awesome-grpc-that-works 0.12.2 → 0.14.0.dev

Sign up to get free protection for your applications and to get access to all the features.
Files changed (724) hide show
  1. checksums.yaml +4 -4
  2. data/.yardopts +1 -0
  3. data/Makefile +5783 -22121
  4. data/include/grpc/byte_buffer.h +2 -83
  5. data/include/grpc/census.h +173 -121
  6. data/include/grpc/compression.h +14 -38
  7. data/include/grpc/grpc.h +85 -434
  8. data/include/grpc/grpc_security.h +76 -46
  9. data/include/grpc/grpc_zookeeper.h +1 -1
  10. data/include/grpc/impl/codegen/alloc.h +74 -0
  11. data/include/grpc/impl/codegen/atm.h +92 -0
  12. data/include/grpc/impl/codegen/atm_gcc_atomic.h +72 -0
  13. data/include/grpc/impl/codegen/atm_gcc_sync.h +87 -0
  14. data/include/grpc/impl/codegen/atm_win32.h +125 -0
  15. data/include/grpc/impl/codegen/byte_buffer.h +121 -0
  16. data/include/grpc/impl/codegen/compression_types.h +73 -0
  17. data/include/grpc/impl/codegen/connectivity_state.h +59 -0
  18. data/include/grpc/impl/codegen/grpc_types.h +378 -0
  19. data/include/grpc/impl/codegen/log.h +110 -0
  20. data/include/grpc/impl/codegen/port_platform.h +370 -0
  21. data/include/grpc/impl/codegen/propagation_bits.h +67 -0
  22. data/include/grpc/impl/codegen/slice.h +182 -0
  23. data/include/grpc/impl/codegen/slice_buffer.h +105 -0
  24. data/include/grpc/impl/codegen/status.h +163 -0
  25. data/include/grpc/impl/codegen/sync.h +316 -0
  26. data/include/grpc/impl/codegen/sync_generic.h +55 -0
  27. data/{src/core/census/context.h → include/grpc/impl/codegen/sync_posix.h} +11 -11
  28. data/include/grpc/impl/codegen/sync_win32.h +49 -0
  29. data/include/grpc/impl/codegen/time.h +130 -0
  30. data/include/grpc/status.h +2 -126
  31. data/include/grpc/support/alloc.h +2 -35
  32. data/include/grpc/support/atm.h +2 -55
  33. data/include/grpc/support/atm_gcc_atomic.h +5 -38
  34. data/include/grpc/support/atm_gcc_sync.h +2 -50
  35. data/include/grpc/support/atm_win32.h +2 -88
  36. data/include/grpc/support/avl.h +10 -9
  37. data/include/grpc/support/cmdline.h +15 -13
  38. data/include/grpc/support/cpu.h +5 -3
  39. data/include/grpc/support/histogram.h +23 -20
  40. data/include/grpc/support/host_port.h +5 -3
  41. data/include/grpc/support/log.h +2 -71
  42. data/include/grpc/support/log_win32.h +2 -2
  43. data/include/grpc/support/port_platform.h +2 -319
  44. data/include/grpc/support/slice.h +2 -145
  45. data/include/grpc/support/slice_buffer.h +2 -65
  46. data/include/grpc/support/string_util.h +3 -3
  47. data/include/grpc/support/subprocess.h +8 -6
  48. data/include/grpc/support/sync.h +2 -278
  49. data/include/grpc/support/sync_generic.h +2 -18
  50. data/include/grpc/support/sync_posix.h +2 -10
  51. data/include/grpc/support/sync_win32.h +2 -12
  52. data/include/grpc/support/thd.h +11 -11
  53. data/include/grpc/support/time.h +2 -91
  54. data/include/grpc/support/tls.h +1 -1
  55. data/include/grpc/support/tls_gcc.h +1 -1
  56. data/include/grpc/support/tls_msvc.h +1 -1
  57. data/include/grpc/support/tls_pthread.h +2 -2
  58. data/include/grpc/support/useful.h +3 -1
  59. data/src/boringssl/err_data.c +1252 -0
  60. data/src/core/census/context.c +471 -8
  61. data/src/core/census/grpc_filter.c +5 -5
  62. data/src/core/census/initialize.c +4 -7
  63. data/src/core/census/mlog.c +600 -0
  64. data/src/core/census/mlog.h +95 -0
  65. data/src/core/census/operation.c +2 -2
  66. data/src/core/census/placeholders.c +109 -0
  67. data/src/core/census/rpc_metric_id.h +6 -6
  68. data/src/core/census/tracing.c +1 -1
  69. data/src/core/channel/channel_args.c +71 -9
  70. data/src/core/channel/channel_args.h +7 -1
  71. data/src/core/channel/channel_stack.c +1 -1
  72. data/src/core/channel/client_channel.c +33 -30
  73. data/src/core/channel/client_uchannel.c +3 -3
  74. data/src/core/channel/compress_filter.c +8 -8
  75. data/src/core/channel/http_client_filter.c +4 -4
  76. data/src/core/channel/http_server_filter.c +11 -11
  77. data/src/core/channel/subchannel_call_holder.c +11 -11
  78. data/src/core/client_config/connector.c +3 -2
  79. data/src/core/client_config/connector.h +2 -2
  80. data/src/core/client_config/lb_policies/load_balancer_api.c +163 -0
  81. data/src/core/client_config/lb_policies/load_balancer_api.h +85 -0
  82. data/src/core/client_config/lb_policies/pick_first.c +57 -40
  83. data/src/core/client_config/lb_policies/round_robin.c +14 -15
  84. data/src/core/client_config/lb_policy.c +3 -3
  85. data/src/core/client_config/lb_policy.h +3 -2
  86. data/src/core/client_config/resolvers/dns_resolver.c +3 -3
  87. data/src/core/client_config/resolvers/sockaddr_resolver.c +5 -5
  88. data/src/core/client_config/subchannel.c +84 -39
  89. data/src/core/client_config/subchannel.h +15 -6
  90. data/src/core/client_config/subchannel_index.c +261 -0
  91. data/src/core/client_config/subchannel_index.h +77 -0
  92. data/src/core/compression/{algorithm.c → compression_algorithm.c} +3 -3
  93. data/src/core/httpcli/format_request.c +1 -1
  94. data/src/core/httpcli/httpcli.c +18 -16
  95. data/src/core/httpcli/httpcli.h +3 -2
  96. data/src/core/httpcli/httpcli_security_connector.c +9 -10
  97. data/src/core/httpcli/parser.c +7 -7
  98. data/src/core/httpcli/parser.h +1 -1
  99. data/src/core/iomgr/closure.c +7 -7
  100. data/src/core/iomgr/closure.h +6 -5
  101. data/src/core/iomgr/exec_ctx.c +12 -8
  102. data/src/core/iomgr/exec_ctx.h +12 -5
  103. data/src/core/iomgr/executor.c +4 -4
  104. data/src/core/iomgr/executor.h +2 -2
  105. data/src/core/iomgr/fd_posix.c +32 -19
  106. data/src/core/iomgr/fd_posix.h +7 -4
  107. data/src/core/iomgr/iocp_windows.c +7 -9
  108. data/src/core/iomgr/iomgr.c +2 -2
  109. data/src/core/iomgr/pollset.h +9 -10
  110. data/src/core/iomgr/pollset_multipoller_with_epoll.c +71 -5
  111. data/src/core/iomgr/pollset_multipoller_with_poll_posix.c +9 -5
  112. data/src/core/iomgr/pollset_posix.c +44 -49
  113. data/src/core/iomgr/pollset_posix.h +14 -8
  114. data/src/core/iomgr/pollset_set.h +3 -9
  115. data/src/core/iomgr/pollset_set_posix.c +23 -3
  116. data/src/core/iomgr/pollset_set_posix.h +2 -18
  117. data/src/core/iomgr/pollset_set_windows.c +3 -3
  118. data/src/core/iomgr/pollset_set_windows.h +2 -2
  119. data/src/core/iomgr/pollset_windows.c +29 -37
  120. data/src/core/iomgr/pollset_windows.h +1 -5
  121. data/src/core/iomgr/resolve_address_posix.c +2 -2
  122. data/src/core/iomgr/resolve_address_windows.c +2 -2
  123. data/src/core/iomgr/sockaddr_utils.c +6 -6
  124. data/src/core/iomgr/sockaddr_win32.h +1 -6
  125. data/src/core/iomgr/tcp_client_posix.c +14 -12
  126. data/src/core/iomgr/tcp_client_windows.c +4 -4
  127. data/src/core/iomgr/tcp_posix.c +18 -10
  128. data/src/core/iomgr/tcp_posix.h +7 -1
  129. data/src/core/iomgr/tcp_server.h +40 -20
  130. data/src/core/iomgr/tcp_server_posix.c +106 -49
  131. data/src/core/iomgr/tcp_server_windows.c +98 -49
  132. data/src/core/iomgr/tcp_windows.c +11 -15
  133. data/src/core/iomgr/timer.c +10 -11
  134. data/src/core/iomgr/timer.h +22 -2
  135. data/src/core/iomgr/timer_heap.c +10 -10
  136. data/src/core/iomgr/timer_heap.h +2 -2
  137. data/src/core/iomgr/udp_server.c +7 -16
  138. data/src/core/iomgr/udp_server.h +2 -9
  139. data/src/core/iomgr/workqueue.h +2 -4
  140. data/src/core/iomgr/workqueue_posix.c +4 -3
  141. data/src/core/iomgr/workqueue_posix.h +3 -1
  142. data/src/core/json/json_reader.c +11 -12
  143. data/src/core/json/json_reader.h +4 -4
  144. data/src/core/json/json_string.c +19 -19
  145. data/src/core/json/json_writer.c +7 -9
  146. data/src/core/profiling/basic_timers.c +1 -1
  147. data/src/core/proto/grpc/lb/v0/load_balancer.pb.c +119 -0
  148. data/src/core/proto/grpc/lb/v0/load_balancer.pb.h +182 -0
  149. data/src/core/security/{base64.c → b64.c} +10 -10
  150. data/src/core/security/{base64.h → b64.h} +1 -1
  151. data/src/core/security/client_auth_filter.c +4 -5
  152. data/src/core/security/credentials.c +17 -10
  153. data/src/core/security/credentials.h +3 -3
  154. data/src/core/security/google_default_credentials.c +27 -22
  155. data/src/core/security/handshake.c +21 -12
  156. data/src/core/security/handshake.h +2 -1
  157. data/src/core/security/json_token.c +14 -8
  158. data/src/core/security/jwt_verifier.c +4 -3
  159. data/src/core/security/secure_endpoint.c +16 -16
  160. data/src/core/security/security_connector.c +131 -81
  161. data/src/core/security/security_connector.h +47 -27
  162. data/src/core/security/security_context.c +8 -3
  163. data/src/core/security/server_auth_filter.c +5 -5
  164. data/src/core/security/server_secure_chttp2.c +36 -37
  165. data/src/core/statistics/census_interface.h +2 -2
  166. data/src/core/statistics/census_rpc_stats.h +3 -3
  167. data/src/core/support/alloc.c +1 -1
  168. data/src/core/support/avl.c +2 -2
  169. data/src/core/support/cpu_posix.c +2 -2
  170. data/src/core/support/env_linux.c +28 -1
  171. data/src/core/support/env_win32.c +15 -7
  172. data/src/core/support/histogram.c +5 -5
  173. data/src/core/support/{file.c → load_file.c} +2 -2
  174. data/src/core/support/{file.h → load_file.h} +4 -12
  175. data/src/core/support/log_posix.c +1 -1
  176. data/src/core/support/log_win32.c +4 -3
  177. data/src/core/support/murmur_hash.c +11 -11
  178. data/src/core/support/murmur_hash.h +1 -1
  179. data/src/core/support/slice.c +11 -11
  180. data/src/core/support/slice_buffer.c +6 -6
  181. data/src/core/support/stack_lockfree.c +20 -10
  182. data/src/core/support/string.c +15 -15
  183. data/src/core/support/string.h +5 -5
  184. data/src/core/support/string_win32.c +5 -5
  185. data/src/core/support/subprocess_windows.c +141 -0
  186. data/src/core/support/sync.c +4 -4
  187. data/src/core/support/sync_posix.c +2 -2
  188. data/src/core/support/sync_win32.c +10 -5
  189. data/src/core/support/time.c +29 -29
  190. data/src/core/support/time_posix.c +15 -6
  191. data/src/core/support/time_precise.c +2 -2
  192. data/src/core/support/time_win32.c +18 -9
  193. data/src/core/support/tls_pthread.c +1 -1
  194. data/src/core/support/tmpfile.h +55 -0
  195. data/src/core/support/{file_posix.c → tmpfile_posix.c} +2 -2
  196. data/src/core/support/{file_win32.c → tmpfile_win32.c} +2 -2
  197. data/src/core/support/wrap_memcpy.c +53 -0
  198. data/src/core/surface/alarm.c +84 -0
  199. data/src/core/surface/byte_buffer_reader.c +1 -1
  200. data/src/core/surface/call.c +175 -116
  201. data/src/core/surface/call.h +2 -2
  202. data/src/core/surface/call_test_only.h +2 -2
  203. data/src/core/surface/channel.c +9 -9
  204. data/src/core/surface/channel.h +1 -1
