digest.c revision 306196
1/* crypto/evp/digest.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "cryptlib.h"
114#include <openssl/objects.h>
115#include <openssl/evp.h>
116#ifndef OPENSSL_NO_ENGINE
117# include <openssl/engine.h>
118#endif
119
120#ifdef OPENSSL_FIPS
121# include <openssl/fips.h>
122#endif
123
124void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
125{
126    memset(ctx, '\0', sizeof *ctx);
127}
128
129EVP_MD_CTX *EVP_MD_CTX_create(void)
130{
131    EVP_MD_CTX *ctx = OPENSSL_malloc(sizeof *ctx);
132
133    if (ctx)
134        EVP_MD_CTX_init(ctx);
135
136    return ctx;
137}
138
139int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
140{
141    EVP_MD_CTX_init(ctx);
142    return EVP_DigestInit_ex(ctx, type, NULL);
143}
144
145int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
146{
147    EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
148#ifndef OPENSSL_NO_ENGINE
149    /*
150     * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
151     * this context may already have an ENGINE! Try to avoid releasing the
152     * previous handle, re-querying for an ENGINE, and having a
153     * reinitialisation, when it may all be unecessary.
154     */
155    if (ctx->engine && ctx->digest && (!type ||
156                                       (type
157                                        && (type->type ==
158                                            ctx->digest->type))))
159        goto skip_to_init;
160    if (type) {
161        /*
162         * Ensure an ENGINE left lying around from last time is cleared (the
163         * previous check attempted to avoid this if the same ENGINE and
164         * EVP_MD could be used).
165         */
166        if (ctx->engine)
167            ENGINE_finish(ctx->engine);
168        if (impl) {
169            if (!ENGINE_init(impl)) {
170                EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
171                return 0;
172            }
173        } else
174            /* Ask if an ENGINE is reserved for this job */
175            impl = ENGINE_get_digest_engine(type->type);
176        if (impl) {
177            /* There's an ENGINE for this job ... (apparently) */
178            const EVP_MD *d = ENGINE_get_digest(impl, type->type);
179            if (!d) {
180                /* Same comment from evp_enc.c */
181                EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
182                ENGINE_finish(impl);
183                return 0;
184            }
185            /* We'll use the ENGINE's private digest definition */
186            type = d;
187            /*
188             * Store the ENGINE functional reference so we know 'type' came
189             * from an ENGINE and we need to release it when done.
190             */
191            ctx->engine = impl;
192        } else
193            ctx->engine = NULL;
194    } else {
195        if (!ctx->digest) {
196            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_NO_DIGEST_SET);
197            return 0;
198        }
199        type = ctx->digest;
200    }
201#endif
202    if (ctx->digest != type) {
203        if (ctx->digest && ctx->digest->ctx_size) {
204            OPENSSL_free(ctx->md_data);
205            ctx->md_data = NULL;
206        }
207        ctx->digest = type;
208        if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
209            ctx->update = type->update;
210            ctx->md_data = OPENSSL_malloc(type->ctx_size);
211            if (ctx->md_data == NULL) {
212                EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
213                return 0;
214            }
215        }
216    }
217#ifndef OPENSSL_NO_ENGINE
218 skip_to_init:
219#endif
220    if (ctx->pctx) {
221        int r;
222        r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
223                              EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
224        if (r <= 0 && (r != -2))
225            return 0;
226    }
227    if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
228        return 1;
229#ifdef OPENSSL_FIPS
230    if (FIPS_mode()) {
231        if (FIPS_digestinit(ctx, type))
232            return 1;
233        OPENSSL_free(ctx->md_data);
234        ctx->md_data = NULL;
235        return 0;
236    }
237#endif
238    return ctx->digest->init(ctx);
239}
240
241int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
242{
243#ifdef OPENSSL_FIPS
244    if (FIPS_mode())
245        return FIPS_digestupdate(ctx, data, count);
246#endif
