aes.c 15 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521
  1. /* Copyright (c) 2001, Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2012, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file aes.c
  8. * \brief Implements a counter-mode stream cipher on top of AES.
  9. **/
  10. #include "orconfig.h"
  11. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  12. #ifndef _WIN32_WINNT
  13. #define _WIN32_WINNT 0x0501
  14. #endif
  15. #define WIN32_LEAN_AND_MEAN
  16. #if defined(_MSC_VER) && (_MSC_VER < 1300)
  17. #include <winsock.h>
  18. #else
  19. #include <winsock2.h>
  20. #include <ws2tcpip.h>
  21. #endif
  22. #endif
  23. #include <openssl/opensslv.h>
  24. #include <assert.h>
  25. #include <stdlib.h>
  26. #include <string.h>
  27. #include <openssl/aes.h>
  28. #include <openssl/evp.h>
  29. #include <openssl/engine.h>
  30. #include "crypto.h"
  31. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_SERIES(1,0,0)
  32. /* See comments about which counter mode implementation to use below. */
  33. #include <openssl/modes.h>
  34. #define CAN_USE_OPENSSL_CTR
  35. #endif
  36. #include "compat.h"
  37. #include "aes.h"
  38. #include "util.h"
  39. #include "torlog.h"
  40. #ifdef ANDROID
  41. /* Android's OpenSSL seems to have removed all of its Engine support. */
  42. #define DISABLE_ENGINES
  43. #endif
  44. /* We have five strategies for implementing AES counter mode.
  45. *
  46. * Best with x86 and x86_64: Use EVP_aes_ctr128() and EVP_EncryptUpdate().
  47. * This is possible with OpenSSL 1.0.1, where the counter-mode implementation
  48. * can use bit-sliced or vectorized AES or AESNI as appropriate.
  49. *
  50. * Otherwise: Pick the best possible AES block implementation that OpenSSL
  51. * gives us, and the best possible counter-mode implementation, and combine
  52. * them.
  53. */
  54. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,0,1) && \
  55. (defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
  56. defined(__x86_64) || defined(__x86_64__) || \
  57. defined(_M_AMD64) || defined(_M_X64) || defined(__INTEL__)) \
  58. #define USE_EVP_AES_CTR
  59. #endif
  60. /* We have 2 strategies for getting the AES block cipher: Via OpenSSL's
  61. * AES_encrypt function, or via OpenSSL's EVP_EncryptUpdate function.
  62. *
  63. * If there's any hardware acceleration in play, we want to be using EVP_* so
  64. * we can get it. Otherwise, we'll want AES_*, which seems to be about 5%
  65. * faster than indirecting through the EVP layer.
  66. */
  67. /* We have 2 strategies for getting a plug-in counter mode: use our own, or
  68. * use OpenSSL's.
  69. *
  70. * Here we have a counter mode that's faster than the one shipping with
  71. * OpenSSL pre-1.0 (by about 10%!). But OpenSSL 1.0.0 added a counter mode
  72. * implementation faster than the one here (by about 7%). So we pick which
  73. * one to used based on the Openssl version above. (OpenSSL 1.0.0a fixed a
  74. * critical bug in that counter mode implementation, so we need to test to
  75. * make sure that we have a fixed version.)
