]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/digest.c
Rename FIPS_MODE to FIPS_MODULE
[thirdparty/openssl.git] / crypto / evp / digest.c
CommitLineData
62867571 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
5ba372b1 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
5ba372b1 8 */
d02b48c6
RE
9
10#include <stdio.h>
ec577822
BM
11#include <openssl/objects.h>
12#include <openssl/evp.h>
3c27208f 13#include <openssl/engine.h>
d5e5e2ff
SL
14#include <openssl/params.h>
15#include <openssl/core_names.h>
16#include "internal/cryptlib.h"
25f2138b 17#include "crypto/evp.h"
3653d0c2 18#include "internal/provider.h"
706457b7 19#include "evp_local.h"
d02b48c6 20
74cabf3f 21/* This call frees resources associated with the context */
959ed531 22int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
0f113f3e 23{
74cabf3f
RL
24 if (ctx == NULL)
25 return 1;
26
f844f9eb 27#ifndef FIPS_MODULE
aa64cf24
MC
28 /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
29 /*
30 * pctx should be freed by the user of EVP_MD_CTX
31 * if EVP_MD_CTX_FLAG_KEEP_PKEY_CTX is set
32 */
33 if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX))
34 EVP_PKEY_CTX_free(ctx->pctx);
35#endif
36
14bec2c4
MC
37 EVP_MD_free(ctx->fetched_digest);
38 ctx->fetched_digest = NULL;
39 ctx->reqdigest = NULL;
8c8cf0d9
MC
40
41 if (ctx->provctx != NULL) {
42 if (ctx->digest->freectx != NULL)
43 ctx->digest->freectx(ctx->provctx);
44 ctx->provctx = NULL;
45 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
46 }
47
8c8cf0d9 48 /* TODO(3.0): Remove legacy code below */
8c8cf0d9 49
74cabf3f
RL
50 /*
51 * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
52 * sometimes only copies of the context are ever finalised.
53 */
54 if (ctx->digest && ctx->digest->cleanup
55 && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
56 ctx->digest->cleanup(ctx);
57 if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
58 && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
59 OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
60 }
319e518a 61
f844f9eb 62#if !defined(FIPS_MODULE) && !defined(OPENSSL_NO_ENGINE)
7c96dbcd 63 ENGINE_finish(ctx->engine);
74cabf3f 64#endif
14bec2c4
MC
65
66 /* TODO(3.0): End of legacy code */
67
3ce2fdab 68 OPENSSL_cleanse(ctx, sizeof(*ctx));
74cabf3f
RL
69
70 return 1;
0f113f3e 71}
dbad1690 72
959ed531 73EVP_MD_CTX *EVP_MD_CTX_new(void)
0f113f3e 74{
74cabf3f
RL
75 return OPENSSL_zalloc(sizeof(EVP_MD_CTX));
76}
dbad1690 77
959ed531 78void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
74cabf3f 79{
8c8cf0d9
MC
80 if (ctx == NULL)
81 return;
82
8c8cf0d9
MC
83 EVP_MD_CTX_reset(ctx);
84
8c8cf0d9
MC
85 OPENSSL_free(ctx);
86 return;
0f113f3e 87}
dbad1690 88
2dc769a1 89int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
0f113f3e 90{
959ed531 91 EVP_MD_CTX_reset(ctx);
0f113f3e
MC
92 return EVP_DigestInit_ex(ctx, type, NULL);
93}
0fea7ed4 94
11a57c7b 95int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
0f113f3e 96{
f844f9eb 97#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
8c8cf0d9 98 ENGINE *tmpimpl = NULL;
319e518a 99#endif
8c8cf0d9 100
0f113f3e 101 EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
8c8cf0d9 102
15de965f
MC
103 if (ctx->provctx != NULL) {
104 if (!ossl_assert(ctx->digest != NULL)) {
105 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
106 return 0;
107 }
108 if (ctx->digest->freectx != NULL)
109 ctx->digest->freectx(ctx->provctx);
110 ctx->provctx = NULL;
111 }
112
b7c913c8
MC
113 if (type != NULL)
114 ctx->reqdigest = type;
115
8c8cf0d9 116 /* TODO(3.0): Legacy work around code below. Remove this */
f844f9eb 117#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
0f113f3e
MC
118 /*
119 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
120 * this context may already have an ENGINE! Try to avoid releasing the
121 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 122 * reinitialisation, when it may all be unnecessary.
