digest.c 25.8 KB
Newer Older
R
Rich Salz 已提交
1
/*
S
Shane Lontis 已提交
2
 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
R
Rich Salz 已提交
5 6 7
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
11 12
#include <openssl/objects.h>
#include <openssl/evp.h>
R
Rich Salz 已提交
13
#include <openssl/engine.h>
S
Shane Lontis 已提交
14 15 16
#include <openssl/params.h>
#include <openssl/core_names.h>
#include "internal/cryptlib.h"
17
#include "crypto/evp.h"
M
Matt Caswell 已提交
18
#include "internal/provider.h"
19
#include "evp_local.h"
20

21
/* This call frees resources associated with the context */
22
int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
23
{
24 25 26
    if (ctx == NULL)
        return 1;

27 28 29 30 31 32 33 34 35 36
#ifndef FIPS_MODE
    /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
    /*
     * pctx should be freed by the user of EVP_MD_CTX
     * if EVP_MD_CTX_FLAG_KEEP_PKEY_CTX is set
     */
    if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX))
        EVP_PKEY_CTX_free(ctx->pctx);
#endif

37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54
    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;

    if (ctx->provctx != NULL) {
        if (ctx->digest->freectx != NULL)
            ctx->digest->freectx(ctx->provctx);
        ctx->provctx = NULL;
        EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
    }

    if (ctx->pctx != NULL)
        goto legacy;

    return 1;

    /* TODO(3.0): Remove legacy code below */
 legacy:

55 56 57 58 59 60 61 62 63 64 65
    /*
     * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
     * sometimes only copies of the context are ever finalised.
     */
    if (ctx->digest && ctx->digest->cleanup
        && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
        ctx->digest->cleanup(ctx);
    if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
        && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
        OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
    }
66

67
#if !defined(FIPS_MODE) && !defined(OPENSSL_NO_ENGINE)
R
Rich Salz 已提交
68
    ENGINE_finish(ctx->engine);
69
#endif
70
    OPENSSL_cleanse(ctx, sizeof(*ctx));
71 72

    return 1;
73
}
74

75
EVP_MD_CTX *EVP_MD_CTX_new(void)
76
{
77 78
    return OPENSSL_zalloc(sizeof(EVP_MD_CTX));
}
79

80
void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
81
{
82 83 84 85 86
    if (ctx == NULL)
        return;

    EVP_MD_CTX_reset(ctx);

R
Richard Levitte 已提交
87
    EVP_MD_free(ctx->fetched_digest);
88 89
    ctx->fetched_digest = NULL;
    ctx->digest = NULL;
90
    ctx->reqdigest = NULL;
91 92 93

    OPENSSL_free(ctx);
    return;
94
}
95

D
 
Dr. Stephen Henson 已提交
96
int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
97
{
98
    EVP_MD_CTX_reset(ctx);
99 100
    return EVP_DigestInit_ex(ctx, type, NULL);
}
B
Ben Laurie 已提交
101

102
int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
103
{
104
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
105
    ENGINE *tmpimpl = NULL;
106
#endif
107

108
    EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
109

110 111 112 113 114 115 116 117 118 119
    if (ctx->provctx != NULL) {
        if (!ossl_assert(ctx->digest != NULL)) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
            return 0;
        }
        if (ctx->digest->freectx != NULL)
            ctx->digest->freectx(ctx->provctx);
        ctx->provctx = NULL;
    }

120 121 122
    if (type != NULL)
        ctx->reqdigest = type;

123
    /* TODO(3.0): Legacy work around code below. Remove this */
124
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
125 126 127 128
    /*
     * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
     * this context may already have an ENGINE! Try to avoid releasing the
     * previous handle, re-querying for an ENGINE, and having a
F
FdaSilvaYY 已提交
129
     * reinitialisation, when it may all be unnecessary.
130
     */
131 132
    if (ctx->engine && ctx->digest &&
        (type == NULL || (type->type == ctx->digest->type)))
133
        goto skip_to_init;
134

