From 9ff1e787f915539b1980654e3d3d2013ff5c81d2 Mon Sep 17 00:00:00 2001 From: shyouhei Date: Mon, 7 Jul 2008 07:38:25 +0000 Subject: wrong commit; sorry git-svn-id: svn+ssh://ci.ruby-lang.org/ruby/tags/v1_8_6_269@17938 b2dd03c8-39d4-4d8f-98ff-823fe69b080e --- ruby_1_8_6/ext/digest/.cvsignore | 3 - ruby_1_8_6/ext/digest/bubblebabble/.cvsignore | 3 - ruby_1_8_6/ext/digest/bubblebabble/bubblebabble.c | 142 ---- ruby_1_8_6/ext/digest/bubblebabble/depend | 3 - ruby_1_8_6/ext/digest/bubblebabble/extconf.rb | 6 - ruby_1_8_6/ext/digest/defs.h | 33 - ruby_1_8_6/ext/digest/depend | 2 - ruby_1_8_6/ext/digest/digest.c | 642 --------------- ruby_1_8_6/ext/digest/digest.h | 32 - ruby_1_8_6/ext/digest/extconf.rb | 10 - ruby_1_8_6/ext/digest/lib/digest.rb | 50 -- ruby_1_8_6/ext/digest/lib/md5.rb | 23 - ruby_1_8_6/ext/digest/lib/sha1.rb | 23 - ruby_1_8_6/ext/digest/md5/.cvsignore | 3 - ruby_1_8_6/ext/digest/md5/depend | 6 - ruby_1_8_6/ext/digest/md5/extconf.rb | 29 - ruby_1_8_6/ext/digest/md5/md5.c | 420 ---------- ruby_1_8_6/ext/digest/md5/md5.h | 80 -- ruby_1_8_6/ext/digest/md5/md5init.c | 40 - ruby_1_8_6/ext/digest/md5/md5ossl.c | 9 - ruby_1_8_6/ext/digest/md5/md5ossl.h | 13 - ruby_1_8_6/ext/digest/rmd160/.cvsignore | 3 - ruby_1_8_6/ext/digest/rmd160/depend | 6 - ruby_1_8_6/ext/digest/rmd160/extconf.rb | 28 - ruby_1_8_6/ext/digest/rmd160/rmd160.c | 457 ----------- ruby_1_8_6/ext/digest/rmd160/rmd160.h | 56 -- ruby_1_8_6/ext/digest/rmd160/rmd160init.c | 40 - ruby_1_8_6/ext/digest/rmd160/rmd160ossl.c | 8 - ruby_1_8_6/ext/digest/rmd160/rmd160ossl.h | 19 - ruby_1_8_6/ext/digest/sha1/.cvsignore | 3 - ruby_1_8_6/ext/digest/sha1/depend | 6 - ruby_1_8_6/ext/digest/sha1/extconf.rb | 28 - ruby_1_8_6/ext/digest/sha1/sha1.c | 269 ------- ruby_1_8_6/ext/digest/sha1/sha1.h | 39 - ruby_1_8_6/ext/digest/sha1/sha1init.c | 40 - ruby_1_8_6/ext/digest/sha1/sha1ossl.c | 10 - ruby_1_8_6/ext/digest/sha1/sha1ossl.h | 20 - ruby_1_8_6/ext/digest/sha2/.cvsignore | 3 - ruby_1_8_6/ext/digest/sha2/depend | 5 - ruby_1_8_6/ext/digest/sha2/extconf.rb | 24 - ruby_1_8_6/ext/digest/sha2/lib/sha2.rb | 73 -- ruby_1_8_6/ext/digest/sha2/sha2.c | 919 ---------------------- ruby_1_8_6/ext/digest/sha2/sha2.h | 109 --- ruby_1_8_6/ext/digest/sha2/sha2init.c | 52 -- ruby_1_8_6/ext/digest/test.sh | 30 - 45 files changed, 3819 deletions(-) delete mode 100644 ruby_1_8_6/ext/digest/.cvsignore delete mode 100644 ruby_1_8_6/ext/digest/bubblebabble/.cvsignore delete mode 100644 ruby_1_8_6/ext/digest/bubblebabble/bubblebabble.c delete mode 100644 ruby_1_8_6/ext/digest/bubblebabble/depend delete mode 100644 ruby_1_8_6/ext/digest/bubblebabble/extconf.rb delete mode 100644 ruby_1_8_6/ext/digest/defs.h delete mode 100644 ruby_1_8_6/ext/digest/depend delete mode 100644 ruby_1_8_6/ext/digest/digest.c delete mode 100644 ruby_1_8_6/ext/digest/digest.h delete mode 100644 ruby_1_8_6/ext/digest/extconf.rb delete mode 100644 ruby_1_8_6/ext/digest/lib/digest.rb delete mode 100644 ruby_1_8_6/ext/digest/lib/md5.rb delete mode 100644 ruby_1_8_6/ext/digest/lib/sha1.rb delete mode 100644 ruby_1_8_6/ext/digest/md5/.cvsignore delete mode 100644 ruby_1_8_6/ext/digest/md5/depend delete mode 100644 ruby_1_8_6/ext/digest/md5/extconf.rb delete mode 100644 ruby_1_8_6/ext/digest/md5/md5.c delete mode 100644 ruby_1_8_6/ext/digest/md5/md5.h delete mode 100644 ruby_1_8_6/ext/digest/md5/md5init.c delete mode 100644 ruby_1_8_6/ext/digest/md5/md5ossl.c delete mode 100644 ruby_1_8_6/ext/digest/md5/md5ossl.h delete mode 100644 ruby_1_8_6/ext/digest/rmd160/.cvsignore delete mode 100644 ruby_1_8_6/ext/digest/rmd160/depend delete mode 100644 ruby_1_8_6/ext/digest/rmd160/extconf.rb delete mode 100644 ruby_1_8_6/ext/digest/rmd160/rmd160.c delete mode 100644 ruby_1_8_6/ext/digest/rmd160/rmd160.h delete mode 100644 ruby_1_8_6/ext/digest/rmd160/rmd160init.c delete mode 100644 ruby_1_8_6/ext/digest/rmd160/rmd160ossl.c delete mode 100644 ruby_1_8_6/ext/digest/rmd160/rmd160ossl.h delete mode 100644 ruby_1_8_6/ext/digest/sha1/.cvsignore delete mode 100644 ruby_1_8_6/ext/digest/sha1/depend delete mode 100644 ruby_1_8_6/ext/digest/sha1/extconf.rb delete mode 100644 ruby_1_8_6/ext/digest/sha1/sha1.c delete mode 100644 ruby_1_8_6/ext/digest/sha1/sha1.h delete mode 100644 ruby_1_8_6/ext/digest/sha1/sha1init.c delete mode 100644 ruby_1_8_6/ext/digest/sha1/sha1ossl.c delete mode 100644 ruby_1_8_6/ext/digest/sha1/sha1ossl.h delete mode 100644 ruby_1_8_6/ext/digest/sha2/.cvsignore delete mode 100644 ruby_1_8_6/ext/digest/sha2/depend delete mode 100644 ruby_1_8_6/ext/digest/sha2/extconf.rb delete mode 100644 ruby_1_8_6/ext/digest/sha2/lib/sha2.rb delete mode 100644 ruby_1_8_6/ext/digest/sha2/sha2.c delete mode 100644 ruby_1_8_6/ext/digest/sha2/sha2.h delete mode 100644 ruby_1_8_6/ext/digest/sha2/sha2init.c delete mode 100644 ruby_1_8_6/ext/digest/test.sh (limited to 'ruby_1_8_6/ext/digest') diff --git a/ruby_1_8_6/ext/digest/.cvsignore b/ruby_1_8_6/ext/digest/.cvsignore deleted file mode 100644 index 4088712231..0000000000 --- a/ruby_1_8_6/ext/digest/.cvsignore +++ /dev/null @@ -1,3 +0,0 @@ -Makefile -mkmf.log -*.def diff --git a/ruby_1_8_6/ext/digest/bubblebabble/.cvsignore b/ruby_1_8_6/ext/digest/bubblebabble/.cvsignore deleted file mode 100644 index 4088712231..0000000000 --- a/ruby_1_8_6/ext/digest/bubblebabble/.cvsignore +++ /dev/null @@ -1,3 +0,0 @@ -Makefile -mkmf.log -*.def diff --git a/ruby_1_8_6/ext/digest/bubblebabble/bubblebabble.c b/ruby_1_8_6/ext/digest/bubblebabble/bubblebabble.c deleted file mode 100644 index 3a03ceced0..0000000000 --- a/ruby_1_8_6/ext/digest/bubblebabble/bubblebabble.c +++ /dev/null @@ -1,142 +0,0 @@ -/************************************************ - - bubblebabble.c - BubbleBabble encoding support - - $Author$ - created at: Fri Oct 13 18:31:42 JST 2006 - - Copyright (C) 2006 Akinori MUSHA - - $Id$ - -************************************************/ - -#include "ruby.h" -#include "digest.h" - -static ID id_digest; - -static VALUE -bubblebabble_str_new(VALUE str_digest) -{ - char *digest; - size_t digest_len; - VALUE str; - char *p; - int i, j, seed = 1; - static const char vowels[] = { - 'a', 'e', 'i', 'o', 'u', 'y' - }; - static const char consonants[] = { - 'b', 'c', 'd', 'f', 'g', 'h', 'k', 'l', 'm', 'n', - 'p', 'r', 's', 't', 'v', 'z', 'x' - }; - - StringValue(str_digest); - digest = RSTRING_PTR(str_digest); - digest_len = RSTRING_LEN(str_digest); - - if ((LONG_MAX - 2) / 3 < (digest_len | 1)) { - rb_raise(rb_eRuntimeError, "digest string too long"); - } - - str = rb_str_new(0, (digest_len | 1) * 3 + 2); - p = RSTRING_PTR(str); - - i = j = 0; - p[j++] = 'x'; - - for (;;) { - unsigned char byte1, byte2; - - if (i >= digest_len) { - p[j++] = vowels[seed % 6]; - p[j++] = consonants[16]; - p[j++] = vowels[seed / 6]; - break; - } - - byte1 = digest[i++]; - p[j++] = vowels[(((byte1 >> 6) & 3) + seed) % 6]; - p[j++] = consonants[(byte1 >> 2) & 15]; - p[j++] = vowels[((byte1 & 3) + (seed / 6)) % 6]; - - if (i >= digest_len) { - break; - } - - byte2 = digest[i++]; - p[j++] = consonants[(byte2 >> 4) & 15]; - p[j++] = '-'; - p[j++] = consonants[byte2 & 15]; - - seed = (seed * 5 + byte1 * 7 + byte2) % 36; - } - - p[j] = 'x'; - - return str; -} - -/* - * call-seq: - * Digest.bubblebabble(string) -> bubblebabble_string - * - * Returns a BubbleBabble encoded version of a given _string_. - */ -static VALUE -rb_digest_s_bubblebabble(VALUE klass, VALUE str) -{ - return bubblebabble_str_new(str); -} - -/* - * call-seq: - * Digest::Class.bubblebabble(string, ...) -> hash_string - * - * Returns the BubbleBabble encoded hash value of a given _string_. - */ -static VALUE -rb_digest_class_s_bubblebabble(int argc, VALUE *argv, VALUE klass) -{ - return bubblebabble_str_new(rb_funcall2(klass, id_digest, argc, argv)); -} - -/* - * call-seq: - * digest_obj.bubblebabble -> hash_string - * - * Returns the resulting hash value in a Bubblebabble encoded form. - */ -static VALUE -rb_digest_instance_bubblebabble(VALUE self) -{ - return bubblebabble_str_new(rb_funcall(self, id_digest, 0)); -} - -/* - * This module adds some methods to Digest classes to perform - * BubbleBabble encoding. - */ -void -Init_bubblebabble(void) -{ - VALUE mDigest, mDigest_Instance, cDigest_Class; - - rb_require("digest"); - - mDigest = rb_path2class("Digest"); - mDigest_Instance = rb_path2class("Digest::Instance"); - cDigest_Class = rb_path2class("Digest::Class"); - - /* Digest::bubblebabble() */ - rb_define_module_function(mDigest, "bubblebabble", rb_digest_s_bubblebabble, 1); - - /* Digest::Class::bubblebabble() */ - rb_define_singleton_method(cDigest_Class, "bubblebabble", rb_digest_class_s_bubblebabble, -1); - - /* Digest::Instance#bubblebabble() */ - rb_define_method(mDigest_Instance, "bubblebabble", rb_digest_instance_bubblebabble, 0); - - id_digest = rb_intern("digest"); -} diff --git a/ruby_1_8_6/ext/digest/bubblebabble/depend b/ruby_1_8_6/ext/digest/bubblebabble/depend deleted file mode 100644 index b20148ded4..0000000000 --- a/ruby_1_8_6/ext/digest/bubblebabble/depend +++ /dev/null @@ -1,3 +0,0 @@ -bubblebabble.o: bubblebabble.c $(srcdir)/../digest.h $(hdrdir)/ruby.h \ - $(topdir)/config.h $(hdrdir)/defines.h $(hdrdir)/intern.h \ - $(srcdir)/../defs.h diff --git a/ruby_1_8_6/ext/digest/bubblebabble/extconf.rb b/ruby_1_8_6/ext/digest/bubblebabble/extconf.rb deleted file mode 100644 index 53cb83934a..0000000000 --- a/ruby_1_8_6/ext/digest/bubblebabble/extconf.rb +++ /dev/null @@ -1,6 +0,0 @@ -require 'mkmf' - -$defs << "-DHAVE_CONFIG_H" -$INCFLAGS << " -I$(srcdir)/.." - -create_makefile('digest/bubblebabble') diff --git a/ruby_1_8_6/ext/digest/defs.h b/ruby_1_8_6/ext/digest/defs.h deleted file mode 100644 index b9a3470e65..0000000000 --- a/ruby_1_8_6/ext/digest/defs.h +++ /dev/null @@ -1,33 +0,0 @@ -/* -*- C -*- - * $Id$ - */ - -#ifndef DEFS_H -#define DEFS_H - -#include "ruby.h" -#include - -#if defined(HAVE_SYS_CDEFS_H) -# include -#endif -#if !defined(__BEGIN_DECLS) -# define __BEGIN_DECLS -# define __END_DECLS -#endif - -#if defined(HAVE_INTTYPES_H) -# include -#elif !defined __CYGWIN__ || !defined __uint8_t_defined - typedef unsigned char uint8_t; - typedef unsigned int uint32_t; -# if SIZEOF_LONG == 8 - typedef unsigned long uint64_t; -# elif SIZEOF_LONG_LONG == 8 - typedef unsigned LONG_LONG uint64_t; -# else -# define NO_UINT64_T -# endif -#endif - -#endif /* DEFS_H */ diff --git a/ruby_1_8_6/ext/digest/depend b/ruby_1_8_6/ext/digest/depend deleted file mode 100644 index 43601a208f..0000000000 --- a/ruby_1_8_6/ext/digest/depend +++ /dev/null @@ -1,2 +0,0 @@ -digest.o: digest.c digest.h $(hdrdir)/ruby.h $(topdir)/config.h \ - $(hdrdir)/defines.h $(hdrdir)/intern.h diff --git a/ruby_1_8_6/ext/digest/digest.c b/ruby_1_8_6/ext/digest/digest.c deleted file mode 100644 index 0b910e8c47..0000000000 --- a/ruby_1_8_6/ext/digest/digest.c +++ /dev/null @@ -1,642 +0,0 @@ -/************************************************ - - digest.c - - - $Author$ - created at: Fri May 25 08:57:27 JST 2001 - - Copyright (C) 1995-2001 Yukihiro Matsumoto - Copyright (C) 2001-2006 Akinori MUSHA - - $RoughId: digest.c,v 1.16 2001/07/13 15:38:27 knu Exp $ - $Id$ - -************************************************/ - -#include "digest.h" - -static VALUE rb_mDigest; -static VALUE rb_mDigest_Instance; -static VALUE rb_cDigest_Class; -static VALUE rb_cDigest_Base; - -static ID id_reset, id_update, id_finish, id_digest, id_hexdigest, id_digest_length; -static ID id_metadata; - -RUBY_EXTERN void Init_digest_base(void); - -/* - * Document-module: Digest - * - * This module provides a framework for message digest libraries. - */ - -static VALUE -hexencode_str_new(VALUE str_digest) -{ - char *digest; - size_t digest_len; - int i; - VALUE str; - char *p; - static const char hex[] = { - '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', - 'a', 'b', 'c', 'd', 'e', 'f' - }; - - StringValue(str_digest); - digest = RSTRING_PTR(str_digest); - digest_len = RSTRING_LEN(str_digest); - - if (LONG_MAX / 2 < digest_len) { - rb_raise(rb_eRuntimeError, "digest string too long"); - } - - str = rb_str_new(0, digest_len * 2); - - for (i = 0, p = RSTRING_PTR(str); i < digest_len; i++) { - unsigned char byte = digest[i]; - - p[i + i] = hex[byte >> 4]; - p[i + i + 1] = hex[byte & 0x0f]; - } - - return str; -} - -/* - * call-seq: - * Digest.hexencode(string) -> hexencoded_string - * - * Generates a hex-encoded version of a given _string_. - */ -static VALUE -rb_digest_s_hexencode(VALUE klass, VALUE str) -{ - return hexencode_str_new(str); -} - -/* - * Document-module: Digest::Instance - * - * This module provides instance methods for a digest implementation - * object to calculate message digest values. - */ - -/* - * call-seq: - * digest_obj.update(string) -> digest_obj - * digest_obj << string -> digest_obj - * - * Updates the digest using a given _string_ and returns self. - * - * The update() method and the left-shift operator are overridden by - * each implementation subclass. (One should be an alias for the - * other) - */ -static VALUE -rb_digest_instance_update(VALUE self, VALUE str) -{ - rb_raise(rb_eRuntimeError, "%s does not implement update()", RSTRING_PTR(rb_inspect(self))); -} - -/* - * call-seq: - * digest_obj.instance_eval { finish } -> digest_obj - * - * Finishes the digest and returns the resulting hash value. - * - * This method is overridden by each implementation subclass and often - * made private, because some of those subclasses may leave internal - * data uninitialized. Do not call this method from outside. Use - * #digest!