]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/digest.c
Reorganize private crypto header files
[thirdparty/openssl.git] / crypto / evp / digest.c
1 /*
2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <openssl/objects.h>
12 #include <openssl/evp.h>
13 #include <openssl/engine.h>
14 #include <openssl/params.h>
15 #include <openssl/core_names.h>
16 #include "internal/cryptlib.h"
17 #include "crypto/evp.h"
18 #include "internal/provider.h"
19 #include "evp_locl.h"
20
21 /* This call frees resources associated with the context */
22 int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
23 {
24 if (ctx == NULL)
25 return 1;
26
27 if (ctx->digest == NULL || ctx->digest->prov == NULL)
28 goto legacy;
29
30 if (ctx->provctx != NULL) {
31 if (ctx->digest->freectx != NULL)
32 ctx->digest->freectx(ctx->provctx);
33 ctx->provctx = NULL;
34 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
35 }
36
37 if (ctx->pctx != NULL)
38 goto legacy;
39
40 return 1;
41
42 /* TODO(3.0): Remove legacy code below */
43 legacy:
44
45 /*
46 * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
47 * sometimes only copies of the context are ever finalised.
48 */
49 if (ctx->digest && ctx->digest->cleanup
50 && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
51 ctx->digest->cleanup(ctx);
52 if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
53 && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
54 OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
55 }
56 /*
57 * pctx should be freed by the user of EVP_MD_CTX
58 * if EVP_MD_CTX_FLAG_KEEP_PKEY_CTX is set
59 */
60 #ifndef FIPS_MODE
61 /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
62 if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX))
63 EVP_PKEY_CTX_free(ctx->pctx);
64
65 # ifndef OPENSSL_NO_ENGINE
66 ENGINE_finish(ctx->engine);
67 # endif
68 #endif
69 OPENSSL_cleanse(ctx, sizeof(*ctx));
70
71 return 1;
72 }
73
74 EVP_MD_CTX *EVP_MD_CTX_new(void)
75 {
76 return OPENSSL_zalloc(sizeof(EVP_MD_CTX));
77 }
78
79 void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
80 {
81 if (ctx == NULL)
82 return;
83
84 if (ctx->digest == NULL || ctx->digest->prov == NULL)
85 goto legacy;
86
87 EVP_MD_CTX_reset(ctx);
88
89 EVP_MD_free(ctx->fetched_digest);
90 ctx->fetched_digest = NULL;
91 ctx->digest = NULL;
92 ctx->reqdigest = NULL;
93
94 OPENSSL_free(ctx);
95 return;
96
97 /* TODO(3.0): Remove legacy code below */
98 legacy:
99 EVP_MD_CTX_reset(ctx);
100 OPENSSL_free(ctx);
101 }
102
103 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
104 {
105 EVP_MD_CTX_reset(ctx);
106 return EVP_DigestInit_ex(ctx, type, NULL);
107 }
108
109 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
110 {
111 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
112 ENGINE *tmpimpl = NULL;
113 #endif
114
115 EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
116
117 if (type != NULL)
118 ctx->reqdigest = type;
119
120 /* TODO(3.0): Legacy work around code below. Remove this */
121 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
122 /*
123 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
124 * this context may already have an ENGINE! Try to avoid releasing the
125 * previous handle, re-querying for an ENGINE, and having a
126 * reinitialisation, when it may all be unnecessary.
127 */
128 if (ctx->engine && ctx->digest &&
129 (type == NULL || (type->type == ctx->digest->type)))
130 goto skip_to_init;
131
132 if (type != NULL) {
133 /*
134 * Ensure an ENGINE left lying around from last time is cleared (the
135 * previous check attempted to avoid this if the same ENGINE and
136 * EVP_MD could be used).
137 */
138 ENGINE_finish(ctx->engine);
139 ctx->engine = NULL;
140 }
141
142 if (type != NULL && impl == NULL)
143 tmpimpl = ENGINE_get_digest_engine(type->type);
144 #endif
145
146 /*
147 * If there are engines involved or if we're being used as part of
148 * EVP_DigestSignInit then we should use legacy handling for now.
