responder
1446 1.1 riastrad * "When the responder receives this message, it does the same
1447 1.1 riastrad * operations so that its final state variables are identical,
1448 1.1 riastrad * replacing the operands of the DH function to produce equivalent
1449 1.1 riastrad * values."
1450 1.1 riastrad * Note that the following comments of operations are just copies of
1451 1.1 riastrad * the initiator's ones.
1452 1.1 riastrad */
1453 1.1 riastrad
1454 1.1 riastrad /* Ci := HASH(CONSTRUCTION) */
1455 1.1 riastrad /* Hi := HASH(Ci || IDENTIFIER) */
1456 1.1 riastrad wg_init_key_and_hash(ckey, hash);
1457 1.1 riastrad /* Hi := HASH(Hi || Sr^pub) */
1458 1.1 riastrad wg_algo_hash(hash, wg->wg_pubkey, sizeof(wg->wg_pubkey));
1459 1.1 riastrad
1460 1.1 riastrad /* [N] 2.2: "e" */
1461 1.1 riastrad /* Ci := KDF1(Ci, Ei^pub) */
1462 1.1 riastrad wg_algo_kdf(ckey, NULL, NULL, ckey, wgmi->wgmi_ephemeral,
1463 1.1 riastrad sizeof(wgmi->wgmi_ephemeral));
1464 1.1 riastrad /* Hi := HASH(Hi || msg.ephemeral) */
1465 1.1 riastrad wg_algo_hash(hash, wgmi->wgmi_ephemeral, sizeof(wgmi->wgmi_ephemeral));
1466 1.1 riastrad
1467 1.1 riastrad WG_DUMP_HASH("ckey", ckey);
1468 1.1 riastrad
1469 1.1 riastrad /* [N] 2.2: "es" */
1470 1.1 riastrad /* Ci, k := KDF2(Ci, DH(Ei^priv, Sr^pub)) */
1471 1.1 riastrad wg_algo_dh_kdf(ckey, cipher_key, wg->wg_privkey, wgmi->wgmi_ephemeral);
1472 1.1 riastrad
1473 1.1 riastrad WG_DUMP_HASH48("wgmi_static", wgmi->wgmi_static);
1474 1.1 riastrad
1475 1.1 riastrad /* [N] 2.2: "s" */
1476 1.1 riastrad /* msg.static := AEAD(k, 0, Si^pub, Hi) */
1477 1.1 riastrad error = wg_algo_aead_dec(peer_pubkey, WG_STATIC_KEY_LEN, cipher_key, 0,
1478 1.1 riastrad wgmi->wgmi_static, sizeof(wgmi->wgmi_static), hash, sizeof(hash));
1479 1.1 riastrad if (error != 0) {
1480 1.1 riastrad WG_LOG_RATECHECK(&wg->wg_ppsratecheck, LOG_DEBUG,
1481 1.76 jakllsch "%s: wg_algo_aead_dec for secret key failed\n",
1482 1.76 jakllsch if_name(&wg->wg_if));
1483 1.1 riastrad return;
1484 1.1 riastrad }
1485 1.1 riastrad /* Hi := HASH(Hi || msg.static) */
1486 1.1 riastrad wg_algo_hash(hash, wgmi->wgmi_static, sizeof(wgmi->wgmi_static));
1487 1.1 riastrad
1488 1.1 riastrad wgp = wg_lookup_peer_by_pubkey(wg, peer_pubkey, &psref_peer);
1489 1.1 riastrad if (wgp == NULL) {
1490 1.1 riastrad WG_DLOG("peer not found\n");
1491 1.1 riastrad return;
1492 1.1 riastrad }
1493 1.1 riastrad
1494 1.49 riastrad /*
1495 1.49 riastrad * Lock the peer to serialize access to cookie state.
1496 1.49 riastrad *
1497 1.49 riastrad * XXX Can we safely avoid holding the lock across DH? Take it
1498 1.49 riastrad * just to verify mac2 and then unlock/DH/lock?
1499 1.49 riastrad */
1500 1.49 riastrad mutex_enter(wgp->wgp_lock);
1501 1.49 riastrad
1502 1.1 riastrad if (__predict_false(wg_is_underload(wg, wgp, WG_MSG_TYPE_INIT))) {
1503 1.1 riastrad WG_TRACE("under load");
1504 1.1 riastrad /*
1505 1.1 riastrad * [W] 5.3: Denial of Service Mitigation & Cookies
1506 1.1 riastrad * "the responder, ..., and when under load may reject messages
1507 1.1 riastrad * with an invalid msg.mac2. If the responder receives a
1508 1.1 riastrad * message with a valid msg.mac1 yet with an invalid msg.mac2,
1509 1.1 riastrad * and is under load, it may respond with a cookie reply
1510 1.1 riastrad * message"
1511 1.1 riastrad */
1512 1.1 riastrad uint8_t zero[WG_MAC_LEN] = {0};
1513 1.13 riastrad if (consttime_memequal(wgmi->wgmi_mac2, zero, sizeof(zero))) {
1514 1.1 riastrad WG_TRACE("sending a cookie message: no cookie included");
1515 1.1 riastrad (void)wg_send_cookie_msg(wg, wgp, wgmi->wgmi_sender,
1516 1.1 riastrad wgmi->wgmi_mac1, src);
1517 1.49 riastrad goto out;
1518 1.1 riastrad }
1519 1.1 riastrad if (!wgp->wgp_last_sent_cookie_valid) {
1520 1.1 riastrad WG_TRACE("sending a cookie message: no cookie sent ever");
1521 1.1 riastrad (void)wg_send_cookie_msg(wg, wgp, wgmi->wgmi_sender,
1522 1.1 riastrad wgmi->wgmi_mac1, src);
1523 1.49 riastrad goto out;
1524 1.1 riastrad }
1525 1.1 riastrad uint8_t mac2[WG_MAC_LEN];
1526 1.1 riastrad wg_algo_mac(mac2, sizeof(mac2), wgp->wgp_last_sent_cookie,
1527 1.1 riastrad WG_COOKIE_LEN, (const uint8_t *)wgmi,
1528 1.1 riastrad offsetof(struct wg_msg_init, wgmi_mac2), NULL, 0);
1529 1.13 riastrad if (!consttime_memequal(mac2, wgmi->wgmi_mac2, sizeof(mac2))) {
1530 1.1 riastrad WG_DLOG("mac2 is invalid\n");
1531 1.49 riastrad goto out;
1532 1.1 riastrad }
1533 1.1 riastrad WG_TRACE("under load, but continue to sending");
1534 1.1 riastrad }
1535 1.1 riastrad
1536 1.46 riastrad /* [N] 2.2: "ss" */
1537 1.46 riastrad /* Ci, k := KDF2(Ci, DH(Si^priv, Sr^pub)) */
1538 1.46 riastrad wg_algo_dh_kdf(ckey, cipher_key, wg->wg_privkey, wgp->wgp_pubkey);
1539 1.46 riastrad
1540 1.46 riastrad /* msg.timestamp := AEAD(k, TIMESTAMP(), Hi) */
1541 1.46 riastrad wg_timestamp_t timestamp;
1542 1.46 riastrad error = wg_algo_aead_dec(timestamp, sizeof(timestamp), cipher_key, 0,
1543 1.46 riastrad wgmi->wgmi_timestamp, sizeof(wgmi->wgmi_timestamp),
1544 1.46 riastrad hash, sizeof(hash));
1545 1.46 riastrad if (error != 0) {
1546 1.46 riastrad WG_LOG_RATECHECK(&wgp->wgp_ppsratecheck, LOG_DEBUG,
1547 1.76 jakllsch "%s: peer %s: wg_algo_aead_dec for timestamp failed\n",
1548 1.76 jakllsch if_name(&wg->wg_if), wgp->wgp_name);
1549 1.49 riastrad goto out;
1550 1.46 riastrad }
1551 1.46 riastrad /* Hi := HASH(Hi || msg.timestamp) */
1552 1.46 riastrad wg_algo_hash(hash, wgmi->wgmi_timestamp, sizeof(wgmi->wgmi_timestamp));
1553 1.46 riastrad
1554 1.1 riastrad /*
1555 1.14 riastrad * [W] 5.1 "The responder keeps track of the greatest timestamp
1556 1.14 riastrad * received per peer and discards packets containing
1557 1.14 riastrad * timestamps less than or equal to it."
1558 1.1 riastrad */
1559 1.1 riastrad ret = memcmp(timestamp, wgp->wgp_timestamp_latest_init,
1560 1.1 riastrad sizeof(timestamp));
1561 1.1 riastrad if (ret <= 0) {
1562 1.1 riastrad WG_LOG_RATECHECK(&wgp->wgp_ppsratecheck, LOG_DEBUG,
1563 1.76 jakllsch "%s: peer %s: invalid init msg: timestamp is old\n",
1564 1.76 jakllsch if_name(&wg->wg_if), wgp->wgp_name);
1565 1.1 riastrad goto out;
1566 1.1 riastrad }
1567 1.1 riastrad memcpy(wgp->wgp_timestamp_latest_init, timestamp, sizeof(timestamp));
1568 1.1 riastrad
1569 1.49 riastrad /*
1570 1.49 riastrad * Message is good -- we're committing to handle it now, unless
1571 1.49 riastrad * we were already initiating a session.
1572 1.49 riastrad */
1573 1.49 riastrad wgs = wgp->wgp_session_unstable;
1574 1.49 riastrad switch (wgs->wgs_state) {
1575 1.49 riastrad case WGS_STATE_UNKNOWN: /* new session initiated by peer */
1576 1.49 riastrad wg_get_session_index(wg, wgs);
1577 1.49 riastrad break;
1578 1.49 riastrad case WGS_STATE_INIT_ACTIVE: /* we're already initiating, drop */
1579 1.49 riastrad WG_TRACE("Session already initializing, ignoring the message");
1580 1.49 riastrad goto out;
1581 1.49 riastrad case WGS_STATE_INIT_PASSIVE: /* peer is retrying, start over */
1582 1.49 riastrad WG_TRACE("Session already initializing, destroying old states");
1583 1.49 riastrad wg_clear_states(wgs);
1584 1.49 riastrad /* keep session index */
1585 1.49 riastrad break;
1586 1.49 riastrad case WGS_STATE_ESTABLISHED: /* can't happen */
1587 1.49 riastrad panic("unstable session can't be established");
1588 1.49 riastrad break;
1589 1.49 riastrad case WGS_STATE_DESTROYING: /* rekey initiated by peer */
1590 1.49 riastrad WG_TRACE("Session destroying, but force to clear");
1591 1.49 riastrad callout_stop(&wgp->wgp_session_dtor_timer);
1592 1.49 riastrad wg_clear_states(wgs);
1593 1.49 riastrad /* keep session index */
1594 1.49 riastrad break;
1595 1.49 riastrad default:
1596 1.49 riastrad panic("invalid session state: %d", wgs->wgs_state);
1597 1.49 riastrad }
1598 1.49 riastrad wgs->wgs_state = WGS_STATE_INIT_PASSIVE;
1599 1.49 riastrad
1600 1.1 riastrad memcpy(wgs->wgs_handshake_hash, hash, sizeof(hash));
1601 1.1 riastrad memcpy(wgs->wgs_chaining_key, ckey, sizeof(ckey));
1602 1.1 riastrad memcpy(wgs->wgs_ephemeral_key_peer, wgmi->wgmi_ephemeral,
1603 1.1 riastrad sizeof(wgmi->wgmi_ephemeral));
1604 1.1 riastrad
1605 1.1 riastrad wg_update_endpoint_if_necessary(wgp, src);
1606 1.1 riastrad
1607 1.49 riastrad (void)wg_send_handshake_msg_resp(wg, wgp, wgs, wgmi);
1608 1.1 riastrad
1609 1.1 riastrad wg_calculate_keys(wgs, false);
1610 1.1 riastrad wg_clear_states(wgs);
1611 1.1 riastrad
1612 1.1 riastrad out:
1613 1.49 riastrad mutex_exit(wgp->wgp_lock);
1614 1.1 riastrad wg_put_peer(wgp, &psref_peer);
1615 1.1 riastrad }
1616 1.1 riastrad
1617 1.1 riastrad static struct socket *
1618 1.55 riastrad wg_get_so_by_af(struct wg_softc *wg, const int af)
1619 1.1 riastrad {
1620 1.1 riastrad
1621 1.62 riastrad switch (af) {
1622 1.62 riastrad #ifdef INET
1623 1.62 riastrad case AF_INET:
1624 1.62 riastrad return wg->wg_so4;
1625 1.62 riastrad #endif
1626 1.62 riastrad #ifdef INET6
1627 1.62 riastrad case AF_INET6:
1628 1.62 riastrad return wg->wg_so6;
1629 1.62 riastrad #endif
1630 1.62 riastrad default:
1631 1.62 riastrad panic("wg: no such af: %d", af);
1632 1.62 riastrad }
1633 1.1 riastrad }
1634 1.1 riastrad
1635 1.1 riastrad static struct socket *
1636 1.47 riastrad wg_get_so_by_peer(struct wg_peer *wgp, struct wg_sockaddr *wgsa)
1637 1.1 riastrad {
1638 1.1 riastrad
1639 1.55 riastrad return wg_get_so_by_af(wgp->wgp_sc, wgsa_family(wgsa));
1640 1.1 riastrad }
1641 1.1 riastrad
1642 1.1 riastrad static struct wg_sockaddr *
1643 1.1 riastrad wg_get_endpoint_sa(struct wg_peer *wgp, struct psref *psref)
1644 1.1 riastrad {
1645 1.1 riastrad struct wg_sockaddr *wgsa;
1646 1.1 riastrad int s;
1647 1.1 riastrad
1648 1.1 riastrad s = pserialize_read_enter();
1649 1.47 riastrad wgsa = atomic_load_consume(&wgp->wgp_endpoint);
1650 1.1 riastrad psref_acquire(psref, &wgsa->wgsa_psref, wg_psref_class);
1651 1.1 riastrad pserialize_read_exit(s);
1652 1.1 riastrad
1653 1.1 riastrad return wgsa;
1654 1.1 riastrad }
1655 1.1 riastrad
1656 1.1 riastrad static void
1657 1.1 riastrad wg_put_sa(struct wg_peer *wgp, struct wg_sockaddr *wgsa, struct psref *psref)
1658 1.1 riastrad {
1659 1.1 riastrad
1660 1.1 riastrad psref_release(psref, &wgsa->wgsa_psref, wg_psref_class);
1661 1.1 riastrad }
1662 1.1 riastrad
1663 1.1 riastrad static int
1664 1.1 riastrad wg_send_so(struct wg_peer *wgp, struct mbuf *m)
1665 1.1 riastrad {
1666 1.1 riastrad int error;
1667 1.1 riastrad struct socket *so;
1668 1.1 riastrad struct psref psref;
1669 1.1 riastrad struct wg_sockaddr *wgsa;
1670 1.1 riastrad
1671 1.1 riastrad wgsa = wg_get_endpoint_sa(wgp, &psref);
1672 1.47 riastrad so = wg_get_so_by_peer(wgp, wgsa);
1673 1.1 riastrad error = sosend(so, wgsatosa(wgsa), NULL, m, NULL, 0, curlwp);
1674 1.1 riastrad wg_put_sa(wgp, wgsa, &psref);
1675 1.1 riastrad
1676 1.1 riastrad return error;
1677 1.1 riastrad }
1678 1.1 riastrad
1679 1.1 riastrad static int
1680 1.1 riastrad wg_send_handshake_msg_init(struct wg_softc *wg, struct wg_peer *wgp)
1681 1.1 riastrad {
1682 1.1 riastrad int error;
1683 1.1 riastrad struct mbuf *m;
1684 1.1 riastrad struct wg_msg_init *wgmi;
1685 1.1 riastrad struct wg_session *wgs;
1686 1.1 riastrad
1687 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
1688 1.49 riastrad
1689 1.49 riastrad wgs = wgp->wgp_session_unstable;
1690 1.49 riastrad /* XXX pull dispatch out into wg_task_send_init_message */
1691 1.49 riastrad switch (wgs->wgs_state) {
1692 1.49 riastrad case WGS_STATE_UNKNOWN: /* new session initiated by us */
1693 1.49 riastrad wg_get_session_index(wg, wgs);
1694 1.49 riastrad break;
1695 1.49 riastrad case WGS_STATE_INIT_ACTIVE: /* we're already initiating, stop */
1696 1.49 riastrad WG_TRACE("Session already initializing, skip starting new one");
1697 1.49 riastrad return EBUSY;
1698 1.49 riastrad case WGS_STATE_INIT_PASSIVE: /* peer was trying -- XXX what now? */
1699 1.49 riastrad WG_TRACE("Session already initializing, destroying old states");
1700 1.49 riastrad wg_clear_states(wgs);
1701 1.49 riastrad /* keep session index */
1702 1.49 riastrad break;
1703 1.49 riastrad case WGS_STATE_ESTABLISHED: /* can't happen */
1704 1.49 riastrad panic("unstable session can't be established");
1705 1.49 riastrad break;
1706 1.49 riastrad case WGS_STATE_DESTROYING: /* rekey initiated by us too early */
1707 1.1 riastrad WG_TRACE("Session destroying");
1708 1.1 riastrad /* XXX should wait? */
1709 1.1 riastrad return EBUSY;
1710 1.1 riastrad }
1711 1.1 riastrad wgs->wgs_state = WGS_STATE_INIT_ACTIVE;
1712 1.1 riastrad
1713 1.1 riastrad m = m_gethdr(M_WAIT, MT_DATA);
1714 1.69 hannken if (sizeof(*wgmi) > MHLEN) {
1715 1.69 hannken m_clget(m, M_WAIT);
1716 1.69 hannken CTASSERT(sizeof(*wgmi) <= MCLBYTES);
1717 1.69 hannken }
1718 1.1 riastrad m->m_pkthdr.len = m->m_len = sizeof(*wgmi);
1719 1.1 riastrad wgmi = mtod(m, struct wg_msg_init *);
1720 1.1 riastrad wg_fill_msg_init(wg, wgp, wgs, wgmi);
1721 1.1 riastrad
1722 1.1 riastrad error = wg->wg_ops->send_hs_msg(wgp, m);
1723 1.1 riastrad if (error == 0) {
1724 1.1 riastrad WG_TRACE("init msg sent");
1725 1.1 riastrad
1726 1.1 riastrad if (wgp->wgp_handshake_start_time == 0)
1727 1.1 riastrad wgp->wgp_handshake_start_time = time_uptime;
1728 1.49 riastrad callout_schedule(&wgp->wgp_handshake_timeout_timer,
1729 1.65 christos MIN(wg_rekey_timeout, (unsigned)(INT_MAX / hz)) * hz);
1730 1.1 riastrad } else {
1731 1.49 riastrad wg_put_session_index(wg, wgs);
1732 1.54 riastrad /* Initiation failed; toss packet waiting for it if any. */
1733 1.79 rin m = atomic_swap_ptr(&wgp->wgp_pending, NULL);
1734 1.79 rin m_freem(m);
1735 1.1 riastrad }
1736 1.1 riastrad
1737 1.1 riastrad return error;
1738 1.1 riastrad }
1739 1.1 riastrad
1740 1.1 riastrad static void
1741 1.1 riastrad wg_fill_msg_resp(struct wg_softc *wg, struct wg_peer *wgp,
1742 1.49 riastrad struct wg_session *wgs, struct wg_msg_resp *wgmr,
1743 1.49 riastrad const struct wg_msg_init *wgmi)
1744 1.1 riastrad {
1745 1.1 riastrad uint8_t ckey[WG_CHAINING_KEY_LEN]; /* [W] 5.4.3: Cr */
1746 1.1 riastrad uint8_t hash[WG_HASH_LEN]; /* [W] 5.4.3: Hr */
1747 1.1 riastrad uint8_t cipher_key[WG_KDF_OUTPUT_LEN];
1748 1.1 riastrad uint8_t pubkey[WG_EPHEMERAL_KEY_LEN];
1749 1.1 riastrad uint8_t privkey[WG_EPHEMERAL_KEY_LEN];
1750 1.1 riastrad
1751 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
1752 1.49 riastrad KASSERT(wgs == wgp->wgp_session_unstable);
1753 1.49 riastrad KASSERT(wgs->wgs_state == WGS_STATE_INIT_PASSIVE);
1754 1.49 riastrad
1755 1.1 riastrad memcpy(hash, wgs->wgs_handshake_hash, sizeof(hash));
1756 1.1 riastrad memcpy(ckey, wgs->wgs_chaining_key, sizeof(ckey));
1757 1.1 riastrad
1758 1.39 riastrad wgmr->wgmr_type = htole32(WG_MSG_TYPE_RESP);
1759 1.49 riastrad wgmr->wgmr_sender = wgs->wgs_local_index;
1760 1.1 riastrad wgmr->wgmr_receiver = wgmi->wgmi_sender;
1761 1.1 riastrad
1762 1.1 riastrad /* [W] 5.4.3 Second Message: Responder to Initiator */
1763 1.1 riastrad
1764 1.1 riastrad /* [N] 2.2: "e" */
1765 1.1 riastrad /* Er^priv, Er^pub := DH-GENERATE() */
1766 1.1 riastrad wg_algo_generate_keypair(pubkey, privkey);
1767 1.1 riastrad /* Cr := KDF1(Cr, Er^pub) */
1768 1.1 riastrad wg_algo_kdf(ckey, NULL, NULL, ckey, pubkey, sizeof(pubkey));
1769 1.1 riastrad /* msg.ephemeral := Er^pub */
1770 1.1 riastrad memcpy(wgmr->wgmr_ephemeral, pubkey, sizeof(wgmr->wgmr_ephemeral));
1771 1.1 riastrad /* Hr := HASH(Hr || msg.ephemeral) */
1772 1.1 riastrad wg_algo_hash(hash, pubkey, sizeof(pubkey));
1773 1.1 riastrad
1774 1.1 riastrad WG_DUMP_HASH("ckey", ckey);
1775 1.1 riastrad WG_DUMP_HASH("hash", hash);
1776 1.1 riastrad
1777 1.1 riastrad /* [N] 2.2: "ee" */
1778 1.1 riastrad /* Cr := KDF1(Cr, DH(Er^priv, Ei^pub)) */
1779 1.1 riastrad wg_algo_dh_kdf(ckey, NULL, privkey, wgs->wgs_ephemeral_key_peer);
1780 1.1 riastrad
1781 1.1 riastrad /* [N] 2.2: "se" */
1782 1.1 riastrad /* Cr := KDF1(Cr, DH(Er^priv, Si^pub)) */
1783 1.1 riastrad wg_algo_dh_kdf(ckey, NULL, privkey, wgp->wgp_pubkey);
1784 1.1 riastrad
1785 1.1 riastrad /* [N] 9.2: "psk" */
1786 1.1 riastrad {
1787 1.1 riastrad uint8_t kdfout[WG_KDF_OUTPUT_LEN];
1788 1.1 riastrad /* Cr, r, k := KDF3(Cr, Q) */
1789 1.1 riastrad wg_algo_kdf(ckey, kdfout, cipher_key, ckey, wgp->wgp_psk,
1790 1.1 riastrad sizeof(wgp->wgp_psk));
1791 1.1 riastrad /* Hr := HASH(Hr || r) */
1792 1.1 riastrad wg_algo_hash(hash, kdfout, sizeof(kdfout));
1793 1.1 riastrad }
1794 1.1 riastrad
1795 1.1 riastrad /* msg.empty := AEAD(k, 0, e, Hr) */
1796 1.14 riastrad wg_algo_aead_enc(wgmr->wgmr_empty, sizeof(wgmr->wgmr_empty),
1797 1.14 riastrad cipher_key, 0, NULL, 0, hash, sizeof(hash));
1798 1.1 riastrad /* Hr := HASH(Hr || msg.empty) */
1799 1.1 riastrad wg_algo_hash(hash, wgmr->wgmr_empty, sizeof(wgmr->wgmr_empty));
1800 1.1 riastrad
1801 1.1 riastrad WG_DUMP_HASH("wgmr_empty", wgmr->wgmr_empty);
1802 1.1 riastrad
1803 1.1 riastrad /* [W] 5.4.4: Cookie MACs */
1804 1.1 riastrad /* msg.mac1 := MAC(HASH(LABEL-MAC1 || Sm'^pub), msg_a) */
1805 1.1 riastrad wg_algo_mac_mac1(wgmr->wgmr_mac1, sizeof(wgmi->wgmi_mac1),
1806 1.1 riastrad wgp->wgp_pubkey, sizeof(wgp->wgp_pubkey),
1807 1.17 riastrad (const uint8_t *)wgmr, offsetof(struct wg_msg_resp, wgmr_mac1));
1808 1.1 riastrad /* Need mac1 to decrypt a cookie from a cookie message */
1809 1.1 riastrad memcpy(wgp->wgp_last_sent_mac1, wgmr->wgmr_mac1,
1810 1.1 riastrad sizeof(wgp->wgp_last_sent_mac1));
1811 1.1 riastrad wgp->wgp_last_sent_mac1_valid = true;
1812 1.1 riastrad
1813 1.1 riastrad if (wgp->wgp_latest_cookie_time == 0 ||
1814 1.1 riastrad (time_uptime - wgp->wgp_latest_cookie_time) >= WG_COOKIE_TIME)
1815 1.1 riastrad /* msg.mac2 := 0^16 */
1816 1.1 riastrad memset(wgmr->wgmr_mac2, 0, sizeof(wgmr->wgmr_mac2));
1817 1.1 riastrad else {
1818 1.1 riastrad /* msg.mac2 := MAC(Lm, msg_b) */
1819 1.1 riastrad wg_algo_mac(wgmr->wgmr_mac2, sizeof(wgmi->wgmi_mac2),
1820 1.1 riastrad wgp->wgp_latest_cookie, WG_COOKIE_LEN,
1821 1.17 riastrad (const uint8_t *)wgmr,
1822 1.17 riastrad offsetof(struct wg_msg_resp, wgmr_mac2),
1823 1.1 riastrad NULL, 0);
1824 1.1 riastrad }
1825 1.1 riastrad
1826 1.1 riastrad memcpy(wgs->wgs_handshake_hash, hash, sizeof(hash));
1827 1.1 riastrad memcpy(wgs->wgs_chaining_key, ckey, sizeof(ckey));
1828 1.1 riastrad memcpy(wgs->wgs_ephemeral_key_pub, pubkey, sizeof(pubkey));
1829 1.1 riastrad memcpy(wgs->wgs_ephemeral_key_priv, privkey, sizeof(privkey));
1830 1.49 riastrad wgs->wgs_remote_index = wgmi->wgmi_sender;
1831 1.49 riastrad WG_DLOG("sender=%x\n", wgs->wgs_local_index);
1832 1.49 riastrad WG_DLOG("receiver=%x\n", wgs->wgs_remote_index);
1833 1.1 riastrad }
1834 1.1 riastrad
1835 1.1 riastrad static void
1836 1.1 riastrad wg_swap_sessions(struct wg_peer *wgp)
1837 1.1 riastrad {
1838 1.49 riastrad struct wg_session *wgs, *wgs_prev;
1839 1.1 riastrad
1840 1.1 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
1841 1.1 riastrad
1842 1.49 riastrad wgs = wgp->wgp_session_unstable;
1843 1.49 riastrad KASSERT(wgs->wgs_state == WGS_STATE_ESTABLISHED);
1844 1.49 riastrad
1845 1.49 riastrad wgs_prev = wgp->wgp_session_stable;
1846 1.49 riastrad KASSERT(wgs_prev->wgs_state == WGS_STATE_ESTABLISHED ||
1847 1.49 riastrad wgs_prev->wgs_state == WGS_STATE_UNKNOWN);
1848 1.49 riastrad atomic_store_release(&wgp->wgp_session_stable, wgs);
1849 1.49 riastrad wgp->wgp_session_unstable = wgs_prev;
1850 1.1 riastrad }
1851 1.1 riastrad
1852 1.63 riastrad static void __noinline
1853 1.1 riastrad wg_handle_msg_resp(struct wg_softc *wg, const struct wg_msg_resp *wgmr,
1854 1.1 riastrad const struct sockaddr *src)
1855 1.1 riastrad {
1856 1.1 riastrad uint8_t ckey[WG_CHAINING_KEY_LEN]; /* [W] 5.4.3: Cr */
1857 1.1 riastrad uint8_t hash[WG_HASH_LEN]; /* [W] 5.4.3: Kr */
1858 1.1 riastrad uint8_t cipher_key[WG_KDF_OUTPUT_LEN];
1859 1.1 riastrad struct wg_peer *wgp;
1860 1.1 riastrad struct wg_session *wgs;
1861 1.1 riastrad struct psref psref;
1862 1.1 riastrad int error;
1863 1.1 riastrad uint8_t mac1[WG_MAC_LEN];
1864 1.1 riastrad struct wg_session *wgs_prev;
1865 1.54 riastrad struct mbuf *m;
1866 1.1 riastrad
1867 1.1 riastrad wg_algo_mac_mac1(mac1, sizeof(mac1),
1868 1.1 riastrad wg->wg_pubkey, sizeof(wg->wg_pubkey),
1869 1.1 riastrad (const uint8_t *)wgmr, offsetof(struct wg_msg_resp, wgmr_mac1));
1870 1.1 riastrad
1871 1.1 riastrad /*
1872 1.1 riastrad * [W] 5.3: Denial of Service Mitigation & Cookies
1873 1.1 riastrad * "the responder, ..., must always reject messages with an invalid
1874 1.1 riastrad * msg.mac1"
1875 1.1 riastrad */
1876 1.13 riastrad if (!consttime_memequal(mac1, wgmr->wgmr_mac1, sizeof(mac1))) {
1877 1.1 riastrad WG_DLOG("mac1 is invalid\n");
1878 1.44 riastrad return;
1879 1.44 riastrad }
1880 1.44 riastrad
1881 1.44 riastrad WG_TRACE("resp msg received");
1882 1.44 riastrad wgs = wg_lookup_session_by_index(wg, wgmr->wgmr_receiver, &psref);
1883 1.44 riastrad if (wgs == NULL) {
1884 1.44 riastrad WG_TRACE("No session found");
1885 1.44 riastrad return;
1886 1.1 riastrad }
1887 1.1 riastrad
1888 1.44 riastrad wgp = wgs->wgs_peer;
1889 1.44 riastrad
1890 1.49 riastrad mutex_enter(wgp->wgp_lock);
1891 1.49 riastrad
1892 1.49 riastrad /* If we weren't waiting for a handshake response, drop it. */
1893 1.49 riastrad if (wgs->wgs_state != WGS_STATE_INIT_ACTIVE) {
1894 1.49 riastrad WG_TRACE("peer sent spurious handshake response, ignoring");
1895 1.49 riastrad goto out;
1896 1.49 riastrad }
1897 1.49 riastrad
1898 1.1 riastrad if (__predict_false(wg_is_underload(wg, wgp, WG_MSG_TYPE_RESP))) {
1899 1.1 riastrad WG_TRACE("under load");
1900 1.1 riastrad /*
1901 1.1 riastrad * [W] 5.3: Denial of Service Mitigation & Cookies
1902 1.1 riastrad * "the responder, ..., and when under load may reject messages
1903 1.1 riastrad * with an invalid msg.mac2. If the responder receives a
1904 1.1 riastrad * message with a valid msg.mac1 yet with an invalid msg.mac2,
1905 1.1 riastrad * and is under load, it may respond with a cookie reply
1906 1.1 riastrad * message"
1907 1.1 riastrad */
1908 1.1 riastrad uint8_t zero[WG_MAC_LEN] = {0};
1909 1.13 riastrad if (consttime_memequal(wgmr->wgmr_mac2, zero, sizeof(zero))) {
1910 1.1 riastrad WG_TRACE("sending a cookie message: no cookie included");
1911 1.1 riastrad (void)wg_send_cookie_msg(wg, wgp, wgmr->wgmr_sender,
1912 1.1 riastrad wgmr->wgmr_mac1, src);
1913 1.1 riastrad goto out;
1914 1.1 riastrad }
1915 1.1 riastrad if (!wgp->wgp_last_sent_cookie_valid) {
1916 1.1 riastrad WG_TRACE("sending a cookie message: no cookie sent ever");
1917 1.1 riastrad (void)wg_send_cookie_msg(wg, wgp, wgmr->wgmr_sender,
1918 1.1 riastrad wgmr->wgmr_mac1, src);
1919 1.1 riastrad goto out;
1920 1.1 riastrad }
1921 1.1 riastrad uint8_t mac2[WG_MAC_LEN];
1922 1.1 riastrad wg_algo_mac(mac2, sizeof(mac2), wgp->wgp_last_sent_cookie,
1923 1.1 riastrad WG_COOKIE_LEN, (const uint8_t *)wgmr,
1924 1.1 riastrad offsetof(struct wg_msg_resp, wgmr_mac2), NULL, 0);
1925 1.13 riastrad if (!consttime_memequal(mac2, wgmr->wgmr_mac2, sizeof(mac2))) {
1926 1.1 riastrad WG_DLOG("mac2 is invalid\n");
1927 1.1 riastrad goto out;
1928 1.1 riastrad }
1929 1.1 riastrad WG_TRACE("under load, but continue to sending");
1930 1.1 riastrad }
1931 1.1 riastrad
1932 1.1 riastrad memcpy(hash, wgs->wgs_handshake_hash, sizeof(hash));
1933 1.1 riastrad memcpy(ckey, wgs->wgs_chaining_key, sizeof(ckey));
1934 1.1 riastrad
1935 1.1 riastrad /*
1936 1.1 riastrad * [W] 5.4.3 Second Message: Responder to Initiator
1937 1.1 riastrad * "When the initiator receives this message, it does the same
1938 1.1 riastrad * operations so that its final state variables are identical,
1939 1.1 riastrad * replacing the operands of the DH function to produce equivalent
1940 1.1 riastrad * values."
