]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_cbc.c
mark all block comments that need format preserving so that
[thirdparty/openssl.git] / ssl / s3_cbc.c
1 /* ssl/s3_cbc.c */
2 /* ====================================================================
3 * Copyright (c) 2012 The OpenSSL Project. All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 *
9 * 1. Redistributions of source code must retain the above copyright
10 * notice, this list of conditions and the following disclaimer.
11 *
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in
14 * the documentation and/or other materials provided with the
15 * distribution.
16 *
17 * 3. All advertising materials mentioning features or use of this
18 * software must display the following acknowledgment:
19 * "This product includes software developed by the OpenSSL Project
20 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21 *
22 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23 * endorse or promote products derived from this software without
24 * prior written permission. For written permission, please contact
25 * openssl-core@openssl.org.
26 *
27 * 5. Products derived from this software may not be called "OpenSSL"
28 * nor may "OpenSSL" appear in their names without prior written
29 * permission of the OpenSSL Project.
30 *
31 * 6. Redistributions of any form whatsoever must retain the following
32 * acknowledgment:
33 * "This product includes software developed by the OpenSSL Project
34 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35 *
36 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47 * OF THE POSSIBILITY OF SUCH DAMAGE.
48 * ====================================================================
49 *
50 * This product includes cryptographic software written by Eric Young
51 * (eay@cryptsoft.com). This product includes software written by Tim
52 * Hudson (tjh@cryptsoft.com).
53 *
54 */
55
56 #include "../crypto/constant_time_locl.h"
57 #include "ssl_locl.h"
58
59 #include <openssl/md5.h>
60 #include <openssl/sha.h>
61
62 /* MAX_HASH_BIT_COUNT_BYTES is the maximum number of bytes in the hash's length
63 * field. (SHA-384/512 have 128-bit length.) */
64 #define MAX_HASH_BIT_COUNT_BYTES 16
65
66 /* MAX_HASH_BLOCK_SIZE is the maximum hash block size that we'll support.
67 * Currently SHA-384/512 has a 128-byte block size and that's the largest
68 * supported by TLS.) */
69 #define MAX_HASH_BLOCK_SIZE 128
70
71 /*-
72 * ssl3_cbc_remove_padding removes padding from the decrypted, SSLv3, CBC
73 * record in |rec| by updating |rec->length| in constant time.
74 *
75 * block_size: the block size of the cipher used to encrypt the record.
76 * returns:
77 * 0: (in non-constant time) if the record is publicly invalid.
78 * 1: if the padding was valid
79 * -1: otherwise.
80 */
81 int ssl3_cbc_remove_padding(const SSL* s,
82 SSL3_RECORD *rec,
83 unsigned block_size,
84 unsigned mac_size)
85 {
86 unsigned padding_length, good;
87 const unsigned overhead = 1 /* padding length byte */ + mac_size;
88
89 /* These lengths are all public so we can test them in non-constant
90 * time. */
91 if (overhead > rec->length)
92 return 0;
93
94 padding_length = rec->data[rec->length-1];
95 good = constant_time_ge(rec->length, padding_length+overhead);
96 /* SSLv3 requires that the padding is minimal. */
97 good &= constant_time_ge(block_size, padding_length+1);
98 padding_length = good & (padding_length+1);
99 rec->length -= padding_length;
100 rec->type |= padding_length<<8; /* kludge: pass padding length */
101 return constant_time_select_int(good, 1, -1);
102 }
103
104 /*-
105 * tls1_cbc_remove_padding removes the CBC padding from the decrypted, TLS, CBC
106 * record in |rec| in constant time and returns 1 if the padding is valid and
107 * -1 otherwise. It also removes any explicit IV from the start of the record
108 * without leaking any timing about whether there was enough space after the
109 * padding was removed.
110 *
111 * block_size: the block size of the cipher used to encrypt the record.
112 * returns:
113 * 0: (in non-constant time) if the record is publicly invalid.
114 * 1: if the padding was valid
115 * -1: otherwise.
