digest.c 22.1 KB
Newer Older
R
Rich Salz 已提交
1
/*
S
Shane Lontis 已提交
2
 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
R
Rich Salz 已提交
5 6 7
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
11 12
#include <openssl/objects.h>
#include <openssl/evp.h>
R
Rich Salz 已提交
13
#include <openssl/engine.h>
S
Shane Lontis 已提交
14 15 16
#include <openssl/params.h>
#include <openssl/core_names.h>
#include "internal/cryptlib.h"
17
#include "internal/evp_int.h"
M
Matt Caswell 已提交
18
#include "internal/provider.h"
19
#include "evp_locl.h"
20

21
/* This call frees resources associated with the context */
22
int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
23
{
24 25 26
    if (ctx == NULL)
        return 1;

27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44
    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;

    if (ctx->provctx != NULL) {
        if (ctx->digest->freectx != NULL)
            ctx->digest->freectx(ctx->provctx);
        ctx->provctx = NULL;
        EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
    }

    if (ctx->pctx != NULL)
        goto legacy;

    return 1;

    /* TODO(3.0): Remove legacy code below */
 legacy:

45 46 47 48 49 50 51 52 53 54 55
    /*
     * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
     * sometimes only copies of the context are ever finalised.
     */
    if (ctx->digest && ctx->digest->cleanup
        && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
        ctx->digest->cleanup(ctx);
    if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
        && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
        OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
    }
P
Paul Yang 已提交
56 57
    /*
     * pctx should be freed by the user of EVP_MD_CTX
P
Paul Yang 已提交
58
     * if EVP_MD_CTX_FLAG_KEEP_PKEY_CTX is set
P
Paul Yang 已提交
59
     */
60 61
#ifndef FIPS_MODE
    /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
P
Paul Yang 已提交
62
    if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX))
P
Paul Yang 已提交
63
        EVP_PKEY_CTX_free(ctx->pctx);
64 65

# ifndef OPENSSL_NO_ENGINE
R
Rich Salz 已提交
66
    ENGINE_finish(ctx->engine);
67
# endif
68
#endif
69
    OPENSSL_cleanse(ctx, sizeof(*ctx));
70 71

    return 1;
72
}
73

74
EVP_MD_CTX *EVP_MD_CTX_new(void)
75
{
76 77
    return OPENSSL_zalloc(sizeof(EVP_MD_CTX));
}
78

79
void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
80
{
81 82 83 84 85 86 87 88 89 90 91
    if (ctx == NULL)
        return;

    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;

    EVP_MD_CTX_reset(ctx);

    EVP_MD_meth_free(ctx->fetched_digest);
    ctx->fetched_digest = NULL;
    ctx->digest = NULL;
92
    ctx->reqdigest = NULL;
93 94 95 96 97 98

    OPENSSL_free(ctx);
    return;

    /* TODO(3.0): Remove legacy code below */
 legacy:
99
    EVP_MD_CTX_reset(ctx);
100
    OPENSSL_free(ctx);
101
}
102

D
 
Dr. Stephen Henson 已提交
103
int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
104
{
105
    EVP_MD_CTX_reset(ctx);
106 107
    return EVP_DigestInit_ex(ctx, type, NULL);
}
B
Ben Laurie 已提交
108

109
int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
110
{
111
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
112
    ENGINE *tmpimpl = NULL;
113
#endif
114

115
    EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
116

117 118 119
    if (type != NULL)
        ctx->reqdigest = type;

120
    /* TODO(3.0): Legacy work around code below. Remove this */
121
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
122 123 124 125
    /*
     * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
     * this context may already have an ENGINE! Try to avoid releasing the
     * previous handle, re-querying for an ENGINE, and having a
F
FdaSilvaYY 已提交
126
     * reinitialisation, when it may all be unnecessary.
127
     */
128 129
    if (ctx->engine && ctx->digest &&
        (type == NULL || (type->type == ctx->digest->type)))
130
        goto skip_to_init;
131

132 133 134 135 136 137 138 139 140 141
    if (type != NULL) {
        /*
         * Ensure an ENGINE left lying around from last time is cleared (the
         * previous check attempted to avoid this if the same ENGINE and
         * EVP_MD could be used).
         */
        ENGINE_finish(ctx->engine);
        ctx->engine = NULL;
    }