149 */
150 if (ctx->engine != NULL
151 || impl != NULL
152 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
153 || tmpimpl != NULL
154 #endif
155 || ctx->pctx != NULL
156 || (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0) {
157 if (ctx->digest == ctx->fetched_digest)
158 ctx->digest = NULL;
159 EVP_MD_free(ctx->fetched_digest);
160 ctx->fetched_digest = NULL;
161 goto legacy;
162 }
163
164 if (ctx->digest != NULL && ctx->digest->ctx_size > 0) {
165 OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
166 ctx->md_data = NULL;
167 }
168
169 /* TODO(3.0): Start of non-legacy code below */
170
171 if (type->prov == NULL) {
172 #ifdef FIPS_MODE
173 /* We only do explict fetches inside the FIPS module */
174 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
175 return 0;
176 #else
177 EVP_MD *provmd = EVP_MD_fetch(NULL, OBJ_nid2sn(type->type), "");
178
179 if (provmd == NULL) {
180 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
181 return 0;
182 }
183 type = provmd;
184 EVP_MD_free(ctx->fetched_digest);
185 ctx->fetched_digest = provmd;
186 #endif
187 }
188
189 if (ctx->provctx != NULL && ctx->digest != NULL && ctx->digest != type) {
190 if (ctx->digest->freectx != NULL)
191 ctx->digest->freectx(ctx->provctx);
192 ctx->provctx = NULL;
193 }
194 ctx->digest = type;
195 if (ctx->provctx == NULL) {
196 ctx->provctx = ctx->digest->newctx(ossl_provider_ctx(type->prov));
197 if (ctx->provctx == NULL) {
198 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
199 return 0;
200 }
201 }
202
203 if (ctx->digest->dinit == NULL) {
204 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
205 return 0;
206 }
207
208 return ctx->digest->dinit(ctx->provctx);
209
210 /* TODO(3.0): Remove legacy code below */
211 legacy:
212
213 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
214 if (type) {
215 if (impl != NULL) {
216 if (!ENGINE_init(impl)) {
217 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
218 return 0;
219 }
220 } else {
221 /* Ask if an ENGINE is reserved for this job */
222 impl = tmpimpl;
223 }
224 if (impl != NULL) {
225 /* There's an ENGINE for this job ... (apparently) */
226 const EVP_MD *d = ENGINE_get_digest(impl, type->type);
227
228 if (d == NULL) {
229 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
230 ENGINE_finish(impl);
231 return 0;
232 }
233 /* We'll use the ENGINE's private digest definition */
234 type = d;
235 /*
236 * Store the ENGINE functional reference so we know 'type' came
237 * from an ENGINE and we need to release it when done.
238 */
239 ctx->engine = impl;
240 } else
241 ctx->engine = NULL;
242 } else {
243 if (!ctx->digest) {
244 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_NO_DIGEST_SET);
245 return 0;
246 }
247 type = ctx->digest;
248 }
249 #endif
250 if (ctx->digest != type) {
251 if (ctx->digest && ctx->digest->ctx_size) {
252 OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
253 ctx->md_data = NULL;
254 }
255 ctx->digest = type;
256 if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
257 ctx->update = type->update;
258 ctx->md_data = OPENSSL_zalloc(type->ctx_size);
259 if (ctx->md_data == NULL) {
260 EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
261 return 0;
262 }
263 }
264 }
265 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
266 skip_to_init:
267 #endif
268 #ifndef FIPS_MODE
269 /*
270 * TODO(3.0): Temporarily no support for EVP_DigestSign* inside FIPS module
271 * or when using providers.