  205. data/src/core/surface/channel_connectivity.c +3 -3
  206. data/src/core/surface/channel_create.c +4 -4
  207. data/src/core/surface/channel_ping.c +2 -2
  208. data/src/core/surface/completion_queue.c +84 -53
  209. data/src/core/surface/completion_queue.h +1 -1
  210. data/src/core/surface/init.c +11 -5
  211. data/src/core/surface/lame_client.c +2 -3
  212. data/src/core/surface/secure_channel_create.c +9 -10
  213. data/src/core/surface/server.c +30 -30
  214. data/src/core/surface/server_chttp2.c +8 -8
  215. data/src/core/surface/server_create.c +1 -4
  216. data/src/core/surface/validate_metadata.c +4 -4
  217. data/src/core/surface/version.c +2 -2
  218. data/src/core/transport/byte_stream.c +8 -6
  219. data/src/core/transport/byte_stream.h +6 -5
  220. data/src/core/transport/chttp2/bin_encoder.c +29 -29
  221. data/src/core/transport/chttp2/frame_data.c +29 -26
  222. data/src/core/transport/chttp2/frame_data.h +6 -6
  223. data/src/core/transport/chttp2/frame_goaway.c +30 -30
  224. data/src/core/transport/chttp2/frame_goaway.h +6 -6
  225. data/src/core/transport/chttp2/frame_ping.c +6 -6
  226. data/src/core/transport/chttp2/frame_ping.h +5 -5
  227. data/src/core/transport/chttp2/frame_rst_stream.c +18 -19
  228. data/src/core/transport/chttp2/frame_rst_stream.h +4 -4
  229. data/src/core/transport/chttp2/frame_settings.c +30 -30
  230. data/src/core/transport/chttp2/frame_settings.h +13 -13
  231. data/src/core/transport/chttp2/frame_window_update.c +17 -18
  232. data/src/core/transport/chttp2/frame_window_update.h +5 -7
  233. data/src/core/transport/chttp2/hpack_encoder.c +69 -73
  234. data/src/core/transport/chttp2/hpack_encoder.h +16 -16
  235. data/src/core/transport/chttp2/hpack_parser.c +167 -167
  236. data/src/core/transport/chttp2/hpack_parser.h +16 -16
  237. data/src/core/transport/chttp2/hpack_table.c +13 -13
  238. data/src/core/transport/chttp2/hpack_table.h +11 -11
  239. data/src/core/transport/chttp2/internal.h +103 -87
  240. data/src/core/transport/chttp2/parsing.c +25 -25
  241. data/src/core/transport/chttp2/stream_lists.c +38 -1
  242. data/src/core/transport/chttp2/stream_map.c +13 -14
  243. data/src/core/transport/chttp2/stream_map.h +6 -7
  244. data/src/core/transport/chttp2/timeout_encoding.c +19 -16
  245. data/src/core/transport/chttp2/varint.c +8 -9
  246. data/src/core/transport/chttp2/varint.h +7 -8
  247. data/src/core/transport/chttp2/writing.c +25 -22
  248. data/src/core/transport/chttp2_transport.c +147 -100
  249. data/src/core/transport/connectivity_state.c +6 -6
  250. data/src/core/transport/metadata.c +18 -18
  251. data/src/core/transport/metadata.h +5 -5
  252. data/src/core/transport/static_metadata.c +32 -33
  253. data/src/core/transport/static_metadata.h +8 -8
  254. data/src/core/transport/transport.c +6 -5
  255. data/src/core/transport/transport.h +17 -1
  256. data/src/core/tsi/fake_transport_security.c +7 -7
  257. data/src/core/tsi/ssl_transport_security.c +6 -4
  258. data/src/core/{iomgr/timer_internal.h → tsi/ssl_types.h} +19 -25
  259. data/src/ruby/ext/grpc/extconf.rb +52 -14
  260. data/src/ruby/ext/grpc/rb_byte_buffer.c +3 -1
  261. data/src/ruby/ext/grpc/rb_call.c +7 -3
  262. data/src/ruby/ext/grpc/rb_call_credentials.c +4 -0
  263. data/src/ruby/ext/grpc/rb_channel.c +4 -2
  264. data/src/ruby/ext/grpc/rb_channel_args.c +3 -1
  265. data/src/ruby/ext/grpc/rb_channel_credentials.c +3 -1
  266. data/src/ruby/ext/grpc/rb_completion_queue.c +3 -1
  267. data/src/ruby/ext/grpc/rb_event_thread.c +5 -0
  268. data/src/ruby/ext/grpc/rb_grpc.c +28 -19
  269. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +562 -0
  270. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +846 -0
  271. data/src/ruby/ext/grpc/rb_loader.c +72 -0
  272. data/src/ruby/ext/grpc/rb_loader.h +40 -0
  273. data/src/ruby/ext/grpc/rb_server.c +3 -1
  274. data/src/ruby/ext/grpc/rb_server_credentials.c +4 -2
  275. data/src/ruby/lib/grpc/core/time_consts.rb +2 -2
  276. data/src/ruby/lib/grpc/errors.rb +2 -2
  277. data/src/ruby/lib/grpc/generic/bidi_call.rb +1 -1
  278. data/src/ruby/lib/grpc/generic/rpc_desc.rb +1 -1
  279. data/src/ruby/lib/grpc/generic/rpc_server.rb +1 -1
  280. data/src/ruby/lib/grpc/grpc.rb +34 -0
  281. data/src/ruby/lib/grpc/version.rb +1 -1
  282. data/src/ruby/pb/README.md +2 -2
  283. data/src/ruby/pb/generate_proto_ruby.sh +2 -2
  284. data/src/ruby/pb/grpc/health/checker.rb +11 -11
  285. data/src/ruby/pb/grpc/health/v1/health.rb +28 -0
  286. data/src/ruby/pb/grpc/health/{v1alpha → v1}/health_services.rb +4 -4
  287. data/src/ruby/spec/client_server_spec.rb +2 -1
  288. data/src/ruby/spec/pb/health/checker_spec.rb +23 -37
  289. data/third_party/boringssl/crypto/aes/aes.c +1142 -0
  290. data/third_party/boringssl/crypto/aes/internal.h +87 -0
  291. data/third_party/boringssl/crypto/aes/mode_wrappers.c +108 -0
  292. data/third_party/boringssl/crypto/asn1/a_bitstr.c +255 -0
  293. data/third_party/boringssl/crypto/asn1/a_bool.c +112 -0
  294. data/third_party/boringssl/crypto/asn1/a_bytes.c +317 -0
  295. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +286 -0
  296. data/third_party/boringssl/crypto/asn1/a_dup.c +103 -0
  297. data/third_party/boringssl/crypto/asn1/a_enum.c +183 -0
  298. data/third_party/boringssl/crypto/asn1/a_gentm.c +255 -0
  299. data/third_party/boringssl/crypto/asn1/a_i2d_fp.c +154 -0
  300. data/third_party/boringssl/crypto/asn1/a_int.c +456 -0
  301. data/third_party/boringssl/crypto/asn1/a_mbstr.c +390 -0
  302. data/third_party/boringssl/crypto/asn1/a_object.c +412 -0
  303. data/third_party/boringssl/crypto/asn1/a_octet.c +70 -0
  304. data/third_party/boringssl/crypto/asn1/a_print.c +119 -0
  305. data/third_party/boringssl/crypto/asn1/a_strnid.c +286 -0
  306. data/third_party/boringssl/crypto/asn1/a_time.c +221 -0
  307. data/third_party/boringssl/crypto/asn1/a_type.c +160 -0
  308. data/third_party/boringssl/crypto/asn1/a_utctm.c +342 -0
  309. data/third_party/boringssl/crypto/asn1/a_utf8.c +210 -0
  310. data/third_party/boringssl/crypto/asn1/asn1_lib.c +510 -0
  311. data/third_party/boringssl/crypto/asn1/asn1_locl.h +73 -0
  312. data/third_party/boringssl/crypto/asn1/asn1_par.c +444 -0
  313. data/third_party/boringssl/crypto/asn1/asn_pack.c +104 -0
  314. data/third_party/boringssl/crypto/asn1/bio_asn1.c +496 -0
  315. data/third_party/boringssl/crypto/asn1/bio_ndef.c +254 -0
  316. data/third_party/boringssl/crypto/asn1/f_enum.c +206 -0
  317. data/third_party/boringssl/crypto/asn1/f_int.c +210 -0
  318. data/third_party/boringssl/crypto/asn1/f_string.c +204 -0
  319. data/third_party/boringssl/crypto/asn1/t_bitst.c +102 -0
  320. data/third_party/boringssl/crypto/asn1/t_pkey.c +112 -0
  321. data/third_party/boringssl/crypto/asn1/tasn_dec.c +1342 -0
  322. data/third_party/boringssl/crypto/asn1/tasn_enc.c +695 -0
  323. data/third_party/boringssl/crypto/asn1/tasn_fre.c +264 -0
  324. data/third_party/boringssl/crypto/asn1/tasn_new.c +398 -0
  325. data/third_party/boringssl/crypto/asn1/tasn_prn.c +642 -0
  326. data/third_party/boringssl/crypto/asn1/tasn_typ.c +137 -0
  327. data/third_party/boringssl/crypto/asn1/tasn_utl.c +266 -0
  328. data/third_party/boringssl/crypto/asn1/x_bignum.c +143 -0
  329. data/third_party/boringssl/crypto/asn1/x_long.c +182 -0
  330. data/third_party/boringssl/crypto/base64/base64.c +478 -0
  331. data/third_party/boringssl/crypto/bio/bio.c +608 -0
  332. data/third_party/boringssl/crypto/bio/bio_mem.c +327 -0
  333. data/third_party/boringssl/crypto/bio/buffer.c +496 -0
  334. data/third_party/boringssl/crypto/bio/connect.c +544 -0
  335. data/third_party/boringssl/crypto/bio/fd.c +270 -0
  336. data/third_party/boringssl/crypto/bio/file.c +349 -0
  337. data/third_party/boringssl/crypto/bio/hexdump.c +192 -0
  338. data/third_party/boringssl/crypto/bio/internal.h +108 -0
  339. data/third_party/boringssl/crypto/bio/pair.c +803 -0
  340. data/third_party/boringssl/crypto/bio/printf.c +119 -0
  341. data/third_party/boringssl/crypto/bio/socket.c +195 -0
  342. data/third_party/boringssl/crypto/bio/socket_helper.c +113 -0
  343. data/third_party/boringssl/crypto/bn/add.c +377 -0
  344. data/third_party/boringssl/crypto/bn/asm/x86_64-gcc.c +599 -0
  345. data/third_party/boringssl/crypto/bn/bn.c +341 -0
  346. data/third_party/boringssl/crypto/bn/bn_asn1.c +93 -0
  347. data/third_party/boringssl/crypto/bn/cmp.c +200 -0
  348. data/third_party/boringssl/crypto/bn/convert.c +597 -0
  349. data/third_party/boringssl/crypto/bn/ctx.c +311 -0
  350. data/third_party/boringssl/crypto/bn/div.c +625 -0
  351. data/third_party/boringssl/crypto/bn/exponentiation.c +1544 -0
  352. data/third_party/boringssl/crypto/bn/gcd.c +711 -0
  353. data/third_party/boringssl/crypto/bn/generic.c +1019 -0
  354. data/third_party/boringssl/crypto/bn/internal.h +294 -0
  355. data/third_party/boringssl/crypto/bn/kronecker.c +175 -0
  356. data/third_party/boringssl/crypto/bn/montgomery.c +561 -0
  357. data/third_party/boringssl/crypto/bn/mul.c +888 -0
  358. data/third_party/boringssl/crypto/bn/prime.c +845 -0
  359. data/third_party/boringssl/crypto/bn/random.c +326 -0
  360. data/third_party/boringssl/crypto/bn/rsaz_exp.c +326 -0
  361. data/third_party/boringssl/crypto/bn/rsaz_exp.h +56 -0
  362. data/third_party/boringssl/crypto/bn/shift.c +299 -0
  363. data/third_party/boringssl/crypto/bn/sqrt.c +505 -0
  364. data/third_party/boringssl/crypto/buf/buf.c +235 -0
  365. data/third_party/boringssl/crypto/bytestring/ber.c +221 -0
  366. data/third_party/boringssl/crypto/bytestring/cbb.c +411 -0
  367. data/third_party/boringssl/crypto/bytestring/cbs.c +415 -0
  368. data/third_party/boringssl/crypto/bytestring/internal.h +46 -0
  369. data/third_party/boringssl/crypto/chacha/chacha_generic.c +140 -0
  370. data/third_party/boringssl/crypto/chacha/chacha_vec.c +323 -0
  371. data/third_party/boringssl/crypto/cipher/aead.c +167 -0
  372. data/third_party/boringssl/crypto/cipher/cipher.c +652 -0
  373. data/third_party/boringssl/crypto/cipher/derive_key.c +154 -0
  374. data/third_party/boringssl/crypto/cipher/e_aes.c +1767 -0
  375. data/third_party/boringssl/crypto/cipher/e_chacha20poly1305.c +311 -0
  376. data/third_party/boringssl/crypto/cipher/e_des.c +207 -0
  377. data/third_party/boringssl/crypto/cipher/e_null.c +85 -0
  378. data/third_party/boringssl/crypto/cipher/e_rc2.c +443 -0
  379. data/third_party/boringssl/crypto/cipher/e_rc4.c +87 -0
  380. data/third_party/boringssl/crypto/cipher/e_ssl3.c +463 -0
  381. data/third_party/boringssl/crypto/cipher/e_tls.c +673 -0
