# HG changeset patch # User Dremov Kirill (Nokia-D-MSW/Tampere) # Date 1268401856 -7200 # Node ID fa985af7715941fff5ce9bd071a265455c7f8df1 # Parent 18f64da825121e43fc62f6e3c00d6e94c023cdc5 Revision: 201007 Kit: 201008 diff -r 18f64da82512 -r fa985af77159 genericopenlibs/openenvcore/backend/test/testbackenddes/group/tbackenddes.mmp --- a/genericopenlibs/openenvcore/backend/test/testbackenddes/group/tbackenddes.mmp Sat Feb 20 00:31:00 2010 +0200 +++ b/genericopenlibs/openenvcore/backend/test/testbackenddes/group/tbackenddes.mmp Fri Mar 12 15:50:56 2010 +0200 @@ -31,7 +31,7 @@ USERINCLUDE ..\..\..\inc USERINCLUDE ..\..\..\ipcserver\ipccli\inc - +MW_LAYER_SYSTEMINCLUDE_SYMBIAN OS_LAYER_SYSTEMINCLUDE_SYMBIAN OS_LAYER_LIBC_SYSTEMINCLUDE diff -r 18f64da82512 -r fa985af77159 genericopenlibs/openenvcore/libc/test/teststdlib/group/tstdlib.mmp --- a/genericopenlibs/openenvcore/libc/test/teststdlib/group/tstdlib.mmp Sat Feb 20 00:31:00 2010 +0200 +++ b/genericopenlibs/openenvcore/libc/test/teststdlib/group/tstdlib.mmp Fri Mar 12 15:50:56 2010 +0200 @@ -33,7 +33,7 @@ //USERINCLUDE . - +MW_LAYER_SYSTEMINCLUDE_SYMBIAN OS_LAYER_SYSTEMINCLUDE_SYMBIAN OS_LAYER_LIBC_SYSTEMINCLUDE diff -r 18f64da82512 -r fa985af77159 genericservices/systemagent/Inc/SaCls.h --- a/genericservices/systemagent/Inc/SaCls.h Sat Feb 20 00:31:00 2010 +0200 +++ b/genericservices/systemagent/Inc/SaCls.h Fri Mar 12 15:50:56 2010 +0200 @@ -365,6 +365,16 @@ */ const TUint KUidBackupRestoreKey = 0x10202792; +/** +This is the publish and subscribe property used by Secure Software Install to +Publish package UIDs which are currently being processed. The publish and subscribe key is defined by +SysAgent2 server, but we do not want to have a dependency to the security subsystem, so we define a +constant in sacls.h , By doing this it will be available for Core OS layer components. + +@publishedAll +@released +*/ +const TUint KSWIUidsCurrentlyBeingProcessed= 0x2002D4F4; // Deprecated - redundant method no longer used by system software IMPORT_C TInt StartSysAgt2(); diff -r 18f64da82512 -r fa985af77159 genericservices/systemagent/src/server/sysagt2svr.cpp --- a/genericservices/systemagent/src/server/sysagt2svr.cpp Sat Feb 20 00:31:00 2010 +0200 +++ b/genericservices/systemagent/src/server/sysagt2svr.cpp Fri Mar 12 15:50:56 2010 +0200 @@ -136,6 +136,8 @@ DefinePSPropertyL(KUidSystemCategory, KSAUidSoftwareInstallKeyValue, RProperty::EInt, KSecurityPolicyNone, KSecurityPolicySwiSIDTrustedUi, 0); DefinePSPropertyL(KUidSystemCategory, KUidSwiLatestInstallation, RProperty::EInt, KSecurityPolicyNone, KSecurityPolicySwiSIDTrustedUi, 0); + + DefinePSPropertyL(KUidSystemCategory, KSWIUidsCurrentlyBeingProcessed, RProperty::EByteArray, KSecurityPolicyNone, KSecurityPolicySwiSIDTrustedUi, 0); } diff -r 18f64da82512 -r fa985af77159 ossrv_pub/crypto_authentication_codes_and_hash_functions_api/inc/stdapis/openssl/sha.h --- a/ossrv_pub/crypto_authentication_codes_and_hash_functions_api/inc/stdapis/openssl/sha.h Sat Feb 20 00:31:00 2010 +0200 +++ b/ossrv_pub/crypto_authentication_codes_and_hash_functions_api/inc/stdapis/openssl/sha.h Fri Mar 12 15:50:56 2010 +0200 @@ -56,7 +56,7 @@ * [including the GNU Public Licence.] */ /* - © Portions copyright (c) 2006 Nokia Corporation. All rights reserved. + © Portions copyright (c) 2006-2010 Nokia Corporation. All rights reserved. */ #ifndef HEADER_SHA_H @@ -129,6 +129,85 @@ IMPORT_C unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md); IMPORT_C void SHA1_Transform(SHA_CTX *c, const unsigned char *data); #endif + +#define SHA256_CBLOCK (SHA_LBLOCK*4) /* SHA-256 treats input data as a + * contiguous array of 32 bit + * wide big-endian values. */ +#define SHA224_DIGEST_LENGTH 28 +#define SHA256_DIGEST_LENGTH 32 + +typedef struct SHA256state_st + { + SHA_LONG h[8]; + SHA_LONG Nl,Nh; + SHA_LONG data[SHA_LBLOCK]; + unsigned int num,md_len; + } SHA256_CTX; + +#ifndef OPENSSL_NO_SHA256 +IMPORT_C int SHA224_Init(SHA256_CTX *c); +IMPORT_C int SHA224_Update(SHA256_CTX *c, const void *data, size_t len); +IMPORT_C int SHA224_Final(unsigned char *md, SHA256_CTX *c); +IMPORT_C unsigned char *SHA224(const unsigned char *d, size_t n,unsigned char *md); +IMPORT_C int SHA256_Init(SHA256_CTX *c); +IMPORT_C int SHA256_Update(SHA256_CTX *c, const void *data, size_t len); +IMPORT_C int SHA256_Final(unsigned char *md, SHA256_CTX *c); +IMPORT_C unsigned char *SHA256(const unsigned char *d, size_t n,unsigned char *md); +IMPORT_C void SHA256_Transform(SHA256_CTX *c, const unsigned char *data); +#endif + +#define SHA384_DIGEST_LENGTH 48 +#define SHA512_DIGEST_LENGTH 64 + +#ifndef OPENSSL_NO_SHA512 +/* + * Unlike 32-bit digest algorithms, SHA-512 *relies* on SHA_LONG64 + * being exactly 64-bit wide. See Implementation Notes in sha512.c + * for further details. + */ +#define SHA512_CBLOCK (SHA_LBLOCK*8) /* SHA-512 treats input data as a + * contiguous array of 64 bit + * wide big-endian values. */ +#ifdef SYMBIAN +#define SHA_LONG64 TUint64 +#define U64(C) C##ULL +#else +#if (defined(_WIN32) || defined(_WIN64)) && !defined(__MINGW32__) +#define SHA_LONG64 unsigned __int64 +#define U64(C) C##UI64 +#elif defined(__arch64__) +#define SHA_LONG64 unsigned long +#define U64(C) C##UL +#else +#define SHA_LONG64 unsigned long long +#define U64(C) C##ULL +#endif +#endif + +typedef struct SHA512state_st + { + SHA_LONG64 h[8]; + SHA_LONG64 Nl,Nh; + union { + SHA_LONG64 d[SHA_LBLOCK]; + unsigned char p[SHA512_CBLOCK]; + } u; + unsigned int num,md_len; + } SHA512_CTX; +#endif + +#ifndef OPENSSL_NO_SHA512 +IMPORT_C int SHA384_Init(SHA512_CTX *c); +IMPORT_C int SHA384_Update(SHA512_CTX *c, const void *data, size_t len); +IMPORT_C int SHA384_Final(unsigned char *md, SHA512_CTX *c); +IMPORT_C unsigned char *SHA384(const unsigned char *d, size_t n,unsigned char *md); +IMPORT_C int SHA512_Init(SHA512_CTX *c); +IMPORT_C int SHA512_Update(SHA512_CTX *c, const void *data, size_t len); +IMPORT_C int SHA512_Final(unsigned char *md, SHA512_CTX *c); +IMPORT_C unsigned char *SHA512(const unsigned char *d, size_t n,unsigned char *md); +IMPORT_C void SHA512_Transform(SHA512_CTX *c, const unsigned char *data); +#endif + #ifdef __cplusplus } #endif diff -r 18f64da82512 -r fa985af77159 ossrv_pub/crypto_inputoutput_and_data_encoding_api/inc/stdapis/openssl/evp.h --- a/ossrv_pub/crypto_inputoutput_and_data_encoding_api/inc/stdapis/openssl/evp.h Sat Feb 20 00:31:00 2010 +0200 +++ b/ossrv_pub/crypto_inputoutput_and_data_encoding_api/inc/stdapis/openssl/evp.h Fri Mar 12 15:50:56 2010 +0200 @@ -56,7 +56,7 @@ * [including the GNU Public Licence.] */ /* - © Portions copyright (c) 2006 Nokia Corporation. All rights reserved. + © Portions copyright (c) 2006-2010 Nokia Corporation. All rights reserved. */ #ifndef HEADER_ENVELOPE_H @@ -623,6 +623,14 @@ IMPORT_C const EVP_MD *EVP_dss(void); IMPORT_C const EVP_MD *EVP_dss1(void); #endif +#ifndef OPENSSL_NO_SHA256 +IMPORT_C const EVP_MD *EVP_sha224(void); +IMPORT_C const EVP_MD *EVP_sha256(void); +#endif +#ifndef OPENSSL_NO_SHA512 +IMPORT_C const EVP_MD *EVP_sha384(void); +IMPORT_C const EVP_MD *EVP_sha512(void); +#endif IMPORT_C const EVP_CIPHER *EVP_enc_null(void); /* does nothing :-) */ #ifndef OPENSSL_NO_DES IMPORT_C const EVP_CIPHER *EVP_des_ecb(void); diff -r 18f64da82512 -r fa985af77159 ossrv_pub/crypto_utility_functions_api/inc/stdapis/openssl/opensslconf.h --- a/ossrv_pub/crypto_utility_functions_api/inc/stdapis/openssl/opensslconf.h Sat Feb 20 00:31:00 2010 +0200 +++ b/ossrv_pub/crypto_utility_functions_api/inc/stdapis/openssl/opensslconf.h Fri Mar 12 15:50:56 2010 +0200 @@ -54,12 +54,6 @@ #ifndef OPENSSL_NO_RIPEMD # define OPENSSL_NO_RIPEMD #endif -#ifndef OPENSSL_NO_SHA256 -# define OPENSSL_NO_SHA256 -#endif -#ifndef OPENSSL_NO_SHA512 -# define OPENSSL_NO_SHA512 -#endif #ifndef OPENSSL_NO_STATIC_ENGINE # define OPENSSL_NO_STATIC_ENGINE #endif @@ -126,12 +120,6 @@ # if defined(OPENSSL_NO_RIPEMD) && !defined(NO_RIPEMD) # define NO_RIPEMD # endif -# if defined(OPENSSL_NO_SHA256) && !defined(NO_SHA256) -# define NO_SHA256 -# endif -# if defined(OPENSSL_NO_SHA512) && !defined(NO_SHA512) -# define NO_SHA512 -# endif # if defined(OPENSSL_NO_STATIC_ENGINE) && !defined(NO_STATIC_ENGINE) # define NO_STATIC_ENGINE # endif diff -r 18f64da82512 -r fa985af77159 ssl/group/openc_ssl.pkg --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/group/openc_ssl.pkg Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,52 @@ +; +; Copyright (c) 2009 Nokia Corporation and/or its subsidiary(-ies). All rights reserved. +; +; Redistribution and use in source and binary forms, with or without +; modification, are permitted provided that the following conditions are met: +; +; * Redistributions of source code must retain the above copyright notice, this +; list of conditions and the following disclaimer. +; * Redistributions in binary form must reproduce the above copyright notice, +; this list of conditions and the following disclaimer in the documentation +; and/or other materials provided with the distribution. +; * Neither the name of Nokia Corporation nor the names of its contributors +; may be used to endorse or promote products derived from this software +; without specific prior written permission. +; +; THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" +; AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +; IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +; DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE +; FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +; DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +; SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +; CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, +; OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +; OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +; +; Description: package file for ssl libraries +; +; +&EN + +;Header +#{"Open C LIBSSL"},(0x10281F34),1,0,0 + +;Supports S60 3.0 +[0x101F7961], 0, 0, 0, {"S60ProductID"} + +;Localised Vendor name +%{"Nokia"} + +;Unique Vendor name +:"Nokia" + +;Files to install +;libcrypto_dll +"\epoc32\release\armv5\urel\libcrypto.dll"-"c:\sys\bin\libcrypto.dll" +;libssl_dll +"\epoc32\release\armv5\urel\libssl.dll"-"c:\sys\bin\libssl.dll" +;libz_dll +"\epoc32\release\armv5\urel\libz.dll"-"c:\sys\bin\libz.dll" +;libcrypt_dll +"\epoc32\release\armv5\urel\libcrypt.dll"-"c:\sys\bin\libcrypt.dll" \ No newline at end of file diff -r 18f64da82512 -r fa985af77159 ssl/libcrypto/bwins/libcryptou.def --- a/ssl/libcrypto/bwins/libcryptou.def Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/libcrypto/bwins/libcryptou.def Fri Mar 12 15:50:56 2010 +0200 @@ -2628,4 +2628,26 @@ EVP_MD_size @ 2627 NONAME EVP_MD_type @ 2628 NONAME a2i_ipadd @ 2629 NONAME + EVP_sha224 @ 2630 NONAME + EVP_sha256 @ 2631 NONAME + EVP_sha384 @ 2632 NONAME + EVP_sha512 @ 2633 NONAME + SHA224 @ 2634 NONAME + SHA224_Final @ 2635 NONAME + SHA224_Init @ 2636 NONAME + SHA224_Update @ 2637 NONAME + SHA256 @ 2638 NONAME + SHA256_Final @ 2639 NONAME + SHA256_Init @ 2640 NONAME + SHA256_Transform @ 2641 NONAME + SHA256_Update @ 2642 NONAME + SHA384 @ 2643 NONAME + SHA384_Final @ 2644 NONAME + SHA384_Init @ 2645 NONAME + SHA384_Update @ 2646 NONAME + SHA512 @ 2647 NONAME + SHA512_Final @ 2648 NONAME + SHA512_Init @ 2649 NONAME + SHA512_Transform @ 2650 NONAME + SHA512_Update @ 2651 NONAME diff -r 18f64da82512 -r fa985af77159 ssl/libcrypto/eabi/libcryptou.def --- a/ssl/libcrypto/eabi/libcryptou.def Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/libcrypto/eabi/libcryptou.def Fri Mar 12 15:50:56 2010 +0200 @@ -2628,4 +2628,26 @@ EVP_MD_size @ 2627 NONAME EVP_MD_type @ 2628 NONAME a2i_ipadd @ 2629 NONAME + EVP_sha224 @ 2630 NONAME + EVP_sha256 @ 2631 NONAME + EVP_sha384 @ 2632 NONAME + EVP_sha512 @ 2633 NONAME + SHA256_Final @ 2634 NONAME + SHA256_Transform @ 2635 NONAME + SHA256_Update @ 2636 NONAME + SHA224 @ 2637 NONAME + SHA224_Final @ 2638 NONAME + SHA224_Init @ 2639 NONAME + SHA224_Update @ 2640 NONAME + SHA256 @ 2641 NONAME + SHA256_Init @ 2642 NONAME + SHA384 @ 2643 NONAME + SHA384_Final @ 2644 NONAME + SHA384_Init @ 2645 NONAME + SHA384_Update @ 2646 NONAME + SHA512 @ 2647 NONAME + SHA512_Final @ 2648 NONAME + SHA512_Init @ 2649 NONAME + SHA512_Transform @ 2650 NONAME + SHA512_Update @ 2651 NONAME diff -r 18f64da82512 -r fa985af77159 ssl/libcrypto/group/sha.mmpi --- a/ssl/libcrypto/group/sha.mmpi Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/libcrypto/group/sha.mmpi Fri Mar 12 15:50:56 2010 +0200 @@ -39,5 +39,8 @@ SOURCE crypto/sha/sha1dgst.c SOURCE crypto/sha/sha_one.c SOURCE crypto/sha/sha1_one.c +SOURCE crypto/sha/sha256.c +SOURCE crypto/sha/sha512.c + // End of File diff -r 18f64da82512 -r fa985af77159 ssl/libcrypto/src/crypto/evp/evp.h --- a/ssl/libcrypto/src/crypto/evp/evp.h Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/libcrypto/src/crypto/evp/evp.h Fri Mar 12 15:50:56 2010 +0200 @@ -56,7 +56,7 @@ * [including the GNU Public Licence.] */ /* - © Portions copyright (c) 2006 Nokia Corporation. All rights reserved. + © Portions copyright (c) 2006-2010 Nokia Corporation. All rights reserved. */ #ifndef HEADER_ENVELOPE_H @@ -618,6 +618,14 @@ IMPORT_C const EVP_MD *EVP_dss(void); IMPORT_C const EVP_MD *EVP_dss1(void); #endif +#ifndef OPENSSL_NO_SHA256 +IMPORT_C const EVP_MD *EVP_sha224(void); +IMPORT_C const EVP_MD *EVP_sha256(void); +#endif +#ifndef OPENSSL_NO_SHA512 +IMPORT_C const EVP_MD *EVP_sha384(void); +IMPORT_C const EVP_MD *EVP_sha512(void); +#endif IMPORT_C const EVP_CIPHER *EVP_enc_null(void); /* does nothing :-) */ #ifndef OPENSSL_NO_DES IMPORT_C const EVP_CIPHER *EVP_des_ecb(void); diff -r 18f64da82512 -r fa985af77159 ssl/libcrypto/src/crypto/opensslconf.h --- a/ssl/libcrypto/src/crypto/opensslconf.h Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/libcrypto/src/crypto/opensslconf.h Fri Mar 12 15:50:56 2010 +0200 @@ -49,12 +49,6 @@ #ifndef OPENSSL_NO_RIPEMD # define OPENSSL_NO_RIPEMD #endif -#ifndef OPENSSL_NO_SHA256 -# define OPENSSL_NO_SHA256 -#endif -#ifndef OPENSSL_NO_SHA512 -# define OPENSSL_NO_SHA512 -#endif #ifndef OPENSSL_NO_STATIC_ENGINE # define OPENSSL_NO_STATIC_ENGINE #endif @@ -121,12 +115,6 @@ # if defined(OPENSSL_NO_RIPEMD) && !defined(NO_RIPEMD) # define NO_RIPEMD # endif -# if defined(OPENSSL_NO_SHA256) && !defined(NO_SHA256) -# define NO_SHA256 -# endif -# if defined(OPENSSL_NO_SHA512) && !defined(NO_SHA512) -# define NO_SHA512 -# endif # if defined(OPENSSL_NO_STATIC_ENGINE) && !defined(NO_STATIC_ENGINE) # define NO_STATIC_ENGINE # endif diff -r 18f64da82512 -r fa985af77159 ssl/libcrypto/src/crypto/sha/sha.h --- a/ssl/libcrypto/src/crypto/sha/sha.h Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/libcrypto/src/crypto/sha/sha.h Fri Mar 12 15:50:56 2010 +0200 @@ -56,7 +56,7 @@ * [including the GNU Public Licence.] */ /* - © Portions copyright (c) 2006 Nokia Corporation. All rights reserved. + © Portions copyright (c) 2006-2010 Nokia Corporation. All rights reserved. */ #ifndef HEADER_SHA_H @@ -129,6 +129,85 @@ IMPORT_C unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md); IMPORT_C void SHA1_Transform(SHA_CTX *c, const unsigned char *data); #endif + +#define SHA256_CBLOCK (SHA_LBLOCK*4) /* SHA-256 treats input data as a + * contiguous array of 32 bit + * wide big-endian values. */ +#define SHA224_DIGEST_LENGTH 28 +#define SHA256_DIGEST_LENGTH 32 + +typedef struct SHA256state_st + { + SHA_LONG h[8]; + SHA_LONG Nl,Nh; + SHA_LONG data[SHA_LBLOCK]; + unsigned int num,md_len; + } SHA256_CTX; + +#ifndef OPENSSL_NO_SHA256 +IMPORT_C int SHA224_Init(SHA256_CTX *c); +IMPORT_C int SHA224_Update(SHA256_CTX *c, const void *data, size_t len); +IMPORT_C int SHA224_Final(unsigned char *md, SHA256_CTX *c); +IMPORT_C unsigned char *SHA224(const unsigned char *d, size_t n,unsigned char *md); +IMPORT_C int SHA256_Init(SHA256_CTX *c); +IMPORT_C int SHA256_Update(SHA256_CTX *c, const void *data, size_t len); +IMPORT_C int SHA256_Final(unsigned char *md, SHA256_CTX *c); +IMPORT_C unsigned char *SHA256(const unsigned char *d, size_t n,unsigned char *md); +IMPORT_C void SHA256_Transform(SHA256_CTX *c, const unsigned char *data); +#endif + +#define SHA384_DIGEST_LENGTH 48 +#define SHA512_DIGEST_LENGTH 64 + +#ifndef OPENSSL_NO_SHA512 +/* + * Unlike 32-bit digest algorithms, SHA-512 *relies* on SHA_LONG64 + * being exactly 64-bit wide. See Implementation Notes in sha512.c + * for further details. + */ +#define SHA512_CBLOCK (SHA_LBLOCK*8) /* SHA-512 treats input data as a + * contiguous array of 64 bit + * wide big-endian values. */ +#ifdef SYMBIAN +#define SHA_LONG64 TUint64 +#define U64(C) C##ULL +#else +#if (defined(_WIN32) || defined(_WIN64)) && !defined(__MINGW32__) +#define SHA_LONG64 unsigned __int64 +#define U64(C) C##UI64 +#elif defined(__arch64__) +#define SHA_LONG64 unsigned long +#define U64(C) C##UL +#else +#define SHA_LONG64 unsigned long long +#define U64(C) C##ULL +#endif +#endif + +typedef struct SHA512state_st + { + SHA_LONG64 h[8]; + SHA_LONG64 Nl,Nh; + union { + SHA_LONG64 d[SHA_LBLOCK]; + unsigned char p[SHA512_CBLOCK]; + } u; + unsigned int num,md_len; + } SHA512_CTX; +#endif + +#ifndef OPENSSL_NO_SHA512 +IMPORT_C int SHA384_Init(SHA512_CTX *c); +IMPORT_C int SHA384_Update(SHA512_CTX *c, const void *data, size_t len); +IMPORT_C int SHA384_Final(unsigned char *md, SHA512_CTX *c); +IMPORT_C unsigned char *SHA384(const unsigned char *d, size_t n,unsigned char *md); +IMPORT_C int SHA512_Init(SHA512_CTX *c); +IMPORT_C int SHA512_Update(SHA512_CTX *c, const void *data, size_t len); +IMPORT_C int SHA512_Final(unsigned char *md, SHA512_CTX *c); +IMPORT_C unsigned char *SHA512(const unsigned char *d, size_t n,unsigned char *md); +IMPORT_C void SHA512_Transform(SHA512_CTX *c, const unsigned char *data); +#endif + #ifdef __cplusplus } #endif diff -r 18f64da82512 -r fa985af77159 ssl/libcrypto/src/crypto/sha/sha256.c --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/libcrypto/src/crypto/sha/sha256.c Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,434 @@ +/* crypto/sha/sha256.c */ +/* ==================================================================== + * Copyright (c) 2004 The OpenSSL Project. All rights reserved + * according to the OpenSSL license [found here]. + * ==================================================================== + */ + +/* ==================================================================== + * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in + * the documentation and/or other materials provided with the + * distribution. + * + * 3. All advertising materials mentioning features or use of this + * software must display the following acknowledgment: + * "This product includes software developed by the OpenSSL Project + * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" + * + * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to + * endorse or promote products derived from this software without + * prior written permission. For written permission, please contact + * openssl-core@openssl.org. + * + * 5. Products derived from this software may not be called "OpenSSL" + * nor may "OpenSSL" appear in their names without prior written + * permission of the OpenSSL Project. + * + * 6. Redistributions of any form whatsoever must retain the following + * acknowledgment: + * "This product includes software developed by the OpenSSL Project + * for use in the OpenSSL Toolkit (http://www.openssl.org/)" + * + * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY + * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR + * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR + * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, + * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; + * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, + * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) + * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED + * OF THE POSSIBILITY OF SUCH DAMAGE. + * ==================================================================== + * + * This product includes cryptographic software written by Eric Young + * (eay@cryptsoft.com). This product includes software written by Tim + * Hudson (tjh@cryptsoft.com). + * + */ + +/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) + * All rights reserved. + * + * This package is an SSL implementation written + * by Eric Young (eay@cryptsoft.com). + * The implementation was written so as to conform with Netscapes SSL. + * + * This library is free for commercial and non-commercial use as long as + * the following conditions are aheared to. The following conditions + * apply to all code found in this distribution, be it the RC4, RSA, + * lhash, DES, etc., code; not just the SSL code. The SSL documentation + * included with this distribution is covered by the same copyright terms + * except that the holder is Tim Hudson (tjh@cryptsoft.com). + * + * Copyright remains Eric Young's, and as such any Copyright notices in + * the code are not to be removed. + * If this package is used in a product, Eric Young should be given attribution + * as the author of the parts of the library used. + * This can be in the form of a textual message at program startup or + * in documentation (online or textual) provided with the package. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. All advertising materials mentioning features or use of this software + * must display the following acknowledgement: + * "This product includes cryptographic software written by + * Eric Young (eay@cryptsoft.com)" + * The word 'cryptographic' can be left out if the rouines from the library + * being used are not cryptographic related :-). + * 4. If you include any Windows specific code (or a derivative thereof) from + * the apps directory (application code) you must include an acknowledgement: + * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" + * + * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + * + * The licence and distribution terms for any publically available version or + * derivative of this code cannot be changed. i.e. this code cannot simply be + * copied and put under another distribution licence + * [including the GNU Public Licence.] + */ +/* + © Portions copyright (c) 2010 Nokia Corporation. All rights reserved. + */ + +#include +#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA256) + +#include +#include + +#include +#include +#include + +const char SHA256_version[]="SHA-256" OPENSSL_VERSION_PTEXT; + +EXPORT_C int SHA224_Init (SHA256_CTX *c) + { + c->h[0]=0xc1059ed8UL; c->h[1]=0x367cd507UL; + c->h[2]=0x3070dd17UL; c->h[3]=0xf70e5939UL; + c->h[4]=0xffc00b31UL; c->h[5]=0x68581511UL; + c->h[6]=0x64f98fa7UL; c->h[7]=0xbefa4fa4UL; + c->Nl=0; c->Nh=0; + c->num=0; c->md_len=SHA224_DIGEST_LENGTH; + return 1; + } + +EXPORT_C int SHA256_Init (SHA256_CTX *c) + { + c->h[0]=0x6a09e667UL; c->h[1]=0xbb67ae85UL; + c->h[2]=0x3c6ef372UL; c->h[3]=0xa54ff53aUL; + c->h[4]=0x510e527fUL; c->h[5]=0x9b05688cUL; + c->h[6]=0x1f83d9abUL; c->h[7]=0x5be0cd19UL; + c->Nl=0; c->Nh=0; + c->num=0; c->md_len=SHA256_DIGEST_LENGTH; + return 1; + } + +EXPORT_C unsigned char *SHA224(const unsigned char *d, size_t n, unsigned char *md) + { + SHA256_CTX c; + static unsigned char m[SHA224_DIGEST_LENGTH]; + + if (md == NULL) md=m; + SHA224_Init(&c); + SHA256_Update(&c,d,n); + SHA256_Final(md,&c); + OPENSSL_cleanse(&c,sizeof(c)); + return(md); + } + +EXPORT_C unsigned char *SHA256(const unsigned char *d, size_t n, unsigned char *md) + { + SHA256_CTX c; + static unsigned char m[SHA256_DIGEST_LENGTH]; + + if (md == NULL) md=m; + SHA256_Init(&c); + SHA256_Update(&c,d,n); + SHA256_Final(md,&c); + OPENSSL_cleanse(&c,sizeof(c)); + return(md); + } + +EXPORT_C int SHA224_Update(SHA256_CTX *c, const void *data, size_t len) +{ return SHA256_Update (c,data,len); } +EXPORT_C int SHA224_Final (unsigned char *md, SHA256_CTX *c) +{ return SHA256_Final (md,c); } + +#ifndef SHA_LONG_LOG2 +#define SHA_LONG_LOG2 2 /* default to 32 bits */ +#endif + +#define DATA_ORDER_IS_BIG_ENDIAN + +#define HASH_LONG SHA_LONG +#define HASH_LONG_LOG2 SHA_LONG_LOG2 +#define HASH_CTX SHA256_CTX +#define HASH_CBLOCK SHA_CBLOCK +#define HASH_LBLOCK SHA_LBLOCK +/* + * Note that FIPS180-2 discusses "Truncation of the Hash Function Output." + * default: case below covers for it. It's not clear however if it's + * permitted to truncate to amount of bytes not divisible by 4. I bet not, + * but if it is, then default: case shall be extended. For reference. + * Idea behind separate cases for pre-defined lenghts is to let the + * compiler decide if it's appropriate to unroll small loops. + */ +#define HASH_MAKE_STRING(c,s) do { \ + unsigned long ll; \ + unsigned int n; \ + switch ((c)->md_len) \ + { case SHA224_DIGEST_LENGTH: \ + for (n=0;nh[n]; HOST_l2c(ll,(s)); } \ + break; \ + case SHA256_DIGEST_LENGTH: \ + for (n=0;nh[n]; HOST_l2c(ll,(s)); } \ + break; \ + default: \ + if ((c)->md_len > SHA256_DIGEST_LENGTH) \ + return 0; \ + for (n=0;n<(c)->md_len/4;n++) \ + { ll=(c)->h[n]; HOST_l2c(ll,(s)); } \ + break; \ + } \ + } while (0) + +#define HASH_UPDATE SHA256_Update +#define HASH_TRANSFORM SHA256_Transform +#define HASH_FINAL SHA256_Final +#define HASH_BLOCK_HOST_ORDER sha256_block_host_order +#define