aes.c 14 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498
  1. /* Copyright (c) 2001, Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file aes.c
  8. * \brief Implements a counter-mode stream cipher on top of AES.
  9. **/
  10. #include "orconfig.h"
  11. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  12. #ifndef _WIN32_WINNT
  13. #define _WIN32_WINNT 0x0501
  14. #endif
  15. #define WIN32_LEAN_AND_MEAN
  16. #if defined(_MSC_VER) && (_MSC_VER < 1300)
  17. #include <winsock.h>
  18. #else
  19. #include <winsock2.h>
  20. #include <ws2tcpip.h>
  21. #endif
  22. #endif
  23. #include <openssl/opensslv.h>
  24. #include <assert.h>
  25. #include <stdlib.h>
  26. #include <string.h>
  27. #include <openssl/aes.h>
  28. #include <openssl/evp.h>
  29. #include <openssl/engine.h>
  30. #include "crypto.h"
  31. #include <openssl/modes.h>
  32. #include "compat.h"
  33. #include "aes.h"
  34. #include "util.h"
  35. #include "torlog.h"
  36. #include "di_ops.h"
  37. #ifdef ANDROID
  38. /* Android's OpenSSL seems to have removed all of its Engine support. */
  39. #define DISABLE_ENGINES
  40. #endif
  41. /* We have five strategies for implementing AES counter mode.
  42. *
  43. * Best with x86 and x86_64: Use EVP_aes_ctr128() and EVP_EncryptUpdate().
  44. * This is possible with OpenSSL 1.0.1, where the counter-mode implementation
  45. * can use bit-sliced or vectorized AES or AESNI as appropriate.
  46. *
  47. * Otherwise: Pick the best possible AES block implementation that OpenSSL
  48. * gives us, and the best possible counter-mode implementation, and combine
  49. * them.
  50. */
  51. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,0,1) && \
  52. (defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
  53. defined(__x86_64) || defined(__x86_64__) || \
  54. defined(_M_AMD64) || defined(_M_X64) || defined(__INTEL__)) \
  55. #define USE_EVP_AES_CTR
  56. #endif
  57. /* We have 2 strategies for getting the AES block cipher: Via OpenSSL's
  58. * AES_encrypt function, or via OpenSSL's EVP_EncryptUpdate function.
  59. *
  60. * If there's any hardware acceleration in play, we want to be using EVP_* so
  61. * we can get it. Otherwise, we'll want AES_*, which seems to be about 5%
  62. * faster than indirecting through the EVP layer.
  63. */
  64. /* We have 2 strategies for getting a plug-in counter mode: use our own, or
  65. * use OpenSSL's.
  66. *
  67. * Here we have a counter mode that's faster than the one shipping with
  68. * OpenSSL pre-1.0 (by about 10%!). But OpenSSL 1.0.0 added a counter mode
  69. * implementation faster than the one here (by about 7%). So we pick which
  70. * one to used based on the Openssl version above. (OpenSSL 1.0.0a fixed a
  71. * critical bug in that counter mode implementation, so we need to test to
  72. * make sure that we have a fixed version.)
  73. */
  74. #ifdef USE_EVP_AES_CTR
  75. struct aes_cnt_cipher {
  76. EVP_CIPHER_CTX evp;
  77. };
  78. aes_cnt_cipher_t *
  79. aes_new_cipher(const char *key, const char *iv)
  80. {
  81. aes_cnt_cipher_t *cipher;
  82. cipher = tor_malloc_zero(sizeof(aes_cnt_cipher_t));
  83. EVP_EncryptInit(&cipher->evp, EVP_aes_128_ctr(),
  84. (const unsigned char*)key, (const unsigned char *)iv);
  85. return cipher;
  86. }
  87. void
  88. aes_cipher_free(aes_cnt_cipher_t *cipher)
  89. {
  90. if (!cipher)
  91. return;
  92. EVP_CIPHER_CTX_cleanup(&cipher->evp);
  93. memwipe(cipher, 0, sizeof(aes_cnt_cipher_t));
  94. tor_free(cipher);
  95. }
  96. void
  97. aes_crypt(aes_cnt_cipher_t *cipher, const char *input, size_t len,
  98. char *output)
  99. {
  100. int outl;
  101. tor_assert(len < INT_MAX);
  102. EVP_EncryptUpdate(&cipher->evp, (unsigned char*)output,
  103. &outl, (const unsigned char *)input, (int)len);
  104. }
  105. void
