]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_cbc.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / ssl / s3_cbc.c
1 /* ssl/s3_cbc.c */
2 /* ====================================================================
3 * Copyright (c) 2012 The OpenSSL Project. All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 *
9 * 1. Redistributions of source code must retain the above copyright
10 * notice, this list of conditions and the following disclaimer.
11 *
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in
14 * the documentation and/or other materials provided with the
15 * distribution.
16 *
17 * 3. All advertising materials mentioning features or use of this
18 * software must display the following acknowledgment:
19 * "This product includes software developed by the OpenSSL Project
20 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21 *
22 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23 * endorse or promote products derived from this software without
24 * prior written permission. For written permission, please contact
25 * openssl-core@openssl.org.
26 *
27 * 5. Products derived from this software may not be called "OpenSSL"
28 * nor may "OpenSSL" appear in their names without prior written
29 * permission of the OpenSSL Project.
30 *
31 * 6. Redistributions of any form whatsoever must retain the following
32 * acknowledgment:
33 * "This product includes software developed by the OpenSSL Project
34 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35 *
36 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47 * OF THE POSSIBILITY OF SUCH DAMAGE.
48 * ====================================================================
49 *
50 * This product includes cryptographic software written by Eric Young
51 * (eay@cryptsoft.com). This product includes software written by Tim
52 * Hudson (tjh@cryptsoft.com).
53 *
54 */
55
56 #include "../crypto/constant_time_locl.h"
57 #include "ssl_locl.h"
58
59 #include <openssl/md5.h>
60 #include <openssl/sha.h>
61
62 /*
63 * MAX_HASH_BIT_COUNT_BYTES is the maximum number of bytes in the hash's
64 * length field. (SHA-384/512 have 128-bit length.)
65 */
66 #define MAX_HASH_BIT_COUNT_BYTES 16
67
68 /*
69 * MAX_HASH_BLOCK_SIZE is the maximum hash block size that we'll support.
70 * Currently SHA-384/512 has a 128-byte block size and that's the largest
71 * supported by TLS.)
72 */
73 #define MAX_HASH_BLOCK_SIZE 128
74
75 /*-
76 * ssl3_cbc_remove_padding removes padding from the decrypted, SSLv3, CBC
77 * record in |rec| by updating |rec->length| in constant time.
78 *
79 * block_size: the block size of the cipher used to encrypt the record.
80 * returns:
81 * 0: (in non-constant time) if the record is publicly invalid.
82 * 1: if the padding was valid
83 * -1: otherwise.
84 */
85 int ssl3_cbc_remove_padding(const SSL *s,
86 SSL3_RECORD *rec,
87 unsigned block_size, unsigned mac_size)
88 {
89 unsigned padding_length, good;
90 const unsigned overhead = 1 /* padding length byte */ + mac_size;
91
92 /*
93 * These lengths are all public so we can test them in non-constant time.
94 */
95 if (overhead > rec->length)
96 return 0;
97
98 padding_length = rec->data[rec->length - 1];
99 good = constant_time_ge(rec->length, padding_length + overhead);
100 /* SSLv3 requires that the padding is minimal. */
101 good &= constant_time_ge(block_size, padding_length + 1);
102 rec->length -= good & (padding_length + 1);
103 return constant_time_select_int(good, 1, -1);
104 }
105
106 /*-
107 * tls1_cbc_remove_padding removes the CBC padding from the decrypted, TLS, CBC
108 * record in |rec| in constant time and returns 1 if the padding is valid and
109 * -1 otherwise. It also removes any explicit IV from the start of the record
110 * without leaking any timing about whether there was enough space after the
111 * padding was removed.
112 *
113 * block_size: the block size of the cipher used to encrypt the record.
114 * returns:
115 * 0: (in non-constant time) if the record is publicly invalid.
116 * 1: if the padding was valid
117 * -1: otherwise.
