grpc-z 1.11.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (1318) hide show
  1. checksums.yaml +7 -0
  2. data/.yardopts +1 -0
  3. data/Makefile +23896 -0
  4. data/etc/roots.pem +4475 -0
  5. data/include/grpc/byte_buffer.h +27 -0
  6. data/include/grpc/byte_buffer_reader.h +26 -0
  7. data/include/grpc/census.h +40 -0
  8. data/include/grpc/compression.h +75 -0
  9. data/include/grpc/fork.h +26 -0
  10. data/include/grpc/grpc.h +469 -0
  11. data/include/grpc/grpc_cronet.h +38 -0
  12. data/include/grpc/grpc_posix.h +67 -0
  13. data/include/grpc/grpc_security.h +495 -0
  14. data/include/grpc/grpc_security_constants.h +107 -0
  15. data/include/grpc/impl/codegen/atm.h +95 -0
  16. data/include/grpc/impl/codegen/atm_gcc_atomic.h +91 -0
  17. data/include/grpc/impl/codegen/atm_gcc_sync.h +83 -0
  18. data/include/grpc/impl/codegen/atm_windows.h +126 -0
  19. data/include/grpc/impl/codegen/byte_buffer.h +88 -0
  20. data/include/grpc/impl/codegen/byte_buffer_reader.h +42 -0
  21. data/include/grpc/impl/codegen/compression_types.h +107 -0
  22. data/include/grpc/impl/codegen/connectivity_state.h +44 -0
  23. data/include/grpc/impl/codegen/fork.h +48 -0
  24. data/include/grpc/impl/codegen/gpr_slice.h +69 -0
  25. data/include/grpc/impl/codegen/gpr_types.h +59 -0
  26. data/include/grpc/impl/codegen/grpc_types.h +669 -0
  27. data/include/grpc/impl/codegen/port_platform.h +507 -0
  28. data/include/grpc/impl/codegen/propagation_bits.h +52 -0
  29. data/include/grpc/impl/codegen/slice.h +147 -0
  30. data/include/grpc/impl/codegen/status.h +153 -0
  31. data/include/grpc/impl/codegen/sync.h +63 -0
  32. data/include/grpc/impl/codegen/sync_custom.h +38 -0
  33. data/include/grpc/impl/codegen/sync_generic.h +48 -0
  34. data/include/grpc/impl/codegen/sync_posix.h +34 -0
  35. data/include/grpc/impl/codegen/sync_windows.h +36 -0
  36. data/include/grpc/load_reporting.h +48 -0
  37. data/include/grpc/module.modulemap +74 -0
  38. data/include/grpc/slice.h +172 -0
  39. data/include/grpc/slice_buffer.h +84 -0
  40. data/include/grpc/status.h +26 -0
  41. data/include/grpc/support/alloc.h +68 -0
  42. data/include/grpc/support/atm.h +26 -0
  43. data/include/grpc/support/atm_gcc_atomic.h +26 -0
  44. data/include/grpc/support/atm_gcc_sync.h +26 -0
  45. data/include/grpc/support/atm_windows.h +26 -0
  46. data/include/grpc/support/cpu.h +44 -0
  47. data/include/grpc/support/log.h +104 -0
  48. data/include/grpc/support/log_windows.h +38 -0
  49. data/include/grpc/support/port_platform.h +24 -0
  50. data/include/grpc/support/string_util.h +49 -0
  51. data/include/grpc/support/sync.h +298 -0
  52. data/include/grpc/support/sync_custom.h +26 -0
  53. data/include/grpc/support/sync_generic.h +26 -0
  54. data/include/grpc/support/sync_posix.h +26 -0
  55. data/include/grpc/support/sync_windows.h +26 -0
  56. data/include/grpc/support/thd_id.h +44 -0
  57. data/include/grpc/support/time.h +92 -0
  58. data/include/grpc/support/workaround_list.h +31 -0
  59. data/src/boringssl/err_data.c +1348 -0
  60. data/src/core/ext/census/grpc_context.cc +38 -0
  61. data/src/core/ext/filters/client_channel/backup_poller.cc +174 -0
  62. data/src/core/ext/filters/client_channel/backup_poller.h +35 -0
  63. data/src/core/ext/filters/client_channel/channel_connectivity.cc +248 -0
  64. data/src/core/ext/filters/client_channel/client_channel.cc +3209 -0
  65. data/src/core/ext/filters/client_channel/client_channel.h +57 -0
  66. data/src/core/ext/filters/client_channel/client_channel_factory.cc +67 -0
  67. data/src/core/ext/filters/client_channel/client_channel_factory.h +74 -0
  68. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +62 -0
  69. data/src/core/ext/filters/client_channel/connector.cc +41 -0
  70. data/src/core/ext/filters/client_channel/connector.h +73 -0
  71. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +370 -0
  72. data/src/core/ext/filters/client_channel/http_connect_handshaker.h +34 -0
  73. data/src/core/ext/filters/client_channel/http_proxy.cc +195 -0
  74. data/src/core/ext/filters/client_channel/http_proxy.h +24 -0
  75. data/src/core/ext/filters/client_channel/lb_policy.cc +59 -0
  76. data/src/core/ext/filters/client_channel/lb_policy.h +201 -0
  77. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +138 -0
  78. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.h +29 -0
  79. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +1906 -0
  80. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel.h +36 -0
  81. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +108 -0
  82. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +152 -0
  83. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +67 -0
  84. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +304 -0
  85. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +88 -0
  86. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/load_balancer.pb.c +102 -0
  87. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/load_balancer.pb.h +190 -0
  88. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +591 -0
  89. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +687 -0
  90. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.cc +253 -0
  91. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +136 -0
  92. data/src/core/ext/filters/client_channel/lb_policy_factory.cc +155 -0
  93. data/src/core/ext/filters/client_channel/lb_policy_factory.h +127 -0
  94. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +97 -0
  95. data/src/core/ext/filters/client_channel/lb_policy_registry.h +54 -0
  96. data/src/core/ext/filters/client_channel/method_params.cc +178 -0
  97. data/src/core/ext/filters/client_channel/method_params.h +74 -0
  98. data/src/core/ext/filters/client_channel/parse_address.cc +192 -0
  99. data/src/core/ext/filters/client_channel/parse_address.h +50 -0
  100. data/src/core/ext/filters/client_channel/proxy_mapper.cc +48 -0
  101. data/src/core/ext/filters/client_channel/proxy_mapper.h +74 -0
  102. data/src/core/ext/filters/client_channel/proxy_mapper_registry.cc +122 -0
  103. data/src/core/ext/filters/client_channel/proxy_mapper_registry.h +44 -0
  104. data/src/core/ext/filters/client_channel/resolver.cc +35 -0
  105. data/src/core/ext/filters/client_channel/resolver.h +134 -0
  106. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +493 -0
  107. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +53 -0
  108. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +351 -0
  109. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +593 -0
  110. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +74 -0
  111. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_fallback.cc +59 -0
  112. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +340 -0
  113. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +297 -0
  114. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +83 -0
  115. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +214 -0
  116. data/src/core/ext/filters/client_channel/resolver_factory.h +71 -0
  117. data/src/core/ext/filters/client_channel/resolver_registry.cc +178 -0
  118. data/src/core/ext/filters/client_channel/resolver_registry.h +83 -0
  119. data/src/core/ext/filters/client_channel/retry_throttle.cc +191 -0
  120. data/src/core/ext/filters/client_channel/retry_throttle.h +77 -0
  121. data/src/core/ext/filters/client_channel/subchannel.cc +815 -0
  122. data/src/core/ext/filters/client_channel/subchannel.h +183 -0
  123. data/src/core/ext/filters/client_channel/subchannel_index.cc +254 -0
  124. data/src/core/ext/filters/client_channel/subchannel_index.h +79 -0
  125. data/src/core/ext/filters/client_channel/uri_parser.cc +314 -0
  126. data/src/core/ext/filters/client_channel/uri_parser.h +50 -0
  127. data/src/core/ext/filters/deadline/deadline_filter.cc +386 -0
  128. data/src/core/ext/filters/deadline/deadline_filter.h +93 -0
  129. data/src/core/ext/filters/http/client/http_client_filter.cc +558 -0
  130. data/src/core/ext/filters/http/client/http_client_filter.h +31 -0
  131. data/src/core/ext/filters/http/client_authority_filter.cc +156 -0
  132. data/src/core/ext/filters/http/client_authority_filter.h +34 -0
  133. data/src/core/ext/filters/http/http_filters_plugin.cc +89 -0
  134. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +499 -0
  135. data/src/core/ext/filters/http/message_compress/message_compress_filter.h +53 -0
  136. data/src/core/ext/filters/http/server/http_server_filter.cc +434 -0
  137. data/src/core/ext/filters/http/server/http_server_filter.h +29 -0
  138. data/src/core/ext/filters/load_reporting/server_load_reporting_filter.cc +222 -0
  139. data/src/core/ext/filters/load_reporting/server_load_reporting_filter.h +30 -0
  140. data/src/core/ext/filters/load_reporting/server_load_reporting_plugin.cc +71 -0
  141. data/src/core/ext/filters/load_reporting/server_load_reporting_plugin.h +61 -0
  142. data/src/core/ext/filters/max_age/max_age_filter.cc +543 -0
  143. data/src/core/ext/filters/max_age/max_age_filter.h +26 -0
  144. data/src/core/ext/filters/message_size/message_size_filter.cc +324 -0
  145. data/src/core/ext/filters/message_size/message_size_filter.h +26 -0
  146. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.cc +208 -0
  147. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.h +27 -0
  148. data/src/core/ext/filters/workarounds/workaround_utils.cc +53 -0
  149. data/src/core/ext/filters/workarounds/workaround_utils.h +39 -0
  150. data/src/core/ext/transport/chttp2/alpn/alpn.cc +44 -0
  151. data/src/core/ext/transport/chttp2/alpn/alpn.h +36 -0
