You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

404 line
13 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <assert.h>
  15. #include <limits.h>
  16. #include <string.h>
  17. #include <openssl/aead.h>
  18. #include <openssl/cipher.h>
  19. #include <openssl/err.h>
  20. #include <openssl/hmac.h>
  21. #include <openssl/md5.h>
  22. #include <openssl/mem.h>
  23. #include <openssl/sha.h>
  24. #include "internal.h"
  25. typedef struct {
  26. EVP_CIPHER_CTX cipher_ctx;
  27. EVP_MD_CTX md_ctx;
  28. } AEAD_SSL3_CTX;
  29. static int ssl3_mac(AEAD_SSL3_CTX *ssl3_ctx, uint8_t *out, unsigned *out_len,
  30. const uint8_t *ad, size_t ad_len, const uint8_t *in,
  31. size_t in_len) {
  32. size_t md_size = EVP_MD_CTX_size(&ssl3_ctx->md_ctx);
  33. size_t pad_len = (md_size == 20) ? 40 : 48;
  34. /* To allow for CBC mode which changes cipher length, |ad| doesn't include the
  35. * length for legacy ciphers. */
  36. uint8_t ad_extra[2];
  37. ad_extra[0] = (uint8_t)(in_len >> 8);
  38. ad_extra[1] = (uint8_t)(in_len & 0xff);
  39. EVP_MD_CTX md_ctx;
  40. EVP_MD_CTX_init(&md_ctx);
  41. uint8_t pad[48];
  42. uint8_t tmp[EVP_MAX_MD_SIZE];
  43. memset(pad, 0x36, pad_len);
  44. if (!EVP_MD_CTX_copy_ex(&md_ctx, &ssl3_ctx->md_ctx) ||
  45. !EVP_DigestUpdate(&md_ctx, pad, pad_len) ||
  46. !EVP_DigestUpdate(&md_ctx, ad, ad_len) ||
  47. !EVP_DigestUpdate(&md_ctx, ad_extra, sizeof(ad_extra)) ||
  48. !EVP_DigestUpdate(&md_ctx, in, in_len) ||
  49. !EVP_DigestFinal_ex(&md_ctx, tmp, NULL)) {
  50. EVP_MD_CTX_cleanup(&md_ctx);
  51. return 0;
  52. }
  53. memset(pad, 0x5c, pad_len);
  54. if (!EVP_MD_CTX_copy_ex(&md_ctx, &ssl3_ctx->md_ctx) ||
  55. !EVP_DigestUpdate(&md_ctx, pad, pad_len) ||
  56. !EVP_DigestUpdate(&md_ctx, tmp, md_size) ||
  57. !EVP_DigestFinal_ex(&md_ctx, out, out_len)) {
  58. EVP_MD_CTX_cleanup(&md_ctx);
  59. return 0;
  60. }
  61. EVP_MD_CTX_cleanup(&md_ctx);
  62. return 1;
  63. }
  64. static void aead_ssl3_cleanup(EVP_AEAD_CTX *ctx) {
  65. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  66. EVP_CIPHER_CTX_cleanup(&ssl3_ctx->cipher_ctx);
  67. EVP_MD_CTX_cleanup(&ssl3_ctx->md_ctx);
  68. OPENSSL_free(ssl3_ctx);
  69. ctx->aead_state = NULL;
  70. }
  71. static int aead_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len,
  72. size_t tag_len, enum evp_aead_direction_t dir,
  73. const EVP_CIPHER *cipher, const EVP_MD *md) {
  74. if (tag_len != EVP_AEAD_DEFAULT_TAG_LENGTH &&
  75. tag_len != EVP_MD_size(md)) {
  76. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_UNSUPPORTED_TAG_SIZE);
  77. return 0;
  78. }
  79. if (key_len != EVP_AEAD_key_length(ctx->aead)) {
  80. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_KEY_LENGTH);
  81. return 0;
  82. }
  83. size_t mac_key_len = EVP_MD_size(md);
  84. size_t enc_key_len = EVP_CIPHER_key_length(cipher);
  85. assert(mac_key_len + enc_key_len + EVP_CIPHER_iv_length(cipher) == key_len);
  86. AEAD_SSL3_CTX *ssl3_ctx = OPENSSL_malloc(sizeof(AEAD_SSL3_CTX));
  87. if (ssl3_ctx == NULL) {
  88. OPENSSL_PUT_ERROR(CIPHER, ERR_R_MALLOC_FAILURE);
  89. return 0;
  90. }
  91. EVP_CIPHER_CTX_init(&ssl3_ctx->cipher_ctx);
  92. EVP_MD_CTX_init(&ssl3_ctx->md_ctx);
  93. ctx->aead_state = ssl3_ctx;