142 143 144 145 146 147 148 149 150 151
    if (type != NULL && impl == NULL)
        tmpimpl = ENGINE_get_digest_engine(type->type);
#endif

    /*
     * If there are engines involved or if we're being used as part of
     * EVP_DigestSignInit then we should use legacy handling for now.
     */
    if (ctx->engine != NULL
            || impl != NULL
152
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
153
            || tmpimpl != NULL
154
#endif
155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171
            || ctx->pctx != NULL
            || (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0) {
        if (ctx->digest == ctx->fetched_digest)
            ctx->digest = NULL;
        EVP_MD_meth_free(ctx->fetched_digest);
        ctx->fetched_digest = NULL;
        goto legacy;
    }

    if (ctx->digest != NULL && ctx->digest->ctx_size > 0) {
        OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
        ctx->md_data = NULL;
    }

    /* TODO(3.0): Start of non-legacy code below */

    if (type->prov == NULL) {
172 173 174 175 176 177 178
#ifdef FIPS_MODE
        /* We only do explict fetches inside the FIPS module */
        EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
        return 0;
#else
        EVP_MD *provmd = EVP_MD_fetch(NULL, OBJ_nid2sn(type->type), "");

179 180 181 182 183 184 185
        if (provmd == NULL) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
            return 0;
        }
        type = provmd;
        EVP_MD_meth_free(ctx->fetched_digest);
        ctx->fetched_digest = provmd;
186
#endif
187 188
    }

S
Shane Lontis 已提交
189 190 191 192 193
    if (ctx->provctx != NULL && ctx->digest != NULL && ctx->digest != type) {
        if (ctx->digest->freectx != NULL)
            ctx->digest->freectx(ctx->provctx);
        ctx->provctx = NULL;
    }
194 195
    ctx->digest = type;
    if (ctx->provctx == NULL) {
196
        ctx->provctx = ctx->digest->newctx(ossl_provider_ctx(type->prov));
197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212
        if (ctx->provctx == NULL) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
            return 0;
        }
    }

    if (ctx->digest->dinit == NULL) {
        EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
        return 0;
    }

    return ctx->digest->dinit(ctx->provctx);

    /* TODO(3.0): Remove legacy code below */
 legacy:

213
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
214
    if (type) {
R
Rich Salz 已提交
215
        if (impl != NULL) {
216 217 218 219
            if (!ENGINE_init(impl)) {
                EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
                return 0;
            }
R
Rich Salz 已提交
220
        } else {
221
            /* Ask if an ENGINE is reserved for this job */
222
            impl = tmpimpl;
R
Rich Salz 已提交
223 224
        }
        if (impl != NULL) {
225 226
            /* There's an ENGINE for this job ... (apparently) */
            const EVP_MD *d = ENGINE_get_digest(impl, type->type);
R
Rich Salz 已提交
227 228

            if (d == NULL) {
229 230 231 232 233 234 235 236 237 238 239 240 241
                EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
                ENGINE_finish(impl);
                return 0;
            }
            /* We'll use the ENGINE's private digest definition */
            type = d;
            /*
             * Store the ENGINE functional reference so we know 'type' came
             * from an ENGINE and we need to release it when done.
             */
            ctx->engine = impl;
        } else
            ctx->engine = NULL;
242 243 244 245 246 247
    } else {
        if (!ctx->digest) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_NO_DIGEST_SET);
            return 0;
        }
        type = ctx->digest;
248
    }
249
#endif
250
    if (ctx->digest != type) {
251
        if (ctx->digest && ctx->digest->ctx_size) {
252
            OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
253 254
            ctx->md_data = NULL;
        }
255 256 257
        ctx->digest = type;
        if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
            ctx->update = type->update;
R
Rich Salz 已提交
258
            ctx->md_data = OPENSSL_zalloc(type->ctx_size);
259 260 261 262 263 264
            if (ctx->md_data == NULL) {
                EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
                return 0;
            }
        }
    }
265
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
266
 skip_to_init:
267
#endif
268 269 270
#ifndef FIPS_MODE
    /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
    if (ctx->pctx != NULL) {
271 272 273 274 275 276
        int r;
        r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
                              EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
        if (r <= 0 && (r != -2))
            return 0;
    }
277
#endif
278 279 280 281
    if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
        return 1;
    return ctx->digest->init(ctx);
}
282

