s3_cbc.c revision 1.8
1/* $OpenBSD: s3_cbc.c,v 1.8 2014/07/10 08:51:14 tedu Exp $ */
2/* ====================================================================
3 * Copyright (c) 2012 The OpenSSL Project.  All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 *
9 * 1. Redistributions of source code must retain the above copyright
10 *    notice, this list of conditions and the following disclaimer.
11 *
12 * 2. Redistributions in binary form must reproduce the above copyright
13 *    notice, this list of conditions and the following disclaimer in
14 *    the documentation and/or other materials provided with the
15 *    distribution.
16 *
17 * 3. All advertising materials mentioning features or use of this
18 *    software must display the following acknowledgment:
19 *    "This product includes software developed by the OpenSSL Project
20 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21 *
22 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23 *    endorse or promote products derived from this software without
24 *    prior written permission. For written permission, please contact
25 *    openssl-core@openssl.org.
26 *
27 * 5. Products derived from this software may not be called "OpenSSL"
28 *    nor may "OpenSSL" appear in their names without prior written
29 *    permission of the OpenSSL Project.
30 *
31 * 6. Redistributions of any form whatsoever must retain the following
32 *    acknowledgment:
33 *    "This product includes software developed by the OpenSSL Project
34 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35 *
36 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47 * OF THE POSSIBILITY OF SUCH DAMAGE.
48 * ====================================================================
49 *
50 * This product includes cryptographic software written by Eric Young
51 * (eay@cryptsoft.com).  This product includes software written by Tim
52 * Hudson (tjh@cryptsoft.com).
53 *
54 */
55
56#include "ssl_locl.h"
57
58#include <openssl/md5.h>
59#include <openssl/sha.h>
60
61/* MAX_HASH_BIT_COUNT_BYTES is the maximum number of bytes in the hash's length
62 * field. (SHA-384/512 have 128-bit length.) */
63#define MAX_HASH_BIT_COUNT_BYTES 16
64
65/* MAX_HASH_BLOCK_SIZE is the maximum hash block size that we'll support.
66 * Currently SHA-384/512 has a 128-byte block size and that's the largest
67 * supported by TLS.) */
68#define MAX_HASH_BLOCK_SIZE 128
69
70/* Some utility functions are needed:
71 *
72 * These macros return the given value with the MSB copied to all the other
73 * bits. They use the fact that arithmetic shift shifts-in the sign bit.
74 * However, this is not ensured by the C standard so you may need to replace
75 * them with something else on odd CPUs. */
76#define DUPLICATE_MSB_TO_ALL(x) ((unsigned)((int)(x) >> (sizeof(int) * 8 - 1)))
77#define DUPLICATE_MSB_TO_ALL_8(x) ((unsigned char)(DUPLICATE_MSB_TO_ALL(x)))
78
79/* constant_time_lt returns 0xff if a<b and 0x00 otherwise. */
80static unsigned
81constant_time_lt(unsigned a, unsigned b)
82{
83	a -= b;
84	return DUPLICATE_MSB_TO_ALL(a);
85}
86
87/* constant_time_ge returns 0xff if a>=b and 0x00 otherwise. */
88static unsigned
89constant_time_ge(unsigned a, unsigned b)
90{
91	a -= b;
92	return DUPLICATE_MSB_TO_ALL(~a);
93}
94
95/* constant_time_eq_8 returns 0xff if a==b and 0x00 otherwise. */
96static unsigned char
97constant_time_eq_8(unsigned a, unsigned b)
98{
99	unsigned c = a ^ b;
100	c--;
101	return DUPLICATE_MSB_TO_ALL_8(c);
102}
103
104/* ssl3_cbc_remove_padding removes padding from the decrypted, SSLv3, CBC
105 * record in |rec| by updating |rec->length| in constant time.
106 *
107 * block_size: the block size of the cipher used to encrypt the record.
108 * returns:
109 *   0: (in non-constant time) if the record is publicly invalid.