  106. aes_crypt_inplace(aes_cnt_cipher_t *cipher, char *data, size_t len)
  107. {
  108. int outl;
  109. tor_assert(len < INT_MAX);
  110. EVP_EncryptUpdate(&cipher->evp, (unsigned char*)data,
  111. &outl, (unsigned char*)data, (int)len);
  112. }
  113. int
  114. evaluate_evp_for_aes(int force_val)
  115. {
  116. (void) force_val;
  117. log_info(LD_CRYPTO, "This version of OpenSSL has a known-good EVP "
  118. "counter-mode implementation. Using it.");
  119. return 0;
  120. }
  121. int
  122. evaluate_ctr_for_aes(void)
  123. {
  124. return 0;
  125. }
  126. #else
  127. /*======================================================================*/
  128. /* Interface to AES code, and counter implementation */
  129. /** Implements an AES counter-mode cipher. */
  130. struct aes_cnt_cipher {
  131. /** This next element (however it's defined) is the AES key. */
  132. union {
  133. EVP_CIPHER_CTX evp;
  134. AES_KEY aes;
  135. } key;
  136. #if !defined(WORDS_BIGENDIAN)
  137. #define USING_COUNTER_VARS
  138. /** These four values, together, implement a 128-bit counter, with
  139. * counter0 as the low-order word and counter3 as the high-order word. */
  140. uint32_t counter3;
  141. uint32_t counter2;
  142. uint32_t counter1;
  143. uint32_t counter0;
  144. #endif
  145. union {
  146. /** The counter, in big-endian order, as bytes. */
  147. uint8_t buf[16];
  148. /** The counter, in big-endian order, as big-endian words. Note that
  149. * on big-endian platforms, this is redundant with counter3...0,
  150. * so we just use these values instead. */
  151. uint32_t buf32[4];
  152. } ctr_buf;
  153. /** The encrypted value of ctr_buf. */
  154. uint8_t buf[16];
  155. /** Our current stream position within buf. */
  156. unsigned int pos;
  157. /** True iff we're using the evp implementation of this cipher. */
  158. uint8_t using_evp;
  159. };
  160. /** True iff we should prefer the EVP implementation for AES, either because
  161. * we're testing it or because we have hardware acceleration configured */
  162. static int should_use_EVP = 0;
  163. /** True iff we have tested the counter-mode implementation and found that it
  164. * doesn't have the counter-mode bug from OpenSSL 1.0.0. */
  165. static int should_use_openssl_CTR = 0;
  166. /** Check whether we should use the EVP interface for AES. If <b>force_val</b>
  167. * is nonnegative, we use use EVP iff it is true. Otherwise, we use EVP
  168. * if there is an engine enabled for aes-ecb. */
  169. int
  170. evaluate_evp_for_aes(int force_val)
  171. {
  172. ENGINE *e;
  173. if (force_val >= 0) {
  174. should_use_EVP = force_val;
  175. return 0;
  176. }
  177. #ifdef DISABLE_ENGINES
  178. should_use_EVP = 0;
  179. #else
  180. e = ENGINE_get_cipher_engine(NID_aes_128_ecb);
  181. if (e) {
  182. log_info(LD_CRYPTO, "AES engine \"%s\" found; using EVP_* functions.",
  183. ENGINE_get_name(e));
  184. should_use_EVP = 1;
  185. } else {
  186. log_info(LD_CRYPTO, "No AES engine found; using AES_* functions.");
  187. should_use_EVP = 0;
  188. }
  189. #endif
  190. return 0;
  191. }
  192. /** Test the OpenSSL counter mode implementation to see whether it has the
  193. * counter-mode bug from OpenSSL 1.0.0. If the implementation works, then
  194. * we will use it for future encryption/decryption operations.
  195. *
  196. * We can't just look at the OpenSSL version, since some distributions update
  197. * their OpenSSL packages without changing the version number.
  198. **/
  199. int
  200. evaluate_ctr_for_aes(void)
  201. {
  202. /* Result of encrypting an all-zero block with an all-zero 128-bit AES key.
  203. * This should be the same as encrypting an all-zero block with an all-zero
  204. * 128-bit AES key in counter mode, starting at position 0 of the stream.
