digest.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377
  1. /* crypto/evp/digest.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #include <stdio.h>
  112. #include "cryptlib.h"
  113. #include <openssl/objects.h>
  114. #include <openssl/evp.h>
  115. #ifndef OPENSSL_NO_ENGINE
  116. #include <openssl/engine.h>
  117. #endif
  118. void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
  119. {
  120. memset(ctx,'\0',sizeof *ctx);
  121. }
  122. EVP_MD_CTX *EVP_MD_CTX_create(void)
  123. {
  124. EVP_MD_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
  125. if (ctx)
  126. EVP_MD_CTX_init(ctx);
  127. return ctx;
  128. }
  129. int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
  130. {
  131. EVP_MD_CTX_init(ctx);
  132. return EVP_DigestInit_ex(ctx, type, NULL);
  133. }
  134. int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
  135. {
  136. EVP_MD_CTX_clear_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
  137. #ifndef OPENSSL_NO_ENGINE
  138. /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
  139. * so this context may already have an ENGINE! Try to avoid releasing
  140. * the previous handle, re-querying for an ENGINE, and having a
  141. * reinitialisation, when it may all be unecessary. */
  142. if (ctx->engine && ctx->digest && (!type ||
  143. (type && (type->type == ctx->digest->type))))
  144. goto skip_to_init;
  145. if (type)
  146. {
  147. /* Ensure an ENGINE left lying around from last time is cleared
  148. * (the previous check attempted to avoid this if the same
  149. * ENGINE and EVP_MD could be used). */
  150. if(ctx->engine)
  151. ENGINE_finish(ctx->engine);
  152. if(impl)
  153. {
  154. if (!ENGINE_init(impl))
  155. {
  156. EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_INITIALIZATION_ERROR);
  157. return 0;
  158. }
  159. }
  160. else
  161. /* Ask if an ENGINE is reserved for this job */
  162. impl = ENGINE_get_digest_engine(type->type);
  163. if(impl)
  164. {
  165. /* There's an ENGINE for this job ... (apparently) */
  166. const EVP_MD *d = ENGINE_get_digest(impl, type->type);
  167. if(!d)
  168. {
  169. /* Same comment from evp_enc.c */
  170. EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_INITIALIZATION_ERROR);
  171. ENGINE_finish(impl);
  172. return 0;
  173. }
  174. /* We'll use the ENGINE's private digest definition */
  175. type = d;
  176. /* Store the ENGINE functional reference so we know
  177. * 'type' came from an ENGINE and we need to release
  178. * it when done. */
  179. ctx->engine = impl;
  180. }
  181. else
  182. ctx->engine = NULL;
  183. }
  184. else
  185. if(!ctx->digest)
  186. {
  187. EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_NO_DIGEST_SET);
  188. return 0;
  189. }
  190. #endif
  191. if (ctx->digest != type)
  192. {
  193. if (ctx->digest && ctx->digest->ctx_size)
  194. OPENSSL_free(ctx->md_data);
  195. ctx->digest=type;
  196. if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size)
  197. {
  198. ctx->update = type->update;
  199. ctx->md_data=OPENSSL_malloc(type->ctx_size);
  200. if (ctx->md_data == NULL)
  201. {
  202. EVPerr(EVP_F_EVP_DIGESTINIT_EX,
  203. ERR_R_MALLOC_FAILURE);
  204. return 0;
  205. }
  206. }
  207. }
  208. #ifndef OPENSSL_NO_ENGINE
  209. skip_to_init:
  210. #endif
  211. if (ctx->pctx)
  212. {
  213. int r;
  214. r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
  215. EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
  216. if (r <= 0 && (r != -2))
  217. return 0;
  218. }
  219. if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
  220. return 1;
  221. return ctx->digest->init(ctx);
  222. }
  223. int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
  224. {
  225. return ctx->update(ctx,data,count);
  226. }
  227. /* The caller can assume that this removes any secret data from the context */
  228. int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
  229. {
  230. int ret;
