digest.c 26.8 KB
Newer Older
R
Rich Salz 已提交
1
/*
S
Shane Lontis 已提交
2
 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
R
Rich Salz 已提交
5 6 7
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
11 12
#include <openssl/objects.h>
#include <openssl/evp.h>
R
Rich Salz 已提交
13
#include <openssl/engine.h>
S
Shane Lontis 已提交
14 15 16
#include <openssl/params.h>
#include <openssl/core_names.h>
#include "internal/cryptlib.h"
17
#include "crypto/evp.h"
M
Matt Caswell 已提交
18
#include "internal/provider.h"
19
#include "evp_local.h"
20

21
/* This call frees resources associated with the context */
22
int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
23
{
24 25 26
    if (ctx == NULL)
        return 1;

27 28 29 30 31 32 33 34 35 36
#ifndef FIPS_MODE
    /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
    /*
     * pctx should be freed by the user of EVP_MD_CTX
     * if EVP_MD_CTX_FLAG_KEEP_PKEY_CTX is set
     */
    if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX))
        EVP_PKEY_CTX_free(ctx->pctx);
#endif

37 38 39
    EVP_MD_free(ctx->fetched_digest);
    ctx->fetched_digest = NULL;
    ctx->reqdigest = NULL;
40 41 42 43 44 45 46 47 48 49

    if (ctx->provctx != NULL) {
        if (ctx->digest->freectx != NULL)
            ctx->digest->freectx(ctx->provctx);
        ctx->provctx = NULL;
        EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
    }

    /* TODO(3.0): Remove legacy code below */

50 51 52 53 54 55 56 57 58 59 60
    /*
     * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
     * sometimes only copies of the context are ever finalised.
     */
    if (ctx->digest && ctx->digest->cleanup
        && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
        ctx->digest->cleanup(ctx);
    if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
        && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
        OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
    }
61

62
#if !defined(FIPS_MODE) && !defined(OPENSSL_NO_ENGINE)
R
Rich Salz 已提交
63
    ENGINE_finish(ctx->engine);
64
#endif
65 66 67

    /* TODO(3.0): End of legacy code */

68
    OPENSSL_cleanse(ctx, sizeof(*ctx));
69 70

    return 1;
71
}
72

73
EVP_MD_CTX *EVP_MD_CTX_new(void)
74
{
75 76
    return OPENSSL_zalloc(sizeof(EVP_MD_CTX));
}
77

78
void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
79
{
80 81 82 83 84 85 86
    if (ctx == NULL)
        return;

    EVP_MD_CTX_reset(ctx);

    OPENSSL_free(ctx);
    return;
87
}
88

D
 
Dr. Stephen Henson 已提交
89
int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
90
{
91
    EVP_MD_CTX_reset(ctx);
92 93
    return EVP_DigestInit_ex(ctx, type, NULL);
}
B
Ben Laurie 已提交
94

95
int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
96
{
97
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
98
    ENGINE *tmpimpl = NULL;
99
#endif
100

101
    EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
102

103 104 105 106 107 108 109 110 111 112
    if (ctx->provctx != NULL) {
        if (!ossl_assert(ctx->digest != NULL)) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
            return 0;
        }
        if (ctx->digest->freectx != NULL)
            ctx->digest->freectx(ctx->provctx);
        ctx->provctx = NULL;
    }

113 114 115
    if (type != NULL)
        ctx->reqdigest = type;

116
    /* TODO(3.0): Legacy work around code below. Remove this */
117
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
118 119 120 121
    /*
     * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
     * this context may already have an ENGINE! Try to avoid releasing the
     * previous handle, re-querying for an ENGINE, and having a
F
FdaSilvaYY 已提交
122
     * reinitialisation, when it may all be unnecessary.
123
     */
124 125
    if (ctx->engine && ctx->digest &&
        (type == NULL || (type->type == ctx->digest->type)))
126
        goto skip_to_init;
127

128 129 130 131 132 133 134 135 136 137
    if (type != NULL) {
        /*
         * Ensure an ENGINE left lying around from last time is cleared (the
         * previous check attempted to avoid this if the same ENGINE and
         * EVP_MD could be used).
         */
        ENGINE_finish(ctx->engine);
        ctx->engine = NULL;
    }