116 */
117 int tls1_cbc_remove_padding(const SSL* s,
118 SSL3_RECORD *rec,
119 unsigned block_size,
120 unsigned mac_size)
121 {
122 unsigned padding_length, good, to_check, i;
123 const unsigned overhead = 1 /* padding length byte */ + mac_size;
124 /* Check if version requires explicit IV */
125 if (SSL_USE_EXPLICIT_IV(s))
126 {
127 /* These lengths are all public so we can test them in
128 * non-constant time.
129 */
130 if (overhead + block_size > rec->length)
131 return 0;
132 /* We can now safely skip explicit IV */
133 rec->data += block_size;
134 rec->input += block_size;
135 rec->length -= block_size;
136 }
137 else if (overhead > rec->length)
138 return 0;
139
140 padding_length = rec->data[rec->length-1];
141
142 /* NB: if compression is in operation the first packet may not be of
143 * even length so the padding bug check cannot be performed. This bug
144 * workaround has been around since SSLeay so hopefully it is either
145 * fixed now or no buggy implementation supports compression [steve]
146 */
147 if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG) && !s->expand)
148 {
149 /* First packet is even in size, so check */
150 if ((memcmp(s->s3->read_sequence, "\0\0\0\0\0\0\0\0",8) == 0) &&
151 !(padding_length & 1))
152 {
153 s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
154 }
155 if ((s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG) &&
156 padding_length > 0)
157 {
158 padding_length--;
159 }
160 }
161
162 if (EVP_CIPHER_flags(s->enc_read_ctx->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
163 {
164 /* padding is already verified */
165 rec->length -= padding_length + 1;
166 return 1;
167 }
168
169 good = constant_time_ge(rec->length, overhead+padding_length);
170 /* The padding consists of a length byte at the end of the record and
171 * then that many bytes of padding, all with the same value as the
172 * length byte. Thus, with the length byte included, there are i+1
173 * bytes of padding.
174 *
175 * We can't check just |padding_length+1| bytes because that leaks
176 * decrypted information. Therefore we always have to check the maximum
177 * amount of padding possible. (Again, the length of the record is
178 * public information so we can use it.) */
179 to_check = 255; /* maximum amount of padding. */
180 if (to_check > rec->length-1)
181 to_check = rec->length-1;
182
183 for (i = 0; i < to_check; i++)
184 {
185 unsigned char mask = constant_time_ge_8(padding_length, i);
186 unsigned char b = rec->data[rec->length-1-i];
187 /* The final |padding_length+1| bytes should all have the value
188 * |padding_length|. Therefore the XOR should be zero. */
189 good &= ~(mask&(padding_length ^ b));
190 }
191
192 /* If any of the final |padding_length+1| bytes had the wrong value,
193 * one or more of the lower eight bits of |good| will be cleared.
194 */
195 good = constant_time_eq(0xff, good & 0xff);
196 padding_length = good & (padding_length+1);
197 rec->length -= padding_length;
198 rec->type |= padding_length<<8; /* kludge: pass padding length */
199
200 return constant_time_select_int(good, 1, -1);
201 }
202
203 /*-
204 * ssl3_cbc_copy_mac copies |md_size| bytes from the end of |rec| to |out| in
205 * constant time (independent of the concrete value of rec->length, which may
206 * vary within a 256-byte window).
207 *
208 * ssl3_cbc_remove_padding or tls1_cbc_remove_padding must be called prior to
209 * this function.
210 *
211 * On entry:
212 * rec->orig_len >= md_size
213 * md_size <= EVP_MAX_MD_SIZE
214 *
215 * If CBC_MAC_ROTATE_IN_PLACE is defined then the rotation is performed with
216 * variable accesses in a 64-byte-aligned buffer. Assuming that this fits into
217 * a single or pair of cache-lines, then the variable memory accesses don't
218 * actually affect the timing. CPUs with smaller cache-lines [if any] are
219 * not multi-core and are not considered vulnerable to cache-timing attacks.
