]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/digest.c
Allow digests to supply S/MIME micalg values from a ctrl.
[thirdparty/openssl.git] / crypto / evp / digest.c
CommitLineData
d02b48c6 1/* crypto/evp/digest.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5ba372b1
BM
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
113#include "cryptlib.h"
ec577822
BM
114#include <openssl/objects.h>
115#include <openssl/evp.h>
0b13e9f0 116#ifndef OPENSSL_NO_ENGINE
11a57c7b 117#include <openssl/engine.h>
0b13e9f0 118#endif
d02b48c6 119
dbad1690
BL
120void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
121 {
122 memset(ctx,'\0',sizeof *ctx);
123 }
124
125EVP_MD_CTX *EVP_MD_CTX_create(void)
126 {
127 EVP_MD_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
128
129 EVP_MD_CTX_init(ctx);
130
131 return ctx;
132 }
133
2dc769a1 134int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
d02b48c6 135 {
20d2186c 136 EVP_MD_CTX_init(ctx);
11a57c7b
GT
137 return EVP_DigestInit_ex(ctx, type, NULL);
138 }
0fea7ed4 139
11a57c7b
GT
140int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
141 {
0fea7ed4 142 EVP_MD_CTX_clear_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
0b13e9f0 143#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
144 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
145 * so this context may already have an ENGINE! Try to avoid releasing
146 * the previous handle, re-querying for an ENGINE, and having a
147 * reinitialisation, when it may all be unecessary. */
148 if (ctx->engine && ctx->digest && (!type ||
149 (type && (type->type == ctx->digest->type))))
150 goto skip_to_init;
151 if (type)
152 {
153 /* Ensure an ENGINE left lying around from last time is cleared
154 * (the previous check attempted to avoid this if the same
155 * ENGINE and EVP_MD could be used). */
156 if(ctx->engine)
157 ENGINE_finish(ctx->engine);
bf6a9e66
DSH
158 if(impl)
159 {
160 if (!ENGINE_init(impl))
161 {
8afca8d9 162 EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_INITIALIZATION_ERROR);
bf6a9e66
DSH
163 return 0;
164 }
165 }
166 else
11a57c7b
GT
167 /* Ask if an ENGINE is reserved for this job */
168 impl = ENGINE_get_digest_engine(type->type);
169 if(impl)
170 {
171 /* There's an ENGINE for this job ... (apparently) */
172 const EVP_MD *d = ENGINE_get_digest(impl, type->type);
173 if(!d)
174 {
175 /* Same comment from evp_enc.c */
8afca8d9 176 EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_INITIALIZATION_ERROR);
11a57c7b
GT
177 return 0;
178 }
179 /* We'll use the ENGINE's private digest definition */
180 type = d;
181 /* Store the ENGINE functional reference so we know
182 * 'type' came from an ENGINE and we need to release
183 * it when done. */
184 ctx->engine = impl;
185 }
186 else
187 ctx->engine = NULL;
188 }
0b13e9f0 189 else
0b13e9f0 190 if(!ctx->digest)
11a57c7b 191 {
8afca8d9 192 EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_NO_DIGEST_SET);
11a57c7b
GT
193 return 0;
194 }
90e8a310 195#endif
5ba372b1 196 if (ctx->digest != type)
dbad1690 197 {
5ba372b1 198 if (ctx->digest && ctx->digest->ctx_size)
e19ea557 199 OPENSSL_free(ctx->md_data);
dbad1690 200 ctx->digest=type;
5ba372b1 201 if (type->ctx_size)
26188931 202 ctx->md_data=OPENSSL_malloc(type->ctx_size);
5a853853 203 }
0b13e9f0 204#ifndef OPENSSL_NO_ENGINE
11a57c7b 205skip_to_init:
0b13e9f0 206#endif
f1c2a9de 207 return ctx->digest->init(ctx);
d02b48c6
RE
208 }
209
2dc769a1 210int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
9e0aad9f 211 size_t count)
d02b48c6 212 {
9e0aad9f 213 return ctx->digest->update(ctx,data,count);
d02b48c6
RE
214 }
215
dbad1690 216/* The caller can assume that this removes any secret data from the context */
2dc769a1 217int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
20d2186c
DSH
218 {
219 int ret;
220 ret = EVP_DigestFinal_ex(ctx, md, size);
221 EVP_MD_CTX_cleanup(ctx);
222 return ret;
223 }
224
225/* The caller can assume that this removes any secret data from the context */
