aes.c 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383
  1. /* Copyright (c) 2001, Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2016, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file aes.c
  8. * \brief Implements a counter-mode stream cipher on top of AES.
  9. **/
  10. #include "orconfig.h"
  11. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  12. #include <winsock2.h>
  13. #include <ws2tcpip.h>
  14. #endif
  15. #include <openssl/opensslv.h>
  16. #include "crypto.h"
  17. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,0)
  18. #error "We require OpenSSL >= 1.0.0"
  19. #endif
  20. #include <assert.h>
  21. #include <stdlib.h>
  22. #include <string.h>
  23. #include <openssl/aes.h>
  24. #include <openssl/evp.h>
  25. #include <openssl/engine.h>
  26. #include <openssl/modes.h>
  27. #include "compat.h"
  28. #include "aes.h"
  29. #include "util.h"
  30. #include "torlog.h"
  31. #include "di_ops.h"
  32. #ifdef ANDROID
  33. /* Android's OpenSSL seems to have removed all of its Engine support. */
  34. #define DISABLE_ENGINES
  35. #endif
  36. /* We have five strategies for implementing AES counter mode.
  37. *
  38. * Best with x86 and x86_64: Use EVP_aes_ctr128() and EVP_EncryptUpdate().
  39. * This is possible with OpenSSL 1.0.1, where the counter-mode implementation
  40. * can use bit-sliced or vectorized AES or AESNI as appropriate.
  41. *
  42. * Otherwise: Pick the best possible AES block implementation that OpenSSL
  43. * gives us, and the best possible counter-mode implementation, and combine
  44. * them.
  45. */
  46. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,0,1) && \
  47. (defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
  48. defined(__x86_64) || defined(__x86_64__) || \
  49. defined(_M_AMD64) || defined(_M_X64) || defined(__INTEL__)) \
  50. #define USE_EVP_AES_CTR
  51. #endif
  52. /* We have 2 strategies for getting the AES block cipher: Via OpenSSL's
  53. * AES_encrypt function, or via OpenSSL's EVP_EncryptUpdate function.
  54. *
  55. * If there's any hardware acceleration in play, we want to be using EVP_* so
  56. * we can get it. Otherwise, we'll want AES_*, which seems to be about 5%
  57. * faster than indirecting through the EVP layer.
  58. */
  59. /* We have 2 strategies for getting a plug-in counter mode: use our own, or
  60. * use OpenSSL's.
  61. *
  62. * Here we have a counter mode that's faster than the one shipping with
  63. * OpenSSL pre-1.0 (by about 10%!). But OpenSSL 1.0.0 added a counter mode
  64. * implementation faster than the one here (by about 7%). So we pick which
  65. * one to used based on the Openssl version above. (OpenSSL 1.0.0a fixed a
  66. * critical bug in that counter mode implementation, so we need to test to
  67. * make sure that we have a fixed version.)
  68. */
  69. #ifdef USE_EVP_AES_CTR
  70. /* We don't actually define the struct here. */
  71. aes_cnt_cipher_t *
  72. aes_new_cipher(const char *key, const char *iv)
  73. {
  74. EVP_CIPHER_CTX *cipher = EVP_CIPHER_CTX_new();
  75. EVP_EncryptInit(cipher, EVP_aes_128_ctr(),
  76. (const unsigned char*)key, (const unsigned char *)iv);
  77. return (aes_cnt_cipher_t *) cipher;
  78. }
  79. void
  80. aes_cipher_free(aes_cnt_cipher_t *cipher_)
  81. {
  82. if (!cipher_)
  83. return;
  84. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  85. EVP_CIPHER_CTX_cleanup(cipher);
  86. EVP_CIPHER_CTX_free(cipher);
  87. }
  88. void
  89. aes_crypt_inplace(aes_cnt_cipher_t *cipher_, char *data, size_t len)
  90. {
  91. int outl;
  92. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  93. tor_assert(len < INT_MAX);
  94. EVP_EncryptUpdate(cipher, (unsigned char*)data,
  95. &outl, (unsigned char*)data, (int)len);
  96. }
  97. int
  98. evaluate_evp_for_aes(int force_val)
  99. {
  100. (void) force_val;
  101. log_info(LD_CRYPTO, "This version of OpenSSL has a known-good EVP "
  102. "counter-mode implementation. Using it.");
  103. return 0;
  104. }
  105. int
  106. evaluate_ctr_for_aes(void)
  107. {
  108. return 0;
  109. }
  110. #else
  111. /*======================================================================*/
  112. /* Interface to AES code, and counter implementation */
  113. /** Implements an AES counter-mode cipher. */