220 */
221 #define CBC_MAC_ROTATE_IN_PLACE
222
223 void ssl3_cbc_copy_mac(unsigned char* out,
224 const SSL3_RECORD *rec,
225 unsigned md_size,unsigned orig_len)
226 {
227 #if defined(CBC_MAC_ROTATE_IN_PLACE)
228 unsigned char rotated_mac_buf[64+EVP_MAX_MD_SIZE];
229 unsigned char *rotated_mac;
230 #else
231 unsigned char rotated_mac[EVP_MAX_MD_SIZE];
232 #endif
233
234 /* mac_end is the index of |rec->data| just after the end of the MAC. */
235 unsigned mac_end = rec->length;
236 unsigned mac_start = mac_end - md_size;
237 /* scan_start contains the number of bytes that we can ignore because
238 * the MAC's position can only vary by 255 bytes. */
239 unsigned scan_start = 0;
240 unsigned i, j;
241 unsigned div_spoiler;
242 unsigned rotate_offset;
243
244 OPENSSL_assert(orig_len >= md_size);
245 OPENSSL_assert(md_size <= EVP_MAX_MD_SIZE);
246
247 #if defined(CBC_MAC_ROTATE_IN_PLACE)
248 rotated_mac = rotated_mac_buf + ((0-(size_t)rotated_mac_buf)&63);
249 #endif
250
251 /* This information is public so it's safe to branch based on it. */
252 if (orig_len > md_size + 255 + 1)
253 scan_start = orig_len - (md_size + 255 + 1);
254 /* div_spoiler contains a multiple of md_size that is used to cause the
255 * modulo operation to be constant time. Without this, the time varies
256 * based on the amount of padding when running on Intel chips at least.
257 *
258 * The aim of right-shifting md_size is so that the compiler doesn't
259 * figure out that it can remove div_spoiler as that would require it
260 * to prove that md_size is always even, which I hope is beyond it. */
261 div_spoiler = md_size >> 1;
262 div_spoiler <<= (sizeof(div_spoiler)-1)*8;
263 rotate_offset = (div_spoiler + mac_start - scan_start) % md_size;
264
265 memset(rotated_mac, 0, md_size);
266 for (i = scan_start, j = 0; i < orig_len; i++)
267 {
268 unsigned char mac_started = constant_time_ge_8(i, mac_start);
269 unsigned char mac_ended = constant_time_ge_8(i, mac_end);
270 unsigned char b = rec->data[i];
271 rotated_mac[j++] |= b & mac_started & ~mac_ended;
272 j &= constant_time_lt(j,md_size);
273 }
274
275 /* Now rotate the MAC */
276 #if defined(CBC_MAC_ROTATE_IN_PLACE)
277 j = 0;
278 for (i = 0; i < md_size; i++)
279 {
280 /* in case cache-line is 32 bytes, touch second line */
281 ((volatile unsigned char *)rotated_mac)[rotate_offset^32];
282 out[j++] = rotated_mac[rotate_offset++];
283 rotate_offset &= constant_time_lt(rotate_offset,md_size);
284 }
285 #else
286 memset(out, 0, md_size);
287 rotate_offset = md_size - rotate_offset;
288 rotate_offset &= constant_time_lt(rotate_offset,md_size);
289 for (i = 0; i < md_size; i++)
290 {
291 for (j = 0; j < md_size; j++)
292 out[j] |= rotated_mac[i] & constant_time_eq_8(j, rotate_offset);
293 rotate_offset++;
294 rotate_offset &= constant_time_lt(rotate_offset,md_size);
295 }
296 #endif
297 }
298
299 /* u32toLE serialises an unsigned, 32-bit number (n) as four bytes at (p) in