  76. */
  77. #ifdef USE_EVP_AES_CTR
  78. struct aes_cnt_cipher {
  79. EVP_CIPHER_CTX evp;
  80. };
  81. aes_cnt_cipher_t *
  82. aes_new_cipher(const char *key, const char *iv)
  83. {
  84. aes_cnt_cipher_t *cipher;
  85. cipher = tor_malloc_zero(sizeof(aes_cnt_cipher_t));
  86. EVP_EncryptInit(&cipher->evp, EVP_aes_128_ctr(),
  87. (const unsigned char*)key, (const unsigned char *)iv);
  88. return cipher;
  89. }
  90. void
  91. aes_cipher_free(aes_cnt_cipher_t *cipher)
  92. {
  93. if (!cipher)
  94. return;
  95. EVP_CIPHER_CTX_cleanup(&cipher->evp);
  96. memset(cipher, 0, sizeof(aes_cnt_cipher_t));
  97. tor_free(cipher);
  98. }
  99. void
  100. aes_crypt(aes_cnt_cipher_t *cipher, const char *input, size_t len,
  101. char *output)
  102. {
  103. int outl;
  104. tor_assert(len < INT_MAX);
  105. EVP_EncryptUpdate(&cipher->evp, (unsigned char*)output,
  106. &outl, (const unsigned char *)input, (int)len);
  107. }
  108. void
  109. aes_crypt_inplace(aes_cnt_cipher_t *cipher, char *data, size_t len)
  110. {
  111. int outl;
  112. tor_assert(len < INT_MAX);
  113. EVP_EncryptUpdate(&cipher->evp, (unsigned char*)data,
  114. &outl, (unsigned char*)data, (int)len);
  115. }
  116. int
  117. evaluate_evp_for_aes(int force_val)
  118. {
  119. (void) force_val;
  120. log_notice(LD_CRYPTO, "This version of OpenSSL has a known-good EVP "
  121. "counter-mode implementation. Using it.");
  122. return 0;
  123. }
  124. int
  125. evaluate_ctr_for_aes(void)
  126. {
  127. return 0;
  128. }
  129. #else
  130. /*======================================================================*/
  131. /* Interface to AES code, and counter implementation */
  132. /** Implements an AES counter-mode cipher. */
  133. struct aes_cnt_cipher {
  134. /** This next element (however it's defined) is the AES key. */
  135. union {
  136. EVP_CIPHER_CTX evp;
  137. AES_KEY aes;
  138. } key;
  139. #if !defined(WORDS_BIGENDIAN)
  140. #define USING_COUNTER_VARS
  141. /** These four values, together, implement a 128-bit counter, with
  142. * counter0 as the low-order word and counter3 as the high-order word. */
  143. uint32_t counter3;
  144. uint32_t counter2;
  145. uint32_t counter1;
  146. uint32_t counter0;
  147. #endif
  148. union {
  149. /** The counter, in big-endian order, as bytes. */
  150. uint8_t buf[16];
  151. /** The counter, in big-endian order, as big-endian words. Note that
  152. * on big-endian platforms, this is redundant with counter3...0,
  153. * so we just use these values instead. */
  154. uint32_t buf32[4];
  155. } ctr_buf;
  156. /** The encrypted value of ctr_buf. */
  157. uint8_t buf[16];
  158. /** Our current stream position within buf. */
  159. unsigned int pos;
  160. /** True iff we're using the evp implementation of this cipher. */
  161. uint8_t using_evp;
  162. };
  163. /** True iff we should prefer the EVP implementation for AES, either because
  164. * we're testing it or because we have hardware acceleration configured */
  165. static int should_use_EVP = 0;
  166. #ifdef CAN_USE_OPENSSL_CTR
  167. /** True iff we have tested the counter-mode implementation and found that it
  168. * doesn't have the counter-mode bug from OpenSSL 1.0.0. */
  169. static int should_use_openssl_CTR = 0;
  170. #endif
  171. /** Check whether we should use the EVP interface for AES. If <b>force_val</b>
  172. * is nonnegative, we use use EVP iff it is true. Otherwise, we use EVP
  173. * if there is an engine enabled for aes-ecb. */
  174. int
  175. evaluate_evp_for_aes(int force_val)
  176. {
  177. ENGINE *e;
  178. if (force_val >= 0) {
  179. should_use_EVP = force_val;
  180. return 0;
  181. }
  182. #ifdef DISABLE_ENGINES
  183. should_use_EVP = 0;
  184. #else
  185. e = ENGINE_get_cipher_engine(NID_aes_128_ecb);
  186. if (e) {
  187. log_notice(LD_CRYPTO, "AES engine \"%s\" found; using EVP_* functions.",
  188. ENGINE_get_name(e));
  189. should_use_EVP = 1;
  190. } else {
  191. log_notice(LD_CRYPTO, "No AES engine found; using AES_* functions.");
  192. should_use_EVP = 0;
  193. }
  194. #endif
  195. return 0;
  196. }
  197. /** Test the OpenSSL counter mode implementation to see whether it has the
  198. * counter-mode bug from OpenSSL 1.0.0. If the implementation works, then
  199. * we will use it for future encryption/decryption operations.
