s3_cbc.c revision 296465
1/* ssl/s3_cbc.c */
2/* ====================================================================
3 * Copyright (c) 2012 The OpenSSL Project.  All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 *
9 * 1. Redistributions of source code must retain the above copyright
10 *    notice, this list of conditions and the following disclaimer.
11 *
12 * 2. Redistributions in binary form must reproduce the above copyright
13 *    notice, this list of conditions and the following disclaimer in
14 *    the documentation and/or other materials provided with the
15 *    distribution.
16 *
17 * 3. All advertising materials mentioning features or use of this
18 *    software must display the following acknowledgment:
19 *    "This product includes software developed by the OpenSSL Project
20 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21 *
22 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23 *    endorse or promote products derived from this software without
24 *    prior written permission. For written permission, please contact
25 *    openssl-core@openssl.org.
26 *
27 * 5. Products derived from this software may not be called "OpenSSL"
28 *    nor may "OpenSSL" appear in their names without prior written
29 *    permission of the OpenSSL Project.
30 *
31 * 6. Redistributions of any form whatsoever must retain the following
32 *    acknowledgment:
33 *    "This product includes software developed by the OpenSSL Project
34 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35 *
36 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47 * OF THE POSSIBILITY OF SUCH DAMAGE.
48 * ====================================================================
49 *
50 * This product includes cryptographic software written by Eric Young
51 * (eay@cryptsoft.com).  This product includes software written by Tim
52 * Hudson (tjh@cryptsoft.com).
53 *
54 */
55
56#include "../crypto/constant_time_locl.h"
57#include "ssl_locl.h"
58
59#include <openssl/md5.h>
60#include <openssl/sha.h>
61
62/*
63 * MAX_HASH_BIT_COUNT_BYTES is the maximum number of bytes in the hash's
64 * length field. (SHA-384/512 have 128-bit length.)
65 */
66#define MAX_HASH_BIT_COUNT_BYTES 16
67
68/*
69 * MAX_HASH_BLOCK_SIZE is the maximum hash block size that we'll support.
70 * Currently SHA-384/512 has a 128-byte block size and that's the largest
71 * supported by TLS.)
72 */
73#define MAX_HASH_BLOCK_SIZE 128
74
75/*-
76 * ssl3_cbc_remove_padding removes padding from the decrypted, SSLv3, CBC
77 * record in |rec| by updating |rec->length| in constant time.
78 *
79 * block_size: the block size of the cipher used to encrypt the record.
80 * returns:
81 *   0: (in non-constant time) if the record is publicly invalid.
82 *   1: if the padding was valid
83 *  -1: otherwise.
84 */
85int ssl3_cbc_remove_padding(const SSL *s,
86                            SSL3_RECORD *rec,
87                            unsigned block_size, unsigned mac_size)
88{
89    unsigned padding_length, good;
90    const unsigned overhead = 1 /* padding length byte */  + mac_size;
91
92    /*
93     * These lengths are all public so we can test them in non-constant time.
94     */
95    if (overhead > rec->length)
96        return 0;
97
98    padding_length = rec->data[rec->length - 1];
99    good = constant_time_ge(rec->length, padding_length + overhead);
100    /* SSLv3 requires that the padding is minimal. */
101    good &= constant_time_ge(block_size, padding_length + 1);
102    padding_length = good & (padding_length + 1);
103    rec->length -= padding_length;
104    rec->type |= padding_length << 8; /* kludge: pass padding length */
105    return constant_time_select_int(good, 1, -1);
106}
107
108/*-
109 * tls1_cbc_remove_padding removes the CBC padding from the decrypted, TLS, CBC
110 * record in |rec| in constant time and returns 1 if the padding is valid and
111 * -1 otherwise. It also removes any explicit IV from the start of the record
112 * without leaking any timing about whether there was enough space after the
113 * padding was removed.
114 *
115 * block_size: the block size of the cipher used to encrypt the record.
116 * returns:
117 *   0: (in non-constant time) if the record is publicly invalid.
