You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

464 lines
15 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <assert.h>
  15. #include <limits.h>
  16. #include <string.h>
  17. #include <openssl/aead.h>
  18. #include <openssl/cipher.h>
  19. #include <openssl/err.h>
  20. #include <openssl/hmac.h>
  21. #include <openssl/md5.h>
  22. #include <openssl/mem.h>
  23. #include <openssl/sha.h>
  24. #include "internal.h"
  25. typedef struct {
  26. EVP_CIPHER_CTX cipher_ctx;
  27. EVP_MD_CTX md_ctx;
  28. } AEAD_SSL3_CTX;
  29. static int ssl3_mac(AEAD_SSL3_CTX *ssl3_ctx, uint8_t *out, unsigned *out_len,
  30. const uint8_t *ad, size_t ad_len, const uint8_t *in,
  31. size_t in_len) {
  32. size_t md_size = EVP_MD_CTX_size(&ssl3_ctx->md_ctx);
  33. size_t pad_len = (md_size == 20) ? 40 : 48;
  34. /* To allow for CBC mode which changes cipher length, |ad| doesn't include the
  35. * length for legacy ciphers. */
  36. uint8_t ad_extra[2];
  37. ad_extra[0] = (uint8_t)(in_len >> 8);
  38. ad_extra[1] = (uint8_t)(in_len & 0xff);
  39. EVP_MD_CTX md_ctx;
  40. EVP_MD_CTX_init(&md_ctx);
  41. uint8_t pad[48];
  42. uint8_t tmp[EVP_MAX_MD_SIZE];
  43. memset(pad, 0x36, pad_len);
  44. if (!EVP_MD_CTX_copy_ex(&md_ctx, &ssl3_ctx->md_ctx) ||
  45. !EVP_DigestUpdate(&md_ctx, pad, pad_len) ||
  46. !EVP_DigestUpdate(&md_ctx, ad, ad_len) ||
  47. !EVP_DigestUpdate(&md_ctx, ad_extra, sizeof(ad_extra)) ||
  48. !EVP_DigestUpdate(&md_ctx, in, in_len) ||
  49. !EVP_DigestFinal_ex(&md_ctx, tmp, NULL)) {
  50. EVP_MD_CTX_cleanup(&md_ctx);
  51. return 0;
  52. }
  53. memset(pad, 0x5c, pad_len);
  54. if (!EVP_MD_CTX_copy_ex(&md_ctx, &ssl3_ctx->md_ctx) ||
  55. !EVP_DigestUpdate(&md_ctx, pad, pad_len) ||
  56. !EVP_DigestUpdate(&md_ctx, tmp, md_size) ||
  57. !EVP_DigestFinal_ex(&md_ctx, out, out_len)) {
  58. EVP_MD_CTX_cleanup(&md_ctx);
  59. return 0;
  60. }
  61. EVP_MD_CTX_cleanup(&md_ctx);
  62. return 1;
  63. }
  64. static void aead_ssl3_cleanup(EVP_AEAD_CTX *ctx) {
  65. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  66. EVP_CIPHER_CTX_cleanup(&ssl3_ctx->cipher_ctx);
  67. EVP_MD_CTX_cleanup(&ssl3_ctx->md_ctx);
  68. OPENSSL_free(ssl3_ctx);
  69. ctx->aead_state = NULL;
  70. }
  71. static int aead_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len,
  72. size_t tag_len, enum evp_aead_direction_t dir,
  73. const EVP_CIPHER *cipher, const EVP_MD *md) {
  74. if (tag_len != EVP_AEAD_DEFAULT_TAG_LENGTH &&
  75. tag_len != EVP_MD_size(md)) {
  76. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_UNSUPPORTED_TAG_SIZE);
  77. return 0;
  78. }
  79. if (key_len != EVP_AEAD_key_length(ctx->aead)) {
  80. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_KEY_LENGTH);
  81. return 0;
  82. }
  83. size_t mac_key_len = EVP_MD_size(md);
  84. size_t enc_key_len = EVP_CIPHER_key_length(cipher);
  85. assert(mac_key_len + enc_key_len + EVP_CIPHER_iv_length(cipher) == key_len);
  86. /* Although EVP_rc4() is a variable-length cipher, the default key size is
  87. * correct for SSL3. */
  88. AEAD_SSL3_CTX *ssl3_ctx = OPENSSL_malloc(sizeof(AEAD_SSL3_CTX));
  89. if (ssl3_ctx == NULL) {
  90. OPENSSL_PUT_ERROR(CIPHER, ERR_R_MALLOC_FAILURE);
  91. return 0;
  92. }
  93. EVP_CIPHER_CTX_init(&ssl3_ctx->cipher_ctx);
  94. EVP_MD_CTX_init(&ssl3_ctx->md_ctx);
  95. ctx->aead_state = ssl3_ctx;
  96. if (!EVP_CipherInit_ex(&ssl3_ctx->cipher_ctx, cipher, NULL, &key[mac_key_len],
  97. &key[mac_key_len + enc_key_len],
  98. dir == evp_aead_seal) ||
  99. !EVP_DigestInit_ex(&ssl3_ctx->md_ctx, md, NULL) ||
  100. !EVP_DigestUpdate(&ssl3_ctx->md_ctx, key, mac_key_len)) {
  101. aead_ssl3_cleanup(ctx);
  102. ctx->aead_state = NULL;
  103. return 0;
  104. }
  105. EVP_CIPHER_CTX_set_padding(&ssl3_ctx->cipher_ctx, 0);
  106. return 1;
  107. }
  108. static int aead_ssl3_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
  109. size_t *out_len, size_t max_out_len,
  110. const uint8_t *nonce, size_t nonce_len,
  111. const uint8_t *in, size_t in_len,
  112. const uint8_t *ad, size_t ad_len) {
  113. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  114. size_t total = 0;
  115. if (!ssl3_ctx->cipher_ctx.encrypt) {
  116. /* Unlike a normal AEAD, an SSL3 AEAD may only be used in one direction. */
