Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/thorpej_scsipi]: src/sys/crypto Update thorpej_scsipi to -current as of ...



details:   https://anonhg.NetBSD.org/src/rev/a4e76c025904
branches:  thorpej_scsipi
changeset: 477332:a4e76c025904
user:      bouyer <bouyer%NetBSD.org@localhost>
date:      Mon Nov 20 22:21:41 2000 +0000

description:
Update thorpej_scsipi to -current as of a month ago

diffstat:

 sys/crypto/arc4/arc4.c                 |  111 +++
 sys/crypto/arc4/arc4.h                 |   40 +
 sys/crypto/blowfish/bf_cbc.c           |  152 +++++
 sys/crypto/blowfish/bf_cbc_m.c         |  345 ++++++++++++
 sys/crypto/blowfish/bf_enc.c           |  144 +++++
 sys/crypto/blowfish/bf_locl.h          |  224 ++++++++
 sys/crypto/blowfish/bf_pi.h            |  328 +++++++++++
 sys/crypto/blowfish/bf_skey.c          |  123 ++++
 sys/crypto/blowfish/blowfish.h         |  103 +++
 sys/crypto/cast128/cast128.c           |  874 +++++++++++++++++++++++++++++++
 sys/crypto/cast128/cast128.h           |   63 ++
 sys/crypto/cast128/cast128_cbc.c       |  222 +++++++
 sys/crypto/cast128/cast128_subkey.h    |   92 +++
 sys/crypto/des/des.h                   |  108 +++
 sys/crypto/des/des_3cbc.c              |  255 +++++++++
 sys/crypto/des/des_cbc.c               |  335 ++++++++++++
 sys/crypto/des/des_ecb.c               |  235 ++++++++
 sys/crypto/des/des_locl.h              |  247 ++++++++
 sys/crypto/des/des_setkey.c            |  238 ++++++++
 sys/crypto/des/podd.h                  |   67 ++
 sys/crypto/des/sk.h                    |  196 +++++++
 sys/crypto/des/spr.h                   |  196 +++++++
 sys/crypto/rijndael/boxes-fst.dat      |  917 +++++++++++++++++++++++++++++++++
 sys/crypto/rijndael/rijndael-alg-fst.c |  444 +++++++++++++++
 sys/crypto/rijndael/rijndael-alg-fst.h |   34 +
 sys/crypto/rijndael/rijndael-api-fst.c |  521 ++++++++++++++++++
 sys/crypto/rijndael/rijndael-api-fst.h |  100 +++
 sys/crypto/rijndael/rijndael.h         |    4 +
 sys/crypto/rijndael/rijndael_local.h   |   11 +
 29 files changed, 6729 insertions(+), 0 deletions(-)

diffs (truncated from 6845 to 300 lines):

