]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/digest.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / crypto / evp / digest.c
1 /* crypto/evp/digest.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include "cryptlib.h"
114 #include <openssl/objects.h>
115 #include <openssl/evp.h>
116 #ifndef OPENSSL_NO_ENGINE
117 # include <openssl/engine.h>
118 #endif
119 #include "evp_locl.h"
120
121 void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
122 {
123 memset(ctx, '\0', sizeof *ctx);
124 }
125
126 EVP_MD_CTX *EVP_MD_CTX_create(void)
127 {
128 EVP_MD_CTX *ctx = OPENSSL_malloc(sizeof *ctx);
129
130 if (ctx)
131 EVP_MD_CTX_init(ctx);
132
133 return ctx;
134 }
135
136 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
137 {
138 EVP_MD_CTX_init(ctx);
139 return EVP_DigestInit_ex(ctx, type, NULL);
140 }
141
142 #ifdef OPENSSL_FIPS
143
144 /*
145 * The purpose of these is to trap programs that attempt to use non FIPS
146 * algorithms in FIPS mode and ignore the errors.
147 */
148
149 static int bad_init(EVP_MD_CTX *ctx)
150 {
151 FIPS_ERROR_IGNORED("Digest init");
152 return 0;
153 }
154
155 static int bad_update(EVP_MD_CTX *ctx, const void *data, size_t count)
156 {
157 FIPS_ERROR_IGNORED("Digest update");
158 return 0;
159 }
160
161 static int bad_final(EVP_MD_CTX *ctx, unsigned char *md)
162 {
163 FIPS_ERROR_IGNORED("Digest Final");
164 return 0;
165 }
166
167 static const EVP_MD bad_md = {
168 0,
169 0,
170 0,
171 0,
172 bad_init,
173 bad_update,
174 bad_final,
175 NULL,
176 NULL,
177 NULL,
178 0,
179 {0, 0, 0, 0},
180 };
181
182 #endif
183
184 #ifndef OPENSSL_NO_ENGINE
185
186 # ifdef OPENSSL_FIPS
187
188 static int do_engine_null(ENGINE *impl)
189 {
190 return 0;
191 }
192
193 static int do_evp_md_engine_null(EVP_MD_CTX *ctx,
194 const EVP_MD **ptype, ENGINE *impl)
195 {
196 return 1;
197 }
198
199 static int (*do_engine_init) (ENGINE *impl)
200 = do_engine_null;
201
202 static int (*do_engine_finish) (ENGINE *impl)
203 = do_engine_null;
204
205 static int (*do_evp_md_engine)
206 (EVP_MD_CTX *ctx, const EVP_MD **ptype, ENGINE *impl)
207 = do_evp_md_engine_null;
208
209 void int_EVP_MD_set_engine_callbacks(int (*eng_md_init) (ENGINE *impl),
210 int (*eng_md_fin) (ENGINE *impl),
211 int (*eng_md_evp)
212 (EVP_MD_CTX *ctx, const EVP_MD **ptype,
213 ENGINE *impl))
214 {
215 do_engine_init = eng_md_init;
216 do_engine_finish = eng_md_fin;
217 do_evp_md_engine = eng_md_evp;
218 }
219
220 # else
221
222 # define do_engine_init ENGINE_init
223 # define do_engine_finish ENGINE_finish
224
225 static int do_evp_md_engine(EVP_MD_CTX *ctx, const EVP_MD **ptype,
226 ENGINE *impl)
227 {
228 if (*ptype) {
229 /*
230 * Ensure an ENGINE left lying around from last time is cleared (the
231 * previous check attempted to avoid this if the same ENGINE and
232 * EVP_MD could be used).
233 */
234 if (ctx->engine)
235 ENGINE_finish(ctx->engine);
236 if (impl) {
237 if (!ENGINE_init(impl)) {
238 EVPerr(EVP_F_DO_EVP_MD_ENGINE, EVP_R_INITIALIZATION_ERROR);
239 return 0;
240 }
241 } else
242 /* Ask if an ENGINE is reserved for this job */
243 impl = ENGINE_get_digest_engine((*ptype)->type);
244 if (impl) {
245 /* There's an ENGINE for this job ... (apparently) */
246 const EVP_MD *d = ENGINE_get_digest(impl, (*ptype)->type);
247 if (!d) {
248 /* Same comment from evp_enc.c */
249 EVPerr(EVP_F_DO_EVP_MD_ENGINE, EVP_R_INITIALIZATION_ERROR);
250 ENGINE_finish(impl);
251 return 0;
252 }
253 /* We'll use the ENGINE's private digest definition */
254 *ptype = d;
255 /*
256 * Store the ENGINE functional reference so we know 'type' came
257 * from an ENGINE and we need to release it when done.
258 */
259 ctx->engine = impl;
260 } else
261 ctx->engine = NULL;
262 } else if (!ctx->digest) {
263 EVPerr(EVP_F_DO_EVP_MD_ENGINE, EVP_R_NO_DIGEST_SET);
264 return 0;
265 }
266 return 1;
267 }
268
269 # endif
270
271 #endif
272
273 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
274 {
275 M_EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
276 #ifdef OPENSSL_FIPS
277 if (FIPS_selftest_failed()) {
278 FIPSerr(FIPS_F_EVP_DIGESTINIT_EX, FIPS_R_FIPS_SELFTEST_FAILED);
279 ctx->digest = &bad_md;
280 return 0;
281 }
282 #endif
283 #ifndef OPENSSL_NO_ENGINE
284 /*
285 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
286 * this context may already have an ENGINE! Try to avoid releasing the
287 * previous handle, re-querying for an ENGINE, and having a
288 * reinitialisation, when it may all be unecessary.