272 */
273 if (ctx->pctx != NULL
274 && (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx)
275 || ctx->pctx->op.sig.signature == NULL)) {
276 int r;
277 r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
278 EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
279 if (r <= 0 && (r != -2))
280 return 0;
281 }
282 #endif
283 if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
284 return 1;
285 return ctx->digest->init(ctx);
286 }
287
288 int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
289 {
290 if (count == 0)
291 return 1;
292
293 if (ctx->digest == NULL || ctx->digest->prov == NULL)
294 goto legacy;
295
296 if (ctx->digest->dupdate == NULL) {
297 EVPerr(EVP_F_EVP_DIGESTUPDATE, EVP_R_UPDATE_ERROR);
298 return 0;
299 }
300 return ctx->digest->dupdate(ctx->provctx, data, count);
301
302 /* TODO(3.0): Remove legacy code below */
303 legacy:
304 return ctx->update(ctx, data, count);
305 }
306
307 /* The caller can assume that this removes any secret data from the context */
308 int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
309 {
310 int ret;
311 ret = EVP_DigestFinal_ex(ctx, md, size);
312 EVP_MD_CTX_reset(ctx);
313 return ret;
314 }
315
316 /* The caller can assume that this removes any secret data from the context */
317 int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *isize)
318 {
319 int ret;
320 size_t size = 0;
321 size_t mdsize = EVP_MD_size(ctx->digest);
322
323 if (ctx->digest == NULL || ctx->digest->prov == NULL)
324 goto legacy;
325
326 if (ctx->digest->dfinal == NULL) {
327 EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR);
328 return 0;
329 }
330
331 ret = ctx->digest->dfinal(ctx->provctx, md, &size, mdsize);
332
333 if (isize != NULL) {
334 if (size <= UINT_MAX) {
335 *isize = (int)size;
336 } else {
337 EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR);
338 ret = 0;
339 }
340 }
341
342 EVP_MD_CTX_reset(ctx);
343 return ret;
344
345 /* TODO(3.0): Remove legacy code below */
346 legacy:
347 OPENSSL_assert(mdsize <= EVP_MAX_MD_SIZE);
348 ret = ctx->digest->final(ctx, md);
349 if (isize != NULL)
350 *isize = mdsize;
351 if (ctx->digest->cleanup) {
352 ctx->digest->cleanup(ctx);
353 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
354 }
355 OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
356 return ret;
357 }
358
359 int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t size)
360 {
361 int ret = 0;
362 OSSL_PARAM params[2];
363 size_t i = 0;
364
365 if (ctx->digest == NULL || ctx->digest->prov == NULL)
366 goto legacy;
367
368 if (ctx->digest->dfinal == NULL) {
369 EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_FINAL_ERROR);
370 return 0;
371 }
372
373 params[i++] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &size);
374 params[i++] = OSSL_PARAM_construct_end();
375
376 if (EVP_MD_CTX_set_params(ctx, params) > 0)
377 ret = ctx->digest->dfinal(ctx->provctx, md, &size, size);
378 EVP_MD_CTX_reset(ctx);
379 return ret;
380
381 legacy:
382 if (ctx->digest->flags & EVP_MD_FLAG_XOF
383 && size <= INT_MAX
384 && ctx->digest->md_ctrl(ctx, EVP_MD_CTRL_XOF_LEN, (int)size, NULL)) {
385 ret = ctx->digest->final(ctx, md);
386 if (ctx->digest->cleanup != NULL) {
387 ctx->digest->cleanup(ctx);
388 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
389 }
390 OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
391 } else {
392 EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_NOT_XOF_OR_INVALID_LENGTH);
393 }
394
395 return ret;
396 }
397
398 int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
399 {
400 EVP_MD_CTX_reset(out);
401 return EVP_MD_CTX_copy_ex(out, in);
402 }
403
404 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
405 {
406 unsigned char *tmp_buf;
407
408 if (in == NULL || in->digest == NULL) {
409 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
410 return 0;
411 }
412
