blob: 9656027668df82e9db1cdf397a65e3327b6679b3 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#include <openssl/digest.h>
58
Adam Langleyf4e42722015-06-04 17:45:09 -070059#include <assert.h>
60#include <string.h>
61
Steven Valdezb0b45c62017-01-17 16:23:54 -050062#include <openssl/asn1.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080063#include <openssl/md4.h>
64#include <openssl/md5.h>
Steven Valdezb0b45c62017-01-17 16:23:54 -050065#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080066#include <openssl/sha.h>
67
68#include "internal.h"
Robert Sloan69939df2017-01-09 10:53:07 -080069#include "../internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -080070
Adam Langleyf4e42722015-06-04 17:45:09 -070071#if defined(NDEBUG)
Kenny Rootb8494592015-09-25 02:29:14 +000072#define CHECK(x) (void) (x)
Adam Langleyf4e42722015-06-04 17:45:09 -070073#else
74#define CHECK(x) assert(x)
75#endif
Adam Langleyd9e397b2015-01-22 14:27:53 -080076
Adam Langleyd9e397b2015-01-22 14:27:53 -080077
Adam Langleyf4e42722015-06-04 17:45:09 -070078static void md4_init(EVP_MD_CTX *ctx) {
79 CHECK(MD4_Init(ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -080080}
81
Adam Langleyf4e42722015-06-04 17:45:09 -070082static void md4_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
83 CHECK(MD4_Update(ctx->md_data, data, count));
84}
85
86static void md4_final(EVP_MD_CTX *ctx, uint8_t *out) {
87 CHECK(MD4_Final(out, ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -080088}
89
90static const EVP_MD md4_md = {
91 NID_md4, MD4_DIGEST_LENGTH, 0 /* flags */, md4_init,
92 md4_update, md4_final, 64 /* block size */, sizeof(MD4_CTX),
93};
94
95const EVP_MD *EVP_md4(void) { return &md4_md; }
96
97
Adam Langleyf4e42722015-06-04 17:45:09 -070098static void md5_init(EVP_MD_CTX *ctx) {
99 CHECK(MD5_Init(ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800100}
101
Adam Langleyf4e42722015-06-04 17:45:09 -0700102static void md5_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
103 CHECK(MD5_Update(ctx->md_data, data, count));
104}
105
106static void md5_final(EVP_MD_CTX *ctx, uint8_t *out) {
107 CHECK(MD5_Final(out, ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800108}
109
110static const EVP_MD md5_md = {
111 NID_md5, MD5_DIGEST_LENGTH, 0 /* flags */, md5_init,
112 md5_update, md5_final, 64 /* block size */, sizeof(MD5_CTX),
113};
114
115const EVP_MD *EVP_md5(void) { return &md5_md; }
116
117
Adam Langleyf4e42722015-06-04 17:45:09 -0700118static void sha1_init(EVP_MD_CTX *ctx) {
119 CHECK(SHA1_Init(ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800120}
121
Adam Langleyf4e42722015-06-04 17:45:09 -0700122static void sha1_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
123 CHECK(SHA1_Update(ctx->md_data, data, count));
124}
125
126static void sha1_final(EVP_MD_CTX *ctx, uint8_t *md) {
127 CHECK(SHA1_Final(md, ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800128}
129
130static const EVP_MD sha1_md = {
131 NID_sha1, SHA_DIGEST_LENGTH, 0 /* flags */, sha1_init,
132 sha1_update, sha1_final, 64 /* block size */, sizeof(SHA_CTX),
133};
134
135const EVP_MD *EVP_sha1(void) { return &sha1_md; }
136
137
Adam Langleyf4e42722015-06-04 17:45:09 -0700138static void sha224_init(EVP_MD_CTX *ctx) {
139 CHECK(SHA224_Init(ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800140}
141
Adam Langleyf4e42722015-06-04 17:45:09 -0700142static void sha224_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
143 CHECK(SHA224_Update(ctx->md_data, data, count));
144}
145
146static void sha224_final(EVP_MD_CTX *ctx, uint8_t *md) {
147 CHECK(SHA224_Final(md, ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800148}
149
150static const EVP_MD sha224_md = {
151 NID_sha224, SHA224_DIGEST_LENGTH, 0 /* flags */,
152 sha224_init, sha224_update, sha224_final,
153 64 /* block size */, sizeof(SHA256_CTX),
154};
155
156const EVP_MD *EVP_sha224(void) { return &sha224_md; }
157
158
Adam Langleyf4e42722015-06-04 17:45:09 -0700159static void sha256_init(EVP_MD_CTX *ctx) {
160 CHECK(SHA256_Init(ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800161}
162
Adam Langleyf4e42722015-06-04 17:45:09 -0700163static void sha256_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
164 CHECK(SHA256_Update(ctx->md_data, data, count));
165}
166
167static void sha256_final(EVP_MD_CTX *ctx, uint8_t *md) {
168 CHECK(SHA256_Final(md, ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800169}