0f113f3e 123 */
a93e0e78
MRA
124 if (ctx->engine && ctx->digest &&
125 (type == NULL || (type->type == ctx->digest->type)))
0f113f3e 126 goto skip_to_init;
8c8cf0d9 127
98475995
RL
128 if (type != NULL) {
129 /*
130 * Ensure an ENGINE left lying around from last time is cleared (the
131 * previous check attempted to avoid this if the same ENGINE and
132 * EVP_MD could be used).
133 */
134 ENGINE_finish(ctx->engine);
135 ctx->engine = NULL;
136 }
137
8c8cf0d9
MC
138 if (type != NULL && impl == NULL)
139 tmpimpl = ENGINE_get_digest_engine(type->type);
140#endif
141
142 /*
19cfe784
MC
143 * If there are engines involved or EVP_MD_CTX_FLAG_NO_INIT is set then we
144 * should use legacy handling for now.
8c8cf0d9
MC
145 */
146 if (ctx->engine != NULL
147 || impl != NULL
f844f9eb 148#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
8c8cf0d9 149 || tmpimpl != NULL
319e518a 150#endif
8c8cf0d9
MC
151 || (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0) {
152 if (ctx->digest == ctx->fetched_digest)
153 ctx->digest = NULL;
3fd70262 154 EVP_MD_free(ctx->fetched_digest);
8c8cf0d9
MC
155 ctx->fetched_digest = NULL;
156 goto legacy;
157 }
158
8c8cf0d9
MC
159 if (ctx->digest != NULL && ctx->digest->ctx_size > 0) {
160 OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
161 ctx->md_data = NULL;
162 }
163
164 /* TODO(3.0): Start of non-legacy code below */
165
166 if (type->prov == NULL) {
f844f9eb 167#ifdef FIPS_MODULE
79c44b4e 168 /* We only do explicit fetches inside the FIPS module */
319e518a
MC
169 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
170 return 0;
171#else
172 EVP_MD *provmd = EVP_MD_fetch(NULL, OBJ_nid2sn(type->type), "");
173
8c8cf0d9
MC
174 if (provmd == NULL) {
175 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
176 return 0;
177 }
178 type = provmd;
3fd70262 179 EVP_MD_free(ctx->fetched_digest);
8c8cf0d9 180 ctx->fetched_digest = provmd;
319e518a 181#endif
8c8cf0d9
MC
182 }
183
d5e5e2ff
SL
184 if (ctx->provctx != NULL && ctx->digest != NULL && ctx->digest != type) {
185 if (ctx->digest->freectx != NULL)
186 ctx->digest->freectx(ctx->provctx);
187 ctx->provctx = NULL;
188 }
8c8cf0d9
MC
189 ctx->digest = type;
190 if (ctx->provctx == NULL) {
a39eb840 191 ctx->provctx = ctx->digest->newctx(ossl_provider_ctx(type->prov));
8c8cf0d9
MC
192 if (ctx->provctx == NULL) {
193 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
194 return 0;
195 }
196 }
197
198 if (ctx->digest->dinit == NULL) {
199 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
200 return 0;
201 }
202
203 return ctx->digest->dinit(ctx->provctx);
204
205 /* TODO(3.0): Remove legacy code below */
206 legacy:
207
f844f9eb 208#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
0f113f3e 209 if (type) {
7c96dbcd 210 if (impl != NULL) {
0f113f3e
MC
211 if (!ENGINE_init(impl)) {
212 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
213 return 0;
214 }
7c96dbcd 215 } else {
0f113f3e 216 /* Ask if an ENGINE is reserved for this job */
8c8cf0d9 217 impl = tmpimpl;
7c96dbcd
RS
218 }
219 if (impl != NULL) {
0f113f3e
MC
220 /* There's an ENGINE for this job ... (apparently) */
221 const EVP_MD *d = ENGINE_get_digest(impl, type->type);
7c96dbcd
RS
222
223 if (d == NULL) {
0f113f3e
MC
224 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
225 ENGINE_finish(impl);
226 return 0;
227 }
228 /* We'll use the ENGINE's private digest definition */
229 type = d;
230 /*
231 * Store the ENGINE functional reference so we know 'type' came
232 * from an ENGINE and we need to release it when done.