  94. if (!EVP_CipherInit_ex(&ssl3_ctx->cipher_ctx, cipher, NULL, &key[mac_key_len],
  95. &key[mac_key_len + enc_key_len],
  96. dir == evp_aead_seal) ||
  97. !EVP_DigestInit_ex(&ssl3_ctx->md_ctx, md, NULL) ||
  98. !EVP_DigestUpdate(&ssl3_ctx->md_ctx, key, mac_key_len)) {
  99. aead_ssl3_cleanup(ctx);
  100. ctx->aead_state = NULL;
  101. return 0;
  102. }
  103. EVP_CIPHER_CTX_set_padding(&ssl3_ctx->cipher_ctx, 0);
  104. return 1;
  105. }
  106. static int aead_ssl3_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
  107. size_t *out_len, size_t max_out_len,
  108. const uint8_t *nonce, size_t nonce_len,
  109. const uint8_t *in, size_t in_len,
  110. const uint8_t *ad, size_t ad_len) {
  111. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  112. size_t total = 0;
  113. if (!ssl3_ctx->cipher_ctx.encrypt) {
  114. /* Unlike a normal AEAD, an SSL3 AEAD may only be used in one direction. */
  115. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_OPERATION);
  116. return 0;
  117. }
  118. if (in_len + EVP_AEAD_max_overhead(ctx->aead) < in_len ||
  119. in_len > INT_MAX) {
  120. /* EVP_CIPHER takes int as input. */
  121. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
  122. return 0;
  123. }
  124. if (max_out_len < in_len + EVP_AEAD_max_overhead(ctx->aead)) {
  125. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BUFFER_TOO_SMALL);
  126. return 0;
  127. }
  128. if (nonce_len != 0) {
  129. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_IV_TOO_LARGE);
  130. return 0;
  131. }
  132. if (ad_len != 11 - 2 /* length bytes */) {
  133. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_AD_SIZE);
  134. return 0;
  135. }
  136. /* Compute the MAC. This must be first in case the operation is being done
  137. * in-place. */
  138. uint8_t mac[EVP_MAX_MD_SIZE];
  139. unsigned mac_len;
  140. if (!ssl3_mac(ssl3_ctx, mac, &mac_len, ad, ad_len, in, in_len)) {
  141. return 0;
  142. }
  143. /* Encrypt the input. */
  144. int len;
  145. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out, &len, in,
  146. (int)in_len)) {
  147. return 0;
  148. }
  149. total = len;
  150. /* Feed the MAC into the cipher. */
  151. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out + total, &len, mac,
  152. (int)mac_len)) {
  153. return 0;
  154. }
  155. total += len;
  156. unsigned block_size = EVP_CIPHER_CTX_block_size(&ssl3_ctx->cipher_ctx);
  157. if (block_size > 1) {
  158. assert(block_size <= 256);
  159. assert(EVP_CIPHER_CTX_mode(&ssl3_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE);
  160. /* Compute padding and feed that into the cipher. */
  161. uint8_t padding[256];
  162. unsigned padding_len = block_size - ((in_len + mac_len) % block_size);
  163. memset(padding, 0, padding_len - 1);
  164. padding[padding_len - 1] = padding_len - 1;
  165. if (!EVP_EncryptUpdate(&ssl3_ctx->cipher_ctx, out + total, &len, padding,
  166. (int)padding_len)) {
  167. return 0;
  168. }
  169. total += len;
  170. }
  171. if (!EVP_EncryptFinal_ex(&ssl3_ctx->cipher_ctx, out + total, &len)) {
  172. return 0;
  173. }
  174. total += len;
  175. *out_len = total;
  176. return 1;
  177. }
  178. static int aead_ssl3_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
  179. size_t *out_len, size_t max_out_len,