170
171static const EVP_MD sha256_md = {
172 NID_sha256, SHA256_DIGEST_LENGTH, 0 /* flags */,
173 sha256_init, sha256_update, sha256_final,
174 64 /* block size */, sizeof(SHA256_CTX),
175};
176
177const EVP_MD *EVP_sha256(void) { return &sha256_md; }
178
179
Adam Langleyf4e42722015-06-04 17:45:09 -0700180static void sha384_init(EVP_MD_CTX *ctx) {
181 CHECK(SHA384_Init(ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800182}
183
Adam Langleyf4e42722015-06-04 17:45:09 -0700184static void sha384_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
185 CHECK(SHA384_Update(ctx->md_data, data, count));
186}
187
188static void sha384_final(EVP_MD_CTX *ctx, uint8_t *md) {
189 CHECK(SHA384_Final(md, ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800190}
191
192static const EVP_MD sha384_md = {
193 NID_sha384, SHA384_DIGEST_LENGTH, 0 /* flags */,
194 sha384_init, sha384_update, sha384_final,
195 128 /* block size */, sizeof(SHA512_CTX),
196};
197
198const EVP_MD *EVP_sha384(void) { return &sha384_md; }
199
200
Adam Langleyf4e42722015-06-04 17:45:09 -0700201static void sha512_init(EVP_MD_CTX *ctx) {
202 CHECK(SHA512_Init(ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800203}
204
Adam Langleyf4e42722015-06-04 17:45:09 -0700205static void sha512_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
206 CHECK(SHA512_Update(ctx->md_data, data, count));
207}
208
209static void sha512_final(EVP_MD_CTX *ctx, uint8_t *md) {
210 CHECK(SHA512_Final(md, ctx->md_data));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800211}
212
213static const EVP_MD sha512_md = {
214 NID_sha512, SHA512_DIGEST_LENGTH, 0 /* flags */,
215 sha512_init, sha512_update, sha512_final,
216 128 /* block size */, sizeof(SHA512_CTX),
217};
218
219const EVP_MD *EVP_sha512(void) { return &sha512_md; }
220
221
222typedef struct {
223 MD5_CTX md5;
224 SHA_CTX sha1;
225} MD5_SHA1_CTX;
226
Adam Langleyf4e42722015-06-04 17:45:09 -0700227static void md5_sha1_init(EVP_MD_CTX *md_ctx) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800228 MD5_SHA1_CTX *ctx = md_ctx->md_data;
Adam Langleyf4e42722015-06-04 17:45:09 -0700229 CHECK(MD5_Init(&ctx->md5) && SHA1_Init(&ctx->sha1));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800230}
231
Adam Langleyf4e42722015-06-04 17:45:09 -0700232static void md5_sha1_update(EVP_MD_CTX *md_ctx, const void *data,
233 size_t count) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800234 MD5_SHA1_CTX *ctx = md_ctx->md_data;
Adam Langleyf4e42722015-06-04 17:45:09 -0700235 CHECK(MD5_Update(&ctx->md5, data, count) &&
236 SHA1_Update(&ctx->sha1, data, count));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800237}
238
Adam Langleyf4e42722015-06-04 17:45:09 -0700239static void md5_sha1_final(EVP_MD_CTX *md_ctx, uint8_t *out) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800240 MD5_SHA1_CTX *ctx = md_ctx->md_data;
Adam Langleyf4e42722015-06-04 17:45:09 -0700241 CHECK(MD5_Final(out, &ctx->md5) &&
242 SHA1_Final(out + MD5_DIGEST_LENGTH, &ctx->sha1));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800243}
244
245static const EVP_MD md5_sha1_md = {
246 NID_md5_sha1,
247 MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
248 0 /* flags */,
249 md5_sha1_init,
250 md5_sha1_update,
251 md5_sha1_final,
252 64 /* block size */,
253 sizeof(MD5_SHA1_CTX),
254};
255
256const EVP_MD *EVP_md5_sha1(void) { return &md5_sha1_md; }
257
258
259struct nid_to_digest {
260 int nid;
261 const EVP_MD* (*md_func)(void);
Adam Langleyf4e42722015-06-04 17:45:09 -0700262 const char *short_name;
263 const char *long_name;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800264};
265
266static const struct nid_to_digest nid_to_digest_mapping[] = {
Robert Sloan69939df2017-01-09 10:53:07 -0800267 {NID_md4, EVP_md4, SN_md4, LN_md4},
268 {NID_md5, EVP_md5, SN_md5, LN_md5},
269 {NID_sha1, EVP_sha1, SN_sha1, LN_sha1},
270 {NID_sha224, EVP_sha224, SN_sha224, LN_sha224},
271 {NID_sha256, EVP_sha256, SN_sha256, LN_sha256},
272 {NID_sha384, EVP_sha384, SN_sha384, LN_sha384},
273 {NID_sha512, EVP_sha512, SN_sha512, LN_sha512},
274 {NID_md5_sha1, EVP_md5_sha1, SN_md5_sha1, LN_md5_sha1},
275 /* As a remnant of signing |EVP_MD|s, OpenSSL returned the corresponding
276 * hash function when given a signature OID. To avoid unintended lax parsing
277 * of hash OIDs, this is no longer supported for lookup by OID or NID.
