Sophie

Sophie

distrib > Mageia > 4 > x86_64 > by-pkgid > 9e72f3e7ecf68cce016a7c5c59e863d3 > files > 756

lib64polarssl-devel-1.3.8-1.mga4.x86_64.rpm

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/xhtml;charset=UTF-8"/>
<meta http-equiv="X-UA-Compatible" content="IE=9"/>
<meta name="generator" content="Doxygen 1.8.5"/>
<title>PolarSSL v1.3.8: sha512.c Source File</title>
<link href="tabs.css" rel="stylesheet" type="text/css"/>
<script type="text/javascript" src="jquery.js"></script>
<script type="text/javascript" src="dynsections.js"></script>
<link href="doxygen.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div id="top"><!-- do not remove this div, it is closed by doxygen! -->
<div id="titlearea">
<table cellspacing="0" cellpadding="0">
 <tbody>
 <tr style="height: 56px;">
  <td style="padding-left: 0.5em;">
   <div id="projectname">PolarSSL v1.3.8
   </div>
  </td>
 </tr>
 </tbody>
</table>
</div>
<!-- end header part -->
<!-- Generated by Doxygen 1.8.5 -->
  <div id="navrow1" class="tabs">
    <ul class="tablist">
      <li><a href="index.html"><span>Main&#160;Page</span></a></li>
      <li><a href="modules.html"><span>Modules</span></a></li>
      <li><a href="annotated.html"><span>Data&#160;Structures</span></a></li>
      <li class="current"><a href="files.html"><span>Files</span></a></li>
    </ul>
  </div>
  <div id="navrow2" class="tabs2">
    <ul class="tablist">
      <li><a href="files.html"><span>File&#160;List</span></a></li>
      <li><a href="globals.html"><span>Globals</span></a></li>
    </ul>
  </div>
<div id="nav-path" class="navpath">
  <ul>
<li class="navelem"><a class="el" href="dir_4478130ea462cc4195c75f9e6ba20061.html">library</a></li>  </ul>
</div>
</div><!-- top -->
<div class="header">
  <div class="headertitle">
<div class="title">sha512.c</div>  </div>
</div><!--header-->
<div class="contents">
<a href="sha512_8c.html">Go to the documentation of this file.</a><div class="fragment"><div class="line"><a name="l00001"></a><span class="lineno">    1</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00002"></a><span class="lineno">    2</span>&#160;<span class="comment"> *  FIPS-180-2 compliant SHA-384/512 implementation</span></div>
<div class="line"><a name="l00003"></a><span class="lineno">    3</span>&#160;<span class="comment"> *</span></div>
<div class="line"><a name="l00004"></a><span class="lineno">    4</span>&#160;<span class="comment"> *  Copyright (C) 2006-2014, Brainspark B.V.</span></div>
<div class="line"><a name="l00005"></a><span class="lineno">    5</span>&#160;<span class="comment"> *</span></div>
<div class="line"><a name="l00006"></a><span class="lineno">    6</span>&#160;<span class="comment"> *  This file is part of PolarSSL (http://www.polarssl.org)</span></div>
<div class="line"><a name="l00007"></a><span class="lineno">    7</span>&#160;<span class="comment"> *  Lead Maintainer: Paul Bakker &lt;polarssl_maintainer at polarssl.org&gt;</span></div>
<div class="line"><a name="l00008"></a><span class="lineno">    8</span>&#160;<span class="comment"> *</span></div>
<div class="line"><a name="l00009"></a><span class="lineno">    9</span>&#160;<span class="comment"> *  All rights reserved.</span></div>
<div class="line"><a name="l00010"></a><span class="lineno">   10</span>&#160;<span class="comment"> *</span></div>
<div class="line"><a name="l00011"></a><span class="lineno">   11</span>&#160;<span class="comment"> *  This program is free software; you can redistribute it and/or modify</span></div>
<div class="line"><a name="l00012"></a><span class="lineno">   12</span>&#160;<span class="comment"> *  it under the terms of the GNU General Public License as published by</span></div>
<div class="line"><a name="l00013"></a><span class="lineno">   13</span>&#160;<span class="comment"> *  the Free Software Foundation; either version 2 of the License, or</span></div>
<div class="line"><a name="l00014"></a><span class="lineno">   14</span>&#160;<span class="comment"> *  (at your option) any later version.</span></div>
<div class="line"><a name="l00015"></a><span class="lineno">   15</span>&#160;<span class="comment"> *</span></div>
<div class="line"><a name="l00016"></a><span class="lineno">   16</span>&#160;<span class="comment"> *  This program is distributed in the hope that it will be useful,</span></div>
<div class="line"><a name="l00017"></a><span class="lineno">   17</span>&#160;<span class="comment"> *  but WITHOUT ANY WARRANTY; without even the implied warranty of</span></div>
<div class="line"><a name="l00018"></a><span class="lineno">   18</span>&#160;<span class="comment"> *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the</span></div>
<div class="line"><a name="l00019"></a><span class="lineno">   19</span>&#160;<span class="comment"> *  GNU General Public License for more details.</span></div>
<div class="line"><a name="l00020"></a><span class="lineno">   20</span>&#160;<span class="comment"> *</span></div>
<div class="line"><a name="l00021"></a><span class="lineno">   21</span>&#160;<span class="comment"> *  You should have received a copy of the GNU General Public License along</span></div>
<div class="line"><a name="l00022"></a><span class="lineno">   22</span>&#160;<span class="comment"> *  with this program; if not, write to the Free Software Foundation, Inc.,</span></div>
<div class="line"><a name="l00023"></a><span class="lineno">   23</span>&#160;<span class="comment"> *  51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.</span></div>
<div class="line"><a name="l00024"></a><span class="lineno">   24</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00025"></a><span class="lineno">   25</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00026"></a><span class="lineno">   26</span>&#160;<span class="comment"> *  The SHA-512 Secure Hash Standard was published by NIST in 2002.</span></div>
<div class="line"><a name="l00027"></a><span class="lineno">   27</span>&#160;<span class="comment"> *</span></div>
<div class="line"><a name="l00028"></a><span class="lineno">   28</span>&#160;<span class="comment"> *  http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf</span></div>
<div class="line"><a name="l00029"></a><span class="lineno">   29</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00030"></a><span class="lineno">   30</span>&#160;</div>
<div class="line"><a name="l00031"></a><span class="lineno">   31</span>&#160;<span class="preprocessor">#if !defined(POLARSSL_CONFIG_FILE)</span></div>
<div class="line"><a name="l00032"></a><span class="lineno">   32</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#include &quot;<a class="code" href="config_8h.html">polarssl/config.h</a>&quot;</span></div>
<div class="line"><a name="l00033"></a><span class="lineno">   33</span>&#160;<span class="preprocessor">#else</span></div>
<div class="line"><a name="l00034"></a><span class="lineno">   34</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#include POLARSSL_CONFIG_FILE</span></div>
<div class="line"><a name="l00035"></a><span class="lineno">   35</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#endif</span></div>
<div class="line"><a name="l00036"></a><span class="lineno">   36</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00037"></a><span class="lineno">   37</span>&#160;<span class="preprocessor">#if defined(POLARSSL_SHA512_C)</span></div>
<div class="line"><a name="l00038"></a><span class="lineno">   38</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00039"></a><span class="lineno">   39</span>&#160;<span class="preprocessor">#include &quot;<a class="code" href="sha512_8h.html">polarssl/sha512.h</a>&quot;</span></div>
<div class="line"><a name="l00040"></a><span class="lineno">   40</span>&#160;</div>
<div class="line"><a name="l00041"></a><span class="lineno">   41</span>&#160;<span class="preprocessor">#if defined(POLARSSL_FS_IO) || defined(POLARSSL_SELF_TEST)</span></div>
<div class="line"><a name="l00042"></a><span class="lineno">   42</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#include &lt;stdio.h&gt;</span></div>
<div class="line"><a name="l00043"></a><span class="lineno">   43</span>&#160;<span class="preprocessor">#endif</span></div>
<div class="line"><a name="l00044"></a><span class="lineno">   44</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00045"></a><span class="lineno">   45</span>&#160;<span class="preprocessor">#if defined(POLARSSL_PLATFORM_C)</span></div>
<div class="line"><a name="l00046"></a><span class="lineno">   46</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#include &quot;<a class="code" href="platform_8h.html">polarssl/platform.h</a>&quot;</span></div>
<div class="line"><a name="l00047"></a><span class="lineno">   47</span>&#160;<span class="preprocessor">#else</span></div>
<div class="line"><a name="l00048"></a><span class="lineno">   48</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#define polarssl_printf printf</span></div>
<div class="line"><a name="l00049"></a><span class="lineno">   49</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#endif</span></div>
<div class="line"><a name="l00050"></a><span class="lineno">   50</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00051"></a><span class="lineno">   51</span>&#160;<span class="comment">/* Implementation that should never be optimized out by the compiler */</span></div>
<div class="line"><a name="l00052"></a><span class="lineno">   52</span>&#160;<span class="keyword">static</span> <span class="keywordtype">void</span> polarssl_zeroize( <span class="keywordtype">void</span> *v, <span class="keywordtype">size_t</span> n ) {</div>
<div class="line"><a name="l00053"></a><span class="lineno">   53</span>&#160;    <span class="keyword">volatile</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> *p = v; <span class="keywordflow">while</span>( n-- ) *p++ = 0;</div>
<div class="line"><a name="l00054"></a><span class="lineno">   54</span>&#160;}</div>
<div class="line"><a name="l00055"></a><span class="lineno">   55</span>&#160;</div>
<div class="line"><a name="l00056"></a><span class="lineno">   56</span>&#160;<span class="preprocessor">#if !defined(POLARSSL_SHA512_ALT)</span></div>
<div class="line"><a name="l00057"></a><span class="lineno">   57</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00058"></a><span class="lineno">   58</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00059"></a><span class="lineno">   59</span>&#160;<span class="comment"> * 64-bit integer manipulation macros (big endian)</span></div>
<div class="line"><a name="l00060"></a><span class="lineno">   60</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00061"></a><span class="lineno">   61</span>&#160;<span class="preprocessor">#ifndef GET_UINT64_BE</span></div>
<div class="line"><a name="l00062"></a><span class="lineno">   62</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#define GET_UINT64_BE(n,b,i)                            \</span></div>
<div class="line"><a name="l00063"></a><span class="lineno">   63</span>&#160;<span class="preprocessor">{                                                       \</span></div>
<div class="line"><a name="l00064"></a><span class="lineno">   64</span>&#160;<span class="preprocessor">    (n) = ( (uint64_t) (b)[(i)    ] &lt;&lt; 56 )       \</span></div>
<div class="line"><a name="l00065"></a><span class="lineno">   65</span>&#160;<span class="preprocessor">        | ( (uint64_t) (b)[(i) + 1] &lt;&lt; 48 )       \</span></div>
<div class="line"><a name="l00066"></a><span class="lineno">   66</span>&#160;<span class="preprocessor">        | ( (uint64_t) (b)[(i) + 2] &lt;&lt; 40 )       \</span></div>
<div class="line"><a name="l00067"></a><span class="lineno">   67</span>&#160;<span class="preprocessor">        | ( (uint64_t) (b)[(i) + 3] &lt;&lt; 32 )       \</span></div>
<div class="line"><a name="l00068"></a><span class="lineno">   68</span>&#160;<span class="preprocessor">        | ( (uint64_t) (b)[(i) + 4] &lt;&lt; 24 )       \</span></div>
<div class="line"><a name="l00069"></a><span class="lineno">   69</span>&#160;<span class="preprocessor">        | ( (uint64_t) (b)[(i) + 5] &lt;&lt; 16 )       \</span></div>
<div class="line"><a name="l00070"></a><span class="lineno">   70</span>&#160;<span class="preprocessor">        | ( (uint64_t) (b)[(i) + 6] &lt;&lt;  8 )       \</span></div>
<div class="line"><a name="l00071"></a><span class="lineno">   71</span>&#160;<span class="preprocessor">        | ( (uint64_t) (b)[(i) + 7]       );      \</span></div>
<div class="line"><a name="l00072"></a><span class="lineno">   72</span>&#160;<span class="preprocessor">}</span></div>
<div class="line"><a name="l00073"></a><span class="lineno">   73</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#endif </span><span class="comment">/* GET_UINT64_BE */</span><span class="preprocessor"></span></div>
<div class="line"><a name="l00074"></a><span class="lineno">   74</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00075"></a><span class="lineno">   75</span>&#160;<span class="preprocessor">#ifndef PUT_UINT64_BE</span></div>
<div class="line"><a name="l00076"></a><span class="lineno">   76</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#define PUT_UINT64_BE(n,b,i)                            \</span></div>
<div class="line"><a name="l00077"></a><span class="lineno">   77</span>&#160;<span class="preprocessor">{                                                       \</span></div>
<div class="line"><a name="l00078"></a><span class="lineno">   78</span>&#160;<span class="preprocessor">    (b)[(i)    ] = (unsigned char) ( (n) &gt;&gt; 56 );       \</span></div>
<div class="line"><a name="l00079"></a><span class="lineno">   79</span>&#160;<span class="preprocessor">    (b)[(i) + 1] = (unsigned char) ( (n) &gt;&gt; 48 );       \</span></div>
<div class="line"><a name="l00080"></a><span class="lineno">   80</span>&#160;<span class="preprocessor">    (b)[(i) + 2] = (unsigned char) ( (n) &gt;&gt; 40 );       \</span></div>
<div class="line"><a name="l00081"></a><span class="lineno">   81</span>&#160;<span class="preprocessor">    (b)[(i) + 3] = (unsigned char) ( (n) &gt;&gt; 32 );       \</span></div>
<div class="line"><a name="l00082"></a><span class="lineno">   82</span>&#160;<span class="preprocessor">    (b)[(i) + 4] = (unsigned char) ( (n) &gt;&gt; 24 );       \</span></div>
<div class="line"><a name="l00083"></a><span class="lineno">   83</span>&#160;<span class="preprocessor">    (b)[(i) + 5] = (unsigned char) ( (n) &gt;&gt; 16 );       \</span></div>
<div class="line"><a name="l00084"></a><span class="lineno">   84</span>&#160;<span class="preprocessor">    (b)[(i) + 6] = (unsigned char) ( (n) &gt;&gt;  8 );       \</span></div>
<div class="line"><a name="l00085"></a><span class="lineno">   85</span>&#160;<span class="preprocessor">    (b)[(i) + 7] = (unsigned char) ( (n)       );       \</span></div>
<div class="line"><a name="l00086"></a><span class="lineno">   86</span>&#160;<span class="preprocessor">}</span></div>
<div class="line"><a name="l00087"></a><span class="lineno">   87</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#endif </span><span class="comment">/* PUT_UINT64_BE */</span><span class="preprocessor"></span></div>
<div class="line"><a name="l00088"></a><span class="lineno">   88</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00089"></a><span class="lineno">   89</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00090"></a><span class="lineno">   90</span>&#160;<span class="comment"> * Round constants</span></div>
<div class="line"><a name="l00091"></a><span class="lineno">   91</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00092"></a><span class="lineno">   92</span>&#160;<span class="keyword">static</span> <span class="keyword">const</span> uint64_t K[80] =</div>
<div class="line"><a name="l00093"></a><span class="lineno">   93</span>&#160;{</div>
