aes.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410
  1. /* Copyright (c) 2001, Matej Pfajfar.
  2. * Copyright (c) 2001-2004, Roger Dingledine.
  3. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  4. * Copyright (c) 2007-2018, The Tor Project, Inc. */
  5. /* See LICENSE for licensing information */
  6. /**
  7. * \file aes.c
  8. * \brief Implements a counter-mode stream cipher on top of AES.
  9. **/
  10. #include "orconfig.h"
  11. #ifdef _WIN32 /*wrkard for dtls1.h >= 0.9.8m of "#include <winsock.h>"*/
  12. #include <winsock2.h>
  13. #include <ws2tcpip.h>
  14. #endif
  15. #include "compat_openssl.h"
  16. #include <openssl/opensslv.h>
  17. #include "crypto_openssl_mgt.h"
  18. #if OPENSSL_VERSION_NUMBER < OPENSSL_V_SERIES(1,0,0)
  19. #error "We require OpenSSL >= 1.0.0"
  20. #endif
  21. DISABLE_GCC_WARNING(redundant-decls)
  22. #include <assert.h>
  23. #include <stdlib.h>
  24. #include <string.h>
  25. #include <openssl/aes.h>
  26. #include <openssl/evp.h>
  27. #include <openssl/engine.h>
  28. #include <openssl/modes.h>
  29. ENABLE_GCC_WARNING(redundant-decls)
  30. #include "compat.h"
  31. #include "aes.h"
  32. #include "util.h"
  33. #include "torlog.h"
  34. #include "di_ops.h"
  35. #ifdef ANDROID
  36. /* Android's OpenSSL seems to have removed all of its Engine support. */
  37. #define DISABLE_ENGINES
  38. #endif
  39. /* We have five strategies for implementing AES counter mode.
  40. *
  41. * Best with x86 and x86_64: Use EVP_aes_*_ctr() and EVP_EncryptUpdate().
  42. * This is possible with OpenSSL 1.0.1, where the counter-mode implementation
  43. * can use bit-sliced or vectorized AES or AESNI as appropriate.
  44. *
  45. * Otherwise: Pick the best possible AES block implementation that OpenSSL
  46. * gives us, and the best possible counter-mode implementation, and combine
  47. * them.
  48. */
  49. #if OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,1,0)
  50. /* With newer OpenSSL versions, the older fallback modes don't compile. So
  51. * don't use them, even if we lack specific acceleration. */
  52. #define USE_EVP_AES_CTR
  53. #elif OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,0,1) && \
  54. (defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
  55. defined(__x86_64) || defined(__x86_64__) || \
  56. defined(_M_AMD64) || defined(_M_X64) || defined(__INTEL__))
  57. #define USE_EVP_AES_CTR
  58. #endif /* OPENSSL_VERSION_NUMBER >= OPENSSL_V_NOPATCH(1,1,0) || ... */
  59. /* We have 2 strategies for getting the AES block cipher: Via OpenSSL's
  60. * AES_encrypt function, or via OpenSSL's EVP_EncryptUpdate function.
  61. *
  62. * If there's any hardware acceleration in play, we want to be using EVP_* so
  63. * we can get it. Otherwise, we'll want AES_*, which seems to be about 5%
  64. * faster than indirecting through the EVP layer.
  65. */
  66. /* We have 2 strategies for getting a plug-in counter mode: use our own, or
  67. * use OpenSSL's.
  68. *
  69. * Here we have a counter mode that's faster than the one shipping with
  70. * OpenSSL pre-1.0 (by about 10%!). But OpenSSL 1.0.0 added a counter mode
  71. * implementation faster than the one here (by about 7%). So we pick which
  72. * one to used based on the Openssl version above. (OpenSSL 1.0.0a fixed a
  73. * critical bug in that counter mode implementation, so we need to test to
  74. * make sure that we have a fixed version.)
