You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

318 regels
13 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_DIGEST_H
  57. #define OPENSSL_HEADER_DIGEST_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. // Digest functions.
  63. //
  64. // An EVP_MD abstracts the details of a specific hash function allowing code to
  65. // deal with the concept of a "hash function" without needing to know exactly
  66. // which hash function it is.
  67. // Hash algorithms.
  68. //
  69. // The following functions return |EVP_MD| objects that implement the named hash
  70. // function.
  71. OPENSSL_EXPORT const EVP_MD *EVP_md4(void);
  72. OPENSSL_EXPORT const EVP_MD *EVP_md5(void);
  73. OPENSSL_EXPORT const EVP_MD *EVP_sha1(void);
  74. OPENSSL_EXPORT const EVP_MD *EVP_sha224(void);
  75. OPENSSL_EXPORT const EVP_MD *EVP_sha256(void);
  76. OPENSSL_EXPORT const EVP_MD *EVP_sha384(void);
  77. OPENSSL_EXPORT const EVP_MD *EVP_sha512(void);
  78. // EVP_md5_sha1 is a TLS-specific |EVP_MD| which computes the concatenation of
  79. // MD5 and SHA-1, as used in TLS 1.1 and below.
  80. OPENSSL_EXPORT const EVP_MD *EVP_md5_sha1(void);
  81. // EVP_get_digestbynid returns an |EVP_MD| for the given NID, or NULL if no
  82. // such digest is known.
  83. OPENSSL_EXPORT const EVP_MD *EVP_get_digestbynid(int nid);
  84. // EVP_get_digestbyobj returns an |EVP_MD| for the given |ASN1_OBJECT|, or NULL
  85. // if no such digest is known.
  86. OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *obj);
  87. // Digest contexts.
  88. //
  89. // An EVP_MD_CTX represents the state of a specific digest operation in
  90. // progress.
  91. // EVP_MD_CTX_init initialises an, already allocated, |EVP_MD_CTX|. This is the
  92. // same as setting the structure to zero.
  93. OPENSSL_EXPORT void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
  94. // EVP_MD_CTX_new allocates and initialises a fresh |EVP_MD_CTX| and returns
  95. // it, or NULL on allocation failure. The caller must use |EVP_MD_CTX_free| to
  96. // release the resulting object.
  97. OPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_new(void);
  98. // EVP_MD_CTX_cleanup frees any resources owned by |ctx| and resets it to a
  99. // freshly initialised state. It does not free |ctx| itself. It returns one.
  100. OPENSSL_EXPORT int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
  101. // EVP_MD_CTX_free calls |EVP_MD_CTX_cleanup| and then frees |ctx| itself.
  102. OPENSSL_EXPORT void EVP_MD_CTX_free(EVP_MD_CTX *ctx);
  103. // EVP_MD_CTX_copy_ex sets |out|, which must already be initialised, to be a
  104. // copy of |in|. It returns one on success and zero on error.
  105. OPENSSL_EXPORT int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
  106. // EVP_MD_CTX_reset calls |EVP_MD_CTX_cleanup| followed by |EVP_MD_CTX_init|. It
  107. // returns one.
  108. OPENSSL_EXPORT int EVP_MD_CTX_reset(EVP_MD_CTX *ctx);
  109. // Digest operations.
  110. // EVP_DigestInit_ex configures |ctx|, which must already have been
  111. // initialised, for a fresh hashing operation using |type|. It returns one on
  112. // success and zero otherwise.
  113. OPENSSL_EXPORT int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  114. ENGINE *engine);
  115. // EVP_DigestInit acts like |EVP_DigestInit_ex| except that |ctx| is
  116. // initialised before use.
  117. OPENSSL_EXPORT int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  118. // EVP_DigestUpdate hashes |len| bytes from |data| into the hashing operation
  119. // in |ctx|. It returns one.
  120. OPENSSL_EXPORT int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
  121. size_t len);
  122. // EVP_MAX_MD_SIZE is the largest digest size supported, in bytes.