  382. data/third_party/boringssl/crypto/cipher/internal.h +164 -0
  383. data/third_party/boringssl/crypto/cipher/tls_cbc.c +495 -0
  384. data/third_party/boringssl/crypto/cmac/cmac.c +239 -0
  385. data/third_party/boringssl/crypto/conf/conf.c +778 -0
  386. data/third_party/boringssl/crypto/conf/conf_def.h +127 -0
  387. data/third_party/boringssl/crypto/conf/internal.h +31 -0
  388. data/third_party/boringssl/crypto/cpu-arm.c +199 -0
  389. data/third_party/boringssl/crypto/cpu-intel.c +261 -0
  390. data/third_party/boringssl/crypto/crypto.c +140 -0
  391. data/third_party/boringssl/crypto/curve25519/curve25519.c +4897 -0
  392. data/third_party/boringssl/crypto/des/des.c +771 -0
  393. data/third_party/boringssl/crypto/des/internal.h +212 -0
  394. data/third_party/boringssl/crypto/dh/check.c +180 -0
  395. data/third_party/boringssl/crypto/dh/dh.c +463 -0
  396. data/third_party/boringssl/crypto/dh/dh_asn1.c +84 -0
  397. data/third_party/boringssl/crypto/dh/internal.h +80 -0
  398. data/third_party/boringssl/crypto/dh/params.c +301 -0
  399. data/third_party/boringssl/crypto/digest/digest.c +248 -0
  400. data/third_party/boringssl/crypto/digest/digests.c +321 -0
  401. data/third_party/boringssl/crypto/digest/internal.h +112 -0
  402. data/third_party/boringssl/crypto/digest/md32_common.h +322 -0
  403. data/third_party/boringssl/crypto/directory.h +66 -0
  404. data/third_party/boringssl/crypto/directory_posix.c +108 -0
  405. data/third_party/boringssl/crypto/directory_win.c +144 -0
  406. data/third_party/boringssl/crypto/dsa/dsa.c +908 -0
  407. data/third_party/boringssl/crypto/dsa/dsa_asn1.c +150 -0
  408. data/third_party/boringssl/crypto/dsa/internal.h +78 -0
  409. data/third_party/boringssl/crypto/ec/ec.c +889 -0
  410. data/third_party/boringssl/crypto/ec/ec_asn1.c +586 -0
  411. data/third_party/boringssl/crypto/ec/ec_key.c +482 -0
  412. data/third_party/boringssl/crypto/ec/ec_montgomery.c +280 -0
  413. data/third_party/boringssl/crypto/ec/internal.h +318 -0
  414. data/third_party/boringssl/crypto/ec/oct.c +416 -0
  415. data/third_party/boringssl/crypto/ec/p224-64.c +1305 -0
  416. data/third_party/boringssl/crypto/ec/p256-64.c +1878 -0
  417. data/third_party/boringssl/crypto/ec/p256-x86_64-table.h +9548 -0
  418. data/third_party/boringssl/crypto/ec/p256-x86_64.c +596 -0
  419. data/third_party/boringssl/crypto/ec/simple.c +1313 -0
  420. data/third_party/boringssl/crypto/ec/util-64.c +183 -0
  421. data/third_party/boringssl/crypto/ec/wnaf.c +449 -0
  422. data/third_party/boringssl/crypto/ecdh/ecdh.c +153 -0
  423. data/third_party/boringssl/crypto/ecdsa/ecdsa.c +496 -0
  424. data/third_party/boringssl/crypto/ecdsa/ecdsa_asn1.c +240 -0
  425. data/third_party/boringssl/crypto/engine/engine.c +96 -0
  426. data/third_party/boringssl/crypto/err/err.c +756 -0
  427. data/third_party/boringssl/crypto/evp/algorithm.c +153 -0
  428. data/third_party/boringssl/crypto/evp/digestsign.c +159 -0
  429. data/third_party/boringssl/crypto/evp/evp.c +411 -0
  430. data/third_party/boringssl/crypto/evp/evp_asn1.c +179 -0
  431. data/third_party/boringssl/crypto/evp/evp_ctx.c +477 -0
  432. data/third_party/boringssl/crypto/evp/internal.h +278 -0
  433. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +588 -0
  434. data/third_party/boringssl/crypto/evp/p_ec.c +283 -0
  435. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +562 -0
  436. data/third_party/boringssl/crypto/evp/p_rsa.c +596 -0
  437. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +737 -0
  438. data/third_party/boringssl/crypto/evp/pbkdf.c +151 -0
  439. data/third_party/boringssl/crypto/evp/sign.c +151 -0
  440. data/third_party/boringssl/crypto/ex_data.c +294 -0
  441. data/third_party/boringssl/crypto/hkdf/hkdf.c +89 -0
  442. data/third_party/boringssl/crypto/hmac/hmac.c +213 -0
  443. data/third_party/boringssl/crypto/internal.h +532 -0
  444. data/third_party/boringssl/crypto/lhash/lhash.c +346 -0
  445. data/third_party/boringssl/crypto/md4/md4.c +225 -0
  446. data/third_party/boringssl/crypto/md5/md5.c +275 -0
  447. data/third_party/boringssl/crypto/mem.c +200 -0
  448. data/third_party/boringssl/crypto/modes/cbc.c +216 -0
  449. data/third_party/boringssl/crypto/modes/cfb.c +231 -0
  450. data/third_party/boringssl/crypto/modes/ctr.c +226 -0
  451. data/third_party/boringssl/crypto/modes/gcm.c +1252 -0
  452. data/third_party/boringssl/crypto/modes/internal.h +370 -0
  453. data/third_party/boringssl/crypto/modes/ofb.c +108 -0
  454. data/third_party/boringssl/crypto/obj/obj.c +664 -0
  455. data/third_party/boringssl/crypto/obj/obj_dat.h +5257 -0
  456. data/third_party/boringssl/crypto/obj/obj_xref.c +124 -0
  457. data/third_party/boringssl/crypto/obj/obj_xref.h +96 -0
  458. data/third_party/boringssl/crypto/pem/pem_all.c +281 -0
  459. data/third_party/boringssl/crypto/pem/pem_info.c +404 -0
  460. data/third_party/boringssl/crypto/pem/pem_lib.c +835 -0
  461. data/third_party/boringssl/crypto/pem/pem_oth.c +89 -0
  462. data/third_party/boringssl/crypto/pem/pem_pk8.c +244 -0
  463. data/third_party/boringssl/crypto/pem/pem_pkey.c +312 -0
  464. data/third_party/boringssl/crypto/pem/pem_x509.c +65 -0
  465. data/third_party/boringssl/crypto/pem/pem_xaux.c +66 -0
  466. data/third_party/boringssl/crypto/pkcs8/internal.h +83 -0
  467. data/third_party/boringssl/crypto/pkcs8/p5_pbe.c +150 -0
  468. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +440 -0
  469. data/third_party/boringssl/crypto/pkcs8/p8_pkey.c +85 -0
  470. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +1217 -0
  471. data/third_party/boringssl/crypto/poly1305/poly1305.c +331 -0
  472. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +301 -0
  473. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +892 -0
  474. data/third_party/boringssl/crypto/rand/internal.h +32 -0
  475. data/third_party/boringssl/crypto/rand/rand.c +239 -0
  476. data/third_party/boringssl/crypto/rand/urandom.c +223 -0
  477. data/third_party/boringssl/crypto/rand/windows.c +56 -0
  478. data/third_party/boringssl/crypto/rc4/rc4.c +283 -0
  479. data/third_party/boringssl/crypto/refcount_c11.c +67 -0
  480. data/third_party/boringssl/crypto/refcount_lock.c +53 -0
  481. data/third_party/boringssl/crypto/rsa/blinding.c +462 -0
  482. data/third_party/boringssl/crypto/rsa/internal.h +164 -0
  483. data/third_party/boringssl/crypto/rsa/padding.c +711 -0
  484. data/third_party/boringssl/crypto/rsa/rsa.c +808 -0
  485. data/third_party/boringssl/crypto/rsa/rsa_asn1.c +473 -0
  486. data/third_party/boringssl/crypto/rsa/rsa_impl.c +1138 -0
  487. data/third_party/boringssl/crypto/sha/sha1.c +337 -0
  488. data/third_party/boringssl/crypto/sha/sha256.c +327 -0
  489. data/third_party/boringssl/crypto/sha/sha512.c +607 -0
  490. data/third_party/boringssl/crypto/stack/stack.c +386 -0
  491. data/third_party/boringssl/crypto/test/scoped_types.h +137 -0
  492. data/third_party/boringssl/crypto/test/test_util.h +35 -0
  493. data/third_party/boringssl/crypto/thread.c +101 -0
  494. data/third_party/boringssl/crypto/thread_none.c +55 -0
  495. data/third_party/boringssl/crypto/thread_pthread.c +167 -0
  496. data/third_party/boringssl/crypto/thread_win.c +282 -0
  497. data/third_party/boringssl/crypto/time_support.c +212 -0
  498. data/third_party/boringssl/crypto/x509/a_digest.c +97 -0
  499. data/third_party/boringssl/crypto/x509/a_sign.c +136 -0
  500. data/third_party/boringssl/crypto/x509/a_strex.c +564 -0
  501. data/third_party/boringssl/crypto/x509/a_verify.c +133 -0
  502. data/third_party/boringssl/crypto/x509/asn1_gen.c +873 -0
  503. data/third_party/boringssl/crypto/x509/by_dir.c +491 -0
  504. data/third_party/boringssl/crypto/x509/by_file.c +295 -0
  505. data/third_party/boringssl/crypto/x509/charmap.h +15 -0
  506. data/third_party/boringssl/crypto/x509/i2d_pr.c +84 -0
  507. data/third_party/boringssl/crypto/x509/pkcs7.c +353 -0
  508. data/third_party/boringssl/crypto/x509/t_crl.c +129 -0
  509. data/third_party/boringssl/crypto/x509/t_req.c +246 -0
  510. data/third_party/boringssl/crypto/x509/t_x509.c +500 -0
  511. data/third_party/boringssl/crypto/x509/t_x509a.c +109 -0
  512. data/third_party/boringssl/crypto/x509/vpm_int.h +70 -0
  513. data/third_party/boringssl/crypto/x509/x509.c +152 -0
  514. data/third_party/boringssl/crypto/x509/x509_att.c +353 -0
  515. data/third_party/boringssl/crypto/x509/x509_cmp.c +490 -0
  516. data/third_party/boringssl/crypto/x509/x509_d2.c +105 -0
  517. data/third_party/boringssl/crypto/x509/x509_def.c +88 -0
  518. data/third_party/boringssl/crypto/x509/x509_ext.c +206 -0
  519. data/third_party/boringssl/crypto/x509/x509_lu.c +738 -0
  520. data/third_party/boringssl/crypto/x509/x509_obj.c +191 -0
  521. data/third_party/boringssl/crypto/x509/x509_r2x.c +113 -0
  522. data/third_party/boringssl/crypto/x509/x509_req.c +315 -0
  523. data/third_party/boringssl/crypto/x509/x509_set.c +154 -0
  524. data/third_party/boringssl/crypto/x509/x509_trs.c +304 -0
  525. data/third_party/boringssl/crypto/x509/x509_txt.c +209 -0
  526. data/third_party/boringssl/crypto/x509/x509_v3.c +271 -0
  527. data/third_party/boringssl/crypto/x509/x509_vfy.c +2456 -0
  528. data/third_party/boringssl/crypto/x509/x509_vpm.c +672 -0
  529. data/third_party/boringssl/crypto/x509/x509cset.c +172 -0
  530. data/third_party/boringssl/crypto/x509/x509name.c +381 -0
  531. data/third_party/boringssl/crypto/x509/x509rset.c +80 -0
  532. data/third_party/boringssl/crypto/x509/x509spki.c +135 -0
  533. data/third_party/boringssl/crypto/x509/x509type.c +128 -0
  534. data/third_party/boringssl/crypto/x509/x_algor.c +154 -0
  535. data/third_party/boringssl/crypto/x509/x_all.c +547 -0
  536. data/third_party/boringssl/crypto/x509/x_attrib.c +117 -0
  537. data/third_party/boringssl/crypto/x509/x_crl.c +560 -0
  538. data/third_party/boringssl/crypto/x509/x_exten.c +75 -0
  539. data/third_party/boringssl/crypto/x509/x_info.c +95 -0
  540. data/third_party/boringssl/crypto/x509/x_name.c +538 -0
  541. data/third_party/boringssl/crypto/x509/x_pkey.c +100 -0
  542. data/third_party/boringssl/crypto/x509/x_pubkey.c +384 -0
  543. data/third_party/boringssl/crypto/x509/x_req.c +112 -0
  544. data/third_party/boringssl/crypto/x509/x_sig.c +69 -0
  545. data/third_party/boringssl/crypto/x509/x_spki.c +78 -0
  546. data/third_party/boringssl/crypto/x509/x_val.c +69 -0
  547. data/third_party/boringssl/crypto/x509/x_x509.c +227 -0
  548. data/third_party/boringssl/crypto/x509/x_x509a.c +197 -0
  549. data/third_party/boringssl/crypto/x509v3/ext_dat.h +129 -0
  550. data/third_party/boringssl/crypto/x509v3/pcy_cache.c +299 -0