HASH_BLOCK_DATA_ORDER sha256_block_data_order +void sha256_block_host_order (SHA256_CTX *ctx, const void *in, size_t num); +void sha256_block_data_order (SHA256_CTX *ctx, const void *in, size_t num); + +#include "md32_common.h" + +#ifdef SHA256_ASM +void sha256_block (SHA256_CTX *ctx, const void *in, size_t num, int host); +#else +static const SHA_LONG K256[64] = { + 0x428a2f98UL,0x71374491UL,0xb5c0fbcfUL,0xe9b5dba5UL, + 0x3956c25bUL,0x59f111f1UL,0x923f82a4UL,0xab1c5ed5UL, + 0xd807aa98UL,0x12835b01UL,0x243185beUL,0x550c7dc3UL, + 0x72be5d74UL,0x80deb1feUL,0x9bdc06a7UL,0xc19bf174UL, + 0xe49b69c1UL,0xefbe4786UL,0x0fc19dc6UL,0x240ca1ccUL, + 0x2de92c6fUL,0x4a7484aaUL,0x5cb0a9dcUL,0x76f988daUL, + 0x983e5152UL,0xa831c66dUL,0xb00327c8UL,0xbf597fc7UL, + 0xc6e00bf3UL,0xd5a79147UL,0x06ca6351UL,0x14292967UL, + 0x27b70a85UL,0x2e1b2138UL,0x4d2c6dfcUL,0x53380d13UL, + 0x650a7354UL,0x766a0abbUL,0x81c2c92eUL,0x92722c85UL, + 0xa2bfe8a1UL,0xa81a664bUL,0xc24b8b70UL,0xc76c51a3UL, + 0xd192e819UL,0xd6990624UL,0xf40e3585UL,0x106aa070UL, + 0x19a4c116UL,0x1e376c08UL,0x2748774cUL,0x34b0bcb5UL, + 0x391c0cb3UL,0x4ed8aa4aUL,0x5b9cca4fUL,0x682e6ff3UL, + 0x748f82eeUL,0x78a5636fUL,0x84c87814UL,0x8cc70208UL, + 0x90befffaUL,0xa4506cebUL,0xbef9a3f7UL,0xc67178f2UL }; + +/* + * FIPS specification refers to right rotations, while our ROTATE macro + * is left one. This is why you might notice that rotation coefficients + * differ from those observed in FIPS document by 32-N... + */ +#define Sigma0(x) (ROTATE((x),30) ^ ROTATE((x),19) ^ ROTATE((x),10)) +#define Sigma1(x) (ROTATE((x),26) ^ ROTATE((x),21) ^ ROTATE((x),7)) +#define sigma0(x) (ROTATE((x),25) ^ ROTATE((x),14) ^ ((x)>>3)) +#define sigma1(x) (ROTATE((x),15) ^ ROTATE((x),13) ^ ((x)>>10)) + +#define Ch(x,y,z) (((x) & (y)) ^ ((~(x)) & (z))) +#define Maj(x,y,z) (((x) & (y)) ^ ((x) & (z)) ^ ((y) & (z))) + +#ifdef OPENSSL_SMALL_FOOTPRINT + +static void sha256_block (SHA256_CTX *ctx, const void *in, size_t num, int host) + { + unsigned MD32_REG_T a,b,c,d,e,f,g,h,s0,s1,T1,T2; + SHA_LONG X[16]; + int i; + const unsigned char *data=in; + + while (num--) { + + a = ctx->h[0]; b = ctx->h[1]; c = ctx->h[2]; d = ctx->h[3]; + e = ctx->h[4]; f = ctx->h[5]; g = ctx->h[6]; h = ctx->h[7]; + + if (host) + { + const SHA_LONG *W=(const SHA_LONG *)data; + + for (i=0;i<16;i++) + { + T1 = X[i] = W[i]; + T1 += h + Sigma1(e) + Ch(e,f,g) + K256[i]; + T2 = Sigma0(a) + Maj(a,b,c); + h = g; g = f; f = e; e = d + T1; + d = c; c = b; b = a; a = T1 + T2; + } + + data += SHA256_CBLOCK; + } + else + { + SHA_LONG l; + + for (i=0;i<16;i++) + { + HOST_c2l(data,l); T1 = X[i] = l; + T1 += h + Sigma1(e) + Ch(e,f,g) + K256[i]; + T2 = Sigma0(a) + Maj(a,b,c); + h = g; g = f; f = e; e = d + T1; + d = c; c = b; b = a; a = T1 + T2; + } + } + + for (;i<64;i++) + { + s0 = X[(i+1)&0x0f]; s0 = sigma0(s0); + s1 = X[(i+14)&0x0f]; s1 = sigma1(s1); + + T1 = X[i&0xf] += s0 + s1 + X[(i+9)&0xf]; + T1 += h + Sigma1(e) + Ch(e,f,g) + K256[i]; + T2 = Sigma0(a) + Maj(a,b,c); + h = g; g = f; f = e; e = d + T1; + d = c; c = b; b = a; a = T1 + T2; + } + + ctx->h[0] += a; ctx->h[1] += b; ctx->h[2] += c; ctx->h[3] += d; + ctx->h[4] += e; ctx->h[5] += f; ctx->h[6] += g; ctx->h[7] += h; + + } +} + +#else + +#define ROUND_00_15(i,a,b,c,d,e,f,g,h) do { \ + T1 += h + Sigma1(e) + Ch(e,f,g) + K256[i]; \ + h = Sigma0(a) + Maj(a,b,c); \ + d += T1; h += T1; } while (0) + +#define ROUND_16_63(i,a,b,c,d,e,f,g,h,X) do { \ + s0 = X[(i+1)&0x0f]; s0 = sigma0(s0); \ + s1 = X[(i+14)&0x0f]; s1 = sigma1(s1); \ + T1 = X[(i)&0x0f] += s0 + s1 + X[(i+9)&0x0f]; \ + ROUND_00_15(i,a,b,c,d,e,f,g,h); } while (0) + +static void sha256_block (SHA256_CTX *ctx, const void *in, size_t num, int host) + { + unsigned MD32_REG_T a,b,c,d,e,f,g,h,s0,s1,T1; + SHA_LONG X[16]; + int i; + const unsigned char *data=in; + + while (num--) { + + a = ctx->h[0]; b = ctx->h[1]; c = ctx->h[2]; d = ctx->h[3]; + e = ctx->h[4]; f = ctx->h[5]; g = ctx->h[6]; h = ctx->h[7]; + + if (host) + { + const SHA_LONG *W=(const SHA_LONG *)data; + + T1 = X[0] = W[0]; ROUND_00_15(0,a,b,c,d,e,f,g,h); + T1 = X[1] = W[1]; ROUND_00_15(1,h,a,b,c,d,e,f,g); + T1 = X[2] = W[2]; ROUND_00_15(2,g,h,a,b,c,d,e,f); + T1 = X[3] = W[3]; ROUND_00_15(3,f,g,h,a,b,c,d,e); + T1 = X[4] = W[4]; ROUND_00_15(4,e,f,g,h,a,b,c,d); + T1 = X[5] = W[5]; ROUND_00_15(5,d,e,f,g,h,a,b,c); + T1 = X[6] = W[6]; ROUND_00_15(6,c,d,e,f,g,h,a,b); + T1 = X[7] = W[7]; ROUND_00_15(7,b,c,d,e,f,g,h,a); + T1 = X[8] = W[8]; ROUND_00_15(8,a,b,c,d,e,f,g,h); + T1 = X[9] = W[9]; ROUND_00_15(9,h,a,b,c,d,e,f,g); + T1 = X[10] = W[10]; ROUND_00_15(10,g,h,a,b,c,d,e,f); + T1 = X[11] = W[11]; ROUND_00_15(11,f,g,h,a,b,c,d,e); + T1 = X[12] = W[12]; ROUND_00_15(12,e,f,g,h,a,b,c,d); + T1 = X[13] = W[13]; ROUND_00_15(13,d,e,f,g,h,a,b,c); + T1 = X[14] = W[14]; ROUND_00_15(14,c,d,e,f,g,h,a,b); + T1 = X[15] = W[15]; ROUND_00_15(15,b,c,d,e,f,g,h,a); + + data += SHA256_CBLOCK; + } + else + { + SHA_LONG l; + + HOST_c2l(data,l); T1 = X[0] = l; ROUND_00_15(0,a,b,c,d,e,f,g,h); + HOST_c2l(data,l); T1 = X[1] = l; ROUND_00_15(1,h,a,b,c,d,e,f,g); + HOST_c2l(data,l); T1 = X[2] = l; ROUND_00_15(2,g,h,a,b,c,d,e,f); + HOST_c2l(data,l); T1 = X[3] = l; ROUND_00_15(3,f,g,h,a,b,c,d,e); + HOST_c2l(data,l); T1 = X[4] = l; ROUND_00_15(4,e,f,g,h,a,b,c,d); + HOST_c2l(data,l); T1 = X[5] = l; ROUND_00_15(5,d,e,f,g,h,a,b,c); + HOST_c2l(data,l); T1 = X[6] = l; ROUND_00_15(6,c,d,e,f,g,h,a,b); + HOST_c2l(data,l); T1 = X[7] = l; ROUND_00_15(7,b,c,d,e,f,g,h,a); + HOST_c2l(data,l); T1 = X[8] = l; ROUND_00_15(8,a,b,c,d,e,f,g,h); + HOST_c2l(data,l); T1 = X[9] = l; ROUND_00_15(9,h,a,b,c,d,e,f,g); + HOST_c2l(data,l); T1 = X[10] = l; ROUND_00_15(10,g,h,a,b,c,d,e,f); + HOST_c2l(data,l); T1 = X[11] = l; ROUND_00_15(11,f,g,h,a,b,c,d,e); + HOST_c2l(data,l); T1 = X[12] = l; ROUND_00_15(12,e,f,g,h,a,b,c,d); + HOST_c2l(data,l); T1 = X[13] = l; ROUND_00_15(13,d,e,f,g,h,a,b,c); + HOST_c2l(data,l); T1 = X[14] = l; ROUND_00_15(14,c,d,e,f,g,h,a,b); + HOST_c2l(data,l); T1 = X[15] = l; ROUND_00_15(15,b,c,d,e,f,g,h,a); + } + + for (i=16;i<64;i+=8) + { + ROUND_16_63(i+0,a,b,c,d,e,f,g,h,X); + ROUND_16_63(i+1,h,a,b,c,d,e,f,g,X); + ROUND_16_63(i+2,g,h,a,b,c,d,e,f,X); + ROUND_16_63(i+3,f,g,h,a,b,c,d,e,X); + ROUND_16_63(i+4,e,f,g,h,a,b,c,d,X); + ROUND_16_63(i+5,d,e,f,g,h,a,b,c,X); + ROUND_16_63(i+6,c,d,e,f,g,h,a,b,X); + ROUND_16_63(i+7,b,c,d,e,f,g,h,a,X); + } + + ctx->h[0] += a; ctx->h[1] += b; ctx->h[2] += c; ctx->h[3] += d; + ctx->h[4] += e; ctx->h[5] += f; ctx->h[6] += g; ctx->h[7] += h; + + } + } + +#endif +#endif /* SHA256_ASM */ + +/* + * Idea is to trade couple of cycles for some space. On IA-32 we save + * about 4K in "big footprint" case. In "small footprint" case any gain + * is appreciated:-) + */ +void HASH_BLOCK_HOST_ORDER (SHA256_CTX *ctx, const void *in, size_t num) +{ sha256_block (ctx,in,num,1); } + +void HASH_BLOCK_DATA_ORDER (SHA256_CTX *ctx, const void *in, size_t num) +{ sha256_block (ctx,in,num,0); } + +#endif /* OPENSSL_NO_SHA256 */ diff -r 18f64da82512 -r fa985af77159 ssl/libcrypto/src/crypto/sha/sha512.c --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/libcrypto/src/crypto/sha/sha512.c Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,611 @@ +/* crypto/sha/sha512.c */ +/* ==================================================================== + * Copyright (c) 2004 The OpenSSL Project. All rights reserved + * according to the OpenSSL license [found here]. + * ==================================================================== + */ + +/* ==================================================================== + * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in + * the documentation and/or other materials provided with the + * distribution. + * + * 3. All advertising materials mentioning features or use of this + * software must display the following acknowledgment: + * "This product includes software developed by the OpenSSL Project + * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" + * + * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to + * endorse or promote products derived from this software without + * prior written permission. For written permission, please contact + * openssl-core@openssl.org. + * + * 5. Products derived from this software may not be called "OpenSSL" + * nor may "OpenSSL" appear in their names without prior written + * permission of the OpenSSL Project. + * + * 6. Redistributions of any form whatsoever must retain the following + * acknowledgment: + * "This product includes software developed by the OpenSSL Project + * for use in the OpenSSL Toolkit (http://www.openssl.org/)" + * + * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY + * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR + * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR + * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, + * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; + * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, + * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) + * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED + * OF THE POSSIBILITY OF SUCH DAMAGE. + * ==================================================================== + * + * This product includes cryptographic software written by Eric Young + * (eay@cryptsoft.com). This product includes software written by Tim + * Hudson (tjh@cryptsoft.com). + * + */ + +/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) + * All rights reserved. + * + * This package is an SSL implementation written + * by Eric Young (eay@cryptsoft.com). + * The implementation was written so as to conform with Netscapes SSL. + * + * This library is free for commercial and non-commercial use as long as + * the following conditions are aheared to. The following conditions + * apply to all code found in this distribution, be it the RC4, RSA, + * lhash, DES, etc., code; not just the SSL code. The SSL documentation + * included with this distribution is covered by the same copyright terms + * except that the holder is Tim Hudson (tjh@cryptsoft.com). + * + * Copyright remains Eric Young's, and as such any Copyright notices in + * the code are not to be removed. + * If this package is used in a product, Eric Young should be given attribution + * as the author of the parts of the library used. + * This can be in the form of a textual message at program startup or + * in documentation (online or textual) provided with the package. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. All advertising materials mentioning features or use of this software + * must display the following acknowledgement: + * "This product includes cryptographic software written by + * Eric Young (eay@cryptsoft.com)" + * The word 'cryptographic' can be left out if the rouines from the library + * being used are not cryptographic related :-). + * 4. If you include any Windows specific code (or a derivative thereof) from + * the apps directory (application code) you must include an acknowledgement: + * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" + * + * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + * + * The licence and distribution terms for any publically available version or + * derivative of this code cannot be changed. i.e. this code cannot simply be + * copied and put under another distribution licence + * [including the GNU Public Licence.] + */ +/* + © Portions copyright (c) 2010 Nokia Corporation. All rights reserved. + */ + +#include +#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA512) +/* + * IMPLEMENTATION NOTES. + * + * As you might have noticed 32-bit hash algorithms: + * + * - permit SHA_LONG to be wider than 32-bit (case on CRAY); + * - optimized versions implement two transform functions: one operating + * on [aligned] data in host byte order and one - on data in input + * stream byte order; + * - share common byte-order neutral collector and padding function + * implementations, ../md32_common.h; + * + * Neither of the above applies to this SHA-512 implementations. Reasons + * [in reverse order] are: + * + * - it's the only 64-bit hash algorithm for the moment of this writing, + * there is no need for common collector/padding implementation [yet]; + * - by supporting only one transform function [which operates on + * *aligned* data in input stream byte order, big-endian in this case] + * we minimize burden of maintenance in two ways: a) collector/padding + * function is simpler; b) only one transform function to stare at; + * - SHA_LONG64 is required to be exactly 64-bit in order to be able to + * apply a number of optimizations to mitigate potential performance + * penalties