  205. */
  206. static const unsigned char encrypt_zero[] =
  207. "\x66\xe9\x4b\xd4\xef\x8a\x2c\x3b\x88\x4c\xfa\x59\xca\x34\x2b\x2e";
  208. unsigned char zero[16];
  209. unsigned char output[16];
  210. unsigned char ivec[16];
  211. unsigned char ivec_tmp[16];
  212. unsigned int pos, i;
  213. AES_KEY key;
  214. memset(zero, 0, sizeof(zero));
  215. memset(ivec, 0, sizeof(ivec));
  216. AES_set_encrypt_key(zero, 128, &key);
  217. pos = 0;
  218. /* Encrypting a block one byte at a time should make the error manifest
  219. * itself for known bogus openssl versions. */
  220. for (i=0; i<16; ++i)
  221. AES_ctr128_encrypt(&zero[i], &output[i], 1, &key, ivec, ivec_tmp, &pos);
  222. if (fast_memneq(output, encrypt_zero, 16)) {
  223. /* Counter mode is buggy */
  224. log_notice(LD_CRYPTO, "This OpenSSL has a buggy version of counter mode; "
  225. "not using it.");
  226. } else {
  227. /* Counter mode is okay */
  228. log_info(LD_CRYPTO, "This OpenSSL has a good implementation of counter "
  229. "mode; using it.");
  230. should_use_openssl_CTR = 1;
  231. }
  232. return 0;
  233. }
  234. #if !defined(USING_COUNTER_VARS)
  235. #define COUNTER(c, n) ((c)->ctr_buf.buf32[3-(n)])
  236. #else
  237. #define COUNTER(c, n) ((c)->counter ## n)
  238. #endif
  239. /**
  240. * Helper function: set <b>cipher</b>'s internal buffer to the encrypted
  241. * value of the current counter.
  242. */
  243. static INLINE void
  244. aes_fill_buf_(aes_cnt_cipher_t *cipher)
  245. {
  246. /* We don't currently use OpenSSL's counter mode implementation because:
  247. * 1) some versions have known bugs
  248. * 2) its attitude towards IVs is not our own
  249. * 3) changing the counter position was not trivial, last time I looked.
  250. * None of these issues are insurmountable in principle.
  251. */
  252. if (cipher->using_evp) {
  253. int outl=16, inl=16;
  254. EVP_EncryptUpdate(&cipher->key.evp, cipher->buf, &outl,
  255. cipher->ctr_buf.buf, inl);
  256. } else {
  257. AES_encrypt(cipher->ctr_buf.buf, cipher->buf, &cipher->key.aes);
  258. }
  259. }
  260. static void aes_set_key(aes_cnt_cipher_t *cipher, const char *key,
  261. int key_bits);
  262. static void aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv);
  263. /**
  264. * Return a newly allocated counter-mode AES128 cipher implementation,
  265. * using the 128-bit key <b>key</b> and the 128-bit IV <b>iv</b>.
  266. */
  267. aes_cnt_cipher_t*
  268. aes_new_cipher(const char *key, const char *iv)
  269. {
  270. aes_cnt_cipher_t* result = tor_malloc_zero(sizeof(aes_cnt_cipher_t));
  271. aes_set_key(result, key, 128);
  272. aes_set_iv(result, iv);
  273. return result;
  274. }
  275. /** Set the key of <b>cipher</b> to <b>key</b>, which is
  276. * <b>key_bits</b> bits long (must be 128, 192, or 256). Also resets
  277. * the counter to 0.
  278. */
  279. static void
  280. aes_set_key(aes_cnt_cipher_t *cipher, const char *key, int key_bits)
  281. {
  282. if (should_use_EVP) {
  283. const EVP_CIPHER *c = 0;
  284. switch (key_bits) {
  285. case 128: c = EVP_aes_128_ecb(); break;
  286. case 192: c = EVP_aes_192_ecb(); break;
  287. case 256: c = EVP_aes_256_ecb(); break;
  288. default: tor_assert(0);
  289. }
  290. EVP_EncryptInit(&cipher->key.evp, c, (const unsigned char*)key, NULL);
  291. cipher->using_evp = 1;
  292. } else {
  293. AES_set_encrypt_key((const unsigned char *)key, key_bits,&cipher->key.aes);
  294. cipher->using_evp = 0;
  295. }
  296. #ifdef USING_COUNTER_VARS
  297. cipher->counter0 = 0;
  298. cipher->counter1 = 0;
  299. cipher->counter2 = 0;
  300. cipher->counter3 = 0;
  301. #endif
  302. memset(cipher->ctr_buf.buf, 0, sizeof(cipher->ctr_buf.buf));
  303. cipher->pos = 0;
  304. if (should_use_openssl_CTR)
  305. memset(cipher->buf, 0, sizeof(cipher->buf));
  306. else
  307. aes_fill_buf_(cipher);
  308. }
  309. /** Release storage held by <b>cipher</b>
  310. */
  311. void
  312. aes_cipher_free(aes_cnt_cipher_t *cipher)
  313. {
  314. if (!cipher)
  315. return;
  316. if (cipher->using_evp) {
  317. EVP_CIPHER_CTX_cleanup(&cipher->key.evp);
  318. }
  319. memwipe(cipher, 0, sizeof(aes_cnt_cipher_t));
  320. tor_free(cipher);
  321. }
  322. #if defined(USING_COUNTER_VARS)
  323. #define UPDATE_CTR_BUF(c, n) STMT_BEGIN \
  324. (c)->ctr_buf.buf32[3-(n)] = htonl((c)->counter ## n); \
  325. STMT_END
  326. #else
  327. #define UPDATE_CTR_BUF(c, n)
  328. #endif
  329. /* Helper function to use EVP with openssl's counter-mode wrapper. */
  330. static void
  331. evp_block128_fn(const uint8_t in[16],
  332. uint8_t out[16],
  333. const void *key)
  334. {
  335. EVP_CIPHER_CTX *ctx = (void*)key;
  336. int inl=16, outl=16;
  337. EVP_EncryptUpdate(ctx, out, &outl, in, inl);
  338. }
  339. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the result in
  340. * <b>output</b>. Uses the key in <b>cipher</b>, and advances the counter
  341. * by <b>len</b> bytes as it encrypts.
