1d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * All rights reserved.
3d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
4d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * This package is an SSL implementation written
5d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * by Eric Young (eay@cryptsoft.com).
6d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The implementation was written so as to conform with Netscapes SSL.
7d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
8d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * This library is free for commercial and non-commercial use as long as
9d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * the following conditions are aheared to.  The following conditions
10d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * apply to all code found in this distribution, be it the RC4, RSA,
11d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * included with this distribution is covered by the same copyright terms
13d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
15d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Copyright remains Eric Young's, and as such any Copyright notices in
16d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * the code are not to be removed.
17d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * If this package is used in a product, Eric Young should be given attribution
18d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * as the author of the parts of the library used.
19d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * This can be in the form of a textual message at program startup or
20d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * in documentation (online or textual) provided with the package.
21d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
22d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Redistribution and use in source and binary forms, with or without
23d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * modification, are permitted provided that the following conditions
24d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * are met:
25d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 1. Redistributions of source code must retain the copyright
26d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    notice, this list of conditions and the following disclaimer.
27d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 2. Redistributions in binary form must reproduce the above copyright
28d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    notice, this list of conditions and the following disclaimer in the
29d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    documentation and/or other materials provided with the distribution.
30d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 3. All advertising materials mentioning features or use of this software
31d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    must display the following acknowledgement:
32d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    "This product includes cryptographic software written by
33d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *     Eric Young (eay@cryptsoft.com)"
34d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    The word 'cryptographic' can be left out if the rouines from the library
35d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    being used are not cryptographic related :-).
36d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 4. If you include any Windows specific code (or a derivative thereof) from
37d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    the apps directory (application code) you must include an acknowledgement:
38d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
40d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * SUCH DAMAGE.
51d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
52d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The licence and distribution terms for any publically available version or
53d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * derivative of this code cannot be changed.  i.e. this code cannot simply be
54d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * copied and put under another distribution licence
55d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * [including the GNU Public Licence.] */
56d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
57d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#ifndef OPENSSL_HEADER_DIGEST_H
58d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define OPENSSL_HEADER_DIGEST_H
59d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
60d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#include <openssl/base.h>
61d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
62d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#if defined(__cplusplus)
63d9e397b599b13d642138480a28c14db7a136bf0Adam Langleyextern "C" {
64d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#endif
65d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
66d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
67d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Digest functions.
68d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
69d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * An EVP_MD abstracts the details of a specific hash function allowing code to
70d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * deal with the concept of a "hash function" without needing to know exactly
71d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * which hash function it is. */
72d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
73d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
74d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Hash algorithms.
75d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
76d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The following functions return |EVP_MD| objects that implement the named hash
77d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * function. */
78d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
79d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_md4(void);
80d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_md5(void);
81d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_sha1(void);
82d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_sha224(void);
83d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_sha256(void);
84d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_sha384(void);
85d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_sha512(void);
86d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
87d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_md5_sha1 is a TLS-specific |EVP_MD| which computes the concatenation of
88d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * MD5 and SHA-1, as used in TLS 1.1 and below. */
89d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_md5_sha1(void);
90d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
91d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_get_digestbynid returns an |EVP_MD| for the given NID, or NULL if no
92d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * such digest is known. */
93d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_get_digestbynid(int nid);
94d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
95d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_get_digestbyobj returns an |EVP_MD| for the given |ASN1_OBJECT|, or NULL
96d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * if no such digest is known. */
97d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *obj);
98d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
99d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
100d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Digest contexts.