caused by previous design decision; + * + * Caveat lector. + * + * Implementation relies on the fact that "long long" is 64-bit on + * both 32- and 64-bit platforms. If some compiler vendor comes up + * with 128-bit long long, adjustment to sha.h would be required. + * As this implementation relies on 64-bit integer type, it's totally + * inappropriate for platforms which don't support it, most notably + * 16-bit platforms. + * + */ +#include +#include + +#include +#include +#include + +#include "cryptlib.h" + +const char SHA512_version[]="SHA-512" OPENSSL_VERSION_PTEXT; + +#if defined(_M_IX86) || defined(_M_AMD64) || defined(__i386) || defined(__x86_64) +#define SHA512_BLOCK_CAN_MANAGE_UNALIGNED_DATA +#endif + +EXPORT_C int SHA384_Init (SHA512_CTX *c) + { + c->h[0]=U64(0xcbbb9d5dc1059ed8); + c->h[1]=U64(0x629a292a367cd507); + c->h[2]=U64(0x9159015a3070dd17); + c->h[3]=U64(0x152fecd8f70e5939); + c->h[4]=U64(0x67332667ffc00b31); + c->h[5]=U64(0x8eb44a8768581511); + c->h[6]=U64(0xdb0c2e0d64f98fa7); + c->h[7]=U64(0x47b5481dbefa4fa4); + c->Nl=0; c->Nh=0; + c->num=0; c->md_len=SHA384_DIGEST_LENGTH; + return 1; + } + +EXPORT_C int SHA512_Init (SHA512_CTX *c) + { + c->h[0]=U64(0x6a09e667f3bcc908); + c->h[1]=U64(0xbb67ae8584caa73b); + c->h[2]=U64(0x3c6ef372fe94f82b); + c->h[3]=U64(0xa54ff53a5f1d36f1); + c->h[4]=U64(0x510e527fade682d1); + c->h[5]=U64(0x9b05688c2b3e6c1f); + c->h[6]=U64(0x1f83d9abfb41bd6b); + c->h[7]=U64(0x5be0cd19137e2179); + c->Nl=0; c->Nh=0; + c->num=0; c->md_len=SHA512_DIGEST_LENGTH; + return 1; + } + +#ifndef SHA512_ASM +static +#endif +void sha512_block (SHA512_CTX *ctx, const void *in, size_t num); + +EXPORT_C int SHA512_Final (unsigned char *md, SHA512_CTX *c) + { + unsigned char *p=(unsigned char *)c->u.p; + size_t n=c->num; + + p[n]=0x80; /* There always is a room for one */ + n++; + if (n > (sizeof(c->u)-16)) + memset (p+n,0,sizeof(c->u)-n), n=0, + sha512_block (c,p,1); + + memset (p+n,0,sizeof(c->u)-16-n); +#ifdef B_ENDIAN + c->u.d[SHA_LBLOCK-2] = c->Nh; + c->u.d[SHA_LBLOCK-1] = c->Nl; +#else + p[sizeof(c->u)-1] = (unsigned char)(c->Nl); + p[sizeof(c->u)-2] = (unsigned char)(c->Nl>>8); + p[sizeof(c->u)-3] = (unsigned char)(c->Nl>>16); + p[sizeof(c->u)-4] = (unsigned char)(c->Nl>>24); + p[sizeof(c->u)-5] = (unsigned char)(c->Nl>>32); + p[sizeof(c->u)-6] = (unsigned char)(c->Nl>>40); + p[sizeof(c->u)-7] = (unsigned char)(c->Nl>>48); + p[sizeof(c->u)-8] = (unsigned char)(c->Nl>>56); + p[sizeof(c->u)-9] = (unsigned char)(c->Nh); + p[sizeof(c->u)-10] = (unsigned char)(c->Nh>>8); + p[sizeof(c->u)-11] = (unsigned char)(c->Nh>>16); + p[sizeof(c->u)-12] = (unsigned char)(c->Nh>>24); + p[sizeof(c->u)-13] = (unsigned char)(c->Nh>>32); + p[sizeof(c->u)-14] = (unsigned char)(c->Nh>>40); + p[sizeof(c->u)-15] = (unsigned char)(c->Nh>>48); + p[sizeof(c->u)-16] = (unsigned char)(c->Nh>>56); +#endif + + sha512_block (c,p,1); + + if (md==0) return 0; + + switch (c->md_len) + { + /* Let compiler decide if it's appropriate to unroll... */ + case SHA384_DIGEST_LENGTH: + for (n=0;nh[n]; + + *(md++) = (unsigned char)(t>>56); + *(md++) = (unsigned char)(t>>48); + *(md++) = (unsigned char)(t>>40); + *(md++) = (unsigned char)(t>>32); + *(md++) = (unsigned char)(t>>24); + *(md++) = (unsigned char)(t>>16); + *(md++) = (unsigned char)(t>>8); + *(md++) = (unsigned char)(t); + } + break; + case SHA512_DIGEST_LENGTH: + for (n=0;nh[n]; + + *(md++) = (unsigned char)(t>>56); + *(md++) = (unsigned char)(t>>48); + *(md++) = (unsigned char)(t>>40); + *(md++) = (unsigned char)(t>>32); + *(md++) = (unsigned char)(t>>24); + *(md++) = (unsigned char)(t>>16); + *(md++) = (unsigned char)(t>>8); + *(md++) = (unsigned char)(t); + } + break; + /* ... as well as make sure md_len is not abused. */ + default: return 0; + } + + return 1; + } + +EXPORT_C int SHA384_Final (unsigned char *md,SHA512_CTX *c) +{ return SHA512_Final (md,c); } + +EXPORT_C int SHA512_Update (SHA512_CTX *c, const void *_data, size_t len) + { + SHA_LONG64 l; + unsigned char *p=c->u.p; + const unsigned char *data=(const unsigned char *)_data; + + if (len==0) return 1; + + l = (c->Nl+(((SHA_LONG64)len)<<3))&U64(0xffffffffffffffff); + if (l < c->Nl) c->Nh++; + if (sizeof(len)>=8) c->Nh+=(((SHA_LONG64)len)>>61); + c->Nl=l; + + if (c->num != 0) + { + size_t n = sizeof(c->u) - c->num; + + if (len < n) + { + memcpy (p+c->num,data,len), c->num += len; + return 1; + } + else { + memcpy (p+c->num,data,n), c->num = 0; + len-=n, data+=n; + sha512_block (c,p,1); + } + } + + if (len >= sizeof(c->u)) + { +#ifndef SHA512_BLOCK_CAN_MANAGE_UNALIGNED_DATA + if ((size_t)data%sizeof(c->u.d[0]) != 0) + while (len >= sizeof(c->u)) + memcpy (p,data,sizeof(c->u)), + sha512_block (c,p,1), + len -= sizeof(c->u), + data += sizeof(c->u); + else +#endif + sha512_block (c,data,len/sizeof(c->u)), + data += len, + len %= sizeof(c->u), + data -= len; + } + + if (len != 0) memcpy (p,data,len), c->num = (int)len; + + return 1; + } + +EXPORT_C int SHA384_Update (SHA512_CTX *c, const void *data, size_t len) +{ return SHA512_Update (c,data,len); } + +EXPORT_C void SHA512_Transform (SHA512_CTX *c, const unsigned char *data) +{ sha512_block (c,data,1); } + +EXPORT_C unsigned char *SHA384(const unsigned char *d, size_t n, unsigned char *md) + { + SHA512_CTX c; + static unsigned char m[SHA384_DIGEST_LENGTH]; + + if (md == NULL) md=m; + SHA384_Init(&c); + SHA512_Update(&c,d,n); + SHA512_Final(md,&c); + OPENSSL_cleanse(&c,sizeof(c)); + return(md); + } + +EXPORT_C unsigned char *SHA512(const unsigned char *d, size_t n, unsigned char *md) + { + SHA512_CTX c; + static unsigned char m[SHA512_DIGEST_LENGTH]; + + if (md == NULL) md=m; + SHA512_Init(&c); + SHA512_Update(&c,d,n); + SHA512_Final(md,&c); + OPENSSL_cleanse(&c,sizeof(c)); + return(md); + } + +#ifndef SHA512_ASM +static const SHA_LONG64 K512[80] = { + U64(0x428a2f98d728ae22),U64(0x7137449123ef65cd), + U64(0xb5c0fbcfec4d3b2f),U64(0xe9b5dba58189dbbc), + U64(0x3956c25bf348b538),U64(0x59f111f1b605d019), + U64(0x923f82a4af194f9b),U64(0xab1c5ed5da6d8118), + U64(0xd807aa98a3030242),U64(0x12835b0145706fbe), + U64(0x243185be4ee4b28c),U64(0x550c7dc3d5ffb4e2), + U64(0x72be5d74f27b896f),U64(0x80deb1fe3b1696b1), + U64(0x9bdc06a725c71235),U64(0xc19bf174cf692694), + U64(0xe49b69c19ef14ad2),U64(0xefbe4786384f25e3), + U64(0x0fc19dc68b8cd5b5),U64(0x240ca1cc77ac9c65), + U64(0x2de92c6f592b0275),U64(0x4a7484aa6ea6e483), + U64(0x5cb0a9dcbd41fbd4),U64(0x76f988da831153b5), + U64(0x983e5152ee66dfab),U64(0xa831c66d2db43210), + U64(0xb00327c898fb213f),U64(0xbf597fc7beef0ee4), + U64(0xc6e00bf33da88fc2),U64(0xd5a79147930aa725), + U64(0x06ca6351e003826f),U64(0x142929670a0e6e70), + U64(0x27b70a8546d22ffc),U64(0x2e1b21385c26c926), + U64(0x4d2c6dfc5ac42aed),U64(0x53380d139d95b3df), + U64(0x650a73548baf63de),U64(0x766a0abb3c77b2a8), + U64(0x81c2c92e47edaee6),U64(0x92722c851482353b), + U64(0xa2bfe8a14cf10364),U64(0xa81a664bbc423001), + U64(0xc24b8b70d0f89791),U64(0xc76c51a30654be30), + U64(0xd192e819d6ef5218),U64(0xd69906245565a910), + U64(0xf40e35855771202a),U64(0x106aa07032bbd1b8), + U64(0x19a4c116b8d2d0c8),U64(0x1e376c085141ab53), + U64(0x2748774cdf8eeb99),U64(0x34b0bcb5e19b48a8), + U64(0x391c0cb3c5c95a63),U64(0x4ed8aa4ae3418acb), + U64(0x5b9cca4f7763e373),U64(0x682e6ff3d6b2b8a3), + U64(0x748f82ee5defb2fc),U64(0x78a5636f43172f60), + U64(0x84c87814a1f0ab72),U64(0x8cc702081a6439ec), + U64(0x90befffa23631e28),U64(0xa4506cebde82bde9), + U64(0xbef9a3f7b2c67915),U64(0xc67178f2e372532b), + U64(0xca273eceea26619c),U64(0xd186b8c721c0c207), + U64(0xeada7dd6cde0eb1e),U64(0xf57d4f7fee6ed178), + U64(0x06f067aa72176fba),U64(0x0a637dc5a2c898a6), + U64(0x113f9804bef90dae),U64(0x1b710b35131c471b), + U64(0x28db77f523047d84),U64(0x32caab7b40c72493), + U64(0x3c9ebe0a15c9bebc),U64(0x431d67c49c100d4c), + U64(0x4cc5d4becb3e42b6),U64(0x597f299cfc657e2a), + U64(0x5fcb6fab3ad6faec),U64(0x6c44198c4a475817) }; + +#ifndef PEDANTIC +# if defined(__GNUC__) && __GNUC__>=2 && !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_NO_INLINE_ASM) +# if defined(__x86_64) || defined(__x86_64__) +# define PULL64(x) ({ SHA_LONG64 ret=*((const SHA_LONG64 *)(&(x))); \ + asm ("bswapq %0" \ + : "=r"(ret) \ + : "0"(ret)); ret; }) +# endif +# endif +#endif + +#ifndef PULL64 +#define B(x,j) (((SHA_LONG64)(*(((const unsigned char *)(&x))+j)))<<((7-j)*8)) +#define PULL64(x) (B(x,0)|B(x,1)|B(x,2)|B(x,3)|B(x,4)|B(x,5)|B(x,6)|B(x,7)) +#endif + +#ifndef PEDANTIC +# if defined(_MSC_VER) +# if defined(_WIN64) /* applies to both IA-64 and AMD64 */ +# define ROTR(a,n) _rotr64((a),n) +# endif +# elif defined(__GNUC__) && __GNUC__>=2 && !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_NO_INLINE_ASM) +# if defined(__x86_64) || defined(__x86_64__) +# define ROTR(a,n) ({ unsigned long ret; \ + asm ("rorq %1,%0" \ + : "=r"(ret) \ + : "J"(n),"0"(a) \ + : "cc"); ret; }) +# elif defined(_ARCH_PPC) && defined(__64BIT__) +# define ROTR(a,n) ({ unsigned long ret; \ + asm ("rotrdi %0,%1,%2" \ + : "=r"(ret) \ + : "r"(a),"K"(n)); ret; }) +# endif +# endif +#endif + +#ifndef ROTR +#define ROTR(x,s) (((x)>>s) | (x)<<(64-s)) +#endif + +#define Sigma0(x) (ROTR((x),28) ^ ROTR((x),34) ^ ROTR((x),39)) +#define Sigma1(x) (ROTR((x),14) ^ ROTR((x),18) ^ ROTR((x),41)) +#define sigma0(x) (ROTR((x),1) ^ ROTR((x),8) ^ ((x)>>7)) +#define sigma1(x) (ROTR((x),19) ^ ROTR((x),61) ^ ((x)>>6)) + +#define Ch(x,y,z) (((x) & (y)) ^ ((~(x)) & (z))) +#define Maj(x,y,z) (((x) & (y)) ^ ((x) & (z)) ^ ((y) & (z))) + +#if defined(OPENSSL_IA32_SSE2) && !defined(OPENSSL_NO_ASM) && !defined(I386_ONLY) +#define GO_FOR_SSE2(ctx,in,num) do { \ + void sha512_block_sse2(void *,const void *,size_t); \ + if (!(OPENSSL_ia32cap_P & (1<<26))) break; \ + sha512_block_sse2(ctx->h,in,num); return; \ + } while (0) +#endif + +#ifdef OPENSSL_SMALL_FOOTPRINT + +static void sha512_block (SHA512_CTX *ctx, const void *in, size_t num) + { + const SHA_LONG64 *W=in; + SHA_LONG64 a,b,c,d,e,f,g,h,s0,s1,T1,T2; + SHA_LONG64 X[16]; + int i; + +#ifdef GO_FOR_SSE2 + GO_FOR_SSE2(ctx,in,num); +#endif + + while (num--) { + + a = ctx->h[0]; b = ctx->h[1]; c = ctx->h[2]; d = ctx->h[3]; + e = ctx->h[4]; f = ctx->h[5]; g = ctx->h[6]; h = ctx->h[7]; + + for (i=0;i<16;i++) + { +#ifdef B_ENDIAN + T1 = X[i] = W[i]; +#else + T1 = X[i] = PULL64(W[i]); +#endif + T1 += h + Sigma1(e) + Ch(e,f,g) + K512[i]; + T2 = Sigma0(a) + Maj(a,b,c); + h = g; g = f; f = e; e = d + T1; + d = c; c = b; b = a; a = T1 + T2; + } + + for (;i<80;i++) + { + s0 = X[(i+1)&0x0f]; s0 = sigma0(s0); + s1 = X[(i+14)&0x0f]; s1 = sigma1(s1); + + T1 = X[i&0xf] += s0 + s1 + X[(i+9)&0xf]; + T1 += h + Sigma1(e) + Ch(e,f,g) + K512[i]; + T2 = Sigma0(a) + Maj(a,b,c); + h = g; g = f; f = e; e = d + T1; + d = c; c = b; b = a; a = T1 + T2; + } + + ctx->h[0] += a; ctx->h[1] += b; ctx->h[2] += c; ctx->h[3] += d; + ctx->h[4] += e; ctx->h[5] += f; ctx->h[6] += g; ctx->h[7] += h; + + W+=SHA_LBLOCK; + } + } + +#else + +#define ROUND_00_15(i,a,b,c,d,e,f,g,h) do { \ + T1 += h + Sigma1(e) + Ch(e,f,g) + K512[i]; \ + h = Sigma0(a) + Maj(a,b,c); \ + d += T1; h += T1; } while (0) + +#define ROUND_16_80(i,a,b,c,d,e,f,g,h,X) do { \ + s0 = X[(i+1)&0x0f]; s0 = sigma0(s0); \ + s1 = X[(i+14)&0x0f]; s1 = sigma1(s1); \ + T1 = X[(i)&0x0f] += s0 + s1 + X[(i+9)&0x0f]; \ + ROUND_00_15(i,a,b,c,d,e,f,g,h); } while (0) + +static void sha512_block (SHA512_CTX *ctx, const void *in, size_t num) + { + const SHA_LONG64 *W=in; + SHA_LONG64 a,b,c,d,e,f,g,h,s0,s1,T1; + SHA_LONG64 X[16]; + int i; + +#ifdef GO_FOR_SSE2 + GO_FOR_SSE2(ctx,in,num); +#endif + + while (num--) { + + a = ctx->h[0]; b = ctx->h[1]; c = ctx->h[2]; d = ctx->h[3]; + e = ctx->h[4]; f = ctx->h[5]; g = ctx->h[6]; h = ctx->h[7]; + +#ifdef B_ENDIAN + T1 = X[0] = W[0]; ROUND_00_15(0,a,b,c,d,e,f,g,h); + T1 = X[1] = W[1]; ROUND_00_15(1,h,a,b,c,d,e,f,g); + T1 = X[2] = W[2]; ROUND_00_15(2,g,h,a,b,c,d,e,f); + T1 = X[3] = W[3]; ROUND_00_15(3,f,g,h,a,b,c,d,e); + T1 = X[4] = W[4]; ROUND_00_15(4,e,f,g,h,a,b,c,d); + T1 = X[5] = W[5]; ROUND_00_15(5,d,e,f,g,h,a,b,c); + T1 = X[6] = W[6]; ROUND_00_15(6,c,d,e,f,g,h,a,b); + T1 = X[7] = W[7]; ROUND_00_15(7,b,c,d,e,f,g,h,a); + T1 = X[8] = W[8]; ROUND_00_15(8,a,b,c,d,e,f,g,h); + T1 = X[9] = W[9]; ROUND_00_15(9,h,a,b,c,d,e,f,g); + T1 = X[10] = W[10]; ROUND_00_15(10,g,h,a,b,c,d,e,f); + T1 = X[11] = W[11]; ROUND_00_15(11,f,g,h,a,b,c,d,e); + T1 = X[12] = W[12]; ROUND_00_15(12,e,f,g,h,a,b,c,d); + T1 = X[13] = W[13]; ROUND_00_15(13,d,e,f,g,h,a,b,c); + T1 = X[14] = W[14]; ROUND_00_15(14,c,d,e,f,g,h,a,b); + T1 = X[15] = W[15]; ROUND_00_15(15,b,c,d,e,f,g,h,a); +#else + T1 = X[0] = PULL64(W[0]); ROUND_00_15(0,a,b,c,d,e,f,g,h); + T1 = X[1] = PULL64(W[1]); ROUND_00_15(1,h,a,b,c,d,e,f,g); + T1 = X[2] = PULL64(W[2]); ROUND_00_15(2,g,h,a,b,c,d,e,f); + T1 = X[3] = PULL64(W[3]); ROUND_00_15(3,f,g,h,a,b,c,d,e); + T1 = X[4] = PULL64(W[4]); ROUND_00_15(4,e,f,g,h,a,b,c,d); + T1 = X[5] = PULL64(W[5]); ROUND_00_15(5,d,e,f,g,h,a,b,c); + T1 = X[6] = PULL64(W[6]); ROUND_00_15(6,c,d,e,f,g,h,a,b); + T1 = X[7] = PULL64(W[7]); ROUND_00_15(7,b,c,d,e,f,g,h,a); + T1 = X[8] = PULL64(W[8]); ROUND_00_15(8,a,b,c,d,e,f,g,h); + T1 = X[9] = PULL64(W[9]); ROUND_00_15(9,h,a,b,c,d,e,f,g); + T1 = X[10] = PULL64(W[10]); ROUND_00_15(10,g,h,a,b,c,d,e,f); + T1 = X[11] = PULL64(W[11]); ROUND_00_15(11,f,g,h,a,b,c,d,e); + T1 = X[12] = PULL64(W[12]); ROUND_00_15(12,e,f,g,h,a,b,c,d); + T1 = X[13] = PULL64(W[13]); ROUND_00_15(13,d,e,f,g,h,a,b,c); + T1 = X[14] = PULL64(W[14]); ROUND_00_15(14,c,d,e,f,g,h,a,b); + T1 = X[15] = PULL64(W[15]); ROUND_00_15(15,b,c,d,e,f,g,h,a); +#endif + + for (i=16;i<80;i+=8) + { + ROUND_16_80(i+0,a,b,c,d,e,f,g,h,X); + ROUND_16_80(i+1,h,a,b,c,d,e,f,g,X); + ROUND_16_80(i+2,g,h,a,b,c,d,e,f,X); + ROUND_16_80(i+3,f,g,h,a,b,c,d,e,X); + ROUND_16_80(i+4,e,f,g,h,a,b,c,d,X); + ROUND_16_80(i+5,d,e,f,g,h,a,b,c,X); + ROUND_16_80(i+6,c,d,e,f,g,h,a,b,X); + ROUND_16_80(i+7,b,c,d,e,f,g,h,a,X); + } + + ctx->h[0] += a; ctx->h[1] += b; ctx->h[2] += c; ctx->h[3] += d; + ctx->h[4] += e; ctx->h[5] += f; ctx->h[6] += g; ctx->h[7] += h; + + W+=SHA_LBLOCK; + } + } + +#endif + +#endif /* SHA512_ASM */ + +#endif /* OPENSSL_NO_SHA512 */ diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/BC/libcrypto/crypto_test/group/crypto_test.cfg --- a/ssl/tsrc/BC/libcrypto/crypto_test/group/crypto_test.cfg Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/BC/libcrypto/crypto_test/group/crypto_test.cfg Fri Mar 12 15:50:56 2010 +0200 @@ -89,6 +89,18 @@ delete foobar [Endtest] [Test] +title SHA256_Test(3_50_2_6669) +create crypto_test foobar +foobar SHA256Test +delete foobar +[Endtest] +[Test] +title SHA512_Test(3_50_2_6670) +create crypto_test foobar +foobar SHA512Test +delete foobar +[Endtest] +[Test] title BN_Test(3_50_2_6653) create crypto_test foobar foobar BNTest diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/BC/libcrypto/crypto_test/group/crypto_test.mmp --- a/ssl/tsrc/BC/libcrypto/crypto_test/group/crypto_test.mmp Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/BC/libcrypto/crypto_test/group/crypto_test.mmp Fri Mar 12 15:50:56 2010 +0200 @@ -62,7 +62,8 @@ SOURCE rsa_test.c SOURCE shatest.c SOURCE sha1test.c - +SOURCE sha256t.c +SOURCE sha512t.c USERINCLUDE ../inc diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/BC/libcrypto/crypto_test/inc/crypto_test.h --- a/ssl/tsrc/BC/libcrypto/crypto_test/inc/crypto_test.h Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/BC/libcrypto/crypto_test/inc/crypto_test.h Fri Mar 12 15:50:56 2010 +0200 @@ -170,8 +170,8 @@ virtual TInt RsaTest( CStifItemParser& aItem ); virtual TInt ShaTest( CStifItemParser& aItem ); virtual TInt Sha1Test( CStifItemParser& aItem ); - - + virtual TInt Sha256Test( CStifItemParser& aItem ); + virtual TInt Sha512Test( CStifItemParser& aItem ); public: // Data // ?one_line_short_description_of_data diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/BC/libcrypto/crypto_test/inc/tcrypto_test.h --- a/ssl/tsrc/BC/libcrypto/crypto_test/inc/tcrypto_test.h Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/BC/libcrypto/crypto_test/inc/tcrypto_test.h Fri Mar 12 15:50:56 2010 +0200 @@ -22,6 +22,8 @@ extern int rsa_main(int argc, char *argv[]); extern int sha_main(int argc, char *argv[]); extern int sha1_main(int argc, char *argv[]); +extern int sha256_main(int argc,char **argv); +extern int sha512_main(int argc,char **argv); #ifdef __cplusplus } diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/BC/libcrypto/crypto_test/src/crypto_testBlocks.cpp --- a/ssl/tsrc/BC/libcrypto/crypto_test/src/crypto_testBlocks.cpp Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/BC/libcrypto/crypto_test/src/crypto_testBlocks.cpp Fri Mar 12 15:50:56 2010 +0200 @@ -132,7 +132,8 @@ ENTRY( "RSATest", Ccrypto_test::RsaTest ), ENTRY( "SHATest", Ccrypto_test::ShaTest ), ENTRY( "SHA1Test", Ccrypto_test::Sha1Test ), - + ENTRY( "SHA256Test", Ccrypto_test::Sha256Test ), + ENTRY( "SHA512Test", Ccrypto_test::Sha512Test ), }; @@ -568,8 +569,44 @@ } +TInt Ccrypto_test::Sha256Test( CStifItemParser& /*aItem */) + { + TInt ret=1; + + if(!cryptotest_init("sha256")) + { + ret = sha256_main(0,NULL); + cryptotest_deinit(); + + } + + if(ret==1&&errno==ENOMEM) + { + return KErrNoMemory; + } + return ret; + + } - +TInt Ccrypto_test::Sha512Test( CStifItemParser& /*aItem */) + { + TInt ret=1; + + if(!cryptotest_init("sha512")) + { + ret = sha512_main(0,NULL); + cryptotest_deinit(); + + } + + if(ret==1&&errno==ENOMEM) + { + return KErrNoMemory; + } + return ret; + + } + // ----------------------------------------------------------------------------- // Ccrypto_test::?member_function diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/BC/libcrypto/crypto_test/src/sha256t.c --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/BC/libcrypto/crypto_test/src/sha256t.c Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,175 @@ +/* crypto/sha/sha256t.c */ +/* ==================================================================== + * Copyright (c) 2004 The OpenSSL Project. All rights reserved. + * ==================================================================== + */ +/* + © Portions copyright (c) 2009 Nokia Corporation. All rights reserved. + */ + +#include +#include +#include + +#include +#include +#include + +#ifdef SYMBIAN +#ifdef stdin +#undef stdin +#endif +#ifdef stdout +#undef stdout +#endif +#ifdef stderr +#undef stderr +#endif + +#define stdin fp_stdin +#define stdout fp_stdout +#define stderr fp_stderr + +extern FILE *fp_stdout; +extern FILE *fp_stderr; +#endif + +#if defined(OPENSSL_NO_SHA) || defined(OPENSSL_NO_SHA256) +int main(int argc, char *argv[]) +{ + printf("No SHA256 support\n"); + return(0); +} +#else + +unsigned char app_b1[SHA256_DIGEST_LENGTH] = { + 0xba,0x78,0x16,0xbf,0x8f,0x01,0xcf,0xea, + 0x41,0x41,0x40,0xde,0x5d,0xae,0x22,0x23, + 0xb0,0x03,0x61,0xa3,0x96,0x17,0x7a,0x9c, + 0xb4,0x10,0xff,0x61,0xf2,0x00,0x15,0xad }; + +unsigned char app_b2[SHA256_DIGEST_LENGTH] = { + 0x24,0x8d,0x6a,0x61,0xd2,0x06,0x38,0xb8, + 0xe5,0xc0,0x26,0x93,0x0c,0x3e,0x60,0x39, + 0xa3,0x3c,0xe4,0x59,0x64,0xff,0x21,0x67, + 0xf6,0xec,0xed,0xd4,0x19,0xdb,0x06,0xc1 }; + +unsigned char app_b3[SHA256_DIGEST_LENGTH] = { + 0xcd,0xc7,0x6e,0x5c,0x99,0x14,0xfb,0x92, + 0x81,0xa1,0xc7,0xe2,0x84,0xd7,0x3e,0x67, + 0xf1,0x80,0x9a,0x48,0xa4,0x97,0x20,0x0e, + 0x04,0x6d,0x39,0xcc,0xc7,0x11,0x2c,0xd0 }; + +unsigned char addenum_1[SHA224_DIGEST_LENGTH] = { + 0x23,0x09,0x7d,0x22,0x34,0x05,0xd8,0x22, + 0x86,0x42,0xa4,0x77,0xbd,0xa2,0x55,0xb3, + 0x2a,0xad,0xbc,0xe4,0xbd,0xa0,0xb3,0xf7, + 0xe3,0x6c,0x9d,0xa7 }; + +unsigned char addenum_2[SHA224_DIGEST_LENGTH] = { + 0x75,0x38,0x8b,0x16,0x51,0x27,0x76,0xcc, + 0x5d,0xba,0x5d,0xa1,0xfd,0x89,0x01,0x50, + 0xb0,0xc6,0x45,0x5c,0xb4,0xf5,0x8b,0x19, + 0x52,0x52,0x25,0x25 }; + +unsigned char addenum_3[SHA224_DIGEST_LENGTH] = { + 0x20,0x79,0x46,0x55,0x98,0x0c,0x91,0xd8, + 0xbb,0xb4,0xc1,0xea,0x97,0x61,0x8a,0x4b, + 0xf0,0x3f,0x42,0x58,0x19,0x48,0xb2,0xee, + 0x4e,0xe7,0xad,0x67 }; + +#ifndef SYMBIAN +int main (int argc,char **argv) +#else +int sha256_main(int argc,char **argv) +#endif +{ unsigned char md[SHA256_DIGEST_LENGTH]; + int i; + EVP_MD_CTX evp; + + fprintf(stdout,"Testing SHA-256 "); + + EVP_Digest ("abc",3,md,NULL,EVP_sha256(),NULL); + if (memcmp(md,app_b1,sizeof(app_b1))) + { fflush(stdout); + fprintf(stderr,"\nTEST 1 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_Digest ("abcdbcde""cdefdefg""efghfghi""ghijhijk" + "ijkljklm""klmnlmno""mnopnopq",56,md,NULL,EVP_sha256(),NULL); + if (memcmp(md,app_b2,sizeof(app_b2))) + { fflush(stdout); + fprintf(stderr,"\nTEST 2 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_MD_CTX_init (&evp); + EVP_DigestInit_ex (&evp,EVP_sha256(),NULL); + for (i=0;i<1000000;i+=160) + EVP_DigestUpdate (&evp, "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa", + (1000000-i)<160?1000000-i:160); + EVP_DigestFinal_ex (&evp,md,NULL); + EVP_MD_CTX_cleanup (&evp); + + if (memcmp(md,app_b3,sizeof(app_b3))) + { fflush(stdout); + fprintf(stderr,"\nTEST 3 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + fprintf(stdout," passed.\n"); fflush(stdout); + + fprintf(stdout,"Testing SHA-224 "); + + EVP_Digest ("abc",3,md,NULL,EVP_sha224(),NULL); + if (memcmp(md,addenum_1,sizeof(addenum_1))) + { fflush(stdout); + fprintf(stderr,"\nTEST 1 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_Digest ("abcdbcde""cdefdefg""efghfghi""ghijhijk" + "ijkljklm""klmnlmno""mnopnopq",56,md,NULL,EVP_sha224(),NULL); + if (memcmp(md,addenum_2,sizeof(addenum_2))) + { fflush(stdout); + fprintf(stderr,"\nTEST 2 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_MD_CTX_init (&evp); + EVP_DigestInit_ex (&evp,EVP_sha224(),NULL); + for (i=0;i<1000000;i+=64) + EVP_DigestUpdate (&evp, "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa", + (1000000-i)<64?1000000-i:64); + EVP_DigestFinal_ex (&evp,md,NULL); + EVP_MD_CTX_cleanup (&evp); + + if (memcmp(md,addenum_3,sizeof(addenum_3))) + { fflush(stdout); + fprintf(stderr,"\nTEST 3 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + fprintf(stdout," passed.\n"); fflush(stdout); + + return 0; +} +#endif diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/BC/libcrypto/crypto_test/src/sha512t.c --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/BC/libcrypto/crypto_test/src/sha512t.c Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,209 @@ +/* crypto/sha/sha512t.c */ +/* ==================================================================== + * Copyright (c) 2004 The OpenSSL Project. All rights reserved. + * ==================================================================== + */ +#include +#include +#include + +#include +#include +#include +#include + +#ifdef SYMBIAN +#ifdef stdin +#undef stdin +#endif +#ifdef stdout +#undef stdout +#endif +#ifdef stderr +#undef stderr +#endif + +#define stdin fp_stdin +#define stdout fp_stdout +#define stderr fp_stderr + +extern FILE *fp_stdout; +extern FILE *fp_stderr; +#endif + +#if defined(OPENSSL_NO_SHA) || defined(OPENSSL_NO_SHA512) +int main(int argc, char *argv[]) +{ + printf("No SHA512 support\n"); + return(0); +} +#else + +unsigned char app_c1[SHA512_DIGEST_LENGTH] = { + 0xdd,0xaf,0x35,0xa1,0x93,0x61,0x7a,0xba, + 0xcc,0x41,0x73,0x49,0xae,0x20,0x41,0x31, + 0x12,0xe6,0xfa,0x4e,0x89,0xa9,0x7e,0xa2, + 0x0a,0x9e,0xee,0xe6,0x4b,0x55,0xd3,0x9a, + 0x21,0x92,0x99,0x2a,0x27,0x4f,0xc1,0xa8, + 0x36,0xba,0x3c,0x23,0xa3,0xfe,0xeb,0xbd, + 0x45,0x4d,0x44,0x23,0x64,0x3c,0xe8,0x0e, + 0x2a,0x9a,0xc9,0x4f,0xa5,0x4c,0xa4,0x9f }; + +unsigned char app_c2[SHA512_DIGEST_LENGTH] = { + 0x8e,0x95,0x9b,0x75,0xda,0xe3,0x13,0xda, + 0x8c,0xf4,0xf7,0x28,0x14,0xfc,0x14,0x3f, + 0x8f,0x77,0x79,0xc6,0xeb,0x9f,0x7f,0xa1, + 0x72,0x99,0xae,0xad,0xb6,0x88,0x90,0x18, + 0x50,0x1d,0x28,0x9e,0x49,0x00,0xf7,0xe4, + 0x33,0x1b,0x99,0xde,0xc4,0xb5,0x43,0x3a, + 0xc7,0xd3,0x29,0xee,0xb6,0xdd,0x26,0x54, + 0x5e,0x96,0xe5,0x5b,0x87,0x4b,0xe9,0x09 }; + +unsigned char app_c3[SHA512_DIGEST_LENGTH] = { + 0xe7,0x18,0x48,0x3d,0x0c,0xe7,0x69,0x64, + 0x4e,0x2e,0x42,0xc7,0xbc,0x15,0xb4,0x63, + 0x8e,0x1f,0x98,0xb1,0x3b,0x20,0x44,0x28, + 0x56,0x32,0xa8,0x03,0xaf,0xa9,0x73,0xeb, + 0xde,0x0f,0xf2,0x44,0x87,0x7e,0xa6,0x0a, + 0x4c,0xb0,0x43,0x2c,0xe5,0x77,0xc3,0x1b, + 0xeb,0x00,0x9c,0x5c,0x2c,0x49,0xaa,0x2e, + 0x4e,0xad,0xb2,0x17,0xad,0x8c,0xc0,0x9b }; + +unsigned char app_d1[SHA384_DIGEST_LENGTH] = { + 0xcb,0x00,0x75,0x3f,0x45,0xa3,0x5e,0x8b, + 0xb5,0xa0,0x3d,0x69,0x9a,0xc6,0x50,0x07, + 0x27,0x2c,0x32,0xab,0x0e,0xde,0xd1,0x63, + 0x1a,0x8b,0x60,0x5a,0x43,0xff,0x5b,0xed, + 0x80,0x86,0x07,0x2b,0xa1,0xe7,0xcc,0x23, + 0x58,0xba,0xec,0xa1,0x34,0xc8,0x25,0xa7 }; + +unsigned char app_d2[SHA384_DIGEST_LENGTH] = { + 0x09,0x33,0x0c,0x33,0xf7,0x11,0x47,0xe8, + 0x3d,0x19,0x2f,0xc7,0x82,0xcd,0x1b,0x47, + 0x53,0x11,0x1b,0x17,0x3b,0x3b,0x05,0xd2, + 0x2f,0xa0,0x80,0x86,0xe3,0xb0,0xf7,0x12, + 0xfc,0xc7,0xc7,0x1a,0x55,0x7e,0x2d,0xb9, + 0x66,0xc3,0xe9,0xfa,0x91,0x74,0x60,0x39 }; + +unsigned char app_d3[SHA384_DIGEST_LENGTH] = { + 0x9d,0x0e,0x18,0x09,0x71,0x64,0x74,0xcb, + 0x08,0x6e,0x83,0x4e,0x31,0x0a,0x4a,0x1c, + 0xed,0x14,0x9e,0x9c,0x00,0xf2,0x48,0x52, + 0x79,0x72,0xce,0xc5,0x70,0x4c,0x2a,0x5b, + 0x07,0xb8,0xb3,0xdc,0x38,0xec,0xc4,0xeb, + 0xae,0x97,0xdd,0xd8,0x7f,0x3d,0x89,0x85 }; + +#ifndef SYMBIAN +int main (int argc,char **argv) +#else +int sha512_main(int argc,char **argv) +#endif + +{ unsigned char md[SHA512_DIGEST_LENGTH]; + int i; + EVP_MD_CTX evp; + +#ifdef OPENSSL_IA32_SSE2 + /* Alternative to this is to call OpenSSL_add_all_algorithms... + * The below code is retained exclusively for debugging purposes. */ + { char *env; + + if ((env=getenv("OPENSSL_ia32cap"))) + OPENSSL_ia32cap = strtoul (env,NULL,0); + } +#endif + + fprintf(stdout,"Testing SHA-512 "); + + EVP_Digest ("abc",3,md,NULL,EVP_sha512(),NULL); + if (memcmp(md,app_c1,sizeof(app_c1))) + { fflush(stdout); + fprintf(stderr,"\nTEST 1 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_Digest ("abcdefgh""bcdefghi""cdefghij""defghijk" + "efghijkl""fghijklm""ghijklmn""hijklmno" + "ijklmnop""jklmnopq""klmnopqr""lmnopqrs" + "mnopqrst""nopqrstu",112,md,NULL,EVP_sha512(),NULL); + if (memcmp(md,app_c2,sizeof(app_c2))) + { fflush(stdout); + fprintf(stderr,"\nTEST 2 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_MD_CTX_init (&evp); + EVP_DigestInit_ex (&evp,EVP_sha512(),NULL); + for (i=0;i<1000000;i+=288) + EVP_DigestUpdate (&evp, "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa", + (1000000-i)<288?1000000-i:288); + EVP_DigestFinal_ex (&evp,md,NULL); + EVP_MD_CTX_cleanup (&evp); + + if (memcmp(md,app_c3,sizeof(app_c3))) + { fflush(stdout); + fprintf(stderr,"\nTEST 3 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + fprintf(stdout," passed.