110 *   1: if the padding was valid
111 *  -1: otherwise. */
112int
113ssl3_cbc_remove_padding(const SSL* s, SSL3_RECORD *rec, unsigned block_size,
114    unsigned mac_size)
115{
116	unsigned padding_length, good;
117	const unsigned overhead = 1 /* padding length byte */ + mac_size;
118
119	/* These lengths are all public so we can test them in non-constant
120	 * time. */
121	if (overhead > rec->length)
122		return 0;
123
124	padding_length = rec->data[rec->length - 1];
125	good = constant_time_ge(rec->length, padding_length + overhead);
126	/* SSLv3 requires that the padding is minimal. */
127	good &= constant_time_ge(block_size, padding_length + 1);
128	padding_length = good & (padding_length + 1);
129	rec->length -= padding_length;
130	rec->type |= padding_length << 8; /* kludge: pass padding length */
131	return (int)((good & 1) | (~good & -1));
132}
133
134/* tls1_cbc_remove_padding removes the CBC padding from the decrypted, TLS, CBC
135 * record in |rec| in constant time and returns 1 if the padding is valid and
136 * -1 otherwise. It also removes any explicit IV from the start of the record
137 * without leaking any timing about whether there was enough space after the
138 * padding was removed.
139 *
140 * block_size: the block size of the cipher used to encrypt the record.
141 * returns:
142 *   0: (in non-constant time) if the record is publicly invalid.
143 *   1: if the padding was valid
144 *  -1: otherwise. */
145int
146tls1_cbc_remove_padding(const SSL* s, SSL3_RECORD *rec, unsigned block_size,
147    unsigned mac_size)
148{
149	unsigned padding_length, good, to_check, i;
150	const unsigned overhead = 1 /* padding length byte */ + mac_size;
151
152	/* Check if version requires explicit IV */
153	if (SSL_USE_EXPLICIT_IV(s)) {
154		/* These lengths are all public so we can test them in
155		 * non-constant time.
156		 */
157		if (overhead + block_size > rec->length)
158			return 0;
159		/* We can now safely skip explicit IV */
160		rec->data += block_size;
161		rec->input += block_size;
162		rec->length -= block_size;
163	} else if (overhead > rec->length)
164		return 0;
165
166	padding_length = rec->data[rec->length - 1];
167
168	/* NB: if compression is in operation the first packet may not be of
169	 * even length so the padding bug check cannot be performed. This bug
170	 * workaround has been around since SSLeay so hopefully it is either
171	 * fixed now or no buggy implementation supports compression [steve]
172	 * (We don't support compression either, so it's not in operation.)
173	 */
174	if ((s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)) {
175		/* First packet is even in size, so check */
176		if ((memcmp(s->s3->read_sequence, "\0\0\0\0\0\0\0\0",
177		    SSL3_SEQUENCE_SIZE) == 0) && !(padding_length & 1)) {
178			s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
179		}
180		if ((s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG) &&
181		    padding_length > 0) {
182			padding_length--;
183		}
184	}
185
186	if (EVP_CIPHER_flags(s->enc_read_ctx->cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
187		/* padding is already verified */
188		rec->length -= padding_length + 1;
189		return 1;
190	}
191
192	good = constant_time_ge(rec->length, overhead + padding_length);
193	/* The padding consists of a length byte at the end of the record and
194	 * then that many bytes of padding, all with the same value as the
195	 * length byte. Thus, with the length byte included, there are i+1
196	 * bytes of padding.
197	 *
198	 * We can't check just |padding_length+1| bytes because that leaks
199	 * decrypted information. Therefore we always have to check the maximum
200	 * amount of padding possible. (Again, the length of the record is
201	 * public information so we can use it.) */
202	to_check = 255; /* maximum amount of padding. */
203	if (to_check > rec->length - 1)
204		to_check = rec->length - 1;
205
206	for (i = 0; i < to_check; i++) {
207		unsigned char mask = constant_time_ge(padding_length, i);
208		unsigned char b = rec->data[rec->length - 1 - i];
209		/* The final |padding_length+1| bytes should all have the value
210		 * |padding_length|. Therefore the XOR should be zero. */
211		good &= ~(mask&(padding_length ^ b));
212	}
213
214	/* If any of the final |padding_length+1| bytes had the wrong value,
215	 * one or more of the lower eight bits of |good| will be cleared. We
216	 * AND the bottom 8 bits together and duplicate the result to all the
217	 * bits. */
218	good &= good >> 4;
219	good &= good >> 2;
220	good &= good >> 1;
221	good <<= sizeof(good)*8 - 1;
222	good = DUPLICATE_MSB_TO_ALL(good);
223
224	padding_length = good & (padding_length + 1);
225	rec->length -= padding_length;
226	rec->type |= padding_length<<8;	/* kludge: pass padding length */
227
228	return (int)((good & 1) | (~good & -1));
229}
230
231/* ssl3_cbc_copy_mac copies |md_size| bytes from the end of |rec| to |out| in
232 * constant time (independent of the concrete value of rec->length, which may
233 * vary within a 256-byte window).
