aboutsummaryrefslogtreecommitdiff
path: root/crypto/blake2
diff options
context:
space:
mode:
authorKurt Roeckx <kurt@roeckx.be>2016-03-10 00:49:55 +0100
committerRich Salz <rsalz@openssl.org>2016-03-11 10:39:10 -0500
commit208527a75dd9584e2715c0eebcfad8c730d0dfae (patch)
treea5f56cd5debd4bb9fbe29f0a1f0df8075b236753 /crypto/blake2
parent2d0b44126763f989a4cbffbffe9d0c7518158bb7 (diff)
downloadopenssl-208527a75dd9584e2715c0eebcfad8c730d0dfae.zip
openssl-208527a75dd9584e2715c0eebcfad8c730d0dfae.tar.gz
openssl-208527a75dd9584e2715c0eebcfad8c730d0dfae.tar.bz2
Review comments
Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
Diffstat (limited to 'crypto/blake2')
-rw-r--r--crypto/blake2/Makefile.in8
-rw-r--r--crypto/blake2/blake2_impl.h177
-rw-r--r--crypto/blake2/blake2b.c50
-rw-r--r--crypto/blake2/blake2s.c47
-rw-r--r--crypto/blake2/build.info2
-rw-r--r--crypto/blake2/m_blake2b.c60
-rw-r--r--crypto/blake2/m_blake2s.c60
7 files changed, 255 insertions, 149 deletions
diff --git a/crypto/blake2/Makefile.in b/crypto/blake2/Makefile.in
index b992c85..452d1ea 100644
--- a/crypto/blake2/Makefile.in
+++ b/crypto/blake2/Makefile.in
@@ -1,7 +1,3 @@
-#
-# OpenSSL/crypto/blake2/Makefile
-#
-
DIR= blake2
TOP= ../..
CC= cc
@@ -17,8 +13,8 @@ AFLAGS= $(ASFLAGS)
GENERAL=Makefile
LIB=$(TOP)/libcrypto.a
-LIBSRC=blake2b.c blake2s.c
-LIBOBJ=blake2b.o blake2s.o
+LIBSRC=blake2b.c blake2s.c m_blake2b.c m_blake2s.c
+LIBOBJ=blake2b.o blake2s.o m_blake2b.o m_blake2s.o
SRC= $(LIBSRC)
diff --git a/crypto/blake2/blake2_impl.h b/crypto/blake2/blake2_impl.h
index 6490e1e..bd02de9 100644
--- a/crypto/blake2/blake2_impl.h
+++ b/crypto/blake2/blake2_impl.h
@@ -1,101 +1,106 @@
/*
- * BLAKE2 reference source code package - reference C implementations
- *
* Copyright 2012, Samuel Neves <sneves@dei.uc.pt>.
- * You may use this under the terms of the CC0, the OpenSSL Licence, or the
- * Apache Public License 2.0, at your option. The terms of these licenses can
- * be found at:
- *
- * - OpenSSL license : https://www.openssl.org/source/license.html
- * - Apache 2.0 : http://www.apache.org/licenses/LICENSE-2.0
- * - CC0 1.0 Universal : http://creativecommons.org/publicdomain/zero/1.0
+ * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
*
- * More information about the BLAKE2 hash function can be found at
- * https://blake2.net.
+ * Licensed under the OpenSSL licenses, (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ * https://www.openssl.org/source/license.html
+ * or in the file LICENSE in the source distribution.
*/
-/* crypto/blake2/blake2_impl.h */
+/*
+ * Derived from the BLAKE2 reference implementation written by Samuel Neves.
+ * More information about the BLAKE2 hash function and its implementations
+ * can be found at https://blake2.net.
