blob: 510b4c735ec282ebfb8b07a855bd6a2ed369d19b [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* ====================================================================
2 * Copyright (c) 2012 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 * This product includes cryptographic software written by Eric Young
50 * (eay@cryptsoft.com). This product includes software written by Tim
51 * Hudson (tjh@cryptsoft.com). */
52
53#include <assert.h>
54#include <string.h>
55
56#include <openssl/digest.h>
David Benjamin4969cc92016-04-22 15:02:23 -040057#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080058#include <openssl/sha.h>
59
60#include "../internal.h"
David Benjamin4969cc92016-04-22 15:02:23 -040061#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -080062
63
64/* TODO(davidben): unsigned should be size_t. The various constant_time
65 * functions need to be switched to size_t. */
66
67/* MAX_HASH_BIT_COUNT_BYTES is the maximum number of bytes in the hash's length
68 * field. (SHA-384/512 have 128-bit length.) */
69#define MAX_HASH_BIT_COUNT_BYTES 16
70
71/* MAX_HASH_BLOCK_SIZE is the maximum hash block size that we'll support.
72 * Currently SHA-384/512 has a 128-byte block size and that's the largest
73 * supported by TLS.) */
74#define MAX_HASH_BLOCK_SIZE 128
75
76int EVP_tls_cbc_remove_padding(unsigned *out_len,
77 const uint8_t *in, unsigned in_len,
78 unsigned block_size, unsigned mac_size) {
79 unsigned padding_length, good, to_check, i;
80 const unsigned overhead = 1 /* padding length byte */ + mac_size;
81
82 /* These lengths are all public so we can test them in non-constant time. */
83 if (overhead > in_len) {
84 return 0;
85 }
86
87 padding_length = in[in_len - 1];
88
89 good = constant_time_ge(in_len, overhead + padding_length);
90 /* The padding consists of a length byte at the end of the record and
91 * then that many bytes of padding, all with the same value as the
92 * length byte. Thus, with the length byte included, there are i+1
93 * bytes of padding.
94 *
95 * We can't check just |padding_length+1| bytes because that leaks
96 * decrypted information. Therefore we always have to check the maximum
97 * amount of padding possible. (Again, the length of the record is
98 * public information so we can use it.) */
99 to_check = 256; /* maximum amount of padding, inc length byte. */
100 if (to_check > in_len) {
101 to_check = in_len;
102 }
103
104 for (i = 0; i < to_check; i++) {
105 uint8_t mask = constant_time_ge_8(padding_length, i);
106 uint8_t b = in[in_len - 1 - i];
107 /* The final |padding_length+1| bytes should all have the value
108 * |padding_length|. Therefore the XOR should be zero. */
109 good &= ~(mask & (padding_length ^ b));
110 }
111
112 /* If any of the final |padding_length+1| bytes had the wrong value,
113 * one or more of the lower eight bits of |good| will be cleared. */
114 good = constant_time_eq(0xff, good & 0xff);
115
116 /* Always treat |padding_length| as zero on error. If, assuming block size of
117 * 16, a padding of [<15 arbitrary bytes> 15] treated |padding_length| as 16
118 * and returned -1, distinguishing good MAC and bad padding from bad MAC and
119 * bad padding would give POODLE's padding oracle. */
120 padding_length = good & (padding_length + 1);
121 *out_len = in_len - padding_length;
122
123 return constant_time_select_int(good, 1, -1);
124}
125
126/* If CBC_MAC_ROTATE_IN_PLACE is defined then EVP_tls_cbc_copy_mac is performed
127 * with variable accesses in a 64-byte-aligned buffer. Assuming that this fits
128 * into a single or pair of cache-lines, then the variable memory accesses don't
