digest.c 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314
  1. /* crypto/evp/digest.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #include <stdio.h>
  112. #include "cryptlib.h"
  113. #include <openssl/objects.h>
  114. #include <openssl/evp.h>
  115. #include <openssl/engine.h>
  116. void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
  117. {
  118. memset(ctx,'\0',sizeof *ctx);
  119. }
  120. EVP_MD_CTX *EVP_MD_CTX_create(void)
  121. {
  122. EVP_MD_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
  123. EVP_MD_CTX_init(ctx);
  124. return ctx;
  125. }
  126. int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
  127. {
  128. EVP_MD_CTX_init(ctx);
  129. return EVP_DigestInit_ex(ctx, type, NULL);
  130. }
  131. int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
  132. {
  133. EVP_MD_CTX_clear_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
  134. /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
  135. * so this context may already have an ENGINE! Try to avoid releasing
  136. * the previous handle, re-querying for an ENGINE, and having a
  137. * reinitialisation, when it may all be unecessary. */
  138. if (ctx->engine && ctx->digest && (!type ||
  139. (type && (type->type == ctx->digest->type))))
  140. goto skip_to_init;
  141. if (type)
  142. {
  143. /* Ensure an ENGINE left lying around from last time is cleared
  144. * (the previous check attempted to avoid this if the same
  145. * ENGINE and EVP_MD could be used). */
  146. if(ctx->engine)
  147. ENGINE_finish(ctx->engine);
  148. if(impl)
  149. {
  150. if (!ENGINE_init(impl))
  151. {
  152. EVPerr(EVP_F_EVP_DIGESTINIT, EVP_R_INITIALIZATION_ERROR);
  153. return 0;
  154. }
  155. }
  156. else
  157. /* Ask if an ENGINE is reserved for this job */
  158. impl = ENGINE_get_digest_engine(type->type);
  159. if(impl)
  160. {
  161. /* There's an ENGINE for this job ... (apparently) */
  162. const EVP_MD *d = ENGINE_get_digest(impl, type->type);
  163. if(!d)
  164. {
  165. /* Same comment from evp_enc.c */
  166. EVPerr(EVP_F_EVP_DIGESTINIT, EVP_R_INITIALIZATION_ERROR);
  167. return 0;
  168. }
  169. /* We'll use the ENGINE's private digest definition */
  170. type = d;
  171. /* Store the ENGINE functional reference so we know
  172. * 'type' came from an ENGINE and we need to release
  173. * it when done. */
  174. ctx->engine = impl;
  175. }
  176. else
  177. ctx->engine = NULL;
  178. }
  179. else if(!ctx->digest)
  180. {
  181. EVPerr(EVP_F_EVP_DIGESTINIT, EVP_R_NO_DIGEST_SET);
  182. return 0;
  183. }
  184. if (ctx->digest != type)
  185. {
  186. if (ctx->digest && ctx->digest->ctx_size)
  187. OPENSSL_free(ctx->md_data);
  188. ctx->digest=type;
  189. if (type->ctx_size)
  190. ctx->md_data=OPENSSL_malloc(type->ctx_size);
  191. }
  192. skip_to_init:
  193. return ctx->digest->init(ctx);
  194. }
  195. int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
  196. unsigned int count)
  197. {
  198. return ctx->digest->update(ctx,data,(unsigned long)count);
  199. }
  200. /* The caller can assume that this removes any secret data from the context */
  201. int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
  202. {
  203. int ret;
  204. ret = EVP_DigestFinal_ex(ctx, md, size);
  205. EVP_MD_CTX_cleanup(ctx);
  206. return ret;
  207. }
  208. /* The caller can assume that this removes any secret data from the context */
  209. int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
  210. {
  211. int ret;
  212. OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
  213. ret=ctx->digest->final(ctx,md);
  214. if (size != NULL)
  215. *size=ctx->digest->md_size;
  216. if (ctx->digest->cleanup)
  217. {
  218. ctx->digest->cleanup(ctx);
  219. EVP_MD_CTX_set_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
  220. }
  221. memset(ctx->md_data,0,ctx->digest->ctx_size);
  222. return ret;
  223. }
  224. int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
  225. {
  226. EVP_MD_CTX_init(out);
  227. return EVP_MD_CTX_copy_ex(out, in);
  228. }
  229. int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
  230. {
  231. if ((in == NULL) || (in->digest == NULL))
  232. {
  233. EVPerr(EVP_F_EVP_MD_CTX_COPY,EVP_R_INPUT_NOT_INITIALIZED);
  234. return 0;
  235. }
  236. /* Make sure it's safe to copy a digest context using an ENGINE */
  237. if (in->engine && !ENGINE_init(in->engine))
  238. {
  239. EVPerr(EVP_F_EVP_MD_CTX_COPY,ERR_R_ENGINE_LIB);
  240. return 0;
  241. }
  242. EVP_MD_CTX_cleanup(out);
  243. memcpy(out,in,sizeof *out);
  244. if (out->digest->ctx_size)
  245. {
  246. out->md_data=OPENSSL_malloc(out->digest->ctx_size);
  247. memcpy(out->md_data,in->md_data,out->digest->ctx_size);
  248. }
  249. if (out->digest->copy)
  250. return out->digest->copy(out,in);
  251. return 1;
  252. }
  253. int EVP_Digest(void *data, unsigned int count,
  254. unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
  255. {
  256. EVP_MD_CTX ctx;
  257. int ret;
  258. EVP_MD_CTX_init(&ctx);
  259. EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_ONESHOT);
  260. ret=EVP_DigestInit_ex(&ctx, type, impl)
  261. && EVP_DigestUpdate(&ctx, data, count)
  262. && EVP_DigestFinal_ex(&ctx, md, size);
  263. EVP_MD_CTX_cleanup(&ctx);
  264. return ret;
  265. }
  266. void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
  267. {
  268. EVP_MD_CTX_cleanup(ctx);
  269. OPENSSL_free(ctx);
  270. }
  271. /* This call frees resources associated with the context */
  272. int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
  273. {
  274. /* Don't assume ctx->md_data was cleaned in EVP_Digest_Final,
  275. * because sometimes only copies of the context are ever finalised.
  276. */
  277. if (ctx->digest && ctx->digest->cleanup
  278. && !EVP_MD_CTX_test_flags(ctx,EVP_MD_CTX_FLAG_CLEANED))
  279. ctx->digest->cleanup(ctx);
  280. if (ctx->digest && ctx->digest->ctx_size && ctx->md_data)
  281. {
  282. OPENSSL_cleanse(ctx->md_data,ctx->digest->ctx_size);
  283. OPENSSL_free(ctx->md_data);
  284. }
  285. if(ctx->engine)
  286. /* The EVP_MD we used belongs to an ENGINE, release the
  287. * functional reference we held for this reason. */
  288. ENGINE_finish(ctx->engine);
  289. memset(ctx,'\0',sizeof *ctx);
  290. return 1;
  291. }