101d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
102d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * An EVP_MD_CTX represents the state of a specific digest operation in
103d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * progress. */
104d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
1055d625781eb8ff5cc8111d2302efe900103bf0adeRobert Sloan/* EVP_MD_CTX_init initialises an, already allocated, |EVP_MD_CTX|. This is the
1065d625781eb8ff5cc8111d2302efe900103bf0adeRobert Sloan * same as setting the structure to zero. */
107d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
108d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
109d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_CTX_create allocates and initialises a fresh |EVP_MD_CTX| and returns
110d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * it, or NULL on allocation failure. */
111d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_create(void);
112d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
113d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_CTX_cleanup frees any resources owned by |ctx| and resets it to a
114d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * freshly initialised state. It does not free |ctx| itself. It returns one. */
115d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
116d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
117d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_CTX_destroy calls |EVP_MD_CTX_cleanup| and then frees |ctx| itself. */
118d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
119d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
120d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_CTX_copy_ex sets |out|, which must already be initialised, to be a
121d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * copy of |in|. It returns one on success and zero on error. */
122d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
123d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
124d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
125d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Digest operations. */
126d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
127d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_DigestInit_ex configures |ctx|, which must already have been
128d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * initialised, for a fresh hashing operation using |type|. It returns one on
129d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * success and zero otherwise. */
130d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
131d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                     ENGINE *engine);
132d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
133d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_DigestInit acts like |EVP_DigestInit_ex| except that |ctx| is
134d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * initialised before use. */
135d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
136d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
137d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_DigestUpdate hashes |len| bytes from |data| into the hashing operation
138f4e427204234da139fd0585def4b4e22502e33f0Adam Langley * in |ctx|. It returns one. */
139d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
140d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                    size_t len);
141d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
142e99801b603dea8893dcc61c70b327ef2d00b652cKenny Root/* EVP_MAX_MD_SIZE is the largest digest size supported, in bytes.
143e99801b603dea8893dcc61c70b327ef2d00b652cKenny Root * Functions that output a digest generally require the buffer have
144e99801b603dea8893dcc61c70b327ef2d00b652cKenny Root * at least this much space. */
145d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EVP_MAX_MD_SIZE 64 /* SHA-512 is the longest so far. */
146d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
147b0b45c63bbbf16b7f5ff3cbe3f1d0905108038aaSteven Valdez/* EVP_MAX_MD_BLOCK_SIZE is the largest digest block size supported, in
148b0b45c63bbbf16b7f5ff3cbe3f1d0905108038aaSteven Valdez * bytes. */
1494969cc9b0ab2905ec478277f50ed3849b37a6c6bDavid Benjamin#define EVP_MAX_MD_BLOCK_SIZE 128 /* SHA-512 is the longest so far. */
1504969cc9b0ab2905ec478277f50ed3849b37a6c6bDavid Benjamin
151d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_DigestFinal_ex finishes the digest in |ctx| and writes the output to
152c895d6b1c580258e72e1ed3fcc86d38970ded9e1David Benjamin * |md_out|. |EVP_MD_CTX_size| bytes are written, which is at most
153c895d6b1c580258e72e1ed3fcc86d38970ded9e1David Benjamin * |EVP_MAX_MD_SIZE|. If |out_size| is not NULL then |*out_size| is set to the
154c895d6b1c580258e72e1ed3fcc86d38970ded9e1David Benjamin * number of bytes written. It returns one. After this call, the hash cannot be
155c895d6b1c580258e72e1ed3fcc86d38970ded9e1David Benjamin * updated or finished again until |EVP_DigestInit_ex| is called to start
156c895d6b1c580258e72e1ed3fcc86d38970ded9e1David Benjamin * another hashing operation. */
157d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, uint8_t *md_out,
158d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                      unsigned int *out_size);
159d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
160d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_DigestFinal acts like |EVP_DigestFinal_ex| except that
161d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |EVP_MD_CTX_cleanup| is called on |ctx| before returning. */
162d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_DigestFinal(EVP_MD_CTX *ctx, uint8_t *md_out,
163d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                   unsigned int *out_size);
164d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
165c895d6b1c580258e72e1ed3fcc86d38970ded9e1David Benjamin/* EVP_Digest performs a complete hashing operation in one call. It hashes |len|
166c895d6b1c580258e72e1ed3fcc86d38970ded9e1David Benjamin * bytes from |data| and writes the digest to |md_out|. |EVP_MD_CTX_size| bytes
167c895d6b1c580258e72e1ed3fcc86d38970ded9e1David Benjamin * are written, which is at most |EVP_MAX_MD_SIZE|. If |out_size| is not NULL
168c895d6b1c580258e72e1ed3fcc86d38970ded9e1David Benjamin * then |*out_size| is set to the number of bytes written. It returns one on
169c895d6b1c580258e72e1ed3fcc86d38970ded9e1David Benjamin * success and zero otherwise. */
170d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_Digest(const void *data, size_t len, uint8_t *md_out,
171d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                              unsigned int *md_out_size, const EVP_MD *type,
172d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                              ENGINE *impl);
173d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
174d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
175d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Digest function accessors.
