LCOV - code coverage report
Current view: top level - third_party/openssl/crypto/evp - e_des.c (source / functions) Hit Total Coverage
Test: tmp.zDYK9MVh93 Lines: 3 79 3.8 %
Date: 2015-10-10 Functions: 6 14 42.9 %

          Line data    Source code
       1             : /* crypto/evp/e_des.c */
       2             : /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
       3             :  * All rights reserved.
       4             :  *
       5             :  * This package is an SSL implementation written
       6             :  * by Eric Young (eay@cryptsoft.com).
       7             :  * The implementation was written so as to conform with Netscapes SSL.
       8             :  *
       9             :  * This library is free for commercial and non-commercial use as long as
      10             :  * the following conditions are aheared to.  The following conditions
      11             :  * apply to all code found in this distribution, be it the RC4, RSA,
      12             :  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
      13             :  * included with this distribution is covered by the same copyright terms
      14             :  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
      15             :  *
      16             :  * Copyright remains Eric Young's, and as such any Copyright notices in
      17             :  * the code are not to be removed.
      18             :  * If this package is used in a product, Eric Young should be given attribution
      19             :  * as the author of the parts of the library used.
      20             :  * This can be in the form of a textual message at program startup or
      21             :  * in documentation (online or textual) provided with the package.
      22             :  *
      23             :  * Redistribution and use in source and binary forms, with or without
      24             :  * modification, are permitted provided that the following conditions
      25             :  * are met:
      26             :  * 1. Redistributions of source code must retain the copyright
      27             :  *    notice, this list of conditions and the following disclaimer.
      28             :  * 2. Redistributions in binary form must reproduce the above copyright
      29             :  *    notice, this list of conditions and the following disclaimer in the
      30             :  *    documentation and/or other materials provided with the distribution.
      31             :  * 3. All advertising materials mentioning features or use of this software
      32             :  *    must display the following acknowledgement:
      33             :  *    "This product includes cryptographic software written by
      34             :  *     Eric Young (eay@cryptsoft.com)"
      35             :  *    The word 'cryptographic' can be left out if the rouines from the library
      36             :  *    being used are not cryptographic related :-).
      37             :  * 4. If you include any Windows specific code (or a derivative thereof) from
      38             :  *    the apps directory (application code) you must include an acknowledgement:
      39             :  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
      40             :  *
      41             :  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
      42             :  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
      43             :  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
      44             :  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
      45             :  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
      46             :  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
      47             :  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
      48             :  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
      49             :  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
      50             :  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
      51             :  * SUCH DAMAGE.
      52             :  *
      53             :  * The licence and distribution terms for any publically available version or
      54             :  * derivative of this code cannot be changed.  i.e. this code cannot simply be
      55             :  * copied and put under another distribution licence
      56             :  * [including the GNU Public Licence.]
      57             :  */
      58             : 
      59             : #include <stdio.h>
      60             : #include "cryptlib.h"
      61             : #ifndef OPENSSL_NO_DES
      62             : # include <openssl/evp.h>
      63             : # include <openssl/objects.h>
      64             : # include "evp_locl.h"
      65             : # include <openssl/des.h>
      66             : # include <openssl/rand.h>
      67             : 
      68             : typedef struct {
      69             :     union {
      70             :         double align;
      71             :         DES_key_schedule ks;
      72             :     } ks;
      73             :     union {
      74             :         void (*cbc) (const void *, void *, size_t, const void *, void *);
      75             :     } stream;
      76             : } EVP_DES_KEY;