233 */
234 ctx->engine = impl;
235 } else
236 ctx->engine = NULL;
a0108702
MC
237 } else {
238 if (!ctx->digest) {
239 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_NO_DIGEST_SET);
240 return 0;
241 }
242 type = ctx->digest;
0f113f3e 243 }
90e8a310 244#endif
0f113f3e 245 if (ctx->digest != type) {
ffe9150b 246 if (ctx->digest && ctx->digest->ctx_size) {
a93e0e78 247 OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
ffe9150b
MC
248 ctx->md_data = NULL;
249 }
0f113f3e
MC
250 ctx->digest = type;
251 if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
252 ctx->update = type->update;
84c15091 253 ctx->md_data = OPENSSL_zalloc(type->ctx_size);
0f113f3e
MC
254 if (ctx->md_data == NULL) {
255 EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
256 return 0;
257 }
258 }
259 }
f844f9eb 260#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
0f113f3e 261 skip_to_init:
0b13e9f0 262#endif
f844f9eb 263#ifndef FIPS_MODULE
dfcb5d29
MC
264 /*
265 * TODO(3.0): Temporarily no support for EVP_DigestSign* inside FIPS module
266 * or when using providers.
267 */
864b89ce
MC
268 if (ctx->pctx != NULL
269 && (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx)
270 || ctx->pctx->op.sig.signature == NULL)) {
0f113f3e
MC
271 int r;
272 r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
273 EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
274 if (r <= 0 && (r != -2))
275 return 0;
276 }
319e518a 277#endif
0f113f3e
MC
278 if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
279 return 1;
280 return ctx->digest->init(ctx);
281}
d02b48c6 282
f80921b6 283int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
0f113f3e 284{
a8274ea3
MC
285 if (count == 0)
286 return 1;
287
72df8f88
MC
288 if (ctx->pctx != NULL
289 && EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx)
290 && ctx->pctx->op.sig.sigprovctx != NULL) {
291 /*
292 * Prior to OpenSSL 3.0 EVP_DigestSignUpdate() and
293 * EVP_DigestVerifyUpdate() were just macros for EVP_DigestUpdate().
294 * Some code calls EVP_DigestUpdate() directly even when initialised
295 * with EVP_DigestSignInit_ex() or EVP_DigestVerifyInit_ex(), so we
296 * detect that and redirect to the correct EVP_Digest*Update() function
297 */
298 if (ctx->pctx->operation == EVP_PKEY_OP_SIGNCTX)
299 return EVP_DigestSignUpdate(ctx, data, count);
300 if (ctx->pctx->operation == EVP_PKEY_OP_VERIFYCTX)
301 return EVP_DigestVerifyUpdate(ctx, data, count);
302 EVPerr(EVP_F_EVP_DIGESTUPDATE, EVP_R_UPDATE_ERROR);
303 return 0;
304 }
305
557d6737
MC
306 if (ctx->digest == NULL
307 || ctx->digest->prov == NULL
308 || (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0)
8c8cf0d9
MC
309 goto legacy;
310
311 if (ctx->digest->dupdate == NULL) {
312 EVPerr(EVP_F_EVP_DIGESTUPDATE, EVP_R_UPDATE_ERROR);
313 return 0;
314 }
315 return ctx->digest->dupdate(ctx->provctx, data, count);
316
317 /* TODO(3.0): Remove legacy code below */
318 legacy:
0f113f3e
MC
319 return ctx->update(ctx, data, count);
320}
d02b48c6 321
dbad1690 322/* The caller can assume that this removes any secret data from the context */
2dc769a1 323int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
0f113f3e
MC
324{
325 int ret;
326 ret = EVP_DigestFinal_ex(ctx, md, size);
959ed531 327 EVP_MD_CTX_reset(ctx);
0f113f3e
MC
328 return ret;
329}
20d2186c
DSH
330
331/* The caller can assume that this removes any secret data from the context */
8c8cf0d9 332int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *isize)
0f113f3e
MC
333{
334 int ret;
8c8cf0d9 335 size_t size = 0;
0ad50b4d 336 size_t mdsize = EVP_MD_size(ctx->digest);
8c8cf0d9
MC
337
338 if (ctx->digest == NULL || ctx->digest->prov == NULL)
339 goto legacy;
54a656ef 340
8c8cf0d9
MC
341 if (ctx->digest->dfinal == NULL) {
342 EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR);
343 return 0;
344 }
345
0ad50b4d 346 ret = ctx->digest->dfinal(ctx->provctx, md, &size, mdsize);
8c8cf0d9
MC
347
