aes.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405
  1. /* Copyright (c) 2001, Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2017, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file aes.c
  8. * \brief Implements a counter-mode stream cipher on top of AES.
  9. **/
  10. #include "orconfig.h"
  11. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  12. #include <winsock2.h>
  13. #include <ws2tcpip.h>
  14. #endif
  15. #include <openssl/opensslv.h>
  16. #include "crypto.h"
  17. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,0)
  18. #error "We require OpenSSL >= 1.0.0"
  19. #endif
  20. DISABLE_GCC_WARNING(redundant-decls)
  21. #include <assert.h>
  22. #include <stdlib.h>
  23. #include <string.h>
  24. #include <openssl/aes.h>
  25. #include <openssl/evp.h>
  26. #include <openssl/engine.h>
  27. #include <openssl/modes.h>
  28. ENABLE_GCC_WARNING(redundant-decls)
  29. #include "compat.h"
  30. #include "aes.h"
  31. #include "util.h"
  32. #include "torlog.h"
  33. #include "di_ops.h"
  34. #ifdef ANDROID
  35. /* Android's OpenSSL seems to have removed all of its Engine support. */
  36. #define DISABLE_ENGINES
  37. #endif
  38. /* We have five strategies for implementing AES counter mode.
  39. *
  40. * Best with x86 and x86_64: Use EVP_aes_*_ctr() and EVP_EncryptUpdate().
  41. * This is possible with OpenSSL 1.0.1, where the counter-mode implementation
  42. * can use bit-sliced or vectorized AES or AESNI as appropriate.
  43. *
  44. * Otherwise: Pick the best possible AES block implementation that OpenSSL
  45. * gives us, and the best possible counter-mode implementation, and combine
  46. * them.
  47. */
  48. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,1,0)
  49. /* With newer OpenSSL versions, the older fallback modes don't compile. So
  50. * don't use them, even if we lack specific acceleration. */
  51. #define USE_EVP_AES_CTR
  52. #elif OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,0,1) && \
  53. (defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
  54. defined(__x86_64) || defined(__x86_64__) || \
  55. defined(_M_AMD64) || defined(_M_X64) || defined(__INTEL__))
  56. #define USE_EVP_AES_CTR
  57. #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,1,0) || ... */
  58. /* We have 2 strategies for getting the AES block cipher: Via OpenSSL's
  59. * AES_encrypt function, or via OpenSSL's EVP_EncryptUpdate function.
  60. *
  61. * If there's any hardware acceleration in play, we want to be using EVP_* so
  62. * we can get it. Otherwise, we'll want AES_*, which seems to be about 5%
  63. * faster than indirecting through the EVP layer.
  64. */
  65. /* We have 2 strategies for getting a plug-in counter mode: use our own, or
  66. * use OpenSSL's.
  67. *
  68. * Here we have a counter mode that's faster than the one shipping with
  69. * OpenSSL pre-1.0 (by about 10%!). But OpenSSL 1.0.0 added a counter mode
  70. * implementation faster than the one here (by about 7%). So we pick which
  71. * one to used based on the Openssl version above. (OpenSSL 1.0.0a fixed a
  72. * critical bug in that counter mode implementation, so we need to test to
  73. * make sure that we have a fixed version.)
