Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404
  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <assert.h>
  15. #include <limits.h>
  16. #include <string.h>
  17. #include <openssl/aead.h>
  18. #include <openssl/cipher.h>
  19. #include <openssl/err.h>
  20. #include <openssl/hmac.h>
  21. #include <openssl/md5.h>
  22. #include <openssl/mem.h>
  23. #include <openssl/sha.h>
  24. #include "internal.h"
  25. #include "../internal.h"
  26. typedef struct {
  27. EVP_CIPHER_CTX cipher_ctx;
  28. EVP_MD_CTX md_ctx;
  29. } AEAD_SSL3_CTX;
  30. static int ssl3_mac(AEAD_SSL3_CTX *ssl3_ctx, uint8_t *out, unsigned *out_len,
  31. const uint8_t *ad, size_t ad_len, const uint8_t *in,
  32. size_t in_len) {
  33. size_t md_size = EVP_MD_CTX_size(&ssl3_ctx->md_ctx);
  34. size_t pad_len = (md_size == 20) ? 40 : 48;
  35. /* To allow for CBC mode which changes cipher length, |ad| doesn't include the
  36. * length for legacy ciphers. */
  37. uint8_t ad_extra[2];
  38. ad_extra[0] = (uint8_t)(in_len >> 8);
  39. ad_extra[1] = (uint8_t)(in_len & 0xff);
  40. EVP_MD_CTX md_ctx;
  41. EVP_MD_CTX_init(&md_ctx);
  42. uint8_t pad[48];
  43. uint8_t tmp[EVP_MAX_MD_SIZE];
  44. OPENSSL_memset(pad, 0x36, pad_len);
  45. if (!EVP_MD_CTX_copy_ex(&md_ctx, &ssl3_ctx->md_ctx) ||
  46. !EVP_DigestUpdate(&md_ctx, pad, pad_len) ||
  47. !EVP_DigestUpdate(&md_ctx, ad, ad_len) ||
  48. !EVP_DigestUpdate(&md_ctx, ad_extra, sizeof(ad_extra)) ||
  49. !EVP_DigestUpdate(&md_ctx, in, in_len) ||
  50. !EVP_DigestFinal_ex(&md_ctx, tmp, NULL)) {
  51. EVP_MD_CTX_cleanup(&md_ctx);
  52. return 0;
  53. }
  54. OPENSSL_memset(pad, 0x5c, pad_len);
  55. if (!EVP_MD_CTX_copy_ex(&md_ctx, &ssl3_ctx->md_ctx) ||
  56. !EVP_DigestUpdate(&md_ctx, pad, pad_len) ||
  57. !EVP_DigestUpdate(&md_ctx, tmp, md_size) ||
  58. !EVP_DigestFinal_ex(&md_ctx, out, out_len)) {
  59. EVP_MD_CTX_cleanup(&md_ctx);
  60. return 0;
  61. }
  62. EVP_MD_CTX_cleanup(&md_ctx);
  63. return 1;
  64. }
  65. static void aead_ssl3_cleanup(EVP_AEAD_CTX *ctx) {
  66. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  67. EVP_CIPHER_CTX_cleanup(&ssl3_ctx->cipher_ctx);
  68. EVP_MD_CTX_cleanup(&ssl3_ctx->md_ctx);
  69. OPENSSL_free(ssl3_ctx);
  70. ctx->aead_state = NULL;
  71. }
  72. static int aead_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len,
  73. size_t tag_len, enum evp_aead_direction_t dir,
  74. const EVP_CIPHER *cipher, const EVP_MD *md) {
  75. if (tag_len != EVP_AEAD_DEFAULT_TAG_LENGTH &&
  76. tag_len != EVP_MD_size(md)) {
  77. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_UNSUPPORTED_TAG_SIZE);
  78. return 0;
  79. }
  80. if (key_len != EVP_AEAD_key_length(ctx->aead)) {
  81. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_KEY_LENGTH);
  82. return 0;
  83. }
  84. size_t mac_key_len = EVP_MD_size(md);
  85. size_t enc_key_len = EVP_CIPHER_key_length(cipher);
  86. assert(mac_key_len + enc_key_len + EVP_CIPHER_iv_length(cipher) == key_len);
  87. AEAD_SSL3_CTX *ssl3_ctx = OPENSSL_malloc(sizeof(AEAD_SSL3_CTX));
  88. if (ssl3_ctx == NULL) {
  89. OPENSSL_PUT_ERROR(CIPHER, ERR_R_MALLOC_FAILURE);
  90. return 0;
  91. }
  92. EVP_CIPHER_CTX_init(&ssl3_ctx->cipher_ctx);
  93. EVP_MD_CTX_init(&ssl3_ctx->md_ctx);
  94. ctx->aead_state = ssl3_ctx;
