source: azure_iot_hub/trunk/wolfssl-3.15.7/wolfssl/openssl/sha.h@ 388

Last change on this file since 388 was 388, checked in by coas-nagasima, 5 years ago

Azure IoT Hub Device C SDK を使ったサンプルの追加

  • Property svn:eol-style set to native
  • Property svn:keywords set to Id
  • Property svn:mime-type set to text/x-chdr
File size: 5.8 KB
Line 
1/* sha.h
2 *
3 * Copyright (C) 2006-2017 wolfSSL Inc.
4 *
5 * This file is part of wolfSSL.
6 *
7 * wolfSSL is free software; you can redistribute it and/or modify
8 * it under the terms of the GNU General Public License as published by
9 * the Free Software Foundation; either version 2 of the License, or
10 * (at your option) any later version.
11 *
12 * wolfSSL is distributed in the hope that it will be useful,
13 * but WITHOUT ANY WARRANTY; without even the implied warranty of
14 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
15 * GNU General Public License for more details.
16 *
17 * You should have received a copy of the GNU General Public License
18 * along with this program; if not, write to the Free Software
19 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
20 */
21
22/* sha.h for openssl */
23
24
25#ifndef WOLFSSL_SHA_H_
26#define WOLFSSL_SHA_H_
27
28#include <wolfssl/wolfcrypt/settings.h>
29#include <wolfssl/wolfcrypt/types.h>
30
31#ifdef WOLFSSL_PREFIX
32#include "prefix_sha.h"
33#endif
34
35#ifdef __cplusplus
36 extern "C" {
37#endif
38
39
40typedef struct WOLFSSL_SHA_CTX {
41 /* big enough to hold wolfcrypt Sha, but check on init */
42 void* holder[(112 + WC_ASYNC_DEV_SIZE) / sizeof(void*)];
43} WOLFSSL_SHA_CTX;
44
45WOLFSSL_API int wolfSSL_SHA_Init(WOLFSSL_SHA_CTX*);
46WOLFSSL_API int wolfSSL_SHA_Update(WOLFSSL_SHA_CTX*, const void*, unsigned long);
47WOLFSSL_API int wolfSSL_SHA_Final(unsigned char*, WOLFSSL_SHA_CTX*);
48
49/* SHA1 points to above, shouldn't use SHA0 ever */
50WOLFSSL_API int wolfSSL_SHA1_Init(WOLFSSL_SHA_CTX*);
51WOLFSSL_API int wolfSSL_SHA1_Update(WOLFSSL_SHA_CTX*, const void*, unsigned long);
52WOLFSSL_API int wolfSSL_SHA1_Final(unsigned char*, WOLFSSL_SHA_CTX*);
53
54enum {
55 SHA_DIGEST_LENGTH = 20
56};
57
58
59typedef WOLFSSL_SHA_CTX SHA_CTX;
60
61#define SHA_Init wolfSSL_SHA_Init
62#define SHA_Update wolfSSL_SHA_Update
63#define SHA_Final wolfSSL_SHA_Final
64
65#define SHA1_Init wolfSSL_SHA1_Init
66#define SHA1_Update wolfSSL_SHA1_Update
67#define SHA1_Final wolfSSL_SHA1_Final
68
69
70#ifdef WOLFSSL_SHA224
71
72/* Using ALIGN16 because when AES-NI is enabled digest and buffer in Sha256
73 * struct are 16 byte aligned. Any derefrence to those elements after casting to
74 * Sha224, is expected to also be 16 byte aligned addresses. */
75typedef struct WOLFSSL_SHA224_CTX {
76 /* big enough to hold wolfcrypt Sha224, but check on init */
77 ALIGN16 void* holder[(272 + WC_ASYNC_DEV_SIZE) / sizeof(void*)];
78} WOLFSSL_SHA224_CTX;
79
80WOLFSSL_API int wolfSSL_SHA224_Init(WOLFSSL_SHA224_CTX*);
81WOLFSSL_API int wolfSSL_SHA224_Update(WOLFSSL_SHA224_CTX*, const void*,
82 unsigned long);
83WOLFSSL_API int wolfSSL_SHA224_Final(unsigned char*, WOLFSSL_SHA224_CTX*);
84
85enum {
86 SHA224_DIGEST_LENGTH = 28
87};
88
89
90typedef WOLFSSL_SHA224_CTX SHA224_CTX;
91
92#define SHA224_Init wolfSSL_SHA224_Init
93#define SHA224_Update wolfSSL_SHA224_Update