118 */
119 int tls1_cbc_remove_padding(const SSL *s,
120 SSL3_RECORD *rec,
121 unsigned block_size, unsigned mac_size)
122 {
123 unsigned padding_length, good, to_check, i;
124 const unsigned overhead = 1 /* padding length byte */ + mac_size;
125 /* Check if version requires explicit IV */
126 if (SSL_USE_EXPLICIT_IV(s)) {
127 /*
128 * These lengths are all public so we can test them in non-constant
129 * time.
130 */
131 if (overhead + block_size > rec->length)
132 return 0;
133 /* We can now safely skip explicit IV */
134 rec->data += block_size;
135 rec->input += block_size;
136 rec->length -= block_size;
137 rec->orig_len -= block_size;
138 } else if (overhead > rec->length)
139 return 0;
140
141 padding_length = rec->data[rec->length - 1];
142
143 /*
144 * NB: if compression is in operation the first packet may not be of even
145 * length so the padding bug check cannot be performed. This bug
146 * workaround has been around since SSLeay so hopefully it is either
147 * fixed now or no buggy implementation supports compression [steve]
148 */
149 if ((s->options & SSL_OP_TLS_BLOCK_PADDING_BUG) && !s->expand) {
150 /* First packet is even in size, so check */
151 if ((memcmp(s->s3->read_sequence, "\0\0\0\0\0\0\0\0", 8) == 0) &&
152 !(padding_length & 1)) {
153 s->s3->flags |= TLS1_FLAGS_TLS_PADDING_BUG;
154 }
155 if ((s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG) && padding_length > 0) {
156 padding_length--;
157 }
158 }
159
160 if (EVP_CIPHER_flags(s->enc_read_ctx->cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
161 /* padding is already verified */
162 rec->length -= padding_length + 1;
163 return 1;
164 }
165
166 good = constant_time_ge(rec->length, overhead + padding_length);
167 /*
168 * The padding consists of a length byte at the end of the record and
169 * then that many bytes of padding, all with the same value as the length
170 * byte. Thus, with the length byte included, there are i+1 bytes of
171 * padding. We can't check just |padding_length+1| bytes because that
172 * leaks decrypted information. Therefore we always have to check the
173 * maximum amount of padding possible. (Again, the length of the record
174 * is public information so we can use it.)
175 */
176 to_check = 255; /* maximum amount of padding. */
177 if (to_check > rec->length - 1)
178 to_check = rec->length - 1;
179
180 for (i = 0; i < to_check; i++) {
181 unsigned char mask = constant_time_ge_8(padding_length, i);
182 unsigned char b = rec->data[rec->length - 1 - i];
183 /*
184 * The final |padding_length+1| bytes should all have the value
185 * |padding_length|. Therefore the XOR should be zero.
186 */
187 good &= ~(mask & (padding_length ^ b));
188 }
189
190 /*
191 * If any of the final |padding_length+1| bytes had the wrong value, one
192 * or more of the lower eight bits of |good| will be cleared.
193 */
194 good = constant_time_eq(0xff, good & 0xff);
195 rec->length -= good & (padding_length + 1);
196
197 return constant_time_select_int(good, 1, -1);
198 }
199
200 /*-
201 * ssl3_cbc_copy_mac copies |md_size| bytes from the end of |rec| to |out| in
202 * constant time (independent of the concrete value of rec->length, which may
203 * vary within a 256-byte window).
204 *
205 * ssl3_cbc_remove_padding or tls1_cbc_remove_padding must be called prior to
206 * this function.
207 *
208 * On entry:
209 * rec->orig_len >= md_size
210 * md_size <= EVP_MAX_MD_SIZE
211 *
212 * If CBC_MAC_ROTATE_IN_PLACE is defined then the rotation is performed with
213 * variable accesses in a 64-byte-aligned buffer. Assuming that this fits into
214 * a single or pair of cache-lines, then the variable memory accesses don't
215 * actually affect the timing. CPUs with smaller cache-lines [if any] are
216 * not multi-core and are not considered vulnerable to cache-timing attacks.
