Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

317 Zeilen
13 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_DIGEST_H
  57. #define OPENSSL_HEADER_DIGEST_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. // Digest functions.
  63. //
  64. // An EVP_MD abstracts the details of a specific hash function allowing code to
  65. // deal with the concept of a "hash function" without needing to know exactly
  66. // which hash function it is.
  67. // Hash algorithms.
  68. //
  69. // The following functions return |EVP_MD| objects that implement the named hash
  70. // function.
  71. OPENSSL_EXPORT const EVP_MD *EVP_md4(void);
  72. OPENSSL_EXPORT const EVP_MD *EVP_md5(void);
  73. OPENSSL_EXPORT const EVP_MD *EVP_sha1(void);
  74. OPENSSL_EXPORT const EVP_MD *EVP_sha224(void);
  75. OPENSSL_EXPORT const EVP_MD *EVP_sha256(void);
  76. OPENSSL_EXPORT const EVP_MD *EVP_sha384(void);
  77. OPENSSL_EXPORT const EVP_MD *EVP_sha512(void);
  78. // EVP_md5_sha1 is a TLS-specific |EVP_MD| which computes the concatenation of
  79. // MD5 and SHA-1, as used in TLS 1.1 and below.
  80. OPENSSL_EXPORT const EVP_MD *EVP_md5_sha1(void);
  81. // EVP_get_digestbynid returns an |EVP_MD| for the given NID, or NULL if no
  82. // such digest is known.
  83. OPENSSL_EXPORT const EVP_MD *EVP_get_digestbynid(int nid);
  84. // EVP_get_digestbyobj returns an |EVP_MD| for the given |ASN1_OBJECT|, or NULL
  85. // if no such digest is known.
  86. OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *obj);
  87. // Digest contexts.
  88. //
  89. // An EVP_MD_CTX represents the state of a specific digest operation in
  90. // progress.
  91. // EVP_MD_CTX_init initialises an, already allocated, |EVP_MD_CTX|. This is the
  92. // same as setting the structure to zero.
  93. OPENSSL_EXPORT void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
  94. // EVP_MD_CTX_new allocates and initialises a fresh |EVP_MD_CTX| and returns
  95. // it, or NULL on allocation failure. The caller must use |EVP_MD_CTX_free| to
  96. // release the resulting object.
  97. OPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_new(void);
  98. // EVP_MD_CTX_cleanup frees any resources owned by |ctx| and resets it to a
  99. // freshly initialised state. It does not free |ctx| itself. It returns one.
  100. OPENSSL_EXPORT int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
  101. // EVP_MD_CTX_free calls |EVP_MD_CTX_cleanup| and then frees |ctx| itself.
  102. OPENSSL_EXPORT void EVP_MD_CTX_free(EVP_MD_CTX *ctx);
  103. // EVP_MD_CTX_copy_ex sets |out|, which must already be initialised, to be a
  104. // copy of |in|. It returns one on success and zero on error.
  105. OPENSSL_EXPORT int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
  106. // EVP_MD_CTX_reset calls |EVP_MD_CTX_cleanup| followed by |EVP_MD_CTX_init|.
  107. OPENSSL_EXPORT void EVP_MD_CTX_reset(EVP_MD_CTX *ctx);
  108. // Digest operations.
  109. // EVP_DigestInit_ex configures |ctx|, which must already have been
  110. // initialised, for a fresh hashing operation using |type|. It returns one on
  111. // success and zero otherwise.
  112. OPENSSL_EXPORT int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  113. ENGINE *engine);
  114. // EVP_DigestInit acts like |EVP_DigestInit_ex| except that |ctx| is
  115. // initialised before use.
  116. OPENSSL_EXPORT int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  117. // EVP_DigestUpdate hashes |len| bytes from |data| into the hashing operation
  118. // in |ctx|. It returns one.
  119. OPENSSL_EXPORT int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
  120. size_t len);
  121. // EVP_MAX_MD_SIZE is the largest digest size supported, in bytes.
  122. // Functions that output a digest generally require the buffer have
  123. // at least this much space.
