]> git.proxmox.com Git - mirror_edk2.git/blobdiff - AppPkg/Applications/Python/Python-2.7.10/Modules/sha256module.c
edk2: Remove AppPkg, StdLib, StdLibPrivateInternalFiles
[mirror_edk2.git] / AppPkg / Applications / Python / Python-2.7.10 / Modules / sha256module.c
diff --git a/AppPkg/Applications/Python/Python-2.7.10/Modules/sha256module.c b/AppPkg/Applications/Python/Python-2.7.10/Modules/sha256module.c
deleted file mode 100644 (file)
index 9fe72f9..0000000
+++ /dev/null
@@ -1,706 +0,0 @@
-/* SHA256 module */\r
-\r
-/* This module provides an interface to NIST's SHA-256 and SHA-224 Algorithms */\r
-\r
-/* See below for information about the original code this module was\r
-   based upon. Additional work performed by:\r
-\r
-   Andrew Kuchling (amk@amk.ca)\r
-   Greg Stein (gstein@lyra.org)\r
-   Trevor Perrin (trevp@trevp.net)\r
-\r
-   Copyright (C) 2005   Gregory P. Smith (greg@krypto.org)\r
-   Licensed to PSF under a Contributor Agreement.\r
-\r
-*/\r
-\r
-/* SHA objects */\r
-\r
-#include "Python.h"\r
-#include "structmember.h"\r
-\r
-\r
-/* Endianness testing and definitions */\r
-#define TestEndianness(variable) {int i=1; variable=PCT_BIG_ENDIAN;\\r
-        if (*((char*)&i)==1) variable=PCT_LITTLE_ENDIAN;}\r
-\r
-#define PCT_LITTLE_ENDIAN 1\r
-#define PCT_BIG_ENDIAN 0\r
-\r
-/* Some useful types */\r
-\r
-typedef unsigned char SHA_BYTE;\r
-\r
-#if SIZEOF_INT == 4\r
-typedef unsigned int SHA_INT32; /* 32-bit integer */\r
-#else\r
-/* not defined. compilation will die. */\r
-#endif\r
-\r
-/* The SHA block size and message digest sizes, in bytes */\r
-\r
-#define SHA_BLOCKSIZE    64\r
-#define SHA_DIGESTSIZE  32\r
-\r
-/* The structure for storing SHA info */\r
-\r
-typedef struct {\r
-    PyObject_HEAD\r
-    SHA_INT32 digest[8];                /* Message digest */\r
-    SHA_INT32 count_lo, count_hi;       /* 64-bit bit count */\r
-    SHA_BYTE data[SHA_BLOCKSIZE];       /* SHA data buffer */\r
-    int Endianness;\r
-    int local;                          /* unprocessed amount in data */\r
-    int digestsize;\r
-} SHAobject;\r
-\r
-/* When run on a little-endian CPU we need to perform byte reversal on an\r
-   array of longwords. */\r
-\r
-static void longReverse(SHA_INT32 *buffer, int byteCount, int Endianness)\r
-{\r
-    SHA_INT32 value;\r
-\r
-    if ( Endianness == PCT_BIG_ENDIAN )\r
-        return;\r
-\r
-    byteCount /= sizeof(*buffer);\r
-    while (byteCount--) {\r
-        value = *buffer;\r
-        value = ( ( value & 0xFF00FF00L ) >> 8  ) | \\r
-                ( ( value & 0x00FF00FFL ) << 8 );\r
-        *buffer++ = ( value << 16 ) | ( value >> 16 );\r
-    }\r
-}\r
-\r
-static void SHAcopy(SHAobject *src, SHAobject *dest)\r
-{\r
-    dest->Endianness = src->Endianness;\r
-    dest->local = src->local;\r
-    dest->digestsize = src->digestsize;\r
-    dest->count_lo = src->count_lo;\r
-    dest->count_hi = src->count_hi;\r
-    memcpy(dest->digest, src->digest, sizeof(src->digest));\r
-    memcpy(dest->data, src->data, sizeof(src->data));\r
-}\r
-\r
-\r
-/* ------------------------------------------------------------------------\r
- *\r
- * This code for the SHA-256 algorithm was noted as public domain. The\r