1941 1.1 riastrad * Note that the following comments of operations are just copies of
1942 1.1 riastrad * the initiator's ones.
1943 1.1 riastrad */
1944 1.1 riastrad
1945 1.1 riastrad /* [N] 2.2: "e" */
1946 1.1 riastrad /* Cr := KDF1(Cr, Er^pub) */
1947 1.1 riastrad wg_algo_kdf(ckey, NULL, NULL, ckey, wgmr->wgmr_ephemeral,
1948 1.1 riastrad sizeof(wgmr->wgmr_ephemeral));
1949 1.1 riastrad /* Hr := HASH(Hr || msg.ephemeral) */
1950 1.1 riastrad wg_algo_hash(hash, wgmr->wgmr_ephemeral, sizeof(wgmr->wgmr_ephemeral));
1951 1.1 riastrad
1952 1.1 riastrad WG_DUMP_HASH("ckey", ckey);
1953 1.1 riastrad WG_DUMP_HASH("hash", hash);
1954 1.1 riastrad
1955 1.1 riastrad /* [N] 2.2: "ee" */
1956 1.1 riastrad /* Cr := KDF1(Cr, DH(Er^priv, Ei^pub)) */
1957 1.1 riastrad wg_algo_dh_kdf(ckey, NULL, wgs->wgs_ephemeral_key_priv,
1958 1.1 riastrad wgmr->wgmr_ephemeral);
1959 1.1 riastrad
1960 1.1 riastrad /* [N] 2.2: "se" */
1961 1.1 riastrad /* Cr := KDF1(Cr, DH(Er^priv, Si^pub)) */
1962 1.1 riastrad wg_algo_dh_kdf(ckey, NULL, wg->wg_privkey, wgmr->wgmr_ephemeral);
1963 1.1 riastrad
1964 1.1 riastrad /* [N] 9.2: "psk" */
1965 1.1 riastrad {
1966 1.1 riastrad uint8_t kdfout[WG_KDF_OUTPUT_LEN];
1967 1.1 riastrad /* Cr, r, k := KDF3(Cr, Q) */
1968 1.1 riastrad wg_algo_kdf(ckey, kdfout, cipher_key, ckey, wgp->wgp_psk,
1969 1.1 riastrad sizeof(wgp->wgp_psk));
1970 1.1 riastrad /* Hr := HASH(Hr || r) */
1971 1.1 riastrad wg_algo_hash(hash, kdfout, sizeof(kdfout));
1972 1.1 riastrad }
1973 1.1 riastrad
1974 1.1 riastrad {
1975 1.1 riastrad uint8_t out[sizeof(wgmr->wgmr_empty)]; /* for safety */
1976 1.1 riastrad /* msg.empty := AEAD(k, 0, e, Hr) */
1977 1.1 riastrad error = wg_algo_aead_dec(out, 0, cipher_key, 0, wgmr->wgmr_empty,
1978 1.1 riastrad sizeof(wgmr->wgmr_empty), hash, sizeof(hash));
1979 1.1 riastrad WG_DUMP_HASH("wgmr_empty", wgmr->wgmr_empty);
1980 1.1 riastrad if (error != 0) {
1981 1.1 riastrad WG_LOG_RATECHECK(&wgp->wgp_ppsratecheck, LOG_DEBUG,
1982 1.76 jakllsch "%s: peer %s: wg_algo_aead_dec for empty message failed\n",
1983 1.76 jakllsch if_name(&wg->wg_if), wgp->wgp_name);
1984 1.1 riastrad goto out;
1985 1.1 riastrad }
1986 1.1 riastrad /* Hr := HASH(Hr || msg.empty) */
1987 1.1 riastrad wg_algo_hash(hash, wgmr->wgmr_empty, sizeof(wgmr->wgmr_empty));
1988 1.1 riastrad }
1989 1.1 riastrad
1990 1.1 riastrad memcpy(wgs->wgs_handshake_hash, hash, sizeof(wgs->wgs_handshake_hash));
1991 1.1 riastrad memcpy(wgs->wgs_chaining_key, ckey, sizeof(wgs->wgs_chaining_key));
1992 1.49 riastrad wgs->wgs_remote_index = wgmr->wgmr_sender;
1993 1.49 riastrad WG_DLOG("receiver=%x\n", wgs->wgs_remote_index);
1994 1.1 riastrad
1995 1.49 riastrad KASSERT(wgs->wgs_state == WGS_STATE_INIT_ACTIVE);
1996 1.1 riastrad wgs->wgs_state = WGS_STATE_ESTABLISHED;
1997 1.1 riastrad wgs->wgs_time_established = time_uptime;
1998 1.1 riastrad wgs->wgs_time_last_data_sent = 0;
1999 1.1 riastrad wgs->wgs_is_initiator = true;
2000 1.1 riastrad wg_calculate_keys(wgs, true);
2001 1.1 riastrad wg_clear_states(wgs);
2002 1.1 riastrad WG_TRACE("WGS_STATE_ESTABLISHED");
2003 1.1 riastrad
2004 1.49 riastrad callout_stop(&wgp->wgp_handshake_timeout_timer);
2005 1.18 riastrad
2006 1.1 riastrad wg_swap_sessions(wgp);
2007 1.49 riastrad KASSERT(wgs == wgp->wgp_session_stable);
2008 1.1 riastrad wgs_prev = wgp->wgp_session_unstable;
2009 1.1 riastrad getnanotime(&wgp->wgp_last_handshake_time);
2010 1.1 riastrad wgp->wgp_handshake_start_time = 0;
2011 1.1 riastrad wgp->wgp_last_sent_mac1_valid = false;
2012 1.1 riastrad wgp->wgp_last_sent_cookie_valid = false;
2013 1.1 riastrad
2014 1.1 riastrad wg_schedule_rekey_timer(wgp);
2015 1.1 riastrad
2016 1.1 riastrad wg_update_endpoint_if_necessary(wgp, src);
2017 1.1 riastrad
2018 1.1 riastrad /*
2019 1.54 riastrad * If we had a data packet queued up, send it; otherwise send a
2020 1.54 riastrad * keepalive message -- either way we have to send something
2021 1.54 riastrad * immediately or else the responder will never answer.
2022 1.1 riastrad */
2023 1.54 riastrad if ((m = atomic_swap_ptr(&wgp->wgp_pending, NULL)) != NULL) {
2024 1.57 riastrad kpreempt_disable();
2025 1.54 riastrad const uint32_t h = curcpu()->ci_index; // pktq_rps_hash(m)
2026 1.54 riastrad M_SETCTX(m, wgp);
2027 1.54 riastrad if (__predict_false(!pktq_enqueue(wg_pktq, m, h))) {
2028 1.76 jakllsch WGLOG(LOG_ERR, "%s: pktq full, dropping\n",
2029 1.76 jakllsch if_name(&wg->wg_if));
2030 1.54 riastrad m_freem(m);
2031 1.54 riastrad }
2032 1.57 riastrad kpreempt_enable();
2033 1.54 riastrad } else {
2034 1.54 riastrad wg_send_keepalive_msg(wgp, wgs);
2035 1.54 riastrad }
2036 1.1 riastrad
2037 1.1 riastrad if (wgs_prev->wgs_state == WGS_STATE_ESTABLISHED) {
2038 1.49 riastrad /* Wait for wg_get_stable_session to drain. */
2039 1.49 riastrad pserialize_perform(wgp->wgp_psz);
2040 1.49 riastrad
2041 1.49 riastrad /* Transition ESTABLISHED->DESTROYING. */
2042 1.1 riastrad wgs_prev->wgs_state = WGS_STATE_DESTROYING;
2043 1.49 riastrad
2044 1.1 riastrad /* We can't destroy the old session immediately */
2045 1.1 riastrad wg_schedule_session_dtor_timer(wgp);
2046 1.49 riastrad } else {
2047 1.49 riastrad KASSERTMSG(wgs_prev->wgs_state == WGS_STATE_UNKNOWN,
2048 1.49 riastrad "state=%d", wgs_prev->wgs_state);
2049 1.1 riastrad }
2050 1.1 riastrad
2051 1.1 riastrad out:
2052 1.49 riastrad mutex_exit(wgp->wgp_lock);
2053 1.1 riastrad wg_put_session(wgs, &psref);
2054 1.1 riastrad }
2055 1.1 riastrad
2056 1.1 riastrad static int
2057 1.1 riastrad wg_send_handshake_msg_resp(struct wg_softc *wg, struct wg_peer *wgp,
2058 1.49 riastrad struct wg_session *wgs, const struct wg_msg_init *wgmi)
2059 1.1 riastrad {
2060 1.1 riastrad int error;
2061 1.1 riastrad struct mbuf *m;
2062 1.1 riastrad struct wg_msg_resp *wgmr;
2063 1.1 riastrad
2064 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
2065 1.49 riastrad KASSERT(wgs == wgp->wgp_session_unstable);
2066 1.49 riastrad KASSERT(wgs->wgs_state == WGS_STATE_INIT_PASSIVE);
2067 1.49 riastrad
2068 1.1 riastrad m = m_gethdr(M_WAIT, MT_DATA);
2069 1.69 hannken if (sizeof(*wgmr) > MHLEN) {
2070 1.69 hannken m_clget(m, M_WAIT);
2071 1.69 hannken CTASSERT(sizeof(*wgmr) <= MCLBYTES);
2072 1.69 hannken }
2073 1.1 riastrad m->m_pkthdr.len = m->m_len = sizeof(*wgmr);
2074 1.1 riastrad wgmr = mtod(m, struct wg_msg_resp *);
2075 1.49 riastrad wg_fill_msg_resp(wg, wgp, wgs, wgmr, wgmi);
2076 1.1 riastrad
2077 1.1 riastrad error = wg->wg_ops->send_hs_msg(wgp, m);
2078 1.1 riastrad if (error == 0)
2079 1.1 riastrad WG_TRACE("resp msg sent");
2080 1.1 riastrad return error;
2081 1.1 riastrad }
2082 1.1 riastrad
2083 1.1 riastrad static struct wg_peer *
2084 1.1 riastrad wg_lookup_peer_by_pubkey(struct wg_softc *wg,
2085 1.1 riastrad const uint8_t pubkey[WG_STATIC_KEY_LEN], struct psref *psref)
2086 1.1 riastrad {
2087 1.1 riastrad struct wg_peer *wgp;
2088 1.1 riastrad
2089 1.1 riastrad int s = pserialize_read_enter();
2090 1.37 riastrad wgp = thmap_get(wg->wg_peers_bypubkey, pubkey, WG_STATIC_KEY_LEN);
2091 1.1 riastrad if (wgp != NULL)
2092 1.1 riastrad wg_get_peer(wgp, psref);
2093 1.1 riastrad pserialize_read_exit(s);
2094 1.1 riastrad
2095 1.1 riastrad return wgp;
2096 1.1 riastrad }
2097 1.1 riastrad
2098 1.1 riastrad static void
2099 1.1 riastrad wg_fill_msg_cookie(struct wg_softc *wg, struct wg_peer *wgp,
2100 1.1 riastrad struct wg_msg_cookie *wgmc, const uint32_t sender,
2101 1.1 riastrad const uint8_t mac1[WG_MAC_LEN], const struct sockaddr *src)
2102 1.1 riastrad {
2103 1.1 riastrad uint8_t cookie[WG_COOKIE_LEN];
2104 1.1 riastrad uint8_t key[WG_HASH_LEN];
2105 1.1 riastrad uint8_t addr[sizeof(struct in6_addr)];
2106 1.1 riastrad size_t addrlen;
2107 1.1 riastrad uint16_t uh_sport; /* be */
2108 1.1 riastrad
2109 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
2110 1.49 riastrad
2111 1.39 riastrad wgmc->wgmc_type = htole32(WG_MSG_TYPE_COOKIE);
2112 1.1 riastrad wgmc->wgmc_receiver = sender;
2113 1.1 riastrad cprng_fast(wgmc->wgmc_salt, sizeof(wgmc->wgmc_salt));
2114 1.1 riastrad
2115 1.1 riastrad /*
2116 1.1 riastrad * [W] 5.4.7: Under Load: Cookie Reply Message
2117 1.14 riastrad * "The secret variable, Rm, changes every two minutes to a
2118 1.14 riastrad * random value"
2119 1.1 riastrad */
2120 1.1 riastrad if ((time_uptime - wgp->wgp_last_genrandval_time) > WG_RANDVAL_TIME) {
2121 1.1 riastrad wgp->wgp_randval = cprng_strong32();
2122 1.1 riastrad wgp->wgp_last_genrandval_time = time_uptime;
2123 1.1 riastrad }
2124 1.1 riastrad
2125 1.1 riastrad switch (src->sa_family) {
2126 1.1 riastrad case AF_INET: {
2127 1.1 riastrad const struct sockaddr_in *sin = satocsin(src);
2128 1.1 riastrad addrlen = sizeof(sin->sin_addr);
2129 1.1 riastrad memcpy(addr, &sin->sin_addr, addrlen);
2130 1.1 riastrad uh_sport = sin->sin_port;
2131 1.1 riastrad break;
2132 1.1 riastrad }
2133 1.1 riastrad #ifdef INET6
2134 1.1 riastrad case AF_INET6: {
2135 1.1 riastrad const struct sockaddr_in6 *sin6 = satocsin6(src);
2136 1.1 riastrad addrlen = sizeof(sin6->sin6_addr);
2137 1.1 riastrad memcpy(addr, &sin6->sin6_addr, addrlen);
2138 1.1 riastrad uh_sport = sin6->sin6_port;
2139 1.1 riastrad break;
2140 1.1 riastrad }
2141 1.1 riastrad #endif
2142 1.1 riastrad default:
2143 1.47 riastrad panic("invalid af=%d", src->sa_family);
2144 1.1 riastrad }
2145 1.1 riastrad
2146 1.1 riastrad wg_algo_mac(cookie, sizeof(cookie),
2147 1.17 riastrad (const uint8_t *)&wgp->wgp_randval, sizeof(wgp->wgp_randval),
2148 1.17 riastrad addr, addrlen, (const uint8_t *)&uh_sport, sizeof(uh_sport));
2149 1.1 riastrad wg_algo_mac_cookie(key, sizeof(key), wg->wg_pubkey,
2150 1.1 riastrad sizeof(wg->wg_pubkey));
2151 1.1 riastrad wg_algo_xaead_enc(wgmc->wgmc_cookie, sizeof(wgmc->wgmc_cookie), key,
2152 1.1 riastrad cookie, sizeof(cookie), mac1, WG_MAC_LEN, wgmc->wgmc_salt);
2153 1.1 riastrad
2154 1.1 riastrad /* Need to store to calculate mac2 */
2155 1.1 riastrad memcpy(wgp->wgp_last_sent_cookie, cookie, sizeof(cookie));
2156 1.1 riastrad wgp->wgp_last_sent_cookie_valid = true;
2157 1.1 riastrad }
2158 1.1 riastrad
2159 1.1 riastrad static int
2160 1.1 riastrad wg_send_cookie_msg(struct wg_softc *wg, struct wg_peer *wgp,
2161 1.1 riastrad const uint32_t sender, const uint8_t mac1[WG_MAC_LEN],
2162 1.1 riastrad const struct sockaddr *src)
2163 1.1 riastrad {
2164 1.1 riastrad int error;
2165 1.1 riastrad struct mbuf *m;
2166 1.1 riastrad struct wg_msg_cookie *wgmc;
2167 1.1 riastrad
2168 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
2169 1.49 riastrad
2170 1.1 riastrad m = m_gethdr(M_WAIT, MT_DATA);
2171 1.69 hannken if (sizeof(*wgmc) > MHLEN) {
2172 1.69 hannken m_clget(m, M_WAIT);
2173 1.69 hannken CTASSERT(sizeof(*wgmc) <= MCLBYTES);
2174 1.69 hannken }
2175 1.1 riastrad m->m_pkthdr.len = m->m_len = sizeof(*wgmc);
2176 1.1 riastrad wgmc = mtod(m, struct wg_msg_cookie *);
2177 1.1 riastrad wg_fill_msg_cookie(wg, wgp, wgmc, sender, mac1, src);
2178 1.1 riastrad
2179 1.1 riastrad error = wg->wg_ops->send_hs_msg(wgp, m);
2180 1.1 riastrad if (error == 0)
2181 1.1 riastrad WG_TRACE("cookie msg sent");
2182 1.1 riastrad return error;
2183 1.1 riastrad }
2184 1.1 riastrad
2185 1.1 riastrad static bool
2186 1.1 riastrad wg_is_underload(struct wg_softc *wg, struct wg_peer *wgp, int msgtype)
2187 1.1 riastrad {
2188 1.1 riastrad #ifdef WG_DEBUG_PARAMS
2189 1.1 riastrad if (wg_force_underload)
2190 1.1 riastrad return true;
2191 1.1 riastrad #endif
2192 1.1 riastrad
2193 1.1 riastrad /*
2194 1.1 riastrad * XXX we don't have a means of a load estimation. The purpose of
2195 1.1 riastrad * the mechanism is a DoS mitigation, so we consider frequent handshake
2196 1.1 riastrad * messages as (a kind of) load; if a message of the same type comes
2197 1.1 riastrad * to a peer within 1 second, we consider we are under load.
2198 1.1 riastrad */
2199 1.1 riastrad time_t last = wgp->wgp_last_msg_received_time[msgtype];
2200 1.1 riastrad wgp->wgp_last_msg_received_time[msgtype] = time_uptime;
2201 1.1 riastrad return (time_uptime - last) == 0;
2202 1.1 riastrad }
2203 1.1 riastrad
2204 1.1 riastrad static void
2205 1.1 riastrad wg_calculate_keys(struct wg_session *wgs, const bool initiator)
2206 1.1 riastrad {
2207 1.1 riastrad
2208 1.49 riastrad KASSERT(mutex_owned(wgs->wgs_peer->wgp_lock));
2209 1.49 riastrad
2210 1.14 riastrad /*
2211 1.14 riastrad * [W] 5.4.5: Ti^send = Tr^recv, Ti^recv = Tr^send := KDF2(Ci = Cr, e)
2212 1.14 riastrad */
2213 1.1 riastrad if (initiator) {
2214 1.1 riastrad wg_algo_kdf(wgs->wgs_tkey_send, wgs->wgs_tkey_recv, NULL,
2215 1.1 riastrad wgs->wgs_chaining_key, NULL, 0);
2216 1.1 riastrad } else {
2217 1.1 riastrad wg_algo_kdf(wgs->wgs_tkey_recv, wgs->wgs_tkey_send, NULL,
2218 1.1 riastrad wgs->wgs_chaining_key, NULL, 0);
2219 1.1 riastrad }
2220 1.1 riastrad WG_DUMP_HASH("wgs_tkey_send", wgs->wgs_tkey_send);
2221 1.1 riastrad WG_DUMP_HASH("wgs_tkey_recv", wgs->wgs_tkey_recv);
2222 1.1 riastrad }
2223 1.1 riastrad
2224 1.22 riastrad static uint64_t
2225 1.22 riastrad wg_session_get_send_counter(struct wg_session *wgs)
2226 1.22 riastrad {
2227 1.22 riastrad #ifdef __HAVE_ATOMIC64_LOADSTORE
2228 1.22 riastrad return atomic_load_relaxed(&wgs->wgs_send_counter);
2229 1.22 riastrad #else
2230 1.22 riastrad uint64_t send_counter;
2231 1.22 riastrad
2232 1.22 riastrad mutex_enter(&wgs->wgs_send_counter_lock);
2233 1.22 riastrad send_counter = wgs->wgs_send_counter;
2234 1.22 riastrad mutex_exit(&wgs->wgs_send_counter_lock);
2235 1.22 riastrad
2236 1.22 riastrad return send_counter;
2237 1.22 riastrad #endif
2238 1.22 riastrad }
2239 1.22 riastrad
2240 1.22 riastrad static uint64_t
2241 1.22 riastrad wg_session_inc_send_counter(struct wg_session *wgs)
2242 1.22 riastrad {
2243 1.22 riastrad #ifdef __HAVE_ATOMIC64_LOADSTORE
2244 1.22 riastrad return atomic_inc_64_nv(&wgs->wgs_send_counter) - 1;
2245 1.22 riastrad #else
2246 1.22 riastrad uint64_t send_counter;
2247 1.22 riastrad
2248 1.22 riastrad mutex_enter(&wgs->wgs_send_counter_lock);
2249 1.22 riastrad send_counter = wgs->wgs_send_counter++;
2250 1.22 riastrad mutex_exit(&wgs->wgs_send_counter_lock);
2251 1.22 riastrad
2252 1.22 riastrad return send_counter;
2253 1.22 riastrad #endif
2254 1.22 riastrad }
2255 1.22 riastrad
2256 1.1 riastrad static void
2257 1.1 riastrad wg_clear_states(struct wg_session *wgs)
2258 1.1 riastrad {
2259 1.1 riastrad
2260 1.49 riastrad KASSERT(mutex_owned(wgs->wgs_peer->wgp_lock));
2261 1.49 riastrad
2262 1.1 riastrad wgs->wgs_send_counter = 0;
2263 1.6 riastrad sliwin_reset(&wgs->wgs_recvwin->window);
2264 1.1 riastrad
2265 1.1 riastrad #define wgs_clear(v) explicit_memset(wgs->wgs_##v, 0, sizeof(wgs->wgs_##v))
2266 1.1 riastrad wgs_clear(handshake_hash);
2267 1.1 riastrad wgs_clear(chaining_key);
2268 1.1 riastrad wgs_clear(ephemeral_key_pub);
2269 1.1 riastrad wgs_clear(ephemeral_key_priv);
2270 1.1 riastrad wgs_clear(ephemeral_key_peer);
2271 1.1 riastrad #undef wgs_clear
2272 1.1 riastrad }
2273 1.1 riastrad
2274 1.1 riastrad static struct wg_session *
2275 1.1 riastrad wg_lookup_session_by_index(struct wg_softc *wg, const uint32_t index,
2276 1.1 riastrad struct psref *psref)
2277 1.1 riastrad {
2278 1.1 riastrad struct wg_session *wgs;
2279 1.1 riastrad
2280 1.1 riastrad int s = pserialize_read_enter();
2281 1.37 riastrad wgs = thmap_get(wg->wg_sessions_byindex, &index, sizeof index);
2282 1.49 riastrad if (wgs != NULL) {
2283 1.49 riastrad KASSERT(atomic_load_relaxed(&wgs->wgs_state) !=
2284 1.49 riastrad WGS_STATE_UNKNOWN);
2285 1.1 riastrad psref_acquire(psref, &wgs->wgs_psref, wg_psref_class);
2286 1.49 riastrad }
2287 1.1 riastrad pserialize_read_exit(s);
2288 1.1 riastrad
2289 1.1 riastrad return wgs;
2290 1.1 riastrad }
2291 1.1 riastrad
2292 1.1 riastrad static void
2293 1.1 riastrad wg_schedule_rekey_timer(struct wg_peer *wgp)
2294 1.1 riastrad {
2295 1.65 christos int timeout = MIN(wg_rekey_after_time, (unsigned)(INT_MAX / hz));
2296 1.1 riastrad
2297 1.1 riastrad callout_schedule(&wgp->wgp_rekey_timer, timeout * hz);
2298 1.1 riastrad }
2299 1.1 riastrad
2300 1.1 riastrad static void
2301 1.1 riastrad wg_send_keepalive_msg(struct wg_peer *wgp, struct wg_session *wgs)
2302 1.1 riastrad {
2303 1.1 riastrad struct mbuf *m;
2304 1.1 riastrad
2305 1.1 riastrad /*
2306 1.1 riastrad * [W] 6.5 Passive Keepalive
2307 1.1 riastrad * "A keepalive message is simply a transport data message with
2308 1.1 riastrad * a zero-length encapsulated encrypted inner-packet."