94#define SHA224_Final wolfSSL_SHA224_Final
95
96#endif /* WOLFSSL_SHA224 */
97
98
99/* Using ALIGN16 because when AES-NI is enabled digest and buffer in Sha256
100 * struct are 16 byte aligned. Any derefrence to those elements after casting to
101 * Sha256, is expected to also be 16 byte aligned addresses. */
102typedef struct WOLFSSL_SHA256_CTX {
103 /* big enough to hold wolfcrypt Sha256, but check on init */
104 ALIGN16 void* holder[(272 + WC_ASYNC_DEV_SIZE) / sizeof(void*)];
105} WOLFSSL_SHA256_CTX;
106
107WOLFSSL_API int wolfSSL_SHA256_Init(WOLFSSL_SHA256_CTX*);
108WOLFSSL_API int wolfSSL_SHA256_Update(WOLFSSL_SHA256_CTX*, const void*,
109 unsigned long);
110WOLFSSL_API int wolfSSL_SHA256_Final(unsigned char*, WOLFSSL_SHA256_CTX*);
111
112enum {
113 SHA256_DIGEST_LENGTH = 32
114};
115
116
117typedef WOLFSSL_SHA256_CTX SHA256_CTX;
118
119#define SHA256_Init wolfSSL_SHA256_Init
120#define SHA256_Update wolfSSL_SHA256_Update
121#define SHA256_Final wolfSSL_SHA256_Final
122#if defined(NO_OLD_SHA_NAMES) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
123 /* SHA256 is only available in non-fips mode because of SHA256 enum in FIPS
124 * build. */
125 #define SHA256 wolfSSL_SHA256
126#endif
127
128
129#ifdef WOLFSSL_SHA384
130
131typedef struct WOLFSSL_SHA384_CTX {
132 /* big enough to hold wolfCrypt Sha384, but check on init */
133 void* holder[(256 + WC_ASYNC_DEV_SIZE) / sizeof(void*)];
134} WOLFSSL_SHA384_CTX;
135
136WOLFSSL_API int wolfSSL_SHA384_Init(WOLFSSL_SHA384_CTX*);
137WOLFSSL_API int wolfSSL_SHA384_Update(WOLFSSL_SHA384_CTX*, const void*,
138 unsigned long);
139WOLFSSL_API int wolfSSL_SHA384_Final(unsigned char*, WOLFSSL_SHA384_CTX*);
140
141enum {
142 SHA384_DIGEST_LENGTH = 48
143};
144
145
146typedef WOLFSSL_SHA384_CTX SHA384_CTX;
147
148#define SHA384_Init wolfSSL_SHA384_Init
149#define SHA384_Update wolfSSL_SHA384_Update
150#define SHA384_Final wolfSSL_SHA384_Final
151#if defined(NO_OLD_SHA_NAMES) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
152 /* SHA384 is only available in non-fips mode because of SHA384 enum in FIPS
153 * build. */
154 #define SHA384 wolfSSL_SHA384
155#endif
156#endif /* WOLFSSL_SHA384 */
157
158#ifdef WOLFSSL_SHA512
159
160typedef struct WOLFSSL_SHA512_CTX {
161 /* big enough to hold wolfCrypt Sha384, but check on init */
162 void* holder[(288 + WC_ASYNC_DEV_SIZE) / sizeof(void*)];
163} WOLFSSL_SHA512_CTX;
164
165WOLFSSL_API int wolfSSL_SHA512_Init(WOLFSSL_SHA512_CTX*);
166WOLFSSL_API int wolfSSL_SHA512_Update(WOLFSSL_SHA512_CTX*, const void*,
167 unsigned long);
168WOLFSSL_API int wolfSSL_SHA512_Final(unsigned char*, WOLFSSL_SHA512_CTX*);
169
170enum {
171 SHA512_DIGEST_LENGTH = 64
172};
173
174
175typedef WOLFSSL_SHA512_CTX SHA512_CTX;
176
177#define SHA512_Init wolfSSL_SHA512_Init
178#define SHA512_Update wolfSSL_SHA512_Update
179#define SHA512_Final wolfSSL_SHA512_Final
180#if defined(NO_OLD_SHA_NAMES) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
181 /* SHA512 is only available in non-fips mode because of SHA512 enum in FIPS
182 * build. */
183 #define SHA512 wolfSSL_SHA512
184#endif
185#endif /* WOLFSSL_SHA512 */
186
187
188
189
190#ifdef __cplusplus
191 } /* extern "C" */
192#endif
193
194
195#endif /* WOLFSSL_SHA_H_ */
196
Note: See TracBrowser for help on using the repository browser.