Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 

371 rinda
14 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #include <openssl/sha.h>
  57. #include <string.h>
  58. #include <openssl/mem.h>
  59. #if !defined(OPENSSL_NO_ASM) && \
  60. (defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || \
  61. defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64))
  62. #define SHA256_ASM
  63. #endif
  64. int SHA224_Init(SHA256_CTX *sha) {
  65. memset(sha, 0, sizeof(SHA256_CTX));
  66. sha->h[0] = 0xc1059ed8UL;
  67. sha->h[1] = 0x367cd507UL;
  68. sha->h[2] = 0x3070dd17UL;
  69. sha->h[3] = 0xf70e5939UL;
  70. sha->h[4] = 0xffc00b31UL;
  71. sha->h[5] = 0x68581511UL;
  72. sha->h[6] = 0x64f98fa7UL;
  73. sha->h[7] = 0xbefa4fa4UL;
  74. sha->md_len = SHA224_DIGEST_LENGTH;
  75. return 1;
  76. }
  77. int SHA256_Init(SHA256_CTX *sha) {
  78. memset(sha, 0, sizeof(SHA256_CTX));
  79. sha->h[0] = 0x6a09e667UL;
  80. sha->h[1] = 0xbb67ae85UL;
  81. sha->h[2] = 0x3c6ef372UL;
  82. sha->h[3] = 0xa54ff53aUL;
  83. sha->h[4] = 0x510e527fUL;
  84. sha->h[5] = 0x9b05688cUL;
  85. sha->h[6] = 0x1f83d9abUL;
  86. sha->h[7] = 0x5be0cd19UL;
  87. sha->md_len = SHA256_DIGEST_LENGTH;
  88. return 1;
  89. }
  90. uint8_t *SHA224(const uint8_t *data, size_t len, uint8_t *out) {
  91. SHA256_CTX ctx;
  92. static uint8_t buf[SHA224_DIGEST_LENGTH];
  93. /* TODO(fork): remove this static buffer. */
  94. if (out == NULL) {
  95. out = buf;
  96. }
  97. SHA224_Init(&ctx);
  98. SHA256_Update(&ctx, data, len);
  99. SHA256_Final(out, &ctx);
  100. OPENSSL_cleanse(&ctx, sizeof(ctx));
  101. return out;
  102. }
  103. uint8_t *SHA256(const uint8_t *data, size_t len, uint8_t *out) {
  104. SHA256_CTX ctx;
  105. static uint8_t buf[SHA256_DIGEST_LENGTH];
  106. /* TODO(fork): remove this static buffer. */
  107. if (out == NULL) {
  108. out = buf;
  109. }
  110. SHA256_Init(&ctx);
  111. SHA256_Update(&ctx, data, len);
  112. SHA256_Final(out, &ctx);
  113. OPENSSL_cleanse(&ctx, sizeof(ctx));
  114. return out;
  115. }
  116. int SHA224_Update(SHA256_CTX *ctx, const void *data, size_t len) {
  117. return SHA256_Update(ctx, data, len);
  118. }
  119. int SHA224_Final(uint8_t *md, SHA256_CTX *ctx) {
  120. return SHA256_Final(md, ctx);
  121. }
  122. #define DATA_ORDER_IS_BIG_ENDIAN
  123. #define HASH_LONG uint32_t
  124. #define HASH_CTX SHA256_CTX
  125. #define HASH_CBLOCK 64
  126. /* Note that FIPS180-2 discusses "Truncation of the Hash Function Output."
  127. * default: case below covers for it. It's not clear however if it's permitted
  128. * to truncate to amount of bytes not divisible by 4. I bet not, but if it is,
  129. * then default: case shall be extended. For reference. Idea behind separate
  130. * cases for pre-defined lenghts is to let the compiler decide if it's
  131. * appropriate to unroll small loops.