+ */
-#include <stdint.h>
#include <string.h>
+#include "e_os.h"
-static inline uint32_t load32(const void *src)
+static ossl_inline uint32_t load32(const void *src)
{
-#if defined(L_ENDIAN)
- uint32_t w;
- memcpy(&w, src, sizeof(w));
- return w;
-#else
- const uint8_t *p = (const uint8_t *)src;
- uint32_t w = *p++;
- w |= (uint32_t)(*p++) << 8;
- w |= (uint32_t)(*p++) << 16;
- w |= (uint32_t)(*p++) << 24;
- return w;
-#endif
+ const union {
+ long one;
+ char little;
+ } is_endian = { 1 };
+
+ if (is_endian.little) {
+ uint32_t w;
+ memcpy(&w, src, sizeof(w));
+ return w;
+ } else {
+ const uint8_t *p = (const uint8_t *)src;
+ uint32_t w = *p++;
+ w |= (uint32_t)(*p++) << 8;
+ w |= (uint32_t)(*p++) << 16;
+ w |= (uint32_t)(*p++) << 24;
+ return w;
+ }
}
-static inline uint64_t load64(const void *src)
+static ossl_inline uint64_t load64(const void *src)
{
-#if defined(L_ENDIAN)
- uint64_t w;
- memcpy(&w, src, sizeof(w));
- return w;
-#else
- const uint8_t *p = (const uint8_t *)src;
- uint64_t w = *p++;
- w |= (uint64_t)(*p++) << 8;
- w |= (uint64_t)(*p++) << 16;
- w |= (uint64_t)(*p++) << 24;
- w |= (uint64_t)(*p++) << 32;
- w |= (uint64_t)(*p++) << 40;
- w |= (uint64_t)(*p++) << 48;
- w |= (uint64_t)(*p++) << 56;
- return w;
-#endif
+ const union {
+ long one;
+ char little;
+ } is_endian = { 1 };
+
+ if (is_endian.little) {
+ uint64_t w;
+ memcpy(&w, src, sizeof(w));
+ return w;
+ } else {
+ const uint8_t *p = (const uint8_t *)src;
+ uint64_t w = *p++;
+ w |= (uint64_t)(*p++) << 8;
+ w |= (uint64_t)(*p++) << 16;
+ w |= (uint64_t)(*p++) << 24;
+ w |= (uint64_t)(*p++) << 32;
+ w |= (uint64_t)(*p++) << 40;
+ w |= (uint64_t)(*p++) << 48;
+ w |= (uint64_t)(*p++) << 56;
+ return w;
+ }
}
-static inline void store32(void *dst, uint32_t w)
+static ossl_inline void store32(void *dst, uint32_t w)
{
-#if defined(L_ENDIAN)
- memcpy(dst, &w, sizeof(w));
-#else
- uint8_t *p = (uint8_t *)dst;
- *p++ = (uint8_t)w;
- w >>= 8;
- *p++ = (uint8_t)w;
- w >>= 8;
- *p++ = (uint8_t)w;
- w >>= 8;
- *p++ = (uint8_t)w;
-#endif
+ const union {
+ long one;
+ char little;
+ } is_endian = { 1 };
+
+ if (is_endian.little) {
+ memcpy(dst, &w, sizeof(w));
+ } else {
+ uint8_t *p = (uint8_t *)dst;
+ int i;
+
+ for (i = 0; i < 4; i++)
+ p[i] = (uint8_t)(w >> (8 * i));
+ }
}
-static inline void store64(void *dst, uint64_t w)
+static ossl_inline void store64(void *dst, uint64_t w)
{
-#if defined(L_ENDIAN)
- memcpy(dst, &w, sizeof(w));
-#else
- uint8_t *p = (uint8_t *)dst;
- *p++ = (uint8_t)w;
- w >>= 8;
- *p++ = (uint8_t)w;
- w >>= 8;
- *p++ = (uint8_t)w;
- w >>= 8;
- *p++ = (uint8_t)w;
- w >>= 8;
- *p++ = (uint8_t)w;
- w >>= 8;
- *p++ = (uint8_t)w;
- w >>= 8;
- *p++ = (uint8_t)w;
- w >>= 8;
- *p++ = (uint8_t)w;
-#endif
+ const union {
+ long one;
+ char little;
+ } is_endian = { 1 };
+
+ if (is_endian.little) {
+ memcpy(dst, &w, sizeof(w));
+ } else {
+ uint8_t *p = (uint8_t *)dst;
+ int i;
+
+ for (i = 0; i < 8; i++)
+ p[i] = (uint8_t)(w >> (8 * i));
+ }
}
-static inline uint64_t load48(const void *src)
+static ossl_inline uint64_t load48(const void *src)
{
const uint8_t *p = (const uint8_t *)src;
uint64_t w = *p++;
@@ -107,7 +112,7 @@ static inline uint64_t load48(const void *src)
return w;
}
-static inline void store48(void *dst, uint64_t w)
+static ossl_inline void store48(void *dst, uint64_t w)
{
uint8_t *p = (uint8_t *)dst;
*p++ = (uint8_t)w;
@@ -123,22 +128,12 @@ static inline void store48(void *dst, uint64_t w)
*p++ = (uint8_t)w;
}
-static inline uint32_t rotl32(const uint32_t w, const unsigned c)
-{
- return (w << c) | (w >> (32 - c));
-}
-
-static inline uint64_t rotl64(const uint64_t w, const unsigned c)
-{
- return (w << c) | (w >> (64 - c));
-}
-
-static inline uint32_t rotr32(const uint32_t w, const unsigned c)
+static ossl_inline uint32_t rotr32(const uint32_t w, const unsigned c)
{
return (w >> c) | (w << (32 - c));
}
-static inline uint64_t rotr64(const uint64_t w, const unsigned c)
+static ossl_inline uint64_t rotr64(const uint64_t w, const unsigned c)
{
return (w >> c) | (w << (64 - c));
}
diff --git a/crypto/blake2/blake2b.c b/crypto/blake2/blake2b.c
index 23ad583..d187e6b 100644
--- a/crypto/blake2/blake2b.c
+++ b/crypto/blake2/blake2b.c
@@ -1,35 +1,33 @@
/*
- * BLAKE2 reference source code package - reference C implementations
- *
* Copyright 2012, Samuel Neves <sneves@dei.uc.pt>.
