]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/e_rc4_hmac_md5.c
Reorganize private crypto header files
[thirdparty/openssl.git] / crypto / evp / e_rc4_hmac_md5.c
CommitLineData
62867571
RS
1/*
2 * Copyright 2011-2016 The OpenSSL Project Authors. All Rights Reserved.
c608171d 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
c608171d
AP
8 */
9
10#include <openssl/opensslconf.h>
11
12#include <stdio.h>
13#include <string.h>
14
15#if !defined(OPENSSL_NO_RC4) && !defined(OPENSSL_NO_MD5)
16
1e4a355d 17# include <openssl/crypto.h>
0f113f3e
MC
18# include <openssl/evp.h>
19# include <openssl/objects.h>
20# include <openssl/rc4.h>
21# include <openssl/md5.h>
25f2138b 22# include "crypto/evp.h"
0f113f3e 23
0f113f3e
MC
24typedef struct {
25 RC4_KEY ks;
26 MD5_CTX head, tail, md;
27 size_t payload_length;
28} EVP_RC4_HMAC_MD5;
c608171d 29
0f113f3e 30# define NO_PAYLOAD_LENGTH ((size_t)-1)
6dd9b0fc 31
0f113f3e
MC
32void rc4_md5_enc(RC4_KEY *key, const void *in0, void *out,
33 MD5_CTX *ctx, const void *inp, size_t blocks);
c608171d 34
44ab2dfd 35# define data(ctx) ((EVP_RC4_HMAC_MD5 *)EVP_CIPHER_CTX_get_cipher_data(ctx))
c608171d
AP
36
37static int rc4_hmac_md5_init_key(EVP_CIPHER_CTX *ctx,
0f113f3e
MC
38 const unsigned char *inkey,
39 const unsigned char *iv, int enc)
40{
41 EVP_RC4_HMAC_MD5 *key = data(ctx);
c608171d 42
0f113f3e 43 RC4_set_key(&key->ks, EVP_CIPHER_CTX_key_length(ctx), inkey);
c608171d 44
0f113f3e
MC
45 MD5_Init(&key->head); /* handy when benchmarking */
46 key->tail = key->head;
47 key->md = key->head;
c608171d 48
0f113f3e 49 key->payload_length = NO_PAYLOAD_LENGTH;
c608171d 50
0f113f3e
MC
51 return 1;
52}
c608171d 53
dd6b2706 54# if defined(RC4_ASM) && defined(MD5_ASM) && ( \
0f113f3e 55 defined(__x86_64) || defined(__x86_64__) || \
b1a07c38 56 defined(_M_AMD64) || defined(_M_X64) )
0f113f3e
MC
57# define STITCHED_CALL
58# endif
c608171d 59
0f113f3e
MC
60# if !defined(STITCHED_CALL)
61# define rc4_off 0
62# define md5_off 0
63# endif
c608171d
AP
64
65static int rc4_hmac_md5_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
66 const unsigned char *in, size_t len)
67{
68 EVP_RC4_HMAC_MD5 *key = data(ctx);
69# if defined(STITCHED_CALL)
70 size_t rc4_off = 32 - 1 - (key->ks.x & (32 - 1)), /* 32 is $MOD from
71 * rc4_md5-x86_64.pl */
72 md5_off = MD5_CBLOCK - key->md.num, blocks;
73 unsigned int l;
0f113f3e
MC
74# endif
75 size_t plen = key->payload_length;
76
77 if (plen != NO_PAYLOAD_LENGTH && len != (plen + MD5_DIGEST_LENGTH))
78 return 0;
79
936166af 80 if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
81 if (plen == NO_PAYLOAD_LENGTH)
82 plen = len;
83# if defined(STITCHED_CALL)
84 /* cipher has to "fall behind" */
85 if (rc4_off > md5_off)
86 md5_off += MD5_CBLOCK;
87
88 if (plen > md5_off && (blocks = (plen - md5_off) / MD5_CBLOCK) &&
89 (OPENSSL_ia32cap_P[0] & (1 << 20)) == 0) {
90 MD5_Update(&key->md, in, md5_off);
91 RC4(&key->ks, rc4_off, in, out);
92
93 rc4_md5_enc(&key->ks, in + rc4_off, out + rc4_off,
94 &key->md, in + md5_off, blocks);
95 blocks *= MD5_CBLOCK;
96 rc4_off += blocks;
97 md5_off += blocks;
98 key->md.Nh += blocks >> 29;
99 key->md.Nl += blocks <<= 3;
100 if (key->md.Nl < (unsigned int)blocks)
101 key->md.Nh++;
102 } else {
103 rc4_off = 0;
104 md5_off = 0;
105 }
106# endif
107 MD5_Update(&key->md, in + md5_off, plen - md5_off);
108
109 if (plen != len) { /* "TLS" mode of operation */
110 if (in != out)
111 memcpy(out + rc4_off, in + rc4_off, plen - rc4_off);
112
113 /* calculate HMAC and append it to payload */
114 MD5_Final(out + plen, &key->md);
115 key->md = key->tail;
116 MD5_Update(&key->md, out + plen, MD5_DIGEST_LENGTH);
117 MD5_Final(out + plen, &key->md);