278 * Node.js, however, exposes |EVP_get_digestbyname|'s full behavior to
279 * consumers so we retain it there. */
280 {NID_undef, EVP_sha1, SN_dsaWithSHA, LN_dsaWithSHA},
281 {NID_undef, EVP_sha1, SN_dsaWithSHA1, LN_dsaWithSHA1},
282 {NID_undef, EVP_sha1, SN_ecdsa_with_SHA1, NULL},
283 {NID_undef, EVP_md5, SN_md5WithRSAEncryption, LN_md5WithRSAEncryption},
284 {NID_undef, EVP_sha1, SN_sha1WithRSAEncryption, LN_sha1WithRSAEncryption},
285 {NID_undef, EVP_sha224, SN_sha224WithRSAEncryption,
286 LN_sha224WithRSAEncryption},
287 {NID_undef, EVP_sha256, SN_sha256WithRSAEncryption,
288 LN_sha256WithRSAEncryption},
289 {NID_undef, EVP_sha384, SN_sha384WithRSAEncryption,
290 LN_sha384WithRSAEncryption},
291 {NID_undef, EVP_sha512, SN_sha512WithRSAEncryption,
292 LN_sha512WithRSAEncryption},
Adam Langleyd9e397b2015-01-22 14:27:53 -0800293};
294
295const EVP_MD* EVP_get_digestbynid(int nid) {
Robert Sloan69939df2017-01-09 10:53:07 -0800296 if (nid == NID_undef) {
297 /* Skip the |NID_undef| entries in |nid_to_digest_mapping|. */
298 return NULL;
299 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800300
Robert Sloan69939df2017-01-09 10:53:07 -0800301 for (unsigned i = 0; i < OPENSSL_ARRAY_SIZE(nid_to_digest_mapping); i++) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800302 if (nid_to_digest_mapping[i].nid == nid) {
303 return nid_to_digest_mapping[i].md_func();
304 }
305 }
306
307 return NULL;
308}
309
Steven Valdezb0b45c62017-01-17 16:23:54 -0500310static const struct {
311 uint8_t oid[9];
312 uint8_t oid_len;
313 const EVP_MD *(*md_func) (void);
314} kMDOIDs[] = {
315 /* 1.2.840.113549.2.4 */
316 { {0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x04}, 8, EVP_md4 },
317 /* 1.2.840.113549.2.5 */
318 { {0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x05}, 8, EVP_md5 },
319 /* 1.3.14.3.2.26 */
320 { {0x2b, 0x0e, 0x03, 0x02, 0x1a}, 5, EVP_sha1 },
321 /* 2.16.840.1.101.3.4.2.1 */
322 { {0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01}, 9, EVP_sha256 },
323 /* 2.16.840.1.101.3.4.2.2 */
324 { {0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x02}, 9, EVP_sha384 },
325 /* 2.16.840.1.101.3.4.2.3 */
326 { {0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x03}, 9, EVP_sha512 },
327 /* 2.16.840.1.101.3.4.2.4 */
328 { {0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x04}, 9, EVP_sha224 },
329};
330
331const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *obj) {
332 for (size_t i = 0; i < OPENSSL_ARRAY_SIZE(kMDOIDs); i++) {
333 if (obj->length == kMDOIDs[i].oid_len &&
334 memcmp(obj->data, kMDOIDs[i].oid, obj->length) == 0) {
335 return kMDOIDs[i].md_func();
336 }
337 }
338
339 return NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800340}
Adam Langleyf4e42722015-06-04 17:45:09 -0700341
342const EVP_MD *EVP_get_digestbyname(const char *name) {
Robert Sloan69939df2017-01-09 10:53:07 -0800343 for (unsigned i = 0; i < OPENSSL_ARRAY_SIZE(nid_to_digest_mapping); i++) {
Adam Langleyf4e42722015-06-04 17:45:09 -0700344 const char *short_name = nid_to_digest_mapping[i].short_name;
345 const char *long_name = nid_to_digest_mapping[i].long_name;
346 if ((short_name && strcmp(short_name, name) == 0) ||
347 (long_name && strcmp(long_name, name) == 0)) {
348 return nid_to_digest_mapping[i].md_func();
349 }
350 }
351
352 return NULL;
353}