e_ossltest.c 16 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568
  1. /*
  2. * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * This is the OSSLTEST engine. It provides deliberately crippled digest
  11. * implementations for test purposes. It is highly insecure and must NOT be
  12. * used for any purpose except testing
  13. */
  14. #include <stdio.h>
  15. #include <string.h>
  16. #include <openssl/engine.h>
  17. #include <openssl/sha.h>
  18. #include <openssl/md5.h>
  19. #include <openssl/rsa.h>
  20. #include <openssl/evp.h>
  21. #include <openssl/modes.h>
  22. #include <openssl/aes.h>
  23. #include <openssl/crypto.h>
  24. #define OSSLTEST_LIB_NAME "OSSLTEST"
  25. #include "e_ossltest_err.c"
  26. /* Engine Id and Name */
  27. static const char *engine_ossltest_id = "ossltest";
  28. static const char *engine_ossltest_name = "OpenSSL Test engine support";
  29. /* Engine Lifetime functions */
  30. static int ossltest_destroy(ENGINE *e);
  31. static int ossltest_init(ENGINE *e);
  32. static int ossltest_finish(ENGINE *e);
  33. void ENGINE_load_ossltest(void);
  34. /* Set up digests */
  35. static int ossltest_digests(ENGINE *e, const EVP_MD **digest,
  36. const int **nids, int nid);
  37. /* MD5 */
  38. static int digest_md5_init(EVP_MD_CTX *ctx);
  39. static int digest_md5_update(EVP_MD_CTX *ctx, const void *data,
  40. size_t count);
  41. static int digest_md5_final(EVP_MD_CTX *ctx, unsigned char *md);
  42. static EVP_MD *_hidden_md5_md = NULL;
  43. static const EVP_MD *digest_md5(void)
  44. {
  45. if (_hidden_md5_md == NULL) {
  46. EVP_MD *md;
  47. if ((md = EVP_MD_meth_new(NID_md5, NID_md5WithRSAEncryption)) == NULL
  48. || !EVP_MD_meth_set_result_size(md, MD5_DIGEST_LENGTH)
  49. || !EVP_MD_meth_set_input_blocksize(md, MD5_CBLOCK)
  50. || !EVP_MD_meth_set_app_datasize(md,
  51. sizeof(EVP_MD *) + sizeof(MD5_CTX))
  52. || !EVP_MD_meth_set_flags(md, 0)
  53. || !EVP_MD_meth_set_init(md, digest_md5_init)
  54. || !EVP_MD_meth_set_update(md, digest_md5_update)
  55. || !EVP_MD_meth_set_final(md, digest_md5_final)) {
  56. EVP_MD_meth_free(md);
  57. md = NULL;
  58. }
  59. _hidden_md5_md = md;
  60. }
  61. return _hidden_md5_md;
  62. }
  63. /* SHA1 */
  64. static int digest_sha1_init(EVP_MD_CTX *ctx);
  65. static int digest_sha1_update(EVP_MD_CTX *ctx, const void *data,
  66. size_t count);
  67. static int digest_sha1_final(EVP_MD_CTX *ctx, unsigned char *md);
  68. static EVP_MD *_hidden_sha1_md = NULL;
  69. static const EVP_MD *digest_sha1(void)
  70. {
  71. if (_hidden_sha1_md == NULL) {
  72. EVP_MD *md;
  73. if ((md = EVP_MD_meth_new(NID_sha1, NID_sha1WithRSAEncryption)) == NULL
  74. || !EVP_MD_meth_set_result_size(md, SHA_DIGEST_LENGTH)
  75. || !EVP_MD_meth_set_input_blocksize(md, SHA_CBLOCK)
  76. || !EVP_MD_meth_set_app_datasize(md,
  77. sizeof(EVP_MD *) + sizeof(SHA_CTX))
  78. || !EVP_MD_meth_set_flags(md, EVP_MD_FLAG_DIGALGID_ABSENT)
  79. || !EVP_MD_meth_set_init(md, digest_sha1_init)
  80. || !EVP_MD_meth_set_update(md, digest_sha1_update)
  81. || !EVP_MD_meth_set_final(md, digest_sha1_final)) {
  82. EVP_MD_meth_free(md);
  83. md = NULL;
  84. }
  85. _hidden_sha1_md = md;
  86. }
  87. return _hidden_sha1_md;
  88. }
  89. /* SHA256 */
  90. static int digest_sha256_init(EVP_MD_CTX *ctx);
  91. static int digest_sha256_update(EVP_MD_CTX *ctx, const void *data,
