awesome-grpc-that-works 0.12.2 → 0.14.0.dev

Sign up to get free protection for your applications and to get access to all the features.
Files changed (724) hide show
  1. checksums.yaml +4 -4
  2. data/.yardopts +1 -0
  3. data/Makefile +5783 -22121
  4. data/include/grpc/byte_buffer.h +2 -83
  5. data/include/grpc/census.h +173 -121
  6. data/include/grpc/compression.h +14 -38
  7. data/include/grpc/grpc.h +85 -434
  8. data/include/grpc/grpc_security.h +76 -46
  9. data/include/grpc/grpc_zookeeper.h +1 -1
  10. data/include/grpc/impl/codegen/alloc.h +74 -0
  11. data/include/grpc/impl/codegen/atm.h +92 -0
  12. data/include/grpc/impl/codegen/atm_gcc_atomic.h +72 -0
  13. data/include/grpc/impl/codegen/atm_gcc_sync.h +87 -0
  14. data/include/grpc/impl/codegen/atm_win32.h +125 -0
  15. data/include/grpc/impl/codegen/byte_buffer.h +121 -0
  16. data/include/grpc/impl/codegen/compression_types.h +73 -0
  17. data/include/grpc/impl/codegen/connectivity_state.h +59 -0
  18. data/include/grpc/impl/codegen/grpc_types.h +378 -0
  19. data/include/grpc/impl/codegen/log.h +110 -0
  20. data/include/grpc/impl/codegen/port_platform.h +370 -0
  21. data/include/grpc/impl/codegen/propagation_bits.h +67 -0
  22. data/include/grpc/impl/codegen/slice.h +182 -0
  23. data/include/grpc/impl/codegen/slice_buffer.h +105 -0
  24. data/include/grpc/impl/codegen/status.h +163 -0
  25. data/include/grpc/impl/codegen/sync.h +316 -0
  26. data/include/grpc/impl/codegen/sync_generic.h +55 -0
  27. data/{src/core/census/context.h → include/grpc/impl/codegen/sync_posix.h} +11 -11
  28. data/include/grpc/impl/codegen/sync_win32.h +49 -0
  29. data/include/grpc/impl/codegen/time.h +130 -0
  30. data/include/grpc/status.h +2 -126
  31. data/include/grpc/support/alloc.h +2 -35
  32. data/include/grpc/support/atm.h +2 -55
  33. data/include/grpc/support/atm_gcc_atomic.h +5 -38
  34. data/include/grpc/support/atm_gcc_sync.h +2 -50
  35. data/include/grpc/support/atm_win32.h +2 -88
  36. data/include/grpc/support/avl.h +10 -9
  37. data/include/grpc/support/cmdline.h +15 -13
  38. data/include/grpc/support/cpu.h +5 -3
  39. data/include/grpc/support/histogram.h +23 -20
  40. data/include/grpc/support/host_port.h +5 -3
  41. data/include/grpc/support/log.h +2 -71
  42. data/include/grpc/support/log_win32.h +2 -2
  43. data/include/grpc/support/port_platform.h +2 -319
  44. data/include/grpc/support/slice.h +2 -145
  45. data/include/grpc/support/slice_buffer.h +2 -65
  46. data/include/grpc/support/string_util.h +3 -3
  47. data/include/grpc/support/subprocess.h +8 -6
  48. data/include/grpc/support/sync.h +2 -278
  49. data/include/grpc/support/sync_generic.h +2 -18
  50. data/include/grpc/support/sync_posix.h +2 -10
  51. data/include/grpc/support/sync_win32.h +2 -12
  52. data/include/grpc/support/thd.h +11 -11
  53. data/include/grpc/support/time.h +2 -91
  54. data/include/grpc/support/tls.h +1 -1
  55. data/include/grpc/support/tls_gcc.h +1 -1
  56. data/include/grpc/support/tls_msvc.h +1 -1
  57. data/include/grpc/support/tls_pthread.h +2 -2
  58. data/include/grpc/support/useful.h +3 -1
  59. data/src/boringssl/err_data.c +1252 -0
  60. data/src/core/census/context.c +471 -8
  61. data/src/core/census/grpc_filter.c +5 -5
  62. data/src/core/census/initialize.c +4 -7
  63. data/src/core/census/mlog.c +600 -0
  64. data/src/core/census/mlog.h +95 -0
  65. data/src/core/census/operation.c +2 -2
  66. data/src/core/census/placeholders.c +109 -0
  67. data/src/core/census/rpc_metric_id.h +6 -6
  68. data/src/core/census/tracing.c +1 -1
  69. data/src/core/channel/channel_args.c +71 -9
  70. data/src/core/channel/channel_args.h +7 -1
  71. data/src/core/channel/channel_stack.c +1 -1
  72. data/src/core/channel/client_channel.c +33 -30
  73. data/src/core/channel/client_uchannel.c +3 -3
  74. data/src/core/channel/compress_filter.c +8 -8
  75. data/src/core/channel/http_client_filter.c +4 -4
  76. data/src/core/channel/http_server_filter.c +11 -11
  77. data/src/core/channel/subchannel_call_holder.c +11 -11
  78. data/src/core/client_config/connector.c +3 -2
  79. data/src/core/client_config/connector.h +2 -2
  80. data/src/core/client_config/lb_policies/load_balancer_api.c +163 -0
  81. data/src/core/client_config/lb_policies/load_balancer_api.h +85 -0
  82. data/src/core/client_config/lb_policies/pick_first.c +57 -40
  83. data/src/core/client_config/lb_policies/round_robin.c +14 -15
  84. data/src/core/client_config/lb_policy.c +3 -3
  85. data/src/core/client_config/lb_policy.h +3 -2
  86. data/src/core/client_config/resolvers/dns_resolver.c +3 -3
  87. data/src/core/client_config/resolvers/sockaddr_resolver.c +5 -5
  88. data/src/core/client_config/subchannel.c +84 -39
  89. data/src/core/client_config/subchannel.h +15 -6
  90. data/src/core/client_config/subchannel_index.c +261 -0
  91. data/src/core/client_config/subchannel_index.h +77 -0
  92. data/src/core/compression/{algorithm.c → compression_algorithm.c} +3 -3
  93. data/src/core/httpcli/format_request.c +1 -1
  94. data/src/core/httpcli/httpcli.c +18 -16
  95. data/src/core/httpcli/httpcli.h +3 -2
  96. data/src/core/httpcli/httpcli_security_connector.c +9 -10
  97. data/src/core/httpcli/parser.c +7 -7
  98. data/src/core/httpcli/parser.h +1 -1
  99. data/src/core/iomgr/closure.c +7 -7
  100. data/src/core/iomgr/closure.h +6 -5
  101. data/src/core/iomgr/exec_ctx.c +12 -8
  102. data/src/core/iomgr/exec_ctx.h +12 -5
  103. data/src/core/iomgr/executor.c +4 -4
  104. data/src/core/iomgr/executor.h +2 -2
  105. data/src/core/iomgr/fd_posix.c +32 -19
  106. data/src/core/iomgr/fd_posix.h +7 -4
  107. data/src/core/iomgr/iocp_windows.c +7 -9
  108. data/src/core/iomgr/iomgr.c +2 -2
  109. data/src/core/iomgr/pollset.h +9 -10
  110. data/src/core/iomgr/pollset_multipoller_with_epoll.c +71 -5
  111. data/src/core/iomgr/pollset_multipoller_with_poll_posix.c +9 -5
  112. data/src/core/iomgr/pollset_posix.c +44 -49
  113. data/src/core/iomgr/pollset_posix.h +14 -8
  114. data/src/core/iomgr/pollset_set.h +3 -9
  115. data/src/core/iomgr/pollset_set_posix.c +23 -3
  116. data/src/core/iomgr/pollset_set_posix.h +2 -18
  117. data/src/core/iomgr/pollset_set_windows.c +3 -3
  118. data/src/core/iomgr/pollset_set_windows.h +2 -2
  119. data/src/core/iomgr/pollset_windows.c +29 -37
  120. data/src/core/iomgr/pollset_windows.h +1 -5
  121. data/src/core/iomgr/resolve_address_posix.c +2 -2
  122. data/src/core/iomgr/resolve_address_windows.c +2 -2
  123. data/src/core/iomgr/sockaddr_utils.c +6 -6
  124. data/src/core/iomgr/sockaddr_win32.h +1 -6
  125. data/src/core/iomgr/tcp_client_posix.c +14 -12
  126. data/src/core/iomgr/tcp_client_windows.c +4 -4
  127. data/src/core/iomgr/tcp_posix.c +18 -10
  128. data/src/core/iomgr/tcp_posix.h +7 -1
  129. data/src/core/iomgr/tcp_server.h +40 -20
  130. data/src/core/iomgr/tcp_server_posix.c +106 -49
  131. data/src/core/iomgr/tcp_server_windows.c +98 -49
  132. data/src/core/iomgr/tcp_windows.c +11 -15
  133. data/src/core/iomgr/timer.c +10 -11
  134. data/src/core/iomgr/timer.h +22 -2
  135. data/src/core/iomgr/timer_heap.c +10 -10
  136. data/src/core/iomgr/timer_heap.h +2 -2
  137. data/src/core/iomgr/udp_server.c +7 -16
  138. data/src/core/iomgr/udp_server.h +2 -9
  139. data/src/core/iomgr/workqueue.h +2 -4
  140. data/src/core/iomgr/workqueue_posix.c +4 -3
  141. data/src/core/iomgr/workqueue_posix.h +3 -1
  142. data/src/core/json/json_reader.c +11 -12
  143. data/src/core/json/json_reader.h +4 -4
  144. data/src/core/json/json_string.c +19 -19
  145. data/src/core/json/json_writer.c +7 -9
  146. data/src/core/profiling/basic_timers.c +1 -1
  147. data/src/core/proto/grpc/lb/v0/load_balancer.pb.c +119 -0
  148. data/src/core/proto/grpc/lb/v0/load_balancer.pb.h +182 -0
  149. data/src/core/security/{base64.c → b64.c} +10 -10
  150. data/src/core/security/{base64.h → b64.h} +1 -1
  151. data/src/core/security/client_auth_filter.c +4 -5
  152. data/src/core/security/credentials.c +17 -10
  153. data/src/core/security/credentials.h +3 -3
  154. data/src/core/security/google_default_credentials.c +27 -22
  155. data/src/core/security/handshake.c +21 -12
  156. data/src/core/security/handshake.h +2 -1
  157. data/src/core/security/json_token.c +14 -8
  158. data/src/core/security/jwt_verifier.c +4 -3
  159. data/src/core/security/secure_endpoint.c +16 -16
  160. data/src/core/security/security_connector.c +131 -81
  161. data/src/core/security/security_connector.h +47 -27
  162. data/src/core/security/security_context.c +8 -3
  163. data/src/core/security/server_auth_filter.c +5 -5
  164. data/src/core/security/server_secure_chttp2.c +36 -37
  165. data/src/core/statistics/census_interface.h +2 -2
  166. data/src/core/statistics/census_rpc_stats.h +3 -3
  167. data/src/core/support/alloc.c +1 -1
  168. data/src/core/support/avl.c +2 -2
  169. data/src/core/support/cpu_posix.c +2 -2
  170. data/src/core/support/env_linux.c +28 -1
  171. data/src/core/support/env_win32.c +15 -7
  172. data/src/core/support/histogram.c +5 -5
  173. data/src/core/support/{file.c → load_file.c} +2 -2
  174. data/src/core/support/{file.h → load_file.h} +4 -12
  175. data/src/core/support/log_posix.c +1 -1
  176. data/src/core/support/log_win32.c +4 -3
  177. data/src/core/support/murmur_hash.c +11 -11
  178. data/src/core/support/murmur_hash.h +1 -1
  179. data/src/core/support/slice.c +11 -11
  180. data/src/core/support/slice_buffer.c +6 -6
  181. data/src/core/support/stack_lockfree.c +20 -10
  182. data/src/core/support/string.c +15 -15
  183. data/src/core/support/string.h +5 -5
  184. data/src/core/support/string_win32.c +5 -5
  185. data/src/core/support/subprocess_windows.c +141 -0
  186. data/src/core/support/sync.c +4 -4
  187. data/src/core/support/sync_posix.c +2 -2
  188. data/src/core/support/sync_win32.c +10 -5
  189. data/src/core/support/time.c +29 -29
  190. data/src/core/support/time_posix.c +15 -6
  191. data/src/core/support/time_precise.c +2 -2
  192. data/src/core/support/time_win32.c +18 -9
  193. data/src/core/support/tls_pthread.c +1 -1
  194. data/src/core/support/tmpfile.h +55 -0
  195. data/src/core/support/{file_posix.c → tmpfile_posix.c} +2 -2
  196. data/src/core/support/{file_win32.c → tmpfile_win32.c} +2 -2
  197. data/src/core/support/wrap_memcpy.c +53 -0
  198. data/src/core/surface/alarm.c +84 -0
  199. data/src/core/surface/byte_buffer_reader.c +1 -1
  200. data/src/core/surface/call.c +175 -116
  201. data/src/core/surface/call.h +2 -2
  202. data/src/core/surface/call_test_only.h +2 -2
  203. data/src/core/surface/channel.c +9 -9
  204. data/src/core/surface/channel.h +1 -1
  205. data/src/core/surface/channel_connectivity.c +3 -3
  206. data/src/core/surface/channel_create.c +4 -4
  207. data/src/core/surface/channel_ping.c +2 -2
  208. data/src/core/surface/completion_queue.c +84 -53
  209. data/src/core/surface/completion_queue.h +1 -1
  210. data/src/core/surface/init.c +11 -5
  211. data/src/core/surface/lame_client.c +2 -3
  212. data/src/core/surface/secure_channel_create.c +9 -10
  213. data/src/core/surface/server.c +30 -30
  214. data/src/core/surface/server_chttp2.c +8 -8
  215. data/src/core/surface/server_create.c +1 -4
  216. data/src/core/surface/validate_metadata.c +4 -4
  217. data/src/core/surface/version.c +2 -2
  218. data/src/core/transport/byte_stream.c +8 -6
  219. data/src/core/transport/byte_stream.h +6 -5
  220. data/src/core/transport/chttp2/bin_encoder.c +29 -29
  221. data/src/core/transport/chttp2/frame_data.c +29 -26
  222. data/src/core/transport/chttp2/frame_data.h +6 -6
  223. data/src/core/transport/chttp2/frame_goaway.c +30 -30
  224. data/src/core/transport/chttp2/frame_goaway.h +6 -6
  225. data/src/core/transport/chttp2/frame_ping.c +6 -6
  226. data/src/core/transport/chttp2/frame_ping.h +5 -5
  227. data/src/core/transport/chttp2/frame_rst_stream.c +18 -19
  228. data/src/core/transport/chttp2/frame_rst_stream.h +4 -4
  229. data/src/core/transport/chttp2/frame_settings.c +30 -30
  230. data/src/core/transport/chttp2/frame_settings.h +13 -13
  231. data/src/core/transport/chttp2/frame_window_update.c +17 -18
  232. data/src/core/transport/chttp2/frame_window_update.h +5 -7
  233. data/src/core/transport/chttp2/hpack_encoder.c +69 -73
  234. data/src/core/transport/chttp2/hpack_encoder.h +16 -16
  235. data/src/core/transport/chttp2/hpack_parser.c +167 -167
  236. data/src/core/transport/chttp2/hpack_parser.h +16 -16
  237. data/src/core/transport/chttp2/hpack_table.c +13 -13
  238. data/src/core/transport/chttp2/hpack_table.h +11 -11
  239. data/src/core/transport/chttp2/internal.h +103 -87
  240. data/src/core/transport/chttp2/parsing.c +25 -25
  241. data/src/core/transport/chttp2/stream_lists.c +38 -1
  242. data/src/core/transport/chttp2/stream_map.c +13 -14
  243. data/src/core/transport/chttp2/stream_map.h +6 -7
  244. data/src/core/transport/chttp2/timeout_encoding.c +19 -16
  245. data/src/core/transport/chttp2/varint.c +8 -9
  246. data/src/core/transport/chttp2/varint.h +7 -8
  247. data/src/core/transport/chttp2/writing.c +25 -22
  248. data/src/core/transport/chttp2_transport.c +147 -100
  249. data/src/core/transport/connectivity_state.c +6 -6
  250. data/src/core/transport/metadata.c +18 -18
  251. data/src/core/transport/metadata.h +5 -5
  252. data/src/core/transport/static_metadata.c +32 -33
  253. data/src/core/transport/static_metadata.h +8 -8
  254. data/src/core/transport/transport.c +6 -5
  255. data/src/core/transport/transport.h +17 -1
  256. data/src/core/tsi/fake_transport_security.c +7 -7
  257. data/src/core/tsi/ssl_transport_security.c +6 -4
  258. data/src/core/{iomgr/timer_internal.h → tsi/ssl_types.h} +19 -25
  259. data/src/ruby/ext/grpc/extconf.rb +52 -14
  260. data/src/ruby/ext/grpc/rb_byte_buffer.c +3 -1
  261. data/src/ruby/ext/grpc/rb_call.c +7 -3
  262. data/src/ruby/ext/grpc/rb_call_credentials.c +4 -0
  263. data/src/ruby/ext/grpc/rb_channel.c +4 -2
  264. data/src/ruby/ext/grpc/rb_channel_args.c +3 -1
  265. data/src/ruby/ext/grpc/rb_channel_credentials.c +3 -1
  266. data/src/ruby/ext/grpc/rb_completion_queue.c +3 -1
  267. data/src/ruby/ext/grpc/rb_event_thread.c +5 -0