  75. */
  76. #ifdef USE_EVP_AES_CTR
  77. /* We don't actually define the struct here. */
  78. aes_cnt_cipher_t *
  79. aes_new_cipher(const uint8_t *key, const uint8_t *iv, int key_bits)
  80. {
  81. EVP_CIPHER_CTX *cipher = EVP_CIPHER_CTX_new();
  82. const EVP_CIPHER *c;
  83. switch (key_bits) {
  84. case 128: c = EVP_aes_128_ctr(); break;
  85. case 192: c = EVP_aes_192_ctr(); break;
  86. case 256: c = EVP_aes_256_ctr(); break;
  87. default: tor_assert(0); // LCOV_EXCL_LINE
  88. }
  89. EVP_EncryptInit(cipher, c, key, iv);
  90. return (aes_cnt_cipher_t *) cipher;
  91. }
  92. void
  93. aes_cipher_free_(aes_cnt_cipher_t *cipher_)
  94. {
  95. if (!cipher_)
  96. return;
  97. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  98. #ifdef OPENSSL_1_1_API
  99. EVP_CIPHER_CTX_reset(cipher);
  100. #else
  101. EVP_CIPHER_CTX_cleanup(cipher);
  102. #endif
  103. EVP_CIPHER_CTX_free(cipher);
  104. }
  105. void
  106. aes_crypt_inplace(aes_cnt_cipher_t *cipher_, char *data, size_t len)
  107. {
  108. int outl;
  109. EVP_CIPHER_CTX *cipher = (EVP_CIPHER_CTX *) cipher_;
  110. tor_assert(len < INT_MAX);
  111. EVP_EncryptUpdate(cipher, (unsigned char*)data,
  112. &outl, (unsigned char*)data, (int)len);
  113. }
  114. int
  115. evaluate_evp_for_aes(int force_val)
  116. {
  117. (void) force_val;
  118. log_info(LD_CRYPTO, "This version of OpenSSL has a known-good EVP "
  119. "counter-mode implementation. Using it.");
  120. return 0;
  121. }
  122. int
  123. evaluate_ctr_for_aes(void)
  124. {
  125. return 0;
  126. }
  127. #else /* !(defined(USE_EVP_AES_CTR)) */
  128. /*======================================================================*/
  129. /* Interface to AES code, and counter implementation */
  130. /** Implements an AES counter-mode cipher. */
  131. struct aes_cnt_cipher {
  132. /** This next element (however it's defined) is the AES key. */
  133. union {
  134. EVP_CIPHER_CTX evp;
  135. AES_KEY aes;
  136. } key;
  137. #if !defined(WORDS_BIGENDIAN)
  138. #define USING_COUNTER_VARS
  139. /** These four values, together, implement a 128-bit counter, with
  140. * counter0 as the low-order word and counter3 as the high-order word. */
  141. uint32_t counter3;
  142. uint32_t counter2;
  143. uint32_t counter1;
  144. uint32_t counter0;
  145. #endif /* !defined(WORDS_BIGENDIAN) */
  146. union {
  147. /** The counter, in big-endian order, as bytes. */
  148. uint8_t buf[16];
  149. /** The counter, in big-endian order, as big-endian words. Note that
  150. * on big-endian platforms, this is redundant with counter3...0,
  151. * so we just use these values instead. */
  152. uint32_t buf32[4];
  153. } ctr_buf;
  154. /** The encrypted value of ctr_buf. */
  155. uint8_t buf[16];
  156. /** Our current stream position within buf. */
  157. unsigned int pos;
  158. /** True iff we're using the evp implementation of this cipher. */
  159. uint8_t using_evp;
  160. };
  161. /** True iff we should prefer the EVP implementation for AES, either because
  162. * we're testing it or because we have hardware acceleration configured */
  163. static int should_use_EVP = 0;
  164. /** Check whether we should use the EVP interface for AES. If <b>force_val</b>
  165. * is nonnegative, we use use EVP iff it is true. Otherwise, we use EVP
  166. * if there is an engine enabled for aes-ecb. */
  167. int
  168. evaluate_evp_for_aes(int force_val)
  169. {
  170. ENGINE *e;
  171. if (force_val >= 0) {
  172. should_use_EVP = force_val;
  173. return 0;
  174. }
  175. #ifdef DISABLE_ENGINES
  176. should_use_EVP = 0;
  177. #else
  178. e = ENGINE_get_cipher_engine(NID_aes_128_ecb);
  179. if (e) {
  180. log_info(LD_CRYPTO, "AES engine \"%s\" found; using EVP_* functions.",
  181. ENGINE_get_name(e));
  182. should_use_EVP = 1;
  183. } else {
  184. log_info(LD_CRYPTO, "No AES engine found; using AES_* functions.");
  185. should_use_EVP = 0;
  186. }
  187. #endif /* defined(DISABLE_ENGINES) */
  188. return 0;
  189. }
  190. /** Test the OpenSSL counter mode implementation to see whether it has the
  191. * counter-mode bug from OpenSSL 1.0.0. If the implementation works, then
  192. * we will use it for future encryption/decryption operations.