138 139 140 141 142
    if (type != NULL && impl == NULL)
        tmpimpl = ENGINE_get_digest_engine(type->type);
#endif

    /*
143 144
     * If there are engines involved or EVP_MD_CTX_FLAG_NO_INIT is set then we
     * should use legacy handling for now.
145 146 147
     */
    if (ctx->engine != NULL
            || impl != NULL
148
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
149
            || tmpimpl != NULL
150
#endif
151 152 153
            || (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0) {
        if (ctx->digest == ctx->fetched_digest)
            ctx->digest = NULL;
R
Richard Levitte 已提交
154
        EVP_MD_free(ctx->fetched_digest);
155 156 157 158 159 160 161 162 163 164 165 166
        ctx->fetched_digest = NULL;
        goto legacy;
    }

    if (ctx->digest != NULL && ctx->digest->ctx_size > 0) {
        OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
        ctx->md_data = NULL;
    }

    /* TODO(3.0): Start of non-legacy code below */

    if (type->prov == NULL) {
167 168 169 170 171 172 173
#ifdef FIPS_MODE
        /* We only do explict fetches inside the FIPS module */
        EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
        return 0;
#else
        EVP_MD *provmd = EVP_MD_fetch(NULL, OBJ_nid2sn(type->type), "");

174 175 176 177 178
        if (provmd == NULL) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
            return 0;
        }
        type = provmd;
R
Richard Levitte 已提交
179
        EVP_MD_free(ctx->fetched_digest);
180
        ctx->fetched_digest = provmd;
181
#endif
182 183
    }

S
Shane Lontis 已提交
184 185 186 187 188
    if (ctx->provctx != NULL && ctx->digest != NULL && ctx->digest != type) {
        if (ctx->digest->freectx != NULL)
            ctx->digest->freectx(ctx->provctx);
        ctx->provctx = NULL;
    }
189 190
    ctx->digest = type;
    if (ctx->provctx == NULL) {
191
        ctx->provctx = ctx->digest->newctx(ossl_provider_ctx(type->prov));
192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207
        if (ctx->provctx == NULL) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
            return 0;
        }
    }

    if (ctx->digest->dinit == NULL) {
        EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
        return 0;
    }

    return ctx->digest->dinit(ctx->provctx);

    /* TODO(3.0): Remove legacy code below */
 legacy:

208
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
209
    if (type) {
R
Rich Salz 已提交
210
        if (impl != NULL) {
211 212 213 214
            if (!ENGINE_init(impl)) {
                EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
                return 0;
            }
R
Rich Salz 已提交
215
        } else {
216
            /* Ask if an ENGINE is reserved for this job */
217
            impl = tmpimpl;
R
Rich Salz 已提交
218 219
        }
        if (impl != NULL) {
220 221
            /* There's an ENGINE for this job ... (apparently) */
            const EVP_MD *d = ENGINE_get_digest(impl, type->type);
R
Rich Salz 已提交
222 223

            if (d == NULL) {
224 225 226 227 228 229 230 231 232 233 234 235 236
                EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
                ENGINE_finish(impl);
                return 0;
            }
            /* We'll use the ENGINE's private digest definition */
            type = d;
            /*
             * Store the ENGINE functional reference so we know 'type' came
             * from an ENGINE and we need to release it when done.
             */
            ctx->engine = impl;
        } else
            ctx->engine = NULL;
237 238 239 240 241 242
    } else {
        if (!ctx->digest) {
            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_NO_DIGEST_SET);
            return 0;
        }
        type = ctx->digest;
243
    }
244
#endif
245
    if (ctx->digest != type) {
246
        if (ctx->digest && ctx->digest->ctx_size) {
247
            OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
248 249
            ctx->md_data = NULL;
        }
250 251 252
        ctx->digest = type;
        if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
            ctx->update = type->update;
R
Rich Salz 已提交
253
            ctx->md_data = OPENSSL_zalloc(type->ctx_size);
254 255 256 257 258 259
            if (ctx->md_data == NULL) {
                EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
                return 0;
            }
        }
    }
260
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
261
 skip_to_init:
262
#endif
263
#ifndef FIPS_MODE
264 265 266 267
    /*
     * TODO(3.0): Temporarily no support for EVP_DigestSign* inside FIPS module
     * or when using providers.
     */
268 269 270
    if (ctx->pctx != NULL
            && (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx)
                 || ctx->pctx->op.sig.signature == NULL)) {
271 272 273 274 275 276
        int r;
        r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
                              EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
        if (r <= 0 && (r != -2))
            return 0;
    }
277
#endif
278 279 280 281
    if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
        return 1;
    return ctx->digest->init(ctx);
}
282