() instead, which ensures that internal data be reset for - * security reasons. - */ -static VALUE -rb_digest_instance_finish(VALUE self) -{ - rb_raise(rb_eRuntimeError, "%s does not implement finish()", RSTRING_PTR(rb_inspect(self))); -} - -/* - * call-seq: - * digest_obj.reset -> digest_obj - * - * Resets the digest to the initial state and returns self. - * - * This method is overridden by each implementation subclass. - */ -static VALUE -rb_digest_instance_reset(VALUE self) -{ - rb_raise(rb_eRuntimeError, "%s does not implement reset()", RSTRING_PTR(rb_inspect(self))); -} - -/* - * call-seq: - * digest_obj.new -> another_digest_obj - * - * Returns a new, initialized copy of the digest object. Equivalent - * to digest_obj.clone().reset(). - */ -static VALUE -rb_digest_instance_new(VALUE self) -{ - VALUE clone = rb_obj_clone(self); - rb_funcall(clone, id_reset, 0); - return clone; -} - -/* - * call-seq: - * digest_obj.digest -> string - * digest_obj.digest(string) -> string - * - * If none is given, returns the resulting hash value of the digest, - * keeping the digest's state. - * - * If a _string_ is given, returns the hash value for the given - * _string_, resetting the digest to the initial state before and - * after the process. - */ -static VALUE -rb_digest_instance_digest(int argc, VALUE *argv, VALUE self) -{ - VALUE str, value; - - if (rb_scan_args(argc, argv, "01", &str) > 0) { - rb_funcall(self, id_reset, 0); - rb_funcall(self, id_update, 1, str); - value = rb_funcall(self, id_finish, 0); - rb_funcall(self, id_reset, 0); - } else { - VALUE clone = rb_obj_clone(self); - - value = rb_funcall(clone, id_finish, 0); - rb_funcall(clone, id_reset, 0); - } - - return value; -} - -/* - * call-seq: - * digest_obj.digest! -> string - * - * Returns the resulting hash value and resets the digest to the - * initial state. - */ -static VALUE -rb_digest_instance_digest_bang(VALUE self) -{ - VALUE value = rb_funcall(self, id_finish, 0); - rb_funcall(self, id_reset, 0); - - return value; -} - -/* - * call-seq: - * digest_obj.hexdigest -> string - * digest_obj.hexdigest(string) -> string - * - * If none is given, returns the resulting hash value of the digest in - * a hex-encoded form, keeping the digest's state. - * - * If a _string_ is given, returns the hash value for the given - * _string_ in a hex-encoded form, resetting the digest to the initial - * state before and after the process. - */ -static VALUE -rb_digest_instance_hexdigest(int argc, VALUE *argv, VALUE self) -{ - VALUE str, value; - - if (rb_scan_args(argc, argv, "01", &str) > 0) { - rb_funcall(self, id_reset, 0); - rb_funcall(self, id_update, 1, str); - value = rb_funcall(self, id_finish, 0); - rb_funcall(self, id_reset, 0); - } else { - VALUE clone = rb_obj_clone(self); - - value = rb_funcall(clone, id_finish, 0); - rb_funcall(clone, id_reset, 0); - } - - return hexencode_str_new(value); -} - -/* - * call-seq: - * digest_obj.hexdigest! -> string - * - * Returns the resulting hash value and resets the digest to the - * initial state. - */ -static VALUE -rb_digest_instance_hexdigest_bang(VALUE self) -{ - VALUE value = rb_funcall(self, id_finish, 0); - rb_funcall(self, id_reset, 0); - - return hexencode_str_new(value); -} - -/* - * call-seq: - * digest_obj.to_s -> string - * - * Returns digest_obj.hexdigest(). - */ -static VALUE -rb_digest_instance_to_s(VALUE self) -{ - return rb_funcall(self, id_hexdigest, 0); -} - -/* - * call-seq: - * digest_obj.inspect -> string - * - * Creates a printable version of the digest object. - */ -static VALUE -rb_digest_instance_inspect(VALUE self) -{ - VALUE str; - size_t digest_len = 32; /* about this size at least */ - char *cname; - - cname = rb_obj_classname(self); - - /* # */ - str = rb_str_buf_new(2 + strlen(cname) + 2 + digest_len * 2 + 1); - rb_str_buf_cat2(str, "#<"); - rb_str_buf_cat2(str, cname); - rb_str_buf_cat2(str, ": "); - rb_str_buf_append(str, rb_digest_instance_hexdigest(0, 0, self)); - rb_str_buf_cat2(str, ">"); - return str; -} - -/* - * call-seq: - * digest_obj == another_digest_obj -> boolean - * digest_obj == string -> boolean - * - * If a string is given, checks whether it is equal to the hex-encoded - * hash value of the digest object. If another digest instance is - * given, checks whether they have the same hash value. Otherwise - * returns false. - */ -static VALUE -rb_digest_instance_equal(VALUE self, VALUE other) -{ - VALUE str1, str2; - - if (rb_obj_is_kind_of(other, rb_mDigest_Instance) == Qtrue) { - str1 = rb_digest_instance_digest(0, 0, self); - str2 = rb_digest_instance_digest(0, 0, other); - } else { - str1 = rb_digest_instance_to_s(self); - str2 = other; - } - - /* never blindly assume that subclass methods return strings */ - StringValue(str1); - StringValue(str2); - - if (RSTRING_LEN(str1) == RSTRING_LEN(str2) && - rb_str_cmp(str1, str2) == 0) { - return Qtrue; - } - return Qfalse; -} - -/* - * call-seq: - * digest_obj.digest_length -> integer - * - * Returns the length of the hash value of the digest. - * - * This method should be overridden by each implementation subclass. - * If not, digest_obj.digest().length() is returned. - */ -static VALUE -rb_digest_instance_digest_length(VALUE self) -{ - /* subclasses really should redefine this method */ - VALUE digest = rb_digest_instance_digest(0, 0, self); - - /* never blindly assume that #digest() returns a string */ - StringValue(digest); - return INT2NUM(RSTRING_LEN(digest)); -} - -/* - * call-seq: - * digest_obj.length -> integer - * digest_obj.size -> integer - * - * Returns digest_obj.digest_length(). - */ -static VALUE -rb_digest_instance_length(VALUE self) -{ - return rb_funcall(self, id_digest_length, 0); -} - -/* - * call-seq: - * digest_obj.block_length -> integer - * - * Returns the block length of the digest. - * - * This method is overridden by each implementation subclass. - */ -static VALUE -rb_digest_instance_block_length(VALUE self) -{ - rb_raise(rb_eRuntimeError, "%s does not implement block_length()", RSTRING_PTR(rb_inspect(self))); -} - -/* - * Document-class: Digest::Class - * - * This module stands as a base class for digest implementation - * classes. - */ - -/* - * call-seq: - * Digest::Class.digest(string, *parameters) -> hash_string - * - * Returns the hash value of a given _string_. This is equivalent to - * Digest::Class.new(*parameters).digest(string), where extra - * _parameters_, if any, are passed through to the constructor and the - * _string_ is passed to #digest(). - */ -static VALUE -rb_digest_class_s_digest(int argc, VALUE *argv, VALUE klass) -{ - VALUE str; - volatile VALUE obj; - - if (argc < 1) { - rb_raise(rb_eArgError, "no data given"); - } - - str = *argv++; - argc--; - - StringValue(str); - - obj = rb_obj_alloc(klass); - rb_obj_call_init(obj, argc, argv); - - return rb_funcall(obj, id_digest, 1, str); -} - -/* - * call-seq: - * Digest::Class.hexdigest(string[, ...]) -> hash_string - * - * Returns the hex-encoded hash value of a given _string_. This is - * almost equivalent to - * Digest.hexencode(Digest::Class.new(*parameters).digest(string)). - */ -static VALUE -rb_digest_class_s_hexdigest(int argc, VALUE *argv, VALUE klass) -{ - return hexencode_str_new(rb_funcall2(klass, id_digest, argc, argv)); -} - -/* - * Document-class: Digest::Base - * - * This abstract class provides a common interface to message digest - * implementation classes written in C. - */ - -static rb_digest_metadata_t * -get_digest_base_metadata(VALUE klass) -{ - VALUE p; - VALUE obj; - rb_digest_metadata_t *algo; - - for (p = klass; p; p = RCLASS(p)->super) { - if (rb_ivar_defined(p, id_metadata)) { - obj = rb_ivar_get(p, id_metadata); - break; - } - } - - if (!p) - rb_raise(rb_eRuntimeError, "Digest::Base cannot be directly inherited in Ruby"); - - Data_Get_Struct(obj, rb_digest_metadata_t, algo); - - switch (algo->api_version) { - case 2: - break; - - /* - * put conversion here if possible when API is updated - */ - - default: - rb_raise(rb_eRuntimeError, "Incompatible digest API version"); - } - - return algo; -} - -static VALUE -rb_digest_base_alloc(VALUE klass) -{ - rb_digest_metadata_t *algo; - VALUE obj; - void *pctx; - - if (klass == rb_cDigest_Base) { - rb_raise(rb_eNotImpError, "Digest::Base is an abstract class"); - } - - algo = get_digest_base_metadata(klass); - - pctx = xmalloc(algo->ctx_size); - algo->init_func(pctx); - - obj = Data_Wrap_Struct(klass, 0, free, pctx); - - return obj; -} - -/* :nodoc: */ -static VALUE -rb_digest_base_copy(VALUE copy, VALUE obj) -{ - rb_digest_metadata_t *algo; - void *pctx1, *pctx2; - - if (copy == obj) return copy; - - rb_check_frozen(copy); - - algo = get_digest_base_metadata(rb_obj_class(copy)); - - Data_Get_Struct(obj, void, pctx1); - Data_Get_Struct(copy, void, pctx2); - memcpy(pctx2, pctx1, algo->ctx_size); - - return copy; -} - -/* :nodoc: */ -static VALUE -rb_digest_base_reset(VALUE self) -{ - rb_digest_metadata_t *algo; - void *pctx; - - algo = get_digest_base_metadata(rb_obj_class(self)); - - Data_Get_Struct(self, void, pctx); - - algo->init_func(pctx); - - return self; -} - -/* :nodoc: */ -static VALUE -rb_digest_base_update(VALUE self, VALUE str) -{ - rb_digest_metadata_t *algo; - void *pctx; - - algo = get_digest_base_metadata(rb_obj_class(self)); - - Data_Get_Struct(self, void, pctx); - - StringValue(str); - algo->update_func(pctx, (unsigned char *)RSTRING_PTR(str), RSTRING_LEN(str)); - - return self; -} - -/* :nodoc: */ -static VALUE -rb_digest_base_finish(VALUE self) -{ - rb_digest_metadata_t *algo; - void *pctx; - VALUE str; - - algo = get_digest_base_metadata(rb_obj_class(self)); - - Data_Get_Struct(self, void, pctx); - - str = rb_str_new(0, algo->digest_len); - algo->finish_func(pctx, (unsigned char *)RSTRING_PTR(str)); - - /* avoid potential coredump caused by use of a finished context */ - algo->init_func(pctx); - - return str; -} - -/* :nodoc: */ -static VALUE -rb_digest_base_digest_length(VALUE self) -{ - rb_digest_metadata_t *algo; - - algo = get_digest_base_metadata(rb_obj_class(self)); - - return INT2NUM(algo->digest_len); -} - -/* :nodoc: */ -static VALUE -rb_digest_base_block_length(VALUE self) -{ - rb_digest_metadata_t *algo; - - algo = get_digest_base_metadata(rb_obj_class(self)); - - return INT2NUM(algo->block_len); -} - -void -Init_digest(void) -{ - id_reset = rb_intern("reset"); - id_update = rb_intern("update"); - id_finish = rb_intern("finish"); - id_digest = rb_intern("digest"); - id_hexdigest = rb_intern("hexdigest"); - id_digest_length = rb_intern("digest_length"); - - /* - * module Digest - */ - rb_mDigest = rb_define_module("Digest"); - - /* module functions */ - rb_define_module_function(rb_mDigest, "hexencode", rb_digest_s_hexencode, 1); - - /* - * module Digest::Instance - */ - rb_mDigest_Instance = rb_define_module_under(rb_mDigest, "Instance"); - - /* instance methods that should be overridden */ - rb_define_method(rb_mDigest_Instance, "update", rb_digest_instance_update, 1); - rb_define_method(rb_mDigest_Instance, "<<", rb_digest_instance_update, 1); - rb_define_private_method(rb_mDigest_Instance, "finish", rb_digest_instance_finish, 0); - rb_define_method(rb_mDigest_Instance, "reset", rb_digest_instance_reset, 0); - rb_define_method(rb_mDigest_Instance, "digest_length", rb_digest_instance_digest_length, 0); - rb_define_method(rb_mDigest_Instance, "block_length", rb_digest_instance_block_length, 0); - - /* instance methods that may be overridden */ - rb_define_method(rb_mDigest_Instance, "==", rb_digest_instance_equal, 1); - rb_define_method(rb_mDigest_Instance, "inspect", rb_digest_instance_inspect, 0); - - /* instance methods that need not usually be overridden */ - rb_define_method(rb_mDigest_Instance, "new", rb_digest_instance_new, 0); - rb_define_method(rb_mDigest_Instance, "digest", rb_digest_instance_digest, -1); - rb_define_method(rb_mDigest_Instance, "digest!", rb_digest_instance_digest_bang, 0); - rb_define_method(rb_mDigest_Instance, "hexdigest", rb_digest_instance_hexdigest, -1); - rb_define_method(rb_mDigest_Instance, "hexdigest!", rb_digest_instance_hexdigest_bang, 0); - rb_define_method(rb_mDigest_Instance, "to_s", rb_digest_instance_to_s, 0); - rb_define_method(rb_mDigest_Instance, "length", rb_digest_instance_length, 0); - rb_define_method(rb_mDigest_Instance, "size", rb_digest_instance_length, 0); - - /* - * class Digest::Class - */ - rb_cDigest_Class = rb_define_class_under(rb_mDigest, "Class", rb_cObject); - rb_include_module(rb_cDigest_Class, rb_mDigest_Instance); - - /* class methods */ - rb_define_singleton_method(rb_cDigest_Class, "digest", rb_digest_class_s_digest, -1); - rb_define_singleton_method(rb_cDigest_Class, "hexdigest", rb_digest_class_s_hexdigest, -1); - - id_metadata = rb_intern("metadata"); - - /* class Digest::Base < Digest::Class */ - rb_cDigest_Base = rb_define_class_under(rb_mDigest, "Base", rb_cDigest_Class); - - rb_define_alloc_func(rb_cDigest_Base, rb_digest_base_alloc); - - rb_define_method(rb_cDigest_Base, "initialize_copy", rb_digest_base_copy, 1); - rb_define_method(rb_cDigest_Base, "reset", rb_digest_base_reset, 0); - rb_define_method(rb_cDigest_Base, "update", rb_digest_base_update, 1); - rb_define_method(rb_cDigest_Base, "<<", rb_digest_base_update, 1); - rb_define_private_method(rb_cDigest_Base, "finish", rb_digest_base_finish, 0); - rb_define_method(rb_cDigest_Base, "digest_length", rb_digest_base_digest_length, 0); - rb_define_method(rb_cDigest_Base, "block_length", rb_digest_base_block_length, 0); -} diff --git a/ruby_1_8_6/ext/digest/digest.h b/ruby_1_8_6/ext/digest/digest.h deleted file mode 100644 index 6e4906c859..0000000000 --- a/ruby_1_8_6/ext/digest/digest.h +++ /dev/null @@ -1,32 +0,0 @@ -/************************************************ - - digest.h - header file for ruby digest modules - - $Author$ - created at: Fri May 25 08:54:56 JST 2001 - - - Copyright (C) 2001-2006 Akinori MUSHA - - $RoughId: digest.h,v 1.3 2001/07/13 15:38:27 knu Exp $ - $Id$ - -************************************************/ - -#include "ruby.h" - -#define RUBY_DIGEST_API_VERSION 2 - -typedef void (*rb_digest_hash_init_func_t)(void *); -typedef void (*rb_digest_hash_update_func_t)(void *, unsigned char *, size_t); -typedef void (*rb_digest_hash_finish_func_t)(void *, unsigned char *); - -typedef struct { - int api_version; - size_t digest_len; - size_t block_len; - size_t ctx_size; - rb_digest_hash_init_func_t init_func; - rb_digest_hash_update_func_t update_func; - rb_digest_hash_finish_func_t finish_func; -} rb_digest_metadata_t; diff --git a/ruby_1_8_6/ext/digest/extconf.rb b/ruby_1_8_6/ext/digest/extconf.rb deleted file mode 100644 index cf9127ecc0..0000000000 --- a/ruby_1_8_6/ext/digest/extconf.rb +++ /dev/null @@ -1,10 +0,0 @@ -# $RoughId: extconf.rb,v 1.6 2001/07/13 15:38:27 knu Exp $ -# $Id$ - -require "mkmf" - -$INSTALLFILES = { - "digest.h" => "$(RUBYARCHDIR)" -} - -create_makefile("digest") diff --git a/ruby_1_8_6/ext/digest/lib/digest.rb b/ruby_1_8_6/ext/digest/lib/digest.rb deleted file mode 100644 index 0c4ee3c2cc..0000000000 --- a/ruby_1_8_6/ext/digest/lib/digest.rb +++ /dev/null @@ -1,50 +0,0 @@ -require 'digest.so' - -module Digest - def self.const_missing(name) - case name - when :SHA256, :SHA384, :SHA512 - lib = 'digest/sha2.so' - else - lib = File.join('digest', name.to_s.downcase) - end - - begin - require lib - rescue LoadError => e - raise LoadError, "library not found for class Digest::#{name} -- #{lib}", caller(1) - end - unless Digest.const_defined?