awesome-grpc-that-works 0.12.2 → 0.14.0.dev

Sign up to get free protection for your applications and to get access to all the features.
Files changed (724) hide show
  1. checksums.yaml +4 -4
  2. data/.yardopts +1 -0
  3. data/Makefile +5783 -22121
  4. data/include/grpc/byte_buffer.h +2 -83
  5. data/include/grpc/census.h +173 -121
  6. data/include/grpc/compression.h +14 -38
  7. data/include/grpc/grpc.h +85 -434
  8. data/include/grpc/grpc_security.h +76 -46
  9. data/include/grpc/grpc_zookeeper.h +1 -1
  10. data/include/grpc/impl/codegen/alloc.h +74 -0
  11. data/include/grpc/impl/codegen/atm.h +92 -0
  12. data/include/grpc/impl/codegen/atm_gcc_atomic.h +72 -0
  13. data/include/grpc/impl/codegen/atm_gcc_sync.h +87 -0
  14. data/include/grpc/impl/codegen/atm_win32.h +125 -0
  15. data/include/grpc/impl/codegen/byte_buffer.h +121 -0
  16. data/include/grpc/impl/codegen/compression_types.h +73 -0
  17. data/include/grpc/impl/codegen/connectivity_state.h +59 -0
  18. data/include/grpc/impl/codegen/grpc_types.h +378 -0
  19. data/include/grpc/impl/codegen/log.h +110 -0
  20. data/include/grpc/impl/codegen/port_platform.h +370 -0
  21. data/include/grpc/impl/codegen/propagation_bits.h +67 -0
  22. data/include/grpc/impl/codegen/slice.h +182 -0
  23. data/include/grpc/impl/codegen/slice_buffer.h +105 -0
  24. data/include/grpc/impl/codegen/status.h +163 -0
  25. data/include/grpc/impl/codegen/sync.h +316 -0
  26. data/include/grpc/impl/codegen/sync_generic.h +55 -0
  27. data/{src/core/census/context.h → include/grpc/impl/codegen/sync_posix.h} +11 -11
  28. data/include/grpc/impl/codegen/sync_win32.h +49 -0
  29. data/include/grpc/impl/codegen/time.h +130 -0
  30. data/include/grpc/status.h +2 -126
  31. data/include/grpc/support/alloc.h +2 -35
  32. data/include/grpc/support/atm.h +2 -55
  33. data/include/grpc/support/atm_gcc_atomic.h +5 -38
  34. data/include/grpc/support/atm_gcc_sync.h +2 -50
  35. data/include/grpc/support/atm_win32.h +2 -88
  36. data/include/grpc/support/avl.h +10 -9
  37. data/include/grpc/support/cmdline.h +15 -13
  38. data/include/grpc/support/cpu.h +5 -3
  39. data/include/grpc/support/histogram.h +23 -20
  40. data/include/grpc/support/host_port.h +5 -3
  41. data/include/grpc/support/log.h +2 -71
  42. data/include/grpc/support/log_win32.h +2 -2
  43. data/include/grpc/support/port_platform.h +2 -319
  44. data/include/grpc/support/slice.h +2 -145
  45. data/include/grpc/support/slice_buffer.h +2 -65
  46. data/include/grpc/support/string_util.h +3 -3
  47. data/include/grpc/support/subprocess.h +8 -6
  48. data/include/grpc/support/sync.h +2 -278
  49. data/include/grpc/support/sync_generic.h +2 -18
  50. data/include/grpc/support/sync_posix.h +2 -10
  51. data/include/grpc/support/sync_win32.h +2 -12
  52. data/include/grpc/support/thd.h +11 -11
  53. data/include/grpc/support/time.h +2 -91
  54. data/include/grpc/support/tls.h +1 -1
  55. data/include/grpc/support/tls_gcc.h +1 -1
  56. data/include/grpc/support/tls_msvc.h +1 -1
  57. data/include/grpc/support/tls_pthread.h +2 -2
  58. data/include/grpc/support/useful.h +3 -1
  59. data/src/boringssl/err_data.c +1252 -0
  60. data/src/core/census/context.c +471 -8
  61. data/src/core/census/grpc_filter.c +5 -5
  62. data/src/core/census/initialize.c +4 -7
  63. data/src/core/census/mlog.c +600 -0
  64. data/src/core/census/mlog.h +95 -0
  65. data/src/core/census/operation.c +2 -2
  66. data/src/core/census/placeholders.c +109 -0
  67. data/src/core/census/rpc_metric_id.h +6 -6
  68. data/src/core/census/tracing.c +1 -1
  69. data/src/core/channel/channel_args.c +71 -9
  70. data/src/core/channel/channel_args.h +7 -1
  71. data/src/core/channel/channel_stack.c +1 -1
  72. data/src/core/channel/client_channel.c +33 -30
  73. data/src/core/channel/client_uchannel.c +3 -3
  74. data/src/core/channel/compress_filter.c +8 -8
  75. data/src/core/channel/http_client_filter.c +4 -4
  76. data/src/core/channel/http_server_filter.c +11 -11
  77. data/src/core/channel/subchannel_call_holder.c +11 -11
  78. data/src/core/client_config/connector.c +3 -2
  79. data/src/core/client_config/connector.h +2 -2
  80. data/src/core/client_config/lb_policies/load_balancer_api.c +163 -0
  81. data/src/core/client_config/lb_policies/load_balancer_api.h +85 -0
  82. data/src/core/client_config/lb_policies/pick_first.c +57 -40
  83. data/src/core/client_config/lb_policies/round_robin.c +14 -15
  84. data/src/core/client_config/lb_policy.c +3 -3
  85. data/src/core/client_config/lb_policy.h +3 -2
  86. data/src/core/client_config/resolvers/dns_resolver.c +3 -3
  87. data/src/core/client_config/resolvers/sockaddr_resolver.c +5 -5
  88. data/src/core/client_config/subchannel.c +84 -39
  89. data/src/core/client_config/subchannel.h +15 -6
  90. data/src/core/client_config/subchannel_index.c +261 -0
  91. data/src/core/client_config/subchannel_index.h +77 -0
  92. data/src/core/compression/{algorithm.c → compression_algorithm.c} +3 -3
  93. data/src/core/httpcli/format_request.c +1 -1
  94. data/src/core/httpcli/httpcli.c +18 -16
  95. data/src/core/httpcli/httpcli.h +3 -2
  96. data/src/core/httpcli/httpcli_security_connector.c +9 -10
  97. data/src/core/httpcli/parser.c +7 -7
  98. data/src/core/httpcli/parser.h +1 -1
  99. data/src/core/iomgr/closure.c +7 -7
  100. data/src/core/iomgr/closure.h +6 -5
  101. data/src/core/iomgr/exec_ctx.c +12 -8
  102. data/src/core/iomgr/exec_ctx.h +12 -5
  103. data/src/core/iomgr/executor.c +4 -4
  104. data/src/core/iomgr/executor.h +2 -2
  105. data/src/core/iomgr/fd_posix.c +32 -19
  106. data/src/core/iomgr/fd_posix.h +7 -4
  107. data/src/core/iomgr/iocp_windows.c +7 -9
  108. data/src/core/iomgr/iomgr.c +2 -2
  109. data/src/core/iomgr/pollset.h +9 -10
  110. data/src/core/iomgr/pollset_multipoller_with_epoll.c +71 -5
  111. data/src/core/iomgr/pollset_multipoller_with_poll_posix.c +9 -5
  112. data/src/core/iomgr/pollset_posix.c +44 -49
  113. data/src/core/iomgr/pollset_posix.h +14 -8
  114. data/src/core/iomgr/pollset_set.h +3 -9
  115. data/src/core/iomgr/pollset_set_posix.c +23 -3
  116. data/src/core/iomgr/pollset_set_posix.h +2 -18
  117. data/src/core/iomgr/pollset_set_windows.c +3 -3
  118. data/src/core/iomgr/pollset_set_windows.h +2 -2
  119. data/src/core/iomgr/pollset_windows.c +29 -37
  120. data/src/core/iomgr/pollset_windows.h +1 -5
  121. data/src/core/iomgr/resolve_address_posix.c +2 -2
  122. data/src/core/iomgr/resolve_address_windows.c +2 -2
  123. data/src/core/iomgr/sockaddr_utils.c +6 -6
  124. data/src/core/iomgr/sockaddr_win32.h +1 -6
  125. data/src/core/iomgr/tcp_client_posix.c +14 -12
  126. data/src/core/iomgr/tcp_client_windows.c +4 -4
  127. data/src/core/iomgr/tcp_posix.c +18 -10
  128. data/src/core/iomgr/tcp_posix.h +7 -1
  129. data/src/core/iomgr/tcp_server.h +40 -20
  130. data/src/core/iomgr/tcp_server_posix.c +106 -49
  131. data/src/core/iomgr/tcp_server_windows.c +98 -49
  132. data/src/core/iomgr/tcp_windows.c +11 -15
  133. data/src/core/iomgr/timer.c +10 -11
  134. data/src/core/iomgr/timer.h +22 -2
  135. data/src/core/iomgr/timer_heap.c +10 -10
  136. data/src/core/iomgr/timer_heap.h +2 -2
  137. data/src/core/iomgr/udp_server.c +7 -16
  138. data/src/core/iomgr/udp_server.h +2 -9
  139. data/src/core/iomgr/workqueue.h +2 -4
  140. data/src/core/iomgr/workqueue_posix.c +4 -3
  141. data/src/core/iomgr/workqueue_posix.h +3 -1
  142. data/src/core/json/json_reader.c +11 -12
  143. data/src/core/json/json_reader.h +4 -4
  144. data/src/core/json/json_string.c +19 -19
  145. data/src/core/json/json_writer.c +7 -9
  146. data/src/core/profiling/basic_timers.c +1 -1
  147. data/src/core/proto/grpc/lb/v0/load_balancer.pb.c +119 -0
  148. data/src/core/proto/grpc/lb/v0/load_balancer.pb.h +182 -0
  149. data/src/core/security/{base64.c → b64.c} +10 -10
  150. data/src/core/security/{base64.h → b64.h} +1 -1
  151. data/src/core/security/client_auth_filter.c +4 -5
  152. data/src/core/security/credentials.c +17 -10
  153. data/src/core/security/credentials.h +3 -3
  154. data/src/core/security/google_default_credentials.c +27 -22
  155. data/src/core/security/handshake.c +21 -12
  156. data/src/core/security/handshake.h +2 -1
  157. data/src/core/security/json_token.c +14 -8
  158. data/src/core/security/jwt_verifier.c +4 -3
  159. data/src/core/security/secure_endpoint.c +16 -16
  160. data/src/core/security/security_connector.c +131 -81
  161. data/src/core/security/security_connector.h +47 -27
  162. data/src/core/security/security_context.c +8 -3
  163. data/src/core/security/server_auth_filter.c +5 -5
  164. data/src/core/security/server_secure_chttp2.c +36 -37
  165. data/src/core/statistics/census_interface.h +2 -2
  166. data/src/core/statistics/census_rpc_stats.h +3 -3
  167. data/src/core/support/alloc.c +1 -1
  168. data/src/core/support/avl.c +2 -2
  169. data/src/core/support/cpu_posix.c +2 -2
  170. data/src/core/support/env_linux.c +28 -1
  171. data/src/core/support/env_win32.c +15 -7
  172. data/src/core/support/histogram.c +5 -5
  173. data/src/core/support/{file.c → load_file.c} +2 -2
  174. data/src/core/support/{file.h → load_file.h} +4 -12
  175. data/src/core/support/log_posix.c +1 -1
  176. data/src/core/support/log_win32.c +4 -3
  177. data/src/core/support/murmur_hash.c +11 -11
  178. data/src/core/support/murmur_hash.h +1 -1
  179. data/src/core/support/slice.c +11 -11
  180. data/src/core/support/slice_buffer.c +6 -6
  181. data/src/core/support/stack_lockfree.c +20 -10
  182. data/src/core/support/string.c +15 -15
  183. data/src/core/support/string.h +5 -5
  184. data/src/core/support/string_win32.c +5 -5
  185. data/src/core/support/subprocess_windows.c +141 -0
  186. data/src/core/support/sync.c +4 -4
  187. data/src/core/support/sync_posix.c +2 -2
  188. data/src/core/support/sync_win32.c +10 -5
  189. data/src/core/support/time.c +29 -29
  190. data/src/core/support/time_posix.c +15 -6
  191. data/src/core/support/time_precise.c +2 -2
  192. data/src/core/support/time_win32.c +18 -9
  193. data/src/core/support/tls_pthread.c +1 -1
  194. data/src/core/support/tmpfile.h +55 -0
  195. data/src/core/support/{file_posix.c → tmpfile_posix.c} +2 -2
  196. data/src/core/support/{file_win32.c → tmpfile_win32.c} +2 -2
  197. data/src/core/support/wrap_memcpy.c +53 -0
  198. data/src/core/surface/alarm.c +84 -0
  199. data/src/core/surface/byte_buffer_reader.c +1 -1
  200. data/src/core/surface/call.c +175 -116
  201. data/src/core/surface/call.h +2 -2
  202. data/src/core/surface/call_test_only.h +2 -2
  203. data/src/core/surface/channel.c +9 -9
  204. data/src/core/surface/channel.h +1 -1
  205. data/src/core/surface/channel_connectivity.c +3 -3
  206. data/src/core/surface/channel_create.c +4 -4
  207. data/src/core/surface/channel_ping.c +2 -2
  208. data/src/core/surface/completion_queue.c +84 -53
  209. data/src/core/surface/completion_queue.h +1 -1
  210. data/src/core/surface/init.c +11 -5
  211. data/src/core/surface/lame_client.c +2 -3
  212. data/src/core/surface/secure_channel_create.c +9 -10
  213. data/src/core/surface/server.c +30 -30
  214. data/src/core/surface/server_chttp2.c +8 -8
  215. data/src/core/surface/server_create.c +1 -4
  216. data/src/core/surface/validate_metadata.c +4 -4
  217. data/src/core/surface/version.c +2 -2
  218. data/src/core/transport/byte_stream.c +8 -6
  219. data/src/core/transport/byte_stream.h +6 -5
  220. data/src/core/transport/chttp2/bin_encoder.c +29 -29
  221. data/src/core/transport/chttp2/frame_data.c +29 -26
  222. data/src/core/transport/chttp2/frame_data.h +6 -6
  223. data/src/core/transport/chttp2/frame_goaway.c +30 -30
  224. data/src/core/transport/chttp2/frame_goaway.h +6 -6
  225. data/src/core/transport/chttp2/frame_ping.c +6 -6
  226. data/src/core/transport/chttp2/frame_ping.h +5 -5
  227. data/src/core/transport/chttp2/frame_rst_stream.c +18 -19
  228. data/src/core/transport/chttp2/frame_rst_stream.h +4 -4
  229. data/src/core/transport/chttp2/frame_settings.c +30 -30
  230. data/src/core/transport/chttp2/frame_settings.h +13 -13
  231. data/src/core/transport/chttp2/frame_window_update.c +17 -18
  232. data/src/core/transport/chttp2/frame_window_update.h +5 -7
  233. data/src/core/transport/chttp2/hpack_encoder.c +69 -73
  234. data/src/core/transport/chttp2/hpack_encoder.h +16 -16
  235. data/src/core/transport/chttp2/hpack_parser.c +167 -167
  236. data/src/core/transport/chttp2/hpack_parser.h +16 -16
  237. data/src/core/transport/chttp2/hpack_table.c +13 -13
  238. data/src/core/transport/chttp2/hpack_table.h +11 -11
  239. data/src/core/transport/chttp2/internal.h +103 -87
  240. data/src/core/transport/chttp2/parsing.c +25 -25
  241. data/src/core/transport/chttp2/stream_lists.c +38 -1
  242. data/src/core/transport/chttp2/stream_map.c +13 -14
  243. data/src/core/transport/chttp2/stream_map.h +6 -7
  244. data/src/core/transport/chttp2/timeout_encoding.c +19 -16
  245. data/src/core/transport/chttp2/varint.c +8 -9
  246. data/src/core/transport/chttp2/varint.h +7 -8
  247. data/src/core/transport/chttp2/writing.c +25 -22
  248. data/src/core/transport/chttp2_transport.c +147 -100
  249. data/src/core/transport/connectivity_state.c +6 -6
  250. data/src/core/transport/metadata.c +18 -18
  251. data/src/core/transport/metadata.h +5 -5
  252. data/src/core/transport/static_metadata.c +32 -33
  253. data/src/core/transport/static_metadata.h +8 -8
  254. data/src/core/transport/transport.c +6 -5
  255. data/src/core/transport/transport.h +17 -1
  256. data/src/core/tsi/fake_transport_security.c +7 -7
  257. data/src/core/tsi/ssl_transport_security.c +6 -4
  258. data/src/core/{iomgr/timer_internal.h → tsi/ssl_types.h} +19 -25
  259. data/src/ruby/ext/grpc/extconf.rb +52 -14
  260. data/src/ruby/ext/grpc/rb_byte_buffer.c +3 -1
  261. data/src/ruby/ext/grpc/rb_call.c +7 -3
  262. data/src/ruby/ext/grpc/rb_call_credentials.c +4 -0
  263. data/src/ruby/ext/grpc/rb_channel.c +4 -2
  264. data/src/ruby/ext/grpc/rb_channel_args.c +3 -1
  265. data/src/ruby/ext/grpc/rb_channel_credentials.c +3 -1
  266. data/src/ruby/ext/grpc/rb_completion_queue.c +3 -1
  267. data/src/ruby/ext/grpc/rb_event_thread.c +5 -0
