digest.h revision 6d0d00e090b753250659b9a2d67dab7467257900
1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to.  The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 *    notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 *    notice, this list of conditions and the following disclaimer in the
29 *    documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 *    must display the following acknowledgement:
32 *    "This product includes cryptographic software written by
33 *     Eric Young (eay@cryptsoft.com)"
34 *    The word 'cryptographic' can be left out if the rouines from the library
35 *    being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 *    the apps directory (application code) you must include an acknowledgement:
38 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed.  i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#ifndef OPENSSL_HEADER_DIGEST_H
58#define OPENSSL_HEADER_DIGEST_H
59
60#include <openssl/base.h>
61
62#if defined(__cplusplus)
63extern "C" {
64#endif
65
66
67/* Digest functions.
68 *
69 * An EVP_MD abstracts the details of a specific hash function allowing code to
70 * deal with the concept of a "hash function" without needing to know exactly
71 * which hash function it is. */
72
73
74/* Hash algorithms.
75 *
76 * The following functions return |EVP_MD| objects that implement the named hash
77 * function. */
78
79OPENSSL_EXPORT const EVP_MD *EVP_md4(void);
80OPENSSL_EXPORT const EVP_MD *EVP_md5(void);
81OPENSSL_EXPORT const EVP_MD *EVP_sha1(void);
82OPENSSL_EXPORT const EVP_MD *EVP_sha224(void);
83OPENSSL_EXPORT const EVP_MD *EVP_sha256(void);
84OPENSSL_EXPORT const EVP_MD *EVP_sha384(void);
85OPENSSL_EXPORT const EVP_MD *EVP_sha512(void);
86
87/* EVP_md5_sha1 is a TLS-specific |EVP_MD| which computes the concatenation of
88 * MD5 and SHA-1, as used in TLS 1.1 and below. */
89OPENSSL_EXPORT const EVP_MD *EVP_md5_sha1(void);
90
91/* EVP_get_digestbynid returns an |EVP_MD| for the given NID, or NULL if no
92 * such digest is known. */
93OPENSSL_EXPORT const EVP_MD *EVP_get_digestbynid(int nid);
94
95/* EVP_get_digestbyobj returns an |EVP_MD| for the given |ASN1_OBJECT|, or NULL
96 * if no such digest is known. */
97OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *obj);
98
99
100/* Digest contexts.
101 *
102 * An EVP_MD_CTX represents the state of a specific digest operation in
103 * progress. */
104
105/* EVP_MD_CTX_init initialises an, already allocated, |EVP_MD_CTX|. This is the
106 * same as setting the structure to zero. */
107OPENSSL_EXPORT void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
108
109/* EVP_MD_CTX_create allocates and initialises a fresh |EVP_MD_CTX| and returns
110 * it, or NULL on allocation failure. */
111OPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_create(void);
112
113/* EVP_MD_CTX_cleanup frees any resources owned by |ctx| and resets it to a
114 * freshly initialised state. It does not free |ctx| itself. It returns one. */
115OPENSSL_EXPORT int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
116
117/* EVP_MD_CTX_destroy calls |EVP_MD_CTX_cleanup| and then frees |ctx| itself. */
118OPENSSL_EXPORT void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
119
120/* EVP_MD_CTX_copy_ex sets |out|, which must already be initialised, to be a
121 * copy of |in|. It returns one on success and zero on error. */
122OPENSSL_EXPORT int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
123
124
125/* Digest operations. */
126
127/* EVP_DigestInit_ex configures |ctx|, which must already have been
128 * initialised, for a fresh hashing operation using |type|. It returns one on
129 * success and zero otherwise. */
130OPENSSL_EXPORT int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
131                                     ENGINE *engine);
132
133/* EVP_DigestInit acts like |EVP_DigestInit_ex| except that |ctx| is
134 * initialised before use. */
135OPENSSL_EXPORT int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
136
137/* EVP_DigestUpdate hashes |len| bytes from |data| into the hashing operation
138 * in |ctx|. It returns one. */
139OPENSSL_EXPORT int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
140                                    size_t len);
141
142/* EVP_MAX_MD_SIZE is the largest digest size supported, in bytes.
143 * Functions that output a digest generally require the buffer have
144 * at least this much space. */
145#define EVP_MAX_MD_SIZE 64 /* SHA-512 is the longest so far. */
146
147/* EVP_MAX_MD_BLOCK_SIZE is the largest digest block size supported, in
148 * bytes. */
149#define EVP_MAX_MD_BLOCK_SIZE 128 /* SHA-512 is the longest so far. */
150
151/* EVP_DigestFinal_ex finishes the digest in |ctx| and writes the output to
152 * |md_out|. |EVP_MD_CTX_size| bytes are written, which is at most
153 * |EVP_MAX_MD_SIZE|. If |out_size| is not NULL then |*out_size| is set to the
154 * number of bytes written. It returns one. After this call, the hash cannot be
155 * updated or finished again until |EVP_DigestInit_ex| is called to start
156 * another hashing operation. */
157OPENSSL_EXPORT int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, uint8_t *md_out,
158                                      unsigned int *out_size);
159
160/* EVP_DigestFinal acts like |EVP_DigestFinal_ex| except that
161 * |EVP_MD_CTX_cleanup| is called on |ctx| before returning. */
162OPENSSL_EXPORT int EVP_DigestFinal(EVP_MD_CTX *ctx, uint8_t *md_out,
163                                   unsigned int *out_size);
164
165/* EVP_Digest performs a complete hashing operation in one call. It hashes |len|
166 * bytes from |data| and writes the digest to |md_out|. |EVP_MD_CTX_size| bytes
167 * are written, which is at most |EVP_MAX_MD_SIZE|. If |out_size| is not NULL
168 * then |*out_size| is set to the number of bytes written. It returns one on
169 * success and zero otherwise. */
170OPENSSL_EXPORT int EVP_Digest(const void *data, size_t len, uint8_t *md_out,
171                              unsigned int *md_out_size, const EVP_MD *type,
172                              ENGINE *impl);
173
174
175/* Digest function accessors.
