aboutsummaryrefslogtreecommitdiff
path: root/internal/nametransform/pad16.go
blob: 833be0e07f5c64df93efddfc6adf3ac883a3dccf (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
package nametransform

import (
	"crypto/aes"
	"errors"
	"fmt"
	"log"
)

// pad16 - pad data to AES block size (=16 byte) using standard PKCS#7 padding
// https://tools.ietf.org/html/rfc5652#section-6.3
func pad16(orig []byte) (padded []byte) {
	oldLen := len(orig)
	if oldLen == 0 {
		log.Panic("Padding zero-length string makes no sense")
	}
	padLen := aes.BlockSize - oldLen%aes.BlockSize
	if padLen == 0 {
		padLen = aes.BlockSize
	}
	newLen := oldLen + padLen
	padded = make([]byte, newLen)
	copy(padded, orig)
	padByte := byte(padLen)
	for i := oldLen; i < newLen; i++ {
		padded[i] = padByte
	}
	return padded
}

// unPad16 - remove padding
func unPad16(padded []byte) ([]byte, error) {
	oldLen := len(padded)
	if oldLen == 0 {
		return nil, errors.New("Empty input")
	}
	if oldLen%aes.BlockSize != 0 {
		return nil, errors.New("Unaligned size")
	}
	// The last byte is always a padding byte
	padByte := padded[oldLen-1]
	// The padding byte's value is the padding length
	padLen := int(padByte)
	// Padding must be at least 1 byte
	if padLen == 0 {
		return nil, errors.New("Padding cannot be zero-length")
	}
	// Padding more than 16 bytes make no sense
	if padLen > aes.BlockSize {
		return nil, fmt.Errorf("Padding too long, padLen=%d > 16", padLen)
	}
	// Padding cannot be as long as (or longer than) the whole string,
	if padLen >= oldLen {
		return nil, fmt.Errorf("Padding too long, oldLen=%d >= padLen=%d", oldLen, padLen)
	}
	// All padding bytes must be identical
	for i := oldLen - padLen; i < oldLen; i++ {
		if padded[i] != padByte {
			return nil, fmt.Errorf("Padding byte at i=%d is invalid", i)
		}
	}
	newLen := oldLen - padLen
	return padded[0:newLen], nil
}