234 *
235 * ssl3_cbc_remove_padding or tls1_cbc_remove_padding must be called prior to
236 * this function.
237 *
238 * On entry:
239 *   rec->orig_len >= md_size
240 *   md_size <= EVP_MAX_MD_SIZE
241 *
242 * If CBC_MAC_ROTATE_IN_PLACE is defined then the rotation is performed with
243 * variable accesses in a 64-byte-aligned buffer. Assuming that this fits into
244 * a single or pair of cache-lines, then the variable memory accesses don't
245 * actually affect the timing. CPUs with smaller cache-lines [if any] are
246 * not multi-core and are not considered vulnerable to cache-timing attacks.
247 */
248#define CBC_MAC_ROTATE_IN_PLACE
249
250void
251ssl3_cbc_copy_mac(unsigned char* out, const SSL3_RECORD *rec,
252    unsigned md_size, unsigned orig_len)
253{
254#if defined(CBC_MAC_ROTATE_IN_PLACE)
255	unsigned char rotated_mac_buf[64 + EVP_MAX_MD_SIZE];
256	unsigned char *rotated_mac;
257#else
258	unsigned char rotated_mac[EVP_MAX_MD_SIZE];
259#endif
260
261	/* mac_end is the index of |rec->data| just after the end of the MAC. */
262	unsigned mac_end = rec->length;
263	unsigned mac_start = mac_end - md_size;
264	/* scan_start contains the number of bytes that we can ignore because
265	 * the MAC's position can only vary by 255 bytes. */
266	unsigned scan_start = 0;
267	unsigned i, j;
268	unsigned div_spoiler;
269	unsigned rotate_offset;
270
271	OPENSSL_assert(orig_len >= md_size);
272	OPENSSL_assert(md_size <= EVP_MAX_MD_SIZE);
273
274#if defined(CBC_MAC_ROTATE_IN_PLACE)
275	rotated_mac = rotated_mac_buf + ((0 - (size_t)rotated_mac_buf)&63);
276#endif
277
278	/* This information is public so it's safe to branch based on it. */
279	if (orig_len > md_size + 255 + 1)
280		scan_start = orig_len - (md_size + 255 + 1);
281	/* div_spoiler contains a multiple of md_size that is used to cause the
282	 * modulo operation to be constant time. Without this, the time varies
283	 * based on the amount of padding when running on Intel chips at least.
284	 *
285	 * The aim of right-shifting md_size is so that the compiler doesn't
286	 * figure out that it can remove div_spoiler as that would require it
287	 * to prove that md_size is always even, which I hope is beyond it. */
288	div_spoiler = md_size >> 1;
289	div_spoiler <<= (sizeof(div_spoiler) - 1) * 8;
290	rotate_offset = (div_spoiler + mac_start - scan_start) % md_size;
291
292	memset(rotated_mac, 0, md_size);
293	for (i = scan_start, j = 0; i < orig_len; i++) {
294		unsigned char mac_started = constant_time_ge(i, mac_start);
295		unsigned char mac_ended = constant_time_ge(i, mac_end);
296		unsigned char b = rec->data[i];
297		rotated_mac[j++] |= b & mac_started & ~mac_ended;
298		j &= constant_time_lt(j, md_size);
299	}
300
301	/* Now rotate the MAC */
302#if defined(CBC_MAC_ROTATE_IN_PLACE)
303	j = 0;
304	for (i = 0; i < md_size; i++) {
305		/* in case cache-line is 32 bytes, touch second line */
306		((volatile unsigned char *)rotated_mac)[rotate_offset^32];
307		out[j++] = rotated_mac[rotate_offset++];
308		rotate_offset &= constant_time_lt(rotate_offset, md_size);
309	}
310#else
311	memset(out, 0, md_size);
312	rotate_offset = md_size - rotate_offset;