  74. */
  75. #ifdef USE_EVP_AES_CTR
  76. /* We don't actually define the struct here. */
  77. aes_cnt_cipher_t *
  78. aes_new_cipher(const uint8_t *key, const uint8_t *iv, int key_bits)
  79. {
  80. EVP_CIPHER_CTX *cipher = EVP_CIPHER_CTX_new();
  81. const EVP_CIPHER *c;
  82. switch (key_bits) {
  83. case 128: c = EVP_aes_128_ctr(); break;
  84. case 192: c = EVP_aes_192_ctr(); break;
  85. case 256: c = EVP_aes_256_ctr(); break;
  86. default: tor_assert(0); // LCOV_EXCL_LINE
  87. }
  88. EVP_EncryptInit(cipher, c, key, iv);
  89. return (aes_cnt_cipher_t *) cipher;
  90. }
  91. void
  92. aes_cipher_free(aes_cnt_cipher_t *cipher_)
  93. {
  94. if (!cipher_)
  95. return;
  96. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  97. EVP_CIPHER_CTX_cleanup(cipher);
  98. EVP_CIPHER_CTX_free(cipher);
  99. }
  100. void
  101. aes_crypt_inplace(aes_cnt_cipher_t *cipher_, char *data, size_t len)
  102. {
  103. int outl;
  104. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  105. tor_assert(len < INT_MAX);
  106. EVP_EncryptUpdate(cipher, (unsigned char*)data,
  107. &outl, (unsigned char*)data, (int)len);
  108. }
  109. int
  110. evaluate_evp_for_aes(int force_val)
  111. {
  112. (void) force_val;
  113. log_info(LD_CRYPTO, "This version of OpenSSL has a known-good EVP "
  114. "counter-mode implementation. Using it.");
  115. return 0;
  116. }
  117. int
  118. evaluate_ctr_for_aes(void)
  119. {
  120. return 0;
  121. }
  122. #else /* !(defined(USE_EVP_AES_CTR)) */
  123. /*======================================================================*/
  124. /* Interface to AES code, and counter implementation */
  125. /** Implements an AES counter-mode cipher. */
  126. struct aes_cnt_cipher {
  127. /** This next element (however it's defined) is the AES key. */
  128. union {
  129. EVP_CIPHER_CTX evp;
  130. AES_KEY aes;
  131. } key;
  132. #if !defined(WORDS_BIGENDIAN)
  133. #define USING_COUNTER_VARS
  134. /** These four values, together, implement a 128-bit counter, with
  135. * counter0 as the low-order word and counter3 as the high-order word. */
  136. uint32_t counter3;
  137. uint32_t counter2;
  138. uint32_t counter1;
  139. uint32_t counter0;
  140. #endif /* !defined(WORDS_BIGENDIAN) */
  141. union {
  142. /** The counter, in big-endian order, as bytes. */
  143. uint8_t buf[16];
  144. /** The counter, in big-endian order, as big-endian words. Note that
  145. * on big-endian platforms, this is redundant with counter3...0,
  146. * so we just use these values instead. */
  147. uint32_t buf32[4];
  148. } ctr_buf;
  149. /** The encrypted value of ctr_buf. */
  150. uint8_t buf[16];
  151. /** Our current stream position within buf. */
  152. unsigned int pos;
  153. /** True iff we're using the evp implementation of this cipher. */
  154. uint8_t using_evp;
  155. };
  156. /** True iff we should prefer the EVP implementation for AES, either because
  157. * we're testing it or because we have hardware acceleration configured */
  158. static int should_use_EVP = 0;
  159. /** Check whether we should use the EVP interface for AES. If <b>force_val</b>
  160. * is nonnegative, we use use EVP iff it is true. Otherwise, we use EVP
  161. * if there is an engine enabled for aes-ecb. */
  162. int
  163. evaluate_evp_for_aes(int force_val)
  164. {
  165. ENGINE *e;
  166. if (force_val >= 0) {
  167. should_use_EVP = force_val;
  168. return 0;
  169. }
  170. #ifdef DISABLE_ENGINES
  171. should_use_EVP = 0;
  172. #else
  173. e = ENGINE_get_cipher_engine(NID_aes_128_ecb);
  174. if (e) {
  175. log_info(LD_CRYPTO, "AES engine \"%s\" found; using EVP_* functions.",
  176. ENGINE_get_name(e));
  177. should_use_EVP = 1;
  178. } else {
  179. log_info(LD_CRYPTO, "No AES engine found; using AES_* functions.");
  180. should_use_EVP = 0;
  181. }
  182. #endif /* defined(DISABLE_ENGINES) */
  183. return 0;
  184. }
  185. /** Test the OpenSSL counter mode implementation to see whether it has the
  186. * counter-mode bug from OpenSSL 1.0.0. If the implementation works, then
  187. * we will use it for future encryption/decryption operations.