  92. size_t count);
  93. static int digest_sha256_final(EVP_MD_CTX *ctx, unsigned char *md);
  94. static EVP_MD *_hidden_sha256_md = NULL;
  95. static const EVP_MD *digest_sha256(void)
  96. {
  97. if (_hidden_sha256_md == NULL) {
  98. EVP_MD *md;
  99. if ((md = EVP_MD_meth_new(NID_sha256, NID_sha256WithRSAEncryption)) == NULL
  100. || !EVP_MD_meth_set_result_size(md, SHA256_DIGEST_LENGTH)
  101. || !EVP_MD_meth_set_input_blocksize(md, SHA256_CBLOCK)
  102. || !EVP_MD_meth_set_app_datasize(md,
  103. sizeof(EVP_MD *) + sizeof(SHA256_CTX))
  104. || !EVP_MD_meth_set_flags(md, EVP_MD_FLAG_DIGALGID_ABSENT)
  105. || !EVP_MD_meth_set_init(md, digest_sha256_init)
  106. || !EVP_MD_meth_set_update(md, digest_sha256_update)
  107. || !EVP_MD_meth_set_final(md, digest_sha256_final)) {
  108. EVP_MD_meth_free(md);
  109. md = NULL;
  110. }
  111. _hidden_sha256_md = md;
  112. }
  113. return _hidden_sha256_md;
  114. }
  115. /* SHA384/SHA512 */
  116. static int digest_sha384_init(EVP_MD_CTX *ctx);
  117. static int digest_sha512_init(EVP_MD_CTX *ctx);
  118. static int digest_sha512_update(EVP_MD_CTX *ctx, const void *data,
  119. size_t count);
  120. static int digest_sha384_final(EVP_MD_CTX *ctx, unsigned char *md);
  121. static int digest_sha512_final(EVP_MD_CTX *ctx, unsigned char *md);
  122. static EVP_MD *_hidden_sha384_md = NULL;
  123. static const EVP_MD *digest_sha384(void)
  124. {
  125. if (_hidden_sha384_md == NULL) {
  126. EVP_MD *md;
  127. if ((md = EVP_MD_meth_new(NID_sha384, NID_sha384WithRSAEncryption)) == NULL
  128. || !EVP_MD_meth_set_result_size(md, SHA384_DIGEST_LENGTH)
  129. || !EVP_MD_meth_set_input_blocksize(md, SHA512_CBLOCK)
  130. || !EVP_MD_meth_set_app_datasize(md,
  131. sizeof(EVP_MD *) + sizeof(SHA512_CTX))
  132. || !EVP_MD_meth_set_flags(md, EVP_MD_FLAG_DIGALGID_ABSENT)
  133. || !EVP_MD_meth_set_init(md, digest_sha384_init)
  134. || !EVP_MD_meth_set_update(md, digest_sha512_update)
  135. || !EVP_MD_meth_set_final(md, digest_sha384_final)) {
  136. EVP_MD_meth_free(md);
  137. md = NULL;
  138. }
  139. _hidden_sha384_md = md;
  140. }
  141. return _hidden_sha384_md;
  142. }
  143. static EVP_MD *_hidden_sha512_md = NULL;
  144. static const EVP_MD *digest_sha512(void)
  145. {
  146. if (_hidden_sha512_md == NULL) {
  147. EVP_MD *md;
  148. if ((md = EVP_MD_meth_new(NID_sha512, NID_sha512WithRSAEncryption)) == NULL
  149. || !EVP_MD_meth_set_result_size(md, SHA512_DIGEST_LENGTH)
  150. || !EVP_MD_meth_set_input_blocksize(md, SHA512_CBLOCK)
  151. || !EVP_MD_meth_set_app_datasize(md,
  152. sizeof(EVP_MD *) + sizeof(SHA512_CTX))
  153. || !EVP_MD_meth_set_flags(md, EVP_MD_FLAG_DIGALGID_ABSENT)
  154. || !EVP_MD_meth_set_init(md, digest_sha512_init)
  155. || !EVP_MD_meth_set_update(md, digest_sha512_update)
  156. || !EVP_MD_meth_set_final(md, digest_sha512_final)) {
  157. EVP_MD_meth_free(md);
  158. md = NULL;
  159. }
  160. _hidden_sha512_md = md;
  161. }
  162. return _hidden_sha512_md;
  163. }
  164. static void destroy_digests(void)
  165. {
  166. EVP_MD_meth_free(_hidden_md5_md);
  167. _hidden_md5_md = NULL;
  168. EVP_MD_meth_free(_hidden_sha1_md);
  169. _hidden_sha1_md = NULL;
  170. EVP_MD_meth_free(_hidden_sha256_md);
  171. _hidden_sha256_md = NULL;
  172. EVP_MD_meth_free(_hidden_sha384_md);
  173. _hidden_sha384_md = NULL;
