]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/digest.c
Summarise the last couple of commits.
[thirdparty/openssl.git] / crypto / evp / digest.c
CommitLineData
d02b48c6 1/* crypto/evp/digest.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5ba372b1
BM
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
113#include "cryptlib.h"
ec577822
BM
114#include <openssl/objects.h>
115#include <openssl/evp.h>
11a57c7b 116#include <openssl/engine.h>
d02b48c6 117
dbad1690
BL
118void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
119 {
120 memset(ctx,'\0',sizeof *ctx);
121 }
122
123EVP_MD_CTX *EVP_MD_CTX_create(void)
124 {
125 EVP_MD_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
126
127 EVP_MD_CTX_init(ctx);
128
129 return ctx;
130 }
131
2dc769a1 132int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
d02b48c6 133 {
20d2186c 134 EVP_MD_CTX_init(ctx);
11a57c7b
GT
135 return EVP_DigestInit_ex(ctx, type, NULL);
136 }
0fea7ed4 137
11a57c7b
GT
138int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
139 {
0fea7ed4 140 EVP_MD_CTX_clear_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
11a57c7b
GT
141 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
142 * so this context may already have an ENGINE! Try to avoid releasing
143 * the previous handle, re-querying for an ENGINE, and having a
144 * reinitialisation, when it may all be unecessary. */
145 if (ctx->engine && ctx->digest && (!type ||
146 (type && (type->type == ctx->digest->type))))
147 goto skip_to_init;
148 if (type)
149 {
150 /* Ensure an ENGINE left lying around from last time is cleared
151 * (the previous check attempted to avoid this if the same
152 * ENGINE and EVP_MD could be used). */
153 if(ctx->engine)
154 ENGINE_finish(ctx->engine);
bf6a9e66
DSH
155 if(impl)
156 {
157 if (!ENGINE_init(impl))
158 {
159 EVPerr(EVP_F_EVP_DIGESTINIT, EVP_R_INITIALIZATION_ERROR);
160 return 0;
161 }
162 }
163 else
11a57c7b
GT
164 /* Ask if an ENGINE is reserved for this job */
165 impl = ENGINE_get_digest_engine(type->type);
166 if(impl)
167 {
168 /* There's an ENGINE for this job ... (apparently) */
169 const EVP_MD *d = ENGINE_get_digest(impl, type->type);
170 if(!d)
171 {
172 /* Same comment from evp_enc.c */
173 EVPerr(EVP_F_EVP_DIGESTINIT, EVP_R_INITIALIZATION_ERROR);
174 return 0;
175 }
176 /* We'll use the ENGINE's private digest definition */
177 type = d;
178 /* Store the ENGINE functional reference so we know
179 * 'type' came from an ENGINE and we need to release
180 * it when done. */
181 ctx->engine = impl;
182 }
183 else
184 ctx->engine = NULL;
185 }
186 else if(!ctx->digest)
187 {
188 EVPerr(EVP_F_EVP_DIGESTINIT, EVP_R_NO_DIGEST_SET);
189 return 0;
190 }
5ba372b1 191 if (ctx->digest != type)
dbad1690 192 {
5ba372b1 193 if (ctx->digest && ctx->digest->ctx_size)
e19ea557 194 OPENSSL_free(ctx->md_data);
dbad1690 195 ctx->digest=type;
5ba372b1 196 if (type->ctx_size)
26188931 197 ctx->md_data=OPENSSL_malloc(type->ctx_size);
5a853853 198 }
11a57c7b 199skip_to_init:
f1c2a9de 200 return ctx->digest->init(ctx);
d02b48c6
RE
201 }
202
2dc769a1 203int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
6b691a5c 204 unsigned int count)
d02b48c6 205 {
26188931 206 return ctx->digest->update(ctx,data,(unsigned long)count);
d02b48c6
RE
207 }
208
dbad1690 209/* The caller can assume that this removes any secret data from the context */