118 *   1: if the padding was valid
119 *  -1: otherwise.
120 */
121int tls1_cbc_remove_padding(const SSL *s,
122                            SSL3_RECORD *rec,
123                            unsigned block_size, unsigned mac_size)
124{
125    unsigned padding_length, good, to_check, i;
126    const unsigned overhead = 1 /* padding length byte */  + mac_size;
127    /* Check if version requires explicit IV */
128    if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) {
129        /*
130         * These lengths are all public so we can test them in non-constant
131         * time.
132         */
133        if (overhead + block_size > rec->length)
134            return 0;
135        /* We can now safely skip explicit IV */
136        rec->data += block_size;
137        rec->input += block_size;
138        rec->length -= block_size;
139    } else if (overhead > rec->length)
140        return 0;
141
142    padding_length = rec->data[rec->length - 1];
143
144    /*
145     * NB: if compression is in operation the first packet may not be of even
146     * length so the padding bug check cannot be performed. This bug
147     * workaround has been around since SSLeay so hopefully it is either
148     * fixed now or no buggy implementation supports compression [steve]
149     */
150    if ((s->options & SSL_OP_TLS_BLOCK_PADDING_BUG) && !s->expand) {
151        /* First packet is even in size, so check */
152        if ((memcmp(s->s3->read_sequence, "\0\0\0\0\0\0\0\0", 8) == 0) &&
153            !(padding_length & 1)) {
154            s->s3->flags |= TLS1_FLAGS_TLS_PADDING_BUG;
155        }
156        if ((s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG) && padding_length > 0) {
157            padding_length--;
158        }
159    }
160
161    good = constant_time_ge(rec->length, overhead + padding_length);
162    /*
163     * The padding consists of a length byte at the end of the record and
164     * then that many bytes of padding, all with the same value as the length
165     * byte. Thus, with the length byte included, there are i+1 bytes of
166     * padding. We can't check just |padding_length+1| bytes because that
167     * leaks decrypted information. Therefore we always have to check the
168     * maximum amount of padding possible. (Again, the length of the record
169     * is public information so we can use it.)
170     */
171    to_check = 255;             /* maximum amount of padding. */
172    if (to_check > rec->length - 1)
173        to_check = rec->length - 1;
174
175    for (i = 0; i < to_check; i++) {
176        unsigned char mask = constant_time_ge_8(padding_length, i);
177        unsigned char b = rec->data[rec->length - 1 - i];
178        /*
179         * The final |padding_length+1| bytes should all have the value
180         * |padding_length|. Therefore the XOR should be zero.
181         */
182        good &= ~(mask & (padding_length ^ b));
183    }
184
185    /*
186     * If any of the final |padding_length+1| bytes had the wrong value, one
187     * or more of the lower eight bits of |good| will be cleared.
188     */
189    good = constant_time_eq(0xff, good & 0xff);
190    padding_length = good & (padding_length + 1);
191    rec->length -= padding_length;
192    rec->type |= padding_length << 8; /* kludge: pass padding length */
193
194    return constant_time_select_int(good, 1, -1);
195}
196
197/*-
198 * ssl3_cbc_copy_mac copies |md_size| bytes from the end of |rec| to |out| in
199 * constant time (independent of the concrete value of rec->length, which may
200 * vary within a 256-byte window).
201 *
202 * ssl3_cbc_remove_padding or tls1_cbc_remove_padding must be called prior to
203 * this function.
204 *
205 * On entry:
206 *   rec->orig_len >= md_size
207 *   md_size <= EVP_MAX_MD_SIZE
208 *
209 * If CBC_MAC_ROTATE_IN_PLACE is defined then the rotation is performed with
210 * variable accesses in a 64-byte-aligned buffer. Assuming that this fits into
211 * a single or pair of cache-lines, then the variable memory accesses don't
212 * actually affect the timing. CPUs with smaller cache-lines [if any] are
213 * not multi-core and are not considered vulnerable to cache-timing attacks.
