fips_md.c 10 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313
  1. /* fips/evp/fips_md.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* Minimal standalone FIPS versions of Digest operations */
  112. #define OPENSSL_FIPSAPI
  113. #include <stdio.h>
  114. #include <string.h>
  115. #include <openssl/objects.h>
  116. #include <openssl/evp.h>
  117. #include <openssl/err.h>
  118. #include <openssl/fips.h>
  119. void FIPS_md_ctx_init(EVP_MD_CTX *ctx)
  120. {
  121. memset(ctx,'\0',sizeof *ctx);
  122. }
  123. EVP_MD_CTX *FIPS_md_ctx_create(void)
  124. {
  125. EVP_MD_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
  126. if (ctx)
  127. FIPS_md_ctx_init(ctx);
  128. return ctx;
  129. }
  130. /* The purpose of these is to trap programs that attempt to use non FIPS
  131. * algorithms in FIPS mode and ignore the errors.
  132. */
  133. static int bad_init(EVP_MD_CTX *ctx)
  134. { FIPS_ERROR_IGNORED("Digest init"); return 0;}
  135. static int bad_update(EVP_MD_CTX *ctx,const void *data,size_t count)
  136. { FIPS_ERROR_IGNORED("Digest update"); return 0;}
  137. static int bad_final(EVP_MD_CTX *ctx,unsigned char *md)
  138. { FIPS_ERROR_IGNORED("Digest Final"); return 0;}
  139. static const EVP_MD bad_md =
  140. {
  141. 0,
  142. 0,
  143. 0,
  144. 0,
  145. bad_init,
  146. bad_update,
  147. bad_final,
  148. NULL,
  149. NULL,
  150. NULL,
  151. 0,
  152. {0,0,0,0},
  153. };
  154. int FIPS_digestinit(EVP_MD_CTX *ctx, const EVP_MD *type)
  155. {
  156. M_EVP_MD_CTX_clear_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
  157. if(FIPS_selftest_failed())
  158. {
  159. FIPSerr(FIPS_F_FIPS_DIGESTINIT,FIPS_R_FIPS_SELFTEST_FAILED);
  160. ctx->digest = &bad_md;
  161. return 0;
  162. }
  163. if(FIPS_mode() && !(type->flags & EVP_MD_FLAG_FIPS) &&
  164. !(ctx->flags & EVP_MD_CTX_FLAG_NON_FIPS_ALLOW))
  165. {
  166. EVPerr(EVP_F_FIPS_DIGESTINIT, EVP_R_DISABLED_FOR_FIPS);
  167. ctx->digest = &bad_md;
  168. return 0;
  169. }
  170. if (ctx->digest != type)
  171. {
  172. if (ctx->digest && ctx->digest->ctx_size)
  173. OPENSSL_free(ctx->md_data);
  174. ctx->digest=type;
  175. if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size)
  176. {
  177. ctx->update = type->update;
  178. ctx->md_data=OPENSSL_malloc(type->ctx_size);
  179. if (ctx->md_data == NULL)
  180. {
  181. EVPerr(EVP_F_FIPS_DIGESTINIT,
  182. ERR_R_MALLOC_FAILURE);
  183. return 0;
  184. }
  185. }
  186. }
  187. if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
  188. return 1;
  189. return ctx->digest->init(ctx);
  190. }
  191. int FIPS_digestupdate(EVP_MD_CTX *ctx, const void *data, size_t count)
  192. {
  193. FIPS_selftest_check();
  194. return ctx->update(ctx,data,count);
  195. }
  196. /* The caller can assume that this removes any secret data from the context */
  197. int FIPS_digestfinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
  198. {
  199. int ret;
  200. FIPS_selftest_check();
  201. OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
  202. ret=ctx->digest->final(ctx,md);
  203. if (size != NULL)
  204. *size=ctx->digest->md_size;
  205. if (ctx->digest->cleanup)
  206. {
  207. ctx->digest->cleanup(ctx);
  208. M_EVP_MD_CTX_set_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
  209. }
  210. memset(ctx->md_data,0,ctx->digest->ctx_size);
  211. return ret;
  212. }
  213. int FIPS_digest(const void *data, size_t count,
  214. unsigned char *md, unsigned int *size, const EVP_MD *type)
  215. {
  216. EVP_MD_CTX ctx;
  217. int ret;
  218. FIPS_md_ctx_init(&ctx);
  219. M_EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_ONESHOT);
  220. ret=FIPS_digestinit(&ctx, type)
  221. && FIPS_digestupdate(&ctx, data, count)
  222. && FIPS_digestfinal(&ctx, md, size);
  223. FIPS_md_ctx_cleanup(&ctx);
  224. return ret;
  225. }
  226. void FIPS_md_ctx_destroy(EVP_MD_CTX *ctx)
  227. {
  228. FIPS_md_ctx_cleanup(ctx);
  229. OPENSSL_free(ctx);
  230. }
  231. /* This call frees resources associated with the context */
  232. int FIPS_md_ctx_cleanup(EVP_MD_CTX *ctx)
  233. {
  234. /* Don't assume ctx->md_data was cleaned in FIPS_digest_Final,
  235. * because sometimes only copies of the context are ever finalised.
  236. */
  237. if (ctx->digest && ctx->digest->cleanup
  238. && !M_EVP_MD_CTX_test_flags(ctx,EVP_MD_CTX_FLAG_CLEANED))
  239. ctx->digest->cleanup(ctx);
  240. if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
  241. && !M_EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE))
  242. {
  243. OPENSSL_cleanse(ctx->md_data,ctx->digest->ctx_size);
  244. OPENSSL_free(ctx->md_data);
  245. }
  246. memset(ctx,'\0',sizeof *ctx);
  247. return 1;
  248. }
  249. int FIPS_md_ctx_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
  250. {
  251. unsigned char *tmp_buf;
  252. if ((in == NULL) || (in->digest == NULL))
  253. {
  254. EVPerr(EVP_F_FIPS_MD_CTX_COPY,EVP_R_INPUT_NOT_INITIALIZED);
  255. return 0;
  256. }
  257. if (out->digest == in->digest)
  258. {
  259. tmp_buf = out->md_data;
  260. M_EVP_MD_CTX_set_flags(out,EVP_MD_CTX_FLAG_REUSE);
  261. }
  262. else tmp_buf = NULL;
  263. FIPS_md_ctx_cleanup(out);
  264. memcpy(out,in,sizeof *out);
  265. if (in->md_data && out->digest->ctx_size)
  266. {
  267. if (tmp_buf)
  268. out->md_data = tmp_buf;
  269. else
  270. {
  271. out->md_data=OPENSSL_malloc(out->digest->ctx_size);
  272. if (!out->md_data)
  273. {
  274. EVPerr(EVP_F_FIPS_MD_CTX_COPY,ERR_R_MALLOC_FAILURE);
  275. return 0;
  276. }
  277. }
  278. memcpy(out->md_data,in->md_data,out->digest->ctx_size);
  279. }
  280. out->update = in->update;
  281. if (out->digest->copy)
  282. return out->digest->copy(out,in);
  283. return 1;
  284. }