  174. EVP_MD_meth_free(_hidden_sha512_md);
  175. _hidden_sha512_md = NULL;
  176. }
  177. static int ossltest_digest_nids(const int **nids)
  178. {
  179. static int digest_nids[6] = { 0, 0, 0, 0, 0, 0 };
  180. static int pos = 0;
  181. static int init = 0;
  182. if (!init) {
  183. const EVP_MD *md;
  184. if ((md = digest_md5()) != NULL)
  185. digest_nids[pos++] = EVP_MD_type(md);
  186. if ((md = digest_sha1()) != NULL)
  187. digest_nids[pos++] = EVP_MD_type(md);
  188. if ((md = digest_sha256()) != NULL)
  189. digest_nids[pos++] = EVP_MD_type(md);
  190. if ((md = digest_sha384()) != NULL)
  191. digest_nids[pos++] = EVP_MD_type(md);
  192. if ((md = digest_sha512()) != NULL)
  193. digest_nids[pos++] = EVP_MD_type(md);
  194. digest_nids[pos] = 0;
  195. init = 1;
  196. }
  197. *nids = digest_nids;
  198. return pos;
  199. }
  200. /* Setup ciphers */
  201. static int ossltest_ciphers(ENGINE *, const EVP_CIPHER **,
  202. const int **, int);
  203. static int ossltest_cipher_nids[] = {
  204. NID_aes_128_cbc, 0
  205. };
  206. /* AES128 */
  207. int ossltest_aes128_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  208. const unsigned char *iv, int enc);
  209. int ossltest_aes128_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  210. const unsigned char *in, size_t inl);
  211. static EVP_CIPHER *_hidden_aes_128_cbc = NULL;
  212. static const EVP_CIPHER *ossltest_aes_128_cbc(void)
  213. {
  214. if (_hidden_aes_128_cbc == NULL
  215. && ((_hidden_aes_128_cbc = EVP_CIPHER_meth_new(NID_aes_128_cbc,
  216. 16 /* block size */,
  217. 16 /* key len */)) == NULL
  218. || !EVP_CIPHER_meth_set_iv_length(_hidden_aes_128_cbc,16)
  219. || !EVP_CIPHER_meth_set_flags(_hidden_aes_128_cbc,
  220. EVP_CIPH_FLAG_DEFAULT_ASN1
  221. | EVP_CIPH_CBC_MODE)
  222. || !EVP_CIPHER_meth_set_init(_hidden_aes_128_cbc,
  223. ossltest_aes128_init_key)
  224. || !EVP_CIPHER_meth_set_do_cipher(_hidden_aes_128_cbc,
  225. ossltest_aes128_cbc_cipher)
  226. || !EVP_CIPHER_meth_set_impl_ctx_size(_hidden_aes_128_cbc,
  227. EVP_CIPHER_impl_ctx_size(EVP_aes_128_cbc())))) {
  228. EVP_CIPHER_meth_free(_hidden_aes_128_cbc);
  229. _hidden_aes_128_cbc = NULL;
  230. }
  231. return _hidden_aes_128_cbc;
  232. }
  233. static void destroy_ciphers(void)
  234. {
  235. EVP_CIPHER_meth_free(_hidden_aes_128_cbc);
  236. _hidden_aes_128_cbc = NULL;
  237. }
  238. static int bind_ossltest(ENGINE *e)
  239. {
  240. /* Ensure the ossltest error handling is set up */
  241. ERR_load_OSSLTEST_strings();
  242. if (!ENGINE_set_id(e, engine_ossltest_id)
  243. || !ENGINE_set_name(e, engine_ossltest_name)
  244. || !ENGINE_set_digests(e, ossltest_digests)
  245. || !ENGINE_set_ciphers(e, ossltest_ciphers)
  246. || !ENGINE_set_destroy_function(e, ossltest_destroy)
  247. || !ENGINE_set_init_function(e, ossltest_init)
  248. || !ENGINE_set_finish_function(e, ossltest_finish)) {
  249. OSSLTESTerr(OSSLTEST_F_BIND_OSSLTEST, OSSLTEST_R_INIT_FAILED);
  250. return 0;
  251. }
  252. return 1;
  253. }
  254. #ifndef OPENSSL_NO_DYNAMIC_ENGINE
  255. static int bind_helper(ENGINE *e, const char *id)
  256. {
  257. if (id && (strcmp(id, engine_ossltest_id) != 0))
  258. return 0;
  259. if (!bind_ossltest(e))
  260. return 0;
  261. return 1;
  262. }
  263. IMPLEMENT_DYNAMIC_CHECK_FN()
  264. IMPLEMENT_DYNAMIC_BIND_FN(bind_helper)
  265. #endif
