Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

422 linhas
14 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <assert.h>
  15. #include <limits.h>
  16. #include <string.h>
  17. #include <openssl/aead.h>
  18. #include <openssl/cipher.h>
  19. #include <openssl/err.h>
  20. #include <openssl/hmac.h>
  21. #include <openssl/md5.h>
  22. #include <openssl/mem.h>
  23. #include <openssl/sha.h>
  24. #include "internal.h"
  25. typedef struct {
  26. EVP_CIPHER_CTX cipher_ctx;
  27. EVP_MD_CTX md_ctx;
  28. } AEAD_SSL3_CTX;
  29. static int ssl3_mac(AEAD_SSL3_CTX *ssl3_ctx, uint8_t *out, unsigned *out_len,
  30. const uint8_t *ad, size_t ad_len, const uint8_t *in,
  31. size_t in_len) {
  32. size_t md_size = EVP_MD_CTX_size(&ssl3_ctx->md_ctx);
  33. size_t pad_len = (md_size == 20) ? 40 : 48;
  34. /* To allow for CBC mode which changes cipher length, |ad| doesn't include the
  35. * length for legacy ciphers. */
  36. uint8_t ad_extra[2];
  37. ad_extra[0] = (uint8_t)(in_len >> 8);
  38. ad_extra[1] = (uint8_t)(in_len & 0xff);
  39. EVP_MD_CTX md_ctx;
  40. EVP_MD_CTX_init(&md_ctx);
  41. uint8_t pad[48];
  42. uint8_t tmp[EVP_MAX_MD_SIZE];
  43. memset(pad, 0x36, pad_len);
  44. if (!EVP_MD_CTX_copy_ex(&md_ctx, &ssl3_ctx->md_ctx) ||
  45. !EVP_DigestUpdate(&md_ctx, pad, pad_len) ||
  46. !EVP_DigestUpdate(&md_ctx, ad, ad_len) ||
  47. !EVP_DigestUpdate(&md_ctx, ad_extra, sizeof(ad_extra)) ||
  48. !EVP_DigestUpdate(&md_ctx, in, in_len) ||
  49. !EVP_DigestFinal_ex(&md_ctx, tmp, NULL)) {
  50. EVP_MD_CTX_cleanup(&md_ctx);
  51. return 0;
  52. }
  53. memset(pad, 0x5c, pad_len);
  54. if (!EVP_MD_CTX_copy_ex(&md_ctx, &ssl3_ctx->md_ctx) ||
  55. !EVP_DigestUpdate(&md_ctx, pad, pad_len) ||
  56. !EVP_DigestUpdate(&md_ctx, tmp, md_size) ||
  57. !EVP_DigestFinal_ex(&md_ctx, out, out_len)) {
  58. EVP_MD_CTX_cleanup(&md_ctx);
  59. return 0;
  60. }
  61. EVP_MD_CTX_cleanup(&md_ctx);
  62. return 1;
  63. }
  64. static void aead_ssl3_cleanup(EVP_AEAD_CTX *ctx) {
  65. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  66. EVP_CIPHER_CTX_cleanup(&ssl3_ctx->cipher_ctx);
  67. EVP_MD_CTX_cleanup(&ssl3_ctx->md_ctx);
  68. OPENSSL_free(ssl3_ctx);
  69. ctx->aead_state = NULL;
  70. }
  71. static int aead_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len,
  72. size_t tag_len, enum evp_aead_direction_t dir,
  73. const EVP_CIPHER *cipher, const EVP_MD *md) {
  74. if (tag_len != EVP_AEAD_DEFAULT_TAG_LENGTH &&
  75. tag_len != EVP_MD_size(md)) {
  76. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_init, CIPHER_R_UNSUPPORTED_TAG_SIZE);
  77. return 0;
  78. }
  79. if (key_len != EVP_AEAD_key_length(ctx->aead)) {
  80. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_init, CIPHER_R_BAD_KEY_LENGTH);
  81. return 0;
  82. }
  83. size_t mac_key_len = EVP_MD_size(md);
  84. size_t enc_key_len = EVP_CIPHER_key_length(cipher);
  85. assert(mac_key_len + enc_key_len + EVP_CIPHER_iv_length(cipher) == key_len);
  86. /* Although EVP_rc4() is a variable-length cipher, the default key size is
  87. * correct for SSL3. */
  88. AEAD_SSL3_CTX *ssl3_ctx = OPENSSL_malloc(sizeof(AEAD_SSL3_CTX));
  89. if (ssl3_ctx == NULL) {
  90. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_init, ERR_R_MALLOC_FAILURE);
  91. return 0;
  92. }
  93. EVP_CIPHER_CTX_init(&ssl3_ctx->cipher_ctx);
  94. EVP_MD_CTX_init(&ssl3_ctx->md_ctx);
  95. ctx->aead_state = ssl3_ctx;
  96. if (!EVP_CipherInit_ex(&ssl3_ctx->cipher_ctx, cipher, NULL, &key[mac_key_len],
  97. &key[mac_key_len + enc_key_len],
  98. dir == evp_aead_seal) ||
