1 | /* |
2 | * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. |
3 | * |
4 | * Licensed under the Apache License 2.0 (the "License"). You may not use |
5 | * this file except in compliance with the License. You can obtain a copy |
6 | * in the file LICENSE in the source distribution or at |
7 | * https://www.openssl.org/source/license.html |
8 | */ |
9 | |
10 | #include <stdio.h> |
11 | #include <openssl/objects.h> |
12 | #include <openssl/evp.h> |
13 | #include <openssl/engine.h> |
14 | #include <openssl/params.h> |
15 | #include <openssl/core_names.h> |
16 | #include "internal/cryptlib.h" |
17 | #include "crypto/evp.h" |
18 | #include "internal/provider.h" |
19 | #include "evp_local.h" |
20 | |
21 | /* This call frees resources associated with the context */ |
22 | int EVP_MD_CTX_reset(EVP_MD_CTX *ctx) |
23 | { |
24 | if (ctx == NULL) |
25 | return 1; |
26 | |
27 | #ifndef FIPS_MODE |
28 | /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */ |
29 | /* |
30 | * pctx should be freed by the user of EVP_MD_CTX |
31 | * if EVP_MD_CTX_FLAG_KEEP_PKEY_CTX is set |
32 | */ |
33 | if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX)) |
34 | EVP_PKEY_CTX_free(ctx->pctx); |
35 | #endif |
36 | |
37 | EVP_MD_free(ctx->fetched_digest); |
38 | ctx->fetched_digest = NULL; |
39 | ctx->reqdigest = NULL; |
40 | |
41 | if (ctx->provctx != NULL) { |
42 | if (ctx->digest->freectx != NULL) |
43 | ctx->digest->freectx(ctx->provctx); |
44 | ctx->provctx = NULL; |
45 | EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED); |
46 | } |
47 | |
48 | /* TODO(3.0): Remove legacy code below */ |
49 | |
50 | /* |
51 | * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because |
52 | * sometimes only copies of the context are ever finalised. |
53 | */ |
54 | if (ctx->digest && ctx->digest->cleanup |
55 | && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED)) |
56 | ctx->digest->cleanup(ctx); |
57 | if (ctx->digest && ctx->digest->ctx_size && ctx->md_data |
58 | && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) { |
59 | OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size); |
60 | } |
61 | |
62 | #if !defined(FIPS_MODE) && !defined(OPENSSL_NO_ENGINE) |
63 | ENGINE_finish(ctx->engine); |
64 | #endif |
65 | |
66 | /* TODO(3.0): End of legacy code */ |
67 | |
68 | OPENSSL_cleanse(ctx, sizeof(*ctx)); |
69 | |
70 | return 1; |
71 | } |
72 | |
73 | EVP_MD_CTX *EVP_MD_CTX_new(void) |
74 | { |
75 | return OPENSSL_zalloc(sizeof(EVP_MD_CTX)); |
76 | } |
77 | |
78 | void EVP_MD_CTX_free(EVP_MD_CTX *ctx) |
79 | { |
80 | if (ctx == NULL) |
81 | return; |
82 | |
83 | EVP_MD_CTX_reset(ctx); |
84 | |
85 | OPENSSL_free(ctx); |
86 | return; |
87 | } |
88 | |
89 | int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type) |
90 | { |
91 | EVP_MD_CTX_reset(ctx); |
92 | return EVP_DigestInit_ex(ctx, type, NULL); |
93 | } |
94 | |
95 | int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) |
96 | { |
97 | #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE) |
98 | ENGINE *tmpimpl = NULL; |
99 | #endif |
100 | |
101 | EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED); |
102 | |
103 | if (ctx->provctx != NULL) { |
104 | if (!ossl_assert(ctx->digest != NULL)) { |
105 | EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR); |
106 | return 0; |
107 | } |
108 | if (ctx->digest->freectx != NULL) |
109 | ctx->digest->freectx(ctx->provctx); |
110 | ctx->provctx = NULL; |
111 | } |
112 | |
113 | if (type != NULL) |
114 | ctx->reqdigest = type; |
115 | |
116 | /* TODO(3.0): Legacy work around code below. Remove this */ |
117 | #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE) |
118 | /* |