  114. struct aes_cnt_cipher {
  115. /** This next element (however it's defined) is the AES key. */
  116. union {
  117. EVP_CIPHER_CTX evp;
  118. AES_KEY aes;
  119. } key;
  120. #if !defined(WORDS_BIGENDIAN)
  121. #define USING_COUNTER_VARS
  122. /** These four values, together, implement a 128-bit counter, with
  123. * counter0 as the low-order word and counter3 as the high-order word. */
  124. uint32_t counter3;
  125. uint32_t counter2;
  126. uint32_t counter1;
  127. uint32_t counter0;
  128. #endif
  129. union {
  130. /** The counter, in big-endian order, as bytes. */
  131. uint8_t buf[16];
  132. /** The counter, in big-endian order, as big-endian words. Note that
  133. * on big-endian platforms, this is redundant with counter3...0,
  134. * so we just use these values instead. */
  135. uint32_t buf32[4];
  136. } ctr_buf;
  137. /** The encrypted value of ctr_buf. */
  138. uint8_t buf[16];
  139. /** Our current stream position within buf. */
  140. unsigned int pos;
  141. /** True iff we're using the evp implementation of this cipher. */
  142. uint8_t using_evp;
  143. };
  144. /** True iff we should prefer the EVP implementation for AES, either because
  145. * we're testing it or because we have hardware acceleration configured */
  146. static int should_use_EVP = 0;
  147. /** Check whether we should use the EVP interface for AES. If <b>force_val</b>
  148. * is nonnegative, we use use EVP iff it is true. Otherwise, we use EVP
  149. * if there is an engine enabled for aes-ecb. */
  150. int
  151. evaluate_evp_for_aes(int force_val)
  152. {
  153. ENGINE *e;
  154. if (force_val >= 0) {
  155. should_use_EVP = force_val;
  156. return 0;
  157. }
  158. #ifdef DISABLE_ENGINES
  159. should_use_EVP = 0;
  160. #else
  161. e = ENGINE_get_cipher_engine(NID_aes_128_ecb);
  162. if (e) {
  163. log_info(LD_CRYPTO, "AES engine \"%s\" found; using EVP_* functions.",
  164. ENGINE_get_name(e));
  165. should_use_EVP = 1;
  166. } else {
  167. log_info(LD_CRYPTO, "No AES engine found; using AES_* functions.");
  168. should_use_EVP = 0;
  169. }
  170. #endif
  171. return 0;
  172. }
  173. /** Test the OpenSSL counter mode implementation to see whether it has the
  174. * counter-mode bug from OpenSSL 1.0.0. If the implementation works, then
  175. * we will use it for future encryption/decryption operations.
  176. *
  177. * We can't just look at the OpenSSL version, since some distributions update
  178. * their OpenSSL packages without changing the version number.
  179. **/
  180. int
  181. evaluate_ctr_for_aes(void)
  182. {
  183. /* Result of encrypting an all-zero block with an all-zero 128-bit AES key.
  184. * This should be the same as encrypting an all-zero block with an all-zero
  185. * 128-bit AES key in counter mode, starting at position 0 of the stream.
  186. */
  187. static const unsigned char encrypt_zero[] =
  188. "\x66\xe9\x4b\xd4\xef\x8a\x2c\x3b\x88\x4c\xfa\x59\xca\x34\x2b\x2e";
  189. unsigned char zero[16];
  190. unsigned char output[16];
  191. unsigned char ivec[16];
  192. unsigned char ivec_tmp[16];
  193. unsigned int pos, i;
  194. AES_KEY key;
  195. memset(zero, 0, sizeof(zero));
  196. memset(ivec, 0, sizeof(ivec));
  197. AES_set_encrypt_key(zero, 128, &key);
  198. pos = 0;
  199. /* Encrypting a block one byte at a time should make the error manifest
  200. * itself for known bogus openssl versions. */
  201. for (i=0; i<16; ++i)
  202. AES_ctr128_encrypt(&zero[i], &output[i], 1, &key, ivec, ivec_tmp, &pos);
  203. if (fast_memneq(output, encrypt_zero, 16)) {
  204. /* Counter mode is buggy */
  205. log_err(LD_CRYPTO, "This OpenSSL has a buggy version of counter mode; "
  206. "quitting tor.");
  207. exit(1);
  208. }
  209. return 0;
  210. }
  211. #if !defined(USING_COUNTER_VARS)
  212. #define COUNTER(c, n) ((c)->ctr_buf.buf32[3-(n)])
  213. #else
  214. #define COUNTER(c, n) ((c)->counter ## n)
  215. #endif
  216. static void aes_set_key(aes_cnt_cipher_t *cipher, const char *key,
  217. int key_bits);
  218. static void aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv);
  219. /**
  220. * Return a newly allocated counter-mode AES128 cipher implementation,
  221. * using the 128-bit key <b>key</b> and the 128-bit IV <b>iv</b>.