B
Ben Laurie 已提交
283
int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
284
{
285 286 287
    if (count == 0)
        return 1;

288 289 290 291 292 293 294 295 296 297 298
    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;

    if (ctx->digest->dupdate == NULL) {
        EVPerr(EVP_F_EVP_DIGESTUPDATE, EVP_R_UPDATE_ERROR);
        return 0;
    }
    return ctx->digest->dupdate(ctx->provctx, data, count);

    /* TODO(3.0): Remove legacy code below */
 legacy:
299 300
    return ctx->update(ctx, data, count);
}
301

302
/* The caller can assume that this removes any secret data from the context */
D
 
Dr. Stephen Henson 已提交
303
int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
304 305 306
{
    int ret;
    ret = EVP_DigestFinal_ex(ctx, md, size);
307
    EVP_MD_CTX_reset(ctx);
308 309
    return ret;
}
D
 
Dr. Stephen Henson 已提交
310 311

/* The caller can assume that this removes any secret data from the context */
312
int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *isize)
313 314
{
    int ret;
315
    size_t size = 0;
316
    size_t mdsize = EVP_MD_size(ctx->digest);
317 318 319

    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;
320

321 322 323 324 325
    if (ctx->digest->dfinal == NULL) {
        EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR);
        return 0;
    }

326
    ret = ctx->digest->dfinal(ctx->provctx, md, &size, mdsize);
327 328 329 330 331 332 333 334 335 336 337 338 339 340 341

    if (isize != NULL) {
        if (size <= UINT_MAX) {
            *isize = (int)size;
        } else {
            EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR);
            ret = 0;
        }
    }

    EVP_MD_CTX_reset(ctx);
    return ret;

    /* TODO(3.0): Remove legacy code below */
 legacy:
342
    OPENSSL_assert(mdsize <= EVP_MAX_MD_SIZE);
343
    ret = ctx->digest->final(ctx, md);
344
    if (isize != NULL)
345
        *isize = mdsize;
346 347 348 349
    if (ctx->digest->cleanup) {
        ctx->digest->cleanup(ctx);
        EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
    }
350
    OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
351 352
    return ret;
}
353

354 355 356
int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t size)
{
    int ret = 0;
S
Shane Lontis 已提交
357 358 359 360 361
    OSSL_PARAM params[2];
    size_t i = 0;

    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;
362

S
Shane Lontis 已提交
363 364 365 366 367
    if (ctx->digest->dfinal == NULL) {
        EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_FINAL_ERROR);
        return 0;
    }

368
    params[i++] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &size);
S
Shane Lontis 已提交
369 370 371 372 373 374 375 376
    params[i++] = OSSL_PARAM_construct_end();

    if (EVP_MD_CTX_set_params(ctx, params) > 0)
        ret = ctx->digest->dfinal(ctx->provctx, md, &size, size);
    EVP_MD_CTX_reset(ctx);
    return ret;

legacy:
377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392
    if (ctx->digest->flags & EVP_MD_FLAG_XOF
        && size <= INT_MAX
        && ctx->digest->md_ctrl(ctx, EVP_MD_CTRL_XOF_LEN, (int)size, NULL)) {
        ret = ctx->digest->final(ctx, md);
        if (ctx->digest->cleanup != NULL) {
            ctx->digest->cleanup(ctx);
            EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
        }
        OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
    } else {
        EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_NOT_XOF_OR_INVALID_LENGTH);
    }

    return ret;
}

393
int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
394
{
395
    EVP_MD_CTX_reset(out);
396 397
    return EVP_MD_CTX_copy_ex(out, in);
}
D
 
Dr. Stephen Henson 已提交
398 399

int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
400 401
{
    unsigned char *tmp_buf;
402 403

    if (in == NULL || in->digest == NULL) {
404 405 406
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
        return 0;
    }
407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424

    if (in->digest->prov == NULL)
        goto legacy;

    if (in->digest->dupctx == NULL) {
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
        return 0;
    }

