You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

290 rivejä
12 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_DIGEST_H
  57. #define OPENSSL_HEADER_DIGEST_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. /* Digest functions.
  63. *
  64. * An EVP_MD abstracts the details of a specific hash function allowing code to
  65. * deal with the concept of a "hash function" without needing to know exactly
  66. * which hash function it is. */
  67. /* Hash algorithms.
  68. *
  69. * The following functions return |EVP_MD| objects that implement the named hash
  70. * function. */
  71. OPENSSL_EXPORT const EVP_MD *EVP_md4(void);
  72. OPENSSL_EXPORT const EVP_MD *EVP_md5(void);
  73. OPENSSL_EXPORT const EVP_MD *EVP_sha1(void);
  74. OPENSSL_EXPORT const EVP_MD *EVP_sha224(void);
  75. OPENSSL_EXPORT const EVP_MD *EVP_sha256(void);
  76. OPENSSL_EXPORT const EVP_MD *EVP_sha384(void);
  77. OPENSSL_EXPORT const EVP_MD *EVP_sha512(void);
  78. /* EVP_md5_sha1 is a TLS-specific |EVP_MD| which computes the concatenation of
  79. * MD5 and SHA-1, as used in TLS 1.1 and below. */
  80. OPENSSL_EXPORT const EVP_MD *EVP_md5_sha1(void);
  81. /* EVP_get_digestbynid returns an |EVP_MD| for the given NID, or NULL if no
  82. * such digest is known. */
  83. OPENSSL_EXPORT const EVP_MD *EVP_get_digestbynid(int nid);
  84. /* EVP_get_digestbyobj returns an |EVP_MD| for the given |ASN1_OBJECT|, or NULL
  85. * if no such digest is known. */
  86. OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *obj);
  87. /* Digest contexts.
  88. *
  89. * An EVP_MD_CTX represents the state of a specific digest operation in
  90. * progress. */
  91. /* EVP_MD_CTX_init initialises an, already allocated, |EVP_MD_CTX|. This is the
  92. * same as setting the structure to zero. */
  93. OPENSSL_EXPORT void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
  94. /* EVP_MD_CTX_create allocates and initialises a fresh |EVP_MD_CTX| and returns
  95. * it, or NULL on allocation failure. */
  96. OPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_create(void);
  97. /* EVP_MD_CTX_cleanup frees any resources owned by |ctx| and resets it to a
  98. * freshly initialised state. It does not free |ctx| itself. It returns one. */
  99. OPENSSL_EXPORT int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
  100. /* EVP_MD_CTX_destroy calls |EVP_MD_CTX_cleanup| and then frees |ctx| itself. */
  101. OPENSSL_EXPORT void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
  102. /* EVP_MD_CTX_copy_ex sets |out|, which must already be initialised, to be a
  103. * copy of |in|. It returns one on success and zero on error. */
  104. OPENSSL_EXPORT int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
  105. /* Digest operations. */
  106. /* EVP_DigestInit_ex configures |ctx|, which must already have been
  107. * initialised, for a fresh hashing operation using |type|. It returns one on
  108. * success and zero otherwise. */
  109. OPENSSL_EXPORT int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  110. ENGINE *engine);
  111. /* EVP_DigestInit acts like |EVP_DigestInit_ex| except that |ctx| is
  112. * initialised before use. */
  113. OPENSSL_EXPORT int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  114. /* EVP_DigestUpdate hashes |len| bytes from |data| into the hashing operation
  115. * in |ctx|. It returns one. */
  116. OPENSSL_EXPORT int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
  117. size_t len);
  118. /* EVP_MAX_MD_SIZE is the largest digest size supported, in bytes.
  119. * Functions that output a digest generally require the buffer have
  120. * at least this much space. */
  121. #define EVP_MAX_MD_SIZE 64 /* SHA-512 is the longest so far. */
  122. /* EVP_MAX_MD_BLOCK_SIZE is the largest digest block size supported, in
  123. * bytes. */
  124. #define EVP_MAX_MD_BLOCK_SIZE 128 /* SHA-512 is the longest so far. */
  125. /* EVP_DigestFinal_ex finishes the digest in |ctx| and writes the output to
  126. * |md_out|. |EVP_MD_CTX_size| bytes are written, which is at most
  127. * |EVP_MAX_MD_SIZE|. If |out_size| is not NULL then |*out_size| is set to the
  128. * number of bytes written. It returns one. After this call, the hash cannot be
  129. * updated or finished again until |EVP_DigestInit_ex| is called to start
  130. * another hashing operation. */
  131. OPENSSL_EXPORT int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, uint8_t *md_out,
  132. unsigned int *out_size);
  133. /* EVP_DigestFinal acts like |EVP_DigestFinal_ex| except that
  134. * |EVP_MD_CTX_cleanup| is called on |ctx| before returning. */
  135. OPENSSL_EXPORT int EVP_DigestFinal(EVP_MD_CTX *ctx, uint8_t *md_out,
  136. unsigned int *out_size);
  137. /* EVP_Digest performs a complete hashing operation in one call. It hashes |len|
  138. * bytes from |data| and writes the digest to |md_out|. |EVP_MD_CTX_size| bytes
  139. * are written, which is at most |EVP_MAX_MD_SIZE|. If |out_size| is not NULL
  140. * then |*out_size| is set to the number of bytes written. It returns one on
  141. * success and zero otherwise. */
  142. OPENSSL_EXPORT int EVP_Digest(const void *data, size_t len, uint8_t *md_out,
  143. unsigned int *md_out_size, const EVP_MD *type,
  144. ENGINE *impl);
  145. /* Digest function accessors.