135 136 137 138 139 140 141 142 143 144
    if (type != NULL) {
        /*
         * Ensure an ENGINE left lying around from last time is cleared (the
         * previous check attempted to avoid this if the same ENGINE and
         * EVP_MD could be used).
         */
        ENGINE_finish(ctx->engine);
        ctx->engine = NULL;
    }

145 146 147 148 149 150 151 152 153 154
    if (type != NULL && impl == NULL)
        tmpimpl = ENGINE_get_digest_engine(type->type);
#endif

    /*
     * If there are engines involved or if we're being used as part of
     * EVP_DigestSignInit then we should use legacy handling for now.
     */
    if (ctx->engine != NULL
            || impl != NULL
155
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
156
            || tmpimpl != NULL
157
#endif
158 159 160 161
            || ctx->pctx != NULL
            || (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0) {
        if (ctx->digest == ctx->fetched_digest)
            ctx->digest = NULL;
R
Richard Levitte 已提交
162
        EVP_MD_free(ctx->fetched_digest);
163 164 165 166 167 168 169 170 171 172 173 174
        ctx->fetched_digest = NULL;
        goto legacy;
    }

    if (ctx->digest != NULL && ctx->digest->ctx_size > 0) {
        OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
        ctx->md_data = NULL;
    }

    /* TODO(3.0): Start of non-legacy code below */

    if (type->prov == NULL) {
175 176 177 178 179 180 181
#ifdef FIPS_MODE
        /* We only do explict fetches inside the FIPS module */
        EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
        return 0;
#else
        EVP_MD *provmd = EVP_MD_fetch(NULL, OBJ_nid2sn(type->type), "");

182 183 184 185 186
        if (provmd == NULL) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
            return 0;
        }
        type = provmd;
R
Richard Levitte 已提交
187
        EVP_MD_free(ctx->fetched_digest);
188
        ctx->fetched_digest = provmd;
189
#endif
190 191
    }

S
Shane Lontis 已提交
192 193 194 195 196
    if (ctx->provctx != NULL && ctx->digest != NULL && ctx->digest != type) {
        if (ctx->digest->freectx != NULL)
            ctx->digest->freectx(ctx->provctx);
        ctx->provctx = NULL;
    }
197 198
    ctx->digest = type;
    if (ctx->provctx == NULL) {
199
        ctx->provctx = ctx->digest->newctx(ossl_provider_ctx(type->prov));
200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215
        if (ctx->provctx == NULL) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
            return 0;
        }
    }

    if (ctx->digest->dinit == NULL) {
        EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
        return 0;
    }

    return ctx->digest->dinit(ctx->provctx);

    /* TODO(3.0): Remove legacy code below */
 legacy:

216
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
217
    if (type) {
R
Rich Salz 已提交
218
        if (impl != NULL) {
219 220 221 222
            if (!ENGINE_init(impl)) {
                EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
                return 0;
            }
R
Rich Salz 已提交
223
        } else {
224
            /* Ask if an ENGINE is reserved for this job */
225
            impl = tmpimpl;
R
Rich Salz 已提交
226 227
        }
        if (impl != NULL) {
228 229
            /* There's an ENGINE for this job ... (apparently) */
            const EVP_MD *d = ENGINE_get_digest(impl, type->type);
R
Rich Salz 已提交
230 231