B
Ben Laurie 已提交
283
int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
284
{
285 286 287
    if (count == 0)
        return 1;

288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305
    if (ctx->pctx != NULL
            && EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx)
            && ctx->pctx->op.sig.sigprovctx != NULL) {
        /*
         * Prior to OpenSSL 3.0 EVP_DigestSignUpdate() and
         * EVP_DigestVerifyUpdate() were just macros for EVP_DigestUpdate().
         * Some code calls EVP_DigestUpdate() directly even when initialised
         * with EVP_DigestSignInit_ex() or EVP_DigestVerifyInit_ex(), so we
         * detect that and redirect to the correct EVP_Digest*Update() function
         */
        if (ctx->pctx->operation == EVP_PKEY_OP_SIGNCTX)
            return EVP_DigestSignUpdate(ctx, data, count);
        if (ctx->pctx->operation == EVP_PKEY_OP_VERIFYCTX)
            return EVP_DigestVerifyUpdate(ctx, data, count);
        EVPerr(EVP_F_EVP_DIGESTUPDATE, EVP_R_UPDATE_ERROR);
        return 0;
    }

306 307 308 309 310 311 312 313 314 315 316
    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;

    if (ctx->digest->dupdate == NULL) {
        EVPerr(EVP_F_EVP_DIGESTUPDATE, EVP_R_UPDATE_ERROR);
        return 0;
    }
    return ctx->digest->dupdate(ctx->provctx, data, count);

    /* TODO(3.0): Remove legacy code below */
 legacy:
317 318
    return ctx->update(ctx, data, count);
}
319

320
/* The caller can assume that this removes any secret data from the context */
D
 
Dr. Stephen Henson 已提交
321
int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
322 323 324
{
    int ret;
    ret = EVP_DigestFinal_ex(ctx, md, size);
325
    EVP_MD_CTX_reset(ctx);
326 327
    return ret;
}
D
 
Dr. Stephen Henson 已提交
328 329

/* The caller can assume that this removes any secret data from the context */
330
int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *isize)
331 332
{
    int ret;
333
    size_t size = 0;
334
    size_t mdsize = EVP_MD_size(ctx->digest);
335 336 337

    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;
338

339 340 341 342 343
    if (ctx->digest->dfinal == NULL) {
        EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR);
        return 0;
    }

344
    ret = ctx->digest->dfinal(ctx->provctx, md, &size, mdsize);
345 346 347 348 349 350 351 352 353 354 355 356 357 358

    if (isize != NULL) {
        if (size <= UINT_MAX) {
            *isize = (int)size;
        } else {
            EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR);
            ret = 0;
        }
    }

    return ret;

    /* TODO(3.0): Remove legacy code below */
 legacy:
359
    OPENSSL_assert(mdsize <= EVP_MAX_MD_SIZE);
360
    ret = ctx->digest->final(ctx, md);
361
    if (isize != NULL)
362
        *isize = mdsize;
363 364 365 366
    if (ctx->digest->cleanup) {
        ctx->digest->cleanup(ctx);
        EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
    }
367
    OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
368 369
    return ret;
}
370

371 372 373
int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t size)
{
    int ret = 0;
S
Shane Lontis 已提交
374 375 376 377 378
    OSSL_PARAM params[2];
    size_t i = 0;

    if (ctx->digest == NULL || ctx->digest->prov == NULL)
        goto legacy;
379

S
Shane Lontis 已提交
380 381 382 383 384
    if (ctx->digest->dfinal == NULL) {
        EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_FINAL_ERROR);
        return 0;
    }