  551. data/third_party/boringssl/crypto/x509v3/pcy_data.c +137 -0
  552. data/third_party/boringssl/crypto/x509v3/pcy_int.h +212 -0
  553. data/third_party/boringssl/crypto/x509v3/pcy_lib.c +165 -0
  554. data/third_party/boringssl/crypto/x509v3/pcy_map.c +133 -0
  555. data/third_party/boringssl/crypto/x509v3/pcy_node.c +197 -0
  556. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +876 -0
  557. data/third_party/boringssl/crypto/x509v3/v3_akey.c +212 -0
  558. data/third_party/boringssl/crypto/x509v3/v3_akeya.c +71 -0
  559. data/third_party/boringssl/crypto/x509v3/v3_alt.c +622 -0
  560. data/third_party/boringssl/crypto/x509v3/v3_bcons.c +126 -0
  561. data/third_party/boringssl/crypto/x509v3/v3_bitst.c +141 -0
  562. data/third_party/boringssl/crypto/x509v3/v3_conf.c +459 -0
  563. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +475 -0
  564. data/third_party/boringssl/crypto/x509v3/v3_crld.c +616 -0
  565. data/third_party/boringssl/crypto/x509v3/v3_enum.c +98 -0
  566. data/third_party/boringssl/crypto/x509v3/v3_extku.c +145 -0
  567. data/third_party/boringssl/crypto/x509v3/v3_genn.c +252 -0
  568. data/third_party/boringssl/crypto/x509v3/v3_ia5.c +117 -0
  569. data/third_party/boringssl/crypto/x509v3/v3_info.c +200 -0
  570. data/third_party/boringssl/crypto/x509v3/v3_int.c +87 -0
  571. data/third_party/boringssl/crypto/x509v3/v3_lib.c +335 -0
  572. data/third_party/boringssl/crypto/x509v3/v3_ncons.c +510 -0
  573. data/third_party/boringssl/crypto/x509v3/v3_pci.c +335 -0
  574. data/third_party/boringssl/crypto/x509v3/v3_pcia.c +56 -0
  575. data/third_party/boringssl/crypto/x509v3/v3_pcons.c +142 -0
  576. data/third_party/boringssl/crypto/x509v3/v3_pku.c +109 -0
  577. data/third_party/boringssl/crypto/x509v3/v3_pmaps.c +156 -0
  578. data/third_party/boringssl/crypto/x509v3/v3_prn.c +207 -0
  579. data/third_party/boringssl/crypto/x509v3/v3_purp.c +805 -0
  580. data/third_party/boringssl/crypto/x509v3/v3_skey.c +148 -0
  581. data/third_party/boringssl/crypto/x509v3/v3_sxnet.c +266 -0
  582. data/third_party/boringssl/crypto/x509v3/v3_utl.c +1322 -0
  583. data/third_party/boringssl/include/openssl/aead.h +346 -0
  584. data/third_party/boringssl/include/openssl/aes.h +158 -0
  585. data/third_party/boringssl/include/openssl/arm_arch.h +127 -0
  586. data/third_party/boringssl/include/openssl/asn1.h +1168 -0
  587. data/third_party/boringssl/include/openssl/asn1_mac.h +75 -0
  588. data/third_party/boringssl/include/openssl/asn1t.h +906 -0
  589. data/third_party/boringssl/include/openssl/base.h +261 -0
  590. data/third_party/boringssl/include/openssl/base64.h +184 -0
  591. data/third_party/boringssl/include/openssl/bio.h +902 -0
  592. data/third_party/boringssl/include/openssl/blowfish.h +93 -0
  593. data/third_party/boringssl/include/openssl/bn.h +885 -0
  594. data/third_party/boringssl/include/openssl/buf.h +118 -0
  595. data/third_party/boringssl/include/openssl/buffer.h +18 -0
  596. data/third_party/boringssl/include/openssl/bytestring.h +360 -0
  597. data/third_party/boringssl/include/openssl/cast.h +96 -0
  598. data/third_party/boringssl/include/openssl/chacha.h +37 -0
  599. data/third_party/boringssl/include/openssl/cipher.h +571 -0
  600. data/third_party/boringssl/include/openssl/cmac.h +76 -0
  601. data/third_party/boringssl/include/openssl/conf.h +145 -0
  602. data/third_party/boringssl/include/openssl/cpu.h +184 -0
  603. data/third_party/boringssl/include/openssl/crypto.h +68 -0
  604. data/third_party/boringssl/include/openssl/curve25519.h +88 -0
  605. data/third_party/boringssl/include/openssl/des.h +177 -0
  606. data/third_party/boringssl/include/openssl/dh.h +238 -0
  607. data/third_party/boringssl/include/openssl/digest.h +258 -0
  608. data/third_party/boringssl/include/openssl/dsa.h +343 -0
  609. data/third_party/boringssl/include/openssl/dtls1.h +16 -0
  610. data/third_party/boringssl/include/openssl/ec.h +355 -0
  611. data/third_party/boringssl/include/openssl/ec_key.h +280 -0
  612. data/third_party/boringssl/include/openssl/ecdh.h +102 -0
  613. data/third_party/boringssl/include/openssl/ecdsa.h +206 -0
  614. data/third_party/boringssl/include/openssl/engine.h +98 -0
  615. data/third_party/boringssl/include/openssl/err.h +487 -0
  616. data/third_party/boringssl/include/openssl/evp.h +750 -0
  617. data/third_party/boringssl/include/openssl/ex_data.h +213 -0
  618. data/third_party/boringssl/include/openssl/hkdf.h +44 -0
  619. data/third_party/boringssl/include/openssl/hmac.h +160 -0
  620. data/third_party/boringssl/include/openssl/lhash.h +192 -0
  621. data/third_party/boringssl/include/openssl/lhash_macros.h +132 -0
  622. data/third_party/boringssl/include/openssl/md4.h +102 -0
  623. data/third_party/boringssl/include/openssl/md5.h +107 -0
  624. data/third_party/boringssl/include/openssl/mem.h +140 -0
  625. data/third_party/boringssl/include/openssl/obj.h +198 -0
  626. data/third_party/boringssl/include/openssl/obj_mac.h +4140 -0
  627. data/third_party/boringssl/include/openssl/objects.h +18 -0
  628. data/third_party/boringssl/include/openssl/opensslfeatures.h +60 -0
  629. data/third_party/boringssl/include/openssl/opensslv.h +18 -0
  630. data/third_party/boringssl/include/openssl/ossl_typ.h +18 -0
  631. data/third_party/boringssl/include/openssl/pem.h +521 -0
  632. data/third_party/boringssl/include/openssl/pkcs12.h +18 -0
  633. data/third_party/boringssl/include/openssl/pkcs7.h +16 -0
  634. data/third_party/boringssl/include/openssl/pkcs8.h +220 -0
  635. data/third_party/boringssl/include/openssl/poly1305.h +51 -0
  636. data/third_party/boringssl/include/openssl/pqueue.h +146 -0
  637. data/third_party/boringssl/include/openssl/rand.h +113 -0
  638. data/third_party/boringssl/include/openssl/rc4.h +90 -0
  639. data/third_party/boringssl/include/openssl/rsa.h +637 -0
  640. data/third_party/boringssl/include/openssl/safestack.h +16 -0
  641. data/third_party/boringssl/include/openssl/sha.h +256 -0
  642. data/third_party/boringssl/include/openssl/srtp.h +18 -0
  643. data/third_party/boringssl/include/openssl/ssl.h +4466 -0
  644. data/third_party/boringssl/include/openssl/ssl3.h +441 -0
  645. data/third_party/boringssl/include/openssl/stack.h +298 -0
  646. data/third_party/boringssl/include/openssl/stack_macros.h +4190 -0
  647. data/third_party/boringssl/include/openssl/thread.h +173 -0
  648. data/third_party/boringssl/include/openssl/time_support.h +90 -0
  649. data/third_party/boringssl/include/openssl/tls1.h +653 -0
  650. data/third_party/boringssl/include/openssl/type_check.h +91 -0
  651. data/third_party/boringssl/include/openssl/x509.h +1258 -0
  652. data/third_party/boringssl/include/openssl/x509_vfy.h +611 -0
  653. data/third_party/boringssl/include/openssl/x509v3.h +798 -0
  654. data/third_party/boringssl/ssl/custom_extensions.c +257 -0
  655. data/third_party/boringssl/ssl/d1_both.c +880 -0
  656. data/third_party/boringssl/ssl/d1_clnt.c +566 -0
  657. data/third_party/boringssl/ssl/d1_lib.c +340 -0
  658. data/third_party/boringssl/ssl/d1_meth.c +130 -0
  659. data/third_party/boringssl/ssl/d1_pkt.c +578 -0
  660. data/third_party/boringssl/ssl/d1_srtp.c +234 -0
  661. data/third_party/boringssl/ssl/d1_srvr.c +485 -0
  662. data/third_party/boringssl/ssl/dtls_record.c +308 -0
  663. data/third_party/boringssl/ssl/internal.h +1276 -0
  664. data/third_party/boringssl/ssl/pqueue/pqueue.c +197 -0
  665. data/third_party/boringssl/ssl/s3_both.c +571 -0
  666. data/third_party/boringssl/ssl/s3_clnt.c +2241 -0
  667. data/third_party/boringssl/ssl/s3_enc.c +494 -0
  668. data/third_party/boringssl/ssl/s3_lib.c +587 -0
  669. data/third_party/boringssl/ssl/s3_meth.c +166 -0
  670. data/third_party/boringssl/ssl/s3_pkt.c +732 -0
  671. data/third_party/boringssl/ssl/s3_srvr.c +2536 -0
  672. data/third_party/boringssl/ssl/ssl_aead_ctx.c +300 -0
  673. data/third_party/boringssl/ssl/ssl_asn1.c +718 -0
  674. data/third_party/boringssl/ssl/ssl_buffer.c +319 -0
  675. data/third_party/boringssl/ssl/ssl_cert.c +539 -0
  676. data/third_party/boringssl/ssl/ssl_cipher.c +2003 -0
  677. data/third_party/boringssl/ssl/ssl_file.c +633 -0
  678. data/third_party/boringssl/ssl/ssl_lib.c +2653 -0
  679. data/third_party/boringssl/ssl/ssl_rsa.c +423 -0
  680. data/third_party/boringssl/ssl/ssl_session.c +764 -0
  681. data/third_party/boringssl/ssl/ssl_stat.c +591 -0
  682. data/third_party/boringssl/ssl/t1_enc.c +708 -0
  683. data/third_party/boringssl/ssl/t1_lib.c +2905 -0
  684. data/third_party/boringssl/ssl/test/async_bio.h +45 -0
  685. data/third_party/boringssl/ssl/test/packeted_bio.h +44 -0
  686. data/third_party/boringssl/ssl/test/scoped_types.h +28 -0
  687. data/third_party/boringssl/ssl/test/test_config.h +108 -0
  688. data/third_party/boringssl/ssl/tls_record.c +342 -0
  689. data/third_party/nanopb/pb.h +547 -0
  690. data/third_party/nanopb/pb_common.c +97 -0
  691. data/third_party/nanopb/pb_common.h +42 -0
  692. data/third_party/nanopb/pb_decode.c +1319 -0
  693. data/third_party/nanopb/pb_decode.h +149 -0
  694. data/third_party/nanopb/pb_encode.c +690 -0
  695. data/third_party/nanopb/pb_encode.h +154 -0
  696. data/third_party/zlib/adler32.c +179 -0
  697. data/third_party/zlib/compress.c +80 -0
  698. data/third_party/zlib/crc32.c +425 -0
  699. data/third_party/zlib/crc32.h +441 -0
  700. data/third_party/zlib/deflate.c +1967 -0
  701. data/third_party/zlib/deflate.h +346 -0
  702. data/third_party/zlib/gzclose.c +25 -0
  703. data/third_party/zlib/gzguts.h +209 -0
  704. data/third_party/zlib/gzlib.c +634 -0
  705. data/third_party/zlib/gzread.c +594 -0
  706. data/third_party/zlib/gzwrite.c +577 -0
  707. data/third_party/zlib/infback.c +640 -0
  708. data/third_party/zlib/inffast.c +340 -0
  709. data/third_party/zlib/inffast.h +11 -0
  710. data/third_party/zlib/inffixed.h +94 -0
  711. data/third_party/zlib/inflate.c +1512 -0
  712. data/third_party/zlib/inflate.h +122 -0
  713. data/third_party/zlib/inftrees.c +306 -0
  714. data/third_party/zlib/inftrees.h +62 -0
  715. data/third_party/zlib/trees.c +1226 -0
  716. data/third_party/zlib/trees.h +128 -0
  717. data/third_party/zlib/uncompr.c +59 -0
  718. data/third_party/zlib/zconf.h +511 -0
  719. data/third_party/zlib/zlib.h +1768 -0
  720. data/third_party/zlib/zutil.c +324 -0
  721. data/third_party/zlib/zutil.h +253 -0
  722. metadata +504 -20
  723. data/Rakefile +0 -63
  724. data/src/ruby/pb/grpc/health/v1alpha/health.rb +0 -29
@@ -0,0 +1,93 @@
1
+ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
+ * All rights reserved.