<div class="line"><a name="l00094"></a><span class="lineno">   94</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x428A2F98D728AE22),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x7137449123EF65CD),</div>
<div class="line"><a name="l00095"></a><span class="lineno">   95</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xB5C0FBCFEC4D3B2F),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xE9B5DBA58189DBBC),</div>
<div class="line"><a name="l00096"></a><span class="lineno">   96</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x3956C25BF348B538),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x59F111F1B605D019),</div>
<div class="line"><a name="l00097"></a><span class="lineno">   97</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x923F82A4AF194F9B),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xAB1C5ED5DA6D8118),</div>
<div class="line"><a name="l00098"></a><span class="lineno">   98</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xD807AA98A3030242),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x12835B0145706FBE),</div>
<div class="line"><a name="l00099"></a><span class="lineno">   99</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x243185BE4EE4B28C),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x550C7DC3D5FFB4E2),</div>
<div class="line"><a name="l00100"></a><span class="lineno">  100</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x72BE5D74F27B896F),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x80DEB1FE3B1696B1),</div>
<div class="line"><a name="l00101"></a><span class="lineno">  101</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x9BDC06A725C71235),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xC19BF174CF692694),</div>
<div class="line"><a name="l00102"></a><span class="lineno">  102</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xE49B69C19EF14AD2),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xEFBE4786384F25E3),</div>
<div class="line"><a name="l00103"></a><span class="lineno">  103</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x0FC19DC68B8CD5B5),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x240CA1CC77AC9C65),</div>
<div class="line"><a name="l00104"></a><span class="lineno">  104</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x2DE92C6F592B0275),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x4A7484AA6EA6E483),</div>
<div class="line"><a name="l00105"></a><span class="lineno">  105</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x5CB0A9DCBD41FBD4),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x76F988DA831153B5),</div>
<div class="line"><a name="l00106"></a><span class="lineno">  106</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x983E5152EE66DFAB),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xA831C66D2DB43210),</div>
<div class="line"><a name="l00107"></a><span class="lineno">  107</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xB00327C898FB213F),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xBF597FC7BEEF0EE4),</div>
<div class="line"><a name="l00108"></a><span class="lineno">  108</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xC6E00BF33DA88FC2),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xD5A79147930AA725),</div>
<div class="line"><a name="l00109"></a><span class="lineno">  109</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x06CA6351E003826F),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x142929670A0E6E70),</div>
<div class="line"><a name="l00110"></a><span class="lineno">  110</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x27B70A8546D22FFC),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x2E1B21385C26C926),</div>
<div class="line"><a name="l00111"></a><span class="lineno">  111</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x4D2C6DFC5AC42AED),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x53380D139D95B3DF),</div>
<div class="line"><a name="l00112"></a><span class="lineno">  112</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x650A73548BAF63DE),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x766A0ABB3C77B2A8),</div>
<div class="line"><a name="l00113"></a><span class="lineno">  113</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x81C2C92E47EDAEE6),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x92722C851482353B),</div>
<div class="line"><a name="l00114"></a><span class="lineno">  114</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xA2BFE8A14CF10364),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xA81A664BBC423001),</div>
<div class="line"><a name="l00115"></a><span class="lineno">  115</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xC24B8B70D0F89791),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xC76C51A30654BE30),</div>
<div class="line"><a name="l00116"></a><span class="lineno">  116</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xD192E819D6EF5218),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xD69906245565A910),</div>
<div class="line"><a name="l00117"></a><span class="lineno">  117</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xF40E35855771202A),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x106AA07032BBD1B8),</div>
<div class="line"><a name="l00118"></a><span class="lineno">  118</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x19A4C116B8D2D0C8),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x1E376C085141AB53),</div>
<div class="line"><a name="l00119"></a><span class="lineno">  119</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x2748774CDF8EEB99),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x34B0BCB5E19B48A8),</div>
<div class="line"><a name="l00120"></a><span class="lineno">  120</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x391C0CB3C5C95A63),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x4ED8AA4AE3418ACB),</div>
<div class="line"><a name="l00121"></a><span class="lineno">  121</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x5B9CCA4F7763E373),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x682E6FF3D6B2B8A3),</div>
<div class="line"><a name="l00122"></a><span class="lineno">  122</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x748F82EE5DEFB2FC),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x78A5636F43172F60),</div>
<div class="line"><a name="l00123"></a><span class="lineno">  123</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x84C87814A1F0AB72),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x8CC702081A6439EC),</div>
<div class="line"><a name="l00124"></a><span class="lineno">  124</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x90BEFFFA23631E28),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xA4506CEBDE82BDE9),</div>
<div class="line"><a name="l00125"></a><span class="lineno">  125</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xBEF9A3F7B2C67915),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xC67178F2E372532B),</div>
<div class="line"><a name="l00126"></a><span class="lineno">  126</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xCA273ECEEA26619C),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xD186B8C721C0C207),</div>
<div class="line"><a name="l00127"></a><span class="lineno">  127</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xEADA7DD6CDE0EB1E),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xF57D4F7FEE6ED178),</div>
<div class="line"><a name="l00128"></a><span class="lineno">  128</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x06F067AA72176FBA),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x0A637DC5A2C898A6),</div>
<div class="line"><a name="l00129"></a><span class="lineno">  129</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x113F9804BEF90DAE),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x1B710B35131C471B),</div>
<div class="line"><a name="l00130"></a><span class="lineno">  130</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x28DB77F523047D84),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x32CAAB7B40C72493),</div>
<div class="line"><a name="l00131"></a><span class="lineno">  131</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x3C9EBE0A15C9BEBC),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x431D67C49C100D4C),</div>
<div class="line"><a name="l00132"></a><span class="lineno">  132</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x4CC5D4BECB3E42B6),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x597F299CFC657E2A),</div>
<div class="line"><a name="l00133"></a><span class="lineno">  133</span>&#160;    <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x5FCB6FAB3AD6FAEC),  <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x6C44198C4A475817)</div>
<div class="line"><a name="l00134"></a><span class="lineno">  134</span>&#160;};</div>
<div class="line"><a name="l00135"></a><span class="lineno">  135</span>&#160;</div>
<div class="line"><a name="l00136"></a><span class="lineno">  136</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#afbf39d33a4588400651a06ca2e9f8690">sha512_init</a>( <a class="code" href="structsha512__context.html">sha512_context</a> *ctx )</div>
<div class="line"><a name="l00137"></a><span class="lineno">  137</span>&#160;{</div>
<div class="line"><a name="l00138"></a><span class="lineno">  138</span>&#160;    memset( ctx, 0, <span class="keyword">sizeof</span>( <a class="code" href="structsha512__context.html">sha512_context</a> ) );</div>
<div class="line"><a name="l00139"></a><span class="lineno">  139</span>&#160;}</div>
<div class="line"><a name="l00140"></a><span class="lineno">  140</span>&#160;</div>
<div class="line"><a name="l00141"></a><span class="lineno">  141</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#a346cb5ff3089281ee61250bbe09beff2">sha512_free</a>( <a class="code" href="structsha512__context.html">sha512_context</a> *ctx )</div>
<div class="line"><a name="l00142"></a><span class="lineno">  142</span>&#160;{</div>
<div class="line"><a name="l00143"></a><span class="lineno">  143</span>&#160;    <span class="keywordflow">if</span>( ctx == NULL )</div>
<div class="line"><a name="l00144"></a><span class="lineno">  144</span>&#160;        <span class="keywordflow">return</span>;</div>
<div class="line"><a name="l00145"></a><span class="lineno">  145</span>&#160;</div>
<div class="line"><a name="l00146"></a><span class="lineno">  146</span>&#160;    polarssl_zeroize( ctx, <span class="keyword">sizeof</span>( <a class="code" href="structsha512__context.html">sha512_context</a> ) );</div>
<div class="line"><a name="l00147"></a><span class="lineno">  147</span>&#160;}</div>
<div class="line"><a name="l00148"></a><span class="lineno">  148</span>&#160;</div>
<div class="line"><a name="l00149"></a><span class="lineno">  149</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00150"></a><span class="lineno">  150</span>&#160;<span class="comment"> * SHA-512 context setup</span></div>
<div class="line"><a name="l00151"></a><span class="lineno">  151</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00152"></a><span class="lineno">  152</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#a6079e154daa986d2e8b0be61c21063ef">sha512_starts</a>( <a class="code" href="structsha512__context.html">sha512_context</a> *ctx, <span class="keywordtype">int</span> is384 )</div>
<div class="line"><a name="l00153"></a><span class="lineno">  153</span>&#160;{</div>
<div class="line"><a name="l00154"></a><span class="lineno">  154</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">total</a>[0] = 0;</div>
<div class="line"><a name="l00155"></a><span class="lineno">  155</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">total</a>[1] = 0;</div>
<div class="line"><a name="l00156"></a><span class="lineno">  156</span>&#160;</div>
<div class="line"><a name="l00157"></a><span class="lineno">  157</span>&#160;    <span class="keywordflow">if</span>( is384 == 0 )</div>
<div class="line"><a name="l00158"></a><span class="lineno">  158</span>&#160;    {</div>
<div class="line"><a name="l00159"></a><span class="lineno">  159</span>&#160;        <span class="comment">/* SHA-512 */</span></div>
<div class="line"><a name="l00160"></a><span class="lineno">  160</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[0] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x6A09E667F3BCC908);</div>
<div class="line"><a name="l00161"></a><span class="lineno">  161</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[1] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xBB67AE8584CAA73B);</div>
<div class="line"><a name="l00162"></a><span class="lineno">  162</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[2] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x3C6EF372FE94F82B);</div>
<div class="line"><a name="l00163"></a><span class="lineno">  163</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[3] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xA54FF53A5F1D36F1);</div>
<div class="line"><a name="l00164"></a><span class="lineno">  164</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[4] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x510E527FADE682D1);</div>
<div class="line"><a name="l00165"></a><span class="lineno">  165</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[5] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x9B05688C2B3E6C1F);</div>
<div class="line"><a name="l00166"></a><span class="lineno">  166</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[6] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x1F83D9ABFB41BD6B);</div>
<div class="line"><a name="l00167"></a><span class="lineno">  167</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[7] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x5BE0CD19137E2179);</div>
<div class="line"><a name="l00168"></a><span class="lineno">  168</span>&#160;    }</div>
<div class="line"><a name="l00169"></a><span class="lineno">  169</span>&#160;    <span class="keywordflow">else</span></div>
<div class="line"><a name="l00170"></a><span class="lineno">  170</span>&#160;    {</div>
<div class="line"><a name="l00171"></a><span class="lineno">  171</span>&#160;        <span class="comment">/* SHA-384 */</span></div>
<div class="line"><a name="l00172"></a><span class="lineno">  172</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[0] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xCBBB9D5DC1059ED8);</div>
<div class="line"><a name="l00173"></a><span class="lineno">  173</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[1] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x629A292A367CD507);</div>
<div class="line"><a name="l00174"></a><span class="lineno">  174</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[2] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x9159015A3070DD17);</div>
<div class="line"><a name="l00175"></a><span class="lineno">  175</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[3] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x152FECD8F70E5939);</div>
<div class="line"><a name="l00176"></a><span class="lineno">  176</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[4] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x67332667FFC00B31);</div>
<div class="line"><a name="l00177"></a><span class="lineno">  177</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[5] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x8EB44A8768581511);</div>
<div class="line"><a name="l00178"></a><span class="lineno">  178</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[6] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0xDB0C2E0D64F98FA7);</div>
<div class="line"><a name="l00179"></a><span class="lineno">  179</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[7] = <a class="code" href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a>(0x47B5481DBEFA4FA4);</div>
<div class="line"><a name="l00180"></a><span class="lineno">  180</span>&#160;    }</div>