385
    params[i++] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &size);
S
Shane Lontis 已提交
386 387 388 389 390 391 392 393
    params[i++] = OSSL_PARAM_construct_end();

    if (EVP_MD_CTX_set_params(ctx, params) > 0)
        ret = ctx->digest->dfinal(ctx->provctx, md, &size, size);
    EVP_MD_CTX_reset(ctx);
    return ret;

legacy:
394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409
    if (ctx->digest->flags & EVP_MD_FLAG_XOF
        && size <= INT_MAX
        && ctx->digest->md_ctrl(ctx, EVP_MD_CTRL_XOF_LEN, (int)size, NULL)) {
        ret = ctx->digest->final(ctx, md);
        if (ctx->digest->cleanup != NULL) {
            ctx->digest->cleanup(ctx);
            EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
        }
        OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
    } else {
        EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_NOT_XOF_OR_INVALID_LENGTH);
    }

    return ret;
}

410
int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
411
{
412
    EVP_MD_CTX_reset(out);
413 414
    return EVP_MD_CTX_copy_ex(out, in);
}
D
 
Dr. Stephen Henson 已提交
415 416

int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
417 418
{
    unsigned char *tmp_buf;
419 420

    if (in == NULL || in->digest == NULL) {
421 422 423
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
        return 0;
    }
424 425 426 427 428 429 430 431 432 433 434

    if (in->digest->prov == NULL)
        goto legacy;

    if (in->digest->dupctx == NULL) {
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
        return 0;
    }

    EVP_MD_CTX_reset(out);
    if (out->fetched_digest != NULL)
R
Richard Levitte 已提交
435
        EVP_MD_free(out->fetched_digest);
436 437 438 439 440 441
    *out = *in;
    /* NULL out pointers in case of error */
    out->pctx = NULL;
    out->provctx = NULL;

    if (in->fetched_digest != NULL)
442
        EVP_MD_up_ref(in->fetched_digest);
443 444 445 446 447 448 449 450 451

    out->provctx = in->digest->dupctx(in->provctx);
    if (out->provctx == NULL) {
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
        return 0;
    }

    /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
    EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
452 453
#ifndef FIPS_MODE
    /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
454 455 456 457 458 459 460 461
    if (in->pctx != NULL) {
        out->pctx = EVP_PKEY_CTX_dup(in->pctx);
        if (out->pctx == NULL) {
            EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX);
            EVP_MD_CTX_reset(out);
            return 0;
        }
    }
462
#endif
463 464 465 466 467

    return 1;

    /* TODO(3.0): Remove legacy code below */
 legacy:
468
#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
469 470 471 472 473
    /* Make sure it's safe to copy a digest context using an ENGINE */
    if (in->engine && !ENGINE_init(in->engine)) {
        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
        return 0;
    }
474
#endif
475

476 477 478 479 480
    if (out->digest == in->digest) {
        tmp_buf = out->md_data;
        EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
    } else
        tmp_buf = NULL;
481
    EVP_MD_CTX_reset(out);
R
Rich Salz 已提交
482
    memcpy(out, in, sizeof(*out));
483

P
Paul Yang 已提交
484 485 486
    /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
    EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);

R
Richard Levitte 已提交
487 488 489 490 491 492 493
    /* Null these variables, since they are getting fixed up
     * properly below.  Anything else may cause a memleak and/or
     * double free if any of the memory allocations below fail
     */
    out->md_data = NULL;
    out->pctx = NULL;

494 495 496 497 498
    if (in->md_data && out->digest->ctx_size) {
        if (tmp_buf)
            out->md_data = tmp_buf;
        else {
            out->md_data = OPENSSL_malloc(out->digest->ctx_size);
499
            if (out->md_data == NULL) {
500 501 502 503 504 505
                EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE);
                return 0;
            }
        }
        memcpy(out->md_data, in->md_data, out->digest->ctx_size);
    }
506

