aes.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412
  1. /* Copyright (c) 2001, Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2016, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file aes.c
  8. * \brief Implements a counter-mode stream cipher on top of AES.
  9. **/
  10. #include "orconfig.h"
  11. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  12. #include <winsock2.h>
  13. #include <ws2tcpip.h>
  14. #endif
  15. #include <openssl/opensslv.h>
  16. #include "crypto.h"
  17. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,0)
  18. #error "We require OpenSSL >= 1.0.0"
  19. #endif
  20. #ifdef __GNUC__
  21. #define GCC_VERSION (__GNUC__ * 100 + __GNUC_MINOR__)
  22. #endif
  23. #if __GNUC__ && GCC_VERSION >= 402
  24. #if GCC_VERSION >= 406
  25. #pragma GCC diagnostic push
  26. #endif
  27. /* Some versions of OpenSSL declare SSL_get_selected_srtp_profile twice in
  28. * srtp.h. Suppress the GCC warning so we can build with -Wredundant-decl. */
  29. #pragma GCC diagnostic ignored "-Wredundant-decls"
  30. #endif
  31. #include <assert.h>
  32. #include <stdlib.h>
  33. #include <string.h>
  34. #include <openssl/aes.h>
  35. #include <openssl/evp.h>
  36. #include <openssl/engine.h>
  37. #include <openssl/modes.h>
  38. #if __GNUC__ && GCC_VERSION >= 402
  39. #if GCC_VERSION >= 406
  40. #pragma GCC diagnostic pop
  41. #else
  42. #pragma GCC diagnostic warning "-Wredundant-decls"
  43. #endif
  44. #endif
  45. #include "compat.h"
  46. #include "aes.h"
  47. #include "util.h"
  48. #include "torlog.h"
  49. #include "di_ops.h"
  50. #ifdef ANDROID
  51. /* Android's OpenSSL seems to have removed all of its Engine support. */
  52. #define DISABLE_ENGINES
  53. #endif
  54. /* We have five strategies for implementing AES counter mode.
  55. *
  56. * Best with x86 and x86_64: Use EVP_aes_ctr128() and EVP_EncryptUpdate().
  57. * This is possible with OpenSSL 1.0.1, where the counter-mode implementation
  58. * can use bit-sliced or vectorized AES or AESNI as appropriate.
  59. *
  60. * Otherwise: Pick the best possible AES block implementation that OpenSSL
  61. * gives us, and the best possible counter-mode implementation, and combine
  62. * them.
  63. */
  64. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,1,0)
  65. /* With newer OpenSSL versions, the older fallback modes don't compile. So
  66. * don't use them, even if we lack specific acceleration. */
  67. #define USE_EVP_AES_CTR
  68. #elif OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,0,1) && \
  69. (defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
  70. defined(__x86_64) || defined(__x86_64__) || \
  71. defined(_M_AMD64) || defined(_M_X64) || defined(__INTEL__)) \
  72. #define USE_EVP_AES_CTR
  73. #endif
  74. /* We have 2 strategies for getting the AES block cipher: Via OpenSSL's
  75. * AES_encrypt function, or via OpenSSL's EVP_EncryptUpdate function.
  76. *
  77. * If there's any hardware acceleration in play, we want to be using EVP_* so
  78. * we can get it. Otherwise, we'll want AES_*, which seems to be about 5%
  79. * faster than indirecting through the EVP layer.
  80. */
  81. /* We have 2 strategies for getting a plug-in counter mode: use our own, or
  82. * use OpenSSL's.
  83. *
  84. * Here we have a counter mode that's faster than the one shipping with
  85. * OpenSSL pre-1.0 (by about 10%!). But OpenSSL 1.0.0 added a counter mode
  86. * implementation faster than the one here (by about 7%). So we pick which
  87. * one to used based on the Openssl version above. (OpenSSL 1.0.0a fixed a
  88. * critical bug in that counter mode implementation, so we need to test to
  89. * make sure that we have a fixed version.)