  342. */
  343. void
  344. aes_crypt(aes_cnt_cipher_t *cipher, const char *input, size_t len,
  345. char *output)
  346. {
  347. if (should_use_openssl_CTR) {
  348. if (cipher->using_evp) {
  349. /* In openssl 1.0.0, there's an if'd out EVP_aes_128_ctr in evp.h. If
  350. * it weren't disabled, it might be better just to use that.
  351. */
  352. CRYPTO_ctr128_encrypt((const unsigned char *)input,
  353. (unsigned char *)output,
  354. len,
  355. &cipher->key.evp,
  356. cipher->ctr_buf.buf,
  357. cipher->buf,
  358. &cipher->pos,
  359. evp_block128_fn);
  360. } else {
  361. AES_ctr128_encrypt((const unsigned char *)input,
  362. (unsigned char *)output,
  363. len,
  364. &cipher->key.aes,
  365. cipher->ctr_buf.buf,
  366. cipher->buf,
  367. &cipher->pos);
  368. }
  369. return;
  370. } else {
  371. int c = cipher->pos;
  372. if (PREDICT_UNLIKELY(!len)) return;
  373. while (1) {
  374. do {
  375. if (len-- == 0) { cipher->pos = c; return; }
  376. *(output++) = *(input++) ^ cipher->buf[c];
  377. } while (++c != 16);
  378. cipher->pos = c = 0;
  379. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 0))) {
  380. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 1))) {
  381. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 2))) {
  382. ++COUNTER(cipher, 3);
  383. UPDATE_CTR_BUF(cipher, 3);
  384. }
  385. UPDATE_CTR_BUF(cipher, 2);
  386. }
  387. UPDATE_CTR_BUF(cipher, 1);
  388. }
  389. UPDATE_CTR_BUF(cipher, 0);
  390. aes_fill_buf_(cipher);
  391. }
  392. }
  393. }
  394. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the results in place.
  395. * Uses the key in <b>cipher</b>, and advances the counter by <b>len</b> bytes
  396. * as it encrypts.
  397. */
  398. void
  399. aes_crypt_inplace(aes_cnt_cipher_t *cipher, char *data, size_t len)
  400. {
  401. if (should_use_openssl_CTR) {
  402. aes_crypt(cipher, data, len, data);
  403. return;
  404. } else {
  405. int c = cipher->pos;
  406. if (PREDICT_UNLIKELY(!len)) return;
  407. while (1) {
  408. do {
  409. if (len-- == 0) { cipher->pos = c; return; }
  410. *(data++) ^= cipher->buf[c];
  411. } while (++c != 16);
  412. cipher->pos = c = 0;
  413. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 0))) {
  414. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 1))) {
  415. if (PREDICT_UNLIKELY(! ++COUNTER(cipher, 2))) {
  416. ++COUNTER(cipher, 3);
  417. UPDATE_CTR_BUF(cipher, 3);
  418. }
  419. UPDATE_CTR_BUF(cipher, 2);
  420. }
  421. UPDATE_CTR_BUF(cipher, 1);
  422. }
  423. UPDATE_CTR_BUF(cipher, 0);
  424. aes_fill_buf_(cipher);
  425. }
  426. }
  427. }
  428. /** Reset the 128-bit counter of <b>cipher</b> to the 16-bit big-endian value
  429. * in <b>iv</b>. */
  430. static void
  431. aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv)
  432. {
  433. #ifdef USING_COUNTER_VARS
  434. cipher->counter3 = ntohl(get_uint32(iv));
  435. cipher->counter2 = ntohl(get_uint32(iv+4));
  436. cipher->counter1 = ntohl(get_uint32(iv+8));
  437. cipher->counter0 = ntohl(get_uint32(iv+12));
  438. #endif
  439. cipher->pos = 0;
  440. memcpy(cipher->ctr_buf.buf, iv, 16);
  441. if (!should_use_openssl_CTR)
  442. aes_fill_buf_(cipher);
  443. }
  444. #endif