aes.c 14 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495
  1. /* Copyright (c) 2001, Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file aes.c
  8. * \brief Implements a counter-mode stream cipher on top of AES.
  9. **/
  10. #include "orconfig.h"
  11. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  12. #include <winsock2.h>
  13. #include <ws2tcpip.h>
  14. #endif
  15. #include <openssl/opensslv.h>
  16. #include "crypto.h"
  17. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,0)
  18. #error "We require OpenSSL >= 1.0.0"
  19. #endif
  20. #include <assert.h>
  21. #include <stdlib.h>
  22. #include <string.h>
  23. #include <openssl/aes.h>
  24. #include <openssl/evp.h>
  25. #include <openssl/engine.h>
  26. #include <openssl/modes.h>
  27. #include "compat.h"
  28. #include "aes.h"
  29. #include "util.h"
  30. #include "torlog.h"
  31. #include "di_ops.h"
  32. #ifdef ANDROID
  33. /* Android's OpenSSL seems to have removed all of its Engine support. */
  34. #define DISABLE_ENGINES
  35. #endif
  36. /* We have five strategies for implementing AES counter mode.
  37. *
  38. * Best with x86 and x86_64: Use EVP_aes_ctr128() and EVP_EncryptUpdate().
  39. * This is possible with OpenSSL 1.0.1, where the counter-mode implementation
  40. * can use bit-sliced or vectorized AES or AESNI as appropriate.
  41. *
  42. * Otherwise: Pick the best possible AES block implementation that OpenSSL
  43. * gives us, and the best possible counter-mode implementation, and combine
  44. * them.
  45. */
  46. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,0,1) && \
  47. (defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
  48. defined(__x86_64) || defined(__x86_64__) || \
  49. defined(_M_AMD64) || defined(_M_X64) || defined(__INTEL__)) \
  50. #define USE_EVP_AES_CTR
  51. #endif
  52. /* We have 2 strategies for getting the AES block cipher: Via OpenSSL's
  53. * AES_encrypt function, or via OpenSSL's EVP_EncryptUpdate function.
  54. *
  55. * If there's any hardware acceleration in play, we want to be using EVP_* so
  56. * we can get it. Otherwise, we'll want AES_*, which seems to be about 5%
  57. * faster than indirecting through the EVP layer.
  58. */
  59. /* We have 2 strategies for getting a plug-in counter mode: use our own, or
  60. * use OpenSSL's.
  61. *
  62. * Here we have a counter mode that's faster than the one shipping with
  63. * OpenSSL pre-1.0 (by about 10%!). But OpenSSL 1.0.0 added a counter mode
  64. * implementation faster than the one here (by about 7%). So we pick which
  65. * one to used based on the Openssl version above. (OpenSSL 1.0.0a fixed a
  66. * critical bug in that counter mode implementation, so we need to test to
  67. * make sure that we have a fixed version.)
  68. */
  69. #ifdef USE_EVP_AES_CTR
  70. /* We don't actually define the struct here. */
  71. aes_cnt_cipher_t *
  72. aes_new_cipher(const char *key, const char *iv)
  73. {
  74. EVP_CIPHER_CTX *cipher = EVP_CIPHER_CTX_new();
  75. EVP_EncryptInit(cipher, EVP_aes_128_ctr(),
  76. (const unsigned char*)key, (const unsigned char *)iv);
  77. return (aes_cnt_cipher_t *) cipher;
  78. }
  79. void
  80. aes_cipher_free(aes_cnt_cipher_t *cipher_)
  81. {
  82. if (!cipher_)
  83. return;
  84. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  85. EVP_CIPHER_CTX_cleanup(cipher);
  86. EVP_CIPHER_CTX_free(cipher);
  87. }
  88. void
  89. aes_crypt(aes_cnt_cipher_t *cipher_, const char *input, size_t len,
  90. char *output)
  91. {
  92. int outl;
  93. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  94. tor_assert(len < INT_MAX);
  95. EVP_EncryptUpdate(cipher, (unsigned char*)output,
  96. &outl, (const unsigned char *)input, (int)len);
  97. }
  98. void
  99. aes_crypt_inplace(aes_cnt_cipher_t *cipher_, char *data, size_t len)
  100. {
  101. int outl;
  102. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  103. tor_assert(len < INT_MAX);
  104. EVP_EncryptUpdate(cipher, (unsigned char*)data,
  105. &outl, (unsigned char*)data, (int)len);
  106. }
  107. int
  108. evaluate_evp_for_aes(int force_val)
  109. {
  110. (void) force_val;
  111. log_info(LD_CRYPTO, "This version of OpenSSL has a known-good EVP "
  112. "counter-mode implementation. Using it.");
  113. return 0;
  114. }
  115. int
  116. evaluate_ctr_for_aes(void)
  117. {
  118. return 0;
  119. }
  120. #else
  121. /*======================================================================*/
  122. /* Interface to AES code, and counter implementation */