214 */
215#define CBC_MAC_ROTATE_IN_PLACE
216
217void ssl3_cbc_copy_mac(unsigned char *out,
218                       const SSL3_RECORD *rec,
219                       unsigned md_size, unsigned orig_len)
220{
221#if defined(CBC_MAC_ROTATE_IN_PLACE)
222    unsigned char rotated_mac_buf[64 + EVP_MAX_MD_SIZE];
223    unsigned char *rotated_mac;
224#else
225    unsigned char rotated_mac[EVP_MAX_MD_SIZE];
226#endif
227
228    /*
229     * mac_end is the index of |rec->data| just after the end of the MAC.
230     */
231    unsigned mac_end = rec->length;
232    unsigned mac_start = mac_end - md_size;
233    /*
234     * scan_start contains the number of bytes that we can ignore because the
235     * MAC's position can only vary by 255 bytes.
236     */
237    unsigned scan_start = 0;
238    unsigned i, j;
239    unsigned div_spoiler;
240    unsigned rotate_offset;
241
242    OPENSSL_assert(orig_len >= md_size);
243    OPENSSL_assert(md_size <= EVP_MAX_MD_SIZE);
244
245#if defined(CBC_MAC_ROTATE_IN_PLACE)
246    rotated_mac = rotated_mac_buf + ((0 - (size_t)rotated_mac_buf) & 63);
247#endif
248
249    /* This information is public so it's safe to branch based on it. */
250    if (orig_len > md_size + 255 + 1)
251        scan_start = orig_len - (md_size + 255 + 1);
252    /*
253     * div_spoiler contains a multiple of md_size that is used to cause the
254     * modulo operation to be constant time. Without this, the time varies
255     * based on the amount of padding when running on Intel chips at least.
256     * The aim of right-shifting md_size is so that the compiler doesn't
257     * figure out that it can remove div_spoiler as that would require it to
258     * prove that md_size is always even, which I hope is beyond it.
259     */
260    div_spoiler = md_size >> 1;
261    div_spoiler <<= (sizeof(div_spoiler) - 1) * 8;
262    rotate_offset = (div_spoiler + mac_start - scan_start) % md_size;
263
264    memset(rotated_mac, 0, md_size);
265    for (i = scan_start, j = 0; i < orig_len; i++) {
266        unsigned char mac_started = constant_time_ge_8(i, mac_start);
267        unsigned char mac_ended = constant_time_ge_8(i, mac_end);
268        unsigned char b = rec->data[i];
269        rotated_mac[j++] |= b & mac_started & ~mac_ended;
270        j &= constant_time_lt(j, md_size);
271    }
272
273    /* Now rotate the MAC */
274#if defined(CBC_MAC_ROTATE_IN_PLACE)
275    j = 0;
276    for (i = 0; i < md_size; i++) {
277        /* in case cache-line is 32 bytes, touch second line */
278        ((volatile unsigned char *)rotated_mac)[rotate_offset ^ 32];
279        out[j++] = rotated_mac[rotate_offset++];
280        rotate_offset &= constant_time_lt(rotate_offset, md_size);
281    }
282#else
283    memset(out, 0, md_size);
284    rotate_offset = md_size - rotate_offset;
285    rotate_offset &= constant_time_lt(rotate_offset, md_size);
286    for (i = 0; i < md_size; i++) {
287        for (j = 0; j < md_size; j++)
288            out[j] |= rotated_mac[i] & constant_time_eq_8(j, rotate_offset);
289        rotate_offset++;
290        rotate_offset &= constant_time_lt(rotate_offset, md_size);
291    }
292#endif
293}
294
295/*
296 * u32toLE serialises an unsigned, 32-bit number (n) as four bytes at (p) in
297 * little-endian order. The value of p is advanced by four.
298 */
299#define u32toLE(n, p) \
300        (*((p)++)=(unsigned char)(n), \
301         *((p)++)=(unsigned char)(n>>8), \
302         *((p)++)=(unsigned char)(n>>16), \
303         *((p)++)=(unsigned char)(n>>24))
304
305/*
306 * These functions serialize the state of a hash and thus perform the
307 * standard "final" operation without adding the padding and length that such
308 * a function typically does.