  99. !EVP_DigestInit_ex(&ssl3_ctx->md_ctx, md, NULL) ||
  100. !EVP_DigestUpdate(&ssl3_ctx->md_ctx, key, mac_key_len)) {
  101. aead_ssl3_cleanup(ctx);
  102. return 0;
  103. }
  104. EVP_CIPHER_CTX_set_padding(&ssl3_ctx->cipher_ctx, 0);
  105. return 1;
  106. }
  107. static int aead_ssl3_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
  108. size_t *out_len, size_t max_out_len,
  109. const uint8_t *nonce, size_t nonce_len,
  110. const uint8_t *in, size_t in_len,
  111. const uint8_t *ad, size_t ad_len) {
  112. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  113. size_t total = 0;
  114. if (!ssl3_ctx->cipher_ctx.encrypt) {
  115. /* Unlike a normal AEAD, an SSL3 AEAD may only be used in one direction. */
  116. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_seal, CIPHER_R_INVALID_OPERATION);
  117. return 0;
  118. }
  119. if (in_len + EVP_AEAD_max_overhead(ctx->aead) < in_len ||
  120. in_len > INT_MAX) {
  121. /* EVP_CIPHER takes int as input. */
  122. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_seal, CIPHER_R_TOO_LARGE);
  123. return 0;
  124. }
  125. if (max_out_len < in_len + EVP_AEAD_max_overhead(ctx->aead)) {
  126. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_seal, CIPHER_R_BUFFER_TOO_SMALL);
  127. return 0;
  128. }
  129. if (nonce_len != 0) {
  130. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_seal, CIPHER_R_IV_TOO_LARGE);
  131. return 0;
  132. }
  133. if (ad_len != 11 - 2 /* length bytes */) {
  134. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_seal, CIPHER_R_INVALID_AD_SIZE);
  135. return 0;
  136. }
  137. /* Compute the MAC. This must be first in case the operation is being done
  138. * in-place. */
  139. uint8_t mac[EVP_MAX_MD_SIZE];
  140. unsigned mac_len;
  141. if (!ssl3_mac(ssl3_ctx, mac, &mac_len, ad, ad_len, in, in_len)) {
  142. return 0;
  143. }
  144. /* Encrypt the input. */
  145. int len;
  146. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out, &len, in,
  147. (int)in_len)) {
  148. return 0;
  149. }
  150. total = len;
  151. /* Feed the MAC into the cipher. */
  152. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out + total, &len, mac,
  153. (int)mac_len)) {
  154. return 0;
  155. }
  156. total += len;
  157. unsigned block_size = EVP_CIPHER_CTX_block_size(&ssl3_ctx->cipher_ctx);
  158. if (block_size > 1) {
  159. assert(block_size <= 256);
  160. assert(EVP_CIPHER_CTX_mode(&ssl3_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE);
  161. /* Compute padding and feed that into the cipher. */
  162. uint8_t padding[256];
  163. unsigned padding_len = block_size - ((in_len + mac_len) % block_size);
  164. memset(padding, 0, padding_len - 1);
  165. padding[padding_len - 1] = padding_len - 1;
  166. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out + total, &len, padding,
  167. (int)padding_len)) {
  168. return 0;
  169. }
  170. total += len;
  171. }
  172. if (!EVP_EncryptFinal_ex(&ssl3_ctx->cipher_ctx, out + total, &len)) {
  173. return 0;
  174. }
  175. total += len;
  176. *out_len = total;
  177. return 1;
  178. }
  179. static int aead_ssl3_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
  180. size_t *out_len, size_t max_out_len,
  181. const uint8_t *nonce, size_t nonce_len,
  182. const uint8_t *in, size_t in_len,
  183. const uint8_t *ad, size_t ad_len) {
  184. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  185. if (ssl3_ctx->cipher_ctx.encrypt) {
  186. /* Unlike a normal AEAD, an SSL3 AEAD may only be used in one direction. */
