• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young (eay@cryptsoft.com)"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 #ifndef OPENSSL_HEADER_HMAC_H
58 #define OPENSSL_HEADER_HMAC_H
59 
60 #include <openssl/base.h>
61 
62 #include <openssl/digest.h>
63 
64 #if defined(__cplusplus)
65 extern "C" {
66 #endif
67 
68 
69 /* HMAC contains functions for constructing PRFs from Merkle–Damgård hash
70  * functions using HMAC. */
71 
72 
73 /* One-shot operation. */
74 
75 /* HMAC calculates the HMAC of |data_len| bytes of |data|, using the given key
76  * and hash function, and writes the result to |out|. On entry, |out| must
77  * contain at least |EVP_MD_size| bytes of space. The actual length of the
78  * result is written to |*out_len|. An output size of |EVP_MAX_MD_SIZE| will
79  * always be large enough. It returns |out| or NULL on error. */
80 OPENSSL_EXPORT uint8_t *HMAC(const EVP_MD *evp_md, const void *key,
81                              size_t key_len, const uint8_t *data,
82                              size_t data_len, uint8_t *out,
83                              unsigned int *out_len);
84 
85 
86 /* Incremental operation. */
87 
88 /* HMAC_CTX_init initialises |ctx| for use in an HMAC operation. It's assumed
89  * that HMAC_CTX objects will be allocated on the stack thus no allocation
90  * function is provided. If needed, allocate |sizeof(HMAC_CTX)| and call
91  * |HMAC_CTX_init| on it. */
92 OPENSSL_EXPORT void HMAC_CTX_init(HMAC_CTX *ctx);
93 
94 /* HMAC_CTX_cleanup frees data owned by |ctx|. */
95 OPENSSL_EXPORT void HMAC_CTX_cleanup(HMAC_CTX *ctx);
96 
97 /* HMAC_Init_ex sets up an initialised |HMAC_CTX| to use |md| as the hash
98  * function and |key| as the key. For a non-initial call, |md| may be NULL, in
99  * which case the previous hash function will be used. If the hash function has
100  * not changed and |key| is NULL, |ctx| reuses the previous key. It returns one
101  * on success or zero otherwise.
102  *
103  * WARNING: NULL and empty keys are ambiguous on non-initial calls. Passing NULL
104  * |key| but repeating the previous |md| reuses the previous key rather than the
105  * empty key. */
106 OPENSSL_EXPORT int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, size_t key_len,
107                                 const EVP_MD *md, ENGINE *impl);
108 
109 /* HMAC_Update hashes |data_len| bytes from |data| into the current HMAC
110  * operation in |ctx|. It returns one. */
111 OPENSSL_EXPORT int HMAC_Update(HMAC_CTX *ctx, const uint8_t *data,
112                                size_t data_len);
113 
114 /* HMAC_Final completes the HMAC operation in |ctx| and writes the result to
115  * |out| and the sets |*out_len| to the length of the result. On entry, |out|
116  * must contain at least |HMAC_size| bytes of space. An output size of
117  * |EVP_MAX_MD_SIZE| will always be large enough. It returns one on success or
118  * zero on error. */
119 OPENSSL_EXPORT int HMAC_Final(HMAC_CTX *ctx, uint8_t *out,
120                               unsigned int *out_len);
121 
122 
123 /* Utility functions. */
124 
125 /* HMAC_size returns the size, in bytes, of the HMAC that will be produced by
126  * |ctx|. On entry, |ctx| must have been setup with |HMAC_Init_ex|. */
127 OPENSSL_EXPORT size_t HMAC_size(const HMAC_CTX *ctx);
128 
129 /* HMAC_CTX_copy_ex sets |dest| equal to |src|. On entry, |dest| must have been
130  * initialised by calling |HMAC_CTX_init|. It returns one on success and zero
131  * on error. */
132 OPENSSL_EXPORT int HMAC_CTX_copy_ex(HMAC_CTX *dest, const HMAC_CTX *src);
133 
134 
135 /* Deprecated functions. */
136 
137 OPENSSL_EXPORT int HMAC_Init(HMAC_CTX *ctx, const void *key, int key_len,
138                              const EVP_MD *md);
139 
140 /* HMAC_CTX_copy calls |HMAC_CTX_init| on |dest| and then sets it equal to
141  * |src|. On entry, |dest| must /not/ be initialised for an operation with
142  * |HMAC_Init_ex|. It returns one on success and zero on error. */
143 OPENSSL_EXPORT int HMAC_CTX_copy(HMAC_CTX *dest, const HMAC_CTX *src);
144 
145 
146 /* Private functions */
147 
148 struct hmac_ctx_st {
149   const EVP_MD *md;
150   EVP_MD_CTX md_ctx;
151   EVP_MD_CTX i_ctx;
152   EVP_MD_CTX o_ctx;
153 } /* HMAC_CTX */;
154 
155 
156 #if defined(__cplusplus)
157 }  /* extern C */
158 
159 #if !defined(BORINGSSL_NO_CXX)
160 extern "C++" {
161 
162 namespace bssl {
163 
164 using ScopedHMAC_CTX =
165     internal::StackAllocated<HMAC_CTX, void, HMAC_CTX_init, HMAC_CTX_cleanup>;
166 
167 }  // namespace bssl
168 
169 }  // extern C++
170 #endif
171 
172 #endif
173 
174 #endif  /* OPENSSL_HEADER_HMAC_H */
175