348 if (isize != NULL) {
349 if (size <= UINT_MAX) {
350 *isize = (int)size;
351 } else {
352 EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR);
353 ret = 0;
354 }
355 }
356
8c8cf0d9
MC
357 return ret;
358
359 /* TODO(3.0): Remove legacy code below */
360 legacy:
0ad50b4d 361 OPENSSL_assert(mdsize <= EVP_MAX_MD_SIZE);
0f113f3e 362 ret = ctx->digest->final(ctx, md);
8c8cf0d9 363 if (isize != NULL)
0ad50b4d 364 *isize = mdsize;
0f113f3e
MC
365 if (ctx->digest->cleanup) {
366 ctx->digest->cleanup(ctx);
367 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
368 }
3ce2fdab 369 OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
0f113f3e
MC
370 return ret;
371}
351d8998 372
cd8d1456
AP
373int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t size)
374{
375 int ret = 0;
d5e5e2ff
SL
376 OSSL_PARAM params[2];
377 size_t i = 0;
378
379 if (ctx->digest == NULL || ctx->digest->prov == NULL)
380 goto legacy;
cd8d1456 381
d5e5e2ff
SL
382 if (ctx->digest->dfinal == NULL) {
383 EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_FINAL_ERROR);
384 return 0;
385 }
386
4e7991b4 387 params[i++] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &size);
d5e5e2ff
SL
388 params[i++] = OSSL_PARAM_construct_end();
389
390 if (EVP_MD_CTX_set_params(ctx, params) > 0)
391 ret = ctx->digest->dfinal(ctx->provctx, md, &size, size);
392 EVP_MD_CTX_reset(ctx);
393 return ret;
394
395legacy:
cd8d1456
AP
396 if (ctx->digest->flags & EVP_MD_FLAG_XOF
397 && size <= INT_MAX
398 && ctx->digest->md_ctrl(ctx, EVP_MD_CTRL_XOF_LEN, (int)size, NULL)) {
399 ret = ctx->digest->final(ctx, md);
cd8d1456
AP
400 if (ctx->digest->cleanup != NULL) {
401 ctx->digest->cleanup(ctx);
402 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
403 }
404 OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
405 } else {
406 EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_NOT_XOF_OR_INVALID_LENGTH);
407 }
408
409 return ret;
410}
411
dbad1690 412int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
0f113f3e 413{
959ed531 414 EVP_MD_CTX_reset(out);
0f113f3e
MC
415 return EVP_MD_CTX_copy_ex(out, in);
416}
20d2186c
DSH
417
418int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
0f113f3e
MC
419{
420 unsigned char *tmp_buf;
8c8cf0d9
MC
421
422 if (in == NULL || in->digest == NULL) {
0f113f3e
MC
423 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
424 return 0;
425 }
8c8cf0d9 426
557d6737
MC
427 if (in->digest->prov == NULL
428 || (in->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0)
8c8cf0d9
MC
429 goto legacy;
430
431 if (in->digest->dupctx == NULL) {
432 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
433 return 0;
434 }
435
436 EVP_MD_CTX_reset(out);
437 if (out->fetched_digest != NULL)
3fd70262 438 EVP_MD_free(out->fetched_digest);
8c8cf0d9
MC
439 *out = *in;
440 /* NULL out pointers in case of error */
441 out->pctx = NULL;
442 out->provctx = NULL;
443
444 if (in->fetched_digest != NULL)
70c35fd1 445 EVP_MD_up_ref(in->fetched_digest);
8c8cf0d9
MC
446
447 out->provctx = in->digest->dupctx(in->provctx);
448 if (out->provctx == NULL) {
449 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
450 return 0;
451 }
452
453 /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
454 EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
f844f9eb 455#ifndef FIPS_MODULE
319e518a 456 /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
8c8cf0d9
MC
457 if (in->pctx != NULL) {
458 out->pctx = EVP_PKEY_CTX_dup(in->pctx);
459 if (out->pctx == NULL) {
460 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
461 EVP_MD_CTX_reset(out);
462 return 0;
463 }
464 }
319e518a 465#endif
8c8cf0d9
MC
466
467 return 1;
468
469 /* TODO(3.0): Remove legacy code below */
470 legacy:
f844f9eb 471#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
0f113f3e
MC
472 /* Make sure it's safe to copy a digest context using an ENGINE */
473 if (in->engine && !ENGINE_init(in->engine)) {