217 */
218 #define CBC_MAC_ROTATE_IN_PLACE
219
220 void ssl3_cbc_copy_mac(unsigned char *out,
221 const SSL3_RECORD *rec, unsigned md_size)
222 {
223 #if defined(CBC_MAC_ROTATE_IN_PLACE)
224 unsigned char rotated_mac_buf[64 + EVP_MAX_MD_SIZE];
225 unsigned char *rotated_mac;
226 #else
227 unsigned char rotated_mac[EVP_MAX_MD_SIZE];
228 #endif
229
230 /*
231 * mac_end is the index of |rec->data| just after the end of the MAC.
232 */
233 unsigned mac_end = rec->length;
234 unsigned mac_start = mac_end - md_size;
235 /*
236 * scan_start contains the number of bytes that we can ignore because the
237 * MAC's position can only vary by 255 bytes.
238 */
239 unsigned scan_start = 0;
240 unsigned i, j;
241 unsigned div_spoiler;
242 unsigned rotate_offset;
243
244 OPENSSL_assert(rec->orig_len >= md_size);
245 OPENSSL_assert(md_size <= EVP_MAX_MD_SIZE);
246
247 #if defined(CBC_MAC_ROTATE_IN_PLACE)
248 rotated_mac = rotated_mac_buf + ((0 - (size_t)rotated_mac_buf) & 63);
249 #endif
250
251 /* This information is public so it's safe to branch based on it. */
252 if (rec->orig_len > md_size + 255 + 1)
253 scan_start = rec->orig_len - (md_size + 255 + 1);
254 /*
255 * div_spoiler contains a multiple of md_size that is used to cause the
256 * modulo operation to be constant time. Without this, the time varies
257 * based on the amount of padding when running on Intel chips at least.
258 * The aim of right-shifting md_size is so that the compiler doesn't
259 * figure out that it can remove div_spoiler as that would require it to
260 * prove that md_size is always even, which I hope is beyond it.
261 */
262 div_spoiler = md_size >> 1;
263 div_spoiler <<= (sizeof(div_spoiler) - 1) * 8;
264 rotate_offset = (div_spoiler + mac_start - scan_start) % md_size;
265
266 memset(rotated_mac, 0, md_size);
267 for (i = scan_start, j = 0; i < rec->orig_len; i++) {
268 unsigned char mac_started = constant_time_ge_8(i, mac_start);
269 unsigned char mac_ended = constant_time_ge_8(i, mac_end);
270 unsigned char b = rec->data[i];
271 rotated_mac[j++] |= b & mac_started & ~mac_ended;
272 j &= constant_time_lt(j, md_size);
273 }
274
275 /* Now rotate the MAC */
276 #if defined(CBC_MAC_ROTATE_IN_PLACE)
277 j = 0;
278 for (i = 0; i < md_size; i++) {
279 /* in case cache-line is 32 bytes, touch second line */
280 ((volatile unsigned char *)rotated_mac)[rotate_offset ^ 32];
281 out[j++] = rotated_mac[rotate_offset++];
282 rotate_offset &= constant_time_lt(rotate_offset, md_size);
283 }
284 #else
285 memset(out, 0, md_size);
286 rotate_offset = md_size - rotate_offset;
287 rotate_offset &= constant_time_lt(rotate_offset, md_size);
288 for (i = 0; i < md_size; i++) {
289 for (j = 0; j < md_size; j++)
290 out[j] |= rotated_mac[i] & constant_time_eq_8(j, rotate_offset);
291 rotate_offset++;
292 rotate_offset &= constant_time_lt(rotate_offset, md_size);
293 }
294 #endif
295 }
296
297 /*
298 * u32toLE serialises an unsigned, 32-bit number (n) as four bytes at (p) in
299 * little-endian order. The value of p is advanced by four.
300 */
301 #define u32toLE(n, p) \
302 (*((p)++)=(unsigned char)(n), \
303 *((p)++)=(unsigned char)(n>>8), \
304 *((p)++)=(unsigned char)(n>>16), \
305 *((p)++)=(unsigned char)(n>>24))
306
307 /*
308 * These functions serialize the state of a hash and thus perform the
309 * standard "final" operation without adding the padding and length that such
310 * a function typically does.