  266. static ENGINE *engine_ossltest(void)
  267. {
  268. ENGINE *ret = ENGINE_new();
  269. if (ret == NULL)
  270. return NULL;
  271. if (!bind_ossltest(ret)) {
  272. ENGINE_free(ret);
  273. return NULL;
  274. }
  275. return ret;
  276. }
  277. void ENGINE_load_ossltest(void)
  278. {
  279. /* Copied from eng_[openssl|dyn].c */
  280. ENGINE *toadd = engine_ossltest();
  281. if (!toadd)
  282. return;
  283. ENGINE_add(toadd);
  284. ENGINE_free(toadd);
  285. ERR_clear_error();
  286. }
  287. static int ossltest_init(ENGINE *e)
  288. {
  289. return 1;
  290. }
  291. static int ossltest_finish(ENGINE *e)
  292. {
  293. return 1;
  294. }
  295. static int ossltest_destroy(ENGINE *e)
  296. {
  297. destroy_digests();
  298. destroy_ciphers();
  299. ERR_unload_OSSLTEST_strings();
  300. return 1;
  301. }
  302. static int ossltest_digests(ENGINE *e, const EVP_MD **digest,
  303. const int **nids, int nid)
  304. {
  305. int ok = 1;
  306. if (!digest) {
  307. /* We are returning a list of supported nids */
  308. return ossltest_digest_nids(nids);
  309. }
  310. /* We are being asked for a specific digest */
  311. switch (nid) {
  312. case NID_md5:
  313. *digest = digest_md5();
  314. break;
  315. case NID_sha1:
  316. *digest = digest_sha1();
  317. break;
  318. case NID_sha256:
  319. *digest = digest_sha256();
  320. break;
  321. case NID_sha384:
  322. *digest = digest_sha384();
  323. break;
  324. case NID_sha512:
  325. *digest = digest_sha512();
  326. break;
  327. default:
  328. ok = 0;
  329. *digest = NULL;
  330. break;
  331. }
  332. return ok;
  333. }
  334. static int ossltest_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
  335. const int **nids, int nid)
  336. {
  337. int ok = 1;
  338. if (!cipher) {
  339. /* We are returning a list of supported nids */
  340. *nids = ossltest_cipher_nids;
  341. return (sizeof(ossltest_cipher_nids) - 1)
  342. / sizeof(ossltest_cipher_nids[0]);
  343. }
  344. /* We are being asked for a specific cipher */
  345. switch (nid) {
  346. case NID_aes_128_cbc:
  347. *cipher = ossltest_aes_128_cbc();
  348. break;
  349. default:
  350. ok = 0;
  351. *cipher = NULL;
  352. break;
  353. }
  354. return ok;
  355. }
  356. static void fill_known_data(unsigned char *md, unsigned int len)
  357. {
  358. unsigned int i;
  359. for (i=0; i<len; i++) {
  360. md[i] = (unsigned char)(i & 0xff);
  361. }
  362. }
  363. /*
  364. * MD5 implementation. We go through the motions of doing MD5 by deferring to
  365. * the standard implementation. Then we overwrite the result with a will defined
  366. * value, so that all "MD5" digests using the test engine always end up with
  367. * the same value.
  368. */
  369. #undef data
  370. #define data(ctx) ((MD5_CTX *)EVP_MD_CTX_md_data(ctx))
  371. static int digest_md5_init(EVP_MD_CTX *ctx)
  372. {
  373. return MD5_Init(data(ctx));
  374. }
  375. static int digest_md5_update(EVP_MD_CTX *ctx, const void *data,
  376. size_t count)
  377. {
  378. return MD5_Update(data(ctx), data, (size_t)count);
  379. }
  380. static int digest_md5_final(EVP_MD_CTX *ctx, unsigned char *md)
  381. {
  382. int ret;
  383. ret = MD5_Final(md, data(ctx));
  384. if (ret > 0) {
  385. fill_known_data(md, MD5_DIGEST_LENGTH);
  386. }
  387. return ret;
  388. }
  389. /*
  390. * SHA1 implementation.