<div class="line"><a name="l00181"></a><span class="lineno">  181</span>&#160;</div>
<div class="line"><a name="l00182"></a><span class="lineno">  182</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#a4773c1c076f1e142868162e3187ed999">is384</a> = is384;</div>
<div class="line"><a name="l00183"></a><span class="lineno">  183</span>&#160;}</div>
<div class="line"><a name="l00184"></a><span class="lineno">  184</span>&#160;</div>
<div class="line"><a name="l00185"></a><span class="lineno">  185</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#a4131f3f01f14f933ed61dcb73daf2315">sha512_process</a>( <a class="code" href="structsha512__context.html">sha512_context</a> *ctx, <span class="keyword">const</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> data[128] )</div>
<div class="line"><a name="l00186"></a><span class="lineno">  186</span>&#160;{</div>
<div class="line"><a name="l00187"></a><span class="lineno">  187</span>&#160;    <span class="keywordtype">int</span> i;</div>
<div class="line"><a name="l00188"></a><span class="lineno">  188</span>&#160;    uint64_t temp1, temp2, W[80];</div>
<div class="line"><a name="l00189"></a><span class="lineno">  189</span>&#160;    uint64_t A, B, C, D, E, F, G, H;</div>
<div class="line"><a name="l00190"></a><span class="lineno">  190</span>&#160;</div>
<div class="line"><a name="l00191"></a><span class="lineno">  191</span>&#160;<span class="preprocessor">#define  SHR(x,n) (x &gt;&gt; n)</span></div>
<div class="line"><a name="l00192"></a><span class="lineno">  192</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#define ROTR(x,n) (SHR(x,n) | (x &lt;&lt; (64 - n)))</span></div>
<div class="line"><a name="l00193"></a><span class="lineno">  193</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00194"></a><span class="lineno">  194</span>&#160;<span class="preprocessor">#define S0(x) (ROTR(x, 1) ^ ROTR(x, 8) ^  SHR(x, 7))</span></div>
<div class="line"><a name="l00195"></a><span class="lineno">  195</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#define S1(x) (ROTR(x,19) ^ ROTR(x,61) ^  SHR(x, 6))</span></div>
<div class="line"><a name="l00196"></a><span class="lineno">  196</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00197"></a><span class="lineno">  197</span>&#160;<span class="preprocessor">#define S2(x) (ROTR(x,28) ^ ROTR(x,34) ^ ROTR(x,39))</span></div>
<div class="line"><a name="l00198"></a><span class="lineno">  198</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#define S3(x) (ROTR(x,14) ^ ROTR(x,18) ^ ROTR(x,41))</span></div>
<div class="line"><a name="l00199"></a><span class="lineno">  199</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00200"></a><span class="lineno">  200</span>&#160;<span class="preprocessor">#define F0(x,y,z) ((x &amp; y) | (z &amp; (x | y)))</span></div>
<div class="line"><a name="l00201"></a><span class="lineno">  201</span>&#160;<span class="preprocessor"></span><span class="preprocessor">#define F1(x,y,z) (z ^ (x &amp; (y ^ z)))</span></div>
<div class="line"><a name="l00202"></a><span class="lineno">  202</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00203"></a><span class="lineno">  203</span>&#160;<span class="preprocessor">#define P(a,b,c,d,e,f,g,h,x,K)                  \</span></div>
<div class="line"><a name="l00204"></a><span class="lineno">  204</span>&#160;<span class="preprocessor">{                                               \</span></div>
<div class="line"><a name="l00205"></a><span class="lineno">  205</span>&#160;<span class="preprocessor">    temp1 = h + S3(e) + F1(e,f,g) + K + x;      \</span></div>
<div class="line"><a name="l00206"></a><span class="lineno">  206</span>&#160;<span class="preprocessor">    temp2 = S2(a) + F0(a,b,c);                  \</span></div>
<div class="line"><a name="l00207"></a><span class="lineno">  207</span>&#160;<span class="preprocessor">    d += temp1; h = temp1 + temp2;              \</span></div>
<div class="line"><a name="l00208"></a><span class="lineno">  208</span>&#160;<span class="preprocessor">}</span></div>
<div class="line"><a name="l00209"></a><span class="lineno">  209</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00210"></a><span class="lineno">  210</span>&#160;    <span class="keywordflow">for</span>( i = 0; i &lt; 16; i++ )</div>
<div class="line"><a name="l00211"></a><span class="lineno">  211</span>&#160;    {</div>
<div class="line"><a name="l00212"></a><span class="lineno">  212</span>&#160;        GET_UINT64_BE( W[i], data, i &lt;&lt; 3 );</div>
<div class="line"><a name="l00213"></a><span class="lineno">  213</span>&#160;    }</div>
<div class="line"><a name="l00214"></a><span class="lineno">  214</span>&#160;</div>
<div class="line"><a name="l00215"></a><span class="lineno">  215</span>&#160;    <span class="keywordflow">for</span>( ; i &lt; 80; i++ )</div>
<div class="line"><a name="l00216"></a><span class="lineno">  216</span>&#160;    {</div>
<div class="line"><a name="l00217"></a><span class="lineno">  217</span>&#160;        W[i] = S1(W[i -  2]) + W[i -  7] +</div>
<div class="line"><a name="l00218"></a><span class="lineno">  218</span>&#160;               S0(W[i - 15]) + W[i - 16];</div>
<div class="line"><a name="l00219"></a><span class="lineno">  219</span>&#160;    }</div>
<div class="line"><a name="l00220"></a><span class="lineno">  220</span>&#160;</div>
<div class="line"><a name="l00221"></a><span class="lineno">  221</span>&#160;    A = ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[0];</div>
<div class="line"><a name="l00222"></a><span class="lineno">  222</span>&#160;    B = ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[1];</div>
<div class="line"><a name="l00223"></a><span class="lineno">  223</span>&#160;    C = ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[2];</div>
<div class="line"><a name="l00224"></a><span class="lineno">  224</span>&#160;    D = ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[3];</div>
<div class="line"><a name="l00225"></a><span class="lineno">  225</span>&#160;    E = ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[4];</div>
<div class="line"><a name="l00226"></a><span class="lineno">  226</span>&#160;    F = ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[5];</div>
<div class="line"><a name="l00227"></a><span class="lineno">  227</span>&#160;    G = ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[6];</div>
<div class="line"><a name="l00228"></a><span class="lineno">  228</span>&#160;    H = ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[7];</div>
<div class="line"><a name="l00229"></a><span class="lineno">  229</span>&#160;    i = 0;</div>
<div class="line"><a name="l00230"></a><span class="lineno">  230</span>&#160;</div>
<div class="line"><a name="l00231"></a><span class="lineno">  231</span>&#160;    <span class="keywordflow">do</span></div>
<div class="line"><a name="l00232"></a><span class="lineno">  232</span>&#160;    {</div>
<div class="line"><a name="l00233"></a><span class="lineno">  233</span>&#160;        P( A, B, C, D, E, F, G, H, W[i], K[i] ); i++;</div>
<div class="line"><a name="l00234"></a><span class="lineno">  234</span>&#160;        P( H, A, B, C, D, E, F, G, W[i], K[i] ); i++;</div>
<div class="line"><a name="l00235"></a><span class="lineno">  235</span>&#160;        P( G, H, A, B, C, D, E, F, W[i], K[i] ); i++;</div>
<div class="line"><a name="l00236"></a><span class="lineno">  236</span>&#160;        P( F, G, H, A, B, C, D, E, W[i], K[i] ); i++;</div>
<div class="line"><a name="l00237"></a><span class="lineno">  237</span>&#160;        P( E, F, G, H, A, B, C, D, W[i], K[i] ); i++;</div>
<div class="line"><a name="l00238"></a><span class="lineno">  238</span>&#160;        P( D, E, F, G, H, A, B, C, W[i], K[i] ); i++;</div>
<div class="line"><a name="l00239"></a><span class="lineno">  239</span>&#160;        P( C, D, E, F, G, H, A, B, W[i], K[i] ); i++;</div>
<div class="line"><a name="l00240"></a><span class="lineno">  240</span>&#160;        P( B, C, D, E, F, G, H, A, W[i], K[i] ); i++;</div>
<div class="line"><a name="l00241"></a><span class="lineno">  241</span>&#160;    }</div>
<div class="line"><a name="l00242"></a><span class="lineno">  242</span>&#160;    <span class="keywordflow">while</span>( i &lt; 80 );</div>
<div class="line"><a name="l00243"></a><span class="lineno">  243</span>&#160;</div>
<div class="line"><a name="l00244"></a><span class="lineno">  244</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[0] += A;</div>
<div class="line"><a name="l00245"></a><span class="lineno">  245</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[1] += B;</div>
<div class="line"><a name="l00246"></a><span class="lineno">  246</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[2] += C;</div>
<div class="line"><a name="l00247"></a><span class="lineno">  247</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[3] += D;</div>
<div class="line"><a name="l00248"></a><span class="lineno">  248</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[4] += E;</div>
<div class="line"><a name="l00249"></a><span class="lineno">  249</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[5] += F;</div>
<div class="line"><a name="l00250"></a><span class="lineno">  250</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[6] += G;</div>
<div class="line"><a name="l00251"></a><span class="lineno">  251</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[7] += H;</div>
<div class="line"><a name="l00252"></a><span class="lineno">  252</span>&#160;}</div>
<div class="line"><a name="l00253"></a><span class="lineno">  253</span>&#160;</div>
<div class="line"><a name="l00254"></a><span class="lineno">  254</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00255"></a><span class="lineno">  255</span>&#160;<span class="comment"> * SHA-512 process buffer</span></div>
<div class="line"><a name="l00256"></a><span class="lineno">  256</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00257"></a><span class="lineno">  257</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( <a class="code" href="structsha512__context.html">sha512_context</a> *ctx, <span class="keyword">const</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> *input,</div>
<div class="line"><a name="l00258"></a><span class="lineno">  258</span>&#160;                    <span class="keywordtype">size_t</span> ilen )</div>
<div class="line"><a name="l00259"></a><span class="lineno">  259</span>&#160;{</div>
<div class="line"><a name="l00260"></a><span class="lineno">  260</span>&#160;    <span class="keywordtype">size_t</span> fill;</div>
<div class="line"><a name="l00261"></a><span class="lineno">  261</span>&#160;    <span class="keywordtype">unsigned</span> <span class="keywordtype">int</span> left;</div>
<div class="line"><a name="l00262"></a><span class="lineno">  262</span>&#160;</div>
<div class="line"><a name="l00263"></a><span class="lineno">  263</span>&#160;    <span class="keywordflow">if</span>( ilen == 0 )</div>
<div class="line"><a name="l00264"></a><span class="lineno">  264</span>&#160;        <span class="keywordflow">return</span>;</div>
<div class="line"><a name="l00265"></a><span class="lineno">  265</span>&#160;</div>
<div class="line"><a name="l00266"></a><span class="lineno">  266</span>&#160;    left = (<span class="keywordtype">unsigned</span> int) (ctx-&gt;<a class="code" href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">total</a>[0] &amp; 0x7F);</div>
<div class="line"><a name="l00267"></a><span class="lineno">  267</span>&#160;    fill = 128 - left;</div>
<div class="line"><a name="l00268"></a><span class="lineno">  268</span>&#160;</div>
<div class="line"><a name="l00269"></a><span class="lineno">  269</span>&#160;    ctx-&gt;<a class="code" href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">total</a>[0] += (uint64_t) ilen;</div>
<div class="line"><a name="l00270"></a><span class="lineno">  270</span>&#160;</div>
<div class="line"><a name="l00271"></a><span class="lineno">  271</span>&#160;    <span class="keywordflow">if</span>( ctx-&gt;<a class="code" href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">total</a>[0] &lt; (uint64_t) ilen )</div>
<div class="line"><a name="l00272"></a><span class="lineno">  272</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">total</a>[1]++;</div>
<div class="line"><a name="l00273"></a><span class="lineno">  273</span>&#160;</div>
<div class="line"><a name="l00274"></a><span class="lineno">  274</span>&#160;    <span class="keywordflow">if</span>( left &amp;&amp; ilen &gt;= fill )</div>
<div class="line"><a name="l00275"></a><span class="lineno">  275</span>&#160;    {</div>
<div class="line"><a name="l00276"></a><span class="lineno">  276</span>&#160;        memcpy( (<span class="keywordtype">void</span> *) (ctx-&gt;<a class="code" href="structsha512__context.html#acf5688ed692ad9bf2ccdcfee6d3c11fc">buffer</a> + left), input, fill );</div>
<div class="line"><a name="l00277"></a><span class="lineno">  277</span>&#160;        <a class="code" href="sha512_8h.html#a4131f3f01f14f933ed61dcb73daf2315">sha512_process</a>( ctx, ctx-&gt;<a class="code" href="structsha512__context.html#acf5688ed692ad9bf2ccdcfee6d3c11fc">buffer</a> );</div>
<div class="line"><a name="l00278"></a><span class="lineno">  278</span>&#160;        input += fill;</div>
<div class="line"><a name="l00279"></a><span class="lineno">  279</span>&#160;        ilen  -= fill;</div>
<div class="line"><a name="l00280"></a><span class="lineno">  280</span>&#160;        left = 0;</div>
<div class="line"><a name="l00281"></a><span class="lineno">  281</span>&#160;    }</div>
<div class="line"><a name="l00282"></a><span class="lineno">  282</span>&#160;</div>
<div class="line"><a name="l00283"></a><span class="lineno">  283</span>&#160;    <span class="keywordflow">while</span>( ilen &gt;= 128 )</div>
<div class="line"><a name="l00284"></a><span class="lineno">  284</span>&#160;    {</div>
<div class="line"><a name="l00285"></a><span class="lineno">  285</span>&#160;        <a class="code" href="sha512_8h.html#a4131f3f01f14f933ed61dcb73daf2315">sha512_process</a>( ctx, input );</div>
<div class="line"><a name="l00286"></a><span class="lineno">  286</span>&#160;        input += 128;</div>
<div class="line"><a name="l00287"></a><span class="lineno">  287</span>&#160;        ilen  -= 128;</div>
<div class="line"><a name="l00288"></a><span class="lineno">  288</span>&#160;    }</div>
<div class="line"><a name="l00289"></a><span class="lineno">  289</span>&#160;</div>
<div class="line"><a name="l00290"></a><span class="lineno">  290</span>&#160;    <span class="keywordflow">if</span>( ilen &gt; 0 )</div>
<div class="line"><a name="l00291"></a><span class="lineno">  291</span>&#160;        memcpy( (<span class="keywordtype">void</span> *) (ctx-&gt;<a class="code" href="structsha512__context.html#acf5688ed692ad9bf2ccdcfee6d3c11fc">buffer</a> + left), input, ilen );</div>
<div class="line"><a name="l00292"></a><span class="lineno">  292</span>&#160;}</div>
<div class="line"><a name="l00293"></a><span class="lineno">  293</span>&#160;</div>
<div class="line"><a name="l00294"></a><span class="lineno">  294</span>&#160;<span class="keyword">static</span> <span class="keyword">const</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> sha512_padding[128] =</div>
<div class="line"><a name="l00295"></a><span class="lineno">  295</span>&#160;{</div>
<div class="line"><a name="l00296"></a><span class="lineno">  296</span>&#160; 0x80, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,</div>
<div class="line"><a name="l00297"></a><span class="lineno">  297</span>&#160;    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,</div>
<div class="line"><a name="l00298"></a><span class="lineno">  298</span>&#160;    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,</div>
<div class="line"><a name="l00299"></a><span class="lineno">  299</span>&#160;    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,</div>