            if (d == NULL) {
232 233 234 235 236 237 238 239 240 241 242 243 244
                EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
                ENGINE_finish(impl);
                return 0;
            }
            /* We'll use the ENGINE's private digest definition */
            type = d;
            /*
             * Store the ENGINE functional reference so we know 'type' came
             * from an ENGINE and we need to release it when done.
             */
            ctx->engine = impl;
        } else
            ctx->engine = NULL;
245 246 247 248 249 250
    } else {
        if (!ctx->digest) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_NO_DIGEST_SET);
            return 0;
        }
        type = ctx->digest;
251
    }
252
#endif
253
    if (ctx->digest != type) {
254
        if (ctx->digest && ctx->digest->ctx_size) {
255
            OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
256 257
            ctx->md_data = NULL;
        }
258 259 260
        ctx->digest = type;
        if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
            ctx->update = type->update;
R
Rich Salz 已提交
261
            ctx->md_data = OPENSSL_zalloc(type->ctx_size);
262 263 264 265 266 267
            if (ctx->md_data == NULL) {
                EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
                return 0;
            }
        }
    }
268
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
269
 skip_to_init:
270
#endif
271
#ifndef FIPS_MODE
272 273 274 275
    /*
     * TODO(3.0): Temporarily no support for EVP_DigestSign* inside FIPS module
     * or when using providers.
     */
276 277 278
    if (ctx->pctx != NULL
            && (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx)
                 || ctx->pctx->op.sig.signature == NULL)) {
279 280 281 282 283 284
        int r;
        r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
                              EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
        if (r <= 0 && (r != -2))
            return 0;
    }
285
#endif
286 287 288 289
    if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
        return 1;
    return ctx->digest->init(ctx);
}
290

B
Ben Laurie 已提交
291
int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
292
{
293 294 295
    if (count == 0)
        return 1;

296 297 298 299 300 301 302 303 304 305 306
    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;

    if (ctx->digest->dupdate == NULL) {
        EVPerr(EVP_F_EVP_DIGESTUPDATE, EVP_R_UPDATE_ERROR);
        return 0;
    }
    return ctx->digest->dupdate(ctx->provctx, data, count);

    /* TODO(3.0): Remove legacy code below */
 legacy:
307 308
    return ctx->update(ctx, data, count);
}
309

310
/* The caller can assume that this removes any secret data from the context */
D
 
Dr. Stephen Henson 已提交
311
int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
312 313 314
{
    int ret;
    ret = EVP_DigestFinal_ex(ctx, md, size);
315
    EVP_MD_CTX_reset(ctx);
316 317
    return ret;
}
D
 
Dr. Stephen Henson 已提交
318 319

/* The caller can assume that this removes any secret data from the context */
320
int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *isize)
321 322
{
    int ret;
323
    size_t size = 0;
324
    size_t mdsize = EVP_MD_size(ctx->digest);
325 326 327

    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;
328

329 330 331 332 333
    if (ctx->digest->dfinal == NULL) {
        EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR);
        return 0;
    }

334
    ret = ctx->digest->dfinal(ctx->provctx, md, &size, mdsize);
335 336 337 338 339 340 341 342 343 344 345 346 347 348

    if (isize != NULL) {
        if (size <= UINT_MAX) {
            *isize = (int)size;
        } else {
            EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR);
            ret = 0;
        }
    }

    return ret;

    /* TODO(3.0): Remove legacy code below */
 legacy:
349
    OPENSSL_assert(mdsize <= EVP_MAX_MD_SIZE);
350
    ret = ctx->digest->final(ctx, md);
351
    if (isize != NULL)
352
        *isize = mdsize;
353 354 355 356
    if (ctx->digest->cleanup) {
        ctx->digest->cleanup(ctx);
        EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
    }
357
    OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
358 359
    return ret;
}
360

361 362 363
int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t size)
{
    int ret = 0;
S
Shane Lontis 已提交
364 365 366 367 368
    OSSL_PARAM params[2];
    size_t i = 0;

    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;
369

S
Shane Lontis 已提交
370 371 372 373 374
    if (ctx->digest->dfinal == NULL) {
        EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_FINAL_ERROR);
        return 0;
    }