  95. if (!EVP_CipherInit_ex(&ssl3_ctx->cipher_ctx, cipher, NULL, &key[mac_key_len],
  96. &key[mac_key_len + enc_key_len],
  97. dir == evp_aead_seal) ||
  98. !EVP_DigestInit_ex(&ssl3_ctx->md_ctx, md, NULL) ||
  99. !EVP_DigestUpdate(&ssl3_ctx->md_ctx, key, mac_key_len)) {
  100. aead_ssl3_cleanup(ctx);
  101. ctx->aead_state = NULL;
  102. return 0;
  103. }
  104. EVP_CIPHER_CTX_set_padding(&ssl3_ctx->cipher_ctx, 0);
  105. return 1;
  106. }
  107. static int aead_ssl3_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
  108. size_t *out_len, size_t max_out_len,
  109. const uint8_t *nonce, size_t nonce_len,
  110. const uint8_t *in, size_t in_len,
  111. const uint8_t *ad, size_t ad_len) {
  112. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  113. size_t total = 0;
  114. if (!ssl3_ctx->cipher_ctx.encrypt) {
  115. /* Unlike a normal AEAD, an SSL3 AEAD may only be used in one direction. */
  116. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_OPERATION);
  117. return 0;
  118. }
  119. if (in_len + EVP_AEAD_max_overhead(ctx->aead) < in_len ||
  120. in_len > INT_MAX) {
  121. /* EVP_CIPHER takes int as input. */
  122. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
  123. return 0;
  124. }
  125. if (max_out_len < in_len + EVP_AEAD_max_overhead(ctx->aead)) {
  126. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BUFFER_TOO_SMALL);
  127. return 0;
  128. }
  129. if (nonce_len != 0) {
  130. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_IV_TOO_LARGE);
  131. return 0;
  132. }
  133. if (ad_len != 11 - 2 /* length bytes */) {
  134. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_AD_SIZE);
  135. return 0;
  136. }
  137. /* Compute the MAC. This must be first in case the operation is being done
  138. * in-place. */
  139. uint8_t mac[EVP_MAX_MD_SIZE];
  140. unsigned mac_len;
  141. if (!ssl3_mac(ssl3_ctx, mac, &mac_len, ad, ad_len, in, in_len)) {
  142. return 0;
  143. }
  144. /* Encrypt the input. */
  145. int len;
  146. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out, &len, in,
  147. (int)in_len)) {
  148. return 0;
  149. }
  150. total = len;
  151. /* Feed the MAC into the cipher. */
  152. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out + total, &len, mac,
  153. (int)mac_len)) {
  154. return 0;
  155. }
  156. total += len;
  157. unsigned block_size = EVP_CIPHER_CTX_block_size(&ssl3_ctx->cipher_ctx);
  158. if (block_size > 1) {
  159. assert(block_size <= 256);
  160. assert(EVP_CIPHER_CTX_mode(&ssl3_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE);
  161. /* Compute padding and feed that into the cipher. */
  162. uint8_t padding[256];
  163. unsigned padding_len = block_size - ((in_len + mac_len) % block_size);
  164. OPENSSL_memset(padding, 0, padding_len - 1);
  165. padding[padding_len - 1] = padding_len - 1;
  166. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out + total, &len, padding,
  167. (int)padding_len)) {
  168. return 0;
  169. }
  170. total += len;
  171. }
  172. if (!EVP_EncryptFinal_ex(&ssl3_ctx->cipher_ctx, out + total, &len)) {
  173. return 0;
  174. }
  175. total += len;
  176. *out_len = total;
  177. return 1;
  178. }
  179. static int aead_ssl3_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
  180. size_t *out_len, size_t max_out_len,