313	rotate_offset &= constant_time_lt(rotate_offset, md_size);
314	for (i = 0; i < md_size; i++) {
315		for (j = 0; j < md_size; j++)
316			out[j] |= rotated_mac[i] & constant_time_eq_8(j, rotate_offset);
317		rotate_offset++;
318		rotate_offset &= constant_time_lt(rotate_offset, md_size);
319	}
320#endif
321}
322
323/* u32toLE serialises an unsigned, 32-bit number (n) as four bytes at (p) in
324 * little-endian order. The value of p is advanced by four. */
325#define u32toLE(n, p) \
326	(*((p)++)=(unsigned char)(n), \
327	 *((p)++)=(unsigned char)(n>>8), \
328	 *((p)++)=(unsigned char)(n>>16), \
329	 *((p)++)=(unsigned char)(n>>24))
330
331/* These functions serialize the state of a hash and thus perform the standard
332 * "final" operation without adding the padding and length that such a function
333 * typically does. */
334static void
335tls1_md5_final_raw(void* ctx, unsigned char *md_out)
336{
337	MD5_CTX *md5 = ctx;
338	u32toLE(md5->A, md_out);
339	u32toLE(md5->B, md_out);
340	u32toLE(md5->C, md_out);
341	u32toLE(md5->D, md_out);
342}
343
344static void
345tls1_sha1_final_raw(void* ctx, unsigned char *md_out)
346{
347	SHA_CTX *sha1 = ctx;
348	l2n(sha1->h0, md_out);
349	l2n(sha1->h1, md_out);
350	l2n(sha1->h2, md_out);
351	l2n(sha1->h3, md_out);
352	l2n(sha1->h4, md_out);
353}
354#define LARGEST_DIGEST_CTX SHA_CTX
355
356static void
357tls1_sha256_final_raw(void* ctx, unsigned char *md_out)
358{
359	SHA256_CTX *sha256 = ctx;
360	unsigned i;
361
362	for (i = 0; i < 8; i++) {
363		l2n(sha256->h[i], md_out);
364	}
365}
366#undef  LARGEST_DIGEST_CTX
367#define LARGEST_DIGEST_CTX SHA256_CTX
368
369static void
370tls1_sha512_final_raw(void* ctx, unsigned char *md_out)
371{
372	SHA512_CTX *sha512 = ctx;
373	unsigned i;
374
375	for (i = 0; i < 8; i++) {
376		l2n8(sha512->h[i], md_out);
377	}
378}
379#undef  LARGEST_DIGEST_CTX
380#define LARGEST_DIGEST_CTX SHA512_CTX
381
382/* ssl3_cbc_record_digest_supported returns 1 iff |ctx| uses a hash function
383 * which ssl3_cbc_digest_record supports. */
384char
385ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx)
386{
387	switch (EVP_MD_CTX_type(ctx)) {
388	case NID_md5:
389	case NID_sha1:
390	case NID_sha224:
391	case NID_sha256:
392	case NID_sha384:
393	case NID_sha512:
394		return 1;
395	default:
396		return 0;
397	}
398}
399
400/* ssl3_cbc_digest_record computes the MAC of a decrypted, padded SSLv3/TLS
401 * record.
402 *
403 *   ctx: the EVP_MD_CTX from which we take the hash function.
404 *     ssl3_cbc_record_digest_supported must return true for this EVP_MD_CTX.
405 *   md_out: the digest output. At most EVP_MAX_MD_SIZE bytes will be written.
406 *   md_out_size: if non-NULL, the number of output bytes is written here.
407 *   header: the 13-byte, TLS record header.
408 *   data: the record data itself, less any preceeding explicit IV.
409 *   data_plus_mac_size: the secret, reported length of the data and MAC
410 *     once the padding has been removed.
411 *   data_plus_mac_plus_padding_size: the public length of the whole
412 *     record, including padding.
413 *   is_sslv3: non-zero if we are to use SSLv3. Otherwise, TLS.