  268. data/src/ruby/ext/grpc/rb_grpc.c +28 -19
  269. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +562 -0
  270. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +846 -0
  271. data/src/ruby/ext/grpc/rb_loader.c +72 -0
  272. data/src/ruby/ext/grpc/rb_loader.h +40 -0
  273. data/src/ruby/ext/grpc/rb_server.c +3 -1
  274. data/src/ruby/ext/grpc/rb_server_credentials.c +4 -2
  275. data/src/ruby/lib/grpc/core/time_consts.rb +2 -2
  276. data/src/ruby/lib/grpc/errors.rb +2 -2
  277. data/src/ruby/lib/grpc/generic/bidi_call.rb +1 -1
  278. data/src/ruby/lib/grpc/generic/rpc_desc.rb +1 -1
  279. data/src/ruby/lib/grpc/generic/rpc_server.rb +1 -1
  280. data/src/ruby/lib/grpc/grpc.rb +34 -0
  281. data/src/ruby/lib/grpc/version.rb +1 -1
  282. data/src/ruby/pb/README.md +2 -2
  283. data/src/ruby/pb/generate_proto_ruby.sh +2 -2
  284. data/src/ruby/pb/grpc/health/checker.rb +11 -11
  285. data/src/ruby/pb/grpc/health/v1/health.rb +28 -0
  286. data/src/ruby/pb/grpc/health/{v1alpha → v1}/health_services.rb +4 -4
  287. data/src/ruby/spec/client_server_spec.rb +2 -1
  288. data/src/ruby/spec/pb/health/checker_spec.rb +23 -37
  289. data/third_party/boringssl/crypto/aes/aes.c +1142 -0
  290. data/third_party/boringssl/crypto/aes/internal.h +87 -0
  291. data/third_party/boringssl/crypto/aes/mode_wrappers.c +108 -0
  292. data/third_party/boringssl/crypto/asn1/a_bitstr.c +255 -0
  293. data/third_party/boringssl/crypto/asn1/a_bool.c +112 -0
  294. data/third_party/boringssl/crypto/asn1/a_bytes.c +317 -0
  295. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +286 -0
  296. data/third_party/boringssl/crypto/asn1/a_dup.c +103 -0
  297. data/third_party/boringssl/crypto/asn1/a_enum.c +183 -0
  298. data/third_party/boringssl/crypto/asn1/a_gentm.c +255 -0
  299. data/third_party/boringssl/crypto/asn1/a_i2d_fp.c +154 -0
  300. data/third_party/boringssl/crypto/asn1/a_int.c +456 -0
  301. data/third_party/boringssl/crypto/asn1/a_mbstr.c +390 -0
  302. data/third_party/boringssl/crypto/asn1/a_object.c +412 -0
  303. data/third_party/boringssl/crypto/asn1/a_octet.c +70 -0
  304. data/third_party/boringssl/crypto/asn1/a_print.c +119 -0
  305. data/third_party/boringssl/crypto/asn1/a_strnid.c +286 -0
  306. data/third_party/boringssl/crypto/asn1/a_time.c +221 -0
  307. data/third_party/boringssl/crypto/asn1/a_type.c +160 -0
  308. data/third_party/boringssl/crypto/asn1/a_utctm.c +342 -0
  309. data/third_party/boringssl/crypto/asn1/a_utf8.c +210 -0
  310. data/third_party/boringssl/crypto/asn1/asn1_lib.c +510 -0
  311. data/third_party/boringssl/crypto/asn1/asn1_locl.h +73 -0
  312. data/third_party/boringssl/crypto/asn1/asn1_par.c +444 -0
  313. data/third_party/boringssl/crypto/asn1/asn_pack.c +104 -0
  314. data/third_party/boringssl/crypto/asn1/bio_asn1.c +496 -0
  315. data/third_party/boringssl/crypto/asn1/bio_ndef.c +254 -0
  316. data/third_party/boringssl/crypto/asn1/f_enum.c +206 -0
  317. data/third_party/boringssl/crypto/asn1/f_int.c +210 -0
  318. data/third_party/boringssl/crypto/asn1/f_string.c +204 -0
  319. data/third_party/boringssl/crypto/asn1/t_bitst.c +102 -0
  320. data/third_party/boringssl/crypto/asn1/t_pkey.c +112 -0
  321. data/third_party/boringssl/crypto/asn1/tasn_dec.c +1342 -0
  322. data/third_party/boringssl/crypto/asn1/tasn_enc.c +695 -0
  323. data/third_party/boringssl/crypto/asn1/tasn_fre.c +264 -0
  324. data/third_party/boringssl/crypto/asn1/tasn_new.c +398 -0
  325. data/third_party/boringssl/crypto/asn1/tasn_prn.c +642 -0
  326. data/third_party/boringssl/crypto/asn1/tasn_typ.c +137 -0
  327. data/third_party/boringssl/crypto/asn1/tasn_utl.c +266 -0
  328. data/third_party/boringssl/crypto/asn1/x_bignum.c +143 -0
  329. data/third_party/boringssl/crypto/asn1/x_long.c +182 -0
  330. data/third_party/boringssl/crypto/base64/base64.c +478 -0
  331. data/third_party/boringssl/crypto/bio/bio.c +608 -0
  332. data/third_party/boringssl/crypto/bio/bio_mem.c +327 -0
  333. data/third_party/boringssl/crypto/bio/buffer.c +496 -0
  334. data/third_party/boringssl/crypto/bio/connect.c +544 -0
  335. data/third_party/boringssl/crypto/bio/fd.c +270 -0
  336. data/third_party/boringssl/crypto/bio/file.c +349 -0
  337. data/third_party/boringssl/crypto/bio/hexdump.c +192 -0
  338. data/third_party/boringssl/crypto/bio/internal.h +108 -0
  339. data/third_party/boringssl/crypto/bio/pair.c +803 -0
  340. data/third_party/boringssl/crypto/bio/printf.c +119 -0
  341. data/third_party/boringssl/crypto/bio/socket.c +195 -0
  342. data/third_party/boringssl/crypto/bio/socket_helper.c +113 -0
  343. data/third_party/boringssl/crypto/bn/add.c +377 -0
  344. data/third_party/boringssl/crypto/bn/asm/x86_64-gcc.c +599 -0
  345. data/third_party/boringssl/crypto/bn/bn.c +341 -0
  346. data/third_party/boringssl/crypto/bn/bn_asn1.c +93 -0
  347. data/third_party/boringssl/crypto/bn/cmp.c +200 -0
  348. data/third_party/boringssl/crypto/bn/convert.c +597 -0
  349. data/third_party/boringssl/crypto/bn/ctx.c +311 -0
  350. data/third_party/boringssl/crypto/bn/div.c +625 -0
  351. data/third_party/boringssl/crypto/bn/exponentiation.c +1544 -0
  352. data/third_party/boringssl/crypto/bn/gcd.c +711 -0
  353. data/third_party/boringssl/crypto/bn/generic.c +1019 -0
  354. data/third_party/boringssl/crypto/bn/internal.h +294 -0
  355. data/third_party/boringssl/crypto/bn/kronecker.c +175 -0
  356. data/third_party/boringssl/crypto/bn/montgomery.c +561 -0
  357. data/third_party/boringssl/crypto/bn/mul.c +888 -0
  358. data/third_party/boringssl/crypto/bn/prime.c +845 -0
  359. data/third_party/boringssl/crypto/bn/random.c +326 -0
  360. data/third_party/boringssl/crypto/bn/rsaz_exp.c +326 -0
  361. data/third_party/boringssl/crypto/bn/rsaz_exp.h +56 -0
  362. data/third_party/boringssl/crypto/bn/shift.c +299 -0
  363. data/third_party/boringssl/crypto/bn/sqrt.c +505 -0
  364. data/third_party/boringssl/crypto/buf/buf.c +235 -0
  365. data/third_party/boringssl/crypto/bytestring/ber.c +221 -0
  366. data/third_party/boringssl/crypto/bytestring/cbb.c +411 -0
  367. data/third_party/boringssl/crypto/bytestring/cbs.c +415 -0
  368. data/third_party/boringssl/crypto/bytestring/internal.h +46 -0
  369. data/third_party/boringssl/crypto/chacha/chacha_generic.c +140 -0
  370. data/third_party/boringssl/crypto/chacha/chacha_vec.c +323 -0
  371. data/third_party/boringssl/crypto/cipher/aead.c +167 -0
  372. data/third_party/boringssl/crypto/cipher/cipher.c +652 -0
  373. data/third_party/boringssl/crypto/cipher/derive_key.c +154 -0
  374. data/third_party/boringssl/crypto/cipher/e_aes.c +1767 -0
  375. data/third_party/boringssl/crypto/cipher/e_chacha20poly1305.c +311 -0
  376. data/third_party/boringssl/crypto/cipher/e_des.c +207 -0
  377. data/third_party/boringssl/crypto/cipher/e_null.c +85 -0
  378. data/third_party/boringssl/crypto/cipher/e_rc2.c +443 -0
  379. data/third_party/boringssl/crypto/cipher/e_rc4.c +87 -0
  380. data/third_party/boringssl/crypto/cipher/e_ssl3.c +463 -0
  381. data/third_party/boringssl/crypto/cipher/e_tls.c +673 -0
  382. data/third_party/boringssl/crypto/cipher/internal.h +164 -0
  383. data/third_party/boringssl/crypto/cipher/tls_cbc.c +495 -0
  384. data/third_party/boringssl/crypto/cmac/cmac.c +239 -0
  385. data/third_party/boringssl/crypto/conf/conf.c +778 -0
  386. data/third_party/boringssl/crypto/conf/conf_def.h +127 -0
  387. data/third_party/boringssl/crypto/conf/internal.h +31 -0
  388. data/third_party/boringssl/crypto/cpu-arm.c +199 -0
  389. data/third_party/boringssl/crypto/cpu-intel.c +261 -0
  390. data/third_party/boringssl/crypto/crypto.c +140 -0
  391. data/third_party/boringssl/crypto/curve25519/curve25519.c +4897 -0
  392. data/third_party/boringssl/crypto/des/des.c +771 -0
  393. data/third_party/boringssl/crypto/des/internal.h +212 -0
  394. data/third_party/boringssl/crypto/dh/check.c +180 -0
  395. data/third_party/boringssl/crypto/dh/dh.c +463 -0
  396. data/third_party/boringssl/crypto/dh/dh_asn1.c +84 -0
  397. data/third_party/boringssl/crypto/dh/internal.h +80 -0
  398. data/third_party/boringssl/crypto/dh/params.c +301 -0
  399. data/third_party/boringssl/crypto/digest/digest.c +248 -0
  400. data/third_party/boringssl/crypto/digest/digests.c +321 -0
  401. data/third_party/boringssl/crypto/digest/internal.h +112 -0
  402. data/third_party/boringssl/crypto/digest/md32_common.h +322 -0
  403. data/third_party/boringssl/crypto/directory.h +66 -0
  404. data/third_party/boringssl/crypto/directory_posix.c +108 -0
  405. data/third_party/boringssl/crypto/directory_win.c +144 -0
  406. data/third_party/boringssl/crypto/dsa/dsa.c +908 -0
  407. data/third_party/boringssl/crypto/dsa/dsa_asn1.c +150 -0
  408. data/third_party/boringssl/crypto/dsa/internal.h +78 -0
  409. data/third_party/boringssl/crypto/ec/ec.c +889 -0
  410. data/third_party/boringssl/crypto/ec/ec_asn1.c +586 -0
  411. data/third_party/boringssl/crypto/ec/ec_key.c +482 -0
  412. data/third_party/boringssl/crypto/ec/ec_montgomery.c +280 -0
  413. data/third_party/boringssl/crypto/ec/internal.h +318 -0
  414. data/third_party/boringssl/crypto/ec/oct.c +416 -0
  415. data/third_party/boringssl/crypto/ec/p224-64.c +1305 -0
  416. data/third_party/boringssl/crypto/ec/p256-64.c +1878 -0
  417. data/third_party/boringssl/crypto/ec/p256-x86_64-table.h +9548 -0
  418. data/third_party/boringssl/crypto/ec/p256-x86_64.c +596 -0
  419. data/third_party/boringssl/crypto/ec/simple.c +1313 -0
  420. data/third_party/boringssl/crypto/ec/util-64.c +183 -0
  421. data/third_party/boringssl/crypto/ec/wnaf.c +449 -0
  422. data/third_party/boringssl/crypto/ecdh/ecdh.c +153 -0
  423. data/third_party/boringssl/crypto/ecdsa/ecdsa.c +496 -0
  424. data/third_party/boringssl/crypto/ecdsa/ecdsa_asn1.c +240 -0
  425. data/third_party/boringssl/crypto/engine/engine.c +96 -0
  426. data/third_party/boringssl/crypto/err/err.c +756 -0
  427. data/third_party/boringssl/crypto/evp/algorithm.c +153 -0
  428. data/third_party/boringssl/crypto/evp/digestsign.c +159 -0
  429. data/third_party/boringssl/crypto/evp/evp.c +411 -0
  430. data/third_party/boringssl/crypto/evp/evp_asn1.c +179 -0
  431. data/third_party/boringssl/crypto/evp/evp_ctx.c +477 -0
  432. data/third_party/boringssl/crypto/evp/internal.h +278 -0
  433. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +588 -0
  434. data/third_party/boringssl/crypto/evp/p_ec.c +283 -0
  435. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +562 -0
  436. data/third_party/boringssl/crypto/evp/p_rsa.c +596 -0
  437. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +737 -0
  438. data/third_party/boringssl/crypto/evp/pbkdf.c +151 -0
  439. data/third_party/boringssl/crypto/evp/sign.c +151 -0
  440. data/third_party/boringssl/crypto/ex_data.c +294 -0
  441. data/third_party/boringssl/crypto/hkdf/hkdf.c +89 -0
  442. data/third_party/boringssl/crypto/hmac/hmac.c +213 -0
  443. data/third_party/boringssl/crypto/internal.h +532 -0
  444. data/third_party/boringssl/crypto/lhash/lhash.c +346 -0
  445. data/third_party/boringssl/crypto/md4/md4.c +225 -0
  446. data/third_party/boringssl/crypto/md5/md5.c +275 -0
  447. data/third_party/boringssl/crypto/mem.c +200 -0
  448. data/third_party/boringssl/crypto/modes/cbc.c +216 -0
  449. data/third_party/boringssl/crypto/modes/cfb.c +231 -0
  450. data/third_party/boringssl/crypto/modes/ctr.c +226 -0
  451. data/third_party/boringssl/crypto/modes/gcm.c +1252 -0
  452. data/third_party/boringssl/crypto/modes/internal.h +370 -0
  453. data/third_party/boringssl/crypto/modes/ofb.c +108 -0
  454. data/third_party/boringssl/crypto/obj/obj.c +664 -0
  455. data/third_party/boringssl/crypto/obj/obj_dat.h +5257 -0
  456. data/third_party/boringssl/crypto/obj/obj_xref.c +124 -0
  457. data/third_party/boringssl/crypto/obj/obj_xref.h +96 -0
  458. data/third_party/boringssl/crypto/pem/pem_all.c +281 -0
  459. data/third_party/boringssl/crypto/pem/pem_info.c +404 -0
  460. data/third_party/boringssl/crypto/pem/pem_lib.c +835 -0
  461. data/third_party/boringssl/crypto/pem/pem_oth.c +89 -0
  462. data/third_party/boringssl/crypto/pem/pem_pk8.c +244 -0
  463. data/third_party/boringssl/crypto/pem/pem_pkey.c +312 -0
  464. data/third_party/boringssl/crypto/pem/pem_x509.c +65 -0
  465. data/third_party/boringssl/crypto/pem/pem_xaux.c +66 -0
  466. data/third_party/boringssl/crypto/pkcs8/internal.h +83 -0
  467. data/third_party/boringssl/crypto/pkcs8/p5_pbe.c +150 -0
  468. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +440 -0
  469. data/third_party/boringssl/crypto/pkcs8/p8_pkey.c +85 -0
  470. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +1217 -0
  471. data/third_party/boringssl/crypto/poly1305/poly1305.c +331 -0
  472. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +301 -0
  473. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +892 -0
  474. data/third_party/boringssl/crypto/rand/internal.h +32 -0
  475. data/third_party/boringssl/crypto/rand/rand.c +239 -0
  476. data/third_party/boringssl/crypto/rand/urandom.c +223 -0
  477. data/third_party/boringssl/crypto/rand/windows.c +56 -0
  478. data/third_party/boringssl/crypto/rc4/rc4.c +283 -0
  479. data/third_party/boringssl/crypto/refcount_c11.c +67 -0
  480. data/third_party/boringssl/crypto/refcount_lock.c +53 -0
  481. data/third_party/boringssl/crypto/rsa/blinding.c +462 -0
  482. data/third_party/boringssl/crypto/rsa/internal.h +164 -0
  483. data/third_party/boringssl/crypto/rsa/padding.c +711 -0
  484. data/third_party/boringssl/crypto/rsa/rsa.c +808 -0
  485. data/third_party/boringssl/crypto/rsa/rsa_asn1.c +473 -0
  486. data/third_party/boringssl/crypto/rsa/rsa_impl.c +1138 -0
  487. data/third_party/boringssl/crypto/sha/sha1.c +337 -0
  488. data/third_party/boringssl/crypto/sha/sha256.c +327 -0
  489. data/third_party/boringssl/crypto/sha/sha512.c +607 -0
  490. data/third_party/boringssl/crypto/stack/stack.c +386 -0
  491. data/third_party/boringssl/crypto/test/scoped_types.h +137 -0
  492. data/third_party/boringssl/crypto/test/test_util.h +35 -0
  493. data/third_party/boringssl/crypto/thread.c +101 -0
  494. data/third_party/boringssl/crypto/thread_none.c +55 -0