\n"); fflush(stdout); + + fprintf(stdout,"Testing SHA-384 "); + + EVP_Digest ("abc",3,md,NULL,EVP_sha384(),NULL); + if (memcmp(md,app_d1,sizeof(app_d1))) + { fflush(stdout); + fprintf(stderr,"\nTEST 1 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_Digest ("abcdefgh""bcdefghi""cdefghij""defghijk" + "efghijkl""fghijklm""ghijklmn""hijklmno" + "ijklmnop""jklmnopq""klmnopqr""lmnopqrs" + "mnopqrst""nopqrstu",112,md,NULL,EVP_sha384(),NULL); + if (memcmp(md,app_d2,sizeof(app_d2))) + { fflush(stdout); + fprintf(stderr,"\nTEST 2 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_MD_CTX_init (&evp); + EVP_DigestInit_ex (&evp,EVP_sha384(),NULL); + for (i=0;i<1000000;i+=64) + EVP_DigestUpdate (&evp, "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa", + (1000000-i)<64?1000000-i:64); + EVP_DigestFinal_ex (&evp,md,NULL); + EVP_MD_CTX_cleanup (&evp); + + if (memcmp(md,app_d3,sizeof(app_d3))) + { fflush(stdout); + fprintf(stderr,"\nTEST 3 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + fprintf(stdout," passed.\n"); fflush(stdout); + + return 0; +} +#endif diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/BC/libcrypto/group/bccrypto.bat --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/BC/libcrypto/group/bccrypto.bat Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,31 @@ +rem +rem Copyright (c) 2009 Nokia Corporation and/or its subsidiary(-ies). All rights reserved. + +rem Redistribution and use in source and binary forms, with or without +rem modification, are permitted provided that the following conditions are met: + +rem Redistributions of source code must retain the above copyright notice, this +rem list of conditions and the following disclaimer. +rem Redistributions in binary form must reproduce the above copyright notice, +rem this list of conditions and the following disclaimer in the documentation +rem and/or other materials provided with the distribution. +rem Neither the name of Nokia Corporation nor the names of its contributors +rem may be used to endorse or promote products derived from this software +rem without specific prior written permission. + +rem THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" +rem AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +rem IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +rem DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE +rem FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +rem DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +rem SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +rem CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, +rem OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +rem OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +rem +rem Description: +rem + +atsinterface -testmodule testscripter -config C:\testframework\crypto_test.cfg +copy c:\logs\testframework\testreport.txt e:\bctest\results\ssl\crypto_test.txt \ No newline at end of file diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/BC/libcrypto/group/libcrypto.pkg --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/BC/libcrypto/group/libcrypto.pkg Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,119 @@ +; +; Copyright (c) 2009 Nokia Corporation and/or its subsidiary(-ies). All rights reserved. + +; Redistribution and use in source and binary forms, with or without +; modification, are permitted provided that the following conditions are met: + +; Redistributions of source code must retain the above copyright notice, this +; list of conditions and the following disclaimer. +; Redistributions in binary form must reproduce the above copyright notice, +; this list of conditions and the following disclaimer in the documentation +; and/or other materials provided with the distribution. +; Neither the name of Nokia Corporation nor the names of its contributors +; may be used to endorse or promote products derived from this software +; without specific prior written permission. + +; THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" +; AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +; IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +; DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE +; FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +; DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +; SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +; CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, +; OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +; OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +; +; Description: +; +;Languages +&EN + +;Header +#{"libcypto_testapps_1"},(0xE0207700),1,0,0 + +;Supports S60 3.0 +[0x101F7961], 0, 0, 0, {"S60ProductID"} + +;Localised Vendor name +%{"Nokia Testing EN"} + +;Unique Vendor name +:"Vendor" + +;Files to install + +;**********************************libc related tests*********************************** +;crypto_test && tOpenSSL + +;/ Executing +"\epoc32\winscw\c\TestFramework\crypto_test\testframework.ini"-"!:\testframework\crypto_test\testframework.ini" +"\epoc32\winscw\c\TestFramework\crypto_test.cfg"-"!:\testframework\crypto_test.cfg" +"\epoc32\winscw\c\TestFramework\evptests.txt"-"!:\evptests.txt" +"\epoc32\winscw\c\tpkcs7d.txt"-"!:\tpkcs7d.txt" +"\epoc32\winscw\c\tpkcs7.txt"-"!:\tpkcs7.txt" +"\epoc32\winscw\c\treq2.txt"-"!:\treq2.txt" +"\epoc32\winscw\c\treq.txt"-"!:\treq.txt" +"\epoc32\winscw\c\trsa.txt"-"!:\trsa.txt" +"\epoc32\winscw\c\tsid.txt"-"!:\tsid.txt" +"\epoc32\winscw\c\tx5091.txt"-"!:\tx5091.txt" +"\epoc32\winscw\c\tx5092.txt"-"!:\tx5092.txt" +"\epoc32\winscw\c\tx509.txt"-"!:\tx509.txt" +"\epoc32\winscw\c\tcrl.txt"-"!:\tcrl.txt" +"\epoc32\winscw\c\testenc.txt"-"!:\testenc.txt" +"\epoc32\winscw\c\testgen.txt"-"!:\testgen.txt" +"\epoc32\winscw\c\testss.txt"-"!:\testss.txt" +"\epoc32\winscw\c\test_verify.txt"-"!:\test_verify.txt" +"\epoc32\winscw\c\CAss.cnf"-"!:\CAss.cnf" +"\epoc32\winscw\c\openssl.cnf"-"!:\openssl.cnf" +"\epoc32\winscw\c\P1ss.cnf"-"!:\P1ss.cnf" +"\epoc32\winscw\c\P2ss.cnf"-"!:\P2ss.cnf" +"\epoc32\winscw\c\test.cnf"-"!:\test.cnf" +"\epoc32\winscw\c\Uss.cnf"-"!:\Uss.cnf" +"\epoc32\winscw\c\argena.pem"-"!:\argena.pem" +"\epoc32\winscw\c\argeng.pem"-"!:\argeng.pem" +"\epoc32\winscw\c\eng1.pem"-"!:\eng1.pem" +"\epoc32\winscw\c\eng2.pem"-"!:\eng2.pem" +"\epoc32\winscw\c\eng3.pem"-"!:\eng3.pem" +"\epoc32\winscw\c\eng4.pem"-"!:\eng4.pem" +"\epoc32\winscw\c\eng5.pem"-"!:\eng5.pem" +"\epoc32\winscw\c\pkcs7-1.pem"-"!:\pkcs7-1.pem" +"\epoc32\winscw\c\RegTP-5R.pem"-"!:\RegTP-5R.pem" +"\epoc32\winscw\c\RegTP-6R.pem"-"!:\RegTP-6R.pem" +"\epoc32\winscw\c\testcrl.pem"-"!:\testcrl.pem" +"\epoc32\winscw\c\testp7.pem"-"!:\testp7.pem" +"\epoc32\winscw\c\testreq.pem"-"!:\testreq.pem" +"\epoc32\winscw\c\testreq2.pem"-"!:\testreq2.pem" +"\epoc32\winscw\c\testrsa.pem"-"!:\testrsa.pem" +"\epoc32\winscw\c\testsid.pem"-"!:\testsid.pem" +"\epoc32\winscw\c\testx509.pem"-"!:\testx509.pem" +"\epoc32\winscw\c\thawteCb.pem"-"!:\thawteCb.pem" +"\epoc32\winscw\c\thawteCp.pem"-"!:\thawteCp.pem" +"\epoc32\winscw\c\v3-cert1.pem"-"!:\v3-cert1.pem" +"\epoc32\winscw\c\v3-cert2.pem"-"!:\v3-cert2.pem" +"\epoc32\winscw\c\vsign1.pem"-"!:\vsign1.pem" +"\epoc32\winscw\c\vsign3.pem"-"!:\vsign3.pem" +"\epoc32\winscw\c\vsignss.pem"-"!:\vsignss.pem" +"\epoc32\winscw\c\wellsfgo.pem"-"!:\wellsfgo.pem" +"\epoc32\winscw\c\certCA.ss"-"!:\certCA.ss" +"\epoc32\winscw\c\certU.ss"-"!:\certU.ss" +"\epoc32\winscw\c\keyCA.ss"-"!:\keyCA.ss" +"\epoc32\winscw\c\keyU.ss"-"!:\keyU.ss" +"\epoc32\winscw\c\reqCA.ss"-"!:\reqCA.ss" +"\epoc32\winscw\c\reqU.ss"-"!:\reqU.ss" +"\epoc32\winscw\c\reqCA.ss2"-"!:\reqCA.ss2" +"\epoc32\winscw\c\certP1.ss"-"!:\certP1.ss" +"\epoc32\winscw\c\certP2.ss"-"!:\certP2.ss" +"\epoc32\winscw\c\intP1.ss"-"!:\intP1.ss" +"\epoc32\winscw\c\intP2.ss"-"!:\intP2.ss" +"\epoc32\winscw\c\keyP1.ss"-"!:\keyP1.ss" +"\epoc32\winscw\c\keyP2.ss"-"!:\keyP2.ss" +"\epoc32\winscw\c\reqP1.ss"-"!:\reqP1.ss" +"\epoc32\winscw\c\reqP2.ss"-"!:\reqP2.ss" +"\epoc32\winscw\c\tmp_intP2.ss"-"!:\tmp_intP2.ss" +"\epoc32\winscw\c\Makefile"-"!:\Makefile" + +"\epoc32\release\armv5\urel\crypto_test.dll"-"!:\sys\bin\crypto_test.dll" +"\epoc32\release\armv5\urel\openssl.exe"-"!:\sys\bin\openssl.exe" +"openssl.bat"-"!:\openssl.bat" +"bccrypto.bat"-"!:\bccrypto.bat" \ No newline at end of file diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/BC/libcrypto/group/openssl.bat --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/BC/libcrypto/group/openssl.bat Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,50 @@ +rem +rem Copyright (c) 2009 Nokia Corporation and/or its subsidiary(-ies). All rights reserved. + +rem Redistribution and use in source and binary forms, with or without +rem modification, are permitted provided that the following conditions are met: + +rem Redistributions of source code must retain the above copyright notice, this +rem list of conditions and the following disclaimer. +rem Redistributions in binary form must reproduce the above copyright notice, +rem this list of conditions and the following disclaimer in the documentation +rem and/or other materials provided with the distribution. +rem Neither the name of Nokia Corporation nor the names of its contributors +rem may be used to endorse or promote products derived from this software +rem without specific prior written permission. + +rem THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" +rem AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +rem IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +rem DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE +rem FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +rem DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +rem SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +rem CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, +rem OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +rem OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +rem +rem Description: +rem + +md e:\bctest +md e:\bctest\results +md e:\bctest\results\ssl + +openssl.exe c:\tpkcs7d.txt +openssl.exe c:\treq2.txt +openssl.exe c:\treq.txt +openssl.exe c:\trsa.txt +openssl.exe c:\tsid.txt +openssl.exe c:\tx5091.txt +openssl.exe c:\tx5092.txt +openssl.exe c:\tx509.txt +openssl.exe c:\tcrl.txt +openssl.exe c:\testenc.txt +openssl.exe c:\testgen.txt +openssl.exe c:\testss.txt +openssl.exe c:\test_verify.txt +openssl.exe c:\tpkcs7.txt + +copy c:\spd_logs\xml\*.xml e:\bctest\results\ssl\ + diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/group/bccrypto.bat --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/crypto_test/group/bccrypto.bat Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,31 @@ +rem +rem Copyright (c) 2009 Nokia Corporation and/or its subsidiary(-ies). All rights reserved. + +rem Redistribution and use in source and binary forms, with or without +rem modification, are permitted provided that the following conditions are met: + +rem Redistributions of source code must retain the above copyright notice, this +rem list of conditions and the following disclaimer. +rem Redistributions in binary form must reproduce the above copyright notice, +rem this list of conditions and the following disclaimer in the documentation +rem and/or other materials