summaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authorPauli <pauli@openssl.org>2021-06-09 13:38:30 +1000
committerPauli <pauli@openssl.org>2021-06-10 14:18:06 +1000
commit807bb4255473986439c00a2fe3c798e7120709ba (patch)
tree880f400954f339b4438e62ad4542b9ee069851ec /crypto
parentef2194c4ade7b765ccf9a6e8f97d88b0fa6b223d (diff)
sha: convert SHA one shot macros back to being functions
Fixes #15655 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/15668)
Diffstat (limited to 'crypto')
-rw-r--r--crypto/sha/sha1_one.c26
1 files changed, 26 insertions, 0 deletions
diff --git a/crypto/sha/sha1_one.c b/crypto/sha/sha1_one.c
index a21a1aded3..d6f5d1ecce 100644
--- a/crypto/sha/sha1_one.c
+++ b/crypto/sha/sha1_one.c
@@ -17,6 +17,7 @@
#include <string.h>
#include <openssl/crypto.h>
#include <openssl/sha.h>
+#include <openssl/evp.h>
#include "crypto/sha.h"
unsigned char *ossl_sha1(const unsigned char *d, size_t n, unsigned char *md)
@@ -33,3 +34,28 @@ unsigned char *ossl_sha1(const unsigned char *d, size_t n, unsigned char *md)
OPENSSL_cleanse(&c, sizeof(c));
return md;
}
+
+unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md)
+{
+ return EVP_Q_digest(NULL, "SHA1", NULL, d, n, md, NULL) ? md : NULL;
+}
+
+unsigned char *SHA224(const unsigned char *d, size_t n, unsigned char *md)
+{
+ return EVP_Q_digest(NULL, "SHA224", NULL, d, n, md, NULL) ? md : NULL;
+}
+
+unsigned char *SHA256(const unsigned char *d, size_t n, unsigned char *md)
+{
+ return EVP_Q_digest(NULL, "SHA256", NULL, d, n, md, NULL) ? md : NULL;
+}
+
+unsigned char *SHA384(const unsigned char *d, size_t n, unsigned char *md)
+{
+ return EVP_Q_digest(NULL, "SHA384", NULL, d, n, md, NULL) ? md : NULL;
+}
+
+unsigned char *SHA512(const unsigned char *d, size_t n, unsigned char *md)
+{
+ return EVP_Q_digest(NULL, "SHA512", NULL, d, n, md, NULL) ? md : NULL;
+}