Commit a5e9f557 authored by Eric Biggers's avatar Eric Biggers Committed by Herbert Xu

crypto: chacha20 - Fix chacha20_block() keystream alignment (again)

In commit 9f480fae ("crypto: chacha20 - Fix keystream alignment for
chacha20_block()"), I had missed that chacha20_block() can be called
directly on the buffer passed to get_random_bytes(), which can have any
alignment.  So, while my commit didn't break anything, it didn't fully
solve the alignment problems.

Revert my solution and just update chacha20_block() to use
put_unaligned_le32(), so the output buffer need not be aligned.
This is simpler, and on many CPUs it's the same speed.

But, I kept the 'tmp' buffers in extract_crng_user() and
_get_random_bytes() 4-byte aligned, since that alignment is actually
needed for _crng_backtrack_protect() too.
Reported-by: default avatarStephan Müller <smueller@chronox.de>
Cc: Theodore Ts'o <tytso@mit.edu>
Signed-off-by: default avatarEric Biggers <ebiggers@google.com>
Signed-off-by: default avatarHerbert Xu <herbert@gondor.apana.org.au>
parent 78105c7e
...@@ -18,20 +18,21 @@ ...@@ -18,20 +18,21 @@
static void chacha20_docrypt(u32 *state, u8 *dst, const u8 *src, static void chacha20_docrypt(u32 *state, u8 *dst, const u8 *src,
unsigned int bytes) unsigned int bytes)
{ {
u32 stream[CHACHA20_BLOCK_WORDS]; /* aligned to potentially speed up crypto_xor() */
u8 stream[CHACHA20_BLOCK_SIZE] __aligned(sizeof(long));
if (dst != src) if (dst != src)
memcpy(dst, src, bytes); memcpy(dst, src, bytes);
while (bytes >= CHACHA20_BLOCK_SIZE) { while (bytes >= CHACHA20_BLOCK_SIZE) {
chacha20_block(state, stream); chacha20_block(state, stream);
crypto_xor(dst, (const u8 *)stream, CHACHA20_BLOCK_SIZE); crypto_xor(dst, stream, CHACHA20_BLOCK_SIZE);
bytes -= CHACHA20_BLOCK_SIZE; bytes -= CHACHA20_BLOCK_SIZE;
dst += CHACHA20_BLOCK_SIZE; dst += CHACHA20_BLOCK_SIZE;
} }
if (bytes) { if (bytes) {
chacha20_block(state, stream); chacha20_block(state, stream);
crypto_xor(dst, (const u8 *)stream, bytes); crypto_xor(dst, stream, bytes);
} }
} }
......
...@@ -433,9 +433,9 @@ static int crng_init_cnt = 0; ...@@ -433,9 +433,9 @@ static int crng_init_cnt = 0;
static unsigned long crng_global_init_time = 0; static unsigned long crng_global_init_time = 0;
#define CRNG_INIT_CNT_THRESH (2*CHACHA20_KEY_SIZE) #define CRNG_INIT_CNT_THRESH (2*CHACHA20_KEY_SIZE)
static void _extract_crng(struct crng_state *crng, static void _extract_crng(struct crng_state *crng,
__u32 out[CHACHA20_BLOCK_WORDS]); __u8 out[CHACHA20_BLOCK_SIZE]);
static void _crng_backtrack_protect(struct crng_state *crng, static void _crng_backtrack_protect(struct crng_state *crng,
__u32 tmp[CHACHA20_BLOCK_WORDS], int used); __u8 tmp[CHACHA20_BLOCK_SIZE], int used);
static void process_random_ready_list(void); static void process_random_ready_list(void);
static void _get_random_bytes(void *buf, int nbytes); static void _get_random_bytes(void *buf, int nbytes);
...@@ -921,7 +921,7 @@ static void crng_reseed(struct crng_state *crng, struct entropy_store *r) ...@@ -921,7 +921,7 @@ static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