(name) - raise NameError, "uninitialized constant Digest::#{name}", caller(1) - end - Digest.const_get(name) - end - - class ::Digest::Class - # creates a digest object and reads a given file, _name_. - # - # p Digest::SHA256.file("X11R6.8.2-src.tar.bz2").hexdigest - # # => "f02e3c85572dc9ad7cb77c2a638e3be24cc1b5bea9fdbb0b0299c9668475c534" - def self.file(name) - new.file(name) - end - end - - module Instance - # updates the digest with the contents of a given file _name_ and - # returns self. - def file(name) - File.open(name, "rb") {|f| - buf = "" - while f.read(16384, buf) - update buf - end - } - self - end - end -end - -def Digest(name) - Digest.const_get(name) -end diff --git a/ruby_1_8_6/ext/digest/lib/md5.rb b/ruby_1_8_6/ext/digest/lib/md5.rb deleted file mode 100644 index c399f2de1d..0000000000 --- a/ruby_1_8_6/ext/digest/lib/md5.rb +++ /dev/null @@ -1,23 +0,0 @@ -# just for compatibility; requiring "md5" is obsoleted -# -# $RoughId: md5.rb,v 1.4 2001/07/13 15:38:27 knu Exp $ -# $Id$ - -require 'digest/md5' - -class MD5 < Digest::MD5 - class << self - alias orig_new new - def new(str = nil) - if str - orig_new.update(str) - else - orig_new - end - end - - def md5(*args) - new(*args) - end - end -end diff --git a/ruby_1_8_6/ext/digest/lib/sha1.rb b/ruby_1_8_6/ext/digest/lib/sha1.rb deleted file mode 100644 index 4446e12e8d..0000000000 --- a/ruby_1_8_6/ext/digest/lib/sha1.rb +++ /dev/null @@ -1,23 +0,0 @@ -# just for compatibility; requiring "sha1" is obsoleted -# -# $RoughId: sha1.rb,v 1.4 2001/07/13 15:38:27 knu Exp $ -# $Id$ - -require 'digest/sha1' - -class SHA1 < Digest::SHA1 - class << self - alias orig_new new - def new(str = nil) - if str - orig_new.update(str) - else - orig_new - end - end - - def sha1(*args) - new(*args) - end - end -end diff --git a/ruby_1_8_6/ext/digest/md5/.cvsignore b/ruby_1_8_6/ext/digest/md5/.cvsignore deleted file mode 100644 index 4088712231..0000000000 --- a/ruby_1_8_6/ext/digest/md5/.cvsignore +++ /dev/null @@ -1,3 +0,0 @@ -Makefile -mkmf.log -*.def diff --git a/ruby_1_8_6/ext/digest/md5/depend b/ruby_1_8_6/ext/digest/md5/depend deleted file mode 100644 index 8eaec20b4b..0000000000 --- a/ruby_1_8_6/ext/digest/md5/depend +++ /dev/null @@ -1,6 +0,0 @@ -md5.o: md5.c md5.h $(srcdir)/../defs.h $(hdrdir)/ruby.h $(topdir)/config.h \ - $(hdrdir)/defines.h $(hdrdir)/intern.h -md5init.o: md5init.c $(srcdir)/../digest.h $(hdrdir)/ruby.h \ - $(topdir)/config.h $(hdrdir)/defines.h $(hdrdir)/intern.h md5.h \ - $(srcdir)/../defs.h -md5ossl.o: md5ossl.h diff --git a/ruby_1_8_6/ext/digest/md5/extconf.rb b/ruby_1_8_6/ext/digest/md5/extconf.rb deleted file mode 100644 index 018f8ccb02..0000000000 --- a/ruby_1_8_6/ext/digest/md5/extconf.rb +++ /dev/null @@ -1,29 +0,0 @@ -# $RoughId: extconf.rb,v 1.3 2001/08/14 19:54:51 knu Exp $ -# $Id$ - -require "mkmf" - -$defs << "-DHAVE_CONFIG_H" -$INCFLAGS << " -I$(srcdir)/.." - -$objs = [ "md5init.#{$OBJEXT}" ] - -dir_config("openssl") - -if !with_config("bundled-md5") && - have_library("crypto") && have_header("openssl/md5.h") - $objs << "md5ossl.#{$OBJEXT}" - -else - $objs << "md5.#{$OBJEXT}" -end - -have_header("sys/cdefs.h") - -have_header("inttypes.h") - -have_header("unistd.h") - -$preload = %w[digest] - -create_makefile("digest/md5") diff --git a/ruby_1_8_6/ext/digest/md5/md5.c b/ruby_1_8_6/ext/digest/md5/md5.c deleted file mode 100644 index 993bc47a06..0000000000 --- a/ruby_1_8_6/ext/digest/md5/md5.c +++ /dev/null @@ -1,420 +0,0 @@ -/* - Copyright (C) 1999, 2000 Aladdin Enterprises. All rights reserved. - - This software is provided 'as-is', without any express or implied - warranty. In no event will the authors be held liable for any damages - arising from the use of this software. - - Permission is granted to anyone to use this software for any purpose, - including commercial applications, and to alter it and redistribute it - freely, subject to the following restrictions: - - 1. The origin of this software must not be misrepresented; you must not - claim that you wrote the original software. If you use this software - in a product, an acknowledgment in the product documentation would be - appreciated but is not required. - 2. Altered source versions must be plainly marked as such, and must not be - misrepresented as being the original software. - 3. This notice may not be removed or altered from any source distribution. - - L. Peter Deutsch - ghost@aladdin.com - - */ - -/* - Independent implementation of MD5 (RFC 1321). - - This code implements the MD5 Algorithm defined in RFC 1321. - It is derived directly from the text of the RFC and not from the - reference implementation. - - The original and principal author of md5.c is L. Peter Deutsch - . Other authors are noted in the change history - that follows (in reverse chronological order): - - 2000-07-03 lpd Patched to eliminate warnings about "constant is - unsigned in ANSI C, signed in traditional"; - made test program self-checking. - 1999-11-04 lpd Edited comments slightly for automatic TOC extraction. - 1999-10-18 lpd Fixed typo in header comment (ansi2knr rather than md5). - 1999-05-03 lpd Original version. - */ - -/* - This code was modified for use in Ruby. - - - Akinori MUSHA - */ - -/*$OrigId: md5c.c,v 1.2 2001/03/26 08:57:14 matz Exp $ */ -/*$RoughId: md5.c,v 1.2 2001/07/13 19:48:41 knu Exp $ */ -/*$Id$ */ - -#include "md5.h" - -#ifdef TEST -/* - * Compile with -DTEST to create a self-contained executable test program. - * The test program should print out the same values as given in section - * A.5 of RFC 1321, reproduced below. - */ -#include -main() -{ - static const char *const test[7*2] = { - "", "d41d8cd98f00b204e9800998ecf8427e", - "a", "0cc175b9c0f1b6a831c399e269772661", - "abc", "900150983cd24fb0d6963f7d28e17f72", - "message digest", "f96b697d7cb7938d525a2f31aaf161d0", - "abcdefghijklmnopqrstuvwxyz", "c3fcd3d76192e4007dfb496cca67e13b", - "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789", - "d174ab98d277d9f5a5611c2c9f419d9f", - "12345678901234567890123456789012345678901234567890123456789012345678901234567890", "57edf4a22be3c955ac49da2e2107b67a" - }; - int i; - - for (i = 0; i < 7*2; i += 2) { - MD5_CTX state; - uint8_t digest[16]; - char hex_output[16*2 + 1]; - int di; - - MD5_Init(&state); - MD5_Update(&state, (const uint8_t *)test[i], strlen(test[i])); - MD5_Final(digest, &state); - printf("MD5 (\"%s\") = ", test[i]); - for (di = 0; di < 16; ++di) - sprintf(hex_output + di * 2, "%02x", digest[di]); - puts(hex_output); - if (strcmp(hex_output, test[i + 1])) - printf("**** ERROR, should be: %s\n", test[i + 1]); - } - return 0; -} -#endif /* TEST */ - - -/* - * For reference, here is the program that computed the T values. - */ -#ifdef COMPUTE_T_VALUES -#include -main() -{ - int i; - for (i = 1; i <= 64; ++i) { - unsigned long v = (unsigned long)(4294967296.0 * fabs(sin((double)i))); - - /* - * The following nonsense is only to avoid compiler warnings about - * "integer constant is unsigned in ANSI C, signed with -traditional". - */ - if (v >> 31) { - printf("#define T%d /* 0x%08lx */ (T_MASK ^ 0x%08lx)\n", i, - v, (unsigned long)(unsigned int)(~v)); - } else { - printf("#define T%d 0x%08lx\n", i, v); - } - } - return 0; -} -#endif /* COMPUTE_T_VALUES */ -/* - * End of T computation program. - */ -#ifdef T_MASK -#undef T_MASK -#endif -#define T_MASK ((uint32_t)~0) -#define T1 /* 0xd76aa478 */ (T_MASK ^ 0x28955b87) -#define T2 /* 0xe8c7b756 */ (T_MASK ^ 0x173848a9) -#define T3 0x242070db -#define T4 /* 0xc1bdceee */ (T_MASK ^ 0x3e423111) -#define T5 /* 0xf57c0faf */ (T_MASK ^ 0x0a83f050) -#define T6 0x4787c62a -#define T7 /* 0xa8304613 */ (T_MASK ^ 0x57cfb9ec) -#define T8 /* 0xfd469501 */ (T_MASK ^ 0x02b96afe) -#define T9 0x698098d8 -#define T10 /* 0x8b44f7af */ (T_MASK ^ 0x74bb0850) -#define T11 /* 0xffff5bb1 */ (T_MASK ^ 0x0000a44e) -#define T12 /* 0x895cd7be */ (T_MASK ^ 0x76a32841) -#define T13 0x6b901122 -#define T14 /* 0xfd987193 */ (T_MASK ^ 0x02678e6c) -#define T15 /* 0xa679438e */ (T_MASK ^ 0x5986bc71) -#define T16 0x49b40821 -#define T17 /* 0xf61e2562 */ (T_MASK ^ 0x09e1da9d) -#define T18 /* 0xc040b340 */ (T_MASK ^ 0x3fbf4cbf) -#define T19 0x265e5a51 -#define T20 /* 0xe9b6c7aa */ (T_MASK ^ 0x16493855) -#define T21 /* 0xd62f105d */ (T_MASK ^ 0x29d0efa2) -#define T22 0x02441453 -#define T23 /* 0xd8a1e681 */ (T_MASK ^ 0x275e197e) -#define T24 /* 0xe7d3fbc8 */ (T_MASK ^ 0x182c0437) -#define T25 0x21e1cde6 -#define T26 /* 0xc33707d6 */ (T_MASK ^ 0x3cc8f829) -#define T27 /* 0xf4d50d87 */ (T_MASK ^ 0x0b2af278) -#define T28 0x455a14ed -#define T29 /* 0xa9e3e905 */ (T_MASK ^ 0x561c16fa) -#define T30 /* 0xfcefa3f8 */ (T_MASK ^ 0x03105c07) -#define T31 0x676f02d9 -#define T32 /* 0x8d2a4c8a */ (T_MASK ^ 0x72d5b375) -#define T33 /* 0xfffa3942 */ (T_MASK ^ 0x0005c6bd) -#define T34 /* 0x8771f681 */ (T_MASK ^ 0x788e097e) -#define T35 0x6d9d6122 -#define T36 /* 0xfde5380c */ (T_MASK ^ 0x021ac7f3) -#define T37 /* 0xa4beea44 */ (T_MASK ^ 0x5b4115bb) -#define T38 0x4bdecfa9 -#define T39 /* 0xf6bb4b60 */ (T_MASK ^ 0x0944b49f) -#define T40 /* 0xbebfbc70 */ (T_MASK ^ 0x4140438f) -#define T41 0x289b7ec6 -#define T42 /* 0xeaa127fa */ (T_MASK ^ 0x155ed805) -#define T43 /* 0xd4ef3085 */ (T_MASK ^ 0x2b10cf7a) -#define T44 0x04881d05 -#define T45 /* 0xd9d4d039 */ (T_MASK ^ 0x262b2fc6) -#define T46 /* 0xe6db99e5 */ (T_MASK ^ 0x1924661a) -#define T47 0x1fa27cf8 -#define T48 /* 0xc4ac5665 */ (T_MASK ^ 0x3b53a99a) -#define T49 /* 0xf4292244 */ (T_MASK ^ 0x0bd6ddbb) -#define T50 0x432aff97 -#define T51 /* 0xab9423a7 */ (T_MASK ^ 0x546bdc58) -#define T52 /* 0xfc93a039 */ (T_MASK ^ 0x036c5fc6) -#define T53 0x655b59c3 -#define T54 /* 0x8f0ccc92 */ (T_MASK ^ 0x70f3336d) -#define T55 /* 0xffeff47d */ (T_MASK ^ 0x00100b82) -#define T56 /* 0x85845dd1 */ (T_MASK ^ 0x7a7ba22e) -#define T57 0x6fa87e4f -#define T58 /* 0xfe2ce6e0 */ (T_MASK ^ 0x01d3191f) -#define T59 /* 0xa3014314 */ (T_MASK ^ 0x5cfebceb) -#define T60 0x4e0811a1 -#define T61 /* 0xf7537e82 */ (T_MASK ^ 0x08ac817d) -#define T62 /* 0xbd3af235 */ (T_MASK ^ 0x42c50dca) -#define T63 0x2ad7d2bb -#define T64 /* 0xeb86d391 */ (T_MASK ^ 0x14792c6e) - - -static void -md5_process(MD5_CTX *pms, const uint8_t *data /*[64]*/) -{ - uint32_t - a = pms->state[0], b = pms->state[1], - c = pms->state[2], d = pms->state[3]; - uint32_t t; - -#ifdef WORDS_BIGENDIAN - - /* - * On big-endian machines, we must arrange the bytes in the right - * order. (This also works on machines of unknown byte order.) - */ - uint32_t X[16]; - const uint8_t *xp = data; - int i; - - for (i = 0; i < 16; ++i, xp += 4) - X[i] = xp[0] + (xp[1] << 8) + (xp[2] << 16) + (xp[3] << 24); - -#else - - /* - * On little-endian machines, we can process properly aligned data - * without copying it. - */ - uint32_t xbuf[16]; - const uint32_t *X; - - if (!((data - (const uint8_t *)0) & 3)) { - /* data are properly aligned */ - X = (const uint32_t *)data; - } else { - /* not aligned */ - memcpy(xbuf, data, 64); - X = xbuf; - } -#endif - -#define ROTATE_LEFT(x, n) (((x) << (n)) | ((x) >> (32 - (n)))) - - /* Round 1. */ - /* Let [abcd k s i] denote the operation - a = b + ((a + F(b,c,d) + X[k] + T[i]) <<< s). */ -#define F(x, y, z) (((x) & (y)) | (~(x) & (z))) -#define SET(a, b, c, d, k, s, Ti)\ - t = a + F(b,c,d) + X[k] + Ti;\ - a = ROTATE_LEFT(t, s) + b - /* Do the following 16 operations. */ - SET(a, b, c, d, 0, 7, T1); - SET(d, a, b, c, 1, 12, T2); - SET(c, d, a, b, 2, 17, T3); - SET(b, c, d, a, 3, 22, T4); - SET(a, b, c, d, 4, 7, T5); - SET(d, a, b, c, 5, 12, T6); - SET(c, d, a, b, 6, 17, T7); - SET(b, c, d, a, 7, 22, T8); - SET(a, b, c, d, 8, 7, T9); - SET(d, a, b, c, 9, 12, T10); - SET(c, d, a, b, 10, 17, T11); - SET(b, c, d, a, 11, 22, T12); - SET(a, b, c, d, 12, 7, T13); - SET(d, a, b, c, 13, 12, T14); - SET(c, d, a, b, 14, 17, T15); - SET(b, c, d, a, 15, 22, T16); -#undef SET - - /* Round 2. */ - /* Let [abcd k s i] denote the operation - a = b + ((a + G(b,c,d) + X[k] + T[i]) <<< s). */ -#define G(x, y, z) (((x) & (z)) | ((y) & ~(z))) -#define SET(a, b, c, d, k, s, Ti)\ - t = a + G(b,c,d) + X[k] + Ti;\ - a = ROTATE_LEFT(t, s) + b - /* Do the following 16 operations. */ - SET(a, b, c, d, 1, 5, T17); - SET(d, a, b, c, 6, 9, T18); - SET(c, d, a, b, 11, 14, T19); - SET(b, c, d, a, 0, 20, T20); - SET(a, b, c, d, 5, 5, T21); - SET(d, a, b, c, 10, 9, T22); - SET(c, d, a, b, 15, 14, T23); - SET(b, c, d, a, 4, 20, T24); - SET(a, b, c, d, 9, 5, T25); - SET(d, a, b, c, 14, 9, T26); - SET(c, d, a, b, 3, 14, T27); - SET(b, c, d, a, 8, 20, T28); - SET(a, b, c, d, 13, 5, T29); - SET(d, a, b, c, 2, 9, T30); - SET(c, d, a, b, 7, 14, T31); - SET(b, c, d, a, 12, 20, T32); -#undef SET - - /* Round 3. */ - /* Let [abcd k s t] denote the operation - a = b + ((a + H(b,c,d) + X[k] + T[i]) <<< s). */ -#define H(x, y, z) ((x) ^ (y) ^ (z)) -#define SET(a, b, c, d, k, s, Ti)\ - t = a + H(b,c,d) + X[k] + Ti;\ - a = ROTATE_LEFT(t, s) + b - /* Do the following 16 operations. */ - SET(a, b, c, d, 5, 4, T33); - SET(d, a, b, c, 8, 11, T34); - SET(c, d, a, b, 11, 16, T35); - SET(b, c, d, a, 14, 23, T36); - SET(a, b, c, d, 1, 4, T37); - SET(d, a, b, c, 4, 11, T38); - SET(c, d, a, b, 7, 16, T39); - SET(b, c, d, a, 10, 23, T40); - SET(a, b, c, d, 13, 4, T41); - SET(d, a, b, c, 0, 11, T42); - SET(c, d, a, b, 3, 16, T43); - SET(b, c, d, a, 6, 23, T44); - SET(a, b, c, d, 9, 4, T45); - SET(d, a, b, c, 12, 11, T46); - SET(c, d, a, b, 15, 16, T47); - SET(b, c, d, a, 2, 23, T48); -#undef SET - - /* Round 4. */ - /* Let [abcd k s t] denote the operation - a = b + ((a + I(b,c,d) + X[k] + T[i]) <<< s). */ -#define I(x, y, z) ((y) ^ ((x) | ~(z))) -#define SET(a, b, c, d, k, s, Ti)\ - t = a + I(b,c,d) + X[k] + Ti;\ - a = ROTATE_LEFT(t, s) + b - /* Do the following 16 operations. */ - SET(a, b, c, d, 0, 6, T49); - SET(d, a, b, c, 7, 10, T50); - SET(c, d, a, b, 14, 15, T51); - SET(b, c, d, a, 5, 21, T52); - SET(a, b, c, d, 12, 6, T53); - SET(d, a, b, c, 3, 10, T54); - SET(c, d, a, b, 10, 15, T55); - SET(b, c, d, a, 1, 21, T56); - SET(a, b, c, d, 8, 6, T57); - SET(d, a, b, c, 15, 10, T58); - SET(c, d, a, b, 6, 15, T59); - SET(b, c, d, a, 13, 21, T60); - SET(a, b, c, d, 4, 6, T61); - SET(d, a, b, c, 11, 10, T62); - SET(c, d, a, b, 2, 15, T63); - SET(b, c, d, a, 9, 21, T64); -#undef SET - - /* Then perform the following additions. (That is increment each - of the four registers by the value it had before this block - was started.) */ - pms->state[0] += a; - pms->state[1] += b; - pms->state[2] += c; - pms->state[3] += d; -} - -void -MD5_Init(MD5_CTX *pms) -{ - pms->count[0] = pms->count[1] = 0; - pms->state[0] = 0x67452301; - pms->state[1] = /*0xefcdab89*/ T_MASK ^ 0x10325476; - pms->state[2] = /*0x98badcfe*/ T_MASK ^ 0x67452301; - pms->state[3] = 0x10325476; -} - -void -MD5_Update(MD5_CTX *pms, const uint8_t *data, size_t nbytes) -{ - const uint8_t *p = data; - size_t left = nbytes; - size_t offset = (pms->count[0] >> 3) & 63; - uint32_t nbits = (uint32_t)(nbytes << 3); - - if (nbytes <= 0) - return; - - /* Update the message length. */ - pms->count[1] += nbytes >> 29; - pms->count[0] += nbits; - if (pms->count[0] < nbits) - pms->count[1]++; - - /* Process an initial partial block. */ - if (offset) { - size_t copy = (offset + nbytes > 64 ? 