diff -r 367b242ecf3d -r a4e76c025904 sys/crypto/arc4/arc4.c
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/sys/crypto/arc4/arc4.c    Mon Nov 20 22:21:41 2000 +0000
@@ -0,0 +1,111 @@
+/*     $NetBSD: arc4.c,v 1.1.4.2 2000/11/20 22:21:41 bouyer Exp $      */
+
+/*
+ * ARC4 implementation
+ *     A Stream Cipher Encryption Algorithm "Arcfour"
+ *     <draft-kaukonen-cipher-arcfour-03.txt>
+ */
+
+/*        This code illustrates a sample implementation
+ *                 of the Arcfour algorithm
+ *         Copyright (c) April 29, 1997 Kalle Kaukonen.
+ *                    All Rights Reserved.
+ *
+ * Redistribution and use in source and binary forms, with or
+ * without modification, are permitted provided that this copyright
+ * notice and disclaimer are retained.
+ *
+ * THIS SOFTWARE IS PROVIDED BY KALLE KAUKONEN AND CONTRIBUTORS ``AS
+ * IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+ * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+ * FOR A PARTICULAR PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL KALLE
+ * KAUKONEN OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
+ * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
+ * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+ * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
+ * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
+#include <sys/types.h>
+
+#include <crypto/arc4/arc4.h>
+
+struct arc4_ctx {
+       int     x;
+       int     y;
+       int     state[256];
+       /* was unsigned char, changed to int for performance -- onoe */
+};
+
+int
+arc4_ctxlen()
+{
+       return sizeof(struct arc4_ctx);
+}
+
+void
+arc4_setkey(ctxp, key, keylen)
+       void *ctxp;
+       unsigned char *key;
+       int keylen;
+{
+       struct arc4_ctx *ctx = ctxp;
+       unsigned int i, t, u, ki, si;
+       unsigned int *state;
+
+       state = ctx->state;
+       ctx->x = 0;
+       ctx->y = 0;
+       for (i = 0; i < 256; i++)
+              state[i] = i;
+       ki = si = 0;
+       for (i = 0; i < 256; i++) {
+               t = state[i];
+               si = (si + key[ki] + t) & 0xff;
+               u = state[si];
+               state[si] = t;
+               state[i] = u;
+               if (++ki >= keylen)
+                       ki = 0;
+       }
+}
+
+void
+arc4_encrypt(ctxp, dst, src, len)
+       void *ctxp;
+       unsigned char *dst;
+       unsigned char *src;
+       int len;
+{
+       struct arc4_ctx *ctx = ctxp;
+       unsigned int x, y, sx, sy;
+       unsigned int *state;
+       const unsigned char *endsrc;
+
+       state = ctx->state;
+       x = ctx->x;
+       y = ctx->y;
+       for (endsrc = src + len; src != endsrc; src++, dst++) {
+               x = (x + 1) & 0xff;
+               sx = state[x];
+               y = (sx + y) & 0xff;
+               state[x] = sy = state[y];
+               state[y] = sx;
+               *dst = *src ^ state[(sx + sy) & 0xff];
+       }
+       ctx->x = x;
+       ctx->y = y;
+}
+
+void
+arc4_decrypt(ctxp, dst, src, len)
+       void *ctxp;
+       unsigned char *dst;
+       unsigned char *src;
+       int len;
+{
+       arc4_encrypt(ctxp, dst, src, len);
+}
diff -r 367b242ecf3d -r a4e76c025904 sys/crypto/arc4/arc4.h
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/sys/crypto/arc4/arc4.h    Mon Nov 20 22:21:41 2000 +0000
@@ -0,0 +1,40 @@
+/*     $NetBSD: arc4.h,v 1.1.4.2 2000/11/20 22:21:41 bouyer Exp $      */
+
+/*
+ * ARC4 implementation
+ *     A Stream Cipher Encryption Algorithm "Arcfour"
+ *     <draft-kaukonen-cipher-arcfour-03.txt>
+ */
+
+/*        This code illustrates a sample implementation
+ *                 of the Arcfour algorithm
+ *         Copyright (c) April 29, 1997 Kalle Kaukonen.
+ *                    All Rights Reserved.
+ *
+ * Redistribution and use in source and binary forms, with or
+ * without modification, are permitted provided that this copyright
+ * notice and disclaimer are retained.
+ *
+ * THIS SOFTWARE IS PROVIDED BY KALLE KAUKONEN AND CONTRIBUTORS ``AS
+ * IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+ * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+ * FOR A PARTICULAR PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL KALLE
+ * KAUKONEN OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
+ * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
+ * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+ * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
+ * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
+#ifndef _CRYPTO_ARC4_H_
+#define        _CRYPTO_ARC4_H_
+
+int arc4_ctxlen __P((void));
+void arc4_setkey __P((void *, unsigned char *, int));
+void arc4_encrypt __P((void *, unsigned char *, unsigned char *, int));
+void arc4_decrypt __P((void *, unsigned char *, unsigned char *, int));
+
+#endif /* _CRYPTO_ARC4_H_ */
diff -r 367b242ecf3d -r a4e76c025904 sys/crypto/blowfish/bf_cbc.c
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/sys/crypto/blowfish/bf_cbc.c      Mon Nov 20 22:21:41 2000 +0000