  200. *
  201. * We can't just look at the OpenSSL version, since some distributions update
  202. * their OpenSSL packages without changing the version number.
  203. **/
  204. int
  205. evaluate_ctr_for_aes(void)
  206. {
  207. #ifdef CAN_USE_OPENSSL_CTR
  208. /* Result of encrypting an all-zero block with an all-zero 128-bit AES key.
  209. * This should be the same as encrypting an all-zero block with an all-zero
  210. * 128-bit AES key in counter mode, starting at position 0 of the stream.
  211. */
  212. static const unsigned char encrypt_zero[] =
  213. "\x66\xe9\x4b\xd4\xef\x8a\x2c\x3b\x88\x4c\xfa\x59\xca\x34\x2b\x2e";
  214. unsigned char zero[16];
  215. unsigned char output[16];
  216. unsigned char ivec[16];
  217. unsigned char ivec_tmp[16];
  218. unsigned int pos, i;
  219. AES_KEY key;
  220. memset(zero, 0, sizeof(zero));
  221. memset(ivec, 0, sizeof(ivec));
  222. AES_set_encrypt_key(zero, 128, &key);
  223. pos = 0;
  224. /* Encrypting a block one byte at a time should make the error manifest
  225. * itself for known bogus openssl versions. */
  226. for (i=0; i<16; ++i)
  227. AES_ctr128_encrypt(&zero[i], &output[i], 1, &key, ivec, ivec_tmp, &pos);
  228. if (memcmp(output, encrypt_zero, 16)) {
  229. /* Counter mode is buggy */
  230. log_notice(LD_CRYPTO, "This OpenSSL has a buggy version of counter mode; "
  231. "not using it.");
  232. } else {
  233. /* Counter mode is okay */
  234. log_notice(LD_CRYPTO, "This OpenSSL has a good implementation of counter "
  235. "mode; using it.");
  236. should_use_openssl_CTR = 1;
  237. }
  238. #else
  239. log_notice(LD_CRYPTO, "This version of OpenSSL has a slow implementation of "
  240. "counter mode; not using it.");
  241. #endif
  242. return 0;
  243. }
  244. #if !defined(USING_COUNTER_VARS)
  245. #define COUNTER(c, n) ((c)->ctr_buf.buf32[3-(n)])
  246. #else
  247. #define COUNTER(c, n) ((c)->counter ## n)
  248. #endif
  249. /**
  250. * Helper function: set <b>cipher</b>'s internal buffer to the encrypted
  251. * value of the current counter.
  252. */
  253. static INLINE void
  254. _aes_fill_buf(aes_cnt_cipher_t *cipher)
  255. {
  256. /* We don't currently use OpenSSL's counter mode implementation because:
  257. * 1) some versions have known bugs
  258. * 2) its attitude towards IVs is not our own
  259. * 3) changing the counter position was not trivial, last time I looked.
  260. * None of these issues are insurmountable in principle.
  261. */
  262. if (cipher->using_evp) {
  263. int outl=16, inl=16;
  264. EVP_EncryptUpdate(&cipher->key.evp, cipher->buf, &outl,
  265. cipher->ctr_buf.buf, inl);
  266. } else {
  267. AES_encrypt(cipher->ctr_buf.buf, cipher->buf, &cipher->key.aes);
  268. }
  269. }
  270. static void aes_set_key(aes_cnt_cipher_t *cipher, const char *key,
  271. int key_bits);
  272. static void aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv);
  273. /**
  274. * Return a newly allocated counter-mode AES128 cipher implementation,
  275. * using the 128-bit key <b>key</b> and the 128-bit IV <b>iv</b>.