119 | * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so |
120 | * this context may already have an ENGINE! Try to avoid releasing the |
121 | * previous handle, re-querying for an ENGINE, and having a |
122 | * reinitialisation, when it may all be unnecessary. |
123 | */ |
124 | if (ctx->engine && ctx->digest && |
125 | (type == NULL || (type->type == ctx->digest->type))) |
126 | goto skip_to_init; |
127 | |
128 | if (type != NULL) { |
129 | /* |
130 | * Ensure an ENGINE left lying around from last time is cleared (the |
131 | * previous check attempted to avoid this if the same ENGINE and |
132 | * EVP_MD could be used). |
133 | */ |
134 | ENGINE_finish(ctx->engine); |
135 | ctx->engine = NULL; |
136 | } |
137 | |
138 | if (type != NULL && impl == NULL) |
139 | tmpimpl = ENGINE_get_digest_engine(type->type); |
140 | #endif |
141 | |
142 | /* |
143 | * If there are engines involved or EVP_MD_CTX_FLAG_NO_INIT is set then we |
144 | * should use legacy handling for now. |
145 | */ |
146 | if (ctx->engine != NULL |
147 | || impl != NULL |
148 | #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE) |
149 | || tmpimpl != NULL |
150 | #endif |
151 | || (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0) { |
152 | if (ctx->digest == ctx->fetched_digest) |
153 | ctx->digest = NULL; |
154 | EVP_MD_free(ctx->fetched_digest); |
155 | ctx->fetched_digest = NULL; |
156 | goto legacy; |
157 | } |
158 | |
159 | if (ctx->digest != NULL && ctx->digest->ctx_size > 0) { |
160 | OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size); |
161 | ctx->md_data = NULL; |
162 | } |
163 | |
164 | /* TODO(3.0): Start of non-legacy code below */ |
165 | |
166 | if (type->prov == NULL) { |
167 | #ifdef FIPS_MODE |
168 | /* We only do explicit fetches inside the FIPS module */ |
169 | EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR); |
170 | return 0; |
171 | #else |
172 | EVP_MD *provmd = EVP_MD_fetch(NULL, OBJ_nid2sn(type->type), "" ); |
173 | |
174 | if (provmd == NULL) { |
175 | EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR); |
176 | return 0; |
177 | } |
178 | type = provmd; |
179 | EVP_MD_free(ctx->fetched_digest); |
180 | ctx->fetched_digest = provmd; |
181 | #endif |
182 | } |
183 | |
184 | if (ctx->provctx != NULL && ctx->digest != NULL && ctx->digest != type) { |
185 | if (ctx->digest->freectx != NULL) |
186 | ctx->digest->freectx(ctx->provctx); |
187 | ctx->provctx = NULL; |
188 | } |
189 | ctx->digest = type; |
190 | if (ctx->provctx == NULL) { |
191 | ctx->provctx = ctx->digest->newctx(ossl_provider_ctx(type->prov)); |
192 | if (ctx->provctx == NULL) { |
193 | EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR); |
194 | return 0; |
195 | } |
196 | } |
197 | |
198 | if (ctx->digest->dinit == NULL) { |
199 | EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR); |
200 | return 0; |
201 | } |
202 | |
203 | return ctx->digest->dinit(ctx->provctx); |
204 | |
205 | /* TODO(3.0): Remove legacy code below */ |
206 | legacy: |
207 | |
208 | #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE) |
209 | if (type) { |
210 | if (impl != NULL) { |
211 | if (!ENGINE_init(impl)) { |
212 | EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR); |
213 | return 0; |
214 | } |
215 | } else { |
216 | /* Ask if an ENGINE is reserved for this job */ |
217 | impl = tmpimpl; |
218 | } |
219 | if (impl != NULL) { |
220 | /* There's an ENGINE for this job ... (apparently) */ |
221 | const EVP_MD *d = ENGINE_get_digest(impl, type->type); |
222 | |
223 | if (d == NULL) { |
224 | EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_INITIALIZATION_ERROR); |
225 | ENGINE_finish(impl); |
226 | return 0; |
227 | } |