64 - offset : nbytes); - - memcpy(pms->buffer + offset, p, copy); - if (offset + copy < 64) - return; - p += copy; - left -= copy; - md5_process(pms, pms->buffer); - } - - /* Process full blocks. */ - for (; left >= 64; p += 64, left -= 64) - md5_process(pms, p); - - /* Process a final partial block. */ - if (left) - memcpy(pms->buffer, p, left); -} - -void -MD5_Finish(MD5_CTX *pms, uint8_t *digest) -{ - static const uint8_t pad[64] = { - 0x80, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 - }; - uint8_t data[8]; - size_t i; - - /* Save the length before padding. */ - for (i = 0; i < 8; ++i) - data[i] = (uint8_t)(pms->count[i >> 2] >> ((i & 3) << 3)); - /* Pad to 56 bytes mod 64. */ - MD5_Update(pms, pad, ((55 - (pms->count[0] >> 3)) & 63) + 1); - /* Append the length. */ - MD5_Update(pms, data, 8); - for (i = 0; i < 16; ++i) - digest[i] = (uint8_t)(pms->state[i >> 2] >> ((i & 3) << 3)); -} diff --git a/ruby_1_8_6/ext/digest/md5/md5.h b/ruby_1_8_6/ext/digest/md5/md5.h deleted file mode 100644 index f4580ef5e7..0000000000 --- a/ruby_1_8_6/ext/digest/md5/md5.h +++ /dev/null @@ -1,80 +0,0 @@ -/* - Copyright (C) 1999 Aladdin Enterprises. All rights reserved. - - This software is provided 'as-is', without any express or implied - warranty. In no event will the authors be held liable for any damages - arising from the use of this software. - - Permission is granted to anyone to use this software for any purpose, - including commercial applications, and to alter it and redistribute it - freely, subject to the following restrictions: - - 1. The origin of this software must not be misrepresented; you must not - claim that you wrote the original software. If you use this software - in a product, an acknowledgment in the product documentation would be - appreciated but is not required. - 2. Altered source versions must be plainly marked as such, and must not be - misrepresented as being the original software. - 3. This notice may not be removed or altered from any source distribution. - - L. Peter Deutsch - ghost@aladdin.com - - */ -/* - Independent implementation of MD5 (RFC 1321). - - This code implements the MD5 Algorithm defined in RFC 1321. - It is derived directly from the text of the RFC and not from the - reference implementation. - - The original and principal author of md5.h is L. Peter Deutsch - . Other authors are noted in the change history - that follows (in reverse chronological order): - - 1999-11-04 lpd Edited comments slightly for automatic TOC extraction. - 1999-10-18 lpd Fixed typo in header comment (ansi2knr rather than md5); - added conditionalization for C++ compilation from Martin - Purschke . - 1999-05-03 lpd Original version. - */ - -/* $OrigId: md5.h,v 1.2 2001/03/26 08:57:14 matz Exp $ */ -/* $RoughId: md5.h,v 1.3 2002/02/24 08:14:31 knu Exp $ */ -/* $Id$ */ - -#ifndef MD5_INCLUDED -# define MD5_INCLUDED - -#include "defs.h" - -/* - * This code has some adaptations for the Ghostscript environment, but it - * will compile and run correctly in any environment with 8-bit chars and - * 32-bit ints. Specifically, it assumes that if the following are - * defined, they have the same meaning as in Ghostscript: P1, P2, P3. - */ - -/* Define the state of the MD5 Algorithm. */ -typedef struct md5_state_s { - uint32_t count[2]; /* message length in bits, lsw first */ - uint32_t state[4]; /* digest buffer */ - uint8_t buffer[64]; /* accumulate block */ -} MD5_CTX; - -#ifdef RUBY -/* avoid name clash */ -#define MD5_Init rb_Digest_MD5_Init -#define MD5_Update rb_Digest_MD5_Update -#define MD5_Finish rb_Digest_MD5_Finish -#endif - -void MD5_Init _((MD5_CTX *pms)); -void MD5_Update _((MD5_CTX *pms, const uint8_t *data, size_t nbytes)); -void MD5_Finish _((MD5_CTX *pms, uint8_t *digest)); - -#define MD5_BLOCK_LENGTH 64 -#define MD5_DIGEST_LENGTH 16 -#define MD5_DIGEST_STRING_LENGTH (MD5_DIGEST_LENGTH * 2 + 1) - -#endif /* MD5_INCLUDED */ diff --git a/ruby_1_8_6/ext/digest/md5/md5init.c b/ruby_1_8_6/ext/digest/md5/md5init.c deleted file mode 100644 index 17658f4fce..0000000000 --- a/ruby_1_8_6/ext/digest/md5/md5init.c +++ /dev/null @@ -1,40 +0,0 @@ -/* $RoughId: md5init.c,v 1.2 2001/07/13 19:49:10 knu Exp $ */ -/* $Id$ */ - -#include "digest.h" -#if defined(HAVE_OPENSSL_MD5_H) -#include "md5ossl.h" -#else -#include "md5.h" -#endif - -static rb_digest_metadata_t md5 = { - RUBY_DIGEST_API_VERSION, - MD5_DIGEST_LENGTH, - MD5_BLOCK_LENGTH, - sizeof(MD5_CTX), - (rb_digest_hash_init_func_t)MD5_Init, - (rb_digest_hash_update_func_t)MD5_Update, - (rb_digest_hash_finish_func_t)MD5_Finish, -}; - -/* - * A class for calculating message digests using the MD5 - * Message-Digest Algorithm by RSA Data Security, Inc., described in - * RFC1321. - */ -void -Init_md5() -{ - VALUE mDigest, cDigest_Base, cDigest_MD5; - - rb_require("digest"); - - mDigest = rb_path2class("Digest"); - cDigest_Base = rb_path2class("Digest::Base"); - - cDigest_MD5 = rb_define_class_under(mDigest, "MD5", cDigest_Base); - - rb_ivar_set(cDigest_MD5, rb_intern("metadata"), - Data_Wrap_Struct(rb_cObject, 0, 0, &md5)); -} diff --git a/ruby_1_8_6/ext/digest/md5/md5ossl.c b/ruby_1_8_6/ext/digest/md5/md5ossl.c deleted file mode 100644 index d94ae2cd2f..0000000000 --- a/ruby_1_8_6/ext/digest/md5/md5ossl.c +++ /dev/null @@ -1,9 +0,0 @@ -/* $Id$ */ - -#include "md5ossl.h" - -void -MD5_Finish(MD5_CTX *pctx, unsigned char *digest) -{ - MD5_Final(digest, pctx); -} diff --git a/ruby_1_8_6/ext/digest/md5/md5ossl.h b/ruby_1_8_6/ext/digest/md5/md5ossl.h deleted file mode 100644 index 1680c4f5c9..0000000000 --- a/ruby_1_8_6/ext/digest/md5/md5ossl.h +++ /dev/null @@ -1,13 +0,0 @@ -/* $Id$ */ - -#ifndef MD5OSSL_H_INCLUDED -#define MD5OSSL_H_INCLUDED - -#include -#include - -#define MD5_BLOCK_LENGTH MD5_CBLOCK - -void MD5_Finish(MD5_CTX *pctx, unsigned char *digest); - -#endif diff --git a/ruby_1_8_6/ext/digest/rmd160/.cvsignore b/ruby_1_8_6/ext/digest/rmd160/.cvsignore deleted file mode 100644 index 4088712231..0000000000 --- a/ruby_1_8_6/ext/digest/rmd160/.cvsignore +++ /dev/null @@ -1,3 +0,0 @@ -Makefile -mkmf.log -*.def diff --git a/ruby_1_8_6/ext/digest/rmd160/depend b/ruby_1_8_6/ext/digest/rmd160/depend deleted file mode 100644 index a21d7188dc..0000000000 --- a/ruby_1_8_6/ext/digest/rmd160/depend +++ /dev/null @@ -1,6 +0,0 @@ -rmd160.o: rmd160.c rmd160.h $(srcdir)/../defs.h $(hdrdir)/ruby.h \ - $(topdir)/config.h $(hdrdir)/defines.h $(hdrdir)/intern.h -rmd160init.o: rmd160init.c $(srcdir)/../digest.h $(hdrdir)/ruby.h \ - $(topdir)/config.h $(hdrdir)/defines.h $(hdrdir)/intern.h \ - rmd160.h $(srcdir)/../defs.h -rmd160ossl.o: rmd160ossl.h $(srcdir)/../defs.h diff --git a/ruby_1_8_6/ext/digest/rmd160/extconf.rb b/ruby_1_8_6/ext/digest/rmd160/extconf.rb deleted file mode 100644 index 09359944f2..0000000000 --- a/ruby_1_8_6/ext/digest/rmd160/extconf.rb +++ /dev/null @@ -1,28 +0,0 @@ -# $RoughId: extconf.rb,v 1.3 2001/08/14 19:54:51 knu Exp $ -# $Id$ - -require "mkmf" - -$defs << "-DNDEBUG" << "-DHAVE_CONFIG_H" -$INCFLAGS << " -I$(srcdir)/.." - -$objs = [ "rmd160init.#{$OBJEXT}" ] - -dir_config("openssl") - -if !with_config("bundled-rmd160") && - have_library("crypto") && have_header("openssl/ripemd.h") - $objs << "rmd160ossl.#{$OBJEXT}" -else - $objs << "rmd160.#{$OBJEXT}" -end - -have_header("sys/cdefs.h") - -have_header("inttypes.h") - -have_header("unistd.h") - -$preload = %w[digest] - -create_makefile("digest/rmd160") diff --git a/ruby_1_8_6/ext/digest/rmd160/rmd160.c b/ruby_1_8_6/ext/digest/rmd160/rmd160.c deleted file mode 100644 index 88918728cd..0000000000 --- a/ruby_1_8_6/ext/digest/rmd160/rmd160.c +++ /dev/null @@ -1,457 +0,0 @@ -/* $NetBSD: rmd160.c,v 1.1.1.1 2001/03/06 11:21:05 agc Exp $ */ -/* $RoughId: rmd160.c,v 1.2 2001/07/13 19:49:10 knu Exp $ */ -/* $Id$ */ - -/********************************************************************\ - * - * FILE: rmd160.c - * - * CONTENTS: A sample C-implementation of the RIPEMD-160 - * hash-function. - * TARGET: any computer with an ANSI C compiler - * - * AUTHOR: Antoon Bosselaers, ESAT-COSIC - * (Arranged for libc by Todd C. Miller) - * DATE: 1 March 1996 - * VERSION: 1.0 - * - * Copyright (c) Katholieke Universiteit Leuven - * 1996, All Rights Reserved - * -\********************************************************************/ - -#include "rmd160.h" - -#ifndef lint -/* __RCSID("$NetBSD: rmd160.c,v 1.1.1.1 2001/03/06 11:21:05 agc Exp $"); */ -#endif /* not lint */ - -/* header files */ - -#ifdef HAVE_SYS_ENDIAN_H_ -#include -#endif - -#ifdef HAVE_MACHINE_ENDIAN_H_ -#include -#endif - -/* #include "namespace.h" */ - -#include -#include -#include -#include - -#ifndef _DIAGASSERT -#define _DIAGASSERT(cond) assert(cond) -#endif - - -/********************************************************************/ - -/* macro definitions */ - -/* collect four bytes into one word: */ -#define BYTES_TO_DWORD(strptr) \ - (((uint32_t) *((strptr)+3) << 24) | \ - ((uint32_t) *((strptr)+2) << 16) | \ - ((uint32_t) *((strptr)+1) << 8) | \ - ((uint32_t) *(strptr))) - -/* ROL(x, n) cyclically rotates x over n bits to the left */ -/* x must be of an unsigned 32 bits type and 0 <= n < 32. */ -#define ROL(x, n) (((x) << (n)) | ((x) >> (32-(n)))) - -/* the three basic functions F(), G() and H() */ -#define F(x, y, z) ((x) ^ (y) ^ (z)) -#define G(x, y, z) (((x) & (y)) | (~(x) & (z))) -#define H(x, y, z) (((x) | ~(y)) ^ (z)) -#define I(x, y, z) (((x) & (z)) | ((y) & ~(z))) -#define J(x, y, z) ((x) ^ ((y) | ~(z))) - -/* the eight basic operations FF() through III() */ -#define FF(a, b, c, d, e, x, s) { \ - (a) += F((b), (c), (d)) + (x); \ - (a) = ROL((a), (s)) + (e); \ - (c) = ROL((c), 10); \ -} -#define GG(a, b, c, d, e, x, s) { \ - (a) += G((b), (c), (d)) + (x) + 0x5a827999U; \ - (a) = ROL((a), (s)) + (e); \ - (c) = ROL((c), 10); \ -} -#define HH(a, b, c, d, e, x, s) { \ - (a) += H((b), (c), (d)) + (x) + 0x6ed9eba1U; \ - (a) = ROL((a), (s)) + (e); \ - (c) = ROL((c), 10); \ -} -#define II(a, b, c, d, e, x, s) { \ - (a) += I((b), (c), (d)) + (x) + 0x8f1bbcdcU; \ - (a) = ROL((a), (s)) + (e); \ - (c) = ROL((c), 10); \ -} -#define JJ(a, b, c, d, e, x, s) { \ - (a) += J((b), (c), (d)) + (x) + 0xa953fd4eU; \ - (a) = ROL((a), (s)) + (e); \ - (c) = ROL((c), 10); \ -} -#define FFF(a, b, c, d, e, x, s) { \ - (a) += F((b), (c), (d)) + (x); \ - (a) = ROL((a), (s)) + (e); \ - (c) = ROL((c), 10); \ -} -#define GGG(a, b, c, d, e, x, s) { \ - (a) += G((b), (c), (d)) + (x) + 0x7a6d76e9U; \ - (a) = ROL((a), (s)) + (e); \ - (c) = ROL((c), 10); \ -} -#define HHH(a, b, c, d, e, x, s) { \ - (a) += H((b), (c), (d)) + (x) + 0x6d703ef3U; \ - (a) = ROL((a), (s)) + (e); \ - (c) = ROL((c), 10); \ -} -#define III(a, b, c, d, e, x, s) { \ - (a) += I((b), (c), (d)) + (x) + 0x5c4dd124U; \ - (a) = ROL((a), (s)) + (e); \ - (c) = ROL((c), 10); \ -} -#define JJJ(a, b, c, d, e, x, s) { \ - (a) += J((b), (c), (d)) + (x) + 0x50a28be6U; \ - (a) = ROL((a), (s)) + (e); \ - (c) = ROL((c), 10); \ -} - -/********************************************************************/ - -void -RMD160_Init(RMD160_CTX *context) -{ - - _DIAGASSERT(context != NULL); - - /* ripemd-160 initialization constants */ - context->state[0] = 0x67452301U; - context->state[1] = 0xefcdab89U; - context->state[2] = 0x98badcfeU; - context->state[3] = 0x10325476U; - context->state[4] = 0xc3d2e1f0U; - context->length[0] = context->length[1] = 0; - context->buflen = 0; -} - -/********************************************************************/ - -void -RMD160_Transform(uint32_t state[5], const uint32_t block[16]) -{ - uint32_t aa, bb, cc, dd, ee; - uint32_t aaa, bbb, ccc, ddd, eee; - - _DIAGASSERT(state != NULL); - _DIAGASSERT(block != NULL); - - aa = aaa = state[0]; - bb = bbb = state[1]; - cc = ccc = state[2]; - dd = ddd = state[3]; - ee = eee = state[4]; - - /* round 1 */ - FF(aa, bb, cc, dd, ee, block[ 0], 11); - FF(ee, aa, bb, cc, dd, block[ 1], 14); - FF(dd, ee, aa, bb, cc, block[ 2], 15); - FF(cc, dd, ee, aa, bb, block[ 3], 12); - FF(bb, cc, dd, ee, aa, block[ 4], 5); - FF(aa, bb, cc, dd, ee, block[ 5], 8); - FF(ee, aa, bb, cc, dd, block[ 6], 7); - FF(dd, ee, aa, bb, cc, block[ 7], 9); - FF(cc, dd, ee, aa, bb, block[ 8], 11); - FF(bb, cc, dd, ee, aa, block[ 9], 13); - FF(aa, bb, cc, dd, ee, block[10], 14); - FF(ee, aa, bb, cc, dd, block[11], 15); - FF(dd, ee, aa, bb, cc, block[12], 6); - FF(cc, dd, ee, aa, bb, block[13], 7); - FF(bb, cc, dd, ee, aa, block[14], 9); - FF(aa, bb, cc, dd, ee, block[15], 8); - - /* round 2 */ - GG(ee, aa, bb, cc, dd, block[ 7], 7); - GG(dd, ee, aa, bb, cc, block[ 4], 6); - GG(cc, dd, ee, aa, bb, block[13], 8); - GG(bb, cc, dd, ee, aa, block[ 1], 13); - GG(aa, bb, cc, dd, ee, block[10], 11); - GG(ee, aa, bb, cc, dd, block[ 6], 9); - GG(dd, ee, aa, bb, cc, block[15], 7); - GG(cc, dd, ee, aa, bb, block[ 3], 15); - GG(bb, cc, dd, ee, aa, block[12], 7); - GG(aa, bb, cc, dd, ee, block[ 0], 12); - GG(ee, aa, bb, cc, dd, block[ 9], 15); - GG(dd, ee, aa, bb, cc, block[ 5], 9); - GG(cc, dd, ee, aa, bb, block[ 2], 11); - GG(bb, cc, dd, ee, aa, block[14], 7); - GG(aa, bb, cc, dd, ee, block[11], 13); - GG(ee, aa, bb, cc, dd, block[ 8], 12); - - /* round 3 */ - HH(dd, ee, aa, bb, cc, block[ 3], 11); - HH(cc, dd, ee, aa, bb, block[10], 13); - HH(bb, cc, dd, ee, aa, block[14], 6); - HH(aa, bb, cc, dd, ee, block[ 4], 7); - HH(ee, aa, bb, cc, dd, block[ 9], 14); - HH(dd, ee, aa, bb, cc, block[15], 9); - HH(cc, dd, ee, aa, bb, block[ 8], 13); - HH(bb, cc, dd, ee, aa, block[ 1], 15); - HH(aa, bb, cc, dd, ee, block[ 2], 14); - HH(ee, aa, bb, cc, dd, block[ 7], 8); - HH(dd, ee, aa, bb, cc, block[ 0], 13); - HH(cc, dd, ee, aa, bb, block[ 6], 6); - HH(bb, cc, dd, ee, aa, block[13], 5); - HH(aa, bb, cc, dd, ee, block[11], 12); - HH(ee, aa, bb, cc, dd, block[ 5], 7); - HH(dd, ee, aa, bb, cc, block[12], 5); - - /* round 4 */ - II(cc, dd, ee, aa, bb, block[ 1], 11); - II(bb, cc, dd, ee, aa, block[ 9], 12); - II(aa, bb, cc, dd, ee, block[11], 14); - II(ee, aa, bb, cc, dd, block[10], 15); - II(dd, ee, aa, bb, cc, block[ 0], 14); - II(cc, dd, ee, aa, bb, block[ 8], 15); - II(bb, cc, dd, ee, aa, block[12], 9); - II(aa, bb, cc, dd, ee, block[ 4], 8); - II(ee, aa, bb, cc, dd, block[13], 9); - II(dd, ee, aa, bb, cc, block[ 3], 14); - II(cc, dd, ee, aa, bb, block[ 7], 5); - II(bb, cc, dd, ee, aa, block[15], 6); - II(aa, bb, cc, dd, ee, block[14], 8); - II(ee, aa, bb, cc, dd, block[ 5], 6); - II(dd, ee, aa, bb, cc, block[ 6], 5); - II(cc, dd, ee, aa, bb, block[ 2], 12); - - /* round 5 */ - JJ(bb, cc, dd, ee, aa, block[ 4], 9); - JJ(aa, bb, cc, dd, ee, block[ 0], 15); - JJ(ee, aa, bb, cc, dd, block[ 5], 5); - JJ(dd, ee, aa, bb, cc, block[ 9], 11); - JJ(cc, dd, ee, aa, bb, block[ 7], 6); - JJ(bb, cc, dd, ee, aa, block[12], 8); - JJ(aa, bb, cc, dd, ee, block[ 2], 13); - JJ(ee, aa, bb, cc, dd, block[10], 12); - JJ(dd, ee, aa, bb, cc, block[14], 5); - JJ(cc, dd, ee, aa, bb, block[ 1], 12); - JJ(bb, cc, dd, ee, aa, block[ 3], 13); - JJ(aa, bb, cc, dd, ee, block[ 8], 14); - JJ(ee, aa, bb, cc, dd, block[11], 11); - JJ(dd, ee, aa, bb, cc, block[ 6], 8); - JJ(cc, dd, ee, aa, bb, block[15], 5); - JJ(bb, cc, dd, ee, aa, block[13], 6); - - /* parallel round 1 */ - JJJ(aaa, bbb, ccc, ddd, eee, block[ 5], 8); - JJJ(eee, aaa, bbb, ccc, ddd, block[14], 9); - JJJ(ddd, eee, aaa, bbb, ccc, block[ 7], 9); - JJJ(ccc, ddd, eee, aaa, bbb, block[ 0], 11); - JJJ(bbb, ccc, ddd, eee, aaa, block[ 9], 13); - JJJ(aaa, bbb, ccc, ddd, eee, block[ 2], 15); - JJJ(eee, aaa, bbb, ccc, ddd, block[11], 15); - JJJ(ddd, eee, aaa, bbb, ccc, block[ 4], 5); - JJJ(ccc, ddd, eee, aaa, bbb, block[13], 7); - JJJ(bbb, ccc, ddd, eee, aaa, block[ 