129 * actually affect the timing. CPUs with smaller cache-lines [if any] are not
130 * multi-core and are not considered vulnerable to cache-timing attacks. */
131#define CBC_MAC_ROTATE_IN_PLACE
132
133void EVP_tls_cbc_copy_mac(uint8_t *out, unsigned md_size,
134 const uint8_t *in, unsigned in_len,
135 unsigned orig_len) {
136#if defined(CBC_MAC_ROTATE_IN_PLACE)
137 uint8_t rotated_mac_buf[64 + EVP_MAX_MD_SIZE];
138 uint8_t *rotated_mac;
139#else
140 uint8_t rotated_mac[EVP_MAX_MD_SIZE];
141#endif
142
143 /* mac_end is the index of |in| just after the end of the MAC. */
144 unsigned mac_end = in_len;
145 unsigned mac_start = mac_end - md_size;
146 /* scan_start contains the number of bytes that we can ignore because
147 * the MAC's position can only vary by 255 bytes. */
148 unsigned scan_start = 0;
149 unsigned i, j;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800150 unsigned rotate_offset;
151
152 assert(orig_len >= in_len);
153 assert(in_len >= md_size);
154 assert(md_size <= EVP_MAX_MD_SIZE);
155
156#if defined(CBC_MAC_ROTATE_IN_PLACE)
157 rotated_mac = rotated_mac_buf + ((0 - (size_t)rotated_mac_buf) & 63);
158#endif
159
160 /* This information is public so it's safe to branch based on it. */
161 if (orig_len > md_size + 255 + 1) {
162 scan_start = orig_len - (md_size + 255 + 1);
163 }
David Benjamin4969cc92016-04-22 15:02:23 -0400164
165 /* Ideally the next statement would be:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166 *
David Benjamin4969cc92016-04-22 15:02:23 -0400167 * rotate_offset = (mac_start - scan_start) % md_size;
168 *
169 * However, division is not a constant-time operation (at least on Intel
170 * chips). Thus we enumerate the possible values of md_size and handle each
171 * separately. The value of |md_size| is public information (it's determined
172 * by the cipher suite in the ServerHello) so our timing can vary based on
173 * its value. */
174
175 rotate_offset = mac_start - scan_start;
176 /* rotate_offset can be, at most, 255 (bytes of padding) + 1 (padding length)
177 * + md_size = 256 + 48 (since SHA-384 is the largest hash) = 304. */
178 assert(rotate_offset <= 304);
179
180 if (md_size == 16) {
181 rotate_offset &= 15;
182 } else if (md_size == 20) {
183 /* 1/20 is approximated as 25/512 and then Barrett reduction is used.
184 * Analytically, this is correct for 0 <= rotate_offset <= 853. */
185 unsigned q = (rotate_offset * 25) >> 9;
186 rotate_offset -= q * 20;
187 rotate_offset -=
188 constant_time_select(constant_time_ge(rotate_offset, 20), 20, 0);
189 } else if (md_size == 32) {
190 rotate_offset &= 31;
191 } else if (md_size == 48) {
192 /* 1/48 is approximated as 10/512 and then Barrett reduction is used.
193 * Analytically, this is correct for 0 <= rotate_offset <= 768. */
194 unsigned q = (rotate_offset * 10) >> 9;
195 rotate_offset -= q * 48;
196 rotate_offset -=
197 constant_time_select(constant_time_ge(rotate_offset, 48), 48, 0);
198 } else {
199 /* This should be impossible therefore this path doesn't run in constant
200 * time. */
201 assert(0);
202 rotate_offset = rotate_offset % md_size;
203 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800204
205 memset(rotated_mac, 0, md_size);
206 for (i = scan_start, j = 0; i < orig_len; i++) {
207 uint8_t mac_started = constant_time_ge_8(i, mac_start);
208 uint8_t mac_ended = constant_time_ge_8(i, mac_end);
209 uint8_t b = in[i];
210 rotated_mac[j++] |= b & mac_started & ~mac_ended;
211 j &= constant_time_lt(j, md_size);
212 }
213
214/* Now rotate the MAC */
215#if defined(CBC_MAC_ROTATE_IN_PLACE)
216 j = 0;
217 for (i = 0; i < md_size; i++) {
218 /* in case cache-line is 32 bytes, touch second line */