375
    params[i++] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &size);
S
Shane Lontis 已提交
376 377 378 379 380 381 382 383
    params[i++] = OSSL_PARAM_construct_end();

    if (EVP_MD_CTX_set_params(ctx, params) > 0)
        ret = ctx->digest->dfinal(ctx->provctx, md, &size, size);
    EVP_MD_CTX_reset(ctx);
    return ret;

legacy:
384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399
    if (ctx->digest->flags & EVP_MD_FLAG_XOF
        && size <= INT_MAX
        && ctx->digest->md_ctrl(ctx, EVP_MD_CTRL_XOF_LEN, (int)size, NULL)) {
        ret = ctx->digest->final(ctx, md);
        if (ctx->digest->cleanup != NULL) {
            ctx->digest->cleanup(ctx);
            EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
        }
        OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
    } else {
        EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_NOT_XOF_OR_INVALID_LENGTH);
    }

    return ret;
}

400
int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
401
{
402
    EVP_MD_CTX_reset(out);
403 404
    return EVP_MD_CTX_copy_ex(out, in);
}
D
 
Dr. Stephen Henson 已提交
405 406

int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
407 408
{
    unsigned char *tmp_buf;
409 410

    if (in == NULL || in->digest == NULL) {
411 412 413
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
        return 0;
    }
414 415 416 417 418 419 420 421 422 423 424

    if (in->digest->prov == NULL)
        goto legacy;

    if (in->digest->dupctx == NULL) {
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
        return 0;
    }

    EVP_MD_CTX_reset(out);
    if (out->fetched_digest != NULL)
R
Richard Levitte 已提交
425
        EVP_MD_free(out->fetched_digest);
426 427 428 429 430 431
    *out = *in;
    /* NULL out pointers in case of error */
    out->pctx = NULL;
    out->provctx = NULL;

    if (in->fetched_digest != NULL)
432
        EVP_MD_up_ref(in->fetched_digest);
433 434 435 436 437 438 439 440 441

    out->provctx = in->digest->dupctx(in->provctx);
    if (out->provctx == NULL) {
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
        return 0;
    }

    /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
    EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
442 443
#ifndef FIPS_MODE
    /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
444 445 446 447 448 449 450 451
    if (in->pctx != NULL) {
        out->pctx = EVP_PKEY_CTX_dup(in->pctx);
        if (out->pctx == NULL) {
            EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
            EVP_MD_CTX_reset(out);
            return 0;
        }
    }
452
#endif
453 454 455 456 457

    return 1;

    /* TODO(3.0): Remove legacy code below */
 legacy:
458
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
459 460 461 462 463
    /* Make sure it's safe to copy a digest context using an ENGINE */
    if (in->engine && !ENGINE_init(in->engine)) {
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
        return 0;
    }
464
#endif
465

466 467 468 469 470
    if (out->digest == in->digest) {
        tmp_buf = out->md_data;
        EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
    } else
        tmp_buf = NULL;
471
    EVP_MD_CTX_reset(out);
R
Rich Salz 已提交
472
    memcpy(out, in, sizeof(*out));
473

P
Paul Yang 已提交
474 475 476
    /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
    EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);

R
Richard Levitte 已提交
477 478 479 480 481 482 483
    /* Null these variables, since they are getting fixed up
     * properly below.  Anything else may cause a memleak and/or
     * double free if any of the memory allocations below fail
     */
    out->md_data = NULL;
    out->pctx = NULL;

484 485 486 487 488
    if (in->md_data && out->digest->ctx_size) {
        if (tmp_buf)
            out->md_data = tmp_buf;
        else {
            out->md_data = OPENSSL_malloc(out->digest->ctx_size);
489
            if (out->md_data == NULL) {
490 491 492 493 494 495
                EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE);
                return 0;
            }
        }
        memcpy(out->md_data, in->md_data, out->digest->ctx_size);
    }
496

497
    out->update = in->update;
498

499 500
#ifndef FIPS_MODE
    /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
501 502 503
    if (in->pctx) {
        out->pctx = EVP_PKEY_CTX_dup(in->pctx);
        if (!out->pctx) {
504
            EVP_MD_CTX_reset(out);
505 506 507
            return 0;
        }
    }
508
#endif
509