507
    out->update = in->update;
508

509 510
#ifndef FIPS_MODE
    /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */
511 512 513
    if (in->pctx) {
        out->pctx = EVP_PKEY_CTX_dup(in->pctx);
        if (!out->pctx) {
514
            EVP_MD_CTX_reset(out);
515 516 517
            return 0;
        }
    }
518
#endif
519

520 521
    if (out->digest->copy)
        return out->digest->copy(out, in);
522

523 524
    return 1;
}
525

526
int EVP_Digest(const void *data, size_t count,
527 528 529
               unsigned char *md, unsigned int *size, const EVP_MD *type,
               ENGINE *impl)
{
530
    EVP_MD_CTX *ctx = EVP_MD_CTX_new();
531
    int ret;
532

533 534 535 536 537 538
    if (ctx == NULL)
        return 0;
    EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_ONESHOT);
    ret = EVP_DigestInit_ex(ctx, type, impl)
        && EVP_DigestUpdate(ctx, data, count)
        && EVP_DigestFinal_ex(ctx, md, size);
539
    EVP_MD_CTX_free(ctx);
540

541 542
    return ret;
}
543

544 545 546 547 548 549 550 551 552 553 554 555 556 557
int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[])
{
    if (digest != NULL && digest->get_params != NULL)
        return digest->get_params(params);
    return 0;
}

const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest)
{
    if (digest != NULL && digest->gettable_params != NULL)
        return digest->gettable_params();
    return NULL;
}

S
Shane Lontis 已提交
558 559
int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[])
{
560 561
    EVP_PKEY_CTX *pctx = ctx->pctx;

562 563
    if (ctx->digest != NULL && ctx->digest->set_ctx_params != NULL)
        return ctx->digest->set_ctx_params(ctx->provctx, params);
564 565 566 567 568 569 570 571

    if (pctx != NULL
            && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
                || pctx->operation == EVP_PKEY_OP_SIGNCTX)
            && pctx->op.sig.sigprovctx != NULL
            && pctx->op.sig.signature->set_ctx_md_params != NULL)
        return pctx->op.sig.signature->set_ctx_md_params(pctx->op.sig.sigprovctx,
                                                         params);
S
Shane Lontis 已提交
572 573 574
    return 0;
}

575
const OSSL_PARAM *EVP_MD_settable_ctx_params(const EVP_MD *md)
576
{
577 578 579 580 581 582 583
    if (md != NULL && md->settable_ctx_params != NULL)
        return md->settable_ctx_params();
    return NULL;
}

const OSSL_PARAM *EVP_MD_CTX_settable_params(EVP_MD_CTX *ctx)
{
584 585
    EVP_PKEY_CTX *pctx;

586 587 588 589 590
    if (ctx != NULL
            && ctx->digest != NULL
            && ctx->digest->settable_ctx_params != NULL)
        return ctx->digest->settable_ctx_params();

591 592 593 594 595 596 597 598 599
    pctx = ctx->pctx;
    if (pctx != NULL
            && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
                || pctx->operation == EVP_PKEY_OP_SIGNCTX)
            && pctx->op.sig.sigprovctx != NULL
            && pctx->op.sig.signature->settable_ctx_md_params != NULL)
        return pctx->op.sig.signature->settable_ctx_md_params(
                   pctx->op.sig.sigprovctx);

600 601 602
    return NULL;
}

603
int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[])
S
Shane Lontis 已提交
604
{
605 606
    EVP_PKEY_CTX *pctx = ctx->pctx;

S
Shane Lontis 已提交
607
    if (ctx->digest != NULL && ctx->digest->get_params != NULL)
608
        return ctx->digest->get_ctx_params(ctx->provctx, params);
609 610 611 612 613 614 615 616 617

    if (pctx != NULL
            && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
                || pctx->operation == EVP_PKEY_OP_SIGNCTX)
            && pctx->op.sig.sigprovctx != NULL
            && pctx->op.sig.signature->get_ctx_md_params != NULL)
        return pctx->op.sig.signature->get_ctx_md_params(pctx->op.sig.sigprovctx,
                                                         params);