  152. data/src/core/ext/transport/chttp2/client/authority.cc +42 -0
  153. data/src/core/ext/transport/chttp2/client/authority.h +36 -0
  154. data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +229 -0
  155. data/src/core/ext/transport/chttp2/client/chttp2_connector.h +28 -0
  156. data/src/core/ext/transport/chttp2/client/insecure/channel_create.cc +110 -0
  157. data/src/core/ext/transport/chttp2/client/insecure/channel_create_posix.cc +79 -0
  158. data/src/core/ext/transport/chttp2/client/secure/secure_channel_create.cc +230 -0
  159. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +353 -0
  160. data/src/core/ext/transport/chttp2/server/chttp2_server.h +33 -0
  161. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2.cc +45 -0
  162. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2_posix.cc +74 -0
  163. data/src/core/ext/transport/chttp2/server/secure/server_secure_chttp2.cc +89 -0
  164. data/src/core/ext/transport/chttp2/transport/bin_decoder.cc +249 -0
  165. data/src/core/ext/transport/chttp2/transport/bin_decoder.h +56 -0
  166. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +231 -0
  167. data/src/core/ext/transport/chttp2/transport/bin_encoder.h +41 -0
  168. data/src/core/ext/transport/chttp2/transport/chttp2_plugin.cc +35 -0
  169. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +3102 -0
  170. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +45 -0
  171. data/src/core/ext/transport/chttp2/transport/flow_control.cc +405 -0
  172. data/src/core/ext/transport/chttp2/transport/flow_control.h +482 -0
  173. data/src/core/ext/transport/chttp2/transport/frame.h +47 -0
  174. data/src/core/ext/transport/chttp2/transport/frame_data.cc +314 -0
  175. data/src/core/ext/transport/chttp2/transport/frame_data.h +84 -0
  176. data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +186 -0
  177. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +62 -0
  178. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +131 -0
  179. data/src/core/ext/transport/chttp2/transport/frame_ping.h +45 -0
  180. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +112 -0
  181. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +43 -0
  182. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +238 -0
  183. data/src/core/ext/transport/chttp2/transport/frame_settings.h +60 -0
  184. data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +122 -0
  185. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +45 -0
  186. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +699 -0
  187. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +95 -0
  188. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +1680 -0
  189. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +109 -0
  190. data/src/core/ext/transport/chttp2/transport/hpack_table.cc +368 -0
  191. data/src/core/ext/transport/chttp2/transport/hpack_table.h +95 -0
  192. data/src/core/ext/transport/chttp2/transport/http2_settings.cc +62 -0
  193. data/src/core/ext/transport/chttp2/transport/http2_settings.h +62 -0
  194. data/src/core/ext/transport/chttp2/transport/huffsyms.cc +92 -0
  195. data/src/core/ext/transport/chttp2/transport/huffsyms.h +33 -0
  196. data/src/core/ext/transport/chttp2/transport/incoming_metadata.cc +73 -0
  197. data/src/core/ext/transport/chttp2/transport/incoming_metadata.h +49 -0
  198. data/src/core/ext/transport/chttp2/transport/internal.h +799 -0
  199. data/src/core/ext/transport/chttp2/transport/parsing.cc +745 -0
  200. data/src/core/ext/transport/chttp2/transport/stream_lists.cc +216 -0
  201. data/src/core/ext/transport/chttp2/transport/stream_map.cc +167 -0
  202. data/src/core/ext/transport/chttp2/transport/stream_map.h +68 -0
  203. data/src/core/ext/transport/chttp2/transport/varint.cc +56 -0
  204. data/src/core/ext/transport/chttp2/transport/varint.h +60 -0
  205. data/src/core/ext/transport/chttp2/transport/writing.cc +641 -0
  206. data/src/core/ext/transport/inproc/inproc_plugin.cc +28 -0
  207. data/src/core/ext/transport/inproc/inproc_transport.cc +1240 -0
  208. data/src/core/ext/transport/inproc/inproc_transport.h +35 -0
  209. data/src/core/lib/avl/avl.cc +306 -0
  210. data/src/core/lib/avl/avl.h +94 -0
  211. data/src/core/lib/backoff/backoff.cc +78 -0
  212. data/src/core/lib/backoff/backoff.h +89 -0
  213. data/src/core/lib/channel/channel_args.cc +413 -0
  214. data/src/core/lib/channel/channel_args.h +127 -0
  215. data/src/core/lib/channel/channel_stack.cc +258 -0
  216. data/src/core/lib/channel/channel_stack.h +280 -0
  217. data/src/core/lib/channel/channel_stack_builder.cc +314 -0
  218. data/src/core/lib/channel/channel_stack_builder.h +160 -0
  219. data/src/core/lib/channel/channel_trace.cc +239 -0
  220. data/src/core/lib/channel/channel_trace.h +133 -0
  221. data/src/core/lib/channel/channel_trace_registry.cc +80 -0
  222. data/src/core/lib/channel/channel_trace_registry.h +43 -0
  223. data/src/core/lib/channel/connected_channel.cc +236 -0
  224. data/src/core/lib/channel/connected_channel.h +34 -0
  225. data/src/core/lib/channel/context.h +49 -0
  226. data/src/core/lib/channel/handshaker.cc +259 -0
  227. data/src/core/lib/channel/handshaker.h +166 -0
  228. data/src/core/lib/channel/handshaker_factory.cc +41 -0
  229. data/src/core/lib/channel/handshaker_factory.h +50 -0
  230. data/src/core/lib/channel/handshaker_registry.cc +97 -0
  231. data/src/core/lib/channel/handshaker_registry.h +48 -0
  232. data/src/core/lib/channel/status_util.cc +100 -0
  233. data/src/core/lib/channel/status_util.h +58 -0
  234. data/src/core/lib/compression/algorithm_metadata.h +61 -0
  235. data/src/core/lib/compression/compression.cc +174 -0
  236. data/src/core/lib/compression/compression_internal.cc +276 -0
  237. data/src/core/lib/compression/compression_internal.h +88 -0
  238. data/src/core/lib/compression/message_compress.cc +187 -0
  239. data/src/core/lib/compression/message_compress.h +40 -0
  240. data/src/core/lib/compression/stream_compression.cc +79 -0
  241. data/src/core/lib/compression/stream_compression.h +116 -0
  242. data/src/core/lib/compression/stream_compression_gzip.cc +230 -0
  243. data/src/core/lib/compression/stream_compression_gzip.h +28 -0
  244. data/src/core/lib/compression/stream_compression_identity.cc +94 -0
  245. data/src/core/lib/compression/stream_compression_identity.h +29 -0
  246. data/src/core/lib/debug/stats.cc +178 -0
  247. data/src/core/lib/debug/stats.h +61 -0
  248. data/src/core/lib/debug/stats_data.cc +682 -0
  249. data/src/core/lib/debug/stats_data.h +435 -0
  250. data/src/core/lib/debug/trace.cc +144 -0
  251. data/src/core/lib/debug/trace.h +104 -0
  252. data/src/core/lib/gpr/alloc.cc +99 -0
  253. data/src/core/lib/gpr/arena.cc +152 -0
  254. data/src/core/lib/gpr/arena.h +41 -0
  255. data/src/core/lib/gpr/atm.cc +35 -0
  256. data/src/core/lib/gpr/cpu_iphone.cc +36 -0
  257. data/src/core/lib/gpr/cpu_linux.cc +82 -0
  258. data/src/core/lib/gpr/cpu_posix.cc +81 -0
  259. data/src/core/lib/gpr/cpu_windows.cc +33 -0
  260. data/src/core/lib/gpr/env.h +43 -0
  261. data/src/core/lib/gpr/env_linux.cc +82 -0
  262. data/src/core/lib/gpr/env_posix.cc +47 -0
  263. data/src/core/lib/gpr/env_windows.cc +72 -0
  264. data/src/core/lib/gpr/fork.cc +78 -0
  265. data/src/core/lib/gpr/fork.h +35 -0
  266. data/src/core/lib/gpr/host_port.cc +98 -0
  267. data/src/core/lib/gpr/host_port.h +43 -0
  268. data/src/core/lib/gpr/log.cc +96 -0
  269. data/src/core/lib/gpr/log_android.cc +72 -0
  270. data/src/core/lib/gpr/log_linux.cc +93 -0
  271. data/src/core/lib/gpr/log_posix.cc +90 -0
  272. data/src/core/lib/gpr/log_windows.cc +97 -0
  273. data/src/core/lib/gpr/mpscq.cc +117 -0
  274. data/src/core/lib/gpr/mpscq.h +86 -0
  275. data/src/core/lib/gpr/murmur_hash.cc +80 -0
  276. data/src/core/lib/gpr/murmur_hash.h +29 -0
  277. data/src/core/lib/gpr/spinlock.h +46 -0
  278. data/src/core/lib/gpr/string.cc +319 -0
  279. data/src/core/lib/gpr/string.h +109 -0
  280. data/src/core/lib/gpr/string_posix.cc +72 -0
  281. data/src/core/lib/gpr/string_util_windows.cc +82 -0
  282. data/src/core/lib/gpr/string_windows.cc +69 -0
  283. data/src/core/lib/gpr/string_windows.h +32 -0
  284. data/src/core/lib/gpr/sync.cc +124 -0
  285. data/src/core/lib/gpr/sync_posix.cc +107 -0
  286. data/src/core/lib/gpr/sync_windows.cc +118 -0
  287. data/src/core/lib/gpr/time.cc +251 -0
  288. data/src/core/lib/gpr/time_posix.cc +167 -0
  289. data/src/core/lib/gpr/time_precise.cc +78 -0
  290. data/src/core/lib/gpr/time_precise.h +29 -0
  291. data/src/core/lib/gpr/time_windows.cc +98 -0
  292. data/src/core/lib/gpr/tls.h +68 -0
  293. data/src/core/lib/gpr/tls_gcc.h +52 -0
  294. data/src/core/lib/gpr/tls_msvc.h +52 -0
  295. data/src/core/lib/gpr/tls_pthread.cc +30 -0
  296. data/src/core/lib/gpr/tls_pthread.h +56 -0
  297. data/src/core/lib/gpr/tmpfile.h +32 -0
  298. data/src/core/lib/gpr/tmpfile_msys.cc +58 -0
  299. data/src/core/lib/gpr/tmpfile_posix.cc +70 -0
  300. data/src/core/lib/gpr/tmpfile_windows.cc +69 -0
  301. data/src/core/lib/gpr/useful.h +65 -0
  302. data/src/core/lib/gpr/wrap_memcpy.cc +42 -0
  303. data/src/core/lib/gprpp/abstract.h +34 -0
  304. data/src/core/lib/gprpp/atomic.h +30 -0
  305. data/src/core/lib/gprpp/atomic_with_atm.h +57 -0
  306. data/src/core/lib/gprpp/atomic_with_std.h +35 -0
  307. data/src/core/lib/gprpp/debug_location.h +52 -0
  308. data/src/core/lib/gprpp/inlined_vector.h +136 -0
  309. data/src/core/lib/gprpp/manual_constructor.h +213 -0
  310. data/src/core/lib/gprpp/memory.h +111 -0