@@ -0,0 +1,152 @@
+/*     $NetBSD: bf_cbc.c,v 1.2.2.2 2000/11/20 22:21:42 bouyer Exp $    */
+/*     $KAME: bf_cbc.c,v 1.4 2000/08/31 05:41:02 itojun Exp $  */
+
+/* crypto/bf/bf_cbc.c */
+/* Copyright (C) 1995-1997 Eric Young (eay%mincom.oz.au@localhost)
+ * All rights reserved.
+ *
+ * This package is an SSL implementation written
+ * by Eric Young (eay%mincom.oz.au@localhost).
+ * The implementation was written so as to conform with Netscapes SSL.
+ *
+ * This library is free for commercial and non-commercial use as long as
+ * the following conditions are aheared to.  The following conditions
+ * apply to all code found in this distribution, be it the RC4, RSA,
+ * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
+ * included with this distribution is covered by the same copyright terms
+ * except that the holder is Tim Hudson (tjh%mincom.oz.au@localhost).
+ *
+ * Copyright remains Eric Young's, and as such any Copyright notices in
+ * the code are not to be removed.
+ * If this package is used in a product, Eric Young should be given attribution
+ * as the author of the parts of the library used.
+ * This can be in the form of a textual message at program startup or
+ * in documentation (online or textual) provided with the package.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the copyright
+ *    notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ *    notice, this list of conditions and the following disclaimer in the
+ *    documentation and/or other materials provided with the distribution.
+ * 3. All advertising materials mentioning features or use of this software
+ *    must display the following acknowledgement:
+ *    "This product includes cryptographic software written by
+ *     Eric Young (eay%mincom.oz.au@localhost)"
+ *    The word 'cryptographic' can be left out if the rouines from the library
+ *    being used are not cryptographic related :-).
+ * 4. If you include any Windows specific code (or a derivative thereof) from
+ *    the apps directory (application code) you must include an acknowledgement:
+ *    "This product includes software written by Tim Hudson (tjh%mincom.oz.au@localhost)"
+ *
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+ * SUCH DAMAGE.
+ *
+ * The licence and distribution terms for any publically available version or
+ * derivative of this code cannot be changed.  i.e. this code cannot simply be
+ * copied and put under another distribution licence
+ * [including the GNU Public Licence.]
+ */
+
+#include <sys/types.h>
+#include <crypto/blowfish/blowfish.h>
+#include <crypto/blowfish/bf_locl.h>
+
+void BF_cbc_encrypt(in, out, length, ks, iv, encrypt)
+unsigned char *in;
+unsigned char *out;
+long length;
+BF_KEY *ks;
+unsigned char *iv;
+int encrypt;
+       {
+       register BF_LONG tin0,tin1;
+       register BF_LONG tout0,tout1,xor0,xor1;
+       register long l=length;
+       BF_LONG tin[2];
+
+       if (encrypt)
+               {
+               n2l(iv,tout0);
+               n2l(iv,tout1);
+               iv-=8;
+               for (l-=8; l>=0; l-=8)
+                       {
+                       n2l(in,tin0);
+                       n2l(in,tin1);
+                       tin0^=tout0;
+                       tin1^=tout1;
+                       tin[0]=tin0;
+                       tin[1]=tin1;
+                       BF_encrypt(tin,ks,BF_ENCRYPT);
+                       tout0=tin[0];
+                       tout1=tin[1];
+                       l2n(tout0,out);
+                       l2n(tout1,out);
+                       }
+               if (l != -8)
+                       {
+                       n2ln(in,tin0,tin1,l+8);
+                       tin0^=tout0;
+                       tin1^=tout1;
+                       tin[0]=tin0;
+                       tin[1]=tin1;
+                       BF_encrypt(tin,ks,BF_ENCRYPT);
+                       tout0=tin[0];
+                       tout1=tin[1];
+                       l2n(tout0,out);
+                       l2n(tout1,out);
+                       }
+               l2n(tout0,iv);
+               l2n(tout1,iv);
+               }
+       else
+               {
+               n2l(iv,xor0);
+               n2l(iv,xor1);
+               iv-=8;
+               for (l-=8; l>=0; l-=8)
+                       {
+                       n2l(in,tin0);
+                       n2l(in,tin1);
+                       tin[0]=tin0;
+                       tin[1]=tin1;
+                       BF_encrypt(tin,ks,BF_DECRYPT);
+                       tout0=tin[0]^xor0;
+                       tout1=tin[1]^xor1;
+                       l2n(tout0,out);
+                       l2n(tout1,out);
+                       xor0=tin0;
+                       xor1=tin1;
+                       }
+               if (l != -8)
+                       {
+                       n2l(in,tin0);
+                       n2l(in,tin1);
+                       tin[0]=tin0;



Home | Main Index | Thread Index | Old Index