  124. #define EVP_MAX_MD_SIZE 64 // SHA-512 is the longest so far.
  125. // EVP_MAX_MD_BLOCK_SIZE is the largest digest block size supported, in
  126. // bytes.
  127. #define EVP_MAX_MD_BLOCK_SIZE 128 // SHA-512 is the longest so far.
  128. // EVP_DigestFinal_ex finishes the digest in |ctx| and writes the output to
  129. // |md_out|. |EVP_MD_CTX_size| bytes are written, which is at most
  130. // |EVP_MAX_MD_SIZE|. If |out_size| is not NULL then |*out_size| is set to the
  131. // number of bytes written. It returns one. After this call, the hash cannot be
  132. // updated or finished again until |EVP_DigestInit_ex| is called to start
  133. // another hashing operation.
  134. OPENSSL_EXPORT int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, uint8_t *md_out,
  135. unsigned int *out_size);
  136. // EVP_DigestFinal acts like |EVP_DigestFinal_ex| except that
  137. // |EVP_MD_CTX_cleanup| is called on |ctx| before returning.
  138. OPENSSL_EXPORT int EVP_DigestFinal(EVP_MD_CTX *ctx, uint8_t *md_out,
  139. unsigned int *out_size);
  140. // EVP_Digest performs a complete hashing operation in one call. It hashes |len|
  141. // bytes from |data| and writes the digest to |md_out|. |EVP_MD_CTX_size| bytes
  142. // are written, which is at most |EVP_MAX_MD_SIZE|. If |out_size| is not NULL
  143. // then |*out_size| is set to the number of bytes written. It returns one on
  144. // success and zero otherwise.
  145. OPENSSL_EXPORT int EVP_Digest(const void *data, size_t len, uint8_t *md_out,
  146. unsigned int *md_out_size, const EVP_MD *type,
  147. ENGINE *impl);
  148. // Digest function accessors.
  149. //
  150. // These functions allow code to learn details about an abstract hash
  151. // function.
  152. // EVP_MD_type returns a NID identifying |md|. (For example, |NID_sha256|.)
  153. OPENSSL_EXPORT int EVP_MD_type(const EVP_MD *md);
  154. // EVP_MD_flags returns the flags for |md|, which is a set of |EVP_MD_FLAG_*|
  155. // values, ORed together.
  156. OPENSSL_EXPORT uint32_t EVP_MD_flags(const EVP_MD *md);
  157. // EVP_MD_size returns the digest size of |md|, in bytes.
  158. OPENSSL_EXPORT size_t EVP_MD_size(const EVP_MD *md);
  159. // EVP_MD_block_size returns the native block-size of |md|, in bytes.
  160. OPENSSL_EXPORT size_t EVP_MD_block_size(const EVP_MD *md);
  161. // EVP_MD_FLAG_PKEY_DIGEST indicates the the digest function is used with a
  162. // specific public key in order to verify signatures. (For example,
  163. // EVP_dss1.)
  164. #define EVP_MD_FLAG_PKEY_DIGEST 1
  165. // EVP_MD_FLAG_DIGALGID_ABSENT indicates that the parameter type in an X.509
  166. // DigestAlgorithmIdentifier representing this digest function should be
  167. // undefined rather than NULL.
  168. #define EVP_MD_FLAG_DIGALGID_ABSENT 2
  169. // Digest operation accessors.
  170. // EVP_MD_CTX_md returns the underlying digest function, or NULL if one has not
  171. // been set.
  172. OPENSSL_EXPORT const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
  173. // EVP_MD_CTX_size returns the digest size of |ctx|, in bytes. It
  174. // will crash if a digest hasn't been set on |ctx|.
  175. OPENSSL_EXPORT size_t EVP_MD_CTX_size(const EVP_MD_CTX *ctx);
  176. // EVP_MD_CTX_block_size returns the block size of the digest function used by
  177. // |ctx|, in bytes. It will crash if a digest hasn't been set on |ctx|.