  276. */
  277. aes_cnt_cipher_t*
  278. aes_new_cipher(const char *key, const char *iv)
  279. {
  280. aes_cnt_cipher_t* result = tor_malloc_zero(sizeof(aes_cnt_cipher_t));
  281. aes_set_key(result, key, 128);
  282. aes_set_iv(result, iv);
  283. return result;
  284. }
  285. /** Set the key of <b>cipher</b> to <b>key</b>, which is
  286. * <b>key_bits</b> bits long (must be 128, 192, or 256). Also resets
  287. * the counter to 0.
  288. */
  289. static void
  290. aes_set_key(aes_cnt_cipher_t *cipher, const char *key, int key_bits)
  291. {
  292. if (should_use_EVP) {
  293. const EVP_CIPHER *c;
  294. switch (key_bits) {
  295. case 128: c = EVP_aes_128_ecb(); break;
  296. case 192: c = EVP_aes_192_ecb(); break;
  297. case 256: c = EVP_aes_256_ecb(); break;
  298. default: tor_assert(0);
  299. }
  300. EVP_EncryptInit(&cipher->key.evp, c, (const unsigned char*)key, NULL);
  301. cipher->using_evp = 1;
  302. } else {
  303. AES_set_encrypt_key((const unsigned char *)key, key_bits, &cipher->key.aes);
  304. cipher->using_evp = 0;
  305. }
  306. #ifdef USING_COUNTER_VARS
  307. cipher->counter0 = 0;
  308. cipher->counter1 = 0;
  309. cipher->counter2 = 0;
  310. cipher->counter3 = 0;
  311. #endif
  312. memset(cipher->ctr_buf.buf, 0, sizeof(cipher->ctr_buf.buf));
  313. cipher->pos = 0;
  314. #ifdef CAN_USE_OPENSSL_CTR
  315. if (should_use_openssl_CTR)
  316. memset(cipher->buf, 0, sizeof(cipher->buf));
  317. else
  318. #endif
  319. _aes_fill_buf(cipher);
  320. }
  321. /** Release storage held by <b>cipher</b>
  322. */
  323. void
  324. aes_cipher_free(aes_cnt_cipher_t *cipher)
  325. {
  326. if (!cipher)
  327. return;
  328. if (cipher->using_evp) {
  329. EVP_CIPHER_CTX_cleanup(&cipher->key.evp);
  330. }
  331. memset(cipher, 0, sizeof(aes_cnt_cipher_t));
  332. tor_free(cipher);
  333. }
  334. #if defined(USING_COUNTER_VARS)
  335. #define UPDATE_CTR_BUF(c, n) STMT_BEGIN \
  336. (c)->ctr_buf.buf32[3-(n)] = htonl((c)->counter ## n); \
  337. STMT_END
  338. #else
  339. #define UPDATE_CTR_BUF(c, n)
  340. #endif
  341. #ifdef CAN_USE_OPENSSL_CTR
  342. /* Helper function to use EVP with openssl's counter-mode wrapper. */
  343. static void evp_block128_fn(const uint8_t in[16],
  344. uint8_t out[16],
  345. const void *key)
  346. {
  347. EVP_CIPHER_CTX *ctx = (void*)key;
  348. int inl=16, outl=16;
  349. EVP_EncryptUpdate(ctx, out, &outl, in, inl);
  350. }
  351. #endif
  352. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the result in
  353. * <b>output</b>. Uses the key in <b>cipher</b>, and advances the counter
  354. * by <b>len</b> bytes as it encrypts.
  355. */
  356. void
  357. aes_crypt(aes_cnt_cipher_t *cipher, const char *input, size_t len,
  358. char *output)
  359. {
  360. #ifdef CAN_USE_OPENSSL_CTR
  361. if (should_use_openssl_CTR) {
  362. if (cipher->using_evp) {
  363. /* In openssl 1.0.0, there's an if'd out EVP_aes_128_ctr in evp.h. If
  364. * it weren't disabled, it might be better just to use that.