2309 1.1 riastrad */
2310 1.1 riastrad m = m_gethdr(M_WAIT, MT_DATA);
2311 1.1 riastrad wg_send_data_msg(wgp, wgs, m);
2312 1.1 riastrad }
2313 1.1 riastrad
2314 1.1 riastrad static bool
2315 1.1 riastrad wg_need_to_send_init_message(struct wg_session *wgs)
2316 1.1 riastrad {
2317 1.1 riastrad /*
2318 1.1 riastrad * [W] 6.2 Transport Message Limits
2319 1.1 riastrad * "if a peer is the initiator of a current secure session,
2320 1.1 riastrad * WireGuard will send a handshake initiation message to begin
2321 1.1 riastrad * a new secure session ... if after receiving a transport data
2322 1.1 riastrad * message, the current secure session is (REJECT-AFTER-TIME
2323 1.1 riastrad * KEEPALIVE-TIMEOUT REKEY-TIMEOUT) seconds old and it has
2324 1.1 riastrad * not yet acted upon this event."
2325 1.1 riastrad */
2326 1.1 riastrad return wgs->wgs_is_initiator && wgs->wgs_time_last_data_sent == 0 &&
2327 1.1 riastrad (time_uptime - wgs->wgs_time_established) >=
2328 1.1 riastrad (wg_reject_after_time - wg_keepalive_timeout - wg_rekey_timeout);
2329 1.1 riastrad }
2330 1.1 riastrad
2331 1.1 riastrad static void
2332 1.65 christos wg_schedule_peer_task(struct wg_peer *wgp, unsigned int task)
2333 1.1 riastrad {
2334 1.1 riastrad
2335 1.55 riastrad mutex_enter(wgp->wgp_intr_lock);
2336 1.1 riastrad WG_DLOG("tasks=%d, task=%d\n", wgp->wgp_tasks, task);
2337 1.55 riastrad if (wgp->wgp_tasks == 0)
2338 1.55 riastrad /*
2339 1.55 riastrad * XXX If the current CPU is already loaded -- e.g., if
2340 1.55 riastrad * there's already a bunch of handshakes queued up --
2341 1.55 riastrad * consider tossing this over to another CPU to
2342 1.55 riastrad * distribute the load.
2343 1.55 riastrad */
2344 1.55 riastrad workqueue_enqueue(wg_wq, &wgp->wgp_work, NULL);
2345 1.55 riastrad wgp->wgp_tasks |= task;
2346 1.55 riastrad mutex_exit(wgp->wgp_intr_lock);
2347 1.1 riastrad }
2348 1.1 riastrad
2349 1.1 riastrad static void
2350 1.1 riastrad wg_change_endpoint(struct wg_peer *wgp, const struct sockaddr *new)
2351 1.1 riastrad {
2352 1.49 riastrad struct wg_sockaddr *wgsa_prev;
2353 1.1 riastrad
2354 1.1 riastrad WG_TRACE("Changing endpoint");
2355 1.1 riastrad
2356 1.1 riastrad memcpy(wgp->wgp_endpoint0, new, new->sa_len);
2357 1.49 riastrad wgsa_prev = wgp->wgp_endpoint;
2358 1.49 riastrad atomic_store_release(&wgp->wgp_endpoint, wgp->wgp_endpoint0);
2359 1.49 riastrad wgp->wgp_endpoint0 = wgsa_prev;
2360 1.49 riastrad atomic_store_release(&wgp->wgp_endpoint_available, true);
2361 1.49 riastrad
2362 1.1 riastrad wg_schedule_peer_task(wgp, WGP_TASK_ENDPOINT_CHANGED);
2363 1.1 riastrad }
2364 1.1 riastrad
2365 1.2 riastrad static bool
2366 1.17 riastrad wg_validate_inner_packet(const char *packet, size_t decrypted_len, int *af)
2367 1.1 riastrad {
2368 1.2 riastrad uint16_t packet_len;
2369 1.17 riastrad const struct ip *ip;
2370 1.2 riastrad
2371 1.2 riastrad if (__predict_false(decrypted_len < sizeof(struct ip)))
2372 1.2 riastrad return false;
2373 1.1 riastrad
2374 1.17 riastrad ip = (const struct ip *)packet;
2375 1.2 riastrad if (ip->ip_v == 4)
2376 1.2 riastrad *af = AF_INET;
2377 1.2 riastrad else if (ip->ip_v == 6)
2378 1.2 riastrad *af = AF_INET6;
2379 1.2 riastrad else
2380 1.2 riastrad return false;
2381 1.2 riastrad
2382 1.2 riastrad WG_DLOG("af=%d\n", *af);
2383 1.1 riastrad
2384 1.62 riastrad switch (*af) {
2385 1.62 riastrad #ifdef INET
2386 1.62 riastrad case AF_INET:
2387 1.2 riastrad packet_len = ntohs(ip->ip_len);
2388 1.62 riastrad break;
2389 1.62 riastrad #endif
2390 1.62 riastrad #ifdef INET6
2391 1.62 riastrad case AF_INET6: {
2392 1.17 riastrad const struct ip6_hdr *ip6;
2393 1.1 riastrad
2394 1.2 riastrad if (__predict_false(decrypted_len < sizeof(struct ip6_hdr)))
2395 1.2 riastrad return false;
2396 1.1 riastrad
2397 1.17 riastrad ip6 = (const struct ip6_hdr *)packet;
2398 1.2 riastrad packet_len = sizeof(struct ip6_hdr) + ntohs(ip6->ip6_plen);
2399 1.62 riastrad break;
2400 1.62 riastrad }
2401 1.62 riastrad #endif
2402 1.62 riastrad default:
2403 1.62 riastrad return false;
2404 1.1 riastrad }
2405 1.2 riastrad
2406 1.2 riastrad WG_DLOG("packet_len=%u\n", packet_len);
2407 1.2 riastrad if (packet_len > decrypted_len)
2408 1.1 riastrad return false;
2409 1.1 riastrad
2410 1.1 riastrad return true;
2411 1.1 riastrad }
2412 1.1 riastrad
2413 1.1 riastrad static bool
2414 1.1 riastrad wg_validate_route(struct wg_softc *wg, struct wg_peer *wgp_expected,
2415 1.1 riastrad int af, char *packet)
2416 1.1 riastrad {
2417 1.1 riastrad struct sockaddr_storage ss;
2418 1.1 riastrad struct sockaddr *sa;
2419 1.1 riastrad struct psref psref;
2420 1.1 riastrad struct wg_peer *wgp;
2421 1.1 riastrad bool ok;
2422 1.1 riastrad
2423 1.1 riastrad /*
2424 1.1 riastrad * II CRYPTOKEY ROUTING
2425 1.14 riastrad * "it will only accept it if its source IP resolves in the
2426 1.14 riastrad * table to the public key used in the secure session for
2427 1.14 riastrad * decrypting it."
2428 1.1 riastrad */
2429 1.1 riastrad
2430 1.1 riastrad if (af == AF_INET) {
2431 1.17 riastrad const struct ip *ip = (const struct ip *)packet;
2432 1.1 riastrad struct sockaddr_in *sin = (struct sockaddr_in *)&ss;
2433 1.1 riastrad sockaddr_in_init(sin, &ip->ip_src, 0);
2434 1.1 riastrad sa = sintosa(sin);
2435 1.1 riastrad #ifdef INET6
2436 1.1 riastrad } else {
2437 1.17 riastrad const struct ip6_hdr *ip6 = (const struct ip6_hdr *)packet;
2438 1.1 riastrad struct sockaddr_in6 *sin6 = (struct sockaddr_in6 *)&ss;
2439 1.1 riastrad sockaddr_in6_init(sin6, &ip6->ip6_src, 0, 0, 0);
2440 1.1 riastrad sa = sin6tosa(sin6);
2441 1.1 riastrad #endif
2442 1.1 riastrad }
2443 1.1 riastrad
2444 1.1 riastrad wgp = wg_pick_peer_by_sa(wg, sa, &psref);
2445 1.1 riastrad ok = (wgp == wgp_expected);
2446 1.1 riastrad if (wgp != NULL)
2447 1.1 riastrad wg_put_peer(wgp, &psref);
2448 1.1 riastrad
2449 1.1 riastrad return ok;
2450 1.1 riastrad }
2451 1.1 riastrad
2452 1.1 riastrad static void
2453 1.1 riastrad wg_session_dtor_timer(void *arg)
2454 1.1 riastrad {
2455 1.1 riastrad struct wg_peer *wgp = arg;
2456 1.1 riastrad
2457 1.1 riastrad WG_TRACE("enter");
2458 1.1 riastrad
2459 1.1 riastrad wg_schedule_peer_task(wgp, WGP_TASK_DESTROY_PREV_SESSION);
2460 1.1 riastrad }
2461 1.1 riastrad
2462 1.1 riastrad static void
2463 1.1 riastrad wg_schedule_session_dtor_timer(struct wg_peer *wgp)
2464 1.1 riastrad {
2465 1.1 riastrad
2466 1.1 riastrad /* 1 second grace period */
2467 1.1 riastrad callout_schedule(&wgp->wgp_session_dtor_timer, hz);
2468 1.1 riastrad }
2469 1.1 riastrad
2470 1.1 riastrad static bool
2471 1.1 riastrad sockaddr_port_match(const struct sockaddr *sa1, const struct sockaddr *sa2)
2472 1.1 riastrad {
2473 1.1 riastrad if (sa1->sa_family != sa2->sa_family)
2474 1.1 riastrad return false;
2475 1.1 riastrad
2476 1.1 riastrad switch (sa1->sa_family) {
2477 1.62 riastrad #ifdef INET
2478 1.1 riastrad case AF_INET:
2479 1.1 riastrad return satocsin(sa1)->sin_port == satocsin(sa2)->sin_port;
2480 1.62 riastrad #endif
2481 1.62 riastrad #ifdef INET6
2482 1.1 riastrad case AF_INET6:
2483 1.1 riastrad return satocsin6(sa1)->sin6_port == satocsin6(sa2)->sin6_port;
2484 1.62 riastrad #endif
2485 1.1 riastrad default:
2486 1.62 riastrad return false;
2487 1.1 riastrad }
2488 1.1 riastrad }
2489 1.1 riastrad
2490 1.1 riastrad static void
2491 1.1 riastrad wg_update_endpoint_if_necessary(struct wg_peer *wgp,
2492 1.1 riastrad const struct sockaddr *src)
2493 1.1 riastrad {
2494 1.47 riastrad struct wg_sockaddr *wgsa;
2495 1.47 riastrad struct psref psref;
2496 1.47 riastrad
2497 1.47 riastrad wgsa = wg_get_endpoint_sa(wgp, &psref);
2498 1.1 riastrad
2499 1.1 riastrad #ifdef WG_DEBUG_LOG
2500 1.1 riastrad char oldaddr[128], newaddr[128];
2501 1.47 riastrad sockaddr_format(wgsatosa(wgsa), oldaddr, sizeof(oldaddr));
2502 1.1 riastrad sockaddr_format(src, newaddr, sizeof(newaddr));
2503 1.1 riastrad WG_DLOG("old=%s, new=%s\n", oldaddr, newaddr);
2504 1.1 riastrad #endif
2505 1.1 riastrad
2506 1.1 riastrad /*
2507 1.1 riastrad * III: "Since the packet has authenticated correctly, the source IP of
2508 1.1 riastrad * the outer UDP/IP packet is used to update the endpoint for peer..."
2509 1.1 riastrad */
2510 1.47 riastrad if (__predict_false(sockaddr_cmp(src, wgsatosa(wgsa)) != 0 ||
2511 1.47 riastrad !sockaddr_port_match(src, wgsatosa(wgsa)))) {
2512 1.1 riastrad /* XXX We can't change the endpoint twice in a short period */
2513 1.49 riastrad if (atomic_swap_uint(&wgp->wgp_endpoint_changing, 1) == 0) {
2514 1.1 riastrad wg_change_endpoint(wgp, src);
2515 1.1 riastrad }
2516 1.1 riastrad }
2517 1.47 riastrad
2518 1.47 riastrad wg_put_sa(wgp, wgsa, &psref);
2519 1.1 riastrad }
2520 1.1 riastrad
2521 1.63 riastrad static void __noinline
2522 1.1 riastrad wg_handle_msg_data(struct wg_softc *wg, struct mbuf *m,
2523 1.1 riastrad const struct sockaddr *src)
2524 1.1 riastrad {
2525 1.2 riastrad struct wg_msg_data *wgmd;
2526 1.1 riastrad char *encrypted_buf = NULL, *decrypted_buf;
2527 1.1 riastrad size_t encrypted_len, decrypted_len;
2528 1.1 riastrad struct wg_session *wgs;
2529 1.1 riastrad struct wg_peer *wgp;
2530 1.49 riastrad int state;
2531 1.1 riastrad size_t mlen;
2532 1.1 riastrad struct psref psref;
2533 1.1 riastrad int error, af;
2534 1.1 riastrad bool success, free_encrypted_buf = false, ok;
2535 1.1 riastrad struct mbuf *n;
2536 1.1 riastrad
2537 1.26 riastrad KASSERT(m->m_len >= sizeof(struct wg_msg_data));
2538 1.2 riastrad wgmd = mtod(m, struct wg_msg_data *);
2539 1.2 riastrad
2540 1.39 riastrad KASSERT(wgmd->wgmd_type == htole32(WG_MSG_TYPE_DATA));
2541 1.1 riastrad WG_TRACE("data");
2542 1.1 riastrad
2543 1.49 riastrad /* Find the putative session, or drop. */
2544 1.1 riastrad wgs = wg_lookup_session_by_index(wg, wgmd->wgmd_receiver, &psref);
2545 1.1 riastrad if (wgs == NULL) {
2546 1.1 riastrad WG_TRACE("No session found");
2547 1.1 riastrad m_freem(m);
2548 1.1 riastrad return;
2549 1.1 riastrad }
2550 1.49 riastrad
2551 1.49 riastrad /*
2552 1.49 riastrad * We are only ready to handle data when in INIT_PASSIVE,
2553 1.49 riastrad * ESTABLISHED, or DESTROYING. All transitions out of that
2554 1.49 riastrad * state dissociate the session index and drain psrefs.
2555 1.49 riastrad */
2556 1.49 riastrad state = atomic_load_relaxed(&wgs->wgs_state);
2557 1.49 riastrad switch (state) {
2558 1.49 riastrad case WGS_STATE_UNKNOWN:
2559 1.49 riastrad panic("wg session %p in unknown state has session index %u",
2560 1.49 riastrad wgs, wgmd->wgmd_receiver);
2561 1.49 riastrad case WGS_STATE_INIT_ACTIVE:
2562 1.49 riastrad WG_TRACE("not yet ready for data");
2563 1.49 riastrad goto out;
2564 1.49 riastrad case WGS_STATE_INIT_PASSIVE:
2565 1.49 riastrad case WGS_STATE_ESTABLISHED:
2566 1.49 riastrad case WGS_STATE_DESTROYING:
2567 1.49 riastrad break;
2568 1.49 riastrad }
2569 1.49 riastrad
2570 1.49 riastrad /*
2571 1.49 riastrad * Get the peer, for rate-limited logs (XXX MPSAFE, dtrace) and
2572 1.49 riastrad * to update the endpoint if authentication succeeds.
2573 1.49 riastrad */
2574 1.1 riastrad wgp = wgs->wgs_peer;
2575 1.1 riastrad
2576 1.49 riastrad /*
2577 1.49 riastrad * Reject outrageously wrong sequence numbers before doing any
2578 1.49 riastrad * crypto work or taking any locks.
2579 1.49 riastrad */
2580 1.6 riastrad error = sliwin_check_fast(&wgs->wgs_recvwin->window,
2581 1.39 riastrad le64toh(wgmd->wgmd_counter));
2582 1.6 riastrad if (error) {
2583 1.6 riastrad WG_LOG_RATECHECK(&wgp->wgp_ppsratecheck, LOG_DEBUG,
2584 1.76 jakllsch "%s: peer %s: out-of-window packet: %"PRIu64"\n",
2585 1.76 jakllsch if_name(&wg->wg_if), wgp->wgp_name,
2586 1.39 riastrad le64toh(wgmd->wgmd_counter));
2587 1.6 riastrad goto out;
2588 1.6 riastrad }
2589 1.6 riastrad
2590 1.49 riastrad /* Ensure the payload and authenticator are contiguous. */
2591 1.1 riastrad mlen = m_length(m);
2592 1.1 riastrad encrypted_len = mlen - sizeof(*wgmd);
2593 1.2 riastrad if (encrypted_len < WG_AUTHTAG_LEN) {
2594 1.2 riastrad WG_DLOG("Short encrypted_len: %lu\n", encrypted_len);
2595 1.2 riastrad goto out;
2596 1.2 riastrad }
2597 1.1 riastrad success = m_ensure_contig(&m, sizeof(*wgmd) + encrypted_len);
2598 1.1 riastrad if (success) {
2599 1.1 riastrad encrypted_buf = mtod(m, char *) + sizeof(*wgmd);
2600 1.1 riastrad } else {
2601 1.1 riastrad encrypted_buf = kmem_intr_alloc(encrypted_len, KM_NOSLEEP);
2602 1.1 riastrad if (encrypted_buf == NULL) {
2603 1.1 riastrad WG_DLOG("failed to allocate encrypted_buf\n");
2604 1.1 riastrad goto out;
2605 1.1 riastrad }
2606 1.2 riastrad m_copydata(m, sizeof(*wgmd), encrypted_len, encrypted_buf);
2607 1.1 riastrad free_encrypted_buf = true;
2608 1.1 riastrad }
2609 1.1 riastrad /* m_ensure_contig may change m regardless of its result */
2610 1.27 riastrad KASSERT(m->m_len >= sizeof(*wgmd));
2611 1.1 riastrad wgmd = mtod(m, struct wg_msg_data *);
2612 1.1 riastrad
2613 1.49 riastrad /*
2614 1.49 riastrad * Get a buffer for the plaintext. Add WG_AUTHTAG_LEN to avoid
2615 1.49 riastrad * a zero-length buffer (XXX). Drop if plaintext is longer
2616 1.49 riastrad * than MCLBYTES (XXX).
2617 1.49 riastrad */
2618 1.2 riastrad decrypted_len = encrypted_len - WG_AUTHTAG_LEN;
2619 1.2 riastrad if (decrypted_len > MCLBYTES) {
2620 1.2 riastrad /* FIXME handle larger data than MCLBYTES */
2621 1.2 riastrad WG_DLOG("couldn't handle larger data than MCLBYTES\n");
2622 1.2 riastrad goto out;
2623 1.2 riastrad }
2624 1.14 riastrad n = wg_get_mbuf(0, decrypted_len + WG_AUTHTAG_LEN);
2625 1.1 riastrad if (n == NULL) {
2626 1.1 riastrad WG_DLOG("wg_get_mbuf failed\n");
2627 1.1 riastrad goto out;
2628 1.1 riastrad }
2629 1.1 riastrad decrypted_buf = mtod(n, char *);
2630 1.1 riastrad
2631 1.49 riastrad /* Decrypt and verify the packet. */
2632 1.1 riastrad WG_DLOG("mlen=%lu, encrypted_len=%lu\n", mlen, encrypted_len);
2633 1.1 riastrad error = wg_algo_aead_dec(decrypted_buf,
2634 1.1 riastrad encrypted_len - WG_AUTHTAG_LEN /* can be 0 */,
2635 1.39 riastrad wgs->wgs_tkey_recv, le64toh(wgmd->wgmd_counter), encrypted_buf,
2636 1.1 riastrad encrypted_len, NULL, 0);
2637 1.1 riastrad if (error != 0) {
2638 1.1 riastrad WG_LOG_RATECHECK(&wgp->wgp_ppsratecheck, LOG_DEBUG,
2639 1.76 jakllsch "%s: peer %s: failed to wg_algo_aead_dec\n",
2640 1.76 jakllsch if_name(&wg->wg_if), wgp->wgp_name);
2641 1.1 riastrad m_freem(n);
2642 1.1 riastrad goto out;
2643 1.1 riastrad }
2644 1.1 riastrad WG_DLOG("outsize=%u\n", (u_int)decrypted_len);
2645 1.1 riastrad
2646 1.49 riastrad /* Packet is genuine. Reject it if a replay or just too old. */
2647 1.6 riastrad mutex_enter(&wgs->wgs_recvwin->lock);
2648 1.6 riastrad error = sliwin_update(&wgs->wgs_recvwin->window,
2649 1.39 riastrad le64toh(wgmd->wgmd_counter));
2650 1.6 riastrad mutex_exit(&wgs->wgs_recvwin->lock);
2651 1.6 riastrad if (error) {
2652 1.1 riastrad WG_LOG_RATECHECK(&wgp->wgp_ppsratecheck, LOG_DEBUG,
2653 1.76 jakllsch "%s: peer %s: replay or out-of-window packet: %"PRIu64"\n",
2654 1.76 jakllsch if_name(&wg->wg_if), wgp->wgp_name,
2655 1.39 riastrad le64toh(wgmd->wgmd_counter));
2656 1.1 riastrad m_freem(n);
2657 1.1 riastrad goto out;
2658 1.1 riastrad }
2659 1.1 riastrad
2660 1.49 riastrad /* We're done with m now; free it and chuck the pointers. */
2661 1.1 riastrad m_freem(m);
2662 1.1 riastrad m = NULL;
2663 1.1 riastrad wgmd = NULL;
2664 1.1 riastrad
2665 1.49 riastrad /*
2666 1.49 riastrad * Validate the encapsulated packet header and get the address
2667 1.49 riastrad * family, or drop.
2668 1.49 riastrad */
2669 1.2 riastrad ok = wg_validate_inner_packet(decrypted_buf, decrypted_len, &af);
2670 1.1 riastrad if (!ok) {
2671 1.1 riastrad m_freem(n);
2672 1.1 riastrad goto out;
2673 1.1 riastrad }
2674 1.1 riastrad
2675 1.49 riastrad /*
2676 1.49 riastrad * The packet is genuine. Update the peer's endpoint if the
2677 1.49 riastrad * source address changed.
2678 1.49 riastrad *
2679 1.49 riastrad * XXX How to prevent DoS by replaying genuine packets from the
2680 1.49 riastrad * wrong source address?
2681 1.49 riastrad */
2682 1.1 riastrad wg_update_endpoint_if_necessary(wgp, src);
2683 1.1 riastrad
2684 1.49 riastrad /* Submit it into our network stack if routable. */
2685 1.1 riastrad ok = wg_validate_route(wg, wgp, af, decrypted_buf);
2686 1.1 riastrad if (ok) {
2687 1.1 riastrad wg->wg_ops->input(&wg->wg_if, n, af);
2688 1.1 riastrad } else {
2689 1.76 jakllsch char addrstr[INET6_ADDRSTRLEN];
2690 1.76 jakllsch memset(addrstr, 0, sizeof(addrstr));
2691 1.76 jakllsch if (af == AF_INET) {
2692 1.76 jakllsch const struct ip *ip = (const struct ip *)decrypted_buf;
2693 1.76 jakllsch IN_PRINT(addrstr, &ip->ip_src);
2694 1.76 jakllsch #ifdef INET6
2695 1.76 jakllsch } else if (af == AF_INET6) {
2696 1.76 jakllsch const struct ip6_hdr *ip6 =
2697 1.76 jakllsch (const struct ip6_hdr *)decrypted_buf;
2698 1.76 jakllsch IN6_PRINT(addrstr, &ip6->ip6_src);
2699 1.76 jakllsch #endif
2700 1.76 jakllsch }
2701 1.1 riastrad WG_LOG_RATECHECK(&wgp->wgp_ppsratecheck, LOG_DEBUG,
2702 1.76 jakllsch "%s: peer %s: invalid source address (%s)\n",
2703 1.76 jakllsch if_name(&wg->wg_if), wgp->wgp_name, addrstr);
2704 1.1 riastrad m_freem(n);
2705 1.1 riastrad /*
2706 1.1 riastrad * The inner address is invalid however the session is valid
2707 1.1 riastrad * so continue the session processing below.
2708 1.1 riastrad */
2709 1.1 riastrad }
2710 1.1 riastrad n = NULL;
2711 1.1 riastrad
2712 1.49 riastrad /* Update the state machine if necessary. */
2713 1.49 riastrad if (__predict_false(state == WGS_STATE_INIT_PASSIVE)) {
2714 1.49 riastrad /*
2715 1.49 riastrad * We were waiting for the initiator to send their
2716 1.49 riastrad * first data transport message, and that has happened.
2717 1.49 riastrad * Schedule a task to establish this session.
2718 1.49 riastrad */
2719 1.49 riastrad wg_schedule_peer_task(wgp, WGP_TASK_ESTABLISH_SESSION);
2720 1.1 riastrad } else {
2721 1.1 riastrad if (__predict_false(wg_need_to_send_init_message(wgs))) {
2722 1.1 riastrad wg_schedule_peer_task(wgp, WGP_TASK_SEND_INIT_MESSAGE);
2723 1.1 riastrad }
2724 1.1 riastrad /*
2725 1.1 riastrad * [W] 6.5 Passive Keepalive
2726 1.1 riastrad * "If a peer has received a validly-authenticated transport
2727 1.1 riastrad * data message (section 5.4.6), but does not have any packets
2728 1.1 riastrad * itself to send back for KEEPALIVE-TIMEOUT seconds, it sends
2729 1.1 riastrad * a keepalive message."
2730 1.1 riastrad */
2731 1.50 riastrad WG_DLOG("time_uptime=%ju wgs_time_last_data_sent=%ju\n",
2732 1.50 riastrad (uintmax_t)time_uptime,
2733 1.50 riastrad (uintmax_t)wgs->wgs_time_last_data_sent);
2734 1.1 riastrad if ((time_uptime - wgs->wgs_time_last_data_sent) >=
2735 1.1 riastrad wg_keepalive_timeout) {
2736 1.1 riastrad WG_TRACE("Schedule sending keepalive message");
2737 1.1 riastrad /*
2738 1.1 riastrad * We can't send a keepalive message here to avoid
2739 1.1 riastrad * a deadlock; we already hold the solock of a socket
2740 1.1 riastrad * that is used to send the message.