  188. *
  189. * We can't just look at the OpenSSL version, since some distributions update
  190. * their OpenSSL packages without changing the version number.
  191. **/
  192. int
  193. evaluate_ctr_for_aes(void)
  194. {
  195. /* Result of encrypting an all-zero block with an all-zero 128-bit AES key.
  196. * This should be the same as encrypting an all-zero block with an all-zero
  197. * 128-bit AES key in counter mode, starting at position 0 of the stream.
  198. */
  199. static const unsigned char encrypt_zero[] =
  200. "\x66\xe9\x4b\xd4\xef\x8a\x2c\x3b\x88\x4c\xfa\x59\xca\x34\x2b\x2e";
  201. unsigned char zero[16];
  202. unsigned char output[16];
  203. unsigned char ivec[16];
  204. unsigned char ivec_tmp[16];
  205. unsigned int pos, i;
  206. AES_KEY key;
  207. memset(zero, 0, sizeof(zero));
  208. memset(ivec, 0, sizeof(ivec));
  209. AES_set_encrypt_key(zero, 128, &key);
  210. pos = 0;
  211. /* Encrypting a block one byte at a time should make the error manifest
  212. * itself for known bogus openssl versions. */
  213. for (i=0; i<16; ++i)
  214. AES_ctr128_encrypt(&zero[i], &output[i], 1, &key, ivec, ivec_tmp, &pos);
  215. if (fast_memneq(output, encrypt_zero, 16)) {
  216. /* Counter mode is buggy */
  217. /* LCOV_EXCL_START */
  218. log_err(LD_CRYPTO, "This OpenSSL has a buggy version of counter mode; "
  219. "quitting tor.");
  220. exit(1); // exit ok: openssl is broken.
  221. /* LCOV_EXCL_STOP */
  222. }
  223. return 0;
  224. }
  225. #if !defined(USING_COUNTER_VARS)
  226. #define COUNTER(c, n) ((c)->ctr_buf.buf32[3-(n)])
  227. #else
  228. #define COUNTER(c, n) ((c)->counter ## n)
  229. #endif
  230. static void aes_set_key(aes_cnt_cipher_t *cipher, const uint8_t *key,
  231. int key_bits);
  232. static void aes_set_iv(aes_cnt_cipher_t *cipher, const uint8_t *iv);
  233. /**
  234. * Return a newly allocated counter-mode AES128 cipher implementation,
  235. * using the 128-bit key <b>key</b> and the 128-bit IV <b>iv</b>.
  236. */
  237. aes_cnt_cipher_t*
  238. aes_new_cipher(const uint8_t *key, const uint8_t *iv, int bits)
  239. {
  240. aes_cnt_cipher_t* result = tor_malloc_zero(sizeof(aes_cnt_cipher_t));
  241. aes_set_key(result, key, bits);
  242. aes_set_iv(result, iv);
  243. return result;
  244. }
  245. /** Set the key of <b>cipher</b> to <b>key</b>, which is
  246. * <b>key_bits</b> bits long (must be 128, 192, or 256). Also resets
  247. * the counter to 0.
