xref: /openssl/crypto/evp/digest.c (revision b911fef2)
1 /*
2  * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9 
10 /* We need to use some engine deprecated APIs */
11 #define OPENSSL_SUPPRESS_DEPRECATED
12 
13 #include <stdio.h>
14 #include <openssl/objects.h>
15 #include <openssl/evp.h>
16 #include <openssl/ec.h>
17 #ifndef FIPS_MODULE
18 # include <openssl/engine.h>
19 #endif
20 #include <openssl/params.h>
21 #include <openssl/core_names.h>
22 #include "internal/cryptlib.h"
23 #include "internal/provider.h"
24 #include "internal/core.h"
25 #include "crypto/evp.h"
26 #include "evp_local.h"
27 
cleanup_old_md_data(EVP_MD_CTX * ctx,int force)28 static void cleanup_old_md_data(EVP_MD_CTX *ctx, int force)
29 {
30     if (ctx->digest != NULL) {
31         if (ctx->digest->cleanup != NULL
32                 && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_CLEANED))
33             ctx->digest->cleanup(ctx);
34         if (ctx->md_data != NULL && ctx->digest->ctx_size > 0
35                 && (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)
36                     || force)) {
37             OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size);
38             ctx->md_data = NULL;
39         }
40     }
41 }
42 
evp_md_ctx_clear_digest(EVP_MD_CTX * ctx,int force,int keep_fetched)43 void evp_md_ctx_clear_digest(EVP_MD_CTX *ctx, int force, int keep_fetched)
44 {
45     if (ctx->algctx != NULL) {
46         if (ctx->digest != NULL && ctx->digest->freectx != NULL)
47             ctx->digest->freectx(ctx->algctx);
48         ctx->algctx = NULL;
49         EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
50     }
51 
52     /* Code below to be removed when legacy support is dropped. */
53 
54     /*
55      * Don't assume ctx->md_data was cleaned in EVP_Digest_Final, because
56      * sometimes only copies of the context are ever finalised.
57      */
58     cleanup_old_md_data(ctx, force);
59     if (force)
60         ctx->digest = NULL;
61 
62 #if !defined(FIPS_MODULE) && !defined(OPENSSL_NO_ENGINE)
63     ENGINE_finish(ctx->engine);
64     ctx->engine = NULL;
65 #endif
66 
67     /* Non legacy code, this has to be later than the ctx->digest cleaning */
68     if (!keep_fetched) {
69         EVP_MD_free(ctx->fetched_digest);
70         ctx->fetched_digest = NULL;
71         ctx->reqdigest = NULL;
72     }
73 }
74 
evp_md_ctx_reset_ex(EVP_MD_CTX * ctx,int keep_fetched)75 static int evp_md_ctx_reset_ex(EVP_MD_CTX *ctx, int keep_fetched)
76 {
77     if (ctx == NULL)
78         return 1;
79 
80 #ifndef FIPS_MODULE
81     /*
82      * pctx should be freed by the user of EVP_MD_CTX
83      * if EVP_MD_CTX_FLAG_KEEP_PKEY_CTX is set
84      */
85     if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX)) {
86         EVP_PKEY_CTX_free(ctx->pctx);
87         ctx->pctx = NULL;
88     }
89 #endif
90 
91     evp_md_ctx_clear_digest(ctx, 0, keep_fetched);
92     if (!keep_fetched)
93         OPENSSL_cleanse(ctx, sizeof(*ctx));
94 
95     return 1;
96 }
97 
98 /* This call frees resources associated with the context */
EVP_MD_CTX_reset(EVP_MD_CTX * ctx)99 int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
100 {
101     return evp_md_ctx_reset_ex(ctx, 0);
102 }
103 
104 #ifndef FIPS_MODULE
evp_md_ctx_new_ex(EVP_PKEY * pkey,const ASN1_OCTET_STRING * id,OSSL_LIB_CTX * libctx,const char * propq)105 EVP_MD_CTX *evp_md_ctx_new_ex(EVP_PKEY *pkey, const ASN1_OCTET_STRING *id,
106                               OSSL_LIB_CTX *libctx, const char *propq)
107 {
108     EVP_MD_CTX *ctx;
109     EVP_PKEY_CTX *pctx = NULL;
110 
111     if ((ctx = EVP_MD_CTX_new()) == NULL
112         || (pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq)) == NULL) {
113         ERR_raise(ERR_LIB_ASN1, ERR_R_EVP_LIB);
114         goto err;
115     }
116 
117     if (id != NULL && EVP_PKEY_CTX_set1_id(pctx, id->data, id->length) <= 0)
118         goto err;
119 
120     EVP_MD_CTX_set_pkey_ctx(ctx, pctx);
121     return ctx;
122 
123  err:
124     EVP_PKEY_CTX_free(pctx);
125     EVP_MD_CTX_free(ctx);
126     return NULL;
127 }
128 #endif
129 
EVP_MD_CTX_new(void)130 EVP_MD_CTX *EVP_MD_CTX_new(void)
131 {
132     return OPENSSL_zalloc(sizeof(EVP_MD_CTX));
133 }
134 
EVP_MD_CTX_free(EVP_MD_CTX * ctx)135 void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
136 {
137     if (ctx == NULL)
138         return;
139 
140     EVP_MD_CTX_reset(ctx);
141     OPENSSL_free(ctx);
142 }
143 
evp_md_ctx_free_algctx(EVP_MD_CTX * ctx)144 int evp_md_ctx_free_algctx(EVP_MD_CTX *ctx)
145 {
146     if (ctx->algctx != NULL) {
147         if (!ossl_assert(ctx->digest != NULL)) {
148             ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
149             return 0;
150         }
151         if (ctx->digest->freectx != NULL)
152             ctx->digest->freectx(ctx->algctx);
153         ctx->algctx = NULL;
154     }
155     return 1;
156 }
157 
evp_md_init_internal(EVP_MD_CTX * ctx,const EVP_MD * type,const OSSL_PARAM params[],ENGINE * impl)158 static int evp_md_init_internal(EVP_MD_CTX *ctx, const EVP_MD *type,
159                                 const OSSL_PARAM params[], ENGINE *impl)
160 {
161 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
162     ENGINE *tmpimpl = NULL;
163 #endif
164 
165 #if !defined(FIPS_MODULE)
166     if (ctx->pctx != NULL
167             && EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx)
168             && ctx->pctx->op.sig.algctx != NULL) {
169         /*
170          * Prior to OpenSSL 3.0 calling EVP_DigestInit_ex() on an mdctx
171          * previously initialised with EVP_DigestSignInit() would retain
172          * information about the key, and re-initialise for another sign
173          * operation. So in that case we redirect to EVP_DigestSignInit()
174          */
175         if (ctx->pctx->operation == EVP_PKEY_OP_SIGNCTX)
