Subversion Repositories Kolibri OS

Compare Revisions

Regard whitespace Rev 9987 → Rev 9986

/programs/network/ssh/sshlib_transport_hmac.inc
File deleted
Property changes:
Deleted: svn:executable
-*
\ No newline at end of property
/programs/network/ssh/sshlib_transport_polychacha.inc
File deleted
Property changes:
Deleted: svn:executable
-*
\ No newline at end of property
/programs/network/ssh/hmac_md5.inc
0,0 → 1,173
; hmac.inc - HMAC: Keyed-Hashing for Message Authentication
;
; Copyright (C) 2016 Denis Karpenko
; Copyright (C) 2016 Jeffrey Amelynck
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
; the Free Software Foundation, either version 3 of the License, or
; (at your option) any later version.
;
; This program is distributed in the hope that it will be useful,
; but WITHOUT ANY WARRANTY; without even the implied warranty of
; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
; GNU General Public License for more details.
;
; You should have received a copy of the GNU General Public License
; along with this program. If not, see <http://www.gnu.org/licenses/>.
 
; Main concept:
; To compute HMAC over the data `text' we perform
; H(K XOR opad, H(K XOR ipad, text))
 
MD5_BLOCK_SIZE = 64
 
struct hmac_md5_context
hash rb MD5_LEN
ipad_ctx rb LIBCRASH_CTX_LEN
opad_ctx rb LIBCRASH_CTX_LEN
ends
 
; We will precompute partial hashes of K XOR ipad and K XOR opad,
; and store them in the context structure.
 
proc hmac_md5_setkey ctx, key, key_length
 
locals
k_temp rb MD5_BLOCK_SIZE
endl
 
pusha
 
; input esi = key, ecx=key_length
mov ecx, [key_length]
cmp ecx, MD5_BLOCK_SIZE
ja .hash_it
; Key is smaller then or equal to blocksize,
; copy key to ipad
mov esi, [key]
lea edi, [k_temp]
rep movsb
mov ecx, MD5_BLOCK_SIZE
sub ecx, [key_length]
jz .finish
; append zeros to the key
xor al, al
rep stosb
jmp .finish
 
; Given key is larger then key size, hash it
.hash_it:
invoke md5_init, [ctx]
invoke md5_update, [ctx], [key], [key_length]
invoke md5_final, [ctx]
mov esi, [ctx]
lea edi, [k_temp]
mov ecx, MD5_HASH_SIZE/4
rep movsd
xor eax, eax
mov ecx, (MD5_BLOCK_SIZE-MD5_HASH_SIZE)/4
rep stosd
 
.finish:
; xor ipad buffer with 0x36363...
lea esi, [k_temp]
mov ecx, MD5_BLOCK_SIZE/4
@@:
xor dword[esi], 0x36363636 ; ipad constant
add esi, 4
dec ecx
jnz @r
 
; Init our hash with k_xor_ipad
mov ebx, [ctx]
lea edi, [ebx+hmac_md5_context.ipad_ctx]
invoke md5_init, edi
 
lea esi, [k_temp]
DEBUGF 1, "HASH: "
stdcall dump_hex, esi, MD5_BLOCK_SIZE/4
 
mov ebx, [ctx]
lea edi, [ebx+hmac_md5_context.ipad_ctx]
invoke md5_update, edi, esi, MD5_BLOCK_SIZE
 
; xor opad buffer with 0x5c5c5...
lea esi, [k_temp]
mov ecx, MD5_BLOCK_SIZE/4
@@:
xor dword[esi], 0x36363636 xor 0x5c5c5c5c ; opad constant
add esi, 4
dec ecx
jnz @r
 
; Init our hash with k_xor_opad
mov ebx, [ctx]
lea edi, [ebx+hmac_md5_context.opad_ctx]
invoke md5_init, edi
 
lea esi, [k_temp]
DEBUGF 1, "HASH: "
stdcall dump_hex, esi, MD5_BLOCK_SIZE/4
 
mov ebx, [ctx]
lea edi, [ebx+hmac_md5_context.opad_ctx]
invoke md5_update, edi, esi, MD5_BLOCK_SIZE
 
popa
ret
 
endp
 
; Copy our pre-computed partial hashes to the stack, complete and finalize them.
; TODO: prevent unnescessary copying of output hash
; TODO: remove unnescessary pushing/popping
 
proc hmac_md5 ctx, _data, _length
 
locals
inner_ctx ctx_md5
outer_ctx ctx_md5
endl
 
pusha
DEBUGF 1, "HMAC: "
mov ebx, [_length]
shr ebx, 2
stdcall dump_hex, [_data], ebx
 
; Copy partial hashes of ipad and opad to our temporary buffers
mov esi, [ctx]
lea esi, [esi+hmac_md5_context.ipad_ctx]
lea edi, [inner_ctx]
repeat (sizeof.ctx_md5)/4*2
movsd
end repeat
 
; Append provided data to inner hash and finalize
lea ebx, [inner_ctx]
invoke md5_update, ebx, [_data], [_length]
lea ebx, [inner_ctx]
invoke md5_final, ebx
 
DEBUGF 1, "Inner Hash: "
lea esi, [inner_ctx.hash]
stdcall dump_hex, esi, MD5_HASH_SIZE/4
 
; Calculate outer hash
lea ebx, [outer_ctx]
lea esi, [inner_ctx.hash]
invoke md5_update, ebx, esi, MD5_HASH_SIZE
lea ebx, [outer_ctx]
invoke md5_final, ebx
; Copy output hash to ctx structure ; FIXME
lea esi, [outer_ctx.hash]
mov edi, [ctx]
repeat MD5_HASH_SIZE/4
movsd
end repeat
 
popa
ret
 
endp
/programs/network/ssh/hmac_sha1.inc
0,0 → 1,173
; hmac.inc - HMAC: Keyed-Hashing for Message Authentication
;
; Copyright (C) 2016 Denis Karpenko
; Copyright (C) 2016 Jeffrey Amelynck
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
; the Free Software Foundation, either version 3 of the License, or
; (at your option) any later version.
;
; This program is distributed in the hope that it will be useful,
; but WITHOUT ANY WARRANTY; without even the implied warranty of
; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
; GNU General Public License for more details.
;
; You should have received a copy of the GNU General Public License
; along with this program. If not, see <http://www.gnu.org/licenses/>.
 
; Main concept:
; To compute HMAC over the data `text' we perform
; H(K XOR opad, H(K XOR ipad, text))
 
SHA1_BLOCK_SIZE = 64
 
struct hmac_sha1_context
hash rb SHA1_LEN
ipad_ctx rb LIBCRASH_CTX_LEN
opad_ctx rb LIBCRASH_CTX_LEN
ends
 
; We will precompute partial hashes of K XOR ipad and K XOR opad,
; and store them in the context structure.
 
proc hmac_sha1_setkey ctx, key, key_length
 
locals
k_temp rb SHA1_BLOCK_SIZE
endl
 
pusha
 
; input esi = key, ecx=key_length
mov ecx, [key_length]
cmp ecx, SHA1_BLOCK_SIZE
ja .hash_it
; Key is smaller then or equal to blocksize,
; copy key to ipad
mov esi, [key]
lea edi, [k_temp]
rep movsb
mov ecx, SHA1_BLOCK_SIZE
sub ecx, [key_length]
jz .finish
; append zeros to the key
xor al, al
rep stosb
jmp .finish
 
; Given key is larger then key size, hash it
.hash_it:
invoke sha1_init, [ctx]
invoke sha1_update, [ctx], [key], [key_length]
invoke sha1_final, [ctx]
mov esi, [ctx]
lea edi, [k_temp]
mov ecx, SHA1_HASH_SIZE/4
rep movsd
xor eax, eax
mov ecx, (SHA1_BLOCK_SIZE-SHA1_HASH_SIZE)/4
rep stosd
 
.finish:
; xor ipad buffer with 0x36363...
lea esi, [k_temp]
mov ecx, SHA1_BLOCK_SIZE/4
@@:
xor dword[esi], 0x36363636 ; ipad constant
add esi, 4
dec ecx
jnz @r
 
; Init our hash with k_xor_ipad
mov ebx, [ctx]
lea edi, [ebx+hmac_sha1_context.ipad_ctx]
invoke sha1_init, edi
 
lea esi, [k_temp]
DEBUGF 1, "HASH: "
stdcall dump_hex, esi, SHA1_BLOCK_SIZE/4
 
mov ebx, [ctx]
lea edi, [ebx+hmac_sha1_context.ipad_ctx]
invoke sha1_update, edi, esi, SHA1_BLOCK_SIZE
 
; xor opad buffer with 0x5c5c5...
lea esi, [k_temp]
mov ecx, SHA1_BLOCK_SIZE/4
@@:
xor dword[esi], 0x36363636 xor 0x5c5c5c5c ; opad constant
add esi, 4
dec ecx
jnz @r
 
; Init our hash with k_xor_opad
mov ebx, [ctx]
lea edi, [ebx+hmac_sha1_context.opad_ctx]
invoke sha1_init, edi
 
lea esi, [k_temp]
DEBUGF 1, "HASH: "
stdcall dump_hex, esi, SHA1_BLOCK_SIZE/4
 
mov ebx, [ctx]
lea edi, [ebx+hmac_sha1_context.opad_ctx]
invoke sha1_update, edi, esi, SHA1_BLOCK_SIZE
 
popa
ret
 
endp
 
; Copy our pre-computed partial hashes to the stack, complete and finalize them.
; TODO: prevent unnescessary copying of output hash
; TODO: remove unnescessary pushing/popping
 
proc hmac_sha1 ctx, _data, _length
 
locals
inner_ctx ctx_sha1
outer_ctx ctx_sha1
endl
 
pusha
DEBUGF 1, "HMAC: "
mov ebx, [_length]
shr ebx, 2
stdcall dump_hex, [_data], ebx
 
; Copy partial hashes of ipad and opad to our temporary buffers
mov esi, [ctx]
lea esi, [esi+hmac_sha1_context.ipad_ctx]
lea edi, [inner_ctx]
repeat (sizeof.ctx_sha1)/4*2
movsd
end repeat
 
; Append provided data to inner hash and finalize
lea ebx, [inner_ctx]
invoke sha1_update, ebx, [_data], [_length]
lea ebx, [inner_ctx]
invoke sha1_final, ebx
 
DEBUGF 1, "Inner Hash: "
lea esi, [inner_ctx.hash]
stdcall dump_hex, esi, SHA1_HASH_SIZE/4
 
; Calculate outer hash
lea ebx, [outer_ctx]
lea esi, [inner_ctx.hash]
invoke sha1_update, ebx, esi, SHA1_HASH_SIZE
lea ebx, [outer_ctx]
invoke sha1_final, ebx
; Copy output hash to ctx structure ; FIXME
lea esi, [outer_ctx.hash]
mov edi, [ctx]
repeat SHA1_HASH_SIZE/4
movsd
end repeat
 
popa
ret
 
endp
/programs/network/ssh/hmac_sha256.inc
0,0 → 1,173
; hmac.inc - HMAC: Keyed-Hashing for Message Authentication
;
; Copyright (C) 2016 Denis Karpenko
; Copyright (C) 2016 Jeffrey Amelynck
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
; the Free Software Foundation, either version 3 of the License, or
; (at your option) any later version.
;
; This program is distributed in the hope that it will be useful,
; but WITHOUT ANY WARRANTY; without even the implied warranty of
; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
; GNU General Public License for more details.
;
; You should have received a copy of the GNU General Public License
; along with this program. If not, see <http://www.gnu.org/licenses/>.
 
; Main concept:
; To compute HMAC over the data `text' we perform
; H(K XOR opad, H(K XOR ipad, text))
 
SHA2_256_BLOCK_SIZE = 64
 
struct hmac_sha256_context
hash rb SHA2_256_LEN
ipad_ctx rb LIBCRASH_CTX_LEN
opad_ctx rb LIBCRASH_CTX_LEN
ends
 
; We will precompute partial hashes of K XOR ipad and K XOR opad,
; and store them in the context structure.
 
proc hmac_sha256_setkey ctx, key, key_length
 
locals
k_temp rb SHA2_256_BLOCK_SIZE
endl
 
pusha
 
; input esi = key, ecx=key_length
mov ecx, [key_length]
cmp ecx, SHA2_256_BLOCK_SIZE
ja .hash_it
; Key is smaller then or equal to blocksize,
; copy key to ipad
mov esi, [key]
lea edi, [k_temp]
rep movsb
mov ecx, SHA2_256_BLOCK_SIZE
sub ecx, [key_length]
jz .finish
; append zeros to the key
xor al, al
rep stosb
jmp .finish
 
; Given key is larger then key size, hash it
.hash_it:
invoke sha2_256_init, [ctx]
invoke sha2_256_update, [ctx], [key], [key_length]
invoke sha2_256_finish, [ctx]
mov esi, [ctx]
lea edi, [k_temp]
mov ecx, SHA2_256_LEN/4
rep movsd
xor eax, eax
mov ecx, (SHA2_256_BLOCK_SIZE-SHA2_256_LEN)/4
rep stosd
 
.finish:
; xor ipad buffer with 0x36363...
lea esi, [k_temp]
mov ecx, SHA2_256_BLOCK_SIZE/4
@@:
xor dword[esi], 0x36363636 ; ipad constant
add esi, 4
dec ecx
jnz @r
 
; Init our hash with k_xor_ipad
mov ebx, [ctx]
lea edi, [ebx+hmac_sha256_context.ipad_ctx]
invoke sha2_256_init, edi
 
lea esi, [k_temp]
DEBUGF 1, "HASH: "
stdcall dump_hex, esi, SHA2_256_BLOCK_SIZE/4
 
mov ebx, [ctx]
lea edi, [ebx+hmac_sha256_context.ipad_ctx]
invoke sha2_256_update, edi, esi, SHA2_256_BLOCK_SIZE
 
; xor opad buffer with 0x5c5c5...
lea esi, [k_temp]
mov ecx, SHA2_256_BLOCK_SIZE/4
@@:
xor dword[esi], 0x36363636 xor 0x5c5c5c5c ; opad constant
add esi, 4
dec ecx
jnz @r
 
; Init our hash with k_xor_opad
mov ebx, [ctx]
lea edi, [ebx+hmac_sha256_context.opad_ctx]
invoke sha2_256_init, edi
 
lea esi, [k_temp]
DEBUGF 1, "HASH: "
stdcall dump_hex, esi, SHA2_256_BLOCK_SIZE/4
 
mov ebx, [ctx]
lea edi, [ebx+hmac_sha256_context.opad_ctx]
invoke sha2_256_update, edi, esi, SHA2_256_BLOCK_SIZE
 
popa
ret
 
endp
 
; Copy our pre-computed partial hashes to the stack, complete and finalize them.
; TODO: prevent unnescessary copying of output hash
; TODO: remove unnescessary pushing/popping
 
proc hmac_sha256 ctx, _data, _length
 
locals
inner_ctx rb LIBCRASH_CTX_LEN
outer_ctx rb LIBCRASH_CTX_LEN
endl
 
pusha
DEBUGF 1, "HMAC: "
mov ebx, [_length]
shr ebx, 2
stdcall dump_hex, [_data], ebx
 
; Copy partial hashes of ipad and opad to our temporary buffers
mov esi, [ctx]
lea esi, [esi+hmac_sha256_context.ipad_ctx]
lea edi, [inner_ctx]
repeat (LIBCRASH_CTX_LEN)/4*2
movsd
end repeat
 
; Append provided data to inner hash and finalize
lea ebx, [inner_ctx]
invoke sha2_256_update, ebx, [_data], [_length]
lea ebx, [inner_ctx]
invoke sha2_256_finish, ebx
 
DEBUGF 1, "Inner Hash: "
lea esi, [inner_ctx]
stdcall dump_hex, esi, SHA2_256_LEN/4
 
; Calculate outer hash
lea ebx, [outer_ctx]
lea esi, [inner_ctx]
invoke sha2_256_update, ebx, esi, SHA2_256_LEN
lea ebx, [outer_ctx]
invoke sha2_256_finish, ebx
; Copy output hash to ctx structure ; FIXME
lea esi, [outer_ctx]
mov edi, [ctx]
repeat SHA2_256_LEN/4
movsd
end repeat
 
popa
ret
 
endp
/programs/network/ssh/ssh.asm
1,6 → 1,6
; ssh.asm - SSH client for KolibriOS
;
; Copyright (C) 2015-2024 Jeffrey Amelynck
; Copyright (C) 2015-2021 Jeffrey Amelynck
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
104,12 → 104,22
include 'seed.inc'
include 'random.inc'
 
include 'aes256.inc'
include 'aes256-ctr.inc'
include 'aes256-cbc.inc'
 
include 'blowfish.inc'
include 'blowfish-ctr.inc'
include 'blowfish-cbc.inc'
 
include 'hmac_sha256.inc'
include 'hmac_sha1.inc'
include 'hmac_md5.inc'
 
include 'sshlib.inc'
 
include 'sshlib_mcodes.inc'
include 'sshlib_transport.inc'
include 'sshlib_transport_hmac.inc'
include 'sshlib_transport_polychacha.inc'
include 'sshlib_connection.inc'
include 'sshlib_dh_gex.inc'
include 'sshlib_host.inc'
209,7 → 219,7
mcall 18, 7
push eax
; Create thread
mcall 51, 1, con_in_thread, mem + 2048
mcall 51, 1, con_in_thread, mem - 2048
; Activate window with given ID
pop ecx
mcall 18, 3
477,7 → 487,7
ssh_ident_ha:
dd_n (ssh_msg_ident.length-2)
ssh_msg_ident:
db "SSH-2.0-KolibriOS_SSH_0.10",13,10
db "SSH-2.0-KolibriOS_SSH_0.09",13,10
.length = $ - ssh_msg_ident
 
 
490,9 → 500,9
.server_host_key_algorithms:
str "rsa-sha2-512,rsa-sha2-256,ssh-rsa" ;,ssh-dss
.encryption_algorithms_client_to_server:
str "chacha20-poly1305@openssh.com" ;aes256-ctr,aes256-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,arcfour128"
str "aes256-ctr" ;,aes256-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,arcfour128"
.encryption_algorithms_server_to_client:
str "chacha20-poly1305@openssh.com" ;aes256-ctr,aes256-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,arcfour128"
str "aes256-ctr" ;,aes256-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,arcfour128"
.mac_algorithms_client_to_server:
str "hmac-sha2-256" ;,hmac-sha1,hmac-sha1-96,hmac-md5"
.mac_algorithms_server_to_client:
620,21 → 630,9
sha1_init, 'sha1_init', \
sha1_update, 'sha1_update', \
sha1_finish, 'sha1_finish', \
chacha20_init, 'chacha20_init' , \
chacha20_update, 'chacha20_update', \
chacha20_oneshot, 'chacha20_oneshot', \
poly1305_init, 'poly1305_init', \
poly1305_update, 'poly1305_update', \
poly1305_finish, 'poly1305_finish', \
poly1305_oneshot, 'poly1305_oneshot', \
aes256ctr.init, "aes256ctr_init", \
aes256ctr.update, "aes256ctr_update", \
aes256ctr.finish, "aes256ctr_finish", \
aes256ctr.oneshot, "aes256ctr_oneshot", \
hmac_sha2_256.init_, "hmac_sha2_256_init", \
hmac_sha2_256.update_, "hmac_sha2_256_update", \
hmac_sha2_256.finish_, "hmac_sha2_256_finish", \
hmac_sha2_256.oneshot, "hmac_sha2_256_oneshot"
md5_init, 'md5_init', \
md5_update, 'md5_update', \
md5_finish, 'md5_finish'
 
import libini, \
ini_get_str, 'ini_get_str', \
646,13 → 644,9
 
IncludeUGlobals
 
align 16
params rb MAX_HOSTNAME_LENGTH
 
align 16
ssh_con sshlib_connection
 
align 16
ssh_chan sshlib_channel
 
keyb_input rb MAX_INPUT_LENGTH
/programs/network/ssh/sshlib.inc
54,20 → 54,19
SSHLIB_HOSTKEY_RSA_SHA2_256 = 3
SSHLIB_HOSTKEY_RSA_SHA2_512 = 4
 
;SSHLIB_CRYPT_BLOWFISH_CTR = 1 ; blowfish-ctr
;SSHLIB_CRYPT_BLOWFISH_CBC = 2 ; blowfish-cbc
;SSHLIB_CRYPT_AES128_CTR = 3 ; aes128-ctr
;SSHLIB_CRYPT_AES128_CBC = 4 ; aes128-cbc
;SSHLIB_CRYPT_AES192_CTR = 5 ; aes192-cbc
;SSHLIB_CRYPT_AES192_CBC = 6 ; aes192-ctr
SSHLIB_CRYPT_AES256_CTR = 7 ; aes256-ctr
SSHLIB_CRYPT_AES256_CBC = 8 ; aes256-cbc
SSHLIB_CRYPT_CHACHA20_POLY1305 = 9 ; chacha20-poly1305@openssh.com"
SSHLIB_CRYPT_BLOWFISH_CTR = 1
SSHLIB_CRYPT_BLOWFISH_CBC = 2
SSHLIB_CRYPT_AES128_CTR = 3
SSHLIB_CRYPT_AES128_CBC = 4
SSHLIB_CRYPT_AES192_CTR = 5
SSHLIB_CRYPT_AES192_CBC = 6
SSHLIB_CRYPT_AES256_CTR = 7
SSHLIB_CRYPT_AES256_CBC = 8
 
