blob: a0dc509d2deeab88c59ca35a322b55b9c0646b5c [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* ====================================================================
2 * Copyright (c) 2012 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 * This product includes cryptographic software written by Eric Young
50 * (eay@cryptsoft.com). This product includes software written by Tim
51 * Hudson (tjh@cryptsoft.com). */
52
53#include <assert.h>
54#include <string.h>
55
56#include <openssl/digest.h>
David Benjamin4969cc92016-04-22 15:02:23 -040057#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080058#include <openssl/sha.h>
59
60#include "../internal.h"
David Benjamin4969cc92016-04-22 15:02:23 -040061#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -080062
63
64/* TODO(davidben): unsigned should be size_t. The various constant_time
65 * functions need to be switched to size_t. */
66
67/* MAX_HASH_BIT_COUNT_BYTES is the maximum number of bytes in the hash's length
68 * field. (SHA-384/512 have 128-bit length.) */
69#define MAX_HASH_BIT_COUNT_BYTES 16
70
71/* MAX_HASH_BLOCK_SIZE is the maximum hash block size that we'll support.
72 * Currently SHA-384/512 has a 128-byte block size and that's the largest
73 * supported by TLS.) */
74#define MAX_HASH_BLOCK_SIZE 128
75
David Benjaminc895d6b2016-08-11 13:26:41 -040076int EVP_tls_cbc_remove_padding(unsigned *out_padding_ok, unsigned *out_len,
Adam Langleyd9e397b2015-01-22 14:27:53 -080077 const uint8_t *in, unsigned in_len,
78 unsigned block_size, unsigned mac_size) {
79 unsigned padding_length, good, to_check, i;
80 const unsigned overhead = 1 /* padding length byte */ + mac_size;
81
82 /* These lengths are all public so we can test them in non-constant time. */
83 if (overhead > in_len) {
84 return 0;
85 }
86
87 padding_length = in[in_len - 1];
88
89 good = constant_time_ge(in_len, overhead + padding_length);
90 /* The padding consists of a length byte at the end of the record and
91 * then that many bytes of padding, all with the same value as the
92 * length byte. Thus, with the length byte included, there are i+1
93 * bytes of padding.
94 *
95 * We can't check just |padding_length+1| bytes because that leaks
96 * decrypted information. Therefore we always have to check the maximum
97 * amount of padding possible. (Again, the length of the record is
98 * public information so we can use it.) */
99 to_check = 256; /* maximum amount of padding, inc length byte. */
100 if (to_check > in_len) {
101 to_check = in_len;
102 }
103
104 for (i = 0; i < to_check; i++) {
105 uint8_t mask = constant_time_ge_8(padding_length, i);
106 uint8_t b = in[in_len - 1 - i];
107 /* The final |padding_length+1| bytes should all have the value
108 * |padding_length|. Therefore the XOR should be zero. */
109 good &= ~(mask & (padding_length ^ b));
110 }
111
112 /* If any of the final |padding_length+1| bytes had the wrong value,
113 * one or more of the lower eight bits of |good| will be cleared. */
114 good = constant_time_eq(0xff, good & 0xff);
115
116 /* Always treat |padding_length| as zero on error. If, assuming block size of
117 * 16, a padding of [<15 arbitrary bytes> 15] treated |padding_length| as 16
118 * and returned -1, distinguishing good MAC and bad padding from bad MAC and
119 * bad padding would give POODLE's padding oracle. */
120 padding_length = good & (padding_length + 1);
121 *out_len = in_len - padding_length;
David Benjaminc895d6b2016-08-11 13:26:41 -0400122 *out_padding_ok = good;
123 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800124}
125