- * original headers are pasted below.\r
- *\r
- * Several changes have been made to make it more compatible with the\r
- * Python environment and desired interface.\r
- *\r
- */\r
-\r
-/* LibTomCrypt, modular cryptographic library -- Tom St Denis\r
- *\r
- * LibTomCrypt is a library that provides various cryptographic\r
- * algorithms in a highly modular and flexible manner.\r
- *\r
- * The library is free for all purposes without any express\r
- * gurantee it works.\r
- *\r
- * Tom St Denis, tomstdenis@iahu.ca, http://libtomcrypt.org\r
- */\r
-\r
-\r
-/* SHA256 by Tom St Denis */\r
-\r
-/* Various logical functions */\r
-#define ROR(x, y)\\r
-( ((((unsigned long)(x)&0xFFFFFFFFUL)>>(unsigned long)((y)&31)) | \\r
-((unsigned long)(x)<<(unsigned long)(32-((y)&31)))) & 0xFFFFFFFFUL)\r
-#define Ch(x,y,z)       (z ^ (x & (y ^ z)))\r
-#define Maj(x,y,z)      (((x | y) & z) | (x & y))\r
-#define S(x, n)         ROR((x),(n))\r
-#define R(x, n)         (((x)&0xFFFFFFFFUL)>>(n))\r
-#define Sigma0(x)       (S(x, 2) ^ S(x, 13) ^ S(x, 22))\r
-#define Sigma1(x)       (S(x, 6) ^ S(x, 11) ^ S(x, 25))\r
-#define Gamma0(x)       (S(x, 7) ^ S(x, 18) ^ R(x, 3))\r
-#define Gamma1(x)       (S(x, 17) ^ S(x, 19) ^ R(x, 10))\r
-\r
-\r
-static void\r
-sha_transform(SHAobject *sha_info)\r
-{\r
-    int i;\r
-        SHA_INT32 S[8], W[64], t0, t1;\r
-\r
-    memcpy(W, sha_info->data, sizeof(sha_info->data));\r
-    longReverse(W, (int)sizeof(sha_info->data), sha_info->Endianness);\r
-\r
-    for (i = 16; i < 64; ++i) {\r
-                W[i] = Gamma1(W[i - 2]) + W[i - 7] + Gamma0(W[i - 15]) + W[i - 16];\r
-    }\r
-    for (i = 0; i < 8; ++i) {\r
-        S[i] = sha_info->digest[i];\r
-    }\r
-\r
-    /* Compress */\r
-#define RND(a,b,c,d,e,f,g,h,i,ki)                    \\r
-     t0 = h + Sigma1(e) + Ch(e, f, g) + ki + W[i];   \\r
-     t1 = Sigma0(a) + Maj(a, b, c);                  \\r
-     d += t0;                                        \\r
-     h  = t0 + t1;\r
-\r
-    RND(S[0],S[1],S[2],S[3],S[4],S[5],S[6],S[7],0,0x428a2f98);\r
-    RND(S[7],S[0],S[1],S[2],S[3],S[4],S[5],S[6],1,0x71374491);\r
-    RND(S[6],S[7],S[0],S[1],S[2],S[3],S[4],S[5],2,0xb5c0fbcf);\r
-    RND(S[5],S[6],S[7],S[0],S[1],S[2],S[3],S[4],3,0xe9b5dba5);\r
-    RND(S[4],S[5],S[6],S[7],S[0],S[1],S[2],S[3],4,0x3956c25b);\r
-    RND(S[3],S[4],S[5],S[6],S[7],S[0],S[1],S[2],5,0x59f111f1);\r
-    RND(S[2],S[3],S[4],S[5],S[6],S[7],S[0],S[1],6,0x923f82a4);\r
-    RND(S[1],S[2],S[3],S[4],S[5],S[6],S[7],S[0],7,0xab1c5ed5);\r
-    RND(S[0],S[1],S[2],S[3],S[4],S[5],S[6],S[7],8,0xd807aa98);\r
-    RND(S[7],S[0],S[1],S[2],S[3],S[4],S[5],S[6],9,0x12835b01);\r
-    RND(S[6],S[7],S[0],S[1],S[2],S[3],S[4],S[5],10,0x243185be);\r
-    RND(S[5],S[6],S[7],S[0],S[1],S[2],S[3],S[4],11,0x550c7dc3);\r
-    RND(S[4],S[5],S[6],S[7],S[0],S[1],S[2],S[3],12,0x72be5d74);\r
-    RND(S[3],S[4],S[5],S[6],S[7],S[0],S[1],S[2],13,0x80deb1fe);\r
-    RND(S[2],S[3],S[4],S[5],S[6],S[7],S[0],S[1],14,0x9bdc06a7);\r
-    RND(S[1],S[2],S[3],S[4],S[5],S[6],S[7],S[0],15,0xc19bf174);\r
-    RND(S[0],S[1],S[2],S[3],S[4],S[5],S[6],S[7],16,0xe49b69c1);\r
-    RND(S[7],S[0],S[1],S[2],S[3],S[4],S[5],S[6],17,0xefbe4786);\r
-    RND(S[6],S[7],S[0],S[1],S[2],S[3],S[4],S[5],18,0x0fc19dc6);\r
