From 2a556de6d231a713a2132cf411943d8b135c2bdd Mon Sep 17 00:00:00 2001 From: Ben Gras Date: Fri, 16 Jul 2010 00:12:16 +0000 Subject: [PATCH] further sha2 conversion by Gautam Tirumala --- include/minix/sha2.h | 94 +++----- lib/libutil/Makefile | 3 +- lib/libutil/sha2.c | 506 ++++++++++++++++++------------------------- lib/libutil/sha2hl.c | 493 +++++++++++++++++++++++++++++++++++++++++ 4 files changed, 738 insertions(+), 358 deletions(-) create mode 100644 lib/libutil/sha2hl.c diff --git a/include/minix/sha2.h b/include/minix/sha2.h index 8bd2451d3..6dcc3f120 100644 --- a/include/minix/sha2.h +++ b/include/minix/sha2.h @@ -39,6 +39,10 @@ #ifndef __SHA2_H__ #define __SHA2_H__ +#define SHA2_BYTE_ORDER 0x04030201 +#define SHA2_LITTLE_ENDIAN 0x04030201 +#define SHA2_BIG_ENDIAN 0x01020204 + #ifdef __cplusplus extern "C" { #endif @@ -54,6 +58,7 @@ extern "C" { #define SHA512_DIGEST_LENGTH 64 #define SHA512_DIGEST_STRING_LENGTH (SHA512_DIGEST_LENGTH * 2 + 1) + #ifdef __minix #include #include @@ -64,61 +69,14 @@ typedef u8_t u_int8_t; /* 1-byte (8-bits) */ typedef u32_t u_int32_t; /* 4-bytes (32-bits) */ typedef u64_t u_int64_t; /* 8-bytes (64-bits) */ -#ifndef __P -#define __P(x) x -#endif - -#define NO_64BIT 1 #define MINIX_64BIT 1 #define SHA2_BYTE_ORDER 0x04030201 #define SHA2_LITTLE_ENDIAN 0x04030201 #define SHA2_BIG_ENDIAN 0x01020204 -#define bcopy(s,d,l) (memmove((d),(s),(l))) -#define bzero(d,l) (memset((d),'\0',(l))) #endif /*** SHA-256/384/512 Context Structures *******************************/ -/* NOTE: If your architecture does not define either u_intXX_t types or - * uintXX_t (from inttypes.h), you may need to define things by hand - * for your system: - */ -#if 0 -typedef unsigned char u_int8_t; /* 1-byte (8-bits) */ -typedef unsigned int u_int32_t; /* 4-bytes (32-bits) */ -typedef unsigned long long u_int64_t; /* 8-bytes (64-bits) */ -#endif -/* - * Most BSD systems already define u_intXX_t types, as does Linux. - * Some systems, however, like Compaq's Tru64 Unix instead can use - * uintXX_t types defined by very recent ANSI C standards and included - * in the file: - * - * #include - * - * If you choose to use then please define: - * - * #define SHA2_USE_INTTYPES_H - * - * Or on the command line during compile: - * - * cc -DSHA2_USE_INTTYPES_H ... - */ -#if 0 /*def SHA2_USE_INTTYPES_H*/ - -typedef struct _SHA256_CTX { - uint32_t state[8]; - uint64_t bitcount; - uint8_t buffer[SHA256_BLOCK_LENGTH]; -} SHA256_CTX; -typedef struct _SHA512_CTX { - uint64_t state[8]; - uint64_t bitcount[2]; - uint8_t buffer[SHA512_BLOCK_LENGTH]; -} SHA512_CTX; - -#else /* SHA2_USE_INTTYPES_H */ - typedef struct _SHA256_CTX { u_int32_t state[8]; u_int64_t bitcount; @@ -130,29 +88,29 @@ typedef struct _SHA512_CTX { u_int8_t buffer[SHA512_BLOCK_LENGTH]; } SHA512_CTX; -#endif /* SHA2_USE_INTTYPES_H */ - typedef SHA512_CTX SHA384_CTX; /*** SHA-256/384/512 Function Prototypes ******************************/ - -void SHA256_Init __P((SHA256_CTX *)); -void SHA256_Update __P((SHA256_CTX*, const u_int8_t*, size_t)); -void SHA256_Final __P((u_int8_t[SHA256_DIGEST_LENGTH], SHA256_CTX*)); -char* SHA256_End __P((SHA256_CTX*, char[SHA256_DIGEST_STRING_LENGTH])); -char* SHA256_Data __P((const u_int8_t*, size_t, char[SHA256_DIGEST_STRING_LENGTH])); - -void SHA384_Init __P((SHA384_CTX*)); -void SHA384_Update __P((SHA384_CTX*, const u_int8_t*, size_t)); -void SHA384_Final __P((u_int8_t[SHA384_DIGEST_LENGTH], SHA384_CTX*)); -char* SHA384_End __P((SHA384_CTX*, char[SHA384_DIGEST_STRING_LENGTH])); -char* SHA384_Data __P((const u_int8_t*, size_t, char[SHA384_DIGEST_STRING_LENGTH])); - -void SHA512_Init __P((SHA512_CTX*)); -void SHA512_Update __P((SHA512_CTX*, const u_int8_t*, size_t)); -void SHA512_Final __P((u_int8_t[SHA512_DIGEST_LENGTH], SHA512_CTX*)); -char* SHA512_End __P((SHA512_CTX*, char[SHA512_DIGEST_STRING_LENGTH])); -char* SHA512_Data __P((const u_int8_t*, size_t, char[SHA512_DIGEST_STRING_LENGTH])); +void SHA256_Init(SHA256_CTX *); +void SHA256_Update(SHA256_CTX*, const u_int8_t*, size_t); +void SHA256_Final(u_int8_t[SHA256_DIGEST_LENGTH], SHA256_CTX*); +char* SHA256_End(SHA256_CTX*, char[SHA256_DIGEST_STRING_LENGTH]); +char* SHA256_Data(const u_int8_t*, size_t, u_int8_t *); +char *SHA256_File(char *, char *); + +void SHA384_Init(SHA384_CTX*); +void SHA384_Update(SHA384_CTX*, const u_int8_t*, size_t); +void SHA384_Final(u_int8_t[SHA384_DIGEST_LENGTH], SHA384_CTX*); +char* SHA384_End(SHA384_CTX*, char[SHA384_DIGEST_STRING_LENGTH]); +char* SHA384_Data(const u_int8_t*, size_t, char[SHA384_DIGEST_STRING_LENGTH]); +char *SHA384_File(char *, char *); + +void SHA512_Init(SHA512_CTX*); +void SHA512_Update(SHA512_CTX*, const u_int8_t*, size_t); +void SHA512_Final(u_int8_t[SHA512_DIGEST_LENGTH], SHA512_CTX*); +char* SHA512_End(SHA512_CTX*, char[SHA512_DIGEST_STRING_LENGTH]); +char* SHA512_Data(const u_int8_t*, size_t, char[SHA512_DIGEST_STRING_LENGTH]); +char *SHA512_File(char *, char *); #ifdef __cplusplus } @@ -160,6 +118,8 @@ char* SHA512_Data __P((const u_int8_t*, size_t, char[SHA512_DIGEST_STRING_LENGTH #endif /* __SHA2_H__ */ + + /* * $PchId: sha2.h,v 1.1 2005/06/28 14:29:33 philip Exp $ */ diff --git a/lib/libutil/Makefile b/lib/libutil/Makefile index 16de226cd..0076ba223 100644 --- a/lib/libutil/Makefile +++ b/lib/libutil/Makefile @@ -2,6 +2,7 @@ LIB= util -SRCS= openpty.c sha2.c efun.c +SRCS= openpty.c sha2.c efun.c \ + sha1.c sha1hl.c sha2.c md5c.c md5hl.c .include diff --git a/lib/libutil/sha2.c b/lib/libutil/sha2.c index 33ba0e7e1..f77c77cac 100644 --- a/lib/libutil/sha2.c +++ b/lib/libutil/sha2.c @@ -1,5 +1,5 @@ -/* $FreeBSD: src/sys/crypto/sha2/sha2.c,v 1.2.2.2 2002/03/05 08:36:47 ume Exp $ */ -/* $KAME: sha2.c,v 1.8 2001/11/08 01:07:52 itojun Exp $ */ +/* $NetBSD: sha2.c,v 1.7 2007/07/18 14:09:55 joerg Exp $ */ +/* $KAME: sha2.c,v 1.9 2003/07/20 00:28:38 itojun Exp $ */ /* * sha2.c @@ -35,12 +35,13 @@ * SUCH DAMAGE. * */ - #include /* #include */ /* #include */ /* #include */ +#include #include +#include /* * ASSERT NOTE: @@ -62,10 +63,6 @@ * */ -#if defined(__bsdi__) || defined(__FreeBSD__) -#define assert(x) -#endif - /*** SHA-256/384/512 Machine Architecture Definitions *****************/ /* * SHA2_BYTE_ORDER NOTE: @@ -98,20 +95,6 @@ #error Define SHA2_BYTE_ORDER to be equal to either SHA2_LITTLE_ENDIAN or SHA2_BIG_ENDIAN #endif -/* - * Define the followingsha2_* types to types of the correct length on - * the native archtecture. Most BSD systems and Linux define u_intXX_t - * types. Machines with very recent ANSI C headers, can use the - * uintXX_t definintions from inttypes.h by defining SHA2_USE_INTTYPES_H - * during compile or in the sha.h header file. - * - * Machines that support neither u_intXX_t nor inttypes.h's uintXX_t - * will need to define these three typedefs below (and the appropriate - * ones in sha.h too) by hand according to their system architecture. - * - * Thank you, Jun-ichiro itojun Hagino, for suggesting using u_intXX_t - * types and pointing out recent ANSI C support for uintXX_t in inttypes.h. - */ #if 0 /*def SHA2_USE_INTTYPES_H*/ typedef uint8_t sha2_byte; /* Exactly 1 byte */ @@ -137,22 +120,23 @@ typedef u_int64_t sha2_word64; /* Exactly 8 bytes */ #define REVERSE32(w,x) { \ sha2_word32 tmp = (w); \ tmp = (tmp >> 16) | (tmp << 16); \ - (x) = ((tmp & 0xff00ff00UL) >> 8) | ((tmp & 0x00ff00ffUL) << 8); \ + (x) = (sha2_word32)(((tmp & 0xff00ff00UL) >> 8) | ((tmp & 0x00ff00ffUL) << 8)); \ } #define REVERSE64(w,x) { \ sha2_word64 tmp = (w); \ tmp = (tmp >> 32) | (tmp << 32); \ - tmp = ((tmp & 0xff00ff00ff00ff00ULL) >> 8) | \ - ((tmp & 0x00ff00ff00ff00ffULL) << 8); \ - (x) = ((tmp & 0xffff0000ffff0000ULL) >> 16) | \ - ((tmp & 0x0000ffff0000ffffULL) << 16); \ + tmp = (sha2_word64)(((tmp & 0xff00ff00ff00ff00ULL) >> 8) | \ + ((tmp & 0x00ff00ff00ff00ffULL) << 8)); \ + (x) = (sha2_word64)(((tmp & 0xffff0000ffff0000ULL) >> 16) | \ + ((tmp & 0x0000ffff0000ffffULL) << 16)); \ } #if MINIX_64BIT #undef REVERSE64 #define REVERSE64(w,x) { \ + sha2_word64 tmp64 = (w); \ u32_t hi, lo; \ - REVERSE32(ex64hi((w)), lo); \ - REVERSE32(ex64lo((w)), hi); \ + REVERSE32(ex64hi(tmp64), lo); \ + REVERSE32(ex64lo(tmp64), hi); \ (x) = make64(lo, hi); \ } #endif /* MINIX_64BIT */ @@ -164,9 +148,9 @@ typedef u_int64_t sha2_word64; /* Exactly 8 bytes */ * 64-bit words): */ #define ADDINC128(w,n) { \ - (w)[0] += (sha2_word64)(n); \ - if ((w)[0] < (n)) { \ - (w)[1]++; \ + (w)[0] = add64u((w)[0], (n)); \ + if (cmp64u((w)[0], (n)) < 0) { \ + (w)[1] = add64u((w)[1], 1); \ } \ } @@ -184,12 +168,16 @@ typedef u_int64_t sha2_word64; /* Exactly 8 bytes */ /* 32-bit Rotate-right (used in SHA-256): */ #define S32(b,x) (((x) >> (b)) | ((x) << (32 - (b)))) /* 64-bit Rotate-right (used in SHA-384 and SHA-512): */ -#define S64(b,x) (((x) >> (b)) | ((x) << (64 - (b)))) +#define S64(b,x) (rrotate64((x), (b))) +#define R64(b, x) (rshift64(x, b)) /* Two of six logical functions used in SHA-256, SHA-384, and SHA-512: */ #define Ch(x,y,z) (((x) & (y)) ^ ((~(x)) & (z))) #define Maj(x,y,z) (((x) & (y)) ^ ((x) & (z)) ^ ((y) & (z))) +#define Ch64(x,y,z) (xor64(and64((x), (y)), and64(not64((x)), (z)))) +#define Maj64(x,y,z) (xor64(xor64(and64((x), (y)), and64((x), (z))), and64((y), (z)))) + /* Four of six logical functions used in SHA-256: */ #define Sigma0_256(x) (S32(2, (x)) ^ S32(13, (x)) ^ S32(22, (x))) #define Sigma1_256(x) (S32(6, (x)) ^ S32(11, (x)) ^ S32(25, (x))) @@ -197,23 +185,25 @@ typedef u_int64_t sha2_word64; /* Exactly 8 bytes */ #define sigma1_256(x) (S32(17, (x)) ^ S32(19, (x)) ^ R(10, (x))) /* Four of six logical functions used in SHA-384 and SHA-512: */ -#define Sigma0_512(x) (S64(28, (x)) ^ S64(34, (x)) ^ S64(39, (x))) -#define Sigma1_512(x) (S64(14, (x)) ^ S64(18, (x)) ^ S64(41, (x))) -#define sigma0_512(x) (S64( 1, (x)) ^ S64( 8, (x)) ^ R( 7, (x))) -#define sigma1_512(x) (S64(19, (x)) ^ S64(61, (x)) ^ R( 6, (x))) +#define Sigma0_512(x) (xor64(xor64(S64(28, (x)), S64(34, (x))), S64(39, (x)))) +#define Sigma1_512(x) (xor64(xor64(S64(14, (x)), S64(18, (x))), S64(41, (x)))) +#define sigma0_512(x) (xor64(xor64(S64( 1, (x)), S64( 8, (x))), R64( 7, (x)))) +#define sigma1_512(x) (xor64(xor64(S64(19, (x)), S64(61, (x))), R64( 6, (x)))) /*** INTERNAL FUNCTION PROTOTYPES *************************************/ /* NOTE: These should not be accessed directly from outside this * library -- they are intended for private internal visibility/use * only. */ -void SHA512_Last(SHA512_CTX*); +static void SHA512_Last(SHA512_CTX*); void SHA256_Transform(SHA256_CTX*, const sha2_word32*); +void SHA384_Transform(SHA384_CTX*, const sha2_word64*); void SHA512_Transform(SHA512_CTX*, const sha2_word64*); + /*** SHA-XYZ INITIAL HASH VALUES AND CONSTANTS ************************/ /* Hash constant words K for SHA-256: */ -const static sha2_word32 K256[64] = { +static const sha2_word32 K256[64] = { 0x428a2f98UL, 0x71374491UL, 0xb5c0fbcfUL, 0xe9b5dba5UL, 0x3956c25bUL, 0x59f111f1UL, 0x923f82a4UL, 0xab1c5ed5UL, 0xd807aa98UL, 0x12835b01UL, 0x243185beUL, 0x550c7dc3UL, @@ -233,7 +223,7 @@ const static sha2_word32 K256[64] = { }; /* Initial hash value H for SHA-256: */ -const static sha2_word32 sha256_initial_hash_value[8] = { +static const sha2_word32 sha256_initial_hash_value[8] = { 0x6a09e667UL, 0xbb67ae85UL, 0x3c6ef372UL, @@ -244,94 +234,81 @@ const static sha2_word32 sha256_initial_hash_value[8] = { 0x5be0cd19UL }; -#if !NO_64BIT /* Hash constant words K for SHA-384 and SHA-512: */ const static sha2_word64 K512[80] = { - 0x428a2f98d728ae22ULL, 0x7137449123ef65cdULL, - 0xb5c0fbcfec4d3b2fULL, 0xe9b5dba58189dbbcULL, - 0x3956c25bf348b538ULL, 