126/* If CBC_MAC_ROTATE_IN_PLACE is defined then EVP_tls_cbc_copy_mac is performed
127 * with variable accesses in a 64-byte-aligned buffer. Assuming that this fits
128 * into a single or pair of cache-lines, then the variable memory accesses don't
129 * actually affect the timing. CPUs with smaller cache-lines [if any] are not
130 * multi-core and are not considered vulnerable to cache-timing attacks. */
131#define CBC_MAC_ROTATE_IN_PLACE
132
133void EVP_tls_cbc_copy_mac(uint8_t *out, unsigned md_size,
134 const uint8_t *in, unsigned in_len,
135 unsigned orig_len) {
136#if defined(CBC_MAC_ROTATE_IN_PLACE)
137 uint8_t rotated_mac_buf[64 + EVP_MAX_MD_SIZE];
138 uint8_t *rotated_mac;
139#else
140 uint8_t rotated_mac[EVP_MAX_MD_SIZE];
141#endif
142
143 /* mac_end is the index of |in| just after the end of the MAC. */
144 unsigned mac_end = in_len;
145 unsigned mac_start = mac_end - md_size;
146 /* scan_start contains the number of bytes that we can ignore because
147 * the MAC's position can only vary by 255 bytes. */
148 unsigned scan_start = 0;
149 unsigned i, j;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800150 unsigned rotate_offset;
151
152 assert(orig_len >= in_len);
153 assert(in_len >= md_size);
154 assert(md_size <= EVP_MAX_MD_SIZE);
155
156#if defined(CBC_MAC_ROTATE_IN_PLACE)
157 rotated_mac = rotated_mac_buf + ((0 - (size_t)rotated_mac_buf) & 63);
158#endif
159
160 /* This information is public so it's safe to branch based on it. */
161 if (orig_len > md_size + 255 + 1) {
162 scan_start = orig_len - (md_size + 255 + 1);
163 }
David Benjamin4969cc92016-04-22 15:02:23 -0400164
165 /* Ideally the next statement would be:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166 *
David Benjamin4969cc92016-04-22 15:02:23 -0400167 * rotate_offset = (mac_start - scan_start) % md_size;
168 *
169 * However, division is not a constant-time operation (at least on Intel
170 * chips). Thus we enumerate the possible values of md_size and handle each
171 * separately. The value of |md_size| is public information (it's determined
172 * by the cipher suite in the ServerHello) so our timing can vary based on
173 * its value. */
174
175 rotate_offset = mac_start - scan_start;
176 /* rotate_offset can be, at most, 255 (bytes of padding) + 1 (padding length)
177 * + md_size = 256 + 48 (since SHA-384 is the largest hash) = 304. */
178 assert(rotate_offset <= 304);
179
David Benjamin9aaebef2016-04-22 15:02:23 -0400180 /* Below is an SMT-LIB2 verification that the Barrett reductions below are
181 * correct within this range:
182 *
183 * (define-fun barrett (
184 * (x (_ BitVec 32))
185 * (mul (_ BitVec 32))
186 * (shift (_ BitVec 32))
187 * (divisor (_ BitVec 32)) ) (_ BitVec 32)
188 * (let ((q (bvsub x (bvmul divisor (bvlshr (bvmul x mul) shift))) ))
189 * (ite (bvuge q divisor)
190 * (bvsub q divisor)
191 * q)))
192 *
193 * (declare-fun x () (_ BitVec 32))
194 *
195 * (assert (or
196 * (let (
197 * (divisor (_ bv20 32))
198 * (mul (_ bv25 32))
199 * (shift (_ bv9 32))
200 * (limit (_ bv853 32)))
201 *
202 * (and (bvule x limit) (not (= (bvurem x divisor)
203 * (barrett x mul shift divisor)))))
204 *
205 * (let (
206 * (divisor (_ bv48 32))
207 * (mul (_ bv10 32))
208 * (shift (_ bv9 32))
209 * (limit (_ bv768 32)))
210 *
211 * (and (bvule x limit) (not (= (bvurem x divisor)
212 * (barrett x mul shift divisor)))))
213 * ))
214 *
215 * (check-sat)
216 * (get-model)
217 */
218
David Benjamin4969cc92016-04-22 15:02:23 -0400219 if (md_size == 16) {
220 rotate_offset &= 15;
221 } else if (md_size == 20) {
222 /* 1/20 is approximated as 25/512 and then Barrett reduction is used.
