digest.c revision 280304
1/* crypto/evp/digest.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "cryptlib.h"
114#include <openssl/objects.h>
115#include <openssl/evp.h>
116#ifndef OPENSSL_NO_ENGINE
117# include <openssl/engine.h>
118#endif
119
120#ifdef OPENSSL_FIPS
121# include <openssl/fips.h>
122#endif
123
124void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
125{
126    memset(ctx, '\0', sizeof *ctx);
127}
128
129EVP_MD_CTX *EVP_MD_CTX_create(void)
130{
131    EVP_MD_CTX *ctx = OPENSSL_malloc(sizeof *ctx);
132
133    if (ctx)
134        EVP_MD_CTX_init(ctx);
135
136    return ctx;
137}
138
139int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
140{
141    EVP_MD_CTX_init(ctx);
142    return EVP_DigestInit_ex(ctx, type, NULL);
143}
144
145int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
146{
147    EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
148#ifndef OPENSSL_NO_ENGINE
149    /*
150     * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
151     * this context may already have an ENGINE! Try to avoid releasing the
152     * previous handle, re-querying for an ENGINE, and having a
153     * reinitialisation, when it may all be unecessary.
154     */
155    if (ctx->engine && ctx->digest && (!type ||
156                                       (type
157                                        && (type->type ==
158                                            ctx->digest->type))))
159        goto skip_to_init;
160    if (type) {
161        /*
162         * Ensure an ENGINE left lying around from last time is cleared (the
163         * previous check attempted to avoid this if the same ENGINE and
164         * EVP_MD could be used).
165         */
166        if (ctx->engine)
167            ENGINE_finish(ctx->engine);
168        if (impl) {
169            if (!ENGINE_init(impl)) {
170                EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
171                return 0;
172            }
173        } else
174            /* Ask if an ENGINE is reserved for this job */
175            impl = ENGINE_get_digest_engine(type->type);
176        if (impl) {
177            /* There's an ENGINE for this job ... (apparently) */
178            const EVP_MD *d = ENGINE_get_digest(impl, type->type);
179            if (!d) {
180                /* Same comment from evp_enc.c */
181                EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR);
182                ENGINE_finish(impl);
183                return 0;
184            }
185            /* We'll use the ENGINE's private digest definition */
186            type = d;
187            /*
188             * Store the ENGINE functional reference so we know 'type' came
189             * from an ENGINE and we need to release it when done.
190             */
191            ctx->engine = impl;
192        } else
193            ctx->engine = NULL;
194    } else {
195        if (!ctx->digest) {
196            EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_NO_DIGEST_SET);
197            return 0;
198        }
199        type = ctx->digest;
200    }
201#endif
202    if (ctx->digest != type) {
203        if (ctx->digest && ctx->digest->ctx_size)
204            OPENSSL_free(ctx->md_data);
205        ctx->digest = type;
206        if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
207            ctx->update = type->update;
208            ctx->md_data = OPENSSL_malloc(type->ctx_size);
209            if (ctx->md_data == NULL) {
210                EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
211                return 0;
212            }
213        }
214    }
215#ifndef OPENSSL_NO_ENGINE
216 skip_to_init:
217#endif
218    if (ctx->pctx) {
219        int r;
220        r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
221                              EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
222        if (r <= 0 && (r != -2))
223            return 0;
224    }
225    if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
226        return 1;
227#ifdef OPENSSL_FIPS
228    if (FIPS_mode()) {
229        if (FIPS_digestinit(ctx, type))
230            return 1;
231        OPENSSL_free(ctx->md_data);
232        ctx->md_data = NULL;
233        return 0;
234    }
235#endif
236    return ctx->digest->init(ctx);
237}
238
239int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
240{
241#ifdef OPENSSL_FIPS
242    return FIPS_digestupdate(ctx, data, count);
243#else
244    return ctx->update(ctx, data, count);
245#endif