  181. const uint8_t *nonce, size_t nonce_len,
  182. const uint8_t *in, size_t in_len,
  183. const uint8_t *ad, size_t ad_len) {
  184. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  185. if (ssl3_ctx->cipher_ctx.encrypt) {
  186. /* Unlike a normal AEAD, an SSL3 AEAD may only be used in one direction. */
  187. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_OPERATION);
  188. return 0;
  189. }
  190. size_t mac_len = EVP_MD_CTX_size(&ssl3_ctx->md_ctx);
  191. if (in_len < mac_len) {
  192. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  193. return 0;
  194. }
  195. if (max_out_len < in_len) {
  196. /* This requires that the caller provide space for the MAC, even though it
  197. * will always be removed on return. */
  198. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BUFFER_TOO_SMALL);
  199. return 0;
  200. }
  201. if (nonce_len != 0) {
  202. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
  203. return 0;
  204. }
  205. if (ad_len != 11 - 2 /* length bytes */) {
  206. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_AD_SIZE);
  207. return 0;
  208. }
  209. if (in_len > INT_MAX) {
  210. /* EVP_CIPHER takes int as input. */
  211. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
  212. return 0;
  213. }
  214. /* Decrypt to get the plaintext + MAC + padding. */
  215. size_t total = 0;
  216. int len;
  217. if (!EVP_DecryptUpdate(&ssl3_ctx->cipher_ctx, out, &len, in, (int)in_len)) {
  218. return 0;
  219. }
  220. total += len;
  221. if (!EVP_DecryptFinal_ex(&ssl3_ctx->cipher_ctx, out + total, &len)) {
  222. return 0;
  223. }
  224. total += len;
  225. assert(total == in_len);
  226. /* Remove CBC padding and MAC. This would normally be timing-sensitive, but
  227. * SSLv3 CBC ciphers are already broken. Support will be removed eventually.
  228. * https://www.openssl.org/~bodo/ssl-poodle.pdf */
  229. size_t data_len;
  230. if (EVP_CIPHER_CTX_mode(&ssl3_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE) {
  231. unsigned padding_length = out[total - 1];
  232. if (total < padding_length + 1 + mac_len) {
  233. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  234. return 0;
  235. }
  236. /* The padding must be minimal. */
  237. if (padding_length + 1 > EVP_CIPHER_CTX_block_size(&ssl3_ctx->cipher_ctx)) {
  238. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  239. return 0;
  240. }
  241. data_len = total - padding_length - 1 - mac_len;
  242. } else {
  243. data_len = total - mac_len;
  244. }
  245. /* Compute the MAC and compare against the one in the record. */
  246. uint8_t mac[EVP_MAX_MD_SIZE];
  247. if (!ssl3_mac(ssl3_ctx, mac, NULL, ad, ad_len, out, data_len)) {
  248. return 0;
  249. }
  250. if (CRYPTO_memcmp(&out[data_len], mac, mac_len) != 0) {
  251. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  252. return 0;
  253. }
  254. *out_len = data_len;
  255. return 1;
  256. }
  257. static int aead_ssl3_get_iv(const EVP_AEAD_CTX *ctx, const uint8_t **out_iv,
  258. size_t *out_iv_len) {
  259. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  260. const size_t iv_len = EVP_CIPHER_CTX_iv_length(&ssl3_ctx->cipher_ctx);
  261. if (iv_len <= 1) {
  262. return 0;
  263. }
  264. *out_iv = ssl3_ctx->cipher_ctx.iv;