  180. const uint8_t *nonce, size_t nonce_len,
  181. const uint8_t *in, size_t in_len,
  182. const uint8_t *ad, size_t ad_len) {
  183. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  184. if (ssl3_ctx->cipher_ctx.encrypt) {
  185. /* Unlike a normal AEAD, an SSL3 AEAD may only be used in one direction. */
  186. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_OPERATION);
  187. return 0;
  188. }
  189. size_t mac_len = EVP_MD_CTX_size(&ssl3_ctx->md_ctx);
  190. if (in_len < mac_len) {
  191. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  192. return 0;
  193. }
  194. if (max_out_len < in_len) {
  195. /* This requires that the caller provide space for the MAC, even though it
  196. * will always be removed on return. */
  197. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BUFFER_TOO_SMALL);
  198. return 0;
  199. }
  200. if (nonce_len != 0) {
  201. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
  202. return 0;
  203. }
  204. if (ad_len != 11 - 2 /* length bytes */) {
  205. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_AD_SIZE);
  206. return 0;
  207. }
  208. if (in_len > INT_MAX) {
  209. /* EVP_CIPHER takes int as input. */
  210. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
  211. return 0;
  212. }
  213. /* Decrypt to get the plaintext + MAC + padding. */
  214. size_t total = 0;
  215. int len;
  216. if (!EVP_DecryptUpdate(&ssl3_ctx->cipher_ctx, out, &len, in, (int)in_len)) {
  217. return 0;
  218. }
  219. total += len;
  220. if (!EVP_DecryptFinal_ex(&ssl3_ctx->cipher_ctx, out + total, &len)) {
  221. return 0;
  222. }
  223. total += len;
  224. assert(total == in_len);
  225. /* Remove CBC padding and MAC. This would normally be timing-sensitive, but
  226. * SSLv3 CBC ciphers are already broken. Support will be removed eventually.
  227. * https://www.openssl.org/~bodo/ssl-poodle.pdf */
  228. size_t data_len;
  229. if (EVP_CIPHER_CTX_mode(&ssl3_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE) {
  230. unsigned padding_length = out[total - 1];
  231. if (total < padding_length + 1 + mac_len) {
  232. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  233. return 0;
  234. }
  235. /* The padding must be minimal. */
  236. if (padding_length + 1 > EVP_CIPHER_CTX_block_size(&ssl3_ctx->cipher_ctx)) {
  237. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  238. return 0;
  239. }
  240. data_len = total - padding_length - 1 - mac_len;
  241. } else {
  242. data_len = total - mac_len;
  243. }
  244. /* Compute the MAC and compare against the one in the record. */
  245. uint8_t mac[EVP_MAX_MD_SIZE];
  246. if (!ssl3_mac(ssl3_ctx, mac, NULL, ad, ad_len, out, data_len)) {
  247. return 0;
  248. }
  249. if (CRYPTO_memcmp(&out[data_len], mac, mac_len) != 0) {
  250. OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
  251. return 0;
  252. }
  253. *out_len = data_len;
  254. return 1;
  255. }
  256. static int aead_ssl3_get_iv(const EVP_AEAD_CTX *ctx, const uint8_t **out_iv,
  257. size_t *out_iv_len) {
  258. AEAD_SSL3_CTX *ssl3_ctx = (AEAD_SSL3_CTX *)ctx->aead_state;
  259. const size_t iv_len = EVP_CIPHER_CTX_iv_length(&ssl3_ctx->cipher_ctx);
  260. if (iv_len <= 1) {
  261. return 0;
  262. }
  263. *out_iv = ssl3_ctx->cipher_ctx.iv;
  264. *out_iv_len = iv_len;