  311. data/src/core/lib/gprpp/orphanable.h +199 -0
  312. data/src/core/lib/gprpp/ref_counted.h +169 -0
  313. data/src/core/lib/gprpp/ref_counted_ptr.h +112 -0
  314. data/src/core/lib/gprpp/thd.h +135 -0
  315. data/src/core/lib/gprpp/thd_posix.cc +209 -0
  316. data/src/core/lib/gprpp/thd_windows.cc +162 -0
  317. data/src/core/lib/http/format_request.cc +122 -0
  318. data/src/core/lib/http/format_request.h +34 -0
  319. data/src/core/lib/http/httpcli.cc +303 -0
  320. data/src/core/lib/http/httpcli.h +127 -0
  321. data/src/core/lib/http/httpcli_security_connector.cc +202 -0
  322. data/src/core/lib/http/parser.cc +371 -0
  323. data/src/core/lib/http/parser.h +113 -0
  324. data/src/core/lib/iomgr/block_annotate.h +57 -0
  325. data/src/core/lib/iomgr/call_combiner.cc +212 -0
  326. data/src/core/lib/iomgr/call_combiner.h +112 -0
  327. data/src/core/lib/iomgr/closure.h +351 -0
  328. data/src/core/lib/iomgr/combiner.cc +358 -0
  329. data/src/core/lib/iomgr/combiner.h +66 -0
  330. data/src/core/lib/iomgr/endpoint.cc +63 -0
  331. data/src/core/lib/iomgr/endpoint.h +98 -0
  332. data/src/core/lib/iomgr/endpoint_pair.h +34 -0
  333. data/src/core/lib/iomgr/endpoint_pair_posix.cc +73 -0
  334. data/src/core/lib/iomgr/endpoint_pair_uv.cc +40 -0
  335. data/src/core/lib/iomgr/endpoint_pair_windows.cc +87 -0
  336. data/src/core/lib/iomgr/error.cc +793 -0
  337. data/src/core/lib/iomgr/error.h +207 -0
  338. data/src/core/lib/iomgr/error_internal.h +63 -0
  339. data/src/core/lib/iomgr/ev_epoll1_linux.cc +1248 -0
  340. data/src/core/lib/iomgr/ev_epoll1_linux.h +31 -0
  341. data/src/core/lib/iomgr/ev_epollex_linux.cc +1494 -0
  342. data/src/core/lib/iomgr/ev_epollex_linux.h +30 -0
  343. data/src/core/lib/iomgr/ev_epollsig_linux.cc +1735 -0
  344. data/src/core/lib/iomgr/ev_epollsig_linux.h +35 -0
  345. data/src/core/lib/iomgr/ev_poll_posix.cc +1758 -0
  346. data/src/core/lib/iomgr/ev_poll_posix.h +29 -0
  347. data/src/core/lib/iomgr/ev_posix.cc +330 -0
  348. data/src/core/lib/iomgr/ev_posix.h +145 -0
  349. data/src/core/lib/iomgr/ev_windows.cc +30 -0
  350. data/src/core/lib/iomgr/exec_ctx.cc +147 -0
  351. data/src/core/lib/iomgr/exec_ctx.h +210 -0
  352. data/src/core/lib/iomgr/executor.cc +301 -0
  353. data/src/core/lib/iomgr/executor.h +50 -0
  354. data/src/core/lib/iomgr/fork_posix.cc +89 -0
  355. data/src/core/lib/iomgr/fork_windows.cc +41 -0
  356. data/src/core/lib/iomgr/gethostname.h +26 -0
  357. data/src/core/lib/iomgr/gethostname_fallback.cc +30 -0
  358. data/src/core/lib/iomgr/gethostname_host_name_max.cc +40 -0
  359. data/src/core/lib/iomgr/gethostname_sysconf.cc +40 -0
  360. data/src/core/lib/iomgr/iocp_windows.cc +152 -0
  361. data/src/core/lib/iomgr/iocp_windows.h +48 -0
  362. data/src/core/lib/iomgr/iomgr.cc +178 -0
  363. data/src/core/lib/iomgr/iomgr.h +36 -0
  364. data/src/core/lib/iomgr/iomgr_custom.cc +63 -0
  365. data/src/core/lib/iomgr/iomgr_custom.h +47 -0
  366. data/src/core/lib/iomgr/iomgr_internal.cc +43 -0
  367. data/src/core/lib/iomgr/iomgr_internal.h +57 -0
  368. data/src/core/lib/iomgr/iomgr_posix.cc +67 -0
  369. data/src/core/lib/iomgr/iomgr_posix.h +26 -0
  370. data/src/core/lib/iomgr/iomgr_uv.cc +40 -0
  371. data/src/core/lib/iomgr/iomgr_windows.cc +87 -0
  372. data/src/core/lib/iomgr/is_epollexclusive_available.cc +104 -0
  373. data/src/core/lib/iomgr/is_epollexclusive_available.h +36 -0
  374. data/src/core/lib/iomgr/load_file.cc +80 -0
  375. data/src/core/lib/iomgr/load_file.h +35 -0
  376. data/src/core/lib/iomgr/lockfree_event.cc +250 -0
  377. data/src/core/lib/iomgr/lockfree_event.h +72 -0
  378. data/src/core/lib/iomgr/nameser.h +106 -0
  379. data/src/core/lib/iomgr/network_status_tracker.cc +36 -0
  380. data/src/core/lib/iomgr/network_status_tracker.h +32 -0
  381. data/src/core/lib/iomgr/polling_entity.cc +87 -0
  382. data/src/core/lib/iomgr/polling_entity.h +68 -0
  383. data/src/core/lib/iomgr/pollset.cc +56 -0
  384. data/src/core/lib/iomgr/pollset.h +99 -0
  385. data/src/core/lib/iomgr/pollset_custom.cc +106 -0
  386. data/src/core/lib/iomgr/pollset_custom.h +35 -0
  387. data/src/core/lib/iomgr/pollset_set.cc +55 -0
  388. data/src/core/lib/iomgr/pollset_set.h +55 -0
  389. data/src/core/lib/iomgr/pollset_set_custom.cc +48 -0
  390. data/src/core/lib/iomgr/pollset_set_custom.h +26 -0
  391. data/src/core/lib/iomgr/pollset_set_windows.cc +51 -0
  392. data/src/core/lib/iomgr/pollset_set_windows.h +26 -0
  393. data/src/core/lib/iomgr/pollset_uv.cc +93 -0
  394. data/src/core/lib/iomgr/pollset_windows.cc +229 -0
  395. data/src/core/lib/iomgr/pollset_windows.h +70 -0
  396. data/src/core/lib/iomgr/port.h +147 -0
  397. data/src/core/lib/iomgr/resolve_address.cc +50 -0
  398. data/src/core/lib/iomgr/resolve_address.h +83 -0
  399. data/src/core/lib/iomgr/resolve_address_custom.cc +187 -0
  400. data/src/core/lib/iomgr/resolve_address_custom.h +43 -0
  401. data/src/core/lib/iomgr/resolve_address_posix.cc +180 -0
  402. data/src/core/lib/iomgr/resolve_address_windows.cc +165 -0
  403. data/src/core/lib/iomgr/resource_quota.cc +871 -0
  404. data/src/core/lib/iomgr/resource_quota.h +142 -0
  405. data/src/core/lib/iomgr/sockaddr.h +32 -0
  406. data/src/core/lib/iomgr/sockaddr_custom.h +54 -0
  407. data/src/core/lib/iomgr/sockaddr_posix.h +55 -0
  408. data/src/core/lib/iomgr/sockaddr_utils.cc +298 -0
  409. data/src/core/lib/iomgr/sockaddr_utils.h +84 -0
  410. data/src/core/lib/iomgr/sockaddr_windows.h +55 -0
  411. data/src/core/lib/iomgr/socket_factory_posix.cc +94 -0
  412. data/src/core/lib/iomgr/socket_factory_posix.h +69 -0
  413. data/src/core/lib/iomgr/socket_mutator.cc +83 -0
  414. data/src/core/lib/iomgr/socket_mutator.h +61 -0
  415. data/src/core/lib/iomgr/socket_utils.h +38 -0
  416. data/src/core/lib/iomgr/socket_utils_common_posix.cc +327 -0
  417. data/src/core/lib/iomgr/socket_utils_linux.cc +43 -0
  418. data/src/core/lib/iomgr/socket_utils_posix.cc +59 -0
  419. data/src/core/lib/iomgr/socket_utils_posix.h +134 -0
  420. data/src/core/lib/iomgr/socket_utils_uv.cc +45 -0
  421. data/src/core/lib/iomgr/socket_utils_windows.cc +43 -0
  422. data/src/core/lib/iomgr/socket_windows.cc +151 -0
  423. data/src/core/lib/iomgr/socket_windows.h +113 -0
  424. data/src/core/lib/iomgr/sys_epoll_wrapper.h +30 -0
  425. data/src/core/lib/iomgr/tcp_client.cc +36 -0
  426. data/src/core/lib/iomgr/tcp_client.h +52 -0
  427. data/src/core/lib/iomgr/tcp_client_custom.cc +151 -0
  428. data/src/core/lib/iomgr/tcp_client_posix.cc +359 -0
  429. data/src/core/lib/iomgr/tcp_client_posix.h +68 -0
  430. data/src/core/lib/iomgr/tcp_client_windows.cc +231 -0
  431. data/src/core/lib/iomgr/tcp_custom.cc +365 -0
  432. data/src/core/lib/iomgr/tcp_custom.h +81 -0
  433. data/src/core/lib/iomgr/tcp_posix.cc +814 -0
  434. data/src/core/lib/iomgr/tcp_posix.h +57 -0
  435. data/src/core/lib/iomgr/tcp_server.cc +73 -0
  436. data/src/core/lib/iomgr/tcp_server.h +122 -0
  437. data/src/core/lib/iomgr/tcp_server_custom.cc +472 -0
  438. data/src/core/lib/iomgr/tcp_server_posix.cc +582 -0
  439. data/src/core/lib/iomgr/tcp_server_utils_posix.h +122 -0
  440. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +208 -0
  441. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +184 -0
  442. data/src/core/lib/iomgr/tcp_server_utils_posix_noifaddrs.cc +36 -0
  443. data/src/core/lib/iomgr/tcp_server_windows.cc +559 -0
  444. data/src/core/lib/iomgr/tcp_uv.cc +417 -0
  445. data/src/core/lib/iomgr/tcp_windows.cc +455 -0
  446. data/src/core/lib/iomgr/tcp_windows.h +51 -0
  447. data/src/core/lib/iomgr/time_averaged_stats.cc +64 -0
  448. data/src/core/lib/iomgr/time_averaged_stats.h +73 -0
  449. data/src/core/lib/iomgr/timer.cc +45 -0
  450. data/src/core/lib/iomgr/timer.h +125 -0
  451. data/src/core/lib/iomgr/timer_custom.cc +93 -0
  452. data/src/core/lib/iomgr/timer_custom.h +43 -0
  453. data/src/core/lib/iomgr/timer_generic.cc +663 -0
  454. data/src/core/lib/iomgr/timer_heap.cc +135 -0
  455. data/src/core/lib/iomgr/timer_heap.h +44 -0
  456. data/src/core/lib/iomgr/timer_manager.cc +347 -0
  457. data/src/core/lib/iomgr/timer_manager.h +39 -0
  458. data/src/core/lib/iomgr/timer_uv.cc +63 -0
  459. data/src/core/lib/iomgr/udp_server.cc +692 -0
  460. data/src/core/lib/iomgr/udp_server.h +103 -0
  461. data/src/core/lib/iomgr/unix_sockets_posix.cc +104 -0
  462. data/src/core/lib/iomgr/unix_sockets_posix.h +43 -0
  463. data/src/core/lib/iomgr/unix_sockets_posix_noop.cc +49 -0
  464. data/src/core/lib/iomgr/wakeup_fd_cv.cc +107 -0
  465. data/src/core/lib/iomgr/wakeup_fd_cv.h +69 -0
  466. data/src/core/lib/iomgr/wakeup_fd_eventfd.cc +83 -0
  467. data/src/core/lib/iomgr/wakeup_fd_nospecial.cc +38 -0
  468. data/src/core/lib/iomgr/wakeup_fd_pipe.cc +100 -0
  469. data/src/core/lib/iomgr/wakeup_fd_pipe.h +28 -0
  470. data/src/core/lib/iomgr/wakeup_fd_posix.cc +87 -0
  471. data/src/core/lib/iomgr/wakeup_fd_posix.h +96 -0
  472. data/src/core/lib/json/json.cc +86 -0
  473. data/src/core/lib/json/json.h +94 -0
  474. data/src/core/lib/json/json_common.h +34 -0
  475. data/src/core/lib/json/json_reader.cc +663 -0
  476. data/src/core/lib/json/json_reader.h +146 -0
  477. data/src/core/lib/json/json_string.cc +367 -0
  478. data/src/core/lib/json/json_writer.cc +245 -0
  479. data/src/core/lib/json/json_writer.h +84 -0
  480. data/src/core/lib/profiling/basic_timers.cc +286 -0
  481. data/src/core/lib/profiling/stap_timers.cc +50 -0
  482. data/src/core/lib/profiling/timers.h +94 -0
  483. data/src/core/lib/security/context/security_context.cc +348 -0