  495. data/third_party/boringssl/crypto/thread_pthread.c +167 -0
  496. data/third_party/boringssl/crypto/thread_win.c +282 -0
  497. data/third_party/boringssl/crypto/time_support.c +212 -0
  498. data/third_party/boringssl/crypto/x509/a_digest.c +97 -0
  499. data/third_party/boringssl/crypto/x509/a_sign.c +136 -0
  500. data/third_party/boringssl/crypto/x509/a_strex.c +564 -0
  501. data/third_party/boringssl/crypto/x509/a_verify.c +133 -0
  502. data/third_party/boringssl/crypto/x509/asn1_gen.c +873 -0
  503. data/third_party/boringssl/crypto/x509/by_dir.c +491 -0
  504. data/third_party/boringssl/crypto/x509/by_file.c +295 -0
  505. data/third_party/boringssl/crypto/x509/charmap.h +15 -0
  506. data/third_party/boringssl/crypto/x509/i2d_pr.c +84 -0
  507. data/third_party/boringssl/crypto/x509/pkcs7.c +353 -0
  508. data/third_party/boringssl/crypto/x509/t_crl.c +129 -0
  509. data/third_party/boringssl/crypto/x509/t_req.c +246 -0
  510. data/third_party/boringssl/crypto/x509/t_x509.c +500 -0
  511. data/third_party/boringssl/crypto/x509/t_x509a.c +109 -0
  512. data/third_party/boringssl/crypto/x509/vpm_int.h +70 -0
  513. data/third_party/boringssl/crypto/x509/x509.c +152 -0
  514. data/third_party/boringssl/crypto/x509/x509_att.c +353 -0
  515. data/third_party/boringssl/crypto/x509/x509_cmp.c +490 -0
  516. data/third_party/boringssl/crypto/x509/x509_d2.c +105 -0
  517. data/third_party/boringssl/crypto/x509/x509_def.c +88 -0
  518. data/third_party/boringssl/crypto/x509/x509_ext.c +206 -0
  519. data/third_party/boringssl/crypto/x509/x509_lu.c +738 -0
  520. data/third_party/boringssl/crypto/x509/x509_obj.c +191 -0
  521. data/third_party/boringssl/crypto/x509/x509_r2x.c +113 -0
  522. data/third_party/boringssl/crypto/x509/x509_req.c +315 -0
  523. data/third_party/boringssl/crypto/x509/x509_set.c +154 -0
  524. data/third_party/boringssl/crypto/x509/x509_trs.c +304 -0
  525. data/third_party/boringssl/crypto/x509/x509_txt.c +209 -0
  526. data/third_party/boringssl/crypto/x509/x509_v3.c +271 -0
  527. data/third_party/boringssl/crypto/x509/x509_vfy.c +2456 -0
  528. data/third_party/boringssl/crypto/x509/x509_vpm.c +672 -0
  529. data/third_party/boringssl/crypto/x509/x509cset.c +172 -0
  530. data/third_party/boringssl/crypto/x509/x509name.c +381 -0
  531. data/third_party/boringssl/crypto/x509/x509rset.c +80 -0
  532. data/third_party/boringssl/crypto/x509/x509spki.c +135 -0
  533. data/third_party/boringssl/crypto/x509/x509type.c +128 -0
  534. data/third_party/boringssl/crypto/x509/x_algor.c +154 -0
  535. data/third_party/boringssl/crypto/x509/x_all.c +547 -0
  536. data/third_party/boringssl/crypto/x509/x_attrib.c +117 -0
  537. data/third_party/boringssl/crypto/x509/x_crl.c +560 -0
  538. data/third_party/boringssl/crypto/x509/x_exten.c +75 -0
  539. data/third_party/boringssl/crypto/x509/x_info.c +95 -0
  540. data/third_party/boringssl/crypto/x509/x_name.c +538 -0
  541. data/third_party/boringssl/crypto/x509/x_pkey.c +100 -0
  542. data/third_party/boringssl/crypto/x509/x_pubkey.c +384 -0
  543. data/third_party/boringssl/crypto/x509/x_req.c +112 -0
  544. data/third_party/boringssl/crypto/x509/x_sig.c +69 -0
  545. data/third_party/boringssl/crypto/x509/x_spki.c +78 -0
  546. data/third_party/boringssl/crypto/x509/x_val.c +69 -0
  547. data/third_party/boringssl/crypto/x509/x_x509.c +227 -0
  548. data/third_party/boringssl/crypto/x509/x_x509a.c +197 -0
  549. data/third_party/boringssl/crypto/x509v3/ext_dat.h +129 -0
  550. data/third_party/boringssl/crypto/x509v3/pcy_cache.c +299 -0
  551. data/third_party/boringssl/crypto/x509v3/pcy_data.c +137 -0
  552. data/third_party/boringssl/crypto/x509v3/pcy_int.h +212 -0
  553. data/third_party/boringssl/crypto/x509v3/pcy_lib.c +165 -0
  554. data/third_party/boringssl/crypto/x509v3/pcy_map.c +133 -0
  555. data/third_party/boringssl/crypto/x509v3/pcy_node.c +197 -0
  556. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +876 -0
  557. data/third_party/boringssl/crypto/x509v3/v3_akey.c +212 -0
  558. data/third_party/boringssl/crypto/x509v3/v3_akeya.c +71 -0
  559. data/third_party/boringssl/crypto/x509v3/v3_alt.c +622 -0
  560. data/third_party/boringssl/crypto/x509v3/v3_bcons.c +126 -0
  561. data/third_party/boringssl/crypto/x509v3/v3_bitst.c +141 -0
  562. data/third_party/boringssl/crypto/x509v3/v3_conf.c +459 -0
  563. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +475 -0
  564. data/third_party/boringssl/crypto/x509v3/v3_crld.c +616 -0
  565. data/third_party/boringssl/crypto/x509v3/v3_enum.c +98 -0
  566. data/third_party/boringssl/crypto/x509v3/v3_extku.c +145 -0
  567. data/third_party/boringssl/crypto/x509v3/v3_genn.c +252 -0
  568. data/third_party/boringssl/crypto/x509v3/v3_ia5.c +117 -0
  569. data/third_party/boringssl/crypto/x509v3/v3_info.c +200 -0
  570. data/third_party/boringssl/crypto/x509v3/v3_int.c +87 -0
  571. data/third_party/boringssl/crypto/x509v3/v3_lib.c +335 -0
  572. data/third_party/boringssl/crypto/x509v3/v3_ncons.c +510 -0
  573. data/third_party/boringssl/crypto/x509v3/v3_pci.c +335 -0
  574. data/third_party/boringssl/crypto/x509v3/v3_pcia.c +56 -0
  575. data/third_party/boringssl/crypto/x509v3/v3_pcons.c +142 -0
  576. data/third_party/boringssl/crypto/x509v3/v3_pku.c +109 -0
  577. data/third_party/boringssl/crypto/x509v3/v3_pmaps.c +156 -0
  578. data/third_party/boringssl/crypto/x509v3/v3_prn.c +207 -0
  579. data/third_party/boringssl/crypto/x509v3/v3_purp.c +805 -0
  580. data/third_party/boringssl/crypto/x509v3/v3_skey.c +148 -0
  581. data/third_party/boringssl/crypto/x509v3/v3_sxnet.c +266 -0
  582. data/third_party/boringssl/crypto/x509v3/v3_utl.c +1322 -0
  583. data/third_party/boringssl/include/openssl/aead.h +346 -0
  584. data/third_party/boringssl/include/openssl/aes.h +158 -0
  585. data/third_party/boringssl/include/openssl/arm_arch.h +127 -0
  586. data/third_party/boringssl/include/openssl/asn1.h +1168 -0
  587. data/third_party/boringssl/include/openssl/asn1_mac.h +75 -0
  588. data/third_party/boringssl/include/openssl/asn1t.h +906 -0
  589. data/third_party/boringssl/include/openssl/base.h +261 -0
  590. data/third_party/boringssl/include/openssl/base64.h +184 -0
  591. data/third_party/boringssl/include/openssl/bio.h +902 -0
  592. data/third_party/boringssl/include/openssl/blowfish.h +93 -0
  593. data/third_party/boringssl/include/openssl/bn.h +885 -0
  594. data/third_party/boringssl/include/openssl/buf.h +118 -0
  595. data/third_party/boringssl/include/openssl/buffer.h +18 -0
  596. data/third_party/boringssl/include/openssl/bytestring.h +360 -0
  597. data/third_party/boringssl/include/openssl/cast.h +96 -0
  598. data/third_party/boringssl/include/openssl/chacha.h +37 -0
  599. data/third_party/boringssl/include/openssl/cipher.h +571 -0
  600. data/third_party/boringssl/include/openssl/cmac.h +76 -0
  601. data/third_party/boringssl/include/openssl/conf.h +145 -0
  602. data/third_party/boringssl/include/openssl/cpu.h +184 -0
  603. data/third_party/boringssl/include/openssl/crypto.h +68 -0
  604. data/third_party/boringssl/include/openssl/curve25519.h +88 -0
  605. data/third_party/boringssl/include/openssl/des.h +177 -0
  606. data/third_party/boringssl/include/openssl/dh.h +238 -0
  607. data/third_party/boringssl/include/openssl/digest.h +258 -0
  608. data/third_party/boringssl/include/openssl/dsa.h +343 -0
  609. data/third_party/boringssl/include/openssl/dtls1.h +16 -0
  610. data/third_party/boringssl/include/openssl/ec.h +355 -0
  611. data/third_party/boringssl/include/openssl/ec_key.h +280 -0
  612. data/third_party/boringssl/include/openssl/ecdh.h +102 -0
  613. data/third_party/boringssl/include/openssl/ecdsa.h +206 -0
  614. data/third_party/boringssl/include/openssl/engine.h +98 -0
  615. data/third_party/boringssl/include/openssl/err.h +487 -0
  616. data/third_party/boringssl/include/openssl/evp.h +750 -0
  617. data/third_party/boringssl/include/openssl/ex_data.h +213 -0
  618. data/third_party/boringssl/include/openssl/hkdf.h +44 -0
  619. data/third_party/boringssl/include/openssl/hmac.h +160 -0
  620. data/third_party/boringssl/include/openssl/lhash.h +192 -0
  621. data/third_party/boringssl/include/openssl/lhash_macros.h +132 -0
  622. data/third_party/boringssl/include/openssl/md4.h +102 -0
  623. data/third_party/boringssl/include/openssl/md5.h +107 -0
  624. data/third_party/boringssl/include/openssl/mem.h +140 -0
  625. data/third_party/boringssl/include/openssl/obj.h +198 -0
  626. data/third_party/boringssl/include/openssl/obj_mac.h +4140 -0
  627. data/third_party/boringssl/include/openssl/objects.h +18 -0
  628. data/third_party/boringssl/include/openssl/opensslfeatures.h +60 -0
  629. data/third_party/boringssl/include/openssl/opensslv.h +18 -0
  630. data/third_party/boringssl/include/openssl/ossl_typ.h +18 -0
  631. data/third_party/boringssl/include/openssl/pem.h +521 -0
  632. data/third_party/boringssl/include/openssl/pkcs12.h +18 -0
  633. data/third_party/boringssl/include/openssl/pkcs7.h +16 -0
  634. data/third_party/boringssl/include/openssl/pkcs8.h +220 -0
  635. data/third_party/boringssl/include/openssl/poly1305.h +51 -0
  636. data/third_party/boringssl/include/openssl/pqueue.h +146 -0
  637. data/third_party/boringssl/include/openssl/rand.h +113 -0
  638. data/third_party/boringssl/include/openssl/rc4.h +90 -0
  639. data/third_party/boringssl/include/openssl/rsa.h +637 -0
  640. data/third_party/boringssl/include/openssl/safestack.h +16 -0
  641. data/third_party/boringssl/include/openssl/sha.h +256 -0
  642. data/third_party/boringssl/include/openssl/srtp.h +18 -0
  643. data/third_party/boringssl/include/openssl/ssl.h +4466 -0
  644. data/third_party/boringssl/include/openssl/ssl3.h +441 -0
  645. data/third_party/boringssl/include/openssl/stack.h +298 -0
  646. data/third_party/boringssl/include/openssl/stack_macros.h +4190 -0
  647. data/third_party/boringssl/include/openssl/thread.h +173 -0
  648. data/third_party/boringssl/include/openssl/time_support.h +90 -0
  649. data/third_party/boringssl/include/openssl/tls1.h +653 -0
  650. data/third_party/boringssl/include/openssl/type_check.h +91 -0
  651. data/third_party/boringssl/include/openssl/x509.h +1258 -0
  652. data/third_party/boringssl/include/openssl/x509_vfy.h +611 -0
  653. data/third_party/boringssl/include/openssl/x509v3.h +798 -0
  654. data/third_party/boringssl/ssl/custom_extensions.c +257 -0
  655. data/third_party/boringssl/ssl/d1_both.c +880 -0
  656. data/third_party/boringssl/ssl/d1_clnt.c +566 -0
  657. data/third_party/boringssl/ssl/d1_lib.c +340 -0
  658. data/third_party/boringssl/ssl/d1_meth.c +130 -0
  659. data/third_party/boringssl/ssl/d1_pkt.c +578 -0
  660. data/third_party/boringssl/ssl/d1_srtp.c +234 -0
  661. data/third_party/boringssl/ssl/d1_srvr.c +485 -0
  662. data/third_party/boringssl/ssl/dtls_record.c +308 -0
  663. data/third_party/boringssl/ssl/internal.h +1276 -0
  664. data/third_party/boringssl/ssl/pqueue/pqueue.c +197 -0
  665. data/third_party/boringssl/ssl/s3_both.c +571 -0
  666. data/third_party/boringssl/ssl/s3_clnt.c +2241 -0
  667. data/third_party/boringssl/ssl/s3_enc.c +494 -0
  668. data/third_party/boringssl/ssl/s3_lib.c +587 -0
  669. data/third_party/boringssl/ssl/s3_meth.c +166 -0
  670. data/third_party/boringssl/ssl/s3_pkt.c +732 -0
  671. data/third_party/boringssl/ssl/s3_srvr.c +2536 -0
  672. data/third_party/boringssl/ssl/ssl_aead_ctx.c +300 -0
  673. data/third_party/boringssl/ssl/ssl_asn1.c +718 -0
  674. data/third_party/boringssl/ssl/ssl_buffer.c +319 -0
  675. data/third_party/boringssl/ssl/ssl_cert.c +539 -0
  676. data/third_party/boringssl/ssl/ssl_cipher.c +2003 -0
  677. data/third_party/boringssl/ssl/ssl_file.c +633 -0
  678. data/third_party/boringssl/ssl/ssl_lib.c +2653 -0
  679. data/third_party/boringssl/ssl/ssl_rsa.c +423 -0
  680. data/third_party/boringssl/ssl/ssl_session.c +764 -0
  681. data/third_party/boringssl/ssl/ssl_stat.c +591 -0
  682. data/third_party/boringssl/ssl/t1_enc.c +708 -0
  683. data/third_party/boringssl/ssl/t1_lib.c +2905 -0
  684. data/third_party/boringssl/ssl/test/async_bio.h +45 -0
  685. data/third_party/boringssl/ssl/test/packeted_bio.h +44 -0
  686. data/third_party/boringssl/ssl/test/scoped_types.h +28 -0
  687. data/third_party/boringssl/ssl/test/test_config.h +108 -0
  688. data/third_party/boringssl/ssl/tls_record.c +342 -0
  689. data/third_party/nanopb/pb.h +547 -0
  690. data/third_party/nanopb/pb_common.c +97 -0
  691. data/third_party/nanopb/pb_common.h +42 -0
  692. data/third_party/nanopb/pb_decode.c +1319 -0
  693. data/third_party/nanopb/pb_decode.h +149 -0
  694. data/third_party/nanopb/pb_encode.c +690 -0
  695. data/third_party/nanopb/pb_encode.h +154 -0
  696. data/third_party/zlib/adler32.c +179 -0
  697. data/third_party/zlib/compress.c +80 -0
  698. data/third_party/zlib/crc32.c +425 -0
  699. data/third_party/zlib/crc32.h +441 -0
  700. data/third_party/zlib/deflate.c +1967 -0
  701. data/third_party/zlib/deflate.h +346 -0
  702. data/third_party/zlib/gzclose.c +25 -0
  703. data/third_party/zlib/gzguts.h +209 -0
  704. data/third_party/zlib/gzlib.c +634 -0
  705. data/third_party/zlib/gzread.c +594 -0
  706. data/third_party/zlib/gzwrite.c +577 -0
  707. data/third_party/zlib/infback.c +640 -0
  708. data/third_party/zlib/inffast.c +340 -0
  709. data/third_party/zlib/inffast.h +11 -0
  710. data/third_party/zlib/inffixed.h +94 -0
  711. data/third_party/zlib/inflate.c +1512 -0
  712. data/third_party/zlib/inflate.h +122 -0
  713. data/third_party/zlib/inftrees.c +306 -0
  714. data/third_party/zlib/inftrees.h +62 -0
  715. data/third_party/zlib/trees.c +1226 -0
  716. data/third_party/zlib/trees.h +128 -0
  717. data/third_party/zlib/uncompr.c +59 -0
  718. data/third_party/zlib/zconf.h +511 -0
  719. data/third_party/zlib/zlib.h +1768 -0
  720. data/third_party/zlib/zutil.c +324 -0
  721. data/third_party/zlib/zutil.h +253 -0
  722. metadata +504 -20
  723. data/Rakefile +0 -63
  724. data/src/ruby/pb/grpc/health/v1alpha/health.rb +0 -29
@@ -0,0 +1,2003 @@
1
+ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
+ * All rights reserved.