    EVP_MD_CTX_reset(out);
    if (out->fetched_digest != NULL)
        EVP_MD_meth_free(out->fetched_digest);
    *out = *in;
    /* NULL out pointers in case of error */
    out->pctx = NULL;
    out->provctx = NULL;

    if (in->fetched_digest != NULL)
425
        EVP_MD_up_ref(in->fetched_digest);
426 427 428 429 430 431 432 433 434

    out->provctx = in->digest->dupctx(in->provctx);
    if (out->provctx == NULL) {
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
        return 0;
    }

    /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
    EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
435 436
#ifndef FIPS_MODE
    /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
437 438 439 440 441 442 443 444
    if (in->pctx != NULL) {
        out->pctx = EVP_PKEY_CTX_dup(in->pctx);
        if (out->pctx == NULL) {
            EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
            EVP_MD_CTX_reset(out);
            return 0;
        }
    }
445
#endif
446 447 448 449 450

    return 1;

    /* TODO(3.0): Remove legacy code below */
 legacy:
451
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
452 453 454 455 456
    /* Make sure it's safe to copy a digest context using an ENGINE */
    if (in->engine && !ENGINE_init(in->engine)) {
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
        return 0;
    }
457
#endif
458

459 460 461 462 463
    if (out->digest == in->digest) {
        tmp_buf = out->md_data;
        EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
    } else
        tmp_buf = NULL;
464
    EVP_MD_CTX_reset(out);
R
Rich Salz 已提交
465
    memcpy(out, in, sizeof(*out));
466

P
Paul Yang 已提交
467 468 469
    /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
    EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);

R
Richard Levitte 已提交
470 471 472 473 474 475 476
    /* Null these variables, since they are getting fixed up
     * properly below.  Anything else may cause a memleak and/or
     * double free if any of the memory allocations below fail
     */
    out->md_data = NULL;
    out->pctx = NULL;

477 478 479 480 481
    if (in->md_data && out->digest->ctx_size) {
        if (tmp_buf)
            out->md_data = tmp_buf;
        else {
            out->md_data = OPENSSL_malloc(out->digest->ctx_size);
482
            if (out->md_data == NULL) {
483 484 485 486 487 488
                EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE);
                return 0;
            }
        }
        memcpy(out->md_data, in->md_data, out->digest->ctx_size);
    }
489

490
    out->update = in->update;
491

492 493
#ifndef FIPS_MODE
    /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
494 495 496
    if (in->pctx) {
        out->pctx = EVP_PKEY_CTX_dup(in->pctx);
        if (!out->pctx) {
497
            EVP_MD_CTX_reset(out);
498 499 500
            return 0;
        }
    }
501
#endif
502

503 504
    if (out->digest->copy)
        return out->digest->copy(out, in);
505

506 507
    return 1;
}
508

509
int EVP_Digest(const void *data, size_t count,
510 511 512
               unsigned char *md, unsigned int *size, const EVP_MD *type,
               ENGINE *impl)
{
513
    EVP_MD_CTX *ctx = EVP_MD_CTX_new();
514
    int ret;
515

516 517 518 519 520 521
    if (ctx == NULL)
        return 0;
    EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_ONESHOT);
    ret = EVP_DigestInit_ex(ctx, type, impl)
        && EVP_DigestUpdate(ctx, data, count)
        && EVP_DigestFinal_ex(ctx, md, size);
522
    EVP_MD_CTX_free(ctx);
523

524 525
    return ret;
}
526

527 528 529 530 531 532 533 534 535 536 537 538 539 540
int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[])
{
    if (digest != NULL && digest->get_params != NULL)
        return digest->get_params(params);
    return 0;
}

const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest)
{
    if (digest != NULL && digest->gettable_params != NULL)
        return digest->gettable_params();
    return NULL;
}

S
Shane Lontis 已提交
541 542
int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[])
{
543 544
    if (ctx->digest != NULL && ctx->digest->ctx_set_params != NULL)
        return ctx->digest->ctx_set_params(ctx->provctx, params);
S
Shane Lontis 已提交
545 546 547
    return 0;
}

548 549 550 551 552 553 554
const OSSL_PARAM *EVP_MD_CTX_settable_params(const EVP_MD *digest)
{
    if (digest != NULL && digest->settable_ctx_params != NULL)
        return digest->settable_ctx_params();
    return NULL;
}

555
int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[])
S
Shane Lontis 已提交
556 557
{
    if (ctx->digest != NULL && ctx->digest->get_params != NULL)
558
        return ctx->digest->ctx_get_params(ctx->provctx, params);
S
Shane Lontis 已提交
559 560 561
    return 0;
}