  268. data/src/ruby/ext/grpc/rb_grpc.c +28 -19
  269. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +562 -0
  270. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +846 -0
  271. data/src/ruby/ext/grpc/rb_loader.c +72 -0
  272. data/src/ruby/ext/grpc/rb_loader.h +40 -0
  273. data/src/ruby/ext/grpc/rb_server.c +3 -1
  274. data/src/ruby/ext/grpc/rb_server_credentials.c +4 -2
  275. data/src/ruby/lib/grpc/core/time_consts.rb +2 -2
  276. data/src/ruby/lib/grpc/errors.rb +2 -2
  277. data/src/ruby/lib/grpc/generic/bidi_call.rb +1 -1
  278. data/src/ruby/lib/grpc/generic/rpc_desc.rb +1 -1
  279. data/src/ruby/lib/grpc/generic/rpc_server.rb +1 -1
  280. data/src/ruby/lib/grpc/grpc.rb +34 -0
  281. data/src/ruby/lib/grpc/version.rb +1 -1
  282. data/src/ruby/pb/README.md +2 -2
  283. data/src/ruby/pb/generate_proto_ruby.sh +2 -2
  284. data/src/ruby/pb/grpc/health/checker.rb +11 -11
  285. data/src/ruby/pb/grpc/health/v1/health.rb +28 -0
  286. data/src/ruby/pb/grpc/health/{v1alpha → v1}/health_services.rb +4 -4
  287. data/src/ruby/spec/client_server_spec.rb +2 -1
  288. data/src/ruby/spec/pb/health/checker_spec.rb +23 -37
  289. data/third_party/boringssl/crypto/aes/aes.c +1142 -0
  290. data/third_party/boringssl/crypto/aes/internal.h +87 -0
  291. data/third_party/boringssl/crypto/aes/mode_wrappers.c +108 -0
  292. data/third_party/boringssl/crypto/asn1/a_bitstr.c +255 -0
  293. data/third_party/boringssl/crypto/asn1/a_bool.c +112 -0
  294. data/third_party/boringssl/crypto/asn1/a_bytes.c +317 -0
  295. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +286 -0
  296. data/third_party/boringssl/crypto/asn1/a_dup.c +103 -0
  297. data/third_party/boringssl/crypto/asn1/a_enum.c +183 -0
  298. data/third_party/boringssl/crypto/asn1/a_gentm.c +255 -0
  299. data/third_party/boringssl/crypto/asn1/a_i2d_fp.c +154 -0
  300. data/third_party/boringssl/crypto/asn1/a_int.c +456 -0
  301. data/third_party/boringssl/crypto/asn1/a_mbstr.c +390 -0
  302. data/third_party/boringssl/crypto/asn1/a_object.c +412 -0
  303. data/third_party/boringssl/crypto/asn1/a_octet.c +70 -0
  304. data/third_party/boringssl/crypto/asn1/a_print.c +119 -0
  305. data/third_party/boringssl/crypto/asn1/a_strnid.c +286 -0
  306. data/third_party/boringssl/crypto/asn1/a_time.c +221 -0
  307. data/third_party/boringssl/crypto/asn1/a_type.c +160 -0
  308. data/third_party/boringssl/crypto/asn1/a_utctm.c +342 -0
  309. data/third_party/boringssl/crypto/asn1/a_utf8.c +210 -0
  310. data/third_party/boringssl/crypto/asn1/asn1_lib.c +510 -0
  311. data/third_party/boringssl/crypto/asn1/asn1_locl.h +73 -0
  312. data/third_party/boringssl/crypto/asn1/asn1_par.c +444 -0
  313. data/third_party/boringssl/crypto/asn1/asn_pack.c +104 -0
  314. data/third_party/boringssl/crypto/asn1/bio_asn1.c +496 -0
  315. data/third_party/boringssl/crypto/asn1/bio_ndef.c +254 -0
  316. data/third_party/boringssl/crypto/asn1/f_enum.c +206 -0
  317. data/third_party/boringssl/crypto/asn1/f_int.c +210 -0
  318. data/third_party/boringssl/crypto/asn1/f_string.c +204 -0
  319. data/third_party/boringssl/crypto/asn1/t_bitst.c +102 -0
  320. data/third_party/boringssl/crypto/asn1/t_pkey.c +112 -0
  321. data/third_party/boringssl/crypto/asn1/tasn_dec.c +1342 -0
  322. data/third_party/boringssl/crypto/asn1/tasn_enc.c +695 -0
  323. data/third_party/boringssl/crypto/asn1/tasn_fre.c +264 -0
  324. data/third_party/boringssl/crypto/asn1/tasn_new.c +398 -0
  325. data/third_party/boringssl/crypto/asn1/tasn_prn.c +642 -0
  326. data/third_party/boringssl/crypto/asn1/tasn_typ.c +137 -0
  327. data/third_party/boringssl/crypto/asn1/tasn_utl.c +266 -0
  328. data/third_party/boringssl/crypto/asn1/x_bignum.c +143 -0
  329. data/third_party/boringssl/crypto/asn1/x_long.c +182 -0
  330. data/third_party/boringssl/crypto/base64/base64.c +478 -0
  331. data/third_party/boringssl/crypto/bio/bio.c +608 -0
  332. data/third_party/boringssl/crypto/bio/bio_mem.c +327 -0
  333. data/third_party/boringssl/crypto/bio/buffer.c +496 -0
  334. data/third_party/boringssl/crypto/bio/connect.c +544 -0
  335. data/third_party/boringssl/crypto/bio/fd.c +270 -0
  336. data/third_party/boringssl/crypto/bio/file.c +349 -0
  337. data/third_party/boringssl/crypto/bio/hexdump.c +192 -0
  338. data/third_party/boringssl/crypto/bio/internal.h +108 -0
  339. data/third_party/boringssl/crypto/bio/pair.c +803 -0
  340. data/third_party/boringssl/crypto/bio/printf.c +119 -0
  341. data/third_party/boringssl/crypto/bio/socket.c +195 -0
  342. data/third_party/boringssl/crypto/bio/socket_helper.c +113 -0
  343. data/third_party/boringssl/crypto/bn/add.c +377 -0
  344. data/third_party/boringssl/crypto/bn/asm/x86_64-gcc.c +599 -0
  345. data/third_party/boringssl/crypto/bn/bn.c +341 -0
  346. data/third_party/boringssl/crypto/bn/bn_asn1.c +93 -0
  347. data/third_party/boringssl/crypto/bn/cmp.c +200 -0
  348. data/third_party/boringssl/crypto/bn/convert.c +597 -0
  349. data/third_party/boringssl/crypto/bn/ctx.c +311 -0
  350. data/third_party/boringssl/crypto/bn/div.c +625 -0
  351. data/third_party/boringssl/crypto/bn/exponentiation.c +1544 -0
  352. data/third_party/boringssl/crypto/bn/gcd.c +711 -0
  353. data/third_party/boringssl/crypto/bn/generic.c +1019 -0
  354. data/third_party/boringssl/crypto/bn/internal.h +294 -0
  355. data/third_party/boringssl/crypto/bn/kronecker.c +175 -0
  356. data/third_party/boringssl/crypto/bn/montgomery.c +561 -0
  357. data/third_party/boringssl/crypto/bn/mul.c +888 -0
  358. data/third_party/boringssl/crypto/bn/prime.c +845 -0
  359. data/third_party/boringssl/crypto/bn/random.c +326 -0
  360. data/third_party/boringssl/crypto/bn/rsaz_exp.c +326 -0
  361. data/third_party/boringssl/crypto/bn/rsaz_exp.h +56 -0
  362. data/third_party/boringssl/crypto/bn/shift.c +299 -0
  363. data/third_party/boringssl/crypto/bn/sqrt.c +505 -0
  364. data/third_party/boringssl/crypto/buf/buf.c +235 -0
  365. data/third_party/boringssl/crypto/bytestring/ber.c +221 -0
  366. data/third_party/boringssl/crypto/bytestring/cbb.c +411 -0
  367. data/third_party/boringssl/crypto/bytestring/cbs.c +415 -0
  368. data/third_party/boringssl/crypto/bytestring/internal.h +46 -0
  369. data/third_party/boringssl/crypto/chacha/chacha_generic.c +140 -0
  370. data/third_party/boringssl/crypto/chacha/chacha_vec.c +323 -0
  371. data/third_party/boringssl/crypto/cipher/aead.c +167 -0
  372. data/third_party/boringssl/crypto/cipher/cipher.c +652 -0
  373. data/third_party/boringssl/crypto/cipher/derive_key.c +154 -0
  374. data/third_party/boringssl/crypto/cipher/e_aes.c +1767 -0
  375. data/third_party/boringssl/crypto/cipher/e_chacha20poly1305.c +311 -0
  376. data/third_party/boringssl/crypto/cipher/e_des.c +207 -0
  377. data/third_party/boringssl/crypto/cipher/e_null.c +85 -0
  378. data/third_party/boringssl/crypto/cipher/e_rc2.c +443 -0
  379. data/third_party/boringssl/crypto/cipher/e_rc4.c +87 -0
  380. data/third_party/boringssl/crypto/cipher/e_ssl3.c +463 -0
  381. data/third_party/boringssl/crypto/cipher/e_tls.c +673 -0
  382. data/third_party/boringssl/crypto/cipher/internal.h +164 -0
  383. data/third_party/boringssl/crypto/cipher/tls_cbc.c +495 -0
  384. data/third_party/boringssl/crypto/cmac/cmac.c +239 -0
  385. data/third_party/boringssl/crypto/conf/conf.c +778 -0
  386. data/third_party/boringssl/crypto/conf/conf_def.h +127 -0
  387. data/third_party/boringssl/crypto/conf/internal.h +31 -0
  388. data/third_party/boringssl/crypto/cpu-arm.c +199 -0
  389. data/third_party/boringssl/crypto/cpu-intel.c +261 -0
  390. data/third_party/boringssl/crypto/crypto.c +140 -0
  391. data/third_party/boringssl/crypto/curve25519/curve25519.c +4897 -0
  392. data/third_party/boringssl/crypto/des/des.c +771 -0
  393. data/third_party/boringssl/crypto/des/internal.h +212 -0
  394. data/third_party/boringssl/crypto/dh/check.c +180 -0
  395. data/third_party/boringssl/crypto/dh/dh.c +463 -0
  396. data/third_party/boringssl/crypto/dh/dh_asn1.c +84 -0
  397. data/third_party/boringssl/crypto/dh/internal.h +80 -0
  398. data/third_party/boringssl/crypto/dh/params.c +301 -0
  399. data/third_party/boringssl/crypto/digest/digest.c +248 -0
  400. data/third_party/boringssl/crypto/digest/digests.c +321 -0
  401. data/third_party/boringssl/crypto/digest/internal.h +112 -0
  402. data/third_party/boringssl/crypto/digest/md32_common.h +322 -0
  403. data/third_party/boringssl/crypto/directory.h +66 -0
  404. data/third_party/boringssl/crypto/directory_posix.c +108 -0
  405. data/third_party/boringssl/crypto/directory_win.c +144 -0
  406. data/third_party/boringssl/crypto/dsa/dsa.c +908 -0
  407. data/third_party/boringssl/crypto/dsa/dsa_asn1.c +150 -0
  408. data/third_party/boringssl/crypto/dsa/internal.h +78 -0
  409. data/third_party/boringssl/crypto/ec/ec.c +889 -0
  410. data/third_party/boringssl/crypto/ec/ec_asn1.c +586 -0
  411. data/third_party/boringssl/crypto/ec/ec_key.c +482 -0
  412. data/third_party/boringssl/crypto/ec/ec_montgomery.c +280 -0
  413. data/third_party/boringssl/crypto/ec/internal.h +318 -0
  414. data/third_party/boringssl/crypto/ec/oct.c +416 -0
  415. data/third_party/boringssl/crypto/ec/p224-64.c +1305 -0
  416. data/third_party/boringssl/crypto/ec/p256-64.c +1878 -0
  417. data/third_party/boringssl/crypto/ec/p256-x86_64-table.h +9548 -0
  418. data/third_party/boringssl/crypto/ec/p256-x86_64.c +596 -0
  419. data/third_party/boringssl/crypto/ec/simple.c +1313 -0
  420. data/third_party/boringssl/crypto/ec/util-64.c +183 -0
  421. data/third_party/boringssl/crypto/ec/wnaf.c +449 -0
  422. data/third_party/boringssl/crypto/ecdh/ecdh.c +153 -0
  423. data/third_party/boringssl/crypto/ecdsa/ecdsa.c +496 -0
  424. data/third_party/boringssl/crypto/ecdsa/ecdsa_asn1.c +240 -0
  425. data/third_party/boringssl/crypto/engine/engine.c +96 -0
  426. data/third_party/boringssl/crypto/err/err.c +756 -0
  427. data/third_party/boringssl/crypto/evp/algorithm.c +153 -0
  428. data/third_party/boringssl/crypto/evp/digestsign.c +159 -0
  429. data/third_party/boringssl/crypto/evp/evp.c +411 -0
  430. data/third_party/boringssl/crypto/evp/evp_asn1.c +179 -0
  431. data/third_party/boringssl/crypto/evp/evp_ctx.c +477 -0
  432. data/third_party/boringssl/crypto/evp/internal.h +278 -0
  433. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +588 -0
  434. data/third_party/boringssl/crypto/evp/p_ec.c +283 -0
  435. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +562 -0
  436. data/third_party/boringssl/crypto/evp/p_rsa.c +596 -0
  437. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +737 -0
  438. data/third_party/boringssl/crypto/evp/pbkdf.c +151 -0
  439. data/third_party/boringssl/crypto/evp/sign.c +151 -0
  440. data/third_party/boringssl/crypto/ex_data.c +294 -0
  441. data/third_party/boringssl/crypto/hkdf/hkdf.c +89 -0
  442. data/third_party/boringssl/crypto/hmac/hmac.c +213 -0
  443. data/third_party/boringssl/crypto/internal.h +532 -0
  444. data/third_party/boringssl/crypto/lhash/lhash.c +346 -0
  445. data/third_party/boringssl/crypto/md4/md4.c +225 -0
  446. data/third_party/boringssl/crypto/md5/md5.c +275 -0
  447. data/third_party/boringssl/crypto/mem.c +200 -0
  448. data/third_party/boringssl/crypto/modes/cbc.c +216 -0
  449. data/third_party/boringssl/crypto/modes/cfb.c +231 -0
  450. data/third_party/boringssl/crypto/modes/ctr.c +226 -0
  451. data/third_party/boringssl/crypto/modes/gcm.c +1252 -0
  452. data/third_party/boringssl/crypto/modes/internal.h +370 -0
  453. data/third_party/boringssl/crypto/modes/ofb.c +108 -0
  454. data/third_party/boringssl/crypto/obj/obj.c +664 -0
  455. data/third_party/boringssl/crypto/obj/obj_dat.h +5257 -0
  456. data/third_party/boringssl/crypto/obj/obj_xref.c +124 -0
  457. data/third_party/boringssl/crypto/obj/obj_xref.h +96 -0
  458. data/third_party/boringssl/crypto/pem/pem_all.c +281 -0
  459. data/third_party/boringssl/crypto/pem/pem_info.c +404 -0
  460. data/third_party/boringssl/crypto/pem/pem_lib.c +835 -0
  461. data/third_party/boringssl/crypto/pem/pem_oth.c +89 -0
  462. data/third_party/boringssl/crypto/pem/pem_pk8.c +244 -0
  463. data/third_party/boringssl/crypto/pem/pem_pkey.c +312 -0
  464. data/third_party/boringssl/crypto/pem/pem_x509.c +65 -0
  465. data/third_party/boringssl/crypto/pem/pem_xaux.c +66 -0
  466. data/third_party/boringssl/crypto/pkcs8/internal.h +83 -0
  467. data/third_party/boringssl/crypto/pkcs8/p5_pbe.c +150 -0
  468. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +440 -0
  469. data/third_party/boringssl/crypto/pkcs8/p8_pkey.c +85 -0
  470. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +1217 -0
  471. data/third_party/boringssl/crypto/poly1305/poly1305.c +331 -0
  472. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +301 -0
  473. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +892 -0
  474. data/third_party/boringssl/crypto/rand/internal.h +32 -0
  475. data/third_party/boringssl/crypto/rand/rand.c +239 -0
  476. data/third_party/boringssl/crypto/rand/urandom.c +223 -0
  477. data/third_party/boringssl/crypto/rand/windows.c +56 -0
  478. data/third_party/boringssl/crypto/rc4/rc4.c +283 -0
  479. data/third_party/boringssl/crypto/refcount_c11.c +67 -0
  480. data/third_party/boringssl/crypto/refcount_lock.c +53 -0
  481. data/third_party/boringssl/crypto/rsa/blinding.c +462 -0
  482. data/third_party/boringssl/crypto/rsa/internal.h +164 -0
  483. data/third_party/boringssl/crypto/rsa/padding.c +711 -0
  484. data/third_party/boringssl/crypto/rsa/rsa.c +808 -0
  485. data/third_party/boringssl/crypto/rsa/rsa_asn1.c +473 -0
  486. data/third_party/boringssl/crypto/rsa/rsa_impl.c +1138 -0
  487. data/third_party/boringssl/crypto/sha/sha1.c +337 -0
  488. data/third_party/boringssl/crypto/sha/sha256.c +327 -0
  489. data/third_party/boringssl/crypto/sha/sha512.c +607 -0
  490. data/third_party/boringssl/crypto/stack/stack.c +386 -0
  491. data/third_party/boringssl/crypto/test/scoped_types.h +137 -0
  492. data/third_party/boringssl/crypto/test/test_util.h +35 -0
  493. data/third_party/boringssl/crypto/thread.c +101 -0
  494. data/third_party/boringssl/crypto/thread_none.c +55 -0
