• Home
  • History
  • Annotate
  • Line#
  • Navigate
  • Raw
  • Download
  • only in /asuswrt-rt-n18u-9.0.0.4.380.2695/release/src-rt-6.x.4708/router/openssl-1.0.0q/crypto/evp/
1/* crypto/evp/digest.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "cryptlib.h"
114#include <openssl/objects.h>
115#include <openssl/evp.h>
116#ifndef OPENSSL_NO_ENGINE
117#include <openssl/engine.h>
118#endif
119
120void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
121	{
122	memset(ctx,'\0',sizeof *ctx);
123	}
124
125EVP_MD_CTX *EVP_MD_CTX_create(void)
126	{
127	EVP_MD_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
128
129	if (ctx)
130		EVP_MD_CTX_init(ctx);
131
132	return ctx;
133	}
134
135int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
136	{
137	EVP_MD_CTX_init(ctx);
138	return EVP_DigestInit_ex(ctx, type, NULL);
139	}
140
141int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
142	{
143	EVP_MD_CTX_clear_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
144#ifndef OPENSSL_NO_ENGINE
145	/* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
146	 * so this context may already have an ENGINE! Try to avoid releasing
147	 * the previous handle, re-querying for an ENGINE, and having a
148	 * reinitialisation, when it may all be unecessary. */
149	if (ctx->engine && ctx->digest && (!type ||
150			(type && (type->type == ctx->digest->type))))
151		goto skip_to_init;
152	if (type)
153		{
154		/* Ensure an ENGINE left lying around from last time is cleared
155		 * (the previous check attempted to avoid this if the same
156		 * ENGINE and EVP_MD could be used). */
157		if(ctx->engine)
158			ENGINE_finish(ctx->engine);
159		if(impl)
160			{
161			if (!ENGINE_init(impl))
162				{
163				EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_INITIALIZATION_ERROR);
164				return 0;
165				}
166			}
167		else
168			/* Ask if an ENGINE is reserved for this job */
169			impl = ENGINE_get_digest_engine(type->type);
170		if(impl)
171			{
172			/* There's an ENGINE for this job ... (apparently) */
173			const EVP_MD *d = ENGINE_get_digest(impl, type->type);
174			if(!d)
175				{
176				/* Same comment from evp_enc.c */
177				EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_INITIALIZATION_ERROR);
178				ENGINE_finish(impl);
179				return 0;
180				}
181			/* We'll use the ENGINE's private digest definition */
182			type = d;
183			/* Store the ENGINE functional reference so we know
184			 * 'type' came from an ENGINE and we need to release
185			 * it when done. */
186			ctx->engine = impl;
187			}
188		else
189			ctx->engine = NULL;
190		}
191	else
192	if(!ctx->digest)
193		{
194		EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_NO_DIGEST_SET);
195		return 0;
196		}
197#endif
198	if (ctx->digest != type)
199		{
200		if (ctx->digest && ctx->digest->ctx_size)
201			OPENSSL_free(ctx->md_data);
202		ctx->digest=type;
203		if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size)
204			{
205			ctx->update = type->update;
206			ctx->md_data=OPENSSL_malloc(type->ctx_size);
207			if (ctx->md_data == NULL)
208				{
209				EVPerr(EVP_F_EVP_DIGESTINIT_EX,
210							ERR_R_MALLOC_FAILURE);
211				return 0;
212				}
213			}
214		}
215#ifndef OPENSSL_NO_ENGINE
216skip_to_init:
217#endif
218	if (ctx->pctx)
219		{
220		int r;
221		r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
222					EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
223		if (r <= 0 && (r != -2))
224			return 0;
225		}
226	if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
227		return 1;
228	return ctx->digest->init(ctx);
229	}
230
231int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
232	{
233	return ctx->update(ctx,data,count);
234	}
235
236/* The caller can assume that this removes any secret data from the context */
237int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