      77             : 
      78             : # if defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
      79             : /* ---------^^^ this is not a typo, just a way to detect that
      80             :  * assembler support was in general requested... */
      81             : #  include "sparc_arch.h"
      82             : 
      83             : extern unsigned int OPENSSL_sparcv9cap_P[];
      84             : 
      85             : #  define SPARC_DES_CAPABLE       (OPENSSL_sparcv9cap_P[1] & CFR_DES)
      86             : 
      87             : void des_t4_key_expand(const void *key, DES_key_schedule *ks);
      88             : void des_t4_cbc_encrypt(const void *inp, void *out, size_t len,
      89             :                         DES_key_schedule *ks, unsigned char iv[8]);
      90             : void des_t4_cbc_decrypt(const void *inp, void *out, size_t len,
      91             :                         DES_key_schedule *ks, unsigned char iv[8]);
      92             : # endif
      93             : 
      94             : static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
      95             :                         const unsigned char *iv, int enc);
      96             : static int des_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr);
      97             : 
      98             : /*
      99             :  * Because of various casts and different names can't use
     100             :  * IMPLEMENT_BLOCK_CIPHER
     101             :  */
     102             : 
     103           0 : static int des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
     104             :                           const unsigned char *in, size_t inl)
     105             : {
     106           0 :     BLOCK_CIPHER_ecb_loop()
     107           0 :         DES_ecb_encrypt((DES_cblock *)(in + i), (DES_cblock *)(out + i),
     108           0 :                         ctx->cipher_data, ctx->encrypt);
     109             :     return 1;
     110             : }
     111             : 
     112           0 : static int des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
     113             :                           const unsigned char *in, size_t inl)
     114             : {
     115           0 :     while (inl >= EVP_MAXCHUNK) {
     116           0 :         DES_ofb64_encrypt(in, out, (long)EVP_MAXCHUNK, ctx->cipher_data,
     117           0 :                           (DES_cblock *)ctx->iv, &ctx->num);
     118           0 :         inl -= EVP_MAXCHUNK;
     119           0 :         in += EVP_MAXCHUNK;
     120           0 :         out += EVP_MAXCHUNK;
     121             :     }
     122           0 :     if (inl)
     123           0 :         DES_ofb64_encrypt(in, out, (long)inl, ctx->cipher_data,
     124           0 :                           (DES_cblock *)ctx->iv, &ctx->num);
     125           0 :     return 1;
     126             : }
     127             : 
     128           0 : static int des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
     129             :                           const unsigned char *in, size_t inl)
     130             : {
     131           0 :     EVP_DES_KEY *dat = (EVP_DES_KEY *) ctx->cipher_data;
     132             : 
     133           0 :     if (dat->stream.cbc) {
     134           0 :         (*dat->stream.cbc) (in, out, inl, &dat->ks.ks, ctx->iv);
     135           0 :         return 1;
     136             :     }
     137           0 :     while (inl >= EVP_MAXCHUNK) {
     138           0 :         DES_ncbc_encrypt(in, out, (long)EVP_MAXCHUNK, ctx->cipher_data,
     139           0 :                          (DES_cblock *)ctx->iv, ctx->encrypt);
     140           0 :         inl -= EVP_MAXCHUNK;
     141           0 :         in += EVP_MAXCHUNK;
     142           0 :         out += EVP_MAXCHUNK;
     143             :     }
     144           0 :     if (inl)
     145           0 :         DES_ncbc_encrypt(in, out, (long)inl, ctx->cipher_data,
     146           0 :                          (DES_cblock *)ctx->iv, ctx->encrypt);
     147             :     return 1;
     148             : }
     149             : 
     150           0 : static int des_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
     151             :                             const unsigned char *in, size_t inl)
     152             : {
     153           0 :     while (inl >= EVP_MAXCHUNK) {
     154           0 :         DES_cfb64_encrypt(in, out, (long)EVP_MAXCHUNK, ctx->cipher_data,
     155           0 :                           (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
     156           0 :         inl -= EVP_MAXCHUNK;
     157           0 :         in += EVP_MAXCHUNK;
     158           0 :         out += EVP_MAXCHUNK;
     159             :     }
     160           0 :     if (inl)
     161           0 :         DES_cfb64_encrypt(in, out, (long)inl, ctx->cipher_data,
     162           0 :                           (DES_cblock *)ctx->iv, &ctx->num, ctx->encrypt);
     163           0 :     return 1;
     164             : }
     165             : 
     166             : /*
     167             :  * Although we have a CFB-r implementation for DES, it doesn't pack the right
     168             :  * way, so wrap it here