  193. *
  194. * We can't just look at the OpenSSL version, since some distributions update
  195. * their OpenSSL packages without changing the version number.
  196. **/
  197. int
  198. evaluate_ctr_for_aes(void)
  199. {
  200. /* Result of encrypting an all-zero block with an all-zero 128-bit AES key.
  201. * This should be the same as encrypting an all-zero block with an all-zero
  202. * 128-bit AES key in counter mode, starting at position 0 of the stream.
  203. */
  204. static const unsigned char encrypt_zero[] =
  205. "\x66\xe9\x4b\xd4\xef\x8a\x2c\x3b\x88\x4c\xfa\x59\xca\x34\x2b\x2e";
  206. unsigned char zero[16];
  207. unsigned char output[16];
  208. unsigned char ivec[16];
  209. unsigned char ivec_tmp[16];
  210. unsigned int pos, i;
  211. AES_KEY key;
  212. memset(zero, 0, sizeof(zero));
  213. memset(ivec, 0, sizeof(ivec));
  214. AES_set_encrypt_key(zero, 128, &key);
  215. pos = 0;
  216. /* Encrypting a block one byte at a time should make the error manifest
  217. * itself for known bogus openssl versions. */
  218. for (i=0; i<16; ++i)
  219. AES_ctr128_encrypt(&zero[i], &output[i], 1, &key, ivec, ivec_tmp, &pos);
  220. if (fast_memneq(output, encrypt_zero, 16)) {
  221. /* Counter mode is buggy */
  222. /* LCOV_EXCL_START */
  223. log_err(LD_CRYPTO, "This OpenSSL has a buggy version of counter mode; "
  224. "quitting tor.");
  225. exit(1); // exit ok: openssl is broken.
  226. /* LCOV_EXCL_STOP */
  227. }
  228. return 0;
  229. }
  230. #if !defined(USING_COUNTER_VARS)
  231. #define COUNTER(c, n) ((c)->ctr_buf.buf32[3-(n)])
  232. #else
  233. #define COUNTER(c, n) ((c)->counter ## n)
  234. #endif
  235. static void aes_set_key(aes_cnt_cipher_t *cipher, const uint8_t *key,
  236. int key_bits);
  237. static void aes_set_iv(aes_cnt_cipher_t *cipher, const uint8_t *iv);
  238. /**
  239. * Return a newly allocated counter-mode AES128 cipher implementation,
  240. * using the 128-bit key <b>key</b> and the 128-bit IV <b>iv</b>.
  241. */
  242. aes_cnt_cipher_t*
  243. aes_new_cipher(const uint8_t *key, const uint8_t *iv, int bits)
  244. {
  245. aes_cnt_cipher_t* result = tor_malloc_zero(sizeof(aes_cnt_cipher_t));
  246. aes_set_key(result, key, bits);
  247. aes_set_iv(result, iv);
  248. return result;
  249. }
  250. /** Set the key of <b>cipher</b> to <b>key</b>, which is
  251. * <b>key_bits</b> bits long (must be 128, 192, or 256). Also resets
  252. * the counter to 0.
