1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young (eay@cryptsoft.com)"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 #ifndef OPENSSL_HEADER_DIGEST_H
58 #define OPENSSL_HEADER_DIGEST_H
59 
60 #include <openssl/base.h>
61 
62 #if defined(__cplusplus)
63 extern "C" {
64 #endif
65 
66 
67 // Digest functions.
68 //
69 // An EVP_MD abstracts the details of a specific hash function allowing code to
70 // deal with the concept of a "hash function" without needing to know exactly
71 // which hash function it is.
72 
73 
74 // Hash algorithms.
75 //
76 // The following functions return |EVP_MD| objects that implement the named hash
77 // function.
78 
79 OPENSSL_EXPORT const EVP_MD *EVP_md4(void);
80 OPENSSL_EXPORT const EVP_MD *EVP_md5(void);
81 OPENSSL_EXPORT const EVP_MD *EVP_sha1(void);
82 OPENSSL_EXPORT const EVP_MD *EVP_sha224(void);
83 OPENSSL_EXPORT const EVP_MD *EVP_sha256(void);
84 OPENSSL_EXPORT const EVP_MD *EVP_sha384(void);
85 OPENSSL_EXPORT const EVP_MD *EVP_sha512(void);
86 OPENSSL_EXPORT const EVP_MD *EVP_sha512_256(void);
87 
88 // EVP_md5_sha1 is a TLS-specific |EVP_MD| which computes the concatenation of
89 // MD5 and SHA-1, as used in TLS 1.1 and below.
90 OPENSSL_EXPORT const EVP_MD *EVP_md5_sha1(void);
91 
92 // EVP_get_digestbynid returns an |EVP_MD| for the given NID, or NULL if no
93 // such digest is known.
94 OPENSSL_EXPORT const EVP_MD *EVP_get_digestbynid(int nid);
95 
96 // EVP_get_digestbyobj returns an |EVP_MD| for the given |ASN1_OBJECT|, or NULL
97 // if no such digest is known.
98 OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *obj);
99 
100 
101 // Digest contexts.
102 //
103 // An EVP_MD_CTX represents the state of a specific digest operation in
104 // progress.
105 
106 // EVP_MD_CTX_init initialises an, already allocated, |EVP_MD_CTX|. This is the
107 // same as setting the structure to zero.
108 OPENSSL_EXPORT void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
109 
110 // EVP_MD_CTX_new allocates and initialises a fresh |EVP_MD_CTX| and returns
111 // it, or NULL on allocation failure. The caller must use |EVP_MD_CTX_free| to
112 // release the resulting object.
113 OPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_new(void);
114 
115 // EVP_MD_CTX_cleanup frees any resources owned by |ctx| and resets it to a
116 // freshly initialised state. It does not free |ctx| itself. It returns one.
117 OPENSSL_EXPORT int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
118 
119 // EVP_MD_CTX_free calls |EVP_MD_CTX_cleanup| and then frees |ctx| itself.
120 OPENSSL_EXPORT void EVP_MD_CTX_free(EVP_MD_CTX *ctx);
121 
122 // EVP_MD_CTX_copy_ex sets |out|, which must already be initialised, to be a
123 // copy of |in|. It returns one on success and zero on allocation failure.
124 OPENSSL_EXPORT int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
125 
126 // EVP_MD_CTX_reset calls |EVP_MD_CTX_cleanup| followed by |EVP_MD_CTX_init|. It
127 // returns one.
128 OPENSSL_EXPORT int EVP_MD_CTX_reset(EVP_MD_CTX *ctx);
129 
130 
131 // Digest operations.
132 
133 // EVP_DigestInit_ex configures |ctx|, which must already have been
134 // initialised, for a fresh hashing operation using |type|. It returns one on
135 // success and zero on allocation failure.
136 OPENSSL_EXPORT int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
137                                      ENGINE *engine);
138 
139 // EVP_DigestInit acts like |EVP_DigestInit_ex| except that |ctx| is
140 // initialised before use.
141 OPENSSL_EXPORT int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
142 
143 // EVP_DigestUpdate hashes |len| bytes from |data| into the hashing operation
144 // in |ctx|. It returns one.
145 OPENSSL_EXPORT int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data,
146                                     size_t len);
147 
148 // EVP_MAX_MD_SIZE is the largest digest size supported, in bytes.
149 // Functions that output a digest generally require the buffer have
150 // at least this much space.