- * You may use this under the terms of the CC0, the OpenSSL Licence, or the
- * Apache Public License 2.0, at your option. The terms of these licenses can
- * be found at:
- *
- * - OpenSSL license : https://www.openssl.org/source/license.html
- * - Apache 2.0 : http://www.apache.org/licenses/LICENSE-2.0
- * - CC0 1.0 Universal : http://creativecommons.org/publicdomain/zero/1.0
+ * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
*
- * More information about the BLAKE2 hash function can be found at
- * https://blake2.net.
+ * Licensed under the OpenSSL licenses, (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ * https://www.openssl.org/source/license.html
+ * or in the file LICENSE in the source distribution.
*/
-/* crypto/blake2/blake2b.c */
+/*
+ * Derived from the BLAKE2 reference implementation written by Samuel Neves.
+ * More information about the BLAKE2 hash function and its implementations
+ * can be found at https://blake2.net.
+ */
-#include <stdint.h>
#include <string.h>
-#include <stdio.h>
#include <openssl/crypto.h>
+#include "e_os.h"
#include "internal/blake2_locl.h"
#include "blake2_impl.h"
static const uint64_t blake2b_IV[8] =
{
- 0x6a09e667f3bcc908ULL, 0xbb67ae8584caa73bULL,
- 0x3c6ef372fe94f82bULL, 0xa54ff53a5f1d36f1ULL,
- 0x510e527fade682d1ULL, 0x9b05688c2b3e6c1fULL,
- 0x1f83d9abfb41bd6bULL, 0x5be0cd19137e2179ULL
+ 0x6a09e667f3bcc908U, 0xbb67ae8584caa73bU,
+ 0x3c6ef372fe94f82bU, 0xa54ff53a5f1d36f1U,
+ 0x510e527fade682d1U, 0x9b05688c2b3e6c1fU,
+ 0x1f83d9abfb41bd6bU, 0x5be0cd19137e2179U
};
static const uint8_t blake2b_sigma[12][16] =
@@ -48,26 +46,26 @@ static const uint8_t blake2b_sigma[12][16] =
{ 14, 10, 4, 8, 9, 15, 13, 6, 1, 12, 0, 2, 11, 7, 5, 3 }
};
-/* Some helper functions, not necessarily useful */
-static inline void blake2b_set_lastblock(BLAKE2B_CTX *S)
+/* Set that it's the last block we'll compress */
+static ossl_inline void blake2b_set_lastblock(BLAKE2B_CTX *S)
{
S->f[0] = -1;
}
-/* Increment the data hashed couter. */
-static inline void blake2b_increment_counter(BLAKE2B_CTX *S,
- const uint64_t inc)
+/* Increment the data hashed counter. */
+static ossl_inline void blake2b_increment_counter(BLAKE2B_CTX *S,
+ const uint64_t inc)
{
S->t[0] += inc;
S->t[1] += (S->t[0] < inc);
}
/* Initialize the hashing state. */
-static inline void blake2b_init0(BLAKE2B_CTX *S)
+static ossl_inline void blake2b_init0(BLAKE2B_CTX *S)
{
int i;
- memset(S, 0, sizeof(BLAKE2B_CTX));
+ memset(S, 0, sizeof(BLAKE2B_CTX));
for(i = 0; i < 8; ++i) {
S->h[i] = blake2b_IV[i];
}
@@ -202,7 +200,7 @@ int BLAKE2b_Update(BLAKE2B_CTX *c, const void *data, size_t datalen)
}
/*
- * Finalize the hash state in a way that avoids length extension attacks.