3
+ *
4
+ * This package is an SSL implementation written
5
+ * by Eric Young (eay@cryptsoft.com).
6
+ * The implementation was written so as to conform with Netscapes SSL.
7
+ *
8
+ * This library is free for commercial and non-commercial use as long as
9
+ * the following conditions are aheared to. The following conditions
10
+ * apply to all code found in this distribution, be it the RC4, RSA,
11
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
+ * included with this distribution is covered by the same copyright terms
13
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
+ *
15
+ * Copyright remains Eric Young's, and as such any Copyright notices in
16
+ * the code are not to be removed.
17
+ * If this package is used in a product, Eric Young should be given attribution
18
+ * as the author of the parts of the library used.
19
+ * This can be in the form of a textual message at program startup or
20
+ * in documentation (online or textual) provided with the package.
21
+ *
22
+ * Redistribution and use in source and binary forms, with or without
23
+ * modification, are permitted provided that the following conditions
24
+ * are met:
25
+ * 1. Redistributions of source code must retain the copyright
26
+ * notice, this list of conditions and the following disclaimer.
27
+ * 2. Redistributions in binary form must reproduce the above copyright
28
+ * notice, this list of conditions and the following disclaimer in the
29
+ * documentation and/or other materials provided with the distribution.
30
+ * 3. All advertising materials mentioning features or use of this software
31
+ * must display the following acknowledgement:
32
+ * "This product includes cryptographic software written by
33
+ * Eric Young (eay@cryptsoft.com)"
34
+ * The word 'cryptographic' can be left out if the rouines from the library
35
+ * being used are not cryptographic related :-).
36
+ * 4. If you include any Windows specific code (or a derivative thereof) from
37
+ * the apps directory (application code) you must include an acknowledgement:
38
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
+ *
40
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
+ * SUCH DAMAGE.
51
+ *
52
+ * The licence and distribution terms for any publically available version or
53
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
54
+ * copied and put under another distribution licence
55
+ * [including the GNU Public Licence.] */
56
+
57
+ #ifndef OPENSSL_HEADER_BLOWFISH_H
58
+ #define OPENSSL_HEADER_BLOWFISH_H
59
+
60
+ #include <openssl/base.h>
61
+
62
+ #ifdef __cplusplus
63
+ extern "C" {
64
+ #endif
65
+
66
+
67
+ #define BF_ENCRYPT 1
68
+ #define BF_DECRYPT 0
69
+
70
+ #define BF_ROUNDS 16
71
+ #define BF_BLOCK 8
72
+
73
+ typedef struct bf_key_st {
74
+ uint32_t P[BF_ROUNDS + 2];
75
+ uint32_t S[4 * 256];
76
+ } BF_KEY;
77
+
78
+ OPENSSL_EXPORT void BF_set_key(BF_KEY *key, size_t len, const uint8_t *data);
79
+ OPENSSL_EXPORT void BF_encrypt(uint32_t *data, const BF_KEY *key);
80
+ OPENSSL_EXPORT void BF_decrypt(uint32_t *data, const BF_KEY *key);
81
+
82
+ OPENSSL_EXPORT void BF_ecb_encrypt(const uint8_t *in, uint8_t *out,
83
+ const BF_KEY *key, int enc);
84
+ OPENSSL_EXPORT void BF_cbc_encrypt(const uint8_t *in, uint8_t *out, long length,
85
+ const BF_KEY *schedule, uint8_t *ivec,
86
+ int enc);
87
+
88
+
89
+ #ifdef __cplusplus
90
+ }
91
+ #endif
92
+
93
+ #endif /* OPENSSL_HEADER_BLOWFISH_H */
@@ -0,0 +1,885 @@
1
+ /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
2
+ * All rights reserved.
3
+ *
4
+ * This package is an SSL implementation written
5
+ * by Eric Young (eay@cryptsoft.com).
6
+ * The implementation was written so as to conform with Netscapes SSL.
7
+ *
8
+ * This library is free for commercial and non-commercial use as long as
9
+ * the following conditions are aheared to. The following conditions
10
+ * apply to all code found in this distribution, be it the RC4, RSA,
11
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
+ * included with this distribution is covered by the same copyright terms
13
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
+ *
15
+ * Copyright remains Eric Young's, and as such any Copyright notices in
16
+ * the code are not to be removed.
17
+ * If this package is used in a product, Eric Young should be given attribution
18
+ * as the author of the parts of the library used.
19
+ * This can be in the form of a textual message at program startup or
20
+ * in documentation (online or textual) provided with the package.
21
+ *
22
+ * Redistribution and use in source and binary forms, with or without
23
+ * modification, are permitted provided that the following conditions
24
+ * are met:
25
+ * 1. Redistributions of source code must retain the copyright
26
+ * notice, this list of conditions and the following disclaimer.
27
+ * 2. Redistributions in binary form must reproduce the above copyright
28
+ * notice, this list of conditions and the following disclaimer in the
29
+ * documentation and/or other materials provided with the distribution.
30
+ * 3. All advertising materials mentioning features or use of this software
31
+ * must display the following acknowledgement:
32
+ * "This product includes cryptographic software written by
33
+ * Eric Young (eay@cryptsoft.com)"
34
+ * The word 'cryptographic' can be left out if the rouines from the library
35
+ * being used are not cryptographic related :-).
36
+ * 4. If you include any Windows specific code (or a derivative thereof) from
37
+ * the apps directory (application code) you must include an acknowledgement:
38
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
+ *
40
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
+ * SUCH DAMAGE.
51
+ *
52
+ * The licence and distribution terms for any publically available version or
53
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
54
+ * copied and put under another distribution licence
55
+ * [including the GNU Public Licence.]
56
+ */
57
+ /* ====================================================================
58
+ * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59
+ *
60
+ * Redistribution and use in source and binary forms, with or without
61
+ * modification, are permitted provided that the following conditions
62
+ * are met:
63
+ *
64
+ * 1. Redistributions of source code must retain the above copyright
65
+ * notice, this list of conditions and the following disclaimer.
66
+ *
67
+ * 2. Redistributions in binary form must reproduce the above copyright
68
+ * notice, this list of conditions and the following disclaimer in
69
+ * the documentation and/or other materials provided with the
70
+ * distribution.
71
+ *
72
+ * 3. All advertising materials mentioning features or use of this
73
+ * software must display the following acknowledgment:
74
+ * "This product includes software developed by the OpenSSL Project
75
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76
+ *
77
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78
+ * endorse or promote products derived from this software without
79
+ * prior written permission. For written permission, please contact
80
+ * openssl-core@openssl.org.
81
+ *
82
+ * 5. Products derived from this software may not be called "OpenSSL"
83
+ * nor may "OpenSSL" appear in their names without prior written
84
+ * permission of the OpenSSL Project.
85
+ *
86
+ * 6. Redistributions of any form whatsoever must retain the following
87
+ * acknowledgment:
88
+ * "This product includes software developed by the OpenSSL Project
89
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90
+ *
91
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
103
+ * ====================================================================
104
+ *
105
+ * This product includes cryptographic software written by Eric Young
106
+ * (eay@cryptsoft.com). This product includes software written by Tim
107
+ * Hudson (tjh@cryptsoft.com).
108
+ *
109
+ */
110
+ /* ====================================================================
111
+ * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112
+ *
113
+ * Portions of the attached software ("Contribution") are developed by
114
+ * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
115
+ *
116
+ * The Contribution is licensed pursuant to the Eric Young open source
117
+ * license provided above.
118
+ *
119
+ * The binary polynomial arithmetic software is originally written by
120
+ * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
121
+ * Laboratories. */
122
+
123
+ #ifndef OPENSSL_HEADER_BN_H
124
+ #define OPENSSL_HEADER_BN_H
125
+
126
+ #include <openssl/base.h>
127
+ #include <openssl/thread.h>
128
+
129
+ #include <inttypes.h> /* for PRIu64 and friends */
130
+ #include <stdio.h> /* for FILE* */
131
+
132
+ #if defined(__cplusplus)
133
+ extern "C" {
134
+ #endif
135
+
136
+
137
+ /* BN provides support for working with arbitary sized integers. For example,
138
+ * although the largest integer supported by the compiler might be 64 bits, BN
139
+ * will allow you to work with numbers until you run out of memory. */
140
+
141
+
142
+ /* BN_ULONG is the native word size when working with big integers.
143
+ *
144
+ * Note: on some platforms, inttypes.h does not define print format macros in
145
+ * C++ unless |__STDC_FORMAT_MACROS| defined. As this is a public header, bn.h
146
+ * does not define |__STDC_FORMAT_MACROS| itself. C++ source files which use the
147
+ * FMT macros must define it externally. */
148
+ #if defined(OPENSSL_64_BIT)
149
+ #define BN_ULONG uint64_t
150
+ #define BN_BITS2 64
151
+ #define BN_DEC_FMT1 "%" PRIu64
152
+ #define BN_DEC_FMT2 "%019" PRIu64
153
+ #define BN_HEX_FMT1 "%" PRIx64
154
+ #elif defined(OPENSSL_32_BIT)
155
+ #define BN_ULONG uint32_t
156
+ #define BN_BITS2 32
157
+ #define BN_DEC_FMT1 "%" PRIu32
158
+ #define BN_DEC_FMT2 "%09" PRIu32
159
+ #define BN_HEX_FMT1 "%" PRIx32
160
+ #else
161
+ #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
162
+ #endif
163
+
164
+
165
+ /* Allocation and freeing. */
166
+
167
+ /* BN_new creates a new, allocated BIGNUM and initialises it. */
168
+ OPENSSL_EXPORT BIGNUM *BN_new(void);
169
+
170
+ /* BN_init initialises a stack allocated |BIGNUM|. */
171
+ OPENSSL_EXPORT void BN_init(BIGNUM *bn);
172
+
173
+ /* BN_free frees the data referenced by |bn| and, if |bn| was originally
174
+ * allocated on the heap, frees |bn| also. */
175
+ OPENSSL_EXPORT void BN_free(BIGNUM *bn);
176
+
177
+ /* BN_clear_free erases and frees the data referenced by |bn| and, if |bn| was
178
+ * originally allocated on the heap, frees |bn| also. */
179
+ OPENSSL_EXPORT void BN_clear_free(BIGNUM *bn);
180
+
181
+ /* BN_dup allocates a new BIGNUM and sets it equal to |src|. It returns the
182
+ * allocated BIGNUM on success or NULL otherwise. */
183
+ OPENSSL_EXPORT BIGNUM *BN_dup(const BIGNUM *src);
184
+
185
+ /* BN_copy sets |dest| equal to |src| and returns |dest| or NULL on allocation
186
+ * failure. */
187
+ OPENSSL_EXPORT BIGNUM *BN_copy(BIGNUM *dest, const BIGNUM *src);
188
+
189
+ /* BN_clear sets |bn| to zero and erases the old data. */
190
+ OPENSSL_EXPORT void BN_clear(BIGNUM *bn);
191
+
192
+ /* BN_value_one returns a static BIGNUM with value 1. */
193
+ OPENSSL_EXPORT const BIGNUM *BN_value_one(void);
194
+
195
+ /* BN_with_flags initialises a stack allocated |BIGNUM| with pointers to the
196
+ * contents of |in| but with |flags| ORed into the flags field.