  123. /** Implements an AES counter-mode cipher. */
  124. struct aes_cnt_cipher {
  125. /** This next element (however it's defined) is the AES key. */
  126. union {
  127. EVP_CIPHER_CTX evp;
  128. AES_KEY aes;
  129. } key;
  130. #if !defined(WORDS_BIGENDIAN)
  131. #define USING_COUNTER_VARS
  132. /** These four values, together, implement a 128-bit counter, with
  133. * counter0 as the low-order word and counter3 as the high-order word. */
  134. uint32_t counter3;
  135. uint32_t counter2;
  136. uint32_t counter1;
  137. uint32_t counter0;
  138. #endif
  139. union {
  140. /** The counter, in big-endian order, as bytes. */
  141. uint8_t buf[16];
  142. /** The counter, in big-endian order, as big-endian words. Note that
  143. * on big-endian platforms, this is redundant with counter3...0,
  144. * so we just use these values instead. */
  145. uint32_t buf32[4];
  146. } ctr_buf;
  147. /** The encrypted value of ctr_buf. */
  148. uint8_t buf[16];
  149. /** Our current stream position within buf. */
  150. unsigned int pos;
  151. /** True iff we're using the evp implementation of this cipher. */
  152. uint8_t using_evp;
  153. };
  154. /** True iff we should prefer the EVP implementation for AES, either because
  155. * we're testing it or because we have hardware acceleration configured */
  156. static int should_use_EVP = 0;
  157. /** True iff we have tested the counter-mode implementation and found that it
  158. * doesn't have the counter-mode bug from OpenSSL 1.0.0. */
  159. static int should_use_openssl_CTR = 0;
  160. /** Check whether we should use the EVP interface for AES. If <b>force_val</b>
  161. * is nonnegative, we use use EVP iff it is true. Otherwise, we use EVP
  162. * if there is an engine enabled for aes-ecb. */
  163. int
  164. evaluate_evp_for_aes(int force_val)
  165. {
  166. ENGINE *e;
  167. if (force_val >= 0) {
  168. should_use_EVP = force_val;
  169. return 0;
  170. }
  171. #ifdef DISABLE_ENGINES
  172. should_use_EVP = 0;
  173. #else
  174. e = ENGINE_get_cipher_engine(NID_aes_128_ecb);
  175. if (e) {
  176. log_info(LD_CRYPTO, "AES engine \"%s\" found; using EVP_* functions.",
  177. ENGINE_get_name(e));
  178. should_use_EVP = 1;
  179. } else {
  180. log_info(LD_CRYPTO, "No AES engine found; using AES_* functions.");
  181. should_use_EVP = 0;
  182. }
  183. #endif
  184. return 0;
  185. }
  186. /** Test the OpenSSL counter mode implementation to see whether it has the
  187. * counter-mode bug from OpenSSL 1.0.0. If the implementation works, then
  188. * we will use it for future encryption/decryption operations.
  189. *
  190. * We can't just look at the OpenSSL version, since some distributions update
  191. * their OpenSSL packages without changing the version number.
  192. **/
  193. int
  194. evaluate_ctr_for_aes(void)
  195. {
  196. /* Result of encrypting an all-zero block with an all-zero 128-bit AES key.
  197. * This should be the same as encrypting an all-zero block with an all-zero
  198. * 128-bit AES key in counter mode, starting at position 0 of the stream.
  199. */
  200. static const unsigned char encrypt_zero[] =
  201. "\x66\xe9\x4b\xd4\xef\x8a\x2c\x3b\x88\x4c\xfa\x59\xca\x34\x2b\x2e";
  202. unsigned char zero[16];
  203. unsigned char output[16];
  204. unsigned char ivec[16];
  205. unsigned char ivec_tmp[16];
  206. unsigned int pos, i;
  207. AES_KEY key;
  208. memset(zero, 0, sizeof(zero));
  209. memset(ivec, 0, sizeof(ivec));
  210. AES_set_encrypt_key(zero, 128, &key);
  211. pos = 0;
  212. /* Encrypting a block one byte at a time should make the error manifest
  213. * itself for known bogus openssl versions. */
  214. for (i=0; i<16; ++i)
  215. AES_ctr128_encrypt(&zero[i], &output[i], 1, &key, ivec, ivec_tmp, &pos);
  216. if (fast_memneq(output, encrypt_zero, 16)) {
  217. /* Counter mode is buggy */
  218. log_notice(LD_CRYPTO, "This OpenSSL has a buggy version of counter mode; "
  219. "not using it.");
  220. } else {
  221. /* Counter mode is okay */
  222. log_info(LD_CRYPTO, "This OpenSSL has a good implementation of counter "
  223. "mode; using it.");
  224. should_use_openssl_CTR = 1;
  225. }
  226. return 0;
  227. }
  228. #if !defined(USING_COUNTER_VARS)
  229. #define COUNTER(c, n) ((c)->ctr_buf.buf32[3-(n)])
  230. #else
  231. #define COUNTER(c, n) ((c)->counter ## n)
  232. #endif
  233. /**
  234. * Helper function: set <b>cipher</b>'s internal buffer to the encrypted
  235. * value of the current counter.