176 *
177 * These functions allow code to learn details about an abstract hash
178 * function. */
179
180/* EVP_MD_type returns a NID identifying |md|. (For example, |NID_sha256|.) */
181OPENSSL_EXPORT int EVP_MD_type(const EVP_MD *md);
182
183/* EVP_MD_flags returns the flags for |md|, which is a set of |EVP_MD_FLAG_*|
184 * values, ORed together. */
185OPENSSL_EXPORT uint32_t EVP_MD_flags(const EVP_MD *md);
186
187/* EVP_MD_size returns the digest size of |md|, in bytes. */
188OPENSSL_EXPORT size_t EVP_MD_size(const EVP_MD *md);
189
190/* EVP_MD_block_size returns the native block-size of |md|, in bytes. */
191OPENSSL_EXPORT size_t EVP_MD_block_size(const EVP_MD *md);
192
193/* EVP_MD_FLAG_PKEY_DIGEST indicates the the digest function is used with a
194 * specific public key in order to verify signatures. (For example,
195 * EVP_dss1.) */
196#define EVP_MD_FLAG_PKEY_DIGEST 1
197
198/* EVP_MD_FLAG_DIGALGID_ABSENT indicates that the parameter type in an X.509
199 * DigestAlgorithmIdentifier representing this digest function should be
200 * undefined rather than NULL. */
201#define EVP_MD_FLAG_DIGALGID_ABSENT 2
202
203
204/* Deprecated functions. */
205
206/* EVP_MD_CTX_copy sets |out|, which must /not/ be initialised, to be a copy of
207 * |in|. It returns one on success and zero on error. */
208OPENSSL_EXPORT int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in);
209
210/* EVP_add_digest does nothing and returns one. It exists only for
211 * compatibility with OpenSSL. */
212OPENSSL_EXPORT int EVP_add_digest(const EVP_MD *digest);
213
214/* EVP_get_digestbyname returns an |EVP_MD| given a human readable name in
215 * |name|, or NULL if the name is unknown. */
216OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyname(const char *);
217
218/* EVP_dss1 returns the value of EVP_sha1(). This was provided by OpenSSL to
219 * specifiy the original DSA signatures, which were fixed to use SHA-1. Note,
220 * however, that attempting to sign or verify DSA signatures with the EVP
221 * interface will always fail. */
222OPENSSL_EXPORT const EVP_MD *EVP_dss1(void);
223
224
225/* Digest operation accessors. */
226
227/* EVP_MD_CTX_md returns the underlying digest function, or NULL if one has not
228 * been set. */
229OPENSSL_EXPORT const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
230
231/* EVP_MD_CTX_size returns the digest size of |ctx|, in bytes. It
232 * will crash if a digest hasn't been set on |ctx|. */
233OPENSSL_EXPORT size_t EVP_MD_CTX_size(const EVP_MD_CTX *ctx);
234
235/* EVP_MD_CTX_block_size returns the block size of the digest function used by
236 * |ctx|, in bytes. It will crash if a digest hasn't been set on |ctx|. */
237OPENSSL_EXPORT size_t EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx);
238
239/* EVP_MD_CTX_type returns a NID describing the digest function used by |ctx|.
240 * (For example, |NID_sha256|.) It will crash if a digest hasn't been set on
241 * |ctx|. */
242OPENSSL_EXPORT int EVP_MD_CTX_type(const EVP_MD_CTX *ctx);
243
244
245struct evp_md_pctx_ops;
246
247struct env_md_ctx_st {
248  /* digest is the underlying digest function, or NULL if not set. */
249  const EVP_MD *digest;
250  /* md_data points to a block of memory that contains the hash-specific
251   * context. */
252  void *md_data;
253
254  /* pctx is an opaque (at this layer) pointer to additional context that
255   * EVP_PKEY functions may store in this object. */
256  EVP_PKEY_CTX *pctx;
257
258  /* pctx_ops, if not NULL, points to a vtable that contains functions to
259   * manipulate |pctx|. */
260  const struct evp_md_pctx_ops *pctx_ops;
261} /* EVP_MD_CTX */;
262
263
264#if defined(__cplusplus)
265}  /* extern C */
266
267#if !defined(BORINGSSL_NO_CXX)
268extern "C++" {
269
270namespace bssl {
271
272BORINGSSL_MAKE_DELETER(EVP_MD_CTX, EVP_MD_CTX_destroy)
273
274using ScopedEVP_MD_CTX =
275    internal::StackAllocated<EVP_MD_CTX, int, EVP_MD_CTX_init,
276                             EVP_MD_CTX_cleanup>;
277
278}  // namespace bssl
279
280}  // extern C++
281#endif
282
283#endif
284
285#define DIGEST_R_INPUT_NOT_INITIALIZED 100
286#define DIGEST_R_DECODE_ERROR 101
287#define DIGEST_R_UNKNOWN_HASH 102
288
289#endif  /* OPENSSL_HEADER_DIGEST_H */
290