311 */
312 static void tls1_md5_final_raw(void *ctx, unsigned char *md_out)
313 {
314 MD5_CTX *md5 = ctx;
315 u32toLE(md5->A, md_out);
316 u32toLE(md5->B, md_out);
317 u32toLE(md5->C, md_out);
318 u32toLE(md5->D, md_out);
319 }
320
321 static void tls1_sha1_final_raw(void *ctx, unsigned char *md_out)
322 {
323 SHA_CTX *sha1 = ctx;
324 l2n(sha1->h0, md_out);
325 l2n(sha1->h1, md_out);
326 l2n(sha1->h2, md_out);
327 l2n(sha1->h3, md_out);
328 l2n(sha1->h4, md_out);
329 }
330
331 #define LARGEST_DIGEST_CTX SHA_CTX
332
333 #ifndef OPENSSL_NO_SHA256
334 static void tls1_sha256_final_raw(void *ctx, unsigned char *md_out)
335 {
336 SHA256_CTX *sha256 = ctx;
337 unsigned i;
338
339 for (i = 0; i < 8; i++) {
340 l2n(sha256->h[i], md_out);
341 }
342 }
343
344 # undef LARGEST_DIGEST_CTX
345 # define LARGEST_DIGEST_CTX SHA256_CTX
346 #endif
347
348 #ifndef OPENSSL_NO_SHA512
349 static void tls1_sha512_final_raw(void *ctx, unsigned char *md_out)
350 {
351 SHA512_CTX *sha512 = ctx;
352 unsigned i;
353
354 for (i = 0; i < 8; i++) {
355 l2n8(sha512->h[i], md_out);
356 }
357 }
358
359 # undef LARGEST_DIGEST_CTX
360 # define LARGEST_DIGEST_CTX SHA512_CTX
361 #endif
362
363 /*
364 * ssl3_cbc_record_digest_supported returns 1 iff |ctx| uses a hash function
365 * which ssl3_cbc_digest_record supports.
366 */
367 char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx)
368 {
369 if (FIPS_mode())
370 return 0;
371 switch (EVP_MD_CTX_type(ctx)) {
372 case NID_md5:
373 case NID_sha1:
374 #ifndef OPENSSL_NO_SHA256
375 case NID_sha224:
376 case NID_sha256:
377 #endif
378 #ifndef OPENSSL_NO_SHA512
379 case NID_sha384:
380 case NID_sha512:
381 #endif
382 return 1;
383 default:
384 return 0;
385 }
386 }
387
388 /*-
389 * ssl3_cbc_digest_record computes the MAC of a decrypted, padded SSLv3/TLS
390 * record.
391 *
392 * ctx: the EVP_MD_CTX from which we take the hash function.
393 * ssl3_cbc_record_digest_supported must return true for this EVP_MD_CTX.
394 * md_out: the digest output. At most EVP_MAX_MD_SIZE bytes will be written.
395 * md_out_size: if non-NULL, the number of output bytes is written here.
396 * header: the 13-byte, TLS record header.
397 * data: the record data itself, less any preceding explicit IV.
398 * data_plus_mac_size: the secret, reported length of the data and MAC
399 * once the padding has been removed.
400 * data_plus_mac_plus_padding_size: the public length of the whole
401 * record, including padding.
402 * is_sslv3: non-zero if we are to use SSLv3. Otherwise, TLS.
