aes.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409
  1. /* Copyright (c) 2001, Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2018, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file aes.c
  8. * \brief Implements a counter-mode stream cipher on top of AES.
  9. **/
  10. #include "orconfig.h"
  11. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  12. #include <winsock2.h>
  13. #include <ws2tcpip.h>
  14. #endif
  15. #include "common/compat_openssl.h"
  16. #include <openssl/opensslv.h>
  17. #include "common/crypto_openssl_mgt.h"
  18. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,0)
  19. #error "We require OpenSSL >= 1.0.0"
  20. #endif
  21. DISABLE_GCC_WARNING(redundant-decls)
  22. #include <stdlib.h>
  23. #include <string.h>
  24. #include <openssl/aes.h>
  25. #include <openssl/evp.h>
  26. #include <openssl/engine.h>
  27. #include <openssl/modes.h>
  28. ENABLE_GCC_WARNING(redundant-decls)
  29. #include "common/compat.h"
  30. #include "common/aes.h"
  31. #include "common/util.h"
  32. #include "common/torlog.h"
  33. #include "lib/ctime/di_ops.h"
  34. #ifdef ANDROID
  35. /* Android's OpenSSL seems to have removed all of its Engine support. */
  36. #define DISABLE_ENGINES
  37. #endif
  38. /* We have five strategies for implementing AES counter mode.
  39. *
  40. * Best with x86 and x86_64: Use EVP_aes_*_ctr() and EVP_EncryptUpdate().
  41. * This is possible with OpenSSL 1.0.1, where the counter-mode implementation
  42. * can use bit-sliced or vectorized AES or AESNI as appropriate.
  43. *
  44. * Otherwise: Pick the best possible AES block implementation that OpenSSL
  45. * gives us, and the best possible counter-mode implementation, and combine
  46. * them.
  47. */
  48. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,1,0)
  49. /* With newer OpenSSL versions, the older fallback modes don't compile. So
  50. * don't use them, even if we lack specific acceleration. */
  51. #define USE_EVP_AES_CTR
  52. #elif OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,0,1) && \
  53. (defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
  54. defined(__x86_64) || defined(__x86_64__) || \
  55. defined(_M_AMD64) || defined(_M_X64) || defined(__INTEL__))
  56. #define USE_EVP_AES_CTR
  57. #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,1,0) || ... */
  58. /* We have 2 strategies for getting the AES block cipher: Via OpenSSL's
  59. * AES_encrypt function, or via OpenSSL's EVP_EncryptUpdate function.
  60. *
  61. * If there's any hardware acceleration in play, we want to be using EVP_* so
  62. * we can get it. Otherwise, we'll want AES_*, which seems to be about 5%
  63. * faster than indirecting through the EVP layer.
  64. */
  65. /* We have 2 strategies for getting a plug-in counter mode: use our own, or
  66. * use OpenSSL's.
  67. *
  68. * Here we have a counter mode that's faster than the one shipping with
  69. * OpenSSL pre-1.0 (by about 10%!). But OpenSSL 1.0.0 added a counter mode
  70. * implementation faster than the one here (by about 7%). So we pick which
  71. * one to used based on the Openssl version above. (OpenSSL 1.0.0a fixed a
  72. * critical bug in that counter mode implementation, so we need to test to
  73. * make sure that we have a fixed version.)