unsigned long flags; unsigned long flags;
int i, num; int i, num;
union { union {
__u32 block[CHACHA20_BLOCK_WORDS]; __u8 block[CHACHA20_BLOCK_SIZE];
__u32 key[8]; __u32 key[8];
} buf; } buf;
...@@ -968,7 +968,7 @@ static void crng_reseed(struct crng_state *crng, struct entropy_store *r) ...@@ -968,7 +968,7 @@ static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
} }
static void _extract_crng(struct crng_state *crng, static void _extract_crng(struct crng_state *crng,
__u32 out[CHACHA20_BLOCK_WORDS]) __u8 out[CHACHA20_BLOCK_SIZE])
{ {
unsigned long v, flags; unsigned long v, flags;
...@@ -985,7 +985,7 @@ static void _extract_crng(struct crng_state *crng, ...@@ -985,7 +985,7 @@ static void _extract_crng(struct crng_state *crng,
spin_unlock_irqrestore(&crng->lock, flags); spin_unlock_irqrestore(&crng->lock, flags);
} }
static void extract_crng(__u32 out[CHACHA20_BLOCK_WORDS]) static void extract_crng(__u8 out[CHACHA20_BLOCK_SIZE])
{ {
struct crng_state *crng = NULL; struct crng_state *crng = NULL;
...@@ -1003,7 +1003,7 @@ static void extract_crng(__u32 out[CHACHA20_BLOCK_WORDS]) ...@@ -1003,7 +1003,7 @@ static void extract_crng(__u32 out[CHACHA20_BLOCK_WORDS])
* enough) to mutate the CRNG key to provide backtracking protection. * enough) to mutate the CRNG key to provide backtracking protection.
*/ */
static void _crng_backtrack_protect(struct crng_state *crng, static void _crng_backtrack_protect(struct crng_state *crng,
__u32 tmp[CHACHA20_BLOCK_WORDS], int used) __u8 tmp[CHACHA20_BLOCK_SIZE], int used)
{ {
unsigned long flags; unsigned long flags;
__u32 *s, *d; __u32 *s, *d;
...@@ -1015,14 +1015,14 @@ static void _crng_backtrack_protect(struct crng_state *crng, ...@@ -1015,14 +1015,14 @@ static void _crng_backtrack_protect(struct crng_state *crng,
used = 0; used = 0;
} }
spin_lock_irqsave(&crng->lock, flags); spin_lock_irqsave(&crng->lock, flags);
s = &tmp[used / sizeof(__u32)]; s = (__u32 *) &tmp[used];
d = &crng->state[4]; d = &crng->state[4];
for (i=0; i < 8; i++) for (i=0; i < 8; i++)
*d++ ^= *s++; *d++ ^= *s++;
spin_unlock_irqrestore(&crng->lock, flags); spin_unlock_irqrestore(&crng->lock, flags);
} }
static void crng_backtrack_protect(__u32 tmp[CHACHA20_BLOCK_WORDS], int used) static void crng_backtrack_protect(__u8 tmp[CHACHA20_BLOCK_SIZE], int used)
{ {
struct crng_state *crng = NULL; struct crng_state *crng = NULL;
...@@ -1038,7 +1038,7 @@ static void crng_backtrack_protect(__u32 tmp[CHACHA20_BLOCK_WORDS], int used) ...@@ -1038,7 +1038,7 @@ static void crng_backtrack_protect(__u32 tmp[CHACHA20_BLOCK_WORDS], int used)
static ssize_t extract_crng_user(void __user *buf, size_t nbytes) static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
{ {
ssize_t ret = 0, i = CHACHA20_BLOCK_SIZE; ssize_t ret = 0, i = CHACHA20_BLOCK_SIZE;
__u32 tmp[CHACHA20_BLOCK_WORDS]; __u8 tmp[CHACHA20_BLOCK_SIZE] __aligned(4);
int large_request = (nbytes > 256); int large_request = (nbytes > 256);
while (nbytes) { while (nbytes) {
...@@ -1617,7 +1617,7 @@ static void _warn_unseeded_randomness(const char *func_name, void *caller, ...@@ -1617,7 +1617,7 @@ static void _warn_unseeded_randomness(const char *func_name, void *caller,