  495. data/third_party/boringssl/crypto/thread_pthread.c +167 -0
  496. data/third_party/boringssl/crypto/thread_win.c +282 -0
  497. data/third_party/boringssl/crypto/time_support.c +212 -0
  498. data/third_party/boringssl/crypto/x509/a_digest.c +97 -0
  499. data/third_party/boringssl/crypto/x509/a_sign.c +136 -0
  500. data/third_party/boringssl/crypto/x509/a_strex.c +564 -0
  501. data/third_party/boringssl/crypto/x509/a_verify.c +133 -0
  502. data/third_party/boringssl/crypto/x509/asn1_gen.c +873 -0
  503. data/third_party/boringssl/crypto/x509/by_dir.c +491 -0
  504. data/third_party/boringssl/crypto/x509/by_file.c +295 -0
  505. data/third_party/boringssl/crypto/x509/charmap.h +15 -0
  506. data/third_party/boringssl/crypto/x509/i2d_pr.c +84 -0
  507. data/third_party/boringssl/crypto/x509/pkcs7.c +353 -0
  508. data/third_party/boringssl/crypto/x509/t_crl.c +129 -0
  509. data/third_party/boringssl/crypto/x509/t_req.c +246 -0
  510. data/third_party/boringssl/crypto/x509/t_x509.c +500 -0
  511. data/third_party/boringssl/crypto/x509/t_x509a.c +109 -0
  512. data/third_party/boringssl/crypto/x509/vpm_int.h +70 -0
  513. data/third_party/boringssl/crypto/x509/x509.c +152 -0
  514. data/third_party/boringssl/crypto/x509/x509_att.c +353 -0
  515. data/third_party/boringssl/crypto/x509/x509_cmp.c +490 -0
  516. data/third_party/boringssl/crypto/x509/x509_d2.c +105 -0
  517. data/third_party/boringssl/crypto/x509/x509_def.c +88 -0
  518. data/third_party/boringssl/crypto/x509/x509_ext.c +206 -0
  519. data/third_party/boringssl/crypto/x509/x509_lu.c +738 -0
  520. data/third_party/boringssl/crypto/x509/x509_obj.c +191 -0
  521. data/third_party/boringssl/crypto/x509/x509_r2x.c +113 -0
  522. data/third_party/boringssl/crypto/x509/x509_req.c +315 -0
  523. data/third_party/boringssl/crypto/x509/x509_set.c +154 -0
  524. data/third_party/boringssl/crypto/x509/x509_trs.c +304 -0
  525. data/third_party/boringssl/crypto/x509/x509_txt.c +209 -0
  526. data/third_party/boringssl/crypto/x509/x509_v3.c +271 -0
  527. data/third_party/boringssl/crypto/x509/x509_vfy.c +2456 -0
  528. data/third_party/boringssl/crypto/x509/x509_vpm.c +672 -0
  529. data/third_party/boringssl/crypto/x509/x509cset.c +172 -0
  530. data/third_party/boringssl/crypto/x509/x509name.c +381 -0
  531. data/third_party/boringssl/crypto/x509/x509rset.c +80 -0
  532. data/third_party/boringssl/crypto/x509/x509spki.c +135 -0
  533. data/third_party/boringssl/crypto/x509/x509type.c +128 -0
  534. data/third_party/boringssl/crypto/x509/x_algor.c +154 -0
  535. data/third_party/boringssl/crypto/x509/x_all.c +547 -0
  536. data/third_party/boringssl/crypto/x509/x_attrib.c +117 -0
  537. data/third_party/boringssl/crypto/x509/x_crl.c +560 -0
  538. data/third_party/boringssl/crypto/x509/x_exten.c +75 -0
  539. data/third_party/boringssl/crypto/x509/x_info.c +95 -0
  540. data/third_party/boringssl/crypto/x509/x_name.c +538 -0
  541. data/third_party/boringssl/crypto/x509/x_pkey.c +100 -0
  542. data/third_party/boringssl/crypto/x509/x_pubkey.c +384 -0
  543. data/third_party/boringssl/crypto/x509/x_req.c +112 -0
  544. data/third_party/boringssl/crypto/x509/x_sig.c +69 -0
  545. data/third_party/boringssl/crypto/x509/x_spki.c +78 -0
  546. data/third_party/boringssl/crypto/x509/x_val.c +69 -0
  547. data/third_party/boringssl/crypto/x509/x_x509.c +227 -0
  548. data/third_party/boringssl/crypto/x509/x_x509a.c +197 -0
  549. data/third_party/boringssl/crypto/x509v3/ext_dat.h +129 -0
  550. data/third_party/boringssl/crypto/x509v3/pcy_cache.c +299 -0
  551. data/third_party/boringssl/crypto/x509v3/pcy_data.c +137 -0
  552. data/third_party/boringssl/crypto/x509v3/pcy_int.h +212 -0
  553. data/third_party/boringssl/crypto/x509v3/pcy_lib.c +165 -0
  554. data/third_party/boringssl/crypto/x509v3/pcy_map.c +133 -0
  555. data/third_party/boringssl/crypto/x509v3/pcy_node.c +197 -0
  556. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +876 -0
  557. data/third_party/boringssl/crypto/x509v3/v3_akey.c +212 -0
  558. data/third_party/boringssl/crypto/x509v3/v3_akeya.c +71 -0
  559. data/third_party/boringssl/crypto/x509v3/v3_alt.c +622 -0
  560. data/third_party/boringssl/crypto/x509v3/v3_bcons.c +126 -0
  561. data/third_party/boringssl/crypto/x509v3/v3_bitst.c +141 -0
  562. data/third_party/boringssl/crypto/x509v3/v3_conf.c +459 -0
  563. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +475 -0
  564. data/third_party/boringssl/crypto/x509v3/v3_crld.c +616 -0
  565. data/third_party/boringssl/crypto/x509v3/v3_enum.c +98 -0
  566. data/third_party/boringssl/crypto/x509v3/v3_extku.c +145 -0
  567. data/third_party/boringssl/crypto/x509v3/v3_genn.c +252 -0
  568. data/third_party/boringssl/crypto/x509v3/v3_ia5.c +117 -0
  569. data/third_party/boringssl/crypto/x509v3/v3_info.c +200 -0
  570. data/third_party/boringssl/crypto/x509v3/v3_int.c +87 -0
  571. data/third_party/boringssl/crypto/x509v3/v3_lib.c +335 -0
  572. data/third_party/boringssl/crypto/x509v3/v3_ncons.c +510 -0
  573. data/third_party/boringssl/crypto/x509v3/v3_pci.c +335 -0
  574. data/third_party/boringssl/crypto/x509v3/v3_pcia.c +56 -0
  575. data/third_party/boringssl/crypto/x509v3/v3_pcons.c +142 -0
  576. data/third_party/boringssl/crypto/x509v3/v3_pku.c +109 -0
  577. data/third_party/boringssl/crypto/x509v3/v3_pmaps.c +156 -0
  578. data/third_party/boringssl/crypto/x509v3/v3_prn.c +207 -0
  579. data/third_party/boringssl/crypto/x509v3/v3_purp.c +805 -0
  580. data/third_party/boringssl/crypto/x509v3/v3_skey.c +148 -0
  581. data/third_party/boringssl/crypto/x509v3/v3_sxnet.c +266 -0
  582. data/third_party/boringssl/crypto/x509v3/v3_utl.c +1322 -0
  583. data/third_party/boringssl/include/openssl/aead.h +346 -0
  584. data/third_party/boringssl/include/openssl/aes.h +158 -0
  585. data/third_party/boringssl/include/openssl/arm_arch.h +127 -0
  586. data/third_party/boringssl/include/openssl/asn1.h +1168 -0
  587. data/third_party/boringssl/include/openssl/asn1_mac.h +75 -0
  588. data/third_party/boringssl/include/openssl/asn1t.h +906 -0
  589. data/third_party/boringssl/include/openssl/base.h +261 -0
  590. data/third_party/boringssl/include/openssl/base64.h +184 -0
  591. data/third_party/boringssl/include/openssl/bio.h +902 -0
  592. data/third_party/boringssl/include/openssl/blowfish.h +93 -0
  593. data/third_party/boringssl/include/openssl/bn.h +885 -0
  594. data/third_party/boringssl/include/openssl/buf.h +118 -0
  595. data/third_party/boringssl/include/openssl/buffer.h +18 -0
  596. data/third_party/boringssl/include/openssl/bytestring.h +360 -0
  597. data/third_party/boringssl/include/openssl/cast.h +96 -0
  598. data/third_party/boringssl/include/openssl/chacha.h +37 -0
  599. data/third_party/boringssl/include/openssl/cipher.h +571 -0
  600. data/third_party/boringssl/include/openssl/cmac.h +76 -0
  601. data/third_party/boringssl/include/openssl/conf.h +145 -0
  602. data/third_party/boringssl/include/openssl/cpu.h +184 -0
  603. data/third_party/boringssl/include/openssl/crypto.h +68 -0
  604. data/third_party/boringssl/include/openssl/curve25519.h +88 -0
  605. data/third_party/boringssl/include/openssl/des.h +177 -0
  606. data/third_party/boringssl/include/openssl/dh.h +238 -0
  607. data/third_party/boringssl/include/openssl/digest.h +258 -0
  608. data/third_party/boringssl/include/openssl/dsa.h +343 -0
  609. data/third_party/boringssl/include/openssl/dtls1.h +16 -0
  610. data/third_party/boringssl/include/openssl/ec.h +355 -0
  611. data/third_party/boringssl/include/openssl/ec_key.h +280 -0
  612. data/third_party/boringssl/include/openssl/ecdh.h +102 -0
  613. data/third_party/boringssl/include/openssl/ecdsa.h +206 -0
  614. data/third_party/boringssl/include/openssl/engine.h +98 -0
  615. data/third_party/boringssl/include/openssl/err.h +487 -0
  616. data/third_party/boringssl/include/openssl/evp.h +750 -0
  617. data/third_party/boringssl/include/openssl/ex_data.h +213 -0
  618. data/third_party/boringssl/include/openssl/hkdf.h +44 -0
  619. data/third_party/boringssl/include/openssl/hmac.h +160 -0
  620. data/third_party/boringssl/include/openssl/lhash.h +192 -0
  621. data/third_party/boringssl/include/openssl/lhash_macros.h +132 -0
  622. data/third_party/boringssl/include/openssl/md4.h +102 -0
  623. data/third_party/boringssl/include/openssl/md5.h +107 -0
  624. data/third_party/boringssl/include/openssl/mem.h +140 -0
  625. data/third_party/boringssl/include/openssl/obj.h +198 -0
  626. data/third_party/boringssl/include/openssl/obj_mac.h +4140 -0
  627. data/third_party/boringssl/include/openssl/objects.h +18 -0
  628. data/third_party/boringssl/include/openssl/opensslfeatures.h +60 -0
  629. data/third_party/boringssl/include/openssl/opensslv.h +18 -0
  630. data/third_party/boringssl/include/openssl/ossl_typ.h +18 -0
  631. data/third_party/boringssl/include/openssl/pem.h +521 -0
  632. data/third_party/boringssl/include/openssl/pkcs12.h +18 -0
  633. data/third_party/boringssl/include/openssl/pkcs7.h +16 -0
  634. data/third_party/boringssl/include/openssl/pkcs8.h +220 -0
  635. data/third_party/boringssl/include/openssl/poly1305.h +51 -0
  636. data/third_party/boringssl/include/openssl/pqueue.h +146 -0
  637. data/third_party/boringssl/include/openssl/rand.h +113 -0
  638. data/third_party/boringssl/include/openssl/rc4.h +90 -0
  639. data/third_party/boringssl/include/openssl/rsa.h +637 -0
  640. data/third_party/boringssl/include/openssl/safestack.h +16 -0
  641. data/third_party/boringssl/include/openssl/sha.h +256 -0
  642. data/third_party/boringssl/include/openssl/srtp.h +18 -0
  643. data/third_party/boringssl/include/openssl/ssl.h +4466 -0
  644. data/third_party/boringssl/include/openssl/ssl3.h +441 -0
  645. data/third_party/boringssl/include/openssl/stack.h +298 -0
  646. data/third_party/boringssl/include/openssl/stack_macros.h +4190 -0
  647. data/third_party/boringssl/include/openssl/thread.h +173 -0
  648. data/third_party/boringssl/include/openssl/time_support.h +90 -0
  649. data/third_party/boringssl/include/openssl/tls1.h +653 -0
  650. data/third_party/boringssl/include/openssl/type_check.h +91 -0
  651. data/third_party/boringssl/include/openssl/x509.h +1258 -0
  652. data/third_party/boringssl/include/openssl/x509_vfy.h +611 -0
  653. data/third_party/boringssl/include/openssl/x509v3.h +798 -0
  654. data/third_party/boringssl/ssl/custom_extensions.c +257 -0
  655. data/third_party/boringssl/ssl/d1_both.c +880 -0
  656. data/third_party/boringssl/ssl/d1_clnt.c +566 -0
  657. data/third_party/boringssl/ssl/d1_lib.c +340 -0
  658. data/third_party/boringssl/ssl/d1_meth.c +130 -0
  659. data/third_party/boringssl/ssl/d1_pkt.c +578 -0
  660. data/third_party/boringssl/ssl/d1_srtp.c +234 -0
  661. data/third_party/boringssl/ssl/d1_srvr.c +485 -0
  662. data/third_party/boringssl/ssl/dtls_record.c +308 -0
  663. data/third_party/boringssl/ssl/internal.h +1276 -0
  664. data/third_party/boringssl/ssl/pqueue/pqueue.c +197 -0
  665. data/third_party/boringssl/ssl/s3_both.c +571 -0
  666. data/third_party/boringssl/ssl/s3_clnt.c +2241 -0
  667. data/third_party/boringssl/ssl/s3_enc.c +494 -0
  668. data/third_party/boringssl/ssl/s3_lib.c +587 -0
  669. data/third_party/boringssl/ssl/s3_meth.c +166 -0
  670. data/third_party/boringssl/ssl/s3_pkt.c +732 -0
  671. data/third_party/boringssl/ssl/s3_srvr.c +2536 -0
  672. data/third_party/boringssl/ssl/ssl_aead_ctx.c +300 -0
  673. data/third_party/boringssl/ssl/ssl_asn1.c +718 -0
  674. data/third_party/boringssl/ssl/ssl_buffer.c +319 -0
  675. data/third_party/boringssl/ssl/ssl_cert.c +539 -0
  676. data/third_party/boringssl/ssl/ssl_cipher.c +2003 -0
  677. data/third_party/boringssl/ssl/ssl_file.c +633 -0
  678. data/third_party/boringssl/ssl/ssl_lib.c +2653 -0
  679. data/third_party/boringssl/ssl/ssl_rsa.c +423 -0
  680. data/third_party/boringssl/ssl/ssl_session.c +764 -0
  681. data/third_party/boringssl/ssl/ssl_stat.c +591 -0
  682. data/third_party/boringssl/ssl/t1_enc.c +708 -0
  683. data/third_party/boringssl/ssl/t1_lib.c +2905 -0
  684. data/third_party/boringssl/ssl/test/async_bio.h +45 -0
  685. data/third_party/boringssl/ssl/test/packeted_bio.h +44 -0
  686. data/third_party/boringssl/ssl/test/scoped_types.h +28 -0
  687. data/third_party/boringssl/ssl/test/test_config.h +108 -0
  688. data/third_party/boringssl/ssl/tls_record.c +342 -0
  689. data/third_party/nanopb/pb.h +547 -0
  690. data/third_party/nanopb/pb_common.c +97 -0
  691. data/third_party/nanopb/pb_common.h +42 -0
  692. data/third_party/nanopb/pb_decode.c +1319 -0
  693. data/third_party/nanopb/pb_decode.h +149 -0
  694. data/third_party/nanopb/pb_encode.c +690 -0
  695. data/third_party/nanopb/pb_encode.h +154 -0
  696. data/third_party/zlib/adler32.c +179 -0
  697. data/third_party/zlib/compress.c +80 -0
  698. data/third_party/zlib/crc32.c +425 -0
  699. data/third_party/zlib/crc32.h +441 -0
  700. data/third_party/zlib/deflate.c +1967 -0
  701. data/third_party/zlib/deflate.h +346 -0
  702. data/third_party/zlib/gzclose.c +25 -0
  703. data/third_party/zlib/gzguts.h +209 -0
  704. data/third_party/zlib/gzlib.c +634 -0
  705. data/third_party/zlib/gzread.c +594 -0
  706. data/third_party/zlib/gzwrite.c +577 -0
  707. data/third_party/zlib/infback.c +640 -0
  708. data/third_party/zlib/inffast.c +340 -0
  709. data/third_party/zlib/inffast.h +11 -0
  710. data/third_party/zlib/inffixed.h +94 -0
  711. data/third_party/zlib/inflate.c +1512 -0
  712. data/third_party/zlib/inflate.h +122 -0
  713. data/third_party/zlib/inftrees.c +306 -0
  714. data/third_party/zlib/inftrees.h +62 -0
  715. data/third_party/zlib/trees.c +1226 -0
  716. data/third_party/zlib/trees.h +128 -0
  717. data/third_party/zlib/uncompr.c +59 -0
  718. data/third_party/zlib/zconf.h +511 -0
  719. data/third_party/zlib/zlib.h +1768 -0
  720. data/third_party/zlib/zutil.c +324 -0
  721. data/third_party/zlib/zutil.h +253 -0
  722. metadata +504 -20
  723. data/Rakefile +0 -63
  724. data/src/ruby/pb/grpc/health/v1alpha/health.rb +0 -29
@@ -0,0 +1,416 @@
1
+ /* Originally written by Bodo Moeller for the OpenSSL project.