3
+ *
4
+ * This package is an SSL implementation written
5
+ * by Eric Young (eay@cryptsoft.com).
6
+ * The implementation was written so as to conform with Netscapes SSL.
7
+ *
8
+ * This library is free for commercial and non-commercial use as long as
9
+ * the following conditions are aheared to. The following conditions
10
+ * apply to all code found in this distribution, be it the RC4, RSA,
11
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
+ * included with this distribution is covered by the same copyright terms
13
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
+ *
15
+ * Copyright remains Eric Young's, and as such any Copyright notices in
16
+ * the code are not to be removed.
17
+ * If this package is used in a product, Eric Young should be given attribution
18
+ * as the author of the parts of the library used.
19
+ * This can be in the form of a textual message at program startup or
20
+ * in documentation (online or textual) provided with the package.
21
+ *
22
+ * Redistribution and use in source and binary forms, with or without
23
+ * modification, are permitted provided that the following conditions
24
+ * are met:
25
+ * 1. Redistributions of source code must retain the copyright
26
+ * notice, this list of conditions and the following disclaimer.
27
+ * 2. Redistributions in binary form must reproduce the above copyright
28
+ * notice, this list of conditions and the following disclaimer in the
29
+ * documentation and/or other materials provided with the distribution.
30
+ * 3. All advertising materials mentioning features or use of this software
31
+ * must display the following acknowledgement:
32
+ * "This product includes cryptographic software written by
33
+ * Eric Young (eay@cryptsoft.com)"
34
+ * The word 'cryptographic' can be left out if the rouines from the library
35
+ * being used are not cryptographic related :-).
36
+ * 4. If you include any Windows specific code (or a derivative thereof) from
37
+ * the apps directory (application code) you must include an acknowledgement:
38
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
+ *
40
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
+ * SUCH DAMAGE.
51
+ *
52
+ * The licence and distribution terms for any publically available version or
53
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
54
+ * copied and put under another distribution licence
55
+ * [including the GNU Public Licence.]
56
+ */
57
+ /* ====================================================================
58
+ * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59
+ *
60
+ * Redistribution and use in source and binary forms, with or without
61
+ * modification, are permitted provided that the following conditions
62
+ * are met:
63
+ *
64
+ * 1. Redistributions of source code must retain the above copyright
65
+ * notice, this list of conditions and the following disclaimer.
66
+ *
67
+ * 2. Redistributions in binary form must reproduce the above copyright
68
+ * notice, this list of conditions and the following disclaimer in
69
+ * the documentation and/or other materials provided with the
70
+ * distribution.
71
+ *
72
+ * 3. All advertising materials mentioning features or use of this
73
+ * software must display the following acknowledgment:
74
+ * "This product includes software developed by the OpenSSL Project
75
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76
+ *
77
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78
+ * endorse or promote products derived from this software without
79
+ * prior written permission. For written permission, please contact
80
+ * openssl-core@openssl.org.
81
+ *
82
+ * 5. Products derived from this software may not be called "OpenSSL"
83
+ * nor may "OpenSSL" appear in their names without prior written
84
+ * permission of the OpenSSL Project.
85
+ *
86
+ * 6. Redistributions of any form whatsoever must retain the following
87
+ * acknowledgment:
88
+ * "This product includes software developed by the OpenSSL Project
89
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90
+ *
91
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
103
+ * ====================================================================
104
+ *
105
+ * This product includes cryptographic software written by Eric Young
106
+ * (eay@cryptsoft.com). This product includes software written by Tim
107
+ * Hudson (tjh@cryptsoft.com).
108
+ *
109
+ */
110
+ /* ====================================================================
111
+ * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112
+ * ECC cipher suite support in OpenSSL originally developed by
113
+ * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114
+ */
115
+ /* ====================================================================
116
+ * Copyright 2005 Nokia. All rights reserved.
117
+ *
118
+ * The portions of the attached software ("Contribution") is developed by
119
+ * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120
+ * license.
121
+ *
122
+ * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123
+ * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124
+ * support (see RFC 4279) to OpenSSL.
125
+ *
126
+ * No patent licenses or other rights except those expressly stated in
127
+ * the OpenSSL open source license shall be deemed granted or received
128
+ * expressly, by implication, estoppel, or otherwise.
129
+ *
130
+ * No assurances are provided by Nokia that the Contribution does not
131
+ * infringe the patent or other intellectual property rights of any third
132
+ * party or that the license provides you with all the necessary rights
133
+ * to make use of the Contribution.
134
+ *
135
+ * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136
+ * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137
+ * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138
+ * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139
+ * OTHERWISE. */
140
+
141
+ #include <openssl/ssl.h>
142
+
143
+ #include <assert.h>
144
+ #include <stdio.h>
145
+ #include <string.h>
146
+
147
+ #include <openssl/buf.h>
148
+ #include <openssl/err.h>
149
+ #include <openssl/md5.h>
150
+ #include <openssl/mem.h>
151
+ #include <openssl/sha.h>
152
+ #include <openssl/stack.h>
153
+
154
+ #include "internal.h"
155
+
156
+
157
+ /* kCiphers is an array of all supported ciphers, sorted by id. */
158
+ static const SSL_CIPHER kCiphers[] = {
159
+ /* The RSA ciphers */
160
+ /* Cipher 02 */
161
+ {
162
+ SSL3_TXT_RSA_NULL_SHA,
163
+ SSL3_CK_RSA_NULL_SHA,
164
+ SSL_kRSA,
165
+ SSL_aRSA,
166
+ SSL_eNULL,
167
+ SSL_SHA1,
168
+ SSL_HANDSHAKE_MAC_DEFAULT,
169
+ },
170
+
171
+ /* Cipher 04 */
172
+ {
173
+ SSL3_TXT_RSA_RC4_128_MD5,
174
+ SSL3_CK_RSA_RC4_128_MD5,
175
+ SSL_kRSA,
176
+ SSL_aRSA,
177
+ SSL_RC4,
178
+ SSL_MD5,
179
+ SSL_HANDSHAKE_MAC_DEFAULT,
180
+ },
181
+
182
+ /* Cipher 05 */
183
+ {
184
+ SSL3_TXT_RSA_RC4_128_SHA,
185
+ SSL3_CK_RSA_RC4_128_SHA,
186
+ SSL_kRSA,
187
+ SSL_aRSA,
188
+ SSL_RC4,
189
+ SSL_SHA1,
190
+ SSL_HANDSHAKE_MAC_DEFAULT,
191
+ },
192
+
193
+ /* Cipher 0A */
194
+ {
195
+ SSL3_TXT_RSA_DES_192_CBC3_SHA,
196
+ SSL3_CK_RSA_DES_192_CBC3_SHA,
197
+ SSL_kRSA,
198
+ SSL_aRSA,
199
+ SSL_3DES,
200
+ SSL_SHA1,
201
+ SSL_HANDSHAKE_MAC_DEFAULT,
202
+ },
203
+
204
+
205
+ /* New AES ciphersuites */
206
+
207
+ /* Cipher 2F */
208
+ {
209
+ TLS1_TXT_RSA_WITH_AES_128_SHA,
210
+ TLS1_CK_RSA_WITH_AES_128_SHA,
211
+ SSL_kRSA,
212
+ SSL_aRSA,
213
+ SSL_AES128,
214
+ SSL_SHA1,
215
+ SSL_HANDSHAKE_MAC_DEFAULT,
216
+ },
217
+
218
+ /* Cipher 33 */
219
+ {
220
+ TLS1_TXT_DHE_RSA_WITH_AES_128_SHA,
221
+ TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
222
+ SSL_kDHE,
223
+ SSL_aRSA,
224
+ SSL_AES128,
225
+ SSL_SHA1,
226
+ SSL_HANDSHAKE_MAC_DEFAULT,
227
+ },
228
+
229
+ /* Cipher 35 */
230
+ {
231
+ TLS1_TXT_RSA_WITH_AES_256_SHA,
232
+ TLS1_CK_RSA_WITH_AES_256_SHA,
233
+ SSL_kRSA,
234
+ SSL_aRSA,
235
+ SSL_AES256,
236
+ SSL_SHA1,
237
+ SSL_HANDSHAKE_MAC_DEFAULT,
238
+ },
239
+
240
+ /* Cipher 39 */
241
+ {
242
+ TLS1_TXT_DHE_RSA_WITH_AES_256_SHA,
243
+ TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
244
+ SSL_kDHE,
245
+ SSL_aRSA,
246
+ SSL_AES256,
247
+ SSL_SHA1,
248
+ SSL_HANDSHAKE_MAC_DEFAULT,
249
+ },
250
+
251
+
252
+ /* TLS v1.2 ciphersuites */
253
+
254
+ /* Cipher 3C */
255
+ {
256
+ TLS1_TXT_RSA_WITH_AES_128_SHA256,
257
+ TLS1_CK_RSA_WITH_AES_128_SHA256,
258
+ SSL_kRSA,
259
+ SSL_aRSA,
260
+ SSL_AES128,
261
+ SSL_SHA256,
262
+ SSL_HANDSHAKE_MAC_SHA256,
263
+ },
264
+
265
+ /* Cipher 3D */
266
+ {
267
+ TLS1_TXT_RSA_WITH_AES_256_SHA256,
268
+ TLS1_CK_RSA_WITH_AES_256_SHA256,
269
+ SSL_kRSA,
270
+ SSL_aRSA,
271
+ SSL_AES256,
272
+ SSL_SHA256,
273
+ SSL_HANDSHAKE_MAC_SHA256,
274
+ },
275
+
276
+ /* Cipher 67 */
277
+ {
278
+ TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256,
279
+ TLS1_CK_DHE_RSA_WITH_AES_128_SHA256,
280
+ SSL_kDHE,
281
+ SSL_aRSA,
282
+ SSL_AES128,
283
+ SSL_SHA256,
284
+ SSL_HANDSHAKE_MAC_SHA256,
285
+ },
286
+
287
+ /* Cipher 6B */
288
+ {
289
+ TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256,
290
+ TLS1_CK_DHE_RSA_WITH_AES_256_SHA256,
291
+ SSL_kDHE,
292
+ SSL_aRSA,
293
+ SSL_AES256,
294
+ SSL_SHA256,
295
+ SSL_HANDSHAKE_MAC_SHA256,
296
+ },
297
+
298
+ /* PSK cipher suites. */
299
+
300
+ /* Cipher 8A */
301
+ {
302
+ TLS1_TXT_PSK_WITH_RC4_128_SHA,
303
+ TLS1_CK_PSK_WITH_RC4_128_SHA,
304
+ SSL_kPSK,
305
+ SSL_aPSK,
306
+ SSL_RC4,
307
+ SSL_SHA1,
308
+ SSL_HANDSHAKE_MAC_DEFAULT,
309
+ },
310
+
311
+ /* Cipher 8C */
312
+ {
313
+ TLS1_TXT_PSK_WITH_AES_128_CBC_SHA,
314
+ TLS1_CK_PSK_WITH_AES_128_CBC_SHA,
315
+ SSL_kPSK,
316
+ SSL_aPSK,
317
+ SSL_AES128,
318
+ SSL_SHA1,
319
+ SSL_HANDSHAKE_MAC_DEFAULT,
320
+ },
321
+
322
+ /* Cipher 8D */
323
+ {
324
+ TLS1_TXT_PSK_WITH_AES_256_CBC_SHA,
325
+ TLS1_CK_PSK_WITH_AES_256_CBC_SHA,
326
+ SSL_kPSK,
327
+ SSL_aPSK,
328
+ SSL_AES256,
329
+ SSL_SHA1,
330
+ SSL_HANDSHAKE_MAC_DEFAULT,
331
+ },
332
+
333
+ /* GCM ciphersuites from RFC5288 */
334
+
335
+ /* Cipher 9C */
336
+ {
337
+ TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256,
338
+ TLS1_CK_RSA_WITH_AES_128_GCM_SHA256,
339
+ SSL_kRSA,
340
+ SSL_aRSA,
341
+ SSL_AES128GCM,
342
+ SSL_AEAD,
343
+ SSL_HANDSHAKE_MAC_SHA256,
344
+ },
345
+
346
+ /* Cipher 9D */
347
+ {
348
+ TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384,
349
+ TLS1_CK_RSA_WITH_AES_256_GCM_SHA384,
350
+ SSL_kRSA,
351
+ SSL_aRSA,
352
+ SSL_AES256GCM,
353
+ SSL_AEAD,
354
+ SSL_HANDSHAKE_MAC_SHA384,
355
+ },
356
+
357
+ /* Cipher 9E */
358
+ {
359
+ TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256,
360
+ TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256,
361
+ SSL_kDHE,
362
+ SSL_aRSA,
363
+ SSL_AES128GCM,
364
+ SSL_AEAD,
365
+ SSL_HANDSHAKE_MAC_SHA256,
366
+ },
367
+
368
+ /* Cipher 9F */
369
+ {
370
+ TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384,
371
+ TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384,
372
+ SSL_kDHE,
373
+ SSL_aRSA,
374
+ SSL_AES256GCM,
375
+ SSL_AEAD,
376
+ SSL_HANDSHAKE_MAC_SHA384,
377
+ },
378
+
379
+ /* Cipher C007 */
380
+ {
381
+ TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA,
382
+ TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA,
383
+ SSL_kECDHE,
384
+ SSL_aECDSA,
385
+ SSL_RC4,
386
+ SSL_SHA1,
387
+ SSL_HANDSHAKE_MAC_DEFAULT,
388
+ },
389
+
390
+ /* Cipher C009 */
391
+ {
392
+ TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
393
+ TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
394
+ SSL_kECDHE,
395
+ SSL_aECDSA,
396
+ SSL_AES128,
397
+ SSL_SHA1,
398
+ SSL_HANDSHAKE_MAC_DEFAULT,
399
+ },
400
+
401
+ /* Cipher C00A */
402
+ {
403
+ TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
404
+ TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
405
+ SSL_kECDHE,
406
+ SSL_aECDSA,
407
+ SSL_AES256,
408
+ SSL_SHA1,
409
+ SSL_HANDSHAKE_MAC_DEFAULT,
410
+ },
411
+
412
+ /* Cipher C011 */
413
+ {
414
+ TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA,
415
+ TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA,
416
+ SSL_kECDHE,
417
+ SSL_aRSA,
418
+ SSL_RC4,
419
+ SSL_SHA1,
420
+ SSL_HANDSHAKE_MAC_DEFAULT,
421
+ },
422
+
423
+ /* Cipher C013 */
424
+ {
425
+ TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA,
426
+ TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA,
427
+ SSL_kECDHE,
428
+ SSL_aRSA,
429
+ SSL_AES128,
430
+ SSL_SHA1,
431
+ SSL_HANDSHAKE_MAC_DEFAULT,
432
+ },
433
+
434
+ /* Cipher C014 */
435
+ {
436
+ TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA,
437
+ TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA,
438
+ SSL_kECDHE,
439
+ SSL_aRSA,
440
+ SSL_AES256,
441
+ SSL_SHA1,
442
+ SSL_HANDSHAKE_MAC_DEFAULT,
443
+ },
444
+
445
+
446
+ /* HMAC based TLS v1.2 ciphersuites from RFC5289 */
447
+
448
+ /* Cipher C023 */
449
+ {
450
+ TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256,
451
+ TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256,
452
+ SSL_kECDHE,
453
+ SSL_aECDSA,
454
+ SSL_AES128,
455
+ SSL_SHA256,
456
+ SSL_HANDSHAKE_MAC_SHA256,
457
+ },
458
+
459
+ /* Cipher C024 */
460
+ {
461
+ TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384,
462
+ TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384,
463
+ SSL_kECDHE,
464
+ SSL_aECDSA,
465
+ SSL_AES256,
466
+ SSL_SHA384,
467
+ SSL_HANDSHAKE_MAC_SHA384,
468
+ },
469
+
470
+ /* Cipher C027 */
471
+ {
472
+ TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256,
473
+ TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256,
474
+ SSL_kECDHE,
475
+ SSL_aRSA,
476
+ SSL_AES128,
477
+ SSL_SHA256,
478
+ SSL_HANDSHAKE_MAC_SHA256,
479
+ },
480
+
481
+ /* Cipher C028 */
482
+ {
483
+ TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384,
484
+ TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384,
485
+ SSL_kECDHE,
486
+ SSL_aRSA,
487
+ SSL_AES256,
488
+ SSL_SHA384,
489
+ SSL_HANDSHAKE_MAC_SHA384,
490
+ },
491
+
492
+
493
+ /* GCM based TLS v1.2 ciphersuites from RFC5289 */
494
+
495
+ /* Cipher C02B */
496
+ {
497
+ TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
498
+ TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
499
+ SSL_kECDHE,
500
+ SSL_aECDSA,
501
+ SSL_AES128GCM,
502
+ SSL_AEAD,
503
+ SSL_HANDSHAKE_MAC_SHA256,
504
+ },
505
+
506
+ /* Cipher C02C */
507
+ {
508
+ TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
509
+ TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
510
+ SSL_kECDHE,
511
+ SSL_aECDSA,
512
+ SSL_AES256GCM,
513
+ SSL_AEAD,
514
+ SSL_HANDSHAKE_MAC_SHA384,
515
+ },
516
+
517
+ /* Cipher C02F */
518
+ {
519
+ TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
520
+ TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
521
+ SSL_kECDHE,
522
+ SSL_aRSA,
523
+ SSL_AES128GCM,
524
+ SSL_AEAD,
525
+ SSL_HANDSHAKE_MAC_SHA256,
526
+ },
527
+
528
+ /* Cipher C030 */
529
+ {
530
+ TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
531
+ TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
532
+ SSL_kECDHE,
533
+ SSL_aRSA,
534
+ SSL_AES256GCM,
535
+ SSL_AEAD,
536
+ SSL_HANDSHAKE_MAC_SHA384,
537
+ },
538
+
539
+ /* ECDHE-PSK cipher suites. */
540
+
541
+ /* Cipher C035 */
542
+ {
543
+ TLS1_TXT_ECDHE_PSK_WITH_AES_128_CBC_SHA,
544
+ TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA,
545
+ SSL_kECDHE,
546
+ SSL_aPSK,
547
+ SSL_AES128,
548
+ SSL_SHA1,
549
+ SSL_HANDSHAKE_MAC_DEFAULT,
550
+ },
551
+
552
+ /* Cipher C036 */
553
+ {
554
+ TLS1_TXT_ECDHE_PSK_WITH_AES_256_CBC_SHA,
555
+ TLS1_CK_ECDHE_PSK_WITH_AES_256_CBC_SHA,
556
+ SSL_kECDHE,
557
+ SSL_aPSK,
558
+ SSL_AES256,
559
+ SSL_SHA1,
560
+ SSL_HANDSHAKE_MAC_DEFAULT,
561
+ },
562
+
563
+ /* ChaCha20-Poly1305 cipher suites. */
564
+
565
+ #if !defined(BORINGSSL_ANDROID_SYSTEM)
566
+ {
567
+ TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305_OLD,
568
+ TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD,
569
+ SSL_kECDHE,
570
+ SSL_aRSA,
571
+ SSL_CHACHA20POLY1305_OLD,
572
+ SSL_AEAD,
573
+ SSL_HANDSHAKE_MAC_SHA256,
574
+ },
575
+
576
+ {
577
+ TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_OLD,
578
+ TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD,
579
+ SSL_kECDHE,
580
+ SSL_aECDSA,
581
+ SSL_CHACHA20POLY1305_OLD,
582
+ SSL_AEAD,
583
+ SSL_HANDSHAKE_MAC_SHA256,
584
+ },
585
+ #endif
586
+
587
+ /* Cipher CCA8 */
588
+ {
589
+ TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
590
+ TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
591
+ SSL_kECDHE,
592
+ SSL_aRSA,
593
+ SSL_CHACHA20POLY1305,
594
+ SSL_AEAD,
595
+ SSL_HANDSHAKE_MAC_SHA256,
596
+ },
597
+
598
+ /* Cipher CCA9 */
599
+ {
600
+ TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
601
+ TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
602
+ SSL_kECDHE,
603
+ SSL_aECDSA,
604
+ SSL_CHACHA20POLY1305,
605
+ SSL_AEAD,
606
+ SSL_HANDSHAKE_MAC_SHA256,
607
+ },
608
+
609
+ /* Cipher CCAB */
610
+ {
611
+ TLS1_TXT_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
612
+ TLS1_CK_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
613
+ SSL_kECDHE,
614
+ SSL_aPSK,
615
+ SSL_CHACHA20POLY1305,
616
+ SSL_AEAD,
617
+ SSL_HANDSHAKE_MAC_SHA256,
618
+ },
619
+ };
620
+
621
+ static const size_t kCiphersLen = sizeof(kCiphers) / sizeof(kCiphers[0]);
622
+
623
+ #define CIPHER_ADD 1
624
+ #define CIPHER_KILL 2
625
+ #define CIPHER_DEL 3
626
+ #define CIPHER_ORD 4
627
+ #define CIPHER_SPECIAL 5
628
+
629
+ typedef struct cipher_order_st {
630
+ const SSL_CIPHER *cipher;
631
+ int active;
632
+ int in_group;
633
+ struct cipher_order_st *next, *prev;
634
+ } CIPHER_ORDER;
635
+
636
+ typedef struct cipher_alias_st {
637
+ /* name is the name of the cipher alias. */
638
+ const char *name;
639
+
640
+ /* The following fields are bitmasks for the corresponding fields on
641
+ * |SSL_CIPHER|. A cipher matches a cipher alias iff, for each bitmask, the
642
+ * bit corresponding to the cipher's value is set to 1. If any bitmask is
643
+ * all zeroes, the alias matches nothing. Use |~0u| for the default value. */
644
+ uint32_t algorithm_mkey;
645
+ uint32_t algorithm_auth;
646
+ uint32_t algorithm_enc;
647
+ uint32_t algorithm_mac;
648
+
649
+ /* min_version, if non-zero, matches all ciphers which were added in that
650
+ * particular protocol version. */
651
+ uint16_t min_version;
652
+ } CIPHER_ALIAS;
653
+
654
+ static const CIPHER_ALIAS kCipherAliases[] = {
655
+ /* "ALL" doesn't include eNULL (must be specifically enabled) */
656
+ {"ALL", ~0u, ~0u, ~SSL_eNULL, ~0u, 0},
657
+
658
+ /* The "COMPLEMENTOFDEFAULT" rule is omitted. It matches nothing. */
659
+
660
+ /* key exchange aliases
661
+ * (some of those using only a single bit here combine
662
+ * multiple key exchange algs according to the RFCs,
663
+ * e.g. kEDH combines DHE_DSS and DHE_RSA) */
664
+ {"kRSA", SSL_kRSA, ~0u, ~0u, ~0u, 0},
665
+
666
+ {"kDHE", SSL_kDHE, ~0u, ~0u, ~0u, 0},
667
+ {"kEDH", SSL_kDHE, ~0u, ~0u, ~0u, 0},
668
+ {"DH", SSL_kDHE, ~0u, ~0u, ~0u, 0},
669
+
670
+ {"kECDHE", SSL_kECDHE, ~0u, ~0u, ~0u, 0},
671
+ {"kEECDH", SSL_kECDHE, ~0u, ~0u, ~0u, 0},
672
+ {"ECDH", SSL_kECDHE, ~0u, ~0u, ~0u, 0},
673
+
674
+ {"kPSK", SSL_kPSK, ~0u, ~0u, ~0u, 0},
675
+
676
+ /* server authentication aliases */
677
+ {"aRSA", ~0u, SSL_aRSA, ~SSL_eNULL, ~0u, 0},
678
+ {"aECDSA", ~0u, SSL_aECDSA, ~0u, ~0u, 0},
679
+ {"ECDSA", ~0u, SSL_aECDSA, ~0u, ~0u, 0},
680
+ {"aPSK", ~0u, SSL_aPSK, ~0u, ~0u, 0},
681
+
682
+ /* aliases combining key exchange and server authentication */
683
+ {"DHE", SSL_kDHE, ~0u, ~0u, ~0u, 0},
684
+ {"EDH", SSL_kDHE, ~0u, ~0u, ~0u, 0},
685
+ {"ECDHE", SSL_kECDHE, ~0u, ~0u, ~0u, 0},
686
+ {"EECDH", SSL_kECDHE, ~0u, ~0u, ~0u, 0},
687
+ {"RSA", SSL_kRSA, SSL_aRSA, ~SSL_eNULL, ~0u, 0},
688
+ {"PSK", SSL_kPSK, SSL_aPSK, ~0u, ~0u, 0},
689
+
690
+ /* symmetric encryption aliases */
691
+ {"3DES", ~0u, ~0u, SSL_3DES, ~0u, 0},
692
+ {"RC4", ~0u, ~0u, SSL_RC4, ~0u, 0},
693
+ {"AES128", ~0u, ~0u, SSL_AES128 | SSL_AES128GCM, ~0u, 0},
694
+ {"AES256", ~0u, ~0u, SSL_AES256 | SSL_AES256GCM, ~0u, 0},
695
+ {"AES", ~0u, ~0u, SSL_AES, ~0u, 0},
696
+ {"AESGCM", ~0u, ~0u, SSL_AES128GCM | SSL_AES256GCM, ~0u, 0},
697
+ {"CHACHA20", ~0u, ~0u, SSL_CHACHA20POLY1305 | SSL_CHACHA20POLY1305_OLD, ~0u,
698
+ 0},
699
+
700
+ /* MAC aliases */
701
+ {"MD5", ~0u, ~0u, ~0u, SSL_MD5, 0},
702
+ {"SHA1", ~0u, ~0u, ~SSL_eNULL, SSL_SHA1, 0},
703
+ {"SHA", ~0u, ~0u, ~SSL_eNULL, SSL_SHA1, 0},
704
+ {"SHA256", ~0u, ~0u, ~0u, SSL_SHA256, 0},
705
+ {"SHA384", ~0u, ~0u, ~0u, SSL_SHA384, 0},
706
+
707
+ /* Legacy protocol minimum version aliases. "TLSv1" is intentionally the
708
+ * same as "SSLv3". */
709
+ {"SSLv3", ~0u, ~0u, ~SSL_eNULL, ~0u, SSL3_VERSION},
710
+ {"TLSv1", ~0u, ~0u, ~SSL_eNULL, ~0u, SSL3_VERSION},
711
+ {"TLSv1.2", ~0u, ~0u, ~SSL_eNULL, ~0u, TLS1_2_VERSION},
712
+
713
+ /* Legacy strength classes. */
714
+ {"MEDIUM", ~0u, ~0u, SSL_RC4, ~0u, 0},
715
+ {"HIGH", ~0u, ~0u, ~(SSL_eNULL|SSL_RC4), ~0u, 0},
716
+ {"FIPS", ~0u, ~0u, ~(SSL_eNULL|SSL_RC4), ~0u, 0},
717
+ };
718
+
719
+ static const size_t kCipherAliasesLen =
720
+ sizeof(kCipherAliases) / sizeof(kCipherAliases[0]);
721
+
722
+ static int ssl_cipher_id_cmp(const void *in_a, const void *in_b) {
723
+ const SSL_CIPHER *a = in_a;
724
+ const SSL_CIPHER *b = in_b;
725
+
726
+ if (a->id > b->id) {
727
+ return 1;
728
+ } else if (a->id < b->id) {
729
+ return -1;
730
+ } else {
731
+ return 0;
732
+ }
733
+ }
734
+
735
+ static int ssl_cipher_ptr_id_cmp(const SSL_CIPHER **a, const SSL_CIPHER **b) {
736
+ return ssl_cipher_id_cmp(*a, *b);
737
+ }
738
+
739
+ const SSL_CIPHER *SSL_get_cipher_by_value(uint16_t value) {
740
+ SSL_CIPHER c;
741
+
742
+ c.id = 0x03000000L | value;
743
+ return bsearch(&c, kCiphers, kCiphersLen, sizeof(SSL_CIPHER),
744
+ ssl_cipher_id_cmp);
745
+ }
746
+
747
+ int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
748
+ size_t *out_mac_secret_len,
749
+ size_t *out_fixed_iv_len,
750
+ const SSL_CIPHER *cipher, uint16_t version) {
751
+ *out_aead = NULL;
752
+ *out_mac_secret_len = 0;
753
+ *out_fixed_iv_len = 0;
754
+
755
+ switch (cipher->algorithm_enc) {
756
+ case SSL_AES128GCM:
757
+ *out_aead = EVP_aead_aes_128_gcm();
758
+ *out_fixed_iv_len = 4;
759
+ return 1;
760
+
761
+ case SSL_AES256GCM:
762
+ *out_aead = EVP_aead_aes_256_gcm();
763
+ *out_fixed_iv_len = 4;
764
+ return 1;
765
+
766
+ #if !defined(BORINGSSL_ANDROID_SYSTEM)
767
+ case SSL_CHACHA20POLY1305_OLD:
768
+ *out_aead = EVP_aead_chacha20_poly1305_old();
769
+ *out_fixed_iv_len = 0;
770
+ return 1;
771
+ #endif
772
+
773
+ case SSL_CHACHA20POLY1305:
774
+ *out_aead = EVP_aead_chacha20_poly1305();
775
+ *out_fixed_iv_len = 12;
776
+ return 1;
777
+
778
+ case SSL_RC4:
779
+ switch (cipher->algorithm_mac) {
780
+ case SSL_MD5:
781
+ if (version == SSL3_VERSION) {
782
+ *out_aead = EVP_aead_rc4_md5_ssl3();
783
+ } else {
784
+ *out_aead = EVP_aead_rc4_md5_tls();
785
+ }
786
+ *out_mac_secret_len = MD5_DIGEST_LENGTH;
787
+ return 1;
788
+ case SSL_SHA1:
789
+ if (version == SSL3_VERSION) {
790
+ *out_aead = EVP_aead_rc4_sha1_ssl3();
791
+ } else {
792
+ *out_aead = EVP_aead_rc4_sha1_tls();
793
+ }
794
+ *out_mac_secret_len = SHA_DIGEST_LENGTH;
795
+ return 1;
796
+ default:
797
+ return 0;
798
+ }
799
+
800
+ case SSL_AES128:
801
+ switch (cipher->algorithm_mac) {
802
+ case SSL_SHA1:
803
+ if (version == SSL3_VERSION) {
804
+ *out_aead = EVP_aead_aes_128_cbc_sha1_ssl3();
805
+ *out_fixed_iv_len = 16;
806
+ } else if (version == TLS1_VERSION) {
807
+ *out_aead = EVP_aead_aes_128_cbc_sha1_tls_implicit_iv();
808
+ *out_fixed_iv_len = 16;
809
+ } else {
810
+ *out_aead = EVP_aead_aes_128_cbc_sha1_tls();
811
+ }
812
+ *out_mac_secret_len = SHA_DIGEST_LENGTH;
813
+ return 1;
814
+ case SSL_SHA256:
815
+ *out_aead = EVP_aead_aes_128_cbc_sha256_tls();
816
+ *out_mac_secret_len = SHA256_DIGEST_LENGTH;
817
+ return 1;
818
+ default:
819
+ return 0;
820
+ }
821
+
822