474 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
475 return 0;
476 }
0b13e9f0 477#endif
26188931 478
0f113f3e
MC
479 if (out->digest == in->digest) {
480 tmp_buf = out->md_data;
481 EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
482 } else
483 tmp_buf = NULL;
959ed531 484 EVP_MD_CTX_reset(out);
b4faea50 485 memcpy(out, in, sizeof(*out));
0f113f3e 486
4803717f
PY
487 /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
488 EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
489
6aa0ba4b
RL
490 /* Null these variables, since they are getting fixed up
491 * properly below. Anything else may cause a memleak and/or
492 * double free if any of the memory allocations below fail
493 */
494 out->md_data = NULL;
495 out->pctx = NULL;
496
0f113f3e
MC
497 if (in->md_data && out->digest->ctx_size) {
498 if (tmp_buf)
499 out->md_data = tmp_buf;
500 else {
501 out->md_data = OPENSSL_malloc(out->digest->ctx_size);
90945fa3 502 if (out->md_data == NULL) {
0f113f3e
MC
503 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE);
504 return 0;
505 }
506 }
507 memcpy(out->md_data, in->md_data, out->digest->ctx_size);
508 }
26188931 509
0f113f3e 510 out->update = in->update;
d4575825 511
f844f9eb 512#ifndef FIPS_MODULE
319e518a 513 /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
0f113f3e
MC
514 if (in->pctx) {
515 out->pctx = EVP_PKEY_CTX_dup(in->pctx);
516 if (!out->pctx) {
959ed531 517 EVP_MD_CTX_reset(out);
0f113f3e
MC
518 return 0;
519 }
520 }
319e518a 521#endif
18327cd0 522
0f113f3e
MC
523 if (out->digest->copy)
524 return out->digest->copy(out, in);
3a828611 525
0f113f3e
MC
526 return 1;
527}
88ce56f8 528
9e0aad9f 529int EVP_Digest(const void *data, size_t count,
0f113f3e
MC
530 unsigned char *md, unsigned int *size, const EVP_MD *type,
531 ENGINE *impl)
532{
bfb0641f 533 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
0f113f3e 534 int ret;
dbad1690 535
74cabf3f
RL
536 if (ctx == NULL)
537 return 0;
538 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_ONESHOT);
539 ret = EVP_DigestInit_ex(ctx, type, impl)
540 && EVP_DigestUpdate(ctx, data, count)
541 && EVP_DigestFinal_ex(ctx, md, size);
bfb0641f 542 EVP_MD_CTX_free(ctx);
dbad1690 543
0f113f3e
MC
544 return ret;
545}
dbad1690 546
ae3ff60e
RL
547int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[])
548{
549 if (digest != NULL && digest->get_params != NULL)
550 return digest->get_params(params);
551 return 0;
552}
553
554const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest)
555{
556 if (digest != NULL && digest->gettable_params != NULL)
557 return digest->gettable_params();
558 return NULL;
559}
560
d5e5e2ff
SL
561int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[])
562{
5f5c3b4f
MC
563 EVP_PKEY_CTX *pctx = ctx->pctx;
564
92d9d0ae
RL
565 if (ctx->digest != NULL && ctx->digest->set_ctx_params != NULL)
566 return ctx->digest->set_ctx_params(ctx->provctx, params);
5f5c3b4f
MC
567
568 if (pctx != NULL
569 && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
570 || pctx->operation == EVP_PKEY_OP_SIGNCTX)
571 && pctx->op.sig.sigprovctx != NULL
572 && pctx->op.sig.signature->set_ctx_md_params != NULL)
573 return pctx->op.sig.signature->set_ctx_md_params(pctx->op.sig.sigprovctx,
574 params);
d5e5e2ff
SL
575 return 0;
576}
577
e6879a31 578const OSSL_PARAM *EVP_MD_settable_ctx_params(const EVP_MD *md)
ae3ff60e 579{
e6879a31
MC
580 if (md != NULL && md->settable_ctx_params != NULL)
581 return md->settable_ctx_params();
582 return NULL;
583}
584
585const OSSL_PARAM *EVP_MD_CTX_settable_params(EVP_MD_CTX *ctx)
586{
5f5c3b4f
MC
587 EVP_PKEY_CTX *pctx;
588
e6879a31
MC
589 if (ctx != NULL
590 && ctx->digest != NULL
591 && ctx->digest->settable_ctx_params != NULL)
592 return ctx->digest->settable_ctx_params();
593
5f5c3b4f
MC
594 pctx = ctx->pctx;
595 if (pctx != NULL
596 && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
597 || pctx->operation == EVP_PKEY_OP_SIGNCTX)