;SSHLIB_HMAC_MD5 = 1 ; hmac-md5
;SSHLIB_HMAC_SHA1 = 2 ; hmac-sha1
;SSHLIB_HMAC_SHA1_96 = 3 ; hmac-sha1-96
SSHLIB_HMAC_SHA2_256 = 4 ; hmac-sha2-256
SSHLIB_HMAC_MD5 = 1
SSHLIB_HMAC_SHA1 = 2
SSHLIB_HMAC_SHA1_96 = 3
SSHLIB_HMAC_SHA2_256 = 4
 
SSHLIB_COMPR_NONE = 1
SSHLIB_COMPR_ZLIB = 2
98,39 → 97,31
struct sshlib_connection
 
status dd ?
 
socketnum dd ?
 
rx_proc dd ?
tx_proc dd ?
 
rx_mac_ctx rb LIBCRASH_CTX_LEN
tx_mac_ctx rb LIBCRASH_CTX_LEN
 
rx_crypt_ctx rb LIBCRASH_CTX_LEN
tx_crypt_ctx rb LIBCRASH_CTX_LEN
 
rx_crypt_proc dd ?
tx_crypt_proc dd ?
; rx_crypt_ctx_ptr dd ?
; tx_crypt_ctx_ptr dd ?
rx_crypt_ctx_ptr dd ?
tx_crypt_ctx_ptr dd ?
rx_crypt_blocksize dd ?
tx_crypt_blocksize dd ?
 
tx_pad_size dd ? ; = Max(8, tx_crypt_blocksize)
dd ?
tx_pad_proc dd ?
 
rx_mac_proc dd ?
tx_mac_proc dd ?
 
rx_mac_ctx hmac_sha256_context
tx_mac_ctx hmac_sha256_context
rx_mac_length dd ?
tx_mac_length dd ?
 
rd 3 ; align
rx_mac_seqnr dd ? ; DO NOT MOVE (specific place for HMAC)
rx_mac_seqnr dd ? ; DO NOT MOVE
rx_buffer ssh_packet_header
rb BUFFERSIZE-sizeof.ssh_packet_header
 
tx_mac_seqnr dd ? ; DO NOT MOVE (specific place for HMAC)
tx_mac_seqnr dd ? ; DO NOT MOVE
tx_buffer ssh_packet_header
rb PACKETSIZE-sizeof.ssh_packet_header
 
148,13 → 139,6
 
hostname_sz rb MAX_HOSTNAME_LENGTH
 
rx_enc_key rb 2*256/8
tx_enc_key rb 2*256/8
rx_int_key rb 2*256/8
tx_int_key rb 2*256/8
rx_iv rb 2*256/8
tx_iv rb 2*256/8
 
ends
 
; SSH channel structure
/programs/network/ssh/sshlib_connection.inc
1,6 → 1,6
; sshlib_connection.inc - SSH connection
;
; Copyright (C) 2016-2024 Jeffrey Amelynck
; Copyright (C) 2016-2021 Jeffrey Amelynck
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
15,8 → 15,6
; You should have received a copy of the GNU General Public License
; along with this program. If not, see <http://www.gnu.org/licenses/>.
 
; https://www.ietf.org/rfc/rfc4253.txt
 
proc sshlib_connect con_ptr, hostname_sz
 
locals
159,17 → 157,15
mov [eax + sshlib_connection.tx_mac_seqnr], 0
mov [eax + sshlib_connection.rx_crypt_blocksize], 4 ; minimum blocksize
mov [eax + sshlib_connection.tx_crypt_blocksize], 4
mov [eax + sshlib_connection.rx_crypt_proc], 0
mov [eax + sshlib_connection.tx_crypt_proc], 0
mov [eax + sshlib_connection.rx_crypt_proc], sshlib_crypt_null
mov [eax + sshlib_connection.tx_crypt_proc], sshlib_crypt_null
mov [eax + sshlib_connection.rx_mac_proc], 0
mov [eax + sshlib_connection.tx_mac_proc], 0
mov [eax + sshlib_connection.rx_mac_length], 0
mov [eax + sshlib_connection.tx_mac_length], 0
mov [eax + sshlib_connection.tx_pad_size], 8
mov [eax + sshlib_connection.tx_pad_proc], sshlib_padd_null
 
mov [eax + sshlib_connection.rx_proc], sshlib_recv_packet_clear
mov [eax + sshlib_connection.tx_proc], sshlib_send_packet_clear
 
DEBUGF 2, "Sending KEX init\n"
mov edi, ssh_msg_kex.cookie
call MBRandom
281,45 → 277,6
test eax, eax
jnz .err
 
; Set keys and initialize transport subroutines
 
DEBUGF 2, "SSH: Setting encryption keys\n"
 
mov ebx, [con_ptr]
 
; lea ecx, [ebx + sshlib_connection.rx_crypt_ctx]
; lea edx, [ebx + sshlib_connection.rx_enc_key]
; lea esi, [ebx + sshlib_connection.rx_iv]
; invoke aes256ctr.init, ecx, edx, esi, 0
;
; push [aes256ctr.update]
; pop [ebx + sshlib_connection.rx_crypt_proc]
; mov [ebx + sshlib_connection.rx_crypt_blocksize], 16 ; AES_BLOCKSIZE
;
; push [hmac_sha2_256.oneshot]
; pop [ebx + sshlib_connection.rx_mac_proc]
; mov [ebx + sshlib_connection.rx_mac_length], SHA2_256_LEN
;
; lea ecx, [ebx + sshlib_connection.tx_crypt_ctx]
; lea edx, [ebx + sshlib_connection.tx_enc_key]
; lea esi, [ebx + sshlib_connection.tx_iv]
; invoke aes256ctr.init, ecx, edx, esi, 0
;
; push [aes256ctr.update]
; pop [ebx + sshlib_connection.tx_crypt_proc]
; mov [ebx + sshlib_connection.tx_crypt_blocksize], 16 ; AES_BLOCKSIZE
; mov [ebx + sshlib_connection.tx_pad_size], 16 ; AES_BLOCKSIZE
;
; push [hmac_sha2_256.oneshot]
; pop [ebx + sshlib_connection.tx_mac_proc]
; mov [ebx + sshlib_connection.tx_mac_length], SHA2_256_LEN
;
; mov [ebx + sshlib_connection.rx_proc], sshlib_recv_packet_hmac
; mov [ebx + sshlib_connection.tx_proc], sshlib_send_packet_hmac
 
mov [ebx + sshlib_connection.rx_proc], sshlib_recv_packet_poly1305chacha20
mov [ebx + sshlib_connection.tx_proc], sshlib_send_packet_poly1305chacha20
 
; Re-seed RNG for padding bytes
 
call create_seed
370,7 → 327,7
mov esi, [con_ptr]
lea esi, [esi + sshlib_connection.rx_buffer]
mov al, [esi + ssh_packet_header.message_code]
add esi, sizeof.ssh_packet_header
inc esi
 
cmp al, SSH_MSG_DISCONNECT
je .disc
389,8 → 346,6
cmp al, SSH_MSG_CHANNEL_CLOSE
je .chan_close
 
DEBUGF 3, "SSH: Message type: %u\n", al
 
.ret:
ret
 
409,8 → 364,7
jmp .recv
 
.glob_req:
add esi, 4
DEBUGF 3, "SSH: Global MSG received: %s\n", esi
DEBUGF 3, "SSH: Global MSG received\n"
;TODO
jmp .recv
 
/programs/network/ssh/sshlib_dh_gex.inc
34,6 → 34,14
temp_ctx dd ?
 
H dd ? ; exchange hash
 
rx_iv dd ? ; Rx initialisation vector
tx_iv dd ? ; Tx initialisation vector
rx_enc_key dd ? ; Rx encryption key
tx_enc_key dd ? ; Tx encryption key
rx_int_key dd ? ; Rx integrity key
tx_int_key dd ? ; Tx integrity key
 
K_length dd ?
 
session_id_x rb SHA2_256_LEN+1
46,7 → 54,7
 
; Allocate memory for temp variables
 
mov ecx, 7*(MAX_BITS/8+4) + 2*LIBCRASH_CTX_LEN + 1*SHA2_256_LEN
mov ecx, 7*(MAX_BITS/8+4) + 7*SHA2_256_LEN + 2*LIBCRASH_CTX_LEN
mcall 68, 12
test eax, eax
jz .err_nomem
75,6 → 83,18
 
mov [H], eax
add eax, SHA2_256_LEN
mov [rx_iv], eax
add eax, SHA2_256_LEN
mov [tx_iv], eax
add eax, SHA2_256_LEN
mov [rx_enc_key], eax
add eax, SHA2_256_LEN
mov [tx_enc_key], eax
add eax, SHA2_256_LEN
mov [rx_int_key], eax
add eax, SHA2_256_LEN
mov [tx_int_key], eax
; add eax, SHA2_256_LEN
 
; Copy the partial exchange hash to our temporary one
 
277,26 → 297,7
mov ecx, SHA2_256_LEN/4
rep movsd
 
;-------------------------------------
; << Parse Diffie-Hellman New Keys MSG
 
stdcall sshlib_recv_packet, [con_ptr], 0
cmp eax, 0
jl .err
 
mov ebx, [con_ptr]
cmp [ebx + sshlib_connection.rx_buffer.message_code], SSH_MSG_NEWKEYS
jne .err_proto
 
DEBUGF 2, "Received New Keys\n"
 
;----------------------------------------------------
; >> Reply with New Keys message (Using the old keys)
 
stdcall sshlib_send_packet, [con_ptr], ssh_msg_new_keys, ssh_msg_new_keys.length, 0
cmp eax, 0
jl .err
 
;---------------
; Calculate keys
 
320,12 → 321,14
mov byte[edx], 'A'
invoke sha2_256_update, [temp_ctx], edx, SHA2_256_LEN+1
invoke sha2_256_finish, [temp_ctx]
mov ebx, [con_ptr]
lea edi, [ebx + sshlib_connection.tx_iv]
mov edi, [tx_iv]
mov esi, [temp_ctx]
mov ecx, SHA2_256_LEN/4
rep movsd
 
DEBUGF 1, "Remote IV: "
stdcall dump_hex, [tx_iv], SHA2_256_LEN/4
 
;---------------------------------------------------------------
; Initial IV server to client: HASH(K || H || "B" || session_id)
 
337,12 → 340,14
mov byte[edx], 'B'
invoke sha2_256_update, [temp_ctx], edx, SHA2_256_LEN+1
invoke sha2_256_finish, [temp_ctx]
mov ebx, [con_ptr]
lea edi, [ebx + sshlib_connection.rx_iv]
mov edi, [rx_iv]
mov esi, [temp_ctx]
mov ecx, SHA2_256_LEN/4
rep movsd
 
DEBUGF 1, "Local IV: "
stdcall dump_hex, [rx_iv], SHA2_256_LEN/4
 
;-------------------------------------------------------------------
; Encryption key client to server: HASH(K || H || "C" || session_id)
 
354,28 → 359,14
mov byte[edx], 'C'
invoke sha2_256_update, [temp_ctx], edx, SHA2_256_LEN+1
invoke sha2_256_finish, [temp_ctx]
 
mov ebx, [con_ptr]
lea edi, [ebx+sshlib_connection.tx_enc_key]
mov edi, [tx_enc_key]
mov esi, [temp_ctx]
mov ecx, SHA2_256_LEN/4
rep movsd
 
mov esi, [k_h_ctx]
mov edi, [temp_ctx]
mov ecx, LIBCRASH_CTX_LEN/4
rep movsd
mov ebx, [con_ptr]
lea edi, [ebx+sshlib_connection.tx_enc_key]
invoke sha2_256_update, [temp_ctx], edi, SHA2_256_LEN
invoke sha2_256_finish, [temp_ctx]
DEBUGF 1, "Remote key: "
stdcall dump_hex, [tx_enc_key], SHA2_256_LEN/4
 
mov ebx, [con_ptr]
add edi, 256/8
mov esi, [temp_ctx]
mov ecx, SHA2_256_LEN/4
rep movsd
 
;-------------------------------------------------------------------
; Encryption key server to client: HASH(K || H || "D" || session_id)
 
387,28 → 378,14
mov byte[edx], 'D'
invoke sha2_256_update, [temp_ctx], edx, SHA2_256_LEN+1
invoke sha2_256_finish, [temp_ctx]
 
mov ebx, [con_ptr]
lea edi, [ebx+sshlib_connection.rx_enc_key]
mov edi, [rx_enc_key]
mov esi, [temp_ctx]
mov ecx, SHA2_256_LEN/4
rep movsd
 
mov esi, [k_h_ctx]
mov edi, [temp_ctx]
mov ecx, LIBCRASH_CTX_LEN/4
rep movsd
mov ebx, [con_ptr]
lea edi, [ebx+sshlib_connection.rx_enc_key]
invoke sha2_256_update, [temp_ctx], edi, SHA2_256_LEN
invoke sha2_256_finish, [temp_ctx]
DEBUGF 1, "Local key: "
stdcall dump_hex, [rx_enc_key], SHA2_256_LEN/4
 
mov ebx, [con_ptr]
add edi, 256/8
mov esi, [temp_ctx]
mov ecx, SHA2_256_LEN/4
rep movsd
 
;------------------------------------------------------------------
; Integrity key client to server: HASH(K || H || "E" || session_id)
 
420,12 → 397,14
mov byte[edx], 'E'
invoke sha2_256_update, [temp_ctx], edx, SHA2_256_LEN+1
invoke sha2_256_finish, [temp_ctx]
mov ebx, [con_ptr]
lea edi, [ebx + sshlib_connection.tx_int_key]
mov edi, [tx_int_key]
mov esi, [temp_ctx]
mov ecx, SHA2_256_LEN/4
rep movsd
 
DEBUGF 1, "Remote Integrity key: "
stdcall dump_hex, [tx_int_key], SHA2_256_LEN/4
 
;------------------------------------------------------------------
; Integrity key server to client: HASH(K || H || "F" || session_id)
 
437,13 → 416,69
mov byte[edx], 'F'
invoke sha2_256_update, [temp_ctx], edx, SHA2_256_LEN+1
invoke sha2_256_finish, [temp_ctx]
mov ebx, [con_ptr]
lea edi, [ebx + sshlib_connection.rx_int_key]
mov edi, [rx_int_key]
mov esi, [temp_ctx]
mov ecx, SHA2_256_LEN/4
rep movsd
 
DEBUGF 1, "Local Integrity key: "
stdcall dump_hex, [rx_int_key] , SHA2_256_LEN/4
 
;-------------------------------------
; << Parse Diffie-Hellman New Keys MSG
 
stdcall sshlib_recv_packet, [con_ptr], 0
cmp eax, 0
jl .err
 
mov ebx, [con_ptr]
cmp [ebx + sshlib_connection.rx_buffer.message_code], SSH_MSG_NEWKEYS
jne .err_proto
 
DEBUGF 2, "Received New Keys\n"
 
;-------------------------------
; >> Reply with New Keys message
 
stdcall sshlib_send_packet, [con_ptr], ssh_msg_new_keys, ssh_msg_new_keys.length, 0
cmp eax, 0
jl .err
 
;----------------------------------------------
; Set keys and initialize transport subroutines
 
DEBUGF 2, "SSH: Setting encryption keys\n"
 
mov ebx, [con_ptr]
stdcall aes256_ctr_init, [rx_iv]
test eax, eax
jz .err_nomem
mov [ebx + sshlib_connection.rx_crypt_ctx_ptr], eax
stdcall aes256_set_encrypt_key, eax, [rx_enc_key]
mov [ebx + sshlib_connection.rx_crypt_proc], aes256_ctr_crypt
mov [ebx + sshlib_connection.rx_crypt_blocksize], AES256_BLOCKSIZE
 
stdcall aes256_ctr_init, [tx_iv]
test eax, eax
jz .err_nomem
mov [ebx + sshlib_connection.tx_crypt_ctx_ptr], eax
stdcall aes256_set_encrypt_key, eax, [tx_enc_key]
mov [ebx + sshlib_connection.tx_crypt_proc], aes256_ctr_crypt
mov [ebx + sshlib_connection.tx_crypt_blocksize], AES256_BLOCKSIZE
 
mov [ebx + sshlib_connection.tx_pad_size], AES256_BLOCKSIZE
mov [ebx + sshlib_connection.tx_pad_proc], MBRandom
 
lea ecx, [ebx + sshlib_connection.rx_mac_ctx]
stdcall hmac_sha256_setkey, ecx, [rx_int_key], SHA2_256_LEN
mov [ebx + sshlib_connection.rx_mac_proc], hmac_sha256
mov [ebx + sshlib_connection.rx_mac_length], SHA2_256_LEN
 
lea ecx, [ebx + sshlib_connection.tx_mac_ctx]
stdcall hmac_sha256_setkey, ecx, [tx_int_key], SHA2_256_LEN
mov [ebx + sshlib_connection.tx_mac_proc], hmac_sha256
mov [ebx + sshlib_connection.tx_mac_length], SHA2_256_LEN
 
mov [ebx + sshlib_connection.status], SSHLIB_CON_STAT_KEX_DONE
xor eax, eax
 
450,7 → 485,7
.err:
push eax
xor eax, eax
mov ecx, (7*(MAX_BITS/8+4) + 2*LIBCRASH_CTX_LEN + 1*SHA2_256_LEN )/4
mov ecx, (7*(MAX_BITS/8+4) + 7*SHA2_256_LEN + 2*LIBCRASH_CTX_LEN)/4
mov edi, [mpint_tmp]
rep stosd
 
/programs/network/ssh/aes256-ctr.inc
0,0 → 1,111
; aes256-ctr.inc - AES256 Counter Mode
;
; Copyright (C) 2016 Ivan Baravy (dunkaist)
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
; the Free Software Foundation, either version 3 of the License, or
; (at your option) any later version.
;
; This program is distributed in the hope that it will be useful,
; but WITHOUT ANY WARRANTY; without even the implied warranty of
; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
; GNU General Public License for more details.
;
; You should have received a copy of the GNU General Public License
; along with this program. If not, see <http://www.gnu.org/licenses/>.
 
struct aes256_ctr_context aes256_context
 
counter rb AES256_BLOCKSIZE
output rb AES256_BLOCKSIZE ; counter after aes_crypt
 
ends
 
 
proc aes256_ctr_init _counter
 
push ebx esi edi
 
mcall 68, 12, sizeof.aes256_ctr_context
; handle errors
mov ecx, AES256_BLOCKSIZE/4
mov esi, [_counter]
lea edi, [eax + aes256_ctr_context.counter]
rep movsd
; rep movsd is slow, but we don't care while init
 
pop edi esi ebx
ret
 
endp
 
 
proc aes256_ctr_crypt _ctx, _in, _out
 
push ebx esi edi
 
DEBUGF 1,'plain : '
stdcall dump_hex, [_in], 4
 
mov esi, [_ctx]
lea eax, [esi + aes256_ctr_context.key]
lea ebx, [esi + aes256_ctr_context.counter]
lea ecx, [esi + aes256_ctr_context.output]
 
stdcall aes256_encrypt, eax, ebx, ecx ; Key, in, out
 
mov ebx, [_ctx]
mov esi, [_in]
mov edi, [_out]
 
mov eax, [esi + 4*0]
xor eax, dword[ebx + aes256_ctr_context.output + 4*0]
mov [edi + 4*0], eax
 
mov eax, [esi + 4*1]
xor eax, dword[ebx + aes256_ctr_context.output + 4*1]
mov [edi + 4*1], eax
 
mov eax, [esi + 4*2]
xor eax, dword[ebx + aes256_ctr_context.output + 4*2]
mov [edi + 4*2], eax
 
mov eax, [esi + 4*3]
xor eax, dword[ebx + aes256_ctr_context.output + 4*3]
mov [edi + 4*3], eax
 
; Increment counter
mov esi, [_ctx]
 
mov eax, dword[esi + aes256_ctr_context.counter + 4*0]
mov ebx, dword[esi + aes256_ctr_context.counter + 4*1]
mov ecx, dword[esi + aes256_ctr_context.counter + 4*2]
mov edx, dword[esi + aes256_ctr_context.counter + 4*3]
 
bswap eax
bswap ebx
bswap ecx
bswap edx
 
adc edx, 1
adc ecx, 0
adc ebx, 0
adc eax, 0
 
bswap eax
bswap ebx
bswap ecx
bswap edx
 
mov dword[esi + aes256_ctr_context.counter + 4*0], eax
mov dword[esi + aes256_ctr_context.counter + 4*1], ebx
mov dword[esi + aes256_ctr_context.counter + 4*2], ecx
mov dword[esi + aes256_ctr_context.counter + 4*3], edx
 
DEBUGF 1,'cipher : '
stdcall dump_hex, [_out], 4
 
pop edi esi ebx
ret
endp
/programs/network/ssh/blowfish-ctr.inc
0,0 → 1,107
; blowfish-ctr.inc - Blowfish Counter Mode
;
; Copyright (C) 2016 Ivan Baravy (dunkaist)
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
; the Free Software Foundation, either version 3 of the License, or
; (at your option) any later version.
;
; This program is distributed in the hope that it will be useful,
; but WITHOUT ANY WARRANTY; without even the implied warranty of
; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
; GNU General Public License for more details.
;
; You should have received a copy of the GNU General Public License
; along with this program. If not, see <http://www.gnu.org/licenses/>.
 