309 */
310static void tls1_md5_final_raw(void *ctx, unsigned char *md_out)
311{
312    MD5_CTX *md5 = ctx;
313    u32toLE(md5->A, md_out);
314    u32toLE(md5->B, md_out);
315    u32toLE(md5->C, md_out);
316    u32toLE(md5->D, md_out);
317}
318
319static void tls1_sha1_final_raw(void *ctx, unsigned char *md_out)
320{
321    SHA_CTX *sha1 = ctx;
322    l2n(sha1->h0, md_out);
323    l2n(sha1->h1, md_out);
324    l2n(sha1->h2, md_out);
325    l2n(sha1->h3, md_out);
326    l2n(sha1->h4, md_out);
327}
328
329#define LARGEST_DIGEST_CTX SHA_CTX
330
331#ifndef OPENSSL_NO_SHA256
332static void tls1_sha256_final_raw(void *ctx, unsigned char *md_out)
333{
334    SHA256_CTX *sha256 = ctx;
335    unsigned i;
336
337    for (i = 0; i < 8; i++) {
338        l2n(sha256->h[i], md_out);
339    }
340}
341
342# undef  LARGEST_DIGEST_CTX
343# define LARGEST_DIGEST_CTX SHA256_CTX
344#endif
345
346#ifndef OPENSSL_NO_SHA512
347static void tls1_sha512_final_raw(void *ctx, unsigned char *md_out)
348{
349    SHA512_CTX *sha512 = ctx;
350    unsigned i;
351
352    for (i = 0; i < 8; i++) {
353        l2n8(sha512->h[i], md_out);
354    }
355}
356
357# undef  LARGEST_DIGEST_CTX
358# define LARGEST_DIGEST_CTX SHA512_CTX
359#endif
360
361/*
362 * ssl3_cbc_record_digest_supported returns 1 iff |ctx| uses a hash function
363 * which ssl3_cbc_digest_record supports.
364 */
365char ssl3_cbc_record_digest_supported(const EVP_MD *digest)
366{
367#ifdef OPENSSL_FIPS
368    if (FIPS_mode())
369        return 0;
370#endif
371    switch (EVP_MD_type(digest)) {
372    case NID_md5:
373    case NID_sha1:
374#ifndef OPENSSL_NO_SHA256
375    case NID_sha224:
376    case NID_sha256:
377#endif
378#ifndef OPENSSL_NO_SHA512
379    case NID_sha384:
380    case NID_sha512:
381#endif
382        return 1;
383    default:
384        return 0;
385    }
386}
387
388/*-
389 * ssl3_cbc_digest_record computes the MAC of a decrypted, padded SSLv3/TLS
390 * record.
391 *
392 *   ctx: the EVP_MD_CTX from which we take the hash function.
393 *     ssl3_cbc_record_digest_supported must return true for this EVP_MD_CTX.
394 *   md_out: the digest output. At most EVP_MAX_MD_SIZE bytes will be written.
395 *   md_out_size: if non-NULL, the number of output bytes is written here.
396 *   header: the 13-byte, TLS record header.
397 *   data: the record data itself, less any preceeding explicit IV.
398 *   data_plus_mac_size: the secret, reported length of the data and MAC
399 *     once the padding has been removed.
400 *   data_plus_mac_plus_padding_size: the public length of the whole
401 *     record, including padding.
402 *   is_sslv3: non-zero if we are to use SSLv3. Otherwise, TLS.