6], 7); - JJJ(aaa, bbb, ccc, ddd, eee, block[15], 8); - JJJ(eee, aaa, bbb, ccc, ddd, block[ 8], 11); - JJJ(ddd, eee, aaa, bbb, ccc, block[ 1], 14); - JJJ(ccc, ddd, eee, aaa, bbb, block[10], 14); - JJJ(bbb, ccc, ddd, eee, aaa, block[ 3], 12); - JJJ(aaa, bbb, ccc, ddd, eee, block[12], 6); - - /* parallel round 2 */ - III(eee, aaa, bbb, ccc, ddd, block[ 6], 9); - III(ddd, eee, aaa, bbb, ccc, block[11], 13); - III(ccc, ddd, eee, aaa, bbb, block[ 3], 15); - III(bbb, ccc, ddd, eee, aaa, block[ 7], 7); - III(aaa, bbb, ccc, ddd, eee, block[ 0], 12); - III(eee, aaa, bbb, ccc, ddd, block[13], 8); - III(ddd, eee, aaa, bbb, ccc, block[ 5], 9); - III(ccc, ddd, eee, aaa, bbb, block[10], 11); - III(bbb, ccc, ddd, eee, aaa, block[14], 7); - III(aaa, bbb, ccc, ddd, eee, block[15], 7); - III(eee, aaa, bbb, ccc, ddd, block[ 8], 12); - III(ddd, eee, aaa, bbb, ccc, block[12], 7); - III(ccc, ddd, eee, aaa, bbb, block[ 4], 6); - III(bbb, ccc, ddd, eee, aaa, block[ 9], 15); - III(aaa, bbb, ccc, ddd, eee, block[ 1], 13); - III(eee, aaa, bbb, ccc, ddd, block[ 2], 11); - - /* parallel round 3 */ - HHH(ddd, eee, aaa, bbb, ccc, block[15], 9); - HHH(ccc, ddd, eee, aaa, bbb, block[ 5], 7); - HHH(bbb, ccc, ddd, eee, aaa, block[ 1], 15); - HHH(aaa, bbb, ccc, ddd, eee, block[ 3], 11); - HHH(eee, aaa, bbb, ccc, ddd, block[ 7], 8); - HHH(ddd, eee, aaa, bbb, ccc, block[14], 6); - HHH(ccc, ddd, eee, aaa, bbb, block[ 6], 6); - HHH(bbb, ccc, ddd, eee, aaa, block[ 9], 14); - HHH(aaa, bbb, ccc, ddd, eee, block[11], 12); - HHH(eee, aaa, bbb, ccc, ddd, block[ 8], 13); - HHH(ddd, eee, aaa, bbb, ccc, block[12], 5); - HHH(ccc, ddd, eee, aaa, bbb, block[ 2], 14); - HHH(bbb, ccc, ddd, eee, aaa, block[10], 13); - HHH(aaa, bbb, ccc, ddd, eee, block[ 0], 13); - HHH(eee, aaa, bbb, ccc, ddd, block[ 4], 7); - HHH(ddd, eee, aaa, bbb, ccc, block[13], 5); - - /* parallel round 4 */ - GGG(ccc, ddd, eee, aaa, bbb, block[ 8], 15); - GGG(bbb, ccc, ddd, eee, aaa, block[ 6], 5); - GGG(aaa, bbb, ccc, ddd, eee, block[ 4], 8); - GGG(eee, aaa, bbb, ccc, ddd, block[ 1], 11); - GGG(ddd, eee, aaa, bbb, ccc, block[ 3], 14); - GGG(ccc, ddd, eee, aaa, bbb, block[11], 14); - GGG(bbb, ccc, ddd, eee, aaa, block[15], 6); - GGG(aaa, bbb, ccc, ddd, eee, block[ 0], 14); - GGG(eee, aaa, bbb, ccc, ddd, block[ 5], 6); - GGG(ddd, eee, aaa, bbb, ccc, block[12], 9); - GGG(ccc, ddd, eee, aaa, bbb, block[ 2], 12); - GGG(bbb, ccc, ddd, eee, aaa, block[13], 9); - GGG(aaa, bbb, ccc, ddd, eee, block[ 9], 12); - GGG(eee, aaa, bbb, ccc, ddd, block[ 7], 5); - GGG(ddd, eee, aaa, bbb, ccc, block[10], 15); - GGG(ccc, ddd, eee, aaa, bbb, block[14], 8); - - /* parallel round 5 */ - FFF(bbb, ccc, ddd, eee, aaa, block[12] , 8); - FFF(aaa, bbb, ccc, ddd, eee, block[15] , 5); - FFF(eee, aaa, bbb, ccc, ddd, block[10] , 12); - FFF(ddd, eee, aaa, bbb, ccc, block[ 4] , 9); - FFF(ccc, ddd, eee, aaa, bbb, block[ 1] , 12); - FFF(bbb, ccc, ddd, eee, aaa, block[ 5] , 5); - FFF(aaa, bbb, ccc, ddd, eee, block[ 8] , 14); - FFF(eee, aaa, bbb, ccc, ddd, block[ 7] , 6); - FFF(ddd, eee, aaa, bbb, ccc, block[ 6] , 8); - FFF(ccc, ddd, eee, aaa, bbb, block[ 2] , 13); - FFF(bbb, ccc, ddd, eee, aaa, block[13] , 6); - FFF(aaa, bbb, ccc, ddd, eee, block[14] , 5); - FFF(eee, aaa, bbb, ccc, ddd, block[ 0] , 15); - FFF(ddd, eee, aaa, bbb, ccc, block[ 3] , 13); - FFF(ccc, ddd, eee, aaa, bbb, block[ 9] , 11); - FFF(bbb, ccc, ddd, eee, aaa, block[11] , 11); - - /* combine results */ - ddd += cc + state[1]; /* final result for state[0] */ - state[1] = state[2] + dd + eee; - state[2] = state[3] + ee + aaa; - state[3] = state[4] + aa + bbb; - state[4] = state[0] + bb + ccc; - state[0] = ddd; -} - -/********************************************************************/ - -void -RMD160_Update(RMD160_CTX *context, const uint8_t *data, size_t nbytes) -{ - uint32_t X[16]; - uint32_t ofs = 0; - uint32_t i; -#ifdef WORDS_BIGENDIAN - uint32_t j; -#endif - - _DIAGASSERT(context != NULL); - _DIAGASSERT(data != NULL); - - /* update length[] */ - if (context->length[0] + nbytes < context->length[0]) - context->length[1]++; /* overflow to msb of length */ - context->length[0] += nbytes; - - (void)memset(X, 0, sizeof(X)); - - if ( context->buflen + nbytes < 64 ) - { - (void)memcpy(context->bbuffer + context->buflen, data, nbytes); - context->buflen += nbytes; - } - else - { - /* process first block */ - ofs = 64 - context->buflen; - (void)memcpy(context->bbuffer + context->buflen, data, ofs); -#ifndef WORDS_BIGENDIAN - (void)memcpy(X, context->bbuffer, sizeof(X)); -#else - for (j=0; j < 16; j++) - X[j] = BYTES_TO_DWORD(context->bbuffer + (4 * j)); -#endif - RMD160_Transform(context->state, X); - nbytes -= ofs; - - /* process remaining complete blocks */ - for (i = 0; i < (nbytes >> 6); i++) { -#ifndef WORDS_BIGENDIAN - (void)memcpy(X, data + (64 * i) + ofs, sizeof(X)); -#else - for (j=0; j < 16; j++) - X[j] = BYTES_TO_DWORD(data + (64 * i) + (4 * j) + ofs); -#endif - RMD160_Transform(context->state, X); - } - - /* - * Put last bytes from data into context's buffer - */ - context->buflen = nbytes & 63; - memcpy(context->bbuffer, data + (64 * i) + ofs, context->buflen); - } -} - -/********************************************************************/ - -void -RMD160_Finish(RMD160_CTX *context, uint8_t digest[20]) -{ - uint32_t i; - uint32_t X[16]; -#ifdef WORDS_BIGENDIAN - uint32_t j; -#endif - - _DIAGASSERT(digest != NULL); - _DIAGASSERT(context != NULL); - - /* append the bit m_n == 1 */ - context->bbuffer[context->buflen] = (uint8_t)'\200'; - - (void)memset(context->bbuffer + context->buflen + 1, 0, - 63 - context->buflen); -#ifndef WORDS_BIGENDIAN - (void)memcpy(X, context->bbuffer, sizeof(X)); -#else - for (j=0; j < 16; j++) - X[j] = BYTES_TO_DWORD(context->bbuffer + (4 * j)); -#endif - if ((context->buflen) > 55) { - /* length goes to next block */ - RMD160_Transform(context->state, X); - (void)memset(X, 0, sizeof(X)); - } - - /* append length in bits */ - X[14] = context->length[0] << 3; - X[15] = (context->length[0] >> 29) | - (context->length[1] << 3); - RMD160_Transform(context->state, X); - - if (digest != NULL) { - for (i = 0; i < 20; i += 4) { - /* extracts the 8 least significant bits. */ - digest[i] = context->state[i>>2]; - digest[i + 1] = (context->state[i>>2] >> 8); - digest[i + 2] = (context->state[i>>2] >> 16); - digest[i + 3] = (context->state[i>>2] >> 24); - } - } -} - -/************************ end of file rmd160.c **********************/ diff --git a/ruby_1_8_6/ext/digest/rmd160/rmd160.h b/ruby_1_8_6/ext/digest/rmd160/rmd160.h deleted file mode 100644 index 54d1ca9140..0000000000 --- a/ruby_1_8_6/ext/digest/rmd160/rmd160.h +++ /dev/null @@ -1,56 +0,0 @@ -/* $NetBSD: rmd160.h,v 1.2 2000/07/07 10:47:06 ad Exp $ */ -/* $RoughId: rmd160.h,v 1.3 2002/02/24 08:14:31 knu Exp $ */ -/* $Id$ */ - -/********************************************************************\ - * - * FILE: rmd160.h - * - * CONTENTS: Header file for a sample C-implementation of the - * RIPEMD-160 hash-function. - * TARGET: any computer with an ANSI C compiler - * - * AUTHOR: Antoon Bosselaers, ESAT-COSIC - * DATE: 1 March 1996 - * VERSION: 1.0 - * - * Copyright (c) Katholieke Universiteit Leuven - * 1996, All Rights Reserved - * -\********************************************************************/ - -/* - * from OpenBSD: rmd160.h,v 1.4 1999/08/16 09:59:04 millert Exp - */ - -#ifndef _RMD160_H_ -#define _RMD160_H_ - -#include "defs.h" - -typedef struct { - uint32_t state[5]; /* state (ABCDE) */ - uint32_t length[2]; /* number of bits */ - uint8_t bbuffer[64]; /* overflow buffer */ - uint32_t buflen; /* number of chars in bbuffer */ -} RMD160_CTX; - -#ifdef RUBY -#define RMD160_Init rb_Digest_RMD160_Init -#define RMD160_Transform rb_Digest_RMD160_Transform -#define RMD160_Update rb_Digest_RMD160_Update -#define RMD160_Finish rb_Digest_RMD160_Finish -#endif - -__BEGIN_DECLS -void RMD160_Init _((RMD160_CTX *)); -void RMD160_Transform _((uint32_t[5], const uint32_t[16])); -void RMD160_Update _((RMD160_CTX *, const uint8_t *, size_t)); -void RMD160_Finish _((RMD160_CTX *, uint8_t[20])); -__END_DECLS - -#define RMD160_BLOCK_LENGTH 64 -#define RMD160_DIGEST_LENGTH 20 -#define RMD160_DIGEST_STRING_LENGTH (RMD160_DIGEST_LENGTH * 2 + 1) - -#endif /* !_RMD160_H_ */ diff --git a/ruby_1_8_6/ext/digest/rmd160/rmd160init.c b/ruby_1_8_6/ext/digest/rmd160/rmd160init.c deleted file mode 100644 index 763867df86..0000000000 --- a/ruby_1_8_6/ext/digest/rmd160/rmd160init.c +++ /dev/null @@ -1,40 +0,0 @@ -/* $RoughId: rmd160init.c,v 1.3 2001/07/13 20:00:43 knu Exp $ */ -/* $Id$ */ - -#include "digest.h" -#if defined(HAVE_OPENSSL_RIPEMD_H) -#include "rmd160ossl.h" -#else -#include "rmd160.h" -#endif - -static rb_digest_metadata_t rmd160 = { - RUBY_DIGEST_API_VERSION, - RMD160_DIGEST_LENGTH, - RMD160_BLOCK_LENGTH, - sizeof(RMD160_CTX), - (rb_digest_hash_init_func_t)RMD160_Init, - (rb_digest_hash_update_func_t)RMD160_Update, - (rb_digest_hash_finish_func_t)RMD160_Finish, -}; - -/* - * A class for calculating message digests using RIPEMD-160 - * cryptographic hash function, designed by Hans Dobbertin, Antoon - * Bosselaers, and Bart Preneel. - */ -void -Init_rmd160() -{ - VALUE mDigest, cDigest_Base, cDigest_RMD160; - - rb_require("digest"); - - mDigest = rb_path2class("Digest"); - cDigest_Base = rb_path2class("Digest::Base"); - - cDigest_RMD160 = rb_define_class_under(mDigest, "RMD160", cDigest_Base); - - rb_ivar_set(cDigest_RMD160, rb_intern("metadata"), - Data_Wrap_Struct(rb_cObject, 0, 0, &rmd160)); -} diff --git a/ruby_1_8_6/ext/digest/rmd160/rmd160ossl.c b/ruby_1_8_6/ext/digest/rmd160/rmd160ossl.c deleted file mode 100644 index f24e63e3d8..0000000000 --- a/ruby_1_8_6/ext/digest/rmd160/rmd160ossl.c +++ /dev/null @@ -1,8 +0,0 @@ -/* $Id$ */ - -#include "defs.h" -#include "rmd160ossl.h" - -void RMD160_Finish(RMD160_CTX *ctx, char *buf) { - RIPEMD160_Final((unsigned char *)buf, ctx); -} diff --git a/ruby_1_8_6/ext/digest/rmd160/rmd160ossl.h b/ruby_1_8_6/ext/digest/rmd160/rmd160ossl.h deleted file mode 100644 index 3df38a01c0..0000000000 --- a/ruby_1_8_6/ext/digest/rmd160/rmd160ossl.h +++ /dev/null @@ -1,19 +0,0 @@ -/* $Id$ */ - -#ifndef RMD160OSSL_H_INCLUDED -#define RMD160OSSL_H_INCLUDED - -#include -#include - -#define RMD160_CTX RIPEMD160_CTX - -#define RMD160_Init RIPEMD160_Init -#define RMD160_Update RIPEMD160_Update - -#define RMD160_BLOCK_LENGTH RIPEMD160_CBLOCK -#define RMD160_DIGEST_LENGTH RIPEMD160_DIGEST_LENGTH - -void RMD160_Finish(RMD160_CTX *ctx, char *buf); - -#endif diff --git a/ruby_1_8_6/ext/digest/sha1/.cvsignore b/ruby_1_8_6/ext/digest/sha1/.cvsignore deleted file mode 100644 index 4088712231..0000000000 --- a/ruby_1_8_6/ext/digest/sha1/.cvsignore +++ /dev/null @@ -1,3 +0,0 @@ -Makefile -mkmf.log -*.def diff --git a/ruby_1_8_6/ext/digest/sha1/depend b/ruby_1_8_6/ext/digest/sha1/depend deleted file mode 100644 index 61607844d0..0000000000 --- a/ruby_1_8_6/ext/digest/sha1/depend +++ /dev/null @@ -1,6 +0,0 @@ -sha1.o: sha1.c sha1.h $(srcdir)/../defs.h $(hdrdir)/ruby.h \ - $(topdir)/config.h $(hdrdir)/defines.h $(hdrdir)/intern.h -sha1init.o: sha1init.c $(srcdir)/../digest.h $(hdrdir)/ruby.h \ - $(topdir)/config.h $(hdrdir)/defines.h $(hdrdir)/intern.h \ - sha1.h $(srcdir)/../defs.h -sha1ossl.o: sha1ossl.h $(srcdir)/../defs.h diff --git a/ruby_1_8_6/ext/digest/sha1/extconf.rb b/ruby_1_8_6/ext/digest/sha1/extconf.rb deleted file mode 100644 index 87b74c34af..0000000000 --- a/ruby_1_8_6/ext/digest/sha1/extconf.rb +++ /dev/null @@ -1,28 +0,0 @@ -# $RoughId: extconf.rb,v 1.3 2001/08/14 19:54:51 knu Exp $ -# $Id$ - -require "mkmf" - -$defs << "-DHAVE_CONFIG_H" -$INCFLAGS << " -I$(srcdir)/.." - -$objs = [ "sha1init.#{$OBJEXT}" ] - -dir_config("openssl") - -if !with_config("bundled-sha1") && - have_library("crypto") && have_header("openssl/sha.h") - $objs << "sha1ossl.#{$OBJEXT}" -else - $objs << "sha1.#{$OBJEXT}" -end - -have_header("sys/cdefs.h") - -have_header("inttypes.h") - -have_header("unistd.h") - -$preload = %w[digest] - -create_makefile("digest/sha1") diff --git a/ruby_1_8_6/ext/digest/sha1/sha1.c b/ruby_1_8_6/ext/digest/sha1/sha1.c deleted file mode 100644 index 6196ca6b82..0000000000 --- a/ruby_1_8_6/ext/digest/sha1/sha1.c +++ /dev/null @@ -1,269 +0,0 @@ -/* $NetBSD: sha1.c,v 1.2 2001/03/22 09:51:48 agc Exp $ */ -/* $OpenBSD: sha1.c,v 1.9 1997/07/23 21:12:32 kstailey Exp $ */ -/* $RoughId: sha1.c,v 1.2 2001/07/13 19:49:10 knu Exp $ */ -/* $Id$ */ - -/* - * SHA-1 in C - * By Steve Reid - * 100% Public Domain - * - * Test Vectors (from FIPS PUB 180-1) - * "abc" - * A9993E36 4706816A BA3E2571 7850C26C 9CD0D89D - * "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq" - * 84983E44 1C3BD26E BAAE4AA1 F95129E5 E54670F1 - * A million repetitions of "a" - * 34AA973C D4C4DAA4 F61EEB2B DBAD2731 6534016F - */ - -#include "sha1.h" - -#define SHA1HANDSOFF /* Copies data before messing with it. */ - -#if defined(_KERNEL) || defined(_STANDALONE) -#include -#include -#define _DIAGASSERT(x) (void)0 -#else -/* #include "namespace.h" */ -#include -#include -#endif - -#ifndef _DIAGASSERT -#define _DIAGASSERT(cond) assert(cond) -#endif - -/* - * XXX Kludge until there is resolution regarding mem*() functions - * XXX in the kernel. - */ -#if defined(_KERNEL) || defined(_STANDALONE) -#define memcpy(s, d, l) bcopy((d), (s), (l)) -#endif - -#define rol(value, bits) (((value) << (bits)) | ((value) >> (32 - (bits)))) - -/* - * blk0() and blk() perform the initial expand. - * I got the idea of expanding during the round function from SSLeay - */ -#ifndef WORDS_BIGENDIAN -# define blk0(i) (block->l[i] = (rol(block->l[i],24)&0xFF00FF00) \ - |(rol(block->l[i],8)&0x00FF00FF)) -#else -# define blk0(i) block->l[i] -#endif -#define blk(i) (block->l[i&15] = rol(block->l[(i+13)&15]^block->l[(i+8)&15] \ - ^block->l[(i+2)&15]^block->l[i&15],1)) - -/* - * (R0+R1), R2, R3, R4 are the different operations (rounds) used in SHA1 - */ -#define R0(v,w,x,y,z,i) z+=((w&(x^y))^y)+blk0(i)+0x5A827999+rol(v,5);w=rol(w,30); -#define R1(v,w,x,y,z,i) z+=((w&(x^y))^y)+blk(i)+0x5A827999+rol(v,5);w=rol(w,30); -#define R2(v,w,x,y,z,i) z+=(w^x^y)+blk(i)+0x6ED9EBA1+rol(v,5);w=rol(w,30); -#define R3(v,w,x,y,z,i) z+=(((w|x)&y)|(w&x))+blk(i)+0x8F1BBCDC+rol(v,5);w=rol(w,30); -#define R4(v,w,x,y,z,i) z+=(w^x^y)+blk(i)+0xCA62C1D6+rol(v,5);w=rol(w,30); - - -typedef union { - uint8_t c[64]; - uint32_t l[16]; -} CHAR64LONG16; - -#ifdef __sparc_v9__ -void do_R01(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *); -void do_R2(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *); -void do_R3(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *); -void do_R4(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *); - -#define nR0(v,w,x,y,z,i) R0(*v,*w,*x,*y,*z,i) -#define nR1(v,w,x,y,z,i) R1(*v,*w,*x,*y,*z,i) -#define nR2(v,w,x,y,z,i) R2(*v,*w,*x,*y,*z,i) -#define nR3(v,w,x,y,z,i) R3(*v,*w,*x,*y,*z,i) -#define nR4(v,w,x,y,z,i) R4(*v,*w,*x,*y,*z,i) - -void -do_R01(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *block) -{ - nR0(a,b,c,d,e, 0); nR0(e,a,b,c,d, 1); nR0(d,e,a,b,c, 2); nR0(c,d,e,a,b, 3); - nR0(b,c,d,e,a, 4); nR0(a,b,c,d,e, 5); nR0(e,a,b,c,d, 6); nR0(d,e,a,b,c, 7); - nR0(c,d,e,a,b, 8); nR0(b,c,d,e,a, 9); nR0(a,b,c,d,e,10); nR0(e,a,b,c,d,11); - nR0(d,e,a,b,c,12); nR0(c,d,e,a,b,13); nR0(b,c,d,e,a,14); nR0(a,b,c,d,e,15); - nR1(e,a,b,c,d,16); nR1(d,e,a,b,c,17); nR1(c,d,e,a,b,18); nR1(b,c,d,e,a,19); -} - -void -do_R2(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *block) -{ - nR2(a,b,c,d,e,20); nR2(e,a,b,c,d,21); nR2(d,e,a,b,c,22); nR2(c,d,e,a,b,23); - nR2(b,c,d,e,a,24); nR2(a,b,c,d,e,25); nR2(e,a,b,c,d,26); nR2(d,e,a,b,c,27); - nR2(c,d,e,a,b,28); nR2(b,c,d,e,a,29); nR2(a,b,c,d,e,30); nR2(e,a,b,c,d,31); - nR2(d,e,a,b,c,32); nR2(c,d,e,a,b,33); nR2(b,c,d,e,a,34); nR2(a,b,c,d,e,35); - nR2(e,a,b,c,d,36); nR2(d,e,a,b,c,37); nR2(c,d,e,a,b,38); nR2(b,c,d,e,a,39); -} - -void -do_R3(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *block) -{ - nR3(a,b,c,d,e,40); nR3(e,a,b,c,d,41); nR3(d,e,a,b,c,42); nR3(c,d,e,a,b,43); - nR3(b,c,d,e,a,44); nR3(a,b,c,d,e,45); nR3(e,a,b,c,d,46); nR3(d,e,a,b,c,47); - nR3(c,d,e,a,b,48); nR3(b,c,d,e,a,49); nR3(a,b,c,d,e,50); nR3(e,a,b,c,d,51); - nR3(d,e,a,b,c,52); nR3(c,d,e,a,b,53); nR3(b,c,d,e,a,54); nR3(a,b,c,d,e,55); - nR3(e,a,b,c,d,56); nR3(d,e,a,b,c,57); nR3(c,d,e,a,b,58); nR3(b,c,d,e,a,59); -} - -void -do_R4(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *block) -{ - nR4(a,b,c,d,e,60); nR4(e,a,b,c,d,61); nR4(d,e,a,b,c,62); nR4(c,d,e,a,b,63); - nR4(b,c,d,e,a,64); nR4(a,b,c,d,e,65); nR4(e,a,b,c,d,66); nR4(d,e,a,b,c,67); - nR4(c,d,e,a,b,68); nR4(b,c,d,e,a,69); nR4(a,b,c,d,e,70); nR4(e,a,b,c,d,71); - nR4(d,e,a,b,c,72); nR4(c,d,e,a,b,73); nR4(b,c,d,e,a,74); nR4(a,b,c,d,e,75); - nR4(e,a,b,c,d,76); nR4(d,e,a,b,c,77); nR4(c,d,e,a,b,78); nR4(b,c,d,e,a,79); -} -#endif - -/* - * Hash a single 512-bit block. This is the core of the algorithm. - */ -void SHA1_Transform(uint32_t state[5], const uint8_t buffer[64]) -{ - uint32_t a, b, c, d, e; - CHAR64LONG16 *block; - -#ifdef SHA1HANDSOFF - CHAR64LONG16 workspace; -#endif - - _DIAGASSERT(buffer != 0); - _DIAGASSERT(state != 0); - -#ifdef SHA1HANDSOFF - block = &workspace; - (void)memcpy(block, buffer, 64); -#else - block = (CHAR64LONG16 *)(void *)buffer; -#endif - - /* Copy context->state[] to working vars */ - a = state[0]; - b = state[1]; - c = state[2]; - d = state[3]; - e = state[4]; - -#ifdef __sparc_v9__ - do_R01(&a, &b, &c, &d, &e, block); - do_R2(&a, &b, &c, &d, &e, block); - do_R3(&a, &b, &c, &d, &e, block); - do_R4(&a, &b, &c, &d, &e, block); -#else - /* 4 rounds of 20 operations each. Loop unrolled. */ - R0(a,b,c,d,e, 0); R0(e,a,b,c,d, 1); R0(d,e,a,b,c, 2); R0(c,d,e,a,b, 3); - R0(b,c,d,e,a, 4); R0(a,b,c,d,e, 5); R0(e,a,b,c,d, 6); R0(d,e,a,b,c, 7); - R0(c,d,e,a,b, 8); R0(b,c,d,e,a, 9); R0(a,b,c,d,e,10); R0(e,a,b,c,d,11); - R0(d,e,a,b,c,12); R0(c,d,e,a,b,13); R0(b,c,d,e,a,14); R0(a,b,c,d,e,15); - R1(e,a,b,c,d,16); R1(d,e,a,b,c,17); R1(c,d,e,a,b,18); R1(b,c,d,e,a,19); - R2(a,b,c,d,e,20); R2(e,a,b,c,d,21); R2(d,e,a,b,c,22); R2(c,d,e,a,b,23); - R2(b,c,d,e,a,24); R2(a,b,c,d,e,25); R2(e,a,b,c,d,26); R2(d,e,a,b,c,27); - R2(c,d,e,a,b,28); R2(b,c,d,e,a,29); R2(a,b,c,d,e,30); R2(e,a,b,c,d,31); - R2(d,e,a,b,c,32); R2(c,d,e,a,b,33); R2(b,c,d,e,a,34); R2(a,b,c,d,e,35); - R2(e,a,b,c,d,36); R2(d,e,a,b,c,37); R2(c,d,e,a,b,38); R2(b,c,d,e,a,39); - R3(a,b,c,d,e,40); R3(e,a,b,c,d,41); R3(d,e,a,b,c,42); R3(c,d,e,a,b,43); - R3(b,c,d,e,a,44); R3(a,b,c,d,e,45); R3(e,a,b,c,d,46); R3(d,e,a,b,c,47); - R3(c,d,e,a,b,48); R3(b,c,d,e,a,49); R3(a,b,c,d,e,50); R3(e,a,b,c,d,51); - R3(d,e,a,b,c,52); R3(c,d,e,a,b,53); R3(b,c,d,e,a,54); R3(a,b,c,d,e,55); - R3(e,a,b,c,d,56); R3(d,e,a,b,c,57); R3(c,d,e,a,b,58); R3(b,c,d,e,a,59); - R4(a,b,c,d,e,60); R4(e,a,b,c,d,61); R4(d,e,a,b,c,62); R4(c,d,e,a,b,63); - R4(b,c,d,e,a,64); R4(a,b,c,d,e,65); R4(e,a,b,c,d,66); R4(d,e,a,b,c,67); - R4(c,d,e,a,b,68); R4(b,c,d,e,a,69); R4(a,b,c,d,e,70); R4(e,a,b,c,d,71); - R4(d,e,a,b,c,72); R4(c,d,e,a,b,73); R4(b,c,d,e,a,74); R4(a,b,c,d,e,75); - R4(e,a,b,c,d,76); R4(d,e,a,b,c,77); R4(c,d,e,a,b,78); R4(b,c,d,e,a,79); -#endif - - /* Add the working vars back into context.state[] */ - state[0] += a; - state[1] += b; - state[2] += c; - state[3] += d; - state[4] += e; - - /* Wipe variables */ - a = b = c = d = e = 0; -} - - -/* - * SHA1_Init - Initialize new context - */ -void SHA1_Init(SHA1_CTX *context) -{ - - _DIAGASSERT(context != 0); - - /* SHA1 initialization constants */ - context->state[0] = 0x67452301; - context->state[1] = 0xEFCDAB89; - context->state[2] = 0x98BADCFE; - context->state[3] = 0x10325476; - context->state[4] = 0xC3D2E1F0; - context->count[0] = context->count[1] = 0; -} - - -/* - * Run your data through this. - */ -void SHA1_Update(SHA1_CTX *context, const uint8_t *data, size_t len) -{ - uint32_t i, j; - - _DIAGASSERT(context != 0); - _DIAGASSERT(data != 0); - - j = context->count[0]; - if ((context->count[0] += len << 3) < j) - context->count[1] += (len>>29)+1; - j = (j >> 3) & 63; - if ((j + len) > 63) { - (void)memcpy(&context->buffer[j], data, (i = 64-j)); - SHA1_Transform(context->state, context->buffer); - for ( ; i + 63 < len; i += 64) - SHA1_Transform(context->state, &data[i]); - j = 0; - } else { - i = 0; - } - (void)memcpy(&context->buffer[j], &data[i], len - i); -} - - -/* - * Add padding and return the message digest. - */ -void SHA1_Finish(SHA1_CTX* context, uint8_t digest[20]) -{ - size_t i; - uint8_t finalcount[8]; - - _DIAGASSERT(digest != 0); - _DIAGASSERT(context != 0); - - for (i = 0; i < 8; i++) { - finalcount[i] = (uint8_t)((context->count[(i >= 4 ? 0 : 1)] - >> ((3-(i & 3)) * 8) ) & 255); /* Endian independent */ - } - SHA1_Update(context, (const uint8_t *)"\200", 1); - while ((context->count[0] & 504) != 448) - SHA1_Update(context, (const uint8_t *)"\0", 1); - SHA1_Update(context, finalcount, 8); /* Should cause a SHA1_Transform() */ - - if (digest) { - for (i = 0; i < 20; i++) - digest[i] = (uint8_t) - ((context->state[i>>2] >> ((3-(i & 3)) * 8) ) & 255); - } -} diff --git a/ruby_1_8_6/ext/digest/sha1/sha1.h b/ruby_1_8_6/ext/digest/sha1/sha1.h deleted file mode 100644 index 60e3b01fe2..0000000000 --- a/ruby_1_8_6/ext/digest/sha1/sha1.h +++ /dev/null @@ -1,39 +0,0 @@ -/* $NetBSD: sha1.h,v 1.2 1998/05/29 22:55:44 thorpej Exp $ */ -/* $RoughId: sha1.h,v 1.3 2002/02/24 08:14:32 knu Exp $ */ -/* $Id$ */ - -/* - * SHA-1 in C - * By Steve Reid - * 100% Public Domain - */ - -#ifndef _SYS_SHA1_H_ -#define _SYS_SHA1_H_ - -#include "defs.h" - -typedef struct { - uint32_t state[5]; - uint32_t count[2]; - uint8_t buffer[64]; -} SHA1_CTX; - -#ifdef RUBY -/* avoid name clash */ -#define SHA1_Transform rb_Digest_SHA1_Transform -#define SHA1_Init rb_Digest_SHA1_Init -#define SHA1_Update rb_Digest_SHA1_Update -#define SHA1_Finish rb_Digest_SHA1_Finish -#endif - -void SHA1_Transform _((uint32_t state[5], const uint8_t buffer[64])); -void SHA1_Init _((SHA1_CTX *context)); -void SHA1_Update _((SHA1_CTX *context, const uint8_t *data, size_t len)); -void SHA1_Finish _((SHA1_CTX *context, uint8_t digest[20])); - -#define SHA1_BLOCK_LENGTH 64 -#define SHA1_DIGEST_LENGTH 20 -#define SHA1_DIGEST_STRING_LENGTH (SHA1_DIGEST_LENGTH * 2 + 1) - -#endif /* _SYS_SHA1_H_ */ diff --git a/ruby_1_8_6/ext/digest/sha1/sha1init.c b/ruby_1_8_6/ext/digest/sha1/sha1init.c deleted file mode 100644 index b2146f05a9..0000000000 --- a/ruby_1_8_6/ext/digest/sha1/sha1init.c +++ /dev/null @@ -1,40 +0,0 @@ -/* $RoughId: sha1init.c,v 1.2 2001/07/13 19:49:10 knu Exp $ */ -/* $Id$ */ - -#include "digest.h" -#if defined(HAVE_OPENSSL_SHA_H) -#include "sha1ossl.h" -#else -#include "sha1.h" -#endif - -static rb_digest_metadata_t sha1 = { - RUBY_DIGEST_API_VERSION, - SHA1_DIGEST_LENGTH, - SHA1_BLOCK_LENGTH, - sizeof(SHA1_CTX), - (rb_digest_hash_init_func_t)SHA1_Init, - (rb_digest_hash_update_func_t)SHA1_Update, - (rb_digest_hash_finish_func_t)SHA1_Finish, -}; - -/* - * A class for calculating message digests using the SHA-1 Secure Hash - * Algorithm by NIST (the US' National Institute of Standards and - * Technology), described in FIPS PUB 180-1. - */ -void -Init_sha1() -{ - VALUE mDigest, cDigest_Base, cDigest_SHA1; - - rb_require("digest"); - - mDigest = rb_path2class("Digest"); - cDigest_Base = rb_path2class("Digest::Base"); - - cDigest_SHA1 = rb_define_class_under(mDigest, "SHA1", cDigest_Base); - - rb_ivar_set(cDigest_SHA1, rb_intern("metadata"), - Data_Wrap_Struct(rb_cObject, 0, 0, &sha1)); -} diff --git a/ruby_1_8_6/ext/digest/sha1/sha1ossl.c b/ruby_1_8_6/ext/digest/sha1/sha1ossl.c deleted file mode 100644 index 452cf35084..0000000000 --- a/ruby_1_8_6/ext/digest/sha1/sha1ossl.c +++ /dev/null @@ -1,10 +0,0 @@ -/* $Id$ */ - -#include "defs.h" -#include "sha1ossl.h" - -void -SHA1_Finish(SHA1_CTX *ctx, char *buf) -{ - SHA1_Final((unsigned char *)buf, ctx); -} diff --git a/ruby_1_8_6/ext/digest/sha1/sha1ossl.h b/ruby_1_8_6/ext/digest/sha1/sha1ossl.h deleted file mode 100644 index 8f9984cc64..0000000000 --- a/ruby_1_8_6/ext/digest/sha1/sha1ossl.h +++ /dev/null @@ -1,20 +0,0 @@ -/* $Id$ */ - -#ifndef SHA1OSSL_H_INCLUDED -#define SHA1OSSL_H_INCLUDED - -#include -#include - -#define SHA1_CTX SHA_CTX - -#ifdef SHA_BLOCK_LENGTH -#define SHA1_BLOCK_LENGTH SHA_BLOCK_LENGTH -#else -#define SHA1_BLOCK_LENGTH SHA_CBLOCK -#endif -#define SHA1_DIGEST_LENGTH SHA_DIGEST_LENGTH - -void SHA1_Finish(SHA1_CTX *ctx, char *buf); - -#endif diff --git a/ruby_1_8_6/ext/digest/sha2/.cvsignore b/ruby_1_8_6/ext/digest/sha2/.cvsignore deleted file mode 100644 index 4088712231..0000000000 --- a/ruby_1_8_6/ext/digest/sha2/.cvsignore +++ /dev/null @@ -1,3 +0,0 @@ -Makefile -mkmf.log -*.def diff --git a/ruby_1_8_6/ext/digest/sha2/depend b/ruby_1_8_6/ext/digest/sha2/depend deleted file mode 100644 index 225d6ad52b..0000000000 --- a/ruby_1_8_6/ext/digest/sha2/depend +++ /dev/null @@ -1,5 +0,0 @@ -sha2.o: sha2.c sha2.h $(srcdir)/../defs.h $(hdrdir)/ruby.h \ - $(topdir)/config.h $(hdrdir)/defines.h $(hdrdir)/intern.h -sha2init.o: sha2init.c $(srcdir)/../digest.h $(hdrdir)/ruby.h \ - $(topdir)/config.h $(hdrdir)/defines.h $(hdrdir)/intern.h \ - sha2.h $(srcdir)/../defs.h diff --git a/ruby_1_8_6/ext/digest/sha2/extconf.rb b/ruby_1_8_6/ext/digest/sha2/extconf.rb deleted file mode 100644 index c084a51a64..0000000000 --- a/ruby_1_8_6/ext/digest/sha2/extconf.rb +++ /dev/null @@ -1,24 +0,0 @@ -# $RoughId: extconf.rb,v 1.4 2001/08/14 19:54:51 knu Exp $ -# $Id$ - -require "mkmf" - -$defs << "-DHAVE_CONFIG_H" -$INCFLAGS << " -I$(srcdir)/.." - -$objs = [ - "sha2.#{$OBJEXT}", - "sha2init.#{$OBJEXT}", -] - -have_header("sys/cdefs.h") - -have_header("inttypes.h") - -have_header("unistd.h") - -$preload = %w[digest] - -if have_type("uint64_t", "defs.h", $defs.join(' ')) - create_makefile("digest/sha2") -end diff --git a/ruby_1_8_6/ext/digest/sha2/lib/sha2.rb b/ruby_1_8_6/ext/digest/sha2/lib/sha2.rb deleted file mode 100644 index 52dd639f9b..0000000000 --- a/ruby_1_8_6/ext/digest/sha2/lib/sha2.rb +++ /dev/null @@ -1,73 +0,0 @@ -#-- -# sha2.rb - defines Digest::SHA2 class which wraps up the SHA256, -# SHA384, and SHA512 classes. -#++ -# Copyright (c) 2006 Akinori MUSHA -# -# All rights reserved. You can redistribute and/or modify it under the same -# terms as Ruby. -# -# $Id$ - -require 'digest' - -module Digest - # - # A meta digest provider class for SHA256, SHA384 and SHA512. - # - class SHA2 < Digest::Class - # call-seq: - # Digest::SHA2.new(bitlen = 256) -> digest_obj - # - # Creates a new SHA2 hash object with a given bit length. - def initialize(bitlen = 256) - case bitlen - when 256 - @sha2 = Digest::SHA256.new - when 384 - @sha2 = Digest::SHA384.new - when 512 - @sha2 = Digest::SHA512.new - else - raise ArgumentError, "unsupported bit length: %s" % bitlen.inspect - end - @bitlen = bitlen - end - - # :nodoc: - def reset - @sha2.reset - self - end - - # :nodoc: - def update(str) - @sha2.update(str) - self - end - alias << update - - def finish - @sha2.digest! - end - private :finish - - def block_length - @sha2.block_length - end - - def digest_length - @sha2.digest_length - end - - # :nodoc: - def initialize_copy(other) - @sha2 = other.instance_eval { @sha2.clone } - end - - # :nodoc: - def inspect - "#<%s:%d %s>" % [self.class.name, @bitlen, hexdigest] - end - end -end diff --git a/ruby_1_8_6/ext/digest/sha2/sha2.c b/ruby_1_8_6/ext/digest/sha2/sha2.c deleted file mode 100644 index aca9ee926f..0000000000 --- a/ruby_1_8_6/ext/digest/sha2/sha2.c +++ /dev/null @@ -1,919 +0,0 @@ -/* - * sha2.c - * - * Version 1.0.0beta1 - * - * Written by Aaron D. Gifford - * - * Copyright 2000 Aaron D. Gifford. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. Neither the name of the copyright holder nor the names of contributors - * may be used to endorse or promote products derived from this software - * without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE AUTHOR(S) AND CONTRIBUTOR(S) ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR(S) OR CONTRIBUTOR(S) BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - */ - -/* $RoughId: sha2.c,v 1.3 2002/02/26 22:03:36 knu Exp $ */ -/* $Id$ */ - -#include "sha2.h" -#include -#include /* memcpy()/memset() or bcopy()/bzero() */ -#include /* assert() */ - -/* - * ASSERT NOTE: - * Some sanity checking code is included using assert(). On my FreeBSD - * system, this additional code can be removed by compiling with NDEBUG - * defined. Check your own systems manpage on assert() to see how to - * compile WITHOUT the sanity checking code on your system. - * - * UNROLLED TRANSFORM LOOP NOTE: - * You can define SHA2_UNROLL_TRANSFORM to use the unrolled transform - * loop version for the hash transform rounds (defined using macros - * later in this file). Either define on the command line, for example: - * - * cc -DSHA2_UNROLL_TRANSFORM -o sha2 sha2.c sha2prog.c - * - * or define below: - * - * #define SHA2_UNROLL_TRANSFORM - * - */ - - -/*** SHA-256/384/512 Machine Architecture Definitions *****************/ -typedef uint8_t sha2_byte; /* Exactly 1 byte */ -typedef uint32_t sha2_word32; /* Exactly 4 bytes */ -typedef uint64_t sha2_word64; /* Exactly 8 bytes */ - -#if defined(__GNUC__) || defined(_HPUX_SOURCE) || defined(__IBMC__) -#define ULL(number) number##ULL -#else -#define ULL(number) (uint64_t)(number) -#endif - - -/*** SHA-256/384/512 Various Length Definitions ***********************/ -/* NOTE: Most of these are in sha2.h */ -#define SHA256_SHORT_BLOCK_LENGTH (SHA256_BLOCK_LENGTH - 8) -#define SHA384_SHORT_BLOCK_LENGTH (SHA384_BLOCK_LENGTH - 16) -#define SHA512_SHORT_BLOCK_LENGTH (SHA512_BLOCK_LENGTH - 16) - - -/*** ENDIAN REVERSAL MACROS *******************************************/ -#ifndef WORDS_BIGENDIAN -#define REVERSE32(w,x) { \ - sha2_word32 tmp = (w); \ - tmp = (tmp >> 16) | (tmp << 16); \ - (x) = ((tmp & 0xff00ff00UL) >> 8) | ((tmp & 0x00ff00ffUL) << 8); \ -} -#define REVERSE64(w,x) { \ - sha2_word64 tmp = (w); \ - tmp = (tmp >> 32) | (tmp << 32); \ - tmp = ((tmp & ULL(0xff00ff00ff00ff00)) >> 8) | \ - ((tmp & ULL(0x00ff00ff00ff00ff)) << 8); \ - (x) = ((tmp & ULL(0xffff0000ffff0000)) >> 16) | \ - ((tmp & ULL(0x0000ffff0000ffff)) << 16); \ -} -#endif - -/* - * Macro for incrementally adding the unsigned 64-bit integer n to the - * unsigned 128-bit integer (represented using a two-element array of - * 64-bit words): - */ -#define ADDINC128(w,n) { \ - (w)[0] += (sha2_word64)(n); \ - if ((w)[0] < (n)) { \ - (w)[1]++; \ - } \ -} - -/* - * Macros for copying blocks of memory and for zeroing out ranges - * of memory. Using these macros makes it easy to switch from - * using memset()/memcpy() and using bzero()/bcopy(). - * - * Please define either SHA2_USE_MEMSET_MEMCPY or define - * SHA2_USE_BZERO_BCOPY depending on which function set you - * choose to use: - */ -#if !defined(SHA2_USE_MEMSET_MEMCPY) && !defined(SHA2_USE_BZERO_BCOPY) -/* Default to memset()/memcpy() if no option is specified */ -#define SHA2_USE_MEMSET_MEMCPY 1 -#endif -#if defined(SHA2_USE_MEMSET_MEMCPY) && defined(SHA2_USE_BZERO_BCOPY) -/* Abort with an error if BOTH options are defined */ -#error Define either SHA2_USE_MEMSET_MEMCPY or SHA2_USE_BZERO_BCOPY, not both! -#endif - -#ifdef SHA2_USE_MEMSET_MEMCPY -#define MEMSET_BZERO(p,l) memset((p), 0, (l)) -#define MEMCPY_BCOPY(d,s,l) memcpy((d), (s), (l)) -#endif -#ifdef SHA2_USE_BZERO_BCOPY -#define MEMSET_BZERO(p,l) bzero((p), (l)) -#define MEMCPY_BCOPY(d,s,l) bcopy((s), (d), (l)) -#endif - - -/*** THE SIX LOGICAL FUNCTIONS ****************************************/ -/* - * Bit shifting and rotation (used by the six SHA-XYZ logical functions: - * - * NOTE: The naming of R and S appears backwards here (R is a SHIFT and - * S is a ROTATION) because the SHA-256/384/512 description document - * (see http://csrc.nist.gov/cryptval/shs/sha256-384-512.pdf) uses this - * same "backwards" definition. - */ -/* Shift-right (used in SHA-256, SHA-384, and SHA-512): */ -#define R(b,x) ((x) >> (b)) -/* 32-bit Rotate-right (used in SHA-256): */ -#define S32(b,x) (((x) >> (b)) | ((x) << (32 - (b)))) -/* 64-bit Rotate-right (used in SHA-384 and SHA-512): */ -#define S64(b,x) (((x) >> (b)) | ((x) << (64 - (b)))) - -/* Two of six logical functions used in SHA-256, SHA-384, and SHA-512: */ -#define Ch(x,y,z) (((x) & (y)) ^ ((~(x)) & (z))) -#define Maj(x,y,z) (((x) & (y)) ^ ((x) & (z)) ^ ((y) & (z))) - -/* Four of six logical functions used in SHA-256: */ -#define Sigma0_256(x) (S32(2, (x)) ^ S32(13, (x)) ^ S32(22, (x))) -#define Sigma1_256(x) (S32(6, (x)) ^ S32(11, (x)) ^ S32(25, (x))) -#define sigma0_256(x) (S32(7, (x)) ^ S32(18, (x)) ^ R(3 , (x))) -#define sigma1_256(x) (S32(17, (x)) ^ S32(19, (x)) ^ R(10, (x))) - -/* Four of six logical functions used in SHA-384 and SHA-512: */ -#define Sigma0_512(x) (S64(28, (x)) ^ S64(34, (x)) ^ S64(39, (x))) -#define Sigma1_512(x) (S64(14, (x)) ^ S64(18, (x)) ^ S64(41, (x))) -#define sigma0_512(x) (S64( 1, (x)) ^ S64( 8, (x)) ^ R( 7, (x))) -#define sigma1_512(x) (S64(19, (x)) ^ S64(61, (x)) ^ R( 6, (x))) - -/*** INTERNAL FUNCTION PROTOTYPES *************************************/ -/* NOTE: These should not be accessed directly from outside this - * library -- they are intended for private internal visibility/use - * only. - */ -void SHA512_Last(SHA512_CTX*); -void SHA256_Transform(SHA256_CTX*, const sha2_word32*); -void SHA512_Transform(SHA512_CTX*, const sha2_word64*); - - -/*** SHA-XYZ INITIAL HASH VALUES AND CONSTANTS ************************/ -/* Hash constant words K for SHA-256: */ -const static sha2_word32 K256[64] = { - 0x428a2f98UL, 0x71374491UL, 0xb5c0fbcfUL, 0xe9b5dba5UL, - 0x3956c25bUL, 0x59f111f1UL, 0x923f82a4UL, 0xab1c5ed5UL, - 0xd807aa98UL, 0x12835b01UL, 0x243185beUL, 0x550c7dc3UL, - 0x72be5d74UL, 0x80deb1feUL, 0x9bdc06a7UL, 0xc19bf174UL, - 0xe49b69c1UL, 0xefbe4786UL, 0x0fc19dc6UL, 0x240ca1ccUL, - 0x2de92c6fUL, 0x4a7484aaUL, 0x5cb0a9dcUL, 0x76f988daUL, - 0x983e5152UL, 0xa831c66dUL, 0xb00327c8UL, 0xbf597fc7UL, - 0xc6e00bf3UL, 0xd5a79147UL, 0x06ca6351UL, 0x14292967UL, - 0x27b70a85UL, 0x2e1b2138UL, 0x4d2c6dfcUL, 0x53380d13UL, - 0x650a7354UL, 0x766a0abbUL, 0x81c2c92eUL, 0x92722c85UL, - 0xa2bfe8a1UL, 0xa81a664bUL, 0xc24b8b70UL, 0xc76c51a3UL, - 0xd192e819UL, 0xd6990624UL, 0xf40e3585UL, 0x106aa070UL, - 0x19a4c116UL, 0x1e376c08UL, 0x2748774cUL, 0x34b0bcb5UL, - 0x391c0cb3UL, 0x4ed8aa4aUL, 0x5b9cca4fUL, 0x682e6ff3UL, - 0x748f82eeUL, 0x78a5636fUL, 0x84c87814UL, 0x8cc70208UL, - 0x90befffaUL, 0xa4506cebUL, 0xbef9a3f7UL, 0xc67178f2UL -}; - -/* Initial hash value H for SHA-256: */ -const static sha2_word32 sha256_initial_hash_value[8] = { - 0x6a09e667UL, - 0xbb67ae85UL, - 0x3c6ef372UL, - 0xa54ff53aUL, - 0x510e527fUL, - 0x9b05688cUL, - 0x1f83d9abUL, - 0x5be0cd19UL -}; - -/* Hash constant words K for SHA-384 and SHA-512: */ -const static sha2_word64 K512[80] = { - ULL(0x428a2f98d728ae22), ULL(0x7137449123ef65cd), - ULL(0xb5c0fbcfec4d3b2f), ULL(0xe9b5dba58189dbbc), - ULL(0x3956c25bf348b538), ULL(0x59f111f1b605d019), - ULL(0x923f82a4af194f9b), ULL(0xab1c5ed5da6d8118), - ULL(0xd807aa98a3030242), ULL(0x12835b0145706fbe), - ULL(0x243185be4ee4b28c), ULL(0x550c7dc3d5ffb4e2), - ULL(0x72be5d74f27b896f), ULL(0x80deb1fe3b1696b1), - ULL(0x9bdc06a725c71235), ULL(0xc19bf174cf692694), - ULL(0xe49b69c19ef14ad2), ULL(0xefbe4786384f25e3), - ULL(0x0fc19dc68b8cd5b5), ULL(0x240ca1cc77ac9c65), - ULL(0x2de92c6f592b0275), ULL(0x4a7484aa6ea6e483), - ULL(0x5cb0a9dcbd41fbd4), ULL(0x76f988da831153b5), - ULL(0x983e5152ee66dfab), ULL(0xa831c66d2db43210), - ULL(0xb00327c898fb213f), ULL(0xbf597fc7beef0ee4), - ULL(0xc6e00bf33da88fc2), ULL(0xd5a79147930aa725), - ULL(0x06ca6351e003826f), ULL(0x142929670a0e6e70), - ULL(0x27b70a8546d22ffc), ULL(0x2e1b21385c26c926), - ULL(0x4d2c6dfc5ac42aed), ULL(0x53380d139d95b3df), - ULL(0x650a73548baf63de), ULL(0x766a0abb3c77b2a8), - ULL(0x81c2c92e47edaee6), ULL(0x92722c851482353b), - ULL(0xa2bfe8a14cf10364), ULL(0xa81a664bbc423001), - ULL(0xc24b8b70d0f89791), ULL(0xc76c51a30654be30), - ULL(0xd192e819d6ef5218), ULL(0xd69906245565a910), - ULL(0xf40e35855771202a), ULL(0x106aa07032bbd1b8), - ULL(0x19a4c116b8d2d0c8), ULL(0x1e376c085141ab53), - ULL(0x2748774cdf8eeb99), ULL(0x34b0bcb5e19b48a8), - ULL(0x391c0cb3c5c95a63), ULL(0x4ed8aa4ae3418acb), - ULL(0x5b9cca4f7763e373), ULL(0x682e6ff3d6b2b8a3), - ULL(0x748f82ee5defb2fc), ULL(0x78a5636f43172f60), - ULL(0x84c87814a1f0ab72), ULL(0x8cc702081a6439ec), - ULL(0x90befffa23631e28), ULL(0xa4506cebde82bde9), - ULL(0xbef9a3f7b2c67915), ULL(0xc67178f2e372532b), - ULL(0xca273eceea26619c), ULL(0xd186b8c721c0c207), - ULL(0xeada7dd6cde0eb1e), ULL(0xf57d4f7fee6ed178), - ULL(0x06f067aa72176fba), ULL(0x0a637dc5a2c898a6), - ULL(0x113f9804bef90dae), ULL(0x1b710b35131c471b), - ULL(0x28db77f523047d84), ULL(0x32caab7b40c72493), - ULL(0x3c9ebe0a15c9bebc), ULL(0x431d67c49c100d4c), - ULL(0x4cc5d4becb3e42b6), ULL(0x597f299cfc657e2a), - ULL(0x5fcb6fab3ad6faec), ULL(0x6c44198c4a475817) -}; - -/* Initial hash value H for SHA-384 */ -const static sha2_word64 sha384_initial_hash_value[8] = { - ULL(0xcbbb9d5dc1059ed8), - ULL(0x629a292a367cd507), - ULL(0x9159015a3070dd17), - ULL(0x152fecd8f70e5939), - ULL(0x67332667ffc00b31), - ULL(0x8eb44a8768581511), - ULL(0xdb0c2e0d64f98fa7), - ULL(0x47b5481dbefa4fa4) -}; - -/* Initial hash value H for SHA-512 */ -const static sha2_word64 sha512_initial_hash_value[8] = { - ULL(0x6a09e667f3bcc908), - ULL(0xbb67ae8584caa73b), - ULL(0x3c6ef372fe94f82b), - ULL(0xa54ff53a5f1d36f1), - ULL(0x510e527fade682d1), - ULL(0x9b05688c2b3e6c1f), - ULL(0x1f83d9abfb41bd6b), - ULL(0x5be0cd19137e2179) -}; - - -/*** SHA-256: *********************************************************/ -void SHA256_Init(SHA256_CTX* context) { - if (context == (SHA256_CTX*)0) { - return; - } - MEMCPY_BCOPY(context->state, sha256_initial_hash_value, SHA256_DIGEST_LENGTH); - MEMSET_BZERO(context->buffer, SHA256_BLOCK_LENGTH); - context->bitcount = 0; -} - -#ifdef SHA2_UNROLL_TRANSFORM - -/* Unrolled SHA-256 round macros: */ - -#ifndef WORDS_BIGENDIAN - -#define ROUND256_0_TO_15(a,b,c,d,e,f,g,h) \ - REVERSE32(*data++, W256[j]); \ - T1 = (h) + Sigma1_256(e) + Ch((e), (f), (g)) + \ - K256[j] + W256[j]; \ - (d) += T1; \ - (h) = T1 + Sigma0_256(a) + Maj((a), (b), (c)); \ - j++ - - -#else - -#define ROUND256_0_TO_15(a,b,c,d,e,f,g,h) \ - T1 = (h) + Sigma1_256(e) + Ch((e), (f), (g)) + \ - K256[j] + (W256[j] = *data++); \ - (d) += T1; \ - (h) = T1 + Sigma0_256(a) + Maj((a), (b), (c)); \ - j++ - -#endif - -#define ROUND256(a,b,c,d,e,f,g,h) \ - s0 = W256[(j+1)&0x0f]; \ - s0 = sigma0_256(s0); \ - s1 = W256[(j+14)&0x0f]; \ - s1 = sigma1_256(s1); \ - T1 = (h) + Sigma1_256(e) + Ch((e), (f), (g)) + K256[j] + \ - (W256[j&0x0f] += s1 + W256[(j+9)&0x0f] + s0); \ - (d) += T1; \ - (h) = T1 + Sigma0_256(a) + Maj((a), (b), (c)); \ - j++ - -void SHA256_Transform(SHA256_CTX* context, const sha2_word32* data) { - sha2_word32 a, b, c, d, e, f, g, h, s0, s1; - sha2_word32 T1, *W256; - int j; - - W256 = (sha2_word32*)context->buffer; - - /* Initialize registers with the prev. intermediate value */ - a = context->state[0]; - b = context->state[1]; - c = context->state[2]; - d = context->state[3]; - e = context->state[4]; - f = context->state[5]; - g = context->state[6]; - h = context->state[7]; - - j = 0; - do { - /* Rounds 0 to 15 (unrolled): */ - ROUND256_0_TO_15(a,b,c,d,e,f,g,h); - ROUND256_0_TO_15(h,a,b,c,d,e,f,g); - ROUND256_0_TO_15(g,h,a,b,c,d,e,f); - ROUND256_0_TO_15(f,g,h,a,b,c,d,e); - ROUND256_0_TO_15(e,f,g,h,a,b,c,d); - ROUND256_0_TO_15(d,e,f,g,h,a,b,c); - ROUND256_0_TO_15(c,d,e,f,g,h,a,b); - ROUND256_0_TO_15(b,c,d,e,f,g,h,a); - } while (j < 16); - - /* Now for the remaining rounds to 64: */ - do { - ROUND256(a,b,c,d,e,f,g,h); - ROUND256(h,a,b,c,d,e,f,g); - ROUND256(g,h,a,b,c,d,e,f); - ROUND256(f,g,h,a,b,c,d,e); - ROUND256(e,f,g,h,a,b,c,d); - ROUND256(d,e,f,g,h,a,b,c); - ROUND256(c,d,e,f,g,h,a,b); - ROUND256(b,c,d,e,f,g,h,a); - } while (j < 64); - - /* Compute the current intermediate hash value */ - context->state[0] += a; - context->state[1] += b; - context->state[2] += c; - context->state[3] += d; - context->state[4] += e; - context->state[5] += f; - context->state[6] += g; - context->state[7] += h; - - /* Clean up */ - a = b = c = d = e = f = g = h = T1 = 0; -} - -#else /* SHA2_UNROLL_TRANSFORM */ - -void SHA256_Transform(SHA256_CTX* context, const sha2_word32* data) { - sha2_word32 a, b, c, d, e, f, g, h, s0, s1; - sha2_word32 T1, T2, *W256; - int j; - - W256 = (sha2_word32*)context->buffer; - - /* Initialize registers with the prev. intermediate value */ - a = context->state[0]; - b = context->state[1]; - c = context->state[2]; - d = context->state[3]; - e = context->state[4]; - f = context->state[5]; - g = context->state[6]; - h = context->state[7]; - - j = 0; - do { -#ifndef WORDS_BIGENDIAN - /* Copy data while converting to host byte order */ - REVERSE32(*data++,W256[j]); - /* Apply the SHA-256 compression function to update a..h */ - T1 = h + Sigma1_256(e) + Ch(e, f, g) + K256[j] + W256[j]; -#else - /* Apply the SHA-256 compression function to update a..h with copy */ - T1 = h + Sigma1_256(e) + Ch(e, f, g) + K256[j] + (W256[j] = *data++); -#endif - T2 = Sigma0_256(a) + Maj(a, b, c); - h = g; - g = f; - f = e; - e = d + T1; - d = c; - c = b; - b = a; - a = T1 + T2; - - j++; - } while (j < 16); - - do { - /* Part of the message block expansion: */ - s0 = W256[(j+1)&0x0f]; - s0 = sigma0_256(s0); - s1 = W256[(j+14)&0x0f]; - s1 = sigma1_256(s1); - - /* Apply the SHA-256 compression function to update a..h */ - T1 = h + Sigma1_256(e) + Ch(e, f, g) + K256[j] + - (W256[j&0x0f] += s1 + W256[(j+9)&0x0f] + s0); - T2 = Sigma0_256(a) + Maj(a, b, c); - h = g; - g = f; - f = e; - e = d + T1; - d = c; - c = b; - b = a; - a = T1 + T2; - - j++; - } while (j < 64); - - /* Compute the current intermediate hash value */ - context->state[0] += a; - context->state[1] += b; - context->state[2] += c; - context->state[3] += d; - context->state[4] += e; - context->state[5] += f; - context->state[6] += g; - context->state[7] += h; - - /* Clean up */ - a = b = c = d = e = f = g = h = T1 = T2 = 0; -} - -#endif /* SHA2_UNROLL_TRANSFORM */ - -void SHA256_Update(SHA256_CTX* context, const sha2_byte *data, size_t len) { - unsigned int freespace, usedspace; - - if (len == 0) { - /* Calling with no data is valid - we do nothing */ - return; - } - - /* Sanity check: */ - assert(context != NULL && data != NULL); - - usedspace = (context->bitcount >> 3) % SHA256_BLOCK_LENGTH; - if (usedspace > 0) { - /* Calculate how much free space is available in the buffer */ - freespace = SHA256_BLOCK_LENGTH - usedspace; - - if (len >= freespace) { - /* Fill the buffer completely and process it */ - MEMCPY_BCOPY(&context->buffer[usedspace], data, freespace); - context->bitcount += freespace << 3; - len -= freespace; - data += freespace; - SHA256_Transform(context, (sha2_word32*)context->buffer); - } else { - /* The buffer is not yet full */ - MEMCPY_BCOPY(&context->buffer[usedspace], data, len); - context->bitcount += len << 3; - /* Clean up: */ - usedspace = freespace = 0; - return; - } - } - while (len >= SHA256_BLOCK_LENGTH) { - /* Process as many complete blocks as we can */ - SHA256_Transform(context, (const sha2_word32*)data); - context->bitcount += SHA256_BLOCK_LENGTH << 3; - len -= SHA256_BLOCK_LENGTH; - data += SHA256_BLOCK_LENGTH; - } - if (len > 0) { - /* There's left-overs, so save 'em */ - MEMCPY_BCOPY(context->buffer, data, len); - context->bitcount += len << 3; - } - /* Clean up: */ - usedspace = freespace = 0; -} - -void SHA256_Finish(SHA256_CTX* context, sha2_byte digest[]) { - sha2_word32 *d = (sha2_word32*)digest; - unsigned int usedspace; - - /* Sanity check: */ - assert(context != NULL); - - /* If no digest buffer is passed, we don't bother doing this: */ - if (digest != (sha2_byte*)0) { - usedspace = (context->bitcount >> 3) % SHA256_BLOCK_LENGTH; -#ifndef WORDS_BIGENDIAN - /* Convert FROM host byte order */ - REVERSE64(context->bitcount,context->bitcount); -#endif - if (usedspace > 0) { - /* Begin padding with a 1 bit: */ - context->buffer[usedspace++] = 0x80; - - if (usedspace <= SHA256_SHORT_BLOCK_LENGTH) { - /* Set-up for the last transform: */ - MEMSET_BZERO(&context->buffer[usedspace], SHA256_SHORT_BLOCK_LENGTH - usedspace); - } else { - if (usedspace < SHA256_BLOCK_LENGTH) { - MEMSET_BZERO(&context->buffer[usedspace], SHA256_BLOCK_LENGTH - usedspace); - } - /* Do second-to-last transform: */ - SHA256_Transform(context, (sha2_word32*)context->buffer); - - /* And set-up for the last transform: */ - MEMSET_BZERO(context->buffer, SHA256_SHORT_BLOCK_LENGTH); - } - } else { - /* Set-up for the last transform: */ - MEMSET_BZERO(context->buffer, SHA256_SHORT_BLOCK_LENGTH); - - /* Begin padding with a 1 bit: */ - *context->buffer = 0x80; - } - /* Set the bit count: */ - *(sha2_word64*)&context->buffer[SHA256_SHORT_BLOCK_LENGTH] = context->bitcount; - - /* Final transform: */ - SHA256_Transform(context, (sha2_word32*)context->buffer); - -#ifndef WORDS_BIGENDIAN - { - /* Convert TO host byte order */ - int j; - for (j = 0; j < 8; j++) { - REVERSE32(context->state[j],context->state[j]); - *d++ = context->state[j]; - } - } -#else - MEMCPY_BCOPY(d, context->state, SHA256_DIGEST_LENGTH); -#endif - } - - /* Clean up state data: */ - MEMSET_BZERO(context, sizeof(SHA256_CTX)); - usedspace = 0; -} - -/*** SHA-512: *********************************************************/ -void SHA512_Init(SHA512_CTX* context) { - if (context == (SHA512_CTX*)0) { - return; - } - MEMCPY_BCOPY(context->state, sha512_initial_hash_value, SHA512_DIGEST_LENGTH); - MEMSET_BZERO(context->buffer, SHA512_BLOCK_LENGTH); - context->bitcount[0] = context->bitcount[1] = 0; -} - -#ifdef SHA2_UNROLL_TRANSFORM - -/* Unrolled SHA-512 round macros: */ -#ifndef WORDS_BIGENDIAN - -#define ROUND512_0_TO_15(a,b,c,d,e,f,g,h) \ - REVERSE64(*data++, W512[j]); \ - T1 = (h) + Sigma1_512(e) + Ch((e), (f), (g)) + \ - K512[j] + W512[j]; \ - (d) += T1, \ - (h) = T1 + Sigma0_512(a) + Maj((a), (b), (c)), \ - j++ - - -#else - -#define ROUND512_0_TO_15(a,b,c,d,e,f,g,h) \ - T1 = (h) + Sigma1_512(e) + Ch((e), (f), (g)) + \ - K512[j] + (W512[j] = *data++); \ - (d) += T1; \ - (h) = T1 + Sigma0_512(a) + Maj((a), (b), (c)); \ - j++ - -#endif - -#define ROUND512(a,b,c,d,e,f,g,h) \ - s0 = W512[(j+1)&0x0f]; \ - s0 = sigma0_512(s0); \ - s1 = W512[(j+14)&0x0f]; \ - s1 = sigma1_512(s1); \ - T1 = (h) + Sigma1_512(e) + Ch((e), (f), (g)) + K512[j] + \ - (W512[j&0x0f] += s1 + W512[(j+9)&0x0f] + s0); \ - (d) += T1; \ - (h) = T1 + Sigma0_512(a) + Maj((a), (b), (c)); \ - j++ - -void SHA512_Transform(SHA512_CTX* context, const sha2_word64* data) { - sha2_word64 a, b, c, d, e, f, g, h, s0, s1; - sha2_word64 T1, *W512 = (sha2_word64*)context->buffer; - int j; - - /* Initialize registers with the prev. intermediate value */ - a = context->state[0]; - b = context->state[1]; - c = context->state[2]; - d = context->state[3]; - e = context->state[4]; - f = context->state[5]; - g = context->state[6]; - h = context->state[7]; - - j = 0; - do { - ROUND512_0_TO_15(a,b,c,d,e,f,g,h); - ROUND512_0_TO_15(h,a,b,c,d,e,f,g); - ROUND512_0_TO_15(g,h,a,b,c,d,e,f); - ROUND512_0_TO_15(f,g,h,a,b,c,d,e); - ROUND512_0_TO_15(e,f,g,h,a,b,c,d); - ROUND512_0_TO_15(d,e,f,g,h,a,b,c); - ROUND512_0_TO_15(c,d,e,f,g,h,a,b); - ROUND512_0_TO_15(b,c,d,e,f,g,h,a); - } while (j < 16); - - /* Now for the remaining rounds up to 79: */ - do { - ROUND512(a,b,c,d,e,f,g,h); - ROUND512(h,a,b,c,d,e,f,g); - ROUND512(g,h,a,b,c,d,e,f); - ROUND512(f,g,h,a,b,c,d,e); - ROUND512(e,f,g,h,a,b,c,d); - ROUND512(d,e,f,g,h,a,b,c); - ROUND512(c,d,e,f,g,h,a,b); - ROUND512(b,c,d,e,f,g,h,a); - } while (j < 80); - - /* Compute the current intermediate hash value */ - context->state[0] += a; - context->state[1] += b; - context->state[2] += c; - context->state[3] += d; - context->state[4] += e; - context->state[5] += f; - context->state[6] += g; - context->state[7] += h; - - /* Clean up */ - a = b = c = d = e = f = g = h = T1 = 0; -} - -#else /* SHA2_UNROLL_TRANSFORM */ - -void SHA512_Transform(SHA512_CTX* context, const sha2_word64* data) { - sha2_word64 a, b, c, d, e, f, g, h, s0, s1; - sha2_word64 T1, T2, *W512 = (sha2_word64*)context->buffer; - int j; - - /* Initialize registers with the prev. intermediate value */ - a = context->state[0]; - b = context->state[1]; - c = context->state[2]; - d = context->state[3]; - e = context->state[4]; - f = context->state[5]; - g = context->state[6]; - h = context->state[7]; - - j = 0; - do { -#ifndef WORDS_BIGENDIAN - /* Convert TO host byte order */ - REVERSE64(*data++, W512[j]); - /* Apply the SHA-512 compression function to update a..h */ - T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] + W512[j]; -#else - /* Apply the SHA-512 compression function to update a..h with copy */ - T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] + (W512[j] = *data++); -#endif - T2 = Sigma0_512(a) + Maj(a, b, c); - h = g; - g = f; - f = e; - e = d + T1; - d = c; - c = b; - b = a; - a = T1 + T2; - - j++; - } while (j < 16); - - do { - /* Part of the message block expansion: */ - s0 = W512[(j+1)&0x0f]; - s0 = sigma0_512(s0); - s1 = W512[(j+14)&0x0f]; - s1 = sigma1_512(s1); - - /* Apply the SHA-512 compression function to update a..h */ - T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] + - (W512[j&0x0f] += s1 + W512[(j+9)&0x0f] + s0); - T2 = Sigma0_512(a) + Maj(a, b, c); - h = g; - g = f; - f = e; - e = d + T1; - d = c; - c = b; - b = a; - a = T1 + T2; - - j++; - } while (j < 80); - - /* Compute the current intermediate hash value */ - context->state[0] += a; - context->state[1] += b; - context->state[2] += c; - context->state[3] += d; - context->state[4] += e; - context->state[5] += f; - context->state[6] += g; - context->state[7] += h; - - /* Clean up */ - a = b = c = d = e = f = g = h = T1 = T2 = 0; -} - -#endif /* SHA2_UNROLL_TRANSFORM */ - -void SHA512_Update(SHA512_CTX* context, const sha2_byte *data, size_t len) { - unsigned int freespace, usedspace; - - if (len == 0) { - /* Calling with no data is valid - we do nothing */ - return; - } - - /* Sanity check: */ - assert(context != NULL && data != NULL); - - usedspace = (context->bitcount[0] >> 3) % SHA512_BLOCK_LENGTH; - if (usedspace > 0) { - /* Calculate how much free space is available in the buffer */ - freespace = SHA512_BLOCK_LENGTH - usedspace; - - if (len >= freespace) { - /* Fill the buffer completely and process it */ - MEMCPY_BCOPY(&context->buffer[usedspace], data, freespace); - ADDINC128(context->bitcount, freespace << 3); - len -= freespace; - data += freespace; - SHA512_Transform(context, (const sha2_word64*)context->buffer); - } else { - /* The buffer is not yet full */ - MEMCPY_BCOPY(&context->buffer[usedspace], data, len); - ADDINC128(context->bitcount, len << 3); - /* Clean up: */ - usedspace = freespace = 0; - return; - } - } - while (len >= SHA512_BLOCK_LENGTH) { - /* Process as many complete blocks as we can */ - SHA512_Transform(context, (const sha2_word64*)data); - ADDINC128(context->bitcount, SHA512_BLOCK_LENGTH << 3); - len -= SHA512_BLOCK_LENGTH; - data += SHA512_BLOCK_LENGTH; - } - if (len > 0) { - /* There's left-overs, so save 'em */ - MEMCPY_BCOPY(context->buffer, data, len); - ADDINC128(context->bitcount, len << 3); - } - /* Clean up: */ - usedspace = freespace = 0; -} - -void SHA512_Last(SHA512_CTX* context) { - unsigned int usedspace; - - usedspace = (context->bitcount[0] >> 3) % SHA512_BLOCK_LENGTH; -#ifndef WORDS_BIGENDIAN - /* Convert FROM host byte order */ - REVERSE64(context->bitcount[0],context->bitcount[0]); - REVERSE64(context->bitcount[1],context->bitcount[1]); -#endif - if (usedspace > 0) { - /* Begin padding with a 1 bit: */ - context->buffer[usedspace++] = 0x80; - - if (usedspace <= SHA512_SHORT_BLOCK_LENGTH) { - /* Set-up for the last transform: */ - MEMSET_BZERO(&context->buffer[usedspace], SHA512_SHORT_BLOCK_LENGTH - usedspace); - } else { - if (usedspace < SHA512_BLOCK_LENGTH) { - MEMSET_BZERO(&context->buffer[usedspace], SHA512_BLOCK_LENGTH - usedspace); - } - /* Do second-to-last transform: */ - SHA512_Transform(context, (const sha2_word64*)context->buffer); - - /* And set-up for the last transform: */ - MEMSET_BZERO(context->buffer, SHA512_BLOCK_LENGTH - 2); - } - } else { - /* Prepare for final transform: */ - MEMSET_BZERO(context->buffer, SHA512_SHORT_BLOCK_LENGTH); - - /* Begin padding with a 1 bit: */ - *context->buffer = 0x80; - } - /* Store the length of input data (in bits): */ - *(sha2_word64*)&context->buffer[SHA512_SHORT_BLOCK_LENGTH] = context->bitcount[1]; - *(sha2_word64*)&context->buffer[SHA512_SHORT_BLOCK_LENGTH+8] = context->bitcount[0]; - - /* Final transform: */ - SHA512_Transform(context, (const sha2_word64*)context->buffer); -} - -void SHA512_Finish(SHA512_CTX* context, sha2_byte digest[]) { - sha2_word64 *d = (sha2_word64*)digest; - - /* Sanity check: */ - assert(context != NULL); - - /* If no digest buffer is passed, we don't bother doing this: */ - if (digest != (sha2_byte*)0) { - SHA512_Last(context); - - /* Save the hash data for output: */ -#ifndef WORDS_BIGENDIAN - { - /* Convert TO host byte order */ - int j; - for (j = 0; j < 8; j++) { - REVERSE64(context->state[j],context->state[j]); - *d++ = context->state[j]; - } - } -#else - MEMCPY_BCOPY(d, context->state, SHA512_DIGEST_LENGTH); -#endif - } - - /* Zero out state data */ - MEMSET_BZERO(context, sizeof(SHA512_CTX)); -} - -/*** SHA-384: *********************************************************/ -void SHA384_Init(SHA384_CTX* context) { - if (context == (SHA384_CTX*)0) { - return; - } - MEMCPY_BCOPY(context->state, sha384_initial_hash_value, SHA512_DIGEST_LENGTH); - MEMSET_BZERO(context->buffer, SHA384_BLOCK_LENGTH); - context->bitcount[0] = context->bitcount[1] = 0; -} - -void SHA384_Update(SHA384_CTX* context, const sha2_byte* data, size_t len) { - SHA512_Update((SHA512_CTX*)context, data, len); -} - -void SHA384_Finish(SHA384_CTX* context, sha2_byte digest[]) { - sha2_word64 *d = (sha2_word64*)digest; - - /* Sanity check: */ - assert(context != NULL); - - /* If no digest buffer is passed, we don't bother doing this: */ - if (digest != (sha2_byte*)0) { - SHA512_Last((SHA512_CTX*)context); - - /* Save the hash data for output: */ -#ifndef WORDS_BIGENDIAN - { - /* Convert TO host byte order */ - int j; - for (j = 0; j < 6; j++) { - REVERSE64(context->state[j],context->state[j]); - *d++ = context->state[j]; - } - } -#else - MEMCPY_BCOPY(d, context->state, SHA384_DIGEST_LENGTH); -#endif - } - - /* Zero out state data */ - MEMSET_BZERO(context, sizeof(SHA384_CTX)); -} diff --git a/ruby_1_8_6/ext/digest/sha2/sha2.h b/ruby_1_8_6/ext/digest/sha2/sha2.h deleted file mode 100644 index 917d415b73..0000000000 --- a/ruby_1_8_6/ext/digest/sha2/sha2.h +++ /dev/null @@ -1,109 +0,0 @@ -/* - * sha2.h - * - * Version 1.0.0beta1 - * - * Written by Aaron D. Gifford - * - * Copyright 2000 Aaron D. Gifford. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. Neither the name of the copyright holder nor the names of contributors - * may be used to endorse or promote products derived from this software - * without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE AUTHOR(S) AND CONTRIBUTOR(S) ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR(S) OR CONTRIBUTOR(S) BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - */ - -/* $RoughId: sha2.h,v 1.3 2002/02/24 08:14:32 knu Exp $ */ -/* $Id$ */ - -#ifndef __SHA2_H__ -#define __SHA2_H__ - -#ifdef __cplusplus -extern "C" { -#endif - -#include "defs.h" - - -/*** SHA-256/384/512 Various Length Definitions ***********************/ -#define SHA256_BLOCK_LENGTH 64 -#define SHA256_DIGEST_LENGTH 32 -#define SHA256_DIGEST_STRING_LENGTH (SHA256_DIGEST_LENGTH * 2 + 1) -#define SHA384_BLOCK_LENGTH 128 -#define SHA384_DIGEST_LENGTH 48 -#define SHA384_DIGEST_STRING_LENGTH (SHA384_DIGEST_LENGTH * 2 + 1) -#define SHA512_BLOCK_LENGTH 128 -#define SHA512_DIGEST_LENGTH 64 -#define SHA512_DIGEST_STRING_LENGTH (SHA512_DIGEST_LENGTH * 2 + 1) - - -/*** SHA-256/384/512 Context Structures *******************************/ - -typedef struct _SHA256_CTX { - uint32_t state[8]; - uint64_t bitcount; - uint8_t buffer[SHA256_BLOCK_LENGTH]; -} SHA256_CTX; -typedef struct _SHA512_CTX { - uint64_t state[8]; - uint64_t bitcount[2]; - uint8_t buffer[SHA512_BLOCK_LENGTH]; -} SHA512_CTX; - -typedef SHA512_CTX SHA384_CTX; - - -#ifdef RUBY -#define SHA256_Init rb_Digest_SHA256_Init -#define SHA256_Update rb_Digest_SHA256_Update -#define SHA256_Finish rb_Digest_SHA256_Finish - -#define SHA384_Init rb_Digest_SHA384_Init -#define SHA384_Update rb_Digest_SHA384_Update -#define SHA384_Finish rb_Digest_SHA384_Finish - -#define SHA512_Init rb_Digest_SHA512_Init -#define SHA512_Update rb_Digest_SHA512_Update -#define SHA512_Finish rb_Digest_SHA512_Finish -#endif - -/*** SHA-256/384/512 Function Prototypes ******************************/ -void SHA256_Init _((SHA256_CTX *)); -void SHA256_Update _((SHA256_CTX*, const uint8_t*, size_t)); -void SHA256_Finish _((SHA256_CTX*, uint8_t[SHA256_DIGEST_LENGTH])); - -void SHA384_Init _((SHA384_CTX*)); -void SHA384_Update _((SHA384_CTX*, const uint8_t*, size_t)); -void SHA384_Finish _((SHA384_CTX*, uint8_t[SHA384_DIGEST_LENGTH])); - -void SHA512_Init _((SHA512_CTX*)); -void SHA512_Update _((SHA512_CTX*, const uint8_t*, size_t)); -void SHA512_Finish _((SHA512_CTX*, uint8_t[SHA512_DIGEST_LENGTH])); - -#ifdef __cplusplus -} -#endif /* __cplusplus */ - -#endif /* __SHA2_H__ */ - diff --git a/ruby_1_8_6/ext/digest/sha2/sha2init.c b/ruby_1_8_6/ext/digest/sha2/sha2init.c deleted file mode 100644 index c83a29316a..0000000000 --- a/ruby_1_8_6/ext/digest/sha2/sha2init.c +++ /dev/null @@ -1,52 +0,0 @@ -/* $RoughId: sha2init.c,v 1.3 2001/07/13 20:00:43 knu Exp $ */ -/* $Id$ */ - -#include "digest.h" -#include "sha2.h" - -#define FOREACH_BITLEN(func) func(256) func(384) func(512) - -#define DEFINE_ALGO_METADATA(bitlen) \ -static rb_digest_metadata_t sha##bitlen = { \ - RUBY_DIGEST_API_VERSION, \ - SHA##bitlen##_DIGEST_LENGTH, \ - SHA##bitlen##_BLOCK_LENGTH, \ - sizeof(SHA##bitlen##_CTX), \ - (rb_digest_hash_init_func_t)SHA##bitlen##_Init, \ - (rb_digest_hash_update_func_t)SHA##bitlen##_Update, \ - (rb_digest_hash_finish_func_t)SHA##bitlen##_Finish, \ -}; - -FOREACH_BITLEN(DEFINE_ALGO_METADATA) - -/* - * Classes for calculating message digests using the SHA-256/384/512 - * Secure Hash Algorithm(s) by NIST (the US' National Institute of - * Standards and Technology), described in FIPS PUB 180-2. - */ -void -Init_sha2() -{ - VALUE mDigest, cDigest_Base; - ID id_metadata; - -#define DECLARE_ALGO_CLASS(bitlen) \ - VALUE cDigest_SHA##bitlen; - - FOREACH_BITLEN(DECLARE_ALGO_CLASS) - - rb_require("digest"); - - id_metadata = rb_intern("metadata"); - - mDigest = rb_path2class("Digest"); - cDigest_Base = rb_path2class("Digest::Base"); - -#define DEFINE_ALGO_CLASS(bitlen) \ - cDigest_SHA##bitlen = rb_define_class_under(mDigest, "SHA" #bitlen, cDigest_Base); \ -\ - rb_ivar_set(cDigest_SHA##bitlen, id_metadata, \ - Data_Wrap_Struct(rb_cObject, 0, 0, &sha##bitlen)); - - FOREACH_BITLEN(DEFINE_ALGO_CLASS) -} diff --git a/ruby_1_8_6/ext/digest/test.sh b/ruby_1_8_6/ext/digest/test.sh deleted file mode 100644 index 328c7575e6..0000000000 --- a/ruby_1_8_6/ext/digest/test.sh +++ /dev/null @@ -1,30 +0,0 @@ -#!/bin/sh -# -# $RoughId: test.sh,v 1.5 2001/07/13 15:38:27 knu Exp $ -# $Id$ - -RUBY=${RUBY:=ruby} -MAKE=${MAKE:=make} -CFLAGS=${CFLAGS:=-Wall} - -${RUBY} extconf.rb --with-cflags="${CFLAGS}" -${MAKE} clean -${MAKE} - -for algo in md5 rmd160 sha1 sha2; do - args=--with-cflags="${CFLAGS}" - - if [ $WITH_BUNDLED_ENGINES ]; then - args="$args --with-bundled-$algo" - fi - - (cd $algo && - ${RUBY} extconf.rb $args; - ${MAKE} clean; - ${MAKE}) - ln -sf ../../$algo/$algo.so lib/digest/ -done - -${RUBY} -I. -I./lib ../../test/digest/test_digest.rb - -rm lib/digest/*.so -- cgit v1.2.3