223 * Analytically, this is correct for 0 <= rotate_offset <= 853. */
224 unsigned q = (rotate_offset * 25) >> 9;
225 rotate_offset -= q * 20;
226 rotate_offset -=
227 constant_time_select(constant_time_ge(rotate_offset, 20), 20, 0);
228 } else if (md_size == 32) {
229 rotate_offset &= 31;
230 } else if (md_size == 48) {
231 /* 1/48 is approximated as 10/512 and then Barrett reduction is used.
232 * Analytically, this is correct for 0 <= rotate_offset <= 768. */
233 unsigned q = (rotate_offset * 10) >> 9;
234 rotate_offset -= q * 48;
235 rotate_offset -=
236 constant_time_select(constant_time_ge(rotate_offset, 48), 48, 0);
237 } else {
238 /* This should be impossible therefore this path doesn't run in constant
239 * time. */
240 assert(0);
241 rotate_offset = rotate_offset % md_size;
242 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800243
244 memset(rotated_mac, 0, md_size);
245 for (i = scan_start, j = 0; i < orig_len; i++) {
246 uint8_t mac_started = constant_time_ge_8(i, mac_start);
247 uint8_t mac_ended = constant_time_ge_8(i, mac_end);
248 uint8_t b = in[i];
249 rotated_mac[j++] |= b & mac_started & ~mac_ended;
250 j &= constant_time_lt(j, md_size);
251 }
252
253/* Now rotate the MAC */
254#if defined(CBC_MAC_ROTATE_IN_PLACE)
255 j = 0;
256 for (i = 0; i < md_size; i++) {
257 /* in case cache-line is 32 bytes, touch second line */
258 ((volatile uint8_t *)rotated_mac)[rotate_offset ^ 32];
259 out[j++] = rotated_mac[rotate_offset++];
260 rotate_offset &= constant_time_lt(rotate_offset, md_size);
261 }
262#else
263 memset(out, 0, md_size);
264 rotate_offset = md_size - rotate_offset;
265 rotate_offset &= constant_time_lt(rotate_offset, md_size);
266 for (i = 0; i < md_size; i++) {
267 for (j = 0; j < md_size; j++) {
268 out[j] |= rotated_mac[i] & constant_time_eq_8(j, rotate_offset);
269 }
270 rotate_offset++;
271 rotate_offset &= constant_time_lt(rotate_offset, md_size);
272 }
273#endif
274}
275
276/* u32toBE serialises an unsigned, 32-bit number (n) as four bytes at (p) in
277 * big-endian order. The value of p is advanced by four. */
278#define u32toBE(n, p) \
279 (*((p)++)=(uint8_t)(n>>24), \
280 *((p)++)=(uint8_t)(n>>16), \
281 *((p)++)=(uint8_t)(n>>8), \
282 *((p)++)=(uint8_t)(n))
283
284/* u64toBE serialises an unsigned, 64-bit number (n) as eight bytes at (p) in
285 * big-endian order. The value of p is advanced by eight. */
286#define u64toBE(n, p) \
287 (*((p)++)=(uint8_t)(n>>56), \
288 *((p)++)=(uint8_t)(n>>48), \
289 *((p)++)=(uint8_t)(n>>40), \
290 *((p)++)=(uint8_t)(n>>32), \
291 *((p)++)=(uint8_t)(n>>24), \
292 *((p)++)=(uint8_t)(n>>16), \
293 *((p)++)=(uint8_t)(n>>8), \
294 *((p)++)=(uint8_t)(n))
295
296/* These functions serialize the state of a hash and thus perform the standard
297 * "final" operation without adding the padding and length that such a function
298 * typically does. */
299static void tls1_sha1_final_raw(void *ctx, uint8_t *md_out) {
300 SHA_CTX *sha1 = ctx;
Adam Langleyfad63272015-11-12 12:15:39 -0800301 u32toBE(sha1->h[0], md_out);
302 u32toBE(sha1->h[1], md_out);
303 u32toBE(sha1->h[2], md_out);
304 u32toBE(sha1->h[3], md_out);
305 u32toBE(sha1->h[4], md_out);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800306}
307#define LARGEST_DIGEST_CTX SHA_CTX
308
309static void tls1_sha256_final_raw(void *ctx, uint8_t *md_out) {