118 /* encrypt HMAC at once */
119 RC4(&key->ks, len - rc4_off, out + rc4_off, out + rc4_off);
120 } else {
121 RC4(&key->ks, len - rc4_off, in + rc4_off, out + rc4_off);
122 }
123 } else {
124 unsigned char mac[MD5_DIGEST_LENGTH];
125# if defined(STITCHED_CALL)
126 /* digest has to "fall behind" */
127 if (md5_off > rc4_off)
128 rc4_off += 2 * MD5_CBLOCK;
129 else
130 rc4_off += MD5_CBLOCK;
131
132 if (len > rc4_off && (blocks = (len - rc4_off) / MD5_CBLOCK) &&
133 (OPENSSL_ia32cap_P[0] & (1 << 20)) == 0) {
134 RC4(&key->ks, rc4_off, in, out);
135 MD5_Update(&key->md, out, md5_off);
136
137 rc4_md5_enc(&key->ks, in + rc4_off, out + rc4_off,
138 &key->md, out + md5_off, blocks);
139 blocks *= MD5_CBLOCK;
140 rc4_off += blocks;
141 md5_off += blocks;
142 l = (key->md.Nl + (blocks << 3)) & 0xffffffffU;
143 if (l < key->md.Nl)
144 key->md.Nh++;
145 key->md.Nl = l;
146 key->md.Nh += blocks >> 29;
147 } else {
148 md5_off = 0;
149 rc4_off = 0;
150 }
151# endif
152 /* decrypt HMAC at once */
153 RC4(&key->ks, len - rc4_off, in + rc4_off, out + rc4_off);
154 if (plen != NO_PAYLOAD_LENGTH) { /* "TLS" mode of operation */
155 MD5_Update(&key->md, out + md5_off, plen - md5_off);
156
157 /* calculate HMAC and verify it */
158 MD5_Final(mac, &key->md);
159 key->md = key->tail;
160 MD5_Update(&key->md, mac, MD5_DIGEST_LENGTH);
161 MD5_Final(mac, &key->md);
162
1e4a355d 163 if (CRYPTO_memcmp(out + plen, mac, MD5_DIGEST_LENGTH))
0f113f3e
MC
164 return 0;
165 } else {
166 MD5_Update(&key->md, out + md5_off, len - md5_off);
167 }
168 }
169
170 key->payload_length = NO_PAYLOAD_LENGTH;
171
172 return 1;
173}
174
175static int rc4_hmac_md5_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg,
176 void *ptr)
177{
178 EVP_RC4_HMAC_MD5 *key = data(ctx);
179
180 switch (type) {
181 case EVP_CTRL_AEAD_SET_MAC_KEY:
182 {
183 unsigned int i;
184 unsigned char hmac_key[64];
185
186 memset(hmac_key, 0, sizeof(hmac_key));
187
188 if (arg > (int)sizeof(hmac_key)) {
189 MD5_Init(&key->head);
190 MD5_Update(&key->head, ptr, arg);
191 MD5_Final(hmac_key, &key->head);
192 } else {
193 memcpy(hmac_key, ptr, arg);
194 }
195
196 for (i = 0; i < sizeof(hmac_key); i++)
197 hmac_key[i] ^= 0x36; /* ipad */
198 MD5_Init(&key->head);
199 MD5_Update(&key->head, hmac_key, sizeof(hmac_key));
200
201 for (i = 0; i < sizeof(hmac_key); i++)
202 hmac_key[i] ^= 0x36 ^ 0x5c; /* opad */
203 MD5_Init(&key->tail);
204 MD5_Update(&key->tail, hmac_key, sizeof(hmac_key));
205
0def528b
MC
206 OPENSSL_cleanse(hmac_key, sizeof(hmac_key));
207
0f113f3e
MC
208 return 1;
209 }
210 case EVP_CTRL_AEAD_TLS1_AAD:
211 {
212 unsigned char *p = ptr;
c8269881
MC
213 unsigned int len;
214
215 if (arg != EVP_AEAD_TLS1_AAD_LEN)
216 return -1;
217
218 len = p[arg - 2] << 8 | p[arg - 1];
0f113f3e 219
936166af 220 if (!EVP_CIPHER_CTX_encrypting(ctx)) {
8e204996
AP
221 if (len < MD5_DIGEST_LENGTH)
222 return -1;
0f113f3e
MC
223 len -= MD5_DIGEST_LENGTH;
224 p[arg - 2] = len >> 8;
225 p[arg - 1] = len;
226 }
227 key->payload_length = len;
228 key->md = key->head;
229 MD5_Update(&key->md, p, arg);
230
231 return MD5_DIGEST_LENGTH;
232 }
233 default:
234 return -1;
235 }
236}
237
238static EVP_CIPHER r4_hmac_md5_cipher = {
239# ifdef NID_rc4_hmac_md5
240 NID_rc4_hmac_md5,
241# else
242 NID_undef,
243# endif
244 1, EVP_RC4_KEY_SIZE, 0,
245 EVP_CIPH_STREAM_CIPHER | EVP_CIPH_VARIABLE_LENGTH |
246 EVP_CIPH_FLAG_AEAD_CIPHER,
247 rc4_hmac_md5_init_key,
248 rc4_hmac_md5_cipher,
249 NULL,
250 sizeof(EVP_RC4_HMAC_MD5),
251 NULL,
252 NULL,
253 rc4_hmac_md5_ctrl,
254 NULL
255};
c608171d
AP
256
257const EVP_CIPHER *EVP_rc4_hmac_md5(void)
0f113f3e 258{
26a7d938 259 return &r4_hmac_md5_cipher;
0f113f3e 260}
c608171d 261#endif