new function to lookup FIPS supported ciphers by NID
[openssl.git] / fips / utl / fips_enc.c
1 /* fipe/evp/fips_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #define OPENSSL_FIPSAPI
60
61 #include <stdio.h>
62 #include <string.h>
63 #include <openssl/evp.h>
64 #include <openssl/err.h>
65 #include <openssl/fips.h>
66
67 void FIPS_cipher_ctx_init(EVP_CIPHER_CTX *ctx)
68         {
69         memset(ctx,0,sizeof(EVP_CIPHER_CTX));
70         /* ctx->cipher=NULL; */
71         }
72
73 EVP_CIPHER_CTX *FIPS_cipher_ctx_new(void)
74         {
75         EVP_CIPHER_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
76         if (ctx)
77                 FIPS_cipher_ctx_init(ctx);
78         return ctx;
79         }
80
81 /* The purpose of these is to trap programs that attempt to use non FIPS
82  * algorithms in FIPS mode and ignore the errors.
83  */
84
85 static int bad_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,
86                     const unsigned char *iv, int enc)
87         { FIPS_ERROR_IGNORED("Cipher init"); return 0;}
88
89 static int bad_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
90                          const unsigned char *in, size_t inl)
91         { FIPS_ERROR_IGNORED("Cipher update"); return 0;}
92
93 /* NB: no cleanup because it is allowed after failed init */
94
95 static int bad_set_asn1(EVP_CIPHER_CTX *ctx, ASN1_TYPE *typ)
96         { FIPS_ERROR_IGNORED("Cipher set_asn1"); return 0;}
97 static int bad_get_asn1(EVP_CIPHER_CTX *ctx, ASN1_TYPE *typ)
98         { FIPS_ERROR_IGNORED("Cipher get_asn1"); return 0;}
99 static int bad_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
100         { FIPS_ERROR_IGNORED("Cipher ctrl"); return 0;}
101
102 static const EVP_CIPHER bad_cipher =
103         {
104         0,
105         0,
106         0,
107         0,
108         0,
109         bad_init,
110         bad_do_cipher,
111         NULL,
112         0,
113         bad_set_asn1,
114         bad_get_asn1,
115         bad_ctrl,
116         NULL
117         };
118
119 int FIPS_cipherinit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
120              const unsigned char *key, const unsigned char *iv, int enc)
121         {
122         if(FIPS_selftest_failed())
123                 {
124                 FIPSerr(FIPS_F_FIPS_CIPHERINIT,FIPS_R_FIPS_SELFTEST_FAILED);
125                 ctx->cipher = &bad_cipher;
126                 return 0;
127                 }
128         if (enc == -1)
129                 enc = ctx->encrypt;
130         else
131                 {
132                 if (enc)
133                         enc = 1;
134                 ctx->encrypt = enc;
135                 }
136         if (cipher)
137                 {
138                 /* Only FIPS ciphers allowed */
139                 if (FIPS_module_mode() && !(cipher->flags & EVP_CIPH_FLAG_FIPS) &&
140                         !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW))
141                         {
142                         EVPerr(EVP_F_FIPS_CIPHERINIT, EVP_R_DISABLED_FOR_FIPS);
143                         ctx->cipher = &bad_cipher;
144                         return 0;
145                         }
146                 /* Ensure a context left lying around from last time is cleared
147                  * (the previous check attempted to avoid this if the same
148                  * ENGINE and EVP_CIPHER could be used). */
149                 FIPS_cipher_ctx_cleanup(ctx);
150
151                 /* Restore encrypt field: it is zeroed by cleanup */
152                 ctx->encrypt = enc;
153
154                 ctx->cipher=cipher;
155                 if (ctx->cipher->ctx_size)
156                         {
157                         ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
158                         if (!ctx->cipher_data)
159                                 {
160                                 EVPerr(EVP_F_FIPS_CIPHERINIT, ERR_R_MALLOC_FAILURE);
161                                 return 0;
162                                 }
163                         }
164                 else
165                         {
166                         ctx->cipher_data = NULL;
167                         }
168                 ctx->key_len = cipher->key_len;
169                 ctx->flags = 0;
170                 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
171                         {
172                         if(!FIPS_cipher_ctx_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
173                                 {
174                                 EVPerr(EVP_F_FIPS_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
175                                 return 0;
176                                 }
177                         }
178                 }
179         else if(!ctx->cipher)
180                 {
181                 EVPerr(EVP_F_FIPS_CIPHERINIT, EVP_R_NO_CIPHER_SET);
182                 return 0;
183                 }