struct blowfish_ctr_context blowfish_context
counter rb BLOWFISH_BLOCKSIZE
output rb BLOWFISH_BLOCKSIZE ; counter after blowfish_crypt
ends
 
 
proc blowfish_ctr_init _counter
push ebx esi edi
 
mcall 68, 12, sizeof.blowfish_ctr_context
; handle errors
mov ecx, BLOWFISH_BLOCKSIZE/4
mov esi, [_counter]
lea edi, [eax + blowfish_ctr_context.counter]
rep movsd
; rep movsd is slow, but we don't care while init
 
pop edi esi ebx
ret
endp
 
 
proc blowfish_ctr_crypt _ctx, _in, _out
 
push ebx esi edi
 
DEBUGF 1,'plain : '
stdcall dump_hex, [_in], 4
 
mov esi, [_ctx]
lea eax, [esi + blowfish_ctr_context.key]
lea ebx, [esi + blowfish_ctr_context.counter]
lea ecx, [esi + blowfish_ctr_context.output]
 
stdcall blowfish_encrypt, eax, ebx, ecx ; Key, in, out
 
mov ebx, [_ctx]
mov esi, [_in]
mov edi, [_out]
 
mov eax, [esi + 4*0]
xor eax, dword[ebx + blowfish_ctr_context.output + 4*0]
mov [edi + 4*0], eax
 
mov eax, [esi + 4*1]
xor eax, dword[ebx + blowfish_ctr_context.output + 4*1]
mov [edi + 4*1], eax
 
mov eax, [esi + 4*2]
xor eax, dword[ebx + blowfish_ctr_context.output + 4*2]
mov [edi + 4*2], eax
 
mov eax, [esi + 4*3]
xor eax, dword[ebx + blowfish_ctr_context.output + 4*3]
mov [edi + 4*3], eax
 
; Increment counter
mov esi, [_ctx]
 
mov eax, dword[esi + blowfish_ctr_context.counter + 4*0]
mov ebx, dword[esi + blowfish_ctr_context.counter + 4*1]
mov ecx, dword[esi + blowfish_ctr_context.counter + 4*2]
mov edx, dword[esi + blowfish_ctr_context.counter + 4*3]
 
bswap eax
bswap ebx
bswap ecx
bswap edx
 
adc edx, 1
adc ecx, 0
adc ebx, 0
adc eax, 0
 
bswap eax
bswap ebx
bswap ecx
bswap edx
 
mov dword[esi + blowfish_ctr_context.counter + 4*0], eax
mov dword[esi + blowfish_ctr_context.counter + 4*1], ebx
mov dword[esi + blowfish_ctr_context.counter + 4*2], ecx
mov dword[esi + blowfish_ctr_context.counter + 4*3], edx
 
DEBUGF 1,'cipher : '
stdcall dump_hex, [_out], 4
 
pop edi esi ebx
ret
endp
/programs/network/ssh/sshlib_channel.inc
1,6 → 1,6
; sshlib_channel.inc - SSH channel
;
; Copyright (C) 2016-2024 Jeffrey Amelynck
; Copyright (C) 2016-2021 Jeffrey Amelynck
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
20,7 → 20,7
 
; >> Open channel
 
DEBUGF 2, "SSH: Opening channel\n"
DEBUGF 2, "SSH: Open channel\n"
 
mov [ssh_chan.rcv_wnd], BUFFERSIZE
mov [ssh_chan.snd_wnd], 0
38,11 → 38,9
cmp [esi + sshlib_connection.rx_buffer.message_code], SSH_MSG_CHANNEL_OPEN_CONFIRMATION
jne .err_proto
 
DEBUGF 2, "SSH: Channel opened successfully\n"
 
; >> Channel request: pty
 
DEBUGF 2, "SSH: Requesting PTY\n"
DEBUGF 2, "SSH: Request pty\n"
 
stdcall sshlib_send_packet, [con_ptr], ssh_msg_channel_request, ssh_msg_channel_request.length, 0
cmp eax, 0
58,11 → 56,9
cmp [esi + sshlib_connection.rx_buffer.message_code], SSH_MSG_CHANNEL_SUCCESS
jne .err_proto
 
DEBUGF 2, "SSH: PTY opened successfully\n"
 
; >> Channel request: shell
 
DEBUGF 2, "SSH: Requesting shell\n"
DEBUGF 2, "SSH: Request shell\n"
 
stdcall sshlib_send_packet, [con_ptr], ssh_msg_shell_request, ssh_msg_shell_request.length, 0
cmp eax, 0
80,8 → 76,6
cmp [esi + sshlib_connection.rx_buffer.message_code], SSH_MSG_CHANNEL_SUCCESS
jne .wait_success
 
DEBUGF 2, "SSH: Shell opened successfully\n"
 
xor eax, eax
.err:
ret
/programs/network/ssh/sshlib_mcodes.inc
30,20 → 30,4
SSH_MSG_CHANNEL_CLOSE = 97
SSH_MSG_CHANNEL_REQUEST = 98
SSH_MSG_CHANNEL_SUCCESS = 99
SSH_MSG_CHANNEL_FAILURE = 100
 
SSH_DISCONNECT_HOST_NOT_ALLOWED_TO_CONNECT = 1
SSH_DISCONNECT_PROTOCOL_ERROR = 2
SSH_DISCONNECT_KEY_EXCHANGE_FAILED = 3
SSH_DISCONNECT_RESERVED = 4
SSH_DISCONNECT_MAC_ERROR = 5
SSH_DISCONNECT_COMPRESSION_ERROR = 6
SSH_DISCONNECT_SERVICE_NOT_AVAILABLE = 7
SSH_DISCONNECT_PROTOCOL_VERSION_NOT_SUPPORTED = 8
SSH_DISCONNECT_HOST_KEY_NOT_VERIFIABLE = 9
SSH_DISCONNECT_CONNECTION_LOST = 10
SSH_DISCONNECT_BY_APPLICATION = 11
SSH_DISCONNECT_TOO_MANY_CONNECTIONS = 12
SSH_DISCONNECT_AUTH_CANCELLED_BY_USER = 13
SSH_DISCONNECT_NO_MORE_AUTH_METHODS_AVAILABLE = 14
SSH_DISCONNECT_ILLEGAL_USER_NAME = 15
SSH_MSG_CHANNEL_FAILURE = 100
/programs/network/ssh/sshlib_transport.inc
1,6 → 1,6
; sshlib_transport.inc - SSH transport layer
;
; Copyright (C) 2016-2024 Jeffrey Amelynck
; Copyright (C) 2016-2021 Jeffrey Amelynck
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
16,22 → 16,23
; along with this program. If not, see <http://www.gnu.org/licenses/>.
 
 
align 16
sshlib_recv_packet: ; con_ptr, flags
proc sshlib_padd_null
 
mov eax, [esp+4]
jmp [eax+sshlib_connection.rx_proc]
xor eax, eax
ret
 
align 16
sshlib_send_packet: ; con_ptr, flags
endp
 
mov eax, [esp+4]
jmp [eax+sshlib_connection.tx_proc]
proc sshlib_crypt_null ctx, src, dst
 
; Assume src == dst !
 
align 16
proc sshlib_recv_packet_clear con_ptr, flags
ret
 
endp
 
proc sshlib_recv_packet con_ptr, flags
 
locals
data_length dd ? ; Total length of packet without MAC
endl
40,7 → 41,7
; Receive first block (Read length, padding length, message code)
mov ebx, [con_ptr]
mov ecx, [ebx + sshlib_connection.socketnum]
mov esi, 4
mov esi, [ebx+sshlib_connection.rx_crypt_blocksize]
lea edx, [ebx + sshlib_connection.rx_buffer]
mov edi, [flags]
mcall recv
49,9 → 50,15
sub [ssh_chan.rcv_wnd], eax ;;; FIXME
DEBUGF 1, "chunk = %u ", eax
mov ebx, [con_ptr]
cmp eax, 4
cmp eax, [ebx+sshlib_connection.rx_crypt_blocksize]
jne .proto_fail ; TODO: handle receives of 1, 2, and 3 bytes correctly
 
; Decrypt first block
pusha
lea esi, [ebx+sshlib_connection.rx_buffer]
stdcall [ebx+sshlib_connection.rx_crypt_proc], [ebx+sshlib_connection.rx_crypt_ctx_ptr], esi, esi
popa
 
; Check data length
mov esi, [ebx + sshlib_connection.rx_buffer.packet_length]
bswap esi ; convert length to little endian
59,12 → 66,16
DEBUGF 1, "packet length=%u ", esi
cmp esi, BUFFERSIZE
ja .proto_fail ; packet is too large
test ecx, ecx
jz .proto_fail
 
; Calculate amount of remaining data
add esi, 4 ; Packet length field itself is not included in the count
sub esi, [ebx+sshlib_connection.rx_crypt_blocksize] ; Already received this amount of data
add esi, [ebx+sshlib_connection.rx_mac_length]
jz .packet_complete
 
; Receive remaining data
lea edx, [ebx + sshlib_connection.rx_buffer]
add edx, 4
add edx, [ebx+sshlib_connection.rx_crypt_blocksize]
mov ecx, [ebx + sshlib_connection.socketnum]
mov edi, [flags]
.receive_loop:
77,21 → 88,60
add edx, eax
sub esi, eax
jnz .receive_loop
.packet_complete:
 
; Return useful data length to the caller via eax register
; Decrypt data
mov ebx, [con_ptr]
mov eax, [ebx + sshlib_connection.rx_buffer.packet_length]
movzx ebx, [ebx + sshlib_connection.rx_buffer.padding_length]
sub eax, ebx
mov ecx, [ebx + sshlib_connection.rx_buffer.packet_length]
add ecx, 4 ; Packet_length field itself
sub ecx, [ebx+sshlib_connection.rx_crypt_blocksize] ; Already decrypted this amount of data
jz .decrypt_complete
 
; Update sequence counter
mov ebx, [con_ptr]
add byte[ebx + sshlib_connection.rx_mac_seqnr+3], 1
lea esi, [ebx+sshlib_connection.rx_buffer]
add esi, [ebx+sshlib_connection.rx_crypt_blocksize]
.decrypt_loop:
pusha
stdcall [ebx+sshlib_connection.rx_crypt_proc], [ebx+sshlib_connection.rx_crypt_ctx_ptr], esi, esi
popa
add esi, [ebx+sshlib_connection.rx_crypt_blocksize]
sub ecx, [ebx+sshlib_connection.rx_crypt_blocksize]
jnz .decrypt_loop
.decrypt_complete:
 
; Authenticate message
cmp [ebx+sshlib_connection.rx_mac_proc], 0
je .mac_complete
lea esi, [ebx+sshlib_connection.rx_mac_seqnr]
mov ecx, [ebx+sshlib_connection.rx_buffer.packet_length]
add ecx, 8 ; packet_length field itself + sequence number
lea eax, [ebx+sshlib_connection.rx_mac_ctx]
; push [ebx+sshlib_connection.rx_buffer.packet_length]
mov edx, [ebx+sshlib_connection.rx_buffer.packet_length]
bswap edx ; convert length to big endian
mov [ebx+sshlib_connection.rx_buffer.packet_length], edx
stdcall [ebx+sshlib_connection.rx_mac_proc], eax, esi, ecx
; pop [ebx+sshlib_connection.rx_buffer.packet_length]
mov edx, [ebx+sshlib_connection.rx_buffer.packet_length]
bswap edx ; convert length to little endian
mov [ebx+sshlib_connection.rx_buffer.packet_length], edx
 
lea esi, [ebx+sshlib_connection.rx_mac_ctx]
lea edi, [ebx+sshlib_connection.rx_buffer+4]
add edi, [ebx+sshlib_connection.rx_buffer.packet_length]
mov ecx, [ebx+sshlib_connection.rx_mac_length]
shr ecx, 2
repe cmpsd
jne .mac_fail
.mac_complete:
add byte[ebx+sshlib_connection.rx_mac_seqnr+3], 1 ; Update sequence counter
adc byte[ebx + sshlib_connection.rx_mac_seqnr+2], 0
adc byte[ebx + sshlib_connection.rx_mac_seqnr+1], 0
adc byte[ebx + sshlib_connection.rx_mac_seqnr+0], 0
 
; Return useful data length to the caller via eax register
.packet_complete:
mov eax, [ebx+sshlib_connection.rx_buffer.packet_length]
movzx ebx, [ebx+sshlib_connection.rx_buffer.padding_length]
sub eax, ebx
DEBUGF 1, "useful data length=%u\n", eax
ret
 
100,6 → 150,12
mov eax, SSHLIB_ERR_SOCKET
ret
 
.mac_fail:
DEBUGF 3, "ssh_recv_packet message authentication failed!\n"
mov eax, SSHLIB_ERR_MAC_VERIFY_FAIL
xor ebx, ebx
ret
 
.proto_fail:
DEBUGF 3, "ssh_recv_packet protocol failure!\n"
mov eax, SSHLIB_ERR_PROTOCOL
109,8 → 165,7
endp
 
 
align 16
proc sshlib_send_packet_clear con_ptr, buf, payload_size, flags
proc sshlib_send_packet con_ptr, buf, payload_size, flags
 
locals
packet_size dd ?
136,7 → 191,7
; Start building the packet
; First comes the packet length, in network byte order ofcourse.
add eax, edx
DEBUGF 2, "total size: %u ", eax
DEBUGF 1, "total size: %u ", eax
bswap eax
lea edi, [ecx+sshlib_connection.tx_buffer]
stosd
157,32 → 212,63
mov ebx, edx
and ebx, 3
inc ebx ; number bytes in first write (1-4)
mov dword[edi], 0
mov edx, [con_ptr]
call [edx+sshlib_connection.tx_pad_proc]
mov dword[edi], eax
add edi, ebx
; Then, do as many aligned writes as nescessary
xor eax, eax
mov ebx, [con_ptr]
@@:
call [ebx+sshlib_connection.tx_pad_proc]
stosd
dec esi
jnz @r
 
; Append the packet with Message Authentication Code
mov edx, [con_ptr]
cmp [edx+sshlib_connection.tx_mac_proc], 0
je .mac_complete
DEBUGF 1, "MAC sequence number: 0x%x\n", [edx+sshlib_connection.tx_mac_seqnr]
lea esi, [edx+sshlib_connection.tx_mac_seqnr]
mov ecx, [packet_size]
add ecx, 4 ; Sequence number length
lea eax, [edx+sshlib_connection.tx_mac_ctx]
stdcall [edx+sshlib_connection.tx_mac_proc], eax, esi, ecx
 
lea esi, [edx+sshlib_connection.tx_mac_ctx]
lea edi, [edx+sshlib_connection.tx_buffer]
add edi, [packet_size]
mov ecx, [edx+sshlib_connection.tx_mac_length]
shr ecx, 2
rep movsd
.mac_complete:
add byte[edx+sshlib_connection.tx_mac_seqnr+3], 1 ; Update sequence counter
adc byte[edx+sshlib_connection.tx_mac_seqnr+2], 0
adc byte[edx+sshlib_connection.tx_mac_seqnr+1], 0
adc byte[edx+sshlib_connection.tx_mac_seqnr+0], 0
 
; Now, encrypt everything but MAC
lea esi, [edx+sshlib_connection.tx_buffer]
mov ecx, [packet_size]
.encrypt_loop:
pusha
stdcall [edx+sshlib_connection.tx_crypt_proc], [edx+sshlib_connection.tx_crypt_ctx_ptr], esi, esi
popa
add esi, [edx+sshlib_connection.tx_crypt_blocksize]
sub ecx, [edx+sshlib_connection.tx_crypt_blocksize]
jnz .encrypt_loop
 
; Send the packet
mov ebx, [con_ptr]
mov ecx, [ebx + sshlib_connection.socketnum]
lea edx, [ebx + sshlib_connection.tx_buffer]
mov esi, [packet_size]
add esi, [ebx+sshlib_connection.tx_mac_length]
mov edi, [flags]
mcall send
 
; Update sequence counter
mov ebx, [con_ptr]
add byte[ebx + sshlib_connection.tx_mac_seqnr+3], 1
adc byte[ebx + sshlib_connection.tx_mac_seqnr+2], 0
adc byte[ebx + sshlib_connection.tx_mac_seqnr+1], 0
adc byte[ebx + sshlib_connection.tx_mac_seqnr+0], 0
DEBUGF 1, "\n"
 
DEBUGF 2, "\n"
 
ret
 
endp
/programs/network/ssh/aes256.inc
0,0 → 1,1615
; aes256.inc - AES256
;
; Copyright (C) 2016 Ivan Baravy (dunkaist)
; Copyright (C) 2016 Jeffrey Amelynck
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
; the Free Software Foundation, either version 3 of the License, or
; (at your option) any later version.
;
; This program is distributed in the hope that it will be useful,
; but WITHOUT ANY WARRANTY; without even the implied warranty of
; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
; GNU General Public License for more details.
;
; You should have received a copy of the GNU General Public License
; along with this program. If not, see <http://www.gnu.org/licenses/>.
 
AES256_ROUNDS = 14
AES256_BLOCKSIZE = 16
 
struct aes256_context
key rd 4*(AES256_ROUNDS+1)
ends
 
 
proc aes256_set_encrypt_key _ctx, _userkey
locals
i dd ?
endl
push ebx esi edi
 
mov [i], 0
mov ebx, [_ctx]
 
mov esi, [_userkey]
lea edi, [ebx + aes256_context.key]
repeat 8
lodsd
bswap eax
stosd
end repeat
 
lea esi, [ebx + aes256_context.key]
 
.while:
mov ebx, [esi + 4*7]
 
mov ecx, [esi + 4*0]
 
mov eax, ebx
shr eax, 16
movzx eax, al
mov eax, [Te2 + 4*eax]
and eax, 0xff000000
xor ecx, eax
 
mov eax, ebx
shr eax, 8
movzx eax, al
mov eax, [Te3 + 4*eax]
and eax, 0x00ff0000
xor ecx, eax
 
mov eax, ebx
shr eax, 0
movzx eax, al
mov eax, [Te0 + 4*eax]
and eax, 0x0000ff00
xor ecx, eax
 
mov eax, ebx
shr eax, 24
mov eax, [Te1 + 4*eax]
and eax, 0x000000ff
xor ecx, eax
 
mov eax, [i]
xor ecx, [rcon + 4*eax]
 
mov [esi + 4*8], ecx
 
 
xor ecx, [esi + 4*1]
mov [esi + 4*9], ecx
 
xor ecx, [esi + 4*2]
mov [esi + 4*10], ecx
 
xor ecx, [esi + 4*3]
mov [esi + 4*11], ecx
 
 
inc [i]
cmp [i], 7
jz .done
 
 
mov ebx, [esi + 4*11]
 
mov ecx, [esi + 4*4]
 
mov eax, ebx
shr eax, 24
mov eax, [Te2 + 4*eax]
and eax, 0xff000000
xor ecx, eax
 
mov eax, ebx
shr eax, 16
movzx eax, al
mov eax, [Te3 + 4*eax]
and eax, 0x00ff0000
xor ecx, eax
 
mov eax, ebx
shr eax, 8
movzx eax, al
mov eax, [Te0 + 4*eax]
and eax, 0x0000ff00
xor ecx, eax
 
mov eax, ebx
shr eax, 0
movzx eax, al
mov eax, [Te1 + 4*eax]
and eax, 0x000000ff
xor ecx, eax
 
mov [esi + 4*12], ecx
 
 
xor ecx, [esi + 4*5]
mov [esi + 4*13], ecx
 
xor ecx, [esi + 4*6]
mov [esi + 4*14], ecx
 
xor ecx, [esi + 4*7]
mov [esi + 4*15], ecx
 
add esi, 4*8
 
jmp .while
 
.done:
pop edi esi ebx
ret
endp
 
 
proc aes256_set_decrypt_key _ctx, _userkey
 
push ebx esi edi
 
stdcall aes256_set_encrypt_key, [_ctx], [_userkey]
 
; Invert the order of the round keys
mov ebx, [_ctx]
lea esi, [ebx + aes256_context.key]
lea edi, [ebx + aes256_context.key + 4*4*AES256_ROUNDS]
@@:
mov eax, [esi+0]
mov ebx, [edi+0]
mov [esi+0], ebx
mov [edi+0], eax
mov eax, [esi+4]
mov ebx, [edi+4]
mov [esi+4], ebx
mov [edi+4], eax
mov eax, [esi+8]
mov ebx, [edi+8]
mov [esi+8], ebx
mov [edi+8], eax
mov eax, [esi+12]
mov ebx, [edi+12]
mov [esi+12], ebx
mov [edi+12], eax
add esi, 4*4
sub edi, 4*4
cmp esi, edi
jb @r
 