413 if (in->digest->prov == NULL)
414 goto legacy;
415
416 if (in->digest->dupctx == NULL) {
417 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
418 return 0;
419 }
420
421 EVP_MD_CTX_reset(out);
422 if (out->fetched_digest != NULL)
423 EVP_MD_free(out->fetched_digest);
424 *out = *in;
425 /* NULL out pointers in case of error */
426 out->pctx = NULL;
427 out->provctx = NULL;
428
429 if (in->fetched_digest != NULL)
430 EVP_MD_up_ref(in->fetched_digest);
431
432 out->provctx = in->digest->dupctx(in->provctx);
433 if (out->provctx == NULL) {
434 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
435 return 0;
436 }
437
438 /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
439 EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
440 #ifndef FIPS_MODE
441 /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
442 if (in->pctx != NULL) {
443 out->pctx = EVP_PKEY_CTX_dup(in->pctx);
444 if (out->pctx == NULL) {
445 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
446 EVP_MD_CTX_reset(out);
447 return 0;
448 }
449 }
450 #endif
451
452 return 1;
453
454 /* TODO(3.0): Remove legacy code below */
455 legacy:
456 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
457 /* Make sure it's safe to copy a digest context using an ENGINE */
458 if (in->engine && !ENGINE_init(in->engine)) {
459 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
460 return 0;
461 }
462 #endif
463
464 if (out->digest == in->digest) {
465 tmp_buf = out->md_data;
466 EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
467 } else
468 tmp_buf = NULL;
469 EVP_MD_CTX_reset(out);
470 memcpy(out, in, sizeof(*out));
471
472 /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
473 EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
474
475 /* Null these variables, since they are getting fixed up
476 * properly below. Anything else may cause a memleak and/or
477 * double free if any of the memory allocations below fail
478 */
479 out->md_data = NULL;
480 out->pctx = NULL;
481
482 if (in->md_data && out->digest->ctx_size) {
483 if (tmp_buf)
484 out->md_data = tmp_buf;
485 else {
486 out->md_data = OPENSSL_malloc(out->digest->ctx_size);
487 if (out->md_data == NULL) {
488 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE);
489 return 0;
490 }
491 }
492 memcpy(out->md_data, in->md_data, out->digest->ctx_size);
493 }
494
495 out->update = in->update;
496
497 #ifndef FIPS_MODE
498 /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
499 if (in->pctx) {
500 out->pctx = EVP_PKEY_CTX_dup(in->pctx);
501 if (!out->pctx) {
502 EVP_MD_CTX_reset(out);
503 return 0;
504 }
505 }
506 #endif
507
508 if (out->digest->copy)
509 return out->digest->copy(out, in);
510
511 return 1;
512 }
513
514 int EVP_Digest(const void *data, size_t count,
515 unsigned char *md, unsigned int *size, const EVP_MD *type,
516 ENGINE *impl)
517 {
518 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
519 int ret;
520
521 if (ctx == NULL)
522 return 0;
523 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_ONESHOT);
524 ret = EVP_DigestInit_ex(ctx, type, impl)
525 && EVP_DigestUpdate(ctx, data, count)
526 && EVP_DigestFinal_ex(ctx, md, size);
527 EVP_MD_CTX_free(ctx);
528
529 return ret;
530 }
531
532 int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[])
533 {
534 if (digest != NULL && digest->get_params != NULL)
535 return digest->get_params(params);
536 return 0;
537 }
538
539 const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest)
540 {
541 if (digest != NULL && digest->gettable_params != NULL)
542 return digest->gettable_params();
543 return NULL;
544 }
545
546 int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[])
547 {
548 if (ctx->digest != NULL && ctx->digest->set_ctx_params != NULL)
549 return ctx->digest->set_ctx_params(ctx->provctx, params);
550 return 0;
551 }
552
553 const OSSL_PARAM *EVP_MD_settable_ctx_params(const EVP_MD *md)