228 | /* We'll use the ENGINE's private digest definition */ |
229 | type = d; |
230 | /* |
231 | * Store the ENGINE functional reference so we know 'type' came |
232 | * from an ENGINE and we need to release it when done. |
233 | */ |
234 | ctx->engine = impl; |
235 | } else |
236 | ctx->engine = NULL; |
237 | } else { |
238 | if (!ctx->digest) { |
239 | EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_NO_DIGEST_SET); |
240 | return 0; |
241 | } |
242 | type = ctx->digest; |
243 | } |
244 | #endif |
245 | if (ctx->digest != type) { |
246 | if (ctx->digest && ctx->digest->ctx_size) { |
247 | OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size); |
248 | ctx->md_data = NULL; |
249 | } |
250 | ctx->digest = type; |
251 | if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) { |
252 | ctx->update = type->update; |
253 | ctx->md_data = OPENSSL_zalloc(type->ctx_size); |
254 | if (ctx->md_data == NULL) { |
255 | EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE); |
256 | return 0; |
257 | } |
258 | } |
259 | } |
260 | #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE) |
261 | skip_to_init: |
262 | #endif |
263 | #ifndef FIPS_MODE |
264 | /* |
265 | * TODO(3.0): Temporarily no support for EVP_DigestSign* inside FIPS module |
266 | * or when using providers. |
267 | */ |
268 | if (ctx->pctx != NULL |
269 | && (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx) |
270 | || ctx->pctx->op.sig.signature == NULL)) { |
271 | int r; |
272 | r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG, |
273 | EVP_PKEY_CTRL_DIGESTINIT, 0, ctx); |
274 | if (r <= 0 && (r != -2)) |
275 | return 0; |
276 | } |
277 | #endif |
278 | if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) |
279 | return 1; |
280 | return ctx->digest->init(ctx); |
281 | } |
282 | |
283 | int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count) |
284 | { |
285 | if (count == 0) |
286 | return 1; |
287 | |
288 | if (ctx->pctx != NULL |
289 | && EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx) |
290 | && ctx->pctx->op.sig.sigprovctx != NULL) { |
291 | /* |
292 | * Prior to OpenSSL 3.0 EVP_DigestSignUpdate() and |
293 | * EVP_DigestVerifyUpdate() were just macros for EVP_DigestUpdate(). |
294 | * Some code calls EVP_DigestUpdate() directly even when initialised |
295 | * with EVP_DigestSignInit_ex() or EVP_DigestVerifyInit_ex(), so we |
296 | * detect that and redirect to the correct EVP_Digest*Update() function |
297 | */ |
298 | if (ctx->pctx->operation == EVP_PKEY_OP_SIGNCTX) |
299 | return EVP_DigestSignUpdate(ctx, data, count); |
300 | if (ctx->pctx->operation == EVP_PKEY_OP_VERIFYCTX) |
301 | return EVP_DigestVerifyUpdate(ctx, data, count); |
302 | EVPerr(EVP_F_EVP_DIGESTUPDATE, EVP_R_UPDATE_ERROR); |
303 | return 0; |
304 | } |
305 | |
306 | if (ctx->digest == NULL || ctx->digest->prov == NULL) |
307 | goto legacy; |
308 | |
309 | if (ctx->digest->dupdate == NULL) { |
310 | EVPerr(EVP_F_EVP_DIGESTUPDATE, EVP_R_UPDATE_ERROR); |
311 | return 0; |
312 | } |
313 | return ctx->digest->dupdate(ctx->provctx, data, count); |
314 | |
315 | /* TODO(3.0): Remove legacy code below */ |
316 | legacy: |
317 | return ctx->update(ctx, data, count); |
318 | } |
319 | |
320 | /* The caller can assume that this removes any secret data from the context */ |
321 | int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) |
322 | { |
323 | int ret; |
324 | ret = EVP_DigestFinal_ex(ctx, md, size); |
325 | EVP_MD_CTX_reset(ctx); |
326 | return ret; |
327 | } |
328 | |
329 | /* The caller can assume that this removes any secret data from the context */ |
330 | int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *isize) |
331 | { |
332 | int ret; |