+ * Calculate the final hash and save it in md.
* Always returns 1.
*/
int BLAKE2b_Final(unsigned char *md, BLAKE2B_CTX *c)
diff --git a/crypto/blake2/blake2s.c b/crypto/blake2/blake2s.c
index 174d20c..eee615d 100644
--- a/crypto/blake2/blake2s.c
+++ b/crypto/blake2/blake2s.c
@@ -1,33 +1,31 @@
/*
- * BLAKE2 reference source code package - reference C implementations
- *
* Copyright 2012, Samuel Neves <sneves@dei.uc.pt>.
- * You may use this under the terms of the CC0, the OpenSSL Licence, or the
- * Apache Public License 2.0, at your option. The terms of these licenses can
- * be found at:
- *
- * - OpenSSL license : https://www.openssl.org/source/license.html
- * - Apache 2.0 : http://www.apache.org/licenses/LICENSE-2.0
- * - CC0 1.0 Universal : http://creativecommons.org/publicdomain/zero/1.0
+ * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
*
- * More information about the BLAKE2 hash function can be found at
- * https://blake2.net.
+ * Licensed under the OpenSSL licenses, (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ * https://www.openssl.org/source/license.html
+ * or in the file LICENSE in the source distribution.
*/
-/* crypto/blake2/blake2s.c */
+/*
+ * Derived from the BLAKE2 reference implementation written by Samuel Neves.
+ * More information about the BLAKE2 hash function and its implementations
+ * can be found at https://blake2.net.
+ */
-#include <stdint.h>
#include <string.h>
-#include <stdio.h>
#include <openssl/crypto.h>
+#include "e_os.h"
#include "internal/blake2_locl.h"
#include "blake2_impl.h"
static const uint32_t blake2s_IV[8] =
{
- 0x6A09E667UL, 0xBB67AE85UL, 0x3C6EF372UL, 0xA54FF53AUL,
- 0x510E527FUL, 0x9B05688CUL, 0x1F83D9ABUL, 0x5BE0CD19UL
+ 0x6A09E667U, 0xBB67AE85U, 0x3C6EF372U, 0xA54FF53AU,
+ 0x510E527FU, 0x9B05688CU, 0x1F83D9ABU, 0x5BE0CD19U
};
static const uint8_t blake2s_sigma[10][16] =
@@ -44,22 +42,22 @@ static const uint8_t blake2s_sigma[10][16] =
{ 10, 2, 8, 4, 7, 6, 1, 5, 15, 11, 9, 14, 3, 12, 13 , 0 } ,
};
-/* Some helper functions, not necessarily useful */
-static inline void blake2s_set_lastblock(BLAKE2S_CTX *S)
+/* Set that it's the last block we'll compress */
+static ossl_inline void blake2s_set_lastblock(BLAKE2S_CTX *S)
{
- S->f[0] = -1;
+ S->f[0] = -1;
}
-/* Increment the data hashed couter. */
-static inline void blake2s_increment_counter(BLAKE2S_CTX *S,
- const uint32_t inc)
+/* Increment the data hashed counter. */
+static ossl_inline void blake2s_increment_counter(BLAKE2S_CTX *S,
+ const uint32_t inc)
{
S->t[0] += inc;
S->t[1] += (S->t[0] < inc);
}
/* Initialize the hashing state. */
-static inline void blake2s_init0(BLAKE2S_CTX *S)
+static ossl_inline void blake2s_init0(BLAKE2S_CTX *S)
{
int i;
@@ -98,7 +96,6 @@ int BLAKE2s_Init(BLAKE2S_CTX *c)
store48(&P->node_offset, 0);
P->node_depth = 0;
P->inner_length = 0;
- /* memset(P->reserved, 0, sizeof(P->reserved)); */
memset(P->salt, 0, sizeof(P->salt));
memset(P->personal, 0, sizeof(P->personal));
blake2s_init_param(c, P);
@@ -197,7 +194,7 @@ int BLAKE2s_Update(BLAKE2S_CTX *c, const void *data, size_t datalen)
}
/*
- * Finalize the hash state in a way that avoids length extension attacks.
+ * Calculate the final hash and save it in md.
* Always returns 1.
