選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 

261 行
9.7 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_SHA_H
  57. #define OPENSSL_HEADER_SHA_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. /* The SHA family of hash functions (SHA-1 and SHA-2). */
  63. /* SHA_CBLOCK is the block size of SHA-1. */
  64. #define SHA_CBLOCK 64
  65. /* SHA_DIGEST_LENGTH is the length of a SHA-1 digest. */
  66. #define SHA_DIGEST_LENGTH 20
  67. /* TODO(fork): remove */
  68. #define SHA_LBLOCK 16
  69. #define SHA_LONG uint32_t
  70. /* SHA1_Init initialises |sha| and returns one. */
  71. OPENSSL_EXPORT int SHA1_Init(SHA_CTX *sha);
  72. /* SHA1_Update adds |len| bytes from |data| to |sha| and returns one. */
  73. OPENSSL_EXPORT int SHA1_Update(SHA_CTX *sha, const void *data, size_t len);
  74. /* SHA1_Final adds the final padding to |sha| and writes the resulting digest
  75. * to |md|, which must have at least |SHA_DIGEST_LENGTH| bytes of space. It
  76. * returns one. */
  77. OPENSSL_EXPORT int SHA1_Final(uint8_t *md, SHA_CTX *sha);
  78. /* SHA1 writes the digest of |len| bytes from |data| to |out| and returns
  79. * |out|. There must be at least |SHA_DIGEST_LENGTH| bytes of space in
  80. * |out|. */
  81. OPENSSL_EXPORT uint8_t *SHA1(const uint8_t *data, size_t len, uint8_t *out);
  82. /* SHA1_Transform is a low-level function that performs a single, SHA-1 block
  83. * transformation using the state from |sha| and |SHA_CBLOCK| bytes from
  84. * |block|. */
  85. OPENSSL_EXPORT void SHA1_Transform(SHA_CTX *sha, const uint8_t *block);
  86. struct sha_state_st {
  87. #if defined(OPENSSL_WINDOWS)
  88. uint32_t h[5];
  89. #else
  90. /* wpa_supplicant accesses |h0|..|h4| so we must support those names
  91. * for compatibility with it until it can be updated. */
  92. union {
  93. uint32_t h[5];
  94. struct {
  95. uint32_t h0;
  96. uint32_t h1;
  97. uint32_t h2;
  98. uint32_t h3;
  99. uint32_t h4;
  100. };
  101. };
  102. #endif
  103. uint32_t Nl, Nh;
  104. uint8_t data[SHA_CBLOCK];
  105. unsigned num;
  106. };
  107. /* SHA-224. */
  108. /* SHA224_CBLOCK is the block size of SHA-224. */
  109. #define SHA224_CBLOCK 64
  110. /* SHA224_DIGEST_LENGTH is the length of a SHA-224 digest. */
  111. #define SHA224_DIGEST_LENGTH 28
  112. /* SHA224_Init initialises |sha| and returns 1. */
  113. OPENSSL_EXPORT int SHA224_Init(SHA256_CTX *sha);
  114. /* SHA224_Update adds |len| bytes from |data| to |sha| and returns 1. */
  115. OPENSSL_EXPORT int SHA224_Update(SHA256_CTX *sha, const void *data, size_t len);
  116. /* SHA224_Final adds the final padding to |sha| and writes the resulting digest
  117. * to |md|, which must have at least |SHA224_DIGEST_LENGTH| bytes of space. It
  118. * returns one on success and zero on programmer error. */
  119. OPENSSL_EXPORT int SHA224_Final(uint8_t *md, SHA256_CTX *sha);
  120. /* SHA224 writes the digest of |len| bytes from |data| to |out| and returns
  121. * |out|. There must be at least |SHA224_DIGEST_LENGTH| bytes of space in
  122. * |out|. */
  123. OPENSSL_EXPORT uint8_t *SHA224(const uint8_t *data, size_t len, uint8_t *out);
  124. /* SHA-256. */
  125. /* SHA256_CBLOCK is the block size of SHA-256. */
  126. #define SHA256_CBLOCK 64
  127. /* SHA256_DIGEST_LENGTH is the length of a SHA-256 digest. */
  128. #define SHA256_DIGEST_LENGTH 32
  129. /* SHA256_Init initialises |sha| and returns 1. */
  130. OPENSSL_EXPORT int SHA256_Init(SHA256_CTX *sha);
  131. /* SHA256_Update adds |len| bytes from |data| to |sha| and returns 1. */
  132. OPENSSL_EXPORT int SHA256_Update(SHA256_CTX *sha, const void *data, size_t len);
  133. /* SHA256_Final adds the final padding to |sha| and writes the resulting digest
  134. * to |md|, which must have at least |SHA256_DIGEST_LENGTH| bytes of space. It