; Apply the inverse MixColumn transform to all round keys but the first and the last
mov ecx, (AES256_ROUNDS-1)*4
mov ebx, [_ctx]
lea edi, [ebx + aes256_context.key + 16]
.inverse:
mov eax, [edi]
shr eax, 24
mov eax, [Te1 + 4*eax]
movzx eax, al
mov ebx, [Td0 + 4*eax]
 
mov eax, [edi]
shr eax, 16
movzx eax, al
mov eax, [Te1 + 4*eax]
movzx eax, al
mov eax, [Td1 + 4*eax]
xor ebx, eax
 
mov eax, [edi]
shr eax, 8
movzx eax, al
mov eax, [Te1 + 4*eax]
movzx eax, al
mov eax, [Td2 + 4*eax]
xor ebx, eax
 
mov eax, [edi]
movzx eax, al
mov eax, [Te1 + 4*eax]
movzx eax, al
mov eax, [Td3 + 4*eax]
xor eax, ebx
stosd
 
dec ecx
jnz .inverse
 
.done:
pop edi esi ebx
ret
endp
 
proc aes256_encrypt _key, _in, _out
locals
s rd 4
t rd 4
r dd ?
endl
push ebx esi edi
 
DEBUGF 1,'input : '
stdcall dump_hex, [_in], 4
 
mov ebx, [_key]
mov esi, [_in]
lea edi, [s]
 
mov eax, [esi + 4*0]
bswap eax
xor eax, [ebx + 4*0]
mov [edi + 4*0], eax
 
mov eax, [esi + 4*1]
bswap eax
xor eax, [ebx + 4*1]
mov [edi + 4*1], eax
 
mov eax, [esi + 4*2]
bswap eax
xor eax, [ebx + 4*2]
mov [edi + 4*2], eax
 
mov eax, [esi + 4*3]
bswap eax
xor eax, [ebx + 4*3]
mov [edi + 4*3], eax
 
 
mov [r], AES256_ROUNDS SHR 1
 
.for:
lea esi, [s]
lea edi, [t]
 
 
mov ecx, [ebx + 4*4]
 
mov eax, [esi + 4*0]
shr eax, 24
mov eax, [Te0 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*1]
shr eax, 16
movzx eax, al
mov eax, [Te1 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*2]
shr eax, 8
movzx eax, al
mov eax, [Te2 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*3]
movzx eax, al
mov eax, [Te3 + 4*eax]
xor ecx, eax
 
mov [edi + 4*0], ecx
 
 
mov ecx, [ebx + 4*5]
 
mov eax, [esi + 4*1]
shr eax, 24
mov eax, [Te0 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*2]
shr eax, 16
movzx eax, al
mov eax, [Te1 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*3]
shr eax, 8
movzx eax, al
mov eax, [Te2 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*0]
movzx eax, al
mov eax, [Te3 + 4*eax]
xor ecx, eax
 
mov [edi + 4*1], ecx
 
 
mov ecx, [ebx + 4*6]
 
mov eax, [esi + 4*2]
shr eax, 24
mov eax, [Te0 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*3]
shr eax, 16
movzx eax, al
mov eax, [Te1 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*0]
shr eax, 8
movzx eax, al
mov eax, [Te2 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*1]
movzx eax, al
mov eax, [Te3 + 4*eax]
xor ecx, eax
 
mov [edi + 4*2], ecx
 
 
mov ecx, [ebx + 4*7]
 
mov eax, [esi + 4*3]
shr eax, 24
mov eax, [Te0 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*0]
shr eax, 16
movzx eax, al
mov eax, [Te1 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*1]
shr eax, 8
movzx eax, al
mov eax, [Te2 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*2]
movzx eax, al
mov eax, [Te3 + 4*eax]
xor ecx, eax
 
mov [edi + 4*3], ecx
 
 
add ebx, 4*8
dec [r]
jz .end_for
 
 
mov ecx, [ebx + 4*0]
 
mov eax, [edi + 4*0]
shr eax, 24
mov eax, [Te0 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*1]
shr eax, 16
movzx eax, al
mov eax, [Te1 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*2]
shr eax, 8
movzx eax, al
mov eax, [Te2 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*3]
movzx eax, al
mov eax, [Te3 + 4*eax]
xor ecx, eax
 
mov [esi + 4*0], ecx
 
 
mov ecx, [ebx + 4*1]
 
mov eax, [edi + 4*1]
shr eax, 24
mov eax, [Te0 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*2]
shr eax, 16
movzx eax, al
mov eax, [Te1 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*3]
shr eax, 8
movzx eax, al
mov eax, [Te2 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*0]
movzx eax, al
mov eax, [Te3 + 4*eax]
xor ecx, eax
 
mov [esi + 4*1], ecx
 
 
mov ecx, [ebx + 4*2]
 
mov eax, [edi + 4*2]
shr eax, 24
mov eax, [Te0 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*3]
shr eax, 16
movzx eax, al
mov eax, [Te1 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*0]
shr eax, 8
movzx eax, al
mov eax, [Te2 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*1]
movzx eax, al
mov eax, [Te3 + 4*eax]
xor ecx, eax
 
mov [esi + 4*2], ecx
 
 
mov ecx, [ebx + 4*3]
 
mov eax, [edi + 4*3]
shr eax, 24
mov eax, [Te0 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*0]
shr eax, 16
movzx eax, al
mov eax, [Te1 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*1]
shr eax, 8
movzx eax, al
mov eax, [Te2 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*2]
movzx eax, al
mov eax, [Te3 + 4*eax]
xor ecx, eax
 
mov [esi + 4*3], ecx
 
jmp .for
.end_for:
 
mov ecx, [ebx + 4*0]
 
mov eax, [edi + 4*0]
shr eax, 24
mov eax, [Te2 + 4*eax]
and eax, 0xff000000
xor ecx, eax
 
mov eax, [edi + 4*1]
shr eax, 16
movzx eax, al
mov eax, [Te3 + 4*eax]
and eax, 0x00ff0000
xor ecx, eax
 
mov eax, [edi + 4*2]
shr eax, 8
movzx eax, al
mov eax, [Te0 + 4*eax]
and eax, 0x0000ff00
xor ecx, eax
 
mov eax, [edi + 4*3]
movzx eax, al
mov eax, [Te1 + 4*eax]
and eax, 0x000000ff
xor ecx, eax
 
mov [esi + 4*0], ecx
 
 
mov ecx, [ebx + 4*1]
 
mov eax, [edi + 4*1]
shr eax, 24
mov eax, [Te2 + 4*eax]
and eax, 0xff000000
xor ecx, eax
 
mov eax, [edi + 4*2]
shr eax, 16
movzx eax, al
mov eax, [Te3 + 4*eax]
and eax, 0x00ff0000
xor ecx, eax
 
mov eax, [edi + 4*3]
shr eax, 8
movzx eax, al
mov eax, [Te0 + 4*eax]
and eax, 0x0000ff00
xor ecx, eax
 
mov eax, [edi + 4*0]
movzx eax, al
mov eax, [Te1 + 4*eax]
and eax, 0x000000ff
xor ecx, eax
 
mov [esi + 4*1], ecx
 
 
mov ecx, [ebx + 4*2]
 
mov eax, [edi + 4*2]
shr eax, 24
mov eax, [Te2 + 4*eax]
and eax, 0xff000000
xor ecx, eax
 
mov eax, [edi + 4*3]
shr eax, 16
movzx eax, al
mov eax, [Te3 + 4*eax]
and eax, 0x00ff0000
xor ecx, eax
 
mov eax, [edi + 4*0]
shr eax, 8
movzx eax, al
mov eax, [Te0 + 4*eax]
and eax, 0x0000ff00
xor ecx, eax
 
mov eax, [edi + 4*1]
movzx eax, al
mov eax, [Te1 + 4*eax]
and eax, 0x000000ff
xor ecx, eax
 
mov [esi + 4*2], ecx
 
 
mov ecx, [ebx + 4*3]
 
mov eax, [edi + 4*3]
shr eax, 24
mov eax, [Te2 + 4*eax]
and eax, 0xff000000
xor ecx, eax
 
mov eax, [edi + 4*0]
shr eax, 16
movzx eax, al
mov eax, [Te3 + 4*eax]
and eax, 0x00ff0000
xor ecx, eax
 
mov eax, [edi + 4*1]
shr eax, 8
movzx eax, al
mov eax, [Te0 + 4*eax]
and eax, 0x0000ff00
xor ecx, eax
 
mov eax, [edi + 4*2]
movzx eax, al
mov eax, [Te1 + 4*eax]
and eax, 0x000000ff
xor ecx, eax
 
mov [esi + 4*3], ecx
 
 
mov edi, [_out]
lodsd
bswap eax
stosd
lodsd
bswap eax
stosd
lodsd
bswap eax
stosd
lodsd
bswap eax
stosd
 
DEBUGF 1,'output : '
stdcall dump_hex, [_out], 4
 
pop edi esi ebx
ret
endp
 
proc aes256_decrypt _ctx, _in, _out
locals
s rd 4
t rd 4
r dd ?
endl
push ebx esi edi
 
DEBUGF 1,'input : '
stdcall dump_hex, [_in], 4
 
mov ebx, [_ctx]
mov esi, [_in]
lea edi, [s]
 
mov eax, [esi + 4*0]
bswap eax
xor eax, [ebx + 4*0]
mov [edi + 4*0], eax
 
mov eax, [esi + 4*1]
bswap eax
xor eax, [ebx + 4*1]
mov [edi + 4*1], eax
 
mov eax, [esi + 4*2]
bswap eax
xor eax, [ebx + 4*2]
mov [edi + 4*2], eax
 
mov eax, [esi + 4*3]
bswap eax
xor eax, [ebx + 4*3]
mov [edi + 4*3], eax
 
 
mov [r], AES256_ROUNDS SHR 1
.for:
lea esi, [s]
lea edi, [t]
 
 
mov ecx, [ebx + 4*4]
 
mov eax, [esi + 4*0]
shr eax, 24
mov eax, [Td0 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*3]
shr eax, 16
movzx eax, al
mov eax, [Td1 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*2]
shr eax, 8
movzx eax, al
mov eax, [Td2 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*1]
movzx eax, al
mov eax, [Td3 + 4*eax]
xor ecx, eax
 
mov [edi + 4*0], ecx
 
 
mov ecx, [ebx + 4*5]
 
mov eax, [esi + 4*1]
shr eax, 24
mov eax, [Td0 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*0]
shr eax, 16
movzx eax, al
mov eax, [Td1 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*3]
shr eax, 8
movzx eax, al
mov eax, [Td2 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*2]
movzx eax, al
mov eax, [Td3 + 4*eax]
xor ecx, eax
 
mov [edi + 4*1], ecx
 
 
mov ecx, [ebx + 4*6]
 
mov eax, [esi + 4*2]
shr eax, 24
mov eax, [Td0 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*1]
shr eax, 16
movzx eax, al
mov eax, [Td1 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*0]
shr eax, 8
movzx eax, al
mov eax, [Td2 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*3]
movzx eax, al
mov eax, [Td3 + 4*eax]
xor ecx, eax
 
mov [edi + 4*2], ecx
 
 
mov ecx, [ebx + 4*7]
 
mov eax, [esi + 4*3]
shr eax, 24
mov eax, [Td0 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*2]
shr eax, 16
movzx eax, al
mov eax, [Td1 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*1]
shr eax, 8
movzx eax, al
mov eax, [Td2 + 4*eax]
xor ecx, eax
 
mov eax, [esi + 4*0]
movzx eax, al
mov eax, [Td3 + 4*eax]
xor ecx, eax
 
mov [edi + 4*3], ecx
 
 
add ebx, 4*8
dec [r]
jz .end_for
 
 
mov ecx, [ebx + 4*0]
 
mov eax, [edi + 4*0]
shr eax, 24
mov eax, [Td0 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*3]
shr eax, 16
movzx eax, al
mov eax, [Td1 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*2]
shr eax, 8
movzx eax, al
mov eax, [Td2 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*1]
movzx eax, al
mov eax, [Td3 + 4*eax]
xor ecx, eax
 
mov [esi + 4*0], ecx
 
 
mov ecx, [ebx + 4*1]
 
mov eax, [edi + 4*1]
shr eax, 24
mov eax, [Td0 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*0]
shr eax, 16
movzx eax, al
mov eax, [Td1 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*3]
shr eax, 8
movzx eax, al
mov eax, [Td2 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*2]
movzx eax, al
mov eax, [Td3 + 4*eax]
xor ecx, eax
 
mov [esi + 4*1], ecx
 
 
mov ecx, [ebx + 4*2]
 
mov eax, [edi + 4*2]
shr eax, 24
mov eax, [Td0 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*1]
shr eax, 16
movzx eax, al
mov eax, [Td1 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*0]
shr eax, 8
movzx eax, al
mov eax, [Td2 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*3]
movzx eax, al
mov eax, [Td3 + 4*eax]
xor ecx, eax
 
mov [esi + 4*2], ecx
 
 
mov ecx, [ebx + 4*3]
 
mov eax, [edi + 4*3]
shr eax, 24
mov eax, [Td0 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*2]
shr eax, 16
movzx eax, al
mov eax, [Td1 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*1]
shr eax, 8
movzx eax, al
mov eax, [Td2 + 4*eax]
xor ecx, eax
 
mov eax, [edi + 4*0]
movzx eax, al
mov eax, [Td3 + 4*eax]
xor ecx, eax
 
mov [esi + 4*3], ecx
 
jmp .for
.end_for:
 
; Apply last round
 
mov ecx, [ebx + 4*0]
 
mov eax, [edi + 4*0]
shr eax, 24
movzx eax, [Td4 + eax]
shl eax, 24
xor ecx, eax
 
mov eax, [edi + 4*3]
shr eax, 16
movzx eax, al
movzx eax, [Td4 + eax]
shl eax, 16
xor ecx, eax
 
mov eax, [edi + 4*2]
shr eax, 8
movzx eax, al
movzx eax, [Td4 + eax]
shl eax, 8
xor ecx, eax
 
mov eax, [edi + 4*1]
movzx eax, al
movzx eax, [Td4 + eax]
xor ecx, eax
 
mov [esi + 4*0], ecx
 
 
mov ecx, [ebx + 4*1]
 
mov eax, [edi + 4*1]
shr eax, 24
movzx eax, [Td4 + eax]
shl eax, 24
xor ecx, eax
 
mov eax, [edi + 4*0]
shr eax, 16
movzx eax, al
movzx eax, [Td4 + eax]
shl eax, 16
xor ecx, eax
 
mov eax, [edi + 4*3]
shr eax, 8
movzx eax, al
movzx eax, [Td4 + eax]
shl eax, 8
xor ecx, eax
 
mov eax, [edi + 4*2]
movzx eax, al
movzx eax, [Td4 + eax]
xor ecx, eax
 
mov [esi + 4*1], ecx
 
 
mov ecx, [ebx + 4*2]
 
mov eax, [edi + 4*2]
shr eax, 24
movzx eax, [Td4 + eax]
shl eax, 24
xor ecx, eax
 
mov eax, [edi + 4*1]
shr eax, 16
movzx eax, al
movzx eax, [Td4 + eax]
shl eax, 16
xor ecx, eax
 
mov eax, [edi + 4*0]
shr eax, 8
movzx eax, al
movzx eax, [Td4 + eax]
shl eax, 8
xor ecx, eax
 
mov eax, [edi + 4*3]
movzx eax, al
movzx eax, [Td4 + eax]
xor ecx, eax
 
mov [esi + 4*2], ecx
 
 
mov ecx, [ebx + 4*3]
 
mov eax, [edi + 4*3]
shr eax, 24
movzx eax, [Td4 + eax]
shl eax, 24
xor ecx, eax
 
mov eax, [edi + 4*2]
shr eax, 16
movzx eax, al
movzx eax, [Td4 + eax]
shl eax, 16
xor ecx, eax
 
mov eax, [edi + 4*1]
shr eax, 8
movzx eax, al
movzx eax, [Td4 + eax]
shl eax, 8
xor ecx, eax
 
mov eax, [edi + 4*0]
movzx eax, al
movzx eax, [Td4 + eax]
xor ecx, eax
 
mov [esi + 4*3], ecx
 
 
mov edi, [_out]
lodsd
bswap eax
stosd
lodsd
bswap eax
stosd
lodsd
bswap eax
stosd
lodsd
bswap eax
stosd
 
DEBUGF 1,'output : '
stdcall dump_hex, [_out], 4
 
pop edi esi ebx
ret
endp
 
iglobal
 
Te0 dd \
0xc66363a5, 0xf87c7c84, 0xee777799, 0xf67b7b8d, \
0xfff2f20d, 0xd66b6bbd, 0xde6f6fb1, 0x91c5c554, \
0x60303050, 0x02010103, 0xce6767a9, 0x562b2b7d, \
0xe7fefe19, 0xb5d7d762, 0x4dababe6, 0xec76769a, \
0x8fcaca45, 0x1f82829d, 0x89c9c940, 0xfa7d7d87, \
0xeffafa15, 0xb25959eb, 0x8e4747c9, 0xfbf0f00b, \
0x41adadec, 0xb3d4d467, 0x5fa2a2fd, 0x45afafea, \
0x239c9cbf, 0x53a4a4f7, 0xe4727296, 0x9bc0c05b, \
0x75b7b7c2, 0xe1fdfd1c, 0x3d9393ae, 0x4c26266a, \
0x6c36365a, 0x7e3f3f41, 0xf5f7f702, 0x83cccc4f, \
0x6834345c, 0x51a5a5f4, 0xd1e5e534, 0xf9f1f108, \
0xe2717193, 0xabd8d873, 0x62313153, 0x2a15153f, \
0x0804040c, 0x95c7c752, 0x46232365, 0x9dc3c35e, \
0x30181828, 0x379696a1, 0x0a05050f, 0x2f9a9ab5, \
0x0e070709, 0x24121236, 0x1b80809b, 0xdfe2e23d, \
0xcdebeb26, 0x4e272769, 0x7fb2b2cd, 0xea75759f, \
0x1209091b, 0x1d83839e, 0x582c2c74, 0x341a1a2e, \
0x361b1b2d, 0xdc6e6eb2, 0xb45a5aee, 0x5ba0a0fb, \
0xa45252f6, 0x763b3b4d, 0xb7d6d661, 0x7db3b3ce, \
0x5229297b, 0xdde3e33e, 0x5e2f2f71, 0x13848497, \
0xa65353f5, 0xb9d1d168, 0x00000000, 0xc1eded2c, \
0x40202060, 0xe3fcfc1f, 0x79b1b1c8, 0xb65b5bed, \
0xd46a6abe, 0x8dcbcb46, 0x67bebed9, 0x7239394b, \
0x944a4ade, 0x984c4cd4, 0xb05858e8, 0x85cfcf4a, \
0xbbd0d06b, 0xc5efef2a, 0x4faaaae5, 0xedfbfb16, \
0x864343c5, 0x9a4d4dd7, 0x66333355, 0x11858594, \
0x8a4545cf, 0xe9f9f910, 0x04020206, 0xfe7f7f81, \
0xa05050f0, 0x783c3c44, 0x259f9fba, 0x4ba8a8e3, \
0xa25151f3, 0x5da3a3fe, 0x804040c0, 0x058f8f8a, \
0x3f9292ad, 0x219d9dbc, 0x70383848, 0xf1f5f504, \
0x63bcbcdf, 0x77b6b6c1, 0xafdada75, 0x42212163, \
0x20101030, 0xe5ffff1a, 0xfdf3f30e, 0xbfd2d26d, \
0x81cdcd4c, 0x180c0c14, 0x26131335, 0xc3ecec2f, \
0xbe5f5fe1, 0x359797a2, 0x884444cc, 0x2e171739, \
0x93c4c457, 0x55a7a7f2, 0xfc7e7e82, 0x7a3d3d47, \
0xc86464ac, 0xba5d5de7, 0x3219192b, 0xe6737395, \
0xc06060a0, 0x19818198, 0x9e4f4fd1, 0xa3dcdc7f, \
0x44222266, 0x542a2a7e, 0x3b9090ab, 0x0b888883, \
0x8c4646ca, 0xc7eeee29, 0x6bb8b8d3, 0x2814143c, \
0xa7dede79, 0xbc5e5ee2, 0x160b0b1d, 0xaddbdb76, \
0xdbe0e03b, 0x64323256, 0x743a3a4e, 0x140a0a1e, \
0x924949db, 0x0c06060a, 0x4824246c, 0xb85c5ce4, \
0x9fc2c25d, 0xbdd3d36e, 0x43acacef, 0xc46262a6, \
0x399191a8, 0x319595a4, 0xd3e4e437, 0xf279798b, \
0xd5e7e732, 0x8bc8c843, 0x6e373759, 0xda6d6db7, \
0x018d8d8c, 0xb1d5d564, 0x9c4e4ed2, 0x49a9a9e0, \
0xd86c6cb4, 0xac5656fa, 0xf3f4f407, 0xcfeaea25, \
0xca6565af, 0xf47a7a8e, 0x47aeaee9, 0x10080818, \
0x6fbabad5, 0xf0787888, 0x4a25256f, 0x5c2e2e72, \
0x381c1c24, 0x57a6a6f1, 0x73b4b4c7, 0x97c6c651, \
0xcbe8e823, 0xa1dddd7c, 0xe874749c, 0x3e1f1f21, \
0x964b4bdd, 0x61bdbddc, 0x0d8b8b86, 0x0f8a8a85, \
0xe0707090, 0x7c3e3e42, 0x71b5b5c4, 0xcc6666aa, \
0x904848d8, 0x06030305, 0xf7f6f601, 0x1c0e0e12, \
0xc26161a3, 0x6a35355f, 0xae5757f9, 0x69b9b9d0, \
0x17868691, 0x99c1c158, 0x3a1d1d27, 0x279e9eb9, \
0xd9e1e138, 0xebf8f813, 0x2b9898b3, 0x22111133, \
0xd26969bb, 0xa9d9d970, 0x078e8e89, 0x339494a7, \
0x2d9b9bb6, 0x3c1e1e22, 0x15878792, 0xc9e9e920, \
0x87cece49, 0xaa5555ff, 0x50282878, 0xa5dfdf7a, \
0x038c8c8f, 0x59a1a1f8, 0x09898980, 0x1a0d0d17, \
0x65bfbfda, 0xd7e6e631, 0x844242c6, 0xd06868b8, \
0x824141c3, 0x299999b0, 0x5a2d2d77, 0x1e0f0f11, \
0x7bb0b0cb, 0xa85454fc, 0x6dbbbbd6, 0x2c16163a
 