176             return EVP_DigestSignInit(ctx, NULL, type, impl, NULL);
177         if (ctx->pctx->operation == EVP_PKEY_OP_VERIFYCTX)
178             return EVP_DigestVerifyInit(ctx, NULL, type, impl, NULL);
179         ERR_raise(ERR_LIB_EVP, EVP_R_UPDATE_ERROR);
180         return 0;
181     }
182 #endif
183 
184     EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_CLEANED
185                                 | EVP_MD_CTX_FLAG_FINALISED);
186 
187     if (type != NULL) {
188         ctx->reqdigest = type;
189     } else {
190         if (ctx->digest == NULL) {
191             ERR_raise(ERR_LIB_EVP, EVP_R_NO_DIGEST_SET);
192             return 0;
193         }
194         type = ctx->digest;
195     }
196 
197     /* Code below to be removed when legacy support is dropped. */
198 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
199     /*
200      * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
201      * this context may already have an ENGINE! Try to avoid releasing the
202      * previous handle, re-querying for an ENGINE, and having a
203      * reinitialisation, when it may all be unnecessary.
204      */
205     if (ctx->engine != NULL
206             && ctx->digest != NULL
207             && type->type == ctx->digest->type)
208         goto skip_to_init;
209 
210     /*
211      * Ensure an ENGINE left lying around from last time is cleared (the
212      * previous check attempted to avoid this if the same ENGINE and
213      * EVP_MD could be used).
214      */
215     ENGINE_finish(ctx->engine);
216     ctx->engine = NULL;
217 
218     if (impl == NULL)
219         tmpimpl = ENGINE_get_digest_engine(type->type);
220 #endif
221 
222     /*
223      * If there are engines involved or EVP_MD_CTX_FLAG_NO_INIT is set then we
224      * should use legacy handling for now.
225      */
226     if (impl != NULL
227 #if !defined(OPENSSL_NO_ENGINE)
228             || ctx->engine != NULL
229 # if !defined(FIPS_MODULE)
230             || tmpimpl != NULL
231 # endif
232 #endif
233             || (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0
234             || (type != NULL && type->origin == EVP_ORIG_METH)
235             || (type == NULL && ctx->digest != NULL
236                              && ctx->digest->origin == EVP_ORIG_METH)) {
237         /* If we were using provided hash before, cleanup algctx */
238         if (!evp_md_ctx_free_algctx(ctx))
239             return 0;
240         if (ctx->digest == ctx->fetched_digest)
241             ctx->digest = NULL;
242         EVP_MD_free(ctx->fetched_digest);
243         ctx->fetched_digest = NULL;
244         goto legacy;
245     }
246 
247     cleanup_old_md_data(ctx, 1);
248 
249     /* Start of non-legacy code below */
250     if (ctx->digest == type) {
251         if (!ossl_assert(type->prov != NULL)) {
252             ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
253             return 0;
254         }
255     } else {
256         if (!evp_md_ctx_free_algctx(ctx))
257             return 0;
258     }
259 
260     if (type->prov == NULL) {
261 #ifdef FIPS_MODULE
262         /* We only do explicit fetches inside the FIPS module */
263         ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
264         return 0;
265 #else
266         /* The NULL digest is a special case */
267         EVP_MD *provmd = EVP_MD_fetch(NULL,
268                                       type->type != NID_undef ? OBJ_nid2sn(type->type)
269                                                               : "NULL", "");
270 
271         if (provmd == NULL) {
272             ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
273             return 0;
274         }
275         type = provmd;
276         EVP_MD_free(ctx->fetched_digest);
277         ctx->fetched_digest = provmd;
278 #endif
279     }
280 
281     if (type->prov != NULL && ctx->fetched_digest != type) {
282         if (!EVP_MD_up_ref((EVP_MD *)type)) {
283             ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
284             return 0;
285         }
286         EVP_MD_free(ctx->fetched_digest);
287         ctx->fetched_digest = (EVP_MD *)type;
288     }
289     ctx->digest = type;
290     if (ctx->algctx == NULL) {
291         ctx->algctx = ctx->digest->newctx(ossl_provider_ctx(type->prov));
292         if (ctx->algctx == NULL) {
293             ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
294             return 0;
295         }
296     }
297 
298     if (ctx->digest->dinit == NULL) {
299         ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
300         return 0;
301     }
302 
303     return ctx->digest->dinit(ctx->algctx, params);
304 
305     /* Code below to be removed when legacy support is dropped. */
306  legacy:
307 
308 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
309     if (type) {
310         if (impl != NULL) {
311             if (!ENGINE_init(impl)) {
312                 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
313                 return 0;
314             }
315         } else {
316             /* Ask if an ENGINE is reserved for this job */
317             impl = tmpimpl;
318         }
319         if (impl != NULL) {
320             /* There's an ENGINE for this job ... (apparently) */
321             const EVP_MD *d = ENGINE_get_digest(impl, type->type);
322 
323             if (d == NULL) {
324                 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
325                 ENGINE_finish(impl);
326                 return 0;
327             }
328             /* We'll use the ENGINE's private digest definition */
329             type = d;
330             /*
331              * Store the ENGINE functional reference so we know 'type' came
332              * from an ENGINE and we need to release it when done.