219 ((volatile uint8_t *)rotated_mac)[rotate_offset ^ 32];
220 out[j++] = rotated_mac[rotate_offset++];
221 rotate_offset &= constant_time_lt(rotate_offset, md_size);
222 }
223#else
224 memset(out, 0, md_size);
225 rotate_offset = md_size - rotate_offset;
226 rotate_offset &= constant_time_lt(rotate_offset, md_size);
227 for (i = 0; i < md_size; i++) {
228 for (j = 0; j < md_size; j++) {
229 out[j] |= rotated_mac[i] & constant_time_eq_8(j, rotate_offset);
230 }
231 rotate_offset++;
232 rotate_offset &= constant_time_lt(rotate_offset, md_size);
233 }
234#endif
235}
236
237/* u32toBE serialises an unsigned, 32-bit number (n) as four bytes at (p) in
238 * big-endian order. The value of p is advanced by four. */
239#define u32toBE(n, p) \
240 (*((p)++)=(uint8_t)(n>>24), \
241 *((p)++)=(uint8_t)(n>>16), \
242 *((p)++)=(uint8_t)(n>>8), \
243 *((p)++)=(uint8_t)(n))
244
245/* u64toBE serialises an unsigned, 64-bit number (n) as eight bytes at (p) in
246 * big-endian order. The value of p is advanced by eight. */
247#define u64toBE(n, p) \
248 (*((p)++)=(uint8_t)(n>>56), \
249 *((p)++)=(uint8_t)(n>>48), \
250 *((p)++)=(uint8_t)(n>>40), \
251 *((p)++)=(uint8_t)(n>>32), \
252 *((p)++)=(uint8_t)(n>>24), \
253 *((p)++)=(uint8_t)(n>>16), \
254 *((p)++)=(uint8_t)(n>>8), \
255 *((p)++)=(uint8_t)(n))
256
257/* These functions serialize the state of a hash and thus perform the standard
258 * "final" operation without adding the padding and length that such a function
259 * typically does. */
260static void tls1_sha1_final_raw(void *ctx, uint8_t *md_out) {
261 SHA_CTX *sha1 = ctx;
Adam Langleyfad63272015-11-12 12:15:39 -0800262 u32toBE(sha1->h[0], md_out);
263 u32toBE(sha1->h[1], md_out);
264 u32toBE(sha1->h[2], md_out);
265 u32toBE(sha1->h[3], md_out);
266 u32toBE(sha1->h[4], md_out);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800267}
268#define LARGEST_DIGEST_CTX SHA_CTX
269
270static void tls1_sha256_final_raw(void *ctx, uint8_t *md_out) {
271 SHA256_CTX *sha256 = ctx;
272 unsigned i;
273
274 for (i = 0; i < 8; i++) {
275 u32toBE(sha256->h[i], md_out);
276 }
277}
278#undef LARGEST_DIGEST_CTX
279#define LARGEST_DIGEST_CTX SHA256_CTX
280
281static void tls1_sha512_final_raw(void *ctx, uint8_t *md_out) {
282 SHA512_CTX *sha512 = ctx;
283 unsigned i;
284
285 for (i = 0; i < 8; i++) {
286 u64toBE(sha512->h[i], md_out);
287 }
288}
289#undef LARGEST_DIGEST_CTX
290#define LARGEST_DIGEST_CTX SHA512_CTX
291
292int EVP_tls_cbc_record_digest_supported(const EVP_MD *md) {
293 switch (EVP_MD_type(md)) {
294 case NID_sha1:
295 case NID_sha256:
296 case NID_sha384:
297 return 1;
298
299 default:
300 return 0;
301 }
302}
303
304int EVP_tls_cbc_digest_record(const EVP_MD *md, uint8_t *md_out,
305 size_t *md_out_size, const uint8_t header[13],
306 const uint8_t *data, size_t data_plus_mac_size,
307 size_t data_plus_mac_plus_padding_size,
308 const uint8_t *mac_secret,
309 unsigned mac_secret_length) {
310 union {
311 double align;
312 uint8_t c[sizeof(LARGEST_DIGEST_CTX)];
313 } md_state;
314 void (*md_final_raw)(void *ctx, uint8_t *md_out);
315 void (*md_transform)(void *ctx, const uint8_t *block);
316 unsigned md_size, md_block_size = 64;
317 unsigned len, max_mac_bytes, num_blocks, num_starting_blocks, k,
318 mac_end_offset, c, index_a, index_b;
319 unsigned int bits; /* at most 18 bits */
320 uint8_t length_bytes[MAX_HASH_BIT_COUNT_BYTES];
321 /* hmac_pad is the masked HMAC key. */
322 uint8_t hmac_pad[MAX_HASH_BLOCK_SIZE];
323 uint8_t first_block[MAX_HASH_BLOCK_SIZE];
324 uint8_t mac_out[EVP_MAX_MD_SIZE];
325 unsigned i, j, md_out_size_u;
326 EVP_MD_CTX md_ctx;
327 /* mdLengthSize is the number of bytes in the length field that terminates