-    RND(S[5],S[6],S[7],S[0],S[1],S[2],S[3],S[4],19,0x240ca1cc);\r
-    RND(S[4],S[5],S[6],S[7],S[0],S[1],S[2],S[3],20,0x2de92c6f);\r
-    RND(S[3],S[4],S[5],S[6],S[7],S[0],S[1],S[2],21,0x4a7484aa);\r
-    RND(S[2],S[3],S[4],S[5],S[6],S[7],S[0],S[1],22,0x5cb0a9dc);\r
-    RND(S[1],S[2],S[3],S[4],S[5],S[6],S[7],S[0],23,0x76f988da);\r
-    RND(S[0],S[1],S[2],S[3],S[4],S[5],S[6],S[7],24,0x983e5152);\r
-    RND(S[7],S[0],S[1],S[2],S[3],S[4],S[5],S[6],25,0xa831c66d);\r
-    RND(S[6],S[7],S[0],S[1],S[2],S[3],S[4],S[5],26,0xb00327c8);\r
-    RND(S[5],S[6],S[7],S[0],S[1],S[2],S[3],S[4],27,0xbf597fc7);\r
-    RND(S[4],S[5],S[6],S[7],S[0],S[1],S[2],S[3],28,0xc6e00bf3);\r
-    RND(S[3],S[4],S[5],S[6],S[7],S[0],S[1],S[2],29,0xd5a79147);\r
-    RND(S[2],S[3],S[4],S[5],S[6],S[7],S[0],S[1],30,0x06ca6351);\r
-    RND(S[1],S[2],S[3],S[4],S[5],S[6],S[7],S[0],31,0x14292967);\r
-    RND(S[0],S[1],S[2],S[3],S[4],S[5],S[6],S[7],32,0x27b70a85);\r
-    RND(S[7],S[0],S[1],S[2],S[3],S[4],S[5],S[6],33,0x2e1b2138);\r
-    RND(S[6],S[7],S[0],S[1],S[2],S[3],S[4],S[5],34,0x4d2c6dfc);\r
-    RND(S[5],S[6],S[7],S[0],S[1],S[2],S[3],S[4],35,0x53380d13);\r
-    RND(S[4],S[5],S[6],S[7],S[0],S[1],S[2],S[3],36,0x650a7354);\r
-    RND(S[3],S[4],S[5],S[6],S[7],S[0],S[1],S[2],37,0x766a0abb);\r
-    RND(S[2],S[3],S[4],S[5],S[6],S[7],S[0],S[1],38,0x81c2c92e);\r
-    RND(S[1],S[2],S[3],S[4],S[5],S[6],S[7],S[0],39,0x92722c85);\r
-    RND(S[0],S[1],S[2],S[3],S[4],S[5],S[6],S[7],40,0xa2bfe8a1);\r
-    RND(S[7],S[0],S[1],S[2],S[3],S[4],S[5],S[6],41,0xa81a664b);\r
-    RND(S[6],S[7],S[0],S[1],S[2],S[3],S[4],S[5],42,0xc24b8b70);\r
-    RND(S[5],S[6],S[7],S[0],S[1],S[2],S[3],S[4],43,0xc76c51a3);\r
-    RND(S[4],S[5],S[6],S[7],S[0],S[1],S[2],S[3],44,0xd192e819);\r
-    RND(S[3],S[4],S[5],S[6],S[7],S[0],S[1],S[2],45,0xd6990624);\r
-    RND(S[2],S[3],S[4],S[5],S[6],S[7],S[0],S[1],46,0xf40e3585);\r
-    RND(S[1],S[2],S[3],S[4],S[5],S[6],S[7],S[0],47,0x106aa070);\r
-    RND(S[0],S[1],S[2],S[3],S[4],S[5],S[6],S[7],48,0x19a4c116);\r
-    RND(S[7],S[0],S[1],S[2],S[3],S[4],S[5],S[6],49,0x1e376c08);\r
-    RND(S[6],S[7],S[0],S[1],S[2],S[3],S[4],S[5],50,0x2748774c);\r
-    RND(S[5],S[6],S[7],S[0],S[1],S[2],S[3],S[4],51,0x34b0bcb5);\r
-    RND(S[4],S[5],S[6],S[7],S[0],S[1],S[2],S[3],52,0x391c0cb3);\r
-    RND(S[3],S[4],S[5],S[6],S[7],S[0],S[1],S[2],53,0x4ed8aa4a);\r
-    RND(S[2],S[3],S[4],S[5],S[6],S[7],S[0],S[1],54,0x5b9cca4f);\r
-    RND(S[1],S[2],S[3],S[4],S[5],S[6],S[7],S[0],55,0x682e6ff3);\r
-    RND(S[0],S[1],S[2],S[3],S[4],S[5],S[6],S[7],56,0x748f82ee);\r
-    RND(S[7],S[0],S[1],S[2],S[3],S[4],S[5],S[6],57,0x78a5636f);\r
-    RND(S[6],S[7],S[0],S[1],S[2],S[3],S[4],S[5],58,0x84c87814);\r
-    RND(S[5],S[6],S[7],S[0],S[1],S[2],S[3],S[4],59,0x8cc70208);\r
-    RND(S[4],S[5],S[6],S[7],S[0],S[1],S[2],S[3],60,0x90befffa);\r
-    RND(S[3],S[4],S[5],S[6],S[7],S[0],S[1],S[2],61,0xa4506ceb);\r
-    RND(S[2],S[3],S[4],S[5],S[6],S[7],S[0],S[1],62,0xbef9a3f7);\r
-    RND(S[1],S[2],S[3],S[4],S[5],S[6],S[7],S[0],63,0xc67178f2);\r
-\r
-#undef RND\r
-\r
-    /* feedback */\r
-    for (i = 0; i < 8; i++) {\r
-        sha_info->digest[i] = sha_info->digest[i] + S[i];\r
-    }\r
-\r
-}\r
-\r