<div class="line"><a name="l00300"></a><span class="lineno">  300</span>&#160;    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,</div>
<div class="line"><a name="l00301"></a><span class="lineno">  301</span>&#160;    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,</div>
<div class="line"><a name="l00302"></a><span class="lineno">  302</span>&#160;    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,</div>
<div class="line"><a name="l00303"></a><span class="lineno">  303</span>&#160;    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0</div>
<div class="line"><a name="l00304"></a><span class="lineno">  304</span>&#160;};</div>
<div class="line"><a name="l00305"></a><span class="lineno">  305</span>&#160;</div>
<div class="line"><a name="l00306"></a><span class="lineno">  306</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00307"></a><span class="lineno">  307</span>&#160;<span class="comment"> * SHA-512 final digest</span></div>
<div class="line"><a name="l00308"></a><span class="lineno">  308</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00309"></a><span class="lineno">  309</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#abbbcba6e6c1a9c6b098be20418d81305">sha512_finish</a>( <a class="code" href="structsha512__context.html">sha512_context</a> *ctx, <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> output[64] )</div>
<div class="line"><a name="l00310"></a><span class="lineno">  310</span>&#160;{</div>
<div class="line"><a name="l00311"></a><span class="lineno">  311</span>&#160;    <span class="keywordtype">size_t</span> last, padn;</div>
<div class="line"><a name="l00312"></a><span class="lineno">  312</span>&#160;    uint64_t high, low;</div>
<div class="line"><a name="l00313"></a><span class="lineno">  313</span>&#160;    <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> msglen[16];</div>
<div class="line"><a name="l00314"></a><span class="lineno">  314</span>&#160;</div>
<div class="line"><a name="l00315"></a><span class="lineno">  315</span>&#160;    high = ( ctx-&gt;<a class="code" href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">total</a>[0] &gt;&gt; 61 )</div>
<div class="line"><a name="l00316"></a><span class="lineno">  316</span>&#160;         | ( ctx-&gt;<a class="code" href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">total</a>[1] &lt;&lt;  3 );</div>
<div class="line"><a name="l00317"></a><span class="lineno">  317</span>&#160;    low  = ( ctx-&gt;<a class="code" href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">total</a>[0] &lt;&lt;  3 );</div>
<div class="line"><a name="l00318"></a><span class="lineno">  318</span>&#160;</div>
<div class="line"><a name="l00319"></a><span class="lineno">  319</span>&#160;    PUT_UINT64_BE( high, msglen, 0 );</div>
<div class="line"><a name="l00320"></a><span class="lineno">  320</span>&#160;    PUT_UINT64_BE( low,  msglen, 8 );</div>
<div class="line"><a name="l00321"></a><span class="lineno">  321</span>&#160;</div>
<div class="line"><a name="l00322"></a><span class="lineno">  322</span>&#160;    last = (size_t)( ctx-&gt;<a class="code" href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">total</a>[0] &amp; 0x7F );</div>
<div class="line"><a name="l00323"></a><span class="lineno">  323</span>&#160;    padn = ( last &lt; 112 ) ? ( 112 - last ) : ( 240 - last );</div>
<div class="line"><a name="l00324"></a><span class="lineno">  324</span>&#160;</div>
<div class="line"><a name="l00325"></a><span class="lineno">  325</span>&#160;    <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( ctx, sha512_padding, padn );</div>
<div class="line"><a name="l00326"></a><span class="lineno">  326</span>&#160;    <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( ctx, msglen, 16 );</div>
<div class="line"><a name="l00327"></a><span class="lineno">  327</span>&#160;</div>
<div class="line"><a name="l00328"></a><span class="lineno">  328</span>&#160;    PUT_UINT64_BE( ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[0], output,  0 );</div>
<div class="line"><a name="l00329"></a><span class="lineno">  329</span>&#160;    PUT_UINT64_BE( ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[1], output,  8 );</div>
<div class="line"><a name="l00330"></a><span class="lineno">  330</span>&#160;    PUT_UINT64_BE( ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[2], output, 16 );</div>
<div class="line"><a name="l00331"></a><span class="lineno">  331</span>&#160;    PUT_UINT64_BE( ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[3], output, 24 );</div>
<div class="line"><a name="l00332"></a><span class="lineno">  332</span>&#160;    PUT_UINT64_BE( ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[4], output, 32 );</div>
<div class="line"><a name="l00333"></a><span class="lineno">  333</span>&#160;    PUT_UINT64_BE( ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[5], output, 40 );</div>
<div class="line"><a name="l00334"></a><span class="lineno">  334</span>&#160;</div>
<div class="line"><a name="l00335"></a><span class="lineno">  335</span>&#160;    <span class="keywordflow">if</span>( ctx-&gt;<a class="code" href="structsha512__context.html#a4773c1c076f1e142868162e3187ed999">is384</a> == 0 )</div>
<div class="line"><a name="l00336"></a><span class="lineno">  336</span>&#160;    {</div>
<div class="line"><a name="l00337"></a><span class="lineno">  337</span>&#160;        PUT_UINT64_BE( ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[6], output, 48 );</div>
<div class="line"><a name="l00338"></a><span class="lineno">  338</span>&#160;        PUT_UINT64_BE( ctx-&gt;<a class="code" href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">state</a>[7], output, 56 );</div>
<div class="line"><a name="l00339"></a><span class="lineno">  339</span>&#160;    }</div>
<div class="line"><a name="l00340"></a><span class="lineno">  340</span>&#160;}</div>
<div class="line"><a name="l00341"></a><span class="lineno">  341</span>&#160;</div>
<div class="line"><a name="l00342"></a><span class="lineno">  342</span>&#160;<span class="preprocessor">#endif </span><span class="comment">/* !POLARSSL_SHA512_ALT */</span><span class="preprocessor"></span></div>
<div class="line"><a name="l00343"></a><span class="lineno">  343</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00344"></a><span class="lineno">  344</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00345"></a><span class="lineno">  345</span>&#160;<span class="comment"> * output = SHA-512( input buffer )</span></div>
<div class="line"><a name="l00346"></a><span class="lineno">  346</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00347"></a><span class="lineno">  347</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#a84e277fd84a8cbacceabcd0909610681">sha512</a>( <span class="keyword">const</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> *input, <span class="keywordtype">size_t</span> ilen,</div>
<div class="line"><a name="l00348"></a><span class="lineno">  348</span>&#160;             <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> output[64], <span class="keywordtype">int</span> is384 )</div>
<div class="line"><a name="l00349"></a><span class="lineno">  349</span>&#160;{</div>
<div class="line"><a name="l00350"></a><span class="lineno">  350</span>&#160;    <a class="code" href="structsha512__context.html">sha512_context</a> ctx;</div>
<div class="line"><a name="l00351"></a><span class="lineno">  351</span>&#160;</div>
<div class="line"><a name="l00352"></a><span class="lineno">  352</span>&#160;    <a class="code" href="sha512_8h.html#afbf39d33a4588400651a06ca2e9f8690">sha512_init</a>( &amp;ctx );</div>
<div class="line"><a name="l00353"></a><span class="lineno">  353</span>&#160;    <a class="code" href="sha512_8h.html#a6079e154daa986d2e8b0be61c21063ef">sha512_starts</a>( &amp;ctx, is384 );</div>
<div class="line"><a name="l00354"></a><span class="lineno">  354</span>&#160;    <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( &amp;ctx, input, ilen );</div>
<div class="line"><a name="l00355"></a><span class="lineno">  355</span>&#160;    <a class="code" href="sha512_8h.html#abbbcba6e6c1a9c6b098be20418d81305">sha512_finish</a>( &amp;ctx, output );</div>
<div class="line"><a name="l00356"></a><span class="lineno">  356</span>&#160;    <a class="code" href="sha512_8h.html#a346cb5ff3089281ee61250bbe09beff2">sha512_free</a>( &amp;ctx );</div>
<div class="line"><a name="l00357"></a><span class="lineno">  357</span>&#160;}</div>
<div class="line"><a name="l00358"></a><span class="lineno">  358</span>&#160;</div>
<div class="line"><a name="l00359"></a><span class="lineno">  359</span>&#160;<span class="preprocessor">#if defined(POLARSSL_FS_IO)</span></div>
<div class="line"><a name="l00360"></a><span class="lineno">  360</span>&#160;<span class="preprocessor"></span><span class="comment">/*</span></div>
<div class="line"><a name="l00361"></a><span class="lineno">  361</span>&#160;<span class="comment"> * output = SHA-512( file contents )</span></div>
<div class="line"><a name="l00362"></a><span class="lineno">  362</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00363"></a><span class="lineno">  363</span>&#160;<span class="keywordtype">int</span> <a class="code" href="sha512_8h.html#aab257203cb2762eb59e5c6407534fd63">sha512_file</a>( <span class="keyword">const</span> <span class="keywordtype">char</span> *path, <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> output[64], <span class="keywordtype">int</span> is384 )</div>
<div class="line"><a name="l00364"></a><span class="lineno">  364</span>&#160;{</div>
<div class="line"><a name="l00365"></a><span class="lineno">  365</span>&#160;    FILE *f;</div>
<div class="line"><a name="l00366"></a><span class="lineno">  366</span>&#160;    <span class="keywordtype">size_t</span> n;</div>
<div class="line"><a name="l00367"></a><span class="lineno">  367</span>&#160;    <a class="code" href="structsha512__context.html">sha512_context</a> ctx;</div>
<div class="line"><a name="l00368"></a><span class="lineno">  368</span>&#160;    <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> buf[1024];</div>
<div class="line"><a name="l00369"></a><span class="lineno">  369</span>&#160;</div>
<div class="line"><a name="l00370"></a><span class="lineno">  370</span>&#160;    <span class="keywordflow">if</span>( ( f = fopen( path, <span class="stringliteral">&quot;rb&quot;</span> ) ) == NULL )</div>
<div class="line"><a name="l00371"></a><span class="lineno">  371</span>&#160;        <span class="keywordflow">return</span>( <a class="code" href="sha512_8h.html#a245abc0d05dcfa853d18d20a28d19ec2">POLARSSL_ERR_SHA512_FILE_IO_ERROR</a> );</div>
<div class="line"><a name="l00372"></a><span class="lineno">  372</span>&#160;</div>
<div class="line"><a name="l00373"></a><span class="lineno">  373</span>&#160;    <a class="code" href="sha512_8h.html#afbf39d33a4588400651a06ca2e9f8690">sha512_init</a>( &amp;ctx );</div>
<div class="line"><a name="l00374"></a><span class="lineno">  374</span>&#160;    <a class="code" href="sha512_8h.html#a6079e154daa986d2e8b0be61c21063ef">sha512_starts</a>( &amp;ctx, is384 );</div>
<div class="line"><a name="l00375"></a><span class="lineno">  375</span>&#160;</div>
<div class="line"><a name="l00376"></a><span class="lineno">  376</span>&#160;    <span class="keywordflow">while</span>( ( n = fread( buf, 1, <span class="keyword">sizeof</span>( buf ), f ) ) &gt; 0 )</div>
<div class="line"><a name="l00377"></a><span class="lineno">  377</span>&#160;        <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( &amp;ctx, buf, n );</div>
<div class="line"><a name="l00378"></a><span class="lineno">  378</span>&#160;</div>
<div class="line"><a name="l00379"></a><span class="lineno">  379</span>&#160;    <a class="code" href="sha512_8h.html#abbbcba6e6c1a9c6b098be20418d81305">sha512_finish</a>( &amp;ctx, output );</div>
<div class="line"><a name="l00380"></a><span class="lineno">  380</span>&#160;    <a class="code" href="sha512_8h.html#a346cb5ff3089281ee61250bbe09beff2">sha512_free</a>( &amp;ctx );</div>
<div class="line"><a name="l00381"></a><span class="lineno">  381</span>&#160;</div>
<div class="line"><a name="l00382"></a><span class="lineno">  382</span>&#160;    <span class="keywordflow">if</span>( ferror( f ) != 0 )</div>
<div class="line"><a name="l00383"></a><span class="lineno">  383</span>&#160;    {</div>
<div class="line"><a name="l00384"></a><span class="lineno">  384</span>&#160;        fclose( f );</div>
<div class="line"><a name="l00385"></a><span class="lineno">  385</span>&#160;        <span class="keywordflow">return</span>( <a class="code" href="sha512_8h.html#a245abc0d05dcfa853d18d20a28d19ec2">POLARSSL_ERR_SHA512_FILE_IO_ERROR</a> );</div>
<div class="line"><a name="l00386"></a><span class="lineno">  386</span>&#160;    }</div>
<div class="line"><a name="l00387"></a><span class="lineno">  387</span>&#160;</div>
<div class="line"><a name="l00388"></a><span class="lineno">  388</span>&#160;    fclose( f );</div>
<div class="line"><a name="l00389"></a><span class="lineno">  389</span>&#160;    <span class="keywordflow">return</span>( 0 );</div>
<div class="line"><a name="l00390"></a><span class="lineno">  390</span>&#160;}</div>
<div class="line"><a name="l00391"></a><span class="lineno">  391</span>&#160;<span class="preprocessor">#endif </span><span class="comment">/* POLARSSL_FS_IO */</span><span class="preprocessor"></span></div>
<div class="line"><a name="l00392"></a><span class="lineno">  392</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00393"></a><span class="lineno">  393</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00394"></a><span class="lineno">  394</span>&#160;<span class="comment"> * SHA-512 HMAC context setup</span></div>
<div class="line"><a name="l00395"></a><span class="lineno">  395</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00396"></a><span class="lineno">  396</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#ae82bbb3a6ad8c5e0ff0afad2943e5a4b">sha512_hmac_starts</a>( <a class="code" href="structsha512__context.html">sha512_context</a> *ctx, <span class="keyword">const</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> *key,</div>
<div class="line"><a name="l00397"></a><span class="lineno">  397</span>&#160;                         <span class="keywordtype">size_t</span> keylen, <span class="keywordtype">int</span> is384 )</div>
<div class="line"><a name="l00398"></a><span class="lineno">  398</span>&#160;{</div>
<div class="line"><a name="l00399"></a><span class="lineno">  399</span>&#160;    <span class="keywordtype">size_t</span> i;</div>
<div class="line"><a name="l00400"></a><span class="lineno">  400</span>&#160;    <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> sum[64];</div>
<div class="line"><a name="l00401"></a><span class="lineno">  401</span>&#160;</div>
<div class="line"><a name="l00402"></a><span class="lineno">  402</span>&#160;    <span class="keywordflow">if</span>( keylen &gt; 128 )</div>
<div class="line"><a name="l00403"></a><span class="lineno">  403</span>&#160;    {</div>
<div class="line"><a name="l00404"></a><span class="lineno">  404</span>&#160;        <a class="code" href="sha512_8h.html#a84e277fd84a8cbacceabcd0909610681">sha512</a>( key, keylen, sum, is384 );</div>
<div class="line"><a name="l00405"></a><span class="lineno">  405</span>&#160;        keylen = ( is384 ) ? 48 : 64;</div>
<div class="line"><a name="l00406"></a><span class="lineno">  406</span>&#160;        key = sum;</div>
<div class="line"><a name="l00407"></a><span class="lineno">  407</span>&#160;    }</div>
<div class="line"><a name="l00408"></a><span class="lineno">  408</span>&#160;</div>
<div class="line"><a name="l00409"></a><span class="lineno">  409</span>&#160;    memset( ctx-&gt;<a class="code" href="structsha512__context.html#adc2c6ff3a2fff6986f0dab2aa86176b0">ipad</a>, 0x36, 128 );</div>