184         /* we assume block size is a power of 2 in *cryptUpdate */
185         OPENSSL_assert(ctx->cipher->block_size == 1
186             || ctx->cipher->block_size == 8
187             || ctx->cipher->block_size == 16);
188
189         if(!(M_EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
190                 switch(M_EVP_CIPHER_CTX_mode(ctx)) {
191
192                         case EVP_CIPH_STREAM_CIPHER:
193                         case EVP_CIPH_ECB_MODE:
194                         break;
195
196                         case EVP_CIPH_CFB_MODE:
197                         case EVP_CIPH_OFB_MODE:
198
199                         ctx->num = 0;
200                         /* fall-through */
201
202                         case EVP_CIPH_CBC_MODE:
203
204                         OPENSSL_assert(M_EVP_CIPHER_CTX_iv_length(ctx) <=
205                                         (int)sizeof(ctx->iv));
206                         if(iv) memcpy(ctx->oiv, iv, M_EVP_CIPHER_CTX_iv_length(ctx));
207                         memcpy(ctx->iv, ctx->oiv, M_EVP_CIPHER_CTX_iv_length(ctx));
208                         break;
209
210                         case EVP_CIPH_CTR_MODE:
211                         /* Don't reuse IV for CTR mode */
212                         if(iv)
213                                 memcpy(ctx->iv, iv, M_EVP_CIPHER_CTX_iv_length(ctx));
214                         break;
215
216                         default:
217                         return 0;
218                         break;
219                 }
220         }
221
222         if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
223                 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
224         }
225         ctx->buf_len=0;
226         ctx->final_used=0;
227         ctx->block_mask=ctx->cipher->block_size-1;
228         return 1;
229         }
230
231 void FIPS_cipher_ctx_free(EVP_CIPHER_CTX *ctx)
232         {
233         if (ctx)
234                 {
235                 FIPS_cipher_ctx_cleanup(ctx);
236                 OPENSSL_free(ctx);
237                 }
238         }
239
240 int FIPS_cipher_ctx_cleanup(EVP_CIPHER_CTX *c)
241         {
242         if (c->cipher != NULL)
243                 {
244                 if(c->cipher->cleanup && !c->cipher->cleanup(c))
245                         return 0;
246                 /* Cleanse cipher context data */
247                 if (c->cipher_data)
248                         OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
249                 }
250         if (c->cipher_data)
251                 OPENSSL_free(c->cipher_data);
252         memset(c,0,sizeof(EVP_CIPHER_CTX));
253         return 1;
254         }
255
256 int FIPS_cipher_ctx_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
257 {
258         int ret;
259         if (FIPS_selftest_failed())
260                 {
261                 FIPSerr(FIPS_F_FIPS_CIPHER_CTX_CTRL, FIPS_R_SELFTEST_FAILED);
262                 return 0;
263                 }
264         if(!ctx->cipher) {
265                 EVPerr(EVP_F_FIPS_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
266                 return 0;
267         }
268
269         if(!ctx->cipher->ctrl) {
270                 EVPerr(EVP_F_FIPS_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
271                 return 0;
272         }
273
274         ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
275         if(ret == -1) {
276                 EVPerr(EVP_F_FIPS_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
277                 return 0;
278         }
279         return ret;
280 }
281
282 int FIPS_cipher_ctx_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
283         {
284         if ((in == NULL) || (in->cipher == NULL))
285                 {
286                 EVPerr(EVP_F_FIPS_CIPHER_CTX_COPY,EVP_R_INPUT_NOT_INITIALIZED);
287                 return 0;
288                 }
289
290         /* Only FIPS ciphers allowed */
291         if (FIPS_module_mode() && !(in->cipher->flags & EVP_CIPH_FLAG_FIPS) &&
292                 !(out->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW))
293                 {
294                 EVPerr(EVP_F_FIPS_CIPHER_CTX_COPY, EVP_R_DISABLED_FOR_FIPS);
295                 out->cipher = &bad_cipher;
296                 return 0;
297                 }
298
299         FIPS_cipher_ctx_cleanup(out);
300         memcpy(out,in,sizeof *out);
301
302         if (in->cipher_data && in->cipher->ctx_size)
303                 {
304                 out->cipher_data=OPENSSL_malloc(in->cipher->ctx_size);
305                 if (!out->cipher_data)
306                         {
307                         EVPerr(EVP_F_FIPS_CIPHER_CTX_COPY,ERR_R_MALLOC_FAILURE);
308                         return 0;
309                         }
310                 memcpy(out->cipher_data,in->cipher_data,in->cipher->ctx_size);
311                 }
312
313         if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