  391. */
  392. #undef data
  393. #define data(ctx) ((SHA_CTX *)EVP_MD_CTX_md_data(ctx))
  394. static int digest_sha1_init(EVP_MD_CTX *ctx)
  395. {
  396. return SHA1_Init(data(ctx));
  397. }
  398. static int digest_sha1_update(EVP_MD_CTX *ctx, const void *data,
  399. size_t count)
  400. {
  401. return SHA1_Update(data(ctx), data, (size_t)count);
  402. }
  403. static int digest_sha1_final(EVP_MD_CTX *ctx, unsigned char *md)
  404. {
  405. int ret;
  406. ret = SHA1_Final(md, data(ctx));
  407. if (ret > 0) {
  408. fill_known_data(md, SHA_DIGEST_LENGTH);
  409. }
  410. return ret;
  411. }
  412. /*
  413. * SHA256 implementation.
  414. */
  415. #undef data
  416. #define data(ctx) ((SHA256_CTX *)EVP_MD_CTX_md_data(ctx))
  417. static int digest_sha256_init(EVP_MD_CTX *ctx)
  418. {
  419. return SHA256_Init(data(ctx));
  420. }
  421. static int digest_sha256_update(EVP_MD_CTX *ctx, const void *data,
  422. size_t count)
  423. {
  424. return SHA256_Update(data(ctx), data, (size_t)count);
  425. }
  426. static int digest_sha256_final(EVP_MD_CTX *ctx, unsigned char *md)
  427. {
  428. int ret;
  429. ret = SHA256_Final(md, data(ctx));
  430. if (ret > 0) {
  431. fill_known_data(md, SHA256_DIGEST_LENGTH);
  432. }
  433. return ret;
  434. }
  435. /*
  436. * SHA384/512 implementation.
  437. */
  438. #undef data
  439. #define data(ctx) ((SHA512_CTX *)EVP_MD_CTX_md_data(ctx))
  440. static int digest_sha384_init(EVP_MD_CTX *ctx)
  441. {
  442. return SHA384_Init(data(ctx));
  443. }
  444. static int digest_sha512_init(EVP_MD_CTX *ctx)
  445. {
  446. return SHA512_Init(data(ctx));
  447. }
  448. static int digest_sha512_update(EVP_MD_CTX *ctx, const void *data,
  449. size_t count)
  450. {
  451. return SHA512_Update(data(ctx), data, (size_t)count);
  452. }
  453. static int digest_sha384_final(EVP_MD_CTX *ctx, unsigned char *md)
  454. {
  455. int ret;
  456. /* Actually uses SHA512_Final! */
  457. ret = SHA512_Final(md, data(ctx));
  458. if (ret > 0) {
  459. fill_known_data(md, SHA384_DIGEST_LENGTH);
  460. }
  461. return ret;
  462. }
  463. static int digest_sha512_final(EVP_MD_CTX *ctx, unsigned char *md)
  464. {
  465. int ret;
  466. ret = SHA512_Final(md, data(ctx));
  467. if (ret > 0) {
  468. fill_known_data(md, SHA512_DIGEST_LENGTH);
  469. }
  470. return ret;
  471. }
  472. /*
  473. * AES128 Implementation
  474. */
  475. int ossltest_aes128_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  476. const unsigned char *iv, int enc)
  477. {
  478. return EVP_CIPHER_meth_get_init(EVP_aes_128_cbc()) (ctx, key, iv, enc);
  479. }
  480. int ossltest_aes128_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  481. const unsigned char *in, size_t inl)
  482. {
  483. unsigned char *tmpbuf;
  484. int ret;
  485. tmpbuf = OPENSSL_malloc(inl);
  486. if (tmpbuf == NULL)
  487. return -1;
  488. /* Remember what we were asked to encrypt */
  489. memcpy(tmpbuf, in, inl);
  490. /* Go through the motions of encrypting it */
  491. ret = EVP_CIPHER_meth_get_do_cipher(EVP_aes_128_cbc())(ctx, out, in, inl);
  492. /* Throw it all away and just use the plaintext as the output */
  493. memcpy(out, tmpbuf, inl);
  494. OPENSSL_free(tmpbuf);
  495. return ret;
  496. }