414 *
415 * On entry: by virtue of having been through one of the remove_padding
416 * functions, above, we know that data_plus_mac_size is large enough to contain
417 * a padding byte and MAC. (If the padding was invalid, it might contain the
418 * padding too. ) */
419void ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, unsigned char* md_out,
420    size_t* md_out_size, const unsigned char header[13],
421    const unsigned char *data, size_t data_plus_mac_size,
422    size_t data_plus_mac_plus_padding_size, const unsigned char *mac_secret,
423    unsigned mac_secret_length, char is_sslv3)
424{
425	union {	double align;
426		unsigned char c[sizeof(LARGEST_DIGEST_CTX)];
427	} md_state;
428	void (*md_final_raw)(void *ctx, unsigned char *md_out);
429	void (*md_transform)(void *ctx, const unsigned char *block);
430	unsigned md_size, md_block_size = 64;
431	unsigned sslv3_pad_length = 40, header_length, variance_blocks,
432	len, max_mac_bytes, num_blocks,
433	num_starting_blocks, k, mac_end_offset, c, index_a, index_b;
434	unsigned int bits;	/* at most 18 bits */
435	unsigned char length_bytes[MAX_HASH_BIT_COUNT_BYTES];
436	/* hmac_pad is the masked HMAC key. */
437	unsigned char hmac_pad[MAX_HASH_BLOCK_SIZE];
438	unsigned char first_block[MAX_HASH_BLOCK_SIZE];
439	unsigned char mac_out[EVP_MAX_MD_SIZE];
440	unsigned i, j, md_out_size_u;
441	EVP_MD_CTX md_ctx;
442	/* mdLengthSize is the number of bytes in the length field that terminates
443	* the hash. */
444	unsigned md_length_size = 8;
445	char length_is_big_endian = 1;
446
447	/* This is a, hopefully redundant, check that allows us to forget about
448	 * many possible overflows later in this function. */
449	OPENSSL_assert(data_plus_mac_plus_padding_size < 1024*1024);
450
451	switch (EVP_MD_CTX_type(ctx)) {
452	case NID_md5:
453		MD5_Init((MD5_CTX*)md_state.c);
454		md_final_raw = tls1_md5_final_raw;
455		md_transform = (void(*)(void *ctx, const unsigned char *block)) MD5_Transform;
456		md_size = 16;
457		sslv3_pad_length = 48;
458		length_is_big_endian = 0;
459		break;
460	case NID_sha1:
461		SHA1_Init((SHA_CTX*)md_state.c);
462		md_final_raw = tls1_sha1_final_raw;
463		md_transform = (void(*)(void *ctx, const unsigned char *block)) SHA1_Transform;
464		md_size = 20;
465		break;
466	case NID_sha224:
467		SHA224_Init((SHA256_CTX*)md_state.c);
468		md_final_raw = tls1_sha256_final_raw;
469		md_transform = (void(*)(void *ctx, const unsigned char *block)) SHA256_Transform;
470		md_size = 224/8;
471		break;
472	case NID_sha256:
473		SHA256_Init((SHA256_CTX*)md_state.c);
474		md_final_raw = tls1_sha256_final_raw;
475		md_transform = (void(*)(void *ctx, const unsigned char *block)) SHA256_Transform;
476		md_size = 32;
477		break;
478	case NID_sha384:
479		SHA384_Init((SHA512_CTX*)md_state.c);
480		md_final_raw = tls1_sha512_final_raw;
481		md_transform = (void(*)(void *ctx, const unsigned char *block)) SHA512_Transform;
482		md_size = 384/8;
483		md_block_size = 128;
484		md_length_size = 16;
485		break;
486	case NID_sha512:
487		SHA512_Init((SHA512_CTX*)md_state.c);
488		md_final_raw = tls1_sha512_final_raw;
489		md_transform = (void(*)(void *ctx, const unsigned char *block)) SHA512_Transform;
490		md_size = 64;
491		md_block_size = 128;
492		md_length_size = 16;
493		break;
494	default:
495		/* ssl3_cbc_record_digest_supported should have been
496		 * called first to check that the hash function is
497		 * supported. */
498		OPENSSL_assert(0);
499		if (md_out_size)
500			*md_out_size = -1;
501		return;
502	}
503
504	OPENSSL_assert(md_length_size <= MAX_HASH_BIT_COUNT_BYTES);
505	OPENSSL_assert(md_block_size <= MAX_HASH_BLOCK_SIZE);
506	OPENSSL_assert(md_size <= EVP_MAX_MD_SIZE);
507
508	header_length = 13;
509	if (is_sslv3) {
510		header_length = mac_secret_length + sslv3_pad_length +
511		    8 /* sequence number */ +
512		    1 /* record type */ +
513		    2 /* record length */;
514	}
515
516	/* variance_blocks is the number of blocks of the hash that we have to
517	 * calculate in constant time because they could be altered by the
518	 * padding value.
519	 *
520	 * In SSLv3, the padding must be minimal so the end of the plaintext
521	 * varies by, at most, 15+20 = 35 bytes. (We conservatively assume that
522	 * the MAC size varies from 0..20 bytes.) In case the 9 bytes of hash
523	 * termination (0x80 + 64-bit length) don't fit in the final block, we
524	 * say that the final two blocks can vary based on the padding.