<div class="line"><a name="l00410"></a><span class="lineno">  410</span>&#160;    memset( ctx-&gt;<a class="code" href="structsha512__context.html#a2517d4f8119fe3862eec5752f4331203">opad</a>, 0x5C, 128 );</div>
<div class="line"><a name="l00411"></a><span class="lineno">  411</span>&#160;</div>
<div class="line"><a name="l00412"></a><span class="lineno">  412</span>&#160;    <span class="keywordflow">for</span>( i = 0; i &lt; keylen; i++ )</div>
<div class="line"><a name="l00413"></a><span class="lineno">  413</span>&#160;    {</div>
<div class="line"><a name="l00414"></a><span class="lineno">  414</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#adc2c6ff3a2fff6986f0dab2aa86176b0">ipad</a>[i] = (<span class="keywordtype">unsigned</span> char)( ctx-&gt;<a class="code" href="structsha512__context.html#adc2c6ff3a2fff6986f0dab2aa86176b0">ipad</a>[i] ^ key[i] );</div>
<div class="line"><a name="l00415"></a><span class="lineno">  415</span>&#160;        ctx-&gt;<a class="code" href="structsha512__context.html#a2517d4f8119fe3862eec5752f4331203">opad</a>[i] = (<span class="keywordtype">unsigned</span> char)( ctx-&gt;<a class="code" href="structsha512__context.html#a2517d4f8119fe3862eec5752f4331203">opad</a>[i] ^ key[i] );</div>
<div class="line"><a name="l00416"></a><span class="lineno">  416</span>&#160;    }</div>
<div class="line"><a name="l00417"></a><span class="lineno">  417</span>&#160;</div>
<div class="line"><a name="l00418"></a><span class="lineno">  418</span>&#160;    <a class="code" href="sha512_8h.html#a6079e154daa986d2e8b0be61c21063ef">sha512_starts</a>( ctx, is384 );</div>
<div class="line"><a name="l00419"></a><span class="lineno">  419</span>&#160;    <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( ctx, ctx-&gt;<a class="code" href="structsha512__context.html#adc2c6ff3a2fff6986f0dab2aa86176b0">ipad</a>, 128 );</div>
<div class="line"><a name="l00420"></a><span class="lineno">  420</span>&#160;</div>
<div class="line"><a name="l00421"></a><span class="lineno">  421</span>&#160;    polarssl_zeroize( sum, <span class="keyword">sizeof</span>( sum ) );</div>
<div class="line"><a name="l00422"></a><span class="lineno">  422</span>&#160;}</div>
<div class="line"><a name="l00423"></a><span class="lineno">  423</span>&#160;</div>
<div class="line"><a name="l00424"></a><span class="lineno">  424</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00425"></a><span class="lineno">  425</span>&#160;<span class="comment"> * SHA-512 HMAC process buffer</span></div>
<div class="line"><a name="l00426"></a><span class="lineno">  426</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00427"></a><span class="lineno">  427</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#a72dc4588ea2de993e6344fbe3ae157de">sha512_hmac_update</a>( <a class="code" href="structsha512__context.html">sha512_context</a>  *ctx,</div>
<div class="line"><a name="l00428"></a><span class="lineno">  428</span>&#160;                         <span class="keyword">const</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> *input, <span class="keywordtype">size_t</span> ilen )</div>
<div class="line"><a name="l00429"></a><span class="lineno">  429</span>&#160;{</div>
<div class="line"><a name="l00430"></a><span class="lineno">  430</span>&#160;    <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( ctx, input, ilen );</div>
<div class="line"><a name="l00431"></a><span class="lineno">  431</span>&#160;}</div>
<div class="line"><a name="l00432"></a><span class="lineno">  432</span>&#160;</div>
<div class="line"><a name="l00433"></a><span class="lineno">  433</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00434"></a><span class="lineno">  434</span>&#160;<span class="comment"> * SHA-512 HMAC final digest</span></div>
<div class="line"><a name="l00435"></a><span class="lineno">  435</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00436"></a><span class="lineno">  436</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#a6f5347dfbc02a48941e3f95ea3ea0b0e">sha512_hmac_finish</a>( <a class="code" href="structsha512__context.html">sha512_context</a> *ctx, <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> output[64] )</div>
<div class="line"><a name="l00437"></a><span class="lineno">  437</span>&#160;{</div>
<div class="line"><a name="l00438"></a><span class="lineno">  438</span>&#160;    <span class="keywordtype">int</span> is384, hlen;</div>
<div class="line"><a name="l00439"></a><span class="lineno">  439</span>&#160;    <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> tmpbuf[64];</div>
<div class="line"><a name="l00440"></a><span class="lineno">  440</span>&#160;</div>
<div class="line"><a name="l00441"></a><span class="lineno">  441</span>&#160;    is384 = ctx-&gt;<a class="code" href="structsha512__context.html#a4773c1c076f1e142868162e3187ed999">is384</a>;</div>
<div class="line"><a name="l00442"></a><span class="lineno">  442</span>&#160;    hlen = ( is384 == 0 ) ? 64 : 48;</div>
<div class="line"><a name="l00443"></a><span class="lineno">  443</span>&#160;</div>
<div class="line"><a name="l00444"></a><span class="lineno">  444</span>&#160;    <a class="code" href="sha512_8h.html#abbbcba6e6c1a9c6b098be20418d81305">sha512_finish</a>( ctx, tmpbuf );</div>
<div class="line"><a name="l00445"></a><span class="lineno">  445</span>&#160;    <a class="code" href="sha512_8h.html#a6079e154daa986d2e8b0be61c21063ef">sha512_starts</a>( ctx, is384 );</div>
<div class="line"><a name="l00446"></a><span class="lineno">  446</span>&#160;    <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( ctx, ctx-&gt;<a class="code" href="structsha512__context.html#a2517d4f8119fe3862eec5752f4331203">opad</a>, 128 );</div>
<div class="line"><a name="l00447"></a><span class="lineno">  447</span>&#160;    <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( ctx, tmpbuf, hlen );</div>
<div class="line"><a name="l00448"></a><span class="lineno">  448</span>&#160;    <a class="code" href="sha512_8h.html#abbbcba6e6c1a9c6b098be20418d81305">sha512_finish</a>( ctx, output );</div>
<div class="line"><a name="l00449"></a><span class="lineno">  449</span>&#160;</div>
<div class="line"><a name="l00450"></a><span class="lineno">  450</span>&#160;    polarssl_zeroize( tmpbuf, <span class="keyword">sizeof</span>( tmpbuf ) );</div>
<div class="line"><a name="l00451"></a><span class="lineno">  451</span>&#160;}</div>
<div class="line"><a name="l00452"></a><span class="lineno">  452</span>&#160;</div>
<div class="line"><a name="l00453"></a><span class="lineno">  453</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00454"></a><span class="lineno">  454</span>&#160;<span class="comment"> * SHA-512 HMAC context reset</span></div>
<div class="line"><a name="l00455"></a><span class="lineno">  455</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00456"></a><span class="lineno">  456</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#a1e074e2d6e9201b45c97e2acf4fdd7b9">sha512_hmac_reset</a>( <a class="code" href="structsha512__context.html">sha512_context</a> *ctx )</div>
<div class="line"><a name="l00457"></a><span class="lineno">  457</span>&#160;{</div>
<div class="line"><a name="l00458"></a><span class="lineno">  458</span>&#160;    <a class="code" href="sha512_8h.html#a6079e154daa986d2e8b0be61c21063ef">sha512_starts</a>( ctx, ctx-&gt;<a class="code" href="structsha512__context.html#a4773c1c076f1e142868162e3187ed999">is384</a> );</div>
<div class="line"><a name="l00459"></a><span class="lineno">  459</span>&#160;    <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( ctx, ctx-&gt;<a class="code" href="structsha512__context.html#adc2c6ff3a2fff6986f0dab2aa86176b0">ipad</a>, 128 );</div>
<div class="line"><a name="l00460"></a><span class="lineno">  460</span>&#160;}</div>
<div class="line"><a name="l00461"></a><span class="lineno">  461</span>&#160;</div>
<div class="line"><a name="l00462"></a><span class="lineno">  462</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00463"></a><span class="lineno">  463</span>&#160;<span class="comment"> * output = HMAC-SHA-512( hmac key, input buffer )</span></div>
<div class="line"><a name="l00464"></a><span class="lineno">  464</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00465"></a><span class="lineno">  465</span>&#160;<span class="keywordtype">void</span> <a class="code" href="sha512_8h.html#a97d975b27d9a1742e3bf7bdb00e3ecbb">sha512_hmac</a>( <span class="keyword">const</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> *key, <span class="keywordtype">size_t</span> keylen,</div>
<div class="line"><a name="l00466"></a><span class="lineno">  466</span>&#160;                <span class="keyword">const</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> *input, <span class="keywordtype">size_t</span> ilen,</div>
<div class="line"><a name="l00467"></a><span class="lineno">  467</span>&#160;                <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> output[64], <span class="keywordtype">int</span> is384 )</div>
<div class="line"><a name="l00468"></a><span class="lineno">  468</span>&#160;{</div>
<div class="line"><a name="l00469"></a><span class="lineno">  469</span>&#160;    <a class="code" href="structsha512__context.html">sha512_context</a> ctx;</div>
<div class="line"><a name="l00470"></a><span class="lineno">  470</span>&#160;</div>
<div class="line"><a name="l00471"></a><span class="lineno">  471</span>&#160;    <a class="code" href="sha512_8h.html#afbf39d33a4588400651a06ca2e9f8690">sha512_init</a>( &amp;ctx );</div>
<div class="line"><a name="l00472"></a><span class="lineno">  472</span>&#160;    <a class="code" href="sha512_8h.html#ae82bbb3a6ad8c5e0ff0afad2943e5a4b">sha512_hmac_starts</a>( &amp;ctx, key, keylen, is384 );</div>
<div class="line"><a name="l00473"></a><span class="lineno">  473</span>&#160;    <a class="code" href="sha512_8h.html#a72dc4588ea2de993e6344fbe3ae157de">sha512_hmac_update</a>( &amp;ctx, input, ilen );</div>
<div class="line"><a name="l00474"></a><span class="lineno">  474</span>&#160;    <a class="code" href="sha512_8h.html#a6f5347dfbc02a48941e3f95ea3ea0b0e">sha512_hmac_finish</a>( &amp;ctx, output );</div>
<div class="line"><a name="l00475"></a><span class="lineno">  475</span>&#160;    <a class="code" href="sha512_8h.html#a346cb5ff3089281ee61250bbe09beff2">sha512_free</a>( &amp;ctx );</div>
<div class="line"><a name="l00476"></a><span class="lineno">  476</span>&#160;}</div>
<div class="line"><a name="l00477"></a><span class="lineno">  477</span>&#160;</div>
<div class="line"><a name="l00478"></a><span class="lineno">  478</span>&#160;<span class="preprocessor">#if defined(POLARSSL_SELF_TEST)</span></div>
<div class="line"><a name="l00479"></a><span class="lineno">  479</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00480"></a><span class="lineno">  480</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00481"></a><span class="lineno">  481</span>&#160;<span class="comment"> * FIPS-180-2 test vectors</span></div>
<div class="line"><a name="l00482"></a><span class="lineno">  482</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00483"></a><span class="lineno">  483</span>&#160;<span class="keyword">static</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> sha512_test_buf[3][113] =</div>
<div class="line"><a name="l00484"></a><span class="lineno">  484</span>&#160;{</div>
<div class="line"><a name="l00485"></a><span class="lineno">  485</span>&#160;    { <span class="stringliteral">&quot;abc&quot;</span> },</div>
<div class="line"><a name="l00486"></a><span class="lineno">  486</span>&#160;    { <span class="stringliteral">&quot;abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn&quot;</span></div>
<div class="line"><a name="l00487"></a><span class="lineno">  487</span>&#160;      <span class="stringliteral">&quot;hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu&quot;</span> },</div>
<div class="line"><a name="l00488"></a><span class="lineno">  488</span>&#160;    { <span class="stringliteral">&quot;&quot;</span> }</div>
<div class="line"><a name="l00489"></a><span class="lineno">  489</span>&#160;};</div>
<div class="line"><a name="l00490"></a><span class="lineno">  490</span>&#160;</div>
<div class="line"><a name="l00491"></a><span class="lineno">  491</span>&#160;<span class="keyword">static</span> <span class="keyword">const</span> <span class="keywordtype">int</span> sha512_test_buflen[3] =</div>
<div class="line"><a name="l00492"></a><span class="lineno">  492</span>&#160;{</div>
<div class="line"><a name="l00493"></a><span class="lineno">  493</span>&#160;    3, 112, 1000</div>
<div class="line"><a name="l00494"></a><span class="lineno">  494</span>&#160;};</div>
<div class="line"><a name="l00495"></a><span class="lineno">  495</span>&#160;</div>
<div class="line"><a name="l00496"></a><span class="lineno">  496</span>&#160;<span class="keyword">static</span> <span class="keyword">const</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> sha512_test_sum[6][64] =</div>
<div class="line"><a name="l00497"></a><span class="lineno">  497</span>&#160;{</div>
<div class="line"><a name="l00498"></a><span class="lineno">  498</span>&#160;    <span class="comment">/*</span></div>
<div class="line"><a name="l00499"></a><span class="lineno">  499</span>&#160;<span class="comment">     * SHA-384 test vectors</span></div>
<div class="line"><a name="l00500"></a><span class="lineno">  500</span>&#160;<span class="comment">     */</span></div>
<div class="line"><a name="l00501"></a><span class="lineno">  501</span>&#160;    { 0xCB, 0x00, 0x75, 0x3F, 0x45, 0xA3, 0x5E, 0x8B,</div>
<div class="line"><a name="l00502"></a><span class="lineno">  502</span>&#160;      0xB5, 0xA0, 0x3D, 0x69, 0x9A, 0xC6, 0x50, 0x07,</div>
<div class="line"><a name="l00503"></a><span class="lineno">  503</span>&#160;      0x27, 0x2C, 0x32, 0xAB, 0x0E, 0xDE, 0xD1, 0x63,</div>
<div class="line"><a name="l00504"></a><span class="lineno">  504</span>&#160;      0x1A, 0x8B, 0x60, 0x5A, 0x43, 0xFF, 0x5B, 0xED,</div>
<div class="line"><a name="l00505"></a><span class="lineno">  505</span>&#160;      0x80, 0x86, 0x07, 0x2B, 0xA1, 0xE7, 0xCC, 0x23,</div>
<div class="line"><a name="l00506"></a><span class="lineno">  506</span>&#160;      0x58, 0xBA, 0xEC, 0xA1, 0x34, 0xC8, 0x25, 0xA7 },</div>
<div class="line"><a name="l00507"></a><span class="lineno">  507</span>&#160;    { 0x09, 0x33, 0x0C, 0x33, 0xF7, 0x11, 0x47, 0xE8,</div>
<div class="line"><a name="l00508"></a><span class="lineno">  508</span>&#160;      0x3D, 0x19, 0x2F, 0xC7, 0x82, 0xCD, 0x1B, 0x47,</div>
<div class="line"><a name="l00509"></a><span class="lineno">  509</span>&#160;      0x53, 0x11, 0x1B, 0x17, 0x3B, 0x3B, 0x05, 0xD2,</div>
<div class="line"><a name="l00510"></a><span class="lineno">  510</span>&#160;      0x2F, 0xA0, 0x80, 0x86, 0xE3, 0xB0, 0xF7, 0x12,</div>
<div class="line"><a name="l00511"></a><span class="lineno">  511</span>&#160;      0xFC, 0xC7, 0xC7, 0x1A, 0x55, 0x7E, 0x2D, 0xB9,</div>
<div class="line"><a name="l00512"></a><span class="lineno">  512</span>&#160;      0x66, 0xC3, 0xE9, 0xFA, 0x91, 0x74, 0x60, 0x39 },</div>
<div class="line"><a name="l00513"></a><span class="lineno">  513</span>&#160;    { 0x9D, 0x0E, 0x18, 0x09, 0x71, 0x64, 0x74, 0xCB,</div>
<div class="line"><a name="l00514"></a><span class="lineno">  514</span>&#160;      0x08, 0x6E, 0x83, 0x4E, 0x31, 0x0A, 0x4A, 0x1C,</div>
<div class="line"><a name="l00515"></a><span class="lineno">  515</span>&#160;      0xED, 0x14, 0x9E, 0x9C, 0x00, 0xF2, 0x48, 0x52,</div>
<div class="line"><a name="l00516"></a><span class="lineno">  516</span>&#160;      0x79, 0x72, 0xCE, 0xC5, 0x70, 0x4C, 0x2A, 0x5B,</div>
<div class="line"><a name="l00517"></a><span class="lineno">  517</span>&#160;      0x07, 0xB8, 0xB3, 0xDC, 0x38, 0xEC, 0xC4, 0xEB,</div>
<div class="line"><a name="l00518"></a><span class="lineno">  518</span>&#160;      0xAE, 0x97, 0xDD, 0xD8, 0x7F, 0x3D, 0x89, 0x85 },</div>