-\r
-\r
-/* initialize the SHA digest */\r
-\r
-static void\r
-sha_init(SHAobject *sha_info)\r
-{\r
-    TestEndianness(sha_info->Endianness)\r
-    sha_info->digest[0] = 0x6A09E667L;\r
-    sha_info->digest[1] = 0xBB67AE85L;\r
-    sha_info->digest[2] = 0x3C6EF372L;\r
-    sha_info->digest[3] = 0xA54FF53AL;\r
-    sha_info->digest[4] = 0x510E527FL;\r
-    sha_info->digest[5] = 0x9B05688CL;\r
-    sha_info->digest[6] = 0x1F83D9ABL;\r
-    sha_info->digest[7] = 0x5BE0CD19L;\r
-    sha_info->count_lo = 0L;\r
-    sha_info->count_hi = 0L;\r
-    sha_info->local = 0;\r
-    sha_info->digestsize = 32;\r
-}\r
-\r
-static void\r
-sha224_init(SHAobject *sha_info)\r
-{\r
-    TestEndianness(sha_info->Endianness)\r
-    sha_info->digest[0] = 0xc1059ed8L;\r
-    sha_info->digest[1] = 0x367cd507L;\r
-    sha_info->digest[2] = 0x3070dd17L;\r
-    sha_info->digest[3] = 0xf70e5939L;\r
-    sha_info->digest[4] = 0xffc00b31L;\r
-    sha_info->digest[5] = 0x68581511L;\r
-    sha_info->digest[6] = 0x64f98fa7L;\r
-    sha_info->digest[7] = 0xbefa4fa4L;\r
-    sha_info->count_lo = 0L;\r
-    sha_info->count_hi = 0L;\r
-    sha_info->local = 0;\r
-    sha_info->digestsize = 28;\r
-}\r
-\r
-\r
-/* update the SHA digest */\r
-\r
-static void\r
-sha_update(SHAobject *sha_info, SHA_BYTE *buffer, int count)\r
-{\r
-    int i;\r
-    SHA_INT32 clo;\r
-\r
-    clo = sha_info->count_lo + ((SHA_INT32) count << 3);\r
-    if (clo < sha_info->count_lo) {\r
-        ++sha_info->count_hi;\r
-    }\r
-    sha_info->count_lo = clo;\r
-    sha_info->count_hi += (SHA_INT32) count >> 29;\r
-    if (sha_info->local) {\r
-        i = SHA_BLOCKSIZE - sha_info->local;\r
-        if (i > count) {\r
-            i = count;\r
-        }\r
-        memcpy(((SHA_BYTE *) sha_info->data) + sha_info->local, buffer, i);\r
-        count -= i;\r
-        buffer += i;\r
-        sha_info->local += i;\r
-        if (sha_info->local == SHA_BLOCKSIZE) {\r
-            sha_transform(sha_info);\r
-        }\r
-        else {\r
-            return;\r
-        }\r
-    }\r
-    while (count >= SHA_BLOCKSIZE) {\r
-        memcpy(sha_info->data, buffer, SHA_BLOCKSIZE);\r
-        buffer += SHA_BLOCKSIZE;\r
-        count -= SHA_BLOCKSIZE;\r
-        sha_transform(sha_info);\r
-    }\r
-    memcpy(sha_info->data, buffer, count);\r
-    sha_info->local = count;\r
-}\r
-\r
-/* finish computing the SHA digest */\r
-\r
-static void\r
-sha_final(unsigned char digest[SHA_DIGESTSIZE], SHAobject *sha_info)\r
-{\r
-    int count;\r
-    SHA_INT32 lo_bit_count, hi_bit_count;\r
-\r
-    lo_bit_count = sha_info->count_lo;\r
-    hi_bit_count = sha_info->count_hi;\r
-    count = (int) ((lo_bit_count >> 3) & 0x3f);\r
-    ((SHA_BYTE *) sha_info->data)[count++] = 0x80;\r
-    if (count > SHA_BLOCKSIZE - 8) {\r
-        memset(((SHA_BYTE *) sha_info->data) + count, 0,\r
-               SHA_BLOCKSIZE - count);\r
-        sha_transform(sha_info);\r
-        memset((SHA_BYTE *) sha_info->data, 0, SHA_BLOCKSIZE - 8);\r
-    }\r
-    else {\r
-        memset(((SHA_BYTE *) sha_info->data) + count, 0,\r
-               SHA_BLOCKSIZE - 8 - count);\r
-    }\r
-\r
-    /* GJS: note that we add the hi/lo in big-endian. sha_transform will\r