  90. */
  91. #ifdef USE_EVP_AES_CTR
  92. /* We don't actually define the struct here. */
  93. aes_cnt_cipher_t *
  94. aes_new_cipher(const char *key, const char *iv)
  95. {
  96. EVP_CIPHER_CTX *cipher = EVP_CIPHER_CTX_new();
  97. EVP_EncryptInit(cipher, EVP_aes_128_ctr(),
  98. (const unsigned char*)key, (const unsigned char *)iv);
  99. return (aes_cnt_cipher_t *) cipher;
  100. }
  101. void
  102. aes_cipher_free(aes_cnt_cipher_t *cipher_)
  103. {
  104. if (!cipher_)
  105. return;
  106. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  107. EVP_CIPHER_CTX_cleanup(cipher);
  108. EVP_CIPHER_CTX_free(cipher);
  109. }
  110. void
  111. aes_crypt_inplace(aes_cnt_cipher_t *cipher_, char *data, size_t len)
  112. {
  113. int outl;
  114. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  115. tor_assert(len < INT_MAX);
  116. EVP_EncryptUpdate(cipher, (unsigned char*)data,
  117. &outl, (unsigned char*)data, (int)len);
  118. }
  119. int
  120. evaluate_evp_for_aes(int force_val)
  121. {
  122. (void) force_val;
  123. log_info(LD_CRYPTO, "This version of OpenSSL has a known-good EVP "
  124. "counter-mode implementation. Using it.");
  125. return 0;
  126. }
  127. int
  128. evaluate_ctr_for_aes(void)
  129. {
  130. return 0;
  131. }
  132. #else
  133. /*======================================================================*/
  134. /* Interface to AES code, and counter implementation */
  135. /** Implements an AES counter-mode cipher. */
  136. struct aes_cnt_cipher {
  137. /** This next element (however it's defined) is the AES key. */
  138. union {
  139. EVP_CIPHER_CTX evp;
  140. AES_KEY aes;
  141. } key;
  142. #if !defined(WORDS_BIGENDIAN)
  143. #define USING_COUNTER_VARS
  144. /** These four values, together, implement a 128-bit counter, with
  145. * counter0 as the low-order word and counter3 as the high-order word. */
  146. uint32_t counter3;
  147. uint32_t counter2;
  148. uint32_t counter1;
  149. uint32_t counter0;
  150. #endif
  151. union {
  152. /** The counter, in big-endian order, as bytes. */
  153. uint8_t buf[16];
  154. /** The counter, in big-endian order, as big-endian words. Note that
  155. * on big-endian platforms, this is redundant with counter3...0,
  156. * so we just use these values instead. */
  157. uint32_t buf32[4];
  158. } ctr_buf;
  159. /** The encrypted value of ctr_buf. */
  160. uint8_t buf[16];
  161. /** Our current stream position within buf. */
  162. unsigned int pos;
  163. /** True iff we're using the evp implementation of this cipher. */
  164. uint8_t using_evp;
  165. };
  166. /** True iff we should prefer the EVP implementation for AES, either because
  167. * we're testing it or because we have hardware acceleration configured */
  168. static int should_use_EVP = 0;
  169. /** Check whether we should use the EVP interface for AES. If <b>force_val</b>
  170. * is nonnegative, we use use EVP iff it is true. Otherwise, we use EVP
  171. * if there is an engine enabled for aes-ecb. */
  172. int
  173. evaluate_evp_for_aes(int force_val)
  174. {
  175. ENGINE *e;
  176. if (force_val >= 0) {
  177. should_use_EVP = force_val;
  178. return 0;
  179. }
  180. #ifdef DISABLE_ENGINES
  181. should_use_EVP = 0;
  182. #else
  183. e = ENGINE_get_cipher_engine(NID_aes_128_ecb);
  184. if (e) {
  185. log_info(LD_CRYPTO, "AES engine \"%s\" found; using EVP_* functions.",
  186. ENGINE_get_name(e));
  187. should_use_EVP = 1;
  188. } else {
  189. log_info(LD_CRYPTO, "No AES engine found; using AES_* functions.");
  190. should_use_EVP = 0;
  191. }
  192. #endif
  193. return 0;
  194. }
  195. /** Test the OpenSSL counter mode implementation to see whether it has the
  196. * counter-mode bug from OpenSSL 1.0.0. If the implementation works, then
  197. * we will use it for future encryption/decryption operations.