<div class="line"><a name="l00519"></a><span class="lineno">  519</span>&#160;</div>
<div class="line"><a name="l00520"></a><span class="lineno">  520</span>&#160;    <span class="comment">/*</span></div>
<div class="line"><a name="l00521"></a><span class="lineno">  521</span>&#160;<span class="comment">     * SHA-512 test vectors</span></div>
<div class="line"><a name="l00522"></a><span class="lineno">  522</span>&#160;<span class="comment">     */</span></div>
<div class="line"><a name="l00523"></a><span class="lineno">  523</span>&#160;    { 0xDD, 0xAF, 0x35, 0xA1, 0x93, 0x61, 0x7A, 0xBA,</div>
<div class="line"><a name="l00524"></a><span class="lineno">  524</span>&#160;      0xCC, 0x41, 0x73, 0x49, 0xAE, 0x20, 0x41, 0x31,</div>
<div class="line"><a name="l00525"></a><span class="lineno">  525</span>&#160;      0x12, 0xE6, 0xFA, 0x4E, 0x89, 0xA9, 0x7E, 0xA2,</div>
<div class="line"><a name="l00526"></a><span class="lineno">  526</span>&#160;      0x0A, 0x9E, 0xEE, 0xE6, 0x4B, 0x55, 0xD3, 0x9A,</div>
<div class="line"><a name="l00527"></a><span class="lineno">  527</span>&#160;      0x21, 0x92, 0x99, 0x2A, 0x27, 0x4F, 0xC1, 0xA8,</div>
<div class="line"><a name="l00528"></a><span class="lineno">  528</span>&#160;      0x36, 0xBA, 0x3C, 0x23, 0xA3, 0xFE, 0xEB, 0xBD,</div>
<div class="line"><a name="l00529"></a><span class="lineno">  529</span>&#160;      0x45, 0x4D, 0x44, 0x23, 0x64, 0x3C, 0xE8, 0x0E,</div>
<div class="line"><a name="l00530"></a><span class="lineno">  530</span>&#160;      0x2A, 0x9A, 0xC9, 0x4F, 0xA5, 0x4C, 0xA4, 0x9F },</div>
<div class="line"><a name="l00531"></a><span class="lineno">  531</span>&#160;    { 0x8E, 0x95, 0x9B, 0x75, 0xDA, 0xE3, 0x13, 0xDA,</div>
<div class="line"><a name="l00532"></a><span class="lineno">  532</span>&#160;      0x8C, 0xF4, 0xF7, 0x28, 0x14, 0xFC, 0x14, 0x3F,</div>
<div class="line"><a name="l00533"></a><span class="lineno">  533</span>&#160;      0x8F, 0x77, 0x79, 0xC6, 0xEB, 0x9F, 0x7F, 0xA1,</div>
<div class="line"><a name="l00534"></a><span class="lineno">  534</span>&#160;      0x72, 0x99, 0xAE, 0xAD, 0xB6, 0x88, 0x90, 0x18,</div>
<div class="line"><a name="l00535"></a><span class="lineno">  535</span>&#160;      0x50, 0x1D, 0x28, 0x9E, 0x49, 0x00, 0xF7, 0xE4,</div>
<div class="line"><a name="l00536"></a><span class="lineno">  536</span>&#160;      0x33, 0x1B, 0x99, 0xDE, 0xC4, 0xB5, 0x43, 0x3A,</div>
<div class="line"><a name="l00537"></a><span class="lineno">  537</span>&#160;      0xC7, 0xD3, 0x29, 0xEE, 0xB6, 0xDD, 0x26, 0x54,</div>
<div class="line"><a name="l00538"></a><span class="lineno">  538</span>&#160;      0x5E, 0x96, 0xE5, 0x5B, 0x87, 0x4B, 0xE9, 0x09 },</div>
<div class="line"><a name="l00539"></a><span class="lineno">  539</span>&#160;    { 0xE7, 0x18, 0x48, 0x3D, 0x0C, 0xE7, 0x69, 0x64,</div>
<div class="line"><a name="l00540"></a><span class="lineno">  540</span>&#160;      0x4E, 0x2E, 0x42, 0xC7, 0xBC, 0x15, 0xB4, 0x63,</div>
<div class="line"><a name="l00541"></a><span class="lineno">  541</span>&#160;      0x8E, 0x1F, 0x98, 0xB1, 0x3B, 0x20, 0x44, 0x28,</div>
<div class="line"><a name="l00542"></a><span class="lineno">  542</span>&#160;      0x56, 0x32, 0xA8, 0x03, 0xAF, 0xA9, 0x73, 0xEB,</div>
<div class="line"><a name="l00543"></a><span class="lineno">  543</span>&#160;      0xDE, 0x0F, 0xF2, 0x44, 0x87, 0x7E, 0xA6, 0x0A,</div>
<div class="line"><a name="l00544"></a><span class="lineno">  544</span>&#160;      0x4C, 0xB0, 0x43, 0x2C, 0xE5, 0x77, 0xC3, 0x1B,</div>
<div class="line"><a name="l00545"></a><span class="lineno">  545</span>&#160;      0xEB, 0x00, 0x9C, 0x5C, 0x2C, 0x49, 0xAA, 0x2E,</div>
<div class="line"><a name="l00546"></a><span class="lineno">  546</span>&#160;      0x4E, 0xAD, 0xB2, 0x17, 0xAD, 0x8C, 0xC0, 0x9B }</div>
<div class="line"><a name="l00547"></a><span class="lineno">  547</span>&#160;};</div>
<div class="line"><a name="l00548"></a><span class="lineno">  548</span>&#160;</div>
<div class="line"><a name="l00549"></a><span class="lineno">  549</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00550"></a><span class="lineno">  550</span>&#160;<span class="comment"> * RFC 4231 test vectors</span></div>
<div class="line"><a name="l00551"></a><span class="lineno">  551</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00552"></a><span class="lineno">  552</span>&#160;<span class="keyword">static</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> sha512_hmac_test_key[7][26] =</div>
<div class="line"><a name="l00553"></a><span class="lineno">  553</span>&#160;{</div>
<div class="line"><a name="l00554"></a><span class="lineno">  554</span>&#160;    { <span class="stringliteral">&quot;\x0B\x0B\x0B\x0B\x0B\x0B\x0B\x0B\x0B\x0B\x0B\x0B\x0B\x0B\x0B\x0B&quot;</span></div>
<div class="line"><a name="l00555"></a><span class="lineno">  555</span>&#160;      <span class="stringliteral">&quot;\x0B\x0B\x0B\x0B&quot;</span> },</div>
<div class="line"><a name="l00556"></a><span class="lineno">  556</span>&#160;    { <span class="stringliteral">&quot;Jefe&quot;</span> },</div>
<div class="line"><a name="l00557"></a><span class="lineno">  557</span>&#160;    { <span class="stringliteral">&quot;\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA&quot;</span></div>
<div class="line"><a name="l00558"></a><span class="lineno">  558</span>&#160;      <span class="stringliteral">&quot;\xAA\xAA\xAA\xAA&quot;</span> },</div>
<div class="line"><a name="l00559"></a><span class="lineno">  559</span>&#160;    { <span class="stringliteral">&quot;\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F\x10&quot;</span></div>
<div class="line"><a name="l00560"></a><span class="lineno">  560</span>&#160;      <span class="stringliteral">&quot;\x11\x12\x13\x14\x15\x16\x17\x18\x19&quot;</span> },</div>
<div class="line"><a name="l00561"></a><span class="lineno">  561</span>&#160;    { <span class="stringliteral">&quot;\x0C\x0C\x0C\x0C\x0C\x0C\x0C\x0C\x0C\x0C\x0C\x0C\x0C\x0C\x0C\x0C&quot;</span></div>
<div class="line"><a name="l00562"></a><span class="lineno">  562</span>&#160;      <span class="stringliteral">&quot;\x0C\x0C\x0C\x0C&quot;</span> },</div>
<div class="line"><a name="l00563"></a><span class="lineno">  563</span>&#160;    { <span class="stringliteral">&quot;&quot;</span> }, <span class="comment">/* 0xAA 131 times */</span></div>
<div class="line"><a name="l00564"></a><span class="lineno">  564</span>&#160;    { <span class="stringliteral">&quot;&quot;</span> }</div>
<div class="line"><a name="l00565"></a><span class="lineno">  565</span>&#160;};</div>
<div class="line"><a name="l00566"></a><span class="lineno">  566</span>&#160;</div>
<div class="line"><a name="l00567"></a><span class="lineno">  567</span>&#160;<span class="keyword">static</span> <span class="keyword">const</span> <span class="keywordtype">int</span> sha512_hmac_test_keylen[7] =</div>
<div class="line"><a name="l00568"></a><span class="lineno">  568</span>&#160;{</div>
<div class="line"><a name="l00569"></a><span class="lineno">  569</span>&#160;    20, 4, 20, 25, 20, 131, 131</div>
<div class="line"><a name="l00570"></a><span class="lineno">  570</span>&#160;};</div>
<div class="line"><a name="l00571"></a><span class="lineno">  571</span>&#160;</div>
<div class="line"><a name="l00572"></a><span class="lineno">  572</span>&#160;<span class="keyword">static</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> sha512_hmac_test_buf[7][153] =</div>
<div class="line"><a name="l00573"></a><span class="lineno">  573</span>&#160;{</div>
<div class="line"><a name="l00574"></a><span class="lineno">  574</span>&#160;    { <span class="stringliteral">&quot;Hi There&quot;</span> },</div>
<div class="line"><a name="l00575"></a><span class="lineno">  575</span>&#160;    { <span class="stringliteral">&quot;what do ya want for nothing?&quot;</span> },</div>
<div class="line"><a name="l00576"></a><span class="lineno">  576</span>&#160;    { <span class="stringliteral">&quot;\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD&quot;</span></div>
<div class="line"><a name="l00577"></a><span class="lineno">  577</span>&#160;      <span class="stringliteral">&quot;\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD&quot;</span></div>
<div class="line"><a name="l00578"></a><span class="lineno">  578</span>&#160;      <span class="stringliteral">&quot;\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD&quot;</span></div>
<div class="line"><a name="l00579"></a><span class="lineno">  579</span>&#160;      <span class="stringliteral">&quot;\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD&quot;</span></div>
<div class="line"><a name="l00580"></a><span class="lineno">  580</span>&#160;      <span class="stringliteral">&quot;\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD&quot;</span> },</div>
<div class="line"><a name="l00581"></a><span class="lineno">  581</span>&#160;    { <span class="stringliteral">&quot;\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD&quot;</span></div>
<div class="line"><a name="l00582"></a><span class="lineno">  582</span>&#160;      <span class="stringliteral">&quot;\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD&quot;</span></div>
<div class="line"><a name="l00583"></a><span class="lineno">  583</span>&#160;      <span class="stringliteral">&quot;\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD&quot;</span></div>
<div class="line"><a name="l00584"></a><span class="lineno">  584</span>&#160;      <span class="stringliteral">&quot;\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD&quot;</span></div>
<div class="line"><a name="l00585"></a><span class="lineno">  585</span>&#160;      <span class="stringliteral">&quot;\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD\xCD&quot;</span> },</div>
<div class="line"><a name="l00586"></a><span class="lineno">  586</span>&#160;    { <span class="stringliteral">&quot;Test With Truncation&quot;</span> },</div>
<div class="line"><a name="l00587"></a><span class="lineno">  587</span>&#160;    { <span class="stringliteral">&quot;Test Using Larger Than Block-Size Key - Hash Key First&quot;</span> },</div>
<div class="line"><a name="l00588"></a><span class="lineno">  588</span>&#160;    { <span class="stringliteral">&quot;This is a test using a larger than block-size key &quot;</span></div>
<div class="line"><a name="l00589"></a><span class="lineno">  589</span>&#160;      <span class="stringliteral">&quot;and a larger than block-size data. The key needs to &quot;</span></div>
<div class="line"><a name="l00590"></a><span class="lineno">  590</span>&#160;      <span class="stringliteral">&quot;be hashed before being used by the HMAC algorithm.&quot;</span> }</div>
<div class="line"><a name="l00591"></a><span class="lineno">  591</span>&#160;};</div>
<div class="line"><a name="l00592"></a><span class="lineno">  592</span>&#160;</div>
<div class="line"><a name="l00593"></a><span class="lineno">  593</span>&#160;<span class="keyword">static</span> <span class="keyword">const</span> <span class="keywordtype">int</span> sha512_hmac_test_buflen[7] =</div>
<div class="line"><a name="l00594"></a><span class="lineno">  594</span>&#160;{</div>
<div class="line"><a name="l00595"></a><span class="lineno">  595</span>&#160;    8, 28, 50, 50, 20, 54, 152</div>
<div class="line"><a name="l00596"></a><span class="lineno">  596</span>&#160;};</div>
<div class="line"><a name="l00597"></a><span class="lineno">  597</span>&#160;</div>
<div class="line"><a name="l00598"></a><span class="lineno">  598</span>&#160;<span class="keyword">static</span> <span class="keyword">const</span> <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> sha512_hmac_test_sum[14][64] =</div>
<div class="line"><a name="l00599"></a><span class="lineno">  599</span>&#160;{</div>
<div class="line"><a name="l00600"></a><span class="lineno">  600</span>&#160;    <span class="comment">/*</span></div>
<div class="line"><a name="l00601"></a><span class="lineno">  601</span>&#160;<span class="comment">     * HMAC-SHA-384 test vectors</span></div>
<div class="line"><a name="l00602"></a><span class="lineno">  602</span>&#160;<span class="comment">     */</span></div>
<div class="line"><a name="l00603"></a><span class="lineno">  603</span>&#160;    { 0xAF, 0xD0, 0x39, 0x44, 0xD8, 0x48, 0x95, 0x62,</div>
<div class="line"><a name="l00604"></a><span class="lineno">  604</span>&#160;      0x6B, 0x08, 0x25, 0xF4, 0xAB, 0x46, 0x90, 0x7F,</div>
<div class="line"><a name="l00605"></a><span class="lineno">  605</span>&#160;      0x15, 0xF9, 0xDA, 0xDB, 0xE4, 0x10, 0x1E, 0xC6,</div>
<div class="line"><a name="l00606"></a><span class="lineno">  606</span>&#160;      0x82, 0xAA, 0x03, 0x4C, 0x7C, 0xEB, 0xC5, 0x9C,</div>
<div class="line"><a name="l00607"></a><span class="lineno">  607</span>&#160;      0xFA, 0xEA, 0x9E, 0xA9, 0x07, 0x6E, 0xDE, 0x7F,</div>
<div class="line"><a name="l00608"></a><span class="lineno">  608</span>&#160;      0x4A, 0xF1, 0x52, 0xE8, 0xB2, 0xFA, 0x9C, 0xB6 },</div>
<div class="line"><a name="l00609"></a><span class="lineno">  609</span>&#160;    { 0xAF, 0x45, 0xD2, 0xE3, 0x76, 0x48, 0x40, 0x31,</div>
<div class="line"><a name="l00610"></a><span class="lineno">  610</span>&#160;      0x61, 0x7F, 0x78, 0xD2, 0xB5, 0x8A, 0x6B, 0x1B,</div>
<div class="line"><a name="l00611"></a><span class="lineno">  611</span>&#160;      0x9C, 0x7E, 0xF4, 0x64, 0xF5, 0xA0, 0x1B, 0x47,</div>
<div class="line"><a name="l00612"></a><span class="lineno">  612</span>&#160;      0xE4, 0x2E, 0xC3, 0x73, 0x63, 0x22, 0x44, 0x5E,</div>
<div class="line"><a name="l00613"></a><span class="lineno">  613</span>&#160;      0x8E, 0x22, 0x40, 0xCA, 0x5E, 0x69, 0xE2, 0xC7,</div>
<div class="line"><a name="l00614"></a><span class="lineno">  614</span>&#160;      0x8B, 0x32, 0x39, 0xEC, 0xFA, 0xB2, 0x16, 0x49 },</div>
<div class="line"><a name="l00615"></a><span class="lineno">  615</span>&#160;    { 0x88, 0x06, 0x26, 0x08, 0xD3, 0xE6, 0xAD, 0x8A,</div>
<div class="line"><a name="l00616"></a><span class="lineno">  616</span>&#160;      0x0A, 0xA2, 0xAC, 0xE0, 0x14, 0xC8, 0xA8, 0x6F,</div>
<div class="line"><a name="l00617"></a><span class="lineno">  617</span>&#160;      0x0A, 0xA6, 0x35, 0xD9, 0x47, 0xAC, 0x9F, 0xEB,</div>
<div class="line"><a name="l00618"></a><span class="lineno">  618</span>&#160;      0xE8, 0x3E, 0xF4, 0xE5, 0x59, 0x66, 0x14, 0x4B,</div>
<div class="line"><a name="l00619"></a><span class="lineno">  619</span>&#160;      0x2A, 0x5A, 0xB3, 0x9D, 0xC1, 0x38, 0x14, 0xB9,</div>
<div class="line"><a name="l00620"></a><span class="lineno">  620</span>&#160;      0x4E, 0x3A, 0xB6, 0xE1, 0x01, 0xA3, 0x4F, 0x27 },</div>
<div class="line"><a name="l00621"></a><span class="lineno">  621</span>&#160;    { 0x3E, 0x8A, 0x69, 0xB7, 0x78, 0x3C, 0x25, 0x85,</div>
<div class="line"><a name="l00622"></a><span class="lineno">  622</span>&#160;      0x19, 0x33, 0xAB, 0x62, 0x90, 0xAF, 0x6C, 0xA7,</div>
<div class="line"><a name="l00623"></a><span class="lineno">  623</span>&#160;      0x7A, 0x99, 0x81, 0x48, 0x08, 0x50, 0x00, 0x9C,</div>
<div class="line"><a name="l00624"></a><span class="lineno">  624</span>&#160;      0xC5, 0x57, 0x7C, 0x6E, 0x1F, 0x57, 0x3B, 0x4E,</div>
<div class="line"><a name="l00625"></a><span class="lineno">  625</span>&#160;      0x68, 0x01, 0xDD, 0x23, 0xC4, 0xA7, 0xD6, 0x79,</div>
<div class="line"><a name="l00626"></a><span class="lineno">  626</span>&#160;      0xCC, 0xF8, 0xA3, 0x86, 0xC6, 0x74, 0xCF, 0xFB },</div>
<div class="line"><a name="l00627"></a><span class="lineno">  627</span>&#160;    { 0x3A, 0xBF, 0x34, 0xC3, 0x50, 0x3B, 0x2A, 0x23,</div>
<div class="line"><a name="l00628"></a><span class="lineno">  628</span>&#160;      0xA4, 0x6E, 0xFC, 0x61, 0x9B, 0xAE, 0xF8, 0x97 },</div>
<div class="line"><a name="l00629"></a><span class="lineno">  629</span>&#160;    { 0x4E, 0xCE, 0x08, 0x44, 0x85, 0x81, 0x3E, 0x90,</div>