403 *
404 * On entry: by virtue of having been through one of the remove_padding
405 * functions, above, we know that data_plus_mac_size is large enough to contain
406 * a padding byte and MAC. (If the padding was invalid, it might contain the
407 * padding too. )
408 */
409 void ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
410 unsigned char *md_out,
411 size_t *md_out_size,
412 const unsigned char header[13],
413 const unsigned char *data,
414 size_t data_plus_mac_size,
415 size_t data_plus_mac_plus_padding_size,
416 const unsigned char *mac_secret,
417 unsigned mac_secret_length, char is_sslv3)
418 {
419 union {
420 double align;
421 unsigned char c[sizeof(LARGEST_DIGEST_CTX)];
422 } md_state;
423 void (*md_final_raw) (void *ctx, unsigned char *md_out);
424 void (*md_transform) (void *ctx, const unsigned char *block);
425 unsigned md_size, md_block_size = 64;
426 unsigned sslv3_pad_length = 40, header_length, variance_blocks,
427 len, max_mac_bytes, num_blocks,
428 num_starting_blocks, k, mac_end_offset, c, index_a, index_b;
429 unsigned int bits; /* at most 18 bits */
430 unsigned char length_bytes[MAX_HASH_BIT_COUNT_BYTES];
431 /* hmac_pad is the masked HMAC key. */
432 unsigned char hmac_pad[MAX_HASH_BLOCK_SIZE];
433 unsigned char first_block[MAX_HASH_BLOCK_SIZE];
434 unsigned char mac_out[EVP_MAX_MD_SIZE];
435 unsigned i, j, md_out_size_u;
436 EVP_MD_CTX md_ctx;
437 /*
438 * mdLengthSize is the number of bytes in the length field that
439 * terminates * the hash.
440 */
441 unsigned md_length_size = 8;
442 char length_is_big_endian = 1;
443 int ret;
444
445 /*
446 * This is a, hopefully redundant, check that allows us to forget about
447 * many possible overflows later in this function.
448 */
449 OPENSSL_assert(data_plus_mac_plus_padding_size < 1024 * 1024);
450
451 switch (EVP_MD_CTX_type(ctx)) {
452 case NID_md5:
453 MD5_Init((MD5_CTX *)md_state.c);
454 md_final_raw = tls1_md5_final_raw;
455 md_transform =
456 (void (*)(void *ctx, const unsigned char *block))MD5_Transform;
457 md_size = 16;
458 sslv3_pad_length = 48;
459 length_is_big_endian = 0;
460 break;
461 case NID_sha1:
462 SHA1_Init((SHA_CTX *)md_state.c);
463 md_final_raw = tls1_sha1_final_raw;
464 md_transform =
465 (void (*)(void *ctx, const unsigned char *block))SHA1_Transform;
466 md_size = 20;
467 break;
468 #ifndef OPENSSL_NO_SHA256
469 case NID_sha224:
470 SHA224_Init((SHA256_CTX *)md_state.c);
471 md_final_raw = tls1_sha256_final_raw;
472 md_transform =
473 (void (*)(void *ctx, const unsigned char *block))SHA256_Transform;
474 md_size = 224 / 8;
475 break;
476 case NID_sha256:
477 SHA256_Init((SHA256_CTX *)md_state.c);
478 md_final_raw = tls1_sha256_final_raw;
479 md_transform =
480 (void (*)(void *ctx, const unsigned char *block))SHA256_Transform;
481 md_size = 32;
482 break;
483 #endif
484 #ifndef OPENSSL_NO_SHA512
485 case NID_sha384:
486 SHA384_Init((SHA512_CTX *)md_state.c);
487 md_final_raw = tls1_sha512_final_raw;
488 md_transform =
489 (void (*)(void *ctx, const unsigned char *block))SHA512_Transform;
490 md_size = 384 / 8;
491 md_block_size = 128;
492 md_length_size = 16;
493 break;
494 case NID_sha512:
495 SHA512_Init((SHA512_CTX *)md_state.c);
496 md_final_raw = tls1_sha512_final_raw;
497 md_transform =
498 (void (*)(void *ctx, const unsigned char *block))SHA512_Transform;
499 md_size = 64;
500 md_block_size = 128;
501 md_length_size = 16;
502 break;
503 #endif
504 default:
505 /*
506 * ssl3_cbc_record_digest_supported should have been called first to
507 * check that the hash function is supported.