+ case SSL_AES256:
823
+ switch (cipher->algorithm_mac) {
824
+ case SSL_SHA1:
825
+ if (version == SSL3_VERSION) {
826
+ *out_aead = EVP_aead_aes_256_cbc_sha1_ssl3();
827
+ *out_fixed_iv_len = 16;
828
+ } else if (version == TLS1_VERSION) {
829
+ *out_aead = EVP_aead_aes_256_cbc_sha1_tls_implicit_iv();
830
+ *out_fixed_iv_len = 16;
831
+ } else {
832
+ *out_aead = EVP_aead_aes_256_cbc_sha1_tls();
833
+ }
834
+ *out_mac_secret_len = SHA_DIGEST_LENGTH;
835
+ return 1;
836
+ case SSL_SHA256:
837
+ *out_aead = EVP_aead_aes_256_cbc_sha256_tls();
838
+ *out_mac_secret_len = SHA256_DIGEST_LENGTH;
839
+ return 1;
840
+ case SSL_SHA384:
841
+ *out_aead = EVP_aead_aes_256_cbc_sha384_tls();
842
+ *out_mac_secret_len = SHA384_DIGEST_LENGTH;
843
+ return 1;
844
+ default:
845
+ return 0;
846
+ }
847
+
848
+ case SSL_3DES:
849
+ switch (cipher->algorithm_mac) {
850
+ case SSL_SHA1:
851
+ if (version == SSL3_VERSION) {
852
+ *out_aead = EVP_aead_des_ede3_cbc_sha1_ssl3();
853
+ *out_fixed_iv_len = 8;
854
+ } else if (version == TLS1_VERSION) {
855
+ *out_aead = EVP_aead_des_ede3_cbc_sha1_tls_implicit_iv();
856
+ *out_fixed_iv_len = 8;
857
+ } else {
858
+ *out_aead = EVP_aead_des_ede3_cbc_sha1_tls();
859
+ }
860
+ *out_mac_secret_len = SHA_DIGEST_LENGTH;
861
+ return 1;
862
+ default:
863
+ return 0;
864
+ }
865
+
866
+ case SSL_eNULL:
867
+ switch (cipher->algorithm_mac) {
868
+ case SSL_SHA1:
869
+ if (version == SSL3_VERSION) {
870
+ *out_aead = EVP_aead_null_sha1_ssl3();
871
+ } else {
872
+ *out_aead = EVP_aead_null_sha1_tls();
873
+ }
874
+ *out_mac_secret_len = SHA_DIGEST_LENGTH;
875
+ return 1;
876
+ default:
877
+ return 0;
878
+ }
879
+
880
+ default:
881
+ return 0;
882
+ }
883
+ }
884
+
885
+ const EVP_MD *ssl_get_handshake_digest(uint32_t algorithm_prf) {
886
+ switch (algorithm_prf) {
887
+ case SSL_HANDSHAKE_MAC_DEFAULT:
888
+ return EVP_sha1();
889
+ case SSL_HANDSHAKE_MAC_SHA256:
890
+ return EVP_sha256();
891
+ case SSL_HANDSHAKE_MAC_SHA384:
892
+ return EVP_sha384();
893
+ default:
894
+ return NULL;
895
+ }
896
+ }
897
+
898
+ #define ITEM_SEP(a) \
899
+ (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
900
+
901
+ /* rule_equals returns one iff the NUL-terminated string |rule| is equal to the
902
+ * |buf_len| bytes at |buf|. */
903
+ static int rule_equals(const char *rule, const char *buf, size_t buf_len) {
904
+ /* |strncmp| alone only checks that |buf| is a prefix of |rule|. */
905
+ return strncmp(rule, buf, buf_len) == 0 && rule[buf_len] == '\0';
906
+ }
907
+
908
+ static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
909
+ CIPHER_ORDER **tail) {
910
+ if (curr == *tail) {
911
+ return;
912
+ }
913
+ if (curr == *head) {
914
+ *head = curr->next;
915
+ }
916
+ if (curr->prev != NULL) {
917
+ curr->prev->next = curr->next;
918
+ }
919
+ if (curr->next != NULL) {
920
+ curr->next->prev = curr->prev;
921
+ }
922
+ (*tail)->next = curr;
923
+ curr->prev = *tail;
924
+ curr->next = NULL;
925
+ *tail = curr;
926
+ }
927
+
928
+ static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
929
+ CIPHER_ORDER **tail) {
930
+ if (curr == *head) {
931
+ return;
932
+ }
933
+ if (curr == *tail) {
934
+ *tail = curr->prev;
935
+ }
936
+ if (curr->next != NULL) {
937
+ curr->next->prev = curr->prev;
938
+ }
939
+ if (curr->prev != NULL) {
940
+ curr->prev->next = curr->next;
941
+ }
942
+ (*head)->prev = curr;
943
+ curr->next = *head;
944
+ curr->prev = NULL;
945
+ *head = curr;
946
+ }
947
+
948
+ static void ssl_cipher_collect_ciphers(const SSL_PROTOCOL_METHOD *ssl_method,
949
+ CIPHER_ORDER *co_list,
950
+ CIPHER_ORDER **head_p,
951
+ CIPHER_ORDER **tail_p) {
952
+ /* The set of ciphers is static, but some subset may be unsupported by
953
+ * |ssl_method|, so the list may be smaller. */
954
+ size_t co_list_num = 0;
955
+ size_t i;
956
+ for (i = 0; i < kCiphersLen; i++) {
957
+ const SSL_CIPHER *cipher = &kCiphers[i];
958
+ if (ssl_method->supports_cipher(cipher)) {
959
+ co_list[co_list_num].cipher = cipher;
960
+ co_list[co_list_num].next = NULL;
961
+ co_list[co_list_num].prev = NULL;
962
+ co_list[co_list_num].active = 0;
963
+ co_list[co_list_num].in_group = 0;
964
+ co_list_num++;
965
+ }
966
+ }
967
+
968
+ /* Prepare linked list from list entries. */
969
+ if (co_list_num > 0) {
970
+ co_list[0].prev = NULL;
971
+
972
+ if (co_list_num > 1) {
973
+ co_list[0].next = &co_list[1];
974
+
975
+ for (i = 1; i < co_list_num - 1; i++) {
976
+ co_list[i].prev = &co_list[i - 1];
977
+ co_list[i].next = &co_list[i + 1];
978
+ }
979
+
980
+ co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
981
+ }
982
+
983
+ co_list[co_list_num - 1].next = NULL;
984
+
985
+ *head_p = &co_list[0];
986
+ *tail_p = &co_list[co_list_num - 1];
987
+ }
988
+ }
989
+
990
+ /* ssl_cipher_apply_rule applies the rule type |rule| to ciphers matching its
991
+ * parameters in the linked list from |*head_p| to |*tail_p|. It writes the new
992
+ * head and tail of the list to |*head_p| and |*tail_p|, respectively.
993
+ *
994
+ * - If |cipher_id| is non-zero, only that cipher is selected.
995
+ * - Otherwise, if |strength_bits| is non-negative, it selects ciphers
996
+ * of that strength.
997
+ * - Otherwise, it selects ciphers that match each bitmasks in |alg_*| and
998
+ * |min_version|. */
999
+ static void ssl_cipher_apply_rule(
1000
+ uint32_t cipher_id, uint32_t alg_mkey, uint32_t alg_auth,
1001
+ uint32_t alg_enc, uint32_t alg_mac, uint16_t min_version, int rule,
1002
+ int strength_bits, int in_group, CIPHER_ORDER **head_p,
1003
+ CIPHER_ORDER **tail_p) {
1004
+ CIPHER_ORDER *head, *tail, *curr, *next, *last;
1005
+ const SSL_CIPHER *cp;
1006
+ int reverse = 0;
1007
+
1008
+ if (cipher_id == 0 && strength_bits == -1 && min_version == 0 &&
1009
+ (alg_mkey == 0 || alg_auth == 0 || alg_enc == 0 || alg_mac == 0)) {
1010
+ /* The rule matches nothing, so bail early. */
1011
+ return;
1012
+ }
1013
+
1014
+ if (rule == CIPHER_DEL) {
1015
+ /* needed to maintain sorting between currently deleted ciphers */
1016
+ reverse = 1;
1017
+ }
1018
+
1019
+ head = *head_p;
1020
+ tail = *tail_p;
1021
+
1022
+ if (reverse) {
1023
+ next = tail;
1024
+ last = head;
1025
+ } else {
1026
+ next = head;
1027
+ last = tail;
1028
+ }
1029
+
1030
+ curr = NULL;
1031
+ for (;;) {
1032
+ if (curr == last) {
1033
+ break;
1034
+ }
1035
+
1036
+ curr = next;
1037
+ if (curr == NULL) {
1038
+ break;
1039
+ }
1040
+
1041
+ next = reverse ? curr->prev : curr->next;
1042
+ cp = curr->cipher;
1043
+
1044
+ /* Selection criteria is either a specific cipher, the value of
1045
+ * |strength_bits|, or the algorithms used. */
1046
+ if (cipher_id != 0) {
1047
+ if (cipher_id != cp->id) {
1048
+ continue;
1049
+ }
1050
+ } else if (strength_bits >= 0) {
1051
+ if (strength_bits != SSL_CIPHER_get_bits(cp, NULL)) {
1052
+ continue;
1053
+ }
1054
+ } else if (!(alg_mkey & cp->algorithm_mkey) ||
1055
+ !(alg_auth & cp->algorithm_auth) ||
1056
+ !(alg_enc & cp->algorithm_enc) ||
1057
+ !(alg_mac & cp->algorithm_mac) ||
1058
+ (min_version != 0 &&
1059
+ SSL_CIPHER_get_min_version(cp) != min_version)) {
1060
+ continue;
1061
+ }
1062
+
1063
+ /* add the cipher if it has not been added yet. */
1064
+ if (rule == CIPHER_ADD) {
1065
+ /* reverse == 0 */
1066
+ if (!curr->active) {
1067
+ ll_append_tail(&head, curr, &tail);
1068
+ curr->active = 1;
1069
+ curr->in_group = in_group;
1070
+ }
1071
+ }
1072
+
1073
+ /* Move the added cipher to this location */
1074
+ else if (rule == CIPHER_ORD) {
1075
+ /* reverse == 0 */
1076
+ if (curr->active) {
1077
+ ll_append_tail(&head, curr, &tail);
1078
+ curr->in_group = 0;
1079
+ }
1080
+ } else if (rule == CIPHER_DEL) {
1081
+ /* reverse == 1 */
1082
+ if (curr->active) {
1083
+ /* most recently deleted ciphersuites get best positions
1084
+ * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1085
+ * works in reverse to maintain the order) */
1086
+ ll_append_head(&head, curr, &tail);
1087
+ curr->active = 0;
1088
+ curr->in_group = 0;
1089
+ }
1090
+ } else if (rule == CIPHER_KILL) {
1091
+ /* reverse == 0 */
1092
+ if (head == curr) {
1093
+ head = curr->next;
1094
+ } else {
1095
+ curr->prev->next = curr->next;
1096
+ }
1097
+
1098
+ if (tail == curr) {
1099
+ tail = curr->prev;
1100
+ }
1101
+ curr->active = 0;
1102
+ if (curr->next != NULL) {
1103
+ curr->next->prev = curr->prev;
1104
+ }
1105
+ if (curr->prev != NULL) {
1106
+ curr->prev->next = curr->next;
1107
+ }
1108
+ curr->next = NULL;
1109
+ curr->prev = NULL;
1110
+ }
1111
+ }
1112
+
1113
+ *head_p = head;
1114
+ *tail_p = tail;
1115
+ }
1116
+
1117
+ static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1118
+ CIPHER_ORDER **tail_p) {
1119
+ int max_strength_bits, i, *number_uses;
1120
+ CIPHER_ORDER *curr;
1121
+
1122
+ /* This routine sorts the ciphers with descending strength. The sorting must
1123
+ * keep the pre-sorted sequence, so we apply the normal sorting routine as
1124
+ * '+' movement to the end of the list. */
1125
+ max_strength_bits = 0;
1126
+ curr = *head_p;
1127
+ while (curr != NULL) {
1128
+ if (curr->active &&
1129
+ SSL_CIPHER_get_bits(curr->cipher, NULL) > max_strength_bits) {
1130
+ max_strength_bits = SSL_CIPHER_get_bits(curr->cipher, NULL);
1131
+ }
1132
+ curr = curr->next;
1133
+ }
1134
+
1135
+ number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1136
+ if (!number_uses) {
1137
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
1138
+ return 0;
1139
+ }
1140
+ memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1141
+
1142
+ /* Now find the strength_bits values actually used. */
1143
+ curr = *head_p;
1144
+ while (curr != NULL) {
1145
+ if (curr->active) {
1146
+ number_uses[SSL_CIPHER_get_bits(curr->cipher, NULL)]++;
1147
+ }
1148
+ curr = curr->next;
1149
+ }
1150
+
1151
+ /* Go through the list of used strength_bits values in descending order. */
1152
+ for (i = max_strength_bits; i >= 0; i--) {
1153
+ if (number_uses[i] > 0) {
1154
+ ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, CIPHER_ORD, i, 0, head_p, tail_p);
1155
+ }
1156
+ }
1157
+
1158
+ OPENSSL_free(number_uses);
1159
+ return 1;
1160
+ }
1161
+
1162
+ static int ssl_cipher_process_rulestr(const SSL_PROTOCOL_METHOD *ssl_method,
1163
+ const char *rule_str,
1164
+ CIPHER_ORDER **head_p,
1165
+ CIPHER_ORDER **tail_p) {
1166
+ uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
1167
+ uint16_t min_version;
1168
+ const char *l, *buf;
1169
+ int multi, skip_rule, rule, retval, ok, in_group = 0, has_group = 0;
1170
+ size_t j, buf_len;
1171
+ uint32_t cipher_id;
1172
+ char ch;
1173
+
1174
+ retval = 1;
1175
+ l = rule_str;
1176
+ for (;;) {
1177
+ ch = *l;
1178
+
1179
+ if (ch == '\0') {
1180
+ break; /* done */
1181
+ }
1182
+
1183
+ if (in_group) {
1184
+ if (ch == ']') {
1185
+ if (*tail_p) {
1186
+ (*tail_p)->in_group = 0;
1187
+ }
1188
+ in_group = 0;
1189
+ l++;
1190
+ continue;
1191
+ }
1192
+
1193
+ if (ch == '|') {
1194
+ rule = CIPHER_ADD;
1195
+ l++;
1196
+ continue;
1197
+ } else if (!(ch >= 'a' && ch <= 'z') && !(ch >= 'A' && ch <= 'Z') &&
1198
+ !(ch >= '0' && ch <= '9')) {
1199
+ OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_OPERATOR_IN_GROUP);
1200
+ retval = in_group = 0;
1201
+ break;
1202
+ } else {
1203
+ rule = CIPHER_ADD;
1204
+ }
1205
+ } else if (ch == '-') {
1206
+ rule = CIPHER_DEL;
1207
+ l++;
1208
+ } else if (ch == '+') {
1209
+ rule = CIPHER_ORD;
1210
+ l++;
1211
+ } else if (ch == '!') {
1212
+ rule = CIPHER_KILL;
1213
+ l++;
1214
+ } else if (ch == '@') {
1215
+ rule = CIPHER_SPECIAL;
1216
+ l++;
1217
+ } else if (ch == '[') {
1218
+ if (in_group) {
1219
+ OPENSSL_PUT_ERROR(SSL, SSL_R_NESTED_GROUP);
1220
+ retval = in_group = 0;
1221
+ break;
1222
+ }
1223
+ in_group = 1;
1224
+ has_group = 1;
1225
+ l++;
1226
+ continue;
1227
+ } else {
1228
+ rule = CIPHER_ADD;
1229
+ }
1230
+
1231
+ /* If preference groups are enabled, the only legal operator is +.