333              */
334             ctx->engine = impl;
335         } else
336             ctx->engine = NULL;
337     }
338 #endif
339     if (ctx->digest != type) {
340         cleanup_old_md_data(ctx, 1);
341 
342         ctx->digest = type;
343         if (!(ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) && type->ctx_size) {
344             ctx->update = type->update;
345             ctx->md_data = OPENSSL_zalloc(type->ctx_size);
346             if (ctx->md_data == NULL)
347                 return 0;
348         }
349     }
350 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
351  skip_to_init:
352 #endif
353 #ifndef FIPS_MODULE
354     if (ctx->pctx != NULL
355             && (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx)
356                  || ctx->pctx->op.sig.signature == NULL)) {
357         int r;
358         r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
359                               EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
360         if (r <= 0 && (r != -2))
361             return 0;
362     }
363 #endif
364     if (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT)
365         return 1;
366     return ctx->digest->init(ctx);
367 }
368 
EVP_DigestInit_ex2(EVP_MD_CTX * ctx,const EVP_MD * type,const OSSL_PARAM params[])369 int EVP_DigestInit_ex2(EVP_MD_CTX *ctx, const EVP_MD *type,
370                        const OSSL_PARAM params[])
371 {
372     return evp_md_init_internal(ctx, type, params, NULL);
373 }
374 
EVP_DigestInit(EVP_MD_CTX * ctx,const EVP_MD * type)375 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
376 {
377     EVP_MD_CTX_reset(ctx);
378     return evp_md_init_internal(ctx, type, NULL, NULL);
379 }
380 
EVP_DigestInit_ex(EVP_MD_CTX * ctx,const EVP_MD * type,ENGINE * impl)381 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
382 {
383     return evp_md_init_internal(ctx, type, NULL, impl);
384 }
385 
EVP_DigestUpdate(EVP_MD_CTX * ctx,const void * data,size_t count)386 int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
387 {
388     if (count == 0)
389         return 1;
390 
391     if ((ctx->flags & EVP_MD_CTX_FLAG_FINALISED) != 0) {
392         ERR_raise(ERR_LIB_EVP, EVP_R_UPDATE_ERROR);
393         return 0;
394     }
395 
396     if (ctx->pctx != NULL
397             && EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx->pctx)
398             && ctx->pctx->op.sig.algctx != NULL) {
399         /*
400          * Prior to OpenSSL 3.0 EVP_DigestSignUpdate() and
401          * EVP_DigestVerifyUpdate() were just macros for EVP_DigestUpdate().
402          * Some code calls EVP_DigestUpdate() directly even when initialised
403          * with EVP_DigestSignInit_ex() or
404          * EVP_DigestVerifyInit_ex(), so we detect that and redirect to
405          * the correct EVP_Digest*Update() function
406          */
407         if (ctx->pctx->operation == EVP_PKEY_OP_SIGNCTX)
408             return EVP_DigestSignUpdate(ctx, data, count);
409         if (ctx->pctx->operation == EVP_PKEY_OP_VERIFYCTX)
410             return EVP_DigestVerifyUpdate(ctx, data, count);
411         ERR_raise(ERR_LIB_EVP, EVP_R_UPDATE_ERROR);
412         return 0;
413     }
414 
415     if (ctx->digest == NULL
416             || ctx->digest->prov == NULL
417             || (ctx->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0)
418         goto legacy;
419 
420     if (ctx->digest->dupdate == NULL) {
421         ERR_raise(ERR_LIB_EVP, EVP_R_UPDATE_ERROR);
422         return 0;
423     }
424     return ctx->digest->dupdate(ctx->algctx, data, count);
425 
426     /* Code below to be removed when legacy support is dropped. */
427  legacy:
428     return ctx->update(ctx, data, count);
429 }
430 
431 /* The caller can assume that this removes any secret data from the context */
EVP_DigestFinal(EVP_MD_CTX * ctx,unsigned char * md,unsigned int * size)432 int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
433 {
434     int ret;
435     ret = EVP_DigestFinal_ex(ctx, md, size);
436     EVP_MD_CTX_reset(ctx);
437     return ret;
438 }
439 
440 /* The caller can assume that this removes any secret data from the context */
EVP_DigestFinal_ex(EVP_MD_CTX * ctx,unsigned char * md,unsigned int * isize)441 int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *isize)
442 {
443     int ret, sz;
444     size_t size = 0;
445     size_t mdsize = 0;
446 
447     if (ctx->digest == NULL)
448         return 0;
449 
450     sz = EVP_MD_get_size(ctx->digest);
451     if (sz < 0)
452         return 0;
453     mdsize = sz;
454     if (ctx->digest->prov == NULL)
455         goto legacy;
456 
457     if (sz == 0) /* Assuming a xoflen must have been set. */
458         mdsize = SIZE_MAX;
459     if (ctx->digest->gettable_ctx_params != NULL) {
460         OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
461 
462         params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_SIZE,
463                                                 &mdsize);
464         if (!EVP_MD_CTX_get_params(ctx, params))
465             return 0;
466     }
467 
468     if (ctx->digest->dfinal == NULL) {
469         ERR_raise(ERR_LIB_EVP, EVP_R_FINAL_ERROR);
470         return 0;
471     }
472 
473     if ((ctx->flags & EVP_MD_CTX_FLAG_FINALISED) != 0) {
474         ERR_raise(ERR_LIB_EVP, EVP_R_FINAL_ERROR);
475         return 0;
476     }
477 
478     ret = ctx->digest->dfinal(ctx->algctx, md, &size, mdsize);
479 
480     ctx->flags |= EVP_MD_CTX_FLAG_FINALISED;