  117. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_OPERATION);
  118. return 0;
  119. }
  120. if (in_len + EVP_AEAD_max_overhead(ctx->aead) < in_len ||
  121. in_len > INT_MAX) {
  122. /* EVP_CIPHER takes int as input. */
  123. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
  124. return 0;
  125. }
  126. if (max_out_len < in_len + EVP_AEAD_max_overhead(ctx->aead)) {
  127. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BUFFER_TOO_SMALL);
  128. return 0;
  129. }
  130. if (nonce_len != 0) {
  131. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_IV_TOO_LARGE);
  132. return 0;
  133. }
  134. if (ad_len != 11 - 2 /* length bytes */) {
  135. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_AD_SIZE);
  136. return 0;
  137. }
  138. /* Compute the MAC. This must be first in case the operation is being done
  139. * in-place. */
  140. uint8_t mac[EVP_MAX_MD_SIZE];
  141. unsigned mac_len;
  142. if (!ssl3_mac(ssl3_ctx, mac, &mac_len, ad, ad_len, in, in_len)) {
  143. return 0;
  144. }
  145. /* Encrypt the input. */
  146. int len;
  147. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out, &len, in,
  148. (int)in_len)) {
  149. return 0;
  150. }
  151. total = len;
  152. /* Feed the MAC into the cipher. */
  153. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out + total, &len, mac,
  154. (int)mac_len)) {
  155. return 0;
  156. }
  157. total += len;
  158. unsigned block_size = EVP_CIPHER_CTX_block_size(&ssl3_ctx->cipher_ctx);
  159. if (block_size > 1) {
  160. assert(block_size <= 256);
  161. assert(EVP_CIPHER_CTX_mode(&ssl3_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE);
  162. /* Compute padding and feed that into the cipher. */
  163. uint8_t padding[256];
  164. unsigned padding_len = block_size - ((in_len + mac_len) % block_size);
  165. memset(padding, 0, padding_len - 1);
  166. padding[padding_len - 1] = padding_len - 1;
  167. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out + total, &len, padding,
  168. (int)padding_len)) {
  169. return 0;
  170. }
  171. total += len;
  172. }
  173. if (!EVP_EncryptFinal_ex(&ssl3_ctx->cipher_ctx, out + total, &len)) {
  174. return 0;
  175. }
  176. total += len;
  177. *out_len = total;
  178. return 1;
  179. }
  180. static int aead_ssl3_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
  181. size_t *out_len, size_t max_out_len,
  182. const uint8_t *nonce, size_t nonce_len,
  183. const uint8_t *in, size_t in_len,
  184. const uint8_t *ad, size_t ad_len) {
  185. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  186. if (ssl3_ctx->cipher_ctx.encrypt) {
  187. /* Unlike a normal AEAD, an SSL3 AEAD may only be used in one direction. */
  188. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_OPERATION);
  189. return 0;
  190. }
  191. size_t mac_len = EVP_MD_CTX_size(&ssl3_ctx->md_ctx);
  192. if (in_len < mac_len) {
  193. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  194. return 0;
  195. }
  196. if (max_out_len < in_len) {
  197. /* This requires that the caller provide space for the MAC, even though it
  198. * will always be removed on return. */
  199. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BUFFER_TOO_SMALL);
  200. return 0;
  201. }
  202. if (nonce_len != 0) {
  203. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
  204. return 0;
  205. }
  206. if (ad_len != 11 - 2 /* length bytes */) {
  207. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_AD_SIZE);
  208. return 0;
  209. }
  210. if (in_len > INT_MAX) {
  211. /* EVP_CIPHER takes int as input. */
  212. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
  213. return 0;
  214. }
  215. /* Decrypt to get the plaintext + MAC + padding. */
  216. size_t total = 0;
  217. int len;
  218. if (!EVP_DecryptUpdate(&ssl3_ctx->cipher_ctx, out, &len, in, (int)in_len)) {
  219. return 0;
  220. }
  221. total += len;
  222. if (!EVP_DecryptFinal_ex(&ssl3_ctx->cipher_ctx, out + total, &len)) {
  223. return 0;
  224. }
  225. total += len;
  226. assert(total == in_len);
  227. /* Remove CBC padding and MAC. This would normally be timing-sensitive, but SSLv3 CBC
  228. * ciphers are already broken. Support will be removed eventually.