2741 1.1 riastrad */
2742 1.14 riastrad wg_schedule_peer_task(wgp,
2743 1.14 riastrad WGP_TASK_SEND_KEEPALIVE_MESSAGE);
2744 1.1 riastrad }
2745 1.1 riastrad }
2746 1.1 riastrad out:
2747 1.1 riastrad wg_put_session(wgs, &psref);
2748 1.79 rin m_freem(m);
2749 1.1 riastrad if (free_encrypted_buf)
2750 1.1 riastrad kmem_intr_free(encrypted_buf, encrypted_len);
2751 1.1 riastrad }
2752 1.1 riastrad
2753 1.63 riastrad static void __noinline
2754 1.1 riastrad wg_handle_msg_cookie(struct wg_softc *wg, const struct wg_msg_cookie *wgmc)
2755 1.1 riastrad {
2756 1.1 riastrad struct wg_session *wgs;
2757 1.1 riastrad struct wg_peer *wgp;
2758 1.1 riastrad struct psref psref;
2759 1.1 riastrad int error;
2760 1.1 riastrad uint8_t key[WG_HASH_LEN];
2761 1.1 riastrad uint8_t cookie[WG_COOKIE_LEN];
2762 1.1 riastrad
2763 1.1 riastrad WG_TRACE("cookie msg received");
2764 1.49 riastrad
2765 1.49 riastrad /* Find the putative session. */
2766 1.1 riastrad wgs = wg_lookup_session_by_index(wg, wgmc->wgmc_receiver, &psref);
2767 1.1 riastrad if (wgs == NULL) {
2768 1.1 riastrad WG_TRACE("No session found");
2769 1.1 riastrad return;
2770 1.1 riastrad }
2771 1.49 riastrad
2772 1.49 riastrad /* Lock the peer so we can update the cookie state. */
2773 1.1 riastrad wgp = wgs->wgs_peer;
2774 1.49 riastrad mutex_enter(wgp->wgp_lock);
2775 1.1 riastrad
2776 1.1 riastrad if (!wgp->wgp_last_sent_mac1_valid) {
2777 1.1 riastrad WG_TRACE("No valid mac1 sent (or expired)");
2778 1.1 riastrad goto out;
2779 1.1 riastrad }
2780 1.1 riastrad
2781 1.49 riastrad /* Decrypt the cookie and store it for later handshake retry. */
2782 1.1 riastrad wg_algo_mac_cookie(key, sizeof(key), wgp->wgp_pubkey,
2783 1.1 riastrad sizeof(wgp->wgp_pubkey));
2784 1.36 riastrad error = wg_algo_xaead_dec(cookie, sizeof(cookie), key,
2785 1.1 riastrad wgmc->wgmc_cookie, sizeof(wgmc->wgmc_cookie),
2786 1.1 riastrad wgp->wgp_last_sent_mac1, sizeof(wgp->wgp_last_sent_mac1),
2787 1.1 riastrad wgmc->wgmc_salt);
2788 1.1 riastrad if (error != 0) {
2789 1.1 riastrad WG_LOG_RATECHECK(&wgp->wgp_ppsratecheck, LOG_DEBUG,
2790 1.76 jakllsch "%s: peer %s: wg_algo_aead_dec for cookie failed: "
2791 1.76 jakllsch "error=%d\n", if_name(&wg->wg_if), wgp->wgp_name, error);
2792 1.1 riastrad goto out;
2793 1.1 riastrad }
2794 1.1 riastrad /*
2795 1.1 riastrad * [W] 6.6: Interaction with Cookie Reply System
2796 1.1 riastrad * "it should simply store the decrypted cookie value from the cookie
2797 1.1 riastrad * reply message, and wait for the expiration of the REKEY-TIMEOUT
2798 1.1 riastrad * timer for retrying a handshake initiation message."
2799 1.1 riastrad */
2800 1.1 riastrad wgp->wgp_latest_cookie_time = time_uptime;
2801 1.1 riastrad memcpy(wgp->wgp_latest_cookie, cookie, sizeof(wgp->wgp_latest_cookie));
2802 1.1 riastrad out:
2803 1.49 riastrad mutex_exit(wgp->wgp_lock);
2804 1.1 riastrad wg_put_session(wgs, &psref);
2805 1.1 riastrad }
2806 1.1 riastrad
2807 1.26 riastrad static struct mbuf *
2808 1.26 riastrad wg_validate_msg_header(struct wg_softc *wg, struct mbuf *m)
2809 1.2 riastrad {
2810 1.26 riastrad struct wg_msg wgm;
2811 1.26 riastrad size_t mbuflen;
2812 1.26 riastrad size_t msglen;
2813 1.2 riastrad
2814 1.26 riastrad /*
2815 1.26 riastrad * Get the mbuf chain length. It is already guaranteed, by
2816 1.26 riastrad * wg_overudp_cb, to be large enough for a struct wg_msg.
2817 1.26 riastrad */
2818 1.26 riastrad mbuflen = m_length(m);
2819 1.26 riastrad KASSERT(mbuflen >= sizeof(struct wg_msg));
2820 1.2 riastrad
2821 1.26 riastrad /*
2822 1.26 riastrad * Copy the message header (32-bit message type) out -- we'll
2823 1.26 riastrad * worry about contiguity and alignment later.
2824 1.26 riastrad */
2825 1.26 riastrad m_copydata(m, 0, sizeof(wgm), &wgm);
2826 1.39 riastrad switch (le32toh(wgm.wgm_type)) {
2827 1.2 riastrad case WG_MSG_TYPE_INIT:
2828 1.26 riastrad msglen = sizeof(struct wg_msg_init);
2829 1.2 riastrad break;
2830 1.2 riastrad case WG_MSG_TYPE_RESP:
2831 1.26 riastrad msglen = sizeof(struct wg_msg_resp);
2832 1.2 riastrad break;
2833 1.2 riastrad case WG_MSG_TYPE_COOKIE:
2834 1.26 riastrad msglen = sizeof(struct wg_msg_cookie);
2835 1.2 riastrad break;
2836 1.2 riastrad case WG_MSG_TYPE_DATA:
2837 1.26 riastrad msglen = sizeof(struct wg_msg_data);
2838 1.2 riastrad break;
2839 1.2 riastrad default:
2840 1.2 riastrad WG_LOG_RATECHECK(&wg->wg_ppsratecheck, LOG_DEBUG,
2841 1.76 jakllsch "%s: Unexpected msg type: %u\n", if_name(&wg->wg_if),
2842 1.76 jakllsch le32toh(wgm.wgm_type));
2843 1.26 riastrad goto error;
2844 1.26 riastrad }
2845 1.26 riastrad
2846 1.26 riastrad /* Verify the mbuf chain is long enough for this type of message. */
2847 1.26 riastrad if (__predict_false(mbuflen < msglen)) {
2848 1.26 riastrad WG_DLOG("Invalid msg size: mbuflen=%lu type=%u\n", mbuflen,
2849 1.39 riastrad le32toh(wgm.wgm_type));
2850 1.26 riastrad goto error;
2851 1.26 riastrad }
2852 1.26 riastrad
2853 1.26 riastrad /* Make the message header contiguous if necessary. */
2854 1.26 riastrad if (__predict_false(m->m_len < msglen)) {
2855 1.26 riastrad m = m_pullup(m, msglen);
2856 1.26 riastrad if (m == NULL)
2857 1.26 riastrad return NULL;
2858 1.2 riastrad }
2859 1.2 riastrad
2860 1.26 riastrad return m;
2861 1.26 riastrad
2862 1.26 riastrad error:
2863 1.26 riastrad m_freem(m);
2864 1.26 riastrad return NULL;
2865 1.2 riastrad }
2866 1.2 riastrad
2867 1.1 riastrad static void
2868 1.14 riastrad wg_handle_packet(struct wg_softc *wg, struct mbuf *m,
2869 1.14 riastrad const struct sockaddr *src)
2870 1.1 riastrad {
2871 1.1 riastrad struct wg_msg *wgm;
2872 1.2 riastrad
2873 1.78 riastrad KASSERT(curlwp->l_pflag & LP_BOUND);
2874 1.78 riastrad
2875 1.26 riastrad m = wg_validate_msg_header(wg, m);
2876 1.26 riastrad if (__predict_false(m == NULL))
2877 1.2 riastrad return;
2878 1.1 riastrad
2879 1.26 riastrad KASSERT(m->m_len >= sizeof(struct wg_msg));
2880 1.1 riastrad wgm = mtod(m, struct wg_msg *);
2881 1.39 riastrad switch (le32toh(wgm->wgm_type)) {
2882 1.1 riastrad case WG_MSG_TYPE_INIT:
2883 1.1 riastrad wg_handle_msg_init(wg, (struct wg_msg_init *)wgm, src);
2884 1.1 riastrad break;
2885 1.1 riastrad case WG_MSG_TYPE_RESP:
2886 1.1 riastrad wg_handle_msg_resp(wg, (struct wg_msg_resp *)wgm, src);
2887 1.1 riastrad break;
2888 1.1 riastrad case WG_MSG_TYPE_COOKIE:
2889 1.1 riastrad wg_handle_msg_cookie(wg, (struct wg_msg_cookie *)wgm);
2890 1.1 riastrad break;
2891 1.1 riastrad case WG_MSG_TYPE_DATA:
2892 1.1 riastrad wg_handle_msg_data(wg, m, src);
2893 1.38 riastrad /* wg_handle_msg_data frees m for us */
2894 1.38 riastrad return;
2895 1.1 riastrad default:
2896 1.39 riastrad panic("invalid message type: %d", le32toh(wgm->wgm_type));
2897 1.1 riastrad }
2898 1.38 riastrad
2899 1.38 riastrad m_freem(m);
2900 1.1 riastrad }
2901 1.1 riastrad
2902 1.1 riastrad static void
2903 1.1 riastrad wg_receive_packets(struct wg_softc *wg, const int af)
2904 1.1 riastrad {
2905 1.1 riastrad
2906 1.14 riastrad for (;;) {
2907 1.1 riastrad int error, flags;
2908 1.1 riastrad struct socket *so;
2909 1.1 riastrad struct mbuf *m = NULL;
2910 1.1 riastrad struct uio dummy_uio;
2911 1.1 riastrad struct mbuf *paddr = NULL;
2912 1.1 riastrad struct sockaddr *src;
2913 1.1 riastrad
2914 1.55 riastrad so = wg_get_so_by_af(wg, af);
2915 1.1 riastrad flags = MSG_DONTWAIT;
2916 1.1 riastrad dummy_uio.uio_resid = 1000000000;
2917 1.1 riastrad
2918 1.14 riastrad error = so->so_receive(so, &paddr, &dummy_uio, &m, NULL,
2919 1.14 riastrad &flags);
2920 1.1 riastrad if (error || m == NULL) {
2921 1.1 riastrad //if (error == EWOULDBLOCK)
2922 1.1 riastrad return;
2923 1.1 riastrad }
2924 1.1 riastrad
2925 1.1 riastrad KASSERT(paddr != NULL);
2926 1.27 riastrad KASSERT(paddr->m_len >= sizeof(struct sockaddr));
2927 1.1 riastrad src = mtod(paddr, struct sockaddr *);
2928 1.1 riastrad
2929 1.1 riastrad wg_handle_packet(wg, m, src);
2930 1.1 riastrad }
2931 1.1 riastrad }
2932 1.1 riastrad
2933 1.1 riastrad static void
2934 1.1 riastrad wg_get_peer(struct wg_peer *wgp, struct psref *psref)
2935 1.1 riastrad {
2936 1.1 riastrad
2937 1.1 riastrad psref_acquire(psref, &wgp->wgp_psref, wg_psref_class);
2938 1.1 riastrad }
2939 1.1 riastrad
2940 1.1 riastrad static void
2941 1.1 riastrad wg_put_peer(struct wg_peer *wgp, struct psref *psref)
2942 1.1 riastrad {
2943 1.1 riastrad
2944 1.1 riastrad psref_release(psref, &wgp->wgp_psref, wg_psref_class);
2945 1.1 riastrad }
2946 1.1 riastrad
2947 1.1 riastrad static void
2948 1.11 riastrad wg_task_send_init_message(struct wg_softc *wg, struct wg_peer *wgp)
2949 1.11 riastrad {
2950 1.11 riastrad struct wg_session *wgs;
2951 1.11 riastrad
2952 1.11 riastrad WG_TRACE("WGP_TASK_SEND_INIT_MESSAGE");
2953 1.11 riastrad
2954 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
2955 1.49 riastrad
2956 1.49 riastrad if (!atomic_load_acquire(&wgp->wgp_endpoint_available)) {
2957 1.76 jakllsch WGLOG(LOG_DEBUG, "%s: No endpoint available\n",
2958 1.76 jakllsch if_name(&wg->wg_if));
2959 1.11 riastrad /* XXX should do something? */
2960 1.11 riastrad return;
2961 1.11 riastrad }
2962 1.11 riastrad
2963 1.49 riastrad wgs = wgp->wgp_session_stable;
2964 1.11 riastrad if (wgs->wgs_state == WGS_STATE_UNKNOWN) {
2965 1.49 riastrad /* XXX What if the unstable session is already INIT_ACTIVE? */
2966 1.11 riastrad wg_send_handshake_msg_init(wg, wgp);
2967 1.11 riastrad } else {
2968 1.11 riastrad /* rekey */
2969 1.49 riastrad wgs = wgp->wgp_session_unstable;
2970 1.11 riastrad if (wgs->wgs_state != WGS_STATE_INIT_ACTIVE)
2971 1.11 riastrad wg_send_handshake_msg_init(wg, wgp);
2972 1.11 riastrad }
2973 1.11 riastrad }
2974 1.11 riastrad
2975 1.11 riastrad static void
2976 1.49 riastrad wg_task_retry_handshake(struct wg_softc *wg, struct wg_peer *wgp)
2977 1.49 riastrad {
2978 1.49 riastrad struct wg_session *wgs;
2979 1.49 riastrad
2980 1.49 riastrad WG_TRACE("WGP_TASK_RETRY_HANDSHAKE");
2981 1.49 riastrad
2982 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
2983 1.49 riastrad KASSERT(wgp->wgp_handshake_start_time != 0);
2984 1.49 riastrad
2985 1.49 riastrad wgs = wgp->wgp_session_unstable;
2986 1.49 riastrad if (wgs->wgs_state != WGS_STATE_INIT_ACTIVE)
2987 1.49 riastrad return;
2988 1.49 riastrad
2989 1.49 riastrad /*
2990 1.49 riastrad * XXX no real need to assign a new index here, but we do need
2991 1.49 riastrad * to transition to UNKNOWN temporarily
2992 1.49 riastrad */
2993 1.49 riastrad wg_put_session_index(wg, wgs);
2994 1.49 riastrad
2995 1.49 riastrad /* [W] 6.4 Handshake Initiation Retransmission */
2996 1.49 riastrad if ((time_uptime - wgp->wgp_handshake_start_time) >
2997 1.49 riastrad wg_rekey_attempt_time) {
2998 1.49 riastrad /* Give up handshaking */
2999 1.49 riastrad wgp->wgp_handshake_start_time = 0;
3000 1.49 riastrad WG_TRACE("give up");
3001 1.49 riastrad
3002 1.49 riastrad /*
3003 1.49 riastrad * If a new data packet comes, handshaking will be retried
3004 1.49 riastrad * and a new session would be established at that time,
3005 1.49 riastrad * however we don't want to send pending packets then.
3006 1.49 riastrad */
3007 1.49 riastrad wg_purge_pending_packets(wgp);
3008 1.49 riastrad return;
3009 1.49 riastrad }
3010 1.49 riastrad
3011 1.49 riastrad wg_task_send_init_message(wg, wgp);
3012 1.49 riastrad }
3013 1.49 riastrad
3014 1.49 riastrad static void
3015 1.49 riastrad wg_task_establish_session(struct wg_softc *wg, struct wg_peer *wgp)
3016 1.49 riastrad {
3017 1.49 riastrad struct wg_session *wgs, *wgs_prev;
3018 1.54 riastrad struct mbuf *m;
3019 1.49 riastrad
3020 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
3021 1.49 riastrad
3022 1.49 riastrad wgs = wgp->wgp_session_unstable;
3023 1.49 riastrad if (wgs->wgs_state != WGS_STATE_INIT_PASSIVE)
3024 1.49 riastrad /* XXX Can this happen? */
3025 1.49 riastrad return;
3026 1.49 riastrad
3027 1.49 riastrad wgs->wgs_state = WGS_STATE_ESTABLISHED;
3028 1.49 riastrad wgs->wgs_time_established = time_uptime;
3029 1.49 riastrad wgs->wgs_time_last_data_sent = 0;
3030 1.49 riastrad wgs->wgs_is_initiator = false;
3031 1.49 riastrad WG_TRACE("WGS_STATE_ESTABLISHED");
3032 1.49 riastrad
3033 1.49 riastrad wg_swap_sessions(wgp);
3034 1.49 riastrad KASSERT(wgs == wgp->wgp_session_stable);
3035 1.49 riastrad wgs_prev = wgp->wgp_session_unstable;
3036 1.49 riastrad getnanotime(&wgp->wgp_last_handshake_time);
3037 1.49 riastrad wgp->wgp_handshake_start_time = 0;
3038 1.49 riastrad wgp->wgp_last_sent_mac1_valid = false;
3039 1.49 riastrad wgp->wgp_last_sent_cookie_valid = false;
3040 1.49 riastrad
3041 1.54 riastrad /* If we had a data packet queued up, send it. */
3042 1.54 riastrad if ((m = atomic_swap_ptr(&wgp->wgp_pending, NULL)) != NULL) {
3043 1.57 riastrad kpreempt_disable();
3044 1.54 riastrad const uint32_t h = curcpu()->ci_index; // pktq_rps_hash(m)
3045 1.54 riastrad M_SETCTX(m, wgp);
3046 1.54 riastrad if (__predict_false(!pktq_enqueue(wg_pktq, m, h))) {
3047 1.76 jakllsch WGLOG(LOG_ERR, "%s: pktq full, dropping\n",
3048 1.76 jakllsch if_name(&wg->wg_if));
3049 1.54 riastrad m_freem(m);
3050 1.54 riastrad }
3051 1.57 riastrad kpreempt_enable();
3052 1.54 riastrad }
3053 1.54 riastrad
3054 1.49 riastrad if (wgs_prev->wgs_state == WGS_STATE_ESTABLISHED) {
3055 1.49 riastrad /* Wait for wg_get_stable_session to drain. */
3056 1.49 riastrad pserialize_perform(wgp->wgp_psz);
3057 1.49 riastrad
3058 1.49 riastrad /* Transition ESTABLISHED->DESTROYING. */
3059 1.49 riastrad wgs_prev->wgs_state = WGS_STATE_DESTROYING;
3060 1.49 riastrad
3061 1.49 riastrad /* We can't destroy the old session immediately */
3062 1.49 riastrad wg_schedule_session_dtor_timer(wgp);
3063 1.49 riastrad } else {
3064 1.49 riastrad KASSERTMSG(wgs_prev->wgs_state == WGS_STATE_UNKNOWN,
3065 1.49 riastrad "state=%d", wgs_prev->wgs_state);
3066 1.49 riastrad wg_clear_states(wgs_prev);
3067 1.49 riastrad wgs_prev->wgs_state = WGS_STATE_UNKNOWN;
3068 1.49 riastrad }
3069 1.49 riastrad }
3070 1.49 riastrad
3071 1.49 riastrad static void
3072 1.11 riastrad wg_task_endpoint_changed(struct wg_softc *wg, struct wg_peer *wgp)
3073 1.11 riastrad {
3074 1.11 riastrad
3075 1.11 riastrad WG_TRACE("WGP_TASK_ENDPOINT_CHANGED");
3076 1.11 riastrad
3077 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
3078 1.49 riastrad
3079 1.49 riastrad if (atomic_load_relaxed(&wgp->wgp_endpoint_changing)) {
3080 1.11 riastrad pserialize_perform(wgp->wgp_psz);
3081 1.56 riastrad mutex_exit(wgp->wgp_lock);
3082 1.11 riastrad psref_target_destroy(&wgp->wgp_endpoint0->wgsa_psref,
3083 1.11 riastrad wg_psref_class);
3084 1.11 riastrad psref_target_init(&wgp->wgp_endpoint0->wgsa_psref,
3085 1.11 riastrad wg_psref_class);
3086 1.56 riastrad mutex_enter(wgp->wgp_lock);
3087 1.49 riastrad atomic_store_release(&wgp->wgp_endpoint_changing, 0);
3088 1.11 riastrad }
3089 1.11 riastrad }
3090 1.11 riastrad
3091 1.11 riastrad static void
3092 1.11 riastrad wg_task_send_keepalive_message(struct wg_softc *wg, struct wg_peer *wgp)
3093 1.11 riastrad {
3094 1.11 riastrad struct wg_session *wgs;
3095 1.11 riastrad
3096 1.11 riastrad WG_TRACE("WGP_TASK_SEND_KEEPALIVE_MESSAGE");
3097 1.11 riastrad
3098 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
3099 1.49 riastrad
3100 1.49 riastrad wgs = wgp->wgp_session_stable;
3101 1.49 riastrad if (wgs->wgs_state != WGS_STATE_ESTABLISHED)
3102 1.49 riastrad return;
3103 1.49 riastrad
3104 1.11 riastrad wg_send_keepalive_msg(wgp, wgs);
3105 1.11 riastrad }
3106 1.11 riastrad
3107 1.11 riastrad static void
3108 1.11 riastrad wg_task_destroy_prev_session(struct wg_softc *wg, struct wg_peer *wgp)
3109 1.11 riastrad {
3110 1.11 riastrad struct wg_session *wgs;
3111 1.11 riastrad
3112 1.11 riastrad WG_TRACE("WGP_TASK_DESTROY_PREV_SESSION");
3113 1.11 riastrad
3114 1.49 riastrad KASSERT(mutex_owned(wgp->wgp_lock));
3115 1.49 riastrad
3116 1.11 riastrad wgs = wgp->wgp_session_unstable;
3117 1.11 riastrad if (wgs->wgs_state == WGS_STATE_DESTROYING) {
3118 1.49 riastrad wg_put_session_index(wg, wgs);
3119 1.11 riastrad }
3120 1.11 riastrad }
3121 1.11 riastrad
3122 1.11 riastrad static void
3123 1.55 riastrad wg_peer_work(struct work *wk, void *cookie)
3124 1.1 riastrad {
3125 1.55 riastrad struct wg_peer *wgp = container_of(wk, struct wg_peer, wgp_work);
3126 1.55 riastrad struct wg_softc *wg = wgp->wgp_sc;
3127 1.65 christos unsigned int tasks;
3128 1.1 riastrad
3129 1.55 riastrad mutex_enter(wgp->wgp_intr_lock);
3130 1.55 riastrad while ((tasks = wgp->wgp_tasks) != 0) {
3131 1.55 riastrad wgp->wgp_tasks = 0;
3132 1.55 riastrad mutex_exit(wgp->wgp_intr_lock);
3133 1.1 riastrad
3134 1.49 riastrad mutex_enter(wgp->wgp_lock);
3135 1.11 riastrad if (ISSET(tasks, WGP_TASK_SEND_INIT_MESSAGE))
3136 1.11 riastrad wg_task_send_init_message(wg, wgp);
3137 1.49 riastrad if (ISSET(tasks, WGP_TASK_RETRY_HANDSHAKE))
3138 1.49 riastrad wg_task_retry_handshake(wg, wgp);
3139 1.49 riastrad if (ISSET(tasks, WGP_TASK_ESTABLISH_SESSION))
3140 1.49 riastrad wg_task_establish_session(wg, wgp);
3141 1.11 riastrad if (ISSET(tasks, WGP_TASK_ENDPOINT_CHANGED))
3142 1.11 riastrad wg_task_endpoint_changed(wg, wgp);
3143 1.11 riastrad if (ISSET(tasks, WGP_TASK_SEND_KEEPALIVE_MESSAGE))
3144 1.11 riastrad wg_task_send_keepalive_message(wg, wgp);
3145 1.11 riastrad if (ISSET(tasks, WGP_TASK_DESTROY_PREV_SESSION))
3146 1.11 riastrad wg_task_destroy_prev_session(wg, wgp);
3147 1.49 riastrad mutex_exit(wgp->wgp_lock);
3148 1.1 riastrad
3149 1.55 riastrad mutex_enter(wgp->wgp_intr_lock);
3150 1.1 riastrad }
3151 1.55 riastrad mutex_exit(wgp->wgp_intr_lock);
3152 1.1 riastrad }
3153 1.1 riastrad
3154 1.1 riastrad static void
3155 1.55 riastrad wg_job(struct threadpool_job *job)
3156 1.1 riastrad {
3157 1.55 riastrad struct wg_softc *wg = container_of(job, struct wg_softc, wg_job);
3158 1.55 riastrad int bound, upcalls;
3159 1.1 riastrad
3160 1.55 riastrad mutex_enter(wg->wg_intr_lock);
3161 1.55 riastrad while ((upcalls = wg->wg_upcalls) != 0) {
3162 1.55 riastrad wg->wg_upcalls = 0;
3163 1.55 riastrad mutex_exit(wg->wg_intr_lock);
3164 1.10 riastrad bound = curlwp_bind();
3165 1.55 riastrad if (ISSET(upcalls, WG_UPCALL_INET))
3166 1.1 riastrad wg_receive_packets(wg, AF_INET);
3167 1.55 riastrad if (ISSET(upcalls, WG_UPCALL_INET6))
3168 1.1 riastrad wg_receive_packets(wg, AF_INET6);
3169 1.10 riastrad curlwp_bindx(bound);
3170 1.55 riastrad mutex_enter(wg->wg_intr_lock);
3171 1.1 riastrad }
3172 1.55 riastrad threadpool_job_done(job);
3173 1.55 riastrad mutex_exit(wg->wg_intr_lock);
3174 1.1 riastrad }
3175 1.1 riastrad
3176 1.1 riastrad static int
3177 1.1 riastrad wg_bind_port(struct wg_softc *wg, const uint16_t port)
3178 1.1 riastrad {
3179 1.1 riastrad int error;
3180 1.1 riastrad uint16_t old_port = wg->wg_listen_port;
3181 1.1 riastrad
3182 1.1 riastrad if (port != 0 && old_port == port)
3183 1.1 riastrad return 0;
3184 1.1 riastrad
3185 1.1 riastrad struct sockaddr_in _sin, *sin = &_sin;
3186 1.1 riastrad sin->sin_len = sizeof(*sin);
3187 1.1 riastrad sin->sin_family = AF_INET;
3188 1.1 riastrad sin->sin_addr.s_addr = INADDR_ANY;
3189 1.1 riastrad sin->sin_port = htons(port);
3190 1.1 riastrad
3191 1.55 riastrad error = sobind(wg->wg_so4, sintosa(sin), curlwp);
3192 1.1 riastrad if (error != 0)
3193 1.1 riastrad return error;
3194 1.1 riastrad
3195 1.1 riastrad #ifdef INET6
3196 1.1 riastrad struct sockaddr_in6 _sin6, *sin6 = &_sin6;
3197 1.1 riastrad sin6->sin6_len = sizeof(*sin6);
3198 1.1 riastrad sin6->sin6_family = AF_INET6;
3199 1.1 riastrad sin6->sin6_addr = in6addr_any;
3200 1.1 riastrad sin6->sin6_port = htons(port);
3201 1.1 riastrad
3202 1.55 riastrad error = sobind(wg->wg_so6, sin6tosa(sin6), curlwp);
3203 1.1 riastrad if (error != 0)
3204 1.1 riastrad return error;
3205 1.1 riastrad #endif
3206 1.1 riastrad
3207 1.1 riastrad wg->wg_listen_port = port;
3208 1.1 riastrad
3209 1.1 riastrad return 0;
3210 1.1 riastrad }
3211 1.1 riastrad
3212 1.1 riastrad static void
3213 1.55 riastrad wg_so_upcall(struct socket *so, void *cookie, int events, int waitflag)
3214 1.1 riastrad {
3215 1.55 riastrad struct wg_softc *wg = cookie;
3216 1.1 riastrad int reason;
3217 1.1 riastrad
3218 1.1 riastrad reason = (so->so_proto->pr_domain->dom_family == AF_INET) ?