554 {
555 if (md != NULL && md->settable_ctx_params != NULL)
556 return md->settable_ctx_params();
557 return NULL;
558 }
559
560 const OSSL_PARAM *EVP_MD_CTX_settable_params(EVP_MD_CTX *ctx)
561 {
562 if (ctx != NULL
563 && ctx->digest != NULL
564 && ctx->digest->settable_ctx_params != NULL)
565 return ctx->digest->settable_ctx_params();
566
567 return NULL;
568 }
569
570 int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[])
571 {
572 if (ctx->digest != NULL && ctx->digest->get_params != NULL)
573 return ctx->digest->get_ctx_params(ctx->provctx, params);
574 return 0;
575 }
576
577 const OSSL_PARAM *EVP_MD_gettable_ctx_params(const EVP_MD *md)
578 {
579 if (md != NULL && md->gettable_ctx_params != NULL)
580 return md->gettable_ctx_params();
581 return NULL;
582 }
583
584 const OSSL_PARAM *EVP_MD_CTX_gettable_params(EVP_MD_CTX *ctx)
585 {
586 if (ctx != NULL
587 && ctx->digest != NULL
588 && ctx->digest->gettable_ctx_params != NULL)
589 return ctx->digest->gettable_ctx_params();
590
591 return NULL;
592 }
593
594 /* TODO(3.0): Remove legacy code below - only used by engines & DigestSign */
595 int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)
596 {
597 int ret = EVP_CTRL_RET_UNSUPPORTED;
598 int set_params = 1;
599 size_t sz;
600 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
601
602 if (ctx == NULL || ctx->digest == NULL) {
603 ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL);
604 return 0;
605 }
606
607 if (ctx->digest->prov == NULL)
608 goto legacy;
609
610 switch (cmd) {
611 case EVP_MD_CTRL_XOF_LEN:
612 sz = (size_t)p1;
613 params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &sz);
614 break;
615 case EVP_MD_CTRL_MICALG:
616 set_params = 0;
617 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_DIGEST_PARAM_MICALG,
618 p2, p1 ? p1 : 9999);
619 break;
620 default:
621 return EVP_CTRL_RET_UNSUPPORTED;
622 }
623
624 if (set_params)
625 ret = evp_do_md_ctx_setparams(ctx->digest, ctx->provctx, params);
626 else
627 ret = evp_do_md_ctx_getparams(ctx->digest, ctx->provctx, params);
628 return ret;
629
630
631 /* TODO(3.0): Remove legacy code below */
632 legacy:
633 if (ctx->digest->md_ctrl == NULL) {
634 ERR_raise(ERR_LIB_EVP, EVP_R_CTRL_NOT_IMPLEMENTED);
635 return 0;
636 }
637
638 ret = ctx->digest->md_ctrl(ctx, cmd, p1, p2);
639 if (ret <= 0)
640 return 0;
641 return ret;
642 }
643
644 EVP_MD *evp_md_new(void)
645 {
646 EVP_MD *md = OPENSSL_zalloc(sizeof(*md));
647
648 if (md != NULL) {
649 md->lock = CRYPTO_THREAD_lock_new();
650 if (md->lock == NULL) {
651 OPENSSL_free(md);
652 return NULL;
653 }
654 md->refcnt = 1;
655 }
656 return md;
657 }
658
659 /*
660 * FIPS module note: since internal fetches will be entirely
661 * provider based, we know that none of its code depends on legacy
662 * NIDs or any functionality that use them.
663 */
664 #ifndef FIPS_MODE
665 /* TODO(3.x) get rid of the need for legacy NIDs */
666 static void set_legacy_nid(const char *name, void *vlegacy_nid)
667 {
668 int nid;
669 int *legacy_nid = vlegacy_nid;
670
671 if (*legacy_nid == -1) /* We found a clash already */
672 return;
673 if ((nid = OBJ_sn2nid(name)) == NID_undef
674 && (nid = OBJ_ln2nid(name)) == NID_undef)
675 return;
676 if (*legacy_nid != NID_undef && *legacy_nid != nid) {
677 *legacy_nid = -1;
678 return;
679 }
680 *legacy_nid = nid;
681 }
682 #endif
683
684 static void *evp_md_from_dispatch(int name_id,
685 const OSSL_DISPATCH *fns,
686 OSSL_PROVIDER *prov, void *unused)
687 {
688 EVP_MD *md = NULL;
689 int fncnt = 0;
690
691 /* EVP_MD_fetch() will set the legacy NID if available */
692 if ((md = evp_md_new()) == NULL) {
693 EVPerr(0, ERR_R_MALLOC_FAILURE);
694 return NULL;
695 }
696
697 #ifndef FIPS_MODE
698 /* TODO(3.x) get rid of the need for legacy NIDs */
699 md->type = NID_undef;
700 evp_doall_names(prov, name_id, set_legacy_nid, &md->type);