  198. *
  199. * We can't just look at the OpenSSL version, since some distributions update
  200. * their OpenSSL packages without changing the version number.
  201. **/
  202. int
  203. evaluate_ctr_for_aes(void)
  204. {
  205. /* Result of encrypting an all-zero block with an all-zero 128-bit AES key.
  206. * This should be the same as encrypting an all-zero block with an all-zero
  207. * 128-bit AES key in counter mode, starting at position 0 of the stream.
  208. */
  209. static const unsigned char encrypt_zero[] =
  210. "\x66\xe9\x4b\xd4\xef\x8a\x2c\x3b\x88\x4c\xfa\x59\xca\x34\x2b\x2e";
  211. unsigned char zero[16];
  212. unsigned char output[16];
  213. unsigned char ivec[16];
  214. unsigned char ivec_tmp[16];
  215. unsigned int pos, i;
  216. AES_KEY key;
  217. memset(zero, 0, sizeof(zero));
  218. memset(ivec, 0, sizeof(ivec));
  219. AES_set_encrypt_key(zero, 128, &key);
  220. pos = 0;
  221. /* Encrypting a block one byte at a time should make the error manifest
  222. * itself for known bogus openssl versions. */
  223. for (i=0; i<16; ++i)
  224. AES_ctr128_encrypt(&zero[i], &output[i], 1, &key, ivec, ivec_tmp, &pos);
  225. if (fast_memneq(output, encrypt_zero, 16)) {
  226. /* Counter mode is buggy */
  227. log_err(LD_CRYPTO, "This OpenSSL has a buggy version of counter mode; "
  228. "quitting tor.");
  229. exit(1);
  230. }
  231. return 0;
  232. }
  233. #if !defined(USING_COUNTER_VARS)
  234. #define COUNTER(c, n) ((c)->ctr_buf.buf32[3-(n)])
  235. #else
  236. #define COUNTER(c, n) ((c)->counter ## n)
  237. #endif
  238. static void aes_set_key(aes_cnt_cipher_t *cipher, const char *key,
  239. int key_bits);
  240. static void aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv);
  241. /**
  242. * Return a newly allocated counter-mode AES128 cipher implementation,
  243. * using the 128-bit key <b>key</b> and the 128-bit IV <b>iv</b>.
  244. */
  245. aes_cnt_cipher_t*
  246. aes_new_cipher(const char *key, const char *iv)
  247. {
  248. aes_cnt_cipher_t* result = tor_malloc_zero(sizeof(aes_cnt_cipher_t));
  249. aes_set_key(result, key, 128);
  250. aes_set_iv(result, iv);
  251. return result;
  252. }
  253. /** Set the key of <b>cipher</b> to <b>key</b>, which is
  254. * <b>key_bits</b> bits long (must be 128, 192, or 256). Also resets
  255. * the counter to 0.