2
+ * ====================================================================
3
+ * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
4
+ *
5
+ * Redistribution and use in source and binary forms, with or without
6
+ * modification, are permitted provided that the following conditions
7
+ * are met:
8
+ *
9
+ * 1. Redistributions of source code must retain the above copyright
10
+ * notice, this list of conditions and the following disclaimer.
11
+ *
12
+ * 2. Redistributions in binary form must reproduce the above copyright
13
+ * notice, this list of conditions and the following disclaimer in
14
+ * the documentation and/or other materials provided with the
15
+ * distribution.
16
+ *
17
+ * 3. All advertising materials mentioning features or use of this
18
+ * software must display the following acknowledgment:
19
+ * "This product includes software developed by the OpenSSL Project
20
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21
+ *
22
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23
+ * endorse or promote products derived from this software without
24
+ * prior written permission. For written permission, please contact
25
+ * openssl-core@openssl.org.
26
+ *
27
+ * 5. Products derived from this software may not be called "OpenSSL"
28
+ * nor may "OpenSSL" appear in their names without prior written
29
+ * permission of the OpenSSL Project.
30
+ *
31
+ * 6. Redistributions of any form whatsoever must retain the following
32
+ * acknowledgment:
33
+ * "This product includes software developed by the OpenSSL Project
34
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35
+ *
36
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
48
+ * ====================================================================
49
+ *
50
+ * This product includes cryptographic software written by Eric Young
51
+ * (eay@cryptsoft.com). This product includes software written by Tim
52
+ * Hudson (tjh@cryptsoft.com).
53
+ *
54
+ */
55
+ /* ====================================================================
56
+ * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
57
+ *
58
+ * Portions of the attached software ("Contribution") are developed by
59
+ * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
60
+ *
61
+ * The Contribution is licensed pursuant to the OpenSSL open source
62
+ * license provided above.
63
+ *
64
+ * The elliptic curve binary polynomial software is originally written by
65
+ * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
66
+ * Laboratories. */
67
+
68
+ #include <openssl/ec.h>
69
+
70
+ #include <openssl/bn.h>
71
+ #include <openssl/err.h>
72
+
73
+ #include "internal.h"
74
+
75
+
76
+ static size_t ec_GFp_simple_point2oct(const EC_GROUP *group,
77
+ const EC_POINT *point,
78
+ point_conversion_form_t form,
79
+ uint8_t *buf, size_t len, BN_CTX *ctx) {
80
+ size_t ret;
81
+ BN_CTX *new_ctx = NULL;
82
+ int used_ctx = 0;
83
+ BIGNUM *x, *y;
84
+ size_t field_len, i;
85
+
86
+ if ((form != POINT_CONVERSION_COMPRESSED) &&
87
+ (form != POINT_CONVERSION_UNCOMPRESSED)) {
88
+ OPENSSL_PUT_ERROR(EC, EC_R_INVALID_FORM);
89
+ goto err;
90
+ }
91
+
92
+ if (EC_POINT_is_at_infinity(group, point)) {
93
+ OPENSSL_PUT_ERROR(EC, EC_R_POINT_AT_INFINITY);
94
+ goto err;
95
+ }
96
+
97
+ /* ret := required output buffer length */
98
+ field_len = BN_num_bytes(&group->field);
99
+ ret =
100
+ (form == POINT_CONVERSION_COMPRESSED) ? 1 + field_len : 1 + 2 * field_len;
101
+
102
+ /* if 'buf' is NULL, just return required length */
103
+ if (buf != NULL) {
104
+ if (len < ret) {
105
+ OPENSSL_PUT_ERROR(EC, EC_R_BUFFER_TOO_SMALL);
106
+ goto err;
107
+ }
108
+
109
+ if (ctx == NULL) {
110
+ ctx = new_ctx = BN_CTX_new();
111
+ if (ctx == NULL) {
112
+ goto err;
113
+ }
114
+ }
115
+
116
+ BN_CTX_start(ctx);
117
+ used_ctx = 1;
118
+ x = BN_CTX_get(ctx);
119
+ y = BN_CTX_get(ctx);
120
+ if (y == NULL) {
121
+ goto err;
122
+ }
123
+
124
+ if (!EC_POINT_get_affine_coordinates_GFp(group, point, x, y, ctx)) {
125
+ goto err;
126
+ }
127
+
128
+ if ((form == POINT_CONVERSION_COMPRESSED) &&
129
+ BN_is_odd(y)) {
130
+ buf[0] = form + 1;
131
+ } else {
132
+ buf[0] = form;
133
+ }
134
+ i = 1;
135
+
136
+ if (!BN_bn2bin_padded(buf + i, field_len, x)) {
137
+ OPENSSL_PUT_ERROR(EC, ERR_R_INTERNAL_ERROR);
138
+ goto err;
139
+ }
140
+ i += field_len;
141
+
142
+ if (form == POINT_CONVERSION_UNCOMPRESSED) {
143
+ if (!BN_bn2bin_padded(buf + i, field_len, y)) {
144
+ OPENSSL_PUT_ERROR(EC, ERR_R_INTERNAL_ERROR);
145
+ goto err;
146
+ }
147
+ i += field_len;
148
+ }
149
+
150
+ if (i != ret) {
151
+ OPENSSL_PUT_ERROR(EC, ERR_R_INTERNAL_ERROR);
152
+ goto err;
153
+ }
154
+ }
155
+
156
+ if (used_ctx) {
157
+ BN_CTX_end(ctx);
158
+ }
159
+ BN_CTX_free(new_ctx);
160
+ return ret;
161
+
162
+ err:
163
+ if (used_ctx) {
164
+ BN_CTX_end(ctx);
165
+ }
166
+ BN_CTX_free(new_ctx);
167
+ return 0;
168
+ }
169
+
170
+
171
+ static int ec_GFp_simple_oct2point(const EC_GROUP *group, EC_POINT *point,
172
+ const uint8_t *buf, size_t len,
173
+ BN_CTX *ctx) {
174
+ point_conversion_form_t form;
175
+ int y_bit;
176
+ BN_CTX *new_ctx = NULL;
177
+ BIGNUM *x, *y;
178
+ size_t field_len, enc_len;
179
+ int ret = 0;
180
+
181
+ if (len == 0) {
182
+ OPENSSL_PUT_ERROR(EC, EC_R_BUFFER_TOO_SMALL);
183
+ return 0;
184
+ }
185
+ form = buf[0];
186
+ y_bit = form & 1;
187
+ form = form & ~1U;
188
+ if ((form != POINT_CONVERSION_COMPRESSED &&
189
+ form != POINT_CONVERSION_UNCOMPRESSED) ||
190
+ (form == POINT_CONVERSION_UNCOMPRESSED && y_bit)) {
191
+ OPENSSL_PUT_ERROR(EC, EC_R_INVALID_ENCODING);
192
+ return 0;
193
+ }
194
+
195
+ field_len = BN_num_bytes(&group->field);
196
+ enc_len =
197
+ (form == POINT_CONVERSION_COMPRESSED) ? 1 + field_len : 1 + 2 * field_len;
198
+
199
+ if (len != enc_len) {
200
+ OPENSSL_PUT_ERROR(EC, EC_R_INVALID_ENCODING);
201
+ return 0;
202
+ }
203
+
204
+ if (ctx == NULL) {
205
+ ctx = new_ctx = BN_CTX_new();
206
+ if (ctx == NULL) {
207
+ return 0;
208
+ }
209
+ }
210
+
211
+ BN_CTX_start(ctx);
212
+ x = BN_CTX_get(ctx);
213
+ y = BN_CTX_get(ctx);
214
+ if (x == NULL || y == NULL) {
215
+ goto err;
216
+ }
217
+
218
+ if (!BN_bin2bn(buf + 1, field_len, x)) {
219
+ goto err;
220
+ }
221
+ if (BN_ucmp(x, &group->field) >= 0) {
222
+ OPENSSL_PUT_ERROR(EC, EC_R_INVALID_ENCODING);
223
+ goto err;
224
+ }
225
+
226
+ if (form == POINT_CONVERSION_COMPRESSED) {
227
+ if (!EC_POINT_set_compressed_coordinates_GFp(group, point, x, y_bit, ctx)) {
228
+ goto err;
229
+ }
230
+ } else {
231
+ if (!BN_bin2bn(buf + 1 + field_len, field_len, y)) {
232
+ goto err;
233
+ }
234
+ if (BN_ucmp(y, &group->field) >= 0) {
235
+ OPENSSL_PUT_ERROR(EC, EC_R_INVALID_ENCODING);
236
+ goto err;
237
+ }
238
+
239
+ if (!EC_POINT_set_affine_coordinates_GFp(group, point, x, y, ctx)) {
240
+ goto err;
241
+ }
242
+ }
243
+
244
+ ret = 1;
245
+
246
+ err:
247
+ BN_CTX_end(ctx);
248
+ BN_CTX_free(new_ctx);
249
+ return ret;
250
+ }
251
+
252
+ int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *point,
253
+ const uint8_t *buf, size_t len, BN_CTX *ctx) {
254
+ if (group->meth != point->meth) {
255
+ OPENSSL_PUT_ERROR(EC, EC_R_INCOMPATIBLE_OBJECTS);
256
+ return 0;
257
+ }
258
+ return ec_GFp_simple_oct2point(group, point, buf, len, ctx);
259
+ }
260
+
261
+ size_t EC_POINT_point2oct(const EC_GROUP *group, const EC_POINT *point,
262
+ point_conversion_form_t form, uint8_t *buf,
263
+ size_t len, BN_CTX *ctx) {
264
+ if (group->meth != point->meth) {
265
+ OPENSSL_PUT_ERROR(EC, EC_R_INCOMPATIBLE_OBJECTS);
266
+ return 0;
267
+ }
268
+ return ec_GFp_simple_point2oct(group, point, form, buf, len, ctx);
269
+ }
270
+
271
+ int ec_GFp_simple_set_compressed_coordinates(const EC_GROUP *group,
272
+ EC_POINT *point, const BIGNUM *x_,
273
+ int y_bit, BN_CTX *ctx) {
274
+ BN_CTX *new_ctx = NULL;
275
+ BIGNUM *tmp1, *tmp2, *x, *y;
276
+ int ret = 0;
277
+
278
+ ERR_clear_error();
279
+
280
+ if (ctx == NULL) {
281
+ ctx = new_ctx = BN_CTX_new();
282
+ if (ctx == NULL) {
283
+ return 0;
284
+ }
285
+ }
286
+
287
+ y_bit = (y_bit != 0);
288
+
289
+ BN_CTX_start(ctx);
290
+ tmp1 = BN_CTX_get(ctx);
291
+ tmp2 = BN_CTX_get(ctx);
292
+ x = BN_CTX_get(ctx);
293
+ y = BN_CTX_get(ctx);
294
+ if (y == NULL) {
295
+ goto err;
296
+ }
297
+
298
+ /* Recover y. We have a Weierstrass equation
299
+ * y^2 = x^3 + a*x + b,
300
+ * so y is one of the square roots of x^3 + a*x + b. */
301
+
302
+ /* tmp1 := x^3 */
303
+ if (!BN_nnmod(x, x_, &group->field, ctx)) {
304
+ goto err;
305
+ }
306
+
307
+ if (group->meth->field_decode == 0) {
308
+ /* field_{sqr,mul} work on standard representation */
309
+ if (!group->meth->field_sqr(group, tmp2, x_, ctx) ||
310
+ !group->meth->field_mul(group, tmp1, tmp2, x_, ctx)) {
311
+ goto err;
312
+ }
313
+ } else {
314
+ if (!BN_mod_sqr(tmp2, x_, &group->field, ctx) ||
315
+ !BN_mod_mul(tmp1, tmp2, x_, &group->field, ctx)) {
316
+ goto err;
317
+ }
318
+ }
319
+
320
+ /* tmp1 := tmp1 + a*x */
321
+ if (group->a_is_minus3) {
322
+ if (!BN_mod_lshift1_quick(tmp2, x, &group->field) ||
323
+ !BN_mod_add_quick(tmp2, tmp2, x, &group->field) ||
324
+ !BN_mod_sub_quick(tmp1, tmp1, tmp2, &group->field)) {
325
+ goto err;
326
+ }
327
+ } else {
328
+ if (group->meth->field_decode) {
329
+ if (!group->meth->field_decode(group, tmp2, &group->a, ctx) ||
330
+ !BN_mod_mul(tmp2, tmp2, x, &group->field, ctx)) {
331
+ goto err;
332
+ }
333
+ } else {
334
+ /* field_mul works on standard representation */
335
+ if (!group->meth->field_mul(group, tmp2, &group->a, x, ctx)) {
336
+ goto err;
337
+ }
338
+ }
339
+
340
+ if (!BN_mod_add_quick(tmp1, tmp1, tmp2, &group->field)) {
341
+ goto err;
342
+ }
343
+ }
344
+
345
+ /* tmp1 := tmp1 + b */
346
+ if (group->meth->field_decode) {
347
+ if (!group->meth->field_decode(group, tmp2, &group->b, ctx) ||
348
+ !BN_mod_add_quick(tmp1, tmp1, tmp2, &group->field)) {
349
+ goto err;
350
+ }
351
+ } else {
352
+ if (!BN_mod_add_quick(tmp1, tmp1, &group->b, &group->field)) {
353
+ goto err;
354
+ }
355
+ }
356
+
357
+ if (!BN_mod_sqrt(y, tmp1, &group->field, ctx)) {
358
+ unsigned long err = ERR_peek_last_error();
359
+
360
+ if (ERR_GET_LIB(err) == ERR_LIB_BN &&
361
+ ERR_GET_REASON(err) == BN_R_NOT_A_SQUARE) {
362
+ ERR_clear_error();
363
+ OPENSSL_PUT_ERROR(EC, EC_R_INVALID_COMPRESSED_POINT);
364
+ } else {
365
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
366
+ }
367
+ goto err;
368
+ }
369
+
370
+ if (y_bit != BN_is_odd(y)) {
371
+ if (BN_is_zero(y)) {
372
+ int kron;
373
+
374
+ kron = BN_kronecker(x, &group->field, ctx);
375
+ if (kron == -2) {
376
+ goto err;
377
+ }
378
+
379
+ if (kron == 1) {
380
+ OPENSSL_PUT_ERROR(EC, EC_R_INVALID_COMPRESSION_BIT);
381
+ } else {
382
+ /* BN_mod_sqrt() should have cought this error (not a square) */
383
+ OPENSSL_PUT_ERROR(EC, EC_R_INVALID_COMPRESSED_POINT);
384
+ }
385
+ goto err;
386
+ }
387
+ if (!BN_usub(y, &group->field, y)) {
388
+ goto err;
389
+ }
390
+ }
391
+ if (y_bit != BN_is_odd(y)) {
392
+ OPENSSL_PUT_ERROR(EC, ERR_R_INTERNAL_ERROR);
393
+ goto err;
394
+ }
395
+
396
+ if (!EC_POINT_set_affine_coordinates_GFp(group, point, x, y, ctx)) {
397
+ goto err;
398
+ }
399
+
400
+ ret = 1;
401
+
402
+ err:
403
+ BN_CTX_end(ctx);
404
+ BN_CTX_free(new_ctx);
405
+ return ret;
406
+ }
407
+
408
+ int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group,
409
+ EC_POINT *point, const BIGNUM *x,
410
+ int y_bit, BN_CTX *ctx) {
411
+ if (group->meth != point->meth) {
412
+ OPENSSL_PUT_ERROR(EC, EC_R_INCOMPATIBLE_OBJECTS);
413
+ return 0;
414
+ }
415
+ return ec_GFp_simple_set_compressed_coordinates(group, point, x, y_bit, ctx);
416
+ }
@@ -0,0 +1,1305 @@
1
+ /* Copyright (c) 2015, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ /* A 64-bit implementation of the NIST P-224 elliptic curve point multiplication
16
+ *
17
+ * Inspired by Daniel J. Bernstein's public domain nistp224 implementation
18
+ * and Adam Langley's public domain 64-bit C implementation of curve25519. */
19
+
20
+ #include <openssl/base.h>
21
+
22
+ #if defined(OPENSSL_64_BIT) && !defined(OPENSSL_WINDOWS) && \
23
+ !defined(OPENSSL_SMALL)
24
+
25
+ #include <openssl/bn.h>
26
+ #include <openssl/ec.h>
27
+ #include <openssl/err.h>
28
+ #include <openssl/mem.h>
29
+ #include <openssl/obj.h>
30
+
31
+ #include <string.h>
32
+
33
+ #include "internal.h"
34
+
35
+
36
+ typedef uint8_t u8;
37
+ typedef uint64_t u64;
38
+ typedef int64_t s64;
39
+
40
+ /* Field elements are represented as a_0 + 2^56*a_1 + 2^112*a_2 + 2^168*a_3
41
+ * using 64-bit coefficients called 'limbs', and sometimes (for multiplication
42
+ * results) as b_0 + 2^56*b_1 + 2^112*b_2 + 2^168*b_3 + 2^224*b_4 + 2^280*b_5 +
43
+ * 2^336*b_6 using 128-bit coefficients called 'widelimbs'. A 4-limb
44
+ * representation is an 'felem'; a 7-widelimb representation is a 'widefelem'.