<div class="line"><a name="l00630"></a><span class="lineno">  630</span>&#160;      0x88, 0xD2, 0xC6, 0x3A, 0x04, 0x1B, 0xC5, 0xB4,</div>
<div class="line"><a name="l00631"></a><span class="lineno">  631</span>&#160;      0x4F, 0x9E, 0xF1, 0x01, 0x2A, 0x2B, 0x58, 0x8F,</div>
<div class="line"><a name="l00632"></a><span class="lineno">  632</span>&#160;      0x3C, 0xD1, 0x1F, 0x05, 0x03, 0x3A, 0xC4, 0xC6,</div>
<div class="line"><a name="l00633"></a><span class="lineno">  633</span>&#160;      0x0C, 0x2E, 0xF6, 0xAB, 0x40, 0x30, 0xFE, 0x82,</div>
<div class="line"><a name="l00634"></a><span class="lineno">  634</span>&#160;      0x96, 0x24, 0x8D, 0xF1, 0x63, 0xF4, 0x49, 0x52 },</div>
<div class="line"><a name="l00635"></a><span class="lineno">  635</span>&#160;    { 0x66, 0x17, 0x17, 0x8E, 0x94, 0x1F, 0x02, 0x0D,</div>
<div class="line"><a name="l00636"></a><span class="lineno">  636</span>&#160;      0x35, 0x1E, 0x2F, 0x25, 0x4E, 0x8F, 0xD3, 0x2C,</div>
<div class="line"><a name="l00637"></a><span class="lineno">  637</span>&#160;      0x60, 0x24, 0x20, 0xFE, 0xB0, 0xB8, 0xFB, 0x9A,</div>
<div class="line"><a name="l00638"></a><span class="lineno">  638</span>&#160;      0xDC, 0xCE, 0xBB, 0x82, 0x46, 0x1E, 0x99, 0xC5,</div>
<div class="line"><a name="l00639"></a><span class="lineno">  639</span>&#160;      0xA6, 0x78, 0xCC, 0x31, 0xE7, 0x99, 0x17, 0x6D,</div>
<div class="line"><a name="l00640"></a><span class="lineno">  640</span>&#160;      0x38, 0x60, 0xE6, 0x11, 0x0C, 0x46, 0x52, 0x3E },</div>
<div class="line"><a name="l00641"></a><span class="lineno">  641</span>&#160;</div>
<div class="line"><a name="l00642"></a><span class="lineno">  642</span>&#160;    <span class="comment">/*</span></div>
<div class="line"><a name="l00643"></a><span class="lineno">  643</span>&#160;<span class="comment">     * HMAC-SHA-512 test vectors</span></div>
<div class="line"><a name="l00644"></a><span class="lineno">  644</span>&#160;<span class="comment">     */</span></div>
<div class="line"><a name="l00645"></a><span class="lineno">  645</span>&#160;    { 0x87, 0xAA, 0x7C, 0xDE, 0xA5, 0xEF, 0x61, 0x9D,</div>
<div class="line"><a name="l00646"></a><span class="lineno">  646</span>&#160;      0x4F, 0xF0, 0xB4, 0x24, 0x1A, 0x1D, 0x6C, 0xB0,</div>
<div class="line"><a name="l00647"></a><span class="lineno">  647</span>&#160;      0x23, 0x79, 0xF4, 0xE2, 0xCE, 0x4E, 0xC2, 0x78,</div>
<div class="line"><a name="l00648"></a><span class="lineno">  648</span>&#160;      0x7A, 0xD0, 0xB3, 0x05, 0x45, 0xE1, 0x7C, 0xDE,</div>
<div class="line"><a name="l00649"></a><span class="lineno">  649</span>&#160;      0xDA, 0xA8, 0x33, 0xB7, 0xD6, 0xB8, 0xA7, 0x02,</div>
<div class="line"><a name="l00650"></a><span class="lineno">  650</span>&#160;      0x03, 0x8B, 0x27, 0x4E, 0xAE, 0xA3, 0xF4, 0xE4,</div>
<div class="line"><a name="l00651"></a><span class="lineno">  651</span>&#160;      0xBE, 0x9D, 0x91, 0x4E, 0xEB, 0x61, 0xF1, 0x70,</div>
<div class="line"><a name="l00652"></a><span class="lineno">  652</span>&#160;      0x2E, 0x69, 0x6C, 0x20, 0x3A, 0x12, 0x68, 0x54 },</div>
<div class="line"><a name="l00653"></a><span class="lineno">  653</span>&#160;    { 0x16, 0x4B, 0x7A, 0x7B, 0xFC, 0xF8, 0x19, 0xE2,</div>
<div class="line"><a name="l00654"></a><span class="lineno">  654</span>&#160;      0xE3, 0x95, 0xFB, 0xE7, 0x3B, 0x56, 0xE0, 0xA3,</div>
<div class="line"><a name="l00655"></a><span class="lineno">  655</span>&#160;      0x87, 0xBD, 0x64, 0x22, 0x2E, 0x83, 0x1F, 0xD6,</div>
<div class="line"><a name="l00656"></a><span class="lineno">  656</span>&#160;      0x10, 0x27, 0x0C, 0xD7, 0xEA, 0x25, 0x05, 0x54,</div>
<div class="line"><a name="l00657"></a><span class="lineno">  657</span>&#160;      0x97, 0x58, 0xBF, 0x75, 0xC0, 0x5A, 0x99, 0x4A,</div>
<div class="line"><a name="l00658"></a><span class="lineno">  658</span>&#160;      0x6D, 0x03, 0x4F, 0x65, 0xF8, 0xF0, 0xE6, 0xFD,</div>
<div class="line"><a name="l00659"></a><span class="lineno">  659</span>&#160;      0xCA, 0xEA, 0xB1, 0xA3, 0x4D, 0x4A, 0x6B, 0x4B,</div>
<div class="line"><a name="l00660"></a><span class="lineno">  660</span>&#160;      0x63, 0x6E, 0x07, 0x0A, 0x38, 0xBC, 0xE7, 0x37 },</div>
<div class="line"><a name="l00661"></a><span class="lineno">  661</span>&#160;    { 0xFA, 0x73, 0xB0, 0x08, 0x9D, 0x56, 0xA2, 0x84,</div>
<div class="line"><a name="l00662"></a><span class="lineno">  662</span>&#160;      0xEF, 0xB0, 0xF0, 0x75, 0x6C, 0x89, 0x0B, 0xE9,</div>
<div class="line"><a name="l00663"></a><span class="lineno">  663</span>&#160;      0xB1, 0xB5, 0xDB, 0xDD, 0x8E, 0xE8, 0x1A, 0x36,</div>
<div class="line"><a name="l00664"></a><span class="lineno">  664</span>&#160;      0x55, 0xF8, 0x3E, 0x33, 0xB2, 0x27, 0x9D, 0x39,</div>
<div class="line"><a name="l00665"></a><span class="lineno">  665</span>&#160;      0xBF, 0x3E, 0x84, 0x82, 0x79, 0xA7, 0x22, 0xC8,</div>
<div class="line"><a name="l00666"></a><span class="lineno">  666</span>&#160;      0x06, 0xB4, 0x85, 0xA4, 0x7E, 0x67, 0xC8, 0x07,</div>
<div class="line"><a name="l00667"></a><span class="lineno">  667</span>&#160;      0xB9, 0x46, 0xA3, 0x37, 0xBE, 0xE8, 0x94, 0x26,</div>
<div class="line"><a name="l00668"></a><span class="lineno">  668</span>&#160;      0x74, 0x27, 0x88, 0x59, 0xE1, 0x32, 0x92, 0xFB },</div>
<div class="line"><a name="l00669"></a><span class="lineno">  669</span>&#160;    { 0xB0, 0xBA, 0x46, 0x56, 0x37, 0x45, 0x8C, 0x69,</div>
<div class="line"><a name="l00670"></a><span class="lineno">  670</span>&#160;      0x90, 0xE5, 0xA8, 0xC5, 0xF6, 0x1D, 0x4A, 0xF7,</div>
<div class="line"><a name="l00671"></a><span class="lineno">  671</span>&#160;      0xE5, 0x76, 0xD9, 0x7F, 0xF9, 0x4B, 0x87, 0x2D,</div>
<div class="line"><a name="l00672"></a><span class="lineno">  672</span>&#160;      0xE7, 0x6F, 0x80, 0x50, 0x36, 0x1E, 0xE3, 0xDB,</div>
<div class="line"><a name="l00673"></a><span class="lineno">  673</span>&#160;      0xA9, 0x1C, 0xA5, 0xC1, 0x1A, 0xA2, 0x5E, 0xB4,</div>
<div class="line"><a name="l00674"></a><span class="lineno">  674</span>&#160;      0xD6, 0x79, 0x27, 0x5C, 0xC5, 0x78, 0x80, 0x63,</div>
<div class="line"><a name="l00675"></a><span class="lineno">  675</span>&#160;      0xA5, 0xF1, 0x97, 0x41, 0x12, 0x0C, 0x4F, 0x2D,</div>
<div class="line"><a name="l00676"></a><span class="lineno">  676</span>&#160;      0xE2, 0xAD, 0xEB, 0xEB, 0x10, 0xA2, 0x98, 0xDD },</div>
<div class="line"><a name="l00677"></a><span class="lineno">  677</span>&#160;    { 0x41, 0x5F, 0xAD, 0x62, 0x71, 0x58, 0x0A, 0x53,</div>
<div class="line"><a name="l00678"></a><span class="lineno">  678</span>&#160;      0x1D, 0x41, 0x79, 0xBC, 0x89, 0x1D, 0x87, 0xA6 },</div>
<div class="line"><a name="l00679"></a><span class="lineno">  679</span>&#160;    { 0x80, 0xB2, 0x42, 0x63, 0xC7, 0xC1, 0xA3, 0xEB,</div>
<div class="line"><a name="l00680"></a><span class="lineno">  680</span>&#160;      0xB7, 0x14, 0x93, 0xC1, 0xDD, 0x7B, 0xE8, 0xB4,</div>
<div class="line"><a name="l00681"></a><span class="lineno">  681</span>&#160;      0x9B, 0x46, 0xD1, 0xF4, 0x1B, 0x4A, 0xEE, 0xC1,</div>
<div class="line"><a name="l00682"></a><span class="lineno">  682</span>&#160;      0x12, 0x1B, 0x01, 0x37, 0x83, 0xF8, 0xF3, 0x52,</div>
<div class="line"><a name="l00683"></a><span class="lineno">  683</span>&#160;      0x6B, 0x56, 0xD0, 0x37, 0xE0, 0x5F, 0x25, 0x98,</div>
<div class="line"><a name="l00684"></a><span class="lineno">  684</span>&#160;      0xBD, 0x0F, 0xD2, 0x21, 0x5D, 0x6A, 0x1E, 0x52,</div>
<div class="line"><a name="l00685"></a><span class="lineno">  685</span>&#160;      0x95, 0xE6, 0x4F, 0x73, 0xF6, 0x3F, 0x0A, 0xEC,</div>
<div class="line"><a name="l00686"></a><span class="lineno">  686</span>&#160;      0x8B, 0x91, 0x5A, 0x98, 0x5D, 0x78, 0x65, 0x98 },</div>
<div class="line"><a name="l00687"></a><span class="lineno">  687</span>&#160;    { 0xE3, 0x7B, 0x6A, 0x77, 0x5D, 0xC8, 0x7D, 0xBA,</div>
<div class="line"><a name="l00688"></a><span class="lineno">  688</span>&#160;      0xA4, 0xDF, 0xA9, 0xF9, 0x6E, 0x5E, 0x3F, 0xFD,</div>
<div class="line"><a name="l00689"></a><span class="lineno">  689</span>&#160;      0xDE, 0xBD, 0x71, 0xF8, 0x86, 0x72, 0x89, 0x86,</div>
<div class="line"><a name="l00690"></a><span class="lineno">  690</span>&#160;      0x5D, 0xF5, 0xA3, 0x2D, 0x20, 0xCD, 0xC9, 0x44,</div>
<div class="line"><a name="l00691"></a><span class="lineno">  691</span>&#160;      0xB6, 0x02, 0x2C, 0xAC, 0x3C, 0x49, 0x82, 0xB1,</div>
<div class="line"><a name="l00692"></a><span class="lineno">  692</span>&#160;      0x0D, 0x5E, 0xEB, 0x55, 0xC3, 0xE4, 0xDE, 0x15,</div>
<div class="line"><a name="l00693"></a><span class="lineno">  693</span>&#160;      0x13, 0x46, 0x76, 0xFB, 0x6D, 0xE0, 0x44, 0x60,</div>
<div class="line"><a name="l00694"></a><span class="lineno">  694</span>&#160;      0x65, 0xC9, 0x74, 0x40, 0xFA, 0x8C, 0x6A, 0x58 }</div>
<div class="line"><a name="l00695"></a><span class="lineno">  695</span>&#160;};</div>
<div class="line"><a name="l00696"></a><span class="lineno">  696</span>&#160;</div>
<div class="line"><a name="l00697"></a><span class="lineno">  697</span>&#160;<span class="comment">/*</span></div>
<div class="line"><a name="l00698"></a><span class="lineno">  698</span>&#160;<span class="comment"> * Checkup routine</span></div>
<div class="line"><a name="l00699"></a><span class="lineno">  699</span>&#160;<span class="comment"> */</span></div>
<div class="line"><a name="l00700"></a><span class="lineno">  700</span>&#160;<span class="keywordtype">int</span> <a class="code" href="sha512_8h.html#a5422f63cc0ec844d5ba6a9dc1bcdc2b2">sha512_self_test</a>( <span class="keywordtype">int</span> verbose )</div>
<div class="line"><a name="l00701"></a><span class="lineno">  701</span>&#160;{</div>
<div class="line"><a name="l00702"></a><span class="lineno">  702</span>&#160;    <span class="keywordtype">int</span> i, j, k, buflen, ret = 0;</div>
<div class="line"><a name="l00703"></a><span class="lineno">  703</span>&#160;    <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> buf[1024];</div>
<div class="line"><a name="l00704"></a><span class="lineno">  704</span>&#160;    <span class="keywordtype">unsigned</span> <span class="keywordtype">char</span> sha512sum[64];</div>
<div class="line"><a name="l00705"></a><span class="lineno">  705</span>&#160;    <a class="code" href="structsha512__context.html">sha512_context</a> ctx;</div>
<div class="line"><a name="l00706"></a><span class="lineno">  706</span>&#160;</div>
<div class="line"><a name="l00707"></a><span class="lineno">  707</span>&#160;    <a class="code" href="sha512_8h.html#afbf39d33a4588400651a06ca2e9f8690">sha512_init</a>( &amp;ctx );</div>
<div class="line"><a name="l00708"></a><span class="lineno">  708</span>&#160;</div>
<div class="line"><a name="l00709"></a><span class="lineno">  709</span>&#160;    <span class="keywordflow">for</span>( i = 0; i &lt; 6; i++ )</div>
<div class="line"><a name="l00710"></a><span class="lineno">  710</span>&#160;    {</div>
<div class="line"><a name="l00711"></a><span class="lineno">  711</span>&#160;        j = i % 3;</div>
<div class="line"><a name="l00712"></a><span class="lineno">  712</span>&#160;        k = i &lt; 3;</div>
<div class="line"><a name="l00713"></a><span class="lineno">  713</span>&#160;</div>
<div class="line"><a name="l00714"></a><span class="lineno">  714</span>&#160;        <span class="keywordflow">if</span>( verbose != 0 )</div>
<div class="line"><a name="l00715"></a><span class="lineno">  715</span>&#160;            <a class="code" href="test__suite__aes_8cbc_8c.html#afc6a7362c0f0c9cfa8fc76b3281e2b37">polarssl_printf</a>( <span class="stringliteral">&quot;  SHA-%d test #%d: &quot;</span>, 512 - k * 128, j + 1 );</div>
<div class="line"><a name="l00716"></a><span class="lineno">  716</span>&#160;</div>
<div class="line"><a name="l00717"></a><span class="lineno">  717</span>&#160;        <a class="code" href="sha512_8h.html#a6079e154daa986d2e8b0be61c21063ef">sha512_starts</a>( &amp;ctx, k );</div>
<div class="line"><a name="l00718"></a><span class="lineno">  718</span>&#160;</div>
<div class="line"><a name="l00719"></a><span class="lineno">  719</span>&#160;        <span class="keywordflow">if</span>( j == 2 )</div>
<div class="line"><a name="l00720"></a><span class="lineno">  720</span>&#160;        {</div>
<div class="line"><a name="l00721"></a><span class="lineno">  721</span>&#160;            memset( buf, <span class="charliteral">&#39;a&#39;</span>, buflen = 1000 );</div>
<div class="line"><a name="l00722"></a><span class="lineno">  722</span>&#160;</div>
<div class="line"><a name="l00723"></a><span class="lineno">  723</span>&#160;            <span class="keywordflow">for</span>( j = 0; j &lt; 1000; j++ )</div>
<div class="line"><a name="l00724"></a><span class="lineno">  724</span>&#160;                <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( &amp;ctx, buf, buflen );</div>
<div class="line"><a name="l00725"></a><span class="lineno">  725</span>&#160;        }</div>
<div class="line"><a name="l00726"></a><span class="lineno">  726</span>&#160;        <span class="keywordflow">else</span></div>
<div class="line"><a name="l00727"></a><span class="lineno">  727</span>&#160;            <a class="code" href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a>( &amp;ctx, sha512_test_buf[j],</div>
<div class="line"><a name="l00728"></a><span class="lineno">  728</span>&#160;                                 sha512_test_buflen[j] );</div>
<div class="line"><a name="l00729"></a><span class="lineno">  729</span>&#160;</div>
<div class="line"><a name="l00730"></a><span class="lineno">  730</span>&#160;        <a class="code" href="sha512_8h.html#abbbcba6e6c1a9c6b098be20418d81305">sha512_finish</a>( &amp;ctx, sha512sum );</div>
<div class="line"><a name="l00731"></a><span class="lineno">  731</span>&#160;</div>
<div class="line"><a name="l00732"></a><span class="lineno">  732</span>&#160;        <span class="keywordflow">if</span>( memcmp( sha512sum, sha512_test_sum[i], 64 - k * 16 ) != 0 )</div>
<div class="line"><a name="l00733"></a><span class="lineno">  733</span>&#160;        {</div>
<div class="line"><a name="l00734"></a><span class="lineno">  734</span>&#160;            <span class="keywordflow">if</span>( verbose != 0 )</div>
<div class="line"><a name="l00735"></a><span class="lineno">  735</span>&#160;                <a class="code" href="test__suite__aes_8cbc_8c.html#afc6a7362c0f0c9cfa8fc76b3281e2b37">polarssl_printf</a>( <span class="stringliteral">&quot;failed\n&quot;</span> );</div>
<div class="line"><a name="l00736"></a><span class="lineno">  736</span>&#160;</div>
<div class="line"><a name="l00737"></a><span class="lineno">  737</span>&#160;            ret = 1;</div>
<div class="line"><a name="l00738"></a><span class="lineno">  738</span>&#160;            <span class="keywordflow">goto</span> exit;</div>
<div class="line"><a name="l00739"></a><span class="lineno">  739</span>&#160;        }</div>
<div class="line"><a name="l00740"></a><span class="lineno">  740</span>&#160;</div>
<div class="line"><a name="l00741"></a><span class="lineno">  741</span>&#160;        <span class="keywordflow">if</span>( verbose != 0 )</div>
<div class="line"><a name="l00742"></a><span class="lineno">  742</span>&#160;            <a class="code" href="test__suite__aes_8cbc_8c.html#afc6a7362c0f0c9cfa8fc76b3281e2b37">polarssl_printf</a>( <span class="stringliteral">&quot;passed\n&quot;</span> );</div>
<div class="line"><a name="l00743"></a><span class="lineno">  743</span>&#160;    }</div>
<div class="line"><a name="l00744"></a><span class="lineno">  744</span>&#160;</div>
<div class="line"><a name="l00745"></a><span class="lineno">  745</span>&#160;    <span class="keywordflow">if</span>( verbose != 0 )</div>
<div class="line"><a name="l00746"></a><span class="lineno">  746</span>&#160;        <a class="code" href="test__suite__aes_8cbc_8c.html#afc6a7362c0f0c9cfa8fc76b3281e2b37">polarssl_printf</a>( <span class="stringliteral">&quot;\n&quot;</span> );</div>