403 *
404 * On entry: by virtue of having been through one of the remove_padding
405 * functions, above, we know that data_plus_mac_size is large enough to contain
406 * a padding byte and MAC. (If the padding was invalid, it might contain the
407 * padding too. )
408 */
409void ssl3_cbc_digest_record(const EVP_MD *digest,
410                            unsigned char *md_out,
411                            size_t *md_out_size,
412                            const unsigned char header[13],
413                            const unsigned char *data,
414                            size_t data_plus_mac_size,
415                            size_t data_plus_mac_plus_padding_size,
416                            const unsigned char *mac_secret,
417                            unsigned mac_secret_length, char is_sslv3)
418{
419    union {
420        double align;
421        unsigned char c[sizeof(LARGEST_DIGEST_CTX)];
422    } md_state;
423    void (*md_final_raw) (void *ctx, unsigned char *md_out);
424    void (*md_transform) (void *ctx, const unsigned char *block);
425    unsigned md_size, md_block_size = 64;
426    unsigned sslv3_pad_length = 40, header_length, variance_blocks,
427        len, max_mac_bytes, num_blocks,
428        num_starting_blocks, k, mac_end_offset, c, index_a, index_b;
429    unsigned int bits;          /* at most 18 bits */
430    unsigned char length_bytes[MAX_HASH_BIT_COUNT_BYTES];
431    /* hmac_pad is the masked HMAC key. */
432    unsigned char hmac_pad[MAX_HASH_BLOCK_SIZE];
433    unsigned char first_block[MAX_HASH_BLOCK_SIZE];
434    unsigned char mac_out[EVP_MAX_MD_SIZE];
435    unsigned i, j, md_out_size_u;
436    EVP_MD_CTX md_ctx;
437    /*
438     * mdLengthSize is the number of bytes in the length field that
439     * terminates * the hash.
440     */
441    unsigned md_length_size = 8;
442    char length_is_big_endian = 1;
443
444    /*
445     * This is a, hopefully redundant, check that allows us to forget about
446     * many possible overflows later in this function.
447     */
448    OPENSSL_assert(data_plus_mac_plus_padding_size < 1024 * 1024);
449
450    switch (EVP_MD_type(digest)) {
451    case NID_md5:
452        MD5_Init((MD5_CTX *)md_state.c);
453        md_final_raw = tls1_md5_final_raw;
454        md_transform =
455            (void (*)(void *ctx, const unsigned char *block))MD5_Transform;
456        md_size = 16;
457        sslv3_pad_length = 48;
458        length_is_big_endian = 0;
459        break;
460    case NID_sha1:
461        SHA1_Init((SHA_CTX *)md_state.c);
462        md_final_raw = tls1_sha1_final_raw;
463        md_transform =
464            (void (*)(void *ctx, const unsigned char *block))SHA1_Transform;
465        md_size = 20;
466        break;
467#ifndef OPENSSL_NO_SHA256
468    case NID_sha224:
469        SHA224_Init((SHA256_CTX *)md_state.c);
470        md_final_raw = tls1_sha256_final_raw;
471        md_transform =
472            (void (*)(void *ctx, const unsigned char *block))SHA256_Transform;
473        md_size = 224 / 8;
474        break;
475    case NID_sha256:
476        SHA256_Init((SHA256_CTX *)md_state.c);
477        md_final_raw = tls1_sha256_final_raw;
478        md_transform =
479            (void (*)(void *ctx, const unsigned char *block))SHA256_Transform;
480        md_size = 32;
481        break;
482#endif
483#ifndef OPENSSL_NO_SHA512
484    case NID_sha384:
485        SHA384_Init((SHA512_CTX *)md_state.c);
486        md_final_raw = tls1_sha512_final_raw;
487        md_transform =
488            (void (*)(void *ctx, const unsigned char *block))SHA512_Transform;
489        md_size = 384 / 8;
490        md_block_size = 128;
491        md_length_size = 16;
492        break;
493    case NID_sha512:
494        SHA512_Init((SHA512_CTX *)md_state.c);
495        md_final_raw = tls1_sha512_final_raw;
496        md_transform =
497            (void (*)(void *ctx, const unsigned char *block))SHA512_Transform;
498        md_size = 64;
499        md_block_size = 128;
500        md_length_size = 16;
501        break;
502#endif
503    default:
504        /*
505         * ssl3_cbc_record_digest_supported should have been called first to
506         * check that the hash function is supported.