-       swap these values into host-order. */\r
-    sha_info->data[56] = (hi_bit_count >> 24) & 0xff;\r
-    sha_info->data[57] = (hi_bit_count >> 16) & 0xff;\r
-    sha_info->data[58] = (hi_bit_count >>  8) & 0xff;\r
-    sha_info->data[59] = (hi_bit_count >>  0) & 0xff;\r
-    sha_info->data[60] = (lo_bit_count >> 24) & 0xff;\r
-    sha_info->data[61] = (lo_bit_count >> 16) & 0xff;\r
-    sha_info->data[62] = (lo_bit_count >>  8) & 0xff;\r
-    sha_info->data[63] = (lo_bit_count >>  0) & 0xff;\r
-    sha_transform(sha_info);\r
-    digest[ 0] = (unsigned char) ((sha_info->digest[0] >> 24) & 0xff);\r
-    digest[ 1] = (unsigned char) ((sha_info->digest[0] >> 16) & 0xff);\r
-    digest[ 2] = (unsigned char) ((sha_info->digest[0] >>  8) & 0xff);\r
-    digest[ 3] = (unsigned char) ((sha_info->digest[0]      ) & 0xff);\r
-    digest[ 4] = (unsigned char) ((sha_info->digest[1] >> 24) & 0xff);\r
-    digest[ 5] = (unsigned char) ((sha_info->digest[1] >> 16) & 0xff);\r
-    digest[ 6] = (unsigned char) ((sha_info->digest[1] >>  8) & 0xff);\r
-    digest[ 7] = (unsigned char) ((sha_info->digest[1]      ) & 0xff);\r
-    digest[ 8] = (unsigned char) ((sha_info->digest[2] >> 24) & 0xff);\r
-    digest[ 9] = (unsigned char) ((sha_info->digest[2] >> 16) & 0xff);\r
-    digest[10] = (unsigned char) ((sha_info->digest[2] >>  8) & 0xff);\r
-    digest[11] = (unsigned char) ((sha_info->digest[2]      ) & 0xff);\r
-    digest[12] = (unsigned char) ((sha_info->digest[3] >> 24) & 0xff);\r
-    digest[13] = (unsigned char) ((sha_info->digest[3] >> 16) & 0xff);\r
-    digest[14] = (unsigned char) ((sha_info->digest[3] >>  8) & 0xff);\r
-    digest[15] = (unsigned char) ((sha_info->digest[3]      ) & 0xff);\r
-    digest[16] = (unsigned char) ((sha_info->digest[4] >> 24) & 0xff);\r
-    digest[17] = (unsigned char) ((sha_info->digest[4] >> 16) & 0xff);\r
-    digest[18] = (unsigned char) ((sha_info->digest[4] >>  8) & 0xff);\r
-    digest[19] = (unsigned char) ((sha_info->digest[4]      ) & 0xff);\r
-    digest[20] = (unsigned char) ((sha_info->digest[5] >> 24) & 0xff);\r
-    digest[21] = (unsigned char) ((sha_info->digest[5] >> 16) & 0xff);\r
-    digest[22] = (unsigned char) ((sha_info->digest[5] >>  8) & 0xff);\r
-    digest[23] = (unsigned char) ((sha_info->digest[5]      ) & 0xff);\r
-    digest[24] = (unsigned char) ((sha_info->digest[6] >> 24) & 0xff);\r
-    digest[25] = (unsigned char) ((sha_info->digest[6] >> 16) & 0xff);\r
-    digest[26] = (unsigned char) ((sha_info->digest[6] >>  8) & 0xff);\r
-    digest[27] = (unsigned char) ((sha_info->digest[6]      ) & 0xff);\r
-    digest[28] = (unsigned char) ((sha_info->digest[7] >> 24) & 0xff);\r
-    digest[29] = (unsigned char) ((sha_info->digest[7] >> 16) & 0xff);\r
-    digest[30] = (unsigned char) ((sha_info->digest[7] >>  8) & 0xff);\r
-    digest[31] = (unsigned char) ((sha_info->digest[7]      ) & 0xff);\r
-}\r
-\r
-/*\r
- * End of copied SHA code.\r
- *\r
- * ------------------------------------------------------------------------\r
- */\r
-\r
-static PyTypeObject SHA224type;\r
-static PyTypeObject SHA256type;\r
-\r
-\r
-static SHAobject *\r
-newSHA224object(void)\r
-{\r