  229. * https://www.openssl.org/~bodo/ssl-poodle.pdf */
  230. unsigned data_len;
  231. if (EVP_CIPHER_CTX_mode(&ssl3_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE) {
  232. unsigned padding_length = out[total - 1];
  233. if (total < padding_length + 1 + mac_len) {
  234. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  235. return 0;
  236. }
  237. /* The padding must be minimal. */
  238. if (padding_length + 1 > EVP_CIPHER_CTX_block_size(&ssl3_ctx->cipher_ctx)) {
  239. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  240. return 0;
  241. }
  242. data_len = total - padding_length - 1 - mac_len;
  243. } else {
  244. data_len = total - mac_len;
  245. }
  246. /* Compute the MAC and compare against the one in the record. */
  247. uint8_t mac[EVP_MAX_MD_SIZE];
  248. if (!ssl3_mac(ssl3_ctx, mac, NULL, ad, ad_len, out, data_len)) {
  249. return 0;
  250. }
  251. if (CRYPTO_memcmp(&out[data_len], mac, mac_len) != 0) {
  252. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  253. return 0;
  254. }
  255. *out_len = data_len;
  256. return 1;
  257. }
  258. static int aead_ssl3_get_rc4_state(const EVP_AEAD_CTX *ctx, const RC4_KEY **out_key) {
  259. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  260. if (EVP_CIPHER_CTX_cipher(&ssl3_ctx->cipher_ctx) != EVP_rc4()) {
  261. return 0;
  262. }
  263. *out_key = (RC4_KEY*) ssl3_ctx->cipher_ctx.cipher_data;
  264. return 1;
  265. }
  266. static int aead_ssl3_get_iv(const EVP_AEAD_CTX *ctx, const uint8_t **out_iv,
  267. size_t *out_iv_len) {
  268. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  269. const size_t iv_len = EVP_CIPHER_CTX_iv_length(&ssl3_ctx->cipher_ctx);
  270. if (iv_len <= 1) {
  271. return 0;
  272. }
  273. *out_iv = ssl3_ctx->cipher_ctx.iv;
  274. *out_iv_len = iv_len;
  275. return 1;
  276. }
  277. static int aead_rc4_md5_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  278. size_t key_len, size_t tag_len,
  279. enum evp_aead_direction_t dir) {
  280. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_rc4(), EVP_md5());
  281. }
  282. static int aead_rc4_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  283. size_t key_len, size_t tag_len,
  284. enum evp_aead_direction_t dir) {
  285. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_rc4(), EVP_sha1());
  286. }
  287. static int aead_aes_128_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  288. size_t key_len, size_t tag_len,
  289. enum evp_aead_direction_t dir) {
  290. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_aes_128_cbc(),
  291. EVP_sha1());
  292. }
  293. static int aead_aes_256_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  294. size_t key_len, size_t tag_len,
  295. enum evp_aead_direction_t dir) {
  296. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_aes_256_cbc(),
  297. EVP_sha1());
  298. }
  299. static int aead_des_ede3_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx,
  300. const uint8_t *key, size_t key_len,
  301. size_t tag_len,
  302. enum evp_aead_direction_t dir) {
  303. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_des_ede3_cbc(),
  304. EVP_sha1());
  305. }
  306. static int aead_null_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  307. size_t key_len, size_t tag_len,
  308. enum evp_aead_direction_t dir) {