300 * little-endian order. The value of p is advanced by four. */
301 #define u32toLE(n, p) \
302 (*((p)++)=(unsigned char)(n), \
303 *((p)++)=(unsigned char)(n>>8), \
304 *((p)++)=(unsigned char)(n>>16), \
305 *((p)++)=(unsigned char)(n>>24))
306
307 /* These functions serialize the state of a hash and thus perform the standard
308 * "final" operation without adding the padding and length that such a function
309 * typically does. */
310 static void tls1_md5_final_raw(void* ctx, unsigned char *md_out)
311 {
312 MD5_CTX *md5 = ctx;
313 u32toLE(md5->A, md_out);
314 u32toLE(md5->B, md_out);
315 u32toLE(md5->C, md_out);
316 u32toLE(md5->D, md_out);
317 }
318
319 static void tls1_sha1_final_raw(void* ctx, unsigned char *md_out)
320 {
321 SHA_CTX *sha1 = ctx;
322 l2n(sha1->h0, md_out);
323 l2n(sha1->h1, md_out);
324 l2n(sha1->h2, md_out);
325 l2n(sha1->h3, md_out);
326 l2n(sha1->h4, md_out);
327 }
328 #define LARGEST_DIGEST_CTX SHA_CTX
329
330 #ifndef OPENSSL_NO_SHA256
331 static void tls1_sha256_final_raw(void* ctx, unsigned char *md_out)
332 {
333 SHA256_CTX *sha256 = ctx;
334 unsigned i;
335
336 for (i = 0; i < 8; i++)
337 {
338 l2n(sha256->h[i], md_out);
339 }
340 }
341 #undef LARGEST_DIGEST_CTX
342 #define LARGEST_DIGEST_CTX SHA256_CTX
343 #endif
344
345 #ifndef OPENSSL_NO_SHA512
346 static void tls1_sha512_final_raw(void* ctx, unsigned char *md_out)
347 {
348 SHA512_CTX *sha512 = ctx;
349 unsigned i;
350
351 for (i = 0; i < 8; i++)
352 {
353 l2n8(sha512->h[i], md_out);
354 }
355 }
356 #undef LARGEST_DIGEST_CTX
357 #define LARGEST_DIGEST_CTX SHA512_CTX
358 #endif
359
360 /* ssl3_cbc_record_digest_supported returns 1 iff |ctx| uses a hash function
361 * which ssl3_cbc_digest_record supports. */
362 char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx)
363 {
364 #ifdef OPENSSL_FIPS
365 if (FIPS_mode())
366 return 0;
367 #endif
368 switch (EVP_MD_CTX_type(ctx))
369 {
370 case NID_md5:
371 case NID_sha1:
372 #ifndef OPENSSL_NO_SHA256
373 case NID_sha224:
374 case NID_sha256:
375 #endif
376 #ifndef OPENSSL_NO_SHA512
377 case NID_sha384:
378 case NID_sha512:
379 #endif
380 return 1;
381 default:
382 return 0;
383 }
384 }
385
386 /*-
387 * ssl3_cbc_digest_record computes the MAC of a decrypted, padded SSLv3/TLS
388 * record.
389 *
390 * ctx: the EVP_MD_CTX from which we take the hash function.
391 * ssl3_cbc_record_digest_supported must return true for this EVP_MD_CTX.
392 * md_out: the digest output. At most EVP_MAX_MD_SIZE bytes will be written.
393 * md_out_size: if non-NULL, the number of output bytes is written here.
394 * header: the 13-byte, TLS record header.
395 * data: the record data itself, less any preceeding explicit IV.
396 * data_plus_mac_size: the secret, reported length of the data and MAC
397 * once the padding has been removed.
398 * data_plus_mac_plus_padding_size: the public length of the whole
399 * record, including padding.
400 * is_sslv3: non-zero if we are to use SSLv3. Otherwise, TLS.