226int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
d02b48c6 227 {
2dc769a1 228 int ret;
54a656ef
BL
229
230 OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
26188931 231 ret=ctx->digest->final(ctx,md);
d02b48c6
RE
232 if (size != NULL)
233 *size=ctx->digest->md_size;
0fea7ed4
BL
234 if (ctx->digest->cleanup)
235 {
236 ctx->digest->cleanup(ctx);
237 EVP_MD_CTX_set_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
238 }
dbad1690 239 memset(ctx->md_data,0,ctx->digest->ctx_size);
2dc769a1 240 return ret;
d02b48c6 241 }
351d8998 242
dbad1690 243int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
20d2186c
DSH
244 {
245 EVP_MD_CTX_init(out);
246 return EVP_MD_CTX_copy_ex(out, in);
247 }
248
249int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
26188931 250 {
d4575825 251 unsigned char *tmp_buf;
5ba372b1
BM
252 if ((in == NULL) || (in->digest == NULL))
253 {
8afca8d9 254 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,EVP_R_INPUT_NOT_INITIALIZED);
5ba372b1
BM
255 return 0;
256 }
0b13e9f0 257#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
258 /* Make sure it's safe to copy a digest context using an ENGINE */
259 if (in->engine && !ENGINE_init(in->engine))
260 {
8afca8d9 261 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,ERR_R_ENGINE_LIB);
11a57c7b
GT
262 return 0;
263 }
0b13e9f0 264#endif
26188931 265
d4575825
DSH
266 if (out->digest == in->digest)
267 {
268 tmp_buf = out->md_data;
269 EVP_MD_CTX_set_flags(out,EVP_MD_CTX_FLAG_REUSE);
270 }
271 else tmp_buf = NULL;
5ba372b1
BM
272 EVP_MD_CTX_cleanup(out);
273 memcpy(out,in,sizeof *out);
26188931 274
5ba372b1
BM
275 if (out->digest->ctx_size)
276 {
d4575825
DSH
277 if (tmp_buf) out->md_data = tmp_buf;
278 else out->md_data=OPENSSL_malloc(out->digest->ctx_size);
5ba372b1
BM
279 memcpy(out->md_data,in->md_data,out->digest->ctx_size);
280 }
d4575825 281
3a828611
DSH
282 if (in->pctx)
283 {
284 out->pctx = EVP_PKEY_CTX_dup(in->pctx);
285 if (!out->pctx)
286 {
287 EVP_MD_CTX_cleanup(out);
288 return 0;
289 }
290 }
291
5ba372b1
BM
292 if (out->digest->copy)
293 return out->digest->copy(out,in);
294
295 return 1;
296 }
88ce56f8 297
9e0aad9f 298int EVP_Digest(const void *data, size_t count,
20d2186c 299 unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
5ba372b1 300 {
88ce56f8 301 EVP_MD_CTX ctx;
dbad1690
BL
302 int ret;
303
304 EVP_MD_CTX_init(&ctx);
26188931 305 EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_ONESHOT);
20d2186c 306 ret=EVP_DigestInit_ex(&ctx, type, impl)
dbad1690 307 && EVP_DigestUpdate(&ctx, data, count)
20d2186c 308 && EVP_DigestFinal_ex(&ctx, md, size);
dbad1690
BL
309 EVP_MD_CTX_cleanup(&ctx);
310
311 return ret;
5ba372b1 312 }
dbad1690
BL
313
314void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
315 {
316 EVP_MD_CTX_cleanup(ctx);
317 OPENSSL_free(ctx);
318 }
319
320/* This call frees resources associated with the context */
321int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
322 {
1f3b6580
BL
323 /* Don't assume ctx->md_data was cleaned in EVP_Digest_Final,
324 * because sometimes only copies of the context are ever finalised.
325 */
0fea7ed4 326 if (ctx->digest && ctx->digest->cleanup
9dd5ae65 327 && !EVP_MD_CTX_test_flags(ctx,EVP_MD_CTX_FLAG_CLEANED))
e8330cf5 328 ctx->digest->cleanup(ctx);
d4575825
DSH
329 if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
330 && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE))
e19ea557 331 {
4579924b 332 OPENSSL_cleanse(ctx->md_data,ctx->digest->ctx_size);
e19ea557
GT
333 OPENSSL_free(ctx->md_data);
334 }
b7683e3a
DSH
335 if (ctx->pctx)
336 EVP_PKEY_CTX_free(ctx->pctx);
0b13e9f0 337#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
338 if(ctx->engine)
339 /* The EVP_MD we used belongs to an ENGINE, release the
340 * functional reference we held for this reason. */
341 ENGINE_finish(ctx->engine);
0b13e9f0 342#endif
dbad1690
BL
343 memset(ctx,'\0',sizeof *ctx);
344
345 return 1;
346 }