3219 1.55 riastrad WG_UPCALL_INET :
3220 1.55 riastrad WG_UPCALL_INET6;
3221 1.55 riastrad
3222 1.55 riastrad mutex_enter(wg->wg_intr_lock);
3223 1.55 riastrad wg->wg_upcalls |= reason;
3224 1.55 riastrad threadpool_schedule_job(wg->wg_threadpool, &wg->wg_job);
3225 1.55 riastrad mutex_exit(wg->wg_intr_lock);
3226 1.1 riastrad }
3227 1.1 riastrad
3228 1.1 riastrad static int
3229 1.1 riastrad wg_overudp_cb(struct mbuf **mp, int offset, struct socket *so,
3230 1.1 riastrad struct sockaddr *src, void *arg)
3231 1.1 riastrad {
3232 1.1 riastrad struct wg_softc *wg = arg;
3233 1.2 riastrad struct wg_msg wgm;
3234 1.1 riastrad struct mbuf *m = *mp;
3235 1.1 riastrad
3236 1.1 riastrad WG_TRACE("enter");
3237 1.1 riastrad
3238 1.25 riastrad /* Verify the mbuf chain is long enough to have a wg msg header. */
3239 1.25 riastrad KASSERT(offset <= m_length(m));
3240 1.25 riastrad if (__predict_false(m_length(m) - offset < sizeof(struct wg_msg))) {
3241 1.28 riastrad /* drop on the floor */
3242 1.25 riastrad m_freem(m);
3243 1.25 riastrad return -1;
3244 1.25 riastrad }
3245 1.25 riastrad
3246 1.25 riastrad /*
3247 1.25 riastrad * Copy the message header (32-bit message type) out -- we'll
3248 1.25 riastrad * worry about contiguity and alignment later.
3249 1.25 riastrad */
3250 1.2 riastrad m_copydata(m, offset, sizeof(struct wg_msg), &wgm);
3251 1.39 riastrad WG_DLOG("type=%d\n", le32toh(wgm.wgm_type));
3252 1.2 riastrad
3253 1.25 riastrad /*
3254 1.25 riastrad * Handle DATA packets promptly as they arrive. Other packets
3255 1.25 riastrad * may require expensive public-key crypto and are not as
3256 1.25 riastrad * sensitive to latency, so defer them to the worker thread.
3257 1.25 riastrad */
3258 1.39 riastrad switch (le32toh(wgm.wgm_type)) {
3259 1.1 riastrad case WG_MSG_TYPE_DATA:
3260 1.28 riastrad /* handle immediately */
3261 1.1 riastrad m_adj(m, offset);
3262 1.29 riastrad if (__predict_false(m->m_len < sizeof(struct wg_msg_data))) {
3263 1.29 riastrad m = m_pullup(m, sizeof(struct wg_msg_data));
3264 1.29 riastrad if (m == NULL)
3265 1.29 riastrad return -1;
3266 1.29 riastrad }
3267 1.1 riastrad wg_handle_msg_data(wg, m, src);
3268 1.1 riastrad *mp = NULL;
3269 1.1 riastrad return 1;
3270 1.28 riastrad case WG_MSG_TYPE_INIT:
3271 1.28 riastrad case WG_MSG_TYPE_RESP:
3272 1.28 riastrad case WG_MSG_TYPE_COOKIE:
3273 1.28 riastrad /* pass through to so_receive in wg_receive_packets */
3274 1.28 riastrad return 0;
3275 1.1 riastrad default:
3276 1.28 riastrad /* drop on the floor */
3277 1.28 riastrad m_freem(m);
3278 1.28 riastrad return -1;
3279 1.1 riastrad }
3280 1.1 riastrad }
3281 1.1 riastrad
3282 1.1 riastrad static int
3283 1.55 riastrad wg_socreate(struct wg_softc *wg, int af, struct socket **sop)
3284 1.1 riastrad {
3285 1.1 riastrad int error;
3286 1.1 riastrad struct socket *so;
3287 1.1 riastrad
3288 1.1 riastrad error = socreate(af, &so, SOCK_DGRAM, 0, curlwp, NULL);
3289 1.1 riastrad if (error != 0)
3290 1.1 riastrad return error;
3291 1.1 riastrad
3292 1.1 riastrad solock(so);
3293 1.55 riastrad so->so_upcallarg = wg;
3294 1.1 riastrad so->so_upcall = wg_so_upcall;
3295 1.1 riastrad so->so_rcv.sb_flags |= SB_UPCALL;
3296 1.71 ozaki inpcb_register_overudp_cb(sotoinpcb(so), wg_overudp_cb, wg);
3297 1.1 riastrad sounlock(so);
3298 1.1 riastrad
3299 1.1 riastrad *sop = so;
3300 1.1 riastrad
3301 1.1 riastrad return 0;
3302 1.1 riastrad }
3303 1.1 riastrad
3304 1.1 riastrad static bool
3305 1.1 riastrad wg_session_hit_limits(struct wg_session *wgs)
3306 1.1 riastrad {
3307 1.1 riastrad
3308 1.1 riastrad /*
3309 1.1 riastrad * [W] 6.2: Transport Message Limits
3310 1.1 riastrad * "After REJECT-AFTER-MESSAGES transport data messages or after the
3311 1.1 riastrad * current secure session is REJECT-AFTER-TIME seconds old, whichever
3312 1.1 riastrad * comes first, WireGuard will refuse to send any more transport data
3313 1.1 riastrad * messages using the current secure session, ..."
3314 1.1 riastrad */
3315 1.1 riastrad KASSERT(wgs->wgs_time_established != 0);
3316 1.1 riastrad if ((time_uptime - wgs->wgs_time_established) > wg_reject_after_time) {
3317 1.1 riastrad WG_DLOG("The session hits REJECT_AFTER_TIME\n");
3318 1.1 riastrad return true;
3319 1.22 riastrad } else if (wg_session_get_send_counter(wgs) >
3320 1.22 riastrad wg_reject_after_messages) {
3321 1.1 riastrad WG_DLOG("The session hits REJECT_AFTER_MESSAGES\n");
3322 1.1 riastrad return true;
3323 1.1 riastrad }
3324 1.1 riastrad
3325 1.1 riastrad return false;
3326 1.1 riastrad }
3327 1.1 riastrad
3328 1.1 riastrad static void
3329 1.54 riastrad wgintr(void *cookie)
3330 1.1 riastrad {
3331 1.54 riastrad struct wg_peer *wgp;
3332 1.1 riastrad struct wg_session *wgs;
3333 1.1 riastrad struct mbuf *m;
3334 1.1 riastrad struct psref psref;
3335 1.1 riastrad
3336 1.54 riastrad while ((m = pktq_dequeue(wg_pktq)) != NULL) {
3337 1.54 riastrad wgp = M_GETCTX(m, struct wg_peer *);
3338 1.54 riastrad if ((wgs = wg_get_stable_session(wgp, &psref)) == NULL) {
3339 1.54 riastrad WG_TRACE("no stable session");
3340 1.54 riastrad wg_schedule_peer_task(wgp, WGP_TASK_SEND_INIT_MESSAGE);
3341 1.54 riastrad goto next0;
3342 1.54 riastrad }
3343 1.54 riastrad if (__predict_false(wg_session_hit_limits(wgs))) {
3344 1.54 riastrad WG_TRACE("stable session hit limits");
3345 1.54 riastrad wg_schedule_peer_task(wgp, WGP_TASK_SEND_INIT_MESSAGE);
3346 1.54 riastrad goto next1;
3347 1.54 riastrad }
3348 1.1 riastrad wg_send_data_msg(wgp, wgs, m);
3349 1.54 riastrad m = NULL; /* consumed */
3350 1.54 riastrad next1: wg_put_session(wgs, &psref);
3351 1.79 rin next0: m_freem(m);
3352 1.54 riastrad /* XXX Yield to avoid userland starvation? */
3353 1.1 riastrad }
3354 1.1 riastrad }
3355 1.1 riastrad
3356 1.1 riastrad static void
3357 1.1 riastrad wg_rekey_timer(void *arg)
3358 1.1 riastrad {
3359 1.1 riastrad struct wg_peer *wgp = arg;
3360 1.1 riastrad
3361 1.49 riastrad wg_schedule_peer_task(wgp, WGP_TASK_SEND_INIT_MESSAGE);
3362 1.1 riastrad }
3363 1.1 riastrad
3364 1.1 riastrad static void
3365 1.1 riastrad wg_purge_pending_packets(struct wg_peer *wgp)
3366 1.1 riastrad {
3367 1.1 riastrad struct mbuf *m;
3368 1.1 riastrad
3369 1.79 rin m = atomic_swap_ptr(&wgp->wgp_pending, NULL);
3370 1.79 rin m_freem(m);
3371 1.54 riastrad pktq_barrier(wg_pktq);
3372 1.1 riastrad }
3373 1.1 riastrad
3374 1.1 riastrad static void
3375 1.1 riastrad wg_handshake_timeout_timer(void *arg)
3376 1.1 riastrad {
3377 1.1 riastrad struct wg_peer *wgp = arg;
3378 1.1 riastrad
3379 1.1 riastrad WG_TRACE("enter");
3380 1.1 riastrad
3381 1.49 riastrad wg_schedule_peer_task(wgp, WGP_TASK_RETRY_HANDSHAKE);
3382 1.1 riastrad }
3383 1.1 riastrad
3384 1.1 riastrad static struct wg_peer *
3385 1.1 riastrad wg_alloc_peer(struct wg_softc *wg)
3386 1.1 riastrad {
3387 1.1 riastrad struct wg_peer *wgp;
3388 1.1 riastrad
3389 1.1 riastrad wgp = kmem_zalloc(sizeof(*wgp), KM_SLEEP);
3390 1.1 riastrad
3391 1.1 riastrad wgp->wgp_sc = wg;
3392 1.1 riastrad callout_init(&wgp->wgp_rekey_timer, CALLOUT_MPSAFE);
3393 1.1 riastrad callout_setfunc(&wgp->wgp_rekey_timer, wg_rekey_timer, wgp);
3394 1.1 riastrad callout_init(&wgp->wgp_handshake_timeout_timer, CALLOUT_MPSAFE);
3395 1.1 riastrad callout_setfunc(&wgp->wgp_handshake_timeout_timer,
3396 1.1 riastrad wg_handshake_timeout_timer, wgp);
3397 1.1 riastrad callout_init(&wgp->wgp_session_dtor_timer, CALLOUT_MPSAFE);
3398 1.1 riastrad callout_setfunc(&wgp->wgp_session_dtor_timer,
3399 1.1 riastrad wg_session_dtor_timer, wgp);
3400 1.1 riastrad PSLIST_ENTRY_INIT(wgp, wgp_peerlist_entry);
3401 1.1 riastrad wgp->wgp_endpoint_changing = false;
3402 1.1 riastrad wgp->wgp_endpoint_available = false;
3403 1.1 riastrad wgp->wgp_lock = mutex_obj_alloc(MUTEX_DEFAULT, IPL_NONE);
3404 1.55 riastrad wgp->wgp_intr_lock = mutex_obj_alloc(MUTEX_DEFAULT, IPL_SOFTNET);
3405 1.1 riastrad wgp->wgp_psz = pserialize_create();
3406 1.1 riastrad psref_target_init(&wgp->wgp_psref, wg_psref_class);
3407 1.1 riastrad
3408 1.1 riastrad wgp->wgp_endpoint = kmem_zalloc(sizeof(*wgp->wgp_endpoint), KM_SLEEP);
3409 1.1 riastrad wgp->wgp_endpoint0 = kmem_zalloc(sizeof(*wgp->wgp_endpoint0), KM_SLEEP);
3410 1.1 riastrad psref_target_init(&wgp->wgp_endpoint->wgsa_psref, wg_psref_class);
3411 1.1 riastrad psref_target_init(&wgp->wgp_endpoint0->wgsa_psref, wg_psref_class);
3412 1.1 riastrad
3413 1.1 riastrad struct wg_session *wgs;
3414 1.14 riastrad wgp->wgp_session_stable =
3415 1.14 riastrad kmem_zalloc(sizeof(*wgp->wgp_session_stable), KM_SLEEP);
3416 1.14 riastrad wgp->wgp_session_unstable =
3417 1.14 riastrad kmem_zalloc(sizeof(*wgp->wgp_session_unstable), KM_SLEEP);
3418 1.1 riastrad wgs = wgp->wgp_session_stable;
3419 1.1 riastrad wgs->wgs_peer = wgp;
3420 1.1 riastrad wgs->wgs_state = WGS_STATE_UNKNOWN;
3421 1.1 riastrad psref_target_init(&wgs->wgs_psref, wg_psref_class);
3422 1.22 riastrad #ifndef __HAVE_ATOMIC64_LOADSTORE
3423 1.22 riastrad mutex_init(&wgs->wgs_send_counter_lock, MUTEX_DEFAULT, IPL_SOFTNET);
3424 1.22 riastrad #endif
3425 1.6 riastrad wgs->wgs_recvwin = kmem_zalloc(sizeof(*wgs->wgs_recvwin), KM_SLEEP);
3426 1.49 riastrad mutex_init(&wgs->wgs_recvwin->lock, MUTEX_DEFAULT, IPL_SOFTNET);
3427 1.6 riastrad
3428 1.1 riastrad wgs = wgp->wgp_session_unstable;
3429 1.1 riastrad wgs->wgs_peer = wgp;
3430 1.1 riastrad wgs->wgs_state = WGS_STATE_UNKNOWN;
3431 1.1 riastrad psref_target_init(&wgs->wgs_psref, wg_psref_class);
3432 1.22 riastrad #ifndef __HAVE_ATOMIC64_LOADSTORE
3433 1.22 riastrad mutex_init(&wgs->wgs_send_counter_lock, MUTEX_DEFAULT, IPL_SOFTNET);
3434 1.22 riastrad #endif
3435 1.6 riastrad wgs->wgs_recvwin = kmem_zalloc(sizeof(*wgs->wgs_recvwin), KM_SLEEP);
3436 1.49 riastrad mutex_init(&wgs->wgs_recvwin->lock, MUTEX_DEFAULT, IPL_SOFTNET);
3437 1.1 riastrad
3438 1.1 riastrad return wgp;
3439 1.1 riastrad }
3440 1.1 riastrad
3441 1.1 riastrad static void
3442 1.1 riastrad wg_destroy_peer(struct wg_peer *wgp)
3443 1.1 riastrad {
3444 1.1 riastrad struct wg_session *wgs;
3445 1.1 riastrad struct wg_softc *wg = wgp->wgp_sc;
3446 1.1 riastrad
3447 1.37 riastrad /* Prevent new packets from this peer on any source address. */
3448 1.1 riastrad rw_enter(wg->wg_rwlock, RW_WRITER);
3449 1.1 riastrad for (int i = 0; i < wgp->wgp_n_allowedips; i++) {
3450 1.1 riastrad struct wg_allowedip *wga = &wgp->wgp_allowedips[i];
3451 1.1 riastrad struct radix_node_head *rnh = wg_rnh(wg, wga->wga_family);
3452 1.1 riastrad struct radix_node *rn;
3453 1.1 riastrad
3454 1.1 riastrad KASSERT(rnh != NULL);
3455 1.1 riastrad rn = rnh->rnh_deladdr(&wga->wga_sa_addr,
3456 1.1 riastrad &wga->wga_sa_mask, rnh);
3457 1.1 riastrad if (rn == NULL) {
3458 1.1 riastrad char addrstr[128];
3459 1.1 riastrad sockaddr_format(&wga->wga_sa_addr, addrstr,
3460 1.1 riastrad sizeof(addrstr));
3461 1.76 jakllsch WGLOG(LOG_WARNING, "%s: Couldn't delete %s",
3462 1.76 jakllsch if_name(&wg->wg_if), addrstr);
3463 1.1 riastrad }
3464 1.1 riastrad }
3465 1.1 riastrad rw_exit(wg->wg_rwlock);
3466 1.1 riastrad
3467 1.38 riastrad /* Purge pending packets. */
3468 1.38 riastrad wg_purge_pending_packets(wgp);
3469 1.38 riastrad
3470 1.37 riastrad /* Halt all packet processing and timeouts. */
3471 1.1 riastrad callout_halt(&wgp->wgp_rekey_timer, NULL);
3472 1.1 riastrad callout_halt(&wgp->wgp_handshake_timeout_timer, NULL);
3473 1.1 riastrad callout_halt(&wgp->wgp_session_dtor_timer, NULL);
3474 1.1 riastrad
3475 1.55 riastrad /* Wait for any queued work to complete. */
3476 1.55 riastrad workqueue_wait(wg_wq, &wgp->wgp_work);
3477 1.55 riastrad
3478 1.49 riastrad wgs = wgp->wgp_session_unstable;
3479 1.49 riastrad if (wgs->wgs_state != WGS_STATE_UNKNOWN) {
3480 1.49 riastrad mutex_enter(wgp->wgp_lock);
3481 1.49 riastrad wg_destroy_session(wg, wgs);
3482 1.49 riastrad mutex_exit(wgp->wgp_lock);
3483 1.37 riastrad }
3484 1.6 riastrad mutex_destroy(&wgs->wgs_recvwin->lock);
3485 1.6 riastrad kmem_free(wgs->wgs_recvwin, sizeof(*wgs->wgs_recvwin));
3486 1.22 riastrad #ifndef __HAVE_ATOMIC64_LOADSTORE
3487 1.22 riastrad mutex_destroy(&wgs->wgs_send_counter_lock);
3488 1.22 riastrad #endif
3489 1.1 riastrad kmem_free(wgs, sizeof(*wgs));
3490 1.37 riastrad
3491 1.1 riastrad wgs = wgp->wgp_session_stable;
3492 1.49 riastrad if (wgs->wgs_state != WGS_STATE_UNKNOWN) {
3493 1.49 riastrad mutex_enter(wgp->wgp_lock);
3494 1.49 riastrad wg_destroy_session(wg, wgs);
3495 1.49 riastrad mutex_exit(wgp->wgp_lock);
3496 1.49 riastrad }
3497 1.6 riastrad mutex_destroy(&wgs->wgs_recvwin->lock);
3498 1.6 riastrad kmem_free(wgs->wgs_recvwin, sizeof(*wgs->wgs_recvwin));
3499 1.22 riastrad #ifndef __HAVE_ATOMIC64_LOADSTORE
3500 1.22 riastrad mutex_destroy(&wgs->wgs_send_counter_lock);
3501 1.22 riastrad #endif
3502 1.1 riastrad kmem_free(wgs, sizeof(*wgs));
3503 1.1 riastrad
3504 1.1 riastrad psref_target_destroy(&wgp->wgp_endpoint->wgsa_psref, wg_psref_class);
3505 1.1 riastrad psref_target_destroy(&wgp->wgp_endpoint0->wgsa_psref, wg_psref_class);
3506 1.1 riastrad kmem_free(wgp->wgp_endpoint, sizeof(*wgp->wgp_endpoint));
3507 1.1 riastrad kmem_free(wgp->wgp_endpoint0, sizeof(*wgp->wgp_endpoint0));
3508 1.1 riastrad
3509 1.1 riastrad pserialize_destroy(wgp->wgp_psz);
3510 1.55 riastrad mutex_obj_free(wgp->wgp_intr_lock);
3511 1.1 riastrad mutex_obj_free(wgp->wgp_lock);
3512 1.1 riastrad
3513 1.1 riastrad kmem_free(wgp, sizeof(*wgp));
3514 1.1 riastrad }
3515 1.1 riastrad
3516 1.1 riastrad static void
3517 1.1 riastrad wg_destroy_all_peers(struct wg_softc *wg)
3518 1.1 riastrad {
3519 1.37 riastrad struct wg_peer *wgp, *wgp0 __diagused;
3520 1.37 riastrad void *garbage_byname, *garbage_bypubkey;
3521 1.1 riastrad
3522 1.1 riastrad restart:
3523 1.37 riastrad garbage_byname = garbage_bypubkey = NULL;
3524 1.1 riastrad mutex_enter(wg->wg_lock);
3525 1.1 riastrad WG_PEER_WRITER_FOREACH(wgp, wg) {
3526 1.37 riastrad if (wgp->wgp_name[0]) {
3527 1.37 riastrad wgp0 = thmap_del(wg->wg_peers_byname, wgp->wgp_name,
3528 1.37 riastrad strlen(wgp->wgp_name));
3529 1.37 riastrad KASSERT(wgp0 == wgp);
3530 1.37 riastrad garbage_byname = thmap_stage_gc(wg->wg_peers_byname);
3531 1.37 riastrad }
3532 1.37 riastrad wgp0 = thmap_del(wg->wg_peers_bypubkey, wgp->wgp_pubkey,
3533 1.37 riastrad sizeof(wgp->wgp_pubkey));
3534 1.37 riastrad KASSERT(wgp0 == wgp);
3535 1.37 riastrad garbage_bypubkey = thmap_stage_gc(wg->wg_peers_bypubkey);
3536 1.1 riastrad WG_PEER_WRITER_REMOVE(wgp);
3537 1.35 riastrad wg->wg_npeers--;
3538 1.1 riastrad mutex_enter(wgp->wgp_lock);
3539 1.1 riastrad pserialize_perform(wgp->wgp_psz);
3540 1.1 riastrad mutex_exit(wgp->wgp_lock);
3541 1.1 riastrad PSLIST_ENTRY_DESTROY(wgp, wgp_peerlist_entry);
3542 1.1 riastrad break;
3543 1.1 riastrad }
3544 1.1 riastrad mutex_exit(wg->wg_lock);
3545 1.1 riastrad
3546 1.1 riastrad if (wgp == NULL)
3547 1.1 riastrad return;
3548 1.1 riastrad
3549 1.1 riastrad psref_target_destroy(&wgp->wgp_psref, wg_psref_class);
3550 1.1 riastrad
3551 1.1 riastrad wg_destroy_peer(wgp);
3552 1.37 riastrad thmap_gc(wg->wg_peers_byname, garbage_byname);
3553 1.37 riastrad thmap_gc(wg->wg_peers_bypubkey, garbage_bypubkey);
3554 1.1 riastrad
3555 1.1 riastrad goto restart;
3556 1.1 riastrad }
3557 1.1 riastrad
3558 1.1 riastrad static int
3559 1.1 riastrad wg_destroy_peer_name(struct wg_softc *wg, const char *name)
3560 1.1 riastrad {
3561 1.37 riastrad struct wg_peer *wgp, *wgp0 __diagused;
3562 1.37 riastrad void *garbage_byname, *garbage_bypubkey;
3563 1.1 riastrad
3564 1.1 riastrad mutex_enter(wg->wg_lock);
3565 1.37 riastrad wgp = thmap_del(wg->wg_peers_byname, name, strlen(name));
3566 1.1 riastrad if (wgp != NULL) {
3567 1.37 riastrad wgp0 = thmap_del(wg->wg_peers_bypubkey, wgp->wgp_pubkey,
3568 1.37 riastrad sizeof(wgp->wgp_pubkey));
3569 1.37 riastrad KASSERT(wgp0 == wgp);
3570 1.37 riastrad garbage_byname = thmap_stage_gc(wg->wg_peers_byname);
3571 1.37 riastrad garbage_bypubkey = thmap_stage_gc(wg->wg_peers_bypubkey);
3572 1.1 riastrad WG_PEER_WRITER_REMOVE(wgp);
3573 1.1 riastrad wg->wg_npeers--;
3574 1.61 roy if (wg->wg_npeers == 0)
3575 1.61 roy if_link_state_change(&wg->wg_if, LINK_STATE_DOWN);
3576 1.1 riastrad mutex_enter(wgp->wgp_lock);
3577 1.1 riastrad pserialize_perform(wgp->wgp_psz);
3578 1.1 riastrad mutex_exit(wgp->wgp_lock);
3579 1.1 riastrad PSLIST_ENTRY_DESTROY(wgp, wgp_peerlist_entry);
3580 1.1 riastrad }
3581 1.1 riastrad mutex_exit(wg->wg_lock);
3582 1.1 riastrad
3583 1.1 riastrad if (wgp == NULL)
3584 1.1 riastrad return ENOENT;
3585 1.1 riastrad
3586 1.1 riastrad psref_target_destroy(&wgp->wgp_psref, wg_psref_class);
3587 1.1 riastrad
3588 1.1 riastrad wg_destroy_peer(wgp);
3589 1.37 riastrad thmap_gc(wg->wg_peers_byname, garbage_byname);
3590 1.37 riastrad thmap_gc(wg->wg_peers_bypubkey, garbage_bypubkey);
3591 1.1 riastrad
3592 1.1 riastrad return 0;
3593 1.1 riastrad }
3594 1.1 riastrad
3595 1.1 riastrad static int
3596 1.1 riastrad wg_if_attach(struct wg_softc *wg)
3597 1.1 riastrad {
3598 1.1 riastrad
3599 1.1 riastrad wg->wg_if.if_addrlen = 0;
3600 1.1 riastrad wg->wg_if.if_mtu = WG_MTU;
3601 1.33 riastrad wg->wg_if.if_flags = IFF_MULTICAST;
3602 1.61 roy wg->wg_if.if_extflags = IFEF_MPSAFE;
3603 1.1 riastrad wg->wg_if.if_ioctl = wg_ioctl;
3604 1.1 riastrad wg->wg_if.if_output = wg_output;
3605 1.1 riastrad wg->wg_if.if_init = wg_init;
3606 1.60 riastrad #ifdef ALTQ
3607 1.60 riastrad wg->wg_if.if_start = wg_start;
3608 1.60 riastrad #endif
3609 1.1 riastrad wg->wg_if.if_stop = wg_stop;
3610 1.24 riastrad wg->wg_if.if_type = IFT_OTHER;
3611 1.1 riastrad wg->wg_if.if_dlt = DLT_NULL;
3612 1.1 riastrad wg->wg_if.if_softc = wg;
3613 1.60 riastrad #ifdef ALTQ
3614 1.1 riastrad IFQ_SET_READY(&wg->wg_if.if_snd);
3615 1.60 riastrad #endif
3616 1.64 riastrad if_initialize(&wg->wg_if);
3617 1.1 riastrad
3618 1.61 roy wg->wg_if.if_link_state = LINK_STATE_DOWN;
3619 1.1 riastrad if_alloc_sadl(&wg->wg_if);
3620 1.1 riastrad if_register(&wg->wg_if);
3621 1.1 riastrad
3622 1.1 riastrad bpf_attach(&wg->wg_if, DLT_NULL, sizeof(uint32_t));
3623 1.1 riastrad
3624 1.1 riastrad return 0;
3625 1.1 riastrad }
3626 1.1 riastrad
3627 1.54 riastrad static void
3628 1.54 riastrad wg_if_detach(struct wg_softc *wg)
3629 1.54 riastrad {
3630 1.54 riastrad struct ifnet *ifp = &wg->wg_if;