151 #define EVP_MAX_MD_SIZE 64  // SHA-512 is the longest so far.
152 
153 // EVP_MAX_MD_BLOCK_SIZE is the largest digest block size supported, in
154 // bytes.
155 #define EVP_MAX_MD_BLOCK_SIZE 128  // SHA-512 is the longest so far.
156 
157 // EVP_DigestFinal_ex finishes the digest in |ctx| and writes the output to
158 // |md_out|. |EVP_MD_CTX_size| bytes are written, which is at most
159 // |EVP_MAX_MD_SIZE|. If |out_size| is not NULL then |*out_size| is set to the
160 // number of bytes written. It returns one. After this call, the hash cannot be
161 // updated or finished again until |EVP_DigestInit_ex| is called to start
162 // another hashing operation.
163 OPENSSL_EXPORT int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, uint8_t *md_out,
164                                       unsigned int *out_size);
165 
166 // EVP_DigestFinal acts like |EVP_DigestFinal_ex| except that
167 // |EVP_MD_CTX_cleanup| is called on |ctx| before returning.
168 OPENSSL_EXPORT int EVP_DigestFinal(EVP_MD_CTX *ctx, uint8_t *md_out,
169                                    unsigned int *out_size);
170 
171 // EVP_Digest performs a complete hashing operation in one call. It hashes |len|
172 // bytes from |data| and writes the digest to |md_out|. |EVP_MD_CTX_size| bytes
173 // are written, which is at most |EVP_MAX_MD_SIZE|. If |out_size| is not NULL
174 // then |*out_size| is set to the number of bytes written. It returns one on
175 // success and zero otherwise.
176 OPENSSL_EXPORT int EVP_Digest(const void *data, size_t len, uint8_t *md_out,
177                               unsigned int *md_out_size, const EVP_MD *type,
178                               ENGINE *impl);
179 
180 
181 // Digest function accessors.
182 //
183 // These functions allow code to learn details about an abstract hash
184 // function.
185 
186 // EVP_MD_type returns a NID identifying |md|. (For example, |NID_sha256|.)
187 OPENSSL_EXPORT int EVP_MD_type(const EVP_MD *md);
188 
189 // EVP_MD_flags returns the flags for |md|, which is a set of |EVP_MD_FLAG_*|
190 // values, ORed together.
191 OPENSSL_EXPORT uint32_t EVP_MD_flags(const EVP_MD *md);
192 
193 // EVP_MD_size returns the digest size of |md|, in bytes.
194 OPENSSL_EXPORT size_t EVP_MD_size(const EVP_MD *md);
195 
196 // EVP_MD_block_size returns the native block-size of |md|, in bytes.
197 OPENSSL_EXPORT size_t EVP_MD_block_size(const EVP_MD *md);
198 
199 // EVP_MD_FLAG_PKEY_DIGEST indicates that the digest function is used with a
200 // specific public key in order to verify signatures. (For example,
201 // EVP_dss1.)
202 #define EVP_MD_FLAG_PKEY_DIGEST 1
203 
204 // EVP_MD_FLAG_DIGALGID_ABSENT indicates that the parameter type in an X.509
205 // DigestAlgorithmIdentifier representing this digest function should be
206 // undefined rather than NULL.
207 #define EVP_MD_FLAG_DIGALGID_ABSENT 2
208 
209 // EVP_MD_FLAG_XOF indicates that the digest is an extensible-output function
210 // (XOF). This flag is defined for compatibility and will never be set in any
211 // |EVP_MD| in BoringSSL.
212 #define EVP_MD_FLAG_XOF 4
213 
214 
215 // Digest operation accessors.
216 
217 // EVP_MD_CTX_md returns the underlying digest function, or NULL if one has not
218 // been set.
219 OPENSSL_EXPORT const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
220 
221 // EVP_MD_CTX_size returns the digest size of |ctx|, in bytes. It
222 // will crash if a digest hasn't been set on |ctx|.
223 OPENSSL_EXPORT size_t EVP_MD_CTX_size(const EVP_MD_CTX *ctx);
224 
225 // EVP_MD_CTX_block_size returns the block size of the digest function used by
226 // |ctx|, in bytes. It will crash if a digest hasn't been set on |ctx|.
227 OPENSSL_EXPORT size_t EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx);
228 
229 // EVP_MD_CTX_type returns a NID describing the digest function used by |ctx|.
230 // (For example, |NID_sha256|.) It will crash if a digest hasn't been set on
231 // |ctx|.