  123. // Functions that output a digest generally require the buffer have
  124. // at least this much space.
  125. #define EVP_MAX_MD_SIZE 64 // SHA-512 is the longest so far.
  126. // EVP_MAX_MD_BLOCK_SIZE is the largest digest block size supported, in
  127. // bytes.
  128. #define EVP_MAX_MD_BLOCK_SIZE 128 // SHA-512 is the longest so far.
  129. // EVP_DigestFinal_ex finishes the digest in |ctx| and writes the output to
  130. // |md_out|. |EVP_MD_CTX_size| bytes are written, which is at most
  131. // |EVP_MAX_MD_SIZE|. If |out_size| is not NULL then |*out_size| is set to the
  132. // number of bytes written. It returns one. After this call, the hash cannot be
  133. // updated or finished again until |EVP_DigestInit_ex| is called to start
  134. // another hashing operation.
  135. OPENSSL_EXPORT int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, uint8_t *md_out,
  136. unsigned int *out_size);
  137. // EVP_DigestFinal acts like |EVP_DigestFinal_ex| except that
  138. // |EVP_MD_CTX_cleanup| is called on |ctx| before returning.
  139. OPENSSL_EXPORT int EVP_DigestFinal(EVP_MD_CTX *ctx, uint8_t *md_out,
  140. unsigned int *out_size);
  141. // EVP_Digest performs a complete hashing operation in one call. It hashes |len|
  142. // bytes from |data| and writes the digest to |md_out|. |EVP_MD_CTX_size| bytes
  143. // are written, which is at most |EVP_MAX_MD_SIZE|. If |out_size| is not NULL
  144. // then |*out_size| is set to the number of bytes written. It returns one on
  145. // success and zero otherwise.
  146. OPENSSL_EXPORT int EVP_Digest(const void *data, size_t len, uint8_t *md_out,
  147. unsigned int *md_out_size, const EVP_MD *type,
  148. ENGINE *impl);
  149. // Digest function accessors.
  150. //
  151. // These functions allow code to learn details about an abstract hash
  152. // function.
  153. // EVP_MD_type returns a NID identifying |md|. (For example, |NID_sha256|.)
  154. OPENSSL_EXPORT int EVP_MD_type(const EVP_MD *md);
  155. // EVP_MD_flags returns the flags for |md|, which is a set of |EVP_MD_FLAG_*|
  156. // values, ORed together.
  157. OPENSSL_EXPORT uint32_t EVP_MD_flags(const EVP_MD *md);
  158. // EVP_MD_size returns the digest size of |md|, in bytes.
  159. OPENSSL_EXPORT size_t EVP_MD_size(const EVP_MD *md);
  160. // EVP_MD_block_size returns the native block-size of |md|, in bytes.
  161. OPENSSL_EXPORT size_t EVP_MD_block_size(const EVP_MD *md);
  162. // EVP_MD_FLAG_PKEY_DIGEST indicates the the digest function is used with a
  163. // specific public key in order to verify signatures. (For example,
  164. // EVP_dss1.)
  165. #define EVP_MD_FLAG_PKEY_DIGEST 1
  166. // EVP_MD_FLAG_DIGALGID_ABSENT indicates that the parameter type in an X.509
  167. // DigestAlgorithmIdentifier representing this digest function should be
  168. // undefined rather than NULL.
  169. #define EVP_MD_FLAG_DIGALGID_ABSENT 2
  170. // Digest operation accessors.
  171. // EVP_MD_CTX_md returns the underlying digest function, or NULL if one has not
  172. // been set.
  173. OPENSSL_EXPORT const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
  174. // EVP_MD_CTX_size returns the digest size of |ctx|, in bytes. It
  175. // will crash if a digest hasn't been set on |ctx|.
  176. OPENSSL_EXPORT size_t EVP_MD_CTX_size(const EVP_MD_CTX *ctx);
  177. // EVP_MD_CTX_block_size returns the block size of the digest function used by
  178. // |ctx|, in bytes. It will crash if a digest hasn't been set on |ctx|.