401 *
402 * On entry: by virtue of having been through one of the remove_padding
403 * functions, above, we know that data_plus_mac_size is large enough to contain
404 * a padding byte and MAC. (If the padding was invalid, it might contain the
405 * padding too. )
406 */
407 void ssl3_cbc_digest_record(
408 const EVP_MD_CTX *ctx,
409 unsigned char* md_out,
410 size_t* md_out_size,
411 const unsigned char header[13],
412 const unsigned char *data,
413 size_t data_plus_mac_size,
414 size_t data_plus_mac_plus_padding_size,
415 const unsigned char *mac_secret,
416 unsigned mac_secret_length,
417 char is_sslv3)
418 {
419 union { double align;
420 unsigned char c[sizeof(LARGEST_DIGEST_CTX)]; } md_state;
421 void (*md_final_raw)(void *ctx, unsigned char *md_out);
422 void (*md_transform)(void *ctx, const unsigned char *block);
423 unsigned md_size, md_block_size = 64;
424 unsigned sslv3_pad_length = 40, header_length, variance_blocks,
425 len, max_mac_bytes, num_blocks,
426 num_starting_blocks, k, mac_end_offset, c, index_a, index_b;
427 unsigned int bits; /* at most 18 bits */
428 unsigned char length_bytes[MAX_HASH_BIT_COUNT_BYTES];
429 /* hmac_pad is the masked HMAC key. */
430 unsigned char hmac_pad[MAX_HASH_BLOCK_SIZE];
431 unsigned char first_block[MAX_HASH_BLOCK_SIZE];
432 unsigned char mac_out[EVP_MAX_MD_SIZE];
433 unsigned i, j, md_out_size_u;
434 EVP_MD_CTX md_ctx;
435 /* mdLengthSize is the number of bytes in the length field that terminates
436 * the hash. */
437 unsigned md_length_size = 8;
438 char length_is_big_endian = 1;
439
440 /* This is a, hopefully redundant, check that allows us to forget about
441 * many possible overflows later in this function. */
442 OPENSSL_assert(data_plus_mac_plus_padding_size < 1024*1024);
443
444 switch (EVP_MD_CTX_type(ctx))
445 {
446 case NID_md5:
447 MD5_Init((MD5_CTX*)md_state.c);
448 md_final_raw = tls1_md5_final_raw;
449 md_transform = (void(*)(void *ctx, const unsigned char *block)) MD5_Transform;
450 md_size = 16;
451 sslv3_pad_length = 48;
452 length_is_big_endian = 0;
453 break;
454 case NID_sha1:
455 SHA1_Init((SHA_CTX*)md_state.c);
456 md_final_raw = tls1_sha1_final_raw;
457 md_transform = (void(*)(void *ctx, const unsigned char *block)) SHA1_Transform;
458 md_size = 20;
459 break;
460 #ifndef OPENSSL_NO_SHA256
461 case NID_sha224:
462 SHA224_Init((SHA256_CTX*)md_state.c);
463 md_final_raw = tls1_sha256_final_raw;
464 md_transform = (void(*)(void *ctx, const unsigned char *block)) SHA256_Transform;
465 md_size = 224/8;
466 break;
467 case NID_sha256:
468 SHA256_Init((SHA256_CTX*)md_state.c);
469 md_final_raw = tls1_sha256_final_raw;
470 md_transform = (void(*)(void *ctx, const unsigned char *block)) SHA256_Transform;
471 md_size = 32;
472 break;
473 #endif
474 #ifndef OPENSSL_NO_SHA512
475 case NID_sha384:
476 SHA384_Init((SHA512_CTX*)md_state.c);
477 md_final_raw = tls1_sha512_final_raw;
478 md_transform = (void(*)(void *ctx, const unsigned char *block)) SHA512_Transform;
479 md_size = 384/8;
480 md_block_size = 128;
481 md_length_size = 16;
482 break;
483 case NID_sha512:
484 SHA512_Init((SHA512_CTX*)md_state.c);
485 md_final_raw = tls1_sha512_final_raw;
486 md_transform = (void(*)(void *ctx, const unsigned char *block)) SHA512_Transform;
487 md_size = 64;
488 md_block_size = 128;
489 md_length_size = 16;
490 break;
491 #endif
492 default:
493 /* ssl3_cbc_record_digest_supported should have been
494 * called first to check that the hash function is
495 * supported. */
496 OPENSSL_assert(0);
497 if (md_out_size)
498 *md_out_size = -1;
499 return;
500 }
501
502 OPENSSL_assert(md_length_size <= MAX_HASH_BIT_COUNT_BYTES);
503 OPENSSL_assert(md_block_size <= MAX_HASH_BLOCK_SIZE);
504 OPENSSL_assert(md_size <= EVP_MAX_MD_SIZE);
505
506 header_length = 13;
507 if (is_sslv3)
508 {
509 header_length =
510 mac_secret_length +
511 sslv3_pad_length +
512 8 /* sequence number */ +
513 1 /* record type */ +
514 2 /* record length */;
515 }
516
517 /* variance_blocks is the number of blocks of the hash that we have to
518 * calculate in constant time because they could be altered by the
519 * padding value.