562 563 564 565 566 567 568
const OSSL_PARAM *EVP_MD_CTX_gettable_params(const EVP_MD *digest)
{
    if (digest != NULL && digest->gettable_ctx_params != NULL)
        return digest->gettable_ctx_params();
    return NULL;
}

569
/* TODO(3.0): Remove legacy code below - only used by engines & DigestSign */
D
Dr. Stephen Henson 已提交
570 571
int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)
{
572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592
    int ret = EVP_CTRL_RET_UNSUPPORTED;
    int set_params = 1;
    size_t sz;
    OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };

    if (ctx == NULL || ctx->digest == NULL) {
        ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL);
        return 0;
    }

    if (ctx->digest->prov == NULL)
        goto legacy;

    switch (cmd) {
    case EVP_MD_CTRL_XOF_LEN:
        sz = (size_t)p1;
        params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &sz);
        break;
    case EVP_MD_CTRL_MICALG:
        set_params = 0;
        params[0] = OSSL_PARAM_construct_utf8_string(OSSL_DIGEST_PARAM_MICALG,
593
                                                     p2, p1 ? p1 : 9999);
594 595 596
        break;
    default:
        return EVP_CTRL_RET_UNSUPPORTED;
D
Dr. Stephen Henson 已提交
597
    }
598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616

    if (set_params)
        ret = evp_do_md_ctx_setparams(ctx->digest, ctx->provctx, params);
    else
        ret = evp_do_md_ctx_getparams(ctx->digest, ctx->provctx, params);
    return ret;


/* TODO(3.0): Remove legacy code below */
 legacy:
    if (ctx->digest->md_ctrl == NULL) {
        ERR_raise(ERR_LIB_EVP, EVP_R_CTRL_NOT_IMPLEMENTED);
        return 0;
    }

    ret = ctx->digest->md_ctrl(ctx, cmd, p1, p2);
    if (ret <= 0)
        return 0;
    return ret;
D
Dr. Stephen Henson 已提交
617
}
M
Matt Caswell 已提交
618

619
static void *evp_md_from_dispatch(const char *name, const OSSL_DISPATCH *fns,
620
                                  OSSL_PROVIDER *prov)
M
Matt Caswell 已提交
621 622
{
    EVP_MD *md = NULL;
623
    int fncnt = 0;
M
Matt Caswell 已提交
624

625
    /* EVP_MD_fetch() will set the legacy NID if available */
626 627 628 629
    if ((md = EVP_MD_meth_new(NID_undef, NID_undef)) == NULL
        || (md->name = OPENSSL_strdup(name)) == NULL) {
        EVP_MD_meth_free(md);
        EVPerr(0, ERR_R_MALLOC_FAILURE);
M
Matt Caswell 已提交
630
        return NULL;
631
    }
M
Matt Caswell 已提交
632 633 634 635