289 */
290 if (ctx->engine && ctx->digest && (!type ||
291 (type
292 && (type->type ==
293 ctx->digest->type))))
294 goto skip_to_init;
295 if (!do_evp_md_engine(ctx, &type, impl))
296 return 0;
297 #endif
298 if (ctx->digest != type) {
299 #ifdef OPENSSL_FIPS
300 if (FIPS_mode()) {
301 if (!(type->flags & EVP_MD_FLAG_FIPS)
302 && !(ctx->flags & EVP_MD_CTX_FLAG_NON_FIPS_ALLOW)) {
303 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_DISABLED_FOR_FIPS);
304 ctx->digest = &bad_md;
305 return 0;
306 }
307 }
308 #endif
309 if (ctx->digest && ctx->digest->ctx_size)
310 OPENSSL_free(ctx->md_data);
311 ctx->digest = type;
312 if (type->ctx_size) {
313 ctx->md_data = OPENSSL_malloc(type->ctx_size);
314 if (!ctx->md_data) {
315 EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
316 return 0;
317 }
318 }
319 }
320 #ifndef OPENSSL_NO_ENGINE
321 skip_to_init:
322 #endif
323 return ctx->digest->init(ctx);
324 }
325
326 int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
327 {
328 #ifdef OPENSSL_FIPS
329 FIPS_selftest_check();
330 #endif
331 return ctx->digest->update(ctx, data, count);
332 }
333
334 /* The caller can assume that this removes any secret data from the context */
335 int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
336 {
337 int ret;
338 ret = EVP_DigestFinal_ex(ctx, md, size);
339 EVP_MD_CTX_cleanup(ctx);
340 return ret;
341 }
342
343 /* The caller can assume that this removes any secret data from the context */
344 int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
345 {
346 int ret;
347 #ifdef OPENSSL_FIPS
348 FIPS_selftest_check();
349 #endif
350
351 OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
352 ret = ctx->digest->final(ctx, md);
353 if (size != NULL)
354 *size = ctx->digest->md_size;
355 if (ctx->digest->cleanup) {
356 ctx->digest->cleanup(ctx);
357 M_EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
358 }
359 memset(ctx->md_data, 0, ctx->digest->ctx_size);
360 return ret;
361 }
362
363 int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
364 {
365 EVP_MD_CTX_init(out);
366 return EVP_MD_CTX_copy_ex(out, in);
367 }
368
369 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
370 {
371 unsigned char *tmp_buf;
372 if ((in == NULL) || (in->digest == NULL)) {
373 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
374 return 0;
375 }
376 #ifndef OPENSSL_NO_ENGINE
377 /* Make sure it's safe to copy a digest context using an ENGINE */
378 if (in->engine && !do_engine_init(in->engine)) {
379 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
380 return 0;
381 }
382 #endif
383
384 if (out->digest == in->digest) {
385 tmp_buf = out->md_data;
386 M_EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
387 } else
388 tmp_buf = NULL;
389 EVP_MD_CTX_cleanup(out);
390 memcpy(out, in, sizeof *out);
391
392 if (out->digest->ctx_size) {
393 if (tmp_buf)
394 out->md_data = tmp_buf;
395 else {
396 out->md_data = OPENSSL_malloc(out->digest->ctx_size);
397 if (!out->md_data) {
398 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE);
399 return 0;
400 }
401 }
402 memcpy(out->md_data, in->md_data, out->digest->ctx_size);
403 }
404
405 if (out->digest->copy)
406 return out->digest->copy(out, in);
407
408 return 1;
409 }
410
411 int EVP_Digest(const void *data, size_t count,
412 unsigned char *md, unsigned int *size, const EVP_MD *type,
413 ENGINE *impl)
414 {
415 EVP_MD_CTX ctx;
416 int ret;
417
418 EVP_MD_CTX_init(&ctx);
419 M_EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_ONESHOT);
420 ret = EVP_DigestInit_ex(&ctx, type, impl)
421 && EVP_DigestUpdate(&ctx, data, count)
422 && EVP_DigestFinal_ex(&ctx, md, size);
423 EVP_MD_CTX_cleanup(&ctx);
424
425 return ret;
426 }
427
428 void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
429 {
430 EVP_MD_CTX_cleanup(ctx);
431 OPENSSL_free(ctx);
432 }
433
434 /* This call frees resources associated with the context */
435 int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
436 {
437 /*
438 * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
439 * sometimes only copies of the context are ever finalised.
440 */
441 if (ctx->digest && ctx->digest->cleanup
442 && !M_EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
443 ctx->digest->cleanup(ctx);
444 if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
445 && !M_EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
446 OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
447 OPENSSL_free(ctx->md_data);
448 }
449 #ifndef OPENSSL_NO_ENGINE
450 if (ctx->engine)
451 /*
452 * The EVP_MD we used belongs to an ENGINE, release the functional
453 * reference we held for this reason.
454 */
455 do_engine_finish(ctx->engine);
456 #endif
457 memset(ctx, '\0', sizeof *ctx);
458
459 return 1;
460 }