232 OPENSSL_EXPORT int EVP_MD_CTX_type(const EVP_MD_CTX *ctx);
233 
234 
235 // ASN.1 functions.
236 //
237 // These functions allow code to parse and serialize AlgorithmIdentifiers for
238 // hash functions.
239 
240 // EVP_parse_digest_algorithm parses an AlgorithmIdentifier structure containing
241 // a hash function OID (for example, 2.16.840.1.101.3.4.2.1 is SHA-256) and
242 // advances |cbs|. The parameters field may either be omitted or a NULL. It
243 // returns the digest function or NULL on error.
244 OPENSSL_EXPORT const EVP_MD *EVP_parse_digest_algorithm(CBS *cbs);
245 
246 // EVP_marshal_digest_algorithm marshals |md| as an AlgorithmIdentifier
247 // structure and appends the result to |cbb|. It returns one on success and zero
248 // on error.
249 OPENSSL_EXPORT int EVP_marshal_digest_algorithm(CBB *cbb, const EVP_MD *md);
250 
251 
252 // Deprecated functions.
253 
254 // EVP_MD_CTX_copy sets |out|, which must /not/ be initialised, to be a copy of
255 // |in|. It returns one on success and zero on error.
256 OPENSSL_EXPORT int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in);
257 
258 // EVP_add_digest does nothing and returns one. It exists only for
259 // compatibility with OpenSSL.
260 OPENSSL_EXPORT int EVP_add_digest(const EVP_MD *digest);
261 
262 // EVP_get_digestbyname returns an |EVP_MD| given a human readable name in
263 // |name|, or NULL if the name is unknown.
264 OPENSSL_EXPORT const EVP_MD *EVP_get_digestbyname(const char *);
265 
266 // EVP_dss1 returns the value of EVP_sha1(). This was provided by OpenSSL to
267 // specifiy the original DSA signatures, which were fixed to use SHA-1. Note,
268 // however, that attempting to sign or verify DSA signatures with the EVP
269 // interface will always fail.
270 OPENSSL_EXPORT const EVP_MD *EVP_dss1(void);
271 
272 // EVP_MD_CTX_create calls |EVP_MD_CTX_new|.
273 OPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_create(void);
274 
275 // EVP_MD_CTX_destroy calls |EVP_MD_CTX_free|.
276 OPENSSL_EXPORT void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
277 
278 // EVP_DigestFinalXOF returns zero and adds an error to the error queue.
279 // BoringSSL does not support any XOF digests.
280 OPENSSL_EXPORT int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, uint8_t *out,
281                                       size_t len);
282 
283 // EVP_MD_meth_get_flags calls |EVP_MD_flags|.
284 OPENSSL_EXPORT uint32_t EVP_MD_meth_get_flags(const EVP_MD *md);
285 
286 
287 struct evp_md_pctx_ops;
288 
289 struct env_md_ctx_st {
290   // digest is the underlying digest function, or NULL if not set.
291   const EVP_MD *digest;
292   // md_data points to a block of memory that contains the hash-specific
293   // context.
294   void *md_data;
295 
296   // pctx is an opaque (at this layer) pointer to additional context that
297   // EVP_PKEY functions may store in this object.
298   EVP_PKEY_CTX *pctx;
299 
300   // pctx_ops, if not NULL, points to a vtable that contains functions to
301   // manipulate |pctx|.
302   const struct evp_md_pctx_ops *pctx_ops;
303 } /* EVP_MD_CTX */;
304 
305 
306 #if defined(__cplusplus)
307 }  // extern C
308 
309 #if !defined(BORINGSSL_NO_CXX)
310 extern "C++" {
311 
312 BSSL_NAMESPACE_BEGIN
313 
314 BORINGSSL_MAKE_DELETER(EVP_MD_CTX, EVP_MD_CTX_free)
315 
316 using ScopedEVP_MD_CTX =
317     internal::StackAllocated<EVP_MD_CTX, int, EVP_MD_CTX_init,
318                              EVP_MD_CTX_cleanup>;
319 
320 BSSL_NAMESPACE_END
321 
322 }  // extern C++
323 #endif
324 
325 #endif
326 
327 #define DIGEST_R_INPUT_NOT_INITIALIZED 100
328 #define DIGEST_R_DECODE_ERROR 101
329 #define DIGEST_R_UNKNOWN_HASH 102
330 
331 #endif  // OPENSSL_HEADER_DIGEST_H
332