481 
482     if (isize != NULL) {
483         if (size <= UINT_MAX) {
484             *isize = (unsigned int)size;
485         } else {
486             ERR_raise(ERR_LIB_EVP, EVP_R_FINAL_ERROR);
487             ret = 0;
488         }
489     }
490 
491     return ret;
492 
493     /* Code below to be removed when legacy support is dropped. */
494  legacy:
495     OPENSSL_assert(mdsize <= EVP_MAX_MD_SIZE);
496     ret = ctx->digest->final(ctx, md);
497     if (isize != NULL)
498         *isize = mdsize;
499     if (ctx->digest->cleanup) {
500         ctx->digest->cleanup(ctx);
501         EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
502     }
503     OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
504     return ret;
505 }
506 
507 /* This is a one shot operation */
EVP_DigestFinalXOF(EVP_MD_CTX * ctx,unsigned char * md,size_t size)508 int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t size)
509 {
510     int ret = 0;
511     OSSL_PARAM params[2];
512     size_t i = 0;
513 
514     if (ctx->digest == NULL) {
515         ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_NULL_ALGORITHM);
516         return 0;
517     }
518 
519     if (ctx->digest->prov == NULL)
520         goto legacy;
521 
522     if (ctx->digest->dfinal == NULL) {
523         ERR_raise(ERR_LIB_EVP, EVP_R_FINAL_ERROR);
524         return 0;
525     }
526 
527     if ((ctx->flags & EVP_MD_CTX_FLAG_FINALISED) != 0) {
528         ERR_raise(ERR_LIB_EVP, EVP_R_FINAL_ERROR);
529         return 0;
530     }
531 
532     /*
533      * For backward compatibility we pass the XOFLEN via a param here so that
534      * older providers can use the supplied value. Ideally we should have just
535      * used the size passed into ctx->digest->dfinal().
536      */
537     params[i++] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &size);
538     params[i++] = OSSL_PARAM_construct_end();
539 
540     if (EVP_MD_CTX_set_params(ctx, params) >= 0)
541         ret = ctx->digest->dfinal(ctx->algctx, md, &size, size);
542 
543     ctx->flags |= EVP_MD_CTX_FLAG_FINALISED;
544 
545     return ret;
546 
547 legacy:
548     if (ctx->digest->flags & EVP_MD_FLAG_XOF
549         && size <= INT_MAX
550         && ctx->digest->md_ctrl(ctx, EVP_MD_CTRL_XOF_LEN, (int)size, NULL)) {
551         ret = ctx->digest->final(ctx, md);
552         if (ctx->digest->cleanup != NULL) {
553             ctx->digest->cleanup(ctx);
554             EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED);
555         }
556         OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size);
557     } else {
558         ERR_raise(ERR_LIB_EVP, EVP_R_NOT_XOF_OR_INVALID_LENGTH);
559     }
560 
561     return ret;
562 }
563 
564 /* EVP_DigestSqueeze() can be called multiple times */
EVP_DigestSqueeze(EVP_MD_CTX * ctx,unsigned char * md,size_t size)565 int EVP_DigestSqueeze(EVP_MD_CTX *ctx, unsigned char *md, size_t size)
566 {
567     if (ctx->digest == NULL) {
568         ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_NULL_ALGORITHM);
569         return 0;
570     }
571 
572     if (ctx->digest->prov == NULL) {
573         ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
574         return 0;
575     }
576 
577     if (ctx->digest->dsqueeze == NULL) {
578         ERR_raise(ERR_LIB_EVP, EVP_R_METHOD_NOT_SUPPORTED);
579         return 0;
580     }
581 
582     return ctx->digest->dsqueeze(ctx->algctx, md, &size, size);
583 }
584 
EVP_MD_CTX_dup(const EVP_MD_CTX * in)585 EVP_MD_CTX *EVP_MD_CTX_dup(const EVP_MD_CTX *in)
586 {
587     EVP_MD_CTX *out = EVP_MD_CTX_new();
588 
589     if (out != NULL && !EVP_MD_CTX_copy_ex(out, in)) {
590         EVP_MD_CTX_free(out);
591         out = NULL;
592     }
593     return out;
594 }
595 
EVP_MD_CTX_copy(EVP_MD_CTX * out,const EVP_MD_CTX * in)596 int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
597 {
598     EVP_MD_CTX_reset(out);
599     return EVP_MD_CTX_copy_ex(out, in);
600 }
601 
EVP_MD_CTX_copy_ex(EVP_MD_CTX * out,const EVP_MD_CTX * in)602 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
603 {
604     int digest_change = 0;
605     unsigned char *tmp_buf;
606 
607     if (in == NULL) {
608         ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
609         return 0;
610     }
611 
612     if (in->digest == NULL) {
613         /* copying uninitialized digest context */
614         EVP_MD_CTX_reset(out);
615         if (out->fetched_digest != NULL)
616             EVP_MD_free(out->fetched_digest);
617         *out = *in;
618         goto clone_pkey;
619     }
620 
621     if (in->digest->prov == NULL
622             || (in->flags & EVP_MD_CTX_FLAG_NO_INIT) != 0)
623         goto legacy;
624 
625     if (in->digest->dupctx == NULL) {
626         ERR_raise(ERR_LIB_EVP, EVP_R_NOT_ABLE_TO_COPY_CTX);
627         return 0;
628     }
629 
630     evp_md_ctx_reset_ex(out, 1);
631     digest_change = (out->fetched_digest != in->fetched_digest);
632     if (digest_change && out->fetched_digest != NULL)
633         EVP_MD_free(out->fetched_digest);
634     *out = *in;
635     /* NULL out pointers in case of error */
636     out->pctx = NULL;
637     out->algctx = NULL;
638 
639     if (digest_change && in->fetched_digest != NULL)
640         EVP_MD_up_ref(in->fetched_digest);
641 
642     if (in->algctx != NULL) {
643         out->algctx = in->digest->dupctx(in->algctx);
644         if (out->algctx == NULL) {
645             ERR_raise(ERR_LIB_EVP, EVP_R_NOT_ABLE_TO_COPY_CTX);
