blob: b757ea88b79db5417bbc63c20da705f1c5949897 [file] [log] [blame]
Adam Langley95c29f32014-06-20 12:00:00 -07001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#include <openssl/digest.h>
58
59#include <openssl/md5.h>
60#include <openssl/obj.h>
61#include <openssl/sha.h>
62
63#include "internal.h"
64
65
66static int md5_init(EVP_MD_CTX *ctx) { return MD5_Init(ctx->md_data); }
67
68static int md5_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
69 return MD5_Update(ctx->md_data, data, count);
70}
71
72static int md5_final(EVP_MD_CTX *ctx, unsigned char *out) {
73 return MD5_Final(out, ctx->md_data);
74}
75
76static const EVP_MD md5_md = {
77 NID_md5, MD5_DIGEST_LENGTH, 0 /* flags */, md5_init,
78 md5_update, md5_final, 64 /* block size */, sizeof(MD5_CTX),
79};
80
81const EVP_MD *EVP_md5(void) { return &md5_md; }
82
83
84static int sha1_init(EVP_MD_CTX *ctx) { return SHA1_Init(ctx->md_data); }
85
86static int sha1_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
87 return SHA1_Update(ctx->md_data, data, count);
88}
89
90static int sha1_final(EVP_MD_CTX *ctx, unsigned char *md) {
91 return SHA1_Final(md, ctx->md_data);
92}
93
94static const EVP_MD sha1_md = {
95 NID_sha1, SHA_DIGEST_LENGTH, 0 /* flags */, sha1_init,
96 sha1_update, sha1_final, 64 /* block size */, sizeof(SHA_CTX),
97};
98
99const EVP_MD *EVP_sha1(void) { return &sha1_md; }
100
101
102static int sha224_init(EVP_MD_CTX *ctx) { return SHA224_Init(ctx->md_data); }
103
104static int sha224_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
105 return SHA224_Update(ctx->md_data, data, count);
106}
107
108static int sha224_final(EVP_MD_CTX *ctx, unsigned char *md) {
109 return SHA224_Final(md, ctx->md_data);
110}
111
112static const EVP_MD sha224_md = {
113 NID_sha224, SHA224_DIGEST_LENGTH, 0 /* flags */,
114 sha224_init, sha224_update, sha224_final,
115 64 /* block size */, sizeof(SHA256_CTX),
116};
117
118const EVP_MD *EVP_sha224(void) { return &sha224_md; }
119
120
121static int sha256_init(EVP_MD_CTX *ctx) { return SHA256_Init(ctx->md_data); }
122
123static int sha256_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
124 return SHA256_Update(ctx->md_data, data, count);
125}
126
127static int sha256_final(EVP_MD_CTX *ctx, unsigned char *md) {
128 return SHA256_Final(md, ctx->md_data);
129}
130
131static const EVP_MD sha256_md = {
132 NID_sha256, SHA256_DIGEST_LENGTH, 0 /* flags */,
133 sha256_init, sha256_update, sha256_final,
134 64 /* block size */, sizeof(SHA256_CTX),
135};
136
137const EVP_MD *EVP_sha256(void) { return &sha256_md; }
138
139
140static int sha384_init(EVP_MD_CTX *ctx) { return SHA384_Init(ctx->md_data); }
141
142static int sha384_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
143 return SHA384_Update(ctx->md_data, data, count);
144}
145
146static int sha384_final(EVP_MD_CTX *ctx, unsigned char *md) {
147 return SHA384_Final(md, ctx->md_data);
148}
149
150static const EVP_MD sha384_md = {
151 NID_sha384, SHA384_DIGEST_LENGTH, 0 /* flags */,
152 sha384_init, sha384_update, sha384_final,
153 128 /* block size */, sizeof(SHA512_CTX),
154};
155
156const EVP_MD *EVP_sha384(void) { return &sha384_md; }
157
158
159static int sha512_init(EVP_MD_CTX *ctx) { return SHA512_Init(ctx->md_data); }
160
161static int sha512_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
162 return SHA512_Update(ctx->md_data, data, count);
163}
164
165static int sha512_final(EVP_MD_CTX *ctx, unsigned char *md) {
166 return SHA512_Final(md, ctx->md_data);
167}
168
169static const EVP_MD sha512_md = {
170 NID_sha512, SHA512_DIGEST_LENGTH, 0 /* flags */,
171 sha512_init, sha512_update, sha512_final,
172 128 /* block size */, sizeof(SHA512_CTX),
173};
174
175const EVP_MD *EVP_sha512(void) { return &sha512_md; }
176
177struct nid_to_digest {
178 int nid;
179 const EVP_MD *(*md_func)();
180};
181
182static const struct nid_to_digest nid_to_digest_mapping[] = {
183 { NID_md5, EVP_md5 },
184 { NID_sha1, EVP_sha1 },
185 { NID_sha224, EVP_sha224 },
186 { NID_sha256, EVP_sha256 },
187 { NID_sha384, EVP_sha384 },
188 { NID_sha512, EVP_sha512 },
189 { NID_dsaWithSHA, EVP_sha1 },
190 { NID_dsaWithSHA1, EVP_sha1 },
191 { NID_ecdsa_with_SHA1, EVP_sha1 },
192 { NID_md5WithRSAEncryption, EVP_md5 },
193 { NID_sha1WithRSAEncryption, EVP_sha1 },
194 { NID_sha224WithRSAEncryption, EVP_sha224 },
195 { NID_sha256WithRSAEncryption, EVP_sha256 },
196 { NID_sha384WithRSAEncryption, EVP_sha384 },
197 { NID_sha512WithRSAEncryption, EVP_sha512 },
198};
199
200const EVP_MD* EVP_get_digestbynid(int nid) {
201 unsigned i;
202
203 for (i = 0; i < sizeof(nid_to_digest_mapping) / sizeof(struct nid_to_digest);
204 i++) {
205 if (nid_to_digest_mapping[i].nid == nid) {
206 return nid_to_digest_mapping[i].md_func();
207 }
208 }
209
210 return NULL;
211}
212
213const EVP_MD* EVP_get_digestbyobj(const ASN1_OBJECT *obj) {
214 return EVP_get_digestbynid(OBJ_obj2nid(obj));
215}