     169             :  */
     170           0 : static int des_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
     171             :                            const unsigned char *in, size_t inl)
     172             : {
     173             :     size_t n, chunk = EVP_MAXCHUNK / 8;
     174             :     unsigned char c[1], d[1];
     175             : 
     176           0 :     if (inl < chunk)
     177             :         chunk = inl;
     178             : 
     179           0 :     while (inl && inl >= chunk) {
     180           0 :         for (n = 0; n < chunk * 8; ++n) {
     181           0 :             c[0] = (in[n / 8] & (1 << (7 - n % 8))) ? 0x80 : 0;
     182           0 :             DES_cfb_encrypt(c, d, 1, 1, ctx->cipher_data,
     183           0 :                             (DES_cblock *)ctx->iv, ctx->encrypt);
     184           0 :             out[n / 8] =
     185           0 :                 (out[n / 8] & ~(0x80 >> (unsigned int)(n % 8))) |
     186           0 :                 ((d[0] & 0x80) >> (unsigned int)(n % 8));
     187             :         }
     188           0 :         inl -= chunk;
     189           0 :         in += chunk;
     190           0 :         out += chunk;
     191           0 :         if (inl < chunk)
     192             :             chunk = inl;
     193             :     }
     194             : 
     195           0 :     return 1;
     196             : }
     197             : 
     198           0 : static int des_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
     199             :                            const unsigned char *in, size_t inl)
     200             : {
     201           0 :     while (inl >= EVP_MAXCHUNK) {
     202           0 :         DES_cfb_encrypt(in, out, 8, (long)EVP_MAXCHUNK, ctx->cipher_data,
     203           0 :                         (DES_cblock *)ctx->iv, ctx->encrypt);
     204           0 :         inl -= EVP_MAXCHUNK;
     205           0 :         in += EVP_MAXCHUNK;
     206           0 :         out += EVP_MAXCHUNK;
     207             :     }
     208           0 :     if (inl)
     209           0 :         DES_cfb_encrypt(in, out, 8, (long)inl, ctx->cipher_data,
     210           0 :                         (DES_cblock *)ctx->iv, ctx->encrypt);
     211           0 :     return 1;
     212             : }
     213             : 
     214         605 : BLOCK_CIPHER_defs(des, EVP_DES_KEY, NID_des, 8, 8, 8, 64,
     215             :                   EVP_CIPH_RAND_KEY, des_init_key, NULL,
     216             :                   EVP_CIPHER_set_asn1_iv, EVP_CIPHER_get_asn1_iv, des_ctrl)
     217             : 
     218         121 :     BLOCK_CIPHER_def_cfb(des, EVP_DES_KEY, NID_des, 8, 8, 1,
     219             :                      EVP_CIPH_RAND_KEY, des_init_key, NULL,
     220             :                      EVP_CIPHER_set_asn1_iv, EVP_CIPHER_get_asn1_iv, des_ctrl)
     221             : 
     222         121 :     BLOCK_CIPHER_def_cfb(des, EVP_DES_KEY, NID_des, 8, 8, 8,
     223             :                      EVP_CIPH_RAND_KEY, des_init_key, NULL,
     224             :                      EVP_CIPHER_set_asn1_iv, EVP_CIPHER_get_asn1_iv, des_ctrl)
     225             : 
     226           0 : static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
     227             :                         const unsigned char *iv, int enc)
     228             : {
     229             :     DES_cblock *deskey = (DES_cblock *)key;
     230           0 :     EVP_DES_KEY *dat = (EVP_DES_KEY *) ctx->cipher_data;
     231             : 
     232           0 :     dat->stream.cbc = NULL;
     233             : # if defined(SPARC_DES_CAPABLE)
     234             :     if (SPARC_DES_CAPABLE) {
     235             :         int mode = ctx->cipher->flags & EVP_CIPH_MODE;
     236             : 
     237             :         if (mode == EVP_CIPH_CBC_MODE) {
     238             :             des_t4_key_expand(key, &dat->ks.ks);
     239             :             dat->stream.cbc = enc ? des_t4_cbc_encrypt : des_t4_cbc_decrypt;
     240             :             return 1;
     241             :         }
     242             :     }
     243             : # endif
     244             : # ifdef EVP_CHECK_DES_KEY
     245             :     if (DES_set_key_checked(deskey, dat->ks.ks) != 0)
     246             :         return 0;
     247             : # else
     248           0 :     DES_set_key_unchecked(deskey, ctx->cipher_data);
     249             : # endif
     250           0 :     return 1;
     251             : }
     252             : 
     253           0 : static int des_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
     254             : {
     255             : 
     256           0 :     switch (type) {
     257             :     case EVP_CTRL_RAND_KEY:
     258           0 :         if (RAND_bytes(ptr, 8) <= 0)
     259             :             return 0;
     260           0 :         DES_set_odd_parity((DES_cblock *)ptr);
     261           0 :         return 1;
     262             : 
     263             :     default:
     264             :         return -1;
     265             :     }
     266             : }
     267             : 
     268             : #endif

Generated by: LCOV version 1.10