  74. */
  75. #ifdef USE_EVP_AES_CTR
  76. /* We don't actually define the struct here. */
  77. aes_cnt_cipher_t *
  78. aes_new_cipher(const uint8_t *key, const uint8_t *iv, int key_bits)
  79. {
  80. EVP_CIPHER_CTX *cipher = EVP_CIPHER_CTX_new();
  81. const EVP_CIPHER *c;
  82. switch (key_bits) {
  83. case 128: c = EVP_aes_128_ctr(); break;
  84. case 192: c = EVP_aes_192_ctr(); break;
  85. case 256: c = EVP_aes_256_ctr(); break;
  86. default: tor_assert(0); // LCOV_EXCL_LINE
  87. }
  88. EVP_EncryptInit(cipher, c, key, iv);
  89. return (aes_cnt_cipher_t *) cipher;
  90. }
  91. void
  92. aes_cipher_free_(aes_cnt_cipher_t *cipher_)
  93. {
  94. if (!cipher_)
  95. return;
  96. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  97. #ifdef OPENSSL_1_1_API
  98. EVP_CIPHER_CTX_reset(cipher);
  99. #else
  100. EVP_CIPHER_CTX_cleanup(cipher);
  101. #endif
  102. EVP_CIPHER_CTX_free(cipher);
  103. }
  104. void
  105. aes_crypt_inplace(aes_cnt_cipher_t *cipher_, char *data, size_t len)
  106. {
  107. int outl;
  108. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  109. tor_assert(len < INT_MAX);
  110. EVP_EncryptUpdate(cipher, (unsigned char*)data,
  111. &outl, (unsigned char*)data, (int)len);
  112. }
  113. int
  114. evaluate_evp_for_aes(int force_val)
  115. {
  116. (void) force_val;
  117. log_info(LD_CRYPTO, "This version of OpenSSL has a known-good EVP "
  118. "counter-mode implementation. Using it.");
  119. return 0;
  120. }
  121. int
  122. evaluate_ctr_for_aes(void)
  123. {
  124. return 0;
  125. }
  126. #else /* !(defined(USE_EVP_AES_CTR)) */
  127. /*======================================================================*/
  128. /* Interface to AES code, and counter implementation */
  129. /** Implements an AES counter-mode cipher. */
  130. struct aes_cnt_cipher {
  131. /** This next element (however it's defined) is the AES key. */
  132. union {
  133. EVP_CIPHER_CTX evp;
  134. AES_KEY aes;
  135. } key;
  136. #if !defined(WORDS_BIGENDIAN)
  137. #define USING_COUNTER_VARS
  138. /** These four values, together, implement a 128-bit counter, with
  139. * counter0 as the low-order word and counter3 as the high-order word. */
  140. uint32_t counter3;
  141. uint32_t counter2;
  142. uint32_t counter1;
  143. uint32_t counter0;
  144. #endif /* !defined(WORDS_BIGENDIAN) */
  145. union {
  146. /** The counter, in big-endian order, as bytes. */
  147. uint8_t buf[16];
  148. /** The counter, in big-endian order, as big-endian words. Note that
  149. * on big-endian platforms, this is redundant with counter3...0,
  150. * so we just use these values instead. */
  151. uint32_t buf32[4];
  152. } ctr_buf;
  153. /** The encrypted value of ctr_buf. */
  154. uint8_t buf[16];
  155. /** Our current stream position within buf. */
  156. unsigned int pos;
  157. /** True iff we're using the evp implementation of this cipher. */
  158. uint8_t using_evp;
  159. };
  160. /** True iff we should prefer the EVP implementation for AES, either because
  161. * we're testing it or because we have hardware acceleration configured */
  162. static int should_use_EVP = 0;
  163. /** Check whether we should use the EVP interface for AES. If <b>force_val</b>
  164. * is nonnegative, we use use EVP iff it is true. Otherwise, we use EVP
  165. * if there is an engine enabled for aes-ecb. */
  166. int
  167. evaluate_evp_for_aes(int force_val)
  168. {
  169. ENGINE *e;
  170. if (force_val >= 0) {
  171. should_use_EVP = force_val;
  172. return 0;
  173. }
  174. #ifdef DISABLE_ENGINES
  175. should_use_EVP = 0;
  176. #else
  177. e = ENGINE_get_cipher_engine(NID_aes_128_ecb);
  178. if (e) {
  179. log_info(LD_CRYPTO, "AES engine \"%s\" found; using EVP_* functions.",
  180. ENGINE_get_name(e));
  181. should_use_EVP = 1;
  182. } else {
  183. log_info(LD_CRYPTO, "No AES engine found; using AES_* functions.");
  184. should_use_EVP = 0;
  185. }
  186. #endif /* defined(DISABLE_ENGINES) */
  187. return 0;
  188. }
  189. /** Test the OpenSSL counter mode implementation to see whether it has the
  190. * counter-mode bug from OpenSSL 1.0.0. If the implementation works, then
  191. * we will use it for future encryption/decryption operations.