176d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
177d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * These functions allow code to learn details about an abstract hash
178d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * function. */
179d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
180b0b45c63bbbf16b7f5ff3cbe3f1d0905108038aaSteven Valdez/* EVP_MD_type returns a NID identifying |md|. (For example, |NID_sha256|.) */
181d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_MD_type(const EVP_MD *md);
182d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
183d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_flags returns the flags for |md|, which is a set of |EVP_MD_FLAG_*|
184d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * values, ORed together. */
185d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT uint32_t EVP_MD_flags(const EVP_MD *md);
186d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
187d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_size returns the digest size of |md|, in bytes. */
188d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT size_t EVP_MD_size(const EVP_MD *md);
189d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
190e99801b603dea8893dcc61c70b327ef2d00b652cKenny Root/* EVP_MD_block_size returns the native block-size of |md|, in bytes. */
191d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT size_t EVP_MD_block_size(const EVP_MD *md);
192d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
193d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_FLAG_PKEY_DIGEST indicates the the digest function is used with a
194d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * specific public key in order to verify signatures. (For example,
195d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * EVP_dss1.) */
196d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EVP_MD_FLAG_PKEY_DIGEST 1
197d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
198d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_FLAG_DIGALGID_ABSENT indicates that the parameter type in an X.509
199d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * DigestAlgorithmIdentifier representing this digest function should be
200d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * undefined rather than NULL. */
201d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define EVP_MD_FLAG_DIGALGID_ABSENT 2
202d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
203d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
204d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Deprecated functions. */
205d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
206d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_CTX_copy sets |out|, which must /not/ be initialised, to be a copy of
207d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |in|. It returns one on success and zero on error. */
208d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in);
209d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
210d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_add_digest does nothing and returns one. It exists only for
211d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * compatibility with OpenSSL. */
212d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_add_digest(const EVP_MD *digest);
213d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
214e99801b603dea8893dcc61c70b327ef2d00b652cKenny Root/* EVP_get_digestbyname returns an |EVP_MD| given a human readable name in
215f4e427204234da139fd0585def4b4e22502e33f0Adam Langley * |name|, or NULL if the name is unknown. */
216f4e427204234da139fd0585def4b4e22502e33f0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_get_digestbyname(const char *);
217f4e427204234da139fd0585def4b4e22502e33f0Adam Langley
218d316cba52b5aeac660e03068e65dd873669ce1dbDavid Benjamin/* EVP_dss1 returns the value of EVP_sha1(). This was provided by OpenSSL to
219d316cba52b5aeac660e03068e65dd873669ce1dbDavid Benjamin * specifiy the original DSA signatures, which were fixed to use SHA-1. Note,
220d316cba52b5aeac660e03068e65dd873669ce1dbDavid Benjamin * however, that attempting to sign or verify DSA signatures with the EVP
221d316cba52b5aeac660e03068e65dd873669ce1dbDavid Benjamin * interface will always fail. */
222d316cba52b5aeac660e03068e65dd873669ce1dbDavid BenjaminOPENSSL_EXPORT const EVP_MD *EVP_dss1(void);
223d316cba52b5aeac660e03068e65dd873669ce1dbDavid Benjamin
224d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
225d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Digest operation accessors. */
226d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
227d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_CTX_md returns the underlying digest function, or NULL if one has not
228d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * been set. */
229d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
230d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