  484. data/src/core/lib/security/context/security_context.h +115 -0
  485. data/src/core/lib/security/credentials/alts/alts_credentials.cc +119 -0
  486. data/src/core/lib/security/credentials/alts/alts_credentials.h +102 -0
  487. data/src/core/lib/security/credentials/alts/check_gcp_environment.cc +72 -0
  488. data/src/core/lib/security/credentials/alts/check_gcp_environment.h +57 -0
  489. data/src/core/lib/security/credentials/alts/check_gcp_environment_linux.cc +67 -0
  490. data/src/core/lib/security/credentials/alts/check_gcp_environment_no_op.cc +33 -0
  491. data/src/core/lib/security/credentials/alts/check_gcp_environment_windows.cc +114 -0
  492. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_client_options.cc +126 -0
  493. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_options.cc +46 -0
  494. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_options.h +112 -0
  495. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_server_options.cc +58 -0
  496. data/src/core/lib/security/credentials/composite/composite_credentials.cc +269 -0
  497. data/src/core/lib/security/credentials/composite/composite_credentials.h +59 -0
  498. data/src/core/lib/security/credentials/credentials.cc +286 -0
  499. data/src/core/lib/security/credentials/credentials.h +246 -0
  500. data/src/core/lib/security/credentials/credentials_metadata.cc +62 -0
  501. data/src/core/lib/security/credentials/fake/fake_credentials.cc +136 -0
  502. data/src/core/lib/security/credentials/fake/fake_credentials.h +64 -0
  503. data/src/core/lib/security/credentials/google_default/credentials_generic.cc +41 -0
  504. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +322 -0
  505. data/src/core/lib/security/credentials/google_default/google_default_credentials.h +45 -0
  506. data/src/core/lib/security/credentials/iam/iam_credentials.cc +86 -0
  507. data/src/core/lib/security/credentials/iam/iam_credentials.h +31 -0
  508. data/src/core/lib/security/credentials/jwt/json_token.cc +314 -0
  509. data/src/core/lib/security/credentials/jwt/json_token.h +75 -0
  510. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +190 -0
  511. data/src/core/lib/security/credentials/jwt/jwt_credentials.h +49 -0
  512. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +934 -0
  513. data/src/core/lib/security/credentials/jwt/jwt_verifier.h +123 -0
  514. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +532 -0
  515. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +106 -0
  516. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +271 -0
  517. data/src/core/lib/security/credentials/plugin/plugin_credentials.h +46 -0
  518. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +349 -0
  519. data/src/core/lib/security/credentials/ssl/ssl_credentials.h +54 -0
  520. data/src/core/lib/security/security_connector/alts_security_connector.cc +287 -0
  521. data/src/core/lib/security/security_connector/alts_security_connector.h +69 -0
  522. data/src/core/lib/security/security_connector/security_connector.cc +1200 -0
  523. data/src/core/lib/security/security_connector/security_connector.h +283 -0
  524. data/src/core/lib/security/transport/auth_filters.h +37 -0
  525. data/src/core/lib/security/transport/client_auth_filter.cc +418 -0
  526. data/src/core/lib/security/transport/secure_endpoint.cc +429 -0
  527. data/src/core/lib/security/transport/secure_endpoint.h +41 -0
  528. data/src/core/lib/security/transport/security_handshaker.cc +526 -0
  529. data/src/core/lib/security/transport/security_handshaker.h +34 -0
  530. data/src/core/lib/security/transport/server_auth_filter.cc +269 -0
  531. data/src/core/lib/security/transport/target_authority_table.cc +75 -0
  532. data/src/core/lib/security/transport/target_authority_table.h +40 -0
  533. data/src/core/lib/security/transport/tsi_error.cc +29 -0
  534. data/src/core/lib/security/transport/tsi_error.h +29 -0
  535. data/src/core/lib/security/util/json_util.cc +48 -0
  536. data/src/core/lib/security/util/json_util.h +42 -0
  537. data/src/core/lib/slice/b64.cc +240 -0
  538. data/src/core/lib/slice/b64.h +51 -0
  539. data/src/core/lib/slice/percent_encoding.cc +169 -0
  540. data/src/core/lib/slice/percent_encoding.h +65 -0
  541. data/src/core/lib/slice/slice.cc +489 -0
  542. data/src/core/lib/slice/slice_buffer.cc +359 -0
  543. data/src/core/lib/slice/slice_hash_table.h +201 -0
  544. data/src/core/lib/slice/slice_intern.cc +332 -0
  545. data/src/core/lib/slice/slice_internal.h +49 -0
  546. data/src/core/lib/slice/slice_string_helpers.cc +118 -0
  547. data/src/core/lib/slice/slice_string_helpers.h +47 -0
  548. data/src/core/lib/slice/slice_weak_hash_table.h +105 -0
  549. data/src/core/lib/surface/api_trace.cc +24 -0
  550. data/src/core/lib/surface/api_trace.h +52 -0
  551. data/src/core/lib/surface/byte_buffer.cc +92 -0
  552. data/src/core/lib/surface/byte_buffer_reader.cc +129 -0
  553. data/src/core/lib/surface/call.cc +2002 -0
  554. data/src/core/lib/surface/call.h +109 -0
  555. data/src/core/lib/surface/call_details.cc +42 -0
  556. data/src/core/lib/surface/call_log_batch.cc +120 -0
  557. data/src/core/lib/surface/call_test_only.h +43 -0
  558. data/src/core/lib/surface/channel.cc +450 -0
  559. data/src/core/lib/surface/channel.h +83 -0
  560. data/src/core/lib/surface/channel_init.cc +109 -0
  561. data/src/core/lib/surface/channel_init.h +73 -0
  562. data/src/core/lib/surface/channel_ping.cc +65 -0
  563. data/src/core/lib/surface/channel_stack_type.cc +58 -0
  564. data/src/core/lib/surface/channel_stack_type.h +47 -0
  565. data/src/core/lib/surface/completion_queue.cc +1262 -0
  566. data/src/core/lib/surface/completion_queue.h +93 -0
  567. data/src/core/lib/surface/completion_queue_factory.cc +79 -0
  568. data/src/core/lib/surface/completion_queue_factory.h +38 -0
  569. data/src/core/lib/surface/event_string.cc +68 -0
  570. data/src/core/lib/surface/event_string.h +29 -0
  571. data/src/core/lib/surface/init.cc +196 -0
  572. data/src/core/lib/surface/init.h +27 -0
  573. data/src/core/lib/surface/init_secure.cc +81 -0
  574. data/src/core/lib/surface/lame_client.cc +180 -0
  575. data/src/core/lib/surface/lame_client.h +28 -0
  576. data/src/core/lib/surface/metadata_array.cc +36 -0
  577. data/src/core/lib/surface/server.cc +1445 -0
  578. data/src/core/lib/surface/server.h +58 -0
  579. data/src/core/lib/surface/validate_metadata.cc +95 -0
  580. data/src/core/lib/surface/validate_metadata.h +30 -0
  581. data/src/core/lib/surface/version.cc +28 -0
  582. data/src/core/lib/transport/bdp_estimator.cc +87 -0
  583. data/src/core/lib/transport/bdp_estimator.h +94 -0
  584. data/src/core/lib/transport/byte_stream.cc +160 -0
  585. data/src/core/lib/transport/byte_stream.h +164 -0
  586. data/src/core/lib/transport/connectivity_state.cc +196 -0
  587. data/src/core/lib/transport/connectivity_state.h +87 -0
  588. data/src/core/lib/transport/error_utils.cc +118 -0
  589. data/src/core/lib/transport/error_utils.h +46 -0
  590. data/src/core/lib/transport/http2_errors.h +41 -0
  591. data/src/core/lib/transport/metadata.cc +539 -0
  592. data/src/core/lib/transport/metadata.h +165 -0
  593. data/src/core/lib/transport/metadata_batch.cc +329 -0
  594. data/src/core/lib/transport/metadata_batch.h +150 -0
  595. data/src/core/lib/transport/pid_controller.cc +51 -0
  596. data/src/core/lib/transport/pid_controller.h +116 -0
  597. data/src/core/lib/transport/service_config.cc +106 -0
  598. data/src/core/lib/transport/service_config.h +249 -0
  599. data/src/core/lib/transport/static_metadata.cc +601 -0
  600. data/src/core/lib/transport/static_metadata.h +603 -0
  601. data/src/core/lib/transport/status_conversion.cc +100 -0
  602. data/src/core/lib/transport/status_conversion.h +38 -0
  603. data/src/core/lib/transport/status_metadata.cc +54 -0
  604. data/src/core/lib/transport/status_metadata.h +30 -0
  605. data/src/core/lib/transport/timeout_encoding.cc +144 -0
  606. data/src/core/lib/transport/timeout_encoding.h +37 -0
  607. data/src/core/lib/transport/transport.cc +278 -0
  608. data/src/core/lib/transport/transport.h +378 -0
  609. data/src/core/lib/transport/transport_impl.h +71 -0
  610. data/src/core/lib/transport/transport_op_string.cc +214 -0
  611. data/src/core/plugin_registry/grpc_plugin_registry.cc +97 -0
  612. data/src/core/tsi/alts/crypt/aes_gcm.cc +687 -0
  613. data/src/core/tsi/alts/crypt/gsec.cc +189 -0
  614. data/src/core/tsi/alts/crypt/gsec.h +454 -0
  615. data/src/core/tsi/alts/frame_protector/alts_counter.cc +118 -0
  616. data/src/core/tsi/alts/frame_protector/alts_counter.h +98 -0
  617. data/src/core/tsi/alts/frame_protector/alts_crypter.cc +66 -0
  618. data/src/core/tsi/alts/frame_protector/alts_crypter.h +255 -0
  619. data/src/core/tsi/alts/frame_protector/alts_frame_protector.cc +407 -0
  620. data/src/core/tsi/alts/frame_protector/alts_frame_protector.h +55 -0
  621. data/src/core/tsi/alts/frame_protector/alts_record_protocol_crypter_common.cc +114 -0
  622. data/src/core/tsi/alts/frame_protector/alts_record_protocol_crypter_common.h +114 -0
  623. data/src/core/tsi/alts/frame_protector/alts_seal_privacy_integrity_crypter.cc +105 -0
  624. data/src/core/tsi/alts/frame_protector/alts_unseal_privacy_integrity_crypter.cc +103 -0
  625. data/src/core/tsi/alts/frame_protector/frame_handler.cc +218 -0
  626. data/src/core/tsi/alts/frame_protector/frame_handler.h +236 -0
  627. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +316 -0
  628. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +137 -0