507         */
508        OPENSSL_assert(0);
509        if (md_out_size)
510            *md_out_size = -1;
511        return;
512    }
513
514    OPENSSL_assert(md_length_size <= MAX_HASH_BIT_COUNT_BYTES);
515    OPENSSL_assert(md_block_size <= MAX_HASH_BLOCK_SIZE);
516    OPENSSL_assert(md_size <= EVP_MAX_MD_SIZE);
517
518    header_length = 13;
519    if (is_sslv3) {
520        header_length = mac_secret_length + sslv3_pad_length + 8 /* sequence
521                                                                  * number */  +
522            1 /* record type */  +
523            2 /* record length */ ;
524    }
525
526    /*
527     * variance_blocks is the number of blocks of the hash that we have to
528     * calculate in constant time because they could be altered by the
529     * padding value. In SSLv3, the padding must be minimal so the end of
530     * the plaintext varies by, at most, 15+20 = 35 bytes. (We conservatively
531     * assume that the MAC size varies from 0..20 bytes.) In case the 9 bytes
532     * of hash termination (0x80 + 64-bit length) don't fit in the final
533     * block, we say that the final two blocks can vary based on the padding.
534     * TLSv1 has MACs up to 48 bytes long (SHA-384) and the padding is not
535     * required to be minimal. Therefore we say that the final six blocks can
536     * vary based on the padding. Later in the function, if the message is
537     * short and there obviously cannot be this many blocks then
538     * variance_blocks can be reduced.
539     */
540    variance_blocks = is_sslv3 ? 2 : 6;
541    /*
542     * From now on we're dealing with the MAC, which conceptually has 13
543     * bytes of `header' before the start of the data (TLS) or 71/75 bytes
544     * (SSLv3)
545     */
546    len = data_plus_mac_plus_padding_size + header_length;
547    /*
548     * max_mac_bytes contains the maximum bytes of bytes in the MAC,
549     * including * |header|, assuming that there's no padding.
550     */
551    max_mac_bytes = len - md_size - 1;
552    /* num_blocks is the maximum number of hash blocks. */
553    num_blocks =
554        (max_mac_bytes + 1 + md_length_size + md_block_size -
555         1) / md_block_size;
556    /*
557     * In order to calculate the MAC in constant time we have to handle the
558     * final blocks specially because the padding value could cause the end
559     * to appear somewhere in the final |variance_blocks| blocks and we can't
560     * leak where. However, |num_starting_blocks| worth of data can be hashed
561     * right away because no padding value can affect whether they are
562     * plaintext.
563     */
564    num_starting_blocks = 0;
565    /*
566     * k is the starting byte offset into the conceptual header||data where
567     * we start processing.
568     */
569    k = 0;
570    /*
571     * mac_end_offset is the index just past the end of the data to be MACed.
572     */
573    mac_end_offset = data_plus_mac_size + header_length - md_size;
574    /*
575     * c is the index of the 0x80 byte in the final hash block that contains
576     * application data.
577     */
578    c = mac_end_offset % md_block_size;
579    /*
580     * index_a is the hash block number that contains the 0x80 terminating
581     * value.
582     */
583    index_a = mac_end_offset / md_block_size;
584    /*
585     * index_b is the hash block number that contains the 64-bit hash length,
586     * in bits.
587     */
588    index_b = (mac_end_offset + md_length_size) / md_block_size;
589    /*
590     * bits is the hash-length in bits. It includes the additional hash block
591     * for the masked HMAC key, or whole of |header| in the case of SSLv3.
592     */
593
594    /*
595     * For SSLv3, if we're going to have any starting blocks then we need at
596     * least two because the header is larger than a single block.
597     */
598    if (num_blocks > variance_blocks + (is_sslv3 ? 1 : 0)) {
599        num_starting_blocks = num_blocks - variance_blocks;
600        k = md_block_size * num_starting_blocks;
601    }
602
603    bits = 8 * mac_end_offset;
604    if (!is_sslv3) {
605        /*
606         * Compute the initial HMAC block. For SSLv3, the padding and secret
607         * bytes are included in |header| because they take more than a
608         * single block.