510 511
    if (out->digest->copy)
        return out->digest->copy(out, in);
512

513 514
    return 1;
}
515

516
int EVP_Digest(const void *data, size_t count,
517 518 519
               unsigned char *md, unsigned int *size, const EVP_MD *type,
               ENGINE *impl)
{
520
    EVP_MD_CTX *ctx = EVP_MD_CTX_new();
521
    int ret;
522

523 524 525 526 527 528
    if (ctx == NULL)
        return 0;
    EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_ONESHOT);
    ret = EVP_DigestInit_ex(ctx, type, impl)
        && EVP_DigestUpdate(ctx, data, count)
        && EVP_DigestFinal_ex(ctx, md, size);
529
    EVP_MD_CTX_free(ctx);
530

531 532
    return ret;
}
533

534 535 536 537 538 539 540 541 542 543 544 545 546 547
int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[])
{
    if (digest != NULL && digest->get_params != NULL)
        return digest->get_params(params);
    return 0;
}

const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest)
{
    if (digest != NULL && digest->gettable_params != NULL)
        return digest->gettable_params();
    return NULL;
}

S
Shane Lontis 已提交
548 549
int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[])
{
550 551
    EVP_PKEY_CTX *pctx = ctx->pctx;

552 553
    if (ctx->digest != NULL && ctx->digest->set_ctx_params != NULL)
        return ctx->digest->set_ctx_params(ctx->provctx, params);
554 555 556 557 558 559 560 561

    if (pctx != NULL
            && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
                || pctx->operation == EVP_PKEY_OP_SIGNCTX)
            && pctx->op.sig.sigprovctx != NULL
            && pctx->op.sig.signature->set_ctx_md_params != NULL)
        return pctx->op.sig.signature->set_ctx_md_params(pctx->op.sig.sigprovctx,
                                                         params);
S
Shane Lontis 已提交
562 563 564
    return 0;
}

565
const OSSL_PARAM *EVP_MD_settable_ctx_params(const EVP_MD *md)
566
{
567 568 569 570 571 572 573
    if (md != NULL && md->settable_ctx_params != NULL)
        return md->settable_ctx_params();
    return NULL;
}

const OSSL_PARAM *EVP_MD_CTX_settable_params(EVP_MD_CTX *ctx)
{
574 575
    EVP_PKEY_CTX *pctx;

576 577 578 579 580
    if (ctx != NULL
            && ctx->digest != NULL
            && ctx->digest->settable_ctx_params != NULL)
        return ctx->digest->settable_ctx_params();

581 582 583 584 585 586 587 588 589
    pctx = ctx->pctx;
    if (pctx != NULL
            && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
                || pctx->operation == EVP_PKEY_OP_SIGNCTX)
            && pctx->op.sig.sigprovctx != NULL
            && pctx->op.sig.signature->settable_ctx_md_params != NULL)
        return pctx->op.sig.signature->settable_ctx_md_params(
                   pctx->op.sig.sigprovctx);

590 591 592
    return NULL;
}

593
int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[])
S
Shane Lontis 已提交
594
{
595 596
    EVP_PKEY_CTX *pctx = ctx->pctx;

S
Shane Lontis 已提交
597
    if (ctx->digest != NULL && ctx->digest->get_params != NULL)
598
        return ctx->digest->get_ctx_params(ctx->provctx, params);
599 600 601 602 603 604 605 606 607

    if (pctx != NULL
            && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
                || pctx->operation == EVP_PKEY_OP_SIGNCTX)
            && pctx->op.sig.sigprovctx != NULL
            && pctx->op.sig.signature->get_ctx_md_params != NULL)
        return pctx->op.sig.signature->get_ctx_md_params(pctx->op.sig.sigprovctx,
                                                         params);