246}
247
248/* The caller can assume that this removes any secret data from the context */
249int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
250{
251    int ret;
252    ret = EVP_DigestFinal_ex(ctx, md, size);
253    EVP_MD_CTX_cleanup(ctx);
254    return ret;
255}
256
257/* The caller can assume that this removes any secret data from the context */
258int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
259{
260#ifdef OPENSSL_FIPS
261    return FIPS_digestfinal(ctx, md, size);
262#else
263    int ret;
264
265    OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
266    ret = ctx->digest->final(ctx, md);
267    if (size != NULL)
268        *size = ctx->digest->md_size;
269    if (ctx->digest->cleanup) {
270        ctx->digest->cleanup(ctx);
271        EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
272    }
273    memset(ctx->md_data, 0, ctx->digest->ctx_size);
274    return ret;
275#endif
276}
277
278int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
279{
280    EVP_MD_CTX_init(out);
281    return EVP_MD_CTX_copy_ex(out, in);
282}
283
284int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
285{
286    unsigned char *tmp_buf;
287    if ((in == NULL) || (in->digest == NULL)) {
288        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED);
289        return 0;
290    }
291#ifndef OPENSSL_NO_ENGINE
292    /* Make sure it's safe to copy a digest context using an ENGINE */
293    if (in->engine && !ENGINE_init(in->engine)) {
294        EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB);
295        return 0;
296    }
297#endif
298
299    if (out->digest == in->digest) {
300        tmp_buf = out->md_data;
301        EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
302    } else
303        tmp_buf = NULL;
304    EVP_MD_CTX_cleanup(out);
305    memcpy(out, in, sizeof *out);
306
307    if (in->md_data && out->digest->ctx_size) {
308        if (tmp_buf)
309            out->md_data = tmp_buf;
310        else {
311            out->md_data = OPENSSL_malloc(out->digest->ctx_size);
312            if (!out->md_data) {
313                EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE);
314                return 0;
315            }
316        }
317        memcpy(out->md_data, in->md_data, out->digest->ctx_size);
318    }
319
320    out->update = in->update;
321
322    if (in->pctx) {
323        out->pctx = EVP_PKEY_CTX_dup(in->pctx);
324        if (!out->pctx) {
325            EVP_MD_CTX_cleanup(out);
326            return 0;
327        }
328    }
329
330    if (out->digest->copy)
331        return out->digest->copy(out, in);
332
333    return 1;
334}
335
336int EVP_Digest(const void *data, size_t count,
337               unsigned char *md, unsigned int *size, const EVP_MD *type,
338               ENGINE *impl)
339{
340    EVP_MD_CTX ctx;
341    int ret;
342
343    EVP_MD_CTX_init(&ctx);
344    EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_ONESHOT);
345    ret = EVP_DigestInit_ex(&ctx, type, impl)
346        && EVP_DigestUpdate(&ctx, data, count)
347        && EVP_DigestFinal_ex(&ctx, md, size);
348    EVP_MD_CTX_cleanup(&ctx);
349
350    return ret;
351}
352
353void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
354{
355    if (ctx) {
356        EVP_MD_CTX_cleanup(ctx);
357        OPENSSL_free(ctx);
358    }
359}
360
361/* This call frees resources associated with the context */
362int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
363{
364#ifndef OPENSSL_FIPS
365    /*
366     * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
367     * sometimes only copies of the context are ever finalised.
368     */
369    if (ctx->digest && ctx->digest->cleanup
370        && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
371        ctx->digest->cleanup(ctx);
372    if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
373        && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
374        OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
375        OPENSSL_free(ctx->md_data);
376    }
377#endif
378    if (ctx->pctx)
379        EVP_PKEY_CTX_free(ctx->pctx);
380#ifndef OPENSSL_NO_ENGINE
381    if (ctx->engine)
382        /*
383         * The EVP_MD we used belongs to an ENGINE, release the functional
384         * reference we held for this reason.
385         */
386        ENGINE_finish(ctx->engine);
387#endif
388#ifdef OPENSSL_FIPS
389    FIPS_md_ctx_cleanup(ctx);
390#endif
391    memset(ctx, '\0', sizeof *ctx);
392
393    return 1;
394}
395