  629. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api.cc +520 -0
  630. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api.h +323 -0
  631. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api_util.cc +143 -0
  632. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api_util.h +149 -0
  633. data/src/core/tsi/alts/handshaker/alts_tsi_event.cc +73 -0
  634. data/src/core/tsi/alts/handshaker/alts_tsi_event.h +93 -0
  635. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +483 -0
  636. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +83 -0
  637. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker_private.h +52 -0
  638. data/src/core/tsi/alts/handshaker/alts_tsi_utils.cc +58 -0
  639. data/src/core/tsi/alts/handshaker/alts_tsi_utils.h +52 -0
  640. data/src/core/tsi/alts/handshaker/altscontext.pb.c +48 -0
  641. data/src/core/tsi/alts/handshaker/altscontext.pb.h +64 -0
  642. data/src/core/tsi/alts/handshaker/handshaker.pb.c +123 -0
  643. data/src/core/tsi/alts/handshaker/handshaker.pb.h +255 -0
  644. data/src/core/tsi/alts/handshaker/transport_security_common.pb.c +50 -0
  645. data/src/core/tsi/alts/handshaker/transport_security_common.pb.h +78 -0
  646. data/src/core/tsi/alts/handshaker/transport_security_common_api.cc +196 -0
  647. data/src/core/tsi/alts/handshaker/transport_security_common_api.h +163 -0
  648. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.cc +180 -0
  649. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.h +52 -0
  650. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_privacy_integrity_record_protocol.cc +144 -0
  651. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_privacy_integrity_record_protocol.h +49 -0
  652. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol.h +91 -0
  653. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.cc +174 -0
  654. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.h +100 -0
  655. data/src/core/tsi/alts/zero_copy_frame_protector/alts_iovec_record_protocol.cc +476 -0
  656. data/src/core/tsi/alts/zero_copy_frame_protector/alts_iovec_record_protocol.h +199 -0
  657. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +296 -0
  658. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.h +52 -0
  659. data/src/core/tsi/alts_transport_security.cc +63 -0
  660. data/src/core/tsi/alts_transport_security.h +47 -0
  661. data/src/core/tsi/fake_transport_security.cc +787 -0
  662. data/src/core/tsi/fake_transport_security.h +45 -0
  663. data/src/core/tsi/ssl/session_cache/ssl_session.h +73 -0
  664. data/src/core/tsi/ssl/session_cache/ssl_session_boringssl.cc +58 -0
  665. data/src/core/tsi/ssl/session_cache/ssl_session_cache.cc +211 -0
  666. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +93 -0
  667. data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +76 -0
  668. data/src/core/tsi/ssl_transport_security.cc +1831 -0
  669. data/src/core/tsi/ssl_transport_security.h +314 -0
  670. data/src/core/tsi/ssl_types.h +42 -0
  671. data/src/core/tsi/transport_security.cc +326 -0
  672. data/src/core/tsi/transport_security.h +127 -0
  673. data/src/core/tsi/transport_security_adapter.cc +235 -0
  674. data/src/core/tsi/transport_security_adapter.h +41 -0
  675. data/src/core/tsi/transport_security_grpc.cc +66 -0
  676. data/src/core/tsi/transport_security_grpc.h +74 -0
  677. data/src/core/tsi/transport_security_interface.h +454 -0
  678. data/src/ruby/bin/apis/google/protobuf/empty.rb +29 -0
  679. data/src/ruby/bin/apis/pubsub_demo.rb +241 -0
  680. data/src/ruby/bin/apis/tech/pubsub/proto/pubsub.rb +159 -0
  681. data/src/ruby/bin/apis/tech/pubsub/proto/pubsub_services.rb +88 -0
  682. data/src/ruby/bin/math_client.rb +132 -0
  683. data/src/ruby/bin/math_pb.rb +32 -0
  684. data/src/ruby/bin/math_server.rb +191 -0
  685. data/src/ruby/bin/math_services_pb.rb +51 -0
  686. data/src/ruby/bin/noproto_client.rb +93 -0
  687. data/src/ruby/bin/noproto_server.rb +97 -0
  688. data/src/ruby/ext/grpc/extconf.rb +118 -0
  689. data/src/ruby/ext/grpc/rb_byte_buffer.c +64 -0
  690. data/src/ruby/ext/grpc/rb_byte_buffer.h +35 -0
  691. data/src/ruby/ext/grpc/rb_call.c +1041 -0
  692. data/src/ruby/ext/grpc/rb_call.h +53 -0
  693. data/src/ruby/ext/grpc/rb_call_credentials.c +290 -0
  694. data/src/ruby/ext/grpc/rb_call_credentials.h +31 -0
  695. data/src/ruby/ext/grpc/rb_channel.c +828 -0
  696. data/src/ruby/ext/grpc/rb_channel.h +34 -0
  697. data/src/ruby/ext/grpc/rb_channel_args.c +155 -0
  698. data/src/ruby/ext/grpc/rb_channel_args.h +38 -0
  699. data/src/ruby/ext/grpc/rb_channel_credentials.c +263 -0
  700. data/src/ruby/ext/grpc/rb_channel_credentials.h +32 -0
  701. data/src/ruby/ext/grpc/rb_completion_queue.c +100 -0
  702. data/src/ruby/ext/grpc/rb_completion_queue.h +36 -0
  703. data/src/ruby/ext/grpc/rb_compression_options.c +468 -0
  704. data/src/ruby/ext/grpc/rb_compression_options.h +29 -0
  705. data/src/ruby/ext/grpc/rb_event_thread.c +141 -0
  706. data/src/ruby/ext/grpc/rb_event_thread.h +21 -0
  707. data/src/ruby/ext/grpc/rb_grpc.c +340 -0
  708. data/src/ruby/ext/grpc/rb_grpc.h +72 -0
  709. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +507 -0
  710. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +766 -0
  711. data/src/ruby/ext/grpc/rb_loader.c +57 -0
  712. data/src/ruby/ext/grpc/rb_loader.h +25 -0
  713. data/src/ruby/ext/grpc/rb_server.c +366 -0
  714. data/src/ruby/ext/grpc/rb_server.h +32 -0
  715. data/src/ruby/ext/grpc/rb_server_credentials.c +243 -0
  716. data/src/ruby/ext/grpc/rb_server_credentials.h +32 -0
  717. data/src/ruby/lib/grpc.rb +35 -0
  718. data/src/ruby/lib/grpc/core/time_consts.rb +56 -0
  719. data/src/ruby/lib/grpc/errors.rb +201 -0
  720. data/src/ruby/lib/grpc/generic/active_call.rb +674 -0
  721. data/src/ruby/lib/grpc/generic/bidi_call.rb +233 -0
  722. data/src/ruby/lib/grpc/generic/client_stub.rb +501 -0
  723. data/src/ruby/lib/grpc/generic/interceptor_registry.rb +53 -0
  724. data/src/ruby/lib/grpc/generic/interceptors.rb +186 -0
  725. data/src/ruby/lib/grpc/generic/rpc_desc.rb +204 -0
  726. data/src/ruby/lib/grpc/generic/rpc_server.rb +490 -0
  727. data/src/ruby/lib/grpc/generic/service.rb +210 -0
  728. data/src/ruby/lib/grpc/google_rpc_status_utils.rb +35 -0
  729. data/src/ruby/lib/grpc/grpc.rb +24 -0
  730. data/src/ruby/lib/grpc/logconfig.rb +44 -0
  731. data/src/ruby/lib/grpc/notifier.rb +45 -0
  732. data/src/ruby/lib/grpc/version.rb +18 -0
  733. data/src/ruby/pb/README.md +42 -0
  734. data/src/ruby/pb/generate_proto_ruby.sh +43 -0
  735. data/src/ruby/pb/grpc/health/checker.rb +76 -0
  736. data/src/ruby/pb/grpc/health/v1/health_pb.rb +28 -0
  737. data/src/ruby/pb/grpc/health/v1/health_services_pb.rb +41 -0
  738. data/src/ruby/pb/grpc/testing/duplicate/echo_duplicate_services_pb.rb +44 -0
  739. data/src/ruby/pb/grpc/testing/metrics_pb.rb +28 -0
  740. data/src/ruby/pb/grpc/testing/metrics_services_pb.rb +49 -0
  741. data/src/ruby/pb/src/proto/grpc/testing/empty_pb.rb +15 -0
  742. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +82 -0
  743. data/src/ruby/pb/src/proto/grpc/testing/test_pb.rb +14 -0
  744. data/src/ruby/pb/src/proto/grpc/testing/test_services_pb.rb +102 -0
  745. data/src/ruby/pb/test/client.rb +764 -0
  746. data/src/ruby/pb/test/server.rb +252 -0
  747. data/src/ruby/spec/call_credentials_spec.rb +42 -0
  748. data/src/ruby/spec/call_spec.rb +180 -0
  749. data/src/ruby/spec/channel_connection_spec.rb +126 -0
  750. data/src/ruby/spec/channel_credentials_spec.rb +82 -0
  751. data/src/ruby/spec/channel_spec.rb +190 -0
  752. data/src/ruby/spec/client_auth_spec.rb +137 -0
  753. data/src/ruby/spec/client_server_spec.rb +664 -0
  754. data/src/ruby/spec/compression_options_spec.rb +149 -0
  755. data/src/ruby/spec/error_sanity_spec.rb +49 -0
  756. data/src/ruby/spec/generic/active_call_spec.rb +672 -0
  757. data/src/ruby/spec/generic/client_interceptors_spec.rb +153 -0
  758. data/src/ruby/spec/generic/client_stub_spec.rb +1067 -0
  759. data/src/ruby/spec/generic/interceptor_registry_spec.rb +65 -0
  760. data/src/ruby/spec/generic/rpc_desc_spec.rb +374 -0
  761. data/src/ruby/spec/generic/rpc_server_pool_spec.rb +127 -0
  762. data/src/ruby/spec/generic/rpc_server_spec.rb +726 -0
  763. data/src/ruby/spec/generic/server_interceptors_spec.rb +218 -0
  764. data/src/ruby/spec/generic/service_spec.rb +261 -0
  765. data/src/ruby/spec/google_rpc_status_utils_spec.rb +293 -0
  766. data/src/ruby/spec/pb/duplicate/codegen_spec.rb +56 -0
  767. data/src/ruby/spec/pb/health/checker_spec.rb +236 -0
  768. data/src/ruby/spec/pb/package_with_underscore/checker_spec.rb +54 -0
  769. data/src/ruby/spec/pb/package_with_underscore/data.proto +23 -0
  770. data/src/ruby/spec/pb/package_with_underscore/service.proto +23 -0
  771. data/src/ruby/spec/server_credentials_spec.rb +79 -0
  772. data/src/ruby/spec/server_spec.rb +209 -0
  773. data/src/ruby/spec/spec_helper.rb +60 -0
  774. data/src/ruby/spec/support/helpers.rb +107 -0
  775. data/src/ruby/spec/support/services.rb +147 -0
  776. data/src/ruby/spec/testdata/README +1 -0
  777. data/src/ruby/spec/testdata/ca.pem +15 -0
  778. data/src/ruby/spec/testdata/client.key +16 -0
  779. data/src/ruby/spec/testdata/client.pem +14 -0
  780. data/src/ruby/spec/testdata/server1.key +16 -0
  781. data/src/ruby/spec/testdata/server1.pem +16 -0
  782. data/src/ruby/spec/time_consts_spec.rb +74 -0
  783. data/third_party/address_sorting/address_sorting.c +369 -0
  784. data/third_party/address_sorting/address_sorting_internal.h +70 -0