701 if (md->type == -1) {
702 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
703 EVP_MD_free(md);
704 return NULL;
705 }
706 #endif
707
708 md->name_id = name_id;
709
710 for (; fns->function_id != 0; fns++) {
711 switch (fns->function_id) {
712 case OSSL_FUNC_DIGEST_NEWCTX:
713 if (md->newctx == NULL) {
714 md->newctx = OSSL_get_OP_digest_newctx(fns);
715 fncnt++;
716 }
717 break;
718 case OSSL_FUNC_DIGEST_INIT:
719 if (md->dinit == NULL) {
720 md->dinit = OSSL_get_OP_digest_init(fns);
721 fncnt++;
722 }
723 break;
724 case OSSL_FUNC_DIGEST_UPDATE:
725 if (md->dupdate == NULL) {
726 md->dupdate = OSSL_get_OP_digest_update(fns);
727 fncnt++;
728 }
729 break;
730 case OSSL_FUNC_DIGEST_FINAL:
731 if (md->dfinal == NULL) {
732 md->dfinal = OSSL_get_OP_digest_final(fns);
733 fncnt++;
734 }
735 break;
736 case OSSL_FUNC_DIGEST_DIGEST:
737 if (md->digest == NULL)
738 md->digest = OSSL_get_OP_digest_digest(fns);
739 /* We don't increment fnct for this as it is stand alone */
740 break;
741 case OSSL_FUNC_DIGEST_FREECTX:
742 if (md->freectx == NULL) {
743 md->freectx = OSSL_get_OP_digest_freectx(fns);
744 fncnt++;
745 }
746 break;
747 case OSSL_FUNC_DIGEST_DUPCTX:
748 if (md->dupctx == NULL)
749 md->dupctx = OSSL_get_OP_digest_dupctx(fns);
750 break;
751 case OSSL_FUNC_DIGEST_GET_PARAMS:
752 if (md->get_params == NULL)
753 md->get_params = OSSL_get_OP_digest_get_params(fns);
754 break;
755 case OSSL_FUNC_DIGEST_SET_CTX_PARAMS:
756 if (md->set_ctx_params == NULL)
757 md->set_ctx_params = OSSL_get_OP_digest_set_ctx_params(fns);
758 break;
759 case OSSL_FUNC_DIGEST_GET_CTX_PARAMS:
760 if (md->get_ctx_params == NULL)
761 md->get_ctx_params = OSSL_get_OP_digest_get_ctx_params(fns);
762 break;
763 case OSSL_FUNC_DIGEST_GETTABLE_PARAMS:
764 if (md->gettable_params == NULL)
765 md->gettable_params = OSSL_get_OP_digest_gettable_params(fns);
766 break;
767 case OSSL_FUNC_DIGEST_SETTABLE_CTX_PARAMS:
768 if (md->settable_ctx_params == NULL)
769 md->settable_ctx_params =
770 OSSL_get_OP_digest_settable_ctx_params(fns);
771 break;
772 case OSSL_FUNC_DIGEST_GETTABLE_CTX_PARAMS:
773 if (md->gettable_ctx_params == NULL)
774 md->gettable_ctx_params =
775 OSSL_get_OP_digest_gettable_ctx_params(fns);
776 break;
777 }
778 }
779 if ((fncnt != 0 && fncnt != 5)
780 || (fncnt == 0 && md->digest == NULL)) {
781 /*
782 * In order to be a consistent set of functions we either need the
783 * whole set of init/update/final etc functions or none of them.
784 * The "digest" function can standalone. We at least need one way to
785 * generate digests.
786 */
787 EVP_MD_free(md);
788 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
789 return NULL;
790 }
791 md->prov = prov;
792 if (prov != NULL)
793 ossl_provider_up_ref(prov);
794
795 return md;
796 }
797
798 static int evp_md_up_ref(void *md)
799 {
800 return EVP_MD_up_ref(md);
801 }
802
803 static void evp_md_free(void *md)
804 {
805 EVP_MD_free(md);
806 }
807
808 EVP_MD *EVP_MD_fetch(OPENSSL_CTX *ctx, const char *algorithm,
809 const char *properties)
810 {
811 EVP_MD *md =
812 evp_generic_fetch(ctx, OSSL_OP_DIGEST, algorithm, properties,
813 evp_md_from_dispatch, NULL, evp_md_up_ref,
814 evp_md_free);
815
816 return md;
817 }
818
819 int EVP_MD_up_ref(EVP_MD *md)
820 {
821 int ref = 0;
822
823 CRYPTO_UP_REF(&md->refcnt, &ref, md->lock);
824 return 1;
825 }
826
827 void EVP_MD_free(EVP_MD *md)
828 {
829 int i;
830
831 if (md == NULL)
832 return;
833
834 CRYPTO_DOWN_REF(&md->refcnt, &i, md->lock);
835 if (i > 0)
836 return;
837 ossl_provider_free(md->prov);
838 CRYPTO_THREAD_lock_free(md->lock);
839 OPENSSL_free(md);
840 }
841
842 void EVP_MD_do_all_ex(OPENSSL_CTX *libctx,
843 void (*fn)(EVP_MD *mac, void *arg),
844 void *arg)
845 {
846 evp_generic_do_all(libctx, OSSL_OP_DIGEST,
847 (void (*)(void *, void *))fn, arg,
848 evp_md_from_dispatch, NULL, evp_md_free);
849 }