328 * the hash. */
329 unsigned md_length_size = 8;
330
331 /* This is a, hopefully redundant, check that allows us to forget about
332 * many possible overflows later in this function. */
333 assert(data_plus_mac_plus_padding_size < 1024 * 1024);
334
335 switch (EVP_MD_type(md)) {
336 case NID_sha1:
337 SHA1_Init((SHA_CTX *)md_state.c);
338 md_final_raw = tls1_sha1_final_raw;
339 md_transform =
340 (void (*)(void *ctx, const uint8_t *block))SHA1_Transform;
341 md_size = 20;
342 break;
343
344 case NID_sha256:
345 SHA256_Init((SHA256_CTX *)md_state.c);
346 md_final_raw = tls1_sha256_final_raw;
347 md_transform =
348 (void (*)(void *ctx, const uint8_t *block))SHA256_Transform;
349 md_size = 32;
350 break;
351
352 case NID_sha384:
353 SHA384_Init((SHA512_CTX *)md_state.c);
354 md_final_raw = tls1_sha512_final_raw;
355 md_transform =
356 (void (*)(void *ctx, const uint8_t *block))SHA512_Transform;
357 md_size = 384 / 8;
358 md_block_size = 128;
359 md_length_size = 16;
360 break;
361
362 default:
363 /* EVP_tls_cbc_record_digest_supported should have been called first to
364 * check that the hash function is supported. */
365 assert(0);
366 *md_out_size = 0;
367 return 0;
368 }
369
370 assert(md_length_size <= MAX_HASH_BIT_COUNT_BYTES);
371 assert(md_block_size <= MAX_HASH_BLOCK_SIZE);
372 assert(md_size <= EVP_MAX_MD_SIZE);
373
374 static const unsigned kHeaderLength = 13;
375
376 /* kVarianceBlocks is the number of blocks of the hash that we have to
377 * calculate in constant time because they could be altered by the
378 * padding value.
379 *
380 * TLSv1 has MACs up to 48 bytes long (SHA-384) and the padding is not
381 * required to be minimal. Therefore we say that the final six blocks
382 * can vary based on the padding. */
383 static const unsigned kVarianceBlocks = 6;
384
385 /* From now on we're dealing with the MAC, which conceptually has 13
386 * bytes of `header' before the start of the data. */
387 len = data_plus_mac_plus_padding_size + kHeaderLength;
388 /* max_mac_bytes contains the maximum bytes of bytes in the MAC, including
389 * |header|, assuming that there's no padding. */
390 max_mac_bytes = len - md_size - 1;
391 /* num_blocks is the maximum number of hash blocks. */
392 num_blocks =
393 (max_mac_bytes + 1 + md_length_size + md_block_size - 1) / md_block_size;
394 /* In order to calculate the MAC in constant time we have to handle
395 * the final blocks specially because the padding value could cause the
396 * end to appear somewhere in the final |kVarianceBlocks| blocks and we
397 * can't leak where. However, |num_starting_blocks| worth of data can
398 * be hashed right away because no padding value can affect whether
399 * they are plaintext. */
400 num_starting_blocks = 0;
401 /* k is the starting byte offset into the conceptual header||data where
402 * we start processing. */
403 k = 0;
404 /* mac_end_offset is the index just past the end of the data to be
405 * MACed. */
406 mac_end_offset = data_plus_mac_size + kHeaderLength - md_size;
407 /* c is the index of the 0x80 byte in the final hash block that
408 * contains application data. */
409 c = mac_end_offset % md_block_size;
410 /* index_a is the hash block number that contains the 0x80 terminating
411 * value. */
412 index_a = mac_end_offset / md_block_size;
413 /* index_b is the hash block number that contains the 64-bit hash
414 * length, in bits. */
415 index_b = (mac_end_offset + md_length_size) / md_block_size;
416 /* bits is the hash-length in bits. It includes the additional hash
417 * block for the masked HMAC key. */
418
419 if (num_blocks > kVarianceBlocks) {
420 num_starting_blocks = num_blocks - kVarianceBlocks;