508 */
509 OPENSSL_assert(0);
510 if (md_out_size)
511 *md_out_size = -1;
512 return;
513 }
514
515 OPENSSL_assert(md_length_size <= MAX_HASH_BIT_COUNT_BYTES);
516 OPENSSL_assert(md_block_size <= MAX_HASH_BLOCK_SIZE);
517 OPENSSL_assert(md_size <= EVP_MAX_MD_SIZE);
518
519 header_length = 13;
520 if (is_sslv3) {
521 header_length = mac_secret_length + sslv3_pad_length + 8 /* sequence
522 * number */ +
523 1 /* record type */ +
524 2 /* record length */ ;
525 }
526
527 /*
528 * variance_blocks is the number of blocks of the hash that we have to
529 * calculate in constant time because they could be altered by the
530 * padding value. In SSLv3, the padding must be minimal so the end of
531 * the plaintext varies by, at most, 15+20 = 35 bytes. (We conservatively
532 * assume that the MAC size varies from 0..20 bytes.) In case the 9 bytes
533 * of hash termination (0x80 + 64-bit length) don't fit in the final
534 * block, we say that the final two blocks can vary based on the padding.
535 * TLSv1 has MACs up to 48 bytes long (SHA-384) and the padding is not
536 * required to be minimal. Therefore we say that the final six blocks can
537 * vary based on the padding. Later in the function, if the message is
538 * short and there obviously cannot be this many blocks then
539 * variance_blocks can be reduced.
540 */
541 variance_blocks = is_sslv3 ? 2 : 6;
542 /*
543 * From now on we're dealing with the MAC, which conceptually has 13
544 * bytes of `header' before the start of the data (TLS) or 71/75 bytes
545 * (SSLv3)
546 */
547 len = data_plus_mac_plus_padding_size + header_length;
548 /*
549 * max_mac_bytes contains the maximum bytes of bytes in the MAC,
550 * including * |header|, assuming that there's no padding.
551 */
552 max_mac_bytes = len - md_size - 1;
553 /* num_blocks is the maximum number of hash blocks. */
554 num_blocks =
555 (max_mac_bytes + 1 + md_length_size + md_block_size -
556 1) / md_block_size;
557 /*
558 * In order to calculate the MAC in constant time we have to handle the
559 * final blocks specially because the padding value could cause the end
560 * to appear somewhere in the final |variance_blocks| blocks and we can't
561 * leak where. However, |num_starting_blocks| worth of data can be hashed
562 * right away because no padding value can affect whether they are
563 * plaintext.
564 */
565 num_starting_blocks = 0;
566 /*
567 * k is the starting byte offset into the conceptual header||data where
568 * we start processing.
569 */
570 k = 0;
571 /*
572 * mac_end_offset is the index just past the end of the data to be MACed.
573 */
574 mac_end_offset = data_plus_mac_size + header_length - md_size;
575 /*
576 * c is the index of the 0x80 byte in the final hash block that contains
577 * application data.
578 */
579 c = mac_end_offset % md_block_size;
580 /*
581 * index_a is the hash block number that contains the 0x80 terminating
582 * value.
583 */
584 index_a = mac_end_offset / md_block_size;
585 /*
586 * index_b is the hash block number that contains the 64-bit hash length,
587 * in bits.
588 */
589 index_b = (mac_end_offset + md_length_size) / md_block_size;
590 /*
591 * bits is the hash-length in bits. It includes the additional hash block
592 * for the masked HMAC key, or whole of |header| in the case of SSLv3.
593 */
594
595 /*
596 * For SSLv3, if we're going to have any starting blocks then we need at
597 * least two because the header is larger than a single block.
598 */
599 if (num_blocks > variance_blocks + (is_sslv3 ? 1 : 0)) {
600 num_starting_blocks = num_blocks - variance_blocks;
601 k = md_block_size * num_starting_blocks;
602 }
603
604 bits = 8 * mac_end_offset;
605 if (!is_sslv3) {
606 /*
607 * Compute the initial HMAC block. For SSLv3, the padding and secret
608 * bytes are included in |header| because they take more than a
609 * single block.