3631 1.54 riastrad
3632 1.54 riastrad bpf_detach(ifp);
3633 1.54 riastrad if_detach(ifp);
3634 1.54 riastrad }
3635 1.54 riastrad
3636 1.1 riastrad static int
3637 1.1 riastrad wg_clone_create(struct if_clone *ifc, int unit)
3638 1.1 riastrad {
3639 1.1 riastrad struct wg_softc *wg;
3640 1.1 riastrad int error;
3641 1.1 riastrad
3642 1.58 riastrad wg_guarantee_initialized();
3643 1.58 riastrad
3644 1.59 riastrad error = wg_count_inc();
3645 1.59 riastrad if (error)
3646 1.59 riastrad return error;
3647 1.59 riastrad
3648 1.54 riastrad wg = kmem_zalloc(sizeof(*wg), KM_SLEEP);
3649 1.1 riastrad
3650 1.1 riastrad if_initname(&wg->wg_if, ifc->ifc_name, unit);
3651 1.1 riastrad
3652 1.55 riastrad PSLIST_INIT(&wg->wg_peers);
3653 1.55 riastrad wg->wg_peers_bypubkey = thmap_create(0, NULL, THMAP_NOCOPY);
3654 1.55 riastrad wg->wg_peers_byname = thmap_create(0, NULL, THMAP_NOCOPY);
3655 1.55 riastrad wg->wg_sessions_byindex = thmap_create(0, NULL, THMAP_NOCOPY);
3656 1.55 riastrad wg->wg_lock = mutex_obj_alloc(MUTEX_DEFAULT, IPL_NONE);
3657 1.55 riastrad wg->wg_intr_lock = mutex_obj_alloc(MUTEX_DEFAULT, IPL_SOFTNET);
3658 1.55 riastrad wg->wg_rwlock = rw_obj_alloc();
3659 1.55 riastrad threadpool_job_init(&wg->wg_job, wg_job, wg->wg_intr_lock,
3660 1.55 riastrad "%s", if_name(&wg->wg_if));
3661 1.55 riastrad wg->wg_ops = &wg_ops_rumpkernel;
3662 1.55 riastrad
3663 1.55 riastrad error = threadpool_get(&wg->wg_threadpool, PRI_NONE);
3664 1.54 riastrad if (error)
3665 1.54 riastrad goto fail0;
3666 1.1 riastrad
3667 1.55 riastrad #ifdef INET
3668 1.55 riastrad error = wg_socreate(wg, AF_INET, &wg->wg_so4);
3669 1.55 riastrad if (error)
3670 1.55 riastrad goto fail1;
3671 1.1 riastrad rn_inithead((void **)&wg->wg_rtable_ipv4,
3672 1.1 riastrad offsetof(struct sockaddr_in, sin_addr) * NBBY);
3673 1.55 riastrad #endif
3674 1.1 riastrad #ifdef INET6
3675 1.55 riastrad error = wg_socreate(wg, AF_INET6, &wg->wg_so6);
3676 1.55 riastrad if (error)
3677 1.55 riastrad goto fail2;
3678 1.1 riastrad rn_inithead((void **)&wg->wg_rtable_ipv6,
3679 1.1 riastrad offsetof(struct sockaddr_in6, sin6_addr) * NBBY);
3680 1.1 riastrad #endif
3681 1.1 riastrad
3682 1.1 riastrad error = wg_if_attach(wg);
3683 1.54 riastrad if (error)
3684 1.55 riastrad goto fail3;
3685 1.1 riastrad
3686 1.1 riastrad return 0;
3687 1.54 riastrad
3688 1.55 riastrad fail4: __unused
3689 1.54 riastrad wg_if_detach(wg);
3690 1.55 riastrad fail3: wg_destroy_all_peers(wg);
3691 1.55 riastrad #ifdef INET6
3692 1.55 riastrad solock(wg->wg_so6);
3693 1.55 riastrad wg->wg_so6->so_rcv.sb_flags &= ~SB_UPCALL;
3694 1.55 riastrad sounlock(wg->wg_so6);
3695 1.55 riastrad #endif
3696 1.55 riastrad #ifdef INET
3697 1.55 riastrad solock(wg->wg_so4);
3698 1.55 riastrad wg->wg_so4->so_rcv.sb_flags &= ~SB_UPCALL;
3699 1.55 riastrad sounlock(wg->wg_so4);
3700 1.55 riastrad #endif
3701 1.55 riastrad mutex_enter(wg->wg_intr_lock);
3702 1.55 riastrad threadpool_cancel_job(wg->wg_threadpool, &wg->wg_job);
3703 1.55 riastrad mutex_exit(wg->wg_intr_lock);
3704 1.55 riastrad #ifdef INET6
3705 1.55 riastrad if (wg->wg_rtable_ipv6 != NULL)
3706 1.55 riastrad free(wg->wg_rtable_ipv6, M_RTABLE);
3707 1.55 riastrad soclose(wg->wg_so6);
3708 1.55 riastrad fail2:
3709 1.55 riastrad #endif
3710 1.55 riastrad #ifdef INET
3711 1.55 riastrad if (wg->wg_rtable_ipv4 != NULL)
3712 1.55 riastrad free(wg->wg_rtable_ipv4, M_RTABLE);
3713 1.55 riastrad soclose(wg->wg_so4);
3714 1.55 riastrad fail1:
3715 1.55 riastrad #endif
3716 1.55 riastrad threadpool_put(wg->wg_threadpool, PRI_NONE);
3717 1.55 riastrad fail0: threadpool_job_destroy(&wg->wg_job);
3718 1.54 riastrad rw_obj_free(wg->wg_rwlock);
3719 1.55 riastrad mutex_obj_free(wg->wg_intr_lock);
3720 1.54 riastrad mutex_obj_free(wg->wg_lock);
3721 1.54 riastrad thmap_destroy(wg->wg_sessions_byindex);
3722 1.54 riastrad thmap_destroy(wg->wg_peers_byname);
3723 1.54 riastrad thmap_destroy(wg->wg_peers_bypubkey);
3724 1.54 riastrad PSLIST_DESTROY(&wg->wg_peers);
3725 1.55 riastrad kmem_free(wg, sizeof(*wg));
3726 1.59 riastrad wg_count_dec();
3727 1.54 riastrad return error;
3728 1.1 riastrad }
3729 1.1 riastrad
3730 1.1 riastrad static int
3731 1.1 riastrad wg_clone_destroy(struct ifnet *ifp)
3732 1.1 riastrad {
3733 1.16 riastrad struct wg_softc *wg = container_of(ifp, struct wg_softc, wg_if);
3734 1.1 riastrad
3735 1.1 riastrad #ifdef WG_RUMPKERNEL
3736 1.1 riastrad if (wg_user_mode(wg)) {
3737 1.1 riastrad rumpuser_wg_destroy(wg->wg_user);
3738 1.1 riastrad wg->wg_user = NULL;
3739 1.1 riastrad }
3740 1.1 riastrad #endif
3741 1.1 riastrad
3742 1.54 riastrad wg_if_detach(wg);
3743 1.1 riastrad wg_destroy_all_peers(wg);
3744 1.55 riastrad #ifdef INET6
3745 1.55 riastrad solock(wg->wg_so6);
3746 1.55 riastrad wg->wg_so6->so_rcv.sb_flags &= ~SB_UPCALL;
3747 1.55 riastrad sounlock(wg->wg_so6);
3748 1.55 riastrad #endif
3749 1.55 riastrad #ifdef INET
3750 1.55 riastrad solock(wg->wg_so4);
3751 1.55 riastrad wg->wg_so4->so_rcv.sb_flags &= ~SB_UPCALL;
3752 1.55 riastrad sounlock(wg->wg_so4);
3753 1.55 riastrad #endif
3754 1.55 riastrad mutex_enter(wg->wg_intr_lock);
3755 1.55 riastrad threadpool_cancel_job(wg->wg_threadpool, &wg->wg_job);
3756 1.55 riastrad mutex_exit(wg->wg_intr_lock);
3757 1.55 riastrad #ifdef INET6
3758 1.55 riastrad if (wg->wg_rtable_ipv6 != NULL)
3759 1.55 riastrad free(wg->wg_rtable_ipv6, M_RTABLE);
3760 1.55 riastrad soclose(wg->wg_so6);
3761 1.55 riastrad #endif
3762 1.55 riastrad #ifdef INET
3763 1.55 riastrad if (wg->wg_rtable_ipv4 != NULL)
3764 1.55 riastrad free(wg->wg_rtable_ipv4, M_RTABLE);
3765 1.55 riastrad soclose(wg->wg_so4);
3766 1.55 riastrad #endif
3767 1.55 riastrad threadpool_put(wg->wg_threadpool, PRI_NONE);
3768 1.55 riastrad threadpool_job_destroy(&wg->wg_job);
3769 1.54 riastrad rw_obj_free(wg->wg_rwlock);
3770 1.55 riastrad mutex_obj_free(wg->wg_intr_lock);
3771 1.54 riastrad mutex_obj_free(wg->wg_lock);
3772 1.54 riastrad thmap_destroy(wg->wg_sessions_byindex);
3773 1.54 riastrad thmap_destroy(wg->wg_peers_byname);
3774 1.54 riastrad thmap_destroy(wg->wg_peers_bypubkey);
3775 1.54 riastrad PSLIST_DESTROY(&wg->wg_peers);
3776 1.54 riastrad kmem_free(wg, sizeof(*wg));
3777 1.59 riastrad wg_count_dec();
3778 1.1 riastrad
3779 1.1 riastrad return 0;
3780 1.1 riastrad }
3781 1.1 riastrad
3782 1.1 riastrad static struct wg_peer *
3783 1.1 riastrad wg_pick_peer_by_sa(struct wg_softc *wg, const struct sockaddr *sa,
3784 1.1 riastrad struct psref *psref)
3785 1.1 riastrad {
3786 1.1 riastrad struct radix_node_head *rnh;
3787 1.1 riastrad struct radix_node *rn;
3788 1.1 riastrad struct wg_peer *wgp = NULL;
3789 1.1 riastrad struct wg_allowedip *wga;
3790 1.1 riastrad
3791 1.1 riastrad #ifdef WG_DEBUG_LOG
3792 1.1 riastrad char addrstr[128];
3793 1.1 riastrad sockaddr_format(sa, addrstr, sizeof(addrstr));
3794 1.1 riastrad WG_DLOG("sa=%s\n", addrstr);
3795 1.1 riastrad #endif
3796 1.1 riastrad
3797 1.1 riastrad rw_enter(wg->wg_rwlock, RW_READER);
3798 1.1 riastrad
3799 1.1 riastrad rnh = wg_rnh(wg, sa->sa_family);
3800 1.1 riastrad if (rnh == NULL)
3801 1.1 riastrad goto out;
3802 1.1 riastrad
3803 1.1 riastrad rn = rnh->rnh_matchaddr(sa, rnh);
3804 1.1 riastrad if (rn == NULL || (rn->rn_flags & RNF_ROOT) != 0)
3805 1.1 riastrad goto out;
3806 1.1 riastrad
3807 1.1 riastrad WG_TRACE("success");
3808 1.1 riastrad
3809 1.16 riastrad wga = container_of(rn, struct wg_allowedip, wga_nodes[0]);
3810 1.1 riastrad wgp = wga->wga_peer;
3811 1.1 riastrad wg_get_peer(wgp, psref);
3812 1.1 riastrad
3813 1.1 riastrad out:
3814 1.1 riastrad rw_exit(wg->wg_rwlock);
3815 1.1 riastrad return wgp;
3816 1.1 riastrad }
3817 1.1 riastrad
3818 1.1 riastrad static void
3819 1.1 riastrad wg_fill_msg_data(struct wg_softc *wg, struct wg_peer *wgp,
3820 1.1 riastrad struct wg_session *wgs, struct wg_msg_data *wgmd)
3821 1.1 riastrad {
3822 1.1 riastrad
3823 1.1 riastrad memset(wgmd, 0, sizeof(*wgmd));
3824 1.39 riastrad wgmd->wgmd_type = htole32(WG_MSG_TYPE_DATA);
3825 1.49 riastrad wgmd->wgmd_receiver = wgs->wgs_remote_index;
3826 1.1 riastrad /* [W] 5.4.6: msg.counter := Nm^send */
3827 1.1 riastrad /* [W] 5.4.6: Nm^send := Nm^send + 1 */
3828 1.39 riastrad wgmd->wgmd_counter = htole64(wg_session_inc_send_counter(wgs));
3829 1.39 riastrad WG_DLOG("counter=%"PRIu64"\n", le64toh(wgmd->wgmd_counter));
3830 1.1 riastrad }
3831 1.1 riastrad
3832 1.1 riastrad static int
3833 1.1 riastrad wg_output(struct ifnet *ifp, struct mbuf *m, const struct sockaddr *dst,
3834 1.1 riastrad const struct rtentry *rt)
3835 1.1 riastrad {
3836 1.1 riastrad struct wg_softc *wg = ifp->if_softc;
3837 1.49 riastrad struct wg_peer *wgp = NULL;
3838 1.49 riastrad struct wg_session *wgs = NULL;
3839 1.49 riastrad struct psref wgp_psref, wgs_psref;
3840 1.1 riastrad int bound;
3841 1.49 riastrad int error;
3842 1.49 riastrad
3843 1.49 riastrad bound = curlwp_bind();
3844 1.1 riastrad
3845 1.1 riastrad /* TODO make the nest limit configurable via sysctl */
3846 1.1 riastrad error = if_tunnel_check_nesting(ifp, m, 1);
3847 1.49 riastrad if (error) {
3848 1.76 jakllsch WGLOG(LOG_ERR,
3849 1.76 jakllsch "%s: tunneling loop detected and packet dropped\n",
3850 1.76 jakllsch if_name(&wg->wg_if));
3851 1.54 riastrad goto out0;
3852 1.1 riastrad }
3853 1.1 riastrad
3854 1.60 riastrad #ifdef ALTQ
3855 1.60 riastrad bool altq = atomic_load_relaxed(&ifp->if_snd.altq_flags)
3856 1.60 riastrad & ALTQF_ENABLED;
3857 1.60 riastrad if (altq)
3858 1.60 riastrad IFQ_CLASSIFY(&ifp->if_snd, m, dst->sa_family);
3859 1.60 riastrad #endif
3860 1.1 riastrad
3861 1.1 riastrad bpf_mtap_af(ifp, dst->sa_family, m, BPF_D_OUT);
3862 1.1 riastrad
3863 1.1 riastrad m->m_flags &= ~(M_BCAST|M_MCAST);
3864 1.1 riastrad
3865 1.49 riastrad wgp = wg_pick_peer_by_sa(wg, dst, &wgp_psref);
3866 1.1 riastrad if (wgp == NULL) {
3867 1.1 riastrad WG_TRACE("peer not found");
3868 1.1 riastrad error = EHOSTUNREACH;
3869 1.54 riastrad goto out0;
3870 1.1 riastrad }
3871 1.1 riastrad
3872 1.1 riastrad /* Clear checksum-offload flags. */
3873 1.1 riastrad m->m_pkthdr.csum_flags = 0;
3874 1.1 riastrad m->m_pkthdr.csum_data = 0;
3875 1.1 riastrad
3876 1.54 riastrad /* Check whether there's an established session. */
3877 1.54 riastrad wgs = wg_get_stable_session(wgp, &wgs_psref);
3878 1.54 riastrad if (wgs == NULL) {
3879 1.54 riastrad /*
3880 1.54 riastrad * No established session. If we're the first to try
3881 1.54 riastrad * sending data, schedule a handshake and queue the
3882 1.54 riastrad * packet for when the handshake is done; otherwise
3883 1.54 riastrad * just drop the packet and let the ongoing handshake
3884 1.54 riastrad * attempt continue. We could queue more data packets
3885 1.54 riastrad * but it's not clear that's worthwhile.
3886 1.54 riastrad */
3887 1.54 riastrad if (atomic_cas_ptr(&wgp->wgp_pending, NULL, m) == NULL) {
3888 1.54 riastrad m = NULL; /* consume */
3889 1.54 riastrad WG_TRACE("queued first packet; init handshake");
3890 1.54 riastrad wg_schedule_peer_task(wgp, WGP_TASK_SEND_INIT_MESSAGE);
3891 1.54 riastrad } else {
3892 1.54 riastrad WG_TRACE("first packet already queued, dropping");
3893 1.54 riastrad }
3894 1.54 riastrad goto out1;
3895 1.54 riastrad }
3896 1.54 riastrad
3897 1.54 riastrad /* There's an established session. Toss it in the queue. */
3898 1.60 riastrad #ifdef ALTQ
3899 1.60 riastrad if (altq) {
3900 1.60 riastrad mutex_enter(ifp->if_snd.ifq_lock);
3901 1.60 riastrad if (ALTQ_IS_ENABLED(&ifp->if_snd)) {
3902 1.60 riastrad M_SETCTX(m, wgp);
3903 1.60 riastrad ALTQ_ENQUEUE(&ifp->if_snd, m, error);
3904 1.60 riastrad m = NULL; /* consume */
3905 1.60 riastrad }
3906 1.60 riastrad mutex_exit(ifp->if_snd.ifq_lock);
3907 1.60 riastrad if (m == NULL) {
3908 1.60 riastrad wg_start(ifp);
3909 1.60 riastrad goto out2;
3910 1.60 riastrad }
3911 1.60 riastrad }
3912 1.60 riastrad #endif
3913 1.54 riastrad kpreempt_disable();
3914 1.54 riastrad const uint32_t h = curcpu()->ci_index; // pktq_rps_hash(m)
3915 1.54 riastrad M_SETCTX(m, wgp);
3916 1.54 riastrad if (__predict_false(!pktq_enqueue(wg_pktq, m, h))) {
3917 1.76 jakllsch WGLOG(LOG_ERR, "%s: pktq full, dropping\n",
3918 1.76 jakllsch if_name(&wg->wg_if));
3919 1.1 riastrad error = ENOBUFS;
3920 1.60 riastrad goto out3;
3921 1.1 riastrad }
3922 1.49 riastrad m = NULL; /* consumed */
3923 1.49 riastrad error = 0;
3924 1.60 riastrad out3: kpreempt_enable();
3925 1.1 riastrad
3926 1.60 riastrad #ifdef ALTQ
3927 1.60 riastrad out2:
3928 1.60 riastrad #endif
3929 1.54 riastrad wg_put_session(wgs, &wgs_psref);
3930 1.54 riastrad out1: wg_put_peer(wgp, &wgp_psref);
3931 1.79 rin out0: m_freem(m);
3932 1.1 riastrad curlwp_bindx(bound);
3933 1.1 riastrad return error;
3934 1.1 riastrad }
3935 1.1 riastrad
3936 1.1 riastrad static int
3937 1.1 riastrad wg_send_udp(struct wg_peer *wgp, struct mbuf *m)
3938 1.1 riastrad {
3939 1.1 riastrad struct psref psref;
3940 1.1 riastrad struct wg_sockaddr *wgsa;
3941 1.1 riastrad int error;
3942 1.47 riastrad struct socket *so;
3943 1.1 riastrad
3944 1.47 riastrad wgsa = wg_get_endpoint_sa(wgp, &psref);
3945 1.47 riastrad so = wg_get_so_by_peer(wgp, wgsa);
3946 1.1 riastrad solock(so);
3947 1.1 riastrad if (wgsatosa(wgsa)->sa_family == AF_INET) {
3948 1.1 riastrad error = udp_send(so, m, wgsatosa(wgsa), NULL, curlwp);
3949 1.1 riastrad } else {
3950 1.1 riastrad #ifdef INET6
3951 1.70 ozaki error = udp6_output(sotoinpcb(so), m, wgsatosin6(wgsa),
3952 1.1 riastrad NULL, curlwp);
3953 1.1 riastrad #else
3954 1.38 riastrad m_freem(m);
3955 1.47 riastrad error = EPFNOSUPPORT;
3956 1.1 riastrad #endif
3957 1.1 riastrad }
3958 1.47 riastrad sounlock(so);
3959 1.1 riastrad wg_put_sa(wgp, wgsa, &psref);
3960 1.1 riastrad
3961 1.1 riastrad return error;
3962 1.1 riastrad }
3963 1.1 riastrad
3964 1.1 riastrad /* Inspired by pppoe_get_mbuf */
3965 1.1 riastrad static struct mbuf *
3966 1.1 riastrad wg_get_mbuf(size_t leading_len, size_t len)
3967 1.1 riastrad {
3968 1.1 riastrad struct mbuf *m;
3969 1.1 riastrad
3970 1.30 riastrad KASSERT(leading_len <= MCLBYTES);
3971 1.30 riastrad KASSERT(len <= MCLBYTES - leading_len);
3972 1.30 riastrad
3973 1.1 riastrad m = m_gethdr(M_DONTWAIT, MT_DATA);
3974 1.1 riastrad if (m == NULL)
3975 1.1 riastrad return NULL;
3976 1.1 riastrad if (len + leading_len > MHLEN) {
3977 1.1 riastrad m_clget(m, M_DONTWAIT);
3978 1.1 riastrad if ((m->m_flags & M_EXT) == 0) {
3979 1.1 riastrad m_free(m);
3980 1.1 riastrad return NULL;
3981 1.1 riastrad }
3982 1.1 riastrad }
3983 1.1 riastrad m->m_data += leading_len;
3984 1.1 riastrad m->m_pkthdr.len = m->m_len = len;
3985 1.1 riastrad
3986 1.1 riastrad return m;
3987 1.1 riastrad }
3988 1.1 riastrad
3989 1.1 riastrad static int
3990 1.1 riastrad wg_send_data_msg(struct wg_peer *wgp, struct wg_session *wgs,
3991 1.1 riastrad struct mbuf *m)
3992 1.1 riastrad {
3993 1.1 riastrad struct wg_softc *wg = wgp->wgp_sc;
3994 1.1 riastrad int error;
3995 1.1 riastrad size_t inner_len, padded_len, encrypted_len;
3996 1.1 riastrad char *padded_buf = NULL;
3997 1.1 riastrad size_t mlen;
3998 1.1 riastrad struct wg_msg_data *wgmd;
3999 1.1 riastrad bool free_padded_buf = false;
4000 1.1 riastrad struct mbuf *n;
4001 1.62 riastrad size_t leading_len = max_hdr + sizeof(struct udphdr);
4002 1.1 riastrad
4003 1.1 riastrad mlen = m_length(m);
4004 1.1 riastrad inner_len = mlen;
4005 1.2 riastrad padded_len = roundup(mlen, 16);
4006 1.2 riastrad encrypted_len = padded_len + WG_AUTHTAG_LEN;
4007 1.1 riastrad WG_DLOG("inner=%lu, padded=%lu, encrypted_len=%lu\n",
4008 1.1 riastrad inner_len, padded_len, encrypted_len);
4009 1.1 riastrad if (mlen != 0) {
4010 1.1 riastrad bool success;
4011 1.1 riastrad success = m_ensure_contig(&m, padded_len);
4012 1.1 riastrad if (success) {
4013 1.1 riastrad padded_buf = mtod(m, char *);
4014 1.1 riastrad } else {
4015 1.1 riastrad padded_buf = kmem_intr_alloc(padded_len, KM_NOSLEEP);
4016 1.1 riastrad if (padded_buf == NULL) {
4017 1.1 riastrad error = ENOBUFS;
4018 1.1 riastrad goto end;
4019 1.1 riastrad }
4020 1.1 riastrad free_padded_buf = true;
4021 1.1 riastrad m_copydata(m, 0, mlen, padded_buf);
4022 1.1 riastrad }
4023 1.1 riastrad memset(padded_buf + mlen, 0, padded_len - inner_len);
4024 1.1 riastrad }
4025 1.1 riastrad
4026 1.1 riastrad n = wg_get_mbuf(leading_len, sizeof(*wgmd) + encrypted_len);
4027 1.1 riastrad if (n == NULL) {
4028 1.1 riastrad error = ENOBUFS;
4029 1.1 riastrad goto end;
4030 1.1 riastrad }
4031 1.27 riastrad KASSERT(n->m_len >= sizeof(*wgmd));
4032 1.1 riastrad wgmd = mtod(n, struct wg_msg_data *);
4033 1.1 riastrad wg_fill_msg_data(wg, wgp, wgs, wgmd);
4034 1.1 riastrad /* [W] 5.4.6: AEAD(Tm^send, Nm^send, P, e) */
4035 1.1 riastrad wg_algo_aead_enc((char *)wgmd + sizeof(*wgmd), encrypted_len,
4036 1.39 riastrad wgs->wgs_tkey_send, le64toh(wgmd->wgmd_counter),
4037 1.39 riastrad padded_buf, padded_len,
4038 1.1 riastrad NULL, 0);
4039 1.1 riastrad
4040 1.1 riastrad error = wg->wg_ops->send_data_msg(wgp, n);
4041 1.1 riastrad if (error == 0) {
4042 1.1 riastrad struct ifnet *ifp = &wg->wg_if;
4043 1.4 riastrad if_statadd(ifp, if_obytes, mlen);
4044 1.4 riastrad if_statinc(ifp, if_opackets);
4045 1.14 riastrad if (wgs->wgs_is_initiator &&
4046 1.14 riastrad wgs->wgs_time_last_data_sent == 0) {
4047 1.1 riastrad /*
4048 1.1 riastrad * [W] 6.2 Transport Message Limits
4049 1.1 riastrad * "if a peer is the initiator of a current secure
4050 1.1 riastrad * session, WireGuard will send a handshake initiation
4051 1.1 riastrad * message to begin a new secure session if, after
4052 1.1 riastrad * transmitting a transport data message, the current
4053 1.1 riastrad * secure session is REKEY-AFTER-TIME seconds old,"
4054 1.1 riastrad */
4055 1.1 riastrad wg_schedule_rekey_timer(wgp);
4056 1.1 riastrad }
4057 1.1 riastrad wgs->wgs_time_last_data_sent = time_uptime;
4058 1.22 riastrad if (wg_session_get_send_counter(wgs) >=
4059 1.22 riastrad wg_rekey_after_messages) {
4060 1.1 riastrad /*
4061 1.1 riastrad * [W] 6.2 Transport Message Limits
4062 1.1 riastrad * "WireGuard will try to create a new session, by
4063 1.1 riastrad * sending a handshake initiation message (section
4064 1.1 riastrad * 5.4.2), after it has sent REKEY-AFTER-MESSAGES
4065 1.1 riastrad * transport data messages..."