  248. */
  249. static void
  250. aes_set_key(aes_cnt_cipher_t *cipher, const uint8_t *key, int key_bits)
  251. {
  252. if (should_use_EVP) {
  253. const EVP_CIPHER *c = 0;
  254. switch (key_bits) {
  255. case 128: c = EVP_aes_128_ecb(); break;
  256. case 192: c = EVP_aes_192_ecb(); break;
  257. case 256: c = EVP_aes_256_ecb(); break;
  258. default: tor_assert(0); // LCOV_EXCL_LINE
  259. }
  260. EVP_EncryptInit(&cipher->key.evp, c, key, NULL);
  261. cipher->using_evp = 1;
  262. } else {
  263. AES_set_encrypt_key(key, key_bits,&cipher->key.aes);
  264. cipher->using_evp = 0;
  265. }
  266. #ifdef USING_COUNTER_VARS
  267. cipher->counter0 = 0;
  268. cipher->counter1 = 0;
  269. cipher->counter2 = 0;
  270. cipher->counter3 = 0;
  271. #endif /* defined(USING_COUNTER_VARS) */
  272. memset(cipher->ctr_buf.buf, 0, sizeof(cipher->ctr_buf.buf));
  273. cipher->pos = 0;
  274. memset(cipher->buf, 0, sizeof(cipher->buf));
  275. }
  276. /** Release storage held by <b>cipher</b>
  277. */
  278. void
  279. aes_cipher_free(aes_cnt_cipher_t *cipher)
  280. {
  281. if (!cipher)
  282. return;
  283. if (cipher->using_evp) {
  284. EVP_CIPHER_CTX_cleanup(&cipher->key.evp);
  285. }
  286. memwipe(cipher, 0, sizeof(aes_cnt_cipher_t));
  287. tor_free(cipher);
  288. }
  289. #if defined(USING_COUNTER_VARS)
  290. #define UPDATE_CTR_BUF(c, n) STMT_BEGIN \
  291. (c)->ctr_buf.buf32[3-(n)] = htonl((c)->counter ## n); \
  292. STMT_END
  293. #else
  294. #define UPDATE_CTR_BUF(c, n)
  295. #endif /* defined(USING_COUNTER_VARS) */
  296. /* Helper function to use EVP with openssl's counter-mode wrapper. */
  297. static void
  298. evp_block128_fn(const uint8_t in[16],
  299. uint8_t out[16],
  300. const void *key)
  301. {
  302. EVP_CIPHER_CTX *ctx = (void*)key;
  303. int inl=16, outl=16;
  304. EVP_EncryptUpdate(ctx, out, &outl, in, inl);
  305. }
  306. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the results in place.
  307. * Uses the key in <b>cipher</b>, and advances the counter by <b>len</b> bytes
  308. * as it encrypts.
  309. */
  310. void
  311. aes_crypt_inplace(aes_cnt_cipher_t *cipher, char *data, size_t len)
  312. {
  313. /* Note that the "128" below refers to the length of the counter,
  314. * not the length of the AES key. */
  315. if (cipher->using_evp) {
  316. /* In openssl 1.0.0, there's an if'd out EVP_aes_128_ctr in evp.h. If
  317. * it weren't disabled, it might be better just to use that.
  318. */
  319. CRYPTO_ctr128_encrypt((const unsigned char *)data,
  320. (unsigned char *)data,
  321. len,
  322. &cipher->key.evp,
  323. cipher->ctr_buf.buf,
  324. cipher->buf,
  325. &cipher->pos,
  326. evp_block128_fn);
  327. } else {
  328. AES_ctr128_encrypt((const unsigned char *)data,
  329. (unsigned char *)data,
  330. len,
  331. &cipher->key.aes,
  332. cipher->ctr_buf.buf,
  333. cipher->buf,
  334. &cipher->pos);
  335. }
  336. }
  337. /** Reset the 128-bit counter of <b>cipher</b> to the 16-bit big-endian value
  338. * in <b>iv</b>. */
  339. static void
  340. aes_set_iv(aes_cnt_cipher_t *cipher, const uint8_t *iv)
  341. {
  342. #ifdef USING_COUNTER_VARS
  343. cipher->counter3 = ntohl(get_uint32(iv));
  344. cipher->counter2 = ntohl(get_uint32(iv+4));
  345. cipher->counter1 = ntohl(get_uint32(iv+8));
  346. cipher->counter0 = ntohl(get_uint32(iv+12));
  347. #endif /* defined(USING_COUNTER_VARS) */
  348. cipher->pos = 0;
  349. memcpy(cipher->ctr_buf.buf, iv, 16);
  350. }
  351. #endif /* defined(USE_EVP_AES_CTR) */