S
Shane Lontis 已提交
608 609 610
    return 0;
}

611
const OSSL_PARAM *EVP_MD_gettable_ctx_params(const EVP_MD *md)
612
{
613 614 615 616 617 618 619
    if (md != NULL && md->gettable_ctx_params != NULL)
        return md->gettable_ctx_params();
    return NULL;
}

const OSSL_PARAM *EVP_MD_CTX_gettable_params(EVP_MD_CTX *ctx)
{
620 621
    EVP_PKEY_CTX *pctx;

622 623 624 625 626
    if (ctx != NULL
            && ctx->digest != NULL
            && ctx->digest->gettable_ctx_params != NULL)
        return ctx->digest->gettable_ctx_params();

627 628 629 630 631 632 633 634 635
    pctx = ctx->pctx;
    if (pctx != NULL
            && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
                || pctx->operation == EVP_PKEY_OP_SIGNCTX)
            && pctx->op.sig.sigprovctx != NULL
            && pctx->op.sig.signature->gettable_ctx_md_params != NULL)
        return pctx->op.sig.signature->gettable_ctx_md_params(
                    pctx->op.sig.sigprovctx);

636 637 638
    return NULL;
}

639
/* TODO(3.0): Remove legacy code below - only used by engines & DigestSign */
D
Dr. Stephen Henson 已提交
640 641
int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)
{
642 643 644 645 646 647 648 649 650 651
    int ret = EVP_CTRL_RET_UNSUPPORTED;
    int set_params = 1;
    size_t sz;
    OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };

    if (ctx == NULL || ctx->digest == NULL) {
        ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL);
        return 0;
    }

652 653 654 655
    if (ctx->digest->prov == NULL
        && (ctx->pctx == NULL
            || (ctx->pctx->operation != EVP_PKEY_OP_VERIFYCTX
                && ctx->pctx->operation != EVP_PKEY_OP_SIGNCTX)))
656 657 658 659 660 661 662 663 664 665
        goto legacy;

    switch (cmd) {
    case EVP_MD_CTRL_XOF_LEN:
        sz = (size_t)p1;
        params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &sz);
        break;
    case EVP_MD_CTRL_MICALG:
        set_params = 0;
        params[0] = OSSL_PARAM_construct_utf8_string(OSSL_DIGEST_PARAM_MICALG,
666
                                                     p2, p1 ? p1 : 9999);
667 668 669
        break;
    default:
        return EVP_CTRL_RET_UNSUPPORTED;
D
Dr. Stephen Henson 已提交
670
    }
671 672

    if (set_params)
673
        ret = EVP_MD_CTX_set_params(ctx, params);
674
    else
675
        ret = EVP_MD_CTX_get_params(ctx, params);
676 677 678 679 680 681 682 683 684 685 686 687 688 689
    return ret;


/* TODO(3.0): Remove legacy code below */
 legacy:
    if (ctx->digest->md_ctrl == NULL) {
        ERR_raise(ERR_LIB_EVP, EVP_R_CTRL_NOT_IMPLEMENTED);
        return 0;
    }

    ret = ctx->digest->md_ctrl(ctx, cmd, p1, p2);
    if (ret <= 0)
        return 0;
    return ret;
D
Dr. Stephen Henson 已提交
690
}
M
Matt Caswell 已提交
691

R
Richard Levitte 已提交
692 693 694 695 696 697 698 699 700 701 702 703 704 705 706
EVP_MD *evp_md_new(void)
{
    EVP_MD *md = OPENSSL_zalloc(sizeof(*md));

    if (md != NULL) {
        md->lock = CRYPTO_THREAD_lock_new();
        if (md->lock == NULL) {
            OPENSSL_free(md);
            return NULL;
        }
        md->refcnt = 1;
    }
    return md;
}