S
Shane Lontis 已提交
618 619 620
    return 0;
}

621
const OSSL_PARAM *EVP_MD_gettable_ctx_params(const EVP_MD *md)
622
{
623 624 625 626 627 628 629
    if (md != NULL && md->gettable_ctx_params != NULL)
        return md->gettable_ctx_params();
    return NULL;
}

const OSSL_PARAM *EVP_MD_CTX_gettable_params(EVP_MD_CTX *ctx)
{
630 631
    EVP_PKEY_CTX *pctx;

632 633 634 635 636
    if (ctx != NULL
            && ctx->digest != NULL
            && ctx->digest->gettable_ctx_params != NULL)
        return ctx->digest->gettable_ctx_params();

637 638 639 640 641 642 643 644 645
    pctx = ctx->pctx;
    if (pctx != NULL
            && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
                || pctx->operation == EVP_PKEY_OP_SIGNCTX)
            && pctx->op.sig.sigprovctx != NULL
            && pctx->op.sig.signature->gettable_ctx_md_params != NULL)
        return pctx->op.sig.signature->gettable_ctx_md_params(
                    pctx->op.sig.sigprovctx);

646 647 648
    return NULL;
}

649
/* TODO(3.0): Remove legacy code below - only used by engines & DigestSign */
D
Dr. Stephen Henson 已提交
650 651
int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)
{
652 653 654 655 656 657 658 659 660 661
    int ret = EVP_CTRL_RET_UNSUPPORTED;
    int set_params = 1;
    size_t sz;
    OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };

    if (ctx == NULL || ctx->digest == NULL) {
        ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL);
        return 0;
    }

662 663 664 665
    if (ctx->digest->prov == NULL
        && (ctx->pctx == NULL
            || (ctx->pctx->operation != EVP_PKEY_OP_VERIFYCTX
                && ctx->pctx->operation != EVP_PKEY_OP_SIGNCTX)))
666 667 668 669 670 671 672 673 674 675
        goto legacy;

    switch (cmd) {
    case EVP_MD_CTRL_XOF_LEN:
        sz = (size_t)p1;
        params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &sz);
        break;
    case EVP_MD_CTRL_MICALG:
        set_params = 0;
        params[0] = OSSL_PARAM_construct_utf8_string(OSSL_DIGEST_PARAM_MICALG,
676
                                                     p2, p1 ? p1 : 9999);
677
        break;
678 679 680 681
    case EVP_CTRL_SSL3_MASTER_SECRET:
        params[0] = OSSL_PARAM_construct_octet_string(OSSL_DIGEST_PARAM_SSL3_MS,
                                                      p2, p1);
        break;
682
    default:
683
        goto conclude;
D
Dr. Stephen Henson 已提交
684
    }
685 686

    if (set_params)
687
        ret = EVP_MD_CTX_set_params(ctx, params);
688
    else
689
        ret = EVP_MD_CTX_get_params(ctx, params);
690
    goto conclude;
691 692 693 694 695 696 697 698 699 700


/* TODO(3.0): Remove legacy code below */
 legacy:
    if (ctx->digest->md_ctrl == NULL) {
        ERR_raise(ERR_LIB_EVP, EVP_R_CTRL_NOT_IMPLEMENTED);
        return 0;
    }

    ret = ctx->digest->md_ctrl(ctx, cmd, p1, p2);
701
 conclude:
702 703 704
    if (ret <= 0)
        return 0;
    return ret;
D
Dr. Stephen Henson 已提交
705
}
M
Matt Caswell 已提交
706

R
Richard Levitte 已提交
707 708 709 710 711 712 713 714 715 716 717 718 719 720 721
EVP_MD *evp_md_new(void)
{
    EVP_MD *md = OPENSSL_zalloc(sizeof(*md));

    if (md != NULL) {
        md->lock = CRYPTO_THREAD_lock_new();
        if (md->lock == NULL) {
            OPENSSL_free(md);
            return NULL;
        }
        md->refcnt = 1;
    }
    return md;
}

