digest.h revision e99801b603dea8893dcc61c70b327ef2d00b652c
1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to.  The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 *    notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 *    notice, this list of conditions and the following disclaimer in the
29 *    documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 *    must display the following acknowledgement:
32 *    "This product includes cryptographic software written by
33 *     Eric Young (eay@cryptsoft.com)"
34 *    The word 'cryptographic' can be left out if the rouines from the library
35 *    being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 *    the apps directory (application code) you must include an acknowledgement:
38 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed.  i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#ifndef OPENSSL_HEADER_DIGEST_H
58#define OPENSSL_HEADER_DIGEST_H
59
60#include <openssl/base.h>
61
62#if defined(__cplusplus)
63extern "C" {
64#endif
65
66
67/* Digest functions.
68 *
69 * An EVP_MD abstracts the details of a specific hash function allowing code to
70 * deal with the concept of a "hash function" without needing to know exactly
71 * which hash function it is. */
72
73
74/* Hash algorithms.
75 *
76 * The following functions return |EVP_MD| objects that implement the named hash
77 * function. */
78
79OPENSSL_EXPORT const EVP_MD *EVP_md4(void);
80OPENSSL_EXPORT const EVP_MD *EVP_md5(void);
81OPENSSL_EXPORT const EVP_MD *EVP_sha1(void);
82OPENSSL_EXPORT const EVP_MD *EVP_sha224(void);
83OPENSSL_EXPORT const EVP_MD *EVP_sha256(void);
84OPENSSL_EXPORT const EVP_MD *EVP_sha384(void);
85OPENSSL_EXPORT const EVP_MD *EVP_sha512(void);
86
87/* EVP_md5_sha1 is a TLS-specific |EVP_MD| which computes the concatenation of
88 * MD5 and SHA-1, as used in TLS 1.1 and below. */
89OPENSSL_EXPORT const EVP_MD *EVP_md5_sha1(void);
90
91/* EVP_get_digestbynid returns an |EVP_MD| for the given NID, or NULL if no
92 * such digest is known. */
93OPENSSL_EXPORT const EVP_MD *EVP_get_digestbynid(int nid);
94
95/* EVP_get_digestbyobj returns an |EVP_MD| for the given |ASN1_OBJECT|, or NULL
96 * if no such digest is known. */
97OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *obj);
98
99
100/* Digest contexts.
101 *
102 * An EVP_MD_CTX represents the state of a specific digest operation in
103 * progress. */
104
105/* EVP_MD_CTX_init initialises an, already allocated, |EVP_MD_CTX|. */
106OPENSSL_EXPORT void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
107
108/* EVP_MD_CTX_create allocates and initialises a fresh |EVP_MD_CTX| and returns
109 * it, or NULL on allocation failure. */
110OPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_create(void);
111
112/* EVP_MD_CTX_cleanup frees any resources owned by |ctx| and resets it to a
113 * freshly initialised state. It does not free |ctx| itself. It returns one. */
114OPENSSL_EXPORT int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
115
116/* EVP_MD_CTX_destroy calls |EVP_MD_CTX_cleanup| and then frees |ctx| itself. */
117OPENSSL_EXPORT void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
118
119/* EVP_MD_CTX_copy_ex sets |out|, which must already be initialised, to be a
120 * copy of |in|. It returns one on success and zero on error. */
121OPENSSL_EXPORT int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
122
123
124/* Digest operations. */
125
126/* EVP_DigestInit_ex configures |ctx|, which must already have been
127 * initialised, for a fresh hashing operation using |type|. It returns one on
128 * success and zero otherwise. */
129OPENSSL_EXPORT int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
130                                     ENGINE *engine);
131
132/* EVP_DigestInit acts like |EVP_DigestInit_ex| except that |ctx| is
133 * initialised before use. */
134OPENSSL_EXPORT int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
135
136/* EVP_DigestUpdate hashes |len| bytes from |data| into the hashing operation
137 * in |ctx|. It returns one. */
138OPENSSL_EXPORT int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
139                                    size_t len);
140
141/* EVP_MAX_MD_SIZE is the largest digest size supported, in bytes.
142 * Functions that output a digest generally require the buffer have
143 * at least this much space. */
144#define EVP_MAX_MD_SIZE 64 /* SHA-512 is the longest so far. */
145
146/* EVP_DigestFinal_ex finishes the digest in |ctx| and writes the output to
147 * |md_out|. At most |EVP_MAX_MD_SIZE| bytes are written. If |out_size| is not
148 * NULL then |*out_size| is set to the number of bytes written. It returns one.