  132. *
  133. * TODO(davidben): The small |md_len| case is one of the few places a low-level
  134. * hash 'final' function can fail. This should never happen. */
  135. #define HASH_MAKE_STRING(c, s) \
  136. do { \
  137. uint32_t ll; \
  138. unsigned int nn; \
  139. switch ((c)->md_len) { \
  140. case SHA224_DIGEST_LENGTH: \
  141. for (nn = 0; nn < SHA224_DIGEST_LENGTH / 4; nn++) { \
  142. ll = (c)->h[nn]; \
  143. (void) HOST_l2c(ll, (s)); \
  144. } \
  145. break; \
  146. case SHA256_DIGEST_LENGTH: \
  147. for (nn = 0; nn < SHA256_DIGEST_LENGTH / 4; nn++) { \
  148. ll = (c)->h[nn]; \
  149. (void) HOST_l2c(ll, (s)); \
  150. } \
  151. break; \
  152. default: \
  153. if ((c)->md_len > SHA256_DIGEST_LENGTH) { \
  154. return 0; \
  155. } \
  156. for (nn = 0; nn < (c)->md_len / 4; nn++) { \
  157. ll = (c)->h[nn]; \
  158. (void) HOST_l2c(ll, (s)); \
  159. } \
  160. break; \
  161. } \
  162. } while (0)
  163. #define HASH_UPDATE SHA256_Update
  164. #define HASH_TRANSFORM SHA256_Transform
  165. #define HASH_FINAL SHA256_Final
  166. #define HASH_BLOCK_DATA_ORDER sha256_block_data_order
  167. #ifndef SHA256_ASM
  168. static
  169. #endif
  170. void sha256_block_data_order(SHA256_CTX *ctx, const void *in, size_t num);
  171. #include "../digest/md32_common.h"
  172. #ifndef SHA256_ASM
  173. static const HASH_LONG K256[64] = {
  174. 0x428a2f98UL, 0x71374491UL, 0xb5c0fbcfUL, 0xe9b5dba5UL, 0x3956c25bUL,
  175. 0x59f111f1UL, 0x923f82a4UL, 0xab1c5ed5UL, 0xd807aa98UL, 0x12835b01UL,
  176. 0x243185beUL, 0x550c7dc3UL, 0x72be5d74UL, 0x80deb1feUL, 0x9bdc06a7UL,
  177. 0xc19bf174UL, 0xe49b69c1UL, 0xefbe4786UL, 0x0fc19dc6UL, 0x240ca1ccUL,
  178. 0x2de92c6fUL, 0x4a7484aaUL, 0x5cb0a9dcUL, 0x76f988daUL, 0x983e5152UL,
  179. 0xa831c66dUL, 0xb00327c8UL, 0xbf597fc7UL, 0xc6e00bf3UL, 0xd5a79147UL,
  180. 0x06ca6351UL, 0x14292967UL, 0x27b70a85UL, 0x2e1b2138UL, 0x4d2c6dfcUL,
  181. 0x53380d13UL, 0x650a7354UL, 0x766a0abbUL, 0x81c2c92eUL, 0x92722c85UL,
  182. 0xa2bfe8a1UL, 0xa81a664bUL, 0xc24b8b70UL, 0xc76c51a3UL, 0xd192e819UL,
  183. 0xd6990624UL, 0xf40e3585UL, 0x106aa070UL, 0x19a4c116UL, 0x1e376c08UL,
  184. 0x2748774cUL, 0x34b0bcb5UL, 0x391c0cb3UL, 0x4ed8aa4aUL, 0x5b9cca4fUL,
  185. 0x682e6ff3UL, 0x748f82eeUL, 0x78a5636fUL, 0x84c87814UL, 0x8cc70208UL,
  186. 0x90befffaUL, 0xa4506cebUL, 0xbef9a3f7UL, 0xc67178f2UL};
  187. /* FIPS specification refers to right rotations, while our ROTATE macro
  188. * is left one. This is why you might notice that rotation coefficients
  189. * differ from those observed in FIPS document by 32-N... */