520 *
521 * In SSLv3, the padding must be minimal so the end of the plaintext
522 * varies by, at most, 15+20 = 35 bytes. (We conservatively assume that
523 * the MAC size varies from 0..20 bytes.) In case the 9 bytes of hash
524 * termination (0x80 + 64-bit length) don't fit in the final block, we
525 * say that the final two blocks can vary based on the padding.
526 *
527 * TLSv1 has MACs up to 48 bytes long (SHA-384) and the padding is not
528 * required to be minimal. Therefore we say that the final six blocks
529 * can vary based on the padding.
530 *
531 * Later in the function, if the message is short and there obviously
532 * cannot be this many blocks then variance_blocks can be reduced. */
533 variance_blocks = is_sslv3 ? 2 : 6;
534 /* From now on we're dealing with the MAC, which conceptually has 13
535 * bytes of `header' before the start of the data (TLS) or 71/75 bytes
536 * (SSLv3) */
537 len = data_plus_mac_plus_padding_size + header_length;
538 /* max_mac_bytes contains the maximum bytes of bytes in the MAC, including
539 * |header|, assuming that there's no padding. */
540 max_mac_bytes = len - md_size - 1;
541 /* num_blocks is the maximum number of hash blocks. */
542 num_blocks = (max_mac_bytes + 1 + md_length_size + md_block_size - 1) / md_block_size;
543 /* In order to calculate the MAC in constant time we have to handle
544 * the final blocks specially because the padding value could cause the
545 * end to appear somewhere in the final |variance_blocks| blocks and we
546 * can't leak where. However, |num_starting_blocks| worth of data can
547 * be hashed right away because no padding value can affect whether
548 * they are plaintext. */
549 num_starting_blocks = 0;
550 /* k is the starting byte offset into the conceptual header||data where
551 * we start processing. */
552 k = 0;
553 /* mac_end_offset is the index just past the end of the data to be
554 * MACed. */
555 mac_end_offset = data_plus_mac_size + header_length - md_size;
556 /* c is the index of the 0x80 byte in the final hash block that
557 * contains application data. */
558 c = mac_end_offset % md_block_size;
559 /* index_a is the hash block number that contains the 0x80 terminating
560 * value. */
561 index_a = mac_end_offset / md_block_size;
562 /* index_b is the hash block number that contains the 64-bit hash
563 * length, in bits. */
564 index_b = (mac_end_offset + md_length_size) / md_block_size;
565 /* bits is the hash-length in bits. It includes the additional hash
566 * block for the masked HMAC key, or whole of |header| in the case of
567 * SSLv3. */
568
569 /* For SSLv3, if we're going to have any starting blocks then we need
570 * at least two because the header is larger than a single block. */
571 if (num_blocks > variance_blocks + (is_sslv3 ? 1 : 0))
572 {
573 num_starting_blocks = num_blocks - variance_blocks;
574 k = md_block_size*num_starting_blocks;
575 }
576
577 bits = 8*mac_end_offset;
578 if (!is_sslv3)
579 {
580 /* Compute the initial HMAC block. For SSLv3, the padding and
581 * secret bytes are included in |header| because they take more
582 * than a single block. */
583 bits += 8*md_block_size;
584 memset(hmac_pad, 0, md_block_size);
585 OPENSSL_assert(mac_secret_length <= sizeof(hmac_pad));
586 memcpy(hmac_pad, mac_secret, mac_secret_length);