  222. */
  223. aes_cnt_cipher_t*
  224. aes_new_cipher(const char *key, const char *iv)
  225. {
  226. aes_cnt_cipher_t* result = tor_malloc_zero(sizeof(aes_cnt_cipher_t));
  227. aes_set_key(result, key, 128);
  228. aes_set_iv(result, iv);
  229. return result;
  230. }
  231. /** Set the key of <b>cipher</b> to <b>key</b>, which is
  232. * <b>key_bits</b> bits long (must be 128, 192, or 256). Also resets
  233. * the counter to 0.
  234. */
  235. static void
  236. aes_set_key(aes_cnt_cipher_t *cipher, const char *key, int key_bits)
  237. {
  238. if (should_use_EVP) {
  239. const EVP_CIPHER *c = 0;
  240. switch (key_bits) {
  241. case 128: c = EVP_aes_128_ecb(); break;
  242. case 192: c = EVP_aes_192_ecb(); break;
  243. case 256: c = EVP_aes_256_ecb(); break;
  244. default: tor_assert(0);
  245. }
  246. EVP_EncryptInit(&cipher->key.evp, c, (const unsigned char*)key, NULL);
  247. cipher->using_evp = 1;
  248. } else {
  249. AES_set_encrypt_key((const unsigned char *)key, key_bits,&cipher->key.aes);
  250. cipher->using_evp = 0;
  251. }
  252. #ifdef USING_COUNTER_VARS
  253. cipher->counter0 = 0;
  254. cipher->counter1 = 0;
  255. cipher->counter2 = 0;
  256. cipher->counter3 = 0;
  257. #endif
  258. memset(cipher->ctr_buf.buf, 0, sizeof(cipher->ctr_buf.buf));
  259. cipher->pos = 0;
  260. memset(cipher->buf, 0, sizeof(cipher->buf));
  261. }
  262. /** Release storage held by <b>cipher</b>
  263. */
  264. void
  265. aes_cipher_free(aes_cnt_cipher_t *cipher)
  266. {
  267. if (!cipher)
  268. return;
  269. if (cipher->using_evp) {
  270. EVP_CIPHER_CTX_cleanup(&cipher->key.evp);
  271. }
  272. memwipe(cipher, 0, sizeof(aes_cnt_cipher_t));
  273. tor_free(cipher);
  274. }
  275. #if defined(USING_COUNTER_VARS)
  276. #define UPDATE_CTR_BUF(c, n) STMT_BEGIN \
  277. (c)->ctr_buf.buf32[3-(n)] = htonl((c)->counter ## n); \
  278. STMT_END
  279. #else
  280. #define UPDATE_CTR_BUF(c, n)
  281. #endif
  282. /* Helper function to use EVP with openssl's counter-mode wrapper. */
  283. static void
  284. evp_block128_fn(const uint8_t in[16],
  285. uint8_t out[16],
  286. const void *key)
  287. {
  288. EVP_CIPHER_CTX *ctx = (void*)key;
  289. int inl=16, outl=16;
  290. EVP_EncryptUpdate(ctx, out, &outl, in, inl);
  291. }
  292. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the results in place.
  293. * Uses the key in <b>cipher</b>, and advances the counter by <b>len</b> bytes
  294. * as it encrypts.
  295. */
  296. void
  297. aes_crypt_inplace(aes_cnt_cipher_t *cipher, char *data, size_t len)
  298. {
  299. if (cipher->using_evp) {
  300. /* In openssl 1.0.0, there's an if'd out EVP_aes_128_ctr in evp.h. If
  301. * it weren't disabled, it might be better just to use that.
  302. */
  303. CRYPTO_ctr128_encrypt((const unsigned char *)data,
  304. (unsigned char *)data,
  305. len,
  306. &cipher->key.evp,
  307. cipher->ctr_buf.buf,
  308. cipher->buf,
  309. &cipher->pos,
  310. evp_block128_fn);
  311. } else {
  312. AES_ctr128_encrypt((const unsigned char *)data,
  313. (unsigned char *)data,
  314. len,
  315. &cipher->key.aes,
  316. cipher->ctr_buf.buf,
  317. cipher->buf,
  318. &cipher->pos);
  319. }
  320. }
  321. /** Reset the 128-bit counter of <b>cipher</b> to the 16-bit big-endian value
  322. * in <b>iv</b>. */
  323. static void
  324. aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv)
  325. {
  326. #ifdef USING_COUNTER_VARS
  327. cipher->counter3 = ntohl(get_uint32(iv));
  328. cipher->counter2 = ntohl(get_uint32(iv+4));
  329. cipher->counter1 = ntohl(get_uint32(iv+8));
  330. cipher->counter0 = ntohl(get_uint32(iv+12));
  331. #endif
  332. cipher->pos = 0;
  333. memcpy(cipher->ctr_buf.buf, iv, 16);
  334. }
  335. #endif