OpenSSL  1.0.1c
 All Classes Files Functions Variables Typedefs Enumerations Enumerator Macros
m_sha1.c
Go to the documentation of this file.
1 /* crypto/evp/m_sha1.c */
2 /* Copyright (C) 1995-1998 Eric Young ([email protected])
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young ([email protected]).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to. The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson ([email protected]).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  * notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  * notice, this list of conditions and the following disclaimer in the
30  * documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  * must display the following acknowledgement:
33  * "This product includes cryptographic software written by
34  * Eric Young ([email protected])"
35  * The word 'cryptographic' can be left out if the rouines from the library
36  * being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  * the apps directory (application code) you must include an acknowledgement:
39  * "This product includes software written by Tim Hudson ([email protected])"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed. i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 
59 #include <stdio.h>
60 #include "cryptlib.h"
61 
62 #ifndef OPENSSL_FIPS
63 
64 #ifndef OPENSSL_NO_SHA
65 
66 #include <openssl/evp.h>
67 #include <openssl/objects.h>
68 #include <openssl/x509.h>
69 #ifndef OPENSSL_NO_RSA
70 #include <openssl/rsa.h>
71 #endif
72 
73 
74 static int init(EVP_MD_CTX *ctx)
75  { return SHA1_Init(ctx->md_data); }
76 
77 static int update(EVP_MD_CTX *ctx,const void *data,size_t count)
78  { return SHA1_Update(ctx->md_data,data,count); }
79 
80 static int final(EVP_MD_CTX *ctx,unsigned char *md)
81  { return SHA1_Final(md,ctx->md_data); }
82 
83 static const EVP_MD sha1_md=
84  {
85  NID_sha1,
89  init,
90  update,
91  final,
92  NULL,
93  NULL,
95  SHA_CBLOCK,
96  sizeof(EVP_MD *)+sizeof(SHA_CTX),
97  };
98 
99 const EVP_MD *EVP_sha1(void)
100  {
101  return(&sha1_md);
102  }
103 #endif
104 
105 #ifndef OPENSSL_NO_SHA256
106 static int init224(EVP_MD_CTX *ctx)
107  { return SHA224_Init(ctx->md_data); }
108 static int init256(EVP_MD_CTX *ctx)
109  { return SHA256_Init(ctx->md_data); }
110 /*
111  * Even though there're separate SHA224_[Update|Final], we call
112  * SHA256 functions even in SHA224 context. This is what happens
113  * there anyway, so we can spare few CPU cycles:-)
114  */
115 static int update256(EVP_MD_CTX *ctx,const void *data,size_t count)
116  { return SHA256_Update(ctx->md_data,data,count); }
117 static int final256(EVP_MD_CTX *ctx,unsigned char *md)
118  { return SHA256_Final(md,ctx->md_data); }
119 
120 static const EVP_MD sha224_md=
121  {
122  NID_sha224,
126  init224,
127  update256,
128  final256,
129  NULL,
130  NULL,
133  sizeof(EVP_MD *)+sizeof(SHA256_CTX),
134  };
135 
136 const EVP_MD *EVP_sha224(void)
137  { return(&sha224_md); }
138 
139 static const EVP_MD sha256_md=
140  {
141  NID_sha256,
145  init256,
146  update256,
147  final256,
148  NULL,
149  NULL,
152  sizeof(EVP_MD *)+sizeof(SHA256_CTX),
153  };
154 
155 const EVP_MD *EVP_sha256(void)
156  { return(&sha256_md); }
157 #endif /* ifndef OPENSSL_NO_SHA256 */
158 
159 #ifndef OPENSSL_NO_SHA512
160 static int init384(EVP_MD_CTX *ctx)
161  { return SHA384_Init(ctx->md_data); }
162 static int init512(EVP_MD_CTX *ctx)
163  { return SHA512_Init(ctx->md_data); }
164 /* See comment in SHA224/256 section */
165 static int update512(EVP_MD_CTX *ctx,const void *data,size_t count)
166  { return SHA512_Update(ctx->md_data,data,count); }
167 static int final512(EVP_MD_CTX *ctx,unsigned char *md)
168  { return SHA512_Final(md,ctx->md_data); }
169 
170 static const EVP_MD sha384_md=
171  {
172  NID_sha384,
176  init384,
177  update512,
178  final512,
179  NULL,
180  NULL,
183  sizeof(EVP_MD *)+sizeof(SHA512_CTX),
184  };
185 
186 const EVP_MD *EVP_sha384(void)
187  { return(&sha384_md); }
188 
189 static const EVP_MD sha512_md=
190  {
191  NID_sha512,
195  init512,
196  update512,
197  final512,
198  NULL,
199  NULL,
202  sizeof(EVP_MD *)+sizeof(SHA512_CTX),
203  };
204 
205 const EVP_MD *EVP_sha512(void)
206  { return(&sha512_md); }
207 #endif /* ifndef OPENSSL_NO_SHA512 */
208 
209 #endif