707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731
/*
 * FIPS module note: since internal fetches will be entirely
 * provider based, we know that none of its code depends on legacy
 * NIDs or any functionality that use them.
 */
#ifndef FIPS_MODE
/* TODO(3.x) get rid of the need for legacy NIDs */
static void set_legacy_nid(const char *name, void *vlegacy_nid)
{
    int nid;
    int *legacy_nid = vlegacy_nid;

    if (*legacy_nid == -1)       /* We found a clash already */
        return;
    if ((nid = OBJ_sn2nid(name)) == NID_undef
        && (nid = OBJ_ln2nid(name)) == NID_undef)
        return;
    if (*legacy_nid != NID_undef && *legacy_nid != nid) {
        *legacy_nid = -1;
        return;
    }
    *legacy_nid = nid;
}
#endif

732 733
static void *evp_md_from_dispatch(int name_id,
                                  const OSSL_DISPATCH *fns,
734
                                  OSSL_PROVIDER *prov, void *unused)
M
Matt Caswell 已提交
735 736
{
    EVP_MD *md = NULL;
737
    int fncnt = 0;
M
Matt Caswell 已提交
738

739
    /* EVP_MD_fetch() will set the legacy NID if available */
740
    if ((md = evp_md_new()) == NULL) {
741
        EVPerr(0, ERR_R_MALLOC_FAILURE);
M
Matt Caswell 已提交
742
        return NULL;
743
    }
M
Matt Caswell 已提交
744

745
#ifndef FIPS_MODE
746 747 748 749 750 751 752
    /* TODO(3.x) get rid of the need for legacy NIDs */
    md->type = NID_undef;
    evp_doall_names(prov, name_id, set_legacy_nid, &md->type);
    if (md->type == -1) {
        ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
        EVP_MD_free(md);
        return NULL;
753
    }
754 755
#endif

756 757
    md->name_id = name_id;

M
Matt Caswell 已提交
758 759 760
    for (; fns->function_id != 0; fns++) {
        switch (fns->function_id) {
        case OSSL_FUNC_DIGEST_NEWCTX:
S
Shane Lontis 已提交
761 762 763 764
            if (md->newctx == NULL) {
                md->newctx = OSSL_get_OP_digest_newctx(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
765 766
            break;
        case OSSL_FUNC_DIGEST_INIT:
S
Shane Lontis 已提交
767 768 769 770
            if (md->dinit == NULL) {
                md->dinit = OSSL_get_OP_digest_init(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
771
            break;
772
        case OSSL_FUNC_DIGEST_UPDATE:
S
Shane Lontis 已提交
773 774 775 776
            if (md->dupdate == NULL) {
                md->dupdate = OSSL_get_OP_digest_update(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
777 778
            break;
        case OSSL_FUNC_DIGEST_FINAL:
S
Shane Lontis 已提交
779 780 781 782
            if (md->dfinal == NULL) {
                md->dfinal = OSSL_get_OP_digest_final(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
783 784
            break;
        case OSSL_FUNC_DIGEST_DIGEST:
S
Shane Lontis 已提交
785 786
            if (md->digest == NULL)
                md->digest = OSSL_get_OP_digest_digest(fns);
M
Matt Caswell 已提交
787 788 789
            /* We don't increment fnct for this as it is stand alone */
            break;
        case OSSL_FUNC_DIGEST_FREECTX:
S
Shane Lontis 已提交
790 791 792 793
            if (md->freectx == NULL) {
                md->freectx = OSSL_get_OP_digest_freectx(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
794
            break;
795
        case OSSL_FUNC_DIGEST_DUPCTX:
S
Shane Lontis 已提交
796 797
            if (md->dupctx == NULL)
                md->dupctx = OSSL_get_OP_digest_dupctx(fns);
798
            break;
S
Shane Lontis 已提交
799 800 801
        case OSSL_FUNC_DIGEST_GET_PARAMS:
            if (md->get_params == NULL)
                md->get_params = OSSL_get_OP_digest_get_params(fns);
802
            break;
803 804 805
        case OSSL_FUNC_DIGEST_SET_CTX_PARAMS:
            if (md->set_ctx_params == NULL)
                md->set_ctx_params = OSSL_get_OP_digest_set_ctx_params(fns);
806
            break;
807 808 809
        case OSSL_FUNC_DIGEST_GET_CTX_PARAMS:
            if (md->get_ctx_params == NULL)
                md->get_ctx_params = OSSL_get_OP_digest_get_ctx_params(fns);
810
            break;
811 812 813 814 815 816 817 818 819 820 821 822 823 824
        case OSSL_FUNC_DIGEST_GETTABLE_PARAMS:
            if (md->gettable_params == NULL)
                md->gettable_params = OSSL_get_OP_digest_gettable_params(fns);
            break;
        case OSSL_FUNC_DIGEST_SETTABLE_CTX_PARAMS:
            if (md->settable_ctx_params == NULL)
                md->settable_ctx_params =
                    OSSL_get_OP_digest_settable_ctx_params(fns);
            break;
        case OSSL_FUNC_DIGEST_GETTABLE_CTX_PARAMS:
            if (md->gettable_ctx_params == NULL)
                md->gettable_ctx_params =
                    OSSL_get_OP_digest_gettable_ctx_params(fns);
            break;
M
Matt Caswell 已提交
825
        }
826 827
    }
    if ((fncnt != 0 && fncnt != 5)
828
        || (fncnt == 0 && md->digest == NULL)) {
829 830 831 832 833 834
        /*
         * In order to be a consistent set of functions we either need the
         * whole set of init/update/final etc functions or none of them.
         * The "digest" function can standalone. We at least need one way to
         * generate digests.
         */
R
Richard Levitte 已提交
835
        EVP_MD_free(md);
836
        ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
837
        return NULL;
M
Matt Caswell 已提交
838 839 840
    }
    md->prov = prov;
    if (prov != NULL)
841
        ossl_provider_up_ref(prov);
M
Matt Caswell 已提交
842 843 844 845