646             return 0;
647         }
648     }
649 
650  clone_pkey:
651     /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
652     EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
653 #ifndef FIPS_MODULE
654     if (in->pctx != NULL) {
655         out->pctx = EVP_PKEY_CTX_dup(in->pctx);
656         if (out->pctx == NULL) {
657             ERR_raise(ERR_LIB_EVP, EVP_R_NOT_ABLE_TO_COPY_CTX);
658             EVP_MD_CTX_reset(out);
659             return 0;
660         }
661     }
662 #endif
663 
664     return 1;
665 
666     /* Code below to be removed when legacy support is dropped. */
667  legacy:
668 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
669     /* Make sure it's safe to copy a digest context using an ENGINE */
670     if (in->engine && !ENGINE_init(in->engine)) {
671         ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
672         return 0;
673     }
674 #endif
675 
676     if (out->digest == in->digest) {
677         tmp_buf = out->md_data;
678         EVP_MD_CTX_set_flags(out, EVP_MD_CTX_FLAG_REUSE);
679     } else
680         tmp_buf = NULL;
681     EVP_MD_CTX_reset(out);
682     memcpy(out, in, sizeof(*out));
683 
684     /* copied EVP_MD_CTX should free the copied EVP_PKEY_CTX */
685     EVP_MD_CTX_clear_flags(out, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
686 
687     /* Null these variables, since they are getting fixed up
688      * properly below.  Anything else may cause a memleak and/or
689      * double free if any of the memory allocations below fail
690      */
691     out->md_data = NULL;
692     out->pctx = NULL;
693 
694     if (in->md_data && out->digest->ctx_size) {
695         if (tmp_buf)
696             out->md_data = tmp_buf;
697         else {
698             out->md_data = OPENSSL_malloc(out->digest->ctx_size);
699             if (out->md_data == NULL)
700                 return 0;
701         }
702         memcpy(out->md_data, in->md_data, out->digest->ctx_size);
703     }
704 
705     out->update = in->update;
706 
707 #ifndef FIPS_MODULE
708     if (in->pctx) {
709         out->pctx = EVP_PKEY_CTX_dup(in->pctx);
710         if (!out->pctx) {
711             EVP_MD_CTX_reset(out);
712             return 0;
713         }
714     }
715 #endif
716 
717     if (out->digest->copy)
718         return out->digest->copy(out, in);
719 
720     return 1;
721 }
722 
EVP_Digest(const void * data,size_t count,unsigned char * md,unsigned int * size,const EVP_MD * type,ENGINE * impl)723 int EVP_Digest(const void *data, size_t count,
724                unsigned char *md, unsigned int *size, const EVP_MD *type,
725                ENGINE *impl)
726 {
727     EVP_MD_CTX *ctx = EVP_MD_CTX_new();
728     int ret;
729 
730     if (ctx == NULL)
731         return 0;
732     EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_ONESHOT);
733     ret = EVP_DigestInit_ex(ctx, type, impl)
734         && EVP_DigestUpdate(ctx, data, count)
735         && EVP_DigestFinal_ex(ctx, md, size);
736     EVP_MD_CTX_free(ctx);
737 
738     return ret;
739 }
740 
EVP_Q_digest(OSSL_LIB_CTX * libctx,const char * name,const char * propq,const void * data,size_t datalen,unsigned char * md,size_t * mdlen)741 int EVP_Q_digest(OSSL_LIB_CTX *libctx, const char *name, const char *propq,
742                  const void *data, size_t datalen,
743                  unsigned char *md, size_t *mdlen)
744 {
745     EVP_MD *digest = EVP_MD_fetch(libctx, name, propq);
746     unsigned int temp = 0;
747     int ret = 0;
748 
749     if (digest != NULL) {
750         ret = EVP_Digest(data, datalen, md, &temp, digest, NULL);
751         EVP_MD_free(digest);
752     }
753     if (mdlen != NULL)
754         *mdlen = temp;
755     return ret;
756 }
757 
EVP_MD_get_params(const EVP_MD * digest,OSSL_PARAM params[])758 int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[])
759 {
760     if (digest != NULL && digest->get_params != NULL)
761         return digest->get_params(params);
762     return 0;
763 }
764 
EVP_MD_gettable_params(const EVP_MD * digest)765 const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest)
766 {
767     if (digest != NULL && digest->gettable_params != NULL)
768         return digest->gettable_params(
769                            ossl_provider_ctx(EVP_MD_get0_provider(digest)));
770     return NULL;
771 }
772 
EVP_MD_CTX_set_params(EVP_MD_CTX * ctx,const OSSL_PARAM params[])773 int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[])
774 {
775     EVP_PKEY_CTX *pctx = ctx->pctx;
776 
777     /* If we have a pctx then we should try that first */
778     if (pctx != NULL
779             && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
780                 || pctx->operation == EVP_PKEY_OP_SIGNCTX)
781             && pctx->op.sig.algctx != NULL
782             && pctx->op.sig.signature->set_ctx_md_params != NULL)
783         return pctx->op.sig.signature->set_ctx_md_params(pctx->op.sig.algctx,
784                                                          params);
785 
786     if (ctx->digest != NULL && ctx->digest->set_ctx_params != NULL)
787         return ctx->digest->set_ctx_params(ctx->algctx, params);
788 
789     return 0;
790 }
791 
EVP_MD_settable_ctx_params(const EVP_MD * md)792 const OSSL_PARAM *EVP_MD_settable_ctx_params(const EVP_MD *md)
793 {
794     void *provctx;
795 
796     if (md != NULL && md->settable_ctx_params != NULL) {
797         provctx = ossl_provider_ctx(EVP_MD_get0_provider(md));