45
+ * Even within felems, bits of adjacent limbs overlap, and we don't always
46
+ * reduce the representations: we ensure that inputs to each felem
47
+ * multiplication satisfy a_i < 2^60, so outputs satisfy b_i < 4*2^60*2^60, and
48
+ * fit into a 128-bit word without overflow. The coefficients are then again
49
+ * partially reduced to obtain an felem satisfying a_i < 2^57. We only reduce
50
+ * to the unique minimal representation at the end of the computation. */
51
+
52
+ typedef uint64_t limb;
53
+ typedef __uint128_t widelimb;
54
+
55
+ typedef limb felem[4];
56
+ typedef widelimb widefelem[7];
57
+
58
+ /* Field element represented as a byte arrary. 28*8 = 224 bits is also the
59
+ * group order size for the elliptic curve, and we also use this type for
60
+ * scalars for point multiplication. */
61
+ typedef u8 felem_bytearray[28];
62
+
63
+ static const felem_bytearray nistp224_curve_params[5] = {
64
+ {0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, /* p */
65
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
66
+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x01},
67
+ {0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, /* a */
68
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
69
+ 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFE},
70
+ {0xB4, 0x05, 0x0A, 0x85, 0x0C, 0x04, 0xB3, 0xAB, 0xF5, 0x41, /* b */
71
+ 0x32, 0x56, 0x50, 0x44, 0xB0, 0xB7, 0xD7, 0xBF, 0xD8, 0xBA, 0x27, 0x0B,
72
+ 0x39, 0x43, 0x23, 0x55, 0xFF, 0xB4},
73
+ {0xB7, 0x0E, 0x0C, 0xBD, 0x6B, 0xB4, 0xBF, 0x7F, 0x32, 0x13, /* x */
74
+ 0x90, 0xB9, 0x4A, 0x03, 0xC1, 0xD3, 0x56, 0xC2, 0x11, 0x22, 0x34, 0x32,
75
+ 0x80, 0xD6, 0x11, 0x5C, 0x1D, 0x21},
76
+ {0xbd, 0x37, 0x63, 0x88, 0xb5, 0xf7, 0x23, 0xfb, 0x4c, 0x22, /* y */
77
+ 0xdf, 0xe6, 0xcd, 0x43, 0x75, 0xa0, 0x5a, 0x07, 0x47, 0x64, 0x44, 0xd5,
78
+ 0x81, 0x99, 0x85, 0x00, 0x7e, 0x34}};
79
+
80
+ /* Precomputed multiples of the standard generator
81
+ * Points are given in coordinates (X, Y, Z) where Z normally is 1
82
+ * (0 for the point at infinity).
83
+ * For each field element, slice a_0 is word 0, etc.
84
+ *
85
+ * The table has 2 * 16 elements, starting with the following:
86
+ * index | bits | point
87
+ * ------+---------+------------------------------
88
+ * 0 | 0 0 0 0 | 0G
89
+ * 1 | 0 0 0 1 | 1G
90
+ * 2 | 0 0 1 0 | 2^56G
91
+ * 3 | 0 0 1 1 | (2^56 + 1)G
92
+ * 4 | 0 1 0 0 | 2^112G
93
+ * 5 | 0 1 0 1 | (2^112 + 1)G
94
+ * 6 | 0 1 1 0 | (2^112 + 2^56)G
95
+ * 7 | 0 1 1 1 | (2^112 + 2^56 + 1)G
96
+ * 8 | 1 0 0 0 | 2^168G
97
+ * 9 | 1 0 0 1 | (2^168 + 1)G
98
+ * 10 | 1 0 1 0 | (2^168 + 2^56)G
99
+ * 11 | 1 0 1 1 | (2^168 + 2^56 + 1)G
100
+ * 12 | 1 1 0 0 | (2^168 + 2^112)G
101
+ * 13 | 1 1 0 1 | (2^168 + 2^112 + 1)G
102
+ * 14 | 1 1 1 0 | (2^168 + 2^112 + 2^56)G
103
+ * 15 | 1 1 1 1 | (2^168 + 2^112 + 2^56 + 1)G
104
+ * followed by a copy of this with each element multiplied by 2^28.
105
+ *
106
+ * The reason for this is so that we can clock bits into four different
107
+ * locations when doing simple scalar multiplies against the base point,
108
+ * and then another four locations using the second 16 elements. */
109
+ static const felem g_pre_comp[2][16][3] = {
110
+ {{{0, 0, 0, 0}, {0, 0, 0, 0}, {0, 0, 0, 0}},
111
+ {{0x3280d6115c1d21, 0xc1d356c2112234, 0x7f321390b94a03, 0xb70e0cbd6bb4bf},
112
+ {0xd5819985007e34, 0x75a05a07476444, 0xfb4c22dfe6cd43, 0xbd376388b5f723},
113
+ {1, 0, 0, 0}},
114
+ {{0xfd9675666ebbe9, 0xbca7664d40ce5e, 0x2242df8d8a2a43, 0x1f49bbb0f99bc5},
115
+ {0x29e0b892dc9c43, 0xece8608436e662, 0xdc858f185310d0, 0x9812dd4eb8d321},
116
+ {1, 0, 0, 0}},
117
+ {{0x6d3e678d5d8eb8, 0x559eed1cb362f1, 0x16e9a3bbce8a3f, 0xeedcccd8c2a748},
118
+ {0xf19f90ed50266d, 0xabf2b4bf65f9df, 0x313865468fafec, 0x5cb379ba910a17},
119
+ {1, 0, 0, 0}},
120
+ {{0x0641966cab26e3, 0x91fb2991fab0a0, 0xefec27a4e13a0b, 0x0499aa8a5f8ebe},
121
+ {0x7510407766af5d, 0x84d929610d5450, 0x81d77aae82f706, 0x6916f6d4338c5b},
122
+ {1, 0, 0, 0}},
123
+ {{0xea95ac3b1f15c6, 0x086000905e82d4, 0xdd323ae4d1c8b1, 0x932b56be7685a3},
124
+ {0x9ef93dea25dbbf, 0x41665960f390f0, 0xfdec76dbe2a8a7, 0x523e80f019062a},
125
+ {1, 0, 0, 0}},
126
+ {{0x822fdd26732c73, 0xa01c83531b5d0f, 0x363f37347c1ba4, 0xc391b45c84725c},
127
+ {0xbbd5e1b2d6ad24, 0xddfbcde19dfaec, 0xc393da7e222a7f, 0x1efb7890ede244},
128
+ {1, 0, 0, 0}},
129
+ {{0x4c9e90ca217da1, 0xd11beca79159bb, 0xff8d33c2c98b7c, 0x2610b39409f849},
130
+ {0x44d1352ac64da0, 0xcdbb7b2c46b4fb, 0x966c079b753c89, 0xfe67e4e820b112},
131
+ {1, 0, 0, 0}},
132
+ {{0xe28cae2df5312d, 0xc71b61d16f5c6e, 0x79b7619a3e7c4c, 0x05c73240899b47},
133
+ {0x9f7f6382c73e3a, 0x18615165c56bda, 0x641fab2116fd56, 0x72855882b08394},
134
+ {1, 0, 0, 0}},
135
+ {{0x0469182f161c09, 0x74a98ca8d00fb5, 0xb89da93489a3e0, 0x41c98768fb0c1d},
136
+ {0xe5ea05fb32da81, 0x3dce9ffbca6855, 0x1cfe2d3fbf59e6, 0x0e5e03408738a7},
137
+ {1, 0, 0, 0}},
138
+ {{0xdab22b2333e87f, 0x4430137a5dd2f6, 0xe03ab9f738beb8, 0xcb0c5d0dc34f24},
139
+ {0x764a7df0c8fda5, 0x185ba5c3fa2044, 0x9281d688bcbe50, 0xc40331df893881},
140
+ {1, 0, 0, 0}},
141
+ {{0xb89530796f0f60, 0xade92bd26909a3, 0x1a0c83fb4884da, 0x1765bf22a5a984},
142
+ {0x772a9ee75db09e, 0x23bc6c67cec16f, 0x4c1edba8b14e2f, 0xe2a215d9611369},
143
+ {1, 0, 0, 0}},
144
+ {{0x571e509fb5efb3, 0xade88696410552, 0xc8ae85fada74fe, 0x6c7e4be83bbde3},
145
+ {0xff9f51160f4652, 0xb47ce2495a6539, 0xa2946c53b582f4, 0x286d2db3ee9a60},
146
+ {1, 0, 0, 0}},
147
+ {{0x40bbd5081a44af, 0x0995183b13926c, 0xbcefba6f47f6d0, 0x215619e9cc0057},
148
+ {0x8bc94d3b0df45e, 0xf11c54a3694f6f, 0x8631b93cdfe8b5, 0xe7e3f4b0982db9},
149
+ {1, 0, 0, 0}},
150
+ {{0xb17048ab3e1c7b, 0xac38f36ff8a1d8, 0x1c29819435d2c6, 0xc813132f4c07e9},
151
+ {0x2891425503b11f, 0x08781030579fea, 0xf5426ba5cc9674, 0x1e28ebf18562bc},
152
+ {1, 0, 0, 0}},
153
+ {{0x9f31997cc864eb, 0x06cd91d28b5e4c, 0xff17036691a973, 0xf1aef351497c58},
154
+ {0xdd1f2d600564ff, 0xdead073b1402db, 0x74a684435bd693, 0xeea7471f962558},
155
+ {1, 0, 0, 0}}},
156
+ {{{0, 0, 0, 0}, {0, 0, 0, 0}, {0, 0, 0, 0}},
157
+ {{0x9665266dddf554, 0x9613d78b60ef2d, 0xce27a34cdba417, 0xd35ab74d6afc31},
158
+ {0x85ccdd22deb15e, 0x2137e5783a6aab, 0xa141cffd8c93c6, 0x355a1830e90f2d},
159
+ {1, 0, 0, 0}},
160
+ {{0x1a494eadaade65, 0xd6da4da77fe53c, 0xe7992996abec86, 0x65c3553c6090e3},
161
+ {0xfa610b1fb09346, 0xf1c6540b8a4aaf, 0xc51a13ccd3cbab, 0x02995b1b18c28a},
162
+ {1, 0, 0, 0}},
163
+ {{0x7874568e7295ef, 0x86b419fbe38d04, 0xdc0690a7550d9a, 0xd3966a44beac33},
164
+ {0x2b7280ec29132f, 0xbeaa3b6a032df3, 0xdc7dd88ae41200, 0xd25e2513e3a100},
165
+ {1, 0, 0, 0}},
166
+ {{0x924857eb2efafd, 0xac2bce41223190, 0x8edaa1445553fc, 0x825800fd3562d5},
167
+ {0x8d79148ea96621, 0x23a01c3dd9ed8d, 0xaf8b219f9416b5, 0xd8db0cc277daea},
168
+ {1, 0, 0, 0}},
169
+ {{0x76a9c3b1a700f0, 0xe9acd29bc7e691, 0x69212d1a6b0327, 0x6322e97fe154be},
170
+ {0x469fc5465d62aa, 0x8d41ed18883b05, 0x1f8eae66c52b88, 0xe4fcbe9325be51},
171
+ {1, 0, 0, 0}},
172
+ {{0x825fdf583cac16, 0x020b857c7b023a, 0x683c17744b0165, 0x14ffd0a2daf2f1},
173
+ {0x323b36184218f9, 0x4944ec4e3b47d4, 0xc15b3080841acf, 0x0bced4b01a28bb},
174
+ {1, 0, 0, 0}},
175
+ {{0x92ac22230df5c4, 0x52f33b4063eda8, 0xcb3f19870c0c93, 0x40064f2ba65233},
176
+ {0xfe16f0924f8992, 0x012da25af5b517, 0x1a57bb24f723a6, 0x06f8bc76760def},
177
+ {1, 0, 0, 0}},
178
+ {{0x4a7084f7817cb9, 0xbcab0738ee9a78, 0x3ec11e11d9c326, 0xdc0fe90e0f1aae},
179
+ {0xcf639ea5f98390, 0x5c350aa22ffb74, 0x9afae98a4047b7, 0x956ec2d617fc45},
180
+ {1, 0, 0, 0}},
181
+ {{0x4306d648c1be6a, 0x9247cd8bc9a462, 0xf5595e377d2f2e, 0xbd1c3caff1a52e},
182
+ {0x045e14472409d0, 0x29f3e17078f773, 0x745a602b2d4f7d, 0x191837685cdfbb},
183
+ {1, 0, 0, 0}},
184
+ {{0x5b6ee254a8cb79, 0x4953433f5e7026, 0xe21faeb1d1def4, 0xc4c225785c09de},
185
+ {0x307ce7bba1e518, 0x31b125b1036db8, 0x47e91868839e8f, 0xc765866e33b9f3},
186
+ {1, 0, 0, 0}},
187
+ {{0x3bfece24f96906, 0x4794da641e5093, 0xde5df64f95db26, 0x297ecd89714b05},
188
+ {0x701bd3ebb2c3aa, 0x7073b4f53cb1d5, 0x13c5665658af16, 0x9895089d66fe58},
189
+ {1, 0, 0, 0}},
190
+ {{0x0fef05f78c4790, 0x2d773633b05d2e, 0x94229c3a951c94, 0xbbbd70df4911bb},
191
+ {0xb2c6963d2c1168, 0x105f47a72b0d73, 0x9fdf6111614080, 0x7b7e94b39e67b0},
192
+ {1, 0, 0, 0}},
193
+ {{0xad1a7d6efbe2b3, 0xf012482c0da69d, 0x6b3bdf12438345, 0x40d7558d7aa4d9},
194
+ {0x8a09fffb5c6d3d, 0x9a356e5d9ffd38, 0x5973f15f4f9b1c, 0xdcd5f59f63c3ea},
195
+ {1, 0, 0, 0}},
196
+ {{0xacf39f4c5ca7ab, 0x4c8071cc5fd737, 0xc64e3602cd1184, 0x0acd4644c9abba},
197
+ {0x6c011a36d8bf6e, 0xfecd87ba24e32a, 0x19f6f56574fad8, 0x050b204ced9405},
198
+ {1, 0, 0, 0}},
199
+ {{0xed4f1cae7d9a96, 0x5ceef7ad94c40a, 0x778e4a3bf3ef9b, 0x7405783dc3b55e},
200
+ {0x32477c61b6e8c6, 0xb46a97570f018b, 0x91176d0a7e95d1, 0x3df90fbc4c7d0e},
201
+ {1, 0, 0, 0}}}};
202
+
203
+ /* Helper functions to convert field elements to/from internal representation */
204
+ static void bin28_to_felem(felem out, const u8 in[28]) {
205
+ out[0] = *((const uint64_t *)(in)) & 0x00ffffffffffffff;
206
+ out[1] = (*((const uint64_t *)(in + 7))) & 0x00ffffffffffffff;
207
+ out[2] = (*((const uint64_t *)(in + 14))) & 0x00ffffffffffffff;
208
+ out[3] = (*((const uint64_t *)(in + 20))) >> 8;
209
+ }
210
+
211
+ static void felem_to_bin28(u8 out[28], const felem in) {
212
+ unsigned i;
213
+ for (i = 0; i < 7; ++i) {
214
+ out[i] = in[0] >> (8 * i);
215
+ out[i + 7] = in[1] >> (8 * i);
216
+ out[i + 14] = in[2] >> (8 * i);
217
+ out[i + 21] = in[3] >> (8 * i);
218
+ }
219
+ }
220
+
221
+ /* To preserve endianness when using BN_bn2bin and BN_bin2bn */
222
+ static void flip_endian(u8 *out, const u8 *in, unsigned len) {
223
+ unsigned i;
224
+ for (i = 0; i < len; ++i) {
225
+ out[i] = in[len - 1 - i];
226
+ }
227
+ }
228
+
229
+ /* From OpenSSL BIGNUM to internal representation */
230
+ static int BN_to_felem(felem out, const BIGNUM *bn) {
231
+ /* BN_bn2bin eats leading zeroes */
232
+ felem_bytearray b_out;
233
+ memset(b_out, 0, sizeof(b_out));
234
+ unsigned num_bytes = BN_num_bytes(bn);
235
+ if (num_bytes > sizeof(b_out) ||
236
+ BN_is_negative(bn)) {
237
+ OPENSSL_PUT_ERROR(EC, EC_R_BIGNUM_OUT_OF_RANGE);
238
+ return 0;
239
+ }
240
+
241
+ felem_bytearray b_in;
242
+ num_bytes = BN_bn2bin(bn, b_in);
243
+ flip_endian(b_out, b_in, num_bytes);
244
+ bin28_to_felem(out, b_out);
245
+ return 1;
246
+ }
247
+
248
+ /* From internal representation to OpenSSL BIGNUM */
249
+ static BIGNUM *felem_to_BN(BIGNUM *out, const felem in) {
250
+ felem_bytearray b_in, b_out;
251
+ felem_to_bin28(b_in, in);
252
+ flip_endian(b_out, b_in, sizeof(b_out));
253
+ return BN_bin2bn(b_out, sizeof(b_out), out);
254
+ }
255
+
256
+ /* Field operations, using the internal representation of field elements.