  365. */
  366. CRYPTO_ctr128_encrypt((const unsigned char *)input,
  367. (unsigned char *)output,
  368. len,
  369. &cipher->key.evp,
  370. cipher->ctr_buf.buf,
  371. cipher->buf,
  372. &cipher->pos,
  373. evp_block128_fn);
  374. } else {
  375. AES_ctr128_encrypt((const unsigned char *)input,
  376. (unsigned char *)output,
  377. len,
  378. &cipher->key.aes,
  379. cipher->ctr_buf.buf,
  380. cipher->buf,
  381. &cipher->pos);
  382. }
  383. return;
  384. }
  385. else
  386. #endif
  387. {
  388. int c = cipher->pos;
  389. if (PREDICT_UNLIKELY(!len)) return;
  390. while (1) {
  391. do {
  392. if (len-- == 0) { cipher->pos = c; return; }
  393. *(output++) = *(input++) ^ cipher->buf[c];
  394. } while (++c != 16);
  395. cipher->pos = c = 0;
  396. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 0))) {
  397. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 1))) {
  398. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 2))) {
  399. ++COUNTER(cipher, 3);
  400. UPDATE_CTR_BUF(cipher, 3);
  401. }
  402. UPDATE_CTR_BUF(cipher, 2);
  403. }
  404. UPDATE_CTR_BUF(cipher, 1);
  405. }
  406. UPDATE_CTR_BUF(cipher, 0);
  407. _aes_fill_buf(cipher);
  408. }
  409. }
  410. }
  411. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the results in place.
  412. * Uses the key in <b>cipher</b>, and advances the counter by <b>len</b> bytes
  413. * as it encrypts.
  414. */
  415. void
  416. aes_crypt_inplace(aes_cnt_cipher_t *cipher, char *data, size_t len)
  417. {
  418. #ifdef CAN_USE_OPENSSL_CTR
  419. if (should_use_openssl_CTR) {
  420. aes_crypt(cipher, data, len, data);
  421. return;
  422. }
  423. else
  424. #endif
  425. {
  426. int c = cipher->pos;
  427. if (PREDICT_UNLIKELY(!len)) return;
  428. while (1) {
  429. do {
  430. if (len-- == 0) { cipher->pos = c; return; }
  431. *(data++) ^= cipher->buf[c];
  432. } while (++c != 16);
  433. cipher->pos = c = 0;
  434. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 0))) {
  435. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 1))) {
  436. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 2))) {
  437. ++COUNTER(cipher, 3);
  438. UPDATE_CTR_BUF(cipher, 3);
  439. }
  440. UPDATE_CTR_BUF(cipher, 2);
  441. }
  442. UPDATE_CTR_BUF(cipher, 1);
  443. }
  444. UPDATE_CTR_BUF(cipher, 0);
  445. _aes_fill_buf(cipher);
  446. }
  447. }
  448. }
  449. /** Reset the 128-bit counter of <b>cipher</b> to the 16-bit big-endian value
  450. * in <b>iv</b>. */
  451. static void
  452. aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv)
  453. {
  454. #ifdef USING_COUNTER_VARS
  455. cipher->counter3 = ntohl(get_uint32(iv));
  456. cipher->counter2 = ntohl(get_uint32(iv+4));
  457. cipher->counter1 = ntohl(get_uint32(iv+8));
  458. cipher->counter0 = ntohl(get_uint32(iv+12));
  459. #endif
  460. cipher->pos = 0;
  461. memcpy(cipher->ctr_buf.buf, iv, 16);
  462. #ifdef CAN_USE_OPENSSL_CTR
  463. if (!should_use_openssl_CTR)
  464. #endif
  465. _aes_fill_buf(cipher);
  466. }
  467. #endif