provided with the distribution. +rem Neither the name of Nokia Corporation nor the names of its contributors +rem may be used to endorse or promote products derived from this software +rem without specific prior written permission. + +rem THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" +rem AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +rem IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +rem DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE +rem FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +rem DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +rem SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +rem CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, +rem OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +rem OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +rem +rem Description: +rem + +atsinterface -testmodule testscripter -config C:\testframework\crypto_test.cfg +copy c:\logs\testframework\testreport.txt e:\bctest\results\ssl\crypto_test.txt \ No newline at end of file diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/group/bld.inf --- a/ssl/tsrc/crypto_test/group/bld.inf Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/crypto_test/group/bld.inf Fri Mar 12 15:50:56 2010 +0200 @@ -54,7 +54,7 @@ // NOTE: If using ARS requirements .mmp file operation should be done under this. // 'abld test build' -PRJ_TESTMMPFILES + // Specify the .mmp files required for building the important component // releasables. // diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/group/crypto_test.bat --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/crypto_test/group/crypto_test.bat Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,31 @@ +rem +rem Copyright (c) 2009 Nokia Corporation and/or its subsidiary(-ies). All rights reserved. + +rem Redistribution and use in source and binary forms, with or without +rem modification, are permitted provided that the following conditions are met: + +rem Redistributions of source code must retain the above copyright notice, this +rem list of conditions and the following disclaimer. +rem Redistributions in binary form must reproduce the above copyright notice, +rem this list of conditions and the following disclaimer in the documentation +rem and/or other materials provided with the distribution. +rem Neither the name of Nokia Corporation nor the names of its contributors +rem may be used to endorse or promote products derived from this software +rem without specific prior written permission. + +rem THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" +rem AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +rem IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +rem DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE +rem FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +rem DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +rem SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +rem CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, +rem OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +rem OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +rem +rem Description: +rem + +atsinterface -testmodule testscripter -config C:\testframework\crypto_test.cfg +copy c:\logs\testframework\testreport.txt e:\cryptotest\results\ssl\crypto_test.txt \ No newline at end of file diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/group/crypto_test.cfg --- a/ssl/tsrc/crypto_test/group/crypto_test.cfg Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/crypto_test/group/crypto_test.cfg Fri Mar 12 15:50:56 2010 +0200 @@ -89,6 +89,18 @@ delete foobar [Endtest] [Test] +title SHA256_Test(3_50_2_6669) +create crypto_test foobar +foobar SHA256Test +delete foobar +[Endtest] +[Test] +title SHA512_Test(3_50_2_6670) +create crypto_test foobar +foobar SHA512Test +delete foobar +[Endtest] +[Test] title BN_Test(3_50_2_6653) create crypto_test foobar foobar BNTest diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/group/crypto_test.mmp --- a/ssl/tsrc/crypto_test/group/crypto_test.mmp Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/crypto_test/group/crypto_test.mmp Fri Mar 12 15:50:56 2010 +0200 @@ -63,8 +63,8 @@ SOURCE rsa_test.c SOURCE shatest.c SOURCE sha1test.c - - +SOURCE sha256t.c +SOURCE sha512t.c USERINCLUDE ../inc USERINCLUDE ../../../include diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/group/crypto_test.pkg --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/crypto_test/group/crypto_test.pkg Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,119 @@ +; +; Copyright (c) 2009 Nokia Corporation and/or its subsidiary(-ies). All rights reserved. + +; Redistribution and use in source and binary forms, with or without +; modification, are permitted provided that the following conditions are met: + +; Redistributions of source code must retain the above copyright notice, this +; list of conditions and the following disclaimer. +; Redistributions in binary form must reproduce the above copyright notice, +; this list of conditions and the following disclaimer in the documentation +; and/or other materials provided with the distribution. +; Neither the name of Nokia Corporation nor the names of its contributors +; may be used to endorse or promote products derived from this software +; without specific prior written permission. + +; THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" +; AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +; IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +; DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE +; FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +; DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +; SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +; CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, +; OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +; OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +; +; Description: +; +;Languages +&EN + +;Header +#{"libcypto_testapps_1"},(0xE0207700),1,0,0 + +;Supports S60 3.0 +[0x101F7961], 0, 0, 0, {"S60ProductID"} + +;Localised Vendor name +%{"Nokia Testing EN"} + +;Unique Vendor name +:"Vendor" + +;Files to install + +;**********************************libc related tests*********************************** +;crypto_test && tOpenSSL + +;/ Executing +"\epoc32\winscw\c\TestFramework\crypto_test\testframework.ini"-"!:\testframework\crypto_test\testframework.ini" +"\epoc32\winscw\c\TestFramework\crypto_test.cfg"-"!:\testframework\crypto_test.cfg" +"\epoc32\winscw\c\TestFramework\evptests.txt"-"!:\evptests.txt" +"\epoc32\winscw\c\tpkcs7d.txt"-"!:\tpkcs7d.txt" +"\epoc32\winscw\c\tpkcs7.txt"-"!:\tpkcs7.txt" +"\epoc32\winscw\c\treq2.txt"-"!:\treq2.txt" +"\epoc32\winscw\c\treq.txt"-"!:\treq.txt" +"\epoc32\winscw\c\trsa.txt"-"!:\trsa.txt" +"\epoc32\winscw\c\tsid.txt"-"!:\tsid.txt" +"\epoc32\winscw\c\tx5091.txt"-"!:\tx5091.txt" +"\epoc32\winscw\c\tx5092.txt"-"!:\tx5092.txt" +"\epoc32\winscw\c\tx509.txt"-"!:\tx509.txt" +"\epoc32\winscw\c\tcrl.txt"-"!:\tcrl.txt" +"\epoc32\winscw\c\testenc.txt"-"!:\testenc.txt" +"\epoc32\winscw\c\testgen.txt"-"!:\testgen.txt" +"\epoc32\winscw\c\testss.txt"-"!:\testss.txt" +"\epoc32\winscw\c\test_verify.txt"-"!:\test_verify.txt" +"\epoc32\winscw\c\CAss.cnf"-"!:\CAss.cnf" +"\epoc32\winscw\c\openssl.cnf"-"!:\openssl.cnf" +"\epoc32\winscw\c\P1ss.cnf"-"!:\P1ss.cnf" +"\epoc32\winscw\c\P2ss.cnf"-"!:\P2ss.cnf" +"\epoc32\winscw\c\test.cnf"-"!:\test.cnf" +"\epoc32\winscw\c\Uss.cnf"-"!:\Uss.cnf" +"\epoc32\winscw\c\argena.pem"-"!:\argena.pem" +"\epoc32\winscw\c\argeng.pem"-"!:\argeng.pem" +"\epoc32\winscw\c\eng1.pem"-"!:\eng1.pem" +"\epoc32\winscw\c\eng2.pem"-"!:\eng2.pem" +"\epoc32\winscw\c\eng3.pem"-"!:\eng3.pem" +"\epoc32\winscw\c\eng4.pem"-"!:\eng4.pem" +"\epoc32\winscw\c\eng5.pem"-"!:\eng5.pem" +"\epoc32\winscw\c\pkcs7-1.pem"-"!:\pkcs7-1.pem" +"\epoc32\winscw\c\RegTP-5R.pem"-"!:\RegTP-5R.pem" +"\epoc32\winscw\c\RegTP-6R.pem"-"!:\RegTP-6R.pem" +"\epoc32\winscw\c\testcrl.pem"-"!:\testcrl.pem" +"\epoc32\winscw\c\testp7.pem"-"!:\testp7.pem" +"\epoc32\winscw\c\testreq.pem"-"!:\testreq.pem" +"\epoc32\winscw\c\testreq2.pem"-"!:\testreq2.pem" +"\epoc32\winscw\c\testrsa.pem"-"!:\testrsa.pem" +"\epoc32\winscw\c\testsid.pem"-"!:\testsid.pem" +"\epoc32\winscw\c\testx509.pem"-"!:\testx509.pem" +"\epoc32\winscw\c\thawteCb.pem"-"!:\thawteCb.pem" +"\epoc32\winscw\c\thawteCp.pem"-"!:\thawteCp.pem" +"\epoc32\winscw\c\v3-cert1.pem"-"!:\v3-cert1.pem" +"\epoc32\winscw\c\v3-cert2.pem"-"!:\v3-cert2.pem" +"\epoc32\winscw\c\vsign1.pem"-"!:\vsign1.pem" +"\epoc32\winscw\c\vsign3.pem"-"!:\vsign3.pem" +"\epoc32\winscw\c\vsignss.pem"-"!:\vsignss.pem" +"\epoc32\winscw\c\wellsfgo.pem"-"!:\wellsfgo.pem" +"\epoc32\winscw\c\certCA.ss"-"!:\certCA.ss" +"\epoc32\winscw\c\certU.ss"-"!:\certU.ss" +"\epoc32\winscw\c\keyCA.ss"-"!:\keyCA.ss" +"\epoc32\winscw\c\keyU.ss"-"!:\keyU.ss" +"\epoc32\winscw\c\reqCA.ss"-"!:\reqCA.ss" +"\epoc32\winscw\c\reqU.ss"-"!:\reqU.ss" +"\epoc32\winscw\c\reqCA.ss2"-"!:\reqCA.ss2" +"\epoc32\winscw\c\certP1.ss"-"!:\certP1.ss" +"\epoc32\winscw\c\certP2.ss"-"!:\certP2.ss" +"\epoc32\winscw\c\intP1.ss"-"!:\intP1.ss" +"\epoc32\winscw\c\intP2.ss"-"!:\intP2.ss" +"\epoc32\winscw\c\keyP1.ss"-"!:\keyP1.ss" +"\epoc32\winscw\c\keyP2.ss"-"!:\keyP2.ss" +"\epoc32\winscw\c\reqP1.ss"-"!:\reqP1.ss" +"\epoc32\winscw\c\reqP2.ss"-"!:\reqP2.ss" +"\epoc32\winscw\c\tmp_intP2.ss"-"!:\tmp_intP2.ss" +"\epoc32\winscw\c\Makefile"-"!:\Makefile" + +"\epoc32\release\armv5\urel\crypto_test.dll"-"!:\sys\bin\crypto_test.dll" +"\epoc32\release\armv5\urel\openssl.exe"-"!:\sys\bin\openssl.exe" +"openssl.bat"-"!:\openssl.bat" +"bccrypto.bat"-"!:\bccrypto.bat" \ No newline at end of file diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/group/openssl.bat --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/crypto_test/group/openssl.bat Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,50 @@ +rem +rem Copyright (c) 2009 Nokia Corporation and/or its subsidiary(-ies). All rights reserved. + +rem Redistribution and use in source and binary forms, with or without +rem modification, are permitted provided that the following conditions are met: + +rem Redistributions of source code must retain the above copyright notice, this +rem list of conditions and the following disclaimer. +rem Redistributions in binary form must reproduce the above copyright notice, +rem this list of conditions and the following disclaimer in the documentation +rem and/or other materials provided with the distribution. +rem Neither the name of Nokia Corporation nor the names of its contributors +rem may be used to endorse or promote products derived from this software +rem without specific prior written permission. + +rem THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" +rem AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +rem IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +rem DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE +rem FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +rem DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +rem SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +rem CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, +rem OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE +rem OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +rem +rem Description: +rem + +md e:\bctest +md e:\bctest\results +md e:\bctest\results\ssl + +openssl.exe c:\tpkcs7d.txt +openssl.exe c:\treq2.txt +openssl.exe c:\treq.txt +openssl.exe c:\trsa.txt +openssl.exe c:\tsid.txt +openssl.exe c:\tx5091.txt +openssl.exe c:\tx5092.txt +openssl.exe c:\tx509.txt +openssl.exe c:\tcrl.txt +openssl.exe c:\testenc.txt +openssl.exe c:\testgen.txt +openssl.exe c:\testss.txt +openssl.exe c:\test_verify.txt +openssl.exe c:\tpkcs7.txt + +copy c:\spd_logs\xml\*.xml e:\bctest\results\ssl\ + diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/inc/crypto_test.h --- a/ssl/tsrc/crypto_test/inc/crypto_test.h Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/crypto_test/inc/crypto_test.h Fri Mar 12 15:50:56 2010 +0200 @@ -170,8 +170,8 @@ virtual TInt RsaTest( CStifItemParser& aItem ); virtual TInt ShaTest( CStifItemParser& aItem ); virtual TInt Sha1Test( CStifItemParser& aItem ); - - + virtual TInt Sha256Test( CStifItemParser& aItem ); + virtual TInt Sha512Test( CStifItemParser& aItem ); public: // Data // ?one_line_short_description_of_data diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/inc/tcrypto_test.h --- a/ssl/tsrc/crypto_test/inc/tcrypto_test.h Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/crypto_test/inc/tcrypto_test.h