2dc769a1 210int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
20d2186c
DSH
211 {
212 int ret;
213 ret = EVP_DigestFinal_ex(ctx, md, size);
214 EVP_MD_CTX_cleanup(ctx);
215 return ret;
216 }
217
218/* The caller can assume that this removes any secret data from the context */
219int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
d02b48c6 220 {
2dc769a1 221 int ret;
54a656ef
BL
222
223 OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
26188931 224 ret=ctx->digest->final(ctx,md);
d02b48c6
RE
225 if (size != NULL)
226 *size=ctx->digest->md_size;
0fea7ed4
BL
227 if (ctx->digest->cleanup)
228 {
229 ctx->digest->cleanup(ctx);
230 EVP_MD_CTX_set_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
231 }
dbad1690 232 memset(ctx->md_data,0,ctx->digest->ctx_size);
2dc769a1 233 return ret;
d02b48c6 234 }
351d8998 235
dbad1690 236int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
20d2186c
DSH
237 {
238 EVP_MD_CTX_init(out);
239 return EVP_MD_CTX_copy_ex(out, in);
240 }
241
242int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
26188931 243 {
5ba372b1
BM
244 if ((in == NULL) || (in->digest == NULL))
245 {
246 EVPerr(EVP_F_EVP_MD_CTX_COPY,EVP_R_INPUT_NOT_INITIALIZED);
247 return 0;
248 }
11a57c7b
GT
249 /* Make sure it's safe to copy a digest context using an ENGINE */
250 if (in->engine && !ENGINE_init(in->engine))
251 {
252 EVPerr(EVP_F_EVP_MD_CTX_COPY,ERR_R_ENGINE_LIB);
253 return 0;
254 }
26188931 255
5ba372b1
BM
256 EVP_MD_CTX_cleanup(out);
257 memcpy(out,in,sizeof *out);
26188931 258
5ba372b1
BM
259 if (out->digest->ctx_size)
260 {
261 out->md_data=OPENSSL_malloc(out->digest->ctx_size);
262 memcpy(out->md_data,in->md_data,out->digest->ctx_size);
263 }
264
265 if (out->digest->copy)
266 return out->digest->copy(out,in);
267
268 return 1;
269 }
88ce56f8
DSH
270
271int EVP_Digest(void *data, unsigned int count,
20d2186c 272 unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
5ba372b1 273 {
88ce56f8 274 EVP_MD_CTX ctx;
dbad1690
BL
275 int ret;
276
277 EVP_MD_CTX_init(&ctx);
26188931 278 EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_ONESHOT);
20d2186c 279 ret=EVP_DigestInit_ex(&ctx, type, impl)
dbad1690 280 && EVP_DigestUpdate(&ctx, data, count)
20d2186c 281 && EVP_DigestFinal_ex(&ctx, md, size);
dbad1690
BL
282 EVP_MD_CTX_cleanup(&ctx);
283
284 return ret;
5ba372b1 285 }
dbad1690
BL
286
287void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
288 {
289 EVP_MD_CTX_cleanup(ctx);
290 OPENSSL_free(ctx);
291 }
292
293/* This call frees resources associated with the context */
294int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
295 {
1f3b6580
BL
296 /* Don't assume ctx->md_data was cleaned in EVP_Digest_Final,
297 * because sometimes only copies of the context are ever finalised.
298 */
0fea7ed4 299 if (ctx->digest && ctx->digest->cleanup
9dd5ae65 300 && !EVP_MD_CTX_test_flags(ctx,EVP_MD_CTX_FLAG_CLEANED))
e8330cf5 301 ctx->digest->cleanup(ctx);
5ba372b1 302 if (ctx->digest && ctx->digest->ctx_size && ctx->md_data)
e19ea557 303 {
4579924b 304 OPENSSL_cleanse(ctx->md_data,ctx->digest->ctx_size);
e19ea557
GT
305 OPENSSL_free(ctx->md_data);
306 }
11a57c7b
GT
307 if(ctx->engine)
308 /* The EVP_MD we used belongs to an ENGINE, release the
309 * functional reference we held for this reason. */
310 ENGINE_finish(ctx->engine);
dbad1690
BL
311 memset(ctx,'\0',sizeof *ctx);
312
313 return 1;
314 }