Te1 dd \
0xa5c66363, 0x84f87c7c, 0x99ee7777, 0x8df67b7b, \
0x0dfff2f2, 0xbdd66b6b, 0xb1de6f6f, 0x5491c5c5, \
0x50603030, 0x03020101, 0xa9ce6767, 0x7d562b2b, \
0x19e7fefe, 0x62b5d7d7, 0xe64dabab, 0x9aec7676, \
0x458fcaca, 0x9d1f8282, 0x4089c9c9, 0x87fa7d7d, \
0x15effafa, 0xebb25959, 0xc98e4747, 0x0bfbf0f0, \
0xec41adad, 0x67b3d4d4, 0xfd5fa2a2, 0xea45afaf, \
0xbf239c9c, 0xf753a4a4, 0x96e47272, 0x5b9bc0c0, \
0xc275b7b7, 0x1ce1fdfd, 0xae3d9393, 0x6a4c2626, \
0x5a6c3636, 0x417e3f3f, 0x02f5f7f7, 0x4f83cccc, \
0x5c683434, 0xf451a5a5, 0x34d1e5e5, 0x08f9f1f1, \
0x93e27171, 0x73abd8d8, 0x53623131, 0x3f2a1515, \
0x0c080404, 0x5295c7c7, 0x65462323, 0x5e9dc3c3, \
0x28301818, 0xa1379696, 0x0f0a0505, 0xb52f9a9a, \
0x090e0707, 0x36241212, 0x9b1b8080, 0x3ddfe2e2, \
0x26cdebeb, 0x694e2727, 0xcd7fb2b2, 0x9fea7575, \
0x1b120909, 0x9e1d8383, 0x74582c2c, 0x2e341a1a, \
0x2d361b1b, 0xb2dc6e6e, 0xeeb45a5a, 0xfb5ba0a0, \
0xf6a45252, 0x4d763b3b, 0x61b7d6d6, 0xce7db3b3, \
0x7b522929, 0x3edde3e3, 0x715e2f2f, 0x97138484, \
0xf5a65353, 0x68b9d1d1, 0x00000000, 0x2cc1eded, \
0x60402020, 0x1fe3fcfc, 0xc879b1b1, 0xedb65b5b, \
0xbed46a6a, 0x468dcbcb, 0xd967bebe, 0x4b723939, \
0xde944a4a, 0xd4984c4c, 0xe8b05858, 0x4a85cfcf, \
0x6bbbd0d0, 0x2ac5efef, 0xe54faaaa, 0x16edfbfb, \
0xc5864343, 0xd79a4d4d, 0x55663333, 0x94118585, \
0xcf8a4545, 0x10e9f9f9, 0x06040202, 0x81fe7f7f, \
0xf0a05050, 0x44783c3c, 0xba259f9f, 0xe34ba8a8, \
0xf3a25151, 0xfe5da3a3, 0xc0804040, 0x8a058f8f, \
0xad3f9292, 0xbc219d9d, 0x48703838, 0x04f1f5f5, \
0xdf63bcbc, 0xc177b6b6, 0x75afdada, 0x63422121, \
0x30201010, 0x1ae5ffff, 0x0efdf3f3, 0x6dbfd2d2, \
0x4c81cdcd, 0x14180c0c, 0x35261313, 0x2fc3ecec, \
0xe1be5f5f, 0xa2359797, 0xcc884444, 0x392e1717, \
0x5793c4c4, 0xf255a7a7, 0x82fc7e7e, 0x477a3d3d, \
0xacc86464, 0xe7ba5d5d, 0x2b321919, 0x95e67373, \
0xa0c06060, 0x98198181, 0xd19e4f4f, 0x7fa3dcdc, \
0x66442222, 0x7e542a2a, 0xab3b9090, 0x830b8888, \
0xca8c4646, 0x29c7eeee, 0xd36bb8b8, 0x3c281414, \
0x79a7dede, 0xe2bc5e5e, 0x1d160b0b, 0x76addbdb, \
0x3bdbe0e0, 0x56643232, 0x4e743a3a, 0x1e140a0a, \
0xdb924949, 0x0a0c0606, 0x6c482424, 0xe4b85c5c, \
0x5d9fc2c2, 0x6ebdd3d3, 0xef43acac, 0xa6c46262, \
0xa8399191, 0xa4319595, 0x37d3e4e4, 0x8bf27979, \
0x32d5e7e7, 0x438bc8c8, 0x596e3737, 0xb7da6d6d, \
0x8c018d8d, 0x64b1d5d5, 0xd29c4e4e, 0xe049a9a9, \
0xb4d86c6c, 0xfaac5656, 0x07f3f4f4, 0x25cfeaea, \
0xafca6565, 0x8ef47a7a, 0xe947aeae, 0x18100808, \
0xd56fbaba, 0x88f07878, 0x6f4a2525, 0x725c2e2e, \
0x24381c1c, 0xf157a6a6, 0xc773b4b4, 0x5197c6c6, \
0x23cbe8e8, 0x7ca1dddd, 0x9ce87474, 0x213e1f1f, \
0xdd964b4b, 0xdc61bdbd, 0x860d8b8b, 0x850f8a8a, \
0x90e07070, 0x427c3e3e, 0xc471b5b5, 0xaacc6666, \
0xd8904848, 0x05060303, 0x01f7f6f6, 0x121c0e0e, \
0xa3c26161, 0x5f6a3535, 0xf9ae5757, 0xd069b9b9, \
0x91178686, 0x5899c1c1, 0x273a1d1d, 0xb9279e9e, \
0x38d9e1e1, 0x13ebf8f8, 0xb32b9898, 0x33221111, \
0xbbd26969, 0x70a9d9d9, 0x89078e8e, 0xa7339494, \
0xb62d9b9b, 0x223c1e1e, 0x92158787, 0x20c9e9e9, \
0x4987cece, 0xffaa5555, 0x78502828, 0x7aa5dfdf, \
0x8f038c8c, 0xf859a1a1, 0x80098989, 0x171a0d0d, \
0xda65bfbf, 0x31d7e6e6, 0xc6844242, 0xb8d06868, \
0xc3824141, 0xb0299999, 0x775a2d2d, 0x111e0f0f, \
0xcb7bb0b0, 0xfca85454, 0xd66dbbbb, 0x3a2c1616
 
Te2 dd \
0x63a5c663, 0x7c84f87c, 0x7799ee77, 0x7b8df67b, \
0xf20dfff2, 0x6bbdd66b, 0x6fb1de6f, 0xc55491c5, \
0x30506030, 0x01030201, 0x67a9ce67, 0x2b7d562b, \
0xfe19e7fe, 0xd762b5d7, 0xabe64dab, 0x769aec76, \
0xca458fca, 0x829d1f82, 0xc94089c9, 0x7d87fa7d, \
0xfa15effa, 0x59ebb259, 0x47c98e47, 0xf00bfbf0, \
0xadec41ad, 0xd467b3d4, 0xa2fd5fa2, 0xafea45af, \
0x9cbf239c, 0xa4f753a4, 0x7296e472, 0xc05b9bc0, \
0xb7c275b7, 0xfd1ce1fd, 0x93ae3d93, 0x266a4c26, \
0x365a6c36, 0x3f417e3f, 0xf702f5f7, 0xcc4f83cc, \
0x345c6834, 0xa5f451a5, 0xe534d1e5, 0xf108f9f1, \
0x7193e271, 0xd873abd8, 0x31536231, 0x153f2a15, \
0x040c0804, 0xc75295c7, 0x23654623, 0xc35e9dc3, \
0x18283018, 0x96a13796, 0x050f0a05, 0x9ab52f9a, \
0x07090e07, 0x12362412, 0x809b1b80, 0xe23ddfe2, \
0xeb26cdeb, 0x27694e27, 0xb2cd7fb2, 0x759fea75, \
0x091b1209, 0x839e1d83, 0x2c74582c, 0x1a2e341a, \
0x1b2d361b, 0x6eb2dc6e, 0x5aeeb45a, 0xa0fb5ba0, \
0x52f6a452, 0x3b4d763b, 0xd661b7d6, 0xb3ce7db3, \
0x297b5229, 0xe33edde3, 0x2f715e2f, 0x84971384, \
0x53f5a653, 0xd168b9d1, 0x00000000, 0xed2cc1ed, \
0x20604020, 0xfc1fe3fc, 0xb1c879b1, 0x5bedb65b, \
0x6abed46a, 0xcb468dcb, 0xbed967be, 0x394b7239, \
0x4ade944a, 0x4cd4984c, 0x58e8b058, 0xcf4a85cf, \
0xd06bbbd0, 0xef2ac5ef, 0xaae54faa, 0xfb16edfb, \
0x43c58643, 0x4dd79a4d, 0x33556633, 0x85941185, \
0x45cf8a45, 0xf910e9f9, 0x02060402, 0x7f81fe7f, \
0x50f0a050, 0x3c44783c, 0x9fba259f, 0xa8e34ba8, \
0x51f3a251, 0xa3fe5da3, 0x40c08040, 0x8f8a058f, \
0x92ad3f92, 0x9dbc219d, 0x38487038, 0xf504f1f5, \
0xbcdf63bc, 0xb6c177b6, 0xda75afda, 0x21634221, \
0x10302010, 0xff1ae5ff, 0xf30efdf3, 0xd26dbfd2, \
0xcd4c81cd, 0x0c14180c, 0x13352613, 0xec2fc3ec, \
0x5fe1be5f, 0x97a23597, 0x44cc8844, 0x17392e17, \
0xc45793c4, 0xa7f255a7, 0x7e82fc7e, 0x3d477a3d, \
0x64acc864, 0x5de7ba5d, 0x192b3219, 0x7395e673, \
0x60a0c060, 0x81981981, 0x4fd19e4f, 0xdc7fa3dc, \
0x22664422, 0x2a7e542a, 0x90ab3b90, 0x88830b88, \
0x46ca8c46, 0xee29c7ee, 0xb8d36bb8, 0x143c2814, \
0xde79a7de, 0x5ee2bc5e, 0x0b1d160b, 0xdb76addb, \
0xe03bdbe0, 0x32566432, 0x3a4e743a, 0x0a1e140a, \
0x49db9249, 0x060a0c06, 0x246c4824, 0x5ce4b85c, \
0xc25d9fc2, 0xd36ebdd3, 0xacef43ac, 0x62a6c462, \
0x91a83991, 0x95a43195, 0xe437d3e4, 0x798bf279, \
0xe732d5e7, 0xc8438bc8, 0x37596e37, 0x6db7da6d, \
0x8d8c018d, 0xd564b1d5, 0x4ed29c4e, 0xa9e049a9, \
0x6cb4d86c, 0x56faac56, 0xf407f3f4, 0xea25cfea, \
0x65afca65, 0x7a8ef47a, 0xaee947ae, 0x08181008, \
0xbad56fba, 0x7888f078, 0x256f4a25, 0x2e725c2e, \
0x1c24381c, 0xa6f157a6, 0xb4c773b4, 0xc65197c6, \
0xe823cbe8, 0xdd7ca1dd, 0x749ce874, 0x1f213e1f, \
0x4bdd964b, 0xbddc61bd, 0x8b860d8b, 0x8a850f8a, \
0x7090e070, 0x3e427c3e, 0xb5c471b5, 0x66aacc66, \
0x48d89048, 0x03050603, 0xf601f7f6, 0x0e121c0e, \
0x61a3c261, 0x355f6a35, 0x57f9ae57, 0xb9d069b9, \
0x86911786, 0xc15899c1, 0x1d273a1d, 0x9eb9279e, \
0xe138d9e1, 0xf813ebf8, 0x98b32b98, 0x11332211, \
0x69bbd269, 0xd970a9d9, 0x8e89078e, 0x94a73394, \
0x9bb62d9b, 0x1e223c1e, 0x87921587, 0xe920c9e9, \
0xce4987ce, 0x55ffaa55, 0x28785028, 0xdf7aa5df, \
0x8c8f038c, 0xa1f859a1, 0x89800989, 0x0d171a0d, \
0xbfda65bf, 0xe631d7e6, 0x42c68442, 0x68b8d068, \
0x41c38241, 0x99b02999, 0x2d775a2d, 0x0f111e0f, \
0xb0cb7bb0, 0x54fca854, 0xbbd66dbb, 0x163a2c16
 
Te3 dd \
0x6363a5c6, 0x7c7c84f8, 0x777799ee, 0x7b7b8df6, \
0xf2f20dff, 0x6b6bbdd6, 0x6f6fb1de, 0xc5c55491, \
0x30305060, 0x01010302, 0x6767a9ce, 0x2b2b7d56, \
0xfefe19e7, 0xd7d762b5, 0xababe64d, 0x76769aec, \
0xcaca458f, 0x82829d1f, 0xc9c94089, 0x7d7d87fa, \
0xfafa15ef, 0x5959ebb2, 0x4747c98e, 0xf0f00bfb, \
0xadadec41, 0xd4d467b3, 0xa2a2fd5f, 0xafafea45, \
0x9c9cbf23, 0xa4a4f753, 0x727296e4, 0xc0c05b9b, \
0xb7b7c275, 0xfdfd1ce1, 0x9393ae3d, 0x26266a4c, \
0x36365a6c, 0x3f3f417e, 0xf7f702f5, 0xcccc4f83, \
0x34345c68, 0xa5a5f451, 0xe5e534d1, 0xf1f108f9, \
0x717193e2, 0xd8d873ab, 0x31315362, 0x15153f2a, \
0x04040c08, 0xc7c75295, 0x23236546, 0xc3c35e9d, \
0x18182830, 0x9696a137, 0x05050f0a, 0x9a9ab52f, \
0x0707090e, 0x12123624, 0x80809b1b, 0xe2e23ddf, \
0xebeb26cd, 0x2727694e, 0xb2b2cd7f, 0x75759fea, \
0x09091b12, 0x83839e1d, 0x2c2c7458, 0x1a1a2e34, \
0x1b1b2d36, 0x6e6eb2dc, 0x5a5aeeb4, 0xa0a0fb5b, \
0x5252f6a4, 0x3b3b4d76, 0xd6d661b7, 0xb3b3ce7d, \
0x29297b52, 0xe3e33edd, 0x2f2f715e, 0x84849713, \
0x5353f5a6, 0xd1d168b9, 0x00000000, 0xeded2cc1, \
0x20206040, 0xfcfc1fe3, 0xb1b1c879, 0x5b5bedb6, \
0x6a6abed4, 0xcbcb468d, 0xbebed967, 0x39394b72, \
0x4a4ade94, 0x4c4cd498, 0x5858e8b0, 0xcfcf4a85, \
0xd0d06bbb, 0xefef2ac5, 0xaaaae54f, 0xfbfb16ed, \
0x4343c586, 0x4d4dd79a, 0x33335566, 0x85859411, \
0x4545cf8a, 0xf9f910e9, 0x02020604, 0x7f7f81fe, \
0x5050f0a0, 0x3c3c4478, 0x9f9fba25, 0xa8a8e34b, \
0x5151f3a2, 0xa3a3fe5d, 0x4040c080, 0x8f8f8a05, \
0x9292ad3f, 0x9d9dbc21, 0x38384870, 0xf5f504f1, \
0xbcbcdf63, 0xb6b6c177, 0xdada75af, 0x21216342, \
0x10103020, 0xffff1ae5, 0xf3f30efd, 0xd2d26dbf, \
0xcdcd4c81, 0x0c0c1418, 0x13133526, 0xecec2fc3, \
0x5f5fe1be, 0x9797a235, 0x4444cc88, 0x1717392e, \
0xc4c45793, 0xa7a7f255, 0x7e7e82fc, 0x3d3d477a, \
0x6464acc8, 0x5d5de7ba, 0x19192b32, 0x737395e6, \
0x6060a0c0, 0x81819819, 0x4f4fd19e, 0xdcdc7fa3, \
0x22226644, 0x2a2a7e54, 0x9090ab3b, 0x8888830b, \
0x4646ca8c, 0xeeee29c7, 0xb8b8d36b, 0x14143c28, \
0xdede79a7, 0x5e5ee2bc, 0x0b0b1d16, 0xdbdb76ad, \
0xe0e03bdb, 0x32325664, 0x3a3a4e74, 0x0a0a1e14, \
0x4949db92, 0x06060a0c, 0x24246c48, 0x5c5ce4b8, \
0xc2c25d9f, 0xd3d36ebd, 0xacacef43, 0x6262a6c4, \
0x9191a839, 0x9595a431, 0xe4e437d3, 0x79798bf2, \
0xe7e732d5, 0xc8c8438b, 0x3737596e, 0x6d6db7da, \
0x8d8d8c01, 0xd5d564b1, 0x4e4ed29c, 0xa9a9e049, \
0x6c6cb4d8, 0x5656faac, 0xf4f407f3, 0xeaea25cf, \
0x6565afca, 0x7a7a8ef4, 0xaeaee947, 0x08081810, \
0xbabad56f, 0x787888f0, 0x25256f4a, 0x2e2e725c, \
0x1c1c2438, 0xa6a6f157, 0xb4b4c773, 0xc6c65197, \
0xe8e823cb, 0xdddd7ca1, 0x74749ce8, 0x1f1f213e, \
0x4b4bdd96, 0xbdbddc61, 0x8b8b860d, 0x8a8a850f, \
0x707090e0, 0x3e3e427c, 0xb5b5c471, 0x6666aacc, \
0x4848d890, 0x03030506, 0xf6f601f7, 0x0e0e121c, \
0x6161a3c2, 0x35355f6a, 0x5757f9ae, 0xb9b9d069, \
0x86869117, 0xc1c15899, 0x1d1d273a, 0x9e9eb927, \
0xe1e138d9, 0xf8f813eb, 0x9898b32b, 0x11113322, \
0x6969bbd2, 0xd9d970a9, 0x8e8e8907, 0x9494a733, \
0x9b9bb62d, 0x1e1e223c, 0x87879215, 0xe9e920c9, \
0xcece4987, 0x5555ffaa, 0x28287850, 0xdfdf7aa5, \
0x8c8c8f03, 0xa1a1f859, 0x89898009, 0x0d0d171a, \
0xbfbfda65, 0xe6e631d7, 0x4242c684, 0x6868b8d0, \
0x4141c382, 0x9999b029, 0x2d2d775a, 0x0f0f111e, \
0xb0b0cb7b, 0x5454fca8, 0xbbbbd66d, 0x16163a2c
 