310 SHA256_CTX *sha256 = ctx;
311 unsigned i;
312
313 for (i = 0; i < 8; i++) {
314 u32toBE(sha256->h[i], md_out);
315 }
316}
317#undef LARGEST_DIGEST_CTX
318#define LARGEST_DIGEST_CTX SHA256_CTX
319
320static void tls1_sha512_final_raw(void *ctx, uint8_t *md_out) {
321 SHA512_CTX *sha512 = ctx;
322 unsigned i;
323
324 for (i = 0; i < 8; i++) {
325 u64toBE(sha512->h[i], md_out);
326 }
327}
328#undef LARGEST_DIGEST_CTX
329#define LARGEST_DIGEST_CTX SHA512_CTX
330
331int EVP_tls_cbc_record_digest_supported(const EVP_MD *md) {
332 switch (EVP_MD_type(md)) {
333 case NID_sha1:
334 case NID_sha256:
335 case NID_sha384:
336 return 1;
337
338 default:
339 return 0;
340 }
341}
342
343int EVP_tls_cbc_digest_record(const EVP_MD *md, uint8_t *md_out,
344 size_t *md_out_size, const uint8_t header[13],
345 const uint8_t *data, size_t data_plus_mac_size,
346 size_t data_plus_mac_plus_padding_size,
347 const uint8_t *mac_secret,
348 unsigned mac_secret_length) {
349 union {
350 double align;
351 uint8_t c[sizeof(LARGEST_DIGEST_CTX)];
352 } md_state;
353 void (*md_final_raw)(void *ctx, uint8_t *md_out);
354 void (*md_transform)(void *ctx, const uint8_t *block);
355 unsigned md_size, md_block_size = 64;
356 unsigned len, max_mac_bytes, num_blocks, num_starting_blocks, k,
357 mac_end_offset, c, index_a, index_b;
358 unsigned int bits; /* at most 18 bits */
359 uint8_t length_bytes[MAX_HASH_BIT_COUNT_BYTES];
360 /* hmac_pad is the masked HMAC key. */
361 uint8_t hmac_pad[MAX_HASH_BLOCK_SIZE];
362 uint8_t first_block[MAX_HASH_BLOCK_SIZE];
363 uint8_t mac_out[EVP_MAX_MD_SIZE];
364 unsigned i, j, md_out_size_u;
365 EVP_MD_CTX md_ctx;
366 /* mdLengthSize is the number of bytes in the length field that terminates
367 * the hash. */
368 unsigned md_length_size = 8;
369
370 /* This is a, hopefully redundant, check that allows us to forget about
371 * many possible overflows later in this function. */
372 assert(data_plus_mac_plus_padding_size < 1024 * 1024);
373
374 switch (EVP_MD_type(md)) {
375 case NID_sha1:
376 SHA1_Init((SHA_CTX *)md_state.c);
377 md_final_raw = tls1_sha1_final_raw;
378 md_transform =
379 (void (*)(void *ctx, const uint8_t *block))SHA1_Transform;
380 md_size = 20;
381 break;
382
383 case NID_sha256:
384 SHA256_Init((SHA256_CTX *)md_state.c);
385 md_final_raw = tls1_sha256_final_raw;
386 md_transform =
387 (void (*)(void *ctx, const uint8_t *block))SHA256_Transform;
388 md_size = 32;
389 break;
390
391 case NID_sha384:
392 SHA384_Init((SHA512_CTX *)md_state.c);
393 md_final_raw = tls1_sha512_final_raw;
394 md_transform =
395 (void (*)(void *ctx, const uint8_t *block))SHA512_Transform;
396 md_size = 384 / 8;
397 md_block_size = 128;
398 md_length_size = 16;
399 break;
400
401 default:
402 /* EVP_tls_cbc_record_digest_supported should have been called first to
403 * check that the hash function is supported. */
404 assert(0);
405 *md_out_size = 0;
406 return 0;
407 }
408
409 assert(md_length_size <= MAX_HASH_BIT_COUNT_BYTES);
410 assert(md_block_size <= MAX_HASH_BLOCK_SIZE);
411 assert(md_size <= EVP_MAX_MD_SIZE);
412
413 static const unsigned kHeaderLength = 13;
414
415 /* kVarianceBlocks is the number of blocks of the hash that we have to
416 * calculate in constant time because they could be altered by the
417 * padding value.
