Home | History | Annotate | Download | only in digest
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.] */
     56 
     57 #include <openssl/digest.h>
     58 
     59 #include <assert.h>
     60 #include <string.h>
     61 
     62 #include <openssl/err.h>
     63 #include <openssl/mem.h>
     64 
     65 #include "internal.h"
     66 #include "../../internal.h"
     67 
     68 
     69 int EVP_MD_type(const EVP_MD *md) { return md->type; }
     70 
     71 uint32_t EVP_MD_flags(const EVP_MD *md) { return md->flags; }
     72 
     73 size_t EVP_MD_size(const EVP_MD *md) { return md->md_size; }
     74 
     75 size_t EVP_MD_block_size(const EVP_MD *md) { return md->block_size; }
     76 
     77 
     78 void EVP_MD_CTX_init(EVP_MD_CTX *ctx) {
     79   OPENSSL_memset(ctx, 0, sizeof(EVP_MD_CTX));
     80 }
     81 
     82 EVP_MD_CTX *EVP_MD_CTX_new(void) {
     83   EVP_MD_CTX *ctx = OPENSSL_malloc(sizeof(EVP_MD_CTX));
     84 
     85   if (ctx) {
     86     EVP_MD_CTX_init(ctx);
     87   }
     88 
     89   return ctx;
     90 }
     91 
     92 EVP_MD_CTX *EVP_MD_CTX_create(void) { return EVP_MD_CTX_new(); }
     93 
     94 int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx) {
     95   OPENSSL_free(ctx->md_data);
     96 
     97   assert(ctx->pctx == NULL || ctx->pctx_ops != NULL);
     98   if (ctx->pctx_ops) {
     99     ctx->pctx_ops->free(ctx->pctx);
    100   }
    101 
    102   EVP_MD_CTX_init(ctx);
    103 
    104   return 1;
    105 }
    106 
    107 void EVP_MD_CTX_free(EVP_MD_CTX *ctx) {
    108   if (!ctx) {
    109     return;
    110   }
    111 
    112   EVP_MD_CTX_cleanup(ctx);
    113   OPENSSL_free(ctx);
    114 }
    115 
    116 void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx) { EVP_MD_CTX_free(ctx); }
    117 
    118 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in) {
    119   if (in == NULL || in->digest == NULL) {
    120     OPENSSL_PUT_ERROR(DIGEST, DIGEST_R_INPUT_NOT_INITIALIZED);
    121     return 0;
    122   }
    123 
    124   EVP_PKEY_CTX *pctx = NULL;
    125   assert(in->pctx == NULL || in->pctx_ops != NULL);
    126   if (in->pctx) {
    127     pctx = in->pctx_ops->dup(in->pctx);
    128     if (!pctx) {
    129       OPENSSL_PUT_ERROR(DIGEST, ERR_R_MALLOC_FAILURE);
    130       return 0;
    131     }
    132   }
    133 
    134   uint8_t *tmp_buf;
    135   if (out->digest != in->digest) {
    136     assert(in->digest->ctx_size != 0);
    137     tmp_buf = OPENSSL_malloc(in->digest->ctx_size);
    138     if (tmp_buf == NULL) {
    139       if (pctx) {
    140         in->pctx_ops->free(pctx);
    141       }
    142       OPENSSL_PUT_ERROR(DIGEST, ERR_R_MALLOC_FAILURE);
    143       return 0;
    144     }
    145   } else {
    146     // |md_data| will be the correct size in this case. It's removed from |out|
    147     // so that |EVP_MD_CTX_cleanup| doesn't free it, and then it's reused.
    148     tmp_buf = out->md_data;
    149     out->md_data = NULL;
    150   }
    151 
    152   EVP_MD_CTX_cleanup(out);
    153 
    154   out->digest = in->digest;
    155   out->md_data = tmp_buf;
    156   OPENSSL_memcpy(out->md_data, in->md_data, in->digest->ctx_size);
    157   out->pctx = pctx;
    158   out->pctx_ops = in->pctx_ops;
    159   assert(out->pctx == NULL || out->pctx_ops != NULL);
    160 
    161   return 1;
    162 }
    163 
    164 int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in) {
    165   EVP_MD_CTX_init(out);
    166   return EVP_MD_CTX_copy_ex(out, in);
    167 }
    168 
    169 void EVP_MD_CTX_reset(EVP_MD_CTX *ctx) {
    170   EVP_MD_CTX_cleanup(ctx);
    171   EVP_MD_CTX_init(ctx);
    172 }
    173 
    174 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *engine) {
    175   if (ctx->digest != type) {
    176     assert(type->ctx_size != 0);
    177     uint8_t *md_data = OPENSSL_malloc(type->ctx_size);
    178     if (md_data == NULL) {
    179       OPENSSL_PUT_ERROR(DIGEST, ERR_R_MALLOC_FAILURE);
    180       return 0;
    181     }
    182 
    183     OPENSSL_free(ctx->md_data);
    184     ctx->md_data = md_data;
    185     ctx->digest = type;
    186   }
    187 
    188   assert(ctx->pctx == NULL || ctx->pctx_ops != NULL);
    189 
    190   ctx->digest->init(ctx);
    191   return 1;
    192 }
    193 
    194 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type) {
    195   EVP_MD_CTX_init(ctx);
    196   return EVP_DigestInit_ex(ctx, type, NULL);
    197 }
    198 
    199 int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
    200   ctx->digest->update(ctx, data, len);
    201   return 1;
    202 }
    203 
    204 int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, uint8_t *md_out, unsigned int *size) {
    205   assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
    206   ctx->digest->final(ctx, md_out);
    207   if (size != NULL) {
    208     *size = ctx->digest->md_size;
    209   }
    210   OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
    211   return 1;
    212 }
    213 
    214 int EVP_DigestFinal(EVP_MD_CTX *ctx, uint8_t *md, unsigned int *size) {
    215   (void)EVP_DigestFinal_ex(ctx, md, size);
    216   EVP_MD_CTX_cleanup(ctx);
    217   return 1;
    218 }
    219 
    220 int EVP_Digest(const void *data, size_t count, uint8_t *out_md,
    221                unsigned int *out_size, const EVP_MD *type, ENGINE *impl) {
    222   EVP_MD_CTX ctx;
    223   int ret;
    224 
    225   EVP_MD_CTX_init(&ctx);
    226   ret = EVP_DigestInit_ex(&ctx, type, impl) &&
    227         EVP_DigestUpdate(&ctx, data, count) &&
    228         EVP_DigestFinal_ex(&ctx, out_md, out_size);
    229   EVP_MD_CTX_cleanup(&ctx);
    230 
    231   return ret;
    232 }
    233 
    234 
    235 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx) {
    236   if (ctx == NULL) {
    237     return NULL;
    238   }
    239   return ctx->digest;
    240 }
    241 
    242 size_t EVP_MD_CTX_size(const EVP_MD_CTX *ctx) {
    243   return EVP_MD_size(EVP_MD_CTX_md(ctx));
    244 }
    245 
    246 size_t EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx) {
    247   return EVP_MD_block_size(EVP_MD_CTX_md(ctx));
    248 }
    249 
    250 int EVP_MD_CTX_type(const EVP_MD_CTX *ctx) {
    251   return EVP_MD_type(EVP_MD_CTX_md(ctx));
    252 }
    253 
    254 int EVP_add_digest(const EVP_MD *digest) {
    255   return 1;
    256 }
    257