  309. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_enc_null(),
  310. EVP_sha1());
  311. }
  312. static const EVP_AEAD aead_rc4_md5_ssl3 = {
  313. MD5_DIGEST_LENGTH + 16, /* key len (MD5 + RC4) */
  314. 0, /* nonce len */
  315. MD5_DIGEST_LENGTH, /* overhead */
  316. MD5_DIGEST_LENGTH, /* max tag length */
  317. NULL, /* init */
  318. aead_rc4_md5_ssl3_init,
  319. aead_ssl3_cleanup,
  320. aead_ssl3_seal,
  321. aead_ssl3_open,
  322. aead_ssl3_get_rc4_state,
  323. NULL, /* get_iv */
  324. };
  325. static const EVP_AEAD aead_rc4_sha1_ssl3 = {
  326. SHA_DIGEST_LENGTH + 16, /* key len (SHA1 + RC4) */
  327. 0, /* nonce len */
  328. SHA_DIGEST_LENGTH, /* overhead */
  329. SHA_DIGEST_LENGTH, /* max tag length */
  330. NULL, /* init */
  331. aead_rc4_sha1_ssl3_init,
  332. aead_ssl3_cleanup,
  333. aead_ssl3_seal,
  334. aead_ssl3_open,
  335. aead_ssl3_get_rc4_state,
  336. NULL, /* get_iv */
  337. };
  338. static const EVP_AEAD aead_aes_128_cbc_sha1_ssl3 = {
  339. SHA_DIGEST_LENGTH + 16 + 16, /* key len (SHA1 + AES128 + IV) */
  340. 0, /* nonce len */
  341. 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  342. SHA_DIGEST_LENGTH, /* max tag length */
  343. NULL, /* init */
  344. aead_aes_128_cbc_sha1_ssl3_init,
  345. aead_ssl3_cleanup,
  346. aead_ssl3_seal,
  347. aead_ssl3_open,
  348. NULL, /* get_rc4_state */
  349. aead_ssl3_get_iv,
  350. };
  351. static const EVP_AEAD aead_aes_256_cbc_sha1_ssl3 = {
  352. SHA_DIGEST_LENGTH + 32 + 16, /* key len (SHA1 + AES256 + IV) */
  353. 0, /* nonce len */
  354. 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  355. SHA_DIGEST_LENGTH, /* max tag length */
  356. NULL, /* init */
  357. aead_aes_256_cbc_sha1_ssl3_init,
  358. aead_ssl3_cleanup,
  359. aead_ssl3_seal,
  360. aead_ssl3_open,
  361. NULL, /* get_rc4_state */
  362. aead_ssl3_get_iv,
  363. };
  364. static const EVP_AEAD aead_des_ede3_cbc_sha1_ssl3 = {
  365. SHA_DIGEST_LENGTH + 24 + 8, /* key len (SHA1 + 3DES + IV) */
  366. 0, /* nonce len */
  367. 8 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  368. SHA_DIGEST_LENGTH, /* max tag length */
  369. NULL, /* init */
  370. aead_des_ede3_cbc_sha1_ssl3_init,
  371. aead_ssl3_cleanup,
  372. aead_ssl3_seal,
  373. aead_ssl3_open,
  374. NULL, /* get_rc4_state */
  375. aead_ssl3_get_iv,
  376. };
  377. static const EVP_AEAD aead_null_sha1_ssl3 = {
  378. SHA_DIGEST_LENGTH, /* key len */
  379. 0, /* nonce len */
  380. SHA_DIGEST_LENGTH, /* overhead (SHA1) */
  381. SHA_DIGEST_LENGTH, /* max tag length */
  382. NULL, /* init */
  383. aead_null_sha1_ssl3_init,
  384. aead_ssl3_cleanup,
  385. aead_ssl3_seal,
  386. aead_ssl3_open,
  387. NULL, /* get_rc4_state */
  388. NULL, /* get_iv */
  389. };
  390. const EVP_AEAD *EVP_aead_rc4_md5_ssl3(void) { return &aead_rc4_md5_ssl3; }
  391. const EVP_AEAD *EVP_aead_rc4_sha1_ssl3(void) { return &aead_rc4_sha1_ssl3; }
  392. const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void) {
  393. return &aead_aes_128_cbc_sha1_ssl3;
  394. }
  395. const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void) {
  396. return &aead_aes_256_cbc_sha1_ssl3;
  397. }
  398. const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void) {
  399. return &aead_des_ede3_cbc_sha1_ssl3;
  400. }
  401. const EVP_AEAD *EVP_aead_null_sha1_ssl3(void) { return &aead_null_sha1_ssl3; }