  265. return 1;
  266. }
  267. static int aead_aes_128_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  268. size_t key_len, size_t tag_len,
  269. enum evp_aead_direction_t dir) {
  270. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_aes_128_cbc(),
  271. EVP_sha1());
  272. }
  273. static int aead_aes_256_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  274. size_t key_len, size_t tag_len,
  275. enum evp_aead_direction_t dir) {
  276. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_aes_256_cbc(),
  277. EVP_sha1());
  278. }
  279. static int aead_des_ede3_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx,
  280. const uint8_t *key, size_t key_len,
  281. size_t tag_len,
  282. enum evp_aead_direction_t dir) {
  283. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_des_ede3_cbc(),
  284. EVP_sha1());
  285. }
  286. static int aead_null_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
  287. size_t key_len, size_t tag_len,
  288. enum evp_aead_direction_t dir) {
  289. return aead_ssl3_init(ctx, key, key_len, tag_len, dir, EVP_enc_null(),
  290. EVP_sha1());
  291. }
  292. static const EVP_AEAD aead_aes_128_cbc_sha1_ssl3 = {
  293. SHA_DIGEST_LENGTH + 16 + 16, /* key len (SHA1 + AES128 + IV) */
  294. 0, /* nonce len */
  295. 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  296. SHA_DIGEST_LENGTH, /* max tag length */
  297. NULL, /* init */
  298. aead_aes_128_cbc_sha1_ssl3_init,
  299. aead_ssl3_cleanup,
  300. aead_ssl3_seal,
  301. aead_ssl3_open,
  302. aead_ssl3_get_iv,
  303. };
  304. static const EVP_AEAD aead_aes_256_cbc_sha1_ssl3 = {
  305. SHA_DIGEST_LENGTH + 32 + 16, /* key len (SHA1 + AES256 + IV) */
  306. 0, /* nonce len */
  307. 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  308. SHA_DIGEST_LENGTH, /* max tag length */
  309. NULL, /* init */
  310. aead_aes_256_cbc_sha1_ssl3_init,
  311. aead_ssl3_cleanup,
  312. aead_ssl3_seal,
  313. aead_ssl3_open,
  314. aead_ssl3_get_iv,
  315. };
  316. static const EVP_AEAD aead_des_ede3_cbc_sha1_ssl3 = {
  317. SHA_DIGEST_LENGTH + 24 + 8, /* key len (SHA1 + 3DES + IV) */
  318. 0, /* nonce len */
  319. 8 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
  320. SHA_DIGEST_LENGTH, /* max tag length */
  321. NULL, /* init */
  322. aead_des_ede3_cbc_sha1_ssl3_init,
  323. aead_ssl3_cleanup,
  324. aead_ssl3_seal,
  325. aead_ssl3_open,
  326. aead_ssl3_get_iv,
  327. };
  328. static const EVP_AEAD aead_null_sha1_ssl3 = {
  329. SHA_DIGEST_LENGTH, /* key len */
  330. 0, /* nonce len */
  331. SHA_DIGEST_LENGTH, /* overhead (SHA1) */
  332. SHA_DIGEST_LENGTH, /* max tag length */
  333. NULL, /* init */
  334. aead_null_sha1_ssl3_init,
  335. aead_ssl3_cleanup,
  336. aead_ssl3_seal,
  337. aead_ssl3_open,
  338. NULL, /* get_iv */
  339. };
  340. const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void) {
  341. return &aead_aes_128_cbc_sha1_ssl3;
  342. }
  343. const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void) {
  344. return &aead_aes_256_cbc_sha1_ssl3;
  345. }
  346. const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void) {
  347. return &aead_des_ede3_cbc_sha1_ssl3;
  348. }
  349. const EVP_AEAD *EVP_aead_null_sha1_ssl3(void) { return &aead_null_sha1_ssl3; }