    return md;
}

846
static int evp_md_up_ref(void *md)
M
Matt Caswell 已提交
847
{
848
    return EVP_MD_up_ref(md);
M
Matt Caswell 已提交
849 850 851 852
}

static void evp_md_free(void *md)
{
R
Richard Levitte 已提交
853
    EVP_MD_free(md);
M
Matt Caswell 已提交
854 855 856 857 858
}

EVP_MD *EVP_MD_fetch(OPENSSL_CTX *ctx, const char *algorithm,
                     const char *properties)
{
859 860
    EVP_MD *md =
        evp_generic_fetch(ctx, OSSL_OP_DIGEST, algorithm, properties,
861
                          evp_md_from_dispatch, NULL, evp_md_up_ref,
862 863 864
                          evp_md_free);

    return md;
M
Matt Caswell 已提交
865
}
866

R
Richard Levitte 已提交
867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889
int EVP_MD_up_ref(EVP_MD *md)
{
    int ref = 0;

    CRYPTO_UP_REF(&md->refcnt, &ref, md->lock);
    return 1;
}

void EVP_MD_free(EVP_MD *md)
{
    int i;

    if (md == NULL)
        return;

    CRYPTO_DOWN_REF(&md->refcnt, &i, md->lock);
    if (i > 0)
        return;
    ossl_provider_free(md->prov);
    CRYPTO_THREAD_lock_free(md->lock);
    OPENSSL_free(md);
}

890 891 892 893 894 895
void EVP_MD_do_all_ex(OPENSSL_CTX *libctx,
                          void (*fn)(EVP_MD *mac, void *arg),
                          void *arg)
{
    evp_generic_do_all(libctx, OSSL_OP_DIGEST,
                       (void (*)(void *, void *))fn, arg,
896
                       evp_md_from_dispatch, NULL, evp_md_free);
897
}