525	 *
526	 * TLSv1 has MACs up to 48 bytes long (SHA-384) and the padding is not
527	 * required to be minimal. Therefore we say that the final six blocks
528	 * can vary based on the padding.
529	 *
530	 * Later in the function, if the message is short and there obviously
531	 * cannot be this many blocks then variance_blocks can be reduced. */
532	variance_blocks = is_sslv3 ? 2 : 6;
533	/* From now on we're dealing with the MAC, which conceptually has 13
534	 * bytes of `header' before the start of the data (TLS) or 71/75 bytes
535	 * (SSLv3) */
536	len = data_plus_mac_plus_padding_size + header_length;
537	/* max_mac_bytes contains the maximum bytes of bytes in the MAC, including
538	* |header|, assuming that there's no padding. */
539	max_mac_bytes = len - md_size - 1;
540	/* num_blocks is the maximum number of hash blocks. */
541	num_blocks = (max_mac_bytes + 1 + md_length_size + md_block_size - 1) / md_block_size;
542	/* In order to calculate the MAC in constant time we have to handle
543	 * the final blocks specially because the padding value could cause the
544	 * end to appear somewhere in the final |variance_blocks| blocks and we
545	 * can't leak where. However, |num_starting_blocks| worth of data can
546	 * be hashed right away because no padding value can affect whether
547	 * they are plaintext. */
548	num_starting_blocks = 0;
549	/* k is the starting byte offset into the conceptual header||data where
550	 * we start processing. */
551	k = 0;
552	/* mac_end_offset is the index just past the end of the data to be
553	 * MACed. */
554	mac_end_offset = data_plus_mac_size + header_length - md_size;
555	/* c is the index of the 0x80 byte in the final hash block that
556	 * contains application data. */
557	c = mac_end_offset % md_block_size;
558	/* index_a is the hash block number that contains the 0x80 terminating
559	 * value. */
560	index_a = mac_end_offset / md_block_size;
561	/* index_b is the hash block number that contains the 64-bit hash
562	 * length, in bits. */
563	index_b = (mac_end_offset + md_length_size) / md_block_size;
564	/* bits is the hash-length in bits. It includes the additional hash
565	 * block for the masked HMAC key, or whole of |header| in the case of
566	 * SSLv3. */
567
568	/* For SSLv3, if we're going to have any starting blocks then we need
569	 * at least two because the header is larger than a single block. */
570	if (num_blocks > variance_blocks + (is_sslv3 ? 1 : 0)) {
571		num_starting_blocks = num_blocks - variance_blocks;
572		k = md_block_size*num_starting_blocks;
573	}
574
575	bits = 8*mac_end_offset;
576	if (!is_sslv3) {
577		/* Compute the initial HMAC block. For SSLv3, the padding and
578		 * secret bytes are included in |header| because they take more
579		 * than a single block. */
580		bits += 8*md_block_size;
581		memset(hmac_pad, 0, md_block_size);
582		OPENSSL_assert(mac_secret_length <= sizeof(hmac_pad));
583		memcpy(hmac_pad, mac_secret, mac_secret_length);
584		for (i = 0; i < md_block_size; i++)
585			hmac_pad[i] ^= 0x36;
586
587		md_transform(md_state.c, hmac_pad);
588	}
589
590	if (length_is_big_endian) {
591		memset(length_bytes, 0, md_length_size - 4);
592		length_bytes[md_length_size - 4] = (unsigned char)(bits >> 24);
593		length_bytes[md_length_size - 3] = (unsigned char)(bits >> 16);
594		length_bytes[md_length_size - 2] = (unsigned char)(bits >> 8);
595		length_bytes[md_length_size - 1] = (unsigned char)bits;
596	} else {
597		memset(length_bytes, 0, md_length_size);
598		length_bytes[md_length_size - 5] = (unsigned char)(bits >> 24);
599		length_bytes[md_length_size - 6] = (unsigned char)(bits >> 16);
600		length_bytes[md_length_size - 7] = (unsigned char)(bits >> 8);
601		length_bytes[md_length_size - 8] = (unsigned char)bits;
602	}
603
604	if (k > 0) {
605		if (is_sslv3) {
606			/* The SSLv3 header is larger than a single block.