333 | size_t size = 0; |
334 | size_t mdsize = EVP_MD_size(ctx->digest); |
335 | |
336 | if (ctx->digest == NULL || ctx->digest->prov == NULL) |
337 | goto legacy; |
338 | |
339 | if (ctx->digest->dfinal == NULL) { |
340 | EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR); |
341 | return 0; |
342 | } |
343 | |
344 | ret = ctx->digest->dfinal(ctx->provctx, md, &size, mdsize); |
345 | |
346 | if (isize != NULL) { |
347 | if (size <= UINT_MAX) { |
348 | *isize = (int)size; |
349 | } else { |
350 | EVPerr(EVP_F_EVP_DIGESTFINAL_EX, EVP_R_FINAL_ERROR); |
351 | ret = 0; |
352 | } |
353 | } |
354 | |
355 | return ret; |
356 | |
357 | /* TODO(3.0): Remove legacy code below */ |
358 | legacy: |
359 | OPENSSL_assert(mdsize <= EVP_MAX_MD_SIZE); |
360 | ret = ctx->digest->final(ctx, md); |
361 | if (isize != NULL) |
362 | *isize = mdsize; |
363 | if (ctx->digest->cleanup) { |
364 | ctx->digest->cleanup(ctx); |
365 | EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED); |
366 | } |
367 | OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size); |
368 | return ret; |
369 | } |
370 | |
371 | int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t size) |
372 | { |
373 | int ret = 0; |
374 | OSSL_PARAM params[2]; |
375 | size_t i = 0; |
376 | |
377 | if (ctx->digest == NULL || ctx->digest->prov == NULL) |
378 | goto legacy; |
379 | |
380 | if (ctx->digest->dfinal == NULL) { |
381 | EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_FINAL_ERROR); |
382 | return 0; |
383 | } |
384 | |
385 | params[i++] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &size); |
386 | params[i++] = OSSL_PARAM_construct_end(); |
387 | |
388 | if (EVP_MD_CTX_set_params(ctx, params) > 0) |
389 | ret = ctx->digest->dfinal(ctx->provctx, md, &size, size); |
390 | EVP_MD_CTX_reset(ctx); |
391 | return ret; |
392 | |
393 | legacy: |
394 | if (ctx->digest->flags & EVP_MD_FLAG_XOF |
395 | && size <= INT_MAX |
396 | && ctx->digest->md_ctrl(ctx, EVP_MD_CTRL_XOF_LEN, (int)size, NULL)) { |
397 | ret = ctx->digest->final(ctx, md); |
398 | if (ctx->digest->cleanup != NULL) { |
399 | ctx->digest->cleanup(ctx); |
400 | EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED); |
401 | } |
402 | OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size); |
403 | } else { |
404 | EVPerr(EVP_F_EVP_DIGESTFINALXOF, EVP_R_NOT_XOF_OR_INVALID_LENGTH); |
405 | } |
406 | |
407 | return ret; |
408 | } |
409 | |
410 | int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in) |
411 | { |
412 | EVP_MD_CTX_reset(out); |
413 | return EVP_MD_CTX_copy_ex(out, in); |
414 | } |
415 | |
416 | int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in) |
417 | { |
418 | unsigned char *tmp_buf; |
419 | |
420 | if (in == NULL || in->digest == NULL) { |
421 | EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_INPUT_NOT_INITIALIZED); |
422 | return 0; |
423 | } |
424 | |
425 | if (in->digest->prov == NULL) |
426 | goto legacy; |
427 | |
428 | if (in->digest->dupctx == NULL) { |
429 | EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX); |
430 | return 0; |
431 | } |
432 | |
433 | EVP_MD_CTX_reset(out); |
434 | if (out->fetched_digest != NULL) |
435 | EVP_MD_free(out->fetched_digest); |
436 | *out = *in; |
437 | /* NULL out pointers in case of error */ |
438 | out->pctx = NULL; |
439 | out->provctx = NULL; |
440 | |
441 | if (in->fetched_digest != NULL) |
442 | EVP_MD_up_ref(in->fetched_digest); |
443 | |
444 | out->provctx = in->digest->dupctx(in->provctx); |
445 | if (out->provctx == NULL) { |
446 | EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX); |
447 | return 0; |
448 | } |
449 | |
450 | /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */ |
451 | EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX); |
452 | #ifndef FIPS_MODE |
453 | /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */ |
454 | if (in->pctx != NULL) { |
455 | out->pctx = EVP_PKEY_CTX_dup(in->pctx); |
456 | if (out->pctx == NULL) { |
457 | EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, EVP_R_NOT_ABLE_TO_COPY_CTX); |
458 | EVP_MD_CTX_reset(out); |
459 | return 0; |
460 | } |
461 | } |
462 | #endif |
463 | |
464 | return 1; |
465 | |
466 | /* TODO(3.0): Remove legacy code below */ |
467 | legacy: |
468 | #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE) |
469 | /* Make sure it's safe to copy a digest context using an ENGINE */ |
470 | if (in->engine && !ENGINE_init(in->engine)) { |
471 | EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_ENGINE_LIB); |
472 | return 0; |
473 | } |
474 | #endif |
475 | |
476 | if (out->digest == in->digest) { |
477 | tmp_buf = out->md_data; |
478 | EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE); |
479 | } else |
480 | tmp_buf = NULL; |
481 | EVP_MD_CTX_reset(out); |
482 | memcpy(out, in, sizeof(*out)); |
483 | |
484 | /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */ |
485 | EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX); |
486 | |
487 | /* Null these variables, since they are getting fixed up |
488 | * properly below. Anything else may cause a memleak and/or |
489 | * double free if any of the memory allocations below fail |
490 | */ |
491 | out->md_data = NULL; |
492 | out->pctx = NULL; |
493 | |
494 | if (in->md_data && out->digest->ctx_size) { |
495 | if (tmp_buf) |
496 | out->md_data = tmp_buf; |
497 | else { |
498 | out->md_data = OPENSSL_malloc(out->digest->ctx_size); |
499 | if (out->md_data == NULL) { |
500 | EVPerr(EVP_F_EVP_MD_CTX_COPY_EX, ERR_R_MALLOC_FAILURE); |
501 | return 0; |
502 | } |
503 | } |
504 | memcpy(out->md_data, in->md_data, out->digest->ctx_size); |
505 | } |
506 | |
507 | out->update = in->update; |
508 | |
509 | #ifndef FIPS_MODE |
510 | /* TODO(3.0): Temporarily no support for EVP_DigestSign* in FIPS module */ |
511 | if (in->pctx) { |
512 | out->pctx = EVP_PKEY_CTX_dup(in->pctx); |
513 | if (!out->pctx) { |
514 | EVP_MD_CTX_reset(out); |
515 | return 0; |
516 | } |
517 | } |
518 | #endif |
519 | |
520 | if (out->digest->copy) |
521 | return out->digest->copy(out, in); |
522 | |
523 | return 1; |
524 | } |
525 | |
526 | int EVP_Digest(const void *data, size_t count, |
527 | unsigned char *md, unsigned int *size, const EVP_MD *type, |
528 | ENGINE *impl) |
529 | { |
530 | EVP_MD_CTX *ctx = EVP_MD_CTX_new(); |
531 | int ret; |
532 | |
533 | if (ctx == NULL) |
534 | return 0; |
535 | EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_ONESHOT); |
536 | ret = EVP_DigestInit_ex(ctx, type, impl) |
537 | && EVP_DigestUpdate(ctx, data, count) |
538 | && EVP_DigestFinal_ex(ctx, md, size); |
539 | EVP_MD_CTX_free(ctx); |
540 | |
541 | return ret; |
542 | } |
543 | |
544 | int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[]) |
545 | { |
546 | if (digest != NULL && digest->get_params != NULL) |
547 | return digest->get_params(params); |
548 | return 0; |
549 | } |
550 | |
551 | const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest) |
552 | { |
553 | if (digest != NULL && digest->gettable_params != NULL) |
554 | return digest->gettable_params(); |
555 | return NULL; |
556 | } |
557 | |
558 | int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[]) |
559 | { |
560 | EVP_PKEY_CTX *pctx = ctx->pctx; |
561 | |
562 | if (ctx->digest != NULL && ctx->digest->set_ctx_params != NULL) |
563 | return ctx->digest->set_ctx_params(ctx->provctx, params); |
564 | |
565 | if (pctx != NULL |
