change some parameters in the library to meet the needs of the website httpbin.org

Fork of MiniTLS-GPL by Donatien Garnier

Committer:
shiyilei
Date:
Fri Feb 06 06:17:33 2015 +0000
Revision:
5:95f70ebfe61f
Parent:
2:527a66d0a1a9
change some parameters in the library to meet the needs of httpbin.org

Who changed what in which revision?

UserRevisionLine numberNew contents of line
MiniTLS 2:527a66d0a1a9 1 /*
MiniTLS 2:527a66d0a1a9 2 MiniTLS - A super trimmed down TLS/SSL Library for embedded devices
MiniTLS 2:527a66d0a1a9 3 Author: Donatien Garnier
MiniTLS 2:527a66d0a1a9 4 Copyright (C) 2013-2014 AppNearMe Ltd
MiniTLS 2:527a66d0a1a9 5
MiniTLS 2:527a66d0a1a9 6 This program is free software; you can redistribute it and/or
MiniTLS 2:527a66d0a1a9 7 modify it under the terms of the GNU General Public License
MiniTLS 2:527a66d0a1a9 8 as published by the Free Software Foundation; either version 2
MiniTLS 2:527a66d0a1a9 9 of the License, or (at your option) any later version.
MiniTLS 2:527a66d0a1a9 10
MiniTLS 2:527a66d0a1a9 11 This program is distributed in the hope that it will be useful,
MiniTLS 2:527a66d0a1a9 12 but WITHOUT ANY WARRANTY; without even the implied warranty of
MiniTLS 2:527a66d0a1a9 13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
MiniTLS 2:527a66d0a1a9 14 GNU General Public License for more details.
MiniTLS 2:527a66d0a1a9 15
MiniTLS 2:527a66d0a1a9 16 You should have received a copy of the GNU General Public License
MiniTLS 2:527a66d0a1a9 17 along with this program; if not, write to the Free Software
MiniTLS 2:527a66d0a1a9 18 Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
MiniTLS 2:527a66d0a1a9 19 *//**
MiniTLS 2:527a66d0a1a9 20 * \file crypto_prng.h
MiniTLS 2:527a66d0a1a9 21 * \copyright Copyright (c) AppNearMe Ltd 2013
MiniTLS 2:527a66d0a1a9 22 * \author Donatien Garnier
MiniTLS 2:527a66d0a1a9 23 */
MiniTLS 2:527a66d0a1a9 24
MiniTLS 2:527a66d0a1a9 25 #ifndef CRYPTO_PRNG_H_
MiniTLS 2:527a66d0a1a9 26 #define CRYPTO_PRNG_H_
MiniTLS 2:527a66d0a1a9 27
MiniTLS 2:527a66d0a1a9 28 #ifdef __cplusplus
MiniTLS 2:527a66d0a1a9 29 extern "C" {
MiniTLS 2:527a66d0a1a9 30 #endif
MiniTLS 2:527a66d0a1a9 31
MiniTLS 2:527a66d0a1a9 32 #include "core/fwk.h"
MiniTLS 2:527a66d0a1a9 33 #include "inc/minitls_errors.h"
MiniTLS 2:527a66d0a1a9 34
MiniTLS 2:527a66d0a1a9 35 #include "crypto_aes_128.h"
MiniTLS 2:527a66d0a1a9 36 #include "crypto_sha1.h"
MiniTLS 2:527a66d0a1a9 37
MiniTLS 2:527a66d0a1a9 38 //This PRNG is based on Yarrow (AES128 + SHA1)
MiniTLS 2:527a66d0a1a9 39
MiniTLS 2:527a66d0a1a9 40 typedef struct __crypto_prng
MiniTLS 2:527a66d0a1a9 41 {
MiniTLS 2:527a66d0a1a9 42 crypto_aes_128_t cipher;
MiniTLS 2:527a66d0a1a9 43 //crypto_sha1_t hash;
MiniTLS 2:527a66d0a1a9 44 uint32_t counter;
MiniTLS 2:527a66d0a1a9 45 uint8_t pool[SHA1_SIZE];
MiniTLS 2:527a66d0a1a9 46 uint8_t buf[AES_128_BLOCK_SIZE];
MiniTLS 2:527a66d0a1a9 47 size_t buf_pos;
MiniTLS 2:527a66d0a1a9 48 bool fed;
MiniTLS 2:527a66d0a1a9 49 rtos_mtx_t* mtx;
MiniTLS 2:527a66d0a1a9 50 }
MiniTLS 2:527a66d0a1a9 51 crypto_prng_t;
MiniTLS 2:527a66d0a1a9 52
MiniTLS 2:527a66d0a1a9 53 //Thread safe if mutex supplied (can be NULL)
MiniTLS 2:527a66d0a1a9 54 void crypto_prng_init(crypto_prng_t* prng, rtos_mtx_t* mtx);
MiniTLS 2:527a66d0a1a9 55 void crypto_prng_feed(crypto_prng_t* prng, uint8_t* data, size_t size);
MiniTLS 2:527a66d0a1a9 56 void crypto_prng_update(crypto_prng_t* prng);
MiniTLS 2:527a66d0a1a9 57 void crypto_prng_get(crypto_prng_t* prng, uint8_t* data, size_t size);
MiniTLS 2:527a66d0a1a9 58
MiniTLS 2:527a66d0a1a9 59 #ifdef __cplusplus
MiniTLS 2:527a66d0a1a9 60 }
MiniTLS 2:527a66d0a1a9 61 #endif
MiniTLS 2:527a66d0a1a9 62
MiniTLS 2:527a66d0a1a9 63 #endif /* CRYPTO_PRNG_H_ */