798         return md->settable_ctx_params(NULL, provctx);
799     }
800     return NULL;
801 }
802 
EVP_MD_CTX_settable_params(EVP_MD_CTX * ctx)803 const OSSL_PARAM *EVP_MD_CTX_settable_params(EVP_MD_CTX *ctx)
804 {
805     EVP_PKEY_CTX *pctx;
806     void *alg;
807 
808     if (ctx == NULL)
809         return NULL;
810 
811     /* If we have a pctx then we should try that first */
812     pctx = ctx->pctx;
813     if (pctx != NULL
814             && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
815                 || pctx->operation == EVP_PKEY_OP_SIGNCTX)
816             && pctx->op.sig.algctx != NULL
817             && pctx->op.sig.signature->settable_ctx_md_params != NULL)
818         return pctx->op.sig.signature->settable_ctx_md_params(
819                    pctx->op.sig.algctx);
820 
821     if (ctx->digest != NULL && ctx->digest->settable_ctx_params != NULL) {
822         alg = ossl_provider_ctx(EVP_MD_get0_provider(ctx->digest));
823         return ctx->digest->settable_ctx_params(ctx->algctx, alg);
824     }
825 
826     return NULL;
827 }
828 
EVP_MD_CTX_get_params(EVP_MD_CTX * ctx,OSSL_PARAM params[])829 int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[])
830 {
831     EVP_PKEY_CTX *pctx = ctx->pctx;
832 
833     /* If we have a pctx then we should try that first */
834     if (pctx != NULL
835             && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
836                 || pctx->operation == EVP_PKEY_OP_SIGNCTX)
837             && pctx->op.sig.algctx != NULL
838             && pctx->op.sig.signature->get_ctx_md_params != NULL)
839         return pctx->op.sig.signature->get_ctx_md_params(pctx->op.sig.algctx,
840                                                          params);
841 
842     if (ctx->digest != NULL && ctx->digest->get_ctx_params != NULL)
843         return ctx->digest->get_ctx_params(ctx->algctx, params);
844 
845     return 0;
846 }
847 
EVP_MD_gettable_ctx_params(const EVP_MD * md)848 const OSSL_PARAM *EVP_MD_gettable_ctx_params(const EVP_MD *md)
849 {
850     void *provctx;
851 
852     if (md != NULL && md->gettable_ctx_params != NULL) {
853         provctx = ossl_provider_ctx(EVP_MD_get0_provider(md));
854         return md->gettable_ctx_params(NULL, provctx);
855     }
856     return NULL;
857 }
858 
EVP_MD_CTX_gettable_params(EVP_MD_CTX * ctx)859 const OSSL_PARAM *EVP_MD_CTX_gettable_params(EVP_MD_CTX *ctx)
860 {
861     EVP_PKEY_CTX *pctx;
862     void *provctx;
863 
864     if (ctx == NULL)
865         return NULL;
866 
867     /* If we have a pctx then we should try that first */
868     pctx = ctx->pctx;
869     if (pctx != NULL
870             && (pctx->operation == EVP_PKEY_OP_VERIFYCTX
871                 || pctx->operation == EVP_PKEY_OP_SIGNCTX)
872             && pctx->op.sig.algctx != NULL
873             && pctx->op.sig.signature->gettable_ctx_md_params != NULL)
874         return pctx->op.sig.signature->gettable_ctx_md_params(
875                     pctx->op.sig.algctx);
876 
877     if (ctx->digest != NULL && ctx->digest->gettable_ctx_params != NULL) {
878         provctx = ossl_provider_ctx(EVP_MD_get0_provider(ctx->digest));
879         return ctx->digest->gettable_ctx_params(ctx->algctx, provctx);
880     }
881     return NULL;
882 }
883 
EVP_MD_CTX_ctrl(EVP_MD_CTX * ctx,int cmd,int p1,void * p2)884 int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)
885 {
886     int ret = EVP_CTRL_RET_UNSUPPORTED;
887     int set_params = 1;
888     size_t sz;
889     OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
890 
891     if (ctx == NULL) {
892         ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
893         return 0;
894     }
895 
896     if (ctx->digest != NULL && ctx->digest->prov == NULL)
897         goto legacy;
898 
899     switch (cmd) {
900     case EVP_MD_CTRL_XOF_LEN:
901         sz = (size_t)p1;
902         params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_XOFLEN, &sz);
903         break;
904     case EVP_MD_CTRL_MICALG:
905         set_params = 0;
906         params[0] = OSSL_PARAM_construct_utf8_string(OSSL_DIGEST_PARAM_MICALG,
907                                                      p2, p1 ? p1 : 9999);
908         break;
909     case EVP_CTRL_SSL3_MASTER_SECRET:
910         params[0] = OSSL_PARAM_construct_octet_string(OSSL_DIGEST_PARAM_SSL3_MS,
911                                                       p2, p1);
912         break;
913     default:
914         goto conclude;
915     }
916 
917     if (set_params)
918         ret = EVP_MD_CTX_set_params(ctx, params);
919     else
920         ret = EVP_MD_CTX_get_params(ctx, params);
921     goto conclude;
922 
923 
924     /* Code below to be removed when legacy support is dropped. */
925  legacy:
926     if (ctx->digest->md_ctrl == NULL) {
927         ERR_raise(ERR_LIB_EVP, EVP_R_CTRL_NOT_IMPLEMENTED);
928         return 0;
929     }
930 
931     ret = ctx->digest->md_ctrl(ctx, cmd, p1, p2);
932  conclude:
933     if (ret <= 0)
934         return 0;
935     return ret;
936 }
937 
evp_md_new(void)938 EVP_MD *evp_md_new(void)
939 {
940     EVP_MD *md = OPENSSL_zalloc(sizeof(*md));
941 
942     if (md != NULL && !CRYPTO_NEW_REF(&md->refcnt, 1)) {
943         OPENSSL_free(md);
944         return NULL;
945     }
946     return md;
947 }
948 
949 /*
950  * FIPS module note: since internal fetches will be entirely
951  * provider based, we know that none of its code depends on legacy
952  * NIDs or any functionality that use them.