*/
int BLAKE2s_Final(unsigned char *md, BLAKE2S_CTX *c)
diff --git a/crypto/blake2/build.info b/crypto/blake2/build.info
index f2b8f41..0036f08 100644
--- a/crypto/blake2/build.info
+++ b/crypto/blake2/build.info
@@ -1,3 +1,3 @@
LIBS=../../libcrypto
SOURCE[../../libcrypto]=\
- blake2b.c blake2s.c
+ blake2b.c blake2s.c m_blake2b.c m_blake2s.c
diff --git a/crypto/blake2/m_blake2b.c b/crypto/blake2/m_blake2b.c
new file mode 100644
index 0000000..b74bdbd
--- /dev/null
+++ b/crypto/blake2/m_blake2b.c
@@ -0,0 +1,60 @@
+/*
+ * Copyright 2012, Samuel Neves <sneves@dei.uc.pt>.
+ * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL licenses, (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ * https://www.openssl.org/source/license.html
+ * or in the file LICENSE in the source distribution.
+ */
+
+/*
+ * Derived from the BLAKE2 reference implementation written by Samuel Neves.
+ * More information about the BLAKE2 hash function and its implementations
+ * can be found at https://blake2.net.
+ */
+
+#include "internal/cryptlib.h"
+
+#ifndef OPENSSL_NO_BLAKE2
+
+# include <openssl/evp.h>
+# include <openssl/objects.h>
+# include "internal/blake2_locl.h"
+# include "internal/evp_int.h"
+
+static int init(EVP_MD_CTX *ctx)
+{
+ return BLAKE2b_Init(EVP_MD_CTX_md_data(ctx));
+}
+
+static int update(EVP_MD_CTX *ctx, const void *data, size_t count)
+{
+ return BLAKE2b_Update(EVP_MD_CTX_md_data(ctx), data, count);
+}
+
+static int final(EVP_MD_CTX *ctx, unsigned char *md)
+{
+ return BLAKE2b_Final(md, EVP_MD_CTX_md_data(ctx));
+}
+
+static const EVP_MD blake2b_md = {
+ NID_blake2b512,
+ 0,
+ BLAKE2B_DIGEST_LENGTH,
+ 0,
+ init,
+ update,
+ final,
+ NULL,
+ NULL,
+ 0,
+ sizeof(EVP_MD *) + sizeof(BLAKE2B_CTX),
+};
+
+const EVP_MD *EVP_blake2b512(void)
+{
+ return (&blake2b_md);
+}
+#endif
diff --git a/crypto/blake2/m_blake2s.c b/crypto/blake2/m_blake2s.c
new file mode 100644
index 0000000..01974d9
--- /dev/null
+++ b/crypto/blake2/m_blake2s.c
@@ -0,0 +1,60 @@
+/*
+ * Copyright 2012, Samuel Neves <sneves@dei.uc.pt>.
+ * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL licenses, (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ * https://www.openssl.org/source/license.html
+ * or in the file LICENSE in the source distribution.
+ */
+
+/*
+ * Derived from the BLAKE2 reference implementation written by Samuel Neves.
+ * More information about the BLAKE2 hash function and its implementations
+ * can be found at https://blake2.net.
+ */
+
+#include "internal/cryptlib.h"
+
+#ifndef OPENSSL_NO_BLAKE2
+
+# include <openssl/evp.h>
+# include <openssl/objects.h>
+# include "internal/blake2_locl.h"
+# include "internal/evp_int.h"
+
+static int init(EVP_MD_CTX *ctx)
+{
+ return BLAKE2s_Init(EVP_MD_CTX_md_data(ctx));
+}
+
+static int update(EVP_MD_CTX *ctx, const void *data, size_t count)
+{
+ return BLAKE2s_Update(EVP_MD_CTX_md_data(ctx), data, count);
+}
+
+static int final(EVP_MD_CTX *ctx, unsigned char *md)
+{
+ return BLAKE2s_Final(md, EVP_MD_CTX_md_data(ctx));
+}
+
+static const EVP_MD blake2s_md = {
+ NID_blake2s256,
+ 0,
+ BLAKE2S_DIGEST_LENGTH,
+ 0,
+ init,
+ update,
+ final,
+ NULL,
+ NULL,
+ 0,
+ sizeof(EVP_MD *) + sizeof(BLAKE2S_CTX),
+};
+
+const EVP_MD *EVP_blake2s256(void)
+{
+ return (&blake2s_md);
+}
+#endif