149 * After this call, the hash cannot be updated or finished again until
150 * |EVP_DigestInit_ex| is called to start another hashing operation. */
151OPENSSL_EXPORT int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, uint8_t *md_out,
152                                      unsigned int *out_size);
153
154/* EVP_DigestFinal acts like |EVP_DigestFinal_ex| except that
155 * |EVP_MD_CTX_cleanup| is called on |ctx| before returning. */
156OPENSSL_EXPORT int EVP_DigestFinal(EVP_MD_CTX *ctx, uint8_t *md_out,
157                                   unsigned int *out_size);
158
159/* EVP_Digest performs a complete hashing operation in one call. It hashes
160 * |len| bytes from |data| and writes the digest to |md_out|. At most
161 * |EVP_MAX_MD_SIZE| bytes are written. If |out_size| is not NULL then
162 * |*out_size| is set to the number of bytes written. It returns one on success
163 * and zero otherwise. */
164OPENSSL_EXPORT int EVP_Digest(const void *data, size_t len, uint8_t *md_out,
165                              unsigned int *md_out_size, const EVP_MD *type,
166                              ENGINE *impl);
167
168
169/* Digest function accessors.
170 *
171 * These functions allow code to learn details about an abstract hash
172 * function. */
173
174/* EVP_MD_type returns a NID identifing |md|. (For example, |NID_sha256|.) */
175OPENSSL_EXPORT int EVP_MD_type(const EVP_MD *md);
176
177/* EVP_MD_flags returns the flags for |md|, which is a set of |EVP_MD_FLAG_*|
178 * values, ORed together. */
179OPENSSL_EXPORT uint32_t EVP_MD_flags(const EVP_MD *md);
180
181/* EVP_MD_size returns the digest size of |md|, in bytes. */
182OPENSSL_EXPORT size_t EVP_MD_size(const EVP_MD *md);
183
184/* EVP_MD_block_size returns the native block-size of |md|, in bytes. */
185OPENSSL_EXPORT size_t EVP_MD_block_size(const EVP_MD *md);
186
187/* EVP_MD_FLAG_PKEY_DIGEST indicates the the digest function is used with a
188 * specific public key in order to verify signatures. (For example,
189 * EVP_dss1.) */
190#define EVP_MD_FLAG_PKEY_DIGEST 1
191
192/* EVP_MD_FLAG_DIGALGID_ABSENT indicates that the parameter type in an X.509
193 * DigestAlgorithmIdentifier representing this digest function should be
194 * undefined rather than NULL. */
195#define EVP_MD_FLAG_DIGALGID_ABSENT 2
196
197
198/* Deprecated functions. */
199
200/* EVP_MD_CTX_copy sets |out|, which must /not/ be initialised, to be a copy of
201 * |in|. It returns one on success and zero on error. */
202OPENSSL_EXPORT int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in);
203
204/* EVP_add_digest does nothing and returns one. It exists only for
205 * compatibility with OpenSSL. */
206OPENSSL_EXPORT int EVP_add_digest(const EVP_MD *digest);
207
208/* EVP_get_digestbyname returns an |EVP_MD| given a human readable name in
209 * |name|, or NULL if the name is unknown. */
210OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyname(const char *);
211
212
213/* Digest operation accessors. */
214
215/* EVP_MD_CTX_md returns the underlying digest function, or NULL if one has not
216 * been set. */
217OPENSSL_EXPORT const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
218
219/* EVP_MD_CTX_size returns the digest size of |ctx|, in bytes. It
220 * will crash if a digest hasn't been set on |ctx|. */
221OPENSSL_EXPORT unsigned EVP_MD_CTX_size(const EVP_MD_CTX *ctx);
222
223/* EVP_MD_CTX_block_size returns the block size of the digest function used by
224 * |ctx|, in bytes. It will crash if a digest hasn't been set on |ctx|. */
225OPENSSL_EXPORT unsigned EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx);
226
227/* EVP_MD_CTX_type returns a NID describing the digest function used by |ctx|.
228 * (For example, |NID_sha256|.) It will crash if a digest hasn't been set on
229 * |ctx|. */
230OPENSSL_EXPORT int EVP_MD_CTX_type(const EVP_MD_CTX *ctx);
231
232
233struct evp_md_pctx_ops;
234
235struct env_md_ctx_st {
236  /* digest is the underlying digest function, or NULL if not set. */
237  const EVP_MD *digest;
238  /* md_data points to a block of memory that contains the hash-specific
239   * context. */
240  void *md_data;
241
242  /* pctx is an opaque (at this layer) pointer to additional context that
243   * EVP_PKEY functions may store in this object. */
244  EVP_PKEY_CTX *pctx;
245
246  /* pctx_ops, if not NULL, points to a vtable that contains functions to
247   * manipulate |pctx|. */
248  const struct evp_md_pctx_ops *pctx_ops;
249} /* EVP_MD_CTX */;
250
251
252#if defined(__cplusplus)
253}  /* extern C */
254#endif
255
256#define DIGEST_R_INPUT_NOT_INITIALIZED 100
257
258#endif  /* OPENSSL_HEADER_DIGEST_H */
259