598 && pctx->op.sig.sigprovctx != NULL
599 && pctx->op.sig.signature->settable_ctx_md_params != NULL)
600 return pctx->op.sig.signature->settable_ctx_md_params(
601 pctx->op.sig.sigprovctx);
602
ae3ff60e
RL
603 return NULL;
604}
605
4e7991b4 606int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[])
d5e5e2ff 607{
5f5c3b4f
MC
608 EVP_PKEY_CTX *pctx = ctx->pctx;
609
d5e5e2ff 610 if (ctx->digest != NULL && ctx->digest->get_params != NULL)
92d9d0ae 611 return ctx->digest->get_ctx_params(ctx->provctx, params);
5f5c3b4f
MC
612
613 if (pctx != NULL
614 && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
615 || pctx->operation == EVP_PKEY_OP_SIGNCTX)
616 && pctx->op.sig.sigprovctx != NULL
617 && pctx->op.sig.signature->get_ctx_md_params != NULL)
618 return pctx->op.sig.signature->get_ctx_md_params(pctx->op.sig.sigprovctx,
619 params);
620
d5e5e2ff
SL
621 return 0;
622}
623
e6879a31 624const OSSL_PARAM *EVP_MD_gettable_ctx_params(const EVP_MD *md)
ae3ff60e 625{
e6879a31
MC
626 if (md != NULL && md->gettable_ctx_params != NULL)
627 return md->gettable_ctx_params();
628 return NULL;
629}
630
631const OSSL_PARAM *EVP_MD_CTX_gettable_params(EVP_MD_CTX *ctx)
632{
5f5c3b4f
MC
633 EVP_PKEY_CTX *pctx;
634
e6879a31
MC
635 if (ctx != NULL
636 && ctx->digest != NULL
637 && ctx->digest->gettable_ctx_params != NULL)
638 return ctx->digest->gettable_ctx_params();
639
5f5c3b4f
MC
640 pctx = ctx->pctx;
641 if (pctx != NULL
642 && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
643 || pctx->operation == EVP_PKEY_OP_SIGNCTX)
644 && pctx->op.sig.sigprovctx != NULL
645 && pctx->op.sig.signature->gettable_ctx_md_params != NULL)
646 return pctx->op.sig.signature->gettable_ctx_md_params(
647 pctx->op.sig.sigprovctx);
648
ae3ff60e
RL
649 return NULL;
650}
651
83b4a243 652/* TODO(3.0): Remove legacy code below - only used by engines & DigestSign */
396d5fd0
DSH
653int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)
654{
6a3b7c68
RL
655 int ret = EVP_CTRL_RET_UNSUPPORTED;
656 int set_params = 1;
657 size_t sz;
658 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
659
a2b62316
MC
660 if (ctx == NULL) {
661 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
6a3b7c68
RL
662 return 0;
663 }
664
a2b62316 665 if (ctx->digest != NULL && ctx->digest->prov == NULL)
6a3b7c68
RL
666 goto legacy;
667
668 switch (cmd) {
669 case EVP_MD_CTRL_XOF_LEN:
670 sz = (size_t)p1;
671 params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &sz);
672 break;
673 case EVP_MD_CTRL_MICALG:
674 set_params = 0;
675 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_DIGEST_PARAM_MICALG,
4e7991b4 676 p2, p1 ? p1 : 9999);
6a3b7c68 677 break;
c3885102
MC
678 case EVP_CTRL_SSL3_MASTER_SECRET:
679 params[0] = OSSL_PARAM_construct_octet_string(OSSL_DIGEST_PARAM_SSL3_MS,
680 p2, p1);
681 break;
6a3b7c68 682 default:
6a36f209 683 goto conclude;
396d5fd0 684 }
6a3b7c68
RL
685
686 if (set_params)
5f5c3b4f 687 ret = EVP_MD_CTX_set_params(ctx, params);
6a3b7c68 688 else
5f5c3b4f 689 ret = EVP_MD_CTX_get_params(ctx, params);
552be00d 690 goto conclude;
6a3b7c68
RL
691
692
693/* TODO(3.0): Remove legacy code below */
694 legacy:
695 if (ctx->digest->md_ctrl == NULL) {
696 ERR_raise(ERR_LIB_EVP, EVP_R_CTRL_NOT_IMPLEMENTED);
697 return 0;
698 }
699
700 ret = ctx->digest->md_ctrl(ctx, cmd, p1, p2);
552be00d 701 conclude:
6a3b7c68
RL
702 if (ret <= 0)
703 return 0;
704 return ret;
396d5fd0 705}
3653d0c2 706
3fd70262
RL
707EVP_MD *evp_md_new(void)
708{
709 EVP_MD *md = OPENSSL_zalloc(sizeof(*md));
710
711 if (md != NULL) {
712 md->lock = CRYPTO_THREAD_lock_new();
713 if (md->lock == NULL) {
714 OPENSSL_free(md);
715 return NULL;
716 }
717 md->refcnt = 1;
718 }
719 return md;
720}
721
32040838
RL
722/*
723 * FIPS module note: since internal fetches will be entirely
724 * provider based, we know that none of its code depends on legacy
725 * NIDs or any functionality that use them.