1232
+ * Otherwise the in_group bits will get mixed up. */
1233
+ if (has_group && rule != CIPHER_ADD) {
1234
+ OPENSSL_PUT_ERROR(SSL, SSL_R_MIXED_SPECIAL_OPERATOR_WITH_GROUPS);
1235
+ retval = in_group = 0;
1236
+ break;
1237
+ }
1238
+
1239
+ if (ITEM_SEP(ch)) {
1240
+ l++;
1241
+ continue;
1242
+ }
1243
+
1244
+ multi = 0;
1245
+ cipher_id = 0;
1246
+ alg_mkey = ~0u;
1247
+ alg_auth = ~0u;
1248
+ alg_enc = ~0u;
1249
+ alg_mac = ~0u;
1250
+ min_version = 0;
1251
+ skip_rule = 0;
1252
+
1253
+ for (;;) {
1254
+ ch = *l;
1255
+ buf = l;
1256
+ buf_len = 0;
1257
+ while (((ch >= 'A') && (ch <= 'Z')) || ((ch >= '0') && (ch <= '9')) ||
1258
+ ((ch >= 'a') && (ch <= 'z')) || (ch == '-') || (ch == '.')) {
1259
+ ch = *(++l);
1260
+ buf_len++;
1261
+ }
1262
+
1263
+ if (buf_len == 0) {
1264
+ /* We hit something we cannot deal with, it is no command or separator
1265
+ * nor alphanumeric, so we call this an error. */
1266
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_COMMAND);
1267
+ retval = in_group = 0;
1268
+ l++;
1269
+ break;
1270
+ }
1271
+
1272
+ if (rule == CIPHER_SPECIAL) {
1273
+ break;
1274
+ }
1275
+
1276
+ /* Look for a matching exact cipher. These aren't allowed in multipart
1277
+ * rules. */
1278
+ if (!multi && ch != '+') {
1279
+ for (j = 0; j < kCiphersLen; j++) {
1280
+ const SSL_CIPHER *cipher = &kCiphers[j];
1281
+ if (rule_equals(cipher->name, buf, buf_len)) {
1282
+ cipher_id = cipher->id;
1283
+ break;
1284
+ }
1285
+ }
1286
+ }
1287
+ if (cipher_id == 0) {
1288
+ /* If not an exact cipher, look for a matching cipher alias. */
1289
+ for (j = 0; j < kCipherAliasesLen; j++) {
1290
+ if (rule_equals(kCipherAliases[j].name, buf, buf_len)) {
1291
+ alg_mkey &= kCipherAliases[j].algorithm_mkey;
1292
+ alg_auth &= kCipherAliases[j].algorithm_auth;
1293
+ alg_enc &= kCipherAliases[j].algorithm_enc;
1294
+ alg_mac &= kCipherAliases[j].algorithm_mac;
1295
+
1296
+ if (min_version != 0 &&
1297
+ min_version != kCipherAliases[j].min_version) {
1298
+ skip_rule = 1;
1299
+ } else {
1300
+ min_version = kCipherAliases[j].min_version;
1301
+ }
1302
+ break;
1303
+ }
1304
+ }
1305
+ if (j == kCipherAliasesLen) {
1306
+ skip_rule = 1;
1307
+ }
1308
+ }
1309
+
1310
+ /* Check for a multipart rule. */
1311
+ if (ch != '+') {
1312
+ break;
1313
+ }
1314
+ l++;
1315
+ multi = 1;
1316
+ }
1317
+
1318
+ /* If one of the CHACHA20_POLY1305 variants is selected, include the other
1319
+ * as well. They have the same name to avoid requiring changes in
1320
+ * configuration. Apply this transformation late so that the cipher name
1321
+ * still behaves as an exact name and not an alias in multipart rules.
1322
+ *
1323
+ * This is temporary and will be removed when the pre-standard construction
1324
+ * is removed. */
1325
+ if (cipher_id == TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD ||
1326
+ cipher_id == TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256) {
1327
+ cipher_id = 0;
1328
+ alg_mkey = SSL_kECDHE;
1329
+ alg_auth = SSL_aRSA;
1330
+ alg_enc = SSL_CHACHA20POLY1305|SSL_CHACHA20POLY1305_OLD;
1331
+ alg_mac = SSL_AEAD;
1332
+ } else if (cipher_id == TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD ||
1333
+ cipher_id == TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256) {
1334
+ cipher_id = 0;
1335
+ alg_mkey = SSL_kECDHE;
1336
+ alg_auth = SSL_aECDSA;
1337
+ alg_enc = SSL_CHACHA20POLY1305|SSL_CHACHA20POLY1305_OLD;
1338
+ alg_mac = SSL_AEAD;
1339
+ }
1340
+
1341
+ /* Ok, we have the rule, now apply it. */
1342
+ if (rule == CIPHER_SPECIAL) {
1343
+ /* special command */
1344
+ ok = 0;
1345
+ if (buf_len == 8 && !strncmp(buf, "STRENGTH", 8)) {
1346
+ ok = ssl_cipher_strength_sort(head_p, tail_p);
1347
+ } else {
1348
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_COMMAND);
1349
+ }
1350
+
1351
+ if (ok == 0) {
1352
+ retval = 0;
1353
+ }
1354
+
1355
+ /* We do not support any "multi" options together with "@", so throw away
1356
+ * the rest of the command, if any left, until end or ':' is found. */
1357
+ while (*l != '\0' && !ITEM_SEP(*l)) {
1358
+ l++;
1359
+ }
1360
+ } else if (!skip_rule) {
1361
+ ssl_cipher_apply_rule(cipher_id, alg_mkey, alg_auth, alg_enc, alg_mac,
1362
+ min_version, rule, -1, in_group, head_p, tail_p);
1363
+ }
1364
+ }
1365
+
1366
+ if (in_group) {
1367
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_COMMAND);
1368
+ retval = 0;
1369
+ }
1370
+
1371
+ return retval;
1372
+ }
1373
+
1374
+ STACK_OF(SSL_CIPHER) *
1375
+ ssl_create_cipher_list(const SSL_PROTOCOL_METHOD *ssl_method,
1376
+ struct ssl_cipher_preference_list_st **out_cipher_list,
1377
+ STACK_OF(SSL_CIPHER) **out_cipher_list_by_id,
1378
+ const char *rule_str) {
1379
+ int ok;
1380
+ STACK_OF(SSL_CIPHER) *cipherstack = NULL, *tmp_cipher_list = NULL;
1381
+ const char *rule_p;
1382
+ CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1383
+ uint8_t *in_group_flags = NULL;
1384
+ unsigned int num_in_group_flags = 0;
1385
+ struct ssl_cipher_preference_list_st *pref_list = NULL;
1386
+
1387
+ /* Return with error if nothing to do. */
1388
+ if (rule_str == NULL || out_cipher_list == NULL) {
1389
+ return NULL;
1390
+ }
1391
+
1392
+ /* Now we have to collect the available ciphers from the compiled in ciphers.
1393
+ * We cannot get more than the number compiled in, so it is used for
1394
+ * allocation. */
1395
+ co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * kCiphersLen);
1396
+ if (co_list == NULL) {
1397
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
1398
+ return NULL;
1399
+ }
1400
+
1401
+ ssl_cipher_collect_ciphers(ssl_method, co_list, &head, &tail);
1402
+
1403
+ /* Now arrange all ciphers by preference:
1404
+ * TODO(davidben): Compute this order once and copy it. */
1405
+
1406
+ /* Everything else being equal, prefer ECDHE_ECDSA then ECDHE_RSA over other
1407
+ * key exchange mechanisms */
1408
+ ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, ~0u, ~0u, 0, CIPHER_ADD, -1,
1409
+ 0, &head, &tail);
1410
+ ssl_cipher_apply_rule(0, SSL_kECDHE, ~0u, ~0u, ~0u, 0, CIPHER_ADD, -1, 0,
1411
+ &head, &tail);
1412
+ ssl_cipher_apply_rule(0, SSL_kECDHE, ~0u, ~0u, ~0u, 0, CIPHER_DEL, -1, 0,
1413
+ &head, &tail);
1414
+
1415
+ /* Order the bulk ciphers. First the preferred AEAD ciphers. We prefer
1416
+ * CHACHA20 unless there is hardware support for fast and constant-time
1417
+ * AES_GCM. Of the two CHACHA20 variants, the new one is preferred over the
1418
+ * old one. */
1419
+ if (EVP_has_aes_hardware()) {
1420
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_AES256GCM, ~0u, 0, CIPHER_ADD, -1, 0,
1421
+ &head, &tail);
1422
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_AES128GCM, ~0u, 0, CIPHER_ADD, -1, 0,
1423
+ &head, &tail);
1424
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_CHACHA20POLY1305, ~0u, 0, CIPHER_ADD,
1425
+ -1, 0, &head, &tail);
1426
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_CHACHA20POLY1305_OLD, ~0u, 0,
1427
+ CIPHER_ADD, -1, 0, &head, &tail);
1428
+ } else {
1429
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_CHACHA20POLY1305, ~0u, 0, CIPHER_ADD,
1430
+ -1, 0, &head, &tail);
1431
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_CHACHA20POLY1305_OLD, ~0u, 0,
1432
+ CIPHER_ADD, -1, 0, &head, &tail);
1433
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_AES256GCM, ~0u, 0, CIPHER_ADD, -1, 0,
1434
+ &head, &tail);
1435
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_AES128GCM, ~0u, 0, CIPHER_ADD, -1, 0,
1436
+ &head, &tail);
1437
+ }
1438
+
1439
+ /* Then the legacy non-AEAD ciphers: AES_256_CBC, AES-128_CBC, RC4_128_SHA,
1440
+ * RC4_128_MD5, 3DES_EDE_CBC_SHA. */
1441
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_AES256, ~0u, 0, CIPHER_ADD, -1, 0,
1442
+ &head, &tail);
1443
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_AES128, ~0u, 0, CIPHER_ADD, -1, 0,
1444
+ &head, &tail);
1445
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_RC4, ~SSL_MD5, 0, CIPHER_ADD, -1, 0,
1446
+ &head, &tail);
1447
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_RC4, SSL_MD5, 0, CIPHER_ADD, -1, 0,
1448
+ &head, &tail);
1449
+ ssl_cipher_apply_rule(0, ~0u, ~0u, SSL_3DES, ~0u, 0, CIPHER_ADD, -1, 0, &head,
1450
+ &tail);
1451
+
1452
+ /* Temporarily enable everything else for sorting */
1453
+ ssl_cipher_apply_rule(0, ~0u, ~0u, ~0u, ~0u, 0, CIPHER_ADD, -1, 0, &head,
1454
+ &tail);
1455
+
1456
+ /* Move ciphers without forward secrecy to the end. */
1457
+ ssl_cipher_apply_rule(0, ~(SSL_kDHE | SSL_kECDHE), ~0u, ~0u, ~0u, 0,
1458
+ CIPHER_ORD, -1, 0, &head, &tail);
1459
+
1460
+ /* Now disable everything (maintaining the ordering!) */
1461
+ ssl_cipher_apply_rule(0, ~0u, ~0u, ~0u, ~0u, 0, CIPHER_DEL, -1, 0, &head,
1462
+ &tail);
1463
+
1464
+ /* If the rule_string begins with DEFAULT, apply the default rule before
1465
+ * using the (possibly available) additional rules. */
1466
+ ok = 1;
1467
+ rule_p = rule_str;
1468
+ if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1469
+ ok = ssl_cipher_process_rulestr(ssl_method, SSL_DEFAULT_CIPHER_LIST, &head,
1470
+ &tail);
1471
+ rule_p += 7;
1472
+ if (*rule_p == ':') {
1473
+ rule_p++;
1474
+ }
1475
+ }
1476
+
1477
+ if (ok && strlen(rule_p) > 0) {
1478
+ ok = ssl_cipher_process_rulestr(ssl_method, rule_p, &head, &tail);
1479
+ }
1480
+
1481
+ if (!ok) {
1482
+ goto err;
1483
+ }
1484
+
1485
+ /* Allocate new "cipherstack" for the result, return with error
1486
+ * if we cannot get one. */
1487
+ cipherstack = sk_SSL_CIPHER_new_null();
1488
+ if (cipherstack == NULL) {
1489
+ goto err;
1490
+ }
1491
+
1492
+ in_group_flags = OPENSSL_malloc(kCiphersLen);
1493
+ if (!in_group_flags) {
1494
+ goto err;
1495
+ }
1496
+
1497
+ /* The cipher selection for the list is done. The ciphers are added
1498
+ * to the resulting precedence to the STACK_OF(SSL_CIPHER). */
1499
+ for (curr = head; curr != NULL; curr = curr->next) {
1500
+ if (curr->active) {
1501
+ if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1502
+ goto err;
1503
+ }
1504
+ in_group_flags[num_in_group_flags++] = curr->in_group;
1505
+ }
1506
+ }
1507
+ OPENSSL_free(co_list); /* Not needed any longer */
1508
+ co_list = NULL;
1509
+
1510
+ tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1511
+ if (tmp_cipher_list == NULL) {
1512
+ goto err;
1513
+ }
1514
+ pref_list = OPENSSL_malloc(sizeof(struct ssl_cipher_preference_list_st));
1515
+ if (!pref_list) {
1516
+ goto err;
1517
+ }
1518
+ pref_list->ciphers = cipherstack;
1519
+ pref_list->in_group_flags = OPENSSL_malloc(num_in_group_flags);
1520
+ if (!pref_list->in_group_flags) {
1521
+ goto err;
1522
+ }
1523
+ memcpy(pref_list->in_group_flags, in_group_flags, num_in_group_flags);
1524
+ OPENSSL_free(in_group_flags);
1525
+ in_group_flags = NULL;
1526
+ if (*out_cipher_list != NULL) {
1527
+ ssl_cipher_preference_list_free(*out_cipher_list);
1528
+ }
1529
+ *out_cipher_list = pref_list;
1530
+ pref_list = NULL;
1531
+
1532
+ if (out_cipher_list_by_id != NULL) {
1533
+ sk_SSL_CIPHER_free(*out_cipher_list_by_id);
1534
+ *out_cipher_list_by_id = tmp_cipher_list;
1535
+ tmp_cipher_list = NULL;
1536
+ (void) sk_SSL_CIPHER_set_cmp_func(*out_cipher_list_by_id,
1537
+ ssl_cipher_ptr_id_cmp);
1538
+
1539
+ sk_SSL_CIPHER_sort(*out_cipher_list_by_id);
1540
+ } else {
1541
+ sk_SSL_CIPHER_free(tmp_cipher_list);
1542
+ tmp_cipher_list = NULL;
1543
+ }
1544
+
1545
+ return cipherstack;
1546
+
1547
+ err:
1548
+ OPENSSL_free(co_list);
1549
+ OPENSSL_free(in_group_flags);
1550
+ sk_SSL_CIPHER_free(cipherstack);
1551
+ sk_SSL_CIPHER_free(tmp_cipher_list);
1552
+ if (pref_list) {
1553
+ OPENSSL_free(pref_list->in_group_flags);
