summaryrefslogtreecommitdiff
path: root/src/crypto/cipher_extra/e_tls.c
diff options
context:
space:
mode:
Diffstat (limited to 'src/crypto/cipher_extra/e_tls.c')
-rw-r--r--src/crypto/cipher_extra/e_tls.c246
1 files changed, 123 insertions, 123 deletions
diff --git a/src/crypto/cipher_extra/e_tls.c b/src/crypto/cipher_extra/e_tls.c
index ca206abd..4b87983a 100644
--- a/src/crypto/cipher_extra/e_tls.c
+++ b/src/crypto/cipher_extra/e_tls.c
@@ -33,12 +33,12 @@
typedef struct {
EVP_CIPHER_CTX cipher_ctx;
HMAC_CTX hmac_ctx;
- /* mac_key is the portion of the key used for the MAC. It is retained
- * separately for the constant-time CBC code. */
+ // mac_key is the portion of the key used for the MAC. It is retained
+ // separately for the constant-time CBC code.
uint8_t mac_key[EVP_MAX_MD_SIZE];
uint8_t mac_key_len;
- /* implicit_iv is one iff this is a pre-TLS-1.1 CBC cipher without an explicit
- * IV. */
+ // implicit_iv is one iff this is a pre-TLS-1.1 CBC cipher without an explicit
+ // IV.
char implicit_iv;
} AEAD_TLS_CTX;
@@ -111,8 +111,8 @@ static size_t aead_tls_tag_len(const EVP_AEAD_CTX *ctx, const size_t in_len,
}
const size_t block_size = EVP_CIPHER_CTX_block_size(&tls_ctx->cipher_ctx);
- /* An overflow of |in_len + hmac_len| doesn't affect the result mod
- * |block_size|, provided that |block_size| is a smaller power of two. */
+ // An overflow of |in_len + hmac_len| doesn't affect the result mod
+ // |block_size|, provided that |block_size| is a smaller power of two.
assert(block_size != 0 && (block_size & (block_size - 1)) == 0);
const size_t pad_len = block_size - (in_len + hmac_len) % block_size;
return hmac_len + pad_len;
@@ -129,13 +129,13 @@ static int aead_tls_seal_scatter(const EVP_AEAD_CTX *ctx, uint8_t *out,
AEAD_TLS_CTX *tls_ctx = (AEAD_TLS_CTX *)ctx->aead_state;
if (!tls_ctx->cipher_ctx.encrypt) {
- /* Unlike a normal AEAD, a TLS AEAD may only be used in one direction. */
+ // Unlike a normal AEAD, a TLS AEAD may only be used in one direction.
OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_OPERATION);
return 0;
}
if (in_len > INT_MAX) {
- /* EVP_CIPHER takes int as input. */
+ // EVP_CIPHER takes int as input.
OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
return 0;
}
@@ -155,14 +155,14 @@ static int aead_tls_seal_scatter(const EVP_AEAD_CTX *ctx, uint8_t *out,
return 0;
}
- /* To allow for CBC mode which changes cipher length, |ad| doesn't include the
- * length for legacy ciphers. */
+ // To allow for CBC mode which changes cipher length, |ad| doesn't include the
+ // length for legacy ciphers.
uint8_t ad_extra[2];
ad_extra[0] = (uint8_t)(in_len >> 8);
ad_extra[1] = (uint8_t)(in_len & 0xff);
- /* Compute the MAC. This must be first in case the operation is being done
- * in-place. */
+ // Compute the MAC. This must be first in case the operation is being done
+ // in-place.
uint8_t mac[EVP_MAX_MD_SIZE];
unsigned mac_len;
if (!HMAC_Init_ex(&tls_ctx->hmac_ctx, NULL, 0, NULL, NULL) ||
@@ -173,14 +173,14 @@ static int aead_tls_seal_scatter(const EVP_AEAD_CTX *ctx, uint8_t *out,
return 0;
}
- /* Configure the explicit IV. */
+ // Configure the explicit IV.
if (EVP_CIPHER_CTX_mode(&tls_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE &&
!tls_ctx->implicit_iv &&
!EVP_EncryptInit_ex(&tls_ctx->cipher_ctx, NULL, NULL, NULL, nonce)) {
return 0;
}
- /* Encrypt the input. */
+ // Encrypt the input.