197
+ *
198
+ * Note: the two BIGNUMs share state and so |out| should /not/ be passed to
199
+ * |BN_free|. */
200
+ OPENSSL_EXPORT void BN_with_flags(BIGNUM *out, const BIGNUM *in, int flags);
201
+
202
+
203
+ /* Basic functions. */
204
+
205
+ /* BN_num_bits returns the minimum number of bits needed to represent the
206
+ * absolute value of |bn|. */
207
+ OPENSSL_EXPORT unsigned BN_num_bits(const BIGNUM *bn);
208
+
209
+ /* BN_num_bytes returns the minimum number of bytes needed to represent the
210
+ * absolute value of |bn|. */
211
+ OPENSSL_EXPORT unsigned BN_num_bytes(const BIGNUM *bn);
212
+
213
+ /* BN_zero sets |bn| to zero. */
214
+ OPENSSL_EXPORT void BN_zero(BIGNUM *bn);
215
+
216
+ /* BN_one sets |bn| to one. It returns one on success or zero on allocation
217
+ * failure. */
218
+ OPENSSL_EXPORT int BN_one(BIGNUM *bn);
219
+
220
+ /* BN_set_word sets |bn| to |value|. It returns one on success or zero on
221
+ * allocation failure. */
222
+ OPENSSL_EXPORT int BN_set_word(BIGNUM *bn, BN_ULONG value);
223
+
224
+ /* BN_set_negative sets the sign of |bn|. */
225
+ OPENSSL_EXPORT void BN_set_negative(BIGNUM *bn, int sign);
226
+
227
+ /* BN_is_negative returns one if |bn| is negative and zero otherwise. */
228
+ OPENSSL_EXPORT int BN_is_negative(const BIGNUM *bn);
229
+
230
+ /* BN_get_flags returns |bn->flags| & |flags|. */
231
+ OPENSSL_EXPORT int BN_get_flags(const BIGNUM *bn, int flags);
232
+
233
+ /* BN_set_flags sets |flags| on |bn|. */
234
+ OPENSSL_EXPORT void BN_set_flags(BIGNUM *bn, int flags);
235
+
236
+
237
+ /* Conversion functions. */
238
+
239
+ /* BN_bin2bn sets |*ret| to the value of |len| bytes from |in|, interpreted as
240
+ * a big-endian number, and returns |ret|. If |ret| is NULL then a fresh
241
+ * |BIGNUM| is allocated and returned. It returns NULL on allocation
242
+ * failure. */
243
+ OPENSSL_EXPORT BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret);
244
+
245
+ /* BN_bn2bin serialises the absolute value of |in| to |out| as a big-endian
246
+ * integer, which must have |BN_num_bytes| of space available. It returns the
247
+ * number of bytes written. */
248
+ OPENSSL_EXPORT size_t BN_bn2bin(const BIGNUM *in, uint8_t *out);
249
+
250
+ /* BN_bn2bin_padded serialises the absolute value of |in| to |out| as a
251
+ * big-endian integer. The integer is padded with leading zeros up to size
252
+ * |len|. If |len| is smaller than |BN_num_bytes|, the function fails and
253
+ * returns 0. Otherwise, it returns 1. */
254
+ OPENSSL_EXPORT int BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in);
255
+
256
+ /* BN_bn2hex returns an allocated string that contains a NUL-terminated, hex
257
+ * representation of |bn|. If |bn| is negative, the first char in the resulting
258
+ * string will be '-'. Returns NULL on allocation failure. */
259
+ OPENSSL_EXPORT char *BN_bn2hex(const BIGNUM *bn);
260
+
261
+ /* BN_hex2bn parses the leading hex number from |in|, which may be proceeded by
262
+ * a '-' to indicate a negative number and may contain trailing, non-hex data.
263
+ * If |outp| is not NULL, it constructs a BIGNUM equal to the hex number and
264
+ * stores it in |*outp|. If |*outp| is NULL then it allocates a new BIGNUM and
265
+ * updates |*outp|. It returns the number of bytes of |in| processed or zero on
266
+ * error. */
267
+ OPENSSL_EXPORT int BN_hex2bn(BIGNUM **outp, const char *in);
268
+
269
+ /* BN_bn2dec returns an allocated string that contains a NUL-terminated,
270
+ * decimal representation of |bn|. If |bn| is negative, the first char in the
271
+ * resulting string will be '-'. Returns NULL on allocation failure. */
272
+ OPENSSL_EXPORT char *BN_bn2dec(const BIGNUM *a);
273
+
274
+ /* BN_dec2bn parses the leading decimal number from |in|, which may be
275
+ * proceeded by a '-' to indicate a negative number and may contain trailing,
276
+ * non-decimal data. If |outp| is not NULL, it constructs a BIGNUM equal to the
277
+ * decimal number and stores it in |*outp|. If |*outp| is NULL then it
278
+ * allocates a new BIGNUM and updates |*outp|. It returns the number of bytes
279
+ * of |in| processed or zero on error. */
280
+ OPENSSL_EXPORT int BN_dec2bn(BIGNUM **outp, const char *in);
281
+
282
+ /* BN_asc2bn acts like |BN_dec2bn| or |BN_hex2bn| depending on whether |in|
283
+ * begins with "0X" or "0x" (indicating hex) or not (indicating decimal). A
284
+ * leading '-' is still permitted and comes before the optional 0X/0x. It
285
+ * returns one on success or zero on error. */
286
+ OPENSSL_EXPORT int BN_asc2bn(BIGNUM **outp, const char *in);
287
+
288
+ /* BN_print writes a hex encoding of |a| to |bio|. It returns one on success
289
+ * and zero on error. */
290
+ OPENSSL_EXPORT int BN_print(BIO *bio, const BIGNUM *a);
291
+
292
+ /* BN_print_fp acts like |BIO_print|, but wraps |fp| in a |BIO| first. */
293
+ OPENSSL_EXPORT int BN_print_fp(FILE *fp, const BIGNUM *a);
294
+
295
+ /* BN_get_word returns the absolute value of |bn| as a single word. If |bn| is
296
+ * too large to be represented as a single word, the maximum possible value
297
+ * will be returned. */
298
+ OPENSSL_EXPORT BN_ULONG BN_get_word(const BIGNUM *bn);
299
+
300
+
301
+ /* ASN.1 functions. */
302
+
303
+ /* BN_cbs2unsigned parses a non-negative DER INTEGER from |cbs| writes the
304
+ * result to |ret|. It returns one on success and zero on failure. */
305
+ OPENSSL_EXPORT int BN_cbs2unsigned(CBS *cbs, BIGNUM *ret);
306
+
307
+ /* BN_cbs2unsigned_buggy acts like |BN_cbs2unsigned| but tolerates some invalid
308
+ * encodings. Do not use this function. */
309
+ OPENSSL_EXPORT int BN_cbs2unsigned_buggy(CBS *cbs, BIGNUM *ret);
310
+
311
+ /* BN_bn2cbb marshals |bn| as a non-negative DER INTEGER and appends the result
312
+ * to |cbb|. It returns one on success and zero on failure. */
313
+ OPENSSL_EXPORT int BN_bn2cbb(CBB *cbb, const BIGNUM *bn);
314
+
315
+
316
+ /* Internal functions.
317
+ *
318
+ * These functions are useful for code that is doing low-level manipulations of
319
+ * BIGNUM values. However, be sure that no other function in this file does
320
+ * what you want before turning to these. */
321
+
322
+ /* bn_correct_top decrements |bn->top| until |bn->d[top-1]| is non-zero or
323
+ * until |top| is zero. */
324
+ OPENSSL_EXPORT void bn_correct_top(BIGNUM *bn);
325
+
326
+ /* bn_wexpand ensures that |bn| has at least |words| works of space without
327
+ * altering its value. It returns one on success or zero on allocation
328
+ * failure. */
329
+ OPENSSL_EXPORT BIGNUM *bn_wexpand(BIGNUM *bn, size_t words);
330
+
331
+
332
+ /* BIGNUM pools.
333
+ *
334
+ * Certain BIGNUM operations need to use many temporary variables and
335
+ * allocating and freeing them can be quite slow. Thus such opertions typically
336
+ * take a |BN_CTX| parameter, which contains a pool of |BIGNUMs|. The |ctx|
337
+ * argument to a public function may be NULL, in which case a local |BN_CTX|
338
+ * will be created just for the lifetime of that call.
339
+ *
340
+ * A function must call |BN_CTX_start| first. Then, |BN_CTX_get| may be called
341
+ * repeatedly to obtain temporary |BIGNUM|s. All |BN_CTX_get| calls must be made
342
+ * before calling any other functions that use the |ctx| as an argument.
343
+ *
344
+ * Finally, |BN_CTX_end| must be called before returning from the function.
345
+ * When |BN_CTX_end| is called, the |BIGNUM| pointers obtained from
346
+ * |BN_CTX_get| become invalid. */
347
+
348
+ /* BN_CTX_new returns a new, empty BN_CTX or NULL on allocation failure. */
349
+ OPENSSL_EXPORT BN_CTX *BN_CTX_new(void);
350
+
351
+ /* BN_CTX_free frees all BIGNUMs contained in |ctx| and then frees |ctx|
352
+ * itself. */
353
+ OPENSSL_EXPORT void BN_CTX_free(BN_CTX *ctx);
354
+
355
+ /* BN_CTX_start "pushes" a new entry onto the |ctx| stack and allows future
356
+ * calls to |BN_CTX_get|. */
357
+ OPENSSL_EXPORT void BN_CTX_start(BN_CTX *ctx);
358
+
359
+ /* BN_CTX_get returns a new |BIGNUM|, or NULL on allocation failure. Once
360
+ * |BN_CTX_get| has returned NULL, all future calls will also return NULL until
361
+ * |BN_CTX_end| is called. */
362
+ OPENSSL_EXPORT BIGNUM *BN_CTX_get(BN_CTX *ctx);
363
+
364
+ /* BN_CTX_end invalidates all |BIGNUM|s returned from |BN_CTX_get| since the
365
+ * matching |BN_CTX_start| call. */
366
+ OPENSSL_EXPORT void BN_CTX_end(BN_CTX *ctx);
367
+
368
+
369
+ /* Simple arithmetic */
370
+
371
+ /* BN_add sets |r| = |a| + |b|, where |r| may be the same pointer as either |a|
372
+ * or |b|. It returns one on success and zero on allocation failure. */
373
+ OPENSSL_EXPORT int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
374
+
375
+ /* BN_uadd sets |r| = |a| + |b|, where |a| and |b| are non-negative and |r| may
376
+ * be the same pointer as either |a| or |b|. It returns one on success and zero
377
+ * on allocation failure. */
378
+ OPENSSL_EXPORT int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
379
+
380
+ /* BN_add_word adds |w| to |a|. It returns one on success and zero otherwise. */
381
+ OPENSSL_EXPORT int BN_add_word(BIGNUM *a, BN_ULONG w);
382
+
383
+ /* BN_sub sets |r| = |a| - |b|, where |r| must be a distinct pointer from |a|
384
+ * and |b|. It returns one on success and zero on allocation failure. */
385
+ OPENSSL_EXPORT int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
386
+
387
+ /* BN_usub sets |r| = |a| - |b|, where |a| and |b| are non-negative integers,
388
+ * |b| < |a| and |r| must be a distinct pointer from |a| and |b|. It returns
389
+ * one on success and zero on allocation failure. */
390
+ OPENSSL_EXPORT int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
391
+
392
+ /* BN_sub_word subtracts |w| from |a|. It returns one on success and zero on
393
+ * allocation failure. */
394
+ OPENSSL_EXPORT int BN_sub_word(BIGNUM *a, BN_ULONG w);
395
+
396
+ /* BN_mul sets |r| = |a| * |b|, where |r| may be the same pointer as |a| or
397
+ * |b|. Returns one on success and zero otherwise. */
398
+ OPENSSL_EXPORT int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
399
+ BN_CTX *ctx);
400
+
401
+ /* BN_mul_word sets |bn| = |bn| * |w|. It returns one on success or zero on
402
+ * allocation failure. */
403
+ OPENSSL_EXPORT int BN_mul_word(BIGNUM *bn, BN_ULONG w);
404
+
405
+ /* BN_sqr sets |r| = |a|^2 (i.e. squares), where |r| may be the same pointer as
406
+ * |a|. Returns one on success and zero otherwise. This is more efficient than
407
+ * BN_mul(r, a, a, ctx). */
408
+ OPENSSL_EXPORT int BN_sqr(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx);
409
+
410
+ /* BN_div divides |numerator| by |divisor| and places the result in |quotient|
411
+ * and the remainder in |rem|. Either of |quotient| or |rem| may be NULL, in
412
+ * which case the respective value is not returned. The result is rounded
413
+ * towards zero; thus if |numerator| is negative, the remainder will be zero or
414
+ * negative. It returns one on success or zero on error. */
415
+ OPENSSL_EXPORT int BN_div(BIGNUM *quotient, BIGNUM *rem,
416
+ const BIGNUM *numerator, const BIGNUM *divisor,