4066 1.1 riastrad */
4067 1.1 riastrad wg_schedule_peer_task(wgp, WGP_TASK_SEND_INIT_MESSAGE);
4068 1.1 riastrad }
4069 1.1 riastrad }
4070 1.1 riastrad end:
4071 1.1 riastrad m_freem(m);
4072 1.1 riastrad if (free_padded_buf)
4073 1.1 riastrad kmem_intr_free(padded_buf, padded_len);
4074 1.1 riastrad return error;
4075 1.1 riastrad }
4076 1.1 riastrad
4077 1.1 riastrad static void
4078 1.1 riastrad wg_input(struct ifnet *ifp, struct mbuf *m, const int af)
4079 1.1 riastrad {
4080 1.1 riastrad pktqueue_t *pktq;
4081 1.1 riastrad size_t pktlen;
4082 1.1 riastrad
4083 1.1 riastrad KASSERT(af == AF_INET || af == AF_INET6);
4084 1.1 riastrad
4085 1.1 riastrad WG_TRACE("");
4086 1.1 riastrad
4087 1.1 riastrad m_set_rcvif(m, ifp);
4088 1.1 riastrad pktlen = m->m_pkthdr.len;
4089 1.1 riastrad
4090 1.1 riastrad bpf_mtap_af(ifp, af, m, BPF_D_IN);
4091 1.1 riastrad
4092 1.1 riastrad switch (af) {
4093 1.1 riastrad case AF_INET:
4094 1.1 riastrad pktq = ip_pktq;
4095 1.1 riastrad break;
4096 1.1 riastrad #ifdef INET6
4097 1.1 riastrad case AF_INET6:
4098 1.1 riastrad pktq = ip6_pktq;
4099 1.1 riastrad break;
4100 1.1 riastrad #endif
4101 1.1 riastrad default:
4102 1.1 riastrad panic("invalid af=%d", af);
4103 1.1 riastrad }
4104 1.1 riastrad
4105 1.57 riastrad kpreempt_disable();
4106 1.1 riastrad const u_int h = curcpu()->ci_index;
4107 1.1 riastrad if (__predict_true(pktq_enqueue(pktq, m, h))) {
4108 1.4 riastrad if_statadd(ifp, if_ibytes, pktlen);
4109 1.4 riastrad if_statinc(ifp, if_ipackets);
4110 1.1 riastrad } else {
4111 1.1 riastrad m_freem(m);
4112 1.1 riastrad }
4113 1.57 riastrad kpreempt_enable();
4114 1.1 riastrad }
4115 1.1 riastrad
4116 1.1 riastrad static void
4117 1.1 riastrad wg_calc_pubkey(uint8_t pubkey[WG_STATIC_KEY_LEN],
4118 1.1 riastrad const uint8_t privkey[WG_STATIC_KEY_LEN])
4119 1.1 riastrad {
4120 1.1 riastrad
4121 1.1 riastrad crypto_scalarmult_base(pubkey, privkey);
4122 1.1 riastrad }
4123 1.1 riastrad
4124 1.1 riastrad static int
4125 1.1 riastrad wg_rtable_add_route(struct wg_softc *wg, struct wg_allowedip *wga)
4126 1.1 riastrad {
4127 1.1 riastrad struct radix_node_head *rnh;
4128 1.1 riastrad struct radix_node *rn;
4129 1.1 riastrad int error = 0;
4130 1.1 riastrad
4131 1.1 riastrad rw_enter(wg->wg_rwlock, RW_WRITER);
4132 1.1 riastrad rnh = wg_rnh(wg, wga->wga_family);
4133 1.1 riastrad KASSERT(rnh != NULL);
4134 1.1 riastrad rn = rnh->rnh_addaddr(&wga->wga_sa_addr, &wga->wga_sa_mask, rnh,
4135 1.1 riastrad wga->wga_nodes);
4136 1.1 riastrad rw_exit(wg->wg_rwlock);
4137 1.1 riastrad
4138 1.1 riastrad if (rn == NULL)
4139 1.1 riastrad error = EEXIST;
4140 1.1 riastrad
4141 1.1 riastrad return error;
4142 1.1 riastrad }
4143 1.1 riastrad
4144 1.1 riastrad static int
4145 1.1 riastrad wg_handle_prop_peer(struct wg_softc *wg, prop_dictionary_t peer,
4146 1.1 riastrad struct wg_peer **wgpp)
4147 1.1 riastrad {
4148 1.1 riastrad int error = 0;
4149 1.12 riastrad const void *pubkey;
4150 1.1 riastrad size_t pubkey_len;
4151 1.12 riastrad const void *psk;
4152 1.12 riastrad size_t psk_len;
4153 1.1 riastrad const char *name = NULL;
4154 1.1 riastrad
4155 1.12 riastrad if (prop_dictionary_get_string(peer, "name", &name)) {
4156 1.1 riastrad if (strlen(name) > WG_PEER_NAME_MAXLEN) {
4157 1.1 riastrad error = EINVAL;
4158 1.1 riastrad goto out;
4159 1.1 riastrad }
4160 1.1 riastrad }
4161 1.1 riastrad
4162 1.12 riastrad if (!prop_dictionary_get_data(peer, "public_key",
4163 1.12 riastrad &pubkey, &pubkey_len)) {
4164 1.1 riastrad error = EINVAL;
4165 1.1 riastrad goto out;
4166 1.1 riastrad }
4167 1.1 riastrad #ifdef WG_DEBUG_DUMP
4168 1.53 riastrad {
4169 1.53 riastrad char *hex = gethexdump(pubkey, pubkey_len);
4170 1.53 riastrad log(LOG_DEBUG, "pubkey=%p, pubkey_len=%lu\n%s\n",
4171 1.53 riastrad pubkey, pubkey_len, hex);
4172 1.53 riastrad puthexdump(hex, pubkey, pubkey_len);
4173 1.53 riastrad }
4174 1.1 riastrad #endif
4175 1.1 riastrad
4176 1.1 riastrad struct wg_peer *wgp = wg_alloc_peer(wg);
4177 1.1 riastrad memcpy(wgp->wgp_pubkey, pubkey, sizeof(wgp->wgp_pubkey));
4178 1.1 riastrad if (name != NULL)
4179 1.1 riastrad strncpy(wgp->wgp_name, name, sizeof(wgp->wgp_name));
4180 1.1 riastrad
4181 1.12 riastrad if (prop_dictionary_get_data(peer, "preshared_key", &psk, &psk_len)) {
4182 1.1 riastrad if (psk_len != sizeof(wgp->wgp_psk)) {
4183 1.1 riastrad error = EINVAL;
4184 1.1 riastrad goto out;
4185 1.1 riastrad }
4186 1.1 riastrad memcpy(wgp->wgp_psk, psk, sizeof(wgp->wgp_psk));
4187 1.1 riastrad }
4188 1.1 riastrad
4189 1.12 riastrad const void *addr;
4190 1.1 riastrad size_t addr_len;
4191 1.47 riastrad struct wg_sockaddr *wgsa = wgp->wgp_endpoint;
4192 1.1 riastrad
4193 1.12 riastrad if (!prop_dictionary_get_data(peer, "endpoint", &addr, &addr_len))
4194 1.1 riastrad goto skip_endpoint;
4195 1.47 riastrad if (addr_len < sizeof(*wgsatosa(wgsa)) ||
4196 1.47 riastrad addr_len > sizeof(*wgsatoss(wgsa))) {
4197 1.47 riastrad error = EINVAL;
4198 1.47 riastrad goto out;
4199 1.47 riastrad }
4200 1.47 riastrad memcpy(wgsatoss(wgsa), addr, addr_len);
4201 1.47 riastrad switch (wgsa_family(wgsa)) {
4202 1.47 riastrad case AF_INET:
4203 1.1 riastrad #ifdef INET6
4204 1.47 riastrad case AF_INET6:
4205 1.47 riastrad #endif
4206 1.1 riastrad break;
4207 1.1 riastrad default:
4208 1.47 riastrad error = EPFNOSUPPORT;
4209 1.47 riastrad goto out;
4210 1.47 riastrad }
4211 1.47 riastrad if (addr_len != sockaddr_getsize_by_family(wgsa_family(wgsa))) {
4212 1.47 riastrad error = EINVAL;
4213 1.47 riastrad goto out;
4214 1.1 riastrad }
4215 1.47 riastrad {
4216 1.47 riastrad char addrstr[128];
4217 1.47 riastrad sockaddr_format(wgsatosa(wgsa), addrstr, sizeof(addrstr));
4218 1.47 riastrad WG_DLOG("addr=%s\n", addrstr);
4219 1.47 riastrad }
4220 1.1 riastrad wgp->wgp_endpoint_available = true;
4221 1.1 riastrad
4222 1.1 riastrad prop_array_t allowedips;
4223 1.1 riastrad skip_endpoint:
4224 1.1 riastrad allowedips = prop_dictionary_get(peer, "allowedips");
4225 1.1 riastrad if (allowedips == NULL)
4226 1.1 riastrad goto skip;
4227 1.1 riastrad
4228 1.1 riastrad prop_object_iterator_t _it = prop_array_iterator(allowedips);
4229 1.1 riastrad prop_dictionary_t prop_allowedip;
4230 1.1 riastrad int j = 0;
4231 1.1 riastrad while ((prop_allowedip = prop_object_iterator_next(_it)) != NULL) {
4232 1.1 riastrad struct wg_allowedip *wga = &wgp->wgp_allowedips[j];
4233 1.1 riastrad
4234 1.12 riastrad if (!prop_dictionary_get_int(prop_allowedip, "family",
4235 1.12 riastrad &wga->wga_family))
4236 1.1 riastrad continue;
4237 1.12 riastrad if (!prop_dictionary_get_data(prop_allowedip, "ip",
4238 1.12 riastrad &addr, &addr_len))
4239 1.1 riastrad continue;
4240 1.12 riastrad if (!prop_dictionary_get_uint8(prop_allowedip, "cidr",
4241 1.12 riastrad &wga->wga_cidr))
4242 1.1 riastrad continue;
4243 1.1 riastrad
4244 1.1 riastrad switch (wga->wga_family) {
4245 1.1 riastrad case AF_INET: {
4246 1.1 riastrad struct sockaddr_in sin;
4247 1.1 riastrad char addrstr[128];
4248 1.1 riastrad struct in_addr mask;
4249 1.1 riastrad struct sockaddr_in sin_mask;
4250 1.1 riastrad
4251 1.1 riastrad if (addr_len != sizeof(struct in_addr))
4252 1.1 riastrad return EINVAL;
4253 1.1 riastrad memcpy(&wga->wga_addr4, addr, addr_len);
4254 1.1 riastrad
4255 1.9 riastrad sockaddr_in_init(&sin, (const struct in_addr *)addr,
4256 1.9 riastrad 0);
4257 1.1 riastrad sockaddr_copy(&wga->wga_sa_addr,
4258 1.1 riastrad sizeof(sin), sintosa(&sin));
4259 1.1 riastrad
4260 1.9 riastrad sockaddr_format(sintosa(&sin),
4261 1.9 riastrad addrstr, sizeof(addrstr));
4262 1.1 riastrad WG_DLOG("addr=%s/%d\n", addrstr, wga->wga_cidr);
4263 1.1 riastrad
4264 1.1 riastrad in_len2mask(&mask, wga->wga_cidr);
4265 1.1 riastrad sockaddr_in_init(&sin_mask, &mask, 0);
4266 1.1 riastrad sockaddr_copy(&wga->wga_sa_mask,
4267 1.1 riastrad sizeof(sin_mask), sintosa(&sin_mask));
4268 1.1 riastrad
4269 1.1 riastrad break;
4270 1.1 riastrad }
4271 1.1 riastrad #ifdef INET6
4272 1.1 riastrad case AF_INET6: {
4273 1.1 riastrad struct sockaddr_in6 sin6;
4274 1.1 riastrad char addrstr[128];
4275 1.1 riastrad struct in6_addr mask;
4276 1.1 riastrad struct sockaddr_in6 sin6_mask;
4277 1.1 riastrad
4278 1.1 riastrad if (addr_len != sizeof(struct in6_addr))
4279 1.1 riastrad return EINVAL;
4280 1.1 riastrad memcpy(&wga->wga_addr6, addr, addr_len);
4281 1.1 riastrad
4282 1.9 riastrad sockaddr_in6_init(&sin6, (const struct in6_addr *)addr,
4283 1.9 riastrad 0, 0, 0);
4284 1.1 riastrad sockaddr_copy(&wga->wga_sa_addr,
4285 1.1 riastrad sizeof(sin6), sin6tosa(&sin6));
4286 1.1 riastrad
4287 1.9 riastrad sockaddr_format(sin6tosa(&sin6),
4288 1.9 riastrad addrstr, sizeof(addrstr));
4289 1.1 riastrad WG_DLOG("addr=%s/%d\n", addrstr, wga->wga_cidr);
4290 1.1 riastrad
4291 1.1 riastrad in6_prefixlen2mask(&mask, wga->wga_cidr);
4292 1.1 riastrad sockaddr_in6_init(&sin6_mask, &mask, 0, 0, 0);
4293 1.1 riastrad sockaddr_copy(&wga->wga_sa_mask,
4294 1.1 riastrad sizeof(sin6_mask), sin6tosa(&sin6_mask));
4295 1.1 riastrad
4296 1.1 riastrad break;
4297 1.1 riastrad }
4298 1.1 riastrad #endif
4299 1.1 riastrad default:
4300 1.1 riastrad error = EINVAL;
4301 1.1 riastrad goto out;
4302 1.1 riastrad }
4303 1.1 riastrad wga->wga_peer = wgp;
4304 1.1 riastrad
4305 1.1 riastrad error = wg_rtable_add_route(wg, wga);
4306 1.1 riastrad if (error != 0)
4307 1.1 riastrad goto out;
4308 1.1 riastrad
4309 1.1 riastrad j++;
4310 1.1 riastrad }
4311 1.1 riastrad wgp->wgp_n_allowedips = j;
4312 1.1 riastrad skip:
4313 1.1 riastrad *wgpp = wgp;
4314 1.1 riastrad out:
4315 1.1 riastrad return error;
4316 1.1 riastrad }
4317 1.1 riastrad
4318 1.1 riastrad static int
4319 1.1 riastrad wg_alloc_prop_buf(char **_buf, struct ifdrv *ifd)
4320 1.1 riastrad {
4321 1.1 riastrad int error;
4322 1.1 riastrad char *buf;
4323 1.1 riastrad
4324 1.1 riastrad WG_DLOG("buf=%p, len=%lu\n", ifd->ifd_data, ifd->ifd_len);
4325 1.68 riastrad if (ifd->ifd_len >= WG_MAX_PROPLEN)
4326 1.68 riastrad return E2BIG;
4327 1.1 riastrad buf = kmem_alloc(ifd->ifd_len + 1, KM_SLEEP);
4328 1.1 riastrad error = copyin(ifd->ifd_data, buf, ifd->ifd_len);
4329 1.1 riastrad if (error != 0)
4330 1.1 riastrad return error;
4331 1.1 riastrad buf[ifd->ifd_len] = '\0';
4332 1.1 riastrad #ifdef WG_DEBUG_DUMP
4333 1.53 riastrad log(LOG_DEBUG, "%.*s\n",
4334 1.53 riastrad (int)MIN(INT_MAX, ifd->ifd_len),
4335 1.53 riastrad (const char *)buf);
4336 1.1 riastrad #endif
4337 1.1 riastrad *_buf = buf;
4338 1.1 riastrad return 0;
4339 1.1 riastrad }
4340 1.1 riastrad
4341 1.1 riastrad static int
4342 1.1 riastrad wg_ioctl_set_private_key(struct wg_softc *wg, struct ifdrv *ifd)
4343 1.1 riastrad {
4344 1.1 riastrad int error;
4345 1.1 riastrad prop_dictionary_t prop_dict;
4346 1.1 riastrad char *buf = NULL;
4347 1.12 riastrad const void *privkey;
4348 1.1 riastrad size_t privkey_len;
4349 1.1 riastrad
4350 1.1 riastrad error = wg_alloc_prop_buf(&buf, ifd);
4351 1.1 riastrad if (error != 0)
4352 1.1 riastrad return error;
4353 1.1 riastrad error = EINVAL;
4354 1.1 riastrad prop_dict = prop_dictionary_internalize(buf);
4355 1.1 riastrad if (prop_dict == NULL)
4356 1.1 riastrad goto out;
4357 1.12 riastrad if (!prop_dictionary_get_data(prop_dict, "private_key",
4358 1.12 riastrad &privkey, &privkey_len))
4359 1.1 riastrad goto out;
4360 1.1 riastrad #ifdef WG_DEBUG_DUMP
4361 1.53 riastrad {
4362 1.53 riastrad char *hex = gethexdump(privkey, privkey_len);
4363 1.53 riastrad log(LOG_DEBUG, "privkey=%p, privkey_len=%lu\n%s\n",
4364 1.53 riastrad privkey, privkey_len, hex);
4365 1.53 riastrad puthexdump(hex, privkey, privkey_len);
4366 1.53 riastrad }
4367 1.1 riastrad #endif
4368 1.1 riastrad if (privkey_len != WG_STATIC_KEY_LEN)
4369 1.1 riastrad goto out;
4370 1.1 riastrad memcpy(wg->wg_privkey, privkey, WG_STATIC_KEY_LEN);
4371 1.1 riastrad wg_calc_pubkey(wg->wg_pubkey, wg->wg_privkey);
4372 1.1 riastrad error = 0;
4373 1.1 riastrad
4374 1.1 riastrad out:
4375 1.1 riastrad kmem_free(buf, ifd->ifd_len + 1);
4376 1.1 riastrad return error;
4377 1.1 riastrad }
4378 1.1 riastrad
4379 1.1 riastrad static int
4380 1.1 riastrad wg_ioctl_set_listen_port(struct wg_softc *wg, struct ifdrv *ifd)
4381 1.1 riastrad {
4382 1.1 riastrad int error;
4383 1.1 riastrad prop_dictionary_t prop_dict;
4384 1.1 riastrad char *buf = NULL;
4385 1.12 riastrad uint16_t port;
4386 1.1 riastrad
4387 1.1 riastrad error = wg_alloc_prop_buf(&buf, ifd);
4388 1.1 riastrad if (error != 0)
4389 1.1 riastrad return error;
4390 1.1 riastrad error = EINVAL;
4391 1.1 riastrad prop_dict = prop_dictionary_internalize(buf);
4392 1.1 riastrad if (prop_dict == NULL)
4393 1.1 riastrad goto out;
4394 1.12 riastrad if (!prop_dictionary_get_uint16(prop_dict, "listen_port", &port))
4395 1.1 riastrad goto out;
4396 1.1 riastrad
4397 1.1 riastrad error = wg->wg_ops->bind_port(wg, (uint16_t)port);
4398 1.1 riastrad
4399 1.1 riastrad out:
4400 1.1 riastrad kmem_free(buf, ifd->ifd_len + 1);
4401 1.1 riastrad return error;
4402 1.1 riastrad }
4403 1.1 riastrad
4404 1.1 riastrad static int
4405 1.1 riastrad wg_ioctl_add_peer(struct wg_softc *wg, struct ifdrv *ifd)
4406 1.1 riastrad {
4407 1.1 riastrad int error;
4408 1.1 riastrad prop_dictionary_t prop_dict;
4409 1.1 riastrad char *buf = NULL;
4410 1.37 riastrad struct wg_peer *wgp = NULL, *wgp0 __diagused;
4411 1.1 riastrad
4412 1.1 riastrad error = wg_alloc_prop_buf(&buf, ifd);
4413 1.1 riastrad if (error != 0)
4414 1.1 riastrad return error;
4415 1.1 riastrad error = EINVAL;
4416 1.1 riastrad prop_dict = prop_dictionary_internalize(buf);
4417 1.1 riastrad if (prop_dict == NULL)
4418 1.1 riastrad goto out;
4419 1.1 riastrad
4420 1.1 riastrad error = wg_handle_prop_peer(wg, prop_dict, &wgp);
4421 1.1 riastrad if (error != 0)
4422 1.1 riastrad goto out;
4423 1.1 riastrad
4424 1.1 riastrad mutex_enter(wg->wg_lock);
4425 1.37 riastrad if (thmap_get(wg->wg_peers_bypubkey, wgp->wgp_pubkey,
4426 1.37 riastrad sizeof(wgp->wgp_pubkey)) != NULL ||
4427 1.37 riastrad (wgp->wgp_name[0] &&
4428 1.37 riastrad thmap_get(wg->wg_peers_byname, wgp->wgp_name,
4429 1.37 riastrad strlen(wgp->wgp_name)) != NULL)) {
4430 1.37 riastrad mutex_exit(wg->wg_lock);
4431 1.37 riastrad wg_destroy_peer(wgp);
4432 1.37 riastrad error = EEXIST;
4433 1.37 riastrad goto out;
4434 1.37 riastrad }
4435 1.37 riastrad wgp0 = thmap_put(wg->wg_peers_bypubkey, wgp->wgp_pubkey,
4436 1.37 riastrad sizeof(wgp->wgp_pubkey), wgp);
4437 1.37 riastrad KASSERT(wgp0 == wgp);
4438 1.37 riastrad if (wgp->wgp_name[0]) {
4439 1.37 riastrad wgp0 = thmap_put(wg->wg_peers_byname, wgp->wgp_name,
4440 1.37 riastrad strlen(wgp->wgp_name), wgp);
4441 1.37 riastrad KASSERT(wgp0 == wgp);
4442 1.37 riastrad }
4443 1.1 riastrad WG_PEER_WRITER_INSERT_HEAD(wgp, wg);
4444 1.1 riastrad wg->wg_npeers++;
4445 1.1 riastrad mutex_exit(wg->wg_lock);
4446 1.1 riastrad
4447 1.61 roy if_link_state_change(&wg->wg_if, LINK_STATE_UP);
4448 1.61 roy
4449 1.1 riastrad out:
4450 1.1 riastrad kmem_free(buf, ifd->ifd_len + 1);
4451 1.1 riastrad return error;
4452 1.1 riastrad }
4453 1.1 riastrad
4454 1.1 riastrad static int
4455 1.1 riastrad wg_ioctl_delete_peer(struct wg_softc *wg, struct ifdrv *ifd)
4456 1.1 riastrad {
4457 1.1 riastrad int error;
4458 1.1 riastrad prop_dictionary_t prop_dict;
4459 1.1 riastrad char *buf = NULL;
4460 1.1 riastrad const char *name;
4461 1.1 riastrad
4462 1.1 riastrad error = wg_alloc_prop_buf(&buf, ifd);
4463 1.1 riastrad if (error != 0)
4464 1.1 riastrad return error;
4465 1.1 riastrad error = EINVAL;
4466 1.1 riastrad prop_dict = prop_dictionary_internalize(buf);
4467 1.1 riastrad if (prop_dict == NULL)
4468 1.1 riastrad goto out;
4469 1.1 riastrad
4470 1.12 riastrad if (!prop_dictionary_get_string(prop_dict, "name", &name))
4471 1.1 riastrad goto out;
4472 1.1 riastrad if (strlen(name) > WG_PEER_NAME_MAXLEN)
4473 1.1 riastrad goto out;
4474 1.1 riastrad
4475 1.1 riastrad error = wg_destroy_peer_name(wg, name);
4476 1.1 riastrad out:
4477 1.1 riastrad kmem_free(buf, ifd->ifd_len + 1);
4478 1.1 riastrad return error;
4479 1.1 riastrad }
4480 1.1 riastrad
4481 1.74 christos static bool
4482 1.74 christos wg_is_authorized(struct wg_softc *wg, u_long cmd)
4483 1.74 christos {
4484 1.74 christos int au = cmd == SIOCGDRVSPEC ?