int len;
if (!EVP_EncryptUpdate(&tls_ctx->cipher_ctx, out, &len, in, (int)in_len)) {
return 0;
@@ -188,9 +188,9 @@ static int aead_tls_seal_scatter(const EVP_AEAD_CTX *ctx, uint8_t *out,
unsigned block_size = EVP_CIPHER_CTX_block_size(&tls_ctx->cipher_ctx);
- /* Feed the MAC into the cipher in two steps. First complete the final partial
- * block from encrypting the input and split the result between |out| and
- * |out_tag|. Then feed the rest. */
+ // Feed the MAC into the cipher in two steps. First complete the final partial
+ // block from encrypting the input and split the result between |out| and
+ // |out_tag|. Then feed the rest.
const size_t early_mac_len =
(block_size - (in_len % block_size) % block_size);
@@ -218,7 +218,7 @@ static int aead_tls_seal_scatter(const EVP_AEAD_CTX *ctx, uint8_t *out,
assert(block_size <= 256);
assert(EVP_CIPHER_CTX_mode(&tls_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE);
- /* Compute padding and feed that into the cipher. */
+ // Compute padding and feed that into the cipher.
uint8_t padding[256];
unsigned padding_len = block_size - ((in_len + mac_len) % block_size);
OPENSSL_memset(padding, padding_len - 1, padding_len);
@@ -232,7 +232,7 @@ static int aead_tls_seal_scatter(const EVP_AEAD_CTX *ctx, uint8_t *out,
if (!EVP_EncryptFinal_ex(&tls_ctx->cipher_ctx, out_tag + tag_len, &len)) {
return 0;
}
- assert(len == 0); /* Padding is explicit. */
+ assert(len == 0); // Padding is explicit.
assert(tag_len == aead_tls_tag_len(ctx, in_len, extra_in_len));
*out_tag_len = tag_len;
@@ -246,7 +246,7 @@ static int aead_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
AEAD_TLS_CTX *tls_ctx = (AEAD_TLS_CTX *)ctx->aead_state;
if (tls_ctx->cipher_ctx.encrypt) {
- /* Unlike a normal AEAD, a TLS AEAD may only be used in one direction. */
+ // Unlike a normal AEAD, a TLS AEAD may only be used in one direction.
OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INVALID_OPERATION);
return 0;
}
@@ -257,8 +257,8 @@ static int aead_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
}
if (max_out_len < in_len) {
- /* This requires that the caller provide space for the MAC, even though it
- * will always be removed on return. */
+ // This requires that the caller provide space for the MAC, even though it
+ // will always be removed on return.
OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BUFFER_TOO_SMALL);
return 0;
}
@@ -274,19 +274,19 @@ static int aead_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
}
if (in_len > INT_MAX) {
- /* EVP_CIPHER takes int as input. */
+ // EVP_CIPHER takes int as input.
OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
return 0;
}
- /* Configure the explicit IV. */
+ // Configure the explicit IV.
if (EVP_CIPHER_CTX_mode(&tls_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE &&
!tls_ctx->implicit_iv &&
!EVP_DecryptInit_ex(&tls_ctx->cipher_ctx, NULL, NULL, NULL, nonce)) {
return 0;
}
- /* Decrypt to get the plaintext + MAC + padding. */
+ // Decrypt to get the plaintext + MAC + padding.
size_t total = 0;
int len;
if (!EVP_DecryptUpdate(&tls_ctx->cipher_ctx, out, &len, in, (int)in_len)) {
@@ -299,8 +299,8 @@ static int aead_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
total += len;
assert(total == in_len);
- /* Remove CBC padding. Code from here on is timing-sensitive with respect to
- * |padding_ok| and |data_plus_mac_len| for CBC ciphers. */
+ // Remove CBC padding. Code from here on is timing-sensitive with respect to
+ // |padding_ok| and |data_plus_mac_len| for CBC ciphers.
size_t data_plus_mac_len;
crypto_word_t padding_ok;
if (EVP_CIPHER_CTX_mode(&tls_ctx->cipher_ctx) == EVP_CIPH_CBC_MODE) {
@@ -308,32 +308,32 @@ static int aead_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
&padding_ok, &data_plus_mac_len, out, total,
EVP_CIPHER_CTX_block_size(&tls_ctx->cipher_ctx),
HMAC_size(&tls_ctx->hmac_ctx))) {
- /* Publicly invalid. This can be rejected in non-constant time. */
+ // Publicly invalid. This can be rejected in non-constant time.
OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_BAD_DECRYPT);
return 0;
}
} else {
padding_ok = CONSTTIME_TRUE_W;
data_plus_mac_len = total;
- /* |data_plus_mac_len| = |total| = |in_len| at this point. |in_len| has
- * already been checked against the MAC size at the top of the function. */
+ // |data_plus_mac_len| = |total| = |in_len| at this point. |in_len| has
+ // already been checked against the MAC size at the top of the function.
assert(data_plus_mac_len >= HMAC_size(&tls_ctx->hmac_ctx));
}
size_t data_len = data_plus_mac_len - HMAC_size(&tls_ctx->hmac_ctx);
- /* At this point, if the padding is valid, the first |data_plus_mac_len| bytes
- * after |out| are the plaintext and MAC. Otherwise, |data_plus_mac_len| is
- * still large enough to extract a MAC, but it will be irrelevant. */
+ // At this point, if the padding is valid, the first |data_plus_mac_len| bytes
+ // after |out| are the plaintext and MAC. Otherwise, |data_plus_mac_len| is
+ // still large enough to extract a MAC, but it will be irrelevant.
- /* To allow for CBC mode which changes cipher length, |ad| doesn't include the
- * length for legacy ciphers. */
+ // To allow for CBC mode which changes cipher length, |ad| doesn't include the
+ // length for legacy ciphers.
uint8_t ad_fixed[13];
OPENSSL_memcpy(ad_fixed, ad, 11);
ad_fixed[11] = (uint8_t)(data_len >> 8);
ad_fixed[12] = (uint8_t)(data_len & 0xff);
ad_len += 2;
- /* Compute the MAC and extract the one in the record. */
+ // Compute the MAC and extract the one in the record.
uint8_t mac[EVP_MAX_MD_SIZE];
size_t mac_len;
uint8_t record_mac_tmp[EVP_MAX_MD_SIZE];
@@ -351,8 +351,8 @@ static int aead_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
record_mac = record_mac_tmp;
EVP_tls_cbc_copy_mac(record_mac, mac_len, out, data_plus_mac_len, total);
} else {
- /* We should support the constant-time path for all CBC-mode ciphers
- * implemented. */
+ // We should support the constant-time path for all CBC-mode ciphers
+ // implemented.
assert(EVP_CIPHER_CTX_mode(&tls_ctx->cipher_ctx) != EVP_CIPH_CBC_MODE);
unsigned mac_len_u;
@@ -368,10 +368,10 @@ static int aead_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
record_mac = &out[data_len];
}
- /* Perform the MAC check and the padding check in constant-time. It should be
- * safe to simply perform the padding check first, but it would not be under a
- * different choice of MAC location on padding failure. See
- * EVP_tls_cbc_remove_padding. */
+ // Perform the MAC check and the padding check in constant-time. It should be
+ // safe to simply perform the padding check first, but it would not be under a
+ // different choice of MAC location on padding failure. See
+ // EVP_tls_cbc_remove_padding.
crypto_word_t good =
constant_time_eq_int(CRYPTO_memcmp(record_mac, mac, mac_len), 0);
good &= padding_ok;
@@ -380,7 +380,7 @@ static int aead_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
return 0;
}
- /* End of timing-sensitive code. */
+ // End of timing-sensitive code.
*out_len = data_len;
return 1;
@@ -474,172 +474,172 @@ static int aead_null_sha1_tls_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
}
static const EVP_AEAD aead_aes_128_cbc_sha1_tls = {
- SHA_DIGEST_LENGTH + 16, /* key len (SHA1 + AES128) */
- 16, /* nonce len (IV) */
- 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
- SHA_DIGEST_LENGTH, /* max tag length */
- 0, /* seal_scatter_supports_extra_in */
+ SHA_DIGEST_LENGTH + 16, // key len (SHA1 + AES128)
+ 16, // nonce len (IV)