  236. */
  237. static inline void
  238. aes_fill_buf_(aes_cnt_cipher_t *cipher)
  239. {
  240. /* We don't currently use OpenSSL's counter mode implementation because:
  241. * 1) some versions have known bugs
  242. * 2) its attitude towards IVs is not our own
  243. * 3) changing the counter position was not trivial, last time I looked.
  244. * None of these issues are insurmountable in principle.
  245. */
  246. if (cipher->using_evp) {
  247. int outl=16, inl=16;
  248. EVP_EncryptUpdate(&cipher->key.evp, cipher->buf, &outl,
  249. cipher->ctr_buf.buf, inl);
  250. } else {
  251. AES_encrypt(cipher->ctr_buf.buf, cipher->buf, &cipher->key.aes);
  252. }
  253. }
  254. static void aes_set_key(aes_cnt_cipher_t *cipher, const char *key,
  255. int key_bits);
  256. static void aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv);
  257. /**
  258. * Return a newly allocated counter-mode AES128 cipher implementation,
  259. * using the 128-bit key <b>key</b> and the 128-bit IV <b>iv</b>.
  260. */
  261. aes_cnt_cipher_t*
  262. aes_new_cipher(const char *key, const char *iv)
  263. {
  264. aes_cnt_cipher_t* result = tor_malloc_zero(sizeof(aes_cnt_cipher_t));
  265. aes_set_key(result, key, 128);
  266. aes_set_iv(result, iv);
  267. return result;
  268. }
  269. /** Set the key of <b>cipher</b> to <b>key</b>, which is
  270. * <b>key_bits</b> bits long (must be 128, 192, or 256). Also resets
  271. * the counter to 0.
  272. */
  273. static void
  274. aes_set_key(aes_cnt_cipher_t *cipher, const char *key, int key_bits)
  275. {
  276. if (should_use_EVP) {
  277. const EVP_CIPHER *c = 0;
  278. switch (key_bits) {
  279. case 128: c = EVP_aes_128_ecb(); break;
  280. case 192: c = EVP_aes_192_ecb(); break;
  281. case 256: c = EVP_aes_256_ecb(); break;
  282. default: tor_assert(0);
  283. }
  284. EVP_EncryptInit(&cipher->key.evp, c, (const unsigned char*)key, NULL);
  285. cipher->using_evp = 1;
  286. } else {
  287. AES_set_encrypt_key((const unsigned char *)key, key_bits,&cipher->key.aes);
  288. cipher->using_evp = 0;
  289. }
  290. #ifdef USING_COUNTER_VARS
  291. cipher->counter0 = 0;
  292. cipher->counter1 = 0;
  293. cipher->counter2 = 0;
  294. cipher->counter3 = 0;
  295. #endif
  296. memset(cipher->ctr_buf.buf, 0, sizeof(cipher->ctr_buf.buf));
  297. cipher->pos = 0;
  298. if (should_use_openssl_CTR)
  299. memset(cipher->buf, 0, sizeof(cipher->buf));
  300. else
  301. aes_fill_buf_(cipher);
  302. }
  303. /** Release storage held by <b>cipher</b>
  304. */
  305. void
  306. aes_cipher_free(aes_cnt_cipher_t *cipher)
  307. {
  308. if (!cipher)
  309. return;
  310. if (cipher->using_evp) {
  311. EVP_CIPHER_CTX_cleanup(&cipher->key.evp);
  312. }
  313. memwipe(cipher, 0, sizeof(aes_cnt_cipher_t));
  314. tor_free(cipher);
  315. }
  316. #if defined(USING_COUNTER_VARS)
  317. #define UPDATE_CTR_BUF(c, n) STMT_BEGIN \
  318. (c)->ctr_buf.buf32[3-(n)] = htonl((c)->counter ## n); \
  319. STMT_END
  320. #else
  321. #define UPDATE_CTR_BUF(c, n)
  322. #endif
  323. /* Helper function to use EVP with openssl's counter-mode wrapper. */
  324. static void
  325. evp_block128_fn(const uint8_t in[16],
  326. uint8_t out[16],
  327. const void *key)
  328. {
  329. EVP_CIPHER_CTX *ctx = (void*)key;
  330. int inl=16, outl=16;
  331. EVP_EncryptUpdate(ctx, out, &outl, in, inl);
  332. }
  333. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the result in
  334. * <b>output</b>. Uses the key in <b>cipher</b>, and advances the counter
  335. * by <b>len</b> bytes as it encrypts.