 
Td0 dd \
0x51f4a750, 0x7e416553, 0x1a17a4c3, 0x3a275e96, \
0x3bab6bcb, 0x1f9d45f1, 0xacfa58ab, 0x4be30393, \
0x2030fa55, 0xad766df6, 0x88cc7691, 0xf5024c25, \
0x4fe5d7fc, 0xc52acbd7, 0x26354480, 0xb562a38f, \
0xdeb15a49, 0x25ba1b67, 0x45ea0e98, 0x5dfec0e1, \
0xc32f7502, 0x814cf012, 0x8d4697a3, 0x6bd3f9c6, \
0x038f5fe7, 0x15929c95, 0xbf6d7aeb, 0x955259da, \
0xd4be832d, 0x587421d3, 0x49e06929, 0x8ec9c844, \
0x75c2896a, 0xf48e7978, 0x99583e6b, 0x27b971dd, \
0xbee14fb6, 0xf088ad17, 0xc920ac66, 0x7dce3ab4, \
0x63df4a18, 0xe51a3182, 0x97513360, 0x62537f45, \
0xb16477e0, 0xbb6bae84, 0xfe81a01c, 0xf9082b94, \
0x70486858, 0x8f45fd19, 0x94de6c87, 0x527bf8b7, \
0xab73d323, 0x724b02e2, 0xe31f8f57, 0x6655ab2a, \
0xb2eb2807, 0x2fb5c203, 0x86c57b9a, 0xd33708a5, \
0x302887f2, 0x23bfa5b2, 0x02036aba, 0xed16825c, \
0x8acf1c2b, 0xa779b492, 0xf307f2f0, 0x4e69e2a1, \
0x65daf4cd, 0x0605bed5, 0xd134621f, 0xc4a6fe8a, \
0x342e539d, 0xa2f355a0, 0x058ae132, 0xa4f6eb75, \
0x0b83ec39, 0x4060efaa, 0x5e719f06, 0xbd6e1051, \
0x3e218af9, 0x96dd063d, 0xdd3e05ae, 0x4de6bd46, \
0x91548db5, 0x71c45d05, 0x0406d46f, 0x605015ff, \
0x1998fb24, 0xd6bde997, 0x894043cc, 0x67d99e77, \
0xb0e842bd, 0x07898b88, 0xe7195b38, 0x79c8eedb, \
0xa17c0a47, 0x7c420fe9, 0xf8841ec9, 0x00000000, \
0x09808683, 0x322bed48, 0x1e1170ac, 0x6c5a724e, \
0xfd0efffb, 0x0f853856, 0x3daed51e, 0x362d3927, \
0x0a0fd964, 0x685ca621, 0x9b5b54d1, 0x24362e3a, \
0x0c0a67b1, 0x9357e70f, 0xb4ee96d2, 0x1b9b919e, \
0x80c0c54f, 0x61dc20a2, 0x5a774b69, 0x1c121a16, \
0xe293ba0a, 0xc0a02ae5, 0x3c22e043, 0x121b171d, \
0x0e090d0b, 0xf28bc7ad, 0x2db6a8b9, 0x141ea9c8, \
0x57f11985, 0xaf75074c, 0xee99ddbb, 0xa37f60fd, \
0xf701269f, 0x5c72f5bc, 0x44663bc5, 0x5bfb7e34, \
0x8b432976, 0xcb23c6dc, 0xb6edfc68, 0xb8e4f163, \
0xd731dcca, 0x42638510, 0x13972240, 0x84c61120, \
0x854a247d, 0xd2bb3df8, 0xaef93211, 0xc729a16d, \
0x1d9e2f4b, 0xdcb230f3, 0x0d8652ec, 0x77c1e3d0, \
0x2bb3166c, 0xa970b999, 0x119448fa, 0x47e96422, \
0xa8fc8cc4, 0xa0f03f1a, 0x567d2cd8, 0x223390ef, \
0x87494ec7, 0xd938d1c1, 0x8ccaa2fe, 0x98d40b36, \
0xa6f581cf, 0xa57ade28, 0xdab78e26, 0x3fadbfa4, \
0x2c3a9de4, 0x5078920d, 0x6a5fcc9b, 0x547e4662, \
0xf68d13c2, 0x90d8b8e8, 0x2e39f75e, 0x82c3aff5, \
0x9f5d80be, 0x69d0937c, 0x6fd52da9, 0xcf2512b3, \
0xc8ac993b, 0x10187da7, 0xe89c636e, 0xdb3bbb7b, \
0xcd267809, 0x6e5918f4, 0xec9ab701, 0x834f9aa8, \
0xe6956e65, 0xaaffe67e, 0x21bccf08, 0xef15e8e6, \
0xbae79bd9, 0x4a6f36ce, 0xea9f09d4, 0x29b07cd6, \
0x31a4b2af, 0x2a3f2331, 0xc6a59430, 0x35a266c0, \
0x744ebc37, 0xfc82caa6, 0xe090d0b0, 0x33a7d815, \
0xf104984a, 0x41ecdaf7, 0x7fcd500e, 0x1791f62f, \
0x764dd68d, 0x43efb04d, 0xccaa4d54, 0xe49604df, \
0x9ed1b5e3, 0x4c6a881b, 0xc12c1fb8, 0x4665517f, \
0x9d5eea04, 0x018c355d, 0xfa877473, 0xfb0b412e, \
0xb3671d5a, 0x92dbd252, 0xe9105633, 0x6dd64713, \
0x9ad7618c, 0x37a10c7a, 0x59f8148e, 0xeb133c89, \
0xcea927ee, 0xb761c935, 0xe11ce5ed, 0x7a47b13c, \
0x9cd2df59, 0x55f2733f, 0x1814ce79, 0x73c737bf, \
0x53f7cdea, 0x5ffdaa5b, 0xdf3d6f14, 0x7844db86, \
0xcaaff381, 0xb968c43e, 0x3824342c, 0xc2a3405f, \
0x161dc372, 0xbce2250c, 0x283c498b, 0xff0d9541, \
0x39a80171, 0x080cb3de, 0xd8b4e49c, 0x6456c190, \
0x7bcb8461, 0xd532b670, 0x486c5c74, 0xd0b85742
 
Td1 dd \
0x5051f4a7, 0x537e4165, 0xc31a17a4, 0x963a275e, \
0xcb3bab6b, 0xf11f9d45, 0xabacfa58, 0x934be303, \
0x552030fa, 0xf6ad766d, 0x9188cc76, 0x25f5024c, \
0xfc4fe5d7, 0xd7c52acb, 0x80263544, 0x8fb562a3, \
0x49deb15a, 0x6725ba1b, 0x9845ea0e, 0xe15dfec0, \
0x02c32f75, 0x12814cf0, 0xa38d4697, 0xc66bd3f9, \
0xe7038f5f, 0x9515929c, 0xebbf6d7a, 0xda955259, \
0x2dd4be83, 0xd3587421, 0x2949e069, 0x448ec9c8, \
0x6a75c289, 0x78f48e79, 0x6b99583e, 0xdd27b971, \
0xb6bee14f, 0x17f088ad, 0x66c920ac, 0xb47dce3a, \
0x1863df4a, 0x82e51a31, 0x60975133, 0x4562537f, \
0xe0b16477, 0x84bb6bae, 0x1cfe81a0, 0x94f9082b, \
0x58704868, 0x198f45fd, 0x8794de6c, 0xb7527bf8, \
0x23ab73d3, 0xe2724b02, 0x57e31f8f, 0x2a6655ab, \
0x07b2eb28, 0x032fb5c2, 0x9a86c57b, 0xa5d33708, \
0xf2302887, 0xb223bfa5, 0xba02036a, 0x5ced1682, \
0x2b8acf1c, 0x92a779b4, 0xf0f307f2, 0xa14e69e2, \
0xcd65daf4, 0xd50605be, 0x1fd13462, 0x8ac4a6fe, \
0x9d342e53, 0xa0a2f355, 0x32058ae1, 0x75a4f6eb, \
0x390b83ec, 0xaa4060ef, 0x065e719f, 0x51bd6e10, \
0xf93e218a, 0x3d96dd06, 0xaedd3e05, 0x464de6bd, \
0xb591548d, 0x0571c45d, 0x6f0406d4, 0xff605015, \
0x241998fb, 0x97d6bde9, 0xcc894043, 0x7767d99e, \
0xbdb0e842, 0x8807898b, 0x38e7195b, 0xdb79c8ee, \
0x47a17c0a, 0xe97c420f, 0xc9f8841e, 0x00000000, \
0x83098086, 0x48322bed, 0xac1e1170, 0x4e6c5a72, \
0xfbfd0eff, 0x560f8538, 0x1e3daed5, 0x27362d39, \
0x640a0fd9, 0x21685ca6, 0xd19b5b54, 0x3a24362e, \
0xb10c0a67, 0x0f9357e7, 0xd2b4ee96, 0x9e1b9b91, \
0x4f80c0c5, 0xa261dc20, 0x695a774b, 0x161c121a, \
0x0ae293ba, 0xe5c0a02a, 0x433c22e0, 0x1d121b17, \
0x0b0e090d, 0xadf28bc7, 0xb92db6a8, 0xc8141ea9, \
0x8557f119, 0x4caf7507, 0xbbee99dd, 0xfda37f60, \
0x9ff70126, 0xbc5c72f5, 0xc544663b, 0x345bfb7e, \
0x768b4329, 0xdccb23c6, 0x68b6edfc, 0x63b8e4f1, \
0xcad731dc, 0x10426385, 0x40139722, 0x2084c611, \
0x7d854a24, 0xf8d2bb3d, 0x11aef932, 0x6dc729a1, \
0x4b1d9e2f, 0xf3dcb230, 0xec0d8652, 0xd077c1e3, \
0x6c2bb316, 0x99a970b9, 0xfa119448, 0x2247e964, \
0xc4a8fc8c, 0x1aa0f03f, 0xd8567d2c, 0xef223390, \
0xc787494e, 0xc1d938d1, 0xfe8ccaa2, 0x3698d40b, \
0xcfa6f581, 0x28a57ade, 0x26dab78e, 0xa43fadbf, \
0xe42c3a9d, 0x0d507892, 0x9b6a5fcc, 0x62547e46, \
0xc2f68d13, 0xe890d8b8, 0x5e2e39f7, 0xf582c3af, \
0xbe9f5d80, 0x7c69d093, 0xa96fd52d, 0xb3cf2512, \
0x3bc8ac99, 0xa710187d, 0x6ee89c63, 0x7bdb3bbb, \
0x09cd2678, 0xf46e5918, 0x01ec9ab7, 0xa8834f9a, \
0x65e6956e, 0x7eaaffe6, 0x0821bccf, 0xe6ef15e8, \
0xd9bae79b, 0xce4a6f36, 0xd4ea9f09, 0xd629b07c, \
0xaf31a4b2, 0x312a3f23, 0x30c6a594, 0xc035a266, \
0x37744ebc, 0xa6fc82ca, 0xb0e090d0, 0x1533a7d8, \
0x4af10498, 0xf741ecda, 0x0e7fcd50, 0x2f1791f6, \
0x8d764dd6, 0x4d43efb0, 0x54ccaa4d, 0xdfe49604, \
0xe39ed1b5, 0x1b4c6a88, 0xb8c12c1f, 0x7f466551, \
0x049d5eea, 0x5d018c35, 0x73fa8774, 0x2efb0b41, \
0x5ab3671d, 0x5292dbd2, 0x33e91056, 0x136dd647, \
0x8c9ad761, 0x7a37a10c, 0x8e59f814, 0x89eb133c, \
0xeecea927, 0x35b761c9, 0xede11ce5, 0x3c7a47b1, \
0x599cd2df, 0x3f55f273, 0x791814ce, 0xbf73c737, \
0xea53f7cd, 0x5b5ffdaa, 0x14df3d6f, 0x867844db, \
0x81caaff3, 0x3eb968c4, 0x2c382434, 0x5fc2a340, \
0x72161dc3, 0x0cbce225, 0x8b283c49, 0x41ff0d95, \
0x7139a801, 0xde080cb3, 0x9cd8b4e4, 0x906456c1, \
0x617bcb84, 0x70d532b6, 0x74486c5c, 0x42d0b857
 
Td2 dd \
0xa75051f4, 0x65537e41, 0xa4c31a17, 0x5e963a27, \
0x6bcb3bab, 0x45f11f9d, 0x58abacfa, 0x03934be3, \
0xfa552030, 0x6df6ad76, 0x769188cc, 0x4c25f502, \
0xd7fc4fe5, 0xcbd7c52a, 0x44802635, 0xa38fb562, \
0x5a49deb1, 0x1b6725ba, 0x0e9845ea, 0xc0e15dfe, \
0x7502c32f, 0xf012814c, 0x97a38d46, 0xf9c66bd3, \
0x5fe7038f, 0x9c951592, 0x7aebbf6d, 0x59da9552, \
0x832dd4be, 0x21d35874, 0x692949e0, 0xc8448ec9, \
0x896a75c2, 0x7978f48e, 0x3e6b9958, 0x71dd27b9, \
0x4fb6bee1, 0xad17f088, 0xac66c920, 0x3ab47dce, \
0x4a1863df, 0x3182e51a, 0x33609751, 0x7f456253, \
0x77e0b164, 0xae84bb6b, 0xa01cfe81, 0x2b94f908, \
0x68587048, 0xfd198f45, 0x6c8794de, 0xf8b7527b, \
0xd323ab73, 0x02e2724b, 0x8f57e31f, 0xab2a6655, \
0x2807b2eb, 0xc2032fb5, 0x7b9a86c5, 0x08a5d337, \
0x87f23028, 0xa5b223bf, 0x6aba0203, 0x825ced16, \
0x1c2b8acf, 0xb492a779, 0xf2f0f307, 0xe2a14e69, \
0xf4cd65da, 0xbed50605, 0x621fd134, 0xfe8ac4a6, \
0x539d342e, 0x55a0a2f3, 0xe132058a, 0xeb75a4f6, \
0xec390b83, 0xefaa4060, 0x9f065e71, 0x1051bd6e, \
0x8af93e21, 0x063d96dd, 0x05aedd3e, 0xbd464de6, \
0x8db59154, 0x5d0571c4, 0xd46f0406, 0x15ff6050, \
0xfb241998, 0xe997d6bd, 0x43cc8940, 0x9e7767d9, \
0x42bdb0e8, 0x8b880789, 0x5b38e719, 0xeedb79c8, \
0x0a47a17c, 0x0fe97c42, 0x1ec9f884, 0x00000000, \
0x86830980, 0xed48322b, 0x70ac1e11, 0x724e6c5a, \
0xfffbfd0e, 0x38560f85, 0xd51e3dae, 0x3927362d, \
0xd9640a0f, 0xa621685c, 0x54d19b5b, 0x2e3a2436, \
0x67b10c0a, 0xe70f9357, 0x96d2b4ee, 0x919e1b9b, \
0xc54f80c0, 0x20a261dc, 0x4b695a77, 0x1a161c12, \
0xba0ae293, 0x2ae5c0a0, 0xe0433c22, 0x171d121b, \
0x0d0b0e09, 0xc7adf28b, 0xa8b92db6, 0xa9c8141e, \
0x198557f1, 0x074caf75, 0xddbbee99, 0x60fda37f, \
0x269ff701, 0xf5bc5c72, 0x3bc54466, 0x7e345bfb, \
0x29768b43, 0xc6dccb23, 0xfc68b6ed, 0xf163b8e4, \
0xdccad731, 0x85104263, 0x22401397, 0x112084c6, \
0x247d854a, 0x3df8d2bb, 0x3211aef9, 0xa16dc729, \
0x2f4b1d9e, 0x30f3dcb2, 0x52ec0d86, 0xe3d077c1, \
0x166c2bb3, 0xb999a970, 0x48fa1194, 0x642247e9, \
0x8cc4a8fc, 0x3f1aa0f0, 0x2cd8567d, 0x90ef2233, \
0x4ec78749, 0xd1c1d938, 0xa2fe8cca, 0x0b3698d4, \
0x81cfa6f5, 0xde28a57a, 0x8e26dab7, 0xbfa43fad, \
0x9de42c3a, 0x920d5078, 0xcc9b6a5f, 0x4662547e, \
0x13c2f68d, 0xb8e890d8, 0xf75e2e39, 0xaff582c3, \
0x80be9f5d, 0x937c69d0, 0x2da96fd5, 0x12b3cf25, \
0x993bc8ac, 0x7da71018, 0x636ee89c, 0xbb7bdb3b, \
0x7809cd26, 0x18f46e59, 0xb701ec9a, 0x9aa8834f, \
0x6e65e695, 0xe67eaaff, 0xcf0821bc, 0xe8e6ef15, \
0x9bd9bae7, 0x36ce4a6f, 0x09d4ea9f, 0x7cd629b0, \
0xb2af31a4, 0x23312a3f, 0x9430c6a5, 0x66c035a2, \
0xbc37744e, 0xcaa6fc82, 0xd0b0e090, 0xd81533a7, \
0x984af104, 0xdaf741ec, 0x500e7fcd, 0xf62f1791, \
0xd68d764d, 0xb04d43ef, 0x4d54ccaa, 0x04dfe496, \
0xb5e39ed1, 0x881b4c6a, 0x1fb8c12c, 0x517f4665, \
0xea049d5e, 0x355d018c, 0x7473fa87, 0x412efb0b, \
0x1d5ab367, 0xd25292db, 0x5633e910, 0x47136dd6, \
0x618c9ad7, 0x0c7a37a1, 0x148e59f8, 0x3c89eb13, \
0x27eecea9, 0xc935b761, 0xe5ede11c, 0xb13c7a47, \
0xdf599cd2, 0x733f55f2, 0xce791814, 0x37bf73c7, \
0xcdea53f7, 0xaa5b5ffd, 0x6f14df3d, 0xdb867844, \
0xf381caaf, 0xc43eb968, 0x342c3824, 0x405fc2a3, \
0xc372161d, 0x250cbce2, 0x498b283c, 0x9541ff0d, \
0x017139a8, 0xb3de080c, 0xe49cd8b4, 0xc1906456, \
0x84617bcb, 0xb670d532, 0x5c74486c, 0x5742d0b8
 
Td3 dd \
0xf4a75051, 0x4165537e, 0x17a4c31a, 0x275e963a, \
0xab6bcb3b, 0x9d45f11f, 0xfa58abac, 0xe303934b, \
0x30fa5520, 0x766df6ad, 0xcc769188, 0x024c25f5, \
0xe5d7fc4f, 0x2acbd7c5, 0x35448026, 0x62a38fb5, \
0xb15a49de, 0xba1b6725, 0xea0e9845, 0xfec0e15d, \
0x2f7502c3, 0x4cf01281, 0x4697a38d, 0xd3f9c66b, \
0x8f5fe703, 0x929c9515, 0x6d7aebbf, 0x5259da95, \
0xbe832dd4, 0x7421d358, 0xe0692949, 0xc9c8448e, \
0xc2896a75, 0x8e7978f4, 0x583e6b99, 0xb971dd27, \
0xe14fb6be, 0x88ad17f0, 0x20ac66c9, 0xce3ab47d, \
0xdf4a1863, 0x1a3182e5, 0x51336097, 0x537f4562, \
0x6477e0b1, 0x6bae84bb, 0x81a01cfe, 0x082b94f9, \
0x48685870, 0x45fd198f, 0xde6c8794, 0x7bf8b752, \
0x73d323ab, 0x4b02e272, 0x1f8f57e3, 0x55ab2a66, \
0xeb2807b2, 0xb5c2032f, 0xc57b9a86, 0x3708a5d3, \
0x2887f230, 0xbfa5b223, 0x036aba02, 0x16825ced, \
0xcf1c2b8a, 0x79b492a7, 0x07f2f0f3, 0x69e2a14e, \
0xdaf4cd65, 0x05bed506, 0x34621fd1, 0xa6fe8ac4, \
0x2e539d34, 0xf355a0a2, 0x8ae13205, 0xf6eb75a4, \
0x83ec390b, 0x60efaa40, 0x719f065e, 0x6e1051bd, \
0x218af93e, 0xdd063d96, 0x3e05aedd, 0xe6bd464d, \
0x548db591, 0xc45d0571, 0x06d46f04, 0x5015ff60, \
0x98fb2419, 0xbde997d6, 0x4043cc89, 0xd99e7767, \
0xe842bdb0, 0x898b8807, 0x195b38e7, 0xc8eedb79, \
0x7c0a47a1, 0x420fe97c, 0x841ec9f8, 0x00000000, \
0x80868309, 0x2bed4832, 0x1170ac1e, 0x5a724e6c, \
0x0efffbfd, 0x8538560f, 0xaed51e3d, 0x2d392736, \
0x0fd9640a, 0x5ca62168, 0x5b54d19b, 0x362e3a24, \
0x0a67b10c, 0x57e70f93, 0xee96d2b4, 0x9b919e1b, \
0xc0c54f80, 0xdc20a261, 0x774b695a, 0x121a161c, \
0x93ba0ae2, 0xa02ae5c0, 0x22e0433c, 0x1b171d12, \
0x090d0b0e, 0x8bc7adf2, 0xb6a8b92d, 0x1ea9c814, \
0xf1198557, 0x75074caf, 0x99ddbbee, 0x7f60fda3, \
0x01269ff7, 0x72f5bc5c, 0x663bc544, 0xfb7e345b, \
0x4329768b, 0x23c6dccb, 0xedfc68b6, 0xe4f163b8, \
0x31dccad7, 0x63851042, 0x97224013, 0xc6112084, \
0x4a247d85, 0xbb3df8d2, 0xf93211ae, 0x29a16dc7, \
0x9e2f4b1d, 0xb230f3dc, 0x8652ec0d, 0xc1e3d077, \
0xb3166c2b, 0x70b999a9, 0x9448fa11, 0xe9642247, \
0xfc8cc4a8, 0xf03f1aa0, 0x7d2cd856, 0x3390ef22, \
0x494ec787, 0x38d1c1d9, 0xcaa2fe8c, 0xd40b3698, \
0xf581cfa6, 0x7ade28a5, 0xb78e26da, 0xadbfa43f, \
0x3a9de42c, 0x78920d50, 0x5fcc9b6a, 0x7e466254, \
0x8d13c2f6, 0xd8b8e890, 0x39f75e2e, 0xc3aff582, \
0x5d80be9f, 0xd0937c69, 0xd52da96f, 0x2512b3cf, \
0xac993bc8, 0x187da710, 0x9c636ee8, 0x3bbb7bdb, \
0x267809cd, 0x5918f46e, 0x9ab701ec, 0x4f9aa883, \
0x956e65e6, 0xffe67eaa, 0xbccf0821, 0x15e8e6ef, \
0xe79bd9ba, 0x6f36ce4a, 0x9f09d4ea, 0xb07cd629, \
0xa4b2af31, 0x3f23312a, 0xa59430c6, 0xa266c035, \
0x4ebc3774, 0x82caa6fc, 0x90d0b0e0, 0xa7d81533, \
0x04984af1, 0xecdaf741, 0xcd500e7f, 0x91f62f17, \
0x4dd68d76, 0xefb04d43, 0xaa4d54cc, 0x9604dfe4, \
0xd1b5e39e, 0x6a881b4c, 0x2c1fb8c1, 0x65517f46, \
0x5eea049d, 0x8c355d01, 0x877473fa, 0x0b412efb, \
0x671d5ab3, 0xdbd25292, 0x105633e9, 0xd647136d, \
0xd7618c9a, 0xa10c7a37, 0xf8148e59, 0x133c89eb, \
0xa927eece, 0x61c935b7, 0x1ce5ede1, 0x47b13c7a, \
0xd2df599c, 0xf2733f55, 0x14ce7918, 0xc737bf73, \
0xf7cdea53, 0xfdaa5b5f, 0x3d6f14df, 0x44db8678, \
0xaff381ca, 0x68c43eb9, 0x24342c38, 0xa3405fc2, \
0x1dc37216, 0xe2250cbc, 0x3c498b28, 0x0d9541ff, \
0xa8017139, 0x0cb3de08, 0xb4e49cd8, 0x56c19064, \
0xcb84617b, 0x32b670d5, 0x6c5c7448, 0xb85742d0
 
