]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/digest.c
Fix a possible memleak
[thirdparty/openssl.git] / crypto / evp / digest.c
1 /* crypto/evp/digest.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include "internal/cryptlib.h"
114 #include <openssl/objects.h>
115 #include <openssl/evp.h>
116 #ifndef OPENSSL_NO_ENGINE
117 # include <openssl/engine.h>
118 #endif
119 #include "internal/evp_int.h"
120 #include "evp_locl.h"
121
122 /* This call frees resources associated with the context */
123 int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
124 {
125 if (ctx == NULL)
126 return 1;
127
128 /*
129 * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
130 * sometimes only copies of the context are ever finalised.
131 */
132 if (ctx->digest && ctx->digest->cleanup
133 && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
134 ctx->digest->cleanup(ctx);
135 if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
136 && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
137 OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
138 }
139 EVP_PKEY_CTX_free(ctx->pctx);
140 #ifndef OPENSSL_NO_ENGINE
141 if (ctx->engine)
142 /*
143 * The EVP_MD we used belongs to an ENGINE, release the functional
144 * reference we held for this reason.
145 */
146 ENGINE_finish(ctx->engine);
147 #endif
148 memset(ctx, 0, sizeof(*ctx));
149
150 return 1;
151 }
152
153 EVP_MD_CTX *EVP_MD_CTX_new(void)
154 {
155 return OPENSSL_zalloc(sizeof(EVP_MD_CTX));
156 }
157
158 void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
159 {
160 EVP_MD_CTX_reset(ctx);
161 OPENSSL_free(ctx);
162 }
163
164 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
165 {
166 EVP_MD_CTX_reset(ctx);
167 return EVP_DigestInit_ex(ctx, type, NULL);
168 }
169
170 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
171 {
172 EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
173 #ifndef OPENSSL_NO_ENGINE
174 /*
175 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
176 * this context may already have an ENGINE! Try to avoid releasing the
177 * previous handle, re-querying for an ENGINE, and having a
178 * reinitialisation, when it may all be unecessary.
179 */
180 if (ctx->engine && ctx->digest && (!type ||
181 (type
182 && (type->type ==
183 ctx->digest->type))))
184 goto skip_to_init;
185 if (type) {
186 /*
187 * Ensure an ENGINE left lying around from last time is cleared (the
188 * previous check attempted to avoid this if the same ENGINE and
189 * EVP_MD could be used).
190 */
191 if (ctx->engine)
192 ENGINE_finish(ctx->engine);
193 if (impl) {
194 if (!ENGINE_init(impl)) {
195 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
196 return 0;
197 }
198 } else
199 /* Ask if an ENGINE is reserved for this job */
200 impl = ENGINE_get_digest_engine(type->type);
201 if (impl) {
202 /* There's an ENGINE for this job ... (apparently) */
203 const EVP_MD *d = ENGINE_get_digest(impl, type->type);
204 if (!d) {
205 /* Same comment from evp_enc.c */
206 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
207 ENGINE_finish(impl);
208 return 0;
209 }
210 /* We'll use the ENGINE's private digest definition */
211 type = d;
212 /*
213 * Store the ENGINE functional reference so we know 'type' came
214 * from an ENGINE and we need to release it when done.
215 */
216 ctx->engine = impl;
217 } else
218 ctx->engine = NULL;
219 } else {
220 if (!ctx->digest) {
221 EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_NO_DIGEST_SET);
222 return 0;
223 }
224 type = ctx->digest;
225 }
226 #endif
227 if (ctx->digest != type) {
228 if (ctx->digest && ctx->digest->ctx_size)
229 OPENSSL_free(ctx->md_data);
230 ctx->digest = type;
231 if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
232 ctx->update = type->update;
233 ctx->md_data = OPENSSL_malloc(type->ctx_size);
234 if (ctx->md_data == NULL) {
235 EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
236 return 0;
237 }
238 }
239 }
240 #ifndef OPENSSL_NO_ENGINE
241 skip_to_init:
242 #endif
243 if (ctx->pctx) {
244 int r;
245 r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
246 EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
247 if (r <= 0 && (r != -2))
248 return 0;
249 }
250 if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
251 return 1;
252 return ctx->digest->init(ctx);
253 }
254
255 int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
256 {
257 return ctx->update(ctx, data, count);
258 }
259
260 /* The caller can assume that this removes any secret data from the context */
261 int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
262 {
263 int ret;
264 ret = EVP_DigestFinal_ex(ctx, md, size);
265 EVP_MD_CTX_reset(ctx);
266 return ret;
267 }
268
269 /* The caller can assume that this removes any secret data from the context */
270 int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
271 {
272 int ret;
273
274 OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
275 ret = ctx->digest->final(ctx, md);
276 if (size != NULL)
277 *size = ctx->digest->md_size;
278 if (ctx->digest->cleanup) {
279 ctx->digest->cleanup(ctx);
280 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
281 }
282 memset(ctx->md_data, 0, ctx->digest->ctx_size);
283 return ret;
284 }
285
286 int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
287 {
288 EVP_MD_CTX_reset(out);
289 return EVP_MD_CTX_copy_ex(out, in);
290 }
291
292 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
293 {
294 unsigned char *tmp_buf;
295 if ((in == NULL) || (in->digest == NULL)) {
296 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
297 return 0;
298 }
299 #ifndef OPENSSL_NO_ENGINE
300 /* Make sure it's safe to copy a digest context using an ENGINE */
301 if (in->engine && !ENGINE_init(in->engine)) {
302 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
303 return 0;
304 }
305 #endif
306
307 if (out->digest == in->digest) {
308 tmp_buf = out->md_data;
309 EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
310 } else
311 tmp_buf = NULL;
312 EVP_MD_CTX_reset(out);
313 memcpy(out, in, sizeof(*out));
314
315 /* Null these variables, since they are getting fixed up
316 * properly below. Anything else may cause a memleak and/or
317 * double free if any of the memory allocations below fail
318 */
319 out->md_data = NULL;
320 out->pctx = NULL;
321
322 if (in->md_data && out->digest->ctx_size) {
323 if (tmp_buf)
324 out->md_data = tmp_buf;
325 else {
326 out->md_data = OPENSSL_malloc(out->digest->ctx_size);
327 if (out->md_data == NULL) {
328 EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE);
329 return 0;
330 }
331 }
332 memcpy(out->md_data, in->md_data, out->digest->ctx_size);
333 }
334
335 out->update = in->update;
336
337 if (in->pctx) {
338 out->pctx = EVP_PKEY_CTX_dup(in->pctx);
339 if (!out->pctx) {
340 EVP_MD_CTX_reset(out);
341 return 0;
342 }
343 }
344
345 if (out->digest->copy)
346 return out->digest->copy(out, in);
347
348 return 1;
349 }
350
351 int EVP_Digest(const void *data, size_t count,
352 unsigned char *md, unsigned int *size, const EVP_MD *type,
353 ENGINE *impl)
354 {
355 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
356 int ret;
357
358 if (ctx == NULL)
359 return 0;
360 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_ONESHOT);
361 ret = EVP_DigestInit_ex(ctx, type, impl)
362 && EVP_DigestUpdate(ctx, data, count)
363 && EVP_DigestFinal_ex(ctx, md, size);
364 EVP_MD_CTX_free(ctx);
365
366 return ret;
367 }
368
369 int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)
370 {
371 if (ctx->digest && ctx->digest->md_ctrl) {
372 int ret = ctx->digest->md_ctrl(ctx, cmd, p1, p2);
373 if (ret <= 0)
374 return 0;
375 return 1;
376 }
377 return 0;
378 }