566 | && (pctx->operation == EVP_PKEY_OP_VERIFYCTX |
567 | || pctx->operation == EVP_PKEY_OP_SIGNCTX) |
568 | && pctx->op.sig.sigprovctx != NULL |
569 | && pctx->op.sig.signature->set_ctx_md_params != NULL) |
570 | return pctx->op.sig.signature->set_ctx_md_params(pctx->op.sig.sigprovctx, |
571 | params); |
572 | return 0; |
573 | } |
574 | |
575 | const OSSL_PARAM *EVP_MD_settable_ctx_params(const EVP_MD *md) |
576 | { |
577 | if (md != NULL && md->settable_ctx_params != NULL) |
578 | return md->settable_ctx_params(); |
579 | return NULL; |
580 | } |
581 | |
582 | const OSSL_PARAM *EVP_MD_CTX_settable_params(EVP_MD_CTX *ctx) |
583 | { |
584 | EVP_PKEY_CTX *pctx; |
585 | |
586 | if (ctx != NULL |
587 | && ctx->digest != NULL |
588 | && ctx->digest->settable_ctx_params != NULL) |
589 | return ctx->digest->settable_ctx_params(); |
590 | |
591 | pctx = ctx->pctx; |
592 | if (pctx != NULL |
593 | && (pctx->operation == EVP_PKEY_OP_VERIFYCTX |
594 | || pctx->operation == EVP_PKEY_OP_SIGNCTX) |
595 | && pctx->op.sig.sigprovctx != NULL |
596 | && pctx->op.sig.signature->settable_ctx_md_params != NULL) |
597 | return pctx->op.sig.signature->settable_ctx_md_params( |
598 | pctx->op.sig.sigprovctx); |
599 | |
600 | return NULL; |
601 | } |
602 | |
603 | int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[]) |
604 | { |
605 | EVP_PKEY_CTX *pctx = ctx->pctx; |
606 | |
607 | if (ctx->digest != NULL && ctx->digest->get_params != NULL) |
608 | return ctx->digest->get_ctx_params(ctx->provctx, params); |
609 | |
610 | if (pctx != NULL |
611 | && (pctx->operation == EVP_PKEY_OP_VERIFYCTX |
612 | || pctx->operation == EVP_PKEY_OP_SIGNCTX) |
613 | && pctx->op.sig.sigprovctx != NULL |
614 | && pctx->op.sig.signature->get_ctx_md_params != NULL) |
615 | return pctx->op.sig.signature->get_ctx_md_params(pctx->op.sig.sigprovctx, |
616 | params); |
617 | |
618 | return 0; |
619 | } |
620 | |
621 | const OSSL_PARAM *EVP_MD_gettable_ctx_params(const EVP_MD *md) |
622 | { |
623 | if (md != NULL && md->gettable_ctx_params != NULL) |
624 | return md->gettable_ctx_params(); |
625 | return NULL; |
626 | } |
627 | |
628 | const OSSL_PARAM *EVP_MD_CTX_gettable_params(EVP_MD_CTX *ctx) |
629 | { |
630 | EVP_PKEY_CTX *pctx; |
631 | |
632 | if (ctx != NULL |
633 | && ctx->digest != NULL |
634 | && ctx->digest->gettable_ctx_params != NULL) |
635 | return ctx->digest->gettable_ctx_params(); |
636 | |
637 | pctx = ctx->pctx; |
638 | if (pctx != NULL |
639 | && (pctx->operation == EVP_PKEY_OP_VERIFYCTX |
640 | || pctx->operation == EVP_PKEY_OP_SIGNCTX) |
641 | && pctx->op.sig.sigprovctx != NULL |
642 | && pctx->op.sig.signature->gettable_ctx_md_params != NULL) |
643 | return pctx->op.sig.signature->gettable_ctx_md_params( |
644 | pctx->op.sig.sigprovctx); |
645 | |
646 | return NULL; |
647 | } |
648 | |
649 | /* TODO(3.0): Remove legacy code below - only used by engines & DigestSign */ |
650 | int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2) |
651 | { |
652 | int ret = EVP_CTRL_RET_UNSUPPORTED; |
653 | int set_params = 1; |
654 | size_t sz; |
655 | OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END }; |
656 | |
657 | if (ctx == NULL || ctx->digest == NULL) { |
658 | ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL); |
659 | return 0; |
660 | } |
661 | |
662 | if (ctx->digest->prov == NULL |
663 | && (ctx->pctx == NULL |
664 | || (ctx->pctx->operation != EVP_PKEY_OP_VERIFYCTX |
665 | && ctx->pctx->operation != EVP_PKEY_OP_SIGNCTX))) |
666 | goto legacy; |
667 | |
668 | switch (cmd) { |
669 | case EVP_MD_CTRL_XOF_LEN: |
670 | sz = (size_t)p1; |
671 | params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &sz); |
672 | break; |