314                 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
315         return 1;
316         }
317
318 /* You can't really set the key length with FIPS, so just check that the
319    caller sets the length the context already has. */
320 int FIPS_cipher_ctx_set_key_length(EVP_CIPHER_CTX *ctx, int keylen)
321         {
322         if (ctx->key_len == keylen)
323                 return 1;
324
325         EVPerr(EVP_F_FIPS_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
326         return 0;
327         }
328
329
330
331 int FIPS_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
332                         const unsigned char *in, unsigned int inl)
333         {
334         if (FIPS_selftest_failed())
335                 {
336                 FIPSerr(FIPS_F_FIPS_CIPHER, FIPS_R_SELFTEST_FAILED);
337                 return -1;
338                 }
339         return ctx->cipher->do_cipher(ctx,out,in,inl);
340         }
341
342 const EVP_CIPHER *FIPS_get_cipherbynid(int nid)
343         {
344         switch (nid)
345                 {
346                 case NID_aes_128_cbc:
347                 return FIPS_evp_aes_128_cbc();
348
349                 case NID_aes_128_ccm:
350                 return FIPS_evp_aes_128_ccm();
351
352                 case NID_aes_128_cfb1:
353                 return FIPS_evp_aes_128_cfb1();
354
355                 case NID_aes_128_cfb128:
356                 return FIPS_evp_aes_128_cfb128();
357
358                 case NID_aes_128_cfb8:
359                 return FIPS_evp_aes_128_cfb8();
360
361                 case NID_aes_128_ctr:
362                 return FIPS_evp_aes_128_ctr();
363
364                 case NID_aes_128_ecb:
365                 return FIPS_evp_aes_128_ecb();
366
367                 case NID_aes_128_gcm:
368                 return FIPS_evp_aes_128_gcm();
369
370                 case NID_aes_128_ofb128:
371                 return FIPS_evp_aes_128_ofb();
372
373                 case NID_aes_128_xts:
374                 return FIPS_evp_aes_128_xts();
375
376                 case NID_aes_192_cbc:
377                 return FIPS_evp_aes_192_cbc();
378
379                 case NID_aes_192_ccm:
380                 return FIPS_evp_aes_192_ccm();
381
382                 case NID_aes_192_cfb1:
383                 return FIPS_evp_aes_192_cfb1();
384
385                 case NID_aes_192_cfb128:
386                 return FIPS_evp_aes_192_cfb128();
387
388                 case NID_aes_192_cfb8:
389                 return FIPS_evp_aes_192_cfb8();
390
391                 case NID_aes_192_ctr:
392                 return FIPS_evp_aes_192_ctr();
393
394                 case NID_aes_192_ecb:
395                 return FIPS_evp_aes_192_ecb();
396
397                 case NID_aes_192_gcm:
398                 return FIPS_evp_aes_192_gcm();
399
400                 case NID_aes_192_ofb128:
401                 return FIPS_evp_aes_192_ofb();
402
403                 case NID_aes_256_cbc:
404                 return FIPS_evp_aes_256_cbc();
405
406                 case NID_aes_256_ccm:
407                 return FIPS_evp_aes_256_ccm();
408
409                 case NID_aes_256_cfb1:
410                 return FIPS_evp_aes_256_cfb1();
411
412                 case NID_aes_256_cfb128:
413                 return FIPS_evp_aes_256_cfb128();
414
415                 case NID_aes_256_cfb8:
416                 return FIPS_evp_aes_256_cfb8();
417
418                 case NID_aes_256_ctr:
419                 return FIPS_evp_aes_256_ctr();
420
421                 case NID_aes_256_ecb:
422                 return FIPS_evp_aes_256_ecb();
423
424                 case NID_aes_256_gcm:
425                 return FIPS_evp_aes_256_gcm();
426
427                 case NID_aes_256_ofb128:
428                 return FIPS_evp_aes_256_ofb();
429
430                 case NID_aes_256_xts:
431                 return FIPS_evp_aes_256_xts();
432
433                 case NID_des_ede_ecb:
434                 return FIPS_evp_des_ede();
435
436                 case NID_des_ede3_ecb:
437                 return FIPS_evp_des_ede3();
438
439                 case NID_des_ede3_cbc:
440                 return FIPS_evp_des_ede3_cbc();
441
442                 case NID_des_ede3_cfb1:
443                 return FIPS_evp_des_ede3_cfb1();
444
445                 case NID_des_ede3_cfb64:
446                 return FIPS_evp_des_ede3_cfb64();
447
448                 case NID_des_ede3_cfb8:
449                 return FIPS_evp_des_ede3_cfb8();
450
451                 case NID_des_ede3_ofb64:
452                 return FIPS_evp_des_ede3_ofb();
453
454                 case NID_des_ede_cbc:
455                 return FIPS_evp_des_ede_cbc();
456
457                 case NID_des_ede_cfb64:
458                 return FIPS_evp_des_ede_cfb64();
459
460                 case NID_des_ede_ofb64:
461                 return FIPS_evp_des_ede_ofb();
462
463                 default:
464                 return NULL;
465
466                 }
467         }
468