607			 * overhang is the number of bytes beyond a single
608			 * block that the header consumes: either 7 bytes
609			 * (SHA1) or 11 bytes (MD5). */
610			unsigned overhang = header_length - md_block_size;
611			md_transform(md_state.c, header);
612			memcpy(first_block, header + md_block_size, overhang);
613			memcpy(first_block + overhang, data, md_block_size - overhang);
614			md_transform(md_state.c, first_block);
615			for (i = 1; i < k/md_block_size - 1; i++)
616				md_transform(md_state.c, data + md_block_size*i - overhang);
617		} else {
618			/* k is a multiple of md_block_size. */
619			memcpy(first_block, header, 13);
620			memcpy(first_block + 13, data, md_block_size - 13);
621			md_transform(md_state.c, first_block);
622			for (i = 1; i < k/md_block_size; i++)
623				md_transform(md_state.c, data + md_block_size*i - 13);
624		}
625	}
626
627	memset(mac_out, 0, sizeof(mac_out));
628
629	/* We now process the final hash blocks. For each block, we construct
630	 * it in constant time. If the |i==index_a| then we'll include the 0x80
631	 * bytes and zero pad etc. For each block we selectively copy it, in
632	 * constant time, to |mac_out|. */
633	for (i = num_starting_blocks; i <= num_starting_blocks + variance_blocks; i++) {
634		unsigned char block[MAX_HASH_BLOCK_SIZE];
635		unsigned char is_block_a = constant_time_eq_8(i, index_a);
636		unsigned char is_block_b = constant_time_eq_8(i, index_b);
637		for (j = 0; j < md_block_size; j++) {
638			unsigned char b = 0, is_past_c, is_past_cp1;
639			if (k < header_length)
640				b = header[k];
641			else if (k < data_plus_mac_plus_padding_size + header_length)
642				b = data[k - header_length];
643			k++;
644
645			is_past_c = is_block_a & constant_time_ge(j, c);
646			is_past_cp1 = is_block_a & constant_time_ge(j, c + 1);
647			/* If this is the block containing the end of the
648			 * application data, and we are at the offset for the
649			 * 0x80 value, then overwrite b with 0x80. */
650			b = (b&~is_past_c) | (0x80&is_past_c);
651			/* If this the the block containing the end of the
652			 * application data and we're past the 0x80 value then
653			 * just write zero. */
654			b = b&~is_past_cp1;
655			/* If this is index_b (the final block), but not
656			 * index_a (the end of the data), then the 64-bit
657			 * length didn't fit into index_a and we're having to
658			 * add an extra block of zeros. */
659			b &= ~is_block_b | is_block_a;
660
661			/* The final bytes of one of the blocks contains the
662			 * length. */
663			if (j >= md_block_size - md_length_size) {
664				/* If this is index_b, write a length byte. */
665				b = (b&~is_block_b) | (is_block_b&length_bytes[j - (md_block_size - md_length_size)]);
666			}
667			block[j] = b;
668		}
669
670		md_transform(md_state.c, block);
671		md_final_raw(md_state.c, block);
672		/* If this is index_b, copy the hash value to |mac_out|. */
673		for (j = 0; j < md_size; j++)
674			mac_out[j] |= block[j]&is_block_b;
675	}
676
677	EVP_MD_CTX_init(&md_ctx);
678	EVP_DigestInit_ex(&md_ctx, ctx->digest, NULL /* engine */);
679	if (is_sslv3) {
680		/* We repurpose |hmac_pad| to contain the SSLv3 pad2 block. */
681		memset(hmac_pad, 0x5c, sslv3_pad_length);
682
683		EVP_DigestUpdate(&md_ctx, mac_secret, mac_secret_length);
684		EVP_DigestUpdate(&md_ctx, hmac_pad, sslv3_pad_length);
685		EVP_DigestUpdate(&md_ctx, mac_out, md_size);
686	} else {
687		/* Complete the HMAC in the standard manner. */
688		for (i = 0; i < md_block_size; i++)
689			hmac_pad[i] ^= 0x6a;
690
691		EVP_DigestUpdate(&md_ctx, hmac_pad, md_block_size);
692		EVP_DigestUpdate(&md_ctx, mac_out, md_size);
693	}
694	EVP_DigestFinal(&md_ctx, md_out, &md_out_size_u);
695	if (md_out_size)
696		*md_out_size = md_out_size_u;
697	EVP_MD_CTX_cleanup(&md_ctx);
698}
699