238	{
239	int ret;
240	ret = EVP_DigestFinal_ex(ctx, md, size);
241	EVP_MD_CTX_cleanup(ctx);
242	return ret;
243	}
244
245/* The caller can assume that this removes any secret data from the context */
246int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
247	{
248	int ret;
249
250	OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
251	ret=ctx->digest->final(ctx,md);
252	if (size != NULL)
253		*size=ctx->digest->md_size;
254	if (ctx->digest->cleanup)
255		{
256		ctx->digest->cleanup(ctx);
257		EVP_MD_CTX_set_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
258		}
259	memset(ctx->md_data,0,ctx->digest->ctx_size);
260	return ret;
261	}
262
263int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
264	{
265	EVP_MD_CTX_init(out);
266	return EVP_MD_CTX_copy_ex(out, in);
267	}
268
269int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
270	{
271	unsigned char *tmp_buf;
272	if ((in == NULL) || (in->digest == NULL))
273		{
274		EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,EVP_R_INPUT_NOT_INITIALIZED);
275		return 0;
276		}
277#ifndef OPENSSL_NO_ENGINE
278	/* Make sure it's safe to copy a digest context using an ENGINE */
279	if (in->engine && !ENGINE_init(in->engine))
280		{
281		EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,ERR_R_ENGINE_LIB);
282		return 0;
283		}
284#endif
285
286	if (out->digest == in->digest)
287		{
288		tmp_buf = out->md_data;
289	    	EVP_MD_CTX_set_flags(out,EVP_MD_CTX_FLAG_REUSE);
290		}
291	else tmp_buf = NULL;
292	EVP_MD_CTX_cleanup(out);
293	memcpy(out,in,sizeof *out);
294
295	if (in->md_data && out->digest->ctx_size)
296		{
297		if (tmp_buf)
298			out->md_data = tmp_buf;
299		else
300			{
301			out->md_data=OPENSSL_malloc(out->digest->ctx_size);
302			if (!out->md_data)
303				{
304				EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,ERR_R_MALLOC_FAILURE);
305				return 0;
306				}
307			}
308		memcpy(out->md_data,in->md_data,out->digest->ctx_size);
309		}
310
311	out->update = in->update;
312
313	if (in->pctx)
314		{
315		out->pctx = EVP_PKEY_CTX_dup(in->pctx);
316		if (!out->pctx)
317			{
318			EVP_MD_CTX_cleanup(out);
319			return 0;
320			}
321		}
322
323	if (out->digest->copy)
324		return out->digest->copy(out,in);
325
326	return 1;
327	}
328
329int EVP_Digest(const void *data, size_t count,
330		unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
331	{
332	EVP_MD_CTX ctx;
333	int ret;
334
335	EVP_MD_CTX_init(&ctx);
336	EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_ONESHOT);
337	ret=EVP_DigestInit_ex(&ctx, type, impl)
338	  && EVP_DigestUpdate(&ctx, data, count)
339	  && EVP_DigestFinal_ex(&ctx, md, size);
340	EVP_MD_CTX_cleanup(&ctx);
341
342	return ret;
343	}
344
345void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
346	{
347	if (ctx)
348		{
349		EVP_MD_CTX_cleanup(ctx);
350		OPENSSL_free(ctx);
351		}
352	}
353
354/* This call frees resources associated with the context */
355int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
356	{
357	/* Don't assume ctx->md_data was cleaned in EVP_Digest_Final,
358	 * because sometimes only copies of the context are ever finalised.
359	 */
360	if (ctx->digest && ctx->digest->cleanup
361	    && !EVP_MD_CTX_test_flags(ctx,EVP_MD_CTX_FLAG_CLEANED))
362		ctx->digest->cleanup(ctx);
363	if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
364	    && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE))
365		{
366		OPENSSL_cleanse(ctx->md_data,ctx->digest->ctx_size);
367		OPENSSL_free(ctx->md_data);
368		}
369	if (ctx->pctx)
370		EVP_PKEY_CTX_free(ctx->pctx);
371#ifndef OPENSSL_NO_ENGINE
372	if(ctx->engine)
373		/* The EVP_MD we used belongs to an ENGINE, release the
374		 * functional reference we held for this reason. */
375		ENGINE_finish(ctx->engine);
376#endif
377	memset(ctx,'\0',sizeof *ctx);
378
379	return 1;
380	}
381