  785. data/third_party/address_sorting/address_sorting_posix.c +97 -0
  786. data/third_party/address_sorting/address_sorting_windows.c +55 -0
  787. data/third_party/address_sorting/include/address_sorting/address_sorting.h +110 -0
  788. data/third_party/boringssl/crypto/asn1/a_bitstr.c +271 -0
  789. data/third_party/boringssl/crypto/asn1/a_bool.c +110 -0
  790. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +297 -0
  791. data/third_party/boringssl/crypto/asn1/a_dup.c +111 -0
  792. data/third_party/boringssl/crypto/asn1/a_enum.c +195 -0
  793. data/third_party/boringssl/crypto/asn1/a_gentm.c +261 -0
  794. data/third_party/boringssl/crypto/asn1/a_i2d_fp.c +150 -0
  795. data/third_party/boringssl/crypto/asn1/a_int.c +474 -0
  796. data/third_party/boringssl/crypto/asn1/a_mbstr.c +409 -0
  797. data/third_party/boringssl/crypto/asn1/a_object.c +275 -0
  798. data/third_party/boringssl/crypto/asn1/a_octet.c +77 -0
  799. data/third_party/boringssl/crypto/asn1/a_print.c +93 -0
  800. data/third_party/boringssl/crypto/asn1/a_strnid.c +312 -0
  801. data/third_party/boringssl/crypto/asn1/a_time.c +213 -0
  802. data/third_party/boringssl/crypto/asn1/a_type.c +151 -0
  803. data/third_party/boringssl/crypto/asn1/a_utctm.c +303 -0
  804. data/third_party/boringssl/crypto/asn1/a_utf8.c +234 -0
  805. data/third_party/boringssl/crypto/asn1/asn1_lib.c +442 -0
  806. data/third_party/boringssl/crypto/asn1/asn1_locl.h +101 -0
  807. data/third_party/boringssl/crypto/asn1/asn1_par.c +80 -0
  808. data/third_party/boringssl/crypto/asn1/asn_pack.c +105 -0
  809. data/third_party/boringssl/crypto/asn1/f_enum.c +93 -0
  810. data/third_party/boringssl/crypto/asn1/f_int.c +97 -0
  811. data/third_party/boringssl/crypto/asn1/f_string.c +91 -0
  812. data/third_party/boringssl/crypto/asn1/tasn_dec.c +1223 -0
  813. data/third_party/boringssl/crypto/asn1/tasn_enc.c +662 -0
  814. data/third_party/boringssl/crypto/asn1/tasn_fre.c +244 -0
  815. data/third_party/boringssl/crypto/asn1/tasn_new.c +387 -0
  816. data/third_party/boringssl/crypto/asn1/tasn_typ.c +131 -0
  817. data/third_party/boringssl/crypto/asn1/tasn_utl.c +280 -0
  818. data/third_party/boringssl/crypto/asn1/time_support.c +206 -0
  819. data/third_party/boringssl/crypto/base64/base64.c +466 -0
  820. data/third_party/boringssl/crypto/bio/bio.c +636 -0
  821. data/third_party/boringssl/crypto/bio/bio_mem.c +330 -0
  822. data/third_party/boringssl/crypto/bio/connect.c +542 -0
  823. data/third_party/boringssl/crypto/bio/fd.c +275 -0
  824. data/third_party/boringssl/crypto/bio/file.c +313 -0
  825. data/third_party/boringssl/crypto/bio/hexdump.c +192 -0
  826. data/third_party/boringssl/crypto/bio/internal.h +111 -0
  827. data/third_party/boringssl/crypto/bio/pair.c +489 -0
  828. data/third_party/boringssl/crypto/bio/printf.c +115 -0
  829. data/third_party/boringssl/crypto/bio/socket.c +202 -0
  830. data/third_party/boringssl/crypto/bio/socket_helper.c +114 -0
  831. data/third_party/boringssl/crypto/bn_extra/bn_asn1.c +64 -0
  832. data/third_party/boringssl/crypto/bn_extra/convert.c +465 -0
  833. data/third_party/boringssl/crypto/buf/buf.c +231 -0
  834. data/third_party/boringssl/crypto/bytestring/asn1_compat.c +52 -0
  835. data/third_party/boringssl/crypto/bytestring/ber.c +264 -0
  836. data/third_party/boringssl/crypto/bytestring/cbb.c +568 -0
  837. data/third_party/boringssl/crypto/bytestring/cbs.c +487 -0
  838. data/third_party/boringssl/crypto/bytestring/internal.h +75 -0
  839. data/third_party/boringssl/crypto/chacha/chacha.c +167 -0
  840. data/third_party/boringssl/crypto/cipher_extra/cipher_extra.c +114 -0
  841. data/third_party/boringssl/crypto/cipher_extra/derive_key.c +152 -0
  842. data/third_party/boringssl/crypto/cipher_extra/e_aesctrhmac.c +281 -0
  843. data/third_party/boringssl/crypto/cipher_extra/e_aesgcmsiv.c +867 -0
  844. data/third_party/boringssl/crypto/cipher_extra/e_chacha20poly1305.c +326 -0
  845. data/third_party/boringssl/crypto/cipher_extra/e_null.c +85 -0
  846. data/third_party/boringssl/crypto/cipher_extra/e_rc2.c +460 -0
  847. data/third_party/boringssl/crypto/cipher_extra/e_rc4.c +87 -0
  848. data/third_party/boringssl/crypto/cipher_extra/e_ssl3.c +460 -0
  849. data/third_party/boringssl/crypto/cipher_extra/e_tls.c +681 -0
  850. data/third_party/boringssl/crypto/cipher_extra/internal.h +128 -0
  851. data/third_party/boringssl/crypto/cipher_extra/tls_cbc.c +482 -0
  852. data/third_party/boringssl/crypto/cmac/cmac.c +241 -0
  853. data/third_party/boringssl/crypto/conf/conf.c +803 -0
  854. data/third_party/boringssl/crypto/conf/conf_def.h +127 -0
  855. data/third_party/boringssl/crypto/conf/internal.h +31 -0
  856. data/third_party/boringssl/crypto/cpu-aarch64-linux.c +61 -0
  857. data/third_party/boringssl/crypto/cpu-arm-linux.c +363 -0
  858. data/third_party/boringssl/crypto/cpu-arm.c +38 -0
  859. data/third_party/boringssl/crypto/cpu-intel.c +288 -0
  860. data/third_party/boringssl/crypto/cpu-ppc64le.c +38 -0
  861. data/third_party/boringssl/crypto/crypto.c +198 -0
  862. data/third_party/boringssl/crypto/curve25519/spake25519.c +539 -0
  863. data/third_party/boringssl/crypto/curve25519/x25519-x86_64.c +247 -0
  864. data/third_party/boringssl/crypto/dh/check.c +217 -0
  865. data/third_party/boringssl/crypto/dh/dh.c +519 -0
  866. data/third_party/boringssl/crypto/dh/dh_asn1.c +160 -0
  867. data/third_party/boringssl/crypto/dh/params.c +93 -0
  868. data/third_party/boringssl/crypto/digest_extra/digest_extra.c +240 -0
  869. data/third_party/boringssl/crypto/dsa/dsa.c +984 -0
  870. data/third_party/boringssl/crypto/dsa/dsa_asn1.c +339 -0
  871. data/third_party/boringssl/crypto/ec_extra/ec_asn1.c +563 -0
  872. data/third_party/boringssl/crypto/ecdh/ecdh.c +161 -0
  873. data/third_party/boringssl/crypto/ecdsa_extra/ecdsa_asn1.c +275 -0
  874. data/third_party/boringssl/crypto/engine/engine.c +98 -0
  875. data/third_party/boringssl/crypto/err/err.c +847 -0
  876. data/third_party/boringssl/crypto/err/internal.h +58 -0
  877. data/third_party/boringssl/crypto/evp/digestsign.c +231 -0
  878. data/third_party/boringssl/crypto/evp/evp.c +362 -0
  879. data/third_party/boringssl/crypto/evp/evp_asn1.c +337 -0
  880. data/third_party/boringssl/crypto/evp/evp_ctx.c +446 -0
  881. data/third_party/boringssl/crypto/evp/internal.h +252 -0
  882. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +268 -0
  883. data/third_party/boringssl/crypto/evp/p_ec.c +239 -0
  884. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +256 -0
  885. data/third_party/boringssl/crypto/evp/p_ed25519.c +71 -0
  886. data/third_party/boringssl/crypto/evp/p_ed25519_asn1.c +190 -0
  887. data/third_party/boringssl/crypto/evp/p_rsa.c +634 -0
  888. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +189 -0
  889. data/third_party/boringssl/crypto/evp/pbkdf.c +146 -0
  890. data/third_party/boringssl/crypto/evp/print.c +489 -0
  891. data/third_party/boringssl/crypto/evp/scrypt.c +209 -0
  892. data/third_party/boringssl/crypto/evp/sign.c +151 -0
  893. data/third_party/boringssl/crypto/ex_data.c +261 -0
  894. data/third_party/boringssl/crypto/fipsmodule/aes/aes.c +1100 -0
  895. data/third_party/boringssl/crypto/fipsmodule/aes/internal.h +100 -0
  896. data/third_party/boringssl/crypto/fipsmodule/aes/key_wrap.c +138 -0
  897. data/third_party/boringssl/crypto/fipsmodule/aes/mode_wrappers.c +112 -0
  898. data/third_party/boringssl/crypto/fipsmodule/bcm.c +679 -0
  899. data/third_party/boringssl/crypto/fipsmodule/bn/add.c +371 -0
  900. data/third_party/boringssl/crypto/fipsmodule/bn/asm/x86_64-gcc.c +540 -0
  901. data/third_party/boringssl/crypto/fipsmodule/bn/bn.c +370 -0
  902. data/third_party/boringssl/crypto/fipsmodule/bn/bytes.c +269 -0
  903. data/third_party/boringssl/crypto/fipsmodule/bn/cmp.c +254 -0
  904. data/third_party/boringssl/crypto/fipsmodule/bn/ctx.c +303 -0
  905. data/third_party/boringssl/crypto/fipsmodule/bn/div.c +733 -0
  906. data/third_party/boringssl/crypto/fipsmodule/bn/exponentiation.c +1390 -0
  907. data/third_party/boringssl/crypto/fipsmodule/bn/gcd.c +627 -0
  908. data/third_party/boringssl/crypto/fipsmodule/bn/generic.c +710 -0
  909. data/third_party/boringssl/crypto/fipsmodule/bn/internal.h +413 -0
  910. data/third_party/boringssl/crypto/fipsmodule/bn/jacobi.c +146 -0
  911. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery.c +483 -0
  912. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery_inv.c +207 -0
  913. data/third_party/boringssl/crypto/fipsmodule/bn/mul.c +902 -0
  914. data/third_party/boringssl/crypto/fipsmodule/bn/prime.c +894 -0
  915. data/third_party/boringssl/crypto/fipsmodule/bn/random.c +299 -0
  916. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.c +254 -0
  917. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.h +53 -0
  918. data/third_party/boringssl/crypto/fipsmodule/bn/shift.c +305 -0
  919. data/third_party/boringssl/crypto/fipsmodule/bn/sqrt.c +502 -0
  920. data/third_party/boringssl/crypto/fipsmodule/cipher/aead.c +284 -0
  921. data/third_party/boringssl/crypto/fipsmodule/cipher/cipher.c +615 -0
  922. data/third_party/boringssl/crypto/fipsmodule/cipher/e_aes.c +1437 -0
  923. data/third_party/boringssl/crypto/fipsmodule/cipher/e_des.c +233 -0
  924. data/third_party/boringssl/crypto/fipsmodule/cipher/internal.h +129 -0
  925. data/third_party/boringssl/crypto/fipsmodule/delocate.h +88 -0
  926. data/third_party/boringssl/crypto/fipsmodule/des/des.c +785 -0
  927. data/third_party/boringssl/crypto/fipsmodule/des/internal.h +238 -0