Fri Mar 12 15:50:56 2010 +0200 @@ -22,6 +22,8 @@ extern int rsa_main(int argc, char *argv[]); extern int sha_main(int argc, char *argv[]); extern int sha1_main(int argc, char *argv[]); +extern int sha256_main(int argc,char **argv); +extern int sha512_main(int argc,char **argv); #ifdef __cplusplus } diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/src/crypto_testBlocks.cpp --- a/ssl/tsrc/crypto_test/src/crypto_testBlocks.cpp Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/crypto_test/src/crypto_testBlocks.cpp Fri Mar 12 15:50:56 2010 +0200 @@ -132,7 +132,8 @@ ENTRY( "RSATest", Ccrypto_test::RsaTest ), ENTRY( "SHATest", Ccrypto_test::ShaTest ), ENTRY( "SHA1Test", Ccrypto_test::Sha1Test ), - + ENTRY( "SHA256Test", Ccrypto_test::Sha256Test ), + ENTRY( "SHA512Test", Ccrypto_test::Sha512Test ), }; @@ -568,8 +569,44 @@ } +TInt Ccrypto_test::Sha256Test( CStifItemParser& /*aItem */) + { + TInt ret=1; + + if(!cryptotest_init("sha256")) + { + ret = sha256_main(0,NULL); + cryptotest_deinit(); + + } + + if(ret==1&&errno==ENOMEM) + { + return KErrNoMemory; + } + return ret; + + } - +TInt Ccrypto_test::Sha512Test( CStifItemParser& /*aItem */) + { + TInt ret=1; + + if(!cryptotest_init("sha512")) + { + ret = sha512_main(0,NULL); + cryptotest_deinit(); + + } + + if(ret==1&&errno==ENOMEM) + { + return KErrNoMemory; + } + return ret; + + } + // ----------------------------------------------------------------------------- // Ccrypto_test::?member_function diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/src/sha256t.c --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/crypto_test/src/sha256t.c Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,175 @@ +/* crypto/sha/sha256t.c */ +/* ==================================================================== + * Copyright (c) 2004 The OpenSSL Project. All rights reserved. + * ==================================================================== + */ +/* + © Portions copyright (c) 2010 Nokia Corporation. All rights reserved. + */ + +#include +#include +#include + +#include +#include +#include + +#ifdef SYMBIAN +#ifdef stdin +#undef stdin +#endif +#ifdef stdout +#undef stdout +#endif +#ifdef stderr +#undef stderr +#endif + +#define stdin fp_stdin +#define stdout fp_stdout +#define stderr fp_stderr + +extern FILE *fp_stdout; +extern FILE *fp_stderr; +#endif + +#if defined(OPENSSL_NO_SHA) || defined(OPENSSL_NO_SHA256) +int main(int argc, char *argv[]) +{ + printf("No SHA256 support\n"); + return(0); +} +#else + +unsigned char app_b1[SHA256_DIGEST_LENGTH] = { + 0xba,0x78,0x16,0xbf,0x8f,0x01,0xcf,0xea, + 0x41,0x41,0x40,0xde,0x5d,0xae,0x22,0x23, + 0xb0,0x03,0x61,0xa3,0x96,0x17,0x7a,0x9c, + 0xb4,0x10,0xff,0x61,0xf2,0x00,0x15,0xad }; + +unsigned char app_b2[SHA256_DIGEST_LENGTH] = { + 0x24,0x8d,0x6a,0x61,0xd2,0x06,0x38,0xb8, + 0xe5,0xc0,0x26,0x93,0x0c,0x3e,0x60,0x39, + 0xa3,0x3c,0xe4,0x59,0x64,0xff,0x21,0x67, + 0xf6,0xec,0xed,0xd4,0x19,0xdb,0x06,0xc1 }; + +unsigned char app_b3[SHA256_DIGEST_LENGTH] = { + 0xcd,0xc7,0x6e,0x5c,0x99,0x14,0xfb,0x92, + 0x81,0xa1,0xc7,0xe2,0x84,0xd7,0x3e,0x67, + 0xf1,0x80,0x9a,0x48,0xa4,0x97,0x20,0x0e, + 0x04,0x6d,0x39,0xcc,0xc7,0x11,0x2c,0xd0 }; + +unsigned char addenum_1[SHA224_DIGEST_LENGTH] = { + 0x23,0x09,0x7d,0x22,0x34,0x05,0xd8,0x22, + 0x86,0x42,0xa4,0x77,0xbd,0xa2,0x55,0xb3, + 0x2a,0xad,0xbc,0xe4,0xbd,0xa0,0xb3,0xf7, + 0xe3,0x6c,0x9d,0xa7 }; + +unsigned char addenum_2[SHA224_DIGEST_LENGTH] = { + 0x75,0x38,0x8b,0x16,0x51,0x27,0x76,0xcc, + 0x5d,0xba,0x5d,0xa1,0xfd,0x89,0x01,0x50, + 0xb0,0xc6,0x45,0x5c,0xb4,0xf5,0x8b,0x19, + 0x52,0x52,0x25,0x25 }; + +unsigned char addenum_3[SHA224_DIGEST_LENGTH] = { + 0x20,0x79,0x46,0x55,0x98,0x0c,0x91,0xd8, + 0xbb,0xb4,0xc1,0xea,0x97,0x61,0x8a,0x4b, + 0xf0,0x3f,0x42,0x58,0x19,0x48,0xb2,0xee, + 0x4e,0xe7,0xad,0x67 }; + +#ifndef SYMBIAN +int main (int argc,char **argv) +#else +int sha256_main(int argc,char **argv) +#endif +{ unsigned char md[SHA256_DIGEST_LENGTH]; + int i; + EVP_MD_CTX evp; + + fprintf(stdout,"Testing SHA-256 "); + + EVP_Digest ("abc",3,md,NULL,EVP_sha256(),NULL); + if (memcmp(md,app_b1,sizeof(app_b1))) + { fflush(stdout); + fprintf(stderr,"\nTEST 1 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_Digest ("abcdbcde""cdefdefg""efghfghi""ghijhijk" + "ijkljklm""klmnlmno""mnopnopq",56,md,NULL,EVP_sha256(),NULL); + if (memcmp(md,app_b2,sizeof(app_b2))) + { fflush(stdout); + fprintf(stderr,"\nTEST 2 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_MD_CTX_init (&evp); + EVP_DigestInit_ex (&evp,EVP_sha256(),NULL); + for (i=0;i<1000000;i+=160) + EVP_DigestUpdate (&evp, "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa", + (1000000-i)<160?1000000-i:160); + EVP_DigestFinal_ex (&evp,md,NULL); + EVP_MD_CTX_cleanup (&evp); + + if (memcmp(md,app_b3,sizeof(app_b3))) + { fflush(stdout); + fprintf(stderr,"\nTEST 3 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + fprintf(stdout," passed.\n"); fflush(stdout); + + fprintf(stdout,"Testing SHA-224 "); + + EVP_Digest ("abc",3,md,NULL,EVP_sha224(),NULL); + if (memcmp(md,addenum_1,sizeof(addenum_1))) + { fflush(stdout); + fprintf(stderr,"\nTEST 1 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_Digest ("abcdbcde""cdefdefg""efghfghi""ghijhijk" + "ijkljklm""klmnlmno""mnopnopq",56,md,NULL,EVP_sha224(),NULL); + if (memcmp(md,addenum_2,sizeof(addenum_2))) + { fflush(stdout); + fprintf(stderr,"\nTEST 2 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_MD_CTX_init (&evp); + EVP_DigestInit_ex (&evp,EVP_sha224(),NULL); + for (i=0;i<1000000;i+=64) + EVP_DigestUpdate (&evp, "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa", + (1000000-i)<64?1000000-i:64); + EVP_DigestFinal_ex (&evp,md,NULL); + EVP_MD_CTX_cleanup (&evp); + + if (memcmp(md,addenum_3,sizeof(addenum_3))) + { fflush(stdout); + fprintf(stderr,"\nTEST 3 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + fprintf(stdout," passed.\n"); fflush(stdout); + + return 0; +} +#endif diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/crypto_test/src/sha512t.c --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/ssl/tsrc/crypto_test/src/sha512t.c Fri Mar 12 15:50:56 2010 +0200 @@ -0,0 +1,213 @@ +/* crypto/sha/sha512t.c */ +/* ==================================================================== + * Copyright (c) 2004 The OpenSSL Project. All rights reserved. + * ==================================================================== + */ +/* + © Portions copyright (c) 2010 Nokia Corporation. All rights reserved. + */ + +#include +#include +#include + +#include +#include +#include +#include + +#ifdef SYMBIAN +#ifdef stdin +#undef stdin +#endif +#ifdef stdout +#undef stdout +#endif +#ifdef stderr +#undef stderr +#endif + +#define stdin fp_stdin +#define stdout fp_stdout +#define stderr fp_stderr + +extern FILE *fp_stdout; +extern FILE *fp_stderr; +#endif + +#if defined(OPENSSL_NO_SHA) || defined(OPENSSL_NO_SHA512) +int main(int argc, char *argv[]) +{ + printf("No SHA512 support\n"); + return(0); +} +#else + +unsigned char app_c1[SHA512_DIGEST_LENGTH] = { + 0xdd,0xaf,0x35,0xa1,0x93,0x61,0x7a,0xba, + 0xcc,0x41,0x73,0x49,0xae,0x20,0x41,0x31, + 0x12,0xe6,0xfa,0x4e,0x89,0xa9,0x7e,0xa2, + 0x0a,0x9e,0xee,0xe6,0x4b,0x55,0xd3,0x9a, + 0x21,0x92,0x99,0x2a,0x27,0x4f,0xc1,0xa8, + 0x36,0xba,0x3c,0x23,0xa3,0xfe,0xeb,0xbd, + 0x45,0x4d,0x44,0x23,0x64,0x3c,0xe8,0x0e, + 0x2a,0x9a,0xc9,0x4f,0xa5,0x4c,0xa4,0x9f }; + +unsigned char app_c2[SHA512_DIGEST_LENGTH] = { + 0x8e,0x95,0x9b,0x75,0xda,0xe3,0x13,0xda, + 0x8c,0xf4,0xf7,0x28,0x14,0xfc,0x14,0x3f, + 0x8f,0x77,0x79,0xc6,0xeb,0x9f,0x7f,0xa1, + 0x72,0x99,0xae,0xad,0xb6,0x88,0x90,0x18, + 0x50,0x1d,0x28,0x9e,0x49,0x00,0xf7,0xe4, + 0x33,0x1b,0x99,0xde,0xc4,0xb5,0x43,0x3a, + 0xc7,0xd3,0x29,0xee,0xb6,0xdd,0x26,0x54, + 0x5e,0x96,0xe5,0x5b,0x87,0x4b,0xe9,0x09 }; + +unsigned char app_c3[SHA512_DIGEST_LENGTH] = { + 0xe7,0x18,0x48,0x3d,0x0c,0xe7,0x69,0x64, + 0x4e,0x2e,0x42,0xc7,0xbc,0x15,0xb4,0x63, + 0x8e,0x1f,0x98,0xb1,0x3b,0x20,0x44,0x28, + 0x56,0x32,0xa8,0x03,0xaf,0xa9,0x73,0xeb, + 0xde,0x0f,0xf2,0x44,0x87,0x7e,0xa6,0x0a, + 0x4c,0xb0,0x43,0x2c,0xe5,0x77,0xc3,0x1b, + 0xeb,0x00,0x9c,0x5c,0x2c,0x49,0xaa,0x2e, + 0x4e,0xad,0xb2,0x17,0xad,0x8c,0xc0,0x9b }; + +unsigned char app_d1[SHA384_DIGEST_LENGTH] = { + 0xcb,0x00,0x75,0x3f,0x45,0xa3,0x5e,0x8b, + 0xb5,0xa0,0x3d,0x69,0x9a,0xc6,0x50,0x07, + 0x27,0x2c,0x32,0xab,0x0e,0xde,0xd1,0x63, + 0x1a,0x8b,0x60,0x5a,0x43,0xff,0x5b,0xed, + 0x80,0x86,0x07,0x2b,0xa1,0xe7,0xcc,0x23, + 0x58,0xba,0xec,0xa1,0x34,0xc8,0x25,0xa7 }; + +unsigned char app_d2[SHA384_DIGEST_LENGTH] = { + 0x09,0x33,0x0c,0x33,0xf7,0x11,0x47,0xe8, + 0x3d,0x19,0x2f,0xc7,0x82,0xcd,0x1b,0x47, + 0x53,0x11,0x1b,0x17,0x3b,0x3b,0x05,0xd2, + 0x2f,0xa0,0x80,0x86,0xe3,0xb0,0xf7,0x12, + 0xfc,0xc7,0xc7,0x1a,0x55,0x7e,0x2d,0xb9, + 0x66,0xc3,0xe9,0xfa,0x91,0x74,0x60,0x39 }; + +unsigned char app_d3[SHA384_DIGEST_LENGTH] = { + 0x9d,0x0e,0x18,0x09,0x71,0x64,0x74,0xcb, + 0x08,0x6e,0x83,0x4e,0x31,0x0a,0x4a,0x1c, + 0xed,0x14,0x9e,0x9c,0x00,0xf2,0x48,0x52, + 0x79,0x72,0xce,0xc5,0x70,0x4c,0x2a,0x5b, + 0x07,0xb8,0xb3,0xdc,0x38,0xec,0xc4,0xeb, + 0xae,0x97,0xdd,0xd8,0x7f,0x3d,0x89,0x85 }; + +#ifndef SYMBIAN +int main (int argc,char **argv) +#else +int sha512_main(int argc,char **argv) +#endif + +{ unsigned char md[SHA512_DIGEST_LENGTH]; + int i; + EVP_MD_CTX evp; + +#ifdef OPENSSL_IA32_SSE2 + /* Alternative to this is to call OpenSSL_add_all_algorithms... + * The below code is retained exclusively for debugging purposes. */ + { char *env; + + if ((env=getenv("OPENSSL_ia32cap"))) + OPENSSL_ia32cap = strtoul (env,NULL,0); + } +#endif + + fprintf(stdout,"Testing SHA-512 "); + + EVP_Digest ("abc",3,md,NULL,EVP_sha512(),NULL); + if (memcmp(md,app_c1,sizeof(app_c1))) + { fflush(stdout); + fprintf(stderr,"\nTEST 1 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_Digest ("abcdefgh""bcdefghi""cdefghij""defghijk" + "efghijkl""fghijklm""ghijklmn""hijklmno" + "ijklmnop""jklmnopq""klmnopqr""lmnopqrs" + "mnopqrst""nopqrstu",112,md,NULL,EVP_sha512(),NULL); + if (memcmp(md,app_c2,sizeof(app_c2))) + { fflush(stdout); + fprintf(stderr,"\nTEST 2 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_MD_CTX_init (&evp); + EVP_DigestInit_ex (&evp,EVP_sha512(),NULL); + for (i=0;i<1000000;i+=288) + EVP_DigestUpdate (&evp, "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa", + (1000000-i)<288?1000000-i:288); + EVP_DigestFinal_ex (&evp,md,NULL); + EVP_MD_CTX_cleanup (&evp); + + if (memcmp(md,app_c3,sizeof(app_c3))) + { fflush(stdout); + fprintf(stderr,"\nTEST 3 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + fprintf(stdout," passed.\n"); fflush(stdout); + + fprintf(stdout,"Testing SHA-384 "); + + EVP_Digest ("abc",3,md,NULL,EVP_sha384(),NULL); + if (memcmp(md,app_d1,sizeof(app_d1))) + { fflush(stdout); + fprintf(stderr,"\nTEST 1 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_Digest ("abcdefgh""bcdefghi""cdefghij""defghijk" + "efghijkl""fghijklm""ghijklmn""hijklmno" + "ijklmnop""jklmnopq""klmnopqr""lmnopqrs" + "mnopqrst""nopqrstu",112,md,NULL,EVP_sha384(),NULL); + if (memcmp(md,app_d2,sizeof(app_d2))) + { fflush(stdout); + fprintf(stderr,"\nTEST 2 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + EVP_MD_CTX_init (&evp); + EVP_DigestInit_ex (&evp,EVP_sha384(),NULL); + for (i=0;i<1000000;i+=64) + EVP_DigestUpdate (&evp, "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa" + "aaaaaaaa""aaaaaaaa""aaaaaaaa""aaaaaaaa", + (1000000-i)<64?1000000-i:64); + EVP_DigestFinal_ex (&evp,md,NULL); + EVP_MD_CTX_cleanup (&evp); + + if (memcmp(md,app_d3,sizeof(app_d3))) + { fflush(stdout); + fprintf(stderr,"\nTEST 3 of 3 failed.\n"); + return 1; + } + else + fprintf(stdout,"."); fflush(stdout); + + fprintf(stdout," passed.\n"); fflush(stdout); + + return 0; +} +#endif diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/ssl_test/group/bld.inf --- a/ssl/tsrc/ssl_test/group/bld.inf Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/ssl_test/group/bld.inf Fri Mar 12 15:50:56 2010 +0200 @@ -53,7 +53,7 @@ // NOTE: If using ARS requirements .mmp file operation should be done under this. // 'abld test build' -PRJ_TESTMMPFILES + // Specify the .mmp files required for building the important component // releasables. // diff -r 18f64da82512 -r fa985af77159 ssl/tsrc/topenssl/group/bld.inf --- a/ssl/tsrc/topenssl/group/bld.inf Sat Feb 20 00:31:00 2010 +0200 +++ b/ssl/tsrc/topenssl/group/bld.inf Fri Mar 12 15:50:56 2010 +0200 @@ -53,7 +53,6 @@ // NOTE: If using ARS requirements .mmp file operation should be done under this. // 'abld test build' -PRJ_TESTMMPFILES // Specify the .mmp files required for building the important component // releasables. //