610 */
611 bits += 8 * md_block_size;
612 memset(hmac_pad, 0, md_block_size);
613 OPENSSL_assert(mac_secret_length <= sizeof(hmac_pad));
614 memcpy(hmac_pad, mac_secret, mac_secret_length);
615 for (i = 0; i < md_block_size; i++)
616 hmac_pad[i] ^= 0x36;
617
618 md_transform(md_state.c, hmac_pad);
619 }
620
621 if (length_is_big_endian) {
622 memset(length_bytes, 0, md_length_size - 4);
623 length_bytes[md_length_size - 4] = (unsigned char)(bits >> 24);
624 length_bytes[md_length_size - 3] = (unsigned char)(bits >> 16);
625 length_bytes[md_length_size - 2] = (unsigned char)(bits >> 8);
626 length_bytes[md_length_size - 1] = (unsigned char)bits;
627 } else {
628 memset(length_bytes, 0, md_length_size);
629 length_bytes[md_length_size - 5] = (unsigned char)(bits >> 24);
630 length_bytes[md_length_size - 6] = (unsigned char)(bits >> 16);
631 length_bytes[md_length_size - 7] = (unsigned char)(bits >> 8);
632 length_bytes[md_length_size - 8] = (unsigned char)bits;
633 }
634
635 if (k > 0) {
636 if (is_sslv3) {
637 /*
638 * The SSLv3 header is larger than a single block. overhang is
639 * the number of bytes beyond a single block that the header
640 * consumes: either 7 bytes (SHA1) or 11 bytes (MD5).
641 */
642 unsigned overhang = header_length - md_block_size;
643 md_transform(md_state.c, header);
644 memcpy(first_block, header + md_block_size, overhang);
645 memcpy(first_block + overhang, data, md_block_size - overhang);
646 md_transform(md_state.c, first_block);
647 for (i = 1; i < k / md_block_size - 1; i++)
648 md_transform(md_state.c, data + md_block_size * i - overhang);
649 } else {
650 /* k is a multiple of md_block_size. */
651 memcpy(first_block, header, 13);
652 memcpy(first_block + 13, data, md_block_size - 13);
653 md_transform(md_state.c, first_block);
654 for (i = 1; i < k / md_block_size; i++)
655 md_transform(md_state.c, data + md_block_size * i - 13);
656 }
657 }
658
659 memset(mac_out, 0, sizeof(mac_out));
660
661 /*
662 * We now process the final hash blocks. For each block, we construct it
663 * in constant time. If the |i==index_a| then we'll include the 0x80
664 * bytes and zero pad etc. For each block we selectively copy it, in
665 * constant time, to |mac_out|.
666 */
667 for (i = num_starting_blocks; i <= num_starting_blocks + variance_blocks;
668 i++) {
669 unsigned char block[MAX_HASH_BLOCK_SIZE];
670 unsigned char is_block_a = constant_time_eq_8(i, index_a);
671 unsigned char is_block_b = constant_time_eq_8(i, index_b);
672 for (j = 0; j < md_block_size; j++) {
673 unsigned char b = 0, is_past_c, is_past_cp1;
674 if (k < header_length)
675 b = header[k];
676 else if (k < data_plus_mac_plus_padding_size + header_length)
677 b = data[k - header_length];
678 k++;
679
680 is_past_c = is_block_a & constant_time_ge_8(j, c);
681 is_past_cp1 = is_block_a & constant_time_ge_8(j, c + 1);
682 /*
683 * If this is the block containing the end of the application
684 * data, and we are at the offset for the 0x80 value, then
685 * overwrite b with 0x80.
686 */
687 b = constant_time_select_8(is_past_c, 0x80, b);
688 /*
689 * If this the the block containing the end of the application
690 * data and we're past the 0x80 value then just write zero.
691 */
692 b = b & ~is_past_cp1;
693 /*
694 * If this is index_b (the final block), but not index_a (the end
695 * of the data), then the 64-bit length didn't fit into index_a
696 * and we're having to add an extra block of zeros.