609         */
610        bits += 8 * md_block_size;
611        memset(hmac_pad, 0, md_block_size);
612        OPENSSL_assert(mac_secret_length <= sizeof(hmac_pad));
613        memcpy(hmac_pad, mac_secret, mac_secret_length);
614        for (i = 0; i < md_block_size; i++)
615            hmac_pad[i] ^= 0x36;
616
617        md_transform(md_state.c, hmac_pad);
618    }
619
620    if (length_is_big_endian) {
621        memset(length_bytes, 0, md_length_size - 4);
622        length_bytes[md_length_size - 4] = (unsigned char)(bits >> 24);
623        length_bytes[md_length_size - 3] = (unsigned char)(bits >> 16);
624        length_bytes[md_length_size - 2] = (unsigned char)(bits >> 8);
625        length_bytes[md_length_size - 1] = (unsigned char)bits;
626    } else {
627        memset(length_bytes, 0, md_length_size);
628        length_bytes[md_length_size - 5] = (unsigned char)(bits >> 24);
629        length_bytes[md_length_size - 6] = (unsigned char)(bits >> 16);
630        length_bytes[md_length_size - 7] = (unsigned char)(bits >> 8);
631        length_bytes[md_length_size - 8] = (unsigned char)bits;
632    }
633
634    if (k > 0) {
635        if (is_sslv3) {
636            /*
637             * The SSLv3 header is larger than a single block. overhang is
638             * the number of bytes beyond a single block that the header
639             * consumes: either 7 bytes (SHA1) or 11 bytes (MD5).
640             */
641            unsigned overhang = header_length - md_block_size;
642            md_transform(md_state.c, header);
643            memcpy(first_block, header + md_block_size, overhang);
644            memcpy(first_block + overhang, data, md_block_size - overhang);
645            md_transform(md_state.c, first_block);
646            for (i = 1; i < k / md_block_size - 1; i++)
647                md_transform(md_state.c, data + md_block_size * i - overhang);
648        } else {
649            /* k is a multiple of md_block_size. */
650            memcpy(first_block, header, 13);
651            memcpy(first_block + 13, data, md_block_size - 13);
652            md_transform(md_state.c, first_block);
653            for (i = 1; i < k / md_block_size; i++)
654                md_transform(md_state.c, data + md_block_size * i - 13);
655        }
656    }
657
658    memset(mac_out, 0, sizeof(mac_out));
659
660    /*
661     * We now process the final hash blocks. For each block, we construct it
662     * in constant time. If the |i==index_a| then we'll include the 0x80
663     * bytes and zero pad etc. For each block we selectively copy it, in
664     * constant time, to |mac_out|.
665     */
666    for (i = num_starting_blocks; i <= num_starting_blocks + variance_blocks;
667         i++) {
668        unsigned char block[MAX_HASH_BLOCK_SIZE];
669        unsigned char is_block_a = constant_time_eq_8(i, index_a);
670        unsigned char is_block_b = constant_time_eq_8(i, index_b);
671        for (j = 0; j < md_block_size; j++) {
672            unsigned char b = 0, is_past_c, is_past_cp1;
673            if (k < header_length)
674                b = header[k];
675            else if (k < data_plus_mac_plus_padding_size + header_length)
676                b = data[k - header_length];
677            k++;
678
679            is_past_c = is_block_a & constant_time_ge_8(j, c);
680            is_past_cp1 = is_block_a & constant_time_ge_8(j, c + 1);
681            /*
682             * If this is the block containing the end of the application
683             * data, and we are at the offset for the 0x80 value, then
684             * overwrite b with 0x80.
685             */
686            b = constant_time_select_8(is_past_c, 0x80, b);
687            /*
688             * If this the the block containing the end of the application
689             * data and we're past the 0x80 value then just write zero.
690             */
691            b = b & ~is_past_cp1;
692            /*
693             * If this is index_b (the final block), but not index_a (the end
694             * of the data), then the 64-bit length didn't fit into index_a
695             * and we're having to add an extra block of zeros.
