digest.c revision 98d58bb80c64b02a33662f0ea80351d4a1535267
1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/evp/digest.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/engine.h>
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
119e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#include "evp_locl.h"
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_MD_CTX_init(EVP_MD_CTX *ctx)
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(ctx,'\0',sizeof *ctx);
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_MD_CTX *EVP_MD_CTX_create(void)
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
13098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (ctx)
13198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_MD_CTX_init(ctx);
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ctx;
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(ctx);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return EVP_DigestInit_ex(ctx, type, NULL);
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
142e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_FIPS
143e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
144e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* The purpose of these is to trap programs that attempt to use non FIPS
145e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu * algorithms in FIPS mode and ignore the errors.
146e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu */
147e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
148e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic int bad_init(EVP_MD_CTX *ctx)
149e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{ FIPS_ERROR_IGNORED("Digest init"); return 0;}
150e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
151e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic int bad_update(EVP_MD_CTX *ctx,const void *data,size_t count)
152e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{ FIPS_ERROR_IGNORED("Digest update"); return 0;}
153e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
154e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic int bad_final(EVP_MD_CTX *ctx,unsigned char *md)
155e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{ FIPS_ERROR_IGNORED("Digest Final"); return 0;}
156e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
157e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic const EVP_MD bad_md =
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
159e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	0,
160e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	0,
161e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	0,
162e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	0,
163e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	bad_init,
164e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	bad_update,
165e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	bad_final,
166e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	NULL,
167e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	NULL,
168e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	NULL,
169e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	0,
170e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{0,0,0,0},
171e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	};
172e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
173e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
174e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
176e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
177e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_FIPS
178e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
179e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic int do_engine_null(ENGINE *impl) { return 0;}
180e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic int do_evp_md_engine_null(EVP_MD_CTX *ctx,
181e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				const EVP_MD **ptype, ENGINE *impl)
182e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{ return 1; }
183e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
184e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic int (*do_engine_init)(ENGINE *impl)
185e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		= do_engine_null;
186e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
187e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic int (*do_engine_finish)(ENGINE *impl)
188e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		= do_engine_null;
189e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
190e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic int (*do_evp_md_engine)
191e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	(EVP_MD_CTX *ctx, const EVP_MD **ptype, ENGINE *impl)
192e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		= do_evp_md_engine_null;
193e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
194e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguvoid int_EVP_MD_set_engine_callbacks(
195e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	int (*eng_md_init)(ENGINE *impl),
196e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	int (*eng_md_fin)(ENGINE *impl),
197e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	int (*eng_md_evp)
198e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		(EVP_MD_CTX *ctx, const EVP_MD **ptype, ENGINE *impl))
199e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
200e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	do_engine_init = eng_md_init;
201e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	do_engine_finish = eng_md_fin;
202e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	do_evp_md_engine = eng_md_evp;
203e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
204e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
205e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#else
206e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
207e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define do_engine_init	ENGINE_init
208e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define do_engine_finish ENGINE_finish
209e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
210e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic int do_evp_md_engine(EVP_MD_CTX *ctx, const EVP_MD **ptype, ENGINE *impl)
211e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
212e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (*ptype)
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Ensure an ENGINE left lying around from last time is cleared
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * (the previous check attempted to avoid this if the same
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * ENGINE and EVP_MD could be used). */
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(ctx->engine)
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ENGINE_finish(ctx->engine);
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(impl)
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!ENGINE_init(impl))
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
223e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				EVPerr(EVP_F_DO_EVP_MD_ENGINE,EVP_R_INITIALIZATION_ERROR);
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Ask if an ENGINE is reserved for this job */
229e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			impl = ENGINE_get_digest_engine((*ptype)->type);
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(impl)
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* There's an ENGINE for this job ... (apparently) */
233e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			const EVP_MD *d = ENGINE_get_digest(impl, (*ptype)->type);
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if(!d)
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Same comment from evp_enc.c */
237e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				EVPerr(EVP_F_DO_EVP_MD_ENGINE,EVP_R_INITIALIZATION_ERROR);
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* We'll use the ENGINE's private digest definition */
241e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			*ptype = d;
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Store the ENGINE functional reference so we know
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * 'type' came from an ENGINE and we need to release
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * it when done. */
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ctx->engine = impl;
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ctx->engine = NULL;
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!ctx->digest)
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
253e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		EVPerr(EVP_F_DO_EVP_MD_ENGINE,EVP_R_NO_DIGEST_SET);
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
256e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	return 1;
257e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
258e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
259e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
260e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
261e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
262e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
263e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguint EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
264e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
265e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	M_EVP_MD_CTX_clear_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
266e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_FIPS
267e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if(FIPS_selftest_failed())