Td4 db \
0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, \
0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb, \
0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, \
0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb, \
0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, \
0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e, \
0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, \
0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25, \
0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, \
0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92, \
0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, \
0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84, \
0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, \
0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06, \
0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, \
0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b, \
0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, \
0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73, \
0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, \
0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e, \
0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, \
0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b, \
0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, \
0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4, \
0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, \
0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f, \
0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, \
0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef, \
0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, \
0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61, \
0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, \
0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d
 
rcon dd \
0x01000000, 0x02000000, 0x04000000, 0x08000000, 0x10000000, \
0x20000000, 0x40000000, 0x80000000, 0x1B000000, 0x36000000
 
endg
/programs/network/ssh/blowfish-cbc.inc
0,0 → 1,114
; blowfish-cbc.inc - Blowfish Cipher Block Chaining
;
; Copyright (C) 2018 Jeffrey Amelynck
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
; the Free Software Foundation, either version 3 of the License, or
; (at your option) any later version.
;
; This program is distributed in the hope that it will be useful,
; but WITHOUT ANY WARRANTY; without even the implied warranty of
; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
; GNU General Public License for more details.
;
; You should have received a copy of the GNU General Public License
; along with this program. If not, see <http://www.gnu.org/licenses/>.
 
struct blowfish_cbc_context blowfish_context
vector rb BLOWFISH_BLOCKSIZE
ends
 
 
proc blowfish_cbc_init _vector
push ebx esi edi
 
mcall 68, 12, sizeof.blowfish_cbc_context
; handle errors
mov ecx, BLOWFISH_BLOCKSIZE/4
mov esi, [_vector]
lea edi, [eax + blowfish_cbc_context.vector]
rep movsd
; rep movsd is slow, but we don't care while init
 
pop edi esi ebx
ret
endp
 
proc blowfish_cbc_encrypt _ctx, _in, _out
push ebx esi edi
 
DEBUGF 1,'plain : '
stdcall dump_hex, [_in], 4
 
mov edi, [_ctx]
lea edi, [edi + blowfish_cbc_context.vector]
mov esi, [_in]
repeat blowfish_BLOCKSIZE/4
lodsd
xor eax, [edi]
stosd
end repeat
 
mov esi, [_ctx]
lea eax, [esi + blowfish_cbc_context.pbox]
lea ebx, [esi + blowfish_cbc_context.vector]
stdcall blowfish_encrypt, eax, ebx, [_out] ; Key, in, out
 
mov esi, [_out]
mov eax, [_ctx]
lea edi, [eax + blowfish_cbc_context.vector]
repeat blowfish_BLOCKSIZE/4
movsd
end repeat
 
DEBUGF 1,'cipher : '
stdcall dump_hex, [_out], 4
 
pop edi esi ebx
ret
endp
 
proc blowfish_cbc_decrypt _ctx, _in, _out
 
locals
temp_iv rb BLOWFISH_BLOCKSIZE
endl
 
push ebx esi edi
 
DEBUGF 1,'cipher : '
stdcall dump_hex, [_in], 4
 
mov esi, [_in]
lea edi, [temp_iv]
repeat BLOWFISH_BLOCKSIZE/4
movsd
end repeat
 
mov esi, [_ctx]
lea eax, [esi + blowfish_cbc_context.pbox]
stdcall blowfish_decrypt, eax, [_in], [_out] ; Key, in, out
 
mov esi, [_ctx]
lea esi, [esi + blowfish_cbc_context.vector]
mov edi, [_out]
repeat BLOWFISH_BLOCKSIZE/4
lodsd
xor eax, [edi]
stosd
end repeat
 
lea esi, [temp_iv]
mov edi, [_ctx]
lea edi, [edi + blowfish_cbc_context.vector]
repeat BLOWFISH_BLOCKSIZE/4
movsd
end repeat
 
DEBUGF 1,'plain : '
stdcall dump_hex, [_out], 4
 
pop edi esi ebx
ret
endp
/programs/network/ssh/blowfish.inc
0,0 → 1,628
;--------------------------------------------------------------------------;
; Blowfish algorithm by Echo
;--------------------------------------------------------------------------;
; Blowfish is a keyed, symmetric block cipher, designed in 1993 by Bruce
; Schneier and included in a large number of cipher suites and encryption products.
;--------------------------------------------------------------------------;
; Implemented in x86 assembly using FASM
;--------------------------------------------------------------------------;
 
BLOWFISH_BLOCKSIZE = 8
 
struct blowfish_context
pbox rd 18
sbox rd 1024
ends
 
;--------------------------------------------------------------------------;
; blowfish_init F: Generates subkeys to be used for encryption and decryption
; @ctx_init: Pointer an allocated region of memory that will contain a crypt context
; @key: Pointer to an array of bytes to be used to encrypt or decrypt a 64-bit block of data
; @key_len: Length of @key, not to exceed 56 bytes
; Return: Nothing
;--------------------------------------------------------------------------;
 
proc blowfish_set_key, _ctx, _userkey, _userkey_len
 
push ecx
push edx
push ebx
push edi
push esi
; Write the values of the PBOX into a region allocated for the crypt context
mov edi, [_ctx]
mov esi, blowfish_fixed_p
mov ecx, 18
rep movsd
; Write the values of the SBOX into that context
mov esi, blowfish_fixed_s
mov ecx, 1024
rep movsd
 
xor ecx, ecx
xor eax, eax
.init_subkey_generation:
 
xor edx, edx
xor ebx, ebx
.init_subkey_generation2:
; Check to make sure the index offset doesn't go out of bounds
cmp [_userkey_len], eax
jne .dont_reset_index
xor eax, eax
.dont_reset_index:
mov esi, [_userkey]
 
; Create an element so that, the element is bitwise shifted left by 8 bits and bitwise or'd with @key at the current offset
mov esi, [esi + eax]
and esi, 0xFF
shl ebx, 8
or ebx, esi
 
inc eax
inc edx
cmp edx, 4
jne .init_subkey_generation2
 
; Bitwise xor every integar in the pbox of the crypt context with previous result
mov esi, [_ctx]
xor dword [esi + ecx * 4], ebx
 
inc ecx
cmp ecx, 18
jne .init_subkey_generation
 
xor ebx, ebx
xor eax, eax
xor edx, edx
.init_permutations:
; Store two 32-bit unsigned integars on the stack and pass their stack location to blowfish_encrypt_block
push edx
push eax
mov esi, esp
add esi, 4
push esi
sub esi, 4
push esi
push [_ctx]
call blowfish_encrypt
pop eax
pop edx
 
; Move the upper 32 bits of the result from the above call to blowfish_encrypt_block into every other element in the PBOX of the crypt context
mov esi, [_ctx]
mov [esi + ebx * 4], eax
 
; Same prodecure here except use the lower 32 bits
inc ebx
mov dword [esi + ebx * 4], edx
 
inc ebx
cmp ebx, 18
jne .init_permutations
 
xor ebx, ebx
.init_substitution_box:
xor ecx, ecx
.init_substitution_box2:
; Store two 32-bit unsigned integars on the stack and pass their stack location to blowfish_encrypt_block
push edx
push eax
mov esi, esp
add esi, 4
push esi
sub esi, 4
push esi
push [_ctx]
call blowfish_encrypt
pop eax
pop edx
; Find the correct address of the required element in the SBOX of the crypt context
mov esi, [_ctx]
lea esi, [esi + 72 + ecx * 4]
push eax
mov eax, ebx
push ecx
mov ecx, 1024
push edx
mul ecx
pop edx
pop ecx
add esi, eax
pop eax
; Move the upper 32-bit result from the previous call to blowfish_encrypt_block into the SBOX of the crypt context, offset by the previous result
mov [esi], eax
; Same procedure here except, use the lower 32-bit result for every other element in the SBOX of the crypt context
mov [esi + 4], edx
inc ecx
inc ecx
cmp ecx, 256
jne .init_substitution_box2
inc ebx
cmp ebx, 4
jne .init_substitution_box
pop esi
pop edi
pop ebx
pop edx
pop ecx
ret
 
endp
;--------------------------------------------------------------------------;
; Procedure F: Seperates @x into four 8-bit quarters
; @ctx_F: Pointer to crypt context to be used
; @x: 32-bit unsigned integar to be used
; Return: Divided value of @x
;--------------------------------------------------------------------------;
 
proc blowfish_f, _ctx, x
 
push edx
push ecx
mov edx, [x]
shr edx, 24
and edx, 0xFF
mov ecx, [x]
shr ecx, 16
and ecx, 0xFF
; Get an unsigned integar from the first 256 integers in the SBOX in relation to the upper 8 bits of @x
mov eax, [_ctx]
mov eax, [eax + edx * 4 + 0x48]
; Do the same here but take the lower 8 bits of the high word and add the two together
mov edx, [_ctx]
add eax, [edx + ecx * 4 + 0x448]
mov edx, [x]
shr edx, 8
and edx, 0xFF
; Same procedure except, use the upper 8 bits of the low word and xor with the previous value
mov ecx, [_ctx]
xor eax, [ecx + edx * 4 + 0x848]
; Same procedure except, use the lower 8 bits of the low word and add to the previous value
mov edx, [x]
and edx, 0xFF
add eax, [ecx + edx * 4 + 0xC48]
 
pop ecx
pop edx
ret
 
endp
 
proc blowfish_encrypt, _ctx, _in, _out
 
locals
low_encrypt dd ?
high_encrypt dd ?
endl
 
push ecx edx esi edi
 
mov esi, [_in]
mov edi, [_out]
mov [low_encrypt], edi
movsd
mov [low_encrypt], edi
movsd
; Begin 16 round encyption on 64 bit element
xor ecx, ecx
.loop_encrypt:
; Bitwise xor @high_encrypt with every PBOX in the given crypt context
mov eax, [_ctx]
mov eax, [eax + ecx * 4]
mov edx, [high_encrypt]
xor dword[edx], eax
; Bitwise xor @low_encrypt with the value returned by F using @high_encrypt
push dword[edx]
push [_ctx]
call blowfish_f
mov edx, [low_encrypt]
xor dword[edx], eax
; Swap upper and lower 32 bits
push dword[edx]
mov eax, [high_encrypt]
mov eax, [eax]
mov dword[edx], eax
pop edx
mov eax, [high_encrypt]
mov dword[eax], edx
inc ecx
cmp ecx, 16
jne .loop_encrypt
; Swap upper and lower 32 bits again
mov edx, [low_encrypt]
push dword[edx]
mov eax, [high_encrypt]
mov eax, [eax]
mov dword[edx], eax
pop edx
mov eax, [high_encrypt]
mov dword[eax], edx
; Bitwise xor @low_encrypt with the value of the second to last PBOX in the given crypt context
mov eax, [low_encrypt]
mov edx, [_ctx]
mov edx, [edx + 64]
xor dword[eax], edx
; Bitwise xor @high_encrypt with the value of the last PBOX in the given crypt context
mov eax, [high_encrypt]
mov edx, [_ctx]
mov edx, [edx + 68]
xor dword[eax], edx
 
pop edi esi edx ecx
ret
 
endp
 
 
 
proc blowfish_decrypt, _ctx, _in, _out
 
locals
low_decrypt dd ?
high_decrypt dd ?
endl
 
push ecx edx esi edi
 
mov esi, [_in]
mov edi, [_out]
mov [low_decrypt], edi
movsd
mov [low_decrypt], edi
movsd
; Begin 16 round encyption on 64 bit element
mov ecx, 16
.loop_encrypt:
; Bitwise xor @high_encrypt with every PBOX in the given crypt context
mov eax, [_ctx]
mov eax, [eax + ecx * 4]
mov edx, [high_decrypt]
xor dword[edx], eax
; Bitwise xor @low_encrypt with the value returned by F using @high_encrypt
push dword[edx]
push [_ctx]
call F
mov edx, [low_decrypt]
xor dword[edx], eax
; Swap upper and lower 32 bits
push dword[edx]
mov eax, [high_decrypt]
mov eax, [eax]
mov dword[edx], eax
pop edx
mov eax, [high_decrypt]
mov dword[eax], edx
dec ecx
jnz .loop_encrypt
; Swap upper and lower 32 bits again
mov edx, [low_decrypt]
push dword[edx]
mov eax, [high_decrypt]
mov eax, [eax]
mov dword[edx], eax
pop edx
mov eax, [high_decrypt]
mov dword[eax], edx
; Bitwise xor @low_encrypt with the value of the second PBOX in the given crypt context
mov eax, [low_decrypt]
mov edx, [_ctx]
mov edx, [edx + 4]
xor dword[eax], edx
; Bitwise xor @high_encrypt with the value of the first PBOX in the given crypt context
mov eax, [high_decrypt]
mov edx, [_ctx]
mov edx, [edx + 0]
xor dword[eax], edx
 
pop edi esi edx ecx
ret
 
endp
 
 
;--------------------------------------------------------------------------;
; Following tables are used for key generation
;--------------------------------------------------------------------------;
iglobal
 
blowfish_fixed_p dd \
0x243F6A88, 0x85A308D3, 0x13198A2E, 0x03707344, \
0xA4093822, 0x299F31D0, 0x082EFA98, 0xEC4E6C89, \
0x452821E6, 0x38D01377, 0xBE5466CF, 0x34E90C6C, \
0xC0AC29B7, 0xC97C50DD, 0x3F84D5B5, 0xB5470917, \
0x9216D5D9, 0x8979FB1B
 