418 *
419 * TLSv1 has MACs up to 48 bytes long (SHA-384) and the padding is not
420 * required to be minimal. Therefore we say that the final six blocks
421 * can vary based on the padding. */
422 static const unsigned kVarianceBlocks = 6;
423
424 /* From now on we're dealing with the MAC, which conceptually has 13
425 * bytes of `header' before the start of the data. */
426 len = data_plus_mac_plus_padding_size + kHeaderLength;
427 /* max_mac_bytes contains the maximum bytes of bytes in the MAC, including
428 * |header|, assuming that there's no padding. */
429 max_mac_bytes = len - md_size - 1;
430 /* num_blocks is the maximum number of hash blocks. */
431 num_blocks =
432 (max_mac_bytes + 1 + md_length_size + md_block_size - 1) / md_block_size;
433 /* In order to calculate the MAC in constant time we have to handle
434 * the final blocks specially because the padding value could cause the
435 * end to appear somewhere in the final |kVarianceBlocks| blocks and we
436 * can't leak where. However, |num_starting_blocks| worth of data can
437 * be hashed right away because no padding value can affect whether
438 * they are plaintext. */
439 num_starting_blocks = 0;
440 /* k is the starting byte offset into the conceptual header||data where
441 * we start processing. */
442 k = 0;
443 /* mac_end_offset is the index just past the end of the data to be
444 * MACed. */
445 mac_end_offset = data_plus_mac_size + kHeaderLength - md_size;
446 /* c is the index of the 0x80 byte in the final hash block that
447 * contains application data. */
448 c = mac_end_offset % md_block_size;
449 /* index_a is the hash block number that contains the 0x80 terminating
450 * value. */
451 index_a = mac_end_offset / md_block_size;
452 /* index_b is the hash block number that contains the 64-bit hash
453 * length, in bits. */
454 index_b = (mac_end_offset + md_length_size) / md_block_size;
455 /* bits is the hash-length in bits. It includes the additional hash
456 * block for the masked HMAC key. */
457
458 if (num_blocks > kVarianceBlocks) {
459 num_starting_blocks = num_blocks - kVarianceBlocks;
460 k = md_block_size * num_starting_blocks;
461 }
462
463 bits = 8 * mac_end_offset;
464
465 /* Compute the initial HMAC block. */
466 bits += 8 * md_block_size;
467 memset(hmac_pad, 0, md_block_size);
468 assert(mac_secret_length <= sizeof(hmac_pad));
469 memcpy(hmac_pad, mac_secret, mac_secret_length);
470 for (i = 0; i < md_block_size; i++) {
471 hmac_pad[i] ^= 0x36;
472 }
473
474 md_transform(md_state.c, hmac_pad);
475
476 memset(length_bytes, 0, md_length_size - 4);
477 length_bytes[md_length_size - 4] = (uint8_t)(bits >> 24);
478 length_bytes[md_length_size - 3] = (uint8_t)(bits >> 16);
479 length_bytes[md_length_size - 2] = (uint8_t)(bits >> 8);
480 length_bytes[md_length_size - 1] = (uint8_t)bits;
481
482 if (k > 0) {
483 /* k is a multiple of md_block_size. */