953  */
954 #ifndef FIPS_MODULE
set_legacy_nid(const char * name,void * vlegacy_nid)955 static void set_legacy_nid(const char *name, void *vlegacy_nid)
956 {
957     int nid;
958     int *legacy_nid = vlegacy_nid;
959     /*
960      * We use lowest level function to get the associated method, because
961      * higher level functions such as EVP_get_digestbyname() have changed
962      * to look at providers too.
963      */
964     const void *legacy_method = OBJ_NAME_get(name, OBJ_NAME_TYPE_MD_METH);
965 
966     if (*legacy_nid == -1)       /* We found a clash already */
967         return;
968 
969     if (legacy_method == NULL)
970         return;
971     nid = EVP_MD_nid(legacy_method);
972     if (*legacy_nid != NID_undef && *legacy_nid != nid) {
973         *legacy_nid = -1;
974         return;
975     }
976     *legacy_nid = nid;
977 }
978 #endif
979 
evp_md_cache_constants(EVP_MD * md)980 static int evp_md_cache_constants(EVP_MD *md)
981 {
982     int ok, xof = 0, algid_absent = 0;
983     size_t blksz = 0;
984     size_t mdsize = 0;
985     OSSL_PARAM params[5];
986 
987     params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_BLOCK_SIZE, &blksz);
988     params[1] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_SIZE, &mdsize);
989     params[2] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_XOF, &xof);
990     params[3] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_ALGID_ABSENT,
991                                          &algid_absent);
992     params[4] = OSSL_PARAM_construct_end();
993     ok = evp_do_md_getparams(md, params) > 0;
994     if (mdsize > INT_MAX || blksz > INT_MAX)
995         ok = 0;
996     if (ok) {
997         md->block_size = (int)blksz;
998         md->md_size = (int)mdsize;
999         if (xof)
1000             md->flags |= EVP_MD_FLAG_XOF;
1001         if (algid_absent)
1002             md->flags |= EVP_MD_FLAG_DIGALGID_ABSENT;
1003     }
1004     return ok;
1005 }
1006 
evp_md_from_algorithm(int name_id,const OSSL_ALGORITHM * algodef,OSSL_PROVIDER * prov)1007 static void *evp_md_from_algorithm(int name_id,
1008                                    const OSSL_ALGORITHM *algodef,
1009                                    OSSL_PROVIDER *prov)
1010 {
1011     const OSSL_DISPATCH *fns = algodef->implementation;
1012     EVP_MD *md = NULL;
1013     int fncnt = 0;
1014 
1015     /* EVP_MD_fetch() will set the legacy NID if available */
1016     if ((md = evp_md_new()) == NULL) {
1017         ERR_raise(ERR_LIB_EVP, ERR_R_EVP_LIB);
1018         return NULL;
1019     }
1020 
1021 #ifndef FIPS_MODULE
1022     md->type = NID_undef;
1023     if (!evp_names_do_all(prov, name_id, set_legacy_nid, &md->type)
1024             || md->type == -1) {
1025         ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1026         EVP_MD_free(md);
1027         return NULL;
1028     }
1029 #endif
1030 
1031     md->name_id = name_id;
1032     if ((md->type_name = ossl_algorithm_get1_first_name(algodef)) == NULL) {
1033         EVP_MD_free(md);
1034         return NULL;
1035     }
1036     md->description = algodef->algorithm_description;
1037 
1038     for (; fns->function_id != 0; fns++) {
1039         switch (fns->function_id) {
1040         case OSSL_FUNC_DIGEST_NEWCTX:
1041             if (md->newctx == NULL) {
1042                 md->newctx = OSSL_FUNC_digest_newctx(fns);
1043                 fncnt++;
1044             }
1045             break;
1046         case OSSL_FUNC_DIGEST_INIT:
1047             if (md->dinit == NULL) {
1048                 md->dinit = OSSL_FUNC_digest_init(fns);
1049                 fncnt++;
1050             }
1051             break;
1052         case OSSL_FUNC_DIGEST_UPDATE:
1053             if (md->dupdate == NULL) {
1054                 md->dupdate = OSSL_FUNC_digest_update(fns);
1055                 fncnt++;
1056             }
1057             break;
1058         case OSSL_FUNC_DIGEST_FINAL:
1059             if (md->dfinal == NULL) {
1060                 md->dfinal = OSSL_FUNC_digest_final(fns);
1061                 fncnt++;
1062             }
1063             break;
1064         case OSSL_FUNC_DIGEST_SQUEEZE:
1065             if (md->dsqueeze == NULL) {
1066                 md->dsqueeze = OSSL_FUNC_digest_squeeze(fns);
1067                 fncnt++;
1068             }
1069             break;
1070         case OSSL_FUNC_DIGEST_DIGEST:
1071             if (md->digest == NULL)