257
+ * NB! These operations are specific to our point multiplication and cannot be
258
+ * expected to be correct in general - e.g., multiplication with a large scalar
259
+ * will cause an overflow. */
260
+
261
+ static void felem_one(felem out) {
262
+ out[0] = 1;
263
+ out[1] = 0;
264
+ out[2] = 0;
265
+ out[3] = 0;
266
+ }
267
+
268
+ static void felem_assign(felem out, const felem in) {
269
+ out[0] = in[0];
270
+ out[1] = in[1];
271
+ out[2] = in[2];
272
+ out[3] = in[3];
273
+ }
274
+
275
+ /* Sum two field elements: out += in */
276
+ static void felem_sum(felem out, const felem in) {
277
+ out[0] += in[0];
278
+ out[1] += in[1];
279
+ out[2] += in[2];
280
+ out[3] += in[3];
281
+ }
282
+
283
+ /* Get negative value: out = -in */
284
+ /* Assumes in[i] < 2^57 */
285
+ static void felem_neg(felem out, const felem in) {
286
+ static const limb two58p2 = (((limb)1) << 58) + (((limb)1) << 2);
287
+ static const limb two58m2 = (((limb)1) << 58) - (((limb)1) << 2);
288
+ static const limb two58m42m2 =
289
+ (((limb)1) << 58) - (((limb)1) << 42) - (((limb)1) << 2);
290
+
291
+ /* Set to 0 mod 2^224-2^96+1 to ensure out > in */
292
+ out[0] = two58p2 - in[0];
293
+ out[1] = two58m42m2 - in[1];
294
+ out[2] = two58m2 - in[2];
295
+ out[3] = two58m2 - in[3];
296
+ }
297
+
298
+ /* Subtract field elements: out -= in */
299
+ /* Assumes in[i] < 2^57 */
300
+ static void felem_diff(felem out, const felem in) {
301
+ static const limb two58p2 = (((limb)1) << 58) + (((limb)1) << 2);
302
+ static const limb two58m2 = (((limb)1) << 58) - (((limb)1) << 2);
303
+ static const limb two58m42m2 =
304
+ (((limb)1) << 58) - (((limb)1) << 42) - (((limb)1) << 2);
305
+
306
+ /* Add 0 mod 2^224-2^96+1 to ensure out > in */
307
+ out[0] += two58p2;
308
+ out[1] += two58m42m2;
309
+ out[2] += two58m2;
310
+ out[3] += two58m2;
311
+
312
+ out[0] -= in[0];
313
+ out[1] -= in[1];
314
+ out[2] -= in[2];
315
+ out[3] -= in[3];
316
+ }
317
+
318
+ /* Subtract in unreduced 128-bit mode: out -= in */
319
+ /* Assumes in[i] < 2^119 */
320
+ static void widefelem_diff(widefelem out, const widefelem in) {
321
+ static const widelimb two120 = ((widelimb)1) << 120;
322
+ static const widelimb two120m64 =
323
+ (((widelimb)1) << 120) - (((widelimb)1) << 64);
324
+ static const widelimb two120m104m64 =
325
+ (((widelimb)1) << 120) - (((widelimb)1) << 104) - (((widelimb)1) << 64);
326
+
327
+ /* Add 0 mod 2^224-2^96+1 to ensure out > in */
328
+ out[0] += two120;
329
+ out[1] += two120m64;
330
+ out[2] += two120m64;
331
+ out[3] += two120;
332
+ out[4] += two120m104m64;
333
+ out[5] += two120m64;
334
+ out[6] += two120m64;
335
+
336
+ out[0] -= in[0];
337
+ out[1] -= in[1];
338
+ out[2] -= in[2];
339
+ out[3] -= in[3];
340
+ out[4] -= in[4];
341
+ out[5] -= in[5];
342
+ out[6] -= in[6];
343
+ }
344
+
345
+ /* Subtract in mixed mode: out128 -= in64 */
346
+ /* in[i] < 2^63 */
347
+ static void felem_diff_128_64(widefelem out, const felem in) {
348
+ static const widelimb two64p8 = (((widelimb)1) << 64) + (((widelimb)1) << 8);
349
+ static const widelimb two64m8 = (((widelimb)1) << 64) - (((widelimb)1) << 8);
350
+ static const widelimb two64m48m8 =
351
+ (((widelimb)1) << 64) - (((widelimb)1) << 48) - (((widelimb)1) << 8);
352
+
353
+ /* Add 0 mod 2^224-2^96+1 to ensure out > in */
354
+ out[0] += two64p8;
355
+ out[1] += two64m48m8;
356
+ out[2] += two64m8;
357
+ out[3] += two64m8;
358
+
359
+ out[0] -= in[0];
360
+ out[1] -= in[1];
361
+ out[2] -= in[2];
362
+ out[3] -= in[3];
363
+ }
364
+
365
+ /* Multiply a field element by a scalar: out = out * scalar
366
+ * The scalars we actually use are small, so results fit without overflow */
367
+ static void felem_scalar(felem out, const limb scalar) {
368
+ out[0] *= scalar;
369
+ out[1] *= scalar;
370
+ out[2] *= scalar;
371
+ out[3] *= scalar;
372
+ }
373
+
374
+ /* Multiply an unreduced field element by a scalar: out = out * scalar
375
+ * The scalars we actually use are small, so results fit without overflow */
376
+ static void widefelem_scalar(widefelem out, const widelimb scalar) {
377
+ out[0] *= scalar;
378
+ out[1] *= scalar;
379
+ out[2] *= scalar;
380
+ out[3] *= scalar;
381
+ out[4] *= scalar;
382
+ out[5] *= scalar;
383
+ out[6] *= scalar;
384
+ }
385
+
386
+ /* Square a field element: out = in^2 */
387
+ static void felem_square(widefelem out, const felem in) {
388
+ limb tmp0, tmp1, tmp2;
389
+ tmp0 = 2 * in[0];
390
+ tmp1 = 2 * in[1];
391
+ tmp2 = 2 * in[2];
392
+ out[0] = ((widelimb)in[0]) * in[0];
393
+ out[1] = ((widelimb)in[0]) * tmp1;
394
+ out[2] = ((widelimb)in[0]) * tmp2 + ((widelimb)in[1]) * in[1];
395
+ out[3] = ((widelimb)in[3]) * tmp0 + ((widelimb)in[1]) * tmp2;
396
+ out[4] = ((widelimb)in[3]) * tmp1 + ((widelimb)in[2]) * in[2];
397
+ out[5] = ((widelimb)in[3]) * tmp2;
398
+ out[6] = ((widelimb)in[3]) * in[3];
399
+ }
400
+
401
+ /* Multiply two field elements: out = in1 * in2 */
402
+ static void felem_mul(widefelem out, const felem in1, const felem in2) {
403
+ out[0] = ((widelimb)in1[0]) * in2[0];
404
+ out[1] = ((widelimb)in1[0]) * in2[1] + ((widelimb)in1[1]) * in2[0];
405
+ out[2] = ((widelimb)in1[0]) * in2[2] + ((widelimb)in1[1]) * in2[1] +
406
+ ((widelimb)in1[2]) * in2[0];
407
+ out[3] = ((widelimb)in1[0]) * in2[3] + ((widelimb)in1[1]) * in2[2] +
408
+ ((widelimb)in1[2]) * in2[1] + ((widelimb)in1[3]) * in2[0];
409
+ out[4] = ((widelimb)in1[1]) * in2[3] + ((widelimb)in1[2]) * in2[2] +
410
+ ((widelimb)in1[3]) * in2[1];
411
+ out[5] = ((widelimb)in1[2]) * in2[3] + ((widelimb)in1[3]) * in2[2];
412
+ out[6] = ((widelimb)in1[3]) * in2[3];
413
+ }
414
+
415
+ /* Reduce seven 128-bit coefficients to four 64-bit coefficients.
416
+ * Requires in[i] < 2^126,
417
+ * ensures out[0] < 2^56, out[1] < 2^56, out[2] < 2^56, out[3] <= 2^56 + 2^16 */
418
+ static void felem_reduce(felem out, const widefelem in) {
419
+ static const widelimb two127p15 =
420
+ (((widelimb)1) << 127) + (((widelimb)1) << 15);
421
+ static const widelimb two127m71 =
422
+ (((widelimb)1) << 127) - (((widelimb)1) << 71);
423
+ static const widelimb two127m71m55 =
424
+ (((widelimb)1) << 127) - (((widelimb)1) << 71) - (((widelimb)1) << 55);
425
+ widelimb output[5];
426
+
427
+ /* Add 0 mod 2^224-2^96+1 to ensure all differences are positive */
428
+ output[0] = in[0] + two127p15;
429
+ output[1] = in[1] + two127m71m55;
430
+ output[2] = in[2] + two127m71;
431
+ output[3] = in[3];
432
+ output[4] = in[4];
433
+
434
+ /* Eliminate in[4], in[5], in[6] */
435
+ output[4] += in[6] >> 16;
436
+ output[3] += (in[6] & 0xffff) << 40;
437
+ output[2] -= in[6];
438
+
439
+ output[3] += in[5] >> 16;
440
+ output[2] += (in[5] & 0xffff) << 40;
441
+ output[1] -= in[5];
442
+
443
+ output[2] += output[4] >> 16;
444
+ output[1] += (output[4] & 0xffff) << 40;
445
+ output[0] -= output[4];
446
+
447
+ /* Carry 2 -> 3 -> 4 */
448
+ output[3] += output[2] >> 56;
449
+ output[2] &= 0x00ffffffffffffff;
450
+
451
+ output[4] = output[3] >> 56;
452
+ output[3] &= 0x00ffffffffffffff;
453
+
454
+ /* Now output[2] < 2^56, output[3] < 2^56, output[4] < 2^72 */
455
+
456
+ /* Eliminate output[4] */
457
+ output[2] += output[4] >> 16;
458
+ /* output[2] < 2^56 + 2^56 = 2^57 */
459
+ output[1] += (output[4] & 0xffff) << 40;
460
+ output[0] -= output[4];
461
+
462
+ /* Carry 0 -> 1 -> 2 -> 3 */
463
+ output[1] += output[0] >> 56;
464
+ out[0] = output[0] & 0x00ffffffffffffff;
465
+
466
+ output[2] += output[1] >> 56;
467
+ /* output[2] < 2^57 + 2^72 */
468
+ out[1] = output[1] & 0x00ffffffffffffff;
469
+ output[3] += output[2] >> 56;
470
+ /* output[3] <= 2^56 + 2^16 */
471
+ out[2] = output[2] & 0x00ffffffffffffff;
472
+
473
+ /* out[0] < 2^56, out[1] < 2^56, out[2] < 2^56,
474
+ * out[3] <= 2^56 + 2^16 (due to final carry),
475
+ * so out < 2*p */
476
+ out[3] = output[3];
477
+ }
478
+
479
+ static void felem_square_reduce(felem out, const felem in) {
480
+ widefelem tmp;
481
+ felem_square(tmp, in);
482
+ felem_reduce(out, tmp);
483
+ }
484
+
485
+ static void felem_mul_reduce(felem out, const felem in1, const felem in2) {
486
+ widefelem tmp;
487
+ felem_mul(tmp, in1, in2);
488
+ felem_reduce(out, tmp);
489
+ }
490
+
491
+ /* Reduce to unique minimal representation.
492
+ * Requires 0 <= in < 2*p (always call felem_reduce first) */
493
+ static void felem_contract(felem out, const felem in) {
494
+ static const int64_t two56 = ((limb)1) << 56;
495
+ /* 0 <= in < 2*p, p = 2^224 - 2^96 + 1 */
496
+ /* if in > p , reduce in = in - 2^224 + 2^96 - 1 */
497
+ int64_t tmp[4], a;
498
+ tmp[0] = in[0];
499
+ tmp[1] = in[1];
500
+ tmp[2] = in[2];
501
+ tmp[3] = in[3];
502
+ /* Case 1: a = 1 iff in >= 2^224 */
503
+ a = (in[3] >> 56);
504
+ tmp[0] -= a;
505
+ tmp[1] += a << 40;
506
+ tmp[3] &= 0x00ffffffffffffff;
507
+ /* Case 2: a = 0 iff p <= in < 2^224, i.e., the high 128 bits are all 1 and
508
+ * the lower part is non-zero */
509
+ a = ((in[3] & in[2] & (in[1] | 0x000000ffffffffff)) + 1) |
510
+ (((int64_t)(in[0] + (in[1] & 0x000000ffffffffff)) - 1) >> 63);
511
+ a &= 0x00ffffffffffffff;
512
+ /* turn a into an all-one mask (if a = 0) or an all-zero mask */
513
+ a = (a - 1) >> 63;
514
+ /* subtract 2^224 - 2^96 + 1 if a is all-one */
515
+ tmp[3] &= a ^ 0xffffffffffffffff;
516
+ tmp[2] &= a ^ 0xffffffffffffffff;
517
+ tmp[1] &= (a ^ 0xffffffffffffffff) | 0x000000ffffffffff;
518
+ tmp[0] -= 1 & a;
519
+
520
+ /* eliminate negative coefficients: if tmp[0] is negative, tmp[1] must
521
+ * be non-zero, so we only need one step */
522
+ a = tmp[0] >> 63;
523
+ tmp[0] += two56 & a;
524
+ tmp[1] -= 1 & a;
525
+
526
+ /* carry 1 -> 2 -> 3 */
527
+ tmp[2] += tmp[1] >> 56;
528
+ tmp[1] &= 0x00ffffffffffffff;
529
+
530
+ tmp[3] += tmp[2] >> 56;
531
+ tmp[2] &= 0x00ffffffffffffff;
532
+
533
+ /* Now 0 <= out < p */
534
+ out[0] = tmp[0];
535
+ out[1] = tmp[1];
536
+ out[2] = tmp[2];
537
+ out[3] = tmp[3];
538
+ }
539
+
540
+ /* Zero-check: returns 1 if input is 0, and 0 otherwise. We know that field
541
+ * elements are reduced to in < 2^225, so we only need to check three cases: 0,
542
+ * 2^224 - 2^96 + 1, and 2^225 - 2^97 + 2 */
543
+ static limb felem_is_zero(const felem in) {
544
+ limb zero = in[0] | in[1] | in[2] | in[3];
545
+ zero = (((int64_t)(zero)-1) >> 63) & 1;
546
+
547
+ limb two224m96p1 = (in[0] ^ 1) | (in[1] ^ 0x00ffff0000000000) |
548
+ (in[2] ^ 0x00ffffffffffffff) |
549
+ (in[3] ^ 0x00ffffffffffffff);
550
+ two224m96p1 = (((int64_t)(two224m96p1)-1) >> 63) & 1;
551
+ limb two225m97p2 = (in[0] ^ 2) | (in[1] ^ 0x00fffe0000000000) |
552
+ (in[2] ^ 0x00ffffffffffffff) |
553
+ (in[3] ^ 0x01ffffffffffffff);
554
+ two225m97p2 = (((int64_t)(two225m97p2)-1) >> 63) & 1;
555
+ return (zero | two224m96p1 | two225m97p2);
556
+ }
557
+
558
+ static limb felem_is_zero_int(const felem in) {
559
+ return (int)(felem_is_zero(in) & ((limb)1));
560
+ }
561
+
562
+ /* Invert a field element */
563
+ /* Computation chain copied from djb's code */
564
+ static void felem_inv(felem out, const felem in) {
565
+ felem ftmp, ftmp2, ftmp3, ftmp4;
566
+ widefelem tmp;
567
+ unsigned i;
568
+
569
+ felem_square(tmp, in);
570
+ felem_reduce(ftmp, tmp); /* 2 */
571
+ felem_mul(tmp, in, ftmp);
572
+ felem_reduce(ftmp, tmp); /* 2^2 - 1 */
573
+ felem_square(tmp, ftmp);
574
+ felem_reduce(ftmp, tmp); /* 2^3 - 2 */
575
+ felem_mul(tmp, in, ftmp);
576
+ felem_reduce(ftmp, tmp); /* 2^3 - 1 */
577
+ felem_square(tmp, ftmp);
578
+ felem_reduce(ftmp2, tmp); /* 2^4 - 2 */
579
+ felem_square(tmp, ftmp2);
580
+ felem_reduce(ftmp2, tmp); /* 2^5 - 4 */
581
+ felem_square(tmp, ftmp2);
582
+ felem_reduce(ftmp2, tmp); /* 2^6 - 8 */
583
+ felem_mul(tmp, ftmp2, ftmp);
584
+ felem_reduce(ftmp, tmp); /* 2^6 - 1 */
585
+ felem_square(tmp, ftmp);
586
+ felem_reduce(ftmp2, tmp); /* 2^7 - 2 */
587
+ for (i = 0; i < 5; ++i) { /* 2^12 - 2^6 */
588
+ felem_square(tmp, ftmp2);
589
+ felem_reduce(ftmp2, tmp);
590
+ }
591
+ felem_mul(tmp, ftmp2, ftmp);
592
+ felem_reduce(ftmp2, tmp); /* 2^12 - 1 */
593
+ felem_square(tmp, ftmp2);
594
+ felem_reduce(ftmp3, tmp); /* 2^13 - 2 */
595
+ for (i = 0; i < 11; ++i) {/* 2^24 - 2^12 */
596
+ felem_square(tmp, ftmp3);