417
+ BN_CTX *ctx);
418
+
419
+ /* BN_div_word sets |numerator| = |numerator|/|divisor| and returns the
420
+ * remainder or (BN_ULONG)-1 on error. */
421
+ OPENSSL_EXPORT BN_ULONG BN_div_word(BIGNUM *numerator, BN_ULONG divisor);
422
+
423
+ /* BN_sqrt sets |*out_sqrt| (which may be the same |BIGNUM| as |in|) to the
424
+ * square root of |in|, using |ctx|. It returns one on success or zero on
425
+ * error. Negative numbers and non-square numbers will result in an error with
426
+ * appropriate errors on the error queue. */
427
+ OPENSSL_EXPORT int BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx);
428
+
429
+
430
+ /* Comparison functions */
431
+
432
+ /* BN_cmp returns a value less than, equal to or greater than zero if |a| is
433
+ * less than, equal to or greater than |b|, respectively. */
434
+ OPENSSL_EXPORT int BN_cmp(const BIGNUM *a, const BIGNUM *b);
435
+
436
+ /* BN_ucmp returns a value less than, equal to or greater than zero if the
437
+ * absolute value of |a| is less than, equal to or greater than the absolute
438
+ * value of |b|, respectively. */
439
+ OPENSSL_EXPORT int BN_ucmp(const BIGNUM *a, const BIGNUM *b);
440
+
441
+ /* BN_abs_is_word returns one if the absolute value of |bn| equals |w| and zero
442
+ * otherwise. */
443
+ OPENSSL_EXPORT int BN_abs_is_word(const BIGNUM *bn, BN_ULONG w);
444
+
445
+ /* BN_is_zero returns one if |bn| is zero and zero otherwise. */
446
+ OPENSSL_EXPORT int BN_is_zero(const BIGNUM *bn);
447
+
448
+ /* BN_is_one returns one if |bn| equals one and zero otherwise. */
449
+ OPENSSL_EXPORT int BN_is_one(const BIGNUM *bn);
450
+
451
+ /* BN_is_word returns one if |bn| is exactly |w| and zero otherwise. */
452
+ OPENSSL_EXPORT int BN_is_word(const BIGNUM *bn, BN_ULONG w);
453
+
454
+ /* BN_is_odd returns one if |bn| is odd and zero otherwise. */
455
+ OPENSSL_EXPORT int BN_is_odd(const BIGNUM *bn);
456
+
457
+
458
+ /* Bitwise operations. */
459
+
460
+ /* BN_lshift sets |r| equal to |a| << n. The |a| and |r| arguments may be the
461
+ * same |BIGNUM|. It returns one on success and zero on allocation failure. */
462
+ OPENSSL_EXPORT int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
463
+
464
+ /* BN_lshift1 sets |r| equal to |a| << 1, where |r| and |a| may be the same
465
+ * pointer. It returns one on success and zero on allocation failure. */
466
+ OPENSSL_EXPORT int BN_lshift1(BIGNUM *r, const BIGNUM *a);
467
+
468
+ /* BN_rshift sets |r| equal to |a| >> n, where |r| and |a| may be the same
469
+ * pointer. It returns one on success and zero on allocation failure. */
470
+ OPENSSL_EXPORT int BN_rshift(BIGNUM *r, const BIGNUM *a, int n);
471
+
472
+ /* BN_rshift1 sets |r| equal to |a| >> 1, where |r| and |a| may be the same
473
+ * pointer. It returns one on success and zero on allocation failure. */
474
+ OPENSSL_EXPORT int BN_rshift1(BIGNUM *r, const BIGNUM *a);
475
+
476
+ /* BN_set_bit sets the |n|th, least-significant bit in |a|. For example, if |a|
477
+ * is 2 then setting bit zero will make it 3. It returns one on success or zero
478
+ * on allocation failure. */
479
+ OPENSSL_EXPORT int BN_set_bit(BIGNUM *a, int n);
480
+
481
+ /* BN_clear_bit clears the |n|th, least-significant bit in |a|. For example, if
482
+ * |a| is 3, clearing bit zero will make it two. It returns one on success or
483
+ * zero on allocation failure. */
484
+ OPENSSL_EXPORT int BN_clear_bit(BIGNUM *a, int n);
485
+
486
+ /* BN_is_bit_set returns the value of the |n|th, least-significant bit in |a|,
487
+ * or zero if the bit doesn't exist. */
488
+ OPENSSL_EXPORT int BN_is_bit_set(const BIGNUM *a, int n);
489
+
490
+ /* BN_mask_bits truncates |a| so that it is only |n| bits long. It returns one
491
+ * on success or zero if |n| is greater than the length of |a| already. */
492
+ OPENSSL_EXPORT int BN_mask_bits(BIGNUM *a, int n);
493
+
494
+
495
+ /* Modulo arithmetic. */
496
+
497
+ /* BN_mod_word returns |a| mod |w|. */
498
+ OPENSSL_EXPORT BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
499
+
500
+ /* BN_mod is a helper macro that calls |BN_div| and discards the quotient. */
501
+ #define BN_mod(rem, numerator, divisor, ctx) \
502
+ BN_div(NULL, (rem), (numerator), (divisor), (ctx))
503
+
504
+ /* BN_nnmod is a non-negative modulo function. It acts like |BN_mod|, but 0 <=
505
+ * |rem| < |divisor| is always true. It returns one on success and zero on
506
+ * error. */
507
+ OPENSSL_EXPORT int BN_nnmod(BIGNUM *rem, const BIGNUM *numerator,
508
+ const BIGNUM *divisor, BN_CTX *ctx);
509
+
510
+ /* BN_mod_add sets |r| = |a| + |b| mod |m|. It returns one on success and zero
511
+ * on error. */
512
+ OPENSSL_EXPORT int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
513
+ const BIGNUM *m, BN_CTX *ctx);
514
+
515
+ /* BN_mod_add_quick acts like |BN_mod_add| but requires that |a| and |b| be
516
+ * non-negative and less than |m|. */
517
+ OPENSSL_EXPORT int BN_mod_add_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
518
+ const BIGNUM *m);
519
+
520
+ /* BN_mod_sub sets |r| = |a| - |b| mod |m|. It returns one on success and zero
521
+ * on error. */
522
+ OPENSSL_EXPORT int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
523
+ const BIGNUM *m, BN_CTX *ctx);
524
+
525
+ /* BN_mod_sub_quick acts like |BN_mod_sub| but requires that |a| and |b| be
526
+ * non-negative and less than |m|. */
527
+ OPENSSL_EXPORT int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
528
+ const BIGNUM *m);
529
+
530
+ /* BN_mod_mul sets |r| = |a|*|b| mod |m|. It returns one on success and zero
531
+ * on error. */
532
+ OPENSSL_EXPORT int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
533
+ const BIGNUM *m, BN_CTX *ctx);
534
+
535
+ /* BN_mod_sqr sets |r| = |a|^2 mod |m|. It returns one on success and zero
536
+ * on error. */
537
+ OPENSSL_EXPORT int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
538
+ BN_CTX *ctx);
539
+
540
+ /* BN_mod_lshift sets |r| = (|a| << n) mod |m|, where |r| and |a| may be the
541
+ * same pointer. It returns one on success and zero on error. */
542
+ OPENSSL_EXPORT int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n,
543
+ const BIGNUM *m, BN_CTX *ctx);
544
+
545
+ /* BN_mod_lshift_quick acts like |BN_mod_lshift| but requires that |a| be
546
+ * non-negative and less than |m|. */
547
+ OPENSSL_EXPORT int BN_mod_lshift_quick(BIGNUM *r, const BIGNUM *a, int n,
548
+ const BIGNUM *m);
549
+
550
+ /* BN_mod_lshift1 sets |r| = (|a| << 1) mod |m|, where |r| and |a| may be the
551
+ * same pointer. It returns one on success and zero on error. */
552
+ OPENSSL_EXPORT int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m,
553
+ BN_CTX *ctx);
554
+
555
+ /* BN_mod_lshift1_quick acts like |BN_mod_lshift1| but requires that |a| be
556
+ * non-negative and less than |m|. */
557
+ OPENSSL_EXPORT int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a,
558
+ const BIGNUM *m);
559
+
560
+ /* BN_mod_sqrt returns a |BIGNUM|, r, such that r^2 == a (mod p). */
561
+ OPENSSL_EXPORT BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p,
562
+ BN_CTX *ctx);
563
+
564
+
565
+ /* Random and prime number generation. */
566
+
567
+ /* BN_rand sets |rnd| to a random number of length |bits|. If |top| is zero, the
568
+ * most-significant bit, if any, will be set. If |top| is one, the two most
569
+ * significant bits, if any, will be set.
570
+ *
571
+ * If |top| is -1 then no extra action will be taken and |BN_num_bits(rnd)| may
572
+ * not equal |bits| if the most significant bits randomly ended up as zeros.
573
+ *
574
+ * If |bottom| is non-zero, the least-significant bit, if any, will be set. The
575
+ * function returns one on success or zero otherwise. */
576
+ OPENSSL_EXPORT int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
577
+
578
+ /* BN_pseudo_rand is an alias for |BN_rand|. */
579
+ OPENSSL_EXPORT int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
580
+
581
+ /* BN_rand_range sets |rnd| to a random value [0..range). It returns one on
582
+ * success and zero otherwise. */
583
+ OPENSSL_EXPORT int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
584
+
585
+ /* BN_pseudo_rand_range is an alias for BN_rand_range. */
586
+ OPENSSL_EXPORT int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
587
+
588
+ /* BN_generate_dsa_nonce generates a random number 0 <= out < range. Unlike
589
+ * BN_rand_range, it also includes the contents of |priv| and |message| in the
590
+ * generation so that an RNG failure isn't fatal as long as |priv| remains
591
+ * secret. This is intended for use in DSA and ECDSA where an RNG weakness
592
+ * leads directly to private key exposure unless this function is used.
593
+ * It returns one on success and zero on error. */
594
+ OPENSSL_EXPORT int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range,
595
+ const BIGNUM *priv,
596
+ const uint8_t *message,
597
+ size_t message_len, BN_CTX *ctx);
598
+
599
+ /* BN_GENCB holds a callback function that is used by generation functions that
600
+ * can take a very long time to complete. Use |BN_GENCB_set| to initialise a
601
+ * |BN_GENCB| structure.
602
+ *
603
+ * The callback receives the address of that |BN_GENCB| structure as its last
604
+ * argument and the user is free to put an arbitary pointer in |arg|. The other
605
+ * arguments are set as follows:
606
+ * event=BN_GENCB_GENERATED, n=i: after generating the i'th possible prime
607
+ * number.
608
+ * event=BN_GENCB_PRIME_TEST, n=-1: when finished trial division primality
609
+ * checks.
610
+ * event=BN_GENCB_PRIME_TEST, n=i: when the i'th primality test has finished.
611
+ *
612
+ * The callback can return zero to abort the generation progress or one to
613
+ * allow it to continue.
614
+ *
615
+ * When other code needs to call a BN generation function it will often take a
616
+ * BN_GENCB argument and may call the function with other argument values. */
617
+ #define BN_GENCB_GENERATED 0
618
+ #define BN_GENCB_PRIME_TEST 1
619
+
620
+ struct bn_gencb_st {
621
+ void *arg; /* callback-specific data */
622
+ int (*callback)(int event, int n, struct bn_gencb_st *);
623
+ };
624
+
625
+ /* BN_GENCB_set configures |callback| to call |f| and sets |callout->arg| to
626
+ * |arg|. */
627
+ OPENSSL_EXPORT void BN_GENCB_set(BN_GENCB *callback,
628
+ int (*f)(int event, int n,
629
+ struct bn_gencb_st *),
630
+ void *arg);
631
+
632
+ /* BN_GENCB_call calls |callback|, if not NULL, and returns the return value of
633
+ * the callback, or 1 if |callback| is NULL. */
634
+ OPENSSL_EXPORT int BN_GENCB_call(BN_GENCB *callback, int event, int n);
635
+
636
+ /* BN_generate_prime_ex sets |ret| to a prime number of |bits| length. If safe
637
+ * is non-zero then the prime will be such that (ret-1)/2 is also a prime.
638
+ * (This is needed for Diffie-Hellman groups to ensure that the only subgroups
639
+ * are of size 2 and (p-1)/2.).
640
+ *
641
+ * If |add| is not NULL, the prime will fulfill the condition |ret| % |add| ==
642
+ * |rem| in order to suit a given generator. (If |rem| is NULL then |ret| %
643
+ * |add| == 1.)