-    return (SHAobject *)PyObject_New(SHAobject, &SHA224type);\r
-}\r
-\r
-static SHAobject *\r
-newSHA256object(void)\r
-{\r
-    return (SHAobject *)PyObject_New(SHAobject, &SHA256type);\r
-}\r
-\r
-/* Internal methods for a hash object */\r
-\r
-static void\r
-SHA_dealloc(PyObject *ptr)\r
-{\r
-    PyObject_Del(ptr);\r
-}\r
-\r
-\r
-/* External methods for a hash object */\r
-\r
-PyDoc_STRVAR(SHA256_copy__doc__, "Return a copy of the hash object.");\r
-\r
-static PyObject *\r
-SHA256_copy(SHAobject *self, PyObject *unused)\r
-{\r
-    SHAobject *newobj;\r
-\r
-    if (Py_TYPE(self) == &SHA256type) {\r
-        if ( (newobj = newSHA256object())==NULL)\r
-            return NULL;\r
-    } else {\r
-        if ( (newobj = newSHA224object())==NULL)\r
-            return NULL;\r
-    }\r
-\r
-    SHAcopy(self, newobj);\r
-    return (PyObject *)newobj;\r
-}\r
-\r
-PyDoc_STRVAR(SHA256_digest__doc__,\r
-"Return the digest value as a string of binary data.");\r
-\r
-static PyObject *\r
-SHA256_digest(SHAobject *self, PyObject *unused)\r
-{\r
-    unsigned char digest[SHA_DIGESTSIZE];\r
-    SHAobject temp;\r
-\r
-    SHAcopy(self, &temp);\r
-    sha_final(digest, &temp);\r
-    return PyString_FromStringAndSize((const char *)digest, self->digestsize);\r
-}\r
-\r
-PyDoc_STRVAR(SHA256_hexdigest__doc__,\r
-"Return the digest value as a string of hexadecimal digits.");\r
-\r
-static PyObject *\r
-SHA256_hexdigest(SHAobject *self, PyObject *unused)\r
-{\r
-    unsigned char digest[SHA_DIGESTSIZE];\r
-    SHAobject temp;\r
-    PyObject *retval;\r
-    char *hex_digest;\r
-    int i, j;\r
-\r
-    /* Get the raw (binary) digest value */\r
-    SHAcopy(self, &temp);\r
-    sha_final(digest, &temp);\r
-\r
-    /* Create a new string */\r
-    retval = PyString_FromStringAndSize(NULL, self->digestsize * 2);\r
-    if (!retval)\r
-            return NULL;\r
-    hex_digest = PyString_AsString(retval);\r
-    if (!hex_digest) {\r
-            Py_DECREF(retval);\r
-            return NULL;\r
-    }\r
-\r
-    /* Make hex version of the digest */\r
-    for(i=j=0; i<self->digestsize; i++) {\r
-        char c;\r
-        c = (digest[i] >> 4) & 0xf;\r
-        c = (c>9) ? c+'a'-10 : c + '0';\r
-        hex_digest[j++] = c;\r
-        c = (digest[i] & 0xf);\r
-        c = (c>9) ? c+'a'-10 : c + '0';\r
-        hex_digest[j++] = c;\r
-    }\r
-    return retval;\r
-}\r
-\r
-PyDoc_STRVAR(SHA256_update__doc__,\r
-"Update this hash object's state with the provided string.");\r
-\r
-static PyObject *\r
-SHA256_update(SHAobject *self, PyObject *args)\r
-{\r
-    Py_buffer buf;\r
-\r
-    if (!PyArg_ParseTuple(args, "s*:update", &buf))\r
-        return NULL;\r
-\r
-    sha_update(self, buf.buf, buf.len);\r
-\r
-    PyBuffer_Release(&buf);\r
-    Py_RETURN_NONE;\r
-}\r
-\r
-static PyMethodDef SHA_methods[] = {\r
-    {"copy",      (PyCFunction)SHA256_copy,      METH_NOARGS,  SHA256_copy__doc__},\r
-    {"digest",    (PyCFunction)SHA256_digest,    METH_NOARGS,  SHA256_digest__doc__},\r
-    {"hexdigest", (PyCFunction)SHA256_hexdigest, METH_NOARGS,  SHA256_hexdigest__doc__},\r
-    {"update",    (PyCFunction)SHA256_update,    METH_VARARGS, SHA256_update__doc__},\r
-    {NULL,        NULL}         /* sentinel */\r
