1/* crypto/evp/digest.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "cryptlib.h"
114#include <openssl/objects.h>
115#include <openssl/evp.h>
116#ifndef OPENSSL_NO_ENGINE
117#include <openssl/engine.h>
118#endif
119
120void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
121	{
122	memset(ctx,'\0',sizeof *ctx);
123	}
124
125EVP_MD_CTX *EVP_MD_CTX_create(void)
126	{
127	EVP_MD_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
128
129	EVP_MD_CTX_init(ctx);
130
131	return ctx;
132	}
133
134int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
135	{
136	EVP_MD_CTX_init(ctx);
137	return EVP_DigestInit_ex(ctx, type, NULL);
138	}
139
140#ifdef OPENSSL_FIPS
141
142/* The purpose of these is to trap programs that attempt to use non FIPS
143 * algorithms in FIPS mode and ignore the errors.
144 */
145
146static int bad_init(EVP_MD_CTX *ctx)
147	{ FIPS_ERROR_IGNORED("Digest init"); return 0;}
148
149static int bad_update(EVP_MD_CTX *ctx,const void *data,unsigned long count)
150	{ FIPS_ERROR_IGNORED("Digest update"); return 0;}
151
152static int bad_final(EVP_MD_CTX *ctx,unsigned char *md)
153	{ FIPS_ERROR_IGNORED("Digest Final"); return 0;}
154
155static const EVP_MD bad_md =
156	{
157	0,
158	0,
159	0,
160	0,
161	bad_init,
162	bad_update,
163	bad_final,
164	NULL,
165	NULL,
166	NULL,
167	0,
168	{0,0,0,0},
169	};
170
171#endif
172
173int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
174	{
175	EVP_MD_CTX_clear_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
176#ifndef OPENSSL_NO_ENGINE
177	/* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
178	 * so this context may already have an ENGINE! Try to avoid releasing
179	 * the previous handle, re-querying for an ENGINE, and having a
180	 * reinitialisation, when it may all be unecessary. */
181	if (ctx->engine && ctx->digest && (!type ||
182			(type && (type->type == ctx->digest->type))))
183		goto skip_to_init;
184	if (type)
185		{
186		/* Ensure an ENGINE left lying around from last time is cleared
187		 * (the previous check attempted to avoid this if the same
188		 * ENGINE and EVP_MD could be used). */
189		if(ctx->engine)
190			ENGINE_finish(ctx->engine);
191		if(impl)
192			{
193			if (!ENGINE_init(impl))
194				{
195				EVPerr(EVP_F_EVP_DIGESTINIT, EVP_R_INITIALIZATION_ERROR);
196				return 0;
197				}
198			}
199		else
200			/* Ask if an ENGINE is reserved for this job */
201			impl = ENGINE_get_digest_engine(type->type);
202		if(impl)
203			{
204			/* There's an ENGINE for this job ... (apparently) */
205			const EVP_MD *d = ENGINE_get_digest(impl, type->type);
206			if(!d)
207				{
208				/* Same comment from evp_enc.c */
209				EVPerr(EVP_F_EVP_DIGESTINIT, EVP_R_INITIALIZATION_ERROR);
210				return 0;
211				}
212			/* We'll use the ENGINE's private digest definition */
213			type = d;
214			/* Store the ENGINE functional reference so we know
215			 * 'type' came from an ENGINE and we need to release
216			 * it when done. */
217			ctx->engine = impl;
218			}
219		else
220			ctx->engine = NULL;
221		}
222	else
223	if(!ctx->digest)
224		{
225		EVPerr(EVP_F_EVP_DIGESTINIT, EVP_R_NO_DIGEST_SET);
226		return 0;
227		}
228#endif
229	if (ctx->digest != type)
230		{
231#ifdef OPENSSL_FIPS
232		if (FIPS_mode())
233			{
234			if (!(type->flags & EVP_MD_FLAG_FIPS)
235			 && !(ctx->flags & EVP_MD_CTX_FLAG_NON_FIPS_ALLOW))
236				{
237				EVPerr(EVP_F_EVP_DIGESTINIT, EVP_R_DISABLED_FOR_FIPS);
238				ctx->digest = &bad_md;
239				return 0;
240				}
241			}
242#endif
243		if (ctx->digest && ctx->digest->ctx_size)
244			OPENSSL_free(ctx->md_data);
245		ctx->digest=type;
246		if (type->ctx_size)
247			ctx->md_data=OPENSSL_malloc(type->ctx_size);
248		}
249#ifndef OPENSSL_NO_ENGINE