696             */
697            b &= ~is_block_b | is_block_a;
698
699            /*
700             * The final bytes of one of the blocks contains the length.
701             */
702            if (j >= md_block_size - md_length_size) {
703                /* If this is index_b, write a length byte. */
704                b = constant_time_select_8(is_block_b,
705                                           length_bytes[j -
706                                                        (md_block_size -
707                                                         md_length_size)], b);
708            }
709            block[j] = b;
710        }
711
712        md_transform(md_state.c, block);
713        md_final_raw(md_state.c, block);
714        /* If this is index_b, copy the hash value to |mac_out|. */
715        for (j = 0; j < md_size; j++)
716            mac_out[j] |= block[j] & is_block_b;
717    }
718
719    EVP_MD_CTX_init(&md_ctx);
720    EVP_DigestInit_ex(&md_ctx, digest, NULL /* engine */ );
721    if (is_sslv3) {
722        /* We repurpose |hmac_pad| to contain the SSLv3 pad2 block. */
723        memset(hmac_pad, 0x5c, sslv3_pad_length);
724
725        EVP_DigestUpdate(&md_ctx, mac_secret, mac_secret_length);
726        EVP_DigestUpdate(&md_ctx, hmac_pad, sslv3_pad_length);
727        EVP_DigestUpdate(&md_ctx, mac_out, md_size);
728    } else {
729        /* Complete the HMAC in the standard manner. */
730        for (i = 0; i < md_block_size; i++)
731            hmac_pad[i] ^= 0x6a;
732
733        EVP_DigestUpdate(&md_ctx, hmac_pad, md_block_size);
734        EVP_DigestUpdate(&md_ctx, mac_out, md_size);
735    }
736    EVP_DigestFinal(&md_ctx, md_out, &md_out_size_u);
737    if (md_out_size)
738        *md_out_size = md_out_size_u;
739    EVP_MD_CTX_cleanup(&md_ctx);
740}
741
742#ifdef OPENSSL_FIPS
743
744/*
745 * Due to the need to use EVP in FIPS mode we can't reimplement digests but
746 * we can ensure the number of blocks processed is equal for all cases by
747 * digesting additional data.
748 */
749
750void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
751                           const EVP_MD *hash, HMAC_CTX *hctx,
752                           const unsigned char *data, size_t data_len,
753                           size_t orig_len)
754{
755    size_t block_size, digest_pad, blocks_data, blocks_orig;
756    if (EVP_CIPHER_CTX_mode(cipher_ctx) != EVP_CIPH_CBC_MODE)
757        return;
758    block_size = EVP_MD_block_size(hash);
759    /*
760     * We are in FIPS mode if we get this far so we know we have only SHA*
761     * digests and TLS to deal with. Minimum digest padding length is 17 for
762     * SHA384/SHA512 and 9 otherwise. Additional header is 13 bytes. To get
763     * the number of digest blocks processed round up the amount of data plus
764     * padding to the nearest block length. Block length is 128 for
765     * SHA384/SHA512 and 64 otherwise. So we have: blocks = (payload_len +
766     * digest_pad + 13 + block_size - 1)/block_size equivalently: blocks =
767     * (payload_len + digest_pad + 12)/block_size + 1 HMAC adds a constant
768     * overhead. We're ultimately only interested in differences so this
769     * becomes blocks = (payload_len + 29)/128 for SHA384/SHA512 and blocks =
770     * (payload_len + 21)/64 otherwise.
771     */
772    digest_pad = block_size == 64 ? 21 : 29;
773    blocks_orig = (orig_len + digest_pad) / block_size;
774    blocks_data = (data_len + digest_pad) / block_size;
775    /*
776     * MAC enough blocks to make up the difference between the original and
777     * actual lengths plus one extra block to ensure this is never a no op.
778     * The "data" pointer should always have enough space to perform this
779     * operation as it is large enough for a maximum length TLS buffer.
780     */
781    HMAC_Update(hctx, data, (blocks_orig - blocks_data + 1) * block_size);
782}
783#endif
784