  928. data/third_party/boringssl/crypto/fipsmodule/digest/digest.c +256 -0
  929. data/third_party/boringssl/crypto/fipsmodule/digest/digests.c +280 -0
  930. data/third_party/boringssl/crypto/fipsmodule/digest/internal.h +112 -0
  931. data/third_party/boringssl/crypto/fipsmodule/digest/md32_common.h +268 -0
  932. data/third_party/boringssl/crypto/fipsmodule/ec/ec.c +943 -0
  933. data/third_party/boringssl/crypto/fipsmodule/ec/ec_key.c +517 -0
  934. data/third_party/boringssl/crypto/fipsmodule/ec/ec_montgomery.c +277 -0
  935. data/third_party/boringssl/crypto/fipsmodule/ec/internal.h +316 -0
  936. data/third_party/boringssl/crypto/fipsmodule/ec/oct.c +404 -0
  937. data/third_party/boringssl/crypto/fipsmodule/ec/p224-64.c +1131 -0
  938. data/third_party/boringssl/crypto/fipsmodule/ec/p256-64.c +1674 -0
  939. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64-table.h +9543 -0
  940. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.c +456 -0
  941. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.h +113 -0
  942. data/third_party/boringssl/crypto/fipsmodule/ec/simple.c +1052 -0
  943. data/third_party/boringssl/crypto/fipsmodule/ec/util-64.c +109 -0
  944. data/third_party/boringssl/crypto/fipsmodule/ec/wnaf.c +474 -0
  945. data/third_party/boringssl/crypto/fipsmodule/ecdsa/ecdsa.c +442 -0
  946. data/third_party/boringssl/crypto/fipsmodule/hmac/hmac.c +228 -0
  947. data/third_party/boringssl/crypto/fipsmodule/is_fips.c +27 -0
  948. data/third_party/boringssl/crypto/fipsmodule/md4/md4.c +254 -0
  949. data/third_party/boringssl/crypto/fipsmodule/md5/md5.c +298 -0
  950. data/third_party/boringssl/crypto/fipsmodule/modes/cbc.c +211 -0
  951. data/third_party/boringssl/crypto/fipsmodule/modes/cfb.c +234 -0
  952. data/third_party/boringssl/crypto/fipsmodule/modes/ctr.c +220 -0
  953. data/third_party/boringssl/crypto/fipsmodule/modes/gcm.c +1063 -0
  954. data/third_party/boringssl/crypto/fipsmodule/modes/internal.h +384 -0
  955. data/third_party/boringssl/crypto/fipsmodule/modes/ofb.c +95 -0
  956. data/third_party/boringssl/crypto/fipsmodule/modes/polyval.c +91 -0
  957. data/third_party/boringssl/crypto/fipsmodule/rand/ctrdrbg.c +200 -0
  958. data/third_party/boringssl/crypto/fipsmodule/rand/internal.h +92 -0
  959. data/third_party/boringssl/crypto/fipsmodule/rand/rand.c +358 -0
  960. data/third_party/boringssl/crypto/fipsmodule/rand/urandom.c +302 -0
  961. data/third_party/boringssl/crypto/fipsmodule/rsa/blinding.c +263 -0
  962. data/third_party/boringssl/crypto/fipsmodule/rsa/internal.h +131 -0
  963. data/third_party/boringssl/crypto/fipsmodule/rsa/padding.c +692 -0
  964. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa.c +857 -0
  965. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa_impl.c +1051 -0
  966. data/third_party/boringssl/crypto/fipsmodule/sha/sha1-altivec.c +361 -0
  967. data/third_party/boringssl/crypto/fipsmodule/sha/sha1.c +375 -0
  968. data/third_party/boringssl/crypto/fipsmodule/sha/sha256.c +337 -0
  969. data/third_party/boringssl/crypto/fipsmodule/sha/sha512.c +608 -0
  970. data/third_party/boringssl/crypto/hkdf/hkdf.c +112 -0
  971. data/third_party/boringssl/crypto/internal.h +676 -0
  972. data/third_party/boringssl/crypto/lhash/lhash.c +336 -0
  973. data/third_party/boringssl/crypto/mem.c +237 -0
  974. data/third_party/boringssl/crypto/obj/obj.c +621 -0
  975. data/third_party/boringssl/crypto/obj/obj_dat.h +6244 -0
  976. data/third_party/boringssl/crypto/obj/obj_xref.c +122 -0
  977. data/third_party/boringssl/crypto/pem/pem_all.c +262 -0
  978. data/third_party/boringssl/crypto/pem/pem_info.c +379 -0
  979. data/third_party/boringssl/crypto/pem/pem_lib.c +776 -0
  980. data/third_party/boringssl/crypto/pem/pem_oth.c +88 -0
  981. data/third_party/boringssl/crypto/pem/pem_pk8.c +258 -0
  982. data/third_party/boringssl/crypto/pem/pem_pkey.c +227 -0
  983. data/third_party/boringssl/crypto/pem/pem_x509.c +65 -0
  984. data/third_party/boringssl/crypto/pem/pem_xaux.c +65 -0
  985. data/third_party/boringssl/crypto/pkcs7/internal.h +49 -0
  986. data/third_party/boringssl/crypto/pkcs7/pkcs7.c +166 -0
  987. data/third_party/boringssl/crypto/pkcs7/pkcs7_x509.c +233 -0
  988. data/third_party/boringssl/crypto/pkcs8/internal.h +120 -0
  989. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +307 -0
  990. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +513 -0
  991. data/third_party/boringssl/crypto/pkcs8/pkcs8_x509.c +789 -0
  992. data/third_party/boringssl/crypto/poly1305/internal.h +41 -0
  993. data/third_party/boringssl/crypto/poly1305/poly1305.c +318 -0
  994. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +304 -0
  995. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +839 -0
  996. data/third_party/boringssl/crypto/pool/internal.h +45 -0
  997. data/third_party/boringssl/crypto/pool/pool.c +200 -0
  998. data/third_party/boringssl/crypto/rand_extra/deterministic.c +48 -0
  999. data/third_party/boringssl/crypto/rand_extra/forkunsafe.c +46 -0
  1000. data/third_party/boringssl/crypto/rand_extra/fuchsia.c +43 -0
  1001. data/third_party/boringssl/crypto/rand_extra/rand_extra.c +70 -0
  1002. data/third_party/boringssl/crypto/rand_extra/windows.c +53 -0
  1003. data/third_party/boringssl/crypto/rc4/rc4.c +98 -0
  1004. data/third_party/boringssl/crypto/refcount_c11.c +67 -0
  1005. data/third_party/boringssl/crypto/refcount_lock.c +53 -0
  1006. data/third_party/boringssl/crypto/rsa_extra/rsa_asn1.c +325 -0
  1007. data/third_party/boringssl/crypto/stack/stack.c +380 -0
  1008. data/third_party/boringssl/crypto/thread.c +110 -0
  1009. data/third_party/boringssl/crypto/thread_none.c +59 -0
  1010. data/third_party/boringssl/crypto/thread_pthread.c +176 -0
  1011. data/third_party/boringssl/crypto/thread_win.c +237 -0
  1012. data/third_party/boringssl/crypto/x509/a_digest.c +96 -0
  1013. data/third_party/boringssl/crypto/x509/a_sign.c +128 -0
  1014. data/third_party/boringssl/crypto/x509/a_strex.c +633 -0
  1015. data/third_party/boringssl/crypto/x509/a_verify.c +115 -0
  1016. data/third_party/boringssl/crypto/x509/algorithm.c +153 -0
  1017. data/third_party/boringssl/crypto/x509/asn1_gen.c +841 -0
  1018. data/third_party/boringssl/crypto/x509/by_dir.c +451 -0
  1019. data/third_party/boringssl/crypto/x509/by_file.c +274 -0
  1020. data/third_party/boringssl/crypto/x509/charmap.h +15 -0
  1021. data/third_party/boringssl/crypto/x509/i2d_pr.c +83 -0
  1022. data/third_party/boringssl/crypto/x509/internal.h +66 -0
  1023. data/third_party/boringssl/crypto/x509/rsa_pss.c +385 -0
  1024. data/third_party/boringssl/crypto/x509/t_crl.c +128 -0
  1025. data/third_party/boringssl/crypto/x509/t_req.c +246 -0
  1026. data/third_party/boringssl/crypto/x509/t_x509.c +547 -0
  1027. data/third_party/boringssl/crypto/x509/t_x509a.c +111 -0
  1028. data/third_party/boringssl/crypto/x509/vpm_int.h +70 -0
  1029. data/third_party/boringssl/crypto/x509/x509.c +157 -0
  1030. data/third_party/boringssl/crypto/x509/x509_att.c +381 -0
  1031. data/third_party/boringssl/crypto/x509/x509_cmp.c +477 -0
  1032. data/third_party/boringssl/crypto/x509/x509_d2.c +106 -0
  1033. data/third_party/boringssl/crypto/x509/x509_def.c +103 -0
  1034. data/third_party/boringssl/crypto/x509/x509_ext.c +206 -0
  1035. data/third_party/boringssl/crypto/x509/x509_lu.c +725 -0
  1036. data/third_party/boringssl/crypto/x509/x509_obj.c +198 -0
  1037. data/third_party/boringssl/crypto/x509/x509_r2x.c +117 -0
  1038. data/third_party/boringssl/crypto/x509/x509_req.c +322 -0
  1039. data/third_party/boringssl/crypto/x509/x509_set.c +164 -0
  1040. data/third_party/boringssl/crypto/x509/x509_trs.c +326 -0
  1041. data/third_party/boringssl/crypto/x509/x509_txt.c +205 -0
  1042. data/third_party/boringssl/crypto/x509/x509_v3.c +278 -0
  1043. data/third_party/boringssl/crypto/x509/x509_vfy.c +2472 -0
  1044. data/third_party/boringssl/crypto/x509/x509_vpm.c +648 -0
  1045. data/third_party/boringssl/crypto/x509/x509cset.c +170 -0
  1046. data/third_party/boringssl/crypto/x509/x509name.c +389 -0
  1047. data/third_party/boringssl/crypto/x509/x509rset.c +81 -0
  1048. data/third_party/boringssl/crypto/x509/x509spki.c +137 -0
  1049. data/third_party/boringssl/crypto/x509/x_algor.c +151 -0
  1050. data/third_party/boringssl/crypto/x509/x_all.c +501 -0
  1051. data/third_party/boringssl/crypto/x509/x_attrib.c +111 -0
  1052. data/third_party/boringssl/crypto/x509/x_crl.c +541 -0
  1053. data/third_party/boringssl/crypto/x509/x_exten.c +75 -0
  1054. data/third_party/boringssl/crypto/x509/x_info.c +98 -0
  1055. data/third_party/boringssl/crypto/x509/x_name.c +541 -0
  1056. data/third_party/boringssl/crypto/x509/x_pkey.c +106 -0
  1057. data/third_party/boringssl/crypto/x509/x_pubkey.c +368 -0
  1058. data/third_party/boringssl/crypto/x509/x_req.c +109 -0
  1059. data/third_party/boringssl/crypto/x509/x_sig.c +69 -0
  1060. data/third_party/boringssl/crypto/x509/x_spki.c +80 -0
  1061. data/third_party/boringssl/crypto/x509/x_val.c +69 -0
  1062. data/third_party/boringssl/crypto/x509/x_x509.c +328 -0
  1063. data/third_party/boringssl/crypto/x509/x_x509a.c +198 -0
  1064. data/third_party/boringssl/crypto/x509v3/ext_dat.h +143 -0
  1065. data/third_party/boringssl/crypto/x509v3/pcy_cache.c +284 -0
  1066. data/third_party/boringssl/crypto/x509v3/pcy_data.c +130 -0
  1067. data/third_party/boringssl/crypto/x509v3/pcy_int.h +217 -0
  1068. data/third_party/boringssl/crypto/x509v3/pcy_lib.c +155 -0
  1069. data/third_party/boringssl/crypto/x509v3/pcy_map.c +130 -0