  192. *
  193. * We can't just look at the OpenSSL version, since some distributions update
  194. * their OpenSSL packages without changing the version number.
  195. **/
  196. int
  197. evaluate_ctr_for_aes(void)
  198. {
  199. /* Result of encrypting an all-zero block with an all-zero 128-bit AES key.
  200. * This should be the same as encrypting an all-zero block with an all-zero
  201. * 128-bit AES key in counter mode, starting at position 0 of the stream.
  202. */
  203. static const unsigned char encrypt_zero[] =
  204. "\x66\xe9\x4b\xd4\xef\x8a\x2c\x3b\x88\x4c\xfa\x59\xca\x34\x2b\x2e";
  205. unsigned char zero[16];
  206. unsigned char output[16];
  207. unsigned char ivec[16];
  208. unsigned char ivec_tmp[16];
  209. unsigned int pos, i;
  210. AES_KEY key;
  211. memset(zero, 0, sizeof(zero));
  212. memset(ivec, 0, sizeof(ivec));
  213. AES_set_encrypt_key(zero, 128, &key);
  214. pos = 0;
  215. /* Encrypting a block one byte at a time should make the error manifest
  216. * itself for known bogus openssl versions. */
  217. for (i=0; i<16; ++i)
  218. AES_ctr128_encrypt(&zero[i], &output[i], 1, &key, ivec, ivec_tmp, &pos);
  219. if (fast_memneq(output, encrypt_zero, 16)) {
  220. /* Counter mode is buggy */
  221. /* LCOV_EXCL_START */
  222. log_err(LD_CRYPTO, "This OpenSSL has a buggy version of counter mode; "
  223. "quitting tor.");
  224. exit(1); // exit ok: openssl is broken.
  225. /* LCOV_EXCL_STOP */
  226. }
  227. return 0;
  228. }
  229. #if !defined(USING_COUNTER_VARS)
  230. #define COUNTER(c, n) ((c)->ctr_buf.buf32[3-(n)])
  231. #else
  232. #define COUNTER(c, n) ((c)->counter ## n)
  233. #endif
  234. static void aes_set_key(aes_cnt_cipher_t *cipher, const uint8_t *key,
  235. int key_bits);
  236. static void aes_set_iv(aes_cnt_cipher_t *cipher, const uint8_t *iv);
  237. /**
  238. * Return a newly allocated counter-mode AES128 cipher implementation,
  239. * using the 128-bit key <b>key</b> and the 128-bit IV <b>iv</b>.
  240. */
  241. aes_cnt_cipher_t*
  242. aes_new_cipher(const uint8_t *key, const uint8_t *iv, int bits)
  243. {
  244. aes_cnt_cipher_t* result = tor_malloc_zero(sizeof(aes_cnt_cipher_t));
  245. aes_set_key(result, key, bits);
  246. aes_set_iv(result, iv);
  247. return result;
  248. }
  249. /** Set the key of <b>cipher</b> to <b>key</b>, which is
  250. * <b>key_bits</b> bits long (must be 128, 192, or 256). Also resets
  251. * the counter to 0.