  178. OPENSSL_EXPORT size_t EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx);
  179. // EVP_MD_CTX_type returns a NID describing the digest function used by |ctx|.
  180. // (For example, |NID_sha256|.) It will crash if a digest hasn't been set on
  181. // |ctx|.
  182. OPENSSL_EXPORT int EVP_MD_CTX_type(const EVP_MD_CTX *ctx);
  183. // ASN.1 functions.
  184. //
  185. // These functions allow code to parse and serialize AlgorithmIdentifiers for
  186. // hash functions.
  187. // EVP_parse_digest_algorithm parses an AlgorithmIdentifier structure containing
  188. // a hash function OID (for example, 2.16.840.1.101.3.4.2.1 is SHA-256) and
  189. // advances |cbs|. The parameters field may either be omitted or a NULL. It
  190. // returns the digest function or NULL on error.
  191. OPENSSL_EXPORT const EVP_MD *EVP_parse_digest_algorithm(CBS *cbs);
  192. // EVP_marshal_digest_algorithm marshals |md| as an AlgorithmIdentifier
  193. // structure and appends the result to |cbb|. It returns one on success and zero
  194. // on error.
  195. OPENSSL_EXPORT int EVP_marshal_digest_algorithm(CBB *cbb, const EVP_MD *md);
  196. // Deprecated functions.
  197. // EVP_MD_CTX_copy sets |out|, which must /not/ be initialised, to be a copy of
  198. // |in|. It returns one on success and zero on error.
  199. OPENSSL_EXPORT int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in);
  200. // EVP_add_digest does nothing and returns one. It exists only for
  201. // compatibility with OpenSSL.
  202. OPENSSL_EXPORT int EVP_add_digest(const EVP_MD *digest);
  203. // EVP_get_digestbyname returns an |EVP_MD| given a human readable name in
  204. // |name|, or NULL if the name is unknown.
  205. OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyname(const char *);
  206. // EVP_dss1 returns the value of EVP_sha1(). This was provided by OpenSSL to
  207. // specifiy the original DSA signatures, which were fixed to use SHA-1. Note,
  208. // however, that attempting to sign or verify DSA signatures with the EVP
  209. // interface will always fail.
  210. OPENSSL_EXPORT const EVP_MD *EVP_dss1(void);
  211. // EVP_MD_CTX_create calls |EVP_MD_CTX_new|.
  212. OPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_create(void);
  213. // EVP_MD_CTX_destroy calls |EVP_MD_CTX_free|.
  214. OPENSSL_EXPORT void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
  215. struct evp_md_pctx_ops;
  216. struct env_md_ctx_st {
  217. // digest is the underlying digest function, or NULL if not set.
  218. const EVP_MD *digest;
  219. // md_data points to a block of memory that contains the hash-specific
  220. // context.
  221. void *md_data;
  222. // pctx is an opaque (at this layer) pointer to additional context that
  223. // EVP_PKEY functions may store in this object.
  224. EVP_PKEY_CTX *pctx;
  225. // pctx_ops, if not NULL, points to a vtable that contains functions to
  226. // manipulate |pctx|.
  227. const struct evp_md_pctx_ops *pctx_ops;
  228. } /* EVP_MD_CTX */;
  229. #if defined(__cplusplus)
  230. } // extern C
  231. #if !defined(BORINGSSL_NO_CXX)
  232. extern "C++" {
  233. namespace bssl {
  234. BORINGSSL_MAKE_DELETER(EVP_MD_CTX, EVP_MD_CTX_free)
  235. using ScopedEVP_MD_CTX =
  236. internal::StackAllocated<EVP_MD_CTX, int, EVP_MD_CTX_init,
  237. EVP_MD_CTX_cleanup>;
  238. } // namespace bssl
  239. } // extern C++
  240. #endif
  241. #endif
  242. #define DIGEST_R_INPUT_NOT_INITIALIZED 100
  243. #define DIGEST_R_DECODE_ERROR 101
  244. #define DIGEST_R_UNKNOWN_HASH 102
  245. #endif // OPENSSL_HEADER_DIGEST_H