4485 1.74 christos KAUTH_REQ_NETWORK_INTERFACE_WG_GETPRIV :
4486 1.74 christos KAUTH_REQ_NETWORK_INTERFACE_WG_SETPRIV;
4487 1.74 christos return kauth_authorize_network(kauth_cred_get(),
4488 1.74 christos KAUTH_NETWORK_INTERFACE_WG, au, &wg->wg_if,
4489 1.74 christos (void *)cmd, NULL) == 0;
4490 1.74 christos }
4491 1.74 christos
4492 1.1 riastrad static int
4493 1.1 riastrad wg_ioctl_get(struct wg_softc *wg, struct ifdrv *ifd)
4494 1.1 riastrad {
4495 1.1 riastrad int error = ENOMEM;
4496 1.1 riastrad prop_dictionary_t prop_dict;
4497 1.23 riastrad prop_array_t peers = NULL;
4498 1.1 riastrad char *buf;
4499 1.1 riastrad struct wg_peer *wgp;
4500 1.1 riastrad int s, i;
4501 1.1 riastrad
4502 1.1 riastrad prop_dict = prop_dictionary_create();
4503 1.1 riastrad if (prop_dict == NULL)
4504 1.1 riastrad goto error;
4505 1.1 riastrad
4506 1.74 christos if (wg_is_authorized(wg, SIOCGDRVSPEC)) {
4507 1.73 jakllsch if (!prop_dictionary_set_data(prop_dict, "private_key",
4508 1.73 jakllsch wg->wg_privkey, WG_STATIC_KEY_LEN))
4509 1.73 jakllsch goto error;
4510 1.73 jakllsch }
4511 1.1 riastrad
4512 1.1 riastrad if (wg->wg_listen_port != 0) {
4513 1.12 riastrad if (!prop_dictionary_set_uint16(prop_dict, "listen_port",
4514 1.12 riastrad wg->wg_listen_port))
4515 1.1 riastrad goto error;
4516 1.1 riastrad }
4517 1.1 riastrad
4518 1.1 riastrad if (wg->wg_npeers == 0)
4519 1.1 riastrad goto skip_peers;
4520 1.1 riastrad
4521 1.1 riastrad peers = prop_array_create();
4522 1.12 riastrad if (peers == NULL)
4523 1.12 riastrad goto error;
4524 1.12 riastrad
4525 1.1 riastrad s = pserialize_read_enter();
4526 1.1 riastrad i = 0;
4527 1.1 riastrad WG_PEER_READER_FOREACH(wgp, wg) {
4528 1.47 riastrad struct wg_sockaddr *wgsa;
4529 1.47 riastrad struct psref wgp_psref, wgsa_psref;
4530 1.1 riastrad prop_dictionary_t prop_peer;
4531 1.1 riastrad
4532 1.47 riastrad wg_get_peer(wgp, &wgp_psref);
4533 1.1 riastrad pserialize_read_exit(s);
4534 1.1 riastrad
4535 1.1 riastrad prop_peer = prop_dictionary_create();
4536 1.12 riastrad if (prop_peer == NULL)
4537 1.12 riastrad goto next;
4538 1.1 riastrad
4539 1.1 riastrad if (strlen(wgp->wgp_name) > 0) {
4540 1.12 riastrad if (!prop_dictionary_set_string(prop_peer, "name",
4541 1.12 riastrad wgp->wgp_name))
4542 1.12 riastrad goto next;
4543 1.1 riastrad }
4544 1.1 riastrad
4545 1.12 riastrad if (!prop_dictionary_set_data(prop_peer, "public_key",
4546 1.12 riastrad wgp->wgp_pubkey, sizeof(wgp->wgp_pubkey)))
4547 1.1 riastrad goto next;
4548 1.1 riastrad
4549 1.1 riastrad uint8_t psk_zero[WG_PRESHARED_KEY_LEN] = {0};
4550 1.13 riastrad if (!consttime_memequal(wgp->wgp_psk, psk_zero,
4551 1.13 riastrad sizeof(wgp->wgp_psk))) {
4552 1.74 christos if (wg_is_authorized(wg, SIOCGDRVSPEC)) {
4553 1.73 jakllsch if (!prop_dictionary_set_data(prop_peer,
4554 1.73 jakllsch "preshared_key",
4555 1.73 jakllsch wgp->wgp_psk, sizeof(wgp->wgp_psk)))
4556 1.73 jakllsch goto next;
4557 1.73 jakllsch }
4558 1.1 riastrad }
4559 1.1 riastrad
4560 1.47 riastrad wgsa = wg_get_endpoint_sa(wgp, &wgsa_psref);
4561 1.47 riastrad CTASSERT(AF_UNSPEC == 0);
4562 1.47 riastrad if (wgsa_family(wgsa) != 0 /*AF_UNSPEC*/ &&
4563 1.47 riastrad !prop_dictionary_set_data(prop_peer, "endpoint",
4564 1.47 riastrad wgsatoss(wgsa),
4565 1.47 riastrad sockaddr_getsize_by_family(wgsa_family(wgsa)))) {
4566 1.47 riastrad wg_put_sa(wgp, wgsa, &wgsa_psref);
4567 1.47 riastrad goto next;
4568 1.1 riastrad }
4569 1.47 riastrad wg_put_sa(wgp, wgsa, &wgsa_psref);
4570 1.1 riastrad
4571 1.9 riastrad const struct timespec *t = &wgp->wgp_last_handshake_time;
4572 1.9 riastrad
4573 1.12 riastrad if (!prop_dictionary_set_uint64(prop_peer,
4574 1.65 christos "last_handshake_time_sec", (uint64_t)t->tv_sec))
4575 1.1 riastrad goto next;
4576 1.12 riastrad if (!prop_dictionary_set_uint32(prop_peer,
4577 1.65 christos "last_handshake_time_nsec", (uint32_t)t->tv_nsec))
4578 1.1 riastrad goto next;
4579 1.1 riastrad
4580 1.1 riastrad if (wgp->wgp_n_allowedips == 0)
4581 1.1 riastrad goto skip_allowedips;
4582 1.1 riastrad
4583 1.1 riastrad prop_array_t allowedips = prop_array_create();
4584 1.12 riastrad if (allowedips == NULL)
4585 1.12 riastrad goto next;
4586 1.1 riastrad for (int j = 0; j < wgp->wgp_n_allowedips; j++) {
4587 1.1 riastrad struct wg_allowedip *wga = &wgp->wgp_allowedips[j];
4588 1.1 riastrad prop_dictionary_t prop_allowedip;
4589 1.1 riastrad
4590 1.1 riastrad prop_allowedip = prop_dictionary_create();
4591 1.1 riastrad if (prop_allowedip == NULL)
4592 1.1 riastrad break;
4593 1.1 riastrad
4594 1.12 riastrad if (!prop_dictionary_set_int(prop_allowedip, "family",
4595 1.12 riastrad wga->wga_family))
4596 1.1 riastrad goto _next;
4597 1.12 riastrad if (!prop_dictionary_set_uint8(prop_allowedip, "cidr",
4598 1.12 riastrad wga->wga_cidr))
4599 1.1 riastrad goto _next;
4600 1.1 riastrad
4601 1.1 riastrad switch (wga->wga_family) {
4602 1.1 riastrad case AF_INET:
4603 1.12 riastrad if (!prop_dictionary_set_data(prop_allowedip,
4604 1.12 riastrad "ip", &wga->wga_addr4,
4605 1.12 riastrad sizeof(wga->wga_addr4)))
4606 1.1 riastrad goto _next;
4607 1.1 riastrad break;
4608 1.1 riastrad #ifdef INET6
4609 1.1 riastrad case AF_INET6:
4610 1.12 riastrad if (!prop_dictionary_set_data(prop_allowedip,
4611 1.12 riastrad "ip", &wga->wga_addr6,
4612 1.12 riastrad sizeof(wga->wga_addr6)))
4613 1.1 riastrad goto _next;
4614 1.1 riastrad break;
4615 1.1 riastrad #endif
4616 1.1 riastrad default:
4617 1.1 riastrad break;
4618 1.1 riastrad }
4619 1.1 riastrad prop_array_set(allowedips, j, prop_allowedip);
4620 1.1 riastrad _next:
4621 1.1 riastrad prop_object_release(prop_allowedip);
4622 1.1 riastrad }
4623 1.1 riastrad prop_dictionary_set(prop_peer, "allowedips", allowedips);
4624 1.1 riastrad prop_object_release(allowedips);
4625 1.1 riastrad
4626 1.1 riastrad skip_allowedips:
4627 1.1 riastrad
4628 1.1 riastrad prop_array_set(peers, i, prop_peer);
4629 1.1 riastrad next:
4630 1.12 riastrad if (prop_peer)
4631 1.12 riastrad prop_object_release(prop_peer);
4632 1.1 riastrad i++;
4633 1.1 riastrad
4634 1.1 riastrad s = pserialize_read_enter();
4635 1.47 riastrad wg_put_peer(wgp, &wgp_psref);
4636 1.1 riastrad }
4637 1.1 riastrad pserialize_read_exit(s);
4638 1.1 riastrad
4639 1.1 riastrad prop_dictionary_set(prop_dict, "peers", peers);
4640 1.1 riastrad prop_object_release(peers);
4641 1.1 riastrad peers = NULL;
4642 1.1 riastrad
4643 1.1 riastrad skip_peers:
4644 1.1 riastrad buf = prop_dictionary_externalize(prop_dict);
4645 1.1 riastrad if (buf == NULL)
4646 1.1 riastrad goto error;
4647 1.1 riastrad if (ifd->ifd_len < (strlen(buf) + 1)) {
4648 1.1 riastrad error = EINVAL;
4649 1.1 riastrad goto error;
4650 1.1 riastrad }
4651 1.1 riastrad error = copyout(buf, ifd->ifd_data, strlen(buf) + 1);
4652 1.1 riastrad
4653 1.1 riastrad free(buf, 0);
4654 1.1 riastrad error:
4655 1.1 riastrad if (peers != NULL)
4656 1.1 riastrad prop_object_release(peers);
4657 1.1 riastrad if (prop_dict != NULL)
4658 1.1 riastrad prop_object_release(prop_dict);
4659 1.1 riastrad
4660 1.1 riastrad return error;
4661 1.1 riastrad }
4662 1.1 riastrad
4663 1.1 riastrad static int
4664 1.1 riastrad wg_ioctl(struct ifnet *ifp, u_long cmd, void *data)
4665 1.1 riastrad {
4666 1.1 riastrad struct wg_softc *wg = ifp->if_softc;
4667 1.1 riastrad struct ifreq *ifr = data;
4668 1.1 riastrad struct ifaddr *ifa = data;
4669 1.1 riastrad struct ifdrv *ifd = data;
4670 1.1 riastrad int error = 0;
4671 1.1 riastrad
4672 1.1 riastrad switch (cmd) {
4673 1.1 riastrad case SIOCINITIFADDR:
4674 1.1 riastrad if (ifa->ifa_addr->sa_family != AF_LINK &&
4675 1.1 riastrad (ifp->if_flags & (IFF_UP | IFF_RUNNING)) !=
4676 1.1 riastrad (IFF_UP | IFF_RUNNING)) {
4677 1.1 riastrad ifp->if_flags |= IFF_UP;
4678 1.67 riastrad error = if_init(ifp);
4679 1.1 riastrad }
4680 1.14 riastrad return error;
4681 1.1 riastrad case SIOCADDMULTI:
4682 1.1 riastrad case SIOCDELMULTI:
4683 1.1 riastrad switch (ifr->ifr_addr.sa_family) {
4684 1.1 riastrad case AF_INET: /* IP supports Multicast */
4685 1.1 riastrad break;
4686 1.1 riastrad #ifdef INET6
4687 1.1 riastrad case AF_INET6: /* IP6 supports Multicast */
4688 1.1 riastrad break;
4689 1.1 riastrad #endif
4690 1.1 riastrad default: /* Other protocols doesn't support Multicast */
4691 1.1 riastrad error = EAFNOSUPPORT;
4692 1.1 riastrad break;
4693 1.1 riastrad }
4694 1.14 riastrad return error;
4695 1.1 riastrad case SIOCSDRVSPEC:
4696 1.74 christos if (!wg_is_authorized(wg, cmd)) {
4697 1.72 jakllsch return EPERM;
4698 1.72 jakllsch }
4699 1.1 riastrad switch (ifd->ifd_cmd) {
4700 1.1 riastrad case WG_IOCTL_SET_PRIVATE_KEY:
4701 1.1 riastrad error = wg_ioctl_set_private_key(wg, ifd);
4702 1.1 riastrad break;
4703 1.1 riastrad case WG_IOCTL_SET_LISTEN_PORT:
4704 1.1 riastrad error = wg_ioctl_set_listen_port(wg, ifd);
4705 1.1 riastrad break;
4706 1.1 riastrad case WG_IOCTL_ADD_PEER:
4707 1.1 riastrad error = wg_ioctl_add_peer(wg, ifd);
4708 1.1 riastrad break;
4709 1.1 riastrad case WG_IOCTL_DELETE_PEER:
4710 1.1 riastrad error = wg_ioctl_delete_peer(wg, ifd);
4711 1.1 riastrad break;
4712 1.1 riastrad default:
4713 1.1 riastrad error = EINVAL;
4714 1.1 riastrad break;
4715 1.1 riastrad }
4716 1.14 riastrad return error;
4717 1.1 riastrad case SIOCGDRVSPEC:
4718 1.14 riastrad return wg_ioctl_get(wg, ifd);
4719 1.1 riastrad case SIOCSIFFLAGS:
4720 1.1 riastrad if ((error = ifioctl_common(ifp, cmd, data)) != 0)
4721 1.1 riastrad break;
4722 1.1 riastrad switch (ifp->if_flags & (IFF_UP|IFF_RUNNING)) {
4723 1.1 riastrad case IFF_RUNNING:
4724 1.1 riastrad /*
4725 1.1 riastrad * If interface is marked down and it is running,
4726 1.1 riastrad * then stop and disable it.
4727 1.1 riastrad */
4728 1.66 riastrad if_stop(ifp, 1);
4729 1.1 riastrad break;
4730 1.1 riastrad case IFF_UP:
4731 1.1 riastrad /*
4732 1.1 riastrad * If interface is marked up and it is stopped, then
4733 1.1 riastrad * start it.
4734 1.1 riastrad */
4735 1.67 riastrad error = if_init(ifp);
4736 1.1 riastrad break;
4737 1.1 riastrad default:
4738 1.1 riastrad break;
4739 1.1 riastrad }
4740 1.14 riastrad return error;
4741 1.1 riastrad #ifdef WG_RUMPKERNEL
4742 1.1 riastrad case SIOCSLINKSTR:
4743 1.1 riastrad error = wg_ioctl_linkstr(wg, ifd);
4744 1.1 riastrad if (error == 0)
4745 1.1 riastrad wg->wg_ops = &wg_ops_rumpuser;
4746 1.14 riastrad return error;
4747 1.14 riastrad #endif
4748 1.14 riastrad default:
4749 1.1 riastrad break;
4750 1.14 riastrad }
4751 1.1 riastrad
4752 1.14 riastrad error = ifioctl_common(ifp, cmd, data);
4753 1.1 riastrad
4754 1.1 riastrad #ifdef WG_RUMPKERNEL
4755 1.14 riastrad if (!wg_user_mode(wg))
4756 1.14 riastrad return error;
4757 1.14 riastrad
4758 1.14 riastrad /* Do the same to the corresponding tun device on the host */
4759 1.14 riastrad /*
4760 1.14 riastrad * XXX Actually the command has not been handled yet. It
4761 1.14 riastrad * will be handled via pr_ioctl form doifioctl later.
4762 1.14 riastrad */
4763 1.14 riastrad switch (cmd) {
4764 1.14 riastrad case SIOCAIFADDR:
4765 1.14 riastrad case SIOCDIFADDR: {
4766 1.17 riastrad struct in_aliasreq _ifra = *(const struct in_aliasreq *)data;
4767 1.14 riastrad struct in_aliasreq *ifra = &_ifra;
4768 1.14 riastrad KASSERT(error == ENOTTY);
4769 1.14 riastrad strncpy(ifra->ifra_name, rumpuser_wg_get_tunname(wg->wg_user),
4770 1.14 riastrad IFNAMSIZ);
4771 1.14 riastrad error = rumpuser_wg_ioctl(wg->wg_user, cmd, ifra, AF_INET);
4772 1.14 riastrad if (error == 0)
4773 1.14 riastrad error = ENOTTY;
4774 1.14 riastrad break;
4775 1.14 riastrad }
4776 1.1 riastrad #ifdef INET6
4777 1.14 riastrad case SIOCAIFADDR_IN6:
4778 1.14 riastrad case SIOCDIFADDR_IN6: {
4779 1.17 riastrad struct in6_aliasreq _ifra = *(const struct in6_aliasreq *)data;
4780 1.14 riastrad struct in6_aliasreq *ifra = &_ifra;
4781 1.14 riastrad KASSERT(error == ENOTTY);
4782 1.14 riastrad strncpy(ifra->ifra_name, rumpuser_wg_get_tunname(wg->wg_user),
4783 1.14 riastrad IFNAMSIZ);
4784 1.14 riastrad error = rumpuser_wg_ioctl(wg->wg_user, cmd, ifra, AF_INET6);
4785 1.14 riastrad if (error == 0)
4786 1.14 riastrad error = ENOTTY;
4787 1.14 riastrad break;
4788 1.14 riastrad }
4789 1.1 riastrad #endif
4790 1.14 riastrad }
4791 1.1 riastrad #endif /* WG_RUMPKERNEL */
4792 1.1 riastrad
4793 1.1 riastrad return error;
4794 1.1 riastrad }
4795 1.1 riastrad
4796 1.1 riastrad static int
4797 1.1 riastrad wg_init(struct ifnet *ifp)
4798 1.1 riastrad {
4799 1.1 riastrad
4800 1.1 riastrad ifp->if_flags |= IFF_RUNNING;
4801 1.1 riastrad
4802 1.1 riastrad /* TODO flush pending packets. */
4803 1.1 riastrad return 0;
4804 1.1 riastrad }
4805 1.1 riastrad
4806 1.60 riastrad #ifdef ALTQ
4807 1.60 riastrad static void
4808 1.60 riastrad wg_start(struct ifnet *ifp)
4809 1.60 riastrad {
4810 1.60 riastrad struct mbuf *m;
4811 1.60 riastrad
4812 1.60 riastrad for (;;) {
4813 1.60 riastrad IFQ_DEQUEUE(&ifp->if_snd, m);
4814 1.60 riastrad if (m == NULL)
4815 1.60 riastrad break;
4816 1.60 riastrad
4817 1.60 riastrad kpreempt_disable();
4818 1.60 riastrad const uint32_t h = curcpu()->ci_index; // pktq_rps_hash(m)
4819 1.60 riastrad if (__predict_false(!pktq_enqueue(wg_pktq, m, h))) {
4820 1.76 jakllsch WGLOG(LOG_ERR, "%s: pktq full, dropping\n",
4821 1.76 jakllsch if_name(ifp));
4822 1.60 riastrad m_freem(m);
4823 1.60 riastrad }
4824 1.60 riastrad kpreempt_enable();
4825 1.60 riastrad }
4826 1.60 riastrad }
4827 1.60 riastrad #endif
4828 1.60 riastrad
4829 1.1 riastrad static void
4830 1.1 riastrad wg_stop(struct ifnet *ifp, int disable)
4831 1.1 riastrad {
4832 1.1 riastrad
4833 1.1 riastrad KASSERT((ifp->if_flags & IFF_RUNNING) != 0);
4834 1.1 riastrad ifp->if_flags &= ~IFF_RUNNING;
4835 1.1 riastrad
4836 1.1 riastrad /* Need to do something? */
4837 1.1 riastrad }
4838 1.1 riastrad
4839 1.8 riastrad #ifdef WG_DEBUG_PARAMS
4840 1.24 riastrad SYSCTL_SETUP(sysctl_net_wg_setup, "sysctl net.wg setup")
4841 1.1 riastrad {
4842 1.1 riastrad const struct sysctlnode *node = NULL;
4843 1.1 riastrad
4844 1.8 riastrad sysctl_createv(clog, 0, NULL, &node,
4845 1.8 riastrad CTLFLAG_PERMANENT,
4846 1.24 riastrad CTLTYPE_NODE, "wg",
4847 1.24 riastrad SYSCTL_DESCR("wg(4)"),
4848 1.8 riastrad NULL, 0, NULL, 0,
4849 1.8 riastrad CTL_NET, CTL_CREATE, CTL_EOL);
4850 1.8 riastrad sysctl_createv(clog, 0, &node, NULL,
4851 1.8 riastrad CTLFLAG_PERMANENT|CTLFLAG_READWRITE,
4852 1.21 riastrad CTLTYPE_QUAD, "rekey_after_messages",
4853 1.8 riastrad SYSCTL_DESCR("session liftime by messages"),
4854 1.8 riastrad NULL, 0, &wg_rekey_after_messages, 0, CTL_CREATE, CTL_EOL);
4855 1.8 riastrad sysctl_createv(clog, 0, &node, NULL,
4856 1.8 riastrad CTLFLAG_PERMANENT|CTLFLAG_READWRITE,
4857 1.21 riastrad CTLTYPE_INT, "rekey_after_time",
4858 1.8 riastrad SYSCTL_DESCR("session liftime"),
4859 1.8 riastrad NULL, 0, &wg_rekey_after_time, 0, CTL_CREATE, CTL_EOL);
4860 1.8 riastrad sysctl_createv(clog, 0, &node, NULL,
4861 1.8 riastrad CTLFLAG_PERMANENT|CTLFLAG_READWRITE,
4862 1.21 riastrad CTLTYPE_INT, "rekey_timeout",
4863 1.8 riastrad SYSCTL_DESCR("session handshake retry time"),
4864 1.8 riastrad NULL, 0, &wg_rekey_timeout, 0, CTL_CREATE, CTL_EOL);
4865 1.8 riastrad sysctl_createv(clog, 0, &node, NULL,
4866 1.8 riastrad CTLFLAG_PERMANENT|CTLFLAG_READWRITE,
4867 1.21 riastrad CTLTYPE_INT, "rekey_attempt_time",
4868 1.8 riastrad SYSCTL_DESCR("session handshake timeout"),
4869 1.8 riastrad NULL, 0, &wg_rekey_attempt_time, 0, CTL_CREATE, CTL_EOL);
4870 1.8 riastrad sysctl_createv(clog, 0, &node, NULL,
4871 1.8 riastrad CTLFLAG_PERMANENT|CTLFLAG_READWRITE,
4872 1.21 riastrad CTLTYPE_INT, "keepalive_timeout",
4873 1.8 riastrad SYSCTL_DESCR("keepalive timeout"),
4874 1.8 riastrad NULL, 0, &wg_keepalive_timeout, 0, CTL_CREATE, CTL_EOL);
4875 1.8 riastrad sysctl_createv(clog, 0, &node, NULL,
4876 1.8 riastrad CTLFLAG_PERMANENT|CTLFLAG_READWRITE,
4877 1.8 riastrad CTLTYPE_BOOL, "force_underload",
4878 1.8 riastrad SYSCTL_DESCR("force to detemine under load"),
4879 1.8 riastrad NULL, 0, &wg_force_underload, 0, CTL_CREATE, CTL_EOL);
4880 1.8 riastrad }
4881 1.1 riastrad #endif
4882 1.1 riastrad
4883 1.1 riastrad #ifdef WG_RUMPKERNEL
4884 1.1 riastrad static bool
4885 1.1 riastrad wg_user_mode(struct wg_softc *wg)
4886 1.1 riastrad {
4887 1.1 riastrad
4888 1.1 riastrad return wg->wg_user != NULL;
4889 1.1 riastrad }
4890 1.1 riastrad
4891 1.1 riastrad static int
4892 1.1 riastrad wg_ioctl_linkstr(struct wg_softc *wg, struct ifdrv *ifd)
4893 1.1 riastrad {
4894 1.1 riastrad struct ifnet *ifp = &wg->wg_if;
4895 1.1 riastrad int error;
4896 1.1 riastrad
4897 1.1 riastrad if (ifp->if_flags & IFF_UP)
4898 1.1 riastrad return EBUSY;
4899 1.1 riastrad
4900 1.1 riastrad if (ifd->ifd_cmd == IFLINKSTR_UNSET) {
4901 1.1 riastrad /* XXX do nothing */
4902 1.1 riastrad return 0;
4903 1.1 riastrad } else if (ifd->ifd_cmd != 0) {
4904 1.1 riastrad return EINVAL;
4905 1.1 riastrad } else if (wg->wg_user != NULL) {
4906 1.1 riastrad return EBUSY;
4907 1.1 riastrad }
4908 1.1 riastrad
4909 1.1 riastrad /* Assume \0 included */
4910 1.1 riastrad if (ifd->ifd_len > IFNAMSIZ) {
4911 1.1 riastrad return E2BIG;
4912 1.1 riastrad } else if (ifd->ifd_len < 1) {
4913 1.1 riastrad return EINVAL;
4914 1.1 riastrad }
4915 1.1 riastrad
4916 1.1 riastrad char tun_name[IFNAMSIZ];
4917 1.1 riastrad error = copyinstr(ifd->ifd_data, tun_name, ifd->ifd_len, NULL);
4918 1.1 riastrad if (error != 0)
4919 1.1 riastrad return error;
4920 1.1 riastrad
4921 1.1 riastrad if (strncmp(tun_name, "tun", 3) != 0)
4922 1.1 riastrad return EINVAL;
4923 1.1 riastrad
4924 1.1 riastrad error = rumpuser_wg_create(tun_name, wg, &wg->wg_user);
4925 1.1 riastrad
4926 1.1 riastrad return error;
4927 1.1 riastrad }
4928 1.1 riastrad
4929 1.1 riastrad static int
4930 1.1 riastrad wg_send_user(struct wg_peer *wgp, struct mbuf *m)
4931 1.1 riastrad {
4932 1.1 riastrad int error;
4933 1.1 riastrad struct psref psref;
4934 1.1 riastrad struct wg_sockaddr *wgsa;
4935 1.1 riastrad struct wg_softc *wg = wgp->wgp_sc;
4936 1.1 riastrad struct iovec iov[1];
4937 1.1 riastrad
4938 1.1 riastrad wgsa = wg_get_endpoint_sa(wgp, &psref);
4939 1.1 riastrad
4940 1.1 riastrad iov[0].iov_base = mtod(m, void *);
4941 1.1 riastrad iov[0].iov_len = m->m_len;
4942 1.1 riastrad
4943 1.1 riastrad /* Send messages to a peer via an ordinary socket. */
4944 1.1 riastrad error = rumpuser_wg_send_peer(wg->wg_user, wgsatosa(wgsa), iov, 1);
4945 1.1 riastrad
4946 1.1 riastrad wg_put_sa(wgp, wgsa, &psref);
4947 1.1 riastrad
4948 1.38 riastrad m_freem(m);
4949 1.38 riastrad
4950 1.1 riastrad return error;
4951 1.1 riastrad }
4952 1.1 riastrad
4953 1.1 riastrad static void
4954 1.1 riastrad wg_input_user(struct ifnet *ifp, struct mbuf *m, const int af)
4955 1.1 riastrad {
4956 1.1 riastrad struct wg_softc *wg = ifp->if_softc;
4957 1.1 riastrad struct iovec iov[2];
4958 1.1 riastrad struct sockaddr_storage ss;
4959 1.1 riastrad
4960 1.1 riastrad KASSERT(af == AF_INET || af == AF_INET6);
4961 1.1 riastrad
4962 1.1 riastrad WG_TRACE("");
4963 1.1 riastrad
4964 1.1 riastrad if (af == AF_INET) {
4965 1.1 riastrad struct sockaddr_in *sin = (struct sockaddr_in *)&ss;
4966 1.1 riastrad struct ip *ip;
4967 1.27 riastrad
4968 1.27 riastrad KASSERT(m->m_len >= sizeof(struct ip));
4969 1.1 riastrad ip = mtod(m, struct ip *);
4970 1.1 riastrad sockaddr_in_init(sin, &ip->ip_dst, 0);
4971 1.1 riastrad } else {
4972 1.1 riastrad struct sockaddr_in6 *sin6 = (struct sockaddr_in6 *)&ss;
4973 1.1 riastrad struct ip6_hdr *ip6;
4974 1.27 riastrad
4975 1.27 riastrad KASSERT(m->m_len >= sizeof(struct ip6_hdr));
4976 1.1 riastrad ip6 = mtod(m, struct ip6_hdr *);
4977 1.1 riastrad sockaddr_in6_init(sin6, &ip6->ip6_dst, 0, 0, 0);
4978 1.1 riastrad }
4979 1.1 riastrad
4980 1.1 riastrad iov[0].iov_base = &ss;
4981 1.1 riastrad iov[0].iov_len = ss.ss_len;
4982 1.1 riastrad iov[1].iov_base = mtod(m, void *);
4983 1.1 riastrad iov[1].iov_len = m->m_len;
4984 1.1 riastrad
4985 1.1 riastrad WG_DUMP_BUF(iov[1].iov_base, iov[1].iov_len);
4986 1.1 riastrad
4987 1.1 riastrad /* Send decrypted packets to users via a tun. */
4988 1.1 riastrad rumpuser_wg_send_user(wg->wg_user, iov, 2);
4989 1.38 riastrad
4990 1.38 riastrad m_freem(m);
4991 1.1 riastrad }
4992 1.1 riastrad
4993 1.1 riastrad static int
4994 1.1 riastrad wg_bind_port_user(struct wg_softc *wg, const uint16_t port)
4995 1.1 riastrad {
4996 1.1 riastrad int error;
4997 1.1 riastrad uint16_t old_port = wg->wg_listen_port;
4998 1.1 riastrad
4999 1.1 riastrad if (port != 0 && old_port == port)
5000 1.1 riastrad return 0;
5001 1.1 riastrad
5002 1.1 riastrad error = rumpuser_wg_sock_bind(wg->wg_user, port);
5003 1.1 riastrad if (error == 0)
5004 1.1 riastrad wg->wg_listen_port = port;
5005 1.1 riastrad return error;
5006 1.1 riastrad }
5007 1.1 riastrad
5008 1.1 riastrad /*
5009 1.1 riastrad * Receive user packets.
5010 1.1 riastrad */
5011 1.1 riastrad void
5012 1.1 riastrad rumpkern_wg_recv_user(struct wg_softc *wg, struct iovec *iov, size_t iovlen)
5013 1.1 riastrad {
5014 1.1 riastrad struct ifnet *ifp = &wg->wg_if;
5015 1.1 riastrad struct mbuf *m;
5016 1.1 riastrad const struct sockaddr *dst;
5017 1.1 riastrad
5018 1.1 riastrad WG_TRACE("");
5019 1.1 riastrad
5020 1.1 riastrad dst = iov[0].iov_base;
5021 1.1 riastrad
5022 1.48 riastrad m = m_gethdr(M_DONTWAIT, MT_DATA);
5023 1.1 riastrad if (m == NULL)
5024 1.1 riastrad return;
5025 1.1 riastrad m->m_len = m->m_pkthdr.len = 0;
5026 1.1 riastrad m_copyback(m, 0, iov[1].iov_len, iov[1].iov_base);
5027 1.1 riastrad
5028 1.1 riastrad WG_DLOG("iov_len=%lu\n", iov[1].iov_len);
5029 1.1 riastrad WG_DUMP_BUF(iov[1].iov_base, iov[1].iov_len);
5030 1.1 riastrad
5031 1.1 riastrad (void)wg_output(ifp, m, dst, NULL);
5032 1.1 riastrad }
5033 1.1 riastrad
5034 1.1 riastrad /*
5035 1.1 riastrad * Receive packets from a peer.
5036 1.1 riastrad */
5037 1.1 riastrad void
5038 1.1 riastrad rumpkern_wg_recv_peer(struct wg_softc *wg, struct iovec *iov, size_t iovlen)
5039 1.1 riastrad {
5040 1.1 riastrad struct mbuf *m;
5041 1.1 riastrad const struct sockaddr *src;
5042 1.78 riastrad int bound;
5043 1.1 riastrad
5044 1.1 riastrad WG_TRACE("");
5045 1.1 riastrad
5046 1.1 riastrad src = iov[0].iov_base;
5047 1.1 riastrad
5048 1.48 riastrad m = m_gethdr(M_DONTWAIT, MT_DATA);
5049 1.1 riastrad if (m == NULL)
5050 1.1 riastrad return;
5051 1.1 riastrad m->m_len = m->m_pkthdr.len = 0;
5052 1.1 riastrad m_copyback(m, 0, iov[1].iov_len, iov[1].iov_base);
5053 1.1 riastrad
5054 1.1 riastrad WG_DLOG("iov_len=%lu\n", iov[1].iov_len);
5055 1.1 riastrad WG_DUMP_BUF(iov[1].iov_base, iov[1].iov_len);
5056 1.1 riastrad
5057 1.78 riastrad bound = curlwp_bind();
5058 1.1 riastrad wg_handle_packet(wg, m, src);
5059 1.78 riastrad curlwp_bindx(bound);
5060 1.1 riastrad }
5061 1.1 riastrad #endif /* WG_RUMPKERNEL */
5062 1.1 riastrad
5063 1.1 riastrad /*
5064 1.1 riastrad * Module infrastructure
5065 1.1 riastrad */
5066 1.1 riastrad #include "if_module.h"
5067 1.1 riastrad
5068 1.65 christos IF_MODULE(MODULE_CLASS_DRIVER, wg, "sodium,blake2s")
5069