250skip_to_init:
251#endif
252	return ctx->digest->init(ctx);
253	}
254
255int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
256	     unsigned int count)
257	{
258	return ctx->digest->update(ctx,data,(unsigned long)count);
259	}
260
261/* The caller can assume that this removes any secret data from the context */
262int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
263	{
264	int ret;
265	ret = EVP_DigestFinal_ex(ctx, md, size);
266	EVP_MD_CTX_cleanup(ctx);
267	return ret;
268	}
269
270/* The caller can assume that this removes any secret data from the context */
271int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
272	{
273	int ret;
274
275	OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
276	ret=ctx->digest->final(ctx,md);
277	if (size != NULL)
278		*size=ctx->digest->md_size;
279	if (ctx->digest->cleanup)
280		{
281		ctx->digest->cleanup(ctx);
282		EVP_MD_CTX_set_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
283		}
284	memset(ctx->md_data,0,ctx->digest->ctx_size);
285	return ret;
286	}
287
288int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
289	{
290	EVP_MD_CTX_init(out);
291	return EVP_MD_CTX_copy_ex(out, in);
292	}
293
294int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
295	{
296	unsigned char *tmp_buf;
297	if ((in == NULL) || (in->digest == NULL))
298		{
299		EVPerr(EVP_F_EVP_MD_CTX_COPY,EVP_R_INPUT_NOT_INITIALIZED);
300		return 0;
301		}
302#ifndef OPENSSL_NO_ENGINE
303	/* Make sure it's safe to copy a digest context using an ENGINE */
304	if (in->engine && !ENGINE_init(in->engine))
305		{
306		EVPerr(EVP_F_EVP_MD_CTX_COPY,ERR_R_ENGINE_LIB);
307		return 0;
308		}
309#endif
310
311	if (out->digest == in->digest)
312		{
313		tmp_buf = out->md_data;
314	    	EVP_MD_CTX_set_flags(out,EVP_MD_CTX_FLAG_REUSE);
315		}
316	else tmp_buf = NULL;
317	EVP_MD_CTX_cleanup(out);
318	memcpy(out,in,sizeof *out);
319
320	if (out->digest->ctx_size)
321		{
322		if (tmp_buf) out->md_data = tmp_buf;
323		else out->md_data=OPENSSL_malloc(out->digest->ctx_size);
324		memcpy(out->md_data,in->md_data,out->digest->ctx_size);
325		}
326
327	if (out->digest->copy)
328		return out->digest->copy(out,in);
329
330	return 1;
331	}
332
333int EVP_Digest(void *data, unsigned int count,
334		unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
335	{
336	EVP_MD_CTX ctx;
337	int ret;
338
339	EVP_MD_CTX_init(&ctx);
340	EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_ONESHOT);
341	ret=EVP_DigestInit_ex(&ctx, type, impl)
342	  && EVP_DigestUpdate(&ctx, data, count)
343	  && EVP_DigestFinal_ex(&ctx, md, size);
344	EVP_MD_CTX_cleanup(&ctx);
345
346	return ret;
347	}
348
349void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
350	{
351	EVP_MD_CTX_cleanup(ctx);
352	OPENSSL_free(ctx);
353	}
354
355/* This call frees resources associated with the context */
356int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
357	{
358	/* Don't assume ctx->md_data was cleaned in EVP_Digest_Final,
359	 * because sometimes only copies of the context are ever finalised.
360	 */
361	if (ctx->digest && ctx->digest->cleanup
362	    && !EVP_MD_CTX_test_flags(ctx,EVP_MD_CTX_FLAG_CLEANED))
363		ctx->digest->cleanup(ctx);
364	if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
365	    && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE))
366		{
367		OPENSSL_cleanse(ctx->md_data,ctx->digest->ctx_size);
368		OPENSSL_free(ctx->md_data);
369		}
370#ifndef OPENSSL_NO_ENGINE
371	if(ctx->engine)
372		/* The EVP_MD we used belongs to an ENGINE, release the
373		 * functional reference we held for this reason. */
374		ENGINE_finish(ctx->engine);
375#endif
376	memset(ctx,'\0',sizeof *ctx);
377
378	return 1;
379	}
380