421 k = md_block_size * num_starting_blocks;
422 }
423
424 bits = 8 * mac_end_offset;
425
426 /* Compute the initial HMAC block. */
427 bits += 8 * md_block_size;
428 memset(hmac_pad, 0, md_block_size);
429 assert(mac_secret_length <= sizeof(hmac_pad));
430 memcpy(hmac_pad, mac_secret, mac_secret_length);
431 for (i = 0; i < md_block_size; i++) {
432 hmac_pad[i] ^= 0x36;
433 }
434
435 md_transform(md_state.c, hmac_pad);
436
437 memset(length_bytes, 0, md_length_size - 4);
438 length_bytes[md_length_size - 4] = (uint8_t)(bits >> 24);
439 length_bytes[md_length_size - 3] = (uint8_t)(bits >> 16);
440 length_bytes[md_length_size - 2] = (uint8_t)(bits >> 8);
441 length_bytes[md_length_size - 1] = (uint8_t)bits;
442
443 if (k > 0) {
444 /* k is a multiple of md_block_size. */
445 memcpy(first_block, header, 13);
446 memcpy(first_block + 13, data, md_block_size - 13);
447 md_transform(md_state.c, first_block);
448 for (i = 1; i < k / md_block_size; i++) {
449 md_transform(md_state.c, data + md_block_size * i - 13);
450 }
451 }
452
453 memset(mac_out, 0, sizeof(mac_out));
454
455 /* We now process the final hash blocks. For each block, we construct
456 * it in constant time. If the |i==index_a| then we'll include the 0x80
457 * bytes and zero pad etc. For each block we selectively copy it, in
458 * constant time, to |mac_out|. */
459 for (i = num_starting_blocks; i <= num_starting_blocks + kVarianceBlocks;
460 i++) {
461 uint8_t block[MAX_HASH_BLOCK_SIZE];
462 uint8_t is_block_a = constant_time_eq_8(i, index_a);
463 uint8_t is_block_b = constant_time_eq_8(i, index_b);
464 for (j = 0; j < md_block_size; j++) {
465 uint8_t b = 0, is_past_c, is_past_cp1;
466 if (k < kHeaderLength) {
467 b = header[k];
468 } else if (k < data_plus_mac_plus_padding_size + kHeaderLength) {
469 b = data[k - kHeaderLength];
470 }
471 k++;
472
473 is_past_c = is_block_a & constant_time_ge_8(j, c);
474 is_past_cp1 = is_block_a & constant_time_ge_8(j, c + 1);
475 /* If this is the block containing the end of the
476 * application data, and we are at the offset for the
477 * 0x80 value, then overwrite b with 0x80. */
478 b = constant_time_select_8(is_past_c, 0x80, b);
479 /* If this the the block containing the end of the
480 * application data and we're past the 0x80 value then
481 * just write zero. */
482 b = b & ~is_past_cp1;
483 /* If this is index_b (the final block), but not
484 * index_a (the end of the data), then the 64-bit
485 * length didn't fit into index_a and we're having to
486 * add an extra block of zeros. */
487 b &= ~is_block_b | is_block_a;
488
489 /* The final bytes of one of the blocks contains the
490 * length. */
491 if (j >= md_block_size - md_length_size) {
492 /* If this is index_b, write a length byte. */
493 b = constant_time_select_8(
494 is_block_b, length_bytes[j - (md_block_size - md_length_size)], b);
495 }
496 block[j] = b;
497 }
498
499 md_transform(md_state.c, block);
500 md_final_raw(md_state.c, block);
501 /* If this is index_b, copy the hash value to |mac_out|. */
502 for (j = 0; j < md_size; j++) {
503 mac_out[j] |= block[j] & is_block_b;
504 }
505 }
506
507 EVP_MD_CTX_init(&md_ctx);
508 if (!EVP_DigestInit_ex(&md_ctx, md, NULL /* engine */)) {
509 EVP_MD_CTX_cleanup(&md_ctx);
510 return 0;
511 }
512
513 /* Complete the HMAC in the standard manner. */
514 for (i = 0; i < md_block_size; i++) {
515 hmac_pad[i] ^= 0x6a;
516 }
517
518 EVP_DigestUpdate(&md_ctx, hmac_pad, md_block_size);
519 EVP_DigestUpdate(&md_ctx, mac_out, md_size);
520 EVP_DigestFinal(&md_ctx, md_out, &md_out_size_u);
521 *md_out_size = md_out_size_u;
522 EVP_MD_CTX_cleanup(&md_ctx);
523
524 return 1;
525}