  146. *
  147. * These functions allow code to learn details about an abstract hash
  148. * function. */
  149. /* EVP_MD_type returns a NID identifying |md|. (For example, |NID_sha256|.) */
  150. OPENSSL_EXPORT int EVP_MD_type(const EVP_MD *md);
  151. /* EVP_MD_flags returns the flags for |md|, which is a set of |EVP_MD_FLAG_*|
  152. * values, ORed together. */
  153. OPENSSL_EXPORT uint32_t EVP_MD_flags(const EVP_MD *md);
  154. /* EVP_MD_size returns the digest size of |md|, in bytes. */
  155. OPENSSL_EXPORT size_t EVP_MD_size(const EVP_MD *md);
  156. /* EVP_MD_block_size returns the native block-size of |md|, in bytes. */
  157. OPENSSL_EXPORT size_t EVP_MD_block_size(const EVP_MD *md);
  158. /* EVP_MD_FLAG_PKEY_DIGEST indicates the the digest function is used with a
  159. * specific public key in order to verify signatures. (For example,
  160. * EVP_dss1.) */
  161. #define EVP_MD_FLAG_PKEY_DIGEST 1
  162. /* EVP_MD_FLAG_DIGALGID_ABSENT indicates that the parameter type in an X.509
  163. * DigestAlgorithmIdentifier representing this digest function should be
  164. * undefined rather than NULL. */
  165. #define EVP_MD_FLAG_DIGALGID_ABSENT 2
  166. /* Deprecated functions. */
  167. /* EVP_MD_CTX_copy sets |out|, which must /not/ be initialised, to be a copy of
  168. * |in|. It returns one on success and zero on error. */
  169. OPENSSL_EXPORT int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in);
  170. /* EVP_add_digest does nothing and returns one. It exists only for
  171. * compatibility with OpenSSL. */
  172. OPENSSL_EXPORT int EVP_add_digest(const EVP_MD *digest);
  173. /* EVP_get_digestbyname returns an |EVP_MD| given a human readable name in
  174. * |name|, or NULL if the name is unknown. */
  175. OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyname(const char *);
  176. /* EVP_dss1 returns the value of EVP_sha1(). This was provided by OpenSSL to
  177. * specifiy the original DSA signatures, which were fixed to use SHA-1. Note,
  178. * however, that attempting to sign or verify DSA signatures with the EVP
  179. * interface will always fail. */
  180. OPENSSL_EXPORT const EVP_MD *EVP_dss1(void);
  181. /* Digest operation accessors. */
  182. /* EVP_MD_CTX_md returns the underlying digest function, or NULL if one has not
  183. * been set. */
  184. OPENSSL_EXPORT const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
  185. /* EVP_MD_CTX_size returns the digest size of |ctx|, in bytes. It
  186. * will crash if a digest hasn't been set on |ctx|. */
  187. OPENSSL_EXPORT size_t EVP_MD_CTX_size(const EVP_MD_CTX *ctx);
  188. /* EVP_MD_CTX_block_size returns the block size of the digest function used by
  189. * |ctx|, in bytes. It will crash if a digest hasn't been set on |ctx|. */
  190. OPENSSL_EXPORT size_t EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx);
  191. /* EVP_MD_CTX_type returns a NID describing the digest function used by |ctx|.
  192. * (For example, |NID_sha256|.) It will crash if a digest hasn't been set on
  193. * |ctx|. */
  194. OPENSSL_EXPORT int EVP_MD_CTX_type(const EVP_MD_CTX *ctx);
  195. struct evp_md_pctx_ops;
  196. struct env_md_ctx_st {
  197. /* digest is the underlying digest function, or NULL if not set. */
  198. const EVP_MD *digest;
  199. /* md_data points to a block of memory that contains the hash-specific
  200. * context. */
  201. void *md_data;
  202. /* pctx is an opaque (at this layer) pointer to additional context that
  203. * EVP_PKEY functions may store in this object. */
  204. EVP_PKEY_CTX *pctx;
  205. /* pctx_ops, if not NULL, points to a vtable that contains functions to
  206. * manipulate |pctx|. */
  207. const struct evp_md_pctx_ops *pctx_ops;
  208. } /* EVP_MD_CTX */;
  209. #if defined(__cplusplus)
  210. } /* extern C */
  211. #if !defined(BORINGSSL_NO_CXX)
  212. extern "C++" {
  213. namespace bssl {
  214. BORINGSSL_MAKE_DELETER(EVP_MD_CTX, EVP_MD_CTX_destroy)
  215. using ScopedEVP_MD_CTX =
  216. internal::StackAllocated<EVP_MD_CTX, int, EVP_MD_CTX_init,
  217. EVP_MD_CTX_cleanup>;
  218. } // namespace bssl
  219. } // extern C++
  220. #endif
  221. #endif
  222. #define DIGEST_R_INPUT_NOT_INITIALIZED 100
  223. #define DIGEST_R_DECODE_ERROR 101
  224. #define DIGEST_R_UNKNOWN_HASH 102
  225. #endif /* OPENSSL_HEADER_DIGEST_H */