247    return ctx->update(ctx, data, count);
248}
249
250/* The caller can assume that this removes any secret data from the context */
251int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
252{
253    int ret;
254    ret = EVP_DigestFinal_ex(ctx, md, size);
255    EVP_MD_CTX_cleanup(ctx);
256    return ret;
257}
258
259/* The caller can assume that this removes any secret data from the context */
260int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
261{
262    int ret;
263#ifdef OPENSSL_FIPS
264    if (FIPS_mode())
265        return FIPS_digestfinal(ctx, md, size);
266#endif
267
268    OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
269    ret = ctx->digest->final(ctx, md);
270    if (size != NULL)
271        *size = ctx->digest->md_size;
272    if (ctx->digest->cleanup) {
273        ctx->digest->cleanup(ctx);
274        EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
275    }
276    OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
277    return ret;
278}
279
280int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
281{
282    EVP_MD_CTX_init(out);
283    return EVP_MD_CTX_copy_ex(out, in);
284}
285
286int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
287{
288    unsigned char *tmp_buf;
289    if ((in == NULL) || (in->digest == NULL)) {
290        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
291        return 0;
292    }
293#ifndef OPENSSL_NO_ENGINE
294    /* Make sure it's safe to copy a digest context using an ENGINE */
295    if (in->engine && !ENGINE_init(in->engine)) {
296        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
297        return 0;
298    }
299#endif
300
301    if (out->digest == in->digest) {
302        tmp_buf = out->md_data;
303        EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
304    } else
305        tmp_buf = NULL;
306    EVP_MD_CTX_cleanup(out);
307    memcpy(out, in, sizeof *out);
308
309    if (in->md_data && out->digest->ctx_size) {
310        if (tmp_buf)
311            out->md_data = tmp_buf;
312        else {
313            out->md_data = OPENSSL_malloc(out->digest->ctx_size);
314            if (!out->md_data) {
315                EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE);
316                return 0;
317            }
318        }
319        memcpy(out->md_data, in->md_data, out->digest->ctx_size);
320    }
321
322    out->update = in->update;
323
324    if (in->pctx) {
325        out->pctx = EVP_PKEY_CTX_dup(in->pctx);
326        if (!out->pctx) {
327            EVP_MD_CTX_cleanup(out);
328            return 0;
329        }
330    }
331
332    if (out->digest->copy)
333        return out->digest->copy(out, in);
334
335    return 1;
336}
337
338int EVP_Digest(const void *data, size_t count,
339               unsigned char *md, unsigned int *size, const EVP_MD *type,
340               ENGINE *impl)
341{
342    EVP_MD_CTX ctx;
343    int ret;
344
345    EVP_MD_CTX_init(&ctx);
346    EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_ONESHOT);
347    ret = EVP_DigestInit_ex(&ctx, type, impl)
348        && EVP_DigestUpdate(&ctx, data, count)
349        && EVP_DigestFinal_ex(&ctx, md, size);
350    EVP_MD_CTX_cleanup(&ctx);
351
352    return ret;
353}
354
355void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
356{
357    if (ctx) {
358        EVP_MD_CTX_cleanup(ctx);
359        OPENSSL_free(ctx);
360    }
361}
362
363/* This call frees resources associated with the context */
364int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
365{
366#ifndef OPENSSL_FIPS
367    /*
368     * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
369     * sometimes only copies of the context are ever finalised.
370     */
371    if (ctx->digest && ctx->digest->cleanup
372        && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
373        ctx->digest->cleanup(ctx);
374    if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
375        && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
376        OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
377        OPENSSL_free(ctx->md_data);
378    }
379#endif
380    if (ctx->pctx)
381        EVP_PKEY_CTX_free(ctx->pctx);
382#ifndef OPENSSL_NO_ENGINE
383    if (ctx->engine)
384        /*
385         * The EVP_MD we used belongs to an ENGINE, release the functional
386         * reference we held for this reason.
387         */
388        ENGINE_finish(ctx->engine);
389#endif
390#ifdef OPENSSL_FIPS
391    FIPS_md_ctx_cleanup(ctx);
392#endif
393    memset(ctx, '\0', sizeof *ctx);
394
395    return 1;
396}
397