231e99801b603dea8893dcc61c70b327ef2d00b652cKenny Root/* EVP_MD_CTX_size returns the digest size of |ctx|, in bytes. It
232e99801b603dea8893dcc61c70b327ef2d00b652cKenny Root * will crash if a digest hasn't been set on |ctx|. */
2334969cc9b0ab2905ec478277f50ed3849b37a6c6bDavid BenjaminOPENSSL_EXPORT size_t EVP_MD_CTX_size(const EVP_MD_CTX *ctx);
234d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
235d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_CTX_block_size returns the block size of the digest function used by
236e99801b603dea8893dcc61c70b327ef2d00b652cKenny Root * |ctx|, in bytes. It will crash if a digest hasn't been set on |ctx|. */
2374969cc9b0ab2905ec478277f50ed3849b37a6c6bDavid BenjaminOPENSSL_EXPORT size_t EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx);
238d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
239d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* EVP_MD_CTX_type returns a NID describing the digest function used by |ctx|.
240e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * (For example, |NID_sha256|.) It will crash if a digest hasn't been set on
241d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |ctx|. */
242d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int EVP_MD_CTX_type(const EVP_MD_CTX *ctx);
243d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
244d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
245d9e397b599b13d642138480a28c14db7a136bf0Adam Langleystruct evp_md_pctx_ops;
246d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
247d9e397b599b13d642138480a28c14db7a136bf0Adam Langleystruct env_md_ctx_st {
248d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* digest is the underlying digest function, or NULL if not set. */
249d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  const EVP_MD *digest;
250d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* md_data points to a block of memory that contains the hash-specific
251d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * context. */
252d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  void *md_data;
253d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
254d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* pctx is an opaque (at this layer) pointer to additional context that
255d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * EVP_PKEY functions may store in this object. */
256d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  EVP_PKEY_CTX *pctx;
257d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
258d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* pctx_ops, if not NULL, points to a vtable that contains functions to
259d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * manipulate |pctx|. */
260d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  const struct evp_md_pctx_ops *pctx_ops;
261d9e397b599b13d642138480a28c14db7a136bf0Adam Langley} /* EVP_MD_CTX */;
262d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
263d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
264d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#if defined(__cplusplus)
265d9e397b599b13d642138480a28c14db7a136bf0Adam Langley}  /* extern C */
266f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin
267f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin#if !defined(BORINGSSL_NO_CXX)
268f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjaminextern "C++" {
269f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin
270f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjaminnamespace bssl {
271f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin
272f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid BenjaminBORINGSSL_MAKE_DELETER(EVP_MD_CTX, EVP_MD_CTX_destroy)
273f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin
274f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjaminusing ScopedEVP_MD_CTX =
275f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin    internal::StackAllocated<EVP_MD_CTX, int, EVP_MD_CTX_init,
276f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin                             EVP_MD_CTX_cleanup>;
277f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin
278f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin}  // namespace bssl
279f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin
280f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin}  // extern C++
281f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin#endif
282f0c4a6c4bbde5229ceb86740703243fe5c436aadDavid Benjamin
283d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#endif
284d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
285d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define DIGEST_R_INPUT_NOT_INITIALIZED 100
2866d0d00e090b753250659b9a2d67dab7467257900Robert Sloan#define DIGEST_R_DECODE_ERROR 101
2876d0d00e090b753250659b9a2d67dab7467257900Robert Sloan#define DIGEST_R_UNKNOWN_HASH 102
288d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
289d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#endif  /* OPENSSL_HEADER_DIGEST_H */
290