update libressl to 2.8.2
[unleashed.git] / lib / libcrypto / evp / digest.c
blob6a7d86d702a50bfedfc7e2a0144f21f492e097f6
1 /* $OpenBSD: digest.c,v 1.30 2018/04/14 07:09:21 tb Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
112 #include <stdio.h>
113 #include <string.h>
115 #include <openssl/opensslconf.h>
117 #include <openssl/err.h>
118 #include <openssl/evp.h>
119 #include <openssl/objects.h>
121 #ifndef OPENSSL_NO_ENGINE
122 #include <openssl/engine.h>
123 #endif
126 EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
128 EVP_MD_CTX_init(ctx);
129 return EVP_DigestInit_ex(ctx, type, NULL);
133 EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
135 EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
137 #ifndef OPENSSL_NO_ENGINE
138 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
139 * so this context may already have an ENGINE! Try to avoid releasing
140 * the previous handle, re-querying for an ENGINE, and having a
141 * reinitialisation, when it may all be unecessary. */
142 if (ctx->engine && ctx->digest && (!type ||
143 (type && (type->type == ctx->digest->type))))
144 goto skip_to_init;
145 if (type) {
146 /* Ensure an ENGINE left lying around from last time is cleared
147 * (the previous check attempted to avoid this if the same
148 * ENGINE and EVP_MD could be used). */
149 ENGINE_finish(ctx->engine);
150 if (impl != NULL) {
151 if (!ENGINE_init(impl)) {
152 EVPerror(EVP_R_INITIALIZATION_ERROR);
153 return 0;
155 } else
156 /* Ask if an ENGINE is reserved for this job */
157 impl = ENGINE_get_digest_engine(type->type);
158 if (impl != NULL) {
159 /* There's an ENGINE for this job ... (apparently) */
160 const EVP_MD *d = ENGINE_get_digest(impl, type->type);
161 if (d == NULL) {
162 /* Same comment from evp_enc.c */
163 EVPerror(EVP_R_INITIALIZATION_ERROR);
164 ENGINE_finish(impl);
165 return 0;
167 /* We'll use the ENGINE's private digest definition */
168 type = d;
169 /* Store the ENGINE functional reference so we know
170 * 'type' came from an ENGINE and we need to release
171 * it when done. */
172 ctx->engine = impl;
173 } else
174 ctx->engine = NULL;
175 } else if (!ctx->digest) {
176 EVPerror(EVP_R_NO_DIGEST_SET);
177 return 0;
179 #endif
180 if (ctx->digest != type) {
181 if (ctx->digest && ctx->digest->ctx_size && ctx->md_data &&
182 !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) {
183 freezero(ctx->md_data, ctx->digest->ctx_size);
184 ctx->md_data = NULL;
186 ctx->digest = type;
187 if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
188 ctx->update = type->update;
189 ctx->md_data = malloc(type->ctx_size);
190 if (ctx->md_data == NULL) {
191 EVP_PKEY_CTX_free(ctx->pctx);
192 ctx->pctx = NULL;
193 EVPerror(ERR_R_MALLOC_FAILURE);
194 return 0;
198 #ifndef OPENSSL_NO_ENGINE
199 skip_to_init:
200 #endif
201 if (ctx->pctx) {
202 int r;
203 r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
204 EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
205 if (r <= 0 && (r != -2))
206 return 0;
208 if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
209 return 1;
210 return ctx->digest->init(ctx);
214 EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
216 return ctx->update(ctx, data, count);
219 /* The caller can assume that this removes any secret data from the context */
221 EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
223 int ret;
225 ret = EVP_DigestFinal_ex(ctx, md, size);
226 EVP_MD_CTX_cleanup(ctx);
227 return ret;
230 /* The caller can assume that this removes any secret data from the context */
232 EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
234 int ret;
236 if ((size_t)ctx->digest->md_size > EVP_MAX_MD_SIZE) {
237 EVPerror(EVP_R_TOO_LARGE);
