digest.c 15 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460
  1. /* crypto/evp/digest.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #include <stdio.h>
  112. #include "cryptlib.h"
  113. #include <openssl/objects.h>
  114. #include <openssl/evp.h>
  115. #ifndef OPENSSL_NO_ENGINE
  116. # include <openssl/engine.h>
  117. #endif
  118. #include "evp_locl.h"
  119. void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
  120. {
  121. memset(ctx, '\0', sizeof *ctx);
  122. }
  123. EVP_MD_CTX *EVP_MD_CTX_create(void)
  124. {
  125. EVP_MD_CTX *ctx = OPENSSL_malloc(sizeof *ctx);
  126. if (ctx)
  127. EVP_MD_CTX_init(ctx);
  128. return ctx;
  129. }
  130. int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
  131. {
  132. EVP_MD_CTX_init(ctx);
  133. return EVP_DigestInit_ex(ctx, type, NULL);
  134. }
  135. #ifdef OPENSSL_FIPS
  136. /*
  137. * The purpose of these is to trap programs that attempt to use non FIPS
  138. * algorithms in FIPS mode and ignore the errors.
  139. */
  140. static int bad_init(EVP_MD_CTX *ctx)
  141. {
  142. FIPS_ERROR_IGNORED("Digest init");
  143. return 0;
  144. }
  145. static int bad_update(EVP_MD_CTX *ctx, const void *data, size_t count)
  146. {
  147. FIPS_ERROR_IGNORED("Digest update");
  148. return 0;
  149. }
  150. static int bad_final(EVP_MD_CTX *ctx, unsigned char *md)
  151. {
  152. FIPS_ERROR_IGNORED("Digest Final");
  153. return 0;
  154. }
  155. static const EVP_MD bad_md = {
  156. 0,
  157. 0,
  158. 0,
  159. 0,
  160. bad_init,
  161. bad_update,
  162. bad_final,
  163. NULL,
  164. NULL,
  165. NULL,
  166. 0,
  167. {0, 0, 0, 0},
  168. };
  169. #endif
  170. #ifndef OPENSSL_NO_ENGINE
  171. # ifdef OPENSSL_FIPS
  172. static int do_engine_null(ENGINE *impl)
  173. {
  174. return 0;
  175. }
  176. static int do_evp_md_engine_null(EVP_MD_CTX *ctx,
  177. const EVP_MD **ptype, ENGINE *impl)
  178. {
  179. return 1;
  180. }
  181. static int (*do_engine_init) (ENGINE *impl)
  182. = do_engine_null;
  183. static int (*do_engine_finish) (ENGINE *impl)
  184. = do_engine_null;
  185. static int (*do_evp_md_engine)
  186. (EVP_MD_CTX *ctx, const EVP_MD **ptype, ENGINE *impl)
  187. = do_evp_md_engine_null;
  188. void int_EVP_MD_set_engine_callbacks(int (*eng_md_init) (ENGINE *impl),
  189. int (*eng_md_fin) (ENGINE *impl),
  190. int (*eng_md_evp)
  191. (EVP_MD_CTX *ctx, const EVP_MD **ptype,
  192. ENGINE *impl))
  193. {
  194. do_engine_init = eng_md_init;
  195. do_engine_finish = eng_md_fin;
  196. do_evp_md_engine = eng_md_evp;
  197. }
  198. # else
  199. # define do_engine_init ENGINE_init
  200. # define do_engine_finish ENGINE_finish
  201. static int do_evp_md_engine(EVP_MD_CTX *ctx, const EVP_MD **ptype,
  202. ENGINE *impl)
  203. {
  204. if (*ptype) {
  205. /*
  206. * Ensure an ENGINE left lying around from last time is cleared (the
  207. * previous check attempted to avoid this if the same ENGINE and
  208. * EVP_MD could be used).
  209. */
  210. if (ctx->engine)
  211. ENGINE_finish(ctx->engine);
  212. if (impl) {
  213. if (!ENGINE_init(impl)) {
  214. EVPerr(EVP_F_DO_EVP_MD_ENGINE, EVP_R_INITIALIZATION_ERROR);
  215. return 0;
  216. }
  217. } else
  218. /* Ask if an ENGINE is reserved for this job */
  219. impl = ENGINE_get_digest_engine((*ptype)->type);
  220. if (impl) {
  221. /* There's an ENGINE for this job ... (apparently) */
  222. const EVP_MD *d = ENGINE_get_digest(impl, (*ptype)->type);
  223. if (!d) {
  224. /* Same comment from evp_enc.c */
  225. EVPerr(EVP_F_DO_EVP_MD_ENGINE, EVP_R_INITIALIZATION_ERROR);
  226. ENGINE_finish(impl);
  227. return 0;
  228. }
  229. /* We'll use the ENGINE's private digest definition */
  230. *ptype = d;
  231. /*
  232. * Store the ENGINE functional reference so we know 'type' came
  233. * from an ENGINE and we need to release it when done.
  234. */
  235. ctx->engine = impl;
  236. } else
  237. ctx->engine = NULL;
  238. } else if (!ctx->digest) {
  239. EVPerr(EVP_F_DO_EVP_MD_ENGINE, EVP_R_NO_DIGEST_SET);
  240. return 0;
  241. }
  242. return 1;
  243. }
  244. # endif
  245. #endif
  246. int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
  247. {
  248. M_EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
  249. #ifdef OPENSSL_FIPS
  250. if (FIPS_selftest_failed()) {
  251. FIPSerr(FIPS_F_EVP_DIGESTINIT_EX, FIPS_R_FIPS_SELFTEST_FAILED);
  252. ctx->digest = &bad_md;
  253. return 0;
  254. }
  255. #endif
  256. #ifndef OPENSSL_NO_ENGINE
  257. /*
  258. * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
  259. * this context may already have an ENGINE! Try to avoid releasing the
  260. * previous handle, re-querying for an ENGINE, and having a
  261. * reinitialisation, when it may all be unecessary.