597
+ felem_reduce(ftmp3, tmp);
598
+ }
599
+ felem_mul(tmp, ftmp3, ftmp2);
600
+ felem_reduce(ftmp2, tmp); /* 2^24 - 1 */
601
+ felem_square(tmp, ftmp2);
602
+ felem_reduce(ftmp3, tmp); /* 2^25 - 2 */
603
+ for (i = 0; i < 23; ++i) {/* 2^48 - 2^24 */
604
+ felem_square(tmp, ftmp3);
605
+ felem_reduce(ftmp3, tmp);
606
+ }
607
+ felem_mul(tmp, ftmp3, ftmp2);
608
+ felem_reduce(ftmp3, tmp); /* 2^48 - 1 */
609
+ felem_square(tmp, ftmp3);
610
+ felem_reduce(ftmp4, tmp); /* 2^49 - 2 */
611
+ for (i = 0; i < 47; ++i) {/* 2^96 - 2^48 */
612
+ felem_square(tmp, ftmp4);
613
+ felem_reduce(ftmp4, tmp);
614
+ }
615
+ felem_mul(tmp, ftmp3, ftmp4);
616
+ felem_reduce(ftmp3, tmp); /* 2^96 - 1 */
617
+ felem_square(tmp, ftmp3);
618
+ felem_reduce(ftmp4, tmp); /* 2^97 - 2 */
619
+ for (i = 0; i < 23; ++i) {/* 2^120 - 2^24 */
620
+ felem_square(tmp, ftmp4);
621
+ felem_reduce(ftmp4, tmp);
622
+ }
623
+ felem_mul(tmp, ftmp2, ftmp4);
624
+ felem_reduce(ftmp2, tmp); /* 2^120 - 1 */
625
+ for (i = 0; i < 6; ++i) { /* 2^126 - 2^6 */
626
+ felem_square(tmp, ftmp2);
627
+ felem_reduce(ftmp2, tmp);
628
+ }
629
+ felem_mul(tmp, ftmp2, ftmp);
630
+ felem_reduce(ftmp, tmp); /* 2^126 - 1 */
631
+ felem_square(tmp, ftmp);
632
+ felem_reduce(ftmp, tmp); /* 2^127 - 2 */
633
+ felem_mul(tmp, ftmp, in);
634
+ felem_reduce(ftmp, tmp); /* 2^127 - 1 */
635
+ for (i = 0; i < 97; ++i) {/* 2^224 - 2^97 */
636
+ felem_square(tmp, ftmp);
637
+ felem_reduce(ftmp, tmp);
638
+ }
639
+ felem_mul(tmp, ftmp, ftmp3);
640
+ felem_reduce(out, tmp); /* 2^224 - 2^96 - 1 */
641
+ }
642
+
643
+ /* Copy in constant time:
644
+ * if icopy == 1, copy in to out,
645
+ * if icopy == 0, copy out to itself. */
646
+ static void copy_conditional(felem out, const felem in, limb icopy) {
647
+ unsigned i;
648
+ /* icopy is a (64-bit) 0 or 1, so copy is either all-zero or all-one */
649
+ const limb copy = -icopy;
650
+ for (i = 0; i < 4; ++i) {
651
+ const limb tmp = copy & (in[i] ^ out[i]);
652
+ out[i] ^= tmp;
653
+ }
654
+ }
655
+
656
+ /* ELLIPTIC CURVE POINT OPERATIONS
657
+ *
658
+ * Points are represented in Jacobian projective coordinates:
659
+ * (X, Y, Z) corresponds to the affine point (X/Z^2, Y/Z^3),
660
+ * or to the point at infinity if Z == 0. */
661
+
662
+ /* Double an elliptic curve point:
663
+ * (X', Y', Z') = 2 * (X, Y, Z), where
664
+ * X' = (3 * (X - Z^2) * (X + Z^2))^2 - 8 * X * Y^2
665
+ * Y' = 3 * (X - Z^2) * (X + Z^2) * (4 * X * Y^2 - X') - 8 * Y^2
666
+ * Z' = (Y + Z)^2 - Y^2 - Z^2 = 2 * Y * Z
667
+ * Outputs can equal corresponding inputs, i.e., x_out == x_in is allowed,
668
+ * while x_out == y_in is not (maybe this works, but it's not tested). */
669
+ static void point_double(felem x_out, felem y_out, felem z_out,
670
+ const felem x_in, const felem y_in, const felem z_in) {
671
+ widefelem tmp, tmp2;
672
+ felem delta, gamma, beta, alpha, ftmp, ftmp2;
673
+
674
+ felem_assign(ftmp, x_in);
675
+ felem_assign(ftmp2, x_in);
676
+
677
+ /* delta = z^2 */
678
+ felem_square(tmp, z_in);
679
+ felem_reduce(delta, tmp);
680
+
681
+ /* gamma = y^2 */
682
+ felem_square(tmp, y_in);
683
+ felem_reduce(gamma, tmp);
684
+
685
+ /* beta = x*gamma */
686
+ felem_mul(tmp, x_in, gamma);
687
+ felem_reduce(beta, tmp);
688
+
689
+ /* alpha = 3*(x-delta)*(x+delta) */
690
+ felem_diff(ftmp, delta);
691
+ /* ftmp[i] < 2^57 + 2^58 + 2 < 2^59 */
692
+ felem_sum(ftmp2, delta);
693
+ /* ftmp2[i] < 2^57 + 2^57 = 2^58 */
694
+ felem_scalar(ftmp2, 3);
695
+ /* ftmp2[i] < 3 * 2^58 < 2^60 */
696
+ felem_mul(tmp, ftmp, ftmp2);
697
+ /* tmp[i] < 2^60 * 2^59 * 4 = 2^121 */
698
+ felem_reduce(alpha, tmp);
699
+
700
+ /* x' = alpha^2 - 8*beta */
701
+ felem_square(tmp, alpha);
702
+ /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
703
+ felem_assign(ftmp, beta);
704
+ felem_scalar(ftmp, 8);
705
+ /* ftmp[i] < 8 * 2^57 = 2^60 */
706
+ felem_diff_128_64(tmp, ftmp);
707
+ /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
708
+ felem_reduce(x_out, tmp);
709
+
710
+ /* z' = (y + z)^2 - gamma - delta */
711
+ felem_sum(delta, gamma);
712
+ /* delta[i] < 2^57 + 2^57 = 2^58 */
713
+ felem_assign(ftmp, y_in);
714
+ felem_sum(ftmp, z_in);
715
+ /* ftmp[i] < 2^57 + 2^57 = 2^58 */
716
+ felem_square(tmp, ftmp);
717
+ /* tmp[i] < 4 * 2^58 * 2^58 = 2^118 */
718
+ felem_diff_128_64(tmp, delta);
719
+ /* tmp[i] < 2^118 + 2^64 + 8 < 2^119 */
720
+ felem_reduce(z_out, tmp);
721
+
722
+ /* y' = alpha*(4*beta - x') - 8*gamma^2 */
723
+ felem_scalar(beta, 4);
724
+ /* beta[i] < 4 * 2^57 = 2^59 */
725
+ felem_diff(beta, x_out);
726
+ /* beta[i] < 2^59 + 2^58 + 2 < 2^60 */
727
+ felem_mul(tmp, alpha, beta);
728
+ /* tmp[i] < 4 * 2^57 * 2^60 = 2^119 */
729
+ felem_square(tmp2, gamma);
730
+ /* tmp2[i] < 4 * 2^57 * 2^57 = 2^116 */
731
+ widefelem_scalar(tmp2, 8);
732
+ /* tmp2[i] < 8 * 2^116 = 2^119 */
733
+ widefelem_diff(tmp, tmp2);
734
+ /* tmp[i] < 2^119 + 2^120 < 2^121 */
735
+ felem_reduce(y_out, tmp);
736
+ }
737
+
738
+ /* Add two elliptic curve points:
739
+ * (X_1, Y_1, Z_1) + (X_2, Y_2, Z_2) = (X_3, Y_3, Z_3), where
740
+ * X_3 = (Z_1^3 * Y_2 - Z_2^3 * Y_1)^2 - (Z_1^2 * X_2 - Z_2^2 * X_1)^3 -
741
+ * 2 * Z_2^2 * X_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^2
742
+ * Y_3 = (Z_1^3 * Y_2 - Z_2^3 * Y_1) * (Z_2^2 * X_1 * (Z_1^2 * X_2 - Z_2^2 *
743
+ * X_1)^2 - X_3) -
744
+ * Z_2^3 * Y_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^3
745
+ * Z_3 = (Z_1^2 * X_2 - Z_2^2 * X_1) * (Z_1 * Z_2)
746
+ *
747
+ * This runs faster if 'mixed' is set, which requires Z_2 = 1 or Z_2 = 0. */
748
+
749
+ /* This function is not entirely constant-time: it includes a branch for
750
+ * checking whether the two input points are equal, (while not equal to the
751
+ * point at infinity). This case never happens during single point
752
+ * multiplication, so there is no timing leak for ECDH or ECDSA signing. */
753
+ static void point_add(felem x3, felem y3, felem z3, const felem x1,
754
+ const felem y1, const felem z1, const int mixed,
755
+ const felem x2, const felem y2, const felem z2) {
756
+ felem ftmp, ftmp2, ftmp3, ftmp4, ftmp5, x_out, y_out, z_out;
757
+ widefelem tmp, tmp2;
758
+ limb z1_is_zero, z2_is_zero, x_equal, y_equal;
759
+
760
+ if (!mixed) {
761
+ /* ftmp2 = z2^2 */
762
+ felem_square(tmp, z2);
763
+ felem_reduce(ftmp2, tmp);
764
+
765
+ /* ftmp4 = z2^3 */
766
+ felem_mul(tmp, ftmp2, z2);
767
+ felem_reduce(ftmp4, tmp);
768
+
769
+ /* ftmp4 = z2^3*y1 */
770
+ felem_mul(tmp2, ftmp4, y1);
771
+ felem_reduce(ftmp4, tmp2);
772
+
773
+ /* ftmp2 = z2^2*x1 */
774
+ felem_mul(tmp2, ftmp2, x1);
775
+ felem_reduce(ftmp2, tmp2);
776
+ } else {
777
+ /* We'll assume z2 = 1 (special case z2 = 0 is handled later) */
778
+
779
+ /* ftmp4 = z2^3*y1 */
780
+ felem_assign(ftmp4, y1);
781
+
782
+ /* ftmp2 = z2^2*x1 */
783
+ felem_assign(ftmp2, x1);
784
+ }
785
+
786
+ /* ftmp = z1^2 */
787
+ felem_square(tmp, z1);
788
+ felem_reduce(ftmp, tmp);
789
+
790
+ /* ftmp3 = z1^3 */
791
+ felem_mul(tmp, ftmp, z1);
792
+ felem_reduce(ftmp3, tmp);
793
+
794
+ /* tmp = z1^3*y2 */
795
+ felem_mul(tmp, ftmp3, y2);
796
+ /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
797
+
798
+ /* ftmp3 = z1^3*y2 - z2^3*y1 */
799
+ felem_diff_128_64(tmp, ftmp4);
800
+ /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
801
+ felem_reduce(ftmp3, tmp);
802
+
803
+ /* tmp = z1^2*x2 */
804
+ felem_mul(tmp, ftmp, x2);
805
+ /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
806
+
807
+ /* ftmp = z1^2*x2 - z2^2*x1 */
808
+ felem_diff_128_64(tmp, ftmp2);
809
+ /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
810
+ felem_reduce(ftmp, tmp);
811
+
812
+ /* the formulae are incorrect if the points are equal
813
+ * so we check for this and do doubling if this happens */
814
+ x_equal = felem_is_zero(ftmp);
815
+ y_equal = felem_is_zero(ftmp3);
816
+ z1_is_zero = felem_is_zero(z1);
817
+ z2_is_zero = felem_is_zero(z2);
818
+ /* In affine coordinates, (X_1, Y_1) == (X_2, Y_2) */
819
+ if (x_equal && y_equal && !z1_is_zero && !z2_is_zero) {
820
+ point_double(x3, y3, z3, x1, y1, z1);
821
+ return;
822
+ }
823
+
824
+ /* ftmp5 = z1*z2 */
825
+ if (!mixed) {
826
+ felem_mul(tmp, z1, z2);
827
+ felem_reduce(ftmp5, tmp);
828
+ } else {
829
+ /* special case z2 = 0 is handled later */
830
+ felem_assign(ftmp5, z1);
831
+ }
832
+
833
+ /* z_out = (z1^2*x2 - z2^2*x1)*(z1*z2) */
834
+ felem_mul(tmp, ftmp, ftmp5);
835
+ felem_reduce(z_out, tmp);
836
+
837
+ /* ftmp = (z1^2*x2 - z2^2*x1)^2 */
838
+ felem_assign(ftmp5, ftmp);
839
+ felem_square(tmp, ftmp);
840
+ felem_reduce(ftmp, tmp);
841
+
842
+ /* ftmp5 = (z1^2*x2 - z2^2*x1)^3 */
843
+ felem_mul(tmp, ftmp, ftmp5);
844
+ felem_reduce(ftmp5, tmp);
845
+
846
+ /* ftmp2 = z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
847
+ felem_mul(tmp, ftmp2, ftmp);
848
+ felem_reduce(ftmp2, tmp);
849
+
850
+ /* tmp = z2^3*y1*(z1^2*x2 - z2^2*x1)^3 */
851
+ felem_mul(tmp, ftmp4, ftmp5);
852
+ /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
853
+
854
+ /* tmp2 = (z1^3*y2 - z2^3*y1)^2 */
855
+ felem_square(tmp2, ftmp3);
856
+ /* tmp2[i] < 4 * 2^57 * 2^57 < 2^116 */
857
+
858
+ /* tmp2 = (z1^3*y2 - z2^3*y1)^2 - (z1^2*x2 - z2^2*x1)^3 */
859
+ felem_diff_128_64(tmp2, ftmp5);
860
+ /* tmp2[i] < 2^116 + 2^64 + 8 < 2^117 */
861
+
862
+ /* ftmp5 = 2*z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
863
+ felem_assign(ftmp5, ftmp2);
864
+ felem_scalar(ftmp5, 2);
865
+ /* ftmp5[i] < 2 * 2^57 = 2^58 */
866
+
867
+ /* x_out = (z1^3*y2 - z2^3*y1)^2 - (z1^2*x2 - z2^2*x1)^3 -
868
+ 2*z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
869
+ felem_diff_128_64(tmp2, ftmp5);
870
+ /* tmp2[i] < 2^117 + 2^64 + 8 < 2^118 */
871
+ felem_reduce(x_out, tmp2);
872
+
873
+ /* ftmp2 = z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out */
874
+ felem_diff(ftmp2, x_out);
875
+ /* ftmp2[i] < 2^57 + 2^58 + 2 < 2^59 */
876
+
877
+ /* tmp2 = (z1^3*y2 - z2^3*y1)*(z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out) */
878
+ felem_mul(tmp2, ftmp3, ftmp2);
879
+ /* tmp2[i] < 4 * 2^57 * 2^59 = 2^118 */
880
+
881
+ /* y_out = (z1^3*y2 - z2^3*y1)*(z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out) -
882
+ z2^3*y1*(z1^2*x2 - z2^2*x1)^3 */
883
+ widefelem_diff(tmp2, tmp);
884
+ /* tmp2[i] < 2^118 + 2^120 < 2^121 */
885
+ felem_reduce(y_out, tmp2);
886
+
887
+ /* the result (x_out, y_out, z_out) is incorrect if one of the inputs is
888
+ * the point at infinity, so we need to check for this separately */
889
+
890
+ /* if point 1 is at infinity, copy point 2 to output, and vice versa */
891
+ copy_conditional(x_out, x2, z1_is_zero);
892
+ copy_conditional(x_out, x1, z2_is_zero);
893
+ copy_conditional(y_out, y2, z1_is_zero);
894
+ copy_conditional(y_out, y1, z2_is_zero);
895
+ copy_conditional(z_out, z2, z1_is_zero);
896
+ copy_conditional(z_out, z1, z2_is_zero);
897
+ felem_assign(x3, x_out);
898
+ felem_assign(y3, y_out);
899
+ felem_assign(z3, z_out);
900
+ }
901
+
902
+ /* select_point selects the |idx|th point from a precomputation table and
903
+ * copies it to out. */
904
+ static void select_point(const u64 idx, unsigned int size,
905
+ const felem pre_comp[/*size*/][3], felem out[3]) {
906
+ unsigned i, j;
907
+ limb *outlimbs = &out[0][0];
908
+ memset(outlimbs, 0, 3 * sizeof(felem));
909
+
910
+ for (i = 0; i < size; i++) {
911
+ const limb *inlimbs = &pre_comp[i][0][0];
912
+ u64 mask = i ^ idx;
913
+ mask |= mask >> 4;
914
+ mask |= mask >> 2;
915
+ mask |= mask >> 1;
916
+ mask &= 1;
917
+ mask--;
918
+ for (j = 0; j < 4 * 3; j++) {
919
+ outlimbs[j] |= inlimbs[j] & mask;
920
+ }
921
+ }
922
+ }
923
+
924
+ /* get_bit returns the |i|th bit in |in| */
925
+ static char get_bit(const felem_bytearray in, unsigned i) {
926
+ if (i >= 224) {
927
+ return 0;
928
+ }
929
+ return (in[i >> 3] >> (i & 7)) & 1;
930
+ }
931
+
932
+ /* Interleaved point multiplication using precomputed point multiples:
933
+ * The small point multiples 0*P, 1*P, ..., 16*P are in pre_comp[],
934
+ * the scalars in scalars[]. If g_scalar is non-NULL, we also add this multiple
935
+ * of the generator, using certain (large) precomputed multiples in g_pre_comp.