blowfish_fixed_s dd \
0xD1310BA6, 0x98DFB5AC, 0x2FFD72DB, 0xD01ADFB7,\
0xB8E1AFED, 0x6A267E96, 0xBA7C9045, 0xF12C7F99, \
0x24A19947, 0xB3916CF7, 0x0801F2E2, 0x858EFC16, \
0x636920D8, 0x71574E69, 0xA458FEA3, 0xF4933D7E, \
0x0D95748F, 0x728EB658, 0x718BCD58, 0x82154AEE, \
0x7B54A41D, 0xC25A59B5, 0x9C30D539, 0x2AF26013, \
0xC5D1B023, 0x286085F0, 0xCA417918, 0xB8DB38EF, \
0x8E79DCB0, 0x603A180E, 0x6C9E0E8B, 0xB01E8A3E, \
0xD71577C1, 0xBD314B27, 0x78AF2FDA, 0x55605C60, \
0xE65525F3, 0xAA55AB94, 0x57489862, 0x63E81440, \
0x55CA396A, 0x2AAB10B6, 0xB4CC5C34, 0x1141E8CE, \
0xA15486AF, 0x7C72E993, 0xB3EE1411, 0x636FBC2A, \
0x2BA9C55D, 0x741831F6, 0xCE5C3E16, 0x9B87931E, \
0xAFD6BA33, 0x6C24CF5C, 0x7A325381, 0x28958677, \
0x3B8F4898, 0x6B4BB9AF, 0xC4BFE81B, 0x66282193, \
0x61D809CC, 0xFB21A991, 0x487CAC60, 0x5DEC8032, \
0xEF845D5D, 0xE98575B1, 0xDC262302, 0xEB651B88, \
0x23893E81, 0xD396ACC5, 0x0F6D6FF3, 0x83F44239, \
0x2E0B4482, 0xA4842004, 0x69C8F04A, 0x9E1F9B5E, \
0x21C66842, 0xF6E96C9A, 0x670C9C61, 0xABD388F0, \
0x6A51A0D2, 0xD8542F68, 0x960FA728, 0xAB5133A3, \
0x6EEF0B6C, 0x137A3BE4, 0xBA3BF050, 0x7EFB2A98, \
0xA1F1651D, 0x39AF0176, 0x66CA593E, 0x82430E88, \
0x8CEE8619, 0x456F9FB4, 0x7D84A5C3, 0x3B8B5EBE, \
0xE06F75D8, 0x85C12073, 0x401A449F, 0x56C16AA6, \
0x4ED3AA62, 0x363F7706, 0x1BFEDF72, 0x429B023D, \
0x37D0D724, 0xD00A1248, 0xDB0FEAD3, 0x49F1C09B, \
0x075372C9, 0x80991B7B, 0x25D479D8, 0xF6E8DEF7, \
0xE3FE501A, 0xB6794C3B, 0x976CE0BD, 0x04C006BA, \
0xC1A94FB6, 0x409F60C4, 0x5E5C9EC2, 0x196A2463, \
0x68FB6FAF, 0x3E6C53B5, 0x1339B2EB, 0x3B52EC6F, \
0x6DFC511F, 0x9B30952C, 0xCC814544, 0xAF5EBD09, \
0xBEE3D004, 0xDE334AFD, 0x660F2807, 0x192E4BB3, \
0xC0CBA857, 0x45C8740F, 0xD20B5F39, 0xB9D3FBDB, \
0x5579C0BD, 0x1A60320A, 0xD6A100C6, 0x402C7279, \
0x679F25FE, 0xFB1FA3CC, 0x8EA5E9F8, 0xDB3222F8, \
0x3C7516DF, 0xFD616B15, 0x2F501EC8, 0xAD0552AB, \
0x323DB5FA, 0xFD238760, 0x53317B48, 0x3E00DF82, \
0x9E5C57BB, 0xCA6F8CA0, 0x1A87562E, 0xDF1769DB, \
0xD542A8F6, 0x287EFFC3, 0xAC6732C6, 0x8C4F5573, \
0x695B27B0, 0xBBCA58C8, 0xE1FFA35D, 0xB8F011A0, \
0x10FA3D98, 0xFD2183B8, 0x4AFCB56C, 0x2DD1D35B, \
0x9A53E479, 0xB6F84565, 0xD28E49BC, 0x4BFB9790, \
0xE1DDF2DA, 0xA4CB7E33, 0x62FB1341, 0xCEE4C6E8, \
0xEF20CADA, 0x36774C01, 0xD07E9EFE, 0x2BF11FB4, \
0x95DBDA4D, 0xAE909198, 0xEAAD8E71, 0x6B93D5A0, \
0xD08ED1D0, 0xAFC725E0, 0x8E3C5B2F, 0x8E7594B7, \
0x8FF6E2FB, 0xF2122B64, 0x8888B812, 0x900DF01C, \
0x4FAD5EA0, 0x688FC31C, 0xD1CFF191, 0xB3A8C1AD, \
0x2F2F2218, 0xBE0E1777, 0xEA752DFE, 0x8B021FA1, \
0xE5A0CC0F, 0xB56F74E8, 0x18ACF3D6, 0xCE89E299, \
0xB4A84FE0, 0xFD13E0B7, 0x7CC43B81, 0xD2ADA8D9, \
0x165FA266, 0x80957705, 0x93CC7314, 0x211A1477, \
0xE6AD2065, 0x77B5FA86, 0xC75442F5, 0xFB9D35CF, \
0xEBCDAF0C, 0x7B3E89A0, 0xD6411BD3, 0xAE1E7E49, \
0x00250E2D, 0x2071B35E, 0x226800BB, 0x57B8E0AF, \
0x2464369B, 0xF009B91E, 0x5563911D, 0x59DFA6AA, \
0x78C14389, 0xD95A537F, 0x207D5BA2, 0x02E5B9C5, \
0x83260376, 0x6295CFA9, 0x11C81968, 0x4E734A41, \
0xB3472DCA, 0x7B14A94A, 0x1B510052, 0x9A532915, \
0xD60F573F, 0xBC9BC6E4, 0x2B60A476, 0x81E67400, \
0x08BA6FB5, 0x571BE91F, 0xF296EC6B, 0x2A0DD915, \
0xB6636521, 0xE7B9F9B6, 0xFF34052E, 0xC5855664, \
0x53B02D5D, 0xA99F8FA1, 0x08BA4799, 0x6E85076A, \
0x4B7A70E9, 0xB5B32944, 0xDB75092E, 0xC4192623, \
0xAD6EA6B0, 0x49A7DF7D, 0x9CEE60B8, 0x8FEDB266, \
0xECAA8C71, 0x699A17FF, 0x5664526C, 0xC2B19EE1, \
0x193602A5, 0x75094C29, 0xA0591340, 0xE4183A3E, \
0x3F54989A, 0x5B429D65, 0x6B8FE4D6, 0x99F73FD6, \
0xA1D29C07, 0xEFE830F5, 0x4D2D38E6, 0xF0255DC1, \
0x4CDD2086, 0x8470EB26, 0x6382E9C6, 0x021ECC5E, \
0x09686B3F, 0x3EBAEFC9, 0x3C971814, 0x6B6A70A1, \
0x687F3584, 0x52A0E286, 0xB79C5305, 0xAA500737, \
0x3E07841C, 0x7FDEAE5C, 0x8E7D44EC, 0x5716F2B8, \
0xB03ADA37, 0xF0500C0D, 0xF01C1F04, 0x0200B3FF, \
0xAE0CF51A, 0x3CB574B2, 0x25837A58, 0xDC0921BD, \
0xD19113F9, 0x7CA92FF6, 0x94324773, 0x22F54701, \
0x3AE5E581, 0x37C2DADC, 0xC8B57634, 0x9AF3DDA7, \
0xA9446146, 0x0FD0030E, 0xECC8C73E, 0xA4751E41, \
0xE238CD99, 0x3BEA0E2F, 0x3280BBA1, 0x183EB331, \
0x4E548B38, 0x4F6DB908, 0x6F420D03, 0xF60A04BF, \
0x2CB81290, 0x24977C79, 0x5679B072, 0xBCAF89AF, \
0xDE9A771F, 0xD9930810, 0xB38BAE12, 0xDCCF3F2E, \
0x5512721F, 0x2E6B7124, 0x501ADDE6, 0x9F84CD87, \
0x7A584718, 0x7408DA17, 0xBC9F9ABC, 0xE94B7D8C, \
0xEC7AEC3A, 0xDB851DFA, 0x63094366, 0xC464C3D2, \
0xEF1C1847, 0x3215D908, 0xDD433B37, 0x24C2BA16, \
0x12A14D43, 0x2A65C451, 0x50940002, 0x133AE4DD, \
0x71DFF89E, 0x10314E55, 0x81AC77D6, 0x5F11199B, \
0x043556F1, 0xD7A3C76B, 0x3C11183B, 0x5924A509, \
0xF28FE6ED, 0x97F1FBFA, 0x9EBABF2C, 0x1E153C6E, \
0x86E34570, 0xEAE96FB1, 0x860E5E0A, 0x5A3E2AB3, \
0x771FE71C, 0x4E3D06FA, 0x2965DCB9, 0x99E71D0F, \
0x803E89D6, 0x5266C825, 0x2E4CC978, 0x9C10B36A, \
0xC6150EBA, 0x94E2EA78, 0xA5FC3C53, 0x1E0A2DF4, \
0xF2F74EA7, 0x361D2B3D, 0x1939260F, 0x19C27960, \
0x5223A708, 0xF71312B6, 0xEBADFE6E, 0xEAC31F66, \
0xE3BC4595, 0xA67BC883, 0xB17F37D1, 0x018CFF28, \
0xC332DDEF, 0xBE6C5AA5, 0x65582185, 0x68AB9802, \
0xEECEA50F, 0xDB2F953B, 0x2AEF7DAD, 0x5B6E2F84, \
0x1521B628, 0x29076170, 0xECDD4775, 0x619F1510, \
0x13CCA830, 0xEB61BD96, 0x0334FE1E, 0xAA0363CF, \
0xB5735C90, 0x4C70A239, 0xD59E9E0B, 0xCBAADE14, \
0xEECC86BC, 0x60622CA7, 0x9CAB5CAB, 0xB2F3846E, \
0x648B1EAF, 0x19BDF0CA, 0xA02369B9, 0x655ABB50, \
0x40685A32, 0x3C2AB4B3, 0x319EE9D5, 0xC021B8F7, \
0x9B540B19, 0x875FA099, 0x95F7997E, 0x623D7DA8, \
0xF837889A, 0x97E32D77, 0x11ED935F, 0x16681281, \
0x0E358829, 0xC7E61FD6, 0x96DEDFA1, 0x7858BA99, \
0x57F584A5, 0x1B227263, 0x9B83C3FF, 0x1AC24696, \
0xCDB30AEB, 0x532E3054, 0x8FD948E4, 0x6DBC3128, \
0x58EBF2EF, 0x34C6FFEA, 0xFE28ED61, 0xEE7C3C73, \
0x5D4A14D9, 0xE864B7E3, 0x42105D14, 0x203E13E0, \
0x45EEE2B6, 0xA3AAABEA, 0xDB6C4F15, 0xFACB4FD0, \
0xC742F442, 0xEF6ABBB5, 0x654F3B1D, 0x41CD2105, \
0xD81E799E, 0x86854DC7, 0xE44B476A, 0x3D816250, \
0xCF62A1F2, 0x5B8D2646, 0xFC8883A0, 0xC1C7B6A3, \
0x7F1524C3, 0x69CB7492, 0x47848A0B, 0x5692B285, \
0x095BBF00, 0xAD19489D, 0x1462B174, 0x23820E00, \
0x58428D2A, 0x0C55F5EA, 0x1DADF43E, 0x233F7061, \
0x3372F092, 0x8D937E41, 0xD65FECF1, 0x6C223BDB, \
0x7CDE3759, 0xCBEE7460, 0x4085F2A7, 0xCE77326E, \
0xA6078084, 0x19F8509E, 0xE8EFD855, 0x61D99735, \
0xA969A7AA, 0xC50C06C2, 0x5A04ABFC, 0x800BCADC, \
0x9E447A2E, 0xC3453484, 0xFDD56705, 0x0E1E9EC9, \
0xDB73DBD3, 0x105588CD, 0x675FDA79, 0xE3674340, \
0xC5C43465, 0x713E38D8, 0x3D28F89E, 0xF16DFF20, \
0x153E21E7, 0x8FB03D4A, 0xE6E39F2B, 0xDB83ADF7, \
0xE93D5A68, 0x948140F7, 0xF64C261C, 0x94692934, \
0x411520F7, 0x7602D4F7, 0xBCF46B2E, 0xD4A20068, \
0xD4082471, 0x3320F46A, 0x43B7D4B7, 0x500061AF, \
0x1E39F62E, 0x97244546, 0x14214F74, 0xBF8B8840, \
0x4D95FC1D, 0x96B591AF, 0x70F4DDD3, 0x66A02F45, \
0xBFBC09EC, 0x03BD9785, 0x7FAC6DD0, 0x31CB8504, \
0x96EB27B3, 0x55FD3941, 0xDA2547E6, 0xABCA0A9A, \
0x28507825, 0x530429F4, 0x0A2C86DA, 0xE9B66DFB, \
0x68DC1462, 0xD7486900, 0x680EC0A4, 0x27A18DEE, \
0x4F3FFEA2, 0xE887AD8C, 0xB58CE006, 0x7AF4D6B6, \
0xAACE1E7C, 0xD3375FEC, 0xCE78A399, 0x406B2A42, \
0x20FE9E35, 0xD9F385B9, 0xEE39D7AB, 0x3B124E8B, \
0x1DC9FAF7, 0x4B6D1856, 0x26A36631, 0xEAE397B2, \
0x3A6EFA74, 0xDD5B4332, 0x6841E7F7, 0xCA7820FB, \
0xFB0AF54E, 0xD8FEB397, 0x454056AC, 0xBA489527, \
0x55533A3A, 0x20838D87, 0xFE6BA9B7, 0xD096954B, \
0x55A867BC, 0xA1159A58, 0xCCA92963, 0x99E1DB33, \
0xA62A4A56, 0x3F3125F9, 0x5EF47E1C, 0x9029317C, \
0xFDF8E802, 0x04272F70, 0x80BB155C, 0x05282CE3, \
0x95C11548, 0xE4C66D22, 0x48C1133F, 0xC70F86DC, \
0x07F9C9EE, 0x41041F0F, 0x404779A4, 0x5D886E17, \
0x325F51EB, 0xD59BC0D1, 0xF2BCC18F, 0x41113564, \
0x257B7834, 0x602A9C60, 0xDFF8E8A3, 0x1F636C1B, \
0x0E12B4C2, 0x02E1329E, 0xAF664FD1, 0xCAD18115, \
0x6B2395E0, 0x333E92E1, 0x3B240B62, 0xEEBEB922, \
0x85B2A20E, 0xE6BA0D99, 0xDE720C8C, 0x2DA2F728, \
0xD0127845, 0x95B794FD, 0x647D0862, 0xE7CCF5F0, \
0x5449A36F, 0x877D48FA, 0xC39DFD27, 0xF33E8D1E, \
0x0A476341, 0x992EFF74, 0x3A6F6EAB, 0xF4F8FD37, \
0xA812DC60, 0xA1EBDDF8, 0x991BE14C, 0xDB6E6B0D, \
0xC67B5510, 0x6D672C37, 0x2765D43B, 0xDCD0E804, \
0xF1290DC7, 0xCC00FFA3, 0xB5390F92, 0x690FED0B, \
0x667B9FFB, 0xCEDB7D9C, 0xA091CF0B, 0xD9155EA3, \
0xBB132F88, 0x515BAD24, 0x7B9479BF, 0x763BD6EB, \
0x37392EB3, 0xCC115979, 0x8026E297, 0xF42E312D, \
0x6842ADA7, 0xC66A2B3B, 0x12754CCC, 0x782EF11C, \
0x6A124237, 0xB79251E7, 0x06A1BBE6, 0x4BFB6350, \
0x1A6B1018, 0x11CAEDFA, 0x3D25BDD8, 0xE2E1C3C9, \
0x44421659, 0x0A121386, 0xD90CEC6E, 0xD5ABEA2A, \
0x64AF674E, 0xDA86A85F, 0xBEBFE988, 0x64E4C3FE, \
0x9DBC8057, 0xF0F7C086, 0x60787BF8, 0x6003604D, \
0xD1FD8346, 0xF6381FB0, 0x7745AE04, 0xD736FCCC, \
0x83426B33, 0xF01EAB71, 0xB0804187, 0x3C005E5F, \
0x77A057BE, 0xBDE8AE24, 0x55464299, 0xBF582E61, \
0x4E58F48F, 0xF2DDFDA2, 0xF474EF38, 0x8789BDC2, \
0x5366F9C3, 0xC8B38E74, 0xB475F255, 0x46FCD9B9, \
0x7AEB2661, 0x8B1DDF84, 0x846A0E79, 0x915F95E2, \
0x466E598E, 0x20B45770, 0x8CD55591, 0xC902DE4C, \
0xB90BACE1, 0xBB8205D0, 0x11A86248, 0x7574A99E, \
0xB77F19B6, 0xE0A9DC09, 0x662D09A1, 0xC4324633, \
0xE85A1F02, 0x09F0BE8C, 0x4A99A025, 0x1D6EFE10, \
0x1AB93D1D, 0x0BA5A4DF, 0xA186F20F, 0x2868F169, \
0xDCB7DA83, 0x573906FE, 0xA1E2CE9B, 0x4FCD7F52, \
0x50115E01, 0xA70683FA, 0xA002B5C4, 0x0DE6D027, \
0x9AF88C27, 0x773F8641, 0xC3604C06, 0x61A806B5, \
0xF0177A28, 0xC0F586E0, 0x006058AA, 0x30DC7D62, \
0x11E69ED7, 0x2338EA63, 0x53C2DD94, 0xC2C21634, \
0xBBCBEE56, 0x90BCB6DE, 0xEBFC7DA1, 0xCE591D76, \
0x6F05E409, 0x4B7C0188, 0x39720A3D, 0x7C927C24, \
0x86E3725F, 0x724D9DB9, 0x1AC15BB4, 0xD39EB8FC, \
0xED545578, 0x08FCA5B5, 0xD83D7CD3, 0x4DAD0FC4, \
0x1E50EF5E, 0xB161E6F8, 0xA28514D9, 0x6C51133C, \
0x6FD5C7E7, 0x56E14EC4, 0x362ABFCE, 0xDDC6C837, \
0xD79A3234, 0x92638212, 0x670EFA8E, 0x406000E0, \
0x3A39CE37, 0xD3FAF5CF, 0xABC27737, 0x5AC52D1B, \
0x5CB0679E, 0x4FA33742, 0xD3822740, 0x99BC9BBE, \
0xD5118E9D, 0xBF0F7315, 0xD62D1C7E, 0xC700C47B, \
0xB78C1B6B, 0x21A19045, 0xB26EB1BE, 0x6A366EB4, \
0x5748AB2F, 0xBC946E79, 0xC6A376D2, 0x6549C2C8, \
0x530FF8EE, 0x468DDE7D, 0xD5730A1D, 0x4CD04DC6, \
0x2939BBDB, 0xA9BA4650, 0xAC9526E8, 0xBE5EE304, \
0xA1FAD5F0, 0x6A2D519A, 0x63EF8CE2, 0x9A86EE22, \
0xC089C2B8, 0x43242EF6, 0xA51E03AA, 0x9CF2D0A4, \
0x83C061BA, 0x9BE96A4D, 0x8FE51550, 0xBA645BD6, \
0x2826A2F9, 0xA73A3AE1, 0x4BA99586, 0xEF5562E9, \
0xC72FEFD3, 0xF752F7DA, 0x3F046F69, 0x77FA0A59, \
0x80E4A915, 0x87B08601, 0x9B09E6AD, 0x3B3EE593, \
0xE990FD5A, 0x9E34D797, 0x2CF0B7D9, 0x022B8B51, \
0x96D5AC3A, 0x017DA67D, 0xD1CF3ED6, 0x7C7D2D28, \
0x1F9F25CF, 0xADF2B89B, 0x5AD6B472, 0x5A88F54C, \
0xE029AC71, 0xE019A5E6, 0x47B0ACFD, 0xED93FA9B, \
0xE8D3C48D, 0x283B57CC, 0xF8D56629, 0x79132E28, \
0x785F0191, 0xED756055, 0xF7960E44, 0xE3D35E8C, \
0x15056DD4, 0x88F46DBA, 0x03A16125, 0x0564F0BD, \
0xC3EB9E15, 0x3C9057A2, 0x97271AEC, 0xA93A072A, \
0x1B3F6D9B, 0x1E6321F5, 0xF59C66FB, 0x26DCF319, \
0x7533D928, 0xB155FDF5, 0x03563482, 0x8ABA3CBB, \
0x28517711, 0xC20AD9F8, 0xABCC5167, 0xCCAD925F, \
0x4DE81751, 0x3830DC8E, 0x379D5862, 0x9320F991, \
0xEA7A90C2, 0xFB3E7BCE, 0x5121CE64, 0x774FBE32, \
0xA8B6E37E, 0xC3293D46, 0x48DE5369, 0x6413E680, \
0xA2AE0810, 0xDD6DB224, 0x69852DFD, 0x09072166, \
0xB39A460A, 0x6445C0DD, 0x586CDECF, 0x1C20C8AE, \
0x5BBEF7DD, 0x1B588D40, 0xCCD2017F, 0x6BB4E3BB, \
0xDDA26A7E, 0x3A59FF45, 0x3E350A44, 0xBCB4CDD5, \
0x72EACEA8, 0xFA6484BB, 0x8D6612AE, 0xBF3C6F47, \
0xD29BE463, 0x542F5D9E, 0xAEC2771B, 0xF64E6370, \
0x740E0D8D, 0xE75B1357, 0xF8721671, 0xAF537D5D, \
0x4040CB08, 0x4EB4E2CC, 0x34D2466A, 0x0115AF84, \
0xE1B00428, 0x95983A1D, 0x06B89FB4, 0xCE6EA048, \
0x6F3F3B82, 0x3520AB82, 0x011A1D4B, 0x277227F8, \
0x611560B1, 0xE7933FDC, 0xBB3A792B, 0x344525BD, \
0xA08839E1, 0x51CE794B, 0x2F32C9B7, 0xA01FBAC9, \
0xE01CC87E, 0xBCC7D1F6, 0xCF0111C3, 0xA1E8AAC7, \
0x1A908749, 0xD44FBD9A, 0xD0DADECB, 0xD50ADA38, \
0x0339C32A, 0xC6913667, 0x8DF9317C, 0xE0B12B4F, \
0xF79E59B7, 0x43F5BB3A, 0xF2D519FF, 0x27D9459C, \
0xBF97222C, 0x15E6FC2A, 0x0F91FC71, 0x9B941525, \
0xFAE59361, 0xCEB69CEB, 0xC2A86459, 0x12BAA8D1, \
0xB6C1075E, 0xE3056A0C, 0x10D25065, 0xCB03A442, \
0xE0EC6E0E, 0x1698DB3B, 0x4C98A0BE, 0x3278E964, \
0x9F1F9532, 0xE0D392DF, 0xD3A0342B, 0x8971F21E, \
0x1B0A7441, 0x4BA3348C, 0xC5BE7120, 0xC37632D8, \
0xDF359F8D, 0x9B992F2E, 0xE60B6F47, 0x0FE3F11D, \
0xE54CDA54, 0x1EDAD891, 0xCE6279CF, 0xCD3E7E6F, \
0x1618B166, 0xFD2C1D05, 0x848FD2C5, 0xF6FB2299, \
0xF523F357, 0xA6327623, 0x93A83531, 0x56CCCD02, \
0xACF08162, 0x5A75EBB5, 0x6E163697, 0x88D273CC, \
0xDE966292, 0x81B949D0, 0x4C50901B, 0x71C65614, \
0xE6C6C7BD, 0x327A140A, 0x45E1D006, 0xC3F27B9A, \
0xC9AA53FD, 0x62A80F00, 0xBB25BFE2, 0x35BDD2F6, \
0x71126905, 0xB2040222, 0xB6CBCF7C, 0xCD769C2B, \
0x53113EC0, 0x1640E3D3, 0x38ABBD60, 0x2547ADF0, \
0xBA38209C, 0xF746CE76, 0x77AFA1C5, 0x20756060, \
0x85CBFE4E, 0x8AE88DD8, 0x7AAAF9B0, 0x4CF9AA7E, \
0x1948C25C, 0x02FB8A8C, 0x01C36AE4, 0xD6EBE1F9, \
0x90D4F869, 0xA65CDEA0, 0x3F09252D, 0xC208E69F, \
0xB74E6132, 0xCE77E25B, 0x578FDFE3, 0x3AC372E6
 
endg
/programs/network/ssh/aes256-cbc.inc
0,0 → 1,114
; aes256-cbc.inc - AES256 Cipher Block Chaining
;
; Copyright (C) 2016 Jeffrey Amelynck
;
; This program is free software: you can redistribute it and/or modify
; it under the terms of the GNU General Public License as published by
; the Free Software Foundation, either version 3 of the License, or
; (at your option) any later version.
;
; This program is distributed in the hope that it will be useful,
; but WITHOUT ANY WARRANTY; without even the implied warranty of
; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
; GNU General Public License for more details.
;
; You should have received a copy of the GNU General Public License
; along with this program. If not, see <http://www.gnu.org/licenses/>.
 
struct aes256_cbc_context aes256_context
vector rb AES256_BLOCKSIZE
ends
 
 
proc aes256_cbc_init _vector
push ebx esi edi
 
mcall 68, 12, sizeof.aes256_cbc_context
; handle errors
mov ecx, AES256_BLOCKSIZE/4
mov esi, [_vector]
lea edi, [eax + aes256_cbc_context.vector]
rep movsd
; rep movsd is slow, but we don't care while init
 
pop edi esi ebx
ret
endp
 
proc aes256_cbc_encrypt _ctx, _in, _out
push ebx esi edi
 
DEBUGF 1,'plain : '
stdcall dump_hex, [_in], 4
 
mov edi, [_ctx]
lea edi, [edi + aes256_cbc_context.vector]
mov esi, [_in]
repeat AES256_BLOCKSIZE/4
lodsd
xor eax, [edi]
stosd
end repeat
 
mov esi, [_ctx]
lea eax, [esi + aes256_cbc_context.key]
lea ebx, [esi + aes256_cbc_context.vector]
stdcall aes256_encrypt, eax, ebx, [_out] ; Key, in, out
 
mov esi, [_out]
mov eax, [_ctx]
lea edi, [eax + aes256_cbc_context.vector]
repeat AES256_BLOCKSIZE/4
movsd
end repeat
 
DEBUGF 1,'cipher : '
stdcall dump_hex, [_out], 4
 
pop edi esi ebx
ret
endp
 
proc aes256_cbc_decrypt _ctx, _in, _out
 
locals
temp_iv rb AES256_BLOCKSIZE
endl
 
push ebx esi edi
 
DEBUGF 1,'cipher : '
stdcall dump_hex, [_in], 4
 
mov esi, [_in]
lea edi, [temp_iv]
repeat AES256_BLOCKSIZE/4
movsd
end repeat
 
mov esi, [_ctx]
lea eax, [esi + aes256_cbc_context.key]
stdcall aes256_decrypt, eax, [_in], [_out] ; Key, in, out
 
mov esi, [_ctx]
lea esi, [esi + aes256_cbc_context.vector]
mov edi, [_out]
repeat AES256_BLOCKSIZE/4
lodsd
xor eax, [edi]
stosd
end repeat
 
lea esi, [temp_iv]
mov edi, [_ctx]
lea edi, [edi + aes256_cbc_context.vector]
repeat AES256_BLOCKSIZE/4
movsd
end repeat
 
DEBUGF 1,'plain : '
stdcall dump_hex, [_out], 4
 
pop edi esi ebx
ret
endp