726 */
f844f9eb 727#ifndef FIPS_MODULE
32040838
RL
728/* TODO(3.x) get rid of the need for legacy NIDs */
729static void set_legacy_nid(const char *name, void *vlegacy_nid)
730{
731 int nid;
732 int *legacy_nid = vlegacy_nid;
6a835fcf
RL
733 /*
734 * We use lowest level function to get the associated method, because
735 * higher level functions such as EVP_get_digestbyname() have changed
736 * to look at providers too.
737 */
738 const void *legacy_method = OBJ_NAME_get(name, OBJ_NAME_TYPE_MD_METH);
32040838
RL
739
740 if (*legacy_nid == -1) /* We found a clash already */
741 return;
6a835fcf
RL
742
743 if (legacy_method == NULL)
32040838 744 return;
6a835fcf 745 nid = EVP_MD_nid(legacy_method);
32040838
RL
746 if (*legacy_nid != NID_undef && *legacy_nid != nid) {
747 *legacy_nid = -1;
748 return;
749 }
750 *legacy_nid = nid;
751}
752#endif
753
f7c16d48
RL
754static void *evp_md_from_dispatch(int name_id,
755 const OSSL_DISPATCH *fns,
0ddf74bf 756 OSSL_PROVIDER *prov)
3653d0c2
MC
757{
758 EVP_MD *md = NULL;
8c8cf0d9 759 int fncnt = 0;
3653d0c2 760
0211740f 761 /* EVP_MD_fetch() will set the legacy NID if available */
f7c16d48 762 if ((md = evp_md_new()) == NULL) {
6b9e3724 763 EVPerr(0, ERR_R_MALLOC_FAILURE);
3653d0c2 764 return NULL;
6b9e3724 765 }
3653d0c2 766
f844f9eb 767#ifndef FIPS_MODULE
32040838
RL
768 /* TODO(3.x) get rid of the need for legacy NIDs */
769 md->type = NID_undef;
f651c727 770 evp_names_do_all(prov, name_id, set_legacy_nid, &md->type);
32040838
RL
771 if (md->type == -1) {
772 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
773 EVP_MD_free(md);
774 return NULL;
f7c16d48 775 }
ed71e917
MC
776#endif
777
32040838
RL
778 md->name_id = name_id;
779
3653d0c2 780 for (; fns->function_id != 0; fns++) {
3653d0c2
MC
781 switch (fns->function_id) {
782 case OSSL_FUNC_DIGEST_NEWCTX:
d5e5e2ff
SL
783 if (md->newctx == NULL) {
784 md->newctx = OSSL_get_OP_digest_newctx(fns);
785 fncnt++;
786 }
3653d0c2
MC
787 break;
788 case OSSL_FUNC_DIGEST_INIT:
d5e5e2ff
SL
789 if (md->dinit == NULL) {
790 md->dinit = OSSL_get_OP_digest_init(fns);
791 fncnt++;
792 }
3653d0c2 793 break;
df05f2ce 794 case OSSL_FUNC_DIGEST_UPDATE:
d5e5e2ff
SL
795 if (md->dupdate == NULL) {
796 md->dupdate = OSSL_get_OP_digest_update(fns);
797 fncnt++;
798 }
3653d0c2
MC
799 break;
800 case OSSL_FUNC_DIGEST_FINAL:
d5e5e2ff
SL
801 if (md->dfinal == NULL) {
802 md->dfinal = OSSL_get_OP_digest_final(fns);
803 fncnt++;
804 }
3653d0c2
MC
805 break;
806 case OSSL_FUNC_DIGEST_DIGEST:
d5e5e2ff
SL
807 if (md->digest == NULL)
808 md->digest = OSSL_get_OP_digest_digest(fns);
3653d0c2
MC
809 /* We don't increment fnct for this as it is stand alone */
810 break;
3653d0c2 811 case OSSL_FUNC_DIGEST_FREECTX:
d5e5e2ff
SL
812 if (md->freectx == NULL) {
813 md->freectx = OSSL_get_OP_digest_freectx(fns);
814 fncnt++;
815 }
3653d0c2 816 break;
8c8cf0d9 817 case OSSL_FUNC_DIGEST_DUPCTX:
d5e5e2ff
SL
818 if (md->dupctx == NULL)
819 md->dupctx = OSSL_get_OP_digest_dupctx(fns);