587 for (i = 0; i < md_block_size; i++)
588 hmac_pad[i] ^= 0x36;
589
590 md_transform(md_state.c, hmac_pad);
591 }
592
593 if (length_is_big_endian)
594 {
595 memset(length_bytes,0,md_length_size-4);
596 length_bytes[md_length_size-4] = (unsigned char)(bits>>24);
597 length_bytes[md_length_size-3] = (unsigned char)(bits>>16);
598 length_bytes[md_length_size-2] = (unsigned char)(bits>>8);
599 length_bytes[md_length_size-1] = (unsigned char)bits;
600 }
601 else
602 {
603 memset(length_bytes,0,md_length_size);
604 length_bytes[md_length_size-5] = (unsigned char)(bits>>24);
605 length_bytes[md_length_size-6] = (unsigned char)(bits>>16);
606 length_bytes[md_length_size-7] = (unsigned char)(bits>>8);
607 length_bytes[md_length_size-8] = (unsigned char)bits;
608 }
609
610 if (k > 0)
611 {
612 if (is_sslv3)
613 {
614 /* The SSLv3 header is larger than a single block.
615 * overhang is the number of bytes beyond a single
616 * block that the header consumes: either 7 bytes
617 * (SHA1) or 11 bytes (MD5). */
618 unsigned overhang = header_length-md_block_size;
619 md_transform(md_state.c, header);
620 memcpy(first_block, header + md_block_size, overhang);
621 memcpy(first_block + overhang, data, md_block_size-overhang);
622 md_transform(md_state.c, first_block);
623 for (i = 1; i < k/md_block_size - 1; i++)
624 md_transform(md_state.c, data + md_block_size*i - overhang);
625 }
626 else
627 {
628 /* k is a multiple of md_block_size. */
629 memcpy(first_block, header, 13);
630 memcpy(first_block+13, data, md_block_size-13);
631 md_transform(md_state.c, first_block);
632 for (i = 1; i < k/md_block_size; i++)
633 md_transform(md_state.c, data + md_block_size*i - 13);
634 }
635 }
636
637 memset(mac_out, 0, sizeof(mac_out));
638
639 /* We now process the final hash blocks. For each block, we construct
640 * it in constant time. If the |i==index_a| then we'll include the 0x80
641 * bytes and zero pad etc. For each block we selectively copy it, in
642 * constant time, to |mac_out|. */
643 for (i = num_starting_blocks; i <= num_starting_blocks+variance_blocks; i++)
644 {
645 unsigned char block[MAX_HASH_BLOCK_SIZE];
646 unsigned char is_block_a = constant_time_eq_8(i, index_a);
647 unsigned char is_block_b = constant_time_eq_8(i, index_b);
648 for (j = 0; j < md_block_size; j++)
649 {
650 unsigned char b = 0, is_past_c, is_past_cp1;
651 if (k < header_length)
652 b = header[k];
653 else if (k < data_plus_mac_plus_padding_size + header_length)
654 b = data[k-header_length];
655 k++;
656
657 is_past_c = is_block_a & constant_time_ge_8(j, c);
658 is_past_cp1 = is_block_a & constant_time_ge_8(j, c+1);
659 /* If this is the block containing the end of the
660 * application data, and we are at the offset for the
661 * 0x80 value, then overwrite b with 0x80. */
662 b = constant_time_select_8(is_past_c, 0x80, b);
663 /* If this the the block containing the end of the
664 * application data and we're past the 0x80 value then
665 * just write zero. */
666 b = b&~is_past_cp1;
667 /* If this is index_b (the final block), but not
668 * index_a (the end of the data), then the 64-bit
669 * length didn't fit into index_a and we're having to
670 * add an extra block of zeros. */
671 b &= ~is_block_b | is_block_a;
672