  256. */
  257. static void
  258. aes_set_key(aes_cnt_cipher_t *cipher, const char *key, int key_bits)
  259. {
  260. if (should_use_EVP) {
  261. const EVP_CIPHER *c = 0;
  262. switch (key_bits) {
  263. case 128: c = EVP_aes_128_ecb(); break;
  264. case 192: c = EVP_aes_192_ecb(); break;
  265. case 256: c = EVP_aes_256_ecb(); break;
  266. default: tor_assert(0);
  267. }
  268. EVP_EncryptInit(&cipher->key.evp, c, (const unsigned char*)key, NULL);
  269. cipher->using_evp = 1;
  270. } else {
  271. AES_set_encrypt_key((const unsigned char *)key, key_bits,&cipher->key.aes);
  272. cipher->using_evp = 0;
  273. }
  274. #ifdef USING_COUNTER_VARS
  275. cipher->counter0 = 0;
  276. cipher->counter1 = 0;
  277. cipher->counter2 = 0;
  278. cipher->counter3 = 0;
  279. #endif
  280. memset(cipher->ctr_buf.buf, 0, sizeof(cipher->ctr_buf.buf));
  281. cipher->pos = 0;
  282. memset(cipher->buf, 0, sizeof(cipher->buf));
  283. }
  284. /** Release storage held by <b>cipher</b>
  285. */
  286. void
  287. aes_cipher_free(aes_cnt_cipher_t *cipher)
  288. {
  289. if (!cipher)
  290. return;
  291. if (cipher->using_evp) {
  292. EVP_CIPHER_CTX_cleanup(&cipher->key.evp);
  293. }
  294. memwipe(cipher, 0, sizeof(aes_cnt_cipher_t));
  295. tor_free(cipher);
  296. }
  297. #if defined(USING_COUNTER_VARS)
  298. #define UPDATE_CTR_BUF(c, n) STMT_BEGIN \
  299. (c)->ctr_buf.buf32[3-(n)] = htonl((c)->counter ## n); \
  300. STMT_END
  301. #else
  302. #define UPDATE_CTR_BUF(c, n)
  303. #endif
  304. /* Helper function to use EVP with openssl's counter-mode wrapper. */
  305. static void
  306. evp_block128_fn(const uint8_t in[16],
  307. uint8_t out[16],
  308. const void *key)
  309. {
  310. EVP_CIPHER_CTX *ctx = (void*)key;
  311. int inl=16, outl=16;
  312. EVP_EncryptUpdate(ctx, out, &outl, in, inl);
  313. }
  314. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the results in place.
  315. * Uses the key in <b>cipher</b>, and advances the counter by <b>len</b> bytes
  316. * as it encrypts.
  317. */
  318. void
  319. aes_crypt_inplace(aes_cnt_cipher_t *cipher, char *data, size_t len)
  320. {
  321. if (cipher->using_evp) {
  322. /* In openssl 1.0.0, there's an if'd out EVP_aes_128_ctr in evp.h. If
  323. * it weren't disabled, it might be better just to use that.
  324. */
  325. CRYPTO_ctr128_encrypt((const unsigned char *)data,
  326. (unsigned char *)data,
  327. len,
  328. &cipher->key.evp,
  329. cipher->ctr_buf.buf,
  330. cipher->buf,
  331. &cipher->pos,
  332. evp_block128_fn);
  333. } else {
  334. AES_ctr128_encrypt((const unsigned char *)data,
  335. (unsigned char *)data,
  336. len,
  337. &cipher->key.aes,
  338. cipher->ctr_buf.buf,
  339. cipher->buf,
  340. &cipher->pos);
  341. }
  342. }
  343. /** Reset the 128-bit counter of <b>cipher</b> to the 16-bit big-endian value
  344. * in <b>iv</b>. */
  345. static void
  346. aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv)
  347. {
  348. #ifdef USING_COUNTER_VARS
  349. cipher->counter3 = ntohl(get_uint32(iv));
  350. cipher->counter2 = ntohl(get_uint32(iv+4));
  351. cipher->counter1 = ntohl(get_uint32(iv+8));
  352. cipher->counter0 = ntohl(get_uint32(iv+12));
  353. #endif
  354. cipher->pos = 0;
  355. memcpy(cipher->ctr_buf.buf, iv, 16);
  356. }
  357. #endif