  252. */
  253. static void
  254. aes_set_key(aes_cnt_cipher_t *cipher, const uint8_t *key, int key_bits)
  255. {
  256. if (should_use_EVP) {
  257. const EVP_CIPHER *c = 0;
  258. switch (key_bits) {
  259. case 128: c = EVP_aes_128_ecb(); break;
  260. case 192: c = EVP_aes_192_ecb(); break;
  261. case 256: c = EVP_aes_256_ecb(); break;
  262. default: tor_assert(0); // LCOV_EXCL_LINE
  263. }
  264. EVP_EncryptInit(&cipher->key.evp, c, key, NULL);
  265. cipher->using_evp = 1;
  266. } else {
  267. AES_set_encrypt_key(key, key_bits,&cipher->key.aes);
  268. cipher->using_evp = 0;
  269. }
  270. #ifdef USING_COUNTER_VARS
  271. cipher->counter0 = 0;
  272. cipher->counter1 = 0;
  273. cipher->counter2 = 0;
  274. cipher->counter3 = 0;
  275. #endif /* defined(USING_COUNTER_VARS) */
  276. memset(cipher->ctr_buf.buf, 0, sizeof(cipher->ctr_buf.buf));
  277. cipher->pos = 0;
  278. memset(cipher->buf, 0, sizeof(cipher->buf));
  279. }
  280. /** Release storage held by <b>cipher</b>
  281. */
  282. void
  283. aes_cipher_free_(aes_cnt_cipher_t *cipher)
  284. {
  285. if (!cipher)
  286. return;
  287. if (cipher->using_evp) {
  288. EVP_CIPHER_CTX_cleanup(&cipher->key.evp);
  289. }
  290. memwipe(cipher, 0, sizeof(aes_cnt_cipher_t));
  291. tor_free(cipher);
  292. }
  293. #if defined(USING_COUNTER_VARS)
  294. #define UPDATE_CTR_BUF(c, n) STMT_BEGIN \
  295. (c)->ctr_buf.buf32[3-(n)] = htonl((c)->counter ## n); \
  296. STMT_END
  297. #else
  298. #define UPDATE_CTR_BUF(c, n)
  299. #endif /* defined(USING_COUNTER_VARS) */
  300. /* Helper function to use EVP with openssl's counter-mode wrapper. */
  301. static void
  302. evp_block128_fn(const uint8_t in[16],
  303. uint8_t out[16],
  304. const void *key)
  305. {
  306. EVP_CIPHER_CTX *ctx = (void*)key;
  307. int inl=16, outl=16;
  308. EVP_EncryptUpdate(ctx, out, &outl, in, inl);
  309. }
  310. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the results in place.
  311. * Uses the key in <b>cipher</b>, and advances the counter by <b>len</b> bytes
  312. * as it encrypts.
  313. */
  314. void
  315. aes_crypt_inplace(aes_cnt_cipher_t *cipher, char *data, size_t len)
  316. {
  317. /* Note that the "128" below refers to the length of the counter,
  318. * not the length of the AES key. */
  319. if (cipher->using_evp) {
  320. /* In openssl 1.0.0, there's an if'd out EVP_aes_128_ctr in evp.h. If
  321. * it weren't disabled, it might be better just to use that.
  322. */
  323. CRYPTO_ctr128_encrypt((const unsigned char *)data,
  324. (unsigned char *)data,
  325. len,
  326. &cipher->key.evp,
  327. cipher->ctr_buf.buf,
  328. cipher->buf,
  329. &cipher->pos,
  330. evp_block128_fn);
  331. } else {
  332. AES_ctr128_encrypt((const unsigned char *)data,
  333. (unsigned char *)data,
  334. len,
  335. &cipher->key.aes,
  336. cipher->ctr_buf.buf,
  337. cipher->buf,
  338. &cipher->pos);
  339. }
  340. }
  341. /** Reset the 128-bit counter of <b>cipher</b> to the 16-bit big-endian value
  342. * in <b>iv</b>. */
  343. static void
  344. aes_set_iv(aes_cnt_cipher_t *cipher, const uint8_t *iv)
  345. {
  346. #ifdef USING_COUNTER_VARS
  347. cipher->counter3 = ntohl(get_uint32(iv));
  348. cipher->counter2 = ntohl(get_uint32(iv+4));
  349. cipher->counter1 = ntohl(get_uint32(iv+8));
  350. cipher->counter0 = ntohl(get_uint32(iv+12));
  351. #endif /* defined(USING_COUNTER_VARS) */
  352. cipher->pos = 0;
  353. memcpy(cipher->ctr_buf.buf, iv, 16);
  354. }
  355. #endif /* defined(USE_EVP_AES_CTR) */