484 memcpy(first_block, header, 13);
485 memcpy(first_block + 13, data, md_block_size - 13);
486 md_transform(md_state.c, first_block);
487 for (i = 1; i < k / md_block_size; i++) {
488 md_transform(md_state.c, data + md_block_size * i - 13);
489 }
490 }
491
492 memset(mac_out, 0, sizeof(mac_out));
493
494 /* We now process the final hash blocks. For each block, we construct
495 * it in constant time. If the |i==index_a| then we'll include the 0x80
496 * bytes and zero pad etc. For each block we selectively copy it, in
497 * constant time, to |mac_out|. */
498 for (i = num_starting_blocks; i <= num_starting_blocks + kVarianceBlocks;
499 i++) {
500 uint8_t block[MAX_HASH_BLOCK_SIZE];
501 uint8_t is_block_a = constant_time_eq_8(i, index_a);
502 uint8_t is_block_b = constant_time_eq_8(i, index_b);
503 for (j = 0; j < md_block_size; j++) {
504 uint8_t b = 0, is_past_c, is_past_cp1;
505 if (k < kHeaderLength) {
506 b = header[k];
507 } else if (k < data_plus_mac_plus_padding_size + kHeaderLength) {
508 b = data[k - kHeaderLength];
509 }
510 k++;
511
512 is_past_c = is_block_a & constant_time_ge_8(j, c);
513 is_past_cp1 = is_block_a & constant_time_ge_8(j, c + 1);
514 /* If this is the block containing the end of the
515 * application data, and we are at the offset for the
516 * 0x80 value, then overwrite b with 0x80. */
517 b = constant_time_select_8(is_past_c, 0x80, b);
518 /* If this the the block containing the end of the
519 * application data and we're past the 0x80 value then
520 * just write zero. */
521 b = b & ~is_past_cp1;
522 /* If this is index_b (the final block), but not
523 * index_a (the end of the data), then the 64-bit
524 * length didn't fit into index_a and we're having to
525 * add an extra block of zeros. */
526 b &= ~is_block_b | is_block_a;
527
528 /* The final bytes of one of the blocks contains the
529 * length. */
530 if (j >= md_block_size - md_length_size) {
531 /* If this is index_b, write a length byte. */
532 b = constant_time_select_8(
533 is_block_b, length_bytes[j - (md_block_size - md_length_size)], b);
534 }
535 block[j] = b;
536 }
537
538 md_transform(md_state.c, block);
539 md_final_raw(md_state.c, block);
540 /* If this is index_b, copy the hash value to |mac_out|. */
541 for (j = 0; j < md_size; j++) {
542 mac_out[j] |= block[j] & is_block_b;
543 }
544 }
545
546 EVP_MD_CTX_init(&md_ctx);
547 if (!EVP_DigestInit_ex(&md_ctx, md, NULL /* engine */)) {
548 EVP_MD_CTX_cleanup(&md_ctx);
549 return 0;
550 }
551
552 /* Complete the HMAC in the standard manner. */
553 for (i = 0; i < md_block_size; i++) {
554 hmac_pad[i] ^= 0x6a;
555 }
556
557 EVP_DigestUpdate(&md_ctx, hmac_pad, md_block_size);
558 EVP_DigestUpdate(&md_ctx, mac_out, md_size);
559 EVP_DigestFinal(&md_ctx, md_out, &md_out_size_u);
560 *md_out_size = md_out_size_u;
561 EVP_MD_CTX_cleanup(&md_ctx);
562
563 return 1;
564}