1554
+ }
1555
+ OPENSSL_free(pref_list);
1556
+ return NULL;
1557
+ }
1558
+
1559
+ uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *cipher) { return cipher->id; }
1560
+
1561
+ uint16_t ssl_cipher_get_value(const SSL_CIPHER *cipher) {
1562
+ uint32_t id = cipher->id;
1563
+ /* All ciphers are SSLv3. */
1564
+ assert((id & 0xff000000) == 0x03000000);
1565
+ return id & 0xffff;
1566
+ }
1567
+
1568
+ int SSL_CIPHER_is_AES(const SSL_CIPHER *cipher) {
1569
+ return (cipher->algorithm_enc & SSL_AES) != 0;
1570
+ }
1571
+
1572
+ int SSL_CIPHER_has_MD5_HMAC(const SSL_CIPHER *cipher) {
1573
+ return (cipher->algorithm_mac & SSL_MD5) != 0;
1574
+ }
1575
+
1576
+ int SSL_CIPHER_has_SHA1_HMAC(const SSL_CIPHER *cipher) {
1577
+ return (cipher->algorithm_mac & SSL_SHA1) != 0;
1578
+ }
1579
+
1580
+ int SSL_CIPHER_is_AESGCM(const SSL_CIPHER *cipher) {
1581
+ return (cipher->algorithm_enc & (SSL_AES128GCM | SSL_AES256GCM)) != 0;
1582
+ }
1583
+
1584
+ int SSL_CIPHER_is_AES128GCM(const SSL_CIPHER *cipher) {
1585
+ return (cipher->algorithm_enc & SSL_AES128GCM) != 0;
1586
+ }
1587
+
1588
+ int SSL_CIPHER_is_AES128CBC(const SSL_CIPHER *cipher) {
1589
+ return (cipher->algorithm_enc & SSL_AES128) != 0;
1590
+ }
1591
+
1592
+ int SSL_CIPHER_is_AES256CBC(const SSL_CIPHER *cipher) {
1593
+ return (cipher->algorithm_enc & SSL_AES256) != 0;
1594
+ }
1595
+
1596
+ int SSL_CIPHER_is_CHACHA20POLY1305(const SSL_CIPHER *cipher) {
1597
+ return (cipher->algorithm_enc &
1598
+ (SSL_CHACHA20POLY1305 | SSL_CHACHA20POLY1305_OLD)) != 0;
1599
+ }
1600
+
1601
+ int SSL_CIPHER_is_NULL(const SSL_CIPHER *cipher) {
1602
+ return (cipher->algorithm_enc & SSL_eNULL) != 0;
1603
+ }
1604
+
1605
+ int SSL_CIPHER_is_RC4(const SSL_CIPHER *cipher) {
1606
+ return (cipher->algorithm_enc & SSL_RC4) != 0;
1607
+ }
1608
+
1609
+ int SSL_CIPHER_is_block_cipher(const SSL_CIPHER *cipher) {
1610
+ /* Neither stream cipher nor AEAD. */
1611
+ return (cipher->algorithm_enc & (SSL_RC4 | SSL_eNULL)) == 0 &&
1612
+ cipher->algorithm_mac != SSL_AEAD;
1613
+ }
1614
+
1615
+ int SSL_CIPHER_is_ECDSA(const SSL_CIPHER *cipher) {
1616
+ return (cipher->algorithm_auth & SSL_aECDSA) != 0;
1617
+ }
1618
+
1619
+ uint16_t SSL_CIPHER_get_min_version(const SSL_CIPHER *cipher) {
1620
+ if (cipher->algorithm_prf != SSL_HANDSHAKE_MAC_DEFAULT) {
1621
+ /* Cipher suites before TLS 1.2 use the default PRF, while all those added
1622
+ * afterwards specify a particular hash. */
1623
+ return TLS1_2_VERSION;
1624
+ }
1625
+ return SSL3_VERSION;
1626
+ }
1627
+
1628
+ /* return the actual cipher being used */
1629
+ const char *SSL_CIPHER_get_name(const SSL_CIPHER *cipher) {
1630
+ if (cipher != NULL) {
1631
+ return cipher->name;
1632
+ }
1633
+
1634
+ return "(NONE)";
1635
+ }
1636
+
1637
+ const char *SSL_CIPHER_get_kx_name(const SSL_CIPHER *cipher) {
1638
+ if (cipher == NULL) {
1639
+ return "";
1640
+ }
1641
+
1642
+ switch (cipher->algorithm_mkey) {
1643
+ case SSL_kRSA:
1644
+ return "RSA";
1645
+
1646
+ case SSL_kDHE:
1647
+ switch (cipher->algorithm_auth) {
1648
+ case SSL_aRSA:
1649
+ return "DHE_RSA";
1650
+ default:
1651
+ assert(0);
1652
+ return "UNKNOWN";
1653
+ }
1654
+
1655
+ case SSL_kECDHE:
1656
+ switch (cipher->algorithm_auth) {
1657
+ case SSL_aECDSA:
1658
+ return "ECDHE_ECDSA";
1659
+ case SSL_aRSA:
1660
+ return "ECDHE_RSA";
1661
+ case SSL_aPSK:
1662
+ return "ECDHE_PSK";
1663
+ default:
1664
+ assert(0);
1665
+ return "UNKNOWN";
1666
+ }
1667
+
1668
+ case SSL_kPSK:
1669
+ assert(cipher->algorithm_auth == SSL_aPSK);
1670
+ return "PSK";
1671
+
1672
+ default:
1673
+ assert(0);
1674
+ return "UNKNOWN";
1675
+ }
1676
+ }
1677
+
1678
+ static const char *ssl_cipher_get_enc_name(const SSL_CIPHER *cipher) {
1679
+ switch (cipher->algorithm_enc) {
1680
+ case SSL_3DES:
1681
+ return "3DES_EDE_CBC";
1682
+ case SSL_RC4:
1683
+ return "RC4";
1684
+ case SSL_AES128:
1685
+ return "AES_128_CBC";
1686
+ case SSL_AES256:
1687
+ return "AES_256_CBC";
1688
+ case SSL_AES128GCM:
1689
+ return "AES_128_GCM";
1690
+ case SSL_AES256GCM:
1691
+ return "AES_256_GCM";
1692
+ case SSL_CHACHA20POLY1305:
1693
+ case SSL_CHACHA20POLY1305_OLD:
1694
+ return "CHACHA20_POLY1305";
1695
+ break;
1696
+ default:
1697
+ assert(0);
1698
+ return "UNKNOWN";
1699
+ }
1700
+ }
1701
+
1702
+ static const char *ssl_cipher_get_prf_name(const SSL_CIPHER *cipher) {
1703
+ switch (cipher->algorithm_prf) {
1704
+ case SSL_HANDSHAKE_MAC_DEFAULT:
1705
+ /* Before TLS 1.2, the PRF component is the hash used in the HMAC, which is
1706
+ * only ever MD5 or SHA-1. */
1707
+ switch (cipher->algorithm_mac) {
1708
+ case SSL_MD5:
1709
+ return "MD5";
1710
+ case SSL_SHA1:
1711
+ return "SHA";
1712
+ }
1713
+ break;
1714
+ case SSL_HANDSHAKE_MAC_SHA256:
1715
+ return "SHA256";
1716
+ case SSL_HANDSHAKE_MAC_SHA384:
1717
+ return "SHA384";
1718
+ }
1719
+ assert(0);
1720
+ return "UNKNOWN";
1721
+ }
1722
+
1723
+ char *SSL_CIPHER_get_rfc_name(const SSL_CIPHER *cipher) {
1724
+ if (cipher == NULL) {
1725
+ return NULL;
1726
+ }
1727
+
1728
+ const char *kx_name = SSL_CIPHER_get_kx_name(cipher);
1729
+ const char *enc_name = ssl_cipher_get_enc_name(cipher);
1730
+ const char *prf_name = ssl_cipher_get_prf_name(cipher);
1731
+
1732
+ /* The final name is TLS_{kx_name}_WITH_{enc_name}_{prf_name}. */
1733
+ size_t len = 4 + strlen(kx_name) + 6 + strlen(enc_name) + 1 +
1734
+ strlen(prf_name) + 1;
1735
+ char *ret = OPENSSL_malloc(len);
1736
+ if (ret == NULL) {
1737
+ return NULL;
1738
+ }
1739
+ if (BUF_strlcpy(ret, "TLS_", len) >= len ||
1740
+ BUF_strlcat(ret, kx_name, len) >= len ||
1741
+ BUF_strlcat(ret, "_WITH_", len) >= len ||
1742
+ BUF_strlcat(ret, enc_name, len) >= len ||
1743
+ BUF_strlcat(ret, "_", len) >= len ||
1744
+ BUF_strlcat(ret, prf_name, len) >= len) {
1745
+ assert(0);
1746
+ OPENSSL_free(ret);
1747
+ return NULL;
1748
+ }
1749
+ assert(strlen(ret) + 1 == len);
1750
+ return ret;
1751
+ }
1752
+
1753
+ int SSL_CIPHER_get_bits(const SSL_CIPHER *cipher, int *out_alg_bits) {
1754
+ if (cipher == NULL) {
1755
+ return 0;
1756
+ }
1757
+
1758
+ int alg_bits, strength_bits;
1759
+ switch (cipher->algorithm_enc) {
1760
+ case SSL_AES128:
1761
+ case SSL_AES128GCM:
1762
+ case SSL_RC4:
1763
+ alg_bits = 128;
1764
+ strength_bits = 128;
1765
+ break;
1766
+
1767
+ case SSL_AES256:
1768
+ case SSL_AES256GCM:
1769
+ #if !defined(BORINGSSL_ANDROID_SYSTEM)
1770
+ case SSL_CHACHA20POLY1305_OLD:
1771
+ #endif
1772
+ case SSL_CHACHA20POLY1305:
1773
+ alg_bits = 256;
1774
+ strength_bits = 256;
1775
+ break;
1776
+
1777
+ case SSL_3DES:
1778
+ alg_bits = 168;
1779
+ strength_bits = 112;
1780
+ break;
1781
+
1782
+ case SSL_eNULL:
1783
+ alg_bits = 0;
1784
+ strength_bits = 0;
1785
+ break;
1786
+
1787
+ default:
1788
+ assert(0);
1789
+ alg_bits = 0;
1790
+ strength_bits = 0;
1791
+ }
1792
+
1793
+ if (out_alg_bits != NULL) {
1794
+ *out_alg_bits = alg_bits;
1795
+ }
1796
+ return strength_bits;
1797
+ }
1798
+
1799
+ const char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf,
1800
+ int len) {
1801
+ const char *kx, *au, *enc, *mac;
1802
+ uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
1803
+ static const char *format = "%-23s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
1804
+
1805
+ alg_mkey = cipher->algorithm_mkey;
1806
+ alg_auth = cipher->algorithm_auth;
1807
+ alg_enc = cipher->algorithm_enc;
1808
+ alg_mac = cipher->algorithm_mac;
1809
+
1810
+ switch (alg_mkey) {
1811
+ case SSL_kRSA:
1812
+ kx = "RSA";
1813
+ break;
1814
+
1815
+ case SSL_kDHE:
1816
+ kx = "DH";
1817
+ break;
1818
+
1819
+ case SSL_kECDHE:
1820
+ kx = "ECDH";
1821
+ break;
1822
+
1823
+ case SSL_kPSK:
1824
+ kx = "PSK";
1825
+ break;
1826
+
1827
+ default:
1828
+ kx = "unknown";
1829
+ }
1830
+
1831
+ switch (alg_auth) {
1832
+ case SSL_aRSA:
1833
+ au = "RSA";
1834
+ break;
1835
+
1836
+ case SSL_aECDSA:
1837
+ au = "ECDSA";
1838
+ break;
1839
+
1840
+ case SSL_aPSK:
1841
+ au = "PSK";
1842
+ break;
1843
+
1844
+ default:
1845
+ au = "unknown";
1846
+ break;
1847
+ }
1848
+
1849
+ switch (alg_enc) {
1850
+ case SSL_3DES:
1851
+ enc = "3DES(168)";
1852
+ break;
1853
+
1854
+ case SSL_RC4:
1855
+ enc = "RC4(128)";
1856
+ break;
1857
+
1858
+ case SSL_AES128:
1859
+ enc = "AES(128)";
1860
+ break;
1861
+
1862
+ case SSL_AES256:
1863
+ enc = "AES(256)";
1864
+ break;
1865
+
1866
+ case SSL_AES128GCM:
1867
+ enc = "AESGCM(128)";
1868
+ break;
1869
+
1870
+ case SSL_AES256GCM:
1871
+ enc = "AESGCM(256)";
1872
+ break;
1873
+
1874
+ case SSL_CHACHA20POLY1305_OLD:
1875
+ enc = "ChaCha20-Poly1305-Old";
1876
+ break;
1877
+
1878
+ case SSL_CHACHA20POLY1305:
1879
+ enc = "ChaCha20-Poly1305";
1880
+ break;
1881
+
1882
+ case SSL_eNULL:
1883
+ enc="None";
1884
+ break;
1885
+
1886
+ default:
1887
+ enc = "unknown";
1888
+ break;
1889
+ }
1890
+
1891
+ switch (alg_mac) {
1892
+ case SSL_MD5:
1893
+ mac = "MD5";
1894
+ break;
1895
+
1896
+ case SSL_SHA1:
1897
+ mac = "SHA1";
1898
+ break;
1899
+
1900
+ case SSL_SHA256:
1901
+ mac = "SHA256";
1902
+ break;
1903
+
1904
+ case SSL_SHA384:
1905
+ mac = "SHA384";
1906
+ break;
1907
+
1908
+ case SSL_AEAD:
1909
+ mac = "AEAD";
1910
+ break;
1911
+
1912
+ default:
1913
+ mac = "unknown";
1914
+ break;
1915
+ }
1916
+
1917
+ if (buf == NULL) {
1918
+ len = 128;
1919
+ buf = OPENSSL_malloc(len);
1920
+ if (buf == NULL) {
1921
+ return NULL;
1922
+ }
1923
+ } else if (len < 128) {
1924
+ return "Buffer too small";
1925
+ }
1926
+
1927
+ BIO_snprintf(buf, len, format, cipher->name, kx, au, enc, mac);
1928
+ return buf;
1929
+ }
1930
+
1931
+ const char *SSL_CIPHER_get_version(const SSL_CIPHER *cipher) {
1932
+ return "TLSv1/SSLv3";
1933
+ }
1934
+
1935
+ COMP_METHOD *SSL_COMP_get_compression_methods(void) { return NULL; }
1936
+
1937
+ int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm) { return 1; }
1938
+
1939
+ const char *SSL_COMP_get_name(const COMP_METHOD *comp) { return NULL; }
1940
+
1941
+ int ssl_cipher_get_key_type(const SSL_CIPHER *cipher) {
1942
+ uint32_t alg_a = cipher->algorithm_auth;
1943
+
1944
+ if (alg_a & SSL_aECDSA) {
1945
+ return EVP_PKEY_EC;
1946
+ } else if (alg_a & SSL_aRSA) {
1947
+ return EVP_PKEY_RSA;
1948
+ }
1949
+
1950
+ return EVP_PKEY_NONE;
1951
+ }
1952
+
1953
+ int ssl_cipher_has_server_public_key(const SSL_CIPHER *cipher) {
1954
+ /* PSK-authenticated ciphers do not use a certificate. (RSA_PSK is not
1955
+ * supported.) */
1956
+ if (cipher->algorithm_auth & SSL_aPSK) {
1957
+ return 0;
1958
+ }
1959
+
1960
+ /* All other ciphers include it. */
1961
+ return 1;
1962
+ }
1963
+
1964
+ int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher) {
1965
+ /* Ephemeral Diffie-Hellman key exchanges require a ServerKeyExchange. */
1966
+ if (cipher->algorithm_mkey & SSL_kDHE || cipher->algorithm_mkey & SSL_kECDHE) {
1967
+ return 1;
1968
+ }
1969
+
1970
+ /* It is optional in all others. */
1971
+ return 0;
1972
+ }
1973
+
1974
+ size_t ssl_cipher_get_record_split_len(const SSL_CIPHER *cipher) {
1975
+ size_t block_size;
1976
+ switch (cipher->algorithm_enc) {
1977
+ case SSL_3DES:
1978
+ block_size = 8;
1979
+ break;
1980
+ case SSL_AES128:
1981
+ case SSL_AES256:
1982
+ block_size = 16;
1983
+ break;
1984
+ default:
1985
+ return 0;
1986
+ }
1987
+
1988
+ size_t mac_len;
1989
+ switch (cipher->algorithm_mac) {
1990
+ case SSL_MD5:
1991
+ mac_len = MD5_DIGEST_LENGTH;
1992
+ break;
1993
+ case SSL_SHA1:
1994
+ mac_len = SHA_DIGEST_LENGTH;
1995
+ break;
1996
+ default:
1997
+ return 0;
1998
+ }
1999
+
2000
+ size_t ret = 1 + mac_len;
2001
+ ret += block_size - (ret % block_size);
2002
+ return ret;
2003
+ }