268e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		{
269e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		FIPSerr(FIPS_F_EVP_DIGESTINIT_EX,FIPS_R_FIPS_SELFTEST_FAILED);
270e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		ctx->digest = &bad_md;
271e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		return 0;
272e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		}
273e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
274e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifndef OPENSSL_NO_ENGINE
275e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	/* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
276e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * so this context may already have an ENGINE! Try to avoid releasing
277e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * the previous handle, re-querying for an ENGINE, and having a
278e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * reinitialisation, when it may all be unecessary. */
279e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (ctx->engine && ctx->digest && (!type ||
280e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			(type && (type->type == ctx->digest->type))))
281e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		goto skip_to_init;
282e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (!do_evp_md_engine(ctx, &type, impl))
283e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		return 0;
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ctx->digest != type)
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
287e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_FIPS
288e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		if (FIPS_mode())
289e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			{
290e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			if (!(type->flags & EVP_MD_FLAG_FIPS)
291e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			 && !(ctx->flags & EVP_MD_CTX_FLAG_NON_FIPS_ALLOW))
292e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				{
293e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_DISABLED_FOR_FIPS);
294e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				ctx->digest = &bad_md;
295e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				return 0;
296e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				}
297e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			}
298e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ctx->digest && ctx->digest->ctx_size)
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(ctx->md_data);
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ctx->digest=type;
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (type->ctx_size)
30398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ctx->md_data=OPENSSL_malloc(type->ctx_size);
30598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (!ctx->md_data)
30698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
30798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				EVPerr(EVP_F_EVP_DIGESTINIT_EX, ERR_R_MALLOC_FAILURE);
30898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return 0;
30998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
31098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
313e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	skip_to_init:
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ctx->digest->init(ctx);
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     size_t count)
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
321e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_FIPS
322e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	FIPS_selftest_check();
323e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ctx->digest->update(ctx,data,count);
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The caller can assume that this removes any secret data from the context */
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret = EVP_DigestFinal_ex(ctx, md, size);
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(ctx);
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The caller can assume that this removes any secret data from the context */
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
340e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_FIPS
341e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	FIPS_selftest_check();
342e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE);
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=ctx->digest->final(ctx,md);
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (size != NULL)
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*size=ctx->digest->md_size;
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ctx->digest->cleanup)
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ctx->digest->cleanup(ctx);
351e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		M_EVP_MD_CTX_set_flags(ctx,EVP_MD_CTX_FLAG_CLEANED);
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(ctx->md_data,0,ctx->digest->ctx_size);
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(out);
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return EVP_MD_CTX_copy_ex(out, in);
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *tmp_buf;
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((in == NULL) || (in->digest == NULL))
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,EVP_R_INPUT_NOT_INITIALIZED);
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Make sure it's safe to copy a digest context using an ENGINE */
373e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (in->engine && !do_engine_init(in->engine))
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,ERR_R_ENGINE_LIB);
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (out->digest == in->digest)
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		tmp_buf = out->md_data;
383e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	    	M_EVP_MD_CTX_set_flags(out,EVP_MD_CTX_FLAG_REUSE);
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else tmp_buf = NULL;
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(out);
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(out,in,sizeof *out);
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (out->digest->ctx_size)
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
39198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (tmp_buf)
39298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			out->md_data = tmp_buf;
39398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else
39498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
39598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			out->md_data=OPENSSL_malloc(out->digest->ctx_size);
39698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (!out->md_data)
39798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
39898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,ERR_R_MALLOC_FAILURE);
39998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return 0;
40098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
40198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(out->md_data,in->md_data,out->digest->ctx_size);
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (out->digest->copy)
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return out->digest->copy(out,in);
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_Digest(const void *data, size_t count,
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX ctx;
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&ctx);
418e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	M_EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_ONESHOT);
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=EVP_DigestInit_ex(&ctx, type, impl)
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	  && EVP_DigestUpdate(&ctx, data, count)
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	  && EVP_DigestFinal_ex(&ctx, md, size);
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&ctx);
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(ctx);
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_free(ctx);
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This call frees resources associated with the context */
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Don't assume ctx->md_data was cleaned in EVP_Digest_Final,
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * because sometimes only copies of the context are ever finalised.
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ctx->digest && ctx->digest->cleanup
440e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	    && !M_EVP_MD_CTX_test_flags(ctx,EVP_MD_CTX_FLAG_CLEANED))
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ctx->digest->cleanup(ctx);
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ctx->digest && ctx->digest->ctx_size && ctx->md_data
443e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	    && !M_EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE))
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_cleanse(ctx->md_data,ctx->digest->ctx_size);
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(ctx->md_data);
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ENGINE
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(ctx->engine)
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* The EVP_MD we used belongs to an ENGINE, release the
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * functional reference we held for this reason. */
452e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		do_engine_finish(ctx->engine);
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(ctx,'\0',sizeof *ctx);
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
458