0x59f111f1b605d019ULL, - 0x923f82a4af194f9bULL, 0xab1c5ed5da6d8118ULL, - 0xd807aa98a3030242ULL, 0x12835b0145706fbeULL, - 0x243185be4ee4b28cULL, 0x550c7dc3d5ffb4e2ULL, - 0x72be5d74f27b896fULL, 0x80deb1fe3b1696b1ULL, - 0x9bdc06a725c71235ULL, 0xc19bf174cf692694ULL, - 0xe49b69c19ef14ad2ULL, 0xefbe4786384f25e3ULL, - 0x0fc19dc68b8cd5b5ULL, 0x240ca1cc77ac9c65ULL, - 0x2de92c6f592b0275ULL, 0x4a7484aa6ea6e483ULL, - 0x5cb0a9dcbd41fbd4ULL, 0x76f988da831153b5ULL, - 0x983e5152ee66dfabULL, 0xa831c66d2db43210ULL, - 0xb00327c898fb213fULL, 0xbf597fc7beef0ee4ULL, - 0xc6e00bf33da88fc2ULL, 0xd5a79147930aa725ULL, - 0x06ca6351e003826fULL, 0x142929670a0e6e70ULL, - 0x27b70a8546d22ffcULL, 0x2e1b21385c26c926ULL, - 0x4d2c6dfc5ac42aedULL, 0x53380d139d95b3dfULL, - 0x650a73548baf63deULL, 0x766a0abb3c77b2a8ULL, - 0x81c2c92e47edaee6ULL, 0x92722c851482353bULL, - 0xa2bfe8a14cf10364ULL, 0xa81a664bbc423001ULL, - 0xc24b8b70d0f89791ULL, 0xc76c51a30654be30ULL, - 0xd192e819d6ef5218ULL, 0xd69906245565a910ULL, - 0xf40e35855771202aULL, 0x106aa07032bbd1b8ULL, - 0x19a4c116b8d2d0c8ULL, 0x1e376c085141ab53ULL, - 0x2748774cdf8eeb99ULL, 0x34b0bcb5e19b48a8ULL, - 0x391c0cb3c5c95a63ULL, 0x4ed8aa4ae3418acbULL, - 0x5b9cca4f7763e373ULL, 0x682e6ff3d6b2b8a3ULL, - 0x748f82ee5defb2fcULL, 0x78a5636f43172f60ULL, - 0x84c87814a1f0ab72ULL, 0x8cc702081a6439ecULL, - 0x90befffa23631e28ULL, 0xa4506cebde82bde9ULL, - 0xbef9a3f7b2c67915ULL, 0xc67178f2e372532bULL, - 0xca273eceea26619cULL, 0xd186b8c721c0c207ULL, - 0xeada7dd6cde0eb1eULL, 0xf57d4f7fee6ed178ULL, - 0x06f067aa72176fbaULL, 0x0a637dc5a2c898a6ULL, - 0x113f9804bef90daeULL, 0x1b710b35131c471bULL, - 0x28db77f523047d84ULL, 0x32caab7b40c72493ULL, - 0x3c9ebe0a15c9bebcULL, 0x431d67c49c100d4cULL, - 0x4cc5d4becb3e42b6ULL, 0x597f299cfc657e2aULL, - 0x5fcb6fab3ad6faecULL, 0x6c44198c4a475817ULL + {0xd728ae22UL, 0x428a2f98UL}, {0x23ef65cdUL, 0x71374491UL}, + {0xec4d3b2fUL, 0xb5c0fbcfUL}, {0x8189dbbcUL, 0xe9b5dba5UL}, + {0xf348b538UL, 0x3956c25bUL}, {0xb605d019UL, 0x59f111f1UL}, + {0xaf194f9bUL, 0x923f82a4UL}, {0xda6d8118UL, 0xab1c5ed5UL}, + {0xa3030242UL, 0xd807aa98UL}, {0x45706fbeUL, 0x12835b01UL}, + {0x4ee4b28cUL, 0x243185beUL}, {0xd5ffb4e2UL, 0x550c7dc3UL}, + {0xf27b896fUL, 0x72be5d74UL}, {0x3b1696b1UL, 0x80deb1feUL}, + {0x25c71235UL, 0x9bdc06a7UL}, {0xcf692694UL, 0xc19bf174UL}, + {0x9ef14ad2UL, 0xe49b69c1UL}, {0x384f25e3UL, 0xefbe4786UL}, + {0x8b8cd5b5UL, 0x0fc19dc6UL}, {0x77ac9c65UL, 0x240ca1ccUL}, + {0x592b0275UL, 0x2de92c6fUL}, {0x6ea6e483UL, 0x4a7484aaUL}, + {0xbd41fbd4UL, 0x5cb0a9dcUL}, {0x831153b5UL, 0x76f988daUL}, + {0xee66dfabUL, 0x983e5152UL}, {0x2db43210UL, 0xa831c66dUL}, + {0x98fb213fUL, 0xb00327c8UL}, {0xbeef0ee4UL, 0xbf597fc7UL}, + {0x3da88fc2UL, 0xc6e00bf3UL}, {0x930aa725UL, 0xd5a79147UL}, + {0xe003826fUL, 0x06ca6351UL}, {0x0a0e6e70UL, 0x14292967UL}, + {0x46d22ffcUL, 0x27b70a85UL}, {0x5c26c926UL, 0x2e1b2138UL}, + {0x5ac42aedUL, 0x4d2c6dfcUL}, {0x9d95b3dfUL, 0x53380d13UL}, + {0x8baf63deUL, 0x650a7354UL}, {0x3c77b2a8UL, 0x766a0abbUL}, + {0x47edaee6UL, 0x81c2c92eUL}, {0x1482353bUL, 0x92722c85UL}, + {0x4cf10364UL, 0xa2bfe8a1UL}, {0xbc423001UL, 0xa81a664bUL}, + {0xd0f89791UL, 0xc24b8b70UL}, {0x0654be30UL, 0xc76c51a3UL}, + {0xd6ef5218UL, 0xd192e819UL}, {0x5565a910UL, 0xd6990624UL}, + {0x5771202aUL, 0xf40e3585UL}, {0x32bbd1b8UL, 0x106aa070UL}, + {0xb8d2d0c8UL, 0x19a4c116UL}, {0x5141ab53UL, 0x1e376c08UL}, + {0xdf8eeb99UL, 0x2748774cUL}, {0xe19b48a8UL, 0x34b0bcb5UL}, + {0xc5c95a63UL, 0x391c0cb3UL}, {0xe3418acbUL, 0x4ed8aa4aUL}, + {0x7763e373UL, 0x5b9cca4fUL}, {0xd6b2b8a3UL, 0x682e6ff3UL}, + {0x5defb2fcUL, 0x748f82eeUL}, {0x43172f60UL, 0x78a5636fUL}, + {0xa1f0ab72UL, 0x84c87814UL}, {0x1a6439ecUL, 0x8cc70208UL}, + {0x23631e28UL, 0x90befffaUL}, {0xde82bde9UL, 0xa4506cebUL}, + {0xb2c67915UL, 0xbef9a3f7UL}, {0xe372532bUL, 0xc67178f2UL}, + {0xea26619cUL, 0xca273eceUL}, {0x21c0c207UL, 0xd186b8c7UL}, + {0xcde0eb1eUL, 0xeada7dd6UL}, {0xee6ed178UL, 0xf57d4f7fUL}, + {0x72176fbaUL, 0x06f067aaUL}, {0xa2c898a6UL, 0x0a637dc5UL}, + {0xbef90daeUL, 0x113f9804UL}, {0x131c471bUL, 0x1b710b35UL}, + {0x23047d84UL, 0x28db77f5UL}, {0x40c72493UL, 0x32caab7bUL}, + {0x15c9bebcUL, 0x3c9ebe0aUL}, {0x9c100d4cUL, 0x431d67c4UL}, + {0xcb3e42b6UL, 0x4cc5d4beUL}, {0xfc657e2aUL, 0x597f299cUL}, + {0x3ad6faecUL, 0x5fcb6fabUL}, {0x4a475817UL, 0x6c44198cUL} }; /* Initial hash value H for SHA-384 */ const static sha2_word64 sha384_initial_hash_value[8] = { - 0xcbbb9d5dc1059ed8ULL, - 0x629a292a367cd507ULL, - 0x9159015a3070dd17ULL, - 0x152fecd8f70e5939ULL, - 0x67332667ffc00b31ULL, - 0x8eb44a8768581511ULL, - 0xdb0c2e0d64f98fa7ULL, - 0x47b5481dbefa4fa4ULL + {0xc1059ed8UL, 0xcbbb9d5dUL}, + {0x367cd507UL, 0x629a292aUL}, + {0x3070dd17UL, 0x9159015aUL}, + {0xf70e5939UL, 0x152fecd8UL}, + {0xffc00b31UL, 0x67332667UL}, + {0x68581511UL, 0x8eb44a87UL}, + {0x64f98fa7UL, 0xdb0c2e0dUL}, + {0xbefa4fa4UL, 0x47b5481dUL} }; -/* Initial hash value H for SHA-512 */ const static sha2_word64 sha512_initial_hash_value[8] = { - 0x6a09e667f3bcc908ULL, - 0xbb67ae8584caa73bULL, - 0x3c6ef372fe94f82bULL, - 0xa54ff53a5f1d36f1ULL, - 0x510e527fade682d1ULL, - 0x9b05688c2b3e6c1fULL, - 0x1f83d9abfb41bd6bULL, - 0x5be0cd19137e2179ULL + {0xf3bcc908UL, 0x6a09e667UL}, + {0x84caa73bUL, 0xbb67ae85UL}, + {0xfe94f82bUL, 0x3c6ef372UL}, + {0x5f1d36f1UL, 0xa54ff53aUL}, + {0xade682d1UL, 0x510e527fUL}, + {0x2b3e6c1fUL, 0x9b05688cUL}, + {0xfb41bd6bUL, 0x1f83d9abUL}, + {0x137e2179UL, 0x5be0cd19UL} }; -#endif /* !NO_64BIT */ - -/* - * Constant used by SHA256/384/512_End() functions for converting the - * digest to a readable hexadecimal character string: - */ -static const char *sha2_hex_digits = "0123456789abcdef"; /*** SHA-256: *********************************************************/ void SHA256_Init(SHA256_CTX* context) { if (context == (SHA256_CTX*)0) { return; } - bcopy(sha256_initial_hash_value, context->state, SHA256_DIGEST_LENGTH); - bzero(context->buffer, SHA256_BLOCK_LENGTH); -#if MINIX_64BIT - context->bitcount= cvu64(0); -#else /* !MINIX_64BIT */ - context->bitcount = 0; -#endif /* MINIX_64BIT */ + memcpy(context->state, sha256_initial_hash_value, (size_t)(SHA256_DIGEST_LENGTH)); + memset(context->buffer, 0, (size_t)(SHA256_BLOCK_LENGTH)); + context->bitcount = cvu64(0); } #ifdef SHA2_UNROLL_TRANSFORM @@ -348,6 +325,7 @@ void SHA256_Init(SHA256_CTX* context) { (h) = T1 + Sigma0_256(a) + Maj((a), (b), (c)); \ j++ + #else /* SHA2_BYTE_ORDER == SHA2_LITTLE_ENDIAN */ #define ROUND256_0_TO_15(a,b,c,d,e,f,g,h) \ @@ -433,7 +411,7 @@ void SHA256_Transform(SHA256_CTX* context, const sha2_word32* data) { sha2_word32 T1, T2, *W256; int j; - W256 = (sha2_word32*)context->buffer; + W256 = (sha2_word32*)(void *)context->buffer; /* Initialize registers with the prev. intermediate value */ a = context->state[0]; @@ -530,7 +508,7 @@ void SHA256_Update(SHA256_CTX* context, const sha2_byte *data, size_t len) { if (len >= freespace) { /* Fill the buffer completely and process it */ - bcopy(data, &context->buffer[usedspace], freespace); + memcpy(&context->buffer[usedspace], data, (size_t)(freespace)); #if MINIX_64BIT context->bitcount= add64u(context->bitcount, freespace << 3); @@ -539,10 +517,10 @@ void SHA256_Update(SHA256_CTX* context, const sha2_byte *data, size_t len) { #endif /* MINIX_64BIT */ len -= freespace; data += freespace; - SHA256_Transform(context, (sha2_word32*)context->buffer); + SHA256_Transform(context, (sha2_word32*)(void *)context->buffer); } else { /* The buffer is not yet full */ - bcopy(data, &context->buffer[usedspace], len); + memcpy(&context->buffer[usedspace], data, len); #if MINIX_64BIT context->bitcount= add64u(context->bitcount, len << 3); #else /* !MINIX_64BIT */ @@ -553,21 +531,44 @@ void SHA256_Update(SHA256_CTX* context, const sha2_byte *data, size_t len) { return; } } - while (len >= SHA256_BLOCK_LENGTH) { - /* Process as many complete blocks as we can */ - SHA256_Transform(context, (const sha2_word32*)data); + /* + * Process as many complete blocks as possible. + * + * Check alignment of the data pointer. If it is 32bit aligned, + * SHA256_Transform can be called directly on the data stream, + * otherwise enforce the alignment by copy into the buffer. + */ + if ((uintptr_t)data % 4 == 0) { + while (len >= SHA256_BLOCK_LENGTH) { + SHA256_Transform(context, + (const sha2_word32 *)(const void *)data); #if MINIX_64BIT - context->bitcount= add64u(context->bitcount, - SHA256_BLOCK_LENGTH << 3); + context->bitcount= add64u(context->bitcount, + SHA256_BLOCK_LENGTH << 3); +#else /* !MINIX_64BIT */ + context->bitcount += SHA256_BLOCK_LENGTH << 3; +#endif /* !MINIX_64BIT */ + len -= SHA256_BLOCK_LENGTH; + data += SHA256_BLOCK_LENGTH; + } + } else { + while (len >= SHA256_BLOCK_LENGTH) { + memcpy(context->buffer, data, SHA256_BLOCK_LENGTH); + SHA256_Transform(context, + (const sha2_word32 *)(const void *)context->buffer); +#if MINIX_64BIT + context->bitcount= add64u(context->bitcount, + SHA256_BLOCK_LENGTH << 3); #else /* !MINIX_64BIT */ - context->bitcount += SHA256_BLOCK_LENGTH << 3; + context->bitcount += SHA256_BLOCK_LENGTH << 3; #endif /* MINIX_64BIT */ - len -= SHA256_BLOCK_LENGTH; - data += SHA256_BLOCK_LENGTH; + len -= SHA256_BLOCK_LENGTH; + data += SHA256_BLOCK_LENGTH; + } } if (len > 0) { /* There's left-overs, so save 'em */ - bcopy(data, context->buffer, len); + memcpy(context->buffer, data, len); #if MINIX_64BIT context->bitcount= add64u(context->bitcount, len << 3); #else /* !MINIX_64BIT */ @@ -579,7 +580,7 @@ void SHA256_Update(SHA256_CTX* context, const sha2_byte *data, size_t len) { } void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { - sha2_word32 *d = (sha2_word32*)digest; + sha2_word32 *d = (void *)digest; unsigned int usedspace; /* Sanity check: */ @@ -592,6 +593,7 @@ void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { #else /* !MINIX_64BIT */ usedspace = (context->bitcount >> 3) % SHA256_BLOCK_LENGTH; #endif /* MINIX_64BIT */ + #if SHA2_BYTE_ORDER == SHA2_LITTLE_ENDIAN /* Convert FROM host byte order */ REVERSE64(context->bitcount,context->bitcount); @@ -602,29 +604,29 @@ void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { if (usedspace <= SHA256_SHORT_BLOCK_LENGTH) { /* Set-up for the last transform: */ - bzero(&context->buffer[usedspace], SHA256_SHORT_BLOCK_LENGTH - usedspace); + memset(&context->buffer[usedspace], 0, (size_t)(SHA256_SHORT_BLOCK_LENGTH - usedspace)); } else { if (usedspace < SHA256_BLOCK_LENGTH) { - bzero(&context->buffer[usedspace], SHA256_BLOCK_LENGTH - usedspace); + memset(&context->buffer[usedspace], 0, (size_t)(SHA256_BLOCK_LENGTH - usedspace)); } /* Do second-to-last transform: */ - SHA256_Transform(context, (sha2_word32*)context->buffer); + SHA256_Transform(context, (sha2_word32*)(void *)context->buffer); /* And set-up for the last transform: */ - bzero(context->buffer, SHA256_SHORT_BLOCK_LENGTH); + memset(context->buffer, 0, (size_t)(SHA256_SHORT_BLOCK_LENGTH)); } } else { /* Set-up for the last transform: */ - bzero(context->buffer, SHA256_SHORT_BLOCK_LENGTH); + memset(context->buffer, 0, (size_t)(SHA256_SHORT_BLOCK_LENGTH)); /* Begin padding with a 1 bit: */ *context->buffer = 0x80; } /* Set the bit count: */ - *(sha2_word64*)&context->buffer[SHA256_SHORT_BLOCK_LENGTH] = context->bitcount; + *(sha2_word64*)(void *)&context->buffer[SHA256_SHORT_BLOCK_LENGTH] = context->bitcount; /* Final transform: */ - SHA256_Transform(context, (sha2_word32*)context->buffer); + SHA256_Transform(context, (sha2_word32*)(void *)context->buffer); #if SHA2_BYTE_ORDER == SHA2_LITTLE_ENDIAN { @@ -636,56 +638,24 @@ void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { } } #else - bcopy(context->state, d, SHA256_DIGEST_LENGTH); + memcpy(d, context->state, SHA256_DIGEST_LENGTH); #endif } /* Clean up state data: */ - bzero(context, sizeof(context)); + memset(context, 0, sizeof(*context)); usedspace = 0; } -char *SHA256_End(SHA256_CTX* context, char buffer[]) { - sha2_byte digest[SHA256_DIGEST_LENGTH], *d = digest; - int i; - - /* Sanity check: */ - assert(context != (SHA256_CTX*)0); - - if (buffer != (char*)0) { - SHA256_Final(digest, context); - - for (i = 0; i < SHA256_DIGEST_LENGTH; i++) { - *buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4]; - *buffer++ = sha2_hex_digits[*d & 0x0f]; - d++; - } - *buffer = (char)0; - } else { - bzero(context, sizeof(context)); - } - bzero(digest, SHA256_DIGEST_LENGTH); - return buffer; -} - -char* SHA256_Data(const sha2_byte* data, size_t len, char digest[SHA256_DIGEST_STRING_LENGTH]) { - SHA256_CTX context; - - SHA256_Init(&context); - SHA256_Update(&context, data, len); - return SHA256_End(&context, digest); -} - -#if !NO_64BIT - /*** SHA-512: *********************************************************/ void SHA512_Init(SHA512_CTX* context) { if (context == (SHA512_CTX*)0) { return; } - bcopy(sha512_initial_hash_value, context->state, SHA512_DIGEST_LENGTH); - bzero(context->buffer, SHA512_BLOCK_LENGTH); - context->bitcount[0] = context->bitcount[1] = 0; + memcpy(context->state, sha512_initial_hash_value, (size_t)(SHA512_DIGEST_LENGTH)); + memset(context->buffer, 0, (size_t)(SHA512_BLOCK_LENGTH)); + make_zero64(context->bitcount[0]); + make_zero64(context->bitcount[1]); } #ifdef SHA2_UNROLL_TRANSFORM @@ -701,6 +671,7 @@ void SHA512_Init(SHA512_CTX* context) { (h) = T1 + Sigma0_512(a) + Maj((a), (b), (c)), \ j++ + #else /* SHA2_BYTE_ORDER == SHA2_LITTLE_ENDIAN */ #define ROUND512_0_TO_15(a,b,c,d,e,f,g,h) \ @@ -780,7 +751,7 @@ void SHA512_Transform(SHA512_CTX* context, const sha2_word64* data) { void SHA512_Transform(SHA512_CTX* context, const sha2_word64* data) { sha2_word64 a, b, c, d, e, f, g, h, s0, s1; - sha2_word64 T1, T2, *W512 = (sha2_word64*)context->buffer; + sha2_word64 T1, T2, *W512 = (void *)context->buffer; int j; /* Initialize registers with the prev. intermediate value */ @@ -798,21 +769,21 @@ void SHA512_Transform(SHA512_CTX* context, const sha2_word64* data) { #if SHA2_BYTE_ORDER == SHA2_LITTLE_ENDIAN /* Convert TO host byte order */ REVERSE64(*data++, W512[j]); - /* Apply the SHA-512 compression function to update a..h */ - T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] + W512[j]; #else /* SHA2_BYTE_ORDER == SHA2_LITTLE_ENDIAN */ - /* Apply the SHA-512 compression function to update a..h with copy */ - T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] + (W512[j] = *data++); + W512[j] = *data++; #endif /* SHA2_BYTE_ORDER == SHA2_LITTLE_ENDIAN */ - T2 = Sigma0_512(a) + Maj(a, b, c); + /* Apply the SHA-512 compression function to update a..h */ + T1 = add64(add64(add64(add64(h, Sigma1_512(e)), Ch64(e, f, g)), K512[j]), W512[j]); + T2 = add64(Sigma0_512(a), Maj64(a, b, c)); + h = g; g = f; f = e; - e = d + T1; + e = add64(d, T1); d = c; c = b; b = a; - a = T1 + T2; + a = add64(T1, T2); j++; } while (j < 16); @@ -825,33 +796,33 @@ void SHA512_Transform(SHA512_CTX* context, const sha2_word64* data) { s1 = sigma1_512(s1); /* Apply the SHA-512 compression function to update a..h */ - T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] + - (W512[j&0x0f] += s1 + W512[(j+9)&0x0f] + s0); - T2 = Sigma0_512(a) + Maj(a, b, c); + W512[j&0x0f] = add64(add64(add64(W512[j&0x0f], s1), W512[(j+9)&0x0f]), s0); + T1 = add64(add64(add64(add64(h, Sigma1_512(e)), Ch64(e, f, g)), K512[j]), W512[j&0x0f]); + T2 = add64(Sigma0_512(a), Maj64(a, b, c)); h = g; g = f; f = e; - e = d + T1; + e = add64(d, T1); d = c; c = b; b = a; - a = T1 + T2; + a = add64(T1, T2); j++; } while (j < 80); /* Compute the current intermediate hash value */ - context->state[0] += a; - context->state[1] += b; - context->state[2] += c; - context->state[3] += d; - context->state[4] += e; - context->state[5] += f; - context->state[6] += g; - context->state[7] += h; + context->state[0] = add64(context->state[0], a); + context->state[1] = add64(context->state[1], b); + context->state[2] = add64(context->state[2], c); + context->state[3] = add64(context->state[3], d); + context->state[4] = add64(context->state[4], e); + context->state[5] = add64(context->state[5], f); + context->state[6] = add64(context->state[6], g); + context->state[7] = add64(context->state[7], h); /* Clean up */ - a = b = c = d = e = f = g = h = T1 = T2 = 0; + a = b = c = d = e = f = g = h = T1 = T2 = cvu64(0); } #endif /* SHA2_UNROLL_TRANSFORM */ @@ -867,47 +838,65 @@ void SHA512_Update(SHA512_CTX* context, const sha2_byte *data, size_t len) { /* Sanity check: */ assert(context != (SHA512_CTX*)0 && data != (sha2_byte*)0); - usedspace = (context->bitcount[0] >> 3) % SHA512_BLOCK_LENGTH; + usedspace = (unsigned int)rem64u(rshift64(context->bitcount[0], 3), SHA512_BLOCK_LENGTH); if (usedspace > 0) { /* Calculate how much free space is available in the buffer */ freespace = SHA512_BLOCK_LENGTH - usedspace; if (len >= freespace) { /* Fill the buffer completely and process it */ - bcopy(data, &context->buffer[usedspace], freespace); + memcpy(&context->buffer[usedspace], data, (size_t)(freespace)); ADDINC128(context->bitcount, freespace << 3); len -= freespace; data += freespace; - SHA512_Transform(context, (sha2_word64*)context->buffer); + SHA512_Transform(context, (sha2_word64*)(void *)context->buffer); } else { /* The buffer is not yet full */ - bcopy(data, &context->buffer[usedspace], len); + memcpy(&context->buffer[usedspace], data, len); ADDINC128(context->bitcount, len << 3); /* Clean up: */ usedspace = freespace = 0; return; } } - while (len >= SHA512_BLOCK_LENGTH) { - /* Process as many complete blocks as we can */ - SHA512_Transform(context, (const sha2_word64*)data); - ADDINC128(context->bitcount, SHA512_BLOCK_LENGTH << 3); - len -= SHA512_BLOCK_LENGTH; - data += SHA512_BLOCK_LENGTH; + /* + * Process as many complete blocks as possible. + * + * Check alignment of the data pointer. If it is 64bit aligned, + * SHA512_Transform can be called directly on the data stream, + * otherwise enforce the alignment by copy into the buffer. + */ + if ((uintptr_t)data % 8 == 0) { + while (len >= SHA512_BLOCK_LENGTH) { + SHA512_Transform(context, + (const sha2_word64 *)(const void *)data); + ADDINC128(context->bitcount, SHA512_BLOCK_LENGTH << 3); + len -= SHA512_BLOCK_LENGTH; + data += SHA512_BLOCK_LENGTH; + } + } else { + while (len >= SHA512_BLOCK_LENGTH) { + memcpy(context->buffer, data, SHA512_BLOCK_LENGTH); + SHA512_Transform(context, + (const sha2_word64 *)(void *)context->buffer); + ADDINC128(context->bitcount, SHA512_BLOCK_LENGTH << 3); + len -= SHA512_BLOCK_LENGTH; + data += SHA512_BLOCK_LENGTH; + } } if (len > 0) { /* There's left-overs, so save 'em */ - bcopy(data, context->buffer, len); + memcpy(context->buffer, data, len); ADDINC128(context->bitcount, len << 3); } /* Clean up: */ usedspace = freespace = 0; } -void SHA512_Last(SHA512_CTX* context) { +static void SHA512_Last(SHA512_CTX* context) { unsigned int usedspace; - usedspace = (context->bitcount[0] >> 3) % SHA512_BLOCK_LENGTH; + usedspace = rem64u(rshift64(context->bitcount[0], 3), SHA512_BLOCK_LENGTH); #if SHA2_BYTE_ORDER == SHA2_LITTLE_ENDIAN /* Convert FROM host byte order */ REVERSE64(context->bitcount[0],context->bitcount[0]); @@ -919,34 +908,34 @@ void SHA512_Last(SHA512_CTX* context) { if (usedspace <= SHA512_SHORT_BLOCK_LENGTH) { /* Set-up for the last transform: */ - bzero(&context->buffer[usedspace], SHA512_SHORT_BLOCK_LENGTH - usedspace); + memset(&context->buffer[usedspace], 0, (size_t)(SHA512_SHORT_BLOCK_LENGTH - usedspace)); } else { if (usedspace < SHA512_BLOCK_LENGTH) { - bzero(&context->buffer[usedspace], SHA512_BLOCK_LENGTH - usedspace); + memset(&context->buffer[usedspace], 0, (size_t)(SHA512_BLOCK_LENGTH - usedspace)); } /* Do second-to-last transform: */ - SHA512_Transform(context, (sha2_word64*)context->buffer); + SHA512_Transform(context, (sha2_word64*)(void *)context->buffer); /* And set-up for the last transform: */ - bzero(context->buffer, SHA512_BLOCK_LENGTH - 2); + memset(context->buffer, 0, (size_t)(SHA512_BLOCK_LENGTH - 2)); } } else { /* Prepare for final transform: */ - bzero(context->buffer, SHA512_SHORT_BLOCK_LENGTH); + memset(context->buffer, 0, (size_t)(SHA512_SHORT_BLOCK_LENGTH)); /* Begin padding with a 1 bit: */ *context->buffer = 0x80; } /* Store the length of input data (in bits): */ - *(sha2_word64*)&context->buffer[SHA512_SHORT_BLOCK_LENGTH] = context->bitcount[1]; - *(sha2_word64*)&context->buffer[SHA512_SHORT_BLOCK_LENGTH+8] = context->bitcount[0]; + *(sha2_word64*)(void *)&context->buffer[SHA512_SHORT_BLOCK_LENGTH] = context->bitcount[1]; + *(sha2_word64*)(void *)&context->buffer[SHA512_SHORT_BLOCK_LENGTH+8] = context->bitcount[0]; /* Final transform: */ - SHA512_Transform(context, (sha2_word64*)context->buffer); + SHA512_Transform(context, (sha2_word64*)(void *)context->buffer); } void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { - sha2_word64 *d = (sha2_word64*)digest; + sha2_word64 *d = (void *)digest; /* Sanity check: */ assert(context != (SHA512_CTX*)0); @@ -966,43 +955,12 @@ void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { } } #else - bcopy(context->state, d, SHA512_DIGEST_LENGTH); + memcpy(d, context->state, SHA512_DIGEST_LENGTH); #endif } /* Zero out state data */ - bzero(context, sizeof(context)); -} - -char *SHA512_End(SHA512_CTX* context, char buffer[]) { - sha2_byte digest[SHA512_DIGEST_LENGTH], *d = digest; - int i; - - /* Sanity check: */ - assert(context != (SHA512_CTX*)0); - - if (buffer != (char*)0) { - SHA512_Final(digest, context); - - for (i = 0; i < SHA512_DIGEST_LENGTH; i++) { - *buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4]; - *buffer++ = sha2_hex_digits[*d & 0x0f]; - d++; - } - *buffer = (char)0; - } else { - bzero(context, sizeof(context)); - } - bzero(digest, SHA512_DIGEST_LENGTH); - return buffer; -} - -char* SHA512_Data(const sha2_byte* data, size_t len, char digest[SHA512_DIGEST_STRING_LENGTH]) { - SHA512_CTX context; - - SHA512_Init(&context); - SHA512_Update(&context, data, len); - return SHA512_End(&context, digest); + memset(context, 0, sizeof(*context)); } /*** SHA-384: *********************************************************/ @@ -1010,17 +968,22 @@ void SHA384_Init(SHA384_CTX* context) { if (context == (SHA384_CTX*)0) { return; } - bcopy(sha384_initial_hash_value, context->state, SHA512_DIGEST_LENGTH); - bzero(context->buffer, SHA384_BLOCK_LENGTH); - context->bitcount[0] = context->bitcount[1] = 0; + memcpy(context->state, sha384_initial_hash_value, (size_t)(SHA512_DIGEST_LENGTH)); + memset(context->buffer, 0, (size_t)(SHA384_BLOCK_LENGTH)); + make_zero64(context->bitcount[0]); + make_zero64(context->bitcount[1]); } void SHA384_Update(SHA384_CTX* context, const sha2_byte* data, size_t len) { SHA512_Update((SHA512_CTX*)context, data, len); } +void SHA384_Transform(SHA512_CTX* context, const sha2_word64* data) { + SHA512_Transform((SHA512_CTX*)context, data); +} + void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { - sha2_word64 *d = (sha2_word64*)digest; + sha2_word64 *d = (void *)digest; /* Sanity check: */ assert(context != (SHA384_CTX*)0); @@ -1040,47 +1003,10 @@ void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { } } #else - bcopy(context->state, d, SHA384_DIGEST_LENGTH); + memcpy(d, context->state, SHA384_DIGEST_LENGTH); #endif } /* Zero out state data */ - bzero(context, sizeof(context)); -} - -char *SHA384_End(SHA384_CTX* context, char buffer[]) { - sha2_byte digest[SHA384_DIGEST_LENGTH], *d = digest; - int i; - - /* Sanity check: */ - assert(context != (SHA384_CTX*)0); - - if (buffer != (char*)0) { - SHA384_Final(digest, context); - - for (i = 0; i < SHA384_DIGEST_LENGTH; i++) { - *buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4]; - *buffer++ = sha2_hex_digits[*d & 0x0f]; - d++; - } - *buffer = (char)0; - } else { - bzero(context, sizeof(context)); - } - bzero(digest, SHA384_DIGEST_LENGTH); - return buffer; + memset(context, 0, sizeof(*context)); } - -char* SHA384_Data(const sha2_byte* data, size_t len, char digest[SHA384_DIGEST_STRING_LENGTH]) { - SHA384_CTX context; - - SHA384_Init(&context); - SHA384_Update(&context, data, len); - return SHA384_End(&context, digest); -} - -#endif /* !NO_64BIT */ - -/* - * $PchId: sha2.c,v 1.1 2005/06/28 14:29:23 philip Exp $ - */ diff --git a/lib/libutil/sha2hl.c b/lib/libutil/sha2hl.c new file mode 100644 index 000000000..0d63a30b4 --- /dev/null +++ b/lib/libutil/sha2hl.c @@ -0,0 +1,493 @@ +/* $NetBSD: sha2hl.c,v 1.7 2007/07/31 13:17:34 joerg Exp $ */ + +/* + * sha2hl.c + * This code includes some functions taken from sha2.c, hence the + * following licence reproduction. + * + * This code is not a verbatim copy, since some routines have been added, + * and some bugs have been fixed. + * + * Version 1.0.0beta1 + * + * Written by Aaron D. Gifford + * + * Copyright 2000 Aaron D. Gifford. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. Neither the name of the copyright holder nor the names of contributors + * may be used to endorse or promote products derived from this software + * without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR(S) AND CONTRIBUTOR(S) ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR(S) OR CONTRIBUTOR(S) BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + * + */ + +#include +#include +#include +#include +#include +#include +#include +#include + +#ifndef _DIAGASSERT +#define _DIAGASSERT(cond) assert(cond) +#endif + +#ifndef MEMSET_BZERO +#define MEMSET_BZERO(p,l) memset((p), 0, (l)) +#endif + +/* + * Constant used by SHA256/384/512_End() functions for converting the + * digest to a readable hexadecimal character string: + */ +static const char sha2_hex_digits[] = "0123456789abcdef"; + +char * +SHA256_File(char *filename, char *buf) +{ + unsigned char buffer[SHA256_DIGEST_STRING_LENGTH]; + SHA256_CTX ctx; + int fd, num, oerrno; + + _DIAGASSERT(filename != NULL); + /* XXX: buf may be NULL ? */ + + SHA256_Init(&ctx); + + if ((fd = open(filename, O_RDONLY)) < 0) + return (0); + + while ((num = read(fd, buffer, sizeof(buffer))) > 0) + SHA256_Update(&ctx, buffer, (size_t) num); + + oerrno = errno; + close(fd); + errno = oerrno; + return (num < 0 ? 0 : SHA256_End(&ctx, buf)); +} + + +char * +SHA256_End(SHA256_CTX *ctx, char buffer[SHA256_DIGEST_STRING_LENGTH]) +{ + unsigned char digest[SHA256_DIGEST_LENGTH], *d = digest; + unsigned char *ret; + int i; + + /* Sanity check: */ + assert(ctx != NULL); + + if ((ret = (unsigned char *)buffer) != NULL) { + SHA256_Final(digest, ctx); + + for (i = 0; i < SHA256_DIGEST_LENGTH; i++) { + *buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4]; + *buffer++ = sha2_hex_digits[*d & 0x0f]; + d++; + } + *buffer = (char) 0; + } else { + (void) MEMSET_BZERO(ctx, sizeof(SHA256_CTX)); + } + (void) MEMSET_BZERO(digest, SHA256_DIGEST_LENGTH); + return (char *)ret; +} + +char * +SHA256_Data(const uint8_t * data, size_t len, unsigned char digest[SHA256_DIGEST_STRING_LENGTH]) +{ + SHA256_CTX ctx; + + SHA256_Init(&ctx); + SHA256_Update(&ctx, data, len); + return SHA256_End(&ctx, (char *)digest); +} + +char * +SHA384_File(char *filename, char *buf) +{ + SHA384_CTX ctx; + unsigned char buffer[SHA384_DIGEST_STRING_LENGTH]; + int fd, num, oerrno; + + _DIAGASSERT(filename != NULL); + /* XXX: buf may be NULL ? */ + + SHA384_Init(&ctx); + + if ((fd = open(filename, O_RDONLY)) < 0) + return (0); + + while ((num = read(fd, buffer, sizeof(buffer))) > 0) + SHA384_Update(&ctx, buffer, (size_t) num); + + oerrno = errno; + close(fd); + errno = oerrno; + return (num < 0 ? 0 : SHA384_End(&ctx, buf)); +} + +char * +SHA384_End(SHA384_CTX * ctx, char buffer[SHA384_DIGEST_STRING_LENGTH]) +{ + unsigned char digest[SHA384_DIGEST_LENGTH], *d = digest; + unsigned char *ret; + int i; + + /* Sanity check: */ + assert(ctx != NULL); + + if ((ret = (unsigned char *)buffer) != NULL) { + SHA384_Final(digest, ctx); + + for (i = 0; i < SHA384_DIGEST_LENGTH; i++) { + *buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4]; + *buffer++ = sha2_hex_digits[*d & 0x0f]; + d++; + } + *buffer = (char) 0; + } else { + (void) MEMSET_BZERO(ctx, sizeof(SHA384_CTX)); + } + (void) MEMSET_BZERO(digest, SHA384_DIGEST_LENGTH); + return (char *)ret; +} + +char * +SHA384_Data(const uint8_t* data, size_t len, char digest[SHA384_DIGEST_STRING_LENGTH]) +{ + SHA384_CTX ctx; + + SHA384_Init(&ctx); + SHA384_Update(&ctx, data, len); + return SHA384_End(&ctx, digest); +} + +char * +SHA512_File(char *filename, char *buf) +{ + SHA512_CTX ctx; + unsigned char buffer[SHA512_DIGEST_STRING_LENGTH]; + int fd, num, oerrno; + + _DIAGASSERT(filename != NULL); + /* XXX: buf may be NULL ? */ + + SHA512_Init(&ctx); + + if ((fd = open(filename, O_RDONLY)) < 0) + return (0); + + while ((num = read(fd, buffer, sizeof(buffer))) > 0) + SHA512_Update(&ctx, buffer, (size_t) num); + + oerrno = errno; + close(fd); + errno = oerrno; + return (num < 0 ? 