  190. #define Sigma0(x) (ROTATE((x), 30) ^ ROTATE((x), 19) ^ ROTATE((x), 10))
  191. #define Sigma1(x) (ROTATE((x), 26) ^ ROTATE((x), 21) ^ ROTATE((x), 7))
  192. #define sigma0(x) (ROTATE((x), 25) ^ ROTATE((x), 14) ^ ((x) >> 3))
  193. #define sigma1(x) (ROTATE((x), 15) ^ ROTATE((x), 13) ^ ((x) >> 10))
  194. #define Ch(x, y, z) (((x) & (y)) ^ ((~(x)) & (z)))
  195. #define Maj(x, y, z) (((x) & (y)) ^ ((x) & (z)) ^ ((y) & (z)))
  196. #define ROUND_00_15(i, a, b, c, d, e, f, g, h) \
  197. do { \
  198. T1 += h + Sigma1(e) + Ch(e, f, g) + K256[i]; \
  199. h = Sigma0(a) + Maj(a, b, c); \
  200. d += T1; \
  201. h += T1; \
  202. } while (0)
  203. #define ROUND_16_63(i, a, b, c, d, e, f, g, h, X) \
  204. do { \
  205. s0 = X[(i + 1) & 0x0f]; \
  206. s0 = sigma0(s0); \
  207. s1 = X[(i + 14) & 0x0f]; \
  208. s1 = sigma1(s1); \
  209. T1 = X[(i) & 0x0f] += s0 + s1 + X[(i + 9) & 0x0f]; \
  210. ROUND_00_15(i, a, b, c, d, e, f, g, h); \
  211. } while (0)
  212. static void sha256_block_data_order(SHA256_CTX *ctx, const void *in,
  213. size_t num) {
  214. uint32_t a, b, c, d, e, f, g, h, s0, s1, T1;
  215. HASH_LONG X[16];
  216. int i;
  217. const uint8_t *data = in;
  218. const union {
  219. long one;
  220. char little;
  221. } is_endian = {1};
  222. while (num--) {
  223. a = ctx->h[0];
  224. b = ctx->h[1];
  225. c = ctx->h[2];
  226. d = ctx->h[3];
  227. e = ctx->h[4];
  228. f = ctx->h[5];
  229. g = ctx->h[6];
  230. h = ctx->h[7];
  231. if (!is_endian.little && sizeof(HASH_LONG) == 4 && ((size_t)in % 4) == 0) {
  232. const HASH_LONG *W = (const HASH_LONG *)data;
  233. T1 = X[0] = W[0];
  234. ROUND_00_15(0, a, b, c, d, e, f, g, h);
  235. T1 = X[1] = W[1];
  236. ROUND_00_15(1, h, a, b, c, d, e, f, g);
  237. T1 = X[2] = W[2];
  238. ROUND_00_15(2, g, h, a, b, c, d, e, f);
  239. T1 = X[3] = W[3];
  240. ROUND_00_15(3, f, g, h, a, b, c, d, e);
  241. T1 = X[4] = W[4];
  242. ROUND_00_15(4, e, f, g, h, a, b, c, d);
  243. T1 = X[5] = W[5];
  244. ROUND_00_15(5, d, e, f, g, h, a, b, c);
  245. T1 = X[6] = W[6];
  246. ROUND_00_15(6, c, d, e, f, g, h, a, b);
  247. T1 = X[7] = W[7];
  248. ROUND_00_15(7, b, c, d, e, f, g, h, a);
  249. T1 = X[8] = W[8];
  250. ROUND_00_15(8, a, b, c, d, e, f, g, h);
  251. T1 = X[9] = W[9];
  252. ROUND_00_15(9, h, a, b, c, d, e, f, g);
  253. T1 = X[10] = W[10];
  254. ROUND_00_15(10, g, h, a, b, c, d, e, f);
  255. T1 = X[11] = W[11];
  256. ROUND_00_15(11, f, g, h, a, b, c, d, e);
  257. T1 = X[12] = W[12];
  258. ROUND_00_15(12, e, f, g, h, a, b, c, d);