673 | case EVP_MD_CTRL_MICALG: |
674 | set_params = 0; |
675 | params[0] = OSSL_PARAM_construct_utf8_string(OSSL_DIGEST_PARAM_MICALG, |
676 | p2, p1 ? p1 : 9999); |
677 | break; |
678 | case EVP_CTRL_SSL3_MASTER_SECRET: |
679 | params[0] = OSSL_PARAM_construct_octet_string(OSSL_DIGEST_PARAM_SSL3_MS, |
680 | p2, p1); |
681 | break; |
682 | default: |
683 | goto conclude; |
684 | } |
685 | |
686 | if (set_params) |
687 | ret = EVP_MD_CTX_set_params(ctx, params); |
688 | else |
689 | ret = EVP_MD_CTX_get_params(ctx, params); |
690 | goto conclude; |
691 | |
692 | |
693 | /* TODO(3.0): Remove legacy code below */ |
694 | legacy: |
695 | if (ctx->digest->md_ctrl == NULL) { |
696 | ERR_raise(ERR_LIB_EVP, EVP_R_CTRL_NOT_IMPLEMENTED); |
697 | return 0; |
698 | } |
699 | |
700 | ret = ctx->digest->md_ctrl(ctx, cmd, p1, p2); |
701 | conclude: |
702 | if (ret <= 0) |
703 | return 0; |
704 | return ret; |
705 | } |
706 | |
707 | EVP_MD *evp_md_new(void) |
708 | { |
709 | EVP_MD *md = OPENSSL_zalloc(sizeof(*md)); |
710 | |
711 | if (md != NULL) { |
712 | md->lock = CRYPTO_THREAD_lock_new(); |
713 | if (md->lock == NULL) { |
714 | OPENSSL_free(md); |
715 | return NULL; |
716 | } |
717 | md->refcnt = 1; |
718 | } |
719 | return md; |
720 | } |
721 | |
722 | /* |
723 | * FIPS module note: since internal fetches will be entirely |
724 | * provider based, we know that none of its code depends on legacy |
725 | * NIDs or any functionality that use them. |
726 | */ |
727 | #ifndef FIPS_MODE |
728 | /* TODO(3.x) get rid of the need for legacy NIDs */ |
729 | static void set_legacy_nid(const char *name, void *vlegacy_nid) |
730 | { |
731 | int nid; |
732 | int *legacy_nid = vlegacy_nid; |
733 | /* |
734 | * We use lowest level function to get the associated method, because |
735 | * higher level functions such as EVP_get_digestbyname() have changed |
736 | * to look at providers too. |
737 | */ |
738 | const void *legacy_method = OBJ_NAME_get(name, OBJ_NAME_TYPE_MD_METH); |
739 | |
740 | if (*legacy_nid == -1) /* We found a clash already */ |
741 | return; |
742 | |
743 | if (legacy_method == NULL) |
744 | return; |
745 | nid = EVP_MD_nid(legacy_method); |
746 | if (*legacy_nid != NID_undef && *legacy_nid != nid) { |
747 | *legacy_nid = -1; |
748 | return; |
749 | } |
750 | *legacy_nid = nid; |
751 | } |
752 | #endif |
753 | |
754 | static void *evp_md_from_dispatch(int name_id, |
755 | const OSSL_DISPATCH *fns, |
756 | OSSL_PROVIDER *prov) |
757 | { |
758 | EVP_MD *md = NULL; |
759 | int fncnt = 0; |
760 | |
761 | /* EVP_MD_fetch() will set the legacy NID if available */ |
762 | if ((md = evp_md_new()) == NULL) { |
763 | EVPerr(0, ERR_R_MALLOC_FAILURE); |
764 | return NULL; |
765 | } |
766 | |
767 | #ifndef FIPS_MODE |
768 | /* TODO(3.x) get rid of the need for legacy NIDs */ |
769 | md->type = NID_undef; |
770 | evp_names_do_all(prov, name_id, set_legacy_nid, &md->type); |
771 | if (md->type == -1) { |
772 | ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR); |
773 | EVP_MD_free(md); |
774 | return NULL; |
775 | } |
776 | #endif |
777 | |
778 | md->name_id = name_id; |
779 | |
780 | for (; fns->function_id != 0; fns++) { |
781 | switch (fns->function_id) { |
782 | case OSSL_FUNC_DIGEST_NEWCTX: |
783 | if (md->newctx == NULL) { |
784 | md->newctx = OSSL_get_OP_digest_newctx(fns); |
785 | fncnt++; |
786 | } |
787 | break; |
788 | case OSSL_FUNC_DIGEST_INIT: |
789 | if (md->dinit == NULL) { |
790 | md->dinit = OSSL_get_OP_digest_init(fns); |
791 | fncnt++; |
792 | } |
793 | break; |
794 | case OSSL_FUNC_DIGEST_UPDATE: |
795 | if (md->dupdate == NULL) { |
796 | md->dupdate = OSSL_get_OP_digest_update(fns); |
797 | fncnt++; |
798 | } |