673 /* The final bytes of one of the blocks contains the
674 * length. */
675 if (j >= md_block_size - md_length_size)
676 {
677 /* If this is index_b, write a length byte. */
678 b = constant_time_select_8(
679 is_block_b, length_bytes[j-(md_block_size-md_length_size)], b);
680 }
681 block[j] = b;
682 }
683
684 md_transform(md_state.c, block);
685 md_final_raw(md_state.c, block);
686 /* If this is index_b, copy the hash value to |mac_out|. */
687 for (j = 0; j < md_size; j++)
688 mac_out[j] |= block[j]&is_block_b;
689 }
690
691 EVP_MD_CTX_init(&md_ctx);
692 EVP_DigestInit_ex(&md_ctx, ctx->digest, NULL /* engine */);
693 if (is_sslv3)
694 {
695 /* We repurpose |hmac_pad| to contain the SSLv3 pad2 block. */
696 memset(hmac_pad, 0x5c, sslv3_pad_length);
697
698 EVP_DigestUpdate(&md_ctx, mac_secret, mac_secret_length);
699 EVP_DigestUpdate(&md_ctx, hmac_pad, sslv3_pad_length);
700 EVP_DigestUpdate(&md_ctx, mac_out, md_size);
701 }
702 else
703 {
704 /* Complete the HMAC in the standard manner. */
705 for (i = 0; i < md_block_size; i++)
706 hmac_pad[i] ^= 0x6a;
707
708 EVP_DigestUpdate(&md_ctx, hmac_pad, md_block_size);
709 EVP_DigestUpdate(&md_ctx, mac_out, md_size);
710 }
711 EVP_DigestFinal(&md_ctx, md_out, &md_out_size_u);
712 if (md_out_size)
713 *md_out_size = md_out_size_u;
714 EVP_MD_CTX_cleanup(&md_ctx);
715 }
716
717 #ifdef OPENSSL_FIPS
718
719 /* Due to the need to use EVP in FIPS mode we can't reimplement digests but
720 * we can ensure the number of blocks processed is equal for all cases
721 * by digesting additional data.
722 */
723
724 void tls_fips_digest_extra(
725 const EVP_CIPHER_CTX *cipher_ctx, EVP_MD_CTX *mac_ctx,
726 const unsigned char *data, size_t data_len, size_t orig_len)
727 {
728 size_t block_size, digest_pad, blocks_data, blocks_orig;
729 if (EVP_CIPHER_CTX_mode(cipher_ctx) != EVP_CIPH_CBC_MODE)
730 return;
731 block_size = EVP_MD_CTX_block_size(mac_ctx);
732 /* We are in FIPS mode if we get this far so we know we have only SHA*
733 * digests and TLS to deal with.
734 * Minimum digest padding length is 17 for SHA384/SHA512 and 9
735 * otherwise.
736 * Additional header is 13 bytes. To get the number of digest blocks
737 * processed round up the amount of data plus padding to the nearest
738 * block length. Block length is 128 for SHA384/SHA512 and 64 otherwise.
739 * So we have:
740 * blocks = (payload_len + digest_pad + 13 + block_size - 1)/block_size
741 * equivalently:
742 * blocks = (payload_len + digest_pad + 12)/block_size + 1
743 * HMAC adds a constant overhead.
744 * We're ultimately only interested in differences so this becomes
745 * blocks = (payload_len + 29)/128
746 * for SHA384/SHA512 and
747 * blocks = (payload_len + 21)/64
748 * otherwise.
749 */
750 digest_pad = block_size == 64 ? 21 : 29;
751 blocks_orig = (orig_len + digest_pad)/block_size;
752 blocks_data = (data_len + digest_pad)/block_size;
753 /* MAC enough blocks to make up the difference between the original
754 * and actual lengths plus one extra block to ensure this is never a
755 * no op. The "data" pointer should always have enough space to
756 * perform this operation as it is large enough for a maximum
757 * length TLS buffer.
758 */
759 EVP_DigestSignUpdate(mac_ctx, data,
760 (blocks_orig - blocks_data + 1) * block_size);
761 }
762 #endif