722 723 724 725 726 727 728 729 730 731 732
/*
 * FIPS module note: since internal fetches will be entirely
 * provider based, we know that none of its code depends on legacy
 * NIDs or any functionality that use them.
 */
#ifndef FIPS_MODE
/* TODO(3.x) get rid of the need for legacy NIDs */
static void set_legacy_nid(const char *name, void *vlegacy_nid)
{
    int nid;
    int *legacy_nid = vlegacy_nid;
733 734 735 736 737 738
    /*
     * We use lowest level function to get the associated method, because
     * higher level functions such as EVP_get_digestbyname() have changed
     * to look at providers too.
     */
    const void *legacy_method = OBJ_NAME_get(name, OBJ_NAME_TYPE_MD_METH);
739 740 741

    if (*legacy_nid == -1)       /* We found a clash already */
        return;
742 743

    if (legacy_method == NULL)
744
        return;
745
    nid = EVP_MD_nid(legacy_method);
746 747 748 749 750 751 752 753
    if (*legacy_nid != NID_undef && *legacy_nid != nid) {
        *legacy_nid = -1;
        return;
    }
    *legacy_nid = nid;
}
#endif

754 755
static void *evp_md_from_dispatch(int name_id,
                                  const OSSL_DISPATCH *fns,
756
                                  OSSL_PROVIDER *prov)
M
Matt Caswell 已提交
757 758
{
    EVP_MD *md = NULL;
759
    int fncnt = 0;
M
Matt Caswell 已提交
760

761
    /* EVP_MD_fetch() will set the legacy NID if available */
762
    if ((md = evp_md_new()) == NULL) {
763
        EVPerr(0, ERR_R_MALLOC_FAILURE);
M
Matt Caswell 已提交
764
        return NULL;
765
    }
M
Matt Caswell 已提交
766

767
#ifndef FIPS_MODE
768 769
    /* TODO(3.x) get rid of the need for legacy NIDs */
    md->type = NID_undef;
770
    evp_names_do_all(prov, name_id, set_legacy_nid, &md->type);
771 772 773 774
    if (md->type == -1) {
        ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
        EVP_MD_free(md);
        return NULL;
775
    }
776 777
#endif

778 779
    md->name_id = name_id;