+ 16 + SHA_DIGEST_LENGTH, // overhead (padding + SHA1)
+ SHA_DIGEST_LENGTH, // max tag length
+ 0, // seal_scatter_supports_extra_in
- NULL, /* init */
+ NULL, // init
aead_aes_128_cbc_sha1_tls_init,
aead_tls_cleanup,
aead_tls_open,
aead_tls_seal_scatter,
- NULL, /* open_gather */
- NULL, /* get_iv */
+ NULL, // open_gather
+ NULL, // get_iv
aead_tls_tag_len,
};
static const EVP_AEAD aead_aes_128_cbc_sha1_tls_implicit_iv = {
- SHA_DIGEST_LENGTH + 16 + 16, /* key len (SHA1 + AES128 + IV) */
- 0, /* nonce len */
- 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
- SHA_DIGEST_LENGTH, /* max tag length */
- 0, /* seal_scatter_supports_extra_in */
+ SHA_DIGEST_LENGTH + 16 + 16, // key len (SHA1 + AES128 + IV)
+ 0, // nonce len
+ 16 + SHA_DIGEST_LENGTH, // overhead (padding + SHA1)
+ SHA_DIGEST_LENGTH, // max tag length
+ 0, // seal_scatter_supports_extra_in
- NULL, /* init */
+ NULL, // init
aead_aes_128_cbc_sha1_tls_implicit_iv_init,
aead_tls_cleanup,
aead_tls_open,
aead_tls_seal_scatter,
- NULL, /* open_gather */
- aead_tls_get_iv, /* get_iv */
+ NULL, // open_gather
+ aead_tls_get_iv, // get_iv
aead_tls_tag_len,
};
static const EVP_AEAD aead_aes_128_cbc_sha256_tls = {
- SHA256_DIGEST_LENGTH + 16, /* key len (SHA256 + AES128) */
- 16, /* nonce len (IV) */
- 16 + SHA256_DIGEST_LENGTH, /* overhead (padding + SHA256) */
- SHA256_DIGEST_LENGTH, /* max tag length */
- 0, /* seal_scatter_supports_extra_in */
+ SHA256_DIGEST_LENGTH + 16, // key len (SHA256 + AES128)
+ 16, // nonce len (IV)
+ 16 + SHA256_DIGEST_LENGTH, // overhead (padding + SHA256)
+ SHA256_DIGEST_LENGTH, // max tag length
+ 0, // seal_scatter_supports_extra_in
- NULL, /* init */
+ NULL, // init
aead_aes_128_cbc_sha256_tls_init,
aead_tls_cleanup,
aead_tls_open,
aead_tls_seal_scatter,
- NULL, /* open_gather */
- NULL, /* get_iv */
+ NULL, // open_gather
+ NULL, // get_iv
aead_tls_tag_len,
};
static const EVP_AEAD aead_aes_256_cbc_sha1_tls = {
- SHA_DIGEST_LENGTH + 32, /* key len (SHA1 + AES256) */
- 16, /* nonce len (IV) */
- 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
- SHA_DIGEST_LENGTH, /* max tag length */
- 0, /* seal_scatter_supports_extra_in */
+ SHA_DIGEST_LENGTH + 32, // key len (SHA1 + AES256)
+ 16, // nonce len (IV)
+ 16 + SHA_DIGEST_LENGTH, // overhead (padding + SHA1)
+ SHA_DIGEST_LENGTH, // max tag length
+ 0, // seal_scatter_supports_extra_in
- NULL, /* init */
+ NULL, // init
aead_aes_256_cbc_sha1_tls_init,
aead_tls_cleanup,
aead_tls_open,
aead_tls_seal_scatter,
- NULL, /* open_gather */
- NULL, /* get_iv */
+ NULL, // open_gather
+ NULL, // get_iv
aead_tls_tag_len,
};
static const EVP_AEAD aead_aes_256_cbc_sha1_tls_implicit_iv = {
- SHA_DIGEST_LENGTH + 32 + 16, /* key len (SHA1 + AES256 + IV) */
- 0, /* nonce len */
- 16 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
- SHA_DIGEST_LENGTH, /* max tag length */
- 0, /* seal_scatter_supports_extra_in */
+ SHA_DIGEST_LENGTH + 32 + 16, // key len (SHA1 + AES256 + IV)
+ 0, // nonce len
+ 16 + SHA_DIGEST_LENGTH, // overhead (padding + SHA1)
+ SHA_DIGEST_LENGTH, // max tag length
+ 0, // seal_scatter_supports_extra_in
- NULL, /* init */
+ NULL, // init
aead_aes_256_cbc_sha1_tls_implicit_iv_init,
aead_tls_cleanup,
aead_tls_open,
aead_tls_seal_scatter,
- NULL, /* open_gather */
- aead_tls_get_iv, /* get_iv */
+ NULL, // open_gather
+ aead_tls_get_iv, // get_iv
aead_tls_tag_len,
};
static const EVP_AEAD aead_aes_256_cbc_sha256_tls = {
- SHA256_DIGEST_LENGTH + 32, /* key len (SHA256 + AES256) */