238 return 0;
240 ret = ctx->digest->final(ctx, md);
241 if (size != NULL)
242 *size = ctx->digest->md_size;
243 if (ctx->digest->cleanup) {
244 ctx->digest->cleanup(ctx);
245 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
247 memset(ctx->md_data, 0, ctx->digest->ctx_size);
248 return ret;
252 EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
254 EVP_MD_CTX_init(out);
255 return EVP_MD_CTX_copy_ex(out, in);
259 EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
261 unsigned char *tmp_buf;
263 if ((in == NULL) || (in->digest == NULL)) {
264 EVPerror(EVP_R_INPUT_NOT_INITIALIZED);
265 return 0;
267 #ifndef OPENSSL_NO_ENGINE
268 /* Make sure it's safe to copy a digest context using an ENGINE */
269 if (in->engine && !ENGINE_init(in->engine)) {
270 EVPerror(ERR_R_ENGINE_LIB);
271 return 0;
273 #endif
275 if (out->digest == in->digest) {
276 tmp_buf = out->md_data;
277 EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
278 } else
279 tmp_buf = NULL;
280 EVP_MD_CTX_cleanup(out);
281 memcpy(out, in, sizeof *out);
283 if (in->md_data && out->digest->ctx_size) {
284 if (tmp_buf)
285 out->md_data = tmp_buf;
286 else {
287 out->md_data = malloc(out->digest->ctx_size);
288 if (!out->md_data) {
289 EVPerror(ERR_R_MALLOC_FAILURE);
290 return 0;
293 memcpy(out->md_data, in->md_data, out->digest->ctx_size);
296 out->update = in->update;
298 if (in->pctx) {
299 out->pctx = EVP_PKEY_CTX_dup(in->pctx);
300 if (!out->pctx) {
301 EVP_MD_CTX_cleanup(out);
302 return 0;
306 if (out->digest->copy)
307 return out->digest->copy(out, in);
309 return 1;
313 EVP_Digest(const void *data, size_t count,
314 unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
316 EVP_MD_CTX ctx;
317 int ret;
319 EVP_MD_CTX_init(&ctx);
320 EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_ONESHOT);
321 ret = EVP_DigestInit_ex(&ctx, type, impl) &&
322 EVP_DigestUpdate(&ctx, data, count) &&
323 EVP_DigestFinal_ex(&ctx, md, size);
324 EVP_MD_CTX_cleanup(&ctx);
326 return ret;
329 EVP_MD_CTX *
330 EVP_MD_CTX_new(void)
332 return calloc(1, sizeof(EVP_MD_CTX));
335 void
336 EVP_MD_CTX_free(EVP_MD_CTX *ctx)
338 if (ctx == NULL)
339 return;
341 EVP_MD_CTX_cleanup(ctx);
343 free(ctx);
346 void
347 EVP_MD_CTX_init(EVP_MD_CTX *ctx)
349 memset(ctx, 0, sizeof(*ctx));
353 EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
355 return EVP_MD_CTX_cleanup(ctx);
358 EVP_MD_CTX *
359 EVP_MD_CTX_create(void)
361 return EVP_MD_CTX_new();
364 void
365 EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
367 EVP_MD_CTX_free(ctx);
370 /* This call frees resources associated with the context */
372 EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
375 * Don't assume ctx->md_data was cleaned in EVP_Digest_Final,
376 * because sometimes only copies of the context are ever finalised.
378 if (ctx->digest && ctx->digest->cleanup &&
379 !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
380 ctx->digest->cleanup(ctx);
381 if (ctx->digest && ctx->digest->ctx_size && ctx->md_data &&
382 !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE))
383 freezero(ctx->md_data, ctx->digest->ctx_size);
384 EVP_PKEY_CTX_free(ctx->pctx);
385 #ifndef OPENSSL_NO_ENGINE
386 ENGINE_finish(ctx->engine);
387 #endif
388 memset(ctx, 0, sizeof(*ctx));
390 return 1;
394 EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int type, int arg, void *ptr)
396 int ret;
398 if (!ctx->digest) {
399 EVPerror(EVP_R_NO_CIPHER_SET);
400 return 0;
403 if (!ctx->digest->md_ctrl) {
404 EVPerror(EVP_R_CTRL_NOT_IMPLEMENTED);
405 return 0;
408 ret = ctx->digest->md_ctrl(ctx, type, arg, ptr);
409 if (ret == -1) {
410 EVPerror(EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
411 return 0;
413 return ret;