0 : SHA512_End(&ctx, buf)); +} + +char * +SHA512_End(SHA512_CTX * ctx, char buffer[SHA512_DIGEST_STRING_LENGTH]) +{ + unsigned char digest[SHA512_DIGEST_LENGTH], *d = digest; + unsigned char *ret; + int i; + + /* Sanity check: */ + assert(ctx != NULL); + + if ((ret = (unsigned char *)buffer) != NULL) { + SHA512_Final(digest, ctx); + + for (i = 0; i < SHA512_DIGEST_LENGTH; i++) { + *buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4]; + *buffer++ = sha2_hex_digits[*d & 0x0f]; + d++; + } + *buffer = (char) 0; + } else { + (void) MEMSET_BZERO(ctx, sizeof(SHA512_CTX)); + } + (void) MEMSET_BZERO(digest, SHA512_DIGEST_LENGTH); + return (char *)ret; +} + +char * +SHA512_Data(const uint8_t * data, size_t len, char *digest) +{ + SHA512_CTX ctx; + + SHA512_Init(&ctx); + SHA512_Update(&ctx, data, len); + return SHA512_End(&ctx, digest); +} + +/* $NetBSD: sha2hl.c,v 1.7 2007/07/31 13:17:34 joerg Exp $ */ + +/* + * sha2hl.c + * This code includes some functions taken from sha2.c, hence the + * following licence reproduction. + * + * This code is not a verbatim copy, since some routines have been added, + * and some bugs have been fixed. + * + * Version 1.0.0beta1 + * + * Written by Aaron D. Gifford + * + * Copyright 2000 Aaron D. Gifford. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. Neither the name of the copyright holder nor the names of contributors + * may be used to endorse or promote products derived from this software + * without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR(S) AND CONTRIBUTOR(S) ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR(S) OR CONTRIBUTOR(S) BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + * + */ + +#include +#include +#include +#include +#include +#include +#include +#include + +#ifndef _DIAGASSERT +#define _DIAGASSERT(cond) assert(cond) +#endif + +#ifndef MEMSET_BZERO +#define MEMSET_BZERO(p,l) memset((p), 0, (l)) +#endif + +/* + * Constant used by SHA256/384/512_End() functions for converting the + * digest to a readable hexadecimal character string: + */ +static const char sha2_hex_digits[] = "0123456789abcdef"; + +char * +SHA256_File(char *filename, char *buf) +{ + unsigned char buffer[SHA256_DIGEST_STRING_LENGTH]; + SHA256_CTX ctx; + int fd, num, oerrno; + + _DIAGASSERT(filename != NULL); + /* XXX: buf may be NULL ? */ + + SHA256_Init(&ctx); + + if ((fd = open(filename, O_RDONLY)) < 0) + return (0); + + while ((num = read(fd, buffer, sizeof(buffer))) > 0) + SHA256_Update(&ctx, buffer, (size_t) num); + + oerrno = errno; + close(fd); + errno = oerrno; + return (num < 0 ? 0 : SHA256_End(&ctx, buf)); +} + + +char * +SHA256_End(SHA256_CTX *ctx, char buffer[SHA256_DIGEST_STRING_LENGTH]) +{ + unsigned char digest[SHA256_DIGEST_LENGTH], *d = digest; + unsigned char *ret; + int i; + + /* Sanity check: */ + assert(ctx != NULL); + + if ((ret = (unsigned char *)buffer) != NULL) { + SHA256_Final(digest, ctx); + + for (i = 0; i < SHA256_DIGEST_LENGTH; i++) { + *buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4]; + *buffer++ = sha2_hex_digits[*d & 0x0f]; + d++; + } + *buffer = (char) 0; + } else { + (void) MEMSET_BZERO(ctx, sizeof(SHA256_CTX)); + } + (void) MEMSET_BZERO(digest, SHA256_DIGEST_LENGTH); + return (char *)ret; +} + +char * +SHA256_Data(const uint8_t * data, size_t len, unsigned char digest[SHA256_DIGEST_STRING_LENGTH]) +{ + SHA256_CTX ctx; + + SHA256_Init(&ctx); + SHA256_Update(&ctx, data, len); + return SHA256_End(&ctx, (char *)digest); +} + +char * +SHA384_File(char *filename, char *buf) +{ + SHA384_CTX ctx; + unsigned char buffer[SHA384_DIGEST_STRING_LENGTH]; + int fd, num, oerrno; + + _DIAGASSERT(filename != NULL); + /* XXX: buf may be NULL ? */ + + SHA384_Init(&ctx); + + if ((fd = open(filename, O_RDONLY)) < 0) + return (0); + + while ((num = read(fd, buffer, sizeof(buffer))) > 0) + SHA384_Update(&ctx, buffer, (size_t) num); + + oerrno = errno; + close(fd); + errno = oerrno; + return (num < 0 ? 0 : SHA384_End(&ctx, buf)); +} + +char * +SHA384_End(SHA384_CTX * ctx, char buffer[SHA384_DIGEST_STRING_LENGTH]) +{ + unsigned char digest[SHA384_DIGEST_LENGTH], *d = digest; + unsigned char *ret; + int i; + + /* Sanity check: */ + assert(ctx != NULL); + + if ((ret = (unsigned char *)buffer) != NULL) { + SHA384_Final(digest, ctx); + + for (i = 0; i < SHA384_DIGEST_LENGTH; i++) { + *buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4]; + *buffer++ = sha2_hex_digits[*d & 0x0f]; + d++; + } + *buffer = (char) 0; + } else { + (void) MEMSET_BZERO(ctx, sizeof(SHA384_CTX)); + } + (void) MEMSET_BZERO(digest, SHA384_DIGEST_LENGTH); + return (char *)ret; +} + +char * +SHA384_Data(const uint8_t* data, size_t len, char digest[SHA384_DIGEST_STRING_LENGTH]) +{ + SHA384_CTX ctx; + + SHA384_Init(&ctx); + SHA384_Update(&ctx, data, len); + return SHA384_End(&ctx, digest); +} + +char * +SHA512_File(char *filename, char *buf) +{ + SHA512_CTX ctx; + unsigned char buffer[SHA512_DIGEST_STRING_LENGTH]; + int fd, num, oerrno; + + _DIAGASSERT(filename != NULL); + /* XXX: buf may be NULL ? */ + + SHA512_Init(&ctx); + + if ((fd = open(filename, O_RDONLY)) < 0) + return (0); + + while ((num = read(fd, buffer, sizeof(buffer))) > 0) + SHA512_Update(&ctx, buffer, (size_t) num); + + oerrno = errno; + close(fd); + errno = oerrno; + return (num < 0 ? 0 : SHA512_End(&ctx, buf)); +} + +char * +SHA512_End(SHA512_CTX * ctx, char buffer[SHA512_DIGEST_STRING_LENGTH]) +{ + unsigned char digest[SHA512_DIGEST_LENGTH], *d = digest; + unsigned char *ret; + int i; + + /* Sanity check: */ + assert(ctx != NULL); + + if ((ret = (unsigned char *)buffer) != NULL) { + SHA512_Final(digest, ctx); + + for (i = 0; i < SHA512_DIGEST_LENGTH; i++) { + *buffer++ = sha2_hex_digits[(*d & 0xf0) >> 4]; + *buffer++ = sha2_hex_digits[*d & 0x0f]; + d++; + } + *buffer = (char) 0; + } else { + (void) MEMSET_BZERO(ctx, sizeof(SHA512_CTX)); + } + (void) MEMSET_BZERO(digest, SHA512_DIGEST_LENGTH); + return (char *)ret; +} + +char * +SHA512_Data(const uint8_t * data, size_t len, char *digest) +{ + SHA512_CTX ctx; + + SHA512_Init(&ctx); + SHA512_Update(&ctx, data, len); + return SHA512_End(&ctx, digest); +} + + -- 2.44.0