644
+ *
645
+ * If |cb| is not NULL, it will be called during processing to give an
646
+ * indication of progress. See the comments for |BN_GENCB|. It returns one on
647
+ * success and zero otherwise. */
648
+ OPENSSL_EXPORT int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
649
+ const BIGNUM *add, const BIGNUM *rem,
650
+ BN_GENCB *cb);
651
+
652
+ /* BN_prime_checks is magic value that can be used as the |checks| argument to
653
+ * the primality testing functions in order to automatically select a number of
654
+ * Miller-Rabin checks that gives a false positive rate of ~2^{-80}. */
655
+ #define BN_prime_checks 0
656
+
657
+ /* BN_primality_test sets |*is_probably_prime| to one if |candidate| is
658
+ * probably a prime number by the Miller-Rabin test or zero if it's certainly
659
+ * not.
660
+ *
661
+ * If |do_trial_division| is non-zero then |candidate| will be tested against a
662
+ * list of small primes before Miller-Rabin tests. The probability of this
663
+ * function returning a false positive is 2^{2*checks}. If |checks| is
664
+ * |BN_prime_checks| then a value that results in approximately 2^{-80} false
665
+ * positive probability is used. If |cb| is not NULL then it is called during
666
+ * the checking process. See the comment above |BN_GENCB|.
667
+ *
668
+ * The function returns one on success and zero on error.
669
+ *
670
+ * (If you are unsure whether you want |do_trial_division|, don't set it.) */
671
+ OPENSSL_EXPORT int BN_primality_test(int *is_probably_prime,
672
+ const BIGNUM *candidate, int checks,
673
+ BN_CTX *ctx, int do_trial_division,
674
+ BN_GENCB *cb);
675
+
676
+ /* BN_is_prime_fasttest_ex returns one if |candidate| is probably a prime
677
+ * number by the Miller-Rabin test, zero if it's certainly not and -1 on error.
678
+ *
679
+ * If |do_trial_division| is non-zero then |candidate| will be tested against a
680
+ * list of small primes before Miller-Rabin tests. The probability of this
681
+ * function returning one when |candidate| is composite is 2^{2*checks}. If
682
+ * |checks| is |BN_prime_checks| then a value that results in approximately
683
+ * 2^{-80} false positive probability is used. If |cb| is not NULL then it is
684
+ * called during the checking process. See the comment above |BN_GENCB|.
685
+ *
686
+ * WARNING: deprecated. Use |BN_primality_test|. */
687
+ OPENSSL_EXPORT int BN_is_prime_fasttest_ex(const BIGNUM *candidate, int checks,
688
+ BN_CTX *ctx, int do_trial_division,
689
+ BN_GENCB *cb);
690
+
691
+ /* BN_is_prime_ex acts the same as |BN_is_prime_fasttest_ex| with
692
+ * |do_trial_division| set to zero.
693
+ *
694
+ * WARNING: deprecated: Use |BN_primality_test|. */
695
+ OPENSSL_EXPORT int BN_is_prime_ex(const BIGNUM *candidate, int checks,
696
+ BN_CTX *ctx, BN_GENCB *cb);
697
+
698
+
699
+ /* Number theory functions */
700
+
701
+ /* BN_gcd sets |r| = gcd(|a|, |b|). It returns one on success and zero
702
+ * otherwise. */
703
+ OPENSSL_EXPORT int BN_gcd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
704
+ BN_CTX *ctx);
705
+
706
+ /* BN_mod_inverse sets |out| equal to |a|^-1, mod |n|. If either of |a| or |n|
707
+ * have |BN_FLG_CONSTTIME| set then the operation is performed in constant
708
+ * time. If |out| is NULL, a fresh BIGNUM is allocated. It returns the result
709
+ * or NULL on error. */
710
+ OPENSSL_EXPORT BIGNUM *BN_mod_inverse(BIGNUM *out, const BIGNUM *a,
711
+ const BIGNUM *n, BN_CTX *ctx);
712
+
713
+ /* BN_mod_inverse_ex acts like |BN_mod_inverse| except that, when it returns
714
+ * zero, it will set |*out_no_inverse| to one if the failure was caused because
715
+ * |a| has no inverse mod |n|. Otherwise it will set |*out_no_inverse| to
716
+ * zero. */
717
+ OPENSSL_EXPORT BIGNUM *BN_mod_inverse_ex(BIGNUM *out, int *out_no_inverse,
718
+ const BIGNUM *a, const BIGNUM *n,
719
+ BN_CTX *ctx);
720
+
721
+ /* BN_kronecker returns the Kronecker symbol of |a| and |b| (which is -1, 0 or
722
+ * 1), or -2 on error. */
723
+ OPENSSL_EXPORT int BN_kronecker(const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
724
+
725
+
726
+ /* Montgomery arithmetic. */
727
+
728
+ /* BN_MONT_CTX contains the precomputed values needed to work in a specific
729
+ * Montgomery domain. */
730
+
731
+ /* BN_MONT_CTX_new returns a fresh BN_MONT_CTX or NULL on allocation failure. */
732
+ OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_new(void);
733
+
734
+ /* BN_MONT_CTX_free frees memory associated with |mont|. */
735
+ OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
736
+
737
+ /* BN_MONT_CTX_copy sets |to| equal to |from|. It returns |to| on success or
738
+ * NULL on error. */
739
+ OPENSSL_EXPORT BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,
740
+ const BN_MONT_CTX *from);
741
+
742
+ /* BN_MONT_CTX_set sets up a Montgomery context given the modulus, |mod|. It
743
+ * returns one on success and zero on error. */
744
+ OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
745
+ BN_CTX *ctx);
746
+
747
+ /* BN_MONT_CTX_set_locked takes |lock| and checks whether |*pmont| is NULL. If
748
+ * so, it creates a new |BN_MONT_CTX| and sets the modulus for it to |mod|. It
749
+ * then stores it as |*pmont| and returns it, or NULL on error.
750
+ *
751
+ * If |*pmont| is already non-NULL then the existing value is returned. */
752
+ BN_MONT_CTX *BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_MUTEX *lock,
753
+ const BIGNUM *mod, BN_CTX *bn_ctx);
754
+
755
+ /* BN_to_montgomery sets |ret| equal to |a| in the Montgomery domain. It
756
+ * returns one on success and zero on error. */
757
+ OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
758
+ const BN_MONT_CTX *mont, BN_CTX *ctx);
759
+
760
+ /* BN_from_montgomery sets |ret| equal to |a| * R^-1, i.e. translates values
761
+ * out of the Montgomery domain. It returns one on success or zero on error. */
762
+ OPENSSL_EXPORT int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a,
763
+ const BN_MONT_CTX *mont, BN_CTX *ctx);
764
+
765
+ /* BN_mod_mul_montgomery set |r| equal to |a| * |b|, in the Montgomery domain.
766
+ * Both |a| and |b| must already be in the Montgomery domain (by
767
+ * |BN_to_montgomery|). It returns one on success or zero on error. */
768
+ OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,
769
+ const BIGNUM *b,
770
+ const BN_MONT_CTX *mont, BN_CTX *ctx);
771
+
772
+
773
+ /* Exponentiation. */
774
+
775
+ /* BN_exp sets |r| equal to |a|^{|p|}. It does so with a square-and-multiply
776
+ * algorithm that leaks side-channel information. It returns one on success or
777
+ * zero otherwise. */
778
+ OPENSSL_EXPORT int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
779
+ BN_CTX *ctx);
780
+
781
+ /* BN_mod_exp sets |r| equal to |a|^{|p|} mod |m|. It does so with the best
782
+ * algorithm for the values provided and can run in constant time if
783
+ * |BN_FLG_CONSTTIME| is set for |p|. It returns one on success or zero
784
+ * otherwise. */
785
+ OPENSSL_EXPORT int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
786
+ const BIGNUM *m, BN_CTX *ctx);
787
+
788
+ OPENSSL_EXPORT int BN_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
789
+ const BIGNUM *m, BN_CTX *ctx,
790
+ const BN_MONT_CTX *mont);
791
+
792
+ OPENSSL_EXPORT int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a,
793
+ const BIGNUM *p, const BIGNUM *m,
794
+ BN_CTX *ctx,
795
+ const BN_MONT_CTX *mont);
796
+
797
+ OPENSSL_EXPORT int BN_mod_exp_mont_word(BIGNUM *r, BN_ULONG a, const BIGNUM *p,
798
+ const BIGNUM *m, BN_CTX *ctx,
799
+ const BN_MONT_CTX *mont);
800
+ OPENSSL_EXPORT int BN_mod_exp2_mont(BIGNUM *r, const BIGNUM *a1,
801
+ const BIGNUM *p1, const BIGNUM *a2,
802
+ const BIGNUM *p2, const BIGNUM *m,
803
+ BN_CTX *ctx, const BN_MONT_CTX *mont);
804
+
805
+
806
+ /* Deprecated functions */
807
+
808
+ /* BN_bn2mpi serialises the value of |in| to |out|, using a format that consists
809
+ * of the number's length in bytes represented as a 4-byte big-endian number,
810
+ * and the number itself in big-endian format, where the most significant bit
811
+ * signals a negative number. (The representation of numbers with the MSB set is
812
+ * prefixed with null byte). |out| must have sufficient space available; to
813
+ * find the needed amount of space, call the function with |out| set to NULL. */
814
+ OPENSSL_EXPORT size_t BN_bn2mpi(const BIGNUM *in, uint8_t *out);
815
+
816
+ /* BN_mpi2bn parses |len| bytes from |in| and returns the resulting value. The
817
+ * bytes at |in| are expected to be in the format emitted by |BN_bn2mpi|.
818
+ *
819
+ * If |out| is NULL then a fresh |BIGNUM| is allocated and returned, otherwise
820
+ * |out| is reused and returned. On error, NULL is returned and the error queue
821
+ * is updated. */
822
+ OPENSSL_EXPORT BIGNUM *BN_mpi2bn(const uint8_t *in, size_t len, BIGNUM *out);
823
+
824
+
825
+ /* Private functions */
826
+
827
+ struct bignum_st {
828
+ BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit chunks in little-endian
829
+ order. */
830
+ int top; /* Index of last used element in |d|, plus one. */
831
+ int dmax; /* Size of |d|, in words. */
832
+ int neg; /* one if the number is negative */
833
+ int flags; /* bitmask of BN_FLG_* values */
834
+ };
835
+
836
+ struct bn_mont_ctx_st {
837
+ BIGNUM RR; /* used to convert to montgomery form */
838
+ BIGNUM N; /* The modulus */
839
+ BN_ULONG n0[2]; /* least significant words of (R*Ri-1)/N */
840
+ };
841
+
842
+ OPENSSL_EXPORT unsigned BN_num_bits_word(BN_ULONG l);
843
+
844
+ #define BN_FLG_MALLOCED 0x01
845
+ #define BN_FLG_STATIC_DATA 0x02
846
+ /* avoid leaking exponent information through timing, BN_mod_exp_mont() will
847
+ * call BN_mod_exp_mont_consttime, BN_div() will call BN_div_no_branch,
848
+ * BN_mod_inverse() will call BN_mod_inverse_no_branch. */
849
+ #define BN_FLG_CONSTTIME 0x04
850
+
851
+
852
+ /* Android compatibility section.
853
+ *
854
+ * These functions are declared, temporarily, for Android because
855
+ * wpa_supplicant will take a little time to sync with upstream. Outside of
856
+ * Android they'll have no definition. */
857
+
858
+ OPENSSL_EXPORT BIGNUM *get_rfc3526_prime_1536(BIGNUM *bn);
859
+
860
+
861
+ #if defined(__cplusplus)
862
+ } /* extern C */
863
+ #endif
864
+
865
+ #define BN_R_ARG2_LT_ARG3 100
866
+ #define BN_R_BAD_RECIPROCAL 101
867
+ #define BN_R_BIGNUM_TOO_LONG 102
868
+ #define BN_R_BITS_TOO_SMALL 103
869
+ #define BN_R_CALLED_WITH_EVEN_MODULUS 104
870
+ #define BN_R_DIV_BY_ZERO 105
871
+ #define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
872
+ #define BN_R_INPUT_NOT_REDUCED 107
873
+ #define BN_R_INVALID_RANGE 108
874
+ #define BN_R_NEGATIVE_NUMBER 109
875
+ #define BN_R_NOT_A_SQUARE 110
876
+ #define BN_R_NOT_INITIALIZED 111
877
+ #define BN_R_NO_INVERSE 112
878
+ #define BN_R_PRIVATE_KEY_TOO_LARGE 113
879
+ #define BN_R_P_IS_NOT_PRIME 114
880
+ #define BN_R_TOO_MANY_ITERATIONS 115
881
+ #define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
882
+ #define BN_R_BAD_ENCODING 117
883
+ #define BN_R_ENCODE_ERROR 118
884
+
885
+ #endif /* OPENSSL_HEADER_BN_H */