-};\r
-\r
-static PyObject *\r
-SHA256_get_block_size(PyObject *self, void *closure)\r
-{\r
-    return PyInt_FromLong(SHA_BLOCKSIZE);\r
-}\r
-\r
-static PyObject *\r
-SHA256_get_name(PyObject *self, void *closure)\r
-{\r
-    if (((SHAobject *)self)->digestsize == 32)\r
-        return PyString_FromStringAndSize("SHA256", 6);\r
-    else\r
-        return PyString_FromStringAndSize("SHA224", 6);\r
-}\r
-\r
-static PyGetSetDef SHA_getseters[] = {\r
-    {"block_size",\r
-     (getter)SHA256_get_block_size, NULL,\r
-     NULL,\r
-     NULL},\r
-    {"name",\r
-     (getter)SHA256_get_name, NULL,\r
-     NULL,\r
-     NULL},\r
-    {NULL}  /* Sentinel */\r
-};\r
-\r
-static PyMemberDef SHA_members[] = {\r
-    {"digest_size", T_INT, offsetof(SHAobject, digestsize), READONLY, NULL},\r
-    /* the old md5 and sha modules support 'digest_size' as in PEP 247.\r
-     * the old sha module also supported 'digestsize'.  ugh. */\r
-    {"digestsize", T_INT, offsetof(SHAobject, digestsize), READONLY, NULL},\r
-    {NULL}  /* Sentinel */\r
-};\r
-\r
-static PyTypeObject SHA224type = {\r
-    PyVarObject_HEAD_INIT(NULL, 0)\r
-    "_sha256.sha224",   /*tp_name*/\r
-    sizeof(SHAobject),  /*tp_size*/\r
-    0,                  /*tp_itemsize*/\r
-    /* methods */\r
-    SHA_dealloc,        /*tp_dealloc*/\r
-    0,                  /*tp_print*/\r
-    0,                  /*tp_getattr*/\r
-    0,                  /*tp_setattr*/\r
-    0,                  /*tp_compare*/\r
-    0,                  /*tp_repr*/\r
-    0,                  /*tp_as_number*/\r
-    0,                  /*tp_as_sequence*/\r
-    0,                  /*tp_as_mapping*/\r
-    0,                  /*tp_hash*/\r
-    0,                  /*tp_call*/\r
-    0,                  /*tp_str*/\r
-    0,                  /*tp_getattro*/\r
-    0,                  /*tp_setattro*/\r
-    0,                  /*tp_as_buffer*/\r
-    Py_TPFLAGS_DEFAULT, /*tp_flags*/\r
-    0,                  /*tp_doc*/\r
-    0,                  /*tp_traverse*/\r
-    0,                  /*tp_clear*/\r
-    0,                  /*tp_richcompare*/\r
-    0,                  /*tp_weaklistoffset*/\r
-    0,                  /*tp_iter*/\r
-    0,                  /*tp_iternext*/\r
-    SHA_methods,        /* tp_methods */\r
-    SHA_members,        /* tp_members */\r
-    SHA_getseters,      /* tp_getset */\r
-};\r
-\r
-static PyTypeObject SHA256type = {\r
-    PyVarObject_HEAD_INIT(NULL, 0)\r
-    "_sha256.sha256",   /*tp_name*/\r
-    sizeof(SHAobject),  /*tp_size*/\r
-    0,                  /*tp_itemsize*/\r
-    /* methods */\r
-    SHA_dealloc,        /*tp_dealloc*/\r
-    0,                  /*tp_print*/\r
-    0,                  /*tp_getattr*/\r
-    0,                  /*tp_setattr*/\r
-    0,                  /*tp_compare*/\r
-    0,                  /*tp_repr*/\r
-    0,                  /*tp_as_number*/\r
-    0,                  /*tp_as_sequence*/\r
-    0,                  /*tp_as_mapping*/\r
-    0,                  /*tp_hash*/\r
-    0,                  /*tp_call*/\r
-    0,                  /*tp_str*/\r
-    0,                  /*tp_getattro*/\r
-    0,                  /*tp_setattro*/\r
-    0,                  /*tp_as_buffer*/\r
-    Py_TPFLAGS_DEFAULT, /*tp_flags*/\r
-    0,                  /*tp_doc*/\r
-    0,                  /*tp_traverse*/\r
-    0,                  /*tp_clear*/\r
-    0,                  /*tp_richcompare*/\r
-    0,                  /*tp_weaklistoffset*/\r
-    0,                  /*tp_iter*/\r
-    0,                  /*tp_iternext*/\r
-    SHA_methods,        /* tp_methods */\r
-    SHA_members,        /* tp_members */\r
-    SHA_getseters,      /* tp_getset */\r
-};\r
-\r
-\r
-/* The single module-level function: new() */\r
-\r
-PyDoc_STRVAR(SHA256_new__doc__,\r
-"Return a new SHA-256 hash object; optionally initialized with a string.");\r
-\r
-static PyObject *\r
-SHA256_new(PyObject *self, PyObject *args, PyObject *kwdict)\r
-{\r
-    static char *kwlist[] = {"string", NULL};\r
-    SHAobject *new;\r
-    Py_buffer buf = { 0 };\r
-\r
-    if (!PyArg_ParseTupleAndKeywords(args, kwdict, "|s*:new", kwlist,\r
-                                     &buf)) {\r
-        return NULL;\r
-    }\r
-\r
-    if ((new = newSHA256object()) == NULL) {\r
-        PyBuffer_Release(&buf);\r
-        return NULL;\r
-    }\r
-\r
-    sha_init(new);\r
-\r
-    if (PyErr_Occurred()) {\r
-        Py_DECREF(new);\r
-        PyBuffer_Release(&buf);\r
-        return NULL;\r
-    }\r
-    if (buf.len > 0) {\r
-        sha_update(new, buf.buf, buf.len);\r
-    }\r
-    PyBuffer_Release(&buf);\r
-\r
-    return (PyObject *)new;\r
-}\r
-\r
-PyDoc_STRVAR(SHA224_new__doc__,\r
-"Return a new SHA-224 hash object; optionally initialized with a string.");\r
-\r
-static PyObject *\r
-SHA224_new(PyObject *self, PyObject *args, PyObject *kwdict)\r
-{\r
-    static char *kwlist[] = {"string", NULL};\r
-    SHAobject *new;\r
-    Py_buffer buf = { 0 };\r
-\r
-    if (!PyArg_ParseTupleAndKeywords(args, kwdict, "|s*:new", kwlist,\r
-                                     &buf)) {\r
-        return NULL;\r
-    }\r
-\r
-    if ((new = newSHA224object()) == NULL) {\r
-        PyBuffer_Release(&buf);\r
-        return NULL;\r
-    }\r
-\r
-    sha224_init(new);\r
-\r
-    if (PyErr_Occurred()) {\r
-        Py_DECREF(new);\r
-        PyBuffer_Release(&buf);\r
-        return NULL;\r
-    }\r
-    if (buf.len > 0) {\r
-        sha_update(new, buf.buf, buf.len);\r
-    }\r
-    PyBuffer_Release(&buf);\r
-\r
-    return (PyObject *)new;\r
-}\r
-\r
-\r
-/* List of functions exported by this module */\r
-\r
-static struct PyMethodDef SHA_functions[] = {\r
-    {"sha256", (PyCFunction)SHA256_new, METH_VARARGS|METH_KEYWORDS, SHA256_new__doc__},\r
-    {"sha224", (PyCFunction)SHA224_new, METH_VARARGS|METH_KEYWORDS, SHA224_new__doc__},\r
-    {NULL,      NULL}            /* Sentinel */\r
-};\r
-\r
-\r
-/* Initialize this module. */\r
-\r
-#define insint(n,v) { PyModule_AddIntConstant(m,n,v); }\r
-\r
-PyMODINIT_FUNC\r
-init_sha256(void)\r
-{\r
-    PyObject *m;\r
-\r
-    Py_TYPE(&SHA224type) = &PyType_Type;\r
-    if (PyType_Ready(&SHA224type) < 0)\r
-        return;\r
-    Py_TYPE(&SHA256type) = &PyType_Type;\r
-    if (PyType_Ready(&SHA256type) < 0)\r
-        return;\r
-    m = Py_InitModule("_sha256", SHA_functions);\r
-    if (m == NULL)\r
-        return;\r
-}\r