697 */
698 b &= ~is_block_b | is_block_a;
699
700 /*
701 * The final bytes of one of the blocks contains the length.
702 */
703 if (j >= md_block_size - md_length_size) {
704 /* If this is index_b, write a length byte. */
705 b = constant_time_select_8(is_block_b,
706 length_bytes[j -
707 (md_block_size -
708 md_length_size)], b);
709 }
710 block[j] = b;
711 }
712
713 md_transform(md_state.c, block);
714 md_final_raw(md_state.c, block);
715 /* If this is index_b, copy the hash value to |mac_out|. */
716 for (j = 0; j < md_size; j++)
717 mac_out[j] |= block[j] & is_block_b;
718 }
719
720 EVP_MD_CTX_init(&md_ctx);
721 EVP_DigestInit_ex(&md_ctx, ctx->digest, NULL /* engine */ );
722 if (is_sslv3) {
723 /* We repurpose |hmac_pad| to contain the SSLv3 pad2 block. */
724 memset(hmac_pad, 0x5c, sslv3_pad_length);
725
726 EVP_DigestUpdate(&md_ctx, mac_secret, mac_secret_length);
727 EVP_DigestUpdate(&md_ctx, hmac_pad, sslv3_pad_length);
728 EVP_DigestUpdate(&md_ctx, mac_out, md_size);
729 } else {
730 /* Complete the HMAC in the standard manner. */
731 for (i = 0; i < md_block_size; i++)
732 hmac_pad[i] ^= 0x6a;
733
734 EVP_DigestUpdate(&md_ctx, hmac_pad, md_block_size);
735 EVP_DigestUpdate(&md_ctx, mac_out, md_size);
736 }
737 ret = EVP_DigestFinal(&md_ctx, md_out, &md_out_size_u);
738 if (ret && md_out_size)
739 *md_out_size = md_out_size_u;
740 EVP_MD_CTX_cleanup(&md_ctx);
741 }
742
743 /*
744 * Due to the need to use EVP in FIPS mode we can't reimplement digests but
745 * we can ensure the number of blocks processed is equal for all cases by
746 * digesting additional data.
747 */
748
749 void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
750 EVP_MD_CTX *mac_ctx, const unsigned char *data,
751 size_t data_len, size_t orig_len)
752 {
753 size_t block_size, digest_pad, blocks_data, blocks_orig;
754 if (EVP_CIPHER_CTX_mode(cipher_ctx) != EVP_CIPH_CBC_MODE)
755 return;
756 block_size = EVP_MD_CTX_block_size(mac_ctx);
757 /*-
758 * We are in FIPS mode if we get this far so we know we have only SHA*
759 * digests and TLS to deal with.
760 * Minimum digest padding length is 17 for SHA384/SHA512 and 9
761 * otherwise.
762 * Additional header is 13 bytes. To get the number of digest blocks
763 * processed round up the amount of data plus padding to the nearest
764 * block length. Block length is 128 for SHA384/SHA512 and 64 otherwise.
765 * So we have:
766 * blocks = (payload_len + digest_pad + 13 + block_size - 1)/block_size
767 * equivalently:
768 * blocks = (payload_len + digest_pad + 12)/block_size + 1
769 * HMAC adds a constant overhead.
770 * We're ultimately only interested in differences so this becomes
771 * blocks = (payload_len + 29)/128
772 * for SHA384/SHA512 and
773 * blocks = (payload_len + 21)/64
774 * otherwise.
775 */
776 digest_pad = block_size == 64 ? 21 : 29;
777 blocks_orig = (orig_len + digest_pad) / block_size;
778 blocks_data = (data_len + digest_pad) / block_size;
779 /*
780 * MAC enough blocks to make up the difference between the original and
781 * actual lengths plus one extra block to ensure this is never a no op.
782 * The "data" pointer should always have enough space to perform this
783 * operation as it is large enough for a maximum length TLS buffer.
784 */
785 EVP_DigestSignUpdate(mac_ctx, data,
786 (blocks_orig - blocks_data + 1) * block_size);
787 }