936
+ * Output point (X, Y, Z) is stored in x_out, y_out, z_out */
937
+ static void batch_mul(felem x_out, felem y_out, felem z_out,
938
+ const felem_bytearray scalars[],
939
+ const unsigned num_points, const u8 *g_scalar,
940
+ const int mixed, const felem pre_comp[][17][3]) {
941
+ int i, skip;
942
+ unsigned num;
943
+ unsigned gen_mul = (g_scalar != NULL);
944
+ felem nq[3], tmp[4];
945
+ u64 bits;
946
+ u8 sign, digit;
947
+
948
+ /* set nq to the point at infinity */
949
+ memset(nq, 0, 3 * sizeof(felem));
950
+
951
+ /* Loop over all scalars msb-to-lsb, interleaving additions
952
+ * of multiples of the generator (two in each of the last 28 rounds)
953
+ * and additions of other points multiples (every 5th round). */
954
+ skip = 1; /* save two point operations in the first round */
955
+ for (i = (num_points ? 220 : 27); i >= 0; --i) {
956
+ /* double */
957
+ if (!skip) {
958
+ point_double(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2]);
959
+ }
960
+
961
+ /* add multiples of the generator */
962
+ if (gen_mul && (i <= 27)) {
963
+ /* first, look 28 bits upwards */
964
+ bits = get_bit(g_scalar, i + 196) << 3;
965
+ bits |= get_bit(g_scalar, i + 140) << 2;
966
+ bits |= get_bit(g_scalar, i + 84) << 1;
967
+ bits |= get_bit(g_scalar, i + 28);
968
+ /* select the point to add, in constant time */
969
+ select_point(bits, 16, g_pre_comp[1], tmp);
970
+
971
+ if (!skip) {
972
+ point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */,
973
+ tmp[0], tmp[1], tmp[2]);
974
+ } else {
975
+ memcpy(nq, tmp, 3 * sizeof(felem));
976
+ skip = 0;
977
+ }
978
+
979
+ /* second, look at the current position */
980
+ bits = get_bit(g_scalar, i + 168) << 3;
981
+ bits |= get_bit(g_scalar, i + 112) << 2;
982
+ bits |= get_bit(g_scalar, i + 56) << 1;
983
+ bits |= get_bit(g_scalar, i);
984
+ /* select the point to add, in constant time */
985
+ select_point(bits, 16, g_pre_comp[0], tmp);
986
+ point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */, tmp[0],
987
+ tmp[1], tmp[2]);
988
+ }
989
+
990
+ /* do other additions every 5 doublings */
991
+ if (num_points && (i % 5 == 0)) {
992
+ /* loop over all scalars */
993
+ for (num = 0; num < num_points; ++num) {
994
+ bits = get_bit(scalars[num], i + 4) << 5;
995
+ bits |= get_bit(scalars[num], i + 3) << 4;
996
+ bits |= get_bit(scalars[num], i + 2) << 3;
997
+ bits |= get_bit(scalars[num], i + 1) << 2;
998
+ bits |= get_bit(scalars[num], i) << 1;
999
+ bits |= get_bit(scalars[num], i - 1);
1000
+ ec_GFp_nistp_recode_scalar_bits(&sign, &digit, bits);
1001
+
1002
+ /* select the point to add or subtract */
1003
+ select_point(digit, 17, pre_comp[num], tmp);
1004
+ felem_neg(tmp[3], tmp[1]); /* (X, -Y, Z) is the negative point */
1005
+ copy_conditional(tmp[1], tmp[3], sign);
1006
+
1007
+ if (!skip) {
1008
+ point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], mixed, tmp[0],
1009
+ tmp[1], tmp[2]);
1010
+ } else {
1011
+ memcpy(nq, tmp, 3 * sizeof(felem));
1012
+ skip = 0;
1013
+ }
1014
+ }
1015
+ }
1016
+ }
1017
+ felem_assign(x_out, nq[0]);
1018
+ felem_assign(y_out, nq[1]);
1019
+ felem_assign(z_out, nq[2]);
1020
+ }
1021
+
1022
+ int ec_GFp_nistp224_group_init(EC_GROUP *group) {
1023
+ int ret;
1024
+ ret = ec_GFp_simple_group_init(group);
1025
+ group->a_is_minus3 = 1;
1026
+ return ret;
1027
+ }
1028
+
1029
+ int ec_GFp_nistp224_group_set_curve(EC_GROUP *group, const BIGNUM *p,
1030
+ const BIGNUM *a, const BIGNUM *b,
1031
+ BN_CTX *ctx) {
1032
+ int ret = 0;
1033
+ BN_CTX *new_ctx = NULL;
1034
+ BIGNUM *curve_p, *curve_a, *curve_b;
1035
+
1036
+ if (ctx == NULL) {
1037
+ ctx = BN_CTX_new();
1038
+ new_ctx = ctx;
1039
+ if (ctx == NULL) {
1040
+ return 0;
1041
+ }
1042
+ }
1043
+ BN_CTX_start(ctx);
1044
+ if (((curve_p = BN_CTX_get(ctx)) == NULL) ||
1045
+ ((curve_a = BN_CTX_get(ctx)) == NULL) ||
1046
+ ((curve_b = BN_CTX_get(ctx)) == NULL)) {
1047
+ goto err;
1048
+ }
1049
+ BN_bin2bn(nistp224_curve_params[0], sizeof(felem_bytearray), curve_p);
1050
+ BN_bin2bn(nistp224_curve_params[1], sizeof(felem_bytearray), curve_a);
1051
+ BN_bin2bn(nistp224_curve_params[2], sizeof(felem_bytearray), curve_b);
1052
+ if (BN_cmp(curve_p, p) ||
1053
+ BN_cmp(curve_a, a) ||
1054
+ BN_cmp(curve_b, b)) {
1055
+ OPENSSL_PUT_ERROR(EC, EC_R_WRONG_CURVE_PARAMETERS);
1056
+ goto err;
1057
+ }
1058
+ ret = ec_GFp_simple_group_set_curve(group, p, a, b, ctx);
1059
+
1060
+ err:
1061
+ BN_CTX_end(ctx);
1062
+ BN_CTX_free(new_ctx);
1063
+ return ret;
1064
+ }
1065
+
1066
+ /* Takes the Jacobian coordinates (X, Y, Z) of a point and returns
1067
+ * (X', Y') = (X/Z^2, Y/Z^3) */
1068
+ int ec_GFp_nistp224_point_get_affine_coordinates(const EC_GROUP *group,
1069
+ const EC_POINT *point,
1070
+ BIGNUM *x, BIGNUM *y,
1071
+ BN_CTX *ctx) {
1072
+ felem z1, z2, x_in, y_in, x_out, y_out;
1073
+ widefelem tmp;
1074
+
1075
+ if (EC_POINT_is_at_infinity(group, point)) {
1076
+ OPENSSL_PUT_ERROR(EC, EC_R_POINT_AT_INFINITY);
1077
+ return 0;
1078
+ }
1079
+
1080
+ if (!BN_to_felem(x_in, &point->X) ||
1081
+ !BN_to_felem(y_in, &point->Y) ||
1082
+ !BN_to_felem(z1, &point->Z)) {
1083
+ return 0;
1084
+ }
1085
+
1086
+ felem_inv(z2, z1);
1087
+ felem_square(tmp, z2);
1088
+ felem_reduce(z1, tmp);
1089
+ felem_mul(tmp, x_in, z1);
1090
+ felem_reduce(x_in, tmp);
1091
+ felem_contract(x_out, x_in);
1092
+ if (x != NULL && !felem_to_BN(x, x_out)) {
1093
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1094
+ return 0;
1095
+ }
1096
+
1097
+ felem_mul(tmp, z1, z2);
1098
+ felem_reduce(z1, tmp);
1099
+ felem_mul(tmp, y_in, z1);
1100
+ felem_reduce(y_in, tmp);
1101
+ felem_contract(y_out, y_in);
1102
+ if (y != NULL && !felem_to_BN(y, y_out)) {
1103
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1104
+ return 0;
1105
+ }
1106
+
1107
+ return 1;
1108
+ }
1109
+
1110
+ static void make_points_affine(size_t num, felem points[/*num*/][3],
1111
+ felem tmp_felems[/*num+1*/]) {
1112
+ /* Runs in constant time, unless an input is the point at infinity
1113
+ * (which normally shouldn't happen). */
1114
+ ec_GFp_nistp_points_make_affine_internal(
1115
+ num, points, sizeof(felem), tmp_felems, (void (*)(void *))felem_one,
1116
+ (int (*)(const void *))felem_is_zero_int,
1117
+ (void (*)(void *, const void *))felem_assign,
1118
+ (void (*)(void *, const void *))felem_square_reduce,
1119
+ (void (*)(void *, const void *, const void *))felem_mul_reduce,
1120
+ (void (*)(void *, const void *))felem_inv,
1121
+ (void (*)(void *, const void *))felem_contract);
1122
+ }
1123
+
1124
+ int ec_GFp_nistp224_points_mul(const EC_GROUP *group, EC_POINT *r,
1125
+ const BIGNUM *g_scalar, const EC_POINT *p_,
1126
+ const BIGNUM *p_scalar_, BN_CTX *ctx) {
1127
+ /* TODO: This function used to take |points| and |scalars| as arrays of
1128
+ * |num| elements. The code below should be simplified to work in terms of
1129
+ * |p_| and |p_scalar_|. */
1130
+ size_t num = p_ != NULL ? 1 : 0;
1131
+ const EC_POINT **points = p_ != NULL ? &p_ : NULL;
1132
+ BIGNUM const *const *scalars = p_ != NULL ? &p_scalar_ : NULL;
1133
+
1134
+ int ret = 0;
1135
+ int j;
1136
+ unsigned i;
1137
+ int mixed = 0;
1138
+ BN_CTX *new_ctx = NULL;
1139
+ BIGNUM *x, *y, *z, *tmp_scalar;
1140
+ felem_bytearray g_secret;
1141
+ felem_bytearray *secrets = NULL;
1142
+ felem(*pre_comp)[17][3] = NULL;
1143
+ felem *tmp_felems = NULL;
1144
+ felem_bytearray tmp;
1145
+ unsigned num_bytes;
1146
+ size_t num_points = num;
1147
+ felem x_in, y_in, z_in, x_out, y_out, z_out;
1148
+ const EC_POINT *p = NULL;
1149
+ const BIGNUM *p_scalar = NULL;
1150
+
1151
+ if (ctx == NULL) {
1152
+ ctx = BN_CTX_new();
1153
+ new_ctx = ctx;
1154
+ if (ctx == NULL) {
1155
+ return 0;
1156
+ }
1157
+ }
1158
+
1159
+ BN_CTX_start(ctx);
1160
+ if ((x = BN_CTX_get(ctx)) == NULL ||
1161
+ (y = BN_CTX_get(ctx)) == NULL ||
1162
+ (z = BN_CTX_get(ctx)) == NULL ||
1163
+ (tmp_scalar = BN_CTX_get(ctx)) == NULL) {
1164
+ goto err;
1165
+ }
1166
+
1167
+ if (num_points > 0) {
1168
+ if (num_points >= 3) {
1169
+ /* unless we precompute multiples for just one or two points,
1170
+ * converting those into affine form is time well spent */
1171
+ mixed = 1;
1172
+ }
1173
+ secrets = OPENSSL_malloc(num_points * sizeof(felem_bytearray));
1174
+ pre_comp = OPENSSL_malloc(num_points * sizeof(felem[17][3]));
1175
+ if (mixed) {
1176
+ tmp_felems = OPENSSL_malloc((num_points * 17 + 1) * sizeof(felem));
1177
+ }
1178
+ if (secrets == NULL ||
1179
+ pre_comp == NULL ||
1180
+ (mixed && tmp_felems == NULL)) {
1181
+ OPENSSL_PUT_ERROR(EC, ERR_R_MALLOC_FAILURE);
1182
+ goto err;
1183
+ }
1184
+
1185
+ /* we treat NULL scalars as 0, and NULL points as points at infinity,
1186
+ * i.e., they contribute nothing to the linear combination */
1187
+ memset(secrets, 0, num_points * sizeof(felem_bytearray));
1188
+ memset(pre_comp, 0, num_points * 17 * 3 * sizeof(felem));
1189
+ for (i = 0; i < num_points; ++i) {
1190
+ if (i == num) {
1191
+ /* the generator */
1192
+ p = EC_GROUP_get0_generator(group);
1193
+ p_scalar = g_scalar;
1194
+ } else {
1195
+ /* the i^th point */
1196
+ p = points[i];
1197
+ p_scalar = scalars[i];
1198
+ }
1199
+
1200
+ if (p_scalar != NULL && p != NULL) {
1201
+ /* reduce g_scalar to 0 <= g_scalar < 2^224 */
1202
+ if (BN_num_bits(p_scalar) > 224 || BN_is_negative(p_scalar)) {
1203
+ /* this is an unusual input, and we don't guarantee
1204
+ * constant-timeness */
1205
+ if (!BN_nnmod(tmp_scalar, p_scalar, &group->order, ctx)) {
1206
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1207
+ goto err;
1208
+ }
1209
+ num_bytes = BN_bn2bin(tmp_scalar, tmp);
1210
+ } else {
1211
+ num_bytes = BN_bn2bin(p_scalar, tmp);
1212
+ }
1213
+
1214
+ flip_endian(secrets[i], tmp, num_bytes);
1215
+ /* precompute multiples */
1216
+ if (!BN_to_felem(x_out, &p->X) ||
1217
+ !BN_to_felem(y_out, &p->Y) ||
1218
+ !BN_to_felem(z_out, &p->Z)) {
1219
+ goto err;
1220
+ }
1221
+
1222
+ felem_assign(pre_comp[i][1][0], x_out);
1223
+ felem_assign(pre_comp[i][1][1], y_out);
1224
+ felem_assign(pre_comp[i][1][2], z_out);
1225
+
1226
+ for (j = 2; j <= 16; ++j) {
1227
+ if (j & 1) {
1228
+ point_add(pre_comp[i][j][0], pre_comp[i][j][1], pre_comp[i][j][2],
1229
+ pre_comp[i][1][0], pre_comp[i][1][1], pre_comp[i][1][2],
1230
+ 0, pre_comp[i][j - 1][0], pre_comp[i][j - 1][1],
1231
+ pre_comp[i][j - 1][2]);
1232
+ } else {
1233
+ point_double(pre_comp[i][j][0], pre_comp[i][j][1],
1234
+ pre_comp[i][j][2], pre_comp[i][j / 2][0],
1235
+ pre_comp[i][j / 2][1], pre_comp[i][j / 2][2]);
1236
+ }
1237
+ }
1238
+ }
1239
+ }
1240
+
1241
+ if (mixed) {
1242
+ make_points_affine(num_points * 17, pre_comp[0], tmp_felems);
1243
+ }
1244
+ }
1245
+
1246
+ if (g_scalar != NULL) {
1247
+ memset(g_secret, 0, sizeof(g_secret));
1248
+ /* reduce g_scalar to 0 <= g_scalar < 2^224 */
1249
+ if (BN_num_bits(g_scalar) > 224 || BN_is_negative(g_scalar)) {
1250
+ /* this is an unusual input, and we don't guarantee constant-timeness */
1251
+ if (!BN_nnmod(tmp_scalar, g_scalar, &group->order, ctx)) {
1252
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1253
+ goto err;
1254
+ }
1255
+ num_bytes = BN_bn2bin(tmp_scalar, tmp);
1256
+ } else {
1257
+ num_bytes = BN_bn2bin(g_scalar, tmp);
1258
+ }
1259
+
1260
+ flip_endian(g_secret, tmp, num_bytes);
1261
+ }
1262
+ batch_mul(x_out, y_out, z_out, (const felem_bytearray(*))secrets,
1263
+ num_points, g_scalar != NULL ? g_secret : NULL, mixed,
1264
+ (const felem(*)[17][3])pre_comp);
1265
+
1266
+ /* reduce the output to its unique minimal representation */
1267
+ felem_contract(x_in, x_out);
1268
+ felem_contract(y_in, y_out);
1269
+ felem_contract(z_in, z_out);
1270
+ if (!felem_to_BN(x, x_in) ||
1271
+ !felem_to_BN(y, y_in) ||
1272
+ !felem_to_BN(z, z_in)) {
1273
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1274
+ goto err;
1275
+ }
1276
+ ret = ec_point_set_Jprojective_coordinates_GFp(group, r, x, y, z, ctx);
1277
+
1278
+ err:
1279
+ BN_CTX_end(ctx);
1280
+ BN_CTX_free(new_ctx);
1281
+ OPENSSL_free(secrets);
1282
+ OPENSSL_free(pre_comp);
1283
+ OPENSSL_free(tmp_felems);
1284
+ return ret;
1285
+ }
1286
+
1287
+ const EC_METHOD *EC_GFp_nistp224_method(void) {
1288
+ static const EC_METHOD ret = {ec_GFp_nistp224_group_init,
1289
+ ec_GFp_simple_group_finish,
1290
+ ec_GFp_simple_group_clear_finish,
1291
+ ec_GFp_simple_group_copy,
1292
+ ec_GFp_nistp224_group_set_curve,
1293
+ ec_GFp_nistp224_point_get_affine_coordinates,
1294
+ ec_GFp_nistp224_points_mul,
1295
+ 0 /* check_pub_key_order */,
1296
+ ec_GFp_simple_field_mul,
1297
+ ec_GFp_simple_field_sqr,
1298
+ 0 /* field_encode */,
1299
+ 0 /* field_decode */,
1300
+ 0 /* field_set_to_one */};
1301
+
1302
+ return &ret;
1303
+ }
1304
+
1305
+ #endif /* 64_BIT && !WINDOWS && !SMALL */