  231. ret = EVP_DigestFinal_ex(ctx, md, size);
  232. EVP_MD_CTX_cleanup(ctx);
  233. return ret;
  234. }
  235. /* The caller can assume that this removes any secret data from the context */
  236. int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
  237. {
  238. int ret;
  239. OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
  240. ret=ctx->digest->final(ctx,md);
  241. if (size != NULL)
  242. *size=ctx->digest->md_size;
  243. if (ctx->digest->cleanup)
  244. {
  245. ctx->digest->cleanup(ctx);
  246. EVP_MD_CTX_set_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
  247. }
  248. memset(ctx->md_data,0,ctx->digest->ctx_size);
  249. return ret;
  250. }
  251. int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
  252. {
  253. EVP_MD_CTX_init(out);
  254. return EVP_MD_CTX_copy_ex(out, in);
  255. }
  256. int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
  257. {
  258. unsigned char *tmp_buf;
  259. if ((in == NULL) || (in->digest == NULL))
  260. {
  261. EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,EVP_R_INPUT_NOT_INITIALIZED);
  262. return 0;
  263. }
  264. #ifndef OPENSSL_NO_ENGINE
  265. /* Make sure it's safe to copy a digest context using an ENGINE */
  266. if (in->engine && !ENGINE_init(in->engine))
  267. {
  268. EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,ERR_R_ENGINE_LIB);
  269. return 0;
  270. }
  271. #endif
  272. if (out->digest == in->digest)
  273. {
  274. tmp_buf = out->md_data;
  275. EVP_MD_CTX_set_flags(out,EVP_MD_CTX_FLAG_REUSE);
  276. }
  277. else tmp_buf = NULL;
  278. EVP_MD_CTX_cleanup(out);
  279. memcpy(out,in,sizeof *out);
  280. if (in->md_data && out->digest->ctx_size)
  281. {
  282. if (tmp_buf)
  283. out->md_data = tmp_buf;
  284. else
  285. {
  286. out->md_data=OPENSSL_malloc(out->digest->ctx_size);
  287. if (!out->md_data)
  288. {
  289. EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,ERR_R_MALLOC_FAILURE);
  290. return 0;
  291. }
  292. }
  293. memcpy(out->md_data,in->md_data,out->digest->ctx_size);
  294. }
  295. out->update = in->update;
  296. if (in->pctx)
  297. {
  298. out->pctx = EVP_PKEY_CTX_dup(in->pctx);
  299. if (!out->pctx)
  300. {
  301. EVP_MD_CTX_cleanup(out);
  302. return 0;
  303. }
  304. }
  305. if (out->digest->copy)
  306. return out->digest->copy(out,in);
  307. return 1;
  308. }
  309. int EVP_Digest(const void *data, size_t count,
  310. unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
  311. {
  312. EVP_MD_CTX ctx;
  313. int ret;
  314. EVP_MD_CTX_init(&ctx);
  315. EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_ONESHOT);
  316. ret=EVP_DigestInit_ex(&ctx, type, impl)
  317. && EVP_DigestUpdate(&ctx, data, count)
  318. && EVP_DigestFinal_ex(&ctx, md, size);
  319. EVP_MD_CTX_cleanup(&ctx);
  320. return ret;
  321. }
  322. void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
  323. {
  324. EVP_MD_CTX_cleanup(ctx);
  325. OPENSSL_free(ctx);
  326. }
  327. /* This call frees resources associated with the context */
  328. int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
  329. {
  330. /* Don't assume ctx->md_data was cleaned in EVP_Digest_Final,
  331. * because sometimes only copies of the context are ever finalised.
  332. */
  333. if (ctx->digest && ctx->digest->cleanup
  334. && !EVP_MD_CTX_test_flags(ctx,EVP_MD_CTX_FLAG_CLEANED))
  335. ctx->digest->cleanup(ctx);
  336. if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
  337. && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE))
  338. {
  339. OPENSSL_cleanse(ctx->md_data,ctx->digest->ctx_size);
  340. OPENSSL_free(ctx->md_data);
  341. }
  342. if (ctx->pctx)
  343. EVP_PKEY_CTX_free(ctx->pctx);
  344. #ifndef OPENSSL_NO_ENGINE
  345. if(ctx->engine)
  346. /* The EVP_MD we used belongs to an ENGINE, release the
  347. * functional reference we held for this reason. */
  348. ENGINE_finish(ctx->engine);
  349. #endif
  350. memset(ctx,'\0',sizeof *ctx);
  351. return 1;
  352. }