  259. T1 = X[13] = W[13];
  260. ROUND_00_15(13, d, e, f, g, h, a, b, c);
  261. T1 = X[14] = W[14];
  262. ROUND_00_15(14, c, d, e, f, g, h, a, b);
  263. T1 = X[15] = W[15];
  264. ROUND_00_15(15, b, c, d, e, f, g, h, a);
  265. data += HASH_CBLOCK;
  266. } else {
  267. HASH_LONG l;
  268. HOST_c2l(data, l);
  269. T1 = X[0] = l;
  270. ROUND_00_15(0, a, b, c, d, e, f, g, h);
  271. HOST_c2l(data, l);
  272. T1 = X[1] = l;
  273. ROUND_00_15(1, h, a, b, c, d, e, f, g);
  274. HOST_c2l(data, l);
  275. T1 = X[2] = l;
  276. ROUND_00_15(2, g, h, a, b, c, d, e, f);
  277. HOST_c2l(data, l);
  278. T1 = X[3] = l;
  279. ROUND_00_15(3, f, g, h, a, b, c, d, e);
  280. HOST_c2l(data, l);
  281. T1 = X[4] = l;
  282. ROUND_00_15(4, e, f, g, h, a, b, c, d);
  283. HOST_c2l(data, l);
  284. T1 = X[5] = l;
  285. ROUND_00_15(5, d, e, f, g, h, a, b, c);
  286. HOST_c2l(data, l);
  287. T1 = X[6] = l;
  288. ROUND_00_15(6, c, d, e, f, g, h, a, b);
  289. HOST_c2l(data, l);
  290. T1 = X[7] = l;
  291. ROUND_00_15(7, b, c, d, e, f, g, h, a);
  292. HOST_c2l(data, l);
  293. T1 = X[8] = l;
  294. ROUND_00_15(8, a, b, c, d, e, f, g, h);
  295. HOST_c2l(data, l);
  296. T1 = X[9] = l;
  297. ROUND_00_15(9, h, a, b, c, d, e, f, g);
  298. HOST_c2l(data, l);
  299. T1 = X[10] = l;
  300. ROUND_00_15(10, g, h, a, b, c, d, e, f);
  301. HOST_c2l(data, l);
  302. T1 = X[11] = l;
  303. ROUND_00_15(11, f, g, h, a, b, c, d, e);
  304. HOST_c2l(data, l);
  305. T1 = X[12] = l;
  306. ROUND_00_15(12, e, f, g, h, a, b, c, d);
  307. HOST_c2l(data, l);
  308. T1 = X[13] = l;
  309. ROUND_00_15(13, d, e, f, g, h, a, b, c);
  310. HOST_c2l(data, l);
  311. T1 = X[14] = l;
  312. ROUND_00_15(14, c, d, e, f, g, h, a, b);
  313. HOST_c2l(data, l);
  314. T1 = X[15] = l;
  315. ROUND_00_15(15, b, c, d, e, f, g, h, a);
  316. }
  317. for (i = 16; i < 64; i += 8) {
  318. ROUND_16_63(i + 0, a, b, c, d, e, f, g, h, X);
  319. ROUND_16_63(i + 1, h, a, b, c, d, e, f, g, X);
  320. ROUND_16_63(i + 2, g, h, a, b, c, d, e, f, X);
  321. ROUND_16_63(i + 3, f, g, h, a, b, c, d, e, X);
  322. ROUND_16_63(i + 4, e, f, g, h, a, b, c, d, X);
  323. ROUND_16_63(i + 5, d, e, f, g, h, a, b, c, X);
  324. ROUND_16_63(i + 6, c, d, e, f, g, h, a, b, X);
  325. ROUND_16_63(i + 7, b, c, d, e, f, g, h, a, X);
  326. }
  327. ctx->h[0] += a;
  328. ctx->h[1] += b;
  329. ctx->h[2] += c;
  330. ctx->h[3] += d;
  331. ctx->h[4] += e;
  332. ctx->h[5] += f;
  333. ctx->h[6] += g;
  334. ctx->h[7] += h;
  335. }
  336. }
  337. #endif /* SHA256_ASM */