799 | break; |
800 | case OSSL_FUNC_DIGEST_FINAL: |
801 | if (md->dfinal == NULL) { |
802 | md->dfinal = OSSL_get_OP_digest_final(fns); |
803 | fncnt++; |
804 | } |
805 | break; |
806 | case OSSL_FUNC_DIGEST_DIGEST: |
807 | if (md->digest == NULL) |
808 | md->digest = OSSL_get_OP_digest_digest(fns); |
809 | /* We don't increment fnct for this as it is stand alone */ |
810 | break; |
811 | case OSSL_FUNC_DIGEST_FREECTX: |
812 | if (md->freectx == NULL) { |
813 | md->freectx = OSSL_get_OP_digest_freectx(fns); |
814 | fncnt++; |
815 | } |
816 | break; |
817 | case OSSL_FUNC_DIGEST_DUPCTX: |
818 | if (md->dupctx == NULL) |
819 | md->dupctx = OSSL_get_OP_digest_dupctx(fns); |
820 | break; |
821 | case OSSL_FUNC_DIGEST_GET_PARAMS: |
822 | if (md->get_params == NULL) |
823 | md->get_params = OSSL_get_OP_digest_get_params(fns); |
824 | break; |
825 | case OSSL_FUNC_DIGEST_SET_CTX_PARAMS: |
826 | if (md->set_ctx_params == NULL) |
827 | md->set_ctx_params = OSSL_get_OP_digest_set_ctx_params(fns); |
828 | break; |
829 | case OSSL_FUNC_DIGEST_GET_CTX_PARAMS: |
830 | if (md->get_ctx_params == NULL) |
831 | md->get_ctx_params = OSSL_get_OP_digest_get_ctx_params(fns); |
832 | break; |
833 | case OSSL_FUNC_DIGEST_GETTABLE_PARAMS: |
834 | if (md->gettable_params == NULL) |
835 | md->gettable_params = OSSL_get_OP_digest_gettable_params(fns); |
836 | break; |
837 | case OSSL_FUNC_DIGEST_SETTABLE_CTX_PARAMS: |
838 | if (md->settable_ctx_params == NULL) |
839 | md->settable_ctx_params = |
840 | OSSL_get_OP_digest_settable_ctx_params(fns); |
841 | break; |
842 | case OSSL_FUNC_DIGEST_GETTABLE_CTX_PARAMS: |
843 | if (md->gettable_ctx_params == NULL) |
844 | md->gettable_ctx_params = |
845 | OSSL_get_OP_digest_gettable_ctx_params(fns); |
846 | break; |
847 | } |
848 | } |
849 | if ((fncnt != 0 && fncnt != 5) |
850 | || (fncnt == 0 && md->digest == NULL)) { |
851 | /* |
852 | * In order to be a consistent set of functions we either need the |
853 | * whole set of init/update/final etc functions or none of them. |
854 | * The "digest" function can standalone. We at least need one way to |
855 | * generate digests. |
856 | */ |
857 | EVP_MD_free(md); |
858 | ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS); |
859 | return NULL; |
860 | } |
861 | md->prov = prov; |
862 | if (prov != NULL) |
863 | ossl_provider_up_ref(prov); |
864 | |
865 | return md; |
866 | } |
867 | |
868 | static int evp_md_up_ref(void *md) |
869 | { |
870 | return EVP_MD_up_ref(md); |
871 | } |
872 | |
873 | static void evp_md_free(void *md) |
874 | { |
875 | EVP_MD_free(md); |
876 | } |
877 | |
878 | EVP_MD *EVP_MD_fetch(OPENSSL_CTX *ctx, const char *algorithm, |
879 | const char *properties) |
880 | { |
881 | EVP_MD *md = |
882 | evp_generic_fetch(ctx, OSSL_OP_DIGEST, algorithm, properties, |
883 | evp_md_from_dispatch, evp_md_up_ref, evp_md_free); |
884 | |
885 | return md; |
886 | } |
887 | |
888 | int EVP_MD_up_ref(EVP_MD *md) |
889 | { |
890 | int ref = 0; |
891 | |
892 | CRYPTO_UP_REF(&md->refcnt, &ref, md->lock); |
893 | return 1; |
894 | } |
895 | |
896 | void EVP_MD_free(EVP_MD *md) |
897 | { |
898 | int i; |
899 | |
900 | if (md == NULL) |
901 | return; |
902 | |
903 | CRYPTO_DOWN_REF(&md->refcnt, &i, md->lock); |
904 | if (i > 0) |
905 | return; |
906 | ossl_provider_free(md->prov); |
907 | CRYPTO_THREAD_lock_free(md->lock); |
908 | OPENSSL_free(md); |
909 | } |
910 | |
911 | void EVP_MD_do_all_provided(OPENSSL_CTX *libctx, |
912 | void (*fn)(EVP_MD *mac, void *arg), |
913 | void *arg) |
914 | { |
915 | evp_generic_do_all(libctx, OSSL_OP_DIGEST, |
916 | (void (*)(void *, void *))fn, arg, |
917 | evp_md_from_dispatch, evp_md_free); |
918 | } |
919 | |