  187. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_open, CIPHER_R_INVALID_OPERATION);
  188. return 0;
  189. }
  190. size_t mac_len = EVP_MD_CTX_size(&ssl3_ctx->md_ctx);
  191. if (in_len < mac_len) {
  192. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_open, CIPHER_R_BAD_DECRYPT);
  193. return 0;
  194. }
  195. if (max_out_len < in_len) {
  196. /* This requires that the caller provide space for the MAC, even though it
  197. * will always be removed on return. */
  198. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_open, CIPHER_R_BUFFER_TOO_SMALL);
  199. return 0;
  200. }
  201. if (nonce_len != 0) {
  202. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_open, CIPHER_R_TOO_LARGE);
  203. return 0;
  204. }
  205. if (ad_len != 11 - 2 /* length bytes */) {
  206. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_open, CIPHER_R_INVALID_AD_SIZE);
  207. return 0;
  208. }
  209. if (in_len > INT_MAX) {
  210. /* EVP_CIPHER takes int as input. */
  211. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_open, CIPHER_R_TOO_LARGE);
  212. return 0;
  213. }
  214. /* Decrypt to get the plaintext + MAC + padding. */
  215. size_t total = 0;
  216. int len;
  217. if (!EVP_DecryptUpdate(&ssl3_ctx->cipher_ctx, out, &len, in, (int)in_len)) {
  218. return 0;
  219. }
  220. total += len;
  221. if (!EVP_DecryptFinal_ex(&ssl3_ctx->cipher_ctx, out + total, &len)) {
  222. return 0;
  223. }
  224. total += len;
  225. assert(total == in_len);
  226. /* Remove CBC padding and MAC. This would normally be timing-sensitive, but SSLv3 CBC
  227. * ciphers are already broken. Support will be removed eventually.
  228. * https://www.openssl.org/~bodo/ssl-poodle.pdf */
  229. unsigned data_len;
  230. if (EVP_CIPHER_CTX_mode(&ssl3_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE) {
  231. unsigned padding_length = out[total - 1];
  232. if (total < padding_length + 1 + mac_len) {
  233. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_open, CIPHER_R_BAD_DECRYPT);
  234. return 0;
  235. }
  236. /* The padding must be minimal. */
  237. if (padding_length + 1 > EVP_CIPHER_CTX_block_size(&ssl3_ctx->cipher_ctx)) {
  238. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_open, CIPHER_R_BAD_DECRYPT);
  239. return 0;
  240. }
  241. data_len = total - padding_length - 1 - mac_len;
  242. } else {
  243. data_len = total - mac_len;
  244. }
  245. /* Compute the MAC and compare against the one in the record. */
  246. uint8_t mac[EVP_MAX_MD_SIZE];
  247. if (!ssl3_mac(ssl3_ctx, mac, NULL, ad, ad_len, out, data_len)) {
  248. return 0;
  249. }
  250. if (CRYPTO_memcmp(&out[data_len], mac, mac_len) != 0) {
  251. OPENSSL_PUT_ERROR(CIPHER, aead_ssl3_open, CIPHER_R_BAD_DECRYPT);
  252. return 0;
  253. }
  254. *out_len = data_len;
  255. return 1;
  256. }
  257. static int aead_ssl3_get_rc4_state(const EVP_AEAD_CTX *ctx, const RC4_KEY **out_key) {
  258. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  259. if (EVP_CIPHER_CTX_cipher(&ssl3_ctx->cipher_ctx) != EVP_rc4()) {
  260. return 0;
  261. }
  262. *out_key = (RC4_KEY*) ssl3_ctx->cipher_ctx.cipher_data;
  263. return 1;
  264. }
  265. static int aead_rc4_md5_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  266. size_t key_len, size_t tag_len,
  267. enum evp_aead_direction_t dir) {
  268. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_rc4(), EVP_md5());
  269. }
  270. static int aead_rc4_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  271. size_t key_len, size_t tag_len,
  272. enum evp_aead_direction_t dir) {