  253. */
  254. static void
  255. aes_set_key(aes_cnt_cipher_t *cipher, const uint8_t *key, int key_bits)
  256. {
  257. if (should_use_EVP) {
  258. const EVP_CIPHER *c = 0;
  259. switch (key_bits) {
  260. case 128: c = EVP_aes_128_ecb(); break;
  261. case 192: c = EVP_aes_192_ecb(); break;
  262. case 256: c = EVP_aes_256_ecb(); break;
  263. default: tor_assert(0); // LCOV_EXCL_LINE
  264. }
  265. EVP_EncryptInit(&cipher->key.evp, c, key, NULL);
  266. cipher->using_evp = 1;
  267. } else {
  268. AES_set_encrypt_key(key, key_bits,&cipher->key.aes);
  269. cipher->using_evp = 0;
  270. }
  271. #ifdef USING_COUNTER_VARS
  272. cipher->counter0 = 0;
  273. cipher->counter1 = 0;
  274. cipher->counter2 = 0;
  275. cipher->counter3 = 0;
  276. #endif /* defined(USING_COUNTER_VARS) */
  277. memset(cipher->ctr_buf.buf, 0, sizeof(cipher->ctr_buf.buf));
  278. cipher->pos = 0;
  279. memset(cipher->buf, 0, sizeof(cipher->buf));
  280. }
  281. /** Release storage held by <b>cipher</b>
  282. */
  283. void
  284. aes_cipher_free_(aes_cnt_cipher_t *cipher)
  285. {
  286. if (!cipher)
  287. return;
  288. if (cipher->using_evp) {
  289. EVP_CIPHER_CTX_cleanup(&cipher->key.evp);
  290. }
  291. memwipe(cipher, 0, sizeof(aes_cnt_cipher_t));
  292. tor_free(cipher);
  293. }
  294. #if defined(USING_COUNTER_VARS)
  295. #define UPDATE_CTR_BUF(c, n) STMT_BEGIN \
  296. (c)->ctr_buf.buf32[3-(n)] = htonl((c)->counter ## n); \
  297. STMT_END
  298. #else
  299. #define UPDATE_CTR_BUF(c, n)
  300. #endif /* defined(USING_COUNTER_VARS) */
  301. /* Helper function to use EVP with openssl's counter-mode wrapper. */
  302. static void
  303. evp_block128_fn(const uint8_t in[16],
  304. uint8_t out[16],
  305. const void *key)
  306. {
  307. EVP_CIPHER_CTX *ctx = (void*)key;
  308. int inl=16, outl=16;
  309. EVP_EncryptUpdate(ctx, out, &outl, in, inl);
  310. }
  311. /** Encrypt <b>len</b> bytes from <b>input</b>, storing the results in place.
  312. * Uses the key in <b>cipher</b>, and advances the counter by <b>len</b> bytes
  313. * as it encrypts.
  314. */
  315. void
  316. aes_crypt_inplace(aes_cnt_cipher_t *cipher, char *data, size_t len)
  317. {
  318. /* Note that the "128" below refers to the length of the counter,
  319. * not the length of the AES key. */
  320. if (cipher->using_evp) {
  321. /* In openssl 1.0.0, there's an if'd out EVP_aes_128_ctr in evp.h. If
  322. * it weren't disabled, it might be better just to use that.
  323. */
  324. CRYPTO_ctr128_encrypt((const unsigned char *)data,
  325. (unsigned char *)data,
  326. len,
  327. &cipher->key.evp,
  328. cipher->ctr_buf.buf,
  329. cipher->buf,
  330. &cipher->pos,
  331. evp_block128_fn);
  332. } else {
  333. AES_ctr128_encrypt((const unsigned char *)data,
  334. (unsigned char *)data,
  335. len,
  336. &cipher->key.aes,
  337. cipher->ctr_buf.buf,
  338. cipher->buf,
  339. &cipher->pos);
  340. }
  341. }
  342. /** Reset the 128-bit counter of <b>cipher</b> to the 16-bit big-endian value
  343. * in <b>iv</b>. */
  344. static void
  345. aes_set_iv(aes_cnt_cipher_t *cipher, const uint8_t *iv)
  346. {
  347. #ifdef USING_COUNTER_VARS
  348. cipher->counter3 = ntohl(get_uint32(iv));
  349. cipher->counter2 = ntohl(get_uint32(iv+4));
  350. cipher->counter1 = ntohl(get_uint32(iv+8));
  351. cipher->counter0 = ntohl(get_uint32(iv+12));
  352. #endif /* defined(USING_COUNTER_VARS) */
  353. cipher->pos = 0;
  354. memcpy(cipher->ctr_buf.buf, iv, 16);
  355. }
  356. #endif /* defined(USE_EVP_AES_CTR) */