  179. OPENSSL_EXPORT size_t EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx);
  180. // EVP_MD_CTX_type returns a NID describing the digest function used by |ctx|.
  181. // (For example, |NID_sha256|.) It will crash if a digest hasn't been set on
  182. // |ctx|.
  183. OPENSSL_EXPORT int EVP_MD_CTX_type(const EVP_MD_CTX *ctx);
  184. // ASN.1 functions.
  185. //
  186. // These functions allow code to parse and serialize AlgorithmIdentifiers for
  187. // hash functions.
  188. // EVP_parse_digest_algorithm parses an AlgorithmIdentifier structure containing
  189. // a hash function OID (for example, 2.16.840.1.101.3.4.2.1 is SHA-256) and
  190. // advances |cbs|. The parameters field may either be omitted or a NULL. It
  191. // returns the digest function or NULL on error.
  192. OPENSSL_EXPORT const EVP_MD *EVP_parse_digest_algorithm(CBS *cbs);
  193. // EVP_marshal_digest_algorithm marshals |md| as an AlgorithmIdentifier
  194. // structure and appends the result to |cbb|. It returns one on success and zero
  195. // on error.
  196. OPENSSL_EXPORT int EVP_marshal_digest_algorithm(CBB *cbb, const EVP_MD *md);
  197. // Deprecated functions.
  198. // EVP_MD_CTX_copy sets |out|, which must /not/ be initialised, to be a copy of
  199. // |in|. It returns one on success and zero on error.
  200. OPENSSL_EXPORT int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in);
  201. // EVP_add_digest does nothing and returns one. It exists only for
  202. // compatibility with OpenSSL.
  203. OPENSSL_EXPORT int EVP_add_digest(const EVP_MD *digest);
  204. // EVP_get_digestbyname returns an |EVP_MD| given a human readable name in
  205. // |name|, or NULL if the name is unknown.
  206. OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyname(const char *);
  207. // EVP_dss1 returns the value of EVP_sha1(). This was provided by OpenSSL to
  208. // specifiy the original DSA signatures, which were fixed to use SHA-1. Note,
  209. // however, that attempting to sign or verify DSA signatures with the EVP
  210. // interface will always fail.
  211. OPENSSL_EXPORT const EVP_MD *EVP_dss1(void);
  212. // EVP_MD_CTX_create calls |EVP_MD_CTX_new|.
  213. OPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_create(void);
  214. // EVP_MD_CTX_destroy calls |EVP_MD_CTX_free|.
  215. OPENSSL_EXPORT void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
  216. struct evp_md_pctx_ops;
  217. struct env_md_ctx_st {
  218. // digest is the underlying digest function, or NULL if not set.
  219. const EVP_MD *digest;
  220. // md_data points to a block of memory that contains the hash-specific
  221. // context.
  222. void *md_data;
  223. // pctx is an opaque (at this layer) pointer to additional context that
  224. // EVP_PKEY functions may store in this object.
  225. EVP_PKEY_CTX *pctx;
  226. // pctx_ops, if not NULL, points to a vtable that contains functions to
  227. // manipulate |pctx|.
  228. const struct evp_md_pctx_ops *pctx_ops;
  229. } /* EVP_MD_CTX */;
  230. #if defined(__cplusplus)
  231. } // extern C
  232. #if !defined(BORINGSSL_NO_CXX)
  233. extern "C++" {
  234. namespace bssl {
  235. BORINGSSL_MAKE_DELETER(EVP_MD_CTX, EVP_MD_CTX_free)
  236. using ScopedEVP_MD_CTX =
  237. internal::StackAllocated<EVP_MD_CTX, int, EVP_MD_CTX_init,
  238. EVP_MD_CTX_cleanup>;
  239. } // namespace bssl
  240. } // extern C++
  241. #endif
  242. #endif
  243. #define DIGEST_R_INPUT_NOT_INITIALIZED 100
  244. #define DIGEST_R_DECODE_ERROR 101
  245. #define DIGEST_R_UNKNOWN_HASH 102
  246. #endif // OPENSSL_HEADER_DIGEST_H