*/ */
static void _get_random_bytes(void *buf, int nbytes) static void _get_random_bytes(void *buf, int nbytes)
{ {
__u32 tmp[CHACHA20_BLOCK_WORDS]; __u8 tmp[CHACHA20_BLOCK_SIZE] __aligned(4);
trace_get_random_bytes(nbytes, _RET_IP_); trace_get_random_bytes(nbytes, _RET_IP_);
...@@ -2243,7 +2243,7 @@ u64 get_random_u64(void) ...@@ -2243,7 +2243,7 @@ u64 get_random_u64(void)
if (use_lock) if (use_lock)
read_lock_irqsave(&batched_entropy_reset_lock, flags); read_lock_irqsave(&batched_entropy_reset_lock, flags);
if (batch->position % ARRAY_SIZE(batch->entropy_u64) == 0) { if (batch->position % ARRAY_SIZE(batch->entropy_u64) == 0) {
extract_crng((__u32 *)batch->entropy_u64); extract_crng((u8 *)batch->entropy_u64);
batch->position = 0; batch->position = 0;
} }
ret = batch->entropy_u64[batch->position++]; ret = batch->entropy_u64[batch->position++];
...@@ -2273,7 +2273,7 @@ u32 get_random_u32(void) ...@@ -2273,7 +2273,7 @@ u32 get_random_u32(void)
if (use_lock) if (use_lock)
read_lock_irqsave(&batched_entropy_reset_lock, flags); read_lock_irqsave(&batched_entropy_reset_lock, flags);
if (batch->position % ARRAY_SIZE(batch->entropy_u32) == 0) { if (batch->position % ARRAY_SIZE(batch->entropy_u32) == 0) {
extract_crng(batch->entropy_u32); extract_crng((u8 *)batch->entropy_u32);
batch->position = 0; batch->position = 0;
} }
ret = batch->entropy_u32[batch->position++]; ret = batch->entropy_u32[batch->position++];
......
...@@ -13,13 +13,12 @@ ...@@ -13,13 +13,12 @@
#define CHACHA20_IV_SIZE 16 #define CHACHA20_IV_SIZE 16
#define CHACHA20_KEY_SIZE 32 #define CHACHA20_KEY_SIZE 32
#define CHACHA20_BLOCK_SIZE 64 #define CHACHA20_BLOCK_SIZE 64
#define CHACHA20_BLOCK_WORDS (CHACHA20_BLOCK_SIZE / sizeof(u32))
struct chacha20_ctx { struct chacha20_ctx {
u32 key[8]; u32 key[8];
}; };
void chacha20_block(u32 *state, u32 *stream); void chacha20_block(u32 *state, u8 *stream);
void crypto_chacha20_init(u32 *state, struct chacha20_ctx *ctx, u8 *iv); void crypto_chacha20_init(u32 *state, struct chacha20_ctx *ctx, u8 *iv);
int crypto_chacha20_setkey(struct crypto_skcipher *tfm, const u8 *key, int crypto_chacha20_setkey(struct crypto_skcipher *tfm, const u8 *key,
unsigned int keysize); unsigned int keysize);
......
...@@ -16,9 +16,9 @@ ...@@ -16,9 +16,9 @@
#include <asm/unaligned.h> #include <asm/unaligned.h>
#include <crypto/chacha20.h> #include <crypto/chacha20.h>
void chacha20_block(u32 *state, u32 *stream) void chacha20_block(u32 *state, u8 *stream)
{ {
u32 x[16], *out = stream; u32 x[16];
int i; int i;
for (i = 0; i < ARRAY_SIZE(x); i++) for (i = 0; i < ARRAY_SIZE(x); i++)
...@@ -67,7 +67,7 @@ void chacha20_block(u32 *state, u32 *stream) ...@@ -67,7 +67,7 @@ void chacha20_block(u32 *state, u32 *stream)
} }
for (i = 0; i < ARRAY_SIZE(x); i++) for (i = 0; i < ARRAY_SIZE(x); i++)
out[i] = cpu_to_le32(x[i] + state[i]); put_unaligned_le32(x[i] + state[i], &stream[i * sizeof(u32)]);
state[12]++; state[12]++;
} }
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment