[packages] remove 'svn:keywords' property on /packages as well, not needed anymore...
[openwrt/svn-archive/archive.git] / libs / matrixssl / patches / 002-matrixssl_1.2.4.patch
1 diff -urN matrixssl.old/matrixSsl.h matrixssl/matrixSsl.h
2 --- matrixssl.old/matrixSsl.h 2005-02-23 22:43:10.000000000 +0100
3 +++ matrixssl/matrixSsl.h 2005-03-06 01:32:33.000000000 +0100
4 @@ -154,6 +154,29 @@
5
6 #define SSL_OPTION_DELETE_SESSION 0
7
8 +
9 +#define SSL_MD5_DIGEST_LENGTH 16
10 +#define SSL_MD5_CONTEXT_DATA_SIZE 96
11 +
12 +typedef struct {
13 + unsigned char data[SSL_MD5_CONTEXT_DATA_SIZE];
14 +} sslMd5Context_t;
15 +
16 +
17 +#define SSL_SHA1_DIGEST_LENGTH 20
18 +#define SSL_SHA1_CONTEXT_DATA_SIZE 96
19 +
20 +typedef struct {
21 + unsigned char data[SSL_SHA1_CONTEXT_DATA_SIZE];
22 +} sslSha1Context_t;
23 +
24 +
25 +#define SSL_CIPHER_CONTEXT_DATA_SIZE 784
26 +
27 +typedef struct {
28 + unsigned char data[SSL_CIPHER_CONTEXT_DATA_SIZE];
29 +} sslCipherContext_t;
30 +
31 /******************************************************************************/
32 /*
33 Explicitly import these apis on Windows. If we're being included from the
34 @@ -220,6 +243,71 @@
35 char *privBuf, int32 privLen, char *privPass,
36 char *trustedCABuf, int32 trustedCALen);
37
38 +
39 +/*
40 + ARC4 (RC4) API
41 +*/
42 +
43 +SSLPUBLIC void matrixArc4Init(sslCipherContext_t *ctx, unsigned char *key,
44 + int keylen);
45 +
46 +SSLPUBLIC int matrixArc4(sslCipherContext_t *ctx, unsigned char *in,
47 + unsigned char *out, int len);
48 +
49 +/*
50 + 3DES (Triple-DES) API
51 +*/
52 +
53 +SSLPUBLIC int matrix3desInit(sslCipherContext_t *ctx, unsigned char *IV,
54 + unsigned char *key, int keylen);
55 +
56 +SSLPUBLIC int matrix3desEncrypt(sslCipherContext_t *ctx, unsigned char *pt,
57 + unsigned char *ct, int len);
58 +
59 +SSLPUBLIC int matrix3desDecrypt(sslCipherContext_t *ctx, unsigned char *ct,
60 + unsigned char *pt, int len);
61 +
62 +/*
63 + AES API
64 +*/
65 +
66 +SSLPUBLIC int matrixAesInit(sslCipherContext_t *ctx, unsigned char *IV,
67 + unsigned char *key, int keylen);
68 +
69 +SSLPUBLIC int matrixAesEncrypt(sslCipherContext_t *ctx, unsigned char *pt,
70 + unsigned char *ct, int len);
71 +
72 +SSLPUBLIC int matrixAesDecrypt(sslCipherContext_t *ctx, unsigned char *ct,
73 + unsigned char *pt, int len);
74 +
75 +/*
76 + MD5 API
77 +*/
78 +
79 +SSLPUBLIC void matrixMd5Init(sslMd5Context_t *ctx);
80 +
81 +SSLPUBLIC void matrixMd5Update(sslMd5Context_t *ctx, const unsigned char *buf,
82 + unsigned long len);
83 +
84 +SSLPUBLIC int matrixMd5Final(sslMd5Context_t *ctx, unsigned char *hash);
85 +
86 +SSLPUBLIC unsigned char *matrixMd5Digest(const unsigned char *buf,
87 + unsigned long len, unsigned char *hash);
88 +
89 +/*
90 + SHA1 API
91 +*/
92 +
93 +SSLPUBLIC void matrixSha1Init(sslSha1Context_t *ctx);
94 +
95 +SSLPUBLIC void matrixSha1Update(sslSha1Context_t *ctx, const unsigned char *buf,
96 + unsigned long len);
97 +
98 +SSLPUBLIC int matrixSha1Final(sslSha1Context_t *ctx, unsigned char *hash);
99 +
100 +SSLPUBLIC unsigned char *matrixSha1Digest(const unsigned char *buf,
101 + unsigned long len, unsigned char *hash);
102 +
103 /******************************************************************************/
104
105 #ifdef __cplusplus
106 diff -urN matrixssl.old/src/crypto/cryptoLayer.h matrixssl/src/crypto/cryptoLayer.h
107 --- matrixssl.old/src/crypto/cryptoLayer.h 2005-02-23 22:43:10.000000000 +0100
108 +++ matrixssl/src/crypto/cryptoLayer.h 2005-03-06 01:32:33.000000000 +0100
109 @@ -115,6 +115,7 @@
110 */
111 /* #define USE_FULL_CERT_PARSE */
112 /* #define USE_MD2 */
113 +#define USE_AES
114
115 /*
116 Now that we've set up the required defines, include the crypto layer header
117 diff -urN matrixssl.old/src/crypto/peersec/aes.c matrixssl/src/crypto/peersec/aes.c
118 --- matrixssl.old/src/crypto/peersec/aes.c 1970-01-01 01:00:00.000000000 +0100
119 +++ matrixssl/src/crypto/peersec/aes.c 2005-03-06 01:32:33.000000000 +0100
120 @@ -0,0 +1,1708 @@
121 +/*
122 + * aes.c
123 + *
124 + * AES CBC block cipher implementation
125 + */
126 +/*
127 + * Copyright (c) PeerSec Networks, 2002-2004. All Rights Reserved.
128 + * The latest version of this code is available at http://www.matrixssl.org
129 + *
130 + * This software is open source; you can redistribute it and/or modify
131 + * it under the terms of the GNU General Public License as published by
132 + * the Free Software Foundation; either version 2 of the License, or
133 + * (at your option) any later version.
134 + *
135 + * This General Public License does NOT permit incorporating this software
136 + * into proprietary programs. If you are unable to comply with the GPL, a
137 + * commercial license for this software may be purchased from PeerSec Networks
138 + * at http://www.peersec.com
139 + *
140 + * This program is distributed in WITHOUT ANY WARRANTY; without even the
141 + * implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
142 + * See the GNU General Public License for more details.
143 + *
144 + * You should have received a copy of the GNU General Public License
145 + * along with this program; if not, write to the Free Software
146 + * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
147 + * http://www.gnu.org/copyleft/gpl.html
148 + */
149 +/******************************************************************************/
150 +
151 +#include "../cryptoLayer.h"
152 +
153 +#ifdef USE_AES
154 +
155 +/* The precomputed tables for AES */
156 +/*
157 +Te0[x] = S [x].[02, 01, 01, 03];
158 +Te1[x] = S [x].[03, 02, 01, 01];
159 +Te2[x] = S [x].[01, 03, 02, 01];
160 +Te3[x] = S [x].[01, 01, 03, 02];
161 +Te4[x] = S [x].[01, 01, 01, 01];
162 +
163 +Td0[x] = Si[x].[0e, 09, 0d, 0b];
164 +Td1[x] = Si[x].[0b, 0e, 09, 0d];
165 +Td2[x] = Si[x].[0d, 0b, 0e, 09];
166 +Td3[x] = Si[x].[09, 0d, 0b, 0e];
167 +Td4[x] = Si[x].[01, 01, 01, 01];
168 +*/
169 +
170 +static const ulong32 TE0[256] = {
171 + 0xc66363a5UL, 0xf87c7c84UL, 0xee777799UL, 0xf67b7b8dUL,
172 + 0xfff2f20dUL, 0xd66b6bbdUL, 0xde6f6fb1UL, 0x91c5c554UL,
173 + 0x60303050UL, 0x02010103UL, 0xce6767a9UL, 0x562b2b7dUL,
174 + 0xe7fefe19UL, 0xb5d7d762UL, 0x4dababe6UL, 0xec76769aUL,
175 + 0x8fcaca45UL, 0x1f82829dUL, 0x89c9c940UL, 0xfa7d7d87UL,
176 + 0xeffafa15UL, 0xb25959ebUL, 0x8e4747c9UL, 0xfbf0f00bUL,
177 + 0x41adadecUL, 0xb3d4d467UL, 0x5fa2a2fdUL, 0x45afafeaUL,
178 + 0x239c9cbfUL, 0x53a4a4f7UL, 0xe4727296UL, 0x9bc0c05bUL,
179 + 0x75b7b7c2UL, 0xe1fdfd1cUL, 0x3d9393aeUL, 0x4c26266aUL,
180 + 0x6c36365aUL, 0x7e3f3f41UL, 0xf5f7f702UL, 0x83cccc4fUL,
181 + 0x6834345cUL, 0x51a5a5f4UL, 0xd1e5e534UL, 0xf9f1f108UL,
182 + 0xe2717193UL, 0xabd8d873UL, 0x62313153UL, 0x2a15153fUL,
183 + 0x0804040cUL, 0x95c7c752UL, 0x46232365UL, 0x9dc3c35eUL,
184 + 0x30181828UL, 0x379696a1UL, 0x0a05050fUL, 0x2f9a9ab5UL,
185 + 0x0e070709UL, 0x24121236UL, 0x1b80809bUL, 0xdfe2e23dUL,
186 + 0xcdebeb26UL, 0x4e272769UL, 0x7fb2b2cdUL, 0xea75759fUL,
187 + 0x1209091bUL, 0x1d83839eUL, 0x582c2c74UL, 0x341a1a2eUL,
188 + 0x361b1b2dUL, 0xdc6e6eb2UL, 0xb45a5aeeUL, 0x5ba0a0fbUL,
189 + 0xa45252f6UL, 0x763b3b4dUL, 0xb7d6d661UL, 0x7db3b3ceUL,
190 + 0x5229297bUL, 0xdde3e33eUL, 0x5e2f2f71UL, 0x13848497UL,
191 + 0xa65353f5UL, 0xb9d1d168UL, 0x00000000UL, 0xc1eded2cUL,
192 + 0x40202060UL, 0xe3fcfc1fUL, 0x79b1b1c8UL, 0xb65b5bedUL,
193 + 0xd46a6abeUL, 0x8dcbcb46UL, 0x67bebed9UL, 0x7239394bUL,
194 + 0x944a4adeUL, 0x984c4cd4UL, 0xb05858e8UL, 0x85cfcf4aUL,
195 + 0xbbd0d06bUL, 0xc5efef2aUL, 0x4faaaae5UL, 0xedfbfb16UL,
196 + 0x864343c5UL, 0x9a4d4dd7UL, 0x66333355UL, 0x11858594UL,
197 + 0x8a4545cfUL, 0xe9f9f910UL, 0x04020206UL, 0xfe7f7f81UL,
198 + 0xa05050f0UL, 0x783c3c44UL, 0x259f9fbaUL, 0x4ba8a8e3UL,
199 + 0xa25151f3UL, 0x5da3a3feUL, 0x804040c0UL, 0x058f8f8aUL,
200 + 0x3f9292adUL, 0x219d9dbcUL, 0x70383848UL, 0xf1f5f504UL,
201 + 0x63bcbcdfUL, 0x77b6b6c1UL, 0xafdada75UL, 0x42212163UL,
202 + 0x20101030UL, 0xe5ffff1aUL, 0xfdf3f30eUL, 0xbfd2d26dUL,
203 + 0x81cdcd4cUL, 0x180c0c14UL, 0x26131335UL, 0xc3ecec2fUL,
204 + 0xbe5f5fe1UL, 0x359797a2UL, 0x884444ccUL, 0x2e171739UL,
205 + 0x93c4c457UL, 0x55a7a7f2UL, 0xfc7e7e82UL, 0x7a3d3d47UL,
206 + 0xc86464acUL, 0xba5d5de7UL, 0x3219192bUL, 0xe6737395UL,
207 + 0xc06060a0UL, 0x19818198UL, 0x9e4f4fd1UL, 0xa3dcdc7fUL,
208 + 0x44222266UL, 0x542a2a7eUL, 0x3b9090abUL, 0x0b888883UL,
209 + 0x8c4646caUL, 0xc7eeee29UL, 0x6bb8b8d3UL, 0x2814143cUL,
210 + 0xa7dede79UL, 0xbc5e5ee2UL, 0x160b0b1dUL, 0xaddbdb76UL,
211 + 0xdbe0e03bUL, 0x64323256UL, 0x743a3a4eUL, 0x140a0a1eUL,
212 + 0x924949dbUL, 0x0c06060aUL, 0x4824246cUL, 0xb85c5ce4UL,
213 + 0x9fc2c25dUL, 0xbdd3d36eUL, 0x43acacefUL, 0xc46262a6UL,
214 + 0x399191a8UL, 0x319595a4UL, 0xd3e4e437UL, 0xf279798bUL,
215 + 0xd5e7e732UL, 0x8bc8c843UL, 0x6e373759UL, 0xda6d6db7UL,
216 + 0x018d8d8cUL, 0xb1d5d564UL, 0x9c4e4ed2UL, 0x49a9a9e0UL,
217 + 0xd86c6cb4UL, 0xac5656faUL, 0xf3f4f407UL, 0xcfeaea25UL,
218 + 0xca6565afUL, 0xf47a7a8eUL, 0x47aeaee9UL, 0x10080818UL,
219 + 0x6fbabad5UL, 0xf0787888UL, 0x4a25256fUL, 0x5c2e2e72UL,
220 + 0x381c1c24UL, 0x57a6a6f1UL, 0x73b4b4c7UL, 0x97c6c651UL,
221 + 0xcbe8e823UL, 0xa1dddd7cUL, 0xe874749cUL, 0x3e1f1f21UL,
222 + 0x964b4bddUL, 0x61bdbddcUL, 0x0d8b8b86UL, 0x0f8a8a85UL,
223 + 0xe0707090UL, 0x7c3e3e42UL, 0x71b5b5c4UL, 0xcc6666aaUL,
224 + 0x904848d8UL, 0x06030305UL, 0xf7f6f601UL, 0x1c0e0e12UL,
225 + 0xc26161a3UL, 0x6a35355fUL, 0xae5757f9UL, 0x69b9b9d0UL,
226 + 0x17868691UL, 0x99c1c158UL, 0x3a1d1d27UL, 0x279e9eb9UL,
227 + 0xd9e1e138UL, 0xebf8f813UL, 0x2b9898b3UL, 0x22111133UL,
228 + 0xd26969bbUL, 0xa9d9d970UL, 0x078e8e89UL, 0x339494a7UL,
229 + 0x2d9b9bb6UL, 0x3c1e1e22UL, 0x15878792UL, 0xc9e9e920UL,
230 + 0x87cece49UL, 0xaa5555ffUL, 0x50282878UL, 0xa5dfdf7aUL,
231 + 0x038c8c8fUL, 0x59a1a1f8UL, 0x09898980UL, 0x1a0d0d17UL,
232 + 0x65bfbfdaUL, 0xd7e6e631UL, 0x844242c6UL, 0xd06868b8UL,
233 + 0x824141c3UL, 0x299999b0UL, 0x5a2d2d77UL, 0x1e0f0f11UL,
234 + 0x7bb0b0cbUL, 0xa85454fcUL, 0x6dbbbbd6UL, 0x2c16163aUL,
235 +};
236 +
237 +static const ulong32 Te4[256] = {
238 + 0x63636363UL, 0x7c7c7c7cUL, 0x77777777UL, 0x7b7b7b7bUL,
239 + 0xf2f2f2f2UL, 0x6b6b6b6bUL, 0x6f6f6f6fUL, 0xc5c5c5c5UL,
240 + 0x30303030UL, 0x01010101UL, 0x67676767UL, 0x2b2b2b2bUL,
241 + 0xfefefefeUL, 0xd7d7d7d7UL, 0xababababUL, 0x76767676UL,
242 + 0xcacacacaUL, 0x82828282UL, 0xc9c9c9c9UL, 0x7d7d7d7dUL,
243 + 0xfafafafaUL, 0x59595959UL, 0x47474747UL, 0xf0f0f0f0UL,
244 + 0xadadadadUL, 0xd4d4d4d4UL, 0xa2a2a2a2UL, 0xafafafafUL,
245 + 0x9c9c9c9cUL, 0xa4a4a4a4UL, 0x72727272UL, 0xc0c0c0c0UL,
246 + 0xb7b7b7b7UL, 0xfdfdfdfdUL, 0x93939393UL, 0x26262626UL,
247 + 0x36363636UL, 0x3f3f3f3fUL, 0xf7f7f7f7UL, 0xccccccccUL,
248 + 0x34343434UL, 0xa5a5a5a5UL, 0xe5e5e5e5UL, 0xf1f1f1f1UL,
249 + 0x71717171UL, 0xd8d8d8d8UL, 0x31313131UL, 0x15151515UL,
250 + 0x04040404UL, 0xc7c7c7c7UL, 0x23232323UL, 0xc3c3c3c3UL,
251 + 0x18181818UL, 0x96969696UL, 0x05050505UL, 0x9a9a9a9aUL,
252 + 0x07070707UL, 0x12121212UL, 0x80808080UL, 0xe2e2e2e2UL,
253 + 0xebebebebUL, 0x27272727UL, 0xb2b2b2b2UL, 0x75757575UL,
254 + 0x09090909UL, 0x83838383UL, 0x2c2c2c2cUL, 0x1a1a1a1aUL,
255 + 0x1b1b1b1bUL, 0x6e6e6e6eUL, 0x5a5a5a5aUL, 0xa0a0a0a0UL,
256 + 0x52525252UL, 0x3b3b3b3bUL, 0xd6d6d6d6UL, 0xb3b3b3b3UL,
257 + 0x29292929UL, 0xe3e3e3e3UL, 0x2f2f2f2fUL, 0x84848484UL,
258 + 0x53535353UL, 0xd1d1d1d1UL, 0x00000000UL, 0xededededUL,
259 + 0x20202020UL, 0xfcfcfcfcUL, 0xb1b1b1b1UL, 0x5b5b5b5bUL,
260 + 0x6a6a6a6aUL, 0xcbcbcbcbUL, 0xbebebebeUL, 0x39393939UL,
261 + 0x4a4a4a4aUL, 0x4c4c4c4cUL, 0x58585858UL, 0xcfcfcfcfUL,
262 + 0xd0d0d0d0UL, 0xefefefefUL, 0xaaaaaaaaUL, 0xfbfbfbfbUL,
263 + 0x43434343UL, 0x4d4d4d4dUL, 0x33333333UL, 0x85858585UL,
264 + 0x45454545UL, 0xf9f9f9f9UL, 0x02020202UL, 0x7f7f7f7fUL,
265 + 0x50505050UL, 0x3c3c3c3cUL, 0x9f9f9f9fUL, 0xa8a8a8a8UL,
266 + 0x51515151UL, 0xa3a3a3a3UL, 0x40404040UL, 0x8f8f8f8fUL,
267 + 0x92929292UL, 0x9d9d9d9dUL, 0x38383838UL, 0xf5f5f5f5UL,
268 + 0xbcbcbcbcUL, 0xb6b6b6b6UL, 0xdadadadaUL, 0x21212121UL,
269 + 0x10101010UL, 0xffffffffUL, 0xf3f3f3f3UL, 0xd2d2d2d2UL,
270 + 0xcdcdcdcdUL, 0x0c0c0c0cUL, 0x13131313UL, 0xececececUL,
271 + 0x5f5f5f5fUL, 0x97979797UL, 0x44444444UL, 0x17171717UL,
272 + 0xc4c4c4c4UL, 0xa7a7a7a7UL, 0x7e7e7e7eUL, 0x3d3d3d3dUL,
273 + 0x64646464UL, 0x5d5d5d5dUL, 0x19191919UL, 0x73737373UL,
274 + 0x60606060UL, 0x81818181UL, 0x4f4f4f4fUL, 0xdcdcdcdcUL,
275 + 0x22222222UL, 0x2a2a2a2aUL, 0x90909090UL, 0x88888888UL,
276 + 0x46464646UL, 0xeeeeeeeeUL, 0xb8b8b8b8UL, 0x14141414UL,
277 + 0xdedededeUL, 0x5e5e5e5eUL, 0x0b0b0b0bUL, 0xdbdbdbdbUL,
278 + 0xe0e0e0e0UL, 0x32323232UL, 0x3a3a3a3aUL, 0x0a0a0a0aUL,
279 + 0x49494949UL, 0x06060606UL, 0x24242424UL, 0x5c5c5c5cUL,
280 + 0xc2c2c2c2UL, 0xd3d3d3d3UL, 0xacacacacUL, 0x62626262UL,
281 + 0x91919191UL, 0x95959595UL, 0xe4e4e4e4UL, 0x79797979UL,
282 + 0xe7e7e7e7UL, 0xc8c8c8c8UL, 0x37373737UL, 0x6d6d6d6dUL,
283 + 0x8d8d8d8dUL, 0xd5d5d5d5UL, 0x4e4e4e4eUL, 0xa9a9a9a9UL,
284 + 0x6c6c6c6cUL, 0x56565656UL, 0xf4f4f4f4UL, 0xeaeaeaeaUL,
285 + 0x65656565UL, 0x7a7a7a7aUL, 0xaeaeaeaeUL, 0x08080808UL,
286 + 0xbabababaUL, 0x78787878UL, 0x25252525UL, 0x2e2e2e2eUL,
287 + 0x1c1c1c1cUL, 0xa6a6a6a6UL, 0xb4b4b4b4UL, 0xc6c6c6c6UL,
288 + 0xe8e8e8e8UL, 0xddddddddUL, 0x74747474UL, 0x1f1f1f1fUL,
289 + 0x4b4b4b4bUL, 0xbdbdbdbdUL, 0x8b8b8b8bUL, 0x8a8a8a8aUL,
290 + 0x70707070UL, 0x3e3e3e3eUL, 0xb5b5b5b5UL, 0x66666666UL,
291 + 0x48484848UL, 0x03030303UL, 0xf6f6f6f6UL, 0x0e0e0e0eUL,
292 + 0x61616161UL, 0x35353535UL, 0x57575757UL, 0xb9b9b9b9UL,
293 + 0x86868686UL, 0xc1c1c1c1UL, 0x1d1d1d1dUL, 0x9e9e9e9eUL,
294 + 0xe1e1e1e1UL, 0xf8f8f8f8UL, 0x98989898UL, 0x11111111UL,
295 + 0x69696969UL, 0xd9d9d9d9UL, 0x8e8e8e8eUL, 0x94949494UL,
296 + 0x9b9b9b9bUL, 0x1e1e1e1eUL, 0x87878787UL, 0xe9e9e9e9UL,
297 + 0xcecececeUL, 0x55555555UL, 0x28282828UL, 0xdfdfdfdfUL,
298 + 0x8c8c8c8cUL, 0xa1a1a1a1UL, 0x89898989UL, 0x0d0d0d0dUL,
299 + 0xbfbfbfbfUL, 0xe6e6e6e6UL, 0x42424242UL, 0x68686868UL,
300 + 0x41414141UL, 0x99999999UL, 0x2d2d2d2dUL, 0x0f0f0f0fUL,
301 + 0xb0b0b0b0UL, 0x54545454UL, 0xbbbbbbbbUL, 0x16161616UL,
302 +};
303 +
304 +static const ulong32 TD0[256] = {
305 + 0x51f4a750UL, 0x7e416553UL, 0x1a17a4c3UL, 0x3a275e96UL,
306 + 0x3bab6bcbUL, 0x1f9d45f1UL, 0xacfa58abUL, 0x4be30393UL,
307 + 0x2030fa55UL, 0xad766df6UL, 0x88cc7691UL, 0xf5024c25UL,
308 + 0x4fe5d7fcUL, 0xc52acbd7UL, 0x26354480UL, 0xb562a38fUL,
309 + 0xdeb15a49UL, 0x25ba1b67UL, 0x45ea0e98UL, 0x5dfec0e1UL,
310 + 0xc32f7502UL, 0x814cf012UL, 0x8d4697a3UL, 0x6bd3f9c6UL,
311 + 0x038f5fe7UL, 0x15929c95UL, 0xbf6d7aebUL, 0x955259daUL,
312 + 0xd4be832dUL, 0x587421d3UL, 0x49e06929UL, 0x8ec9c844UL,
313 + 0x75c2896aUL, 0xf48e7978UL, 0x99583e6bUL, 0x27b971ddUL,
314 + 0xbee14fb6UL, 0xf088ad17UL, 0xc920ac66UL, 0x7dce3ab4UL,
315 + 0x63df4a18UL, 0xe51a3182UL, 0x97513360UL, 0x62537f45UL,
316 + 0xb16477e0UL, 0xbb6bae84UL, 0xfe81a01cUL, 0xf9082b94UL,
317 + 0x70486858UL, 0x8f45fd19UL, 0x94de6c87UL, 0x527bf8b7UL,
318 + 0xab73d323UL, 0x724b02e2UL, 0xe31f8f57UL, 0x6655ab2aUL,
319 + 0xb2eb2807UL, 0x2fb5c203UL, 0x86c57b9aUL, 0xd33708a5UL,
320 + 0x302887f2UL, 0x23bfa5b2UL, 0x02036abaUL, 0xed16825cUL,
321 + 0x8acf1c2bUL, 0xa779b492UL, 0xf307f2f0UL, 0x4e69e2a1UL,
322 + 0x65daf4cdUL, 0x0605bed5UL, 0xd134621fUL, 0xc4a6fe8aUL,
323 + 0x342e539dUL, 0xa2f355a0UL, 0x058ae132UL, 0xa4f6eb75UL,
324 + 0x0b83ec39UL, 0x4060efaaUL, 0x5e719f06UL, 0xbd6e1051UL,
325 + 0x3e218af9UL, 0x96dd063dUL, 0xdd3e05aeUL, 0x4de6bd46UL,
326 + 0x91548db5UL, 0x71c45d05UL, 0x0406d46fUL, 0x605015ffUL,
327 + 0x1998fb24UL, 0xd6bde997UL, 0x894043ccUL, 0x67d99e77UL,
328 + 0xb0e842bdUL, 0x07898b88UL, 0xe7195b38UL, 0x79c8eedbUL,
329 + 0xa17c0a47UL, 0x7c420fe9UL, 0xf8841ec9UL, 0x00000000UL,
330 + 0x09808683UL, 0x322bed48UL, 0x1e1170acUL, 0x6c5a724eUL,
331 + 0xfd0efffbUL, 0x0f853856UL, 0x3daed51eUL, 0x362d3927UL,
332 + 0x0a0fd964UL, 0x685ca621UL, 0x9b5b54d1UL, 0x24362e3aUL,
333 + 0x0c0a67b1UL, 0x9357e70fUL, 0xb4ee96d2UL, 0x1b9b919eUL,
334 + 0x80c0c54fUL, 0x61dc20a2UL, 0x5a774b69UL, 0x1c121a16UL,
335 + 0xe293ba0aUL, 0xc0a02ae5UL, 0x3c22e043UL, 0x121b171dUL,
336 + 0x0e090d0bUL, 0xf28bc7adUL, 0x2db6a8b9UL, 0x141ea9c8UL,
337 + 0x57f11985UL, 0xaf75074cUL, 0xee99ddbbUL, 0xa37f60fdUL,
338 + 0xf701269fUL, 0x5c72f5bcUL, 0x44663bc5UL, 0x5bfb7e34UL,
339 + 0x8b432976UL, 0xcb23c6dcUL, 0xb6edfc68UL, 0xb8e4f163UL,
340 + 0xd731dccaUL, 0x42638510UL, 0x13972240UL, 0x84c61120UL,
341 + 0x854a247dUL, 0xd2bb3df8UL, 0xaef93211UL, 0xc729a16dUL,
342 + 0x1d9e2f4bUL, 0xdcb230f3UL, 0x0d8652ecUL, 0x77c1e3d0UL,
343 + 0x2bb3166cUL, 0xa970b999UL, 0x119448faUL, 0x47e96422UL,
344 + 0xa8fc8cc4UL, 0xa0f03f1aUL, 0x567d2cd8UL, 0x223390efUL,
345 + 0x87494ec7UL, 0xd938d1c1UL, 0x8ccaa2feUL, 0x98d40b36UL,
346 + 0xa6f581cfUL, 0xa57ade28UL, 0xdab78e26UL, 0x3fadbfa4UL,
347 + 0x2c3a9de4UL, 0x5078920dUL, 0x6a5fcc9bUL, 0x547e4662UL,
348 + 0xf68d13c2UL, 0x90d8b8e8UL, 0x2e39f75eUL, 0x82c3aff5UL,
349 + 0x9f5d80beUL, 0x69d0937cUL, 0x6fd52da9UL, 0xcf2512b3UL,
350 + 0xc8ac993bUL, 0x10187da7UL, 0xe89c636eUL, 0xdb3bbb7bUL,
351 + 0xcd267809UL, 0x6e5918f4UL, 0xec9ab701UL, 0x834f9aa8UL,
352 + 0xe6956e65UL, 0xaaffe67eUL, 0x21bccf08UL, 0xef15e8e6UL,
353 + 0xbae79bd9UL, 0x4a6f36ceUL, 0xea9f09d4UL, 0x29b07cd6UL,
354 + 0x31a4b2afUL, 0x2a3f2331UL, 0xc6a59430UL, 0x35a266c0UL,
355 + 0x744ebc37UL, 0xfc82caa6UL, 0xe090d0b0UL, 0x33a7d815UL,
356 + 0xf104984aUL, 0x41ecdaf7UL, 0x7fcd500eUL, 0x1791f62fUL,
357 + 0x764dd68dUL, 0x43efb04dUL, 0xccaa4d54UL, 0xe49604dfUL,
358 + 0x9ed1b5e3UL, 0x4c6a881bUL, 0xc12c1fb8UL, 0x4665517fUL,
359 + 0x9d5eea04UL, 0x018c355dUL, 0xfa877473UL, 0xfb0b412eUL,
360 + 0xb3671d5aUL, 0x92dbd252UL, 0xe9105633UL, 0x6dd64713UL,
361 + 0x9ad7618cUL, 0x37a10c7aUL, 0x59f8148eUL, 0xeb133c89UL,
362 + 0xcea927eeUL, 0xb761c935UL, 0xe11ce5edUL, 0x7a47b13cUL,
363 + 0x9cd2df59UL, 0x55f2733fUL, 0x1814ce79UL, 0x73c737bfUL,
364 + 0x53f7cdeaUL, 0x5ffdaa5bUL, 0xdf3d6f14UL, 0x7844db86UL,
365 + 0xcaaff381UL, 0xb968c43eUL, 0x3824342cUL, 0xc2a3405fUL,
366 + 0x161dc372UL, 0xbce2250cUL, 0x283c498bUL, 0xff0d9541UL,
367 + 0x39a80171UL, 0x080cb3deUL, 0xd8b4e49cUL, 0x6456c190UL,
368 + 0x7bcb8461UL, 0xd532b670UL, 0x486c5c74UL, 0xd0b85742UL,
369 +};
370 +
371 +static const ulong32 Td4[256] = {
372 + 0x52525252UL, 0x09090909UL, 0x6a6a6a6aUL, 0xd5d5d5d5UL,
373 + 0x30303030UL, 0x36363636UL, 0xa5a5a5a5UL, 0x38383838UL,
374 + 0xbfbfbfbfUL, 0x40404040UL, 0xa3a3a3a3UL, 0x9e9e9e9eUL,
375 + 0x81818181UL, 0xf3f3f3f3UL, 0xd7d7d7d7UL, 0xfbfbfbfbUL,
376 + 0x7c7c7c7cUL, 0xe3e3e3e3UL, 0x39393939UL, 0x82828282UL,
377 + 0x9b9b9b9bUL, 0x2f2f2f2fUL, 0xffffffffUL, 0x87878787UL,
378 + 0x34343434UL, 0x8e8e8e8eUL, 0x43434343UL, 0x44444444UL,
379 + 0xc4c4c4c4UL, 0xdedededeUL, 0xe9e9e9e9UL, 0xcbcbcbcbUL,
380 + 0x54545454UL, 0x7b7b7b7bUL, 0x94949494UL, 0x32323232UL,
381 + 0xa6a6a6a6UL, 0xc2c2c2c2UL, 0x23232323UL, 0x3d3d3d3dUL,
382 + 0xeeeeeeeeUL, 0x4c4c4c4cUL, 0x95959595UL, 0x0b0b0b0bUL,
383 + 0x42424242UL, 0xfafafafaUL, 0xc3c3c3c3UL, 0x4e4e4e4eUL,
384 + 0x08080808UL, 0x2e2e2e2eUL, 0xa1a1a1a1UL, 0x66666666UL,
385 + 0x28282828UL, 0xd9d9d9d9UL, 0x24242424UL, 0xb2b2b2b2UL,
386 + 0x76767676UL, 0x5b5b5b5bUL, 0xa2a2a2a2UL, 0x49494949UL,
387 + 0x6d6d6d6dUL, 0x8b8b8b8bUL, 0xd1d1d1d1UL, 0x25252525UL,
388 + 0x72727272UL, 0xf8f8f8f8UL, 0xf6f6f6f6UL, 0x64646464UL,
389 + 0x86868686UL, 0x68686868UL, 0x98989898UL, 0x16161616UL,
390 + 0xd4d4d4d4UL, 0xa4a4a4a4UL, 0x5c5c5c5cUL, 0xccccccccUL,
391 + 0x5d5d5d5dUL, 0x65656565UL, 0xb6b6b6b6UL, 0x92929292UL,
392 + 0x6c6c6c6cUL, 0x70707070UL, 0x48484848UL, 0x50505050UL,
393 + 0xfdfdfdfdUL, 0xededededUL, 0xb9b9b9b9UL, 0xdadadadaUL,
394 + 0x5e5e5e5eUL, 0x15151515UL, 0x46464646UL, 0x57575757UL,
395 + 0xa7a7a7a7UL, 0x8d8d8d8dUL, 0x9d9d9d9dUL, 0x84848484UL,
396 + 0x90909090UL, 0xd8d8d8d8UL, 0xababababUL, 0x00000000UL,
397 + 0x8c8c8c8cUL, 0xbcbcbcbcUL, 0xd3d3d3d3UL, 0x0a0a0a0aUL,
398 + 0xf7f7f7f7UL, 0xe4e4e4e4UL, 0x58585858UL, 0x05050505UL,
399 + 0xb8b8b8b8UL, 0xb3b3b3b3UL, 0x45454545UL, 0x06060606UL,
400 + 0xd0d0d0d0UL, 0x2c2c2c2cUL, 0x1e1e1e1eUL, 0x8f8f8f8fUL,
401 + 0xcacacacaUL, 0x3f3f3f3fUL, 0x0f0f0f0fUL, 0x02020202UL,
402 + 0xc1c1c1c1UL, 0xafafafafUL, 0xbdbdbdbdUL, 0x03030303UL,
403 + 0x01010101UL, 0x13131313UL, 0x8a8a8a8aUL, 0x6b6b6b6bUL,
404 + 0x3a3a3a3aUL, 0x91919191UL, 0x11111111UL, 0x41414141UL,
405 + 0x4f4f4f4fUL, 0x67676767UL, 0xdcdcdcdcUL, 0xeaeaeaeaUL,
406 + 0x97979797UL, 0xf2f2f2f2UL, 0xcfcfcfcfUL, 0xcecececeUL,
407 + 0xf0f0f0f0UL, 0xb4b4b4b4UL, 0xe6e6e6e6UL, 0x73737373UL,
408 + 0x96969696UL, 0xacacacacUL, 0x74747474UL, 0x22222222UL,
409 + 0xe7e7e7e7UL, 0xadadadadUL, 0x35353535UL, 0x85858585UL,
410 + 0xe2e2e2e2UL, 0xf9f9f9f9UL, 0x37373737UL, 0xe8e8e8e8UL,
411 + 0x1c1c1c1cUL, 0x75757575UL, 0xdfdfdfdfUL, 0x6e6e6e6eUL,
412 + 0x47474747UL, 0xf1f1f1f1UL, 0x1a1a1a1aUL, 0x71717171UL,
413 + 0x1d1d1d1dUL, 0x29292929UL, 0xc5c5c5c5UL, 0x89898989UL,
414 + 0x6f6f6f6fUL, 0xb7b7b7b7UL, 0x62626262UL, 0x0e0e0e0eUL,
415 + 0xaaaaaaaaUL, 0x18181818UL, 0xbebebebeUL, 0x1b1b1b1bUL,
416 + 0xfcfcfcfcUL, 0x56565656UL, 0x3e3e3e3eUL, 0x4b4b4b4bUL,
417 + 0xc6c6c6c6UL, 0xd2d2d2d2UL, 0x79797979UL, 0x20202020UL,
418 + 0x9a9a9a9aUL, 0xdbdbdbdbUL, 0xc0c0c0c0UL, 0xfefefefeUL,
419 + 0x78787878UL, 0xcdcdcdcdUL, 0x5a5a5a5aUL, 0xf4f4f4f4UL,
420 + 0x1f1f1f1fUL, 0xddddddddUL, 0xa8a8a8a8UL, 0x33333333UL,
421 + 0x88888888UL, 0x07070707UL, 0xc7c7c7c7UL, 0x31313131UL,
422 + 0xb1b1b1b1UL, 0x12121212UL, 0x10101010UL, 0x59595959UL,
423 + 0x27272727UL, 0x80808080UL, 0xececececUL, 0x5f5f5f5fUL,
424 + 0x60606060UL, 0x51515151UL, 0x7f7f7f7fUL, 0xa9a9a9a9UL,
425 + 0x19191919UL, 0xb5b5b5b5UL, 0x4a4a4a4aUL, 0x0d0d0d0dUL,
426 + 0x2d2d2d2dUL, 0xe5e5e5e5UL, 0x7a7a7a7aUL, 0x9f9f9f9fUL,
427 + 0x93939393UL, 0xc9c9c9c9UL, 0x9c9c9c9cUL, 0xefefefefUL,
428 + 0xa0a0a0a0UL, 0xe0e0e0e0UL, 0x3b3b3b3bUL, 0x4d4d4d4dUL,
429 + 0xaeaeaeaeUL, 0x2a2a2a2aUL, 0xf5f5f5f5UL, 0xb0b0b0b0UL,
430 + 0xc8c8c8c8UL, 0xebebebebUL, 0xbbbbbbbbUL, 0x3c3c3c3cUL,
431 + 0x83838383UL, 0x53535353UL, 0x99999999UL, 0x61616161UL,
432 + 0x17171717UL, 0x2b2b2b2bUL, 0x04040404UL, 0x7e7e7e7eUL,
433 + 0xbabababaUL, 0x77777777UL, 0xd6d6d6d6UL, 0x26262626UL,
434 + 0xe1e1e1e1UL, 0x69696969UL, 0x14141414UL, 0x63636363UL,
435 + 0x55555555UL, 0x21212121UL, 0x0c0c0c0cUL, 0x7d7d7d7dUL,
436 +};
437 +
438 +#ifdef SMALL_CODE
439 +
440 +#define Te0(x) TE0[x]
441 +#define Te1(x) ROR(TE0[x], 8)
442 +#define Te2(x) ROR(TE0[x], 16)
443 +#define Te3(x) ROR(TE0[x], 24)
444 +
445 +#define Td0(x) TD0[x]
446 +#define Td1(x) ROR(TD0[x], 8)
447 +#define Td2(x) ROR(TD0[x], 16)
448 +#define Td3(x) ROR(TD0[x], 24)
449 +
450 +#define Te4_0 0x000000FF & Te4
451 +#define Te4_1 0x0000FF00 & Te4
452 +#define Te4_2 0x00FF0000 & Te4
453 +#define Te4_3 0xFF000000 & Te4
454 +
455 +#else /* SMALL_CODE */
456 +
457 +#define Te0(x) TE0[x]
458 +#define Te1(x) TE1[x]
459 +#define Te2(x) TE2[x]
460 +#define Te3(x) TE3[x]
461 +
462 +#define Td0(x) TD0[x]
463 +#define Td1(x) TD1[x]
464 +#define Td2(x) TD2[x]
465 +#define Td3(x) TD3[x]
466 +
467 +static const ulong32 TE1[256] = {
468 + 0xa5c66363UL, 0x84f87c7cUL, 0x99ee7777UL, 0x8df67b7bUL,
469 + 0x0dfff2f2UL, 0xbdd66b6bUL, 0xb1de6f6fUL, 0x5491c5c5UL,
470 + 0x50603030UL, 0x03020101UL, 0xa9ce6767UL, 0x7d562b2bUL,
471 + 0x19e7fefeUL, 0x62b5d7d7UL, 0xe64dababUL, 0x9aec7676UL,
472 + 0x458fcacaUL, 0x9d1f8282UL, 0x4089c9c9UL, 0x87fa7d7dUL,
473 + 0x15effafaUL, 0xebb25959UL, 0xc98e4747UL, 0x0bfbf0f0UL,
474 + 0xec41adadUL, 0x67b3d4d4UL, 0xfd5fa2a2UL, 0xea45afafUL,
475 + 0xbf239c9cUL, 0xf753a4a4UL, 0x96e47272UL, 0x5b9bc0c0UL,
476 + 0xc275b7b7UL, 0x1ce1fdfdUL, 0xae3d9393UL, 0x6a4c2626UL,
477 + 0x5a6c3636UL, 0x417e3f3fUL, 0x02f5f7f7UL, 0x4f83ccccUL,
478 + 0x5c683434UL, 0xf451a5a5UL, 0x34d1e5e5UL, 0x08f9f1f1UL,
479 + 0x93e27171UL, 0x73abd8d8UL, 0x53623131UL, 0x3f2a1515UL,
480 + 0x0c080404UL, 0x5295c7c7UL, 0x65462323UL, 0x5e9dc3c3UL,
481 + 0x28301818UL, 0xa1379696UL, 0x0f0a0505UL, 0xb52f9a9aUL,
482 + 0x090e0707UL, 0x36241212UL, 0x9b1b8080UL, 0x3ddfe2e2UL,
483 + 0x26cdebebUL, 0x694e2727UL, 0xcd7fb2b2UL, 0x9fea7575UL,
484 + 0x1b120909UL, 0x9e1d8383UL, 0x74582c2cUL, 0x2e341a1aUL,
485 + 0x2d361b1bUL, 0xb2dc6e6eUL, 0xeeb45a5aUL, 0xfb5ba0a0UL,
486 + 0xf6a45252UL, 0x4d763b3bUL, 0x61b7d6d6UL, 0xce7db3b3UL,
487 + 0x7b522929UL, 0x3edde3e3UL, 0x715e2f2fUL, 0x97138484UL,
488 + 0xf5a65353UL, 0x68b9d1d1UL, 0x00000000UL, 0x2cc1ededUL,
489 + 0x60402020UL, 0x1fe3fcfcUL, 0xc879b1b1UL, 0xedb65b5bUL,
490 + 0xbed46a6aUL, 0x468dcbcbUL, 0xd967bebeUL, 0x4b723939UL,
491 + 0xde944a4aUL, 0xd4984c4cUL, 0xe8b05858UL, 0x4a85cfcfUL,
492 + 0x6bbbd0d0UL, 0x2ac5efefUL, 0xe54faaaaUL, 0x16edfbfbUL,
493 + 0xc5864343UL, 0xd79a4d4dUL, 0x55663333UL, 0x94118585UL,
494 + 0xcf8a4545UL, 0x10e9f9f9UL, 0x06040202UL, 0x81fe7f7fUL,
495 + 0xf0a05050UL, 0x44783c3cUL, 0xba259f9fUL, 0xe34ba8a8UL,
496 + 0xf3a25151UL, 0xfe5da3a3UL, 0xc0804040UL, 0x8a058f8fUL,
497 + 0xad3f9292UL, 0xbc219d9dUL, 0x48703838UL, 0x04f1f5f5UL,
498 + 0xdf63bcbcUL, 0xc177b6b6UL, 0x75afdadaUL, 0x63422121UL,
499 + 0x30201010UL, 0x1ae5ffffUL, 0x0efdf3f3UL, 0x6dbfd2d2UL,
500 + 0x4c81cdcdUL, 0x14180c0cUL, 0x35261313UL, 0x2fc3ececUL,
501 + 0xe1be5f5fUL, 0xa2359797UL, 0xcc884444UL, 0x392e1717UL,
502 + 0x5793c4c4UL, 0xf255a7a7UL, 0x82fc7e7eUL, 0x477a3d3dUL,
503 + 0xacc86464UL, 0xe7ba5d5dUL, 0x2b321919UL, 0x95e67373UL,
504 + 0xa0c06060UL, 0x98198181UL, 0xd19e4f4fUL, 0x7fa3dcdcUL,
505 + 0x66442222UL, 0x7e542a2aUL, 0xab3b9090UL, 0x830b8888UL,
506 + 0xca8c4646UL, 0x29c7eeeeUL, 0xd36bb8b8UL, 0x3c281414UL,
507 + 0x79a7dedeUL, 0xe2bc5e5eUL, 0x1d160b0bUL, 0x76addbdbUL,
508 + 0x3bdbe0e0UL, 0x56643232UL, 0x4e743a3aUL, 0x1e140a0aUL,
509 + 0xdb924949UL, 0x0a0c0606UL, 0x6c482424UL, 0xe4b85c5cUL,
510 + 0x5d9fc2c2UL, 0x6ebdd3d3UL, 0xef43acacUL, 0xa6c46262UL,
511 + 0xa8399191UL, 0xa4319595UL, 0x37d3e4e4UL, 0x8bf27979UL,
512 + 0x32d5e7e7UL, 0x438bc8c8UL, 0x596e3737UL, 0xb7da6d6dUL,
513 + 0x8c018d8dUL, 0x64b1d5d5UL, 0xd29c4e4eUL, 0xe049a9a9UL,
514 + 0xb4d86c6cUL, 0xfaac5656UL, 0x07f3f4f4UL, 0x25cfeaeaUL,
515 + 0xafca6565UL, 0x8ef47a7aUL, 0xe947aeaeUL, 0x18100808UL,
516 + 0xd56fbabaUL, 0x88f07878UL, 0x6f4a2525UL, 0x725c2e2eUL,
517 + 0x24381c1cUL, 0xf157a6a6UL, 0xc773b4b4UL, 0x5197c6c6UL,
518 + 0x23cbe8e8UL, 0x7ca1ddddUL, 0x9ce87474UL, 0x213e1f1fUL,
519 + 0xdd964b4bUL, 0xdc61bdbdUL, 0x860d8b8bUL, 0x850f8a8aUL,
520 + 0x90e07070UL, 0x427c3e3eUL, 0xc471b5b5UL, 0xaacc6666UL,
521 + 0xd8904848UL, 0x05060303UL, 0x01f7f6f6UL, 0x121c0e0eUL,
522 + 0xa3c26161UL, 0x5f6a3535UL, 0xf9ae5757UL, 0xd069b9b9UL,
523 + 0x91178686UL, 0x5899c1c1UL, 0x273a1d1dUL, 0xb9279e9eUL,
524 + 0x38d9e1e1UL, 0x13ebf8f8UL, 0xb32b9898UL, 0x33221111UL,
525 + 0xbbd26969UL, 0x70a9d9d9UL, 0x89078e8eUL, 0xa7339494UL,
526 + 0xb62d9b9bUL, 0x223c1e1eUL, 0x92158787UL, 0x20c9e9e9UL,
527 + 0x4987ceceUL, 0xffaa5555UL, 0x78502828UL, 0x7aa5dfdfUL,
528 + 0x8f038c8cUL, 0xf859a1a1UL, 0x80098989UL, 0x171a0d0dUL,
529 + 0xda65bfbfUL, 0x31d7e6e6UL, 0xc6844242UL, 0xb8d06868UL,
530 + 0xc3824141UL, 0xb0299999UL, 0x775a2d2dUL, 0x111e0f0fUL,
531 + 0xcb7bb0b0UL, 0xfca85454UL, 0xd66dbbbbUL, 0x3a2c1616UL,
532 +};
533 +static const ulong32 TE2[256] = {
534 + 0x63a5c663UL, 0x7c84f87cUL, 0x7799ee77UL, 0x7b8df67bUL,
535 + 0xf20dfff2UL, 0x6bbdd66bUL, 0x6fb1de6fUL, 0xc55491c5UL,
536 + 0x30506030UL, 0x01030201UL, 0x67a9ce67UL, 0x2b7d562bUL,
537 + 0xfe19e7feUL, 0xd762b5d7UL, 0xabe64dabUL, 0x769aec76UL,
538 + 0xca458fcaUL, 0x829d1f82UL, 0xc94089c9UL, 0x7d87fa7dUL,
539 + 0xfa15effaUL, 0x59ebb259UL, 0x47c98e47UL, 0xf00bfbf0UL,
540 + 0xadec41adUL, 0xd467b3d4UL, 0xa2fd5fa2UL, 0xafea45afUL,
541 + 0x9cbf239cUL, 0xa4f753a4UL, 0x7296e472UL, 0xc05b9bc0UL,
542 + 0xb7c275b7UL, 0xfd1ce1fdUL, 0x93ae3d93UL, 0x266a4c26UL,
543 + 0x365a6c36UL, 0x3f417e3fUL, 0xf702f5f7UL, 0xcc4f83ccUL,
544 + 0x345c6834UL, 0xa5f451a5UL, 0xe534d1e5UL, 0xf108f9f1UL,
545 + 0x7193e271UL, 0xd873abd8UL, 0x31536231UL, 0x153f2a15UL,
546 + 0x040c0804UL, 0xc75295c7UL, 0x23654623UL, 0xc35e9dc3UL,
547 + 0x18283018UL, 0x96a13796UL, 0x050f0a05UL, 0x9ab52f9aUL,
548 + 0x07090e07UL, 0x12362412UL, 0x809b1b80UL, 0xe23ddfe2UL,
549 + 0xeb26cdebUL, 0x27694e27UL, 0xb2cd7fb2UL, 0x759fea75UL,
550 + 0x091b1209UL, 0x839e1d83UL, 0x2c74582cUL, 0x1a2e341aUL,
551 + 0x1b2d361bUL, 0x6eb2dc6eUL, 0x5aeeb45aUL, 0xa0fb5ba0UL,
552 + 0x52f6a452UL, 0x3b4d763bUL, 0xd661b7d6UL, 0xb3ce7db3UL,
553 + 0x297b5229UL, 0xe33edde3UL, 0x2f715e2fUL, 0x84971384UL,
554 + 0x53f5a653UL, 0xd168b9d1UL, 0x00000000UL, 0xed2cc1edUL,
555 + 0x20604020UL, 0xfc1fe3fcUL, 0xb1c879b1UL, 0x5bedb65bUL,
556 + 0x6abed46aUL, 0xcb468dcbUL, 0xbed967beUL, 0x394b7239UL,
557 + 0x4ade944aUL, 0x4cd4984cUL, 0x58e8b058UL, 0xcf4a85cfUL,
558 + 0xd06bbbd0UL, 0xef2ac5efUL, 0xaae54faaUL, 0xfb16edfbUL,
559 + 0x43c58643UL, 0x4dd79a4dUL, 0x33556633UL, 0x85941185UL,
560 + 0x45cf8a45UL, 0xf910e9f9UL, 0x02060402UL, 0x7f81fe7fUL,
561 + 0x50f0a050UL, 0x3c44783cUL, 0x9fba259fUL, 0xa8e34ba8UL,
562 + 0x51f3a251UL, 0xa3fe5da3UL, 0x40c08040UL, 0x8f8a058fUL,
563 + 0x92ad3f92UL, 0x9dbc219dUL, 0x38487038UL, 0xf504f1f5UL,
564 + 0xbcdf63bcUL, 0xb6c177b6UL, 0xda75afdaUL, 0x21634221UL,
565 + 0x10302010UL, 0xff1ae5ffUL, 0xf30efdf3UL, 0xd26dbfd2UL,
566 + 0xcd4c81cdUL, 0x0c14180cUL, 0x13352613UL, 0xec2fc3ecUL,
567 + 0x5fe1be5fUL, 0x97a23597UL, 0x44cc8844UL, 0x17392e17UL,
568 + 0xc45793c4UL, 0xa7f255a7UL, 0x7e82fc7eUL, 0x3d477a3dUL,
569 + 0x64acc864UL, 0x5de7ba5dUL, 0x192b3219UL, 0x7395e673UL,
570 + 0x60a0c060UL, 0x81981981UL, 0x4fd19e4fUL, 0xdc7fa3dcUL,
571 + 0x22664422UL, 0x2a7e542aUL, 0x90ab3b90UL, 0x88830b88UL,
572 + 0x46ca8c46UL, 0xee29c7eeUL, 0xb8d36bb8UL, 0x143c2814UL,
573 + 0xde79a7deUL, 0x5ee2bc5eUL, 0x0b1d160bUL, 0xdb76addbUL,
574 + 0xe03bdbe0UL, 0x32566432UL, 0x3a4e743aUL, 0x0a1e140aUL,
575 + 0x49db9249UL, 0x060a0c06UL, 0x246c4824UL, 0x5ce4b85cUL,
576 + 0xc25d9fc2UL, 0xd36ebdd3UL, 0xacef43acUL, 0x62a6c462UL,
577 + 0x91a83991UL, 0x95a43195UL, 0xe437d3e4UL, 0x798bf279UL,
578 + 0xe732d5e7UL, 0xc8438bc8UL, 0x37596e37UL, 0x6db7da6dUL,
579 + 0x8d8c018dUL, 0xd564b1d5UL, 0x4ed29c4eUL, 0xa9e049a9UL,
580 + 0x6cb4d86cUL, 0x56faac56UL, 0xf407f3f4UL, 0xea25cfeaUL,
581 + 0x65afca65UL, 0x7a8ef47aUL, 0xaee947aeUL, 0x08181008UL,
582 + 0xbad56fbaUL, 0x7888f078UL, 0x256f4a25UL, 0x2e725c2eUL,
583 + 0x1c24381cUL, 0xa6f157a6UL, 0xb4c773b4UL, 0xc65197c6UL,
584 + 0xe823cbe8UL, 0xdd7ca1ddUL, 0x749ce874UL, 0x1f213e1fUL,
585 + 0x4bdd964bUL, 0xbddc61bdUL, 0x8b860d8bUL, 0x8a850f8aUL,
586 + 0x7090e070UL, 0x3e427c3eUL, 0xb5c471b5UL, 0x66aacc66UL,
587 + 0x48d89048UL, 0x03050603UL, 0xf601f7f6UL, 0x0e121c0eUL,
588 + 0x61a3c261UL, 0x355f6a35UL, 0x57f9ae57UL, 0xb9d069b9UL,
589 + 0x86911786UL, 0xc15899c1UL, 0x1d273a1dUL, 0x9eb9279eUL,
590 + 0xe138d9e1UL, 0xf813ebf8UL, 0x98b32b98UL, 0x11332211UL,
591 + 0x69bbd269UL, 0xd970a9d9UL, 0x8e89078eUL, 0x94a73394UL,
592 + 0x9bb62d9bUL, 0x1e223c1eUL, 0x87921587UL, 0xe920c9e9UL,
593 + 0xce4987ceUL, 0x55ffaa55UL, 0x28785028UL, 0xdf7aa5dfUL,
594 + 0x8c8f038cUL, 0xa1f859a1UL, 0x89800989UL, 0x0d171a0dUL,
595 + 0xbfda65bfUL, 0xe631d7e6UL, 0x42c68442UL, 0x68b8d068UL,
596 + 0x41c38241UL, 0x99b02999UL, 0x2d775a2dUL, 0x0f111e0fUL,
597 + 0xb0cb7bb0UL, 0x54fca854UL, 0xbbd66dbbUL, 0x163a2c16UL,
598 +};
599 +static const ulong32 TE3[256] = {
600 +
601 + 0x6363a5c6UL, 0x7c7c84f8UL, 0x777799eeUL, 0x7b7b8df6UL,
602 + 0xf2f20dffUL, 0x6b6bbdd6UL, 0x6f6fb1deUL, 0xc5c55491UL,
603 + 0x30305060UL, 0x01010302UL, 0x6767a9ceUL, 0x2b2b7d56UL,
604 + 0xfefe19e7UL, 0xd7d762b5UL, 0xababe64dUL, 0x76769aecUL,
605 + 0xcaca458fUL, 0x82829d1fUL, 0xc9c94089UL, 0x7d7d87faUL,
606 + 0xfafa15efUL, 0x5959ebb2UL, 0x4747c98eUL, 0xf0f00bfbUL,
607 + 0xadadec41UL, 0xd4d467b3UL, 0xa2a2fd5fUL, 0xafafea45UL,
608 + 0x9c9cbf23UL, 0xa4a4f753UL, 0x727296e4UL, 0xc0c05b9bUL,
609 + 0xb7b7c275UL, 0xfdfd1ce1UL, 0x9393ae3dUL, 0x26266a4cUL,
610 + 0x36365a6cUL, 0x3f3f417eUL, 0xf7f702f5UL, 0xcccc4f83UL,
611 + 0x34345c68UL, 0xa5a5f451UL, 0xe5e534d1UL, 0xf1f108f9UL,
612 + 0x717193e2UL, 0xd8d873abUL, 0x31315362UL, 0x15153f2aUL,
613 + 0x04040c08UL, 0xc7c75295UL, 0x23236546UL, 0xc3c35e9dUL,
614 + 0x18182830UL, 0x9696a137UL, 0x05050f0aUL, 0x9a9ab52fUL,
615 + 0x0707090eUL, 0x12123624UL, 0x80809b1bUL, 0xe2e23ddfUL,
616 + 0xebeb26cdUL, 0x2727694eUL, 0xb2b2cd7fUL, 0x75759feaUL,
617 + 0x09091b12UL, 0x83839e1dUL, 0x2c2c7458UL, 0x1a1a2e34UL,
618 + 0x1b1b2d36UL, 0x6e6eb2dcUL, 0x5a5aeeb4UL, 0xa0a0fb5bUL,
619 + 0x5252f6a4UL, 0x3b3b4d76UL, 0xd6d661b7UL, 0xb3b3ce7dUL,
620 + 0x29297b52UL, 0xe3e33eddUL, 0x2f2f715eUL, 0x84849713UL,
621 + 0x5353f5a6UL, 0xd1d168b9UL, 0x00000000UL, 0xeded2cc1UL,
622 + 0x20206040UL, 0xfcfc1fe3UL, 0xb1b1c879UL, 0x5b5bedb6UL,
623 + 0x6a6abed4UL, 0xcbcb468dUL, 0xbebed967UL, 0x39394b72UL,
624 + 0x4a4ade94UL, 0x4c4cd498UL, 0x5858e8b0UL, 0xcfcf4a85UL,
625 + 0xd0d06bbbUL, 0xefef2ac5UL, 0xaaaae54fUL, 0xfbfb16edUL,
626 + 0x4343c586UL, 0x4d4dd79aUL, 0x33335566UL, 0x85859411UL,
627 + 0x4545cf8aUL, 0xf9f910e9UL, 0x02020604UL, 0x7f7f81feUL,
628 + 0x5050f0a0UL, 0x3c3c4478UL, 0x9f9fba25UL, 0xa8a8e34bUL,
629 + 0x5151f3a2UL, 0xa3a3fe5dUL, 0x4040c080UL, 0x8f8f8a05UL,
630 + 0x9292ad3fUL, 0x9d9dbc21UL, 0x38384870UL, 0xf5f504f1UL,
631 + 0xbcbcdf63UL, 0xb6b6c177UL, 0xdada75afUL, 0x21216342UL,
632 + 0x10103020UL, 0xffff1ae5UL, 0xf3f30efdUL, 0xd2d26dbfUL,
633 + 0xcdcd4c81UL, 0x0c0c1418UL, 0x13133526UL, 0xecec2fc3UL,
634 + 0x5f5fe1beUL, 0x9797a235UL, 0x4444cc88UL, 0x1717392eUL,
635 + 0xc4c45793UL, 0xa7a7f255UL, 0x7e7e82fcUL, 0x3d3d477aUL,
636 + 0x6464acc8UL, 0x5d5de7baUL, 0x19192b32UL, 0x737395e6UL,
637 + 0x6060a0c0UL, 0x81819819UL, 0x4f4fd19eUL, 0xdcdc7fa3UL,
638 + 0x22226644UL, 0x2a2a7e54UL, 0x9090ab3bUL, 0x8888830bUL,
639 + 0x4646ca8cUL, 0xeeee29c7UL, 0xb8b8d36bUL, 0x14143c28UL,
640 + 0xdede79a7UL, 0x5e5ee2bcUL, 0x0b0b1d16UL, 0xdbdb76adUL,
641 + 0xe0e03bdbUL, 0x32325664UL, 0x3a3a4e74UL, 0x0a0a1e14UL,
642 + 0x4949db92UL, 0x06060a0cUL, 0x24246c48UL, 0x5c5ce4b8UL,
643 + 0xc2c25d9fUL, 0xd3d36ebdUL, 0xacacef43UL, 0x6262a6c4UL,
644 + 0x9191a839UL, 0x9595a431UL, 0xe4e437d3UL, 0x79798bf2UL,
645 + 0xe7e732d5UL, 0xc8c8438bUL, 0x3737596eUL, 0x6d6db7daUL,
646 + 0x8d8d8c01UL, 0xd5d564b1UL, 0x4e4ed29cUL, 0xa9a9e049UL,
647 + 0x6c6cb4d8UL, 0x5656faacUL, 0xf4f407f3UL, 0xeaea25cfUL,
648 + 0x6565afcaUL, 0x7a7a8ef4UL, 0xaeaee947UL, 0x08081810UL,
649 + 0xbabad56fUL, 0x787888f0UL, 0x25256f4aUL, 0x2e2e725cUL,
650 + 0x1c1c2438UL, 0xa6a6f157UL, 0xb4b4c773UL, 0xc6c65197UL,
651 + 0xe8e823cbUL, 0xdddd7ca1UL, 0x74749ce8UL, 0x1f1f213eUL,
652 + 0x4b4bdd96UL, 0xbdbddc61UL, 0x8b8b860dUL, 0x8a8a850fUL,
653 + 0x707090e0UL, 0x3e3e427cUL, 0xb5b5c471UL, 0x6666aaccUL,
654 + 0x4848d890UL, 0x03030506UL, 0xf6f601f7UL, 0x0e0e121cUL,
655 + 0x6161a3c2UL, 0x35355f6aUL, 0x5757f9aeUL, 0xb9b9d069UL,
656 + 0x86869117UL, 0xc1c15899UL, 0x1d1d273aUL, 0x9e9eb927UL,
657 + 0xe1e138d9UL, 0xf8f813ebUL, 0x9898b32bUL, 0x11113322UL,
658 + 0x6969bbd2UL, 0xd9d970a9UL, 0x8e8e8907UL, 0x9494a733UL,
659 + 0x9b9bb62dUL, 0x1e1e223cUL, 0x87879215UL, 0xe9e920c9UL,
660 + 0xcece4987UL, 0x5555ffaaUL, 0x28287850UL, 0xdfdf7aa5UL,
661 + 0x8c8c8f03UL, 0xa1a1f859UL, 0x89898009UL, 0x0d0d171aUL,
662 + 0xbfbfda65UL, 0xe6e631d7UL, 0x4242c684UL, 0x6868b8d0UL,
663 + 0x4141c382UL, 0x9999b029UL, 0x2d2d775aUL, 0x0f0f111eUL,
664 + 0xb0b0cb7bUL, 0x5454fca8UL, 0xbbbbd66dUL, 0x16163a2cUL,
665 +};
666 +
667 +static const ulong32 Te4_0[] = {
668 +0x00000063UL, 0x0000007cUL, 0x00000077UL, 0x0000007bUL, 0x000000f2UL, 0x0000006bUL, 0x0000006fUL, 0x000000c5UL,
669 +0x00000030UL, 0x00000001UL, 0x00000067UL, 0x0000002bUL, 0x000000feUL, 0x000000d7UL, 0x000000abUL, 0x00000076UL,
670 +0x000000caUL, 0x00000082UL, 0x000000c9UL, 0x0000007dUL, 0x000000faUL, 0x00000059UL, 0x00000047UL, 0x000000f0UL,
671 +0x000000adUL, 0x000000d4UL, 0x000000a2UL, 0x000000afUL, 0x0000009cUL, 0x000000a4UL, 0x00000072UL, 0x000000c0UL,
672 +0x000000b7UL, 0x000000fdUL, 0x00000093UL, 0x00000026UL, 0x00000036UL, 0x0000003fUL, 0x000000f7UL, 0x000000ccUL,
673 +0x00000034UL, 0x000000a5UL, 0x000000e5UL, 0x000000f1UL, 0x00000071UL, 0x000000d8UL, 0x00000031UL, 0x00000015UL,
674 +0x00000004UL, 0x000000c7UL, 0x00000023UL, 0x000000c3UL, 0x00000018UL, 0x00000096UL, 0x00000005UL, 0x0000009aUL,
675 +0x00000007UL, 0x00000012UL, 0x00000080UL, 0x000000e2UL, 0x000000ebUL, 0x00000027UL, 0x000000b2UL, 0x00000075UL,
676 +0x00000009UL, 0x00000083UL, 0x0000002cUL, 0x0000001aUL, 0x0000001bUL, 0x0000006eUL, 0x0000005aUL, 0x000000a0UL,
677 +0x00000052UL, 0x0000003bUL, 0x000000d6UL, 0x000000b3UL, 0x00000029UL, 0x000000e3UL, 0x0000002fUL, 0x00000084UL,
678 +0x00000053UL, 0x000000d1UL, 0x00000000UL, 0x000000edUL, 0x00000020UL, 0x000000fcUL, 0x000000b1UL, 0x0000005bUL,
679 +0x0000006aUL, 0x000000cbUL, 0x000000beUL, 0x00000039UL, 0x0000004aUL, 0x0000004cUL, 0x00000058UL, 0x000000cfUL,
680 +0x000000d0UL, 0x000000efUL, 0x000000aaUL, 0x000000fbUL, 0x00000043UL, 0x0000004dUL, 0x00000033UL, 0x00000085UL,
681 +0x00000045UL, 0x000000f9UL, 0x00000002UL, 0x0000007fUL, 0x00000050UL, 0x0000003cUL, 0x0000009fUL, 0x000000a8UL,
682 +0x00000051UL, 0x000000a3UL, 0x00000040UL, 0x0000008fUL, 0x00000092UL, 0x0000009dUL, 0x00000038UL, 0x000000f5UL,
683 +0x000000bcUL, 0x000000b6UL, 0x000000daUL, 0x00000021UL, 0x00000010UL, 0x000000ffUL, 0x000000f3UL, 0x000000d2UL,
684 +0x000000cdUL, 0x0000000cUL, 0x00000013UL, 0x000000ecUL, 0x0000005fUL, 0x00000097UL, 0x00000044UL, 0x00000017UL,
685 +0x000000c4UL, 0x000000a7UL, 0x0000007eUL, 0x0000003dUL, 0x00000064UL, 0x0000005dUL, 0x00000019UL, 0x00000073UL,
686 +0x00000060UL, 0x00000081UL, 0x0000004fUL, 0x000000dcUL, 0x00000022UL, 0x0000002aUL, 0x00000090UL, 0x00000088UL,
687 +0x00000046UL, 0x000000eeUL, 0x000000b8UL, 0x00000014UL, 0x000000deUL, 0x0000005eUL, 0x0000000bUL, 0x000000dbUL,
688 +0x000000e0UL, 0x00000032UL, 0x0000003aUL, 0x0000000aUL, 0x00000049UL, 0x00000006UL, 0x00000024UL, 0x0000005cUL,
689 +0x000000c2UL, 0x000000d3UL, 0x000000acUL, 0x00000062UL, 0x00000091UL, 0x00000095UL, 0x000000e4UL, 0x00000079UL,
690 +0x000000e7UL, 0x000000c8UL, 0x00000037UL, 0x0000006dUL, 0x0000008dUL, 0x000000d5UL, 0x0000004eUL, 0x000000a9UL,
691 +0x0000006cUL, 0x00000056UL, 0x000000f4UL, 0x000000eaUL, 0x00000065UL, 0x0000007aUL, 0x000000aeUL, 0x00000008UL,
692 +0x000000baUL, 0x00000078UL, 0x00000025UL, 0x0000002eUL, 0x0000001cUL, 0x000000a6UL, 0x000000b4UL, 0x000000c6UL,
693 +0x000000e8UL, 0x000000ddUL, 0x00000074UL, 0x0000001fUL, 0x0000004bUL, 0x000000bdUL, 0x0000008bUL, 0x0000008aUL,
694 +0x00000070UL, 0x0000003eUL, 0x000000b5UL, 0x00000066UL, 0x00000048UL, 0x00000003UL, 0x000000f6UL, 0x0000000eUL,
695 +0x00000061UL, 0x00000035UL, 0x00000057UL, 0x000000b9UL, 0x00000086UL, 0x000000c1UL, 0x0000001dUL, 0x0000009eUL,
696 +0x000000e1UL, 0x000000f8UL, 0x00000098UL, 0x00000011UL, 0x00000069UL, 0x000000d9UL, 0x0000008eUL, 0x00000094UL,
697 +0x0000009bUL, 0x0000001eUL, 0x00000087UL, 0x000000e9UL, 0x000000ceUL, 0x00000055UL, 0x00000028UL, 0x000000dfUL,
698 +0x0000008cUL, 0x000000a1UL, 0x00000089UL, 0x0000000dUL, 0x000000bfUL, 0x000000e6UL, 0x00000042UL, 0x00000068UL,
699 +0x00000041UL, 0x00000099UL, 0x0000002dUL, 0x0000000fUL, 0x000000b0UL, 0x00000054UL, 0x000000bbUL, 0x00000016UL
700 +};
701 +
702 +static const ulong32 Te4_1[] = {
703 +0x00006300UL, 0x00007c00UL, 0x00007700UL, 0x00007b00UL, 0x0000f200UL, 0x00006b00UL, 0x00006f00UL, 0x0000c500UL,
704 +0x00003000UL, 0x00000100UL, 0x00006700UL, 0x00002b00UL, 0x0000fe00UL, 0x0000d700UL, 0x0000ab00UL, 0x00007600UL,
705 +0x0000ca00UL, 0x00008200UL, 0x0000c900UL, 0x00007d00UL, 0x0000fa00UL, 0x00005900UL, 0x00004700UL, 0x0000f000UL,
706 +0x0000ad00UL, 0x0000d400UL, 0x0000a200UL, 0x0000af00UL, 0x00009c00UL, 0x0000a400UL, 0x00007200UL, 0x0000c000UL,
707 +0x0000b700UL, 0x0000fd00UL, 0x00009300UL, 0x00002600UL, 0x00003600UL, 0x00003f00UL, 0x0000f700UL, 0x0000cc00UL,
708 +0x00003400UL, 0x0000a500UL, 0x0000e500UL, 0x0000f100UL, 0x00007100UL, 0x0000d800UL, 0x00003100UL, 0x00001500UL,
709 +0x00000400UL, 0x0000c700UL, 0x00002300UL, 0x0000c300UL, 0x00001800UL, 0x00009600UL, 0x00000500UL, 0x00009a00UL,
710 +0x00000700UL, 0x00001200UL, 0x00008000UL, 0x0000e200UL, 0x0000eb00UL, 0x00002700UL, 0x0000b200UL, 0x00007500UL,
711 +0x00000900UL, 0x00008300UL, 0x00002c00UL, 0x00001a00UL, 0x00001b00UL, 0x00006e00UL, 0x00005a00UL, 0x0000a000UL,
712 +0x00005200UL, 0x00003b00UL, 0x0000d600UL, 0x0000b300UL, 0x00002900UL, 0x0000e300UL, 0x00002f00UL, 0x00008400UL,
713 +0x00005300UL, 0x0000d100UL, 0x00000000UL, 0x0000ed00UL, 0x00002000UL, 0x0000fc00UL, 0x0000b100UL, 0x00005b00UL,
714 +0x00006a00UL, 0x0000cb00UL, 0x0000be00UL, 0x00003900UL, 0x00004a00UL, 0x00004c00UL, 0x00005800UL, 0x0000cf00UL,
715 +0x0000d000UL, 0x0000ef00UL, 0x0000aa00UL, 0x0000fb00UL, 0x00004300UL, 0x00004d00UL, 0x00003300UL, 0x00008500UL,
716 +0x00004500UL, 0x0000f900UL, 0x00000200UL, 0x00007f00UL, 0x00005000UL, 0x00003c00UL, 0x00009f00UL, 0x0000a800UL,
717 +0x00005100UL, 0x0000a300UL, 0x00004000UL, 0x00008f00UL, 0x00009200UL, 0x00009d00UL, 0x00003800UL, 0x0000f500UL,
718 +0x0000bc00UL, 0x0000b600UL, 0x0000da00UL, 0x00002100UL, 0x00001000UL, 0x0000ff00UL, 0x0000f300UL, 0x0000d200UL,
719 +0x0000cd00UL, 0x00000c00UL, 0x00001300UL, 0x0000ec00UL, 0x00005f00UL, 0x00009700UL, 0x00004400UL, 0x00001700UL,
720 +0x0000c400UL, 0x0000a700UL, 0x00007e00UL, 0x00003d00UL, 0x00006400UL, 0x00005d00UL, 0x00001900UL, 0x00007300UL,
721 +0x00006000UL, 0x00008100UL, 0x00004f00UL, 0x0000dc00UL, 0x00002200UL, 0x00002a00UL, 0x00009000UL, 0x00008800UL,
722 +0x00004600UL, 0x0000ee00UL, 0x0000b800UL, 0x00001400UL, 0x0000de00UL, 0x00005e00UL, 0x00000b00UL, 0x0000db00UL,
723 +0x0000e000UL, 0x00003200UL, 0x00003a00UL, 0x00000a00UL, 0x00004900UL, 0x00000600UL, 0x00002400UL, 0x00005c00UL,
724 +0x0000c200UL, 0x0000d300UL, 0x0000ac00UL, 0x00006200UL, 0x00009100UL, 0x00009500UL, 0x0000e400UL, 0x00007900UL,
725 +0x0000e700UL, 0x0000c800UL, 0x00003700UL, 0x00006d00UL, 0x00008d00UL, 0x0000d500UL, 0x00004e00UL, 0x0000a900UL,
726 +0x00006c00UL, 0x00005600UL, 0x0000f400UL, 0x0000ea00UL, 0x00006500UL, 0x00007a00UL, 0x0000ae00UL, 0x00000800UL,
727 +0x0000ba00UL, 0x00007800UL, 0x00002500UL, 0x00002e00UL, 0x00001c00UL, 0x0000a600UL, 0x0000b400UL, 0x0000c600UL,
728 +0x0000e800UL, 0x0000dd00UL, 0x00007400UL, 0x00001f00UL, 0x00004b00UL, 0x0000bd00UL, 0x00008b00UL, 0x00008a00UL,
729 +0x00007000UL, 0x00003e00UL, 0x0000b500UL, 0x00006600UL, 0x00004800UL, 0x00000300UL, 0x0000f600UL, 0x00000e00UL,
730 +0x00006100UL, 0x00003500UL, 0x00005700UL, 0x0000b900UL, 0x00008600UL, 0x0000c100UL, 0x00001d00UL, 0x00009e00UL,
731 +0x0000e100UL, 0x0000f800UL, 0x00009800UL, 0x00001100UL, 0x00006900UL, 0x0000d900UL, 0x00008e00UL, 0x00009400UL,
732 +0x00009b00UL, 0x00001e00UL, 0x00008700UL, 0x0000e900UL, 0x0000ce00UL, 0x00005500UL, 0x00002800UL, 0x0000df00UL,
733 +0x00008c00UL, 0x0000a100UL, 0x00008900UL, 0x00000d00UL, 0x0000bf00UL, 0x0000e600UL, 0x00004200UL, 0x00006800UL,
734 +0x00004100UL, 0x00009900UL, 0x00002d00UL, 0x00000f00UL, 0x0000b000UL, 0x00005400UL, 0x0000bb00UL, 0x00001600UL
735 +};
736 +
737 +static const ulong32 Te4_2[] = {
738 +0x00630000UL, 0x007c0000UL, 0x00770000UL, 0x007b0000UL, 0x00f20000UL, 0x006b0000UL, 0x006f0000UL, 0x00c50000UL,
739 +0x00300000UL, 0x00010000UL, 0x00670000UL, 0x002b0000UL, 0x00fe0000UL, 0x00d70000UL, 0x00ab0000UL, 0x00760000UL,
740 +0x00ca0000UL, 0x00820000UL, 0x00c90000UL, 0x007d0000UL, 0x00fa0000UL, 0x00590000UL, 0x00470000UL, 0x00f00000UL,
741 +0x00ad0000UL, 0x00d40000UL, 0x00a20000UL, 0x00af0000UL, 0x009c0000UL, 0x00a40000UL, 0x00720000UL, 0x00c00000UL,
742 +0x00b70000UL, 0x00fd0000UL, 0x00930000UL, 0x00260000UL, 0x00360000UL, 0x003f0000UL, 0x00f70000UL, 0x00cc0000UL,
743 +0x00340000UL, 0x00a50000UL, 0x00e50000UL, 0x00f10000UL, 0x00710000UL, 0x00d80000UL, 0x00310000UL, 0x00150000UL,
744 +0x00040000UL, 0x00c70000UL, 0x00230000UL, 0x00c30000UL, 0x00180000UL, 0x00960000UL, 0x00050000UL, 0x009a0000UL,
745 +0x00070000UL, 0x00120000UL, 0x00800000UL, 0x00e20000UL, 0x00eb0000UL, 0x00270000UL, 0x00b20000UL, 0x00750000UL,
746 +0x00090000UL, 0x00830000UL, 0x002c0000UL, 0x001a0000UL, 0x001b0000UL, 0x006e0000UL, 0x005a0000UL, 0x00a00000UL,
747 +0x00520000UL, 0x003b0000UL, 0x00d60000UL, 0x00b30000UL, 0x00290000UL, 0x00e30000UL, 0x002f0000UL, 0x00840000UL,
748 +0x00530000UL, 0x00d10000UL, 0x00000000UL, 0x00ed0000UL, 0x00200000UL, 0x00fc0000UL, 0x00b10000UL, 0x005b0000UL,
749 +0x006a0000UL, 0x00cb0000UL, 0x00be0000UL, 0x00390000UL, 0x004a0000UL, 0x004c0000UL, 0x00580000UL, 0x00cf0000UL,
750 +0x00d00000UL, 0x00ef0000UL, 0x00aa0000UL, 0x00fb0000UL, 0x00430000UL, 0x004d0000UL, 0x00330000UL, 0x00850000UL,
751 +0x00450000UL, 0x00f90000UL, 0x00020000UL, 0x007f0000UL, 0x00500000UL, 0x003c0000UL, 0x009f0000UL, 0x00a80000UL,
752 +0x00510000UL, 0x00a30000UL, 0x00400000UL, 0x008f0000UL, 0x00920000UL, 0x009d0000UL, 0x00380000UL, 0x00f50000UL,
753 +0x00bc0000UL, 0x00b60000UL, 0x00da0000UL, 0x00210000UL, 0x00100000UL, 0x00ff0000UL, 0x00f30000UL, 0x00d20000UL,
754 +0x00cd0000UL, 0x000c0000UL, 0x00130000UL, 0x00ec0000UL, 0x005f0000UL, 0x00970000UL, 0x00440000UL, 0x00170000UL,
755 +0x00c40000UL, 0x00a70000UL, 0x007e0000UL, 0x003d0000UL, 0x00640000UL, 0x005d0000UL, 0x00190000UL, 0x00730000UL,
756 +0x00600000UL, 0x00810000UL, 0x004f0000UL, 0x00dc0000UL, 0x00220000UL, 0x002a0000UL, 0x00900000UL, 0x00880000UL,
757 +0x00460000UL, 0x00ee0000UL, 0x00b80000UL, 0x00140000UL, 0x00de0000UL, 0x005e0000UL, 0x000b0000UL, 0x00db0000UL,
758 +0x00e00000UL, 0x00320000UL, 0x003a0000UL, 0x000a0000UL, 0x00490000UL, 0x00060000UL, 0x00240000UL, 0x005c0000UL,
759 +0x00c20000UL, 0x00d30000UL, 0x00ac0000UL, 0x00620000UL, 0x00910000UL, 0x00950000UL, 0x00e40000UL, 0x00790000UL,
760 +0x00e70000UL, 0x00c80000UL, 0x00370000UL, 0x006d0000UL, 0x008d0000UL, 0x00d50000UL, 0x004e0000UL, 0x00a90000UL,
761 +0x006c0000UL, 0x00560000UL, 0x00f40000UL, 0x00ea0000UL, 0x00650000UL, 0x007a0000UL, 0x00ae0000UL, 0x00080000UL,
762 +0x00ba0000UL, 0x00780000UL, 0x00250000UL, 0x002e0000UL, 0x001c0000UL, 0x00a60000UL, 0x00b40000UL, 0x00c60000UL,
763 +0x00e80000UL, 0x00dd0000UL, 0x00740000UL, 0x001f0000UL, 0x004b0000UL, 0x00bd0000UL, 0x008b0000UL, 0x008a0000UL,
764 +0x00700000UL, 0x003e0000UL, 0x00b50000UL, 0x00660000UL, 0x00480000UL, 0x00030000UL, 0x00f60000UL, 0x000e0000UL,
765 +0x00610000UL, 0x00350000UL, 0x00570000UL, 0x00b90000UL, 0x00860000UL, 0x00c10000UL, 0x001d0000UL, 0x009e0000UL,
766 +0x00e10000UL, 0x00f80000UL, 0x00980000UL, 0x00110000UL, 0x00690000UL, 0x00d90000UL, 0x008e0000UL, 0x00940000UL,
767 +0x009b0000UL, 0x001e0000UL, 0x00870000UL, 0x00e90000UL, 0x00ce0000UL, 0x00550000UL, 0x00280000UL, 0x00df0000UL,
768 +0x008c0000UL, 0x00a10000UL, 0x00890000UL, 0x000d0000UL, 0x00bf0000UL, 0x00e60000UL, 0x00420000UL, 0x00680000UL,
769 +0x00410000UL, 0x00990000UL, 0x002d0000UL, 0x000f0000UL, 0x00b00000UL, 0x00540000UL, 0x00bb0000UL, 0x00160000UL
770 +};
771 +
772 +static const ulong32 Te4_3[] = {
773 +0x63000000UL, 0x7c000000UL, 0x77000000UL, 0x7b000000UL, 0xf2000000UL, 0x6b000000UL, 0x6f000000UL, 0xc5000000UL,
774 +0x30000000UL, 0x01000000UL, 0x67000000UL, 0x2b000000UL, 0xfe000000UL, 0xd7000000UL, 0xab000000UL, 0x76000000UL,
775 +0xca000000UL, 0x82000000UL, 0xc9000000UL, 0x7d000000UL, 0xfa000000UL, 0x59000000UL, 0x47000000UL, 0xf0000000UL,
776 +0xad000000UL, 0xd4000000UL, 0xa2000000UL, 0xaf000000UL, 0x9c000000UL, 0xa4000000UL, 0x72000000UL, 0xc0000000UL,
777 +0xb7000000UL, 0xfd000000UL, 0x93000000UL, 0x26000000UL, 0x36000000UL, 0x3f000000UL, 0xf7000000UL, 0xcc000000UL,
778 +0x34000000UL, 0xa5000000UL, 0xe5000000UL, 0xf1000000UL, 0x71000000UL, 0xd8000000UL, 0x31000000UL, 0x15000000UL,
779 +0x04000000UL, 0xc7000000UL, 0x23000000UL, 0xc3000000UL, 0x18000000UL, 0x96000000UL, 0x05000000UL, 0x9a000000UL,
780 +0x07000000UL, 0x12000000UL, 0x80000000UL, 0xe2000000UL, 0xeb000000UL, 0x27000000UL, 0xb2000000UL, 0x75000000UL,
781 +0x09000000UL, 0x83000000UL, 0x2c000000UL, 0x1a000000UL, 0x1b000000UL, 0x6e000000UL, 0x5a000000UL, 0xa0000000UL,
782 +0x52000000UL, 0x3b000000UL, 0xd6000000UL, 0xb3000000UL, 0x29000000UL, 0xe3000000UL, 0x2f000000UL, 0x84000000UL,
783 +0x53000000UL, 0xd1000000UL, 0x00000000UL, 0xed000000UL, 0x20000000UL, 0xfc000000UL, 0xb1000000UL, 0x5b000000UL,
784 +0x6a000000UL, 0xcb000000UL, 0xbe000000UL, 0x39000000UL, 0x4a000000UL, 0x4c000000UL, 0x58000000UL, 0xcf000000UL,
785 +0xd0000000UL, 0xef000000UL, 0xaa000000UL, 0xfb000000UL, 0x43000000UL, 0x4d000000UL, 0x33000000UL, 0x85000000UL,
786 +0x45000000UL, 0xf9000000UL, 0x02000000UL, 0x7f000000UL, 0x50000000UL, 0x3c000000UL, 0x9f000000UL, 0xa8000000UL,
787 +0x51000000UL, 0xa3000000UL, 0x40000000UL, 0x8f000000UL, 0x92000000UL, 0x9d000000UL, 0x38000000UL, 0xf5000000UL,
788 +0xbc000000UL, 0xb6000000UL, 0xda000000UL, 0x21000000UL, 0x10000000UL, 0xff000000UL, 0xf3000000UL, 0xd2000000UL,
789 +0xcd000000UL, 0x0c000000UL, 0x13000000UL, 0xec000000UL, 0x5f000000UL, 0x97000000UL, 0x44000000UL, 0x17000000UL,
790 +0xc4000000UL, 0xa7000000UL, 0x7e000000UL, 0x3d000000UL, 0x64000000UL, 0x5d000000UL, 0x19000000UL, 0x73000000UL,
791 +0x60000000UL, 0x81000000UL, 0x4f000000UL, 0xdc000000UL, 0x22000000UL, 0x2a000000UL, 0x90000000UL, 0x88000000UL,
792 +0x46000000UL, 0xee000000UL, 0xb8000000UL, 0x14000000UL, 0xde000000UL, 0x5e000000UL, 0x0b000000UL, 0xdb000000UL,
793 +0xe0000000UL, 0x32000000UL, 0x3a000000UL, 0x0a000000UL, 0x49000000UL, 0x06000000UL, 0x24000000UL, 0x5c000000UL,
794 +0xc2000000UL, 0xd3000000UL, 0xac000000UL, 0x62000000UL, 0x91000000UL, 0x95000000UL, 0xe4000000UL, 0x79000000UL,
795 +0xe7000000UL, 0xc8000000UL, 0x37000000UL, 0x6d000000UL, 0x8d000000UL, 0xd5000000UL, 0x4e000000UL, 0xa9000000UL,
796 +0x6c000000UL, 0x56000000UL, 0xf4000000UL, 0xea000000UL, 0x65000000UL, 0x7a000000UL, 0xae000000UL, 0x08000000UL,
797 +0xba000000UL, 0x78000000UL, 0x25000000UL, 0x2e000000UL, 0x1c000000UL, 0xa6000000UL, 0xb4000000UL, 0xc6000000UL,
798 +0xe8000000UL, 0xdd000000UL, 0x74000000UL, 0x1f000000UL, 0x4b000000UL, 0xbd000000UL, 0x8b000000UL, 0x8a000000UL,
799 +0x70000000UL, 0x3e000000UL, 0xb5000000UL, 0x66000000UL, 0x48000000UL, 0x03000000UL, 0xf6000000UL, 0x0e000000UL,
800 +0x61000000UL, 0x35000000UL, 0x57000000UL, 0xb9000000UL, 0x86000000UL, 0xc1000000UL, 0x1d000000UL, 0x9e000000UL,
801 +0xe1000000UL, 0xf8000000UL, 0x98000000UL, 0x11000000UL, 0x69000000UL, 0xd9000000UL, 0x8e000000UL, 0x94000000UL,
802 +0x9b000000UL, 0x1e000000UL, 0x87000000UL, 0xe9000000UL, 0xce000000UL, 0x55000000UL, 0x28000000UL, 0xdf000000UL,
803 +0x8c000000UL, 0xa1000000UL, 0x89000000UL, 0x0d000000UL, 0xbf000000UL, 0xe6000000UL, 0x42000000UL, 0x68000000UL,
804 +0x41000000UL, 0x99000000UL, 0x2d000000UL, 0x0f000000UL, 0xb0000000UL, 0x54000000UL, 0xbb000000UL, 0x16000000UL
805 +};
806 +
807 +static const ulong32 TD1[256] = {
808 + 0x5051f4a7UL, 0x537e4165UL, 0xc31a17a4UL, 0x963a275eUL,
809 + 0xcb3bab6bUL, 0xf11f9d45UL, 0xabacfa58UL, 0x934be303UL,
810 + 0x552030faUL, 0xf6ad766dUL, 0x9188cc76UL, 0x25f5024cUL,
811 + 0xfc4fe5d7UL, 0xd7c52acbUL, 0x80263544UL, 0x8fb562a3UL,
812 + 0x49deb15aUL, 0x6725ba1bUL, 0x9845ea0eUL, 0xe15dfec0UL,
813 + 0x02c32f75UL, 0x12814cf0UL, 0xa38d4697UL, 0xc66bd3f9UL,
814 + 0xe7038f5fUL, 0x9515929cUL, 0xebbf6d7aUL, 0xda955259UL,
815 + 0x2dd4be83UL, 0xd3587421UL, 0x2949e069UL, 0x448ec9c8UL,
816 + 0x6a75c289UL, 0x78f48e79UL, 0x6b99583eUL, 0xdd27b971UL,
817 + 0xb6bee14fUL, 0x17f088adUL, 0x66c920acUL, 0xb47dce3aUL,
818 + 0x1863df4aUL, 0x82e51a31UL, 0x60975133UL, 0x4562537fUL,
819 + 0xe0b16477UL, 0x84bb6baeUL, 0x1cfe81a0UL, 0x94f9082bUL,
820 + 0x58704868UL, 0x198f45fdUL, 0x8794de6cUL, 0xb7527bf8UL,
821 + 0x23ab73d3UL, 0xe2724b02UL, 0x57e31f8fUL, 0x2a6655abUL,
822 + 0x07b2eb28UL, 0x032fb5c2UL, 0x9a86c57bUL, 0xa5d33708UL,
823 + 0xf2302887UL, 0xb223bfa5UL, 0xba02036aUL, 0x5ced1682UL,
824 + 0x2b8acf1cUL, 0x92a779b4UL, 0xf0f307f2UL, 0xa14e69e2UL,
825 + 0xcd65daf4UL, 0xd50605beUL, 0x1fd13462UL, 0x8ac4a6feUL,
826 + 0x9d342e53UL, 0xa0a2f355UL, 0x32058ae1UL, 0x75a4f6ebUL,
827 + 0x390b83ecUL, 0xaa4060efUL, 0x065e719fUL, 0x51bd6e10UL,
828 + 0xf93e218aUL, 0x3d96dd06UL, 0xaedd3e05UL, 0x464de6bdUL,
829 + 0xb591548dUL, 0x0571c45dUL, 0x6f0406d4UL, 0xff605015UL,
830 + 0x241998fbUL, 0x97d6bde9UL, 0xcc894043UL, 0x7767d99eUL,
831 + 0xbdb0e842UL, 0x8807898bUL, 0x38e7195bUL, 0xdb79c8eeUL,
832 + 0x47a17c0aUL, 0xe97c420fUL, 0xc9f8841eUL, 0x00000000UL,
833 + 0x83098086UL, 0x48322bedUL, 0xac1e1170UL, 0x4e6c5a72UL,
834 + 0xfbfd0effUL, 0x560f8538UL, 0x1e3daed5UL, 0x27362d39UL,
835 + 0x640a0fd9UL, 0x21685ca6UL, 0xd19b5b54UL, 0x3a24362eUL,
836 + 0xb10c0a67UL, 0x0f9357e7UL, 0xd2b4ee96UL, 0x9e1b9b91UL,
837 + 0x4f80c0c5UL, 0xa261dc20UL, 0x695a774bUL, 0x161c121aUL,
838 + 0x0ae293baUL, 0xe5c0a02aUL, 0x433c22e0UL, 0x1d121b17UL,
839 + 0x0b0e090dUL, 0xadf28bc7UL, 0xb92db6a8UL, 0xc8141ea9UL,
840 + 0x8557f119UL, 0x4caf7507UL, 0xbbee99ddUL, 0xfda37f60UL,
841 + 0x9ff70126UL, 0xbc5c72f5UL, 0xc544663bUL, 0x345bfb7eUL,
842 + 0x768b4329UL, 0xdccb23c6UL, 0x68b6edfcUL, 0x63b8e4f1UL,
843 + 0xcad731dcUL, 0x10426385UL, 0x40139722UL, 0x2084c611UL,
844 + 0x7d854a24UL, 0xf8d2bb3dUL, 0x11aef932UL, 0x6dc729a1UL,
845 + 0x4b1d9e2fUL, 0xf3dcb230UL, 0xec0d8652UL, 0xd077c1e3UL,
846 + 0x6c2bb316UL, 0x99a970b9UL, 0xfa119448UL, 0x2247e964UL,
847 + 0xc4a8fc8cUL, 0x1aa0f03fUL, 0xd8567d2cUL, 0xef223390UL,
848 + 0xc787494eUL, 0xc1d938d1UL, 0xfe8ccaa2UL, 0x3698d40bUL,
849 + 0xcfa6f581UL, 0x28a57adeUL, 0x26dab78eUL, 0xa43fadbfUL,
850 + 0xe42c3a9dUL, 0x0d507892UL, 0x9b6a5fccUL, 0x62547e46UL,
851 + 0xc2f68d13UL, 0xe890d8b8UL, 0x5e2e39f7UL, 0xf582c3afUL,
852 + 0xbe9f5d80UL, 0x7c69d093UL, 0xa96fd52dUL, 0xb3cf2512UL,
853 + 0x3bc8ac99UL, 0xa710187dUL, 0x6ee89c63UL, 0x7bdb3bbbUL,
854 + 0x09cd2678UL, 0xf46e5918UL, 0x01ec9ab7UL, 0xa8834f9aUL,
855 + 0x65e6956eUL, 0x7eaaffe6UL, 0x0821bccfUL, 0xe6ef15e8UL,
856 + 0xd9bae79bUL, 0xce4a6f36UL, 0xd4ea9f09UL, 0xd629b07cUL,
857 + 0xaf31a4b2UL, 0x312a3f23UL, 0x30c6a594UL, 0xc035a266UL,
858 + 0x37744ebcUL, 0xa6fc82caUL, 0xb0e090d0UL, 0x1533a7d8UL,
859 + 0x4af10498UL, 0xf741ecdaUL, 0x0e7fcd50UL, 0x2f1791f6UL,
860 + 0x8d764dd6UL, 0x4d43efb0UL, 0x54ccaa4dUL, 0xdfe49604UL,
861 + 0xe39ed1b5UL, 0x1b4c6a88UL, 0xb8c12c1fUL, 0x7f466551UL,
862 + 0x049d5eeaUL, 0x5d018c35UL, 0x73fa8774UL, 0x2efb0b41UL,
863 + 0x5ab3671dUL, 0x5292dbd2UL, 0x33e91056UL, 0x136dd647UL,
864 + 0x8c9ad761UL, 0x7a37a10cUL, 0x8e59f814UL, 0x89eb133cUL,
865 + 0xeecea927UL, 0x35b761c9UL, 0xede11ce5UL, 0x3c7a47b1UL,
866 + 0x599cd2dfUL, 0x3f55f273UL, 0x791814ceUL, 0xbf73c737UL,
867 + 0xea53f7cdUL, 0x5b5ffdaaUL, 0x14df3d6fUL, 0x867844dbUL,
868 + 0x81caaff3UL, 0x3eb968c4UL, 0x2c382434UL, 0x5fc2a340UL,
869 + 0x72161dc3UL, 0x0cbce225UL, 0x8b283c49UL, 0x41ff0d95UL,
870 + 0x7139a801UL, 0xde080cb3UL, 0x9cd8b4e4UL, 0x906456c1UL,
871 + 0x617bcb84UL, 0x70d532b6UL, 0x74486c5cUL, 0x42d0b857UL,
872 +};
873 +static const ulong32 TD2[256] = {
874 + 0xa75051f4UL, 0x65537e41UL, 0xa4c31a17UL, 0x5e963a27UL,
875 + 0x6bcb3babUL, 0x45f11f9dUL, 0x58abacfaUL, 0x03934be3UL,
876 + 0xfa552030UL, 0x6df6ad76UL, 0x769188ccUL, 0x4c25f502UL,
877 + 0xd7fc4fe5UL, 0xcbd7c52aUL, 0x44802635UL, 0xa38fb562UL,
878 + 0x5a49deb1UL, 0x1b6725baUL, 0x0e9845eaUL, 0xc0e15dfeUL,
879 + 0x7502c32fUL, 0xf012814cUL, 0x97a38d46UL, 0xf9c66bd3UL,
880 + 0x5fe7038fUL, 0x9c951592UL, 0x7aebbf6dUL, 0x59da9552UL,
881 + 0x832dd4beUL, 0x21d35874UL, 0x692949e0UL, 0xc8448ec9UL,
882 + 0x896a75c2UL, 0x7978f48eUL, 0x3e6b9958UL, 0x71dd27b9UL,
883 + 0x4fb6bee1UL, 0xad17f088UL, 0xac66c920UL, 0x3ab47dceUL,
884 + 0x4a1863dfUL, 0x3182e51aUL, 0x33609751UL, 0x7f456253UL,
885 + 0x77e0b164UL, 0xae84bb6bUL, 0xa01cfe81UL, 0x2b94f908UL,
886 + 0x68587048UL, 0xfd198f45UL, 0x6c8794deUL, 0xf8b7527bUL,
887 + 0xd323ab73UL, 0x02e2724bUL, 0x8f57e31fUL, 0xab2a6655UL,
888 + 0x2807b2ebUL, 0xc2032fb5UL, 0x7b9a86c5UL, 0x08a5d337UL,
889 + 0x87f23028UL, 0xa5b223bfUL, 0x6aba0203UL, 0x825ced16UL,
890 + 0x1c2b8acfUL, 0xb492a779UL, 0xf2f0f307UL, 0xe2a14e69UL,
891 + 0xf4cd65daUL, 0xbed50605UL, 0x621fd134UL, 0xfe8ac4a6UL,
892 + 0x539d342eUL, 0x55a0a2f3UL, 0xe132058aUL, 0xeb75a4f6UL,
893 + 0xec390b83UL, 0xefaa4060UL, 0x9f065e71UL, 0x1051bd6eUL,
894 + 0x8af93e21UL, 0x063d96ddUL, 0x05aedd3eUL, 0xbd464de6UL,
895 + 0x8db59154UL, 0x5d0571c4UL, 0xd46f0406UL, 0x15ff6050UL,
896 + 0xfb241998UL, 0xe997d6bdUL, 0x43cc8940UL, 0x9e7767d9UL,
897 + 0x42bdb0e8UL, 0x8b880789UL, 0x5b38e719UL, 0xeedb79c8UL,
898 + 0x0a47a17cUL, 0x0fe97c42UL, 0x1ec9f884UL, 0x00000000UL,
899 + 0x86830980UL, 0xed48322bUL, 0x70ac1e11UL, 0x724e6c5aUL,
900 + 0xfffbfd0eUL, 0x38560f85UL, 0xd51e3daeUL, 0x3927362dUL,
901 + 0xd9640a0fUL, 0xa621685cUL, 0x54d19b5bUL, 0x2e3a2436UL,
902 + 0x67b10c0aUL, 0xe70f9357UL, 0x96d2b4eeUL, 0x919e1b9bUL,
903 + 0xc54f80c0UL, 0x20a261dcUL, 0x4b695a77UL, 0x1a161c12UL,
904 + 0xba0ae293UL, 0x2ae5c0a0UL, 0xe0433c22UL, 0x171d121bUL,
905 + 0x0d0b0e09UL, 0xc7adf28bUL, 0xa8b92db6UL, 0xa9c8141eUL,
906 + 0x198557f1UL, 0x074caf75UL, 0xddbbee99UL, 0x60fda37fUL,
907 + 0x269ff701UL, 0xf5bc5c72UL, 0x3bc54466UL, 0x7e345bfbUL,
908 + 0x29768b43UL, 0xc6dccb23UL, 0xfc68b6edUL, 0xf163b8e4UL,
909 + 0xdccad731UL, 0x85104263UL, 0x22401397UL, 0x112084c6UL,
910 + 0x247d854aUL, 0x3df8d2bbUL, 0x3211aef9UL, 0xa16dc729UL,
911 + 0x2f4b1d9eUL, 0x30f3dcb2UL, 0x52ec0d86UL, 0xe3d077c1UL,
912 + 0x166c2bb3UL, 0xb999a970UL, 0x48fa1194UL, 0x642247e9UL,
913 + 0x8cc4a8fcUL, 0x3f1aa0f0UL, 0x2cd8567dUL, 0x90ef2233UL,
914 + 0x4ec78749UL, 0xd1c1d938UL, 0xa2fe8ccaUL, 0x0b3698d4UL,
915 + 0x81cfa6f5UL, 0xde28a57aUL, 0x8e26dab7UL, 0xbfa43fadUL,
916 + 0x9de42c3aUL, 0x920d5078UL, 0xcc9b6a5fUL, 0x4662547eUL,
917 + 0x13c2f68dUL, 0xb8e890d8UL, 0xf75e2e39UL, 0xaff582c3UL,
918 + 0x80be9f5dUL, 0x937c69d0UL, 0x2da96fd5UL, 0x12b3cf25UL,
919 + 0x993bc8acUL, 0x7da71018UL, 0x636ee89cUL, 0xbb7bdb3bUL,
920 + 0x7809cd26UL, 0x18f46e59UL, 0xb701ec9aUL, 0x9aa8834fUL,
921 + 0x6e65e695UL, 0xe67eaaffUL, 0xcf0821bcUL, 0xe8e6ef15UL,
922 + 0x9bd9bae7UL, 0x36ce4a6fUL, 0x09d4ea9fUL, 0x7cd629b0UL,
923 + 0xb2af31a4UL, 0x23312a3fUL, 0x9430c6a5UL, 0x66c035a2UL,
924 + 0xbc37744eUL, 0xcaa6fc82UL, 0xd0b0e090UL, 0xd81533a7UL,
925 + 0x984af104UL, 0xdaf741ecUL, 0x500e7fcdUL, 0xf62f1791UL,
926 + 0xd68d764dUL, 0xb04d43efUL, 0x4d54ccaaUL, 0x04dfe496UL,
927 + 0xb5e39ed1UL, 0x881b4c6aUL, 0x1fb8c12cUL, 0x517f4665UL,
928 + 0xea049d5eUL, 0x355d018cUL, 0x7473fa87UL, 0x412efb0bUL,
929 + 0x1d5ab367UL, 0xd25292dbUL, 0x5633e910UL, 0x47136dd6UL,
930 + 0x618c9ad7UL, 0x0c7a37a1UL, 0x148e59f8UL, 0x3c89eb13UL,
931 + 0x27eecea9UL, 0xc935b761UL, 0xe5ede11cUL, 0xb13c7a47UL,
932 + 0xdf599cd2UL, 0x733f55f2UL, 0xce791814UL, 0x37bf73c7UL,
933 + 0xcdea53f7UL, 0xaa5b5ffdUL, 0x6f14df3dUL, 0xdb867844UL,
934 + 0xf381caafUL, 0xc43eb968UL, 0x342c3824UL, 0x405fc2a3UL,
935 + 0xc372161dUL, 0x250cbce2UL, 0x498b283cUL, 0x9541ff0dUL,
936 + 0x017139a8UL, 0xb3de080cUL, 0xe49cd8b4UL, 0xc1906456UL,
937 + 0x84617bcbUL, 0xb670d532UL, 0x5c74486cUL, 0x5742d0b8UL,
938 +};
939 +static const ulong32 TD3[256] = {
940 + 0xf4a75051UL, 0x4165537eUL, 0x17a4c31aUL, 0x275e963aUL,
941 + 0xab6bcb3bUL, 0x9d45f11fUL, 0xfa58abacUL, 0xe303934bUL,
942 + 0x30fa5520UL, 0x766df6adUL, 0xcc769188UL, 0x024c25f5UL,
943 + 0xe5d7fc4fUL, 0x2acbd7c5UL, 0x35448026UL, 0x62a38fb5UL,
944 + 0xb15a49deUL, 0xba1b6725UL, 0xea0e9845UL, 0xfec0e15dUL,
945 + 0x2f7502c3UL, 0x4cf01281UL, 0x4697a38dUL, 0xd3f9c66bUL,
946 + 0x8f5fe703UL, 0x929c9515UL, 0x6d7aebbfUL, 0x5259da95UL,
947 + 0xbe832dd4UL, 0x7421d358UL, 0xe0692949UL, 0xc9c8448eUL,
948 + 0xc2896a75UL, 0x8e7978f4UL, 0x583e6b99UL, 0xb971dd27UL,
949 + 0xe14fb6beUL, 0x88ad17f0UL, 0x20ac66c9UL, 0xce3ab47dUL,
950 + 0xdf4a1863UL, 0x1a3182e5UL, 0x51336097UL, 0x537f4562UL,
951 + 0x6477e0b1UL, 0x6bae84bbUL, 0x81a01cfeUL, 0x082b94f9UL,
952 + 0x48685870UL, 0x45fd198fUL, 0xde6c8794UL, 0x7bf8b752UL,
953 + 0x73d323abUL, 0x4b02e272UL, 0x1f8f57e3UL, 0x55ab2a66UL,
954 + 0xeb2807b2UL, 0xb5c2032fUL, 0xc57b9a86UL, 0x3708a5d3UL,
955 + 0x2887f230UL, 0xbfa5b223UL, 0x036aba02UL, 0x16825cedUL,
956 + 0xcf1c2b8aUL, 0x79b492a7UL, 0x07f2f0f3UL, 0x69e2a14eUL,
957 + 0xdaf4cd65UL, 0x05bed506UL, 0x34621fd1UL, 0xa6fe8ac4UL,
958 + 0x2e539d34UL, 0xf355a0a2UL, 0x8ae13205UL, 0xf6eb75a4UL,
959 + 0x83ec390bUL, 0x60efaa40UL, 0x719f065eUL, 0x6e1051bdUL,
960 + 0x218af93eUL, 0xdd063d96UL, 0x3e05aeddUL, 0xe6bd464dUL,
961 + 0x548db591UL, 0xc45d0571UL, 0x06d46f04UL, 0x5015ff60UL,
962 + 0x98fb2419UL, 0xbde997d6UL, 0x4043cc89UL, 0xd99e7767UL,
963 + 0xe842bdb0UL, 0x898b8807UL, 0x195b38e7UL, 0xc8eedb79UL,
964 + 0x7c0a47a1UL, 0x420fe97cUL, 0x841ec9f8UL, 0x00000000UL,
965 + 0x80868309UL, 0x2bed4832UL, 0x1170ac1eUL, 0x5a724e6cUL,
966 + 0x0efffbfdUL, 0x8538560fUL, 0xaed51e3dUL, 0x2d392736UL,
967 + 0x0fd9640aUL, 0x5ca62168UL, 0x5b54d19bUL, 0x362e3a24UL,
968 + 0x0a67b10cUL, 0x57e70f93UL, 0xee96d2b4UL, 0x9b919e1bUL,
969 + 0xc0c54f80UL, 0xdc20a261UL, 0x774b695aUL, 0x121a161cUL,
970 + 0x93ba0ae2UL, 0xa02ae5c0UL, 0x22e0433cUL, 0x1b171d12UL,
971 + 0x090d0b0eUL, 0x8bc7adf2UL, 0xb6a8b92dUL, 0x1ea9c814UL,
972 + 0xf1198557UL, 0x75074cafUL, 0x99ddbbeeUL, 0x7f60fda3UL,
973 + 0x01269ff7UL, 0x72f5bc5cUL, 0x663bc544UL, 0xfb7e345bUL,
974 + 0x4329768bUL, 0x23c6dccbUL, 0xedfc68b6UL, 0xe4f163b8UL,
975 + 0x31dccad7UL, 0x63851042UL, 0x97224013UL, 0xc6112084UL,
976 + 0x4a247d85UL, 0xbb3df8d2UL, 0xf93211aeUL, 0x29a16dc7UL,
977 + 0x9e2f4b1dUL, 0xb230f3dcUL, 0x8652ec0dUL, 0xc1e3d077UL,
978 + 0xb3166c2bUL, 0x70b999a9UL, 0x9448fa11UL, 0xe9642247UL,
979 + 0xfc8cc4a8UL, 0xf03f1aa0UL, 0x7d2cd856UL, 0x3390ef22UL,
980 + 0x494ec787UL, 0x38d1c1d9UL, 0xcaa2fe8cUL, 0xd40b3698UL,
981 + 0xf581cfa6UL, 0x7ade28a5UL, 0xb78e26daUL, 0xadbfa43fUL,
982 + 0x3a9de42cUL, 0x78920d50UL, 0x5fcc9b6aUL, 0x7e466254UL,
983 + 0x8d13c2f6UL, 0xd8b8e890UL, 0x39f75e2eUL, 0xc3aff582UL,
984 + 0x5d80be9fUL, 0xd0937c69UL, 0xd52da96fUL, 0x2512b3cfUL,
985 + 0xac993bc8UL, 0x187da710UL, 0x9c636ee8UL, 0x3bbb7bdbUL,
986 + 0x267809cdUL, 0x5918f46eUL, 0x9ab701ecUL, 0x4f9aa883UL,
987 + 0x956e65e6UL, 0xffe67eaaUL, 0xbccf0821UL, 0x15e8e6efUL,
988 + 0xe79bd9baUL, 0x6f36ce4aUL, 0x9f09d4eaUL, 0xb07cd629UL,
989 + 0xa4b2af31UL, 0x3f23312aUL, 0xa59430c6UL, 0xa266c035UL,
990 + 0x4ebc3774UL, 0x82caa6fcUL, 0x90d0b0e0UL, 0xa7d81533UL,
991 + 0x04984af1UL, 0xecdaf741UL, 0xcd500e7fUL, 0x91f62f17UL,
992 + 0x4dd68d76UL, 0xefb04d43UL, 0xaa4d54ccUL, 0x9604dfe4UL,
993 + 0xd1b5e39eUL, 0x6a881b4cUL, 0x2c1fb8c1UL, 0x65517f46UL,
994 + 0x5eea049dUL, 0x8c355d01UL, 0x877473faUL, 0x0b412efbUL,
995 + 0x671d5ab3UL, 0xdbd25292UL, 0x105633e9UL, 0xd647136dUL,
996 + 0xd7618c9aUL, 0xa10c7a37UL, 0xf8148e59UL, 0x133c89ebUL,
997 + 0xa927eeceUL, 0x61c935b7UL, 0x1ce5ede1UL, 0x47b13c7aUL,
998 + 0xd2df599cUL, 0xf2733f55UL, 0x14ce7918UL, 0xc737bf73UL,
999 + 0xf7cdea53UL, 0xfdaa5b5fUL, 0x3d6f14dfUL, 0x44db8678UL,
1000 + 0xaff381caUL, 0x68c43eb9UL, 0x24342c38UL, 0xa3405fc2UL,
1001 + 0x1dc37216UL, 0xe2250cbcUL, 0x3c498b28UL, 0x0d9541ffUL,
1002 + 0xa8017139UL, 0x0cb3de08UL, 0xb4e49cd8UL, 0x56c19064UL,
1003 + 0xcb84617bUL, 0x32b670d5UL, 0x6c5c7448UL, 0xb85742d0UL,
1004 +};
1005 +
1006 +static const ulong32 Tks0[] = {
1007 +0x00000000UL, 0x0e090d0bUL, 0x1c121a16UL, 0x121b171dUL, 0x3824342cUL, 0x362d3927UL, 0x24362e3aUL, 0x2a3f2331UL,
1008 +0x70486858UL, 0x7e416553UL, 0x6c5a724eUL, 0x62537f45UL, 0x486c5c74UL, 0x4665517fUL, 0x547e4662UL, 0x5a774b69UL,
1009 +0xe090d0b0UL, 0xee99ddbbUL, 0xfc82caa6UL, 0xf28bc7adUL, 0xd8b4e49cUL, 0xd6bde997UL, 0xc4a6fe8aUL, 0xcaaff381UL,
1010 +0x90d8b8e8UL, 0x9ed1b5e3UL, 0x8ccaa2feUL, 0x82c3aff5UL, 0xa8fc8cc4UL, 0xa6f581cfUL, 0xb4ee96d2UL, 0xbae79bd9UL,
1011 +0xdb3bbb7bUL, 0xd532b670UL, 0xc729a16dUL, 0xc920ac66UL, 0xe31f8f57UL, 0xed16825cUL, 0xff0d9541UL, 0xf104984aUL,
1012 +0xab73d323UL, 0xa57ade28UL, 0xb761c935UL, 0xb968c43eUL, 0x9357e70fUL, 0x9d5eea04UL, 0x8f45fd19UL, 0x814cf012UL,
1013 +0x3bab6bcbUL, 0x35a266c0UL, 0x27b971ddUL, 0x29b07cd6UL, 0x038f5fe7UL, 0x0d8652ecUL, 0x1f9d45f1UL, 0x119448faUL,
1014 +0x4be30393UL, 0x45ea0e98UL, 0x57f11985UL, 0x59f8148eUL, 0x73c737bfUL, 0x7dce3ab4UL, 0x6fd52da9UL, 0x61dc20a2UL,
1015 +0xad766df6UL, 0xa37f60fdUL, 0xb16477e0UL, 0xbf6d7aebUL, 0x955259daUL, 0x9b5b54d1UL, 0x894043ccUL, 0x87494ec7UL,
1016 +0xdd3e05aeUL, 0xd33708a5UL, 0xc12c1fb8UL, 0xcf2512b3UL, 0xe51a3182UL, 0xeb133c89UL, 0xf9082b94UL, 0xf701269fUL,
1017 +0x4de6bd46UL, 0x43efb04dUL, 0x51f4a750UL, 0x5ffdaa5bUL, 0x75c2896aUL, 0x7bcb8461UL, 0x69d0937cUL, 0x67d99e77UL,
1018 +0x3daed51eUL, 0x33a7d815UL, 0x21bccf08UL, 0x2fb5c203UL, 0x058ae132UL, 0x0b83ec39UL, 0x1998fb24UL, 0x1791f62fUL,
1019 +0x764dd68dUL, 0x7844db86UL, 0x6a5fcc9bUL, 0x6456c190UL, 0x4e69e2a1UL, 0x4060efaaUL, 0x527bf8b7UL, 0x5c72f5bcUL,
1020 +0x0605bed5UL, 0x080cb3deUL, 0x1a17a4c3UL, 0x141ea9c8UL, 0x3e218af9UL, 0x302887f2UL, 0x223390efUL, 0x2c3a9de4UL,
1021 +0x96dd063dUL, 0x98d40b36UL, 0x8acf1c2bUL, 0x84c61120UL, 0xaef93211UL, 0xa0f03f1aUL, 0xb2eb2807UL, 0xbce2250cUL,
1022 +0xe6956e65UL, 0xe89c636eUL, 0xfa877473UL, 0xf48e7978UL, 0xdeb15a49UL, 0xd0b85742UL, 0xc2a3405fUL, 0xccaa4d54UL,
1023 +0x41ecdaf7UL, 0x4fe5d7fcUL, 0x5dfec0e1UL, 0x53f7cdeaUL, 0x79c8eedbUL, 0x77c1e3d0UL, 0x65daf4cdUL, 0x6bd3f9c6UL,
1024 +0x31a4b2afUL, 0x3fadbfa4UL, 0x2db6a8b9UL, 0x23bfa5b2UL, 0x09808683UL, 0x07898b88UL, 0x15929c95UL, 0x1b9b919eUL,
1025 +0xa17c0a47UL, 0xaf75074cUL, 0xbd6e1051UL, 0xb3671d5aUL, 0x99583e6bUL, 0x97513360UL, 0x854a247dUL, 0x8b432976UL,
1026 +0xd134621fUL, 0xdf3d6f14UL, 0xcd267809UL, 0xc32f7502UL, 0xe9105633UL, 0xe7195b38UL, 0xf5024c25UL, 0xfb0b412eUL,
1027 +0x9ad7618cUL, 0x94de6c87UL, 0x86c57b9aUL, 0x88cc7691UL, 0xa2f355a0UL, 0xacfa58abUL, 0xbee14fb6UL, 0xb0e842bdUL,
1028 +0xea9f09d4UL, 0xe49604dfUL, 0xf68d13c2UL, 0xf8841ec9UL, 0xd2bb3df8UL, 0xdcb230f3UL, 0xcea927eeUL, 0xc0a02ae5UL,
1029 +0x7a47b13cUL, 0x744ebc37UL, 0x6655ab2aUL, 0x685ca621UL, 0x42638510UL, 0x4c6a881bUL, 0x5e719f06UL, 0x5078920dUL,
1030 +0x0a0fd964UL, 0x0406d46fUL, 0x161dc372UL, 0x1814ce79UL, 0x322bed48UL, 0x3c22e043UL, 0x2e39f75eUL, 0x2030fa55UL,
1031 +0xec9ab701UL, 0xe293ba0aUL, 0xf088ad17UL, 0xfe81a01cUL, 0xd4be832dUL, 0xdab78e26UL, 0xc8ac993bUL, 0xc6a59430UL,
1032 +0x9cd2df59UL, 0x92dbd252UL, 0x80c0c54fUL, 0x8ec9c844UL, 0xa4f6eb75UL, 0xaaffe67eUL, 0xb8e4f163UL, 0xb6edfc68UL,
1033 +0x0c0a67b1UL, 0x02036abaUL, 0x10187da7UL, 0x1e1170acUL, 0x342e539dUL, 0x3a275e96UL, 0x283c498bUL, 0x26354480UL,
1034 +0x7c420fe9UL, 0x724b02e2UL, 0x605015ffUL, 0x6e5918f4UL, 0x44663bc5UL, 0x4a6f36ceUL, 0x587421d3UL, 0x567d2cd8UL,
1035 +0x37a10c7aUL, 0x39a80171UL, 0x2bb3166cUL, 0x25ba1b67UL, 0x0f853856UL, 0x018c355dUL, 0x13972240UL, 0x1d9e2f4bUL,
1036 +0x47e96422UL, 0x49e06929UL, 0x5bfb7e34UL, 0x55f2733fUL, 0x7fcd500eUL, 0x71c45d05UL, 0x63df4a18UL, 0x6dd64713UL,
1037 +0xd731dccaUL, 0xd938d1c1UL, 0xcb23c6dcUL, 0xc52acbd7UL, 0xef15e8e6UL, 0xe11ce5edUL, 0xf307f2f0UL, 0xfd0efffbUL,
1038 +0xa779b492UL, 0xa970b999UL, 0xbb6bae84UL, 0xb562a38fUL, 0x9f5d80beUL, 0x91548db5UL, 0x834f9aa8UL, 0x8d4697a3UL
1039 +};
1040 +
1041 +static const ulong32 Tks1[] = {
1042 +0x00000000UL, 0x0b0e090dUL, 0x161c121aUL, 0x1d121b17UL, 0x2c382434UL, 0x27362d39UL, 0x3a24362eUL, 0x312a3f23UL,
1043 +0x58704868UL, 0x537e4165UL, 0x4e6c5a72UL, 0x4562537fUL, 0x74486c5cUL, 0x7f466551UL, 0x62547e46UL, 0x695a774bUL,
1044 +0xb0e090d0UL, 0xbbee99ddUL, 0xa6fc82caUL, 0xadf28bc7UL, 0x9cd8b4e4UL, 0x97d6bde9UL, 0x8ac4a6feUL, 0x81caaff3UL,
1045 +0xe890d8b8UL, 0xe39ed1b5UL, 0xfe8ccaa2UL, 0xf582c3afUL, 0xc4a8fc8cUL, 0xcfa6f581UL, 0xd2b4ee96UL, 0xd9bae79bUL,
1046 +0x7bdb3bbbUL, 0x70d532b6UL, 0x6dc729a1UL, 0x66c920acUL, 0x57e31f8fUL, 0x5ced1682UL, 0x41ff0d95UL, 0x4af10498UL,
1047 +0x23ab73d3UL, 0x28a57adeUL, 0x35b761c9UL, 0x3eb968c4UL, 0x0f9357e7UL, 0x049d5eeaUL, 0x198f45fdUL, 0x12814cf0UL,
1048 +0xcb3bab6bUL, 0xc035a266UL, 0xdd27b971UL, 0xd629b07cUL, 0xe7038f5fUL, 0xec0d8652UL, 0xf11f9d45UL, 0xfa119448UL,
1049 +0x934be303UL, 0x9845ea0eUL, 0x8557f119UL, 0x8e59f814UL, 0xbf73c737UL, 0xb47dce3aUL, 0xa96fd52dUL, 0xa261dc20UL,
1050 +0xf6ad766dUL, 0xfda37f60UL, 0xe0b16477UL, 0xebbf6d7aUL, 0xda955259UL, 0xd19b5b54UL, 0xcc894043UL, 0xc787494eUL,
1051 +0xaedd3e05UL, 0xa5d33708UL, 0xb8c12c1fUL, 0xb3cf2512UL, 0x82e51a31UL, 0x89eb133cUL, 0x94f9082bUL, 0x9ff70126UL,
1052 +0x464de6bdUL, 0x4d43efb0UL, 0x5051f4a7UL, 0x5b5ffdaaUL, 0x6a75c289UL, 0x617bcb84UL, 0x7c69d093UL, 0x7767d99eUL,
1053 +0x1e3daed5UL, 0x1533a7d8UL, 0x0821bccfUL, 0x032fb5c2UL, 0x32058ae1UL, 0x390b83ecUL, 0x241998fbUL, 0x2f1791f6UL,
1054 +0x8d764dd6UL, 0x867844dbUL, 0x9b6a5fccUL, 0x906456c1UL, 0xa14e69e2UL, 0xaa4060efUL, 0xb7527bf8UL, 0xbc5c72f5UL,
1055 +0xd50605beUL, 0xde080cb3UL, 0xc31a17a4UL, 0xc8141ea9UL, 0xf93e218aUL, 0xf2302887UL, 0xef223390UL, 0xe42c3a9dUL,
1056 +0x3d96dd06UL, 0x3698d40bUL, 0x2b8acf1cUL, 0x2084c611UL, 0x11aef932UL, 0x1aa0f03fUL, 0x07b2eb28UL, 0x0cbce225UL,
1057 +0x65e6956eUL, 0x6ee89c63UL, 0x73fa8774UL, 0x78f48e79UL, 0x49deb15aUL, 0x42d0b857UL, 0x5fc2a340UL, 0x54ccaa4dUL,
1058 +0xf741ecdaUL, 0xfc4fe5d7UL, 0xe15dfec0UL, 0xea53f7cdUL, 0xdb79c8eeUL, 0xd077c1e3UL, 0xcd65daf4UL, 0xc66bd3f9UL,
1059 +0xaf31a4b2UL, 0xa43fadbfUL, 0xb92db6a8UL, 0xb223bfa5UL, 0x83098086UL, 0x8807898bUL, 0x9515929cUL, 0x9e1b9b91UL,
1060 +0x47a17c0aUL, 0x4caf7507UL, 0x51bd6e10UL, 0x5ab3671dUL, 0x6b99583eUL, 0x60975133UL, 0x7d854a24UL, 0x768b4329UL,
1061 +0x1fd13462UL, 0x14df3d6fUL, 0x09cd2678UL, 0x02c32f75UL, 0x33e91056UL, 0x38e7195bUL, 0x25f5024cUL, 0x2efb0b41UL,
1062 +0x8c9ad761UL, 0x8794de6cUL, 0x9a86c57bUL, 0x9188cc76UL, 0xa0a2f355UL, 0xabacfa58UL, 0xb6bee14fUL, 0xbdb0e842UL,
1063 +0xd4ea9f09UL, 0xdfe49604UL, 0xc2f68d13UL, 0xc9f8841eUL, 0xf8d2bb3dUL, 0xf3dcb230UL, 0xeecea927UL, 0xe5c0a02aUL,
1064 +0x3c7a47b1UL, 0x37744ebcUL, 0x2a6655abUL, 0x21685ca6UL, 0x10426385UL, 0x1b4c6a88UL, 0x065e719fUL, 0x0d507892UL,
1065 +0x640a0fd9UL, 0x6f0406d4UL, 0x72161dc3UL, 0x791814ceUL, 0x48322bedUL, 0x433c22e0UL, 0x5e2e39f7UL, 0x552030faUL,
1066 +0x01ec9ab7UL, 0x0ae293baUL, 0x17f088adUL, 0x1cfe81a0UL, 0x2dd4be83UL, 0x26dab78eUL, 0x3bc8ac99UL, 0x30c6a594UL,
1067 +0x599cd2dfUL, 0x5292dbd2UL, 0x4f80c0c5UL, 0x448ec9c8UL, 0x75a4f6ebUL, 0x7eaaffe6UL, 0x63b8e4f1UL, 0x68b6edfcUL,
1068 +0xb10c0a67UL, 0xba02036aUL, 0xa710187dUL, 0xac1e1170UL, 0x9d342e53UL, 0x963a275eUL, 0x8b283c49UL, 0x80263544UL,
1069 +0xe97c420fUL, 0xe2724b02UL, 0xff605015UL, 0xf46e5918UL, 0xc544663bUL, 0xce4a6f36UL, 0xd3587421UL, 0xd8567d2cUL,
1070 +0x7a37a10cUL, 0x7139a801UL, 0x6c2bb316UL, 0x6725ba1bUL, 0x560f8538UL, 0x5d018c35UL, 0x40139722UL, 0x4b1d9e2fUL,
1071 +0x2247e964UL, 0x2949e069UL, 0x345bfb7eUL, 0x3f55f273UL, 0x0e7fcd50UL, 0x0571c45dUL, 0x1863df4aUL, 0x136dd647UL,
1072 +0xcad731dcUL, 0xc1d938d1UL, 0xdccb23c6UL, 0xd7c52acbUL, 0xe6ef15e8UL, 0xede11ce5UL, 0xf0f307f2UL, 0xfbfd0effUL,
1073 +0x92a779b4UL, 0x99a970b9UL, 0x84bb6baeUL, 0x8fb562a3UL, 0xbe9f5d80UL, 0xb591548dUL, 0xa8834f9aUL, 0xa38d4697UL
1074 +};
1075 +
1076 +static const ulong32 Tks2[] = {
1077 +0x00000000UL, 0x0d0b0e09UL, 0x1a161c12UL, 0x171d121bUL, 0x342c3824UL, 0x3927362dUL, 0x2e3a2436UL, 0x23312a3fUL,
1078 +0x68587048UL, 0x65537e41UL, 0x724e6c5aUL, 0x7f456253UL, 0x5c74486cUL, 0x517f4665UL, 0x4662547eUL, 0x4b695a77UL,
1079 +0xd0b0e090UL, 0xddbbee99UL, 0xcaa6fc82UL, 0xc7adf28bUL, 0xe49cd8b4UL, 0xe997d6bdUL, 0xfe8ac4a6UL, 0xf381caafUL,
1080 +0xb8e890d8UL, 0xb5e39ed1UL, 0xa2fe8ccaUL, 0xaff582c3UL, 0x8cc4a8fcUL, 0x81cfa6f5UL, 0x96d2b4eeUL, 0x9bd9bae7UL,
1081 +0xbb7bdb3bUL, 0xb670d532UL, 0xa16dc729UL, 0xac66c920UL, 0x8f57e31fUL, 0x825ced16UL, 0x9541ff0dUL, 0x984af104UL,
1082 +0xd323ab73UL, 0xde28a57aUL, 0xc935b761UL, 0xc43eb968UL, 0xe70f9357UL, 0xea049d5eUL, 0xfd198f45UL, 0xf012814cUL,
1083 +0x6bcb3babUL, 0x66c035a2UL, 0x71dd27b9UL, 0x7cd629b0UL, 0x5fe7038fUL, 0x52ec0d86UL, 0x45f11f9dUL, 0x48fa1194UL,
1084 +0x03934be3UL, 0x0e9845eaUL, 0x198557f1UL, 0x148e59f8UL, 0x37bf73c7UL, 0x3ab47dceUL, 0x2da96fd5UL, 0x20a261dcUL,
1085 +0x6df6ad76UL, 0x60fda37fUL, 0x77e0b164UL, 0x7aebbf6dUL, 0x59da9552UL, 0x54d19b5bUL, 0x43cc8940UL, 0x4ec78749UL,
1086 +0x05aedd3eUL, 0x08a5d337UL, 0x1fb8c12cUL, 0x12b3cf25UL, 0x3182e51aUL, 0x3c89eb13UL, 0x2b94f908UL, 0x269ff701UL,
1087 +0xbd464de6UL, 0xb04d43efUL, 0xa75051f4UL, 0xaa5b5ffdUL, 0x896a75c2UL, 0x84617bcbUL, 0x937c69d0UL, 0x9e7767d9UL,
1088 +0xd51e3daeUL, 0xd81533a7UL, 0xcf0821bcUL, 0xc2032fb5UL, 0xe132058aUL, 0xec390b83UL, 0xfb241998UL, 0xf62f1791UL,
1089 +0xd68d764dUL, 0xdb867844UL, 0xcc9b6a5fUL, 0xc1906456UL, 0xe2a14e69UL, 0xefaa4060UL, 0xf8b7527bUL, 0xf5bc5c72UL,
1090 +0xbed50605UL, 0xb3de080cUL, 0xa4c31a17UL, 0xa9c8141eUL, 0x8af93e21UL, 0x87f23028UL, 0x90ef2233UL, 0x9de42c3aUL,
1091 +0x063d96ddUL, 0x0b3698d4UL, 0x1c2b8acfUL, 0x112084c6UL, 0x3211aef9UL, 0x3f1aa0f0UL, 0x2807b2ebUL, 0x250cbce2UL,
1092 +0x6e65e695UL, 0x636ee89cUL, 0x7473fa87UL, 0x7978f48eUL, 0x5a49deb1UL, 0x5742d0b8UL, 0x405fc2a3UL, 0x4d54ccaaUL,
1093 +0xdaf741ecUL, 0xd7fc4fe5UL, 0xc0e15dfeUL, 0xcdea53f7UL, 0xeedb79c8UL, 0xe3d077c1UL, 0xf4cd65daUL, 0xf9c66bd3UL,
1094 +0xb2af31a4UL, 0xbfa43fadUL, 0xa8b92db6UL, 0xa5b223bfUL, 0x86830980UL, 0x8b880789UL, 0x9c951592UL, 0x919e1b9bUL,
1095 +0x0a47a17cUL, 0x074caf75UL, 0x1051bd6eUL, 0x1d5ab367UL, 0x3e6b9958UL, 0x33609751UL, 0x247d854aUL, 0x29768b43UL,
1096 +0x621fd134UL, 0x6f14df3dUL, 0x7809cd26UL, 0x7502c32fUL, 0x5633e910UL, 0x5b38e719UL, 0x4c25f502UL, 0x412efb0bUL,
1097 +0x618c9ad7UL, 0x6c8794deUL, 0x7b9a86c5UL, 0x769188ccUL, 0x55a0a2f3UL, 0x58abacfaUL, 0x4fb6bee1UL, 0x42bdb0e8UL,
1098 +0x09d4ea9fUL, 0x04dfe496UL, 0x13c2f68dUL, 0x1ec9f884UL, 0x3df8d2bbUL, 0x30f3dcb2UL, 0x27eecea9UL, 0x2ae5c0a0UL,
1099 +0xb13c7a47UL, 0xbc37744eUL, 0xab2a6655UL, 0xa621685cUL, 0x85104263UL, 0x881b4c6aUL, 0x9f065e71UL, 0x920d5078UL,
1100 +0xd9640a0fUL, 0xd46f0406UL, 0xc372161dUL, 0xce791814UL, 0xed48322bUL, 0xe0433c22UL, 0xf75e2e39UL, 0xfa552030UL,
1101 +0xb701ec9aUL, 0xba0ae293UL, 0xad17f088UL, 0xa01cfe81UL, 0x832dd4beUL, 0x8e26dab7UL, 0x993bc8acUL, 0x9430c6a5UL,
1102 +0xdf599cd2UL, 0xd25292dbUL, 0xc54f80c0UL, 0xc8448ec9UL, 0xeb75a4f6UL, 0xe67eaaffUL, 0xf163b8e4UL, 0xfc68b6edUL,
1103 +0x67b10c0aUL, 0x6aba0203UL, 0x7da71018UL, 0x70ac1e11UL, 0x539d342eUL, 0x5e963a27UL, 0x498b283cUL, 0x44802635UL,
1104 +0x0fe97c42UL, 0x02e2724bUL, 0x15ff6050UL, 0x18f46e59UL, 0x3bc54466UL, 0x36ce4a6fUL, 0x21d35874UL, 0x2cd8567dUL,
1105 +0x0c7a37a1UL, 0x017139a8UL, 0x166c2bb3UL, 0x1b6725baUL, 0x38560f85UL, 0x355d018cUL, 0x22401397UL, 0x2f4b1d9eUL,
1106 +0x642247e9UL, 0x692949e0UL, 0x7e345bfbUL, 0x733f55f2UL, 0x500e7fcdUL, 0x5d0571c4UL, 0x4a1863dfUL, 0x47136dd6UL,
1107 +0xdccad731UL, 0xd1c1d938UL, 0xc6dccb23UL, 0xcbd7c52aUL, 0xe8e6ef15UL, 0xe5ede11cUL, 0xf2f0f307UL, 0xfffbfd0eUL,
1108 +0xb492a779UL, 0xb999a970UL, 0xae84bb6bUL, 0xa38fb562UL, 0x80be9f5dUL, 0x8db59154UL, 0x9aa8834fUL, 0x97a38d46UL
1109 +};
1110 +
1111 +static const ulong32 Tks3[] = {
1112 +0x00000000UL, 0x090d0b0eUL, 0x121a161cUL, 0x1b171d12UL, 0x24342c38UL, 0x2d392736UL, 0x362e3a24UL, 0x3f23312aUL,
1113 +0x48685870UL, 0x4165537eUL, 0x5a724e6cUL, 0x537f4562UL, 0x6c5c7448UL, 0x65517f46UL, 0x7e466254UL, 0x774b695aUL,
1114 +0x90d0b0e0UL, 0x99ddbbeeUL, 0x82caa6fcUL, 0x8bc7adf2UL, 0xb4e49cd8UL, 0xbde997d6UL, 0xa6fe8ac4UL, 0xaff381caUL,
1115 +0xd8b8e890UL, 0xd1b5e39eUL, 0xcaa2fe8cUL, 0xc3aff582UL, 0xfc8cc4a8UL, 0xf581cfa6UL, 0xee96d2b4UL, 0xe79bd9baUL,
1116 +0x3bbb7bdbUL, 0x32b670d5UL, 0x29a16dc7UL, 0x20ac66c9UL, 0x1f8f57e3UL, 0x16825cedUL, 0x0d9541ffUL, 0x04984af1UL,
1117 +0x73d323abUL, 0x7ade28a5UL, 0x61c935b7UL, 0x68c43eb9UL, 0x57e70f93UL, 0x5eea049dUL, 0x45fd198fUL, 0x4cf01281UL,
1118 +0xab6bcb3bUL, 0xa266c035UL, 0xb971dd27UL, 0xb07cd629UL, 0x8f5fe703UL, 0x8652ec0dUL, 0x9d45f11fUL, 0x9448fa11UL,
1119 +0xe303934bUL, 0xea0e9845UL, 0xf1198557UL, 0xf8148e59UL, 0xc737bf73UL, 0xce3ab47dUL, 0xd52da96fUL, 0xdc20a261UL,
1120 +0x766df6adUL, 0x7f60fda3UL, 0x6477e0b1UL, 0x6d7aebbfUL, 0x5259da95UL, 0x5b54d19bUL, 0x4043cc89UL, 0x494ec787UL,
1121 +0x3e05aeddUL, 0x3708a5d3UL, 0x2c1fb8c1UL, 0x2512b3cfUL, 0x1a3182e5UL, 0x133c89ebUL, 0x082b94f9UL, 0x01269ff7UL,
1122 +0xe6bd464dUL, 0xefb04d43UL, 0xf4a75051UL, 0xfdaa5b5fUL, 0xc2896a75UL, 0xcb84617bUL, 0xd0937c69UL, 0xd99e7767UL,
1123 +0xaed51e3dUL, 0xa7d81533UL, 0xbccf0821UL, 0xb5c2032fUL, 0x8ae13205UL, 0x83ec390bUL, 0x98fb2419UL, 0x91f62f17UL,
1124 +0x4dd68d76UL, 0x44db8678UL, 0x5fcc9b6aUL, 0x56c19064UL, 0x69e2a14eUL, 0x60efaa40UL, 0x7bf8b752UL, 0x72f5bc5cUL,
1125 +0x05bed506UL, 0x0cb3de08UL, 0x17a4c31aUL, 0x1ea9c814UL, 0x218af93eUL, 0x2887f230UL, 0x3390ef22UL, 0x3a9de42cUL,
1126 +0xdd063d96UL, 0xd40b3698UL, 0xcf1c2b8aUL, 0xc6112084UL, 0xf93211aeUL, 0xf03f1aa0UL, 0xeb2807b2UL, 0xe2250cbcUL,
1127 +0x956e65e6UL, 0x9c636ee8UL, 0x877473faUL, 0x8e7978f4UL, 0xb15a49deUL, 0xb85742d0UL, 0xa3405fc2UL, 0xaa4d54ccUL,
1128 +0xecdaf741UL, 0xe5d7fc4fUL, 0xfec0e15dUL, 0xf7cdea53UL, 0xc8eedb79UL, 0xc1e3d077UL, 0xdaf4cd65UL, 0xd3f9c66bUL,
1129 +0xa4b2af31UL, 0xadbfa43fUL, 0xb6a8b92dUL, 0xbfa5b223UL, 0x80868309UL, 0x898b8807UL, 0x929c9515UL, 0x9b919e1bUL,
1130 +0x7c0a47a1UL, 0x75074cafUL, 0x6e1051bdUL, 0x671d5ab3UL, 0x583e6b99UL, 0x51336097UL, 0x4a247d85UL, 0x4329768bUL,
1131 +0x34621fd1UL, 0x3d6f14dfUL, 0x267809cdUL, 0x2f7502c3UL, 0x105633e9UL, 0x195b38e7UL, 0x024c25f5UL, 0x0b412efbUL,
1132 +0xd7618c9aUL, 0xde6c8794UL, 0xc57b9a86UL, 0xcc769188UL, 0xf355a0a2UL, 0xfa58abacUL, 0xe14fb6beUL, 0xe842bdb0UL,
1133 +0x9f09d4eaUL, 0x9604dfe4UL, 0x8d13c2f6UL, 0x841ec9f8UL, 0xbb3df8d2UL, 0xb230f3dcUL, 0xa927eeceUL, 0xa02ae5c0UL,
1134 +0x47b13c7aUL, 0x4ebc3774UL, 0x55ab2a66UL, 0x5ca62168UL, 0x63851042UL, 0x6a881b4cUL, 0x719f065eUL, 0x78920d50UL,
1135 +0x0fd9640aUL, 0x06d46f04UL, 0x1dc37216UL, 0x14ce7918UL, 0x2bed4832UL, 0x22e0433cUL, 0x39f75e2eUL, 0x30fa5520UL,
1136 +0x9ab701ecUL, 0x93ba0ae2UL, 0x88ad17f0UL, 0x81a01cfeUL, 0xbe832dd4UL, 0xb78e26daUL, 0xac993bc8UL, 0xa59430c6UL,
1137 +0xd2df599cUL, 0xdbd25292UL, 0xc0c54f80UL, 0xc9c8448eUL, 0xf6eb75a4UL, 0xffe67eaaUL, 0xe4f163b8UL, 0xedfc68b6UL,
1138 +0x0a67b10cUL, 0x036aba02UL, 0x187da710UL, 0x1170ac1eUL, 0x2e539d34UL, 0x275e963aUL, 0x3c498b28UL, 0x35448026UL,
1139 +0x420fe97cUL, 0x4b02e272UL, 0x5015ff60UL, 0x5918f46eUL, 0x663bc544UL, 0x6f36ce4aUL, 0x7421d358UL, 0x7d2cd856UL,
1140 +0xa10c7a37UL, 0xa8017139UL, 0xb3166c2bUL, 0xba1b6725UL, 0x8538560fUL, 0x8c355d01UL, 0x97224013UL, 0x9e2f4b1dUL,
1141 +0xe9642247UL, 0xe0692949UL, 0xfb7e345bUL, 0xf2733f55UL, 0xcd500e7fUL, 0xc45d0571UL, 0xdf4a1863UL, 0xd647136dUL,
1142 +0x31dccad7UL, 0x38d1c1d9UL, 0x23c6dccbUL, 0x2acbd7c5UL, 0x15e8e6efUL, 0x1ce5ede1UL, 0x07f2f0f3UL, 0x0efffbfdUL,
1143 +0x79b492a7UL, 0x70b999a9UL, 0x6bae84bbUL, 0x62a38fb5UL, 0x5d80be9fUL, 0x548db591UL, 0x4f9aa883UL, 0x4697a38dUL
1144 +};
1145 +
1146 +#endif /* SMALL CODE */
1147 +
1148 +static const ulong32 rcon[] = {
1149 + 0x01000000UL, 0x02000000UL, 0x04000000UL, 0x08000000UL,
1150 + 0x10000000UL, 0x20000000UL, 0x40000000UL, 0x80000000UL,
1151 + 0x1B000000UL, 0x36000000UL, /* for 128-bit blocks, AES never uses more than 10 rcon values */
1152 +};
1153 +
1154 +
1155 +static int aes_setup(const unsigned char *key, int keylen, int rounds, aes_CBC *skey);
1156 +static void aes_ecb_encrypt(const unsigned char *pt, unsigned char *ct, aes_CBC *skey);
1157 +static void aes_ecb_decrypt(const unsigned char *ct, unsigned char *pt, aes_CBC *skey);
1158 +
1159 +#ifdef CLEAN_STACK
1160 +static void _aes_ecb_decrypt(const unsigned char *ct, unsigned char *pt, aes_CBC *skey);
1161 +static void _aes_ecb_encrypt(const unsigned char *pt, unsigned char *ct, aes_CBC *skey);
1162 +#endif
1163 +
1164 +int matrixAesInit(sslCipherContext_t *ctx, unsigned char *IV, unsigned char *key, int keylen)
1165 +{
1166 + int x, err;
1167 +
1168 + if (IV == NULL || key == NULL || ctx == NULL) {
1169 + return -1;
1170 + }
1171 +/*
1172 + setup cipher
1173 + */
1174 + if ((err = aes_setup(key, keylen, 0, &ctx->aes)) != CRYPT_OK) {
1175 + return -1;
1176 + }
1177 +/*
1178 + copy IV
1179 + */
1180 + ctx->aes.blocklen = 16;
1181 + for (x = 0; x < ctx->aes.blocklen; x++) {
1182 + ctx->aes.IV[x] = IV[x];
1183 + }
1184 + return 0;
1185 +}
1186 +
1187 +int matrixAesEncrypt(sslCipherContext_t *ctx, unsigned char *pt, unsigned char *ct, int len)
1188 +{
1189 + int x, i;
1190 + unsigned char tmp[MAXBLOCKSIZE];
1191 +
1192 + if (pt == NULL || ct == NULL || ctx == NULL || (len & 0x7) != 0) {
1193 + matrixStrDebugMsg("Bad parameters to matrixAesEncrypt\n", NULL);
1194 + return -1;
1195 + }
1196 +
1197 +/*
1198 + is blocklen valid?
1199 + */
1200 + if (ctx->aes.blocklen < 0 || ctx->aes.blocklen >
1201 + (int)sizeof(ctx->aes.IV)) {
1202 + return -1;
1203 + }
1204 +
1205 + for (i = 0; i < len; i += ctx->aes.blocklen) {
1206 +/*
1207 + xor IV against plaintext
1208 + */
1209 + for (x = 0; x < ctx->aes.blocklen; x++) {
1210 + tmp[x] = pt[x] ^ ctx->aes.IV[x];
1211 + }
1212 +/*
1213 + encrypt
1214 + */
1215 + aes_ecb_encrypt(tmp, ct, &ctx->aes);
1216 +
1217 +/*
1218 + store IV [ciphertext] for a future block
1219 + */
1220 + for (x = 0; x < ctx->aes.blocklen; x++) {
1221 + ctx->aes.IV[x] = ct[x];
1222 + }
1223 + ct += ctx->aes.blocklen;
1224 + pt += ctx->aes.blocklen;
1225 + }
1226 +
1227 +#ifdef CLEAN_STACK
1228 + zeromem(tmp, sizeof(tmp));
1229 +#endif
1230 + return len;
1231 +}
1232 +
1233 +int matrixAesDecrypt(sslCipherContext_t *ctx, unsigned char *ct, unsigned char *pt, int len)
1234 +{
1235 + int x, i;
1236 + unsigned char tmp[MAXBLOCKSIZE], tmp2[MAXBLOCKSIZE];
1237 +
1238 + if (pt == NULL || ct == NULL || ctx == NULL || (len & 0x7) != 0) {
1239 + matrixStrDebugMsg("Bad parameters to matrixAesDecrypt\n", NULL);
1240 + return -1;
1241 + }
1242 +
1243 +/*
1244 + is blocklen valid?
1245 + */
1246 + if (ctx->aes.blocklen < 0 || ctx->aes.blocklen >
1247 + (int)sizeof(ctx->aes.IV)) {
1248 + return -1;
1249 + }
1250 + for (i = 0; i < len; i += ctx->aes.blocklen) {
1251 +/*
1252 + decrypt the block from ct into tmp
1253 + */
1254 + aes_ecb_decrypt(ct, tmp, &ctx->aes);
1255 +/*
1256 + xor IV against the plaintext of the previous step
1257 + */
1258 + for (x = 0; x < ctx->aes.blocklen; x++) {
1259 +/*
1260 + copy CT in case ct == pt
1261 + */
1262 + tmp2[x] = ct[x];
1263 +/*
1264 + actually decrypt the byte
1265 + */
1266 + pt[x] = tmp[x] ^ ctx->aes.IV[x];
1267 + }
1268 +/*
1269 + replace IV with this current ciphertext
1270 + */
1271 + for (x = 0; x < ctx->aes.blocklen; x++) {
1272 + ctx->aes.IV[x] = tmp2[x];
1273 + }
1274 + ct += ctx->aes.blocklen;
1275 + pt += ctx->aes.blocklen;
1276 + }
1277 +#ifdef CLEAN_STACK
1278 + zeromem(tmp, sizeof(tmp));
1279 + zeromem(tmp2, sizeof(tmp2));
1280 +#endif
1281 + return len;
1282 +}
1283 +
1284 +int aes_setup(const unsigned char *key, int keylen, int rounds, aes_CBC *skey)
1285 +{
1286 + int i, j;
1287 + ulong32 temp, *rk, *rrk;
1288 +
1289 + if (key == NULL || skey == NULL) {
1290 + return -1;
1291 + }
1292 +
1293 + if (keylen != 16 && keylen != 24 && keylen != 32) {
1294 + return CRYPT_INVALID_KEYSIZE;
1295 + }
1296 +
1297 + if (rounds != 0 && rounds != (10 + ((keylen/8)-2)*2)) {
1298 + return CRYPT_INVALID_ROUNDS;
1299 + }
1300 +
1301 + skey->key.Nr = 10 + ((keylen/8)-2)*2;
1302 +
1303 +/*
1304 + setup the forward key
1305 + */
1306 + i = 0;
1307 + rk = skey->key.eK;
1308 + LOAD32H(rk[0], key );
1309 + LOAD32H(rk[1], key + 4);
1310 + LOAD32H(rk[2], key + 8);
1311 + LOAD32H(rk[3], key + 12);
1312 + if (keylen == 16) {
1313 + j = 44;
1314 + for (;;) {
1315 + temp = rk[3];
1316 + rk[4] = rk[0] ^
1317 + (Te4_3[byte(temp, 2)]) ^
1318 + (Te4_2[byte(temp, 1)]) ^
1319 + (Te4_1[byte(temp, 0)]) ^
1320 + (Te4_0[byte(temp, 3)]) ^
1321 + rcon[i];
1322 + rk[5] = rk[1] ^ rk[4];
1323 + rk[6] = rk[2] ^ rk[5];
1324 + rk[7] = rk[3] ^ rk[6];
1325 + if (++i == 10) {
1326 + break;
1327 + }
1328 + rk += 4;
1329 + }
1330 + } else if (keylen == 24) {
1331 + j = 52;
1332 + LOAD32H(rk[4], key + 16);
1333 + LOAD32H(rk[5], key + 20);
1334 + for (;;) {
1335 + #ifdef _MSC_VER
1336 + temp = skey->key.eK[rk - skey->key.eK + 5];
1337 + #else
1338 + temp = rk[5];
1339 + #endif /* _MSC_VER */
1340 + rk[ 6] = rk[ 0] ^
1341 + (Te4_3[byte(temp, 2)]) ^
1342 + (Te4_2[byte(temp, 1)]) ^
1343 + (Te4_1[byte(temp, 0)]) ^
1344 + (Te4_0[byte(temp, 3)]) ^
1345 + rcon[i];
1346 + rk[ 7] = rk[ 1] ^ rk[ 6];
1347 + rk[ 8] = rk[ 2] ^ rk[ 7];
1348 + rk[ 9] = rk[ 3] ^ rk[ 8];
1349 + if (++i == 8) {
1350 + break;
1351 + }
1352 + rk[10] = rk[ 4] ^ rk[ 9];
1353 + rk[11] = rk[ 5] ^ rk[10];
1354 + rk += 6;
1355 + }
1356 + } else if (keylen == 32) {
1357 + j = 60;
1358 + LOAD32H(rk[4], key + 16);
1359 + LOAD32H(rk[5], key + 20);
1360 + LOAD32H(rk[6], key + 24);
1361 + LOAD32H(rk[7], key + 28);
1362 + for (;;) {
1363 + #ifdef _MSC_VER
1364 + temp = skey->key.eK[rk - skey->key.eK + 7];
1365 + #else
1366 + temp = rk[7];
1367 + #endif /* _MSC_VER */
1368 + rk[ 8] = rk[ 0] ^
1369 + (Te4_3[byte(temp, 2)]) ^
1370 + (Te4_2[byte(temp, 1)]) ^
1371 + (Te4_1[byte(temp, 0)]) ^
1372 + (Te4_0[byte(temp, 3)]) ^
1373 + rcon[i];
1374 + rk[ 9] = rk[ 1] ^ rk[ 8];
1375 + rk[10] = rk[ 2] ^ rk[ 9];
1376 + rk[11] = rk[ 3] ^ rk[10];
1377 + if (++i == 7) {
1378 + break;
1379 + }
1380 + temp = rk[11];
1381 + rk[12] = rk[ 4] ^
1382 + (Te4_3[byte(temp, 3)]) ^
1383 + (Te4_2[byte(temp, 2)]) ^
1384 + (Te4_1[byte(temp, 1)]) ^
1385 + (Te4_0[byte(temp, 0)]);
1386 + rk[13] = rk[ 5] ^ rk[12];
1387 + rk[14] = rk[ 6] ^ rk[13];
1388 + rk[15] = rk[ 7] ^ rk[14];
1389 + rk += 8;
1390 + }
1391 + } else {
1392 +/*
1393 + this can't happen
1394 + */
1395 + j = 4;
1396 + }
1397 +
1398 +/*
1399 + setup the inverse key now
1400 + */
1401 + rk = skey->key.dK;
1402 + rrk = skey->key.eK + j - 4;
1403 +
1404 +/*
1405 + apply the inverse MixColumn transform to all round keys but the first and the last:
1406 + */
1407 + /* copy first */
1408 + *rk++ = *rrk++;
1409 + *rk++ = *rrk++;
1410 + *rk++ = *rrk++;
1411 + *rk = *rrk;
1412 + rk -= 3; rrk -= 3;
1413 +
1414 + for (i = 1; i < skey->key.Nr; i++) {
1415 + rrk -= 4;
1416 + rk += 4;
1417 +#ifdef SMALL_CODE
1418 + temp = rrk[0];
1419 + rk[0] =
1420 + Td0(255 & Te4[byte(temp, 3)]) ^
1421 + Td1(255 & Te4[byte(temp, 2)]) ^
1422 + Td2(255 & Te4[byte(temp, 1)]) ^
1423 + Td3(255 & Te4[byte(temp, 0)]);
1424 + temp = rrk[1];
1425 + rk[1] =
1426 + Td0(255 & Te4[byte(temp, 3)]) ^
1427 + Td1(255 & Te4[byte(temp, 2)]) ^
1428 + Td2(255 & Te4[byte(temp, 1)]) ^
1429 + Td3(255 & Te4[byte(temp, 0)]);
1430 + temp = rrk[2];
1431 + rk[2] =
1432 + Td0(255 & Te4[byte(temp, 3)]) ^
1433 + Td1(255 & Te4[byte(temp, 2)]) ^
1434 + Td2(255 & Te4[byte(temp, 1)]) ^
1435 + Td3(255 & Te4[byte(temp, 0)]);
1436 + temp = rrk[3];
1437 + rk[3] =
1438 + Td0(255 & Te4[byte(temp, 3)]) ^
1439 + Td1(255 & Te4[byte(temp, 2)]) ^
1440 + Td2(255 & Te4[byte(temp, 1)]) ^
1441 + Td3(255 & Te4[byte(temp, 0)]);
1442 +#else /* SMALL CODE */
1443 + temp = rrk[0];
1444 + rk[0] =
1445 + Tks0[byte(temp, 3)] ^
1446 + Tks1[byte(temp, 2)] ^
1447 + Tks2[byte(temp, 1)] ^
1448 + Tks3[byte(temp, 0)];
1449 + temp = rrk[1];
1450 + rk[1] =
1451 + Tks0[byte(temp, 3)] ^
1452 + Tks1[byte(temp, 2)] ^
1453 + Tks2[byte(temp, 1)] ^
1454 + Tks3[byte(temp, 0)];
1455 + temp = rrk[2];
1456 + rk[2] =
1457 + Tks0[byte(temp, 3)] ^
1458 + Tks1[byte(temp, 2)] ^
1459 + Tks2[byte(temp, 1)] ^
1460 + Tks3[byte(temp, 0)];
1461 + temp = rrk[3];
1462 + rk[3] =
1463 + Tks0[byte(temp, 3)] ^
1464 + Tks1[byte(temp, 2)] ^
1465 + Tks2[byte(temp, 1)] ^
1466 + Tks3[byte(temp, 0)];
1467 +#endif /* SMALL CODE */
1468 + }
1469 +
1470 + /* copy last */
1471 + rrk -= 4;
1472 + rk += 4;
1473 + *rk++ = *rrk++;
1474 + *rk++ = *rrk++;
1475 + *rk++ = *rrk++;
1476 + *rk = *rrk;
1477 +
1478 + return CRYPT_OK;
1479 +}
1480 +
1481 +#ifdef CLEAN_STACK
1482 +void aes_ecb_encrypt(const unsigned char *pt, unsigned char *ct, aes_CBC *skey)
1483 +{
1484 + _aes_ecb_encrypt(pt, ct, skey);
1485 + burn_stack(sizeof(unsigned long)*8 + sizeof(unsigned long*) + sizeof(int)*2);
1486 +}
1487 +#endif /* CLEAN_STACK */
1488 +
1489 +#ifdef CLEAN_STACK
1490 +static void _aes_ecb_encrypt(const unsigned char *pt, unsigned char *ct, aes_CBC *skey)
1491 +#else
1492 +void aes_ecb_encrypt(const unsigned char *pt, unsigned char *ct, aes_CBC *skey)
1493 +#endif /* CLEAN_STACK */
1494 +{
1495 + ulong32 s0, s1, s2, s3, t0, t1, t2, t3, *rk;
1496 + int Nr, r;
1497 +
1498 + if (pt == NULL || ct == NULL || skey == NULL) {
1499 + return;
1500 + }
1501 +
1502 + Nr = skey->key.Nr;
1503 + rk = skey->key.eK;
1504 +
1505 +/*
1506 + map byte array block to cipher state
1507 + and add initial round key:
1508 + */
1509 + LOAD32H(s0, pt ); s0 ^= rk[0];
1510 + LOAD32H(s1, pt + 4); s1 ^= rk[1];
1511 + LOAD32H(s2, pt + 8); s2 ^= rk[2];
1512 + LOAD32H(s3, pt + 12); s3 ^= rk[3];
1513 +
1514 +/*
1515 + Nr - 1 full rounds:
1516 + */
1517 + r = Nr >> 1;
1518 + for (;;) {
1519 +
1520 + t0 =
1521 + Te0(byte(s0, 3)) ^
1522 + Te1(byte(s1, 2)) ^
1523 + Te2(byte(s2, 1)) ^
1524 + Te3(byte(s3, 0)) ^
1525 + rk[4];
1526 + t1 =
1527 + Te0(byte(s1, 3)) ^
1528 + Te1(byte(s2, 2)) ^
1529 + Te2(byte(s3, 1)) ^
1530 + Te3(byte(s0, 0)) ^
1531 + rk[5];
1532 + t2 =
1533 + Te0(byte(s2, 3)) ^
1534 + Te1(byte(s3, 2)) ^
1535 + Te2(byte(s0, 1)) ^
1536 + Te3(byte(s1, 0)) ^
1537 + rk[6];
1538 + t3 =
1539 + Te0(byte(s3, 3)) ^
1540 + Te1(byte(s0, 2)) ^
1541 + Te2(byte(s1, 1)) ^
1542 + Te3(byte(s2, 0)) ^
1543 + rk[7];
1544 +
1545 + rk += 8;
1546 + if (--r == 0) {
1547 + break;
1548 + }
1549 +
1550 + s0 =
1551 + Te0(byte(t0, 3)) ^
1552 + Te1(byte(t1, 2)) ^
1553 + Te2(byte(t2, 1)) ^
1554 + Te3(byte(t3, 0)) ^
1555 + rk[0];
1556 + s1 =
1557 + Te0(byte(t1, 3)) ^
1558 + Te1(byte(t2, 2)) ^
1559 + Te2(byte(t3, 1)) ^
1560 + Te3(byte(t0, 0)) ^
1561 + rk[1];
1562 + s2 =
1563 + Te0(byte(t2, 3)) ^
1564 + Te1(byte(t3, 2)) ^
1565 + Te2(byte(t0, 1)) ^
1566 + Te3(byte(t1, 0)) ^
1567 + rk[2];
1568 + s3 =
1569 + Te0(byte(t3, 3)) ^
1570 + Te1(byte(t0, 2)) ^
1571 + Te2(byte(t1, 1)) ^
1572 + Te3(byte(t2, 0)) ^
1573 + rk[3];
1574 + }
1575 +/*
1576 + apply last round and map cipher state to byte array block:
1577 + */
1578 + s0 =
1579 + (Te4_3[byte(t0, 3)]) ^
1580 + (Te4_2[byte(t1, 2)]) ^
1581 + (Te4_1[byte(t2, 1)]) ^
1582 + (Te4_0[byte(t3, 0)]) ^
1583 + rk[0];
1584 + STORE32H(s0, ct);
1585 + s1 =
1586 + (Te4_3[byte(t1, 3)]) ^
1587 + (Te4_2[byte(t2, 2)]) ^
1588 + (Te4_1[byte(t3, 1)]) ^
1589 + (Te4_0[byte(t0, 0)]) ^
1590 + rk[1];
1591 + STORE32H(s1, ct+4);
1592 + s2 =
1593 + (Te4_3[byte(t2, 3)]) ^
1594 + (Te4_2[byte(t3, 2)]) ^
1595 + (Te4_1[byte(t0, 1)]) ^
1596 + (Te4_0[byte(t1, 0)]) ^
1597 + rk[2];
1598 + STORE32H(s2, ct+8);
1599 + s3 =
1600 + (Te4_3[byte(t3, 3)]) ^
1601 + (Te4_2[byte(t0, 2)]) ^
1602 + (Te4_1[byte(t1, 1)]) ^
1603 + (Te4_0[byte(t2, 0)]) ^
1604 + rk[3];
1605 + STORE32H(s3, ct+12);
1606 +}
1607 +
1608 +#ifdef CLEAN_STACK
1609 +void aes_ecb_decrypt(const unsigned char *pt, unsigned char *ct, aes_CBC *skey)
1610 +{
1611 + _aes_ecb_decrypt(pt, ct, skey);
1612 + burn_stack(sizeof(unsigned long)*8 + sizeof(unsigned long*) + sizeof(int)*2);
1613 +}
1614 +#endif /* CLEAN_STACK */
1615 +
1616 +#ifdef CLEAN_STACK
1617 +static void _aes_ecb_decrypt(const unsigned char *ct, unsigned char *pt, aes_CBC *skey)
1618 +#else
1619 +void aes_ecb_decrypt(const unsigned char *ct, unsigned char *pt, aes_CBC *skey)
1620 +#endif /* CLEAN_STACK */
1621 +{
1622 + ulong32 s0, s1, s2, s3, t0, t1, t2, t3, *rk;
1623 + int Nr, r;
1624 +
1625 + if (pt == NULL || ct == NULL || skey == NULL) {
1626 + return;
1627 + }
1628 +
1629 + Nr = skey->key.Nr;
1630 + rk = skey->key.dK;
1631 +
1632 +/*
1633 + map byte array block to cipher state and add initial round key:
1634 + */
1635 + LOAD32H(s0, ct ); s0 ^= rk[0];
1636 + LOAD32H(s1, ct + 4); s1 ^= rk[1];
1637 + LOAD32H(s2, ct + 8); s2 ^= rk[2];
1638 + LOAD32H(s3, ct + 12); s3 ^= rk[3];
1639 +
1640 +/*
1641 + Nr - 1 full rounds:
1642 + */
1643 + r = Nr >> 1;
1644 + for (;;) {
1645 +
1646 + t0 =
1647 + Td0(byte(s0, 3)) ^
1648 + Td1(byte(s3, 2)) ^
1649 + Td2(byte(s2, 1)) ^
1650 + Td3(byte(s1, 0)) ^
1651 + rk[4];
1652 + t1 =
1653 + Td0(byte(s1, 3)) ^
1654 + Td1(byte(s0, 2)) ^
1655 + Td2(byte(s3, 1)) ^
1656 + Td3(byte(s2, 0)) ^
1657 + rk[5];
1658 + t2 =
1659 + Td0(byte(s2, 3)) ^
1660 + Td1(byte(s1, 2)) ^
1661 + Td2(byte(s0, 1)) ^
1662 + Td3(byte(s3, 0)) ^
1663 + rk[6];
1664 + t3 =
1665 + Td0(byte(s3, 3)) ^
1666 + Td1(byte(s2, 2)) ^
1667 + Td2(byte(s1, 1)) ^
1668 + Td3(byte(s0, 0)) ^
1669 + rk[7];
1670 +
1671 + rk += 8;
1672 + if (--r == 0) {
1673 + break;
1674 + }
1675 +
1676 + s0 =
1677 + Td0(byte(t0, 3)) ^
1678 + Td1(byte(t3, 2)) ^
1679 + Td2(byte(t2, 1)) ^
1680 + Td3(byte(t1, 0)) ^
1681 + rk[0];
1682 + s1 =
1683 + Td0(byte(t1, 3)) ^
1684 + Td1(byte(t0, 2)) ^
1685 + Td2(byte(t3, 1)) ^
1686 + Td3(byte(t2, 0)) ^
1687 + rk[1];
1688 + s2 =
1689 + Td0(byte(t2, 3)) ^
1690 + Td1(byte(t1, 2)) ^
1691 + Td2(byte(t0, 1)) ^
1692 + Td3(byte(t3, 0)) ^
1693 + rk[2];
1694 + s3 =
1695 + Td0(byte(t3, 3)) ^
1696 + Td1(byte(t2, 2)) ^
1697 + Td2(byte(t1, 1)) ^
1698 + Td3(byte(t0, 0)) ^
1699 + rk[3];
1700 + }
1701 +
1702 +/*
1703 + apply last round and map cipher state to byte array block:
1704 + */
1705 + s0 =
1706 + (Td4[byte(t0, 3)] & 0xff000000) ^
1707 + (Td4[byte(t3, 2)] & 0x00ff0000) ^
1708 + (Td4[byte(t2, 1)] & 0x0000ff00) ^
1709 + (Td4[byte(t1, 0)] & 0x000000ff) ^
1710 + rk[0];
1711 + STORE32H(s0, pt);
1712 + s1 =
1713 + (Td4[byte(t1, 3)] & 0xff000000) ^
1714 + (Td4[byte(t0, 2)] & 0x00ff0000) ^
1715 + (Td4[byte(t3, 1)] & 0x0000ff00) ^
1716 + (Td4[byte(t2, 0)] & 0x000000ff) ^
1717 + rk[1];
1718 + STORE32H(s1, pt+4);
1719 + s2 =
1720 + (Td4[byte(t2, 3)] & 0xff000000) ^
1721 + (Td4[byte(t1, 2)] & 0x00ff0000) ^
1722 + (Td4[byte(t0, 1)] & 0x0000ff00) ^
1723 + (Td4[byte(t3, 0)] & 0x000000ff) ^
1724 + rk[2];
1725 + STORE32H(s2, pt+8);
1726 + s3 =
1727 + (Td4[byte(t3, 3)] & 0xff000000) ^
1728 + (Td4[byte(t2, 2)] & 0x00ff0000) ^
1729 + (Td4[byte(t1, 1)] & 0x0000ff00) ^
1730 + (Td4[byte(t0, 0)] & 0x000000ff) ^
1731 + rk[3];
1732 + STORE32H(s3, pt+12);
1733 +}
1734 +
1735 +#ifdef CLEAN_STACK
1736 +void aes(const unsigned char *ct, unsigned char *pt, aes_CBC *skey)
1737 +{
1738 + _aes_ecb_decrypt(ct, pt, skey);
1739 + burn_stack(sizeof(unsigned long)*8 + sizeof(unsigned long*) + sizeof(int)*2);
1740 +}
1741 +#endif /* CLEAN_STACK */
1742 +
1743 +
1744 +#ifdef PEERSEC_TEST
1745 +
1746 +int matrixAesTest()
1747 +{
1748 + int err;
1749 + static const struct {
1750 + int keylen;
1751 + unsigned char key[32], pt[16], ct[16];
1752 + } tests[] = {
1753 + { 16,
1754 + { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
1755 + 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f },
1756 + { 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
1757 + 0x88, 0x99, 0xaa, 0xbb, 0xcc, 0xdd, 0xee, 0xff },
1758 + { 0x69, 0xc4, 0xe0, 0xd8, 0x6a, 0x7b, 0x04, 0x30,
1759 + 0xd8, 0xcd, 0xb7, 0x80, 0x70, 0xb4, 0xc5, 0x5a }
1760 + }, {
1761 + 24,
1762 + { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
1763 + 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
1764 + 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17 },
1765 + { 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
1766 + 0x88, 0x99, 0xaa, 0xbb, 0xcc, 0xdd, 0xee, 0xff },
1767 + { 0xdd, 0xa9, 0x7c, 0xa4, 0x86, 0x4c, 0xdf, 0xe0,
1768 + 0x6e, 0xaf, 0x70, 0xa0, 0xec, 0x0d, 0x71, 0x91 }
1769 + }, {
1770 + 32,
1771 + { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
1772 + 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
1773 + 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
1774 + 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f },
1775 + { 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
1776 + 0x88, 0x99, 0xaa, 0xbb, 0xcc, 0xdd, 0xee, 0xff },
1777 + { 0x8e, 0xa2, 0xb7, 0xca, 0x51, 0x67, 0x45, 0xbf,
1778 + 0xea, 0xfc, 0x49, 0x90, 0x4b, 0x49, 0x60, 0x89 }
1779 + }
1780 + };
1781 +
1782 + aes_CBC key;
1783 + unsigned char tmp[2][16];
1784 + int i, y;
1785 +
1786 + for (i = 0; i < (int)(sizeof(tests)/sizeof(tests[0])); i++) {
1787 + zeromem(&key, sizeof(key));
1788 + if ((err = aes_setup(tests[i].key, tests[i].keylen, 0, &key)) != CRYPT_OK) {
1789 + return err;
1790 + }
1791 +
1792 + aes_ecb_encrypt(tests[i].pt, tmp[0], &key);
1793 + aes_ecb_decrypt(tmp[0], tmp[1], &key);
1794 + if (memcmp(tmp[0], tests[i].ct, 16) || memcmp(tmp[1], tests[i].pt, 16)) {
1795 +#if 0
1796 + printf("\n\nTest %d failed\n", i);
1797 + if (memcmp(tmp[0], tests[i].ct, 16)) {
1798 + printf("CT: ");
1799 + for (i = 0; i < 16; i++) {
1800 + printf("%02x ", tmp[0][i]);
1801 + }
1802 + printf("\n");
1803 + } else {
1804 + printf("PT: ");
1805 + for (i = 0; i < 16; i++) {
1806 + printf("%02x ", tmp[1][i]);
1807 + }
1808 + printf("\n");
1809 + }
1810 +#endif /* 0 */
1811 + return CRYPT_FAIL_TESTVECTOR;
1812 + }
1813 +
1814 +/*
1815 + now see if we can encrypt all zero bytes 1000 times,
1816 + decrypt and come back where we started
1817 + */
1818 + for (y = 0; y < 16; y++) tmp[0][y] = 0;
1819 + for (y = 0; y < 1000; y++) aes_ecb_encrypt(tmp[0], tmp[0], &key);
1820 + for (y = 0; y < 1000; y++) aes_ecb_decrypt(tmp[0], tmp[0], &key);
1821 + for (y = 0; y < 16; y++) if (tmp[0][y] != 0) return CRYPT_FAIL_TESTVECTOR;
1822 + }
1823 + return CRYPT_OK;
1824 +}
1825 +#endif /* PEERSEC_TEST */
1826 +
1827 +#endif /* USE_AES */
1828 +/******************************************************************************/
1829 diff -urN matrixssl.old/src/crypto/peersec/md5.c matrixssl/src/crypto/peersec/md5.c
1830 --- matrixssl.old/src/crypto/peersec/md5.c 2005-02-23 22:43:10.000000000 +0100
1831 +++ matrixssl/src/crypto/peersec/md5.c 2005-03-06 01:32:33.000000000 +0100
1832 @@ -334,7 +334,7 @@
1833 #ifdef CLEAN_STACK
1834 psZeromem(md, sizeof(hash_state));
1835 #endif /* CLEAN_STACK */
1836 - return 16;
1837 + return SSL_MD5_HASH_SIZE;
1838 }
1839
1840 #ifdef PEERSEC_TEST
1841 diff -urN matrixssl.old/src/crypto/peersec/pscrypto.h matrixssl/src/crypto/peersec/pscrypto.h
1842 --- matrixssl.old/src/crypto/peersec/pscrypto.h 2005-02-23 22:43:10.000000000 +0100
1843 +++ matrixssl/src/crypto/peersec/pscrypto.h 2005-03-06 01:32:33.000000000 +0100
1844 @@ -40,7 +40,7 @@
1845 PeerSec crypto-specific defines.
1846 */
1847 #define SMALL_CODE
1848 -#define CLEAN_STACK
1849 +#undef CLEAN_STACK
1850 /*
1851 If Native 64 bit integers are not supported, we must set the 16 bit flag
1852 to produce 32 bit mp_words in mpi.h
1853 diff -urN matrixssl.old/src/crypto/peersec/sha1.c matrixssl/src/crypto/peersec/sha1.c
1854 --- matrixssl.old/src/crypto/peersec/sha1.c 2005-02-23 22:43:10.000000000 +0100
1855 +++ matrixssl/src/crypto/peersec/sha1.c 2005-03-06 01:32:33.000000000 +0100
1856 @@ -273,7 +273,7 @@
1857 #ifdef CLEAN_STACK
1858 psZeromem(md, sizeof(hash_state));
1859 #endif /* CLEAN_STACK */
1860 - return 20;
1861 + return SSL_SHA1_HASH_SIZE;
1862 }
1863
1864 #ifdef PEERSEC_TEST
1865 diff -urN matrixssl.old/src/Makefile matrixssl/src/Makefile
1866 --- matrixssl.old/src/Makefile 2005-02-23 22:43:10.000000000 +0100
1867 +++ matrixssl/src/Makefile 2005-03-06 01:39:06.000000000 +0100
1868 @@ -15,7 +15,14 @@
1869 E =
1870
1871 LIBRARY = libmatrixssl$(SO)
1872 -STATIC = libmatrixsslstatic$(A)
1873 +
1874 +SOVERSION_MAJ := 1
1875 +SOVERSION_MIN := 2
1876 +SOVERSION_REV := 4
1877 +SONAME := $(LIBRARY).$(SOVERSION_MAJ)
1878 +SOREAL := $(LIBRARY).$(SOVERSION_MAJ).$(SOVERSION_MIN).$(SOVERSION_REV)
1879 +
1880 ++STATIC = libmatrixsslstatic$(A)
1881
1882 OBJECTS = \
1883 cipherSuite$(O) \
1884 @@ -24,6 +31,7 @@
1885 sslEncode$(O) \
1886 sslv3$(O) \
1887 os/linux/linux$(O) \
1888 + crypto/peersec/aes$(O) \
1889 crypto/peersec/arc4$(O) \
1890 crypto/peersec/asn1$(O) \
1891 crypto/peersec/base64$(O) \
1892 @@ -66,7 +74,7 @@
1893 #
1894 SHARED = -shared
1895 CFLAGS = $(DFLAGS) -DLINUX -I./ -Icrypto/peersec
1896 -LDFLAGS = -lc -lpthread -lcrypto
1897 +LDFLAGS = -lc -lpthread -Wl,-soname,$(SONAME)
1898
1899 #
1900 # Override variables for compilation on Mac OS X (Darwin)
1901 @@ -105,8 +113,9 @@
1902 # Build the library
1903 #
1904 $(LIBRARY): $(OBJECTS)
1905 - $(CC) $(SHARED) -o $@ $^ $(LDFLAGS)
1906 - $(STRIP) $(LIBRARY)
1907 + $(CC) $(SHARED) -o $(SOREAL) $^ $(LDFLAGS)
1908 + ln -sf $(SOREAL) $(SONAME)
1909 + ln -sf $(SONAME) $(LIBRARY)
1910
1911 #
1912 # Build the static library
1913 @@ -119,4 +128,4 @@
1914 # Clean up all generated files
1915 #
1916 clean:
1917 - rm -f $(LIBRARY) $(OBJECTS) $(STATIC)
1918 + rm -f $(LIBRARY) $(OBJECTS) $(SONAME) $(SOREAL)
1919 diff -urN matrixssl.old/src/matrixSsl.c matrixssl/src/matrixSsl.c
1920 --- matrixssl.old/src/matrixSsl.c 2005-02-23 22:43:10.000000000 +0100
1921 +++ matrixssl/src/matrixSsl.c 2005-03-06 01:37:41.000000000 +0100
1922 @@ -950,6 +950,49 @@
1923 sslAssert(ssl->hsPool == NULL);
1924 }
1925
1926 +
1927 +/******************************************************************************/
1928 +/*
1929 + Compute an MD5 digest
1930 +*/
1931 +unsigned char *matrixMd5Digest(
1932 + const unsigned char *buf, unsigned long len, unsigned char *hash)
1933 +{
1934 + sslMd5Context_t ctx;
1935 + static unsigned char hashBuf[SSL_MD5_HASH_SIZE];
1936 +
1937 + if (hash == NULL) {
1938 + hash = hashBuf;
1939 + }
1940 +
1941 + matrixMd5Init(&ctx);
1942 + matrixMd5Update(&ctx, buf, len);
1943 + matrixMd5Final(&ctx, hash);
1944 +
1945 + return hash;
1946 +}
1947 +
1948 +/******************************************************************************/
1949 +/*
1950 + Compute an SHA1 digest
1951 +*/
1952 +unsigned char *matrixSha1Digest(
1953 + const unsigned char *buf, unsigned long len, unsigned char *hash)
1954 +{
1955 + sslSha1Context_t ctx;
1956 + static unsigned char hashBuf[SSL_SHA1_HASH_SIZE];
1957 +
1958 + if (hash == NULL) {
1959 + hash = hashBuf;
1960 + }
1961 +
1962 + matrixSha1Init(&ctx);
1963 + matrixSha1Update(&ctx, buf, len);
1964 + matrixSha1Final(&ctx, hash);
1965 +
1966 + return hash;
1967 +}
1968 +
1969 /******************************************************************************/
1970 /*
1971 Debugging APIs