    for (; fns->function_id != 0; fns++) {
        switch (fns->function_id) {
        case OSSL_FUNC_DIGEST_NEWCTX:
S
Shane Lontis 已提交
636 637 638 639
            if (md->newctx == NULL) {
                md->newctx = OSSL_get_OP_digest_newctx(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
640 641
            break;
        case OSSL_FUNC_DIGEST_INIT:
S
Shane Lontis 已提交
642 643 644 645
            if (md->dinit == NULL) {
                md->dinit = OSSL_get_OP_digest_init(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
646
            break;
647
        case OSSL_FUNC_DIGEST_UPDATE:
S
Shane Lontis 已提交
648 649 650 651
            if (md->dupdate == NULL) {
                md->dupdate = OSSL_get_OP_digest_update(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
652 653
            break;
        case OSSL_FUNC_DIGEST_FINAL:
S
Shane Lontis 已提交
654 655 656 657
            if (md->dfinal == NULL) {
                md->dfinal = OSSL_get_OP_digest_final(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
658 659
            break;
        case OSSL_FUNC_DIGEST_DIGEST:
S
Shane Lontis 已提交
660 661
            if (md->digest == NULL)
                md->digest = OSSL_get_OP_digest_digest(fns);
M
Matt Caswell 已提交
662 663 664
            /* We don't increment fnct for this as it is stand alone */
            break;
        case OSSL_FUNC_DIGEST_FREECTX:
S
Shane Lontis 已提交
665 666 667 668
            if (md->freectx == NULL) {
                md->freectx = OSSL_get_OP_digest_freectx(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
669
            break;
670
        case OSSL_FUNC_DIGEST_DUPCTX:
S
Shane Lontis 已提交
671 672
            if (md->dupctx == NULL)
                md->dupctx = OSSL_get_OP_digest_dupctx(fns);
673
            break;
S
Shane Lontis 已提交
674 675 676
        case OSSL_FUNC_DIGEST_GET_PARAMS:
            if (md->get_params == NULL)
                md->get_params = OSSL_get_OP_digest_get_params(fns);
677
            break;
678 679 680 681 682 683 684 685
        case OSSL_FUNC_DIGEST_CTX_SET_PARAMS:
            if (md->ctx_set_params == NULL)
                md->ctx_set_params = OSSL_get_OP_digest_ctx_set_params(fns);
            break;
        case OSSL_FUNC_DIGEST_CTX_GET_PARAMS:
            if (md->ctx_get_params == NULL)
                md->ctx_get_params = OSSL_get_OP_digest_ctx_get_params(fns);
            break;
686 687 688 689 690 691 692 693 694 695 696 697 698 699
        case OSSL_FUNC_DIGEST_GETTABLE_PARAMS:
            if (md->gettable_params == NULL)
                md->gettable_params = OSSL_get_OP_digest_gettable_params(fns);
            break;
        case OSSL_FUNC_DIGEST_SETTABLE_CTX_PARAMS:
            if (md->settable_ctx_params == NULL)
                md->settable_ctx_params =
                    OSSL_get_OP_digest_settable_ctx_params(fns);
            break;
        case OSSL_FUNC_DIGEST_GETTABLE_CTX_PARAMS:
            if (md->gettable_ctx_params == NULL)
                md->gettable_ctx_params =
                    OSSL_get_OP_digest_gettable_ctx_params(fns);
            break;
M
Matt Caswell 已提交
700
        }
701 702
    }
    if ((fncnt != 0 && fncnt != 5)
703
        || (fncnt == 0 && md->digest == NULL)) {
704 705 706 707 708 709 710
        /*
         * In order to be a consistent set of functions we either need the
         * whole set of init/update/final etc functions or none of them.
         * The "digest" function can standalone. We at least need one way to
         * generate digests.
         */
        EVP_MD_meth_free(md);
711
        ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
712
        return NULL;
M
Matt Caswell 已提交
713 714 715
    }
    md->prov = prov;
    if (prov != NULL)
716
        ossl_provider_up_ref(prov);
M
Matt Caswell 已提交
717 718 719 720

    return md;
}

721
static int evp_md_up_ref(void *md)
M
Matt Caswell 已提交
722
{
723
    return EVP_MD_up_ref(md);
M
Matt Caswell 已提交
724 725 726 727 728 729 730 731 732 733
}

static void evp_md_free(void *md)
{
    EVP_MD_meth_free(md);
}

EVP_MD *EVP_MD_fetch(OPENSSL_CTX *ctx, const char *algorithm,
                     const char *properties)
{
734 735
    EVP_MD *md =
        evp_generic_fetch(ctx, OSSL_OP_DIGEST, algorithm, properties,
736
                          evp_md_from_dispatch, evp_md_up_ref,
737 738 739 740 741 742 743 744 745 746 747 748 749 750 751
                          evp_md_free);

#ifndef FIPS_MODE
    /* TODO(3.x) get rid of the need for legacy NIDs */
    if (md != NULL) {
        /*
         * FIPS module note: since internal fetches will be entirely
         * provider based, we know that none of its code depends on legacy
         * NIDs or any functionality that use them.
         */
        md->type = OBJ_sn2nid(algorithm);
    }
#endif

    return md;
M
Matt Caswell 已提交
752
}
753 754 755 756 757 758 759 760 761

void EVP_MD_do_all_ex(OPENSSL_CTX *libctx,
                          void (*fn)(EVP_MD *mac, void *arg),
                          void *arg)
{
    evp_generic_do_all(libctx, OSSL_OP_DIGEST,
                       (void (*)(void *, void *))fn, arg,
                       evp_md_from_dispatch, evp_md_free);
}