- 16, /* nonce len (IV) */
- 16 + SHA256_DIGEST_LENGTH, /* overhead (padding + SHA256) */
- SHA256_DIGEST_LENGTH, /* max tag length */
- 0, /* seal_scatter_supports_extra_in */
+ SHA256_DIGEST_LENGTH + 32, // key len (SHA256 + AES256)
+ 16, // nonce len (IV)
+ 16 + SHA256_DIGEST_LENGTH, // overhead (padding + SHA256)
+ SHA256_DIGEST_LENGTH, // max tag length
+ 0, // seal_scatter_supports_extra_in
- NULL, /* init */
+ NULL, // init
aead_aes_256_cbc_sha256_tls_init,
aead_tls_cleanup,
aead_tls_open,
aead_tls_seal_scatter,
- NULL, /* open_gather */
- NULL, /* get_iv */
+ NULL, // open_gather
+ NULL, // get_iv
aead_tls_tag_len,
};
static const EVP_AEAD aead_aes_256_cbc_sha384_tls = {
- SHA384_DIGEST_LENGTH + 32, /* key len (SHA384 + AES256) */
- 16, /* nonce len (IV) */
- 16 + SHA384_DIGEST_LENGTH, /* overhead (padding + SHA384) */
- SHA384_DIGEST_LENGTH, /* max tag length */
- 0, /* seal_scatter_supports_extra_in */
+ SHA384_DIGEST_LENGTH + 32, // key len (SHA384 + AES256)
+ 16, // nonce len (IV)
+ 16 + SHA384_DIGEST_LENGTH, // overhead (padding + SHA384)
+ SHA384_DIGEST_LENGTH, // max tag length
+ 0, // seal_scatter_supports_extra_in
- NULL, /* init */
+ NULL, // init
aead_aes_256_cbc_sha384_tls_init,
aead_tls_cleanup,
aead_tls_open,
aead_tls_seal_scatter,
- NULL, /* open_gather */
- NULL, /* get_iv */
+ NULL, // open_gather
+ NULL, // get_iv
aead_tls_tag_len,
};
static const EVP_AEAD aead_des_ede3_cbc_sha1_tls = {
- SHA_DIGEST_LENGTH + 24, /* key len (SHA1 + 3DES) */
- 8, /* nonce len (IV) */
- 8 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
- SHA_DIGEST_LENGTH, /* max tag length */
- 0, /* seal_scatter_supports_extra_in */
+ SHA_DIGEST_LENGTH + 24, // key len (SHA1 + 3DES)
+ 8, // nonce len (IV)
+ 8 + SHA_DIGEST_LENGTH, // overhead (padding + SHA1)
+ SHA_DIGEST_LENGTH, // max tag length
+ 0, // seal_scatter_supports_extra_in
- NULL, /* init */
+ NULL, // init
aead_des_ede3_cbc_sha1_tls_init,
aead_tls_cleanup,
aead_tls_open,
aead_tls_seal_scatter,
- NULL, /* open_gather */
- NULL, /* get_iv */
+ NULL, // open_gather
+ NULL, // get_iv
aead_tls_tag_len,
};
static const EVP_AEAD aead_des_ede3_cbc_sha1_tls_implicit_iv = {
- SHA_DIGEST_LENGTH + 24 + 8, /* key len (SHA1 + 3DES + IV) */
- 0, /* nonce len */
- 8 + SHA_DIGEST_LENGTH, /* overhead (padding + SHA1) */
- SHA_DIGEST_LENGTH, /* max tag length */
- 0, /* seal_scatter_supports_extra_in */
+ SHA_DIGEST_LENGTH + 24 + 8, // key len (SHA1 + 3DES + IV)
+ 0, // nonce len
+ 8 + SHA_DIGEST_LENGTH, // overhead (padding + SHA1)
+ SHA_DIGEST_LENGTH, // max tag length
+ 0, // seal_scatter_supports_extra_in
- NULL, /* init */
+ NULL, // init
aead_des_ede3_cbc_sha1_tls_implicit_iv_init,
aead_tls_cleanup,
aead_tls_open,
aead_tls_seal_scatter,
- NULL, /* open_gather */
- aead_tls_get_iv, /* get_iv */
+ NULL, // open_gather
+ aead_tls_get_iv, // get_iv
aead_tls_tag_len,
};
static const EVP_AEAD aead_null_sha1_tls = {
- SHA_DIGEST_LENGTH, /* key len */
- 0, /* nonce len */
- SHA_DIGEST_LENGTH, /* overhead (SHA1) */
- SHA_DIGEST_LENGTH, /* max tag length */
- 0, /* seal_scatter_supports_extra_in */
+ SHA_DIGEST_LENGTH, // key len
+ 0, // nonce len
+ SHA_DIGEST_LENGTH, // overhead (SHA1)
+ SHA_DIGEST_LENGTH, // max tag length
+ 0, // seal_scatter_supports_extra_in
- NULL, /* init */
+ NULL, // init
aead_null_sha1_tls_init,
aead_tls_cleanup,
aead_tls_open,
aead_tls_seal_scatter,
- NULL, /* open_gather */
- NULL, /* get_iv */
+ NULL, // open_gather
+ NULL, // get_iv
aead_tls_tag_len,
};