8c8cf0d9 820 break;
d5e5e2ff
SL
821 case OSSL_FUNC_DIGEST_GET_PARAMS:
822 if (md->get_params == NULL)
823 md->get_params = OSSL_get_OP_digest_get_params(fns);
7556b9df 824 break;
92d9d0ae
RL
825 case OSSL_FUNC_DIGEST_SET_CTX_PARAMS:
826 if (md->set_ctx_params == NULL)
827 md->set_ctx_params = OSSL_get_OP_digest_set_ctx_params(fns);
6a3b7c68 828 break;
92d9d0ae
RL
829 case OSSL_FUNC_DIGEST_GET_CTX_PARAMS:
830 if (md->get_ctx_params == NULL)
831 md->get_ctx_params = OSSL_get_OP_digest_get_ctx_params(fns);
6a3b7c68 832 break;
ae3ff60e
RL
833 case OSSL_FUNC_DIGEST_GETTABLE_PARAMS:
834 if (md->gettable_params == NULL)
835 md->gettable_params = OSSL_get_OP_digest_gettable_params(fns);
836 break;
837 case OSSL_FUNC_DIGEST_SETTABLE_CTX_PARAMS:
838 if (md->settable_ctx_params == NULL)
839 md->settable_ctx_params =
840 OSSL_get_OP_digest_settable_ctx_params(fns);
841 break;
842 case OSSL_FUNC_DIGEST_GETTABLE_CTX_PARAMS:
843 if (md->gettable_ctx_params == NULL)
844 md->gettable_ctx_params =
845 OSSL_get_OP_digest_gettable_ctx_params(fns);
846 break;
3653d0c2 847 }
8c8cf0d9
MC
848 }
849 if ((fncnt != 0 && fncnt != 5)
6a3b7c68 850 || (fncnt == 0 && md->digest == NULL)) {
8c8cf0d9
MC
851 /*
852 * In order to be a consistent set of functions we either need the
853 * whole set of init/update/final etc functions or none of them.
854 * The "digest" function can standalone. We at least need one way to
855 * generate digests.
856 */
3fd70262 857 EVP_MD_free(md);
6a3b7c68 858 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
8c8cf0d9 859 return NULL;
3653d0c2
MC
860 }
861 md->prov = prov;
862 if (prov != NULL)
7c95390e 863 ossl_provider_up_ref(prov);
3653d0c2
MC
864
865 return md;
866}
867
70c35fd1 868static int evp_md_up_ref(void *md)
3653d0c2 869{
70c35fd1 870 return EVP_MD_up_ref(md);
3653d0c2
MC
871}
872
873static void evp_md_free(void *md)
874{
3fd70262 875 EVP_MD_free(md);
3653d0c2
MC
876}
877
878EVP_MD *EVP_MD_fetch(OPENSSL_CTX *ctx, const char *algorithm,
879 const char *properties)
880{
0211740f
RL
881 EVP_MD *md =
882 evp_generic_fetch(ctx, OSSL_OP_DIGEST, algorithm, properties,
0ddf74bf 883 evp_md_from_dispatch, evp_md_up_ref, evp_md_free);
0211740f 884
0211740f 885 return md;
3653d0c2 886}
c540f00f 887
3fd70262
RL
888int EVP_MD_up_ref(EVP_MD *md)
889{
890 int ref = 0;
891
892 CRYPTO_UP_REF(&md->refcnt, &ref, md->lock);
893 return 1;
894}
895
896void EVP_MD_free(EVP_MD *md)
897{
898 int i;
899
900 if (md == NULL)
901 return;
902
903 CRYPTO_DOWN_REF(&md->refcnt, &i, md->lock);
904 if (i > 0)
905 return;
906 ossl_provider_free(md->prov);
3fd70262
RL
907 CRYPTO_THREAD_lock_free(md->lock);
908 OPENSSL_free(md);
909}
910
251e610c
RL
911void EVP_MD_do_all_provided(OPENSSL_CTX *libctx,
912 void (*fn)(EVP_MD *mac, void *arg),
913 void *arg)
c540f00f
RL
914{
915 evp_generic_do_all(libctx, OSSL_OP_DIGEST,
916 (void (*)(void *, void *))fn, arg,
0ddf74bf 917 evp_md_from_dispatch, evp_md_free);
c540f00f 918}