  262. */
  263. if (ctx->engine && ctx->digest && (!type ||
  264. (type
  265. && (type->type ==
  266. ctx->digest->type))))
  267. goto skip_to_init;
  268. if (!do_evp_md_engine(ctx, &type, impl))
  269. return 0;
  270. #endif
  271. if (ctx->digest != type) {
  272. #ifdef OPENSSL_FIPS
  273. if (FIPS_mode()) {
  274. if (!(type->flags & EVP_MD_FLAG_FIPS)
  275. && !(ctx->flags & EVP_MD_CTX_FLAG_NON_FIPS_ALLOW)) {
  276. EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_DISABLED_FOR_FIPS);
  277. ctx->digest = &bad_md;
  278. return 0;
  279. }
  280. }
  281. #endif
  282. if (ctx->digest && ctx->digest->ctx_size)
  283. OPENSSL_free(ctx->md_data);
  284. ctx->digest = type;
  285. if (type->ctx_size) {
  286. ctx->md_data = OPENSSL_malloc(type->ctx_size);
  287. if (!ctx->md_data) {
  288. EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
  289. return 0;
  290. }
  291. }
  292. }
  293. #ifndef OPENSSL_NO_ENGINE
  294. skip_to_init:
  295. #endif
  296. return ctx->digest->init(ctx);
  297. }
  298. int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
  299. {
  300. #ifdef OPENSSL_FIPS
  301. FIPS_selftest_check();
  302. #endif
  303. return ctx->digest->update(ctx, data, count);
  304. }
  305. /* The caller can assume that this removes any secret data from the context */
  306. int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
  307. {
  308. int ret;
  309. ret = EVP_DigestFinal_ex(ctx, md, size);
  310. EVP_MD_CTX_cleanup(ctx);
  311. return ret;
  312. }
  313. /* The caller can assume that this removes any secret data from the context */
  314. int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
  315. {
  316. int ret;
  317. #ifdef OPENSSL_FIPS
  318. FIPS_selftest_check();
  319. #endif
  320. OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
  321. ret = ctx->digest->final(ctx, md);
  322. if (size != NULL)
  323. *size = ctx->digest->md_size;
  324. if (ctx->digest->cleanup) {
  325. ctx->digest->cleanup(ctx);
  326. M_EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
  327. }
  328. memset(ctx->md_data, 0, ctx->digest->ctx_size);
  329. return ret;
  330. }
  331. int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
  332. {
  333. EVP_MD_CTX_init(out);
  334. return EVP_MD_CTX_copy_ex(out, in);
  335. }
  336. int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
  337. {
  338. unsigned char *tmp_buf;
  339. if ((in == NULL) || (in->digest == NULL)) {
  340. EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
  341. return 0;
  342. }
  343. #ifndef OPENSSL_NO_ENGINE
  344. /* Make sure it's safe to copy a digest context using an ENGINE */
  345. if (in->engine && !do_engine_init(in->engine)) {
  346. EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
  347. return 0;
  348. }
  349. #endif
  350. if (out->digest == in->digest) {
  351. tmp_buf = out->md_data;
  352. M_EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
  353. } else
  354. tmp_buf = NULL;
  355. EVP_MD_CTX_cleanup(out);
  356. memcpy(out, in, sizeof *out);
  357. if (out->digest->ctx_size) {
  358. if (tmp_buf)
  359. out->md_data = tmp_buf;
  360. else {
  361. out->md_data = OPENSSL_malloc(out->digest->ctx_size);
  362. if (!out->md_data) {
  363. EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE);
  364. return 0;
  365. }
  366. }
  367. memcpy(out->md_data, in->md_data, out->digest->ctx_size);
  368. }
  369. if (out->digest->copy)
  370. return out->digest->copy(out, in);
  371. return 1;
  372. }
  373. int EVP_Digest(const void *data, size_t count,
  374. unsigned char *md, unsigned int *size, const EVP_MD *type,
  375. ENGINE *impl)
  376. {
  377. EVP_MD_CTX ctx;
  378. int ret;
  379. EVP_MD_CTX_init(&ctx);
  380. M_EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_ONESHOT);
  381. ret = EVP_DigestInit_ex(&ctx, type, impl)
  382. && EVP_DigestUpdate(&ctx, data, count)
  383. && EVP_DigestFinal_ex(&ctx, md, size);
  384. EVP_MD_CTX_cleanup(&ctx);
  385. return ret;
  386. }
  387. void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
  388. {
  389. EVP_MD_CTX_cleanup(ctx);
  390. OPENSSL_free(ctx);
  391. }
  392. /* This call frees resources associated with the context */
  393. int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
  394. {
  395. /*
  396. * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
  397. * sometimes only copies of the context are ever finalised.
  398. */
  399. if (ctx->digest && ctx->digest->cleanup
  400. && !M_EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
  401. ctx->digest->cleanup(ctx);
  402. if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
  403. && !M_EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
  404. OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
  405. OPENSSL_free(ctx->md_data);
  406. }
  407. #ifndef OPENSSL_NO_ENGINE
  408. if (ctx->engine)
  409. /*
  410. * The EVP_MD we used belongs to an ENGINE, release the functional
  411. * reference we held for this reason.
  412. */
  413. do_engine_finish(ctx->engine);
  414. #endif
  415. memset(ctx, '\0', sizeof *ctx);
  416. return 1;
  417. }