  265. *out_iv_len = iv_len;
  266. return 1;
  267. }
  268. static int aead_aes_128_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  269. size_t key_len, size_t tag_len,
  270. enum evp_aead_direction_t dir) {
  271. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_aes_128_cbc(),
  272. EVP_sha1());
  273. }
  274. static int aead_aes_256_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  275. size_t key_len, size_t tag_len,
  276. enum evp_aead_direction_t dir) {
  277. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_aes_256_cbc(),
  278. EVP_sha1());
  279. }
  280. static int aead_des_ede3_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx,
  281. const uint8_t *key, size_t key_len,
  282. size_t tag_len,
  283. enum evp_aead_direction_t dir) {
  284. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_des_ede3_cbc(),
  285. EVP_sha1());
  286. }
  287. static int aead_null_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  288. size_t key_len, size_t tag_len,
  289. enum evp_aead_direction_t dir) {
  290. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_enc_null(),
  291. EVP_sha1());
  292. }
  293. static const EVP_AEAD aead_aes_128_cbc_sha1_ssl3 = {
  294. SHA_DIGEST_LENGTH + 16 + 16, /* key len (SHA1 + AES128 + IV) */
  295. 0, /* nonce len */
  296. 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  297. SHA_DIGEST_LENGTH, /* max tag length */
  298. NULL, /* init */
  299. aead_aes_128_cbc_sha1_ssl3_init,
  300. aead_ssl3_cleanup,
  301. aead_ssl3_seal,
  302. aead_ssl3_open,
  303. aead_ssl3_get_iv,
  304. };
  305. static const EVP_AEAD aead_aes_256_cbc_sha1_ssl3 = {
  306. SHA_DIGEST_LENGTH + 32 + 16, /* key len (SHA1 + AES256 + IV) */
  307. 0, /* nonce len */
  308. 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  309. SHA_DIGEST_LENGTH, /* max tag length */
  310. NULL, /* init */
  311. aead_aes_256_cbc_sha1_ssl3_init,
  312. aead_ssl3_cleanup,
  313. aead_ssl3_seal,
  314. aead_ssl3_open,
  315. aead_ssl3_get_iv,
  316. };
  317. static const EVP_AEAD aead_des_ede3_cbc_sha1_ssl3 = {
  318. SHA_DIGEST_LENGTH + 24 + 8, /* key len (SHA1 + 3DES + IV) */
  319. 0, /* nonce len */
  320. 8 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  321. SHA_DIGEST_LENGTH, /* max tag length */
  322. NULL, /* init */
  323. aead_des_ede3_cbc_sha1_ssl3_init,
  324. aead_ssl3_cleanup,
  325. aead_ssl3_seal,
  326. aead_ssl3_open,
  327. aead_ssl3_get_iv,
  328. };
  329. static const EVP_AEAD aead_null_sha1_ssl3 = {
  330. SHA_DIGEST_LENGTH, /* key len */
  331. 0, /* nonce len */
  332. SHA_DIGEST_LENGTH, /* overhead (SHA1) */
  333. SHA_DIGEST_LENGTH, /* max tag length */
  334. NULL, /* init */
  335. aead_null_sha1_ssl3_init,
  336. aead_ssl3_cleanup,
  337. aead_ssl3_seal,
  338. aead_ssl3_open,
  339. NULL, /* get_iv */
  340. };
  341. const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void) {
  342. return &aead_aes_128_cbc_sha1_ssl3;
  343. }
  344. const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void) {
  345. return &aead_aes_256_cbc_sha1_ssl3;
  346. }
  347. const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void) {
  348. return &aead_des_ede3_cbc_sha1_ssl3;
  349. }
  350. const EVP_AEAD *EVP_aead_null_sha1_ssl3(void) { return &aead_null_sha1_ssl3; }