  336. */
  337. void
  338. aes_crypt(aes_cnt_cipher_t *cipher, const char *input, size_t len,
  339. char *output)
  340. {
  341. if (should_use_openssl_CTR) {
  342. if (cipher->using_evp) {
  343. /* In openssl 1.0.0, there's an if'd out EVP_aes_128_ctr in evp.h. If
  344. * it weren't disabled, it might be better just to use that.
  345. */
  346. CRYPTO_ctr128_encrypt((const unsigned char *)input,
  347. (unsigned char *)output,
  348. len,
  349. &cipher->key.evp,
  350. cipher->ctr_buf.buf,
  351. cipher->buf,
  352. &cipher->pos,
  353. evp_block128_fn);
  354. } else {
  355. AES_ctr128_encrypt((const unsigned char *)input,
  356. (unsigned char *)output,
  357. len,
  358. &cipher->key.aes,
  359. cipher->ctr_buf.buf,
  360. cipher->buf,
  361. &cipher->pos);
  362. }
  363. return;
  364. } else {
  365. int c = cipher->pos;
  366. if (PREDICT_UNLIKELY(!len)) return;
  367. while (1) {
  368. do {
  369. if (len-- == 0) { cipher->pos = c; return; }
  370. *(output++) = *(input++) ^ cipher->buf[c];
  371. } while (++c != 16);
  372. cipher->pos = c = 0;
  373. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 0))) {
  374. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 1))) {
  375. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 2))) {
  376. ++COUNTER(cipher, 3);
  377. UPDATE_CTR_BUF(cipher, 3);
  378. }
  379. UPDATE_CTR_BUF(cipher, 2);
  380. }
  381. UPDATE_CTR_BUF(cipher, 1);
  382. }
  383. UPDATE_CTR_BUF(cipher, 0);
  384. aes_fill_buf_(cipher);
  385. }
  386. }
  387. }
  388. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the results in place.
  389. * Uses the key in <b>cipher</b>, and advances the counter by <b>len</b> bytes
  390. * as it encrypts.
  391. */
  392. void
  393. aes_crypt_inplace(aes_cnt_cipher_t *cipher, char *data, size_t len)
  394. {
  395. if (should_use_openssl_CTR) {
  396. aes_crypt(cipher, data, len, data);
  397. return;
  398. } else {
  399. int c = cipher->pos;
  400. if (PREDICT_UNLIKELY(!len)) return;
  401. while (1) {
  402. do {
  403. if (len-- == 0) { cipher->pos = c; return; }
  404. *(data++) ^= cipher->buf[c];
  405. } while (++c != 16);
  406. cipher->pos = c = 0;
  407. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 0))) {
  408. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 1))) {
  409. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 2))) {
  410. ++COUNTER(cipher, 3);
  411. UPDATE_CTR_BUF(cipher, 3);
  412. }
  413. UPDATE_CTR_BUF(cipher, 2);
  414. }
  415. UPDATE_CTR_BUF(cipher, 1);
  416. }
  417. UPDATE_CTR_BUF(cipher, 0);
  418. aes_fill_buf_(cipher);
  419. }
  420. }
  421. }
  422. /** Reset the 128-bit counter of <b>cipher</b> to the 16-bit big-endian value
  423. * in <b>iv</b>. */
  424. static void
  425. aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv)
  426. {
  427. #ifdef USING_COUNTER_VARS
  428. cipher->counter3 = ntohl(get_uint32(iv));
  429. cipher->counter2 = ntohl(get_uint32(iv+4));
  430. cipher->counter1 = ntohl(get_uint32(iv+8));
  431. cipher->counter0 = ntohl(get_uint32(iv+12));
  432. #endif
  433. cipher->pos = 0;
  434. memcpy(cipher->ctr_buf.buf, iv, 16);
  435. if (!should_use_openssl_CTR)
  436. aes_fill_buf_(cipher);
  437. }
  438. #endif