1072                 md->digest = OSSL_FUNC_digest_digest(fns);
1073             /* We don't increment fnct for this as it is stand alone */
1074             break;
1075         case OSSL_FUNC_DIGEST_FREECTX:
1076             if (md->freectx == NULL) {
1077                 md->freectx = OSSL_FUNC_digest_freectx(fns);
1078                 fncnt++;
1079             }
1080             break;
1081         case OSSL_FUNC_DIGEST_DUPCTX:
1082             if (md->dupctx == NULL)
1083                 md->dupctx = OSSL_FUNC_digest_dupctx(fns);
1084             break;
1085         case OSSL_FUNC_DIGEST_GET_PARAMS:
1086             if (md->get_params == NULL)
1087                 md->get_params = OSSL_FUNC_digest_get_params(fns);
1088             break;
1089         case OSSL_FUNC_DIGEST_SET_CTX_PARAMS:
1090             if (md->set_ctx_params == NULL)
1091                 md->set_ctx_params = OSSL_FUNC_digest_set_ctx_params(fns);
1092             break;
1093         case OSSL_FUNC_DIGEST_GET_CTX_PARAMS:
1094             if (md->get_ctx_params == NULL)
1095                 md->get_ctx_params = OSSL_FUNC_digest_get_ctx_params(fns);
1096             break;
1097         case OSSL_FUNC_DIGEST_GETTABLE_PARAMS:
1098             if (md->gettable_params == NULL)
1099                 md->gettable_params = OSSL_FUNC_digest_gettable_params(fns);
1100             break;
1101         case OSSL_FUNC_DIGEST_SETTABLE_CTX_PARAMS:
1102             if (md->settable_ctx_params == NULL)
1103                 md->settable_ctx_params =
1104                     OSSL_FUNC_digest_settable_ctx_params(fns);
1105             break;
1106         case OSSL_FUNC_DIGEST_GETTABLE_CTX_PARAMS:
1107             if (md->gettable_ctx_params == NULL)
1108                 md->gettable_ctx_params =
1109                     OSSL_FUNC_digest_gettable_ctx_params(fns);
1110             break;
1111         }
1112     }
1113     if ((fncnt != 0 && fncnt != 5 && fncnt != 6)
1114         || (fncnt == 0 && md->digest == NULL)) {
1115         /*
1116          * In order to be a consistent set of functions we either need the
1117          * whole set of init/update/final etc functions or none of them.
1118          * The "digest" function can standalone. We at least need one way to
1119          * generate digests.
1120          */
1121         EVP_MD_free(md);
1122         ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1123         return NULL;
1124     }
1125     md->prov = prov;
1126     if (prov != NULL)
1127         ossl_provider_up_ref(prov);
1128 
1129     if (!evp_md_cache_constants(md)) {
1130         EVP_MD_free(md);
1131         ERR_raise(ERR_LIB_EVP, EVP_R_CACHE_CONSTANTS_FAILED);
1132         md = NULL;
1133     }
1134 
1135     return md;
1136 }
1137 
evp_md_up_ref(void * md)1138 static int evp_md_up_ref(void *md)
1139 {
1140     return EVP_MD_up_ref(md);
1141 }
1142 
evp_md_free(void * md)1143 static void evp_md_free(void *md)
1144 {
1145     EVP_MD_free(md);
1146 }
1147 
EVP_MD_fetch(OSSL_LIB_CTX * ctx,const char * algorithm,const char * properties)1148 EVP_MD *EVP_MD_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
1149                      const char *properties)
1150 {
1151     EVP_MD *md =
1152         evp_generic_fetch(ctx, OSSL_OP_DIGEST, algorithm, properties,
1153                           evp_md_from_algorithm, evp_md_up_ref, evp_md_free);
1154 
1155     return md;
1156 }
1157 
EVP_MD_up_ref(EVP_MD * md)1158 int EVP_MD_up_ref(EVP_MD *md)
1159 {
1160     int ref = 0;
1161 
1162     if (md->origin == EVP_ORIG_DYNAMIC)
1163         CRYPTO_UP_REF(&md->refcnt, &ref);
1164     return 1;
1165 }
1166 
EVP_MD_free(EVP_MD * md)1167 void EVP_MD_free(EVP_MD *md)
1168 {
1169     int i;
1170 
1171     if (md == NULL || md->origin != EVP_ORIG_DYNAMIC)
1172         return;
1173 
1174     CRYPTO_DOWN_REF(&md->refcnt, &i);
1175     if (i > 0)
1176         return;
1177     evp_md_free_int(md);
1178 }
1179 
EVP_MD_do_all_provided(OSSL_LIB_CTX * libctx,void (* fn)(EVP_MD * mac,void * arg),void * arg)1180 void EVP_MD_do_all_provided(OSSL_LIB_CTX *libctx,
1181                             void (*fn)(EVP_MD *mac, void *arg),
1182                             void *arg)
1183 {
1184     evp_generic_do_all(libctx, OSSL_OP_DIGEST,
1185                        (void (*)(void *, void *))fn, arg,
1186                        evp_md_from_algorithm, evp_md_up_ref, evp_md_free);
1187 }
1188