summaryrefslogtreecommitdiffstats
path: root/crypto/secure_hash_default.cc
blob: b33010fdd389f1fd073ee6824163a38c6b6725bf (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
// Copyright (c) 2012 The Chromium Authors. All rights reserved.
// Use of this source code is governed by a BSD-style license that can be
// found in the LICENSE file.

#include "crypto/secure_hash.h"

#include <stddef.h>

#include "base/logging.h"
#include "base/pickle.h"
#include "crypto/third_party/nss/chromium-blapi.h"
#include "crypto/third_party/nss/chromium-sha256.h"

namespace crypto {

namespace {

class SecureHashSHA256NSS : public SecureHash {
 public:
  SecureHashSHA256NSS() {
    SHA256_Begin(&ctx_);
  }

  SecureHashSHA256NSS(const SecureHashSHA256NSS& other) {
    SHA256_Clone(&ctx_, const_cast<SHA256Context*>(&other.ctx_));
  }

  ~SecureHashSHA256NSS() override { memset(&ctx_, 0, sizeof(ctx_)); }

  // SecureHash implementation:
  void Update(const void* input, size_t len) override {
    SHA256_Update(&ctx_, static_cast<const unsigned char*>(input), len);
  }

  void Finish(void* output, size_t len) override {
    SHA256_End(&ctx_, static_cast<unsigned char*>(output), NULL,
               static_cast<unsigned int>(len));
  }

  SecureHash* Clone() const override { return new SecureHashSHA256NSS(*this); }

  size_t GetHashLength() const override { return SHA256_LENGTH; }

 private:
  SHA256Context ctx_;
};

}  // namespace

SecureHash* SecureHash::Create(Algorithm algorithm) {
  switch (algorithm) {
    case SHA256:
      return new SecureHashSHA256NSS();
    default:
      NOTIMPLEMENTED();
      return NULL;
  }
}

}  // namespace crypto