<div class="line"><a name="l00747"></a><span class="lineno">  747</span>&#160;</div>
<div class="line"><a name="l00748"></a><span class="lineno">  748</span>&#160;    <span class="keywordflow">for</span>( i = 0; i &lt; 14; i++ )</div>
<div class="line"><a name="l00749"></a><span class="lineno">  749</span>&#160;    {</div>
<div class="line"><a name="l00750"></a><span class="lineno">  750</span>&#160;        j = i % 7;</div>
<div class="line"><a name="l00751"></a><span class="lineno">  751</span>&#160;        k = i &lt; 7;</div>
<div class="line"><a name="l00752"></a><span class="lineno">  752</span>&#160;</div>
<div class="line"><a name="l00753"></a><span class="lineno">  753</span>&#160;        <span class="keywordflow">if</span>( verbose != 0 )</div>
<div class="line"><a name="l00754"></a><span class="lineno">  754</span>&#160;            <a class="code" href="test__suite__aes_8cbc_8c.html#afc6a7362c0f0c9cfa8fc76b3281e2b37">polarssl_printf</a>( <span class="stringliteral">&quot;  HMAC-SHA-%d test #%d: &quot;</span>, 512 - k * 128, j + 1 );</div>
<div class="line"><a name="l00755"></a><span class="lineno">  755</span>&#160;</div>
<div class="line"><a name="l00756"></a><span class="lineno">  756</span>&#160;        <span class="keywordflow">if</span>( j == 5 || j == 6 )</div>
<div class="line"><a name="l00757"></a><span class="lineno">  757</span>&#160;        {</div>
<div class="line"><a name="l00758"></a><span class="lineno">  758</span>&#160;            memset( buf, <span class="stringliteral">&#39;\xAA&#39;</span>, buflen = 131 );</div>
<div class="line"><a name="l00759"></a><span class="lineno">  759</span>&#160;            <a class="code" href="sha512_8h.html#ae82bbb3a6ad8c5e0ff0afad2943e5a4b">sha512_hmac_starts</a>( &amp;ctx, buf, buflen, k );</div>
<div class="line"><a name="l00760"></a><span class="lineno">  760</span>&#160;        }</div>
<div class="line"><a name="l00761"></a><span class="lineno">  761</span>&#160;        <span class="keywordflow">else</span></div>
<div class="line"><a name="l00762"></a><span class="lineno">  762</span>&#160;            <a class="code" href="sha512_8h.html#ae82bbb3a6ad8c5e0ff0afad2943e5a4b">sha512_hmac_starts</a>( &amp;ctx, sha512_hmac_test_key[j],</div>
<div class="line"><a name="l00763"></a><span class="lineno">  763</span>&#160;                                      sha512_hmac_test_keylen[j], k );</div>
<div class="line"><a name="l00764"></a><span class="lineno">  764</span>&#160;</div>
<div class="line"><a name="l00765"></a><span class="lineno">  765</span>&#160;        <a class="code" href="sha512_8h.html#a72dc4588ea2de993e6344fbe3ae157de">sha512_hmac_update</a>( &amp;ctx, sha512_hmac_test_buf[j],</div>
<div class="line"><a name="l00766"></a><span class="lineno">  766</span>&#160;                                  sha512_hmac_test_buflen[j] );</div>
<div class="line"><a name="l00767"></a><span class="lineno">  767</span>&#160;</div>
<div class="line"><a name="l00768"></a><span class="lineno">  768</span>&#160;        <a class="code" href="sha512_8h.html#a6f5347dfbc02a48941e3f95ea3ea0b0e">sha512_hmac_finish</a>( &amp;ctx, sha512sum );</div>
<div class="line"><a name="l00769"></a><span class="lineno">  769</span>&#160;</div>
<div class="line"><a name="l00770"></a><span class="lineno">  770</span>&#160;        buflen = ( j == 4 ) ? 16 : 64 - k * 16;</div>
<div class="line"><a name="l00771"></a><span class="lineno">  771</span>&#160;</div>
<div class="line"><a name="l00772"></a><span class="lineno">  772</span>&#160;        <span class="keywordflow">if</span>( memcmp( sha512sum, sha512_hmac_test_sum[i], buflen ) != 0 )</div>
<div class="line"><a name="l00773"></a><span class="lineno">  773</span>&#160;        {</div>
<div class="line"><a name="l00774"></a><span class="lineno">  774</span>&#160;            <span class="keywordflow">if</span>( verbose != 0 )</div>
<div class="line"><a name="l00775"></a><span class="lineno">  775</span>&#160;                <a class="code" href="test__suite__aes_8cbc_8c.html#afc6a7362c0f0c9cfa8fc76b3281e2b37">polarssl_printf</a>( <span class="stringliteral">&quot;failed\n&quot;</span> );</div>
<div class="line"><a name="l00776"></a><span class="lineno">  776</span>&#160;</div>
<div class="line"><a name="l00777"></a><span class="lineno">  777</span>&#160;            ret = 1;</div>
<div class="line"><a name="l00778"></a><span class="lineno">  778</span>&#160;            <span class="keywordflow">goto</span> exit;</div>
<div class="line"><a name="l00779"></a><span class="lineno">  779</span>&#160;        }</div>
<div class="line"><a name="l00780"></a><span class="lineno">  780</span>&#160;</div>
<div class="line"><a name="l00781"></a><span class="lineno">  781</span>&#160;        <span class="keywordflow">if</span>( verbose != 0 )</div>
<div class="line"><a name="l00782"></a><span class="lineno">  782</span>&#160;            <a class="code" href="test__suite__aes_8cbc_8c.html#afc6a7362c0f0c9cfa8fc76b3281e2b37">polarssl_printf</a>( <span class="stringliteral">&quot;passed\n&quot;</span> );</div>
<div class="line"><a name="l00783"></a><span class="lineno">  783</span>&#160;    }</div>
<div class="line"><a name="l00784"></a><span class="lineno">  784</span>&#160;</div>
<div class="line"><a name="l00785"></a><span class="lineno">  785</span>&#160;    <span class="keywordflow">if</span>( verbose != 0 )</div>
<div class="line"><a name="l00786"></a><span class="lineno">  786</span>&#160;        <a class="code" href="test__suite__aes_8cbc_8c.html#afc6a7362c0f0c9cfa8fc76b3281e2b37">polarssl_printf</a>( <span class="stringliteral">&quot;\n&quot;</span> );</div>
<div class="line"><a name="l00787"></a><span class="lineno">  787</span>&#160;</div>
<div class="line"><a name="l00788"></a><span class="lineno">  788</span>&#160;exit:</div>
<div class="line"><a name="l00789"></a><span class="lineno">  789</span>&#160;    <a class="code" href="sha512_8h.html#a346cb5ff3089281ee61250bbe09beff2">sha512_free</a>( &amp;ctx );</div>
<div class="line"><a name="l00790"></a><span class="lineno">  790</span>&#160;</div>
<div class="line"><a name="l00791"></a><span class="lineno">  791</span>&#160;    <span class="keywordflow">return</span>( ret );</div>
<div class="line"><a name="l00792"></a><span class="lineno">  792</span>&#160;}</div>
<div class="line"><a name="l00793"></a><span class="lineno">  793</span>&#160;</div>
<div class="line"><a name="l00794"></a><span class="lineno">  794</span>&#160;<span class="preprocessor">#endif </span><span class="comment">/* POLARSSL_SELF_TEST */</span><span class="preprocessor"></span></div>
<div class="line"><a name="l00795"></a><span class="lineno">  795</span>&#160;<span class="preprocessor"></span></div>
<div class="line"><a name="l00796"></a><span class="lineno">  796</span>&#160;<span class="preprocessor">#endif </span><span class="comment">/* POLARSSL_SHA512_C */</span><span class="preprocessor"></span></div>
<div class="ttc" id="sha512_8h_html_a72dc4588ea2de993e6344fbe3ae157de"><div class="ttname"><a href="sha512_8h.html#a72dc4588ea2de993e6344fbe3ae157de">sha512_hmac_update</a></div><div class="ttdeci">void sha512_hmac_update(sha512_context *ctx, const unsigned char *input, size_t ilen)</div><div class="ttdoc">SHA-512 HMAC process buffer. </div></div>
<div class="ttc" id="test__suite__aes_8cbc_8c_html_afc6a7362c0f0c9cfa8fc76b3281e2b37"><div class="ttname"><a href="test__suite__aes_8cbc_8c.html#afc6a7362c0f0c9cfa8fc76b3281e2b37">polarssl_printf</a></div><div class="ttdeci">#define polarssl_printf</div><div class="ttdef"><b>Definition:</b> <a href="test__suite__aes_8cbc_8c_source.html#l00309">test_suite_aes.cbc.c:309</a></div></div>
<div class="ttc" id="config_8h_html"><div class="ttname"><a href="config_8h.html">config.h</a></div><div class="ttdoc">Configuration options (set of defines) </div></div>
<div class="ttc" id="platform_8h_html"><div class="ttname"><a href="platform_8h.html">platform.h</a></div><div class="ttdoc">PolarSSL Platform abstraction layer. </div></div>
<div class="ttc" id="sha512_8h_html_a4131f3f01f14f933ed61dcb73daf2315"><div class="ttname"><a href="sha512_8h.html#a4131f3f01f14f933ed61dcb73daf2315">sha512_process</a></div><div class="ttdeci">void sha512_process(sha512_context *ctx, const unsigned char data[128])</div></div>
<div class="ttc" id="sha512_8h_html_a8ad0cd91e100287a957a338145f0dfc8"><div class="ttname"><a href="sha512_8h.html#a8ad0cd91e100287a957a338145f0dfc8">UL64</a></div><div class="ttdeci">#define UL64(x)</div><div class="ttdef"><b>Definition:</b> <a href="sha512_8h_source.html#l00043">sha512.h:43</a></div></div>
<div class="ttc" id="structsha512__context_html_acf5688ed692ad9bf2ccdcfee6d3c11fc"><div class="ttname"><a href="structsha512__context.html#acf5688ed692ad9bf2ccdcfee6d3c11fc">sha512_context::buffer</a></div><div class="ttdeci">unsigned char buffer[128]</div><div class="ttdef"><b>Definition:</b> <a href="sha512_8h_source.html#l00063">sha512.h:63</a></div></div>
<div class="ttc" id="structsha512__context_html"><div class="ttname"><a href="structsha512__context.html">sha512_context</a></div><div class="ttdoc">SHA-512 context structure. </div><div class="ttdef"><b>Definition:</b> <a href="sha512_8h_source.html#l00059">sha512.h:59</a></div></div>
<div class="ttc" id="sha512_8h_html_a6f5347dfbc02a48941e3f95ea3ea0b0e"><div class="ttname"><a href="sha512_8h.html#a6f5347dfbc02a48941e3f95ea3ea0b0e">sha512_hmac_finish</a></div><div class="ttdeci">void sha512_hmac_finish(sha512_context *ctx, unsigned char output[64])</div><div class="ttdoc">SHA-512 HMAC final digest. </div></div>
<div class="ttc" id="sha512_8h_html_a6079e154daa986d2e8b0be61c21063ef"><div class="ttname"><a href="sha512_8h.html#a6079e154daa986d2e8b0be61c21063ef">sha512_starts</a></div><div class="ttdeci">void sha512_starts(sha512_context *ctx, int is384)</div><div class="ttdoc">SHA-512 context setup. </div></div>
<div class="ttc" id="sha512_8h_html_a5422f63cc0ec844d5ba6a9dc1bcdc2b2"><div class="ttname"><a href="sha512_8h.html#a5422f63cc0ec844d5ba6a9dc1bcdc2b2">sha512_self_test</a></div><div class="ttdeci">int sha512_self_test(int verbose)</div><div class="ttdoc">Checkup routine. </div></div>
<div class="ttc" id="sha512_8h_html_a84e277fd84a8cbacceabcd0909610681"><div class="ttname"><a href="sha512_8h.html#a84e277fd84a8cbacceabcd0909610681">sha512</a></div><div class="ttdeci">void sha512(const unsigned char *input, size_t ilen, unsigned char output[64], int is384)</div><div class="ttdoc">Output = SHA-512( input buffer ) </div></div>
<div class="ttc" id="sha512_8h_html_aab257203cb2762eb59e5c6407534fd63"><div class="ttname"><a href="sha512_8h.html#aab257203cb2762eb59e5c6407534fd63">sha512_file</a></div><div class="ttdeci">int sha512_file(const char *path, unsigned char output[64], int is384)</div><div class="ttdoc">Output = SHA-512( file contents ) </div></div>
<div class="ttc" id="structsha512__context_html_a2517d4f8119fe3862eec5752f4331203"><div class="ttname"><a href="structsha512__context.html#a2517d4f8119fe3862eec5752f4331203">sha512_context::opad</a></div><div class="ttdeci">unsigned char opad[128]</div><div class="ttdef"><b>Definition:</b> <a href="sha512_8h_source.html#l00066">sha512.h:66</a></div></div>
<div class="ttc" id="sha512_8h_html_a97d975b27d9a1742e3bf7bdb00e3ecbb"><div class="ttname"><a href="sha512_8h.html#a97d975b27d9a1742e3bf7bdb00e3ecbb">sha512_hmac</a></div><div class="ttdeci">void sha512_hmac(const unsigned char *key, size_t keylen, const unsigned char *input, size_t ilen, unsigned char output[64], int is384)</div><div class="ttdoc">Output = HMAC-SHA-512( hmac key, input buffer ) </div></div>
<div class="ttc" id="sha512_8h_html_abbbcba6e6c1a9c6b098be20418d81305"><div class="ttname"><a href="sha512_8h.html#abbbcba6e6c1a9c6b098be20418d81305">sha512_finish</a></div><div class="ttdeci">void sha512_finish(sha512_context *ctx, unsigned char output[64])</div><div class="ttdoc">SHA-512 final digest. </div></div>
<div class="ttc" id="sha512_8h_html_a245abc0d05dcfa853d18d20a28d19ec2"><div class="ttname"><a href="sha512_8h.html#a245abc0d05dcfa853d18d20a28d19ec2">POLARSSL_ERR_SHA512_FILE_IO_ERROR</a></div><div class="ttdeci">#define POLARSSL_ERR_SHA512_FILE_IO_ERROR</div><div class="ttdoc">Read/write error in file. </div><div class="ttdef"><b>Definition:</b> <a href="sha512_8h_source.html#l00046">sha512.h:46</a></div></div>
<div class="ttc" id="sha512_8h_html"><div class="ttname"><a href="sha512_8h.html">sha512.h</a></div><div class="ttdoc">SHA-384 and SHA-512 cryptographic hash function. </div></div>
<div class="ttc" id="structsha512__context_html_af83d039538a4b3cfa3b767e2d0f28c4e"><div class="ttname"><a href="structsha512__context.html#af83d039538a4b3cfa3b767e2d0f28c4e">sha512_context::total</a></div><div class="ttdeci">uint64_t total[2]</div><div class="ttdef"><b>Definition:</b> <a href="sha512_8h_source.html#l00061">sha512.h:61</a></div></div>
<div class="ttc" id="structsha512__context_html_a4773c1c076f1e142868162e3187ed999"><div class="ttname"><a href="structsha512__context.html#a4773c1c076f1e142868162e3187ed999">sha512_context::is384</a></div><div class="ttdeci">int is384</div><div class="ttdef"><b>Definition:</b> <a href="sha512_8h_source.html#l00067">sha512.h:67</a></div></div>
<div class="ttc" id="sha512_8h_html_ae82bbb3a6ad8c5e0ff0afad2943e5a4b"><div class="ttname"><a href="sha512_8h.html#ae82bbb3a6ad8c5e0ff0afad2943e5a4b">sha512_hmac_starts</a></div><div class="ttdeci">void sha512_hmac_starts(sha512_context *ctx, const unsigned char *key, size_t keylen, int is384)</div><div class="ttdoc">SHA-512 HMAC context setup. </div></div>
<div class="ttc" id="sha512_8h_html_a1e074e2d6e9201b45c97e2acf4fdd7b9"><div class="ttname"><a href="sha512_8h.html#a1e074e2d6e9201b45c97e2acf4fdd7b9">sha512_hmac_reset</a></div><div class="ttdeci">void sha512_hmac_reset(sha512_context *ctx)</div><div class="ttdoc">SHA-512 HMAC context reset. </div></div>
<div class="ttc" id="structsha512__context_html_adc2c6ff3a2fff6986f0dab2aa86176b0"><div class="ttname"><a href="structsha512__context.html#adc2c6ff3a2fff6986f0dab2aa86176b0">sha512_context::ipad</a></div><div class="ttdeci">unsigned char ipad[128]</div><div class="ttdef"><b>Definition:</b> <a href="sha512_8h_source.html#l00065">sha512.h:65</a></div></div>
<div class="ttc" id="sha512_8h_html_a346cb5ff3089281ee61250bbe09beff2"><div class="ttname"><a href="sha512_8h.html#a346cb5ff3089281ee61250bbe09beff2">sha512_free</a></div><div class="ttdeci">void sha512_free(sha512_context *ctx)</div><div class="ttdoc">Clear SHA-512 context. </div></div>
<div class="ttc" id="structsha512__context_html_a06aa9f2d5ee9778fc72acd37adafdf9f"><div class="ttname"><a href="structsha512__context.html#a06aa9f2d5ee9778fc72acd37adafdf9f">sha512_context::state</a></div><div class="ttdeci">uint64_t state[8]</div><div class="ttdef"><b>Definition:</b> <a href="sha512_8h_source.html#l00062">sha512.h:62</a></div></div>
<div class="ttc" id="sha512_8h_html_afaa574d01d7d92bbd637a9a2b30ab1ad"><div class="ttname"><a href="sha512_8h.html#afaa574d01d7d92bbd637a9a2b30ab1ad">sha512_update</a></div><div class="ttdeci">void sha512_update(sha512_context *ctx, const unsigned char *input, size_t ilen)</div><div class="ttdoc">SHA-512 process buffer. </div></div>
<div class="ttc" id="sha512_8h_html_afbf39d33a4588400651a06ca2e9f8690"><div class="ttname"><a href="sha512_8h.html#afbf39d33a4588400651a06ca2e9f8690">sha512_init</a></div><div class="ttdeci">void sha512_init(sha512_context *ctx)</div><div class="ttdoc">Initialize SHA-512 context. </div></div>
</div><!-- fragment --></div><!-- contents -->
<!-- start footer part -->
<hr class="footer"/><address class="footer"><small>
Generated on Thu Jul 31 2014 11:35:51 for PolarSSL v1.3.8 by &#160;<a href="http://www.doxygen.org/index.html">
<img class="footer" src="doxygen.png" alt="doxygen"/>
</a> 1.8.5
</small></address>
</body>
</html>