M
Matt Caswell 已提交
780 781 782
    for (; fns->function_id != 0; fns++) {
        switch (fns->function_id) {
        case OSSL_FUNC_DIGEST_NEWCTX:
S
Shane Lontis 已提交
783 784 785 786
            if (md->newctx == NULL) {
                md->newctx = OSSL_get_OP_digest_newctx(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
787 788
            break;
        case OSSL_FUNC_DIGEST_INIT:
S
Shane Lontis 已提交
789 790 791 792
            if (md->dinit == NULL) {
                md->dinit = OSSL_get_OP_digest_init(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
793
            break;
794
        case OSSL_FUNC_DIGEST_UPDATE:
S
Shane Lontis 已提交
795 796 797 798
            if (md->dupdate == NULL) {
                md->dupdate = OSSL_get_OP_digest_update(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
799 800
            break;
        case OSSL_FUNC_DIGEST_FINAL:
S
Shane Lontis 已提交
801 802 803 804
            if (md->dfinal == NULL) {
                md->dfinal = OSSL_get_OP_digest_final(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
805 806
            break;
        case OSSL_FUNC_DIGEST_DIGEST:
S
Shane Lontis 已提交
807 808
            if (md->digest == NULL)
                md->digest = OSSL_get_OP_digest_digest(fns);
M
Matt Caswell 已提交
809 810 811
            /* We don't increment fnct for this as it is stand alone */
            break;
        case OSSL_FUNC_DIGEST_FREECTX:
S
Shane Lontis 已提交
812 813 814 815
            if (md->freectx == NULL) {
                md->freectx = OSSL_get_OP_digest_freectx(fns);
                fncnt++;
            }
M
Matt Caswell 已提交
816
            break;
817
        case OSSL_FUNC_DIGEST_DUPCTX:
S
Shane Lontis 已提交
818 819
            if (md->dupctx == NULL)
                md->dupctx = OSSL_get_OP_digest_dupctx(fns);
820
            break;
S
Shane Lontis 已提交
821 822 823
        case OSSL_FUNC_DIGEST_GET_PARAMS:
            if (md->get_params == NULL)
                md->get_params = OSSL_get_OP_digest_get_params(fns);
824
            break;
825 826 827
        case OSSL_FUNC_DIGEST_SET_CTX_PARAMS:
            if (md->set_ctx_params == NULL)
                md->set_ctx_params = OSSL_get_OP_digest_set_ctx_params(fns);
828
            break;
829 830 831
        case OSSL_FUNC_DIGEST_GET_CTX_PARAMS:
            if (md->get_ctx_params == NULL)
                md->get_ctx_params = OSSL_get_OP_digest_get_ctx_params(fns);
832
            break;
833 834 835 836 837 838 839 840 841 842 843 844 845 846
        case OSSL_FUNC_DIGEST_GETTABLE_PARAMS:
            if (md->gettable_params == NULL)
                md->gettable_params = OSSL_get_OP_digest_gettable_params(fns);
            break;
        case OSSL_FUNC_DIGEST_SETTABLE_CTX_PARAMS:
            if (md->settable_ctx_params == NULL)
                md->settable_ctx_params =
                    OSSL_get_OP_digest_settable_ctx_params(fns);
            break;
        case OSSL_FUNC_DIGEST_GETTABLE_CTX_PARAMS:
            if (md->gettable_ctx_params == NULL)
                md->gettable_ctx_params =
                    OSSL_get_OP_digest_gettable_ctx_params(fns);
            break;
M
Matt Caswell 已提交
847
        }
848 849
    }
    if ((fncnt != 0 && fncnt != 5)
850
        || (fncnt == 0 && md->digest == NULL)) {
851 852 853 854 855 856
        /*
         * In order to be a consistent set of functions we either need the
         * whole set of init/update/final etc functions or none of them.
         * The "digest" function can standalone. We at least need one way to
         * generate digests.
         */
R
Richard Levitte 已提交
857
        EVP_MD_free(md);
858
        ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
859
        return NULL;
M
Matt Caswell 已提交
860 861 862
    }
    md->prov = prov;
    if (prov != NULL)
863
        ossl_provider_up_ref(prov);
M
Matt Caswell 已提交
864 865 866 867

    return md;
}

868
static int evp_md_up_ref(void *md)
M
Matt Caswell 已提交
869
{
870
    return EVP_MD_up_ref(md);
M
Matt Caswell 已提交
871 872 873 874
}

static void evp_md_free(void *md)
{
R
Richard Levitte 已提交
875
    EVP_MD_free(md);
M
Matt Caswell 已提交
876 877 878 879 880
}

EVP_MD *EVP_MD_fetch(OPENSSL_CTX *ctx, const char *algorithm,
                     const char *properties)
{
881 882
    EVP_MD *md =
        evp_generic_fetch(ctx, OSSL_OP_DIGEST, algorithm, properties,
883
                          evp_md_from_dispatch, evp_md_up_ref, evp_md_free);
884 885

    return md;
M
Matt Caswell 已提交
886
}
887

R
Richard Levitte 已提交
888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910
int EVP_MD_up_ref(EVP_MD *md)
{
    int ref = 0;

    CRYPTO_UP_REF(&md->refcnt, &ref, md->lock);
    return 1;
}

void EVP_MD_free(EVP_MD *md)
{
    int i;

    if (md == NULL)
        return;

    CRYPTO_DOWN_REF(&md->refcnt, &i, md->lock);
    if (i > 0)
        return;
    ossl_provider_free(md->prov);
    CRYPTO_THREAD_lock_free(md->lock);
    OPENSSL_free(md);
}

911 912 913
void EVP_MD_do_all_provided(OPENSSL_CTX *libctx,
                            void (*fn)(EVP_MD *mac, void *arg),
                            void *arg)
914 915 916
{
    evp_generic_do_all(libctx, OSSL_OP_DIGEST,
                       (void (*)(void *, void *))fn, arg,
917
                       evp_md_from_dispatch, evp_md_free);
918
}