  273. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_rc4(), EVP_sha1());
  274. }
  275. static int aead_aes_128_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  276. size_t key_len, size_t tag_len,
  277. enum evp_aead_direction_t dir) {
  278. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_aes_128_cbc(),
  279. EVP_sha1());
  280. }
  281. static int aead_aes_256_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  282. size_t key_len, size_t tag_len,
  283. enum evp_aead_direction_t dir) {
  284. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_aes_256_cbc(),
  285. EVP_sha1());
  286. }
  287. static int aead_des_ede3_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx,
  288. const uint8_t *key, size_t key_len,
  289. size_t tag_len,
  290. enum evp_aead_direction_t dir) {
  291. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_des_ede3_cbc(),
  292. EVP_sha1());
  293. }
  294. static const EVP_AEAD aead_rc4_md5_ssl3 = {
  295. MD5_DIGEST_LENGTH + 16, /* key len (MD5 + RC4) */
  296. 0, /* nonce len */
  297. MD5_DIGEST_LENGTH, /* overhead */
  298. MD5_DIGEST_LENGTH, /* max tag length */
  299. NULL, /* init */
  300. aead_rc4_md5_ssl3_init,
  301. aead_ssl3_cleanup,
  302. aead_ssl3_seal,
  303. aead_ssl3_open,
  304. aead_ssl3_get_rc4_state,
  305. };
  306. static const EVP_AEAD aead_rc4_sha1_ssl3 = {
  307. SHA_DIGEST_LENGTH + 16, /* key len (SHA1 + RC4) */
  308. 0, /* nonce len */
  309. SHA_DIGEST_LENGTH, /* overhead */
  310. SHA_DIGEST_LENGTH, /* max tag length */
  311. NULL, /* init */
  312. aead_rc4_sha1_ssl3_init,
  313. aead_ssl3_cleanup,
  314. aead_ssl3_seal,
  315. aead_ssl3_open,
  316. aead_ssl3_get_rc4_state,
  317. };
  318. static const EVP_AEAD aead_aes_128_cbc_sha1_ssl3 = {
  319. SHA_DIGEST_LENGTH + 16 + 16, /* key len (SHA1 + AES128 + IV) */
  320. 0, /* nonce len */
  321. 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  322. SHA_DIGEST_LENGTH, /* max tag length */
  323. NULL, /* init */
  324. aead_aes_128_cbc_sha1_ssl3_init,
  325. aead_ssl3_cleanup,
  326. aead_ssl3_seal,
  327. aead_ssl3_open,
  328. NULL, /* get_rc4_state */
  329. };
  330. static const EVP_AEAD aead_aes_256_cbc_sha1_ssl3 = {
  331. SHA_DIGEST_LENGTH + 32 + 16, /* key len (SHA1 + AES256 + IV) */
  332. 0, /* nonce len */
  333. 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  334. SHA_DIGEST_LENGTH, /* max tag length */
  335. NULL, /* init */
  336. aead_aes_256_cbc_sha1_ssl3_init,
  337. aead_ssl3_cleanup,
  338. aead_ssl3_seal,
  339. aead_ssl3_open,
  340. NULL, /* get_rc4_state */
  341. };
  342. static const EVP_AEAD aead_des_ede3_cbc_sha1_ssl3 = {
  343. SHA_DIGEST_LENGTH + 24 + 8, /* key len (SHA1 + 3DES + IV) */
  344. 0, /* nonce len */
  345. 8 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  346. SHA_DIGEST_LENGTH, /* max tag length */
  347. NULL, /* init */
  348. aead_des_ede3_cbc_sha1_ssl3_init,
  349. aead_ssl3_cleanup,
  350. aead_ssl3_seal,
  351. aead_ssl3_open,
  352. NULL, /* get_rc4_state */
  353. };
  354. const EVP_AEAD *EVP_aead_rc4_md5_ssl3(void) { return &aead_rc4_md5_ssl3; }
  355. const EVP_AEAD *EVP_aead_rc4_sha1_ssl3(void) { return &aead_rc4_sha1_ssl3; }
  356. const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void) {
  357. return &aead_aes_128_cbc_sha1_ssl3;
  358. }
  359. const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void) {
  360. return &aead_aes_256_cbc_sha1_ssl3;
  361. }
  362. const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void) {
  363. return &aead_des_ede3_cbc_sha1_ssl3;
  364. }