  135. * returns one on success and zero on programmer error. */
  136. OPENSSL_EXPORT int SHA256_Final(uint8_t *md, SHA256_CTX *sha);
  137. /* SHA256 writes the digest of |len| bytes from |data| to |out| and returns
  138. * |out|. There must be at least |SHA256_DIGEST_LENGTH| bytes of space in
  139. * |out|. */
  140. OPENSSL_EXPORT uint8_t *SHA256(const uint8_t *data, size_t len, uint8_t *out);
  141. /* SHA256_Transform is a low-level function that performs a single, SHA-256
  142. * block transformation using the state from |sha| and |SHA256_CBLOCK| bytes
  143. * from |block|. */
  144. OPENSSL_EXPORT void SHA256_Transform(SHA256_CTX *sha, const uint8_t *block);
  145. struct sha256_state_st {
  146. uint32_t h[8];
  147. uint32_t Nl, Nh;
  148. uint8_t data[SHA256_CBLOCK];
  149. unsigned num, md_len;
  150. };
  151. /* SHA-384. */
  152. /* SHA384_CBLOCK is the block size of SHA-384. */
  153. #define SHA384_CBLOCK 128
  154. /* SHA384_DIGEST_LENGTH is the length of a SHA-384 digest. */
  155. #define SHA384_DIGEST_LENGTH 48
  156. /* SHA384_Init initialises |sha| and returns 1. */
  157. OPENSSL_EXPORT int SHA384_Init(SHA512_CTX *sha);
  158. /* SHA384_Update adds |len| bytes from |data| to |sha| and returns 1. */
  159. OPENSSL_EXPORT int SHA384_Update(SHA512_CTX *sha, const void *data, size_t len);
  160. /* SHA384_Final adds the final padding to |sha| and writes the resulting digest
  161. * to |md|, which must have at least |SHA384_DIGEST_LENGTH| bytes of space. It
  162. * returns one on success and zero on programmer error. */
  163. OPENSSL_EXPORT int SHA384_Final(uint8_t *md, SHA512_CTX *sha);
  164. /* SHA384 writes the digest of |len| bytes from |data| to |out| and returns
  165. * |out|. There must be at least |SHA384_DIGEST_LENGTH| bytes of space in
  166. * |out|. */
  167. OPENSSL_EXPORT uint8_t *SHA384(const uint8_t *data, size_t len, uint8_t *out);
  168. /* SHA384_Transform is a low-level function that performs a single, SHA-384
  169. * block transformation using the state from |sha| and |SHA384_CBLOCK| bytes
  170. * from |block|. */
  171. OPENSSL_EXPORT void SHA384_Transform(SHA512_CTX *sha, const uint8_t *block);
  172. /* SHA-512. */
  173. /* SHA512_CBLOCK is the block size of SHA-512. */
  174. #define SHA512_CBLOCK 128
  175. /* SHA512_DIGEST_LENGTH is the length of a SHA-512 digest. */
  176. #define SHA512_DIGEST_LENGTH 64
  177. /* SHA512_Init initialises |sha| and returns 1. */
  178. OPENSSL_EXPORT int SHA512_Init(SHA512_CTX *sha);
  179. /* SHA512_Update adds |len| bytes from |data| to |sha| and returns 1. */
  180. OPENSSL_EXPORT int SHA512_Update(SHA512_CTX *sha, const void *data, size_t len);
  181. /* SHA512_Final adds the final padding to |sha| and writes the resulting digest
  182. * to |md|, which must have at least |SHA512_DIGEST_LENGTH| bytes of space. It
  183. * returns one on success and zero on programmer error. */
  184. OPENSSL_EXPORT int SHA512_Final(uint8_t *md, SHA512_CTX *sha);
  185. /* SHA512 writes the digest of |len| bytes from |data| to |out| and returns
  186. * |out|. There must be at least |SHA512_DIGEST_LENGTH| bytes of space in
  187. * |out|. */
  188. OPENSSL_EXPORT uint8_t *SHA512(const uint8_t *data, size_t len, uint8_t *out);
  189. /* SHA512_Transform is a low-level function that performs a single, SHA-512
  190. * block transformation using the state from |sha| and |SHA512_CBLOCK| bytes
  191. * from |block|. */
  192. OPENSSL_EXPORT void SHA512_Transform(SHA512_CTX *sha, const uint8_t *block);
  193. struct sha512_state_st {
  194. uint64_t h[8];
  195. uint64_t Nl, Nh;
  196. union {
  197. uint64_t d[16];
  198. uint8_t p[128];
  199. } u;
  200. unsigned num, md_len;
  201. };
  202. #if defined(__cplusplus)
  203. } /* extern C */
  204. #endif
  205. #endif /* OPENSSL_HEADER_SHA_H */