  1070. data/third_party/boringssl/crypto/x509v3/pcy_node.c +188 -0
  1071. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +840 -0
  1072. data/third_party/boringssl/crypto/x509v3/v3_akey.c +204 -0
  1073. data/third_party/boringssl/crypto/x509v3/v3_akeya.c +72 -0
  1074. data/third_party/boringssl/crypto/x509v3/v3_alt.c +623 -0
  1075. data/third_party/boringssl/crypto/x509v3/v3_bcons.c +133 -0
  1076. data/third_party/boringssl/crypto/x509v3/v3_bitst.c +141 -0
  1077. data/third_party/boringssl/crypto/x509v3/v3_conf.c +462 -0
  1078. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +502 -0
  1079. data/third_party/boringssl/crypto/x509v3/v3_crld.c +561 -0
  1080. data/third_party/boringssl/crypto/x509v3/v3_enum.c +100 -0
  1081. data/third_party/boringssl/crypto/x509v3/v3_extku.c +148 -0
  1082. data/third_party/boringssl/crypto/x509v3/v3_genn.c +251 -0
  1083. data/third_party/boringssl/crypto/x509v3/v3_ia5.c +122 -0
  1084. data/third_party/boringssl/crypto/x509v3/v3_info.c +219 -0
  1085. data/third_party/boringssl/crypto/x509v3/v3_int.c +91 -0
  1086. data/third_party/boringssl/crypto/x509v3/v3_lib.c +370 -0
  1087. data/third_party/boringssl/crypto/x509v3/v3_ncons.c +501 -0
  1088. data/third_party/boringssl/crypto/x509v3/v3_pci.c +287 -0
  1089. data/third_party/boringssl/crypto/x509v3/v3_pcia.c +57 -0
  1090. data/third_party/boringssl/crypto/x509v3/v3_pcons.c +139 -0
  1091. data/third_party/boringssl/crypto/x509v3/v3_pku.c +110 -0
  1092. data/third_party/boringssl/crypto/x509v3/v3_pmaps.c +154 -0
  1093. data/third_party/boringssl/crypto/x509v3/v3_prn.c +229 -0
  1094. data/third_party/boringssl/crypto/x509v3/v3_purp.c +866 -0
  1095. data/third_party/boringssl/crypto/x509v3/v3_skey.c +152 -0
  1096. data/third_party/boringssl/crypto/x509v3/v3_sxnet.c +274 -0
  1097. data/third_party/boringssl/crypto/x509v3/v3_utl.c +1352 -0
  1098. data/third_party/boringssl/include/openssl/aead.h +423 -0
  1099. data/third_party/boringssl/include/openssl/aes.h +170 -0
  1100. data/third_party/boringssl/include/openssl/arm_arch.h +121 -0
  1101. data/third_party/boringssl/include/openssl/asn1.h +982 -0
  1102. data/third_party/boringssl/include/openssl/asn1_mac.h +18 -0
  1103. data/third_party/boringssl/include/openssl/asn1t.h +892 -0
  1104. data/third_party/boringssl/include/openssl/base.h +469 -0
  1105. data/third_party/boringssl/include/openssl/base64.h +187 -0
  1106. data/third_party/boringssl/include/openssl/bio.h +902 -0
  1107. data/third_party/boringssl/include/openssl/blowfish.h +93 -0
  1108. data/third_party/boringssl/include/openssl/bn.h +975 -0
  1109. data/third_party/boringssl/include/openssl/buf.h +137 -0
  1110. data/third_party/boringssl/include/openssl/buffer.h +18 -0
  1111. data/third_party/boringssl/include/openssl/bytestring.h +480 -0
  1112. data/third_party/boringssl/include/openssl/cast.h +96 -0
  1113. data/third_party/boringssl/include/openssl/chacha.h +41 -0
  1114. data/third_party/boringssl/include/openssl/cipher.h +608 -0
  1115. data/third_party/boringssl/include/openssl/cmac.h +87 -0
  1116. data/third_party/boringssl/include/openssl/conf.h +183 -0
  1117. data/third_party/boringssl/include/openssl/cpu.h +196 -0
  1118. data/third_party/boringssl/include/openssl/crypto.h +118 -0
  1119. data/third_party/boringssl/include/openssl/curve25519.h +201 -0
  1120. data/third_party/boringssl/include/openssl/des.h +177 -0
  1121. data/third_party/boringssl/include/openssl/dh.h +298 -0
  1122. data/third_party/boringssl/include/openssl/digest.h +316 -0
  1123. data/third_party/boringssl/include/openssl/dsa.h +435 -0
  1124. data/third_party/boringssl/include/openssl/dtls1.h +16 -0
  1125. data/third_party/boringssl/include/openssl/ec.h +407 -0
  1126. data/third_party/boringssl/include/openssl/ec_key.h +341 -0
  1127. data/third_party/boringssl/include/openssl/ecdh.h +101 -0
  1128. data/third_party/boringssl/include/openssl/ecdsa.h +199 -0
  1129. data/third_party/boringssl/include/openssl/engine.h +109 -0
  1130. data/third_party/boringssl/include/openssl/err.h +458 -0
  1131. data/third_party/boringssl/include/openssl/evp.h +873 -0
  1132. data/third_party/boringssl/include/openssl/ex_data.h +203 -0
  1133. data/third_party/boringssl/include/openssl/hkdf.h +64 -0
  1134. data/third_party/boringssl/include/openssl/hmac.h +186 -0
  1135. data/third_party/boringssl/include/openssl/is_boringssl.h +16 -0
  1136. data/third_party/boringssl/include/openssl/lhash.h +174 -0
  1137. data/third_party/boringssl/include/openssl/lhash_macros.h +174 -0
  1138. data/third_party/boringssl/include/openssl/md4.h +106 -0
  1139. data/third_party/boringssl/include/openssl/md5.h +107 -0
  1140. data/third_party/boringssl/include/openssl/mem.h +156 -0
  1141. data/third_party/boringssl/include/openssl/nid.h +4242 -0
  1142. data/third_party/boringssl/include/openssl/obj.h +233 -0
  1143. data/third_party/boringssl/include/openssl/obj_mac.h +18 -0
  1144. data/third_party/boringssl/include/openssl/objects.h +18 -0
  1145. data/third_party/boringssl/include/openssl/opensslconf.h +67 -0
  1146. data/third_party/boringssl/include/openssl/opensslv.h +18 -0
  1147. data/third_party/boringssl/include/openssl/ossl_typ.h +18 -0
  1148. data/third_party/boringssl/include/openssl/pem.h +397 -0
  1149. data/third_party/boringssl/include/openssl/pkcs12.h +18 -0
  1150. data/third_party/boringssl/include/openssl/pkcs7.h +82 -0
  1151. data/third_party/boringssl/include/openssl/pkcs8.h +230 -0
  1152. data/third_party/boringssl/include/openssl/poly1305.h +51 -0
  1153. data/third_party/boringssl/include/openssl/pool.h +91 -0
  1154. data/third_party/boringssl/include/openssl/rand.h +125 -0
  1155. data/third_party/boringssl/include/openssl/rc4.h +96 -0
  1156. data/third_party/boringssl/include/openssl/ripemd.h +107 -0
  1157. data/third_party/boringssl/include/openssl/rsa.h +731 -0
  1158. data/third_party/boringssl/include/openssl/safestack.h +16 -0
  1159. data/third_party/boringssl/include/openssl/sha.h +256 -0
  1160. data/third_party/boringssl/include/openssl/span.h +191 -0
  1161. data/third_party/boringssl/include/openssl/srtp.h +18 -0
  1162. data/third_party/boringssl/include/openssl/ssl.h +4592 -0
  1163. data/third_party/boringssl/include/openssl/ssl3.h +333 -0
  1164. data/third_party/boringssl/include/openssl/stack.h +485 -0
  1165. data/third_party/boringssl/include/openssl/thread.h +191 -0
  1166. data/third_party/boringssl/include/openssl/tls1.h +610 -0
  1167. data/third_party/boringssl/include/openssl/type_check.h +91 -0
  1168. data/third_party/boringssl/include/openssl/x509.h +1176 -0
  1169. data/third_party/boringssl/include/openssl/x509_vfy.h +614 -0
  1170. data/third_party/boringssl/include/openssl/x509v3.h +826 -0
  1171. data/third_party/boringssl/ssl/bio_ssl.cc +179 -0
  1172. data/third_party/boringssl/ssl/custom_extensions.cc +265 -0
  1173. data/third_party/boringssl/ssl/d1_both.cc +837 -0
  1174. data/third_party/boringssl/ssl/d1_lib.cc +267 -0
  1175. data/third_party/boringssl/ssl/d1_pkt.cc +274 -0
  1176. data/third_party/boringssl/ssl/d1_srtp.cc +232 -0
  1177. data/third_party/boringssl/ssl/dtls_method.cc +193 -0
  1178. data/third_party/boringssl/ssl/dtls_record.cc +353 -0
  1179. data/third_party/boringssl/ssl/handshake.cc +616 -0
  1180. data/third_party/boringssl/ssl/handshake_client.cc +1836 -0
  1181. data/third_party/boringssl/ssl/handshake_server.cc +1662 -0
  1182. data/third_party/boringssl/ssl/internal.h +3011 -0
  1183. data/third_party/boringssl/ssl/s3_both.cc +585 -0
  1184. data/third_party/boringssl/ssl/s3_lib.cc +224 -0
  1185. data/third_party/boringssl/ssl/s3_pkt.cc +443 -0
  1186. data/third_party/boringssl/ssl/ssl_aead_ctx.cc +415 -0
  1187. data/third_party/boringssl/ssl/ssl_asn1.cc +840 -0
  1188. data/third_party/boringssl/ssl/ssl_buffer.cc +286 -0
  1189. data/third_party/boringssl/ssl/ssl_cert.cc +913 -0
  1190. data/third_party/boringssl/ssl/ssl_cipher.cc +1777 -0
  1191. data/third_party/boringssl/ssl/ssl_file.cc +583 -0
  1192. data/third_party/boringssl/ssl/ssl_key_share.cc +250 -0
  1193. data/third_party/boringssl/ssl/ssl_lib.cc +2650 -0
  1194. data/third_party/boringssl/ssl/ssl_privkey.cc +488 -0
  1195. data/third_party/boringssl/ssl/ssl_session.cc +1221 -0
  1196. data/third_party/boringssl/ssl/ssl_stat.cc +224 -0
  1197. data/third_party/boringssl/ssl/ssl_transcript.cc +398 -0
  1198. data/third_party/boringssl/ssl/ssl_versions.cc +472 -0
  1199. data/third_party/boringssl/ssl/ssl_x509.cc +1299 -0
  1200. data/third_party/boringssl/ssl/t1_enc.cc +503 -0
  1201. data/third_party/boringssl/ssl/t1_lib.cc +3457 -0
  1202. data/third_party/boringssl/ssl/tls13_both.cc +551 -0
  1203. data/third_party/boringssl/ssl/tls13_client.cc +977 -0
  1204. data/third_party/boringssl/ssl/tls13_enc.cc +563 -0
  1205. data/third_party/boringssl/ssl/tls13_server.cc +1068 -0
  1206. data/third_party/boringssl/ssl/tls_method.cc +291 -0
  1207. data/third_party/boringssl/ssl/tls_record.cc +712 -0
  1208. data/third_party/boringssl/third_party/fiat/curve25519.c +5062 -0
  1209. data/third_party/boringssl/third_party/fiat/internal.h +142 -0
  1210. data/third_party/cares/ares_build.h +223 -0
  1211. data/third_party/cares/cares/ares.h +658 -0
  1212. data/third_party/cares/cares/ares__close_sockets.c +61 -0
  1213. data/third_party/cares/cares/ares__get_hostent.c +261 -0
  1214. data/third_party/cares/cares/ares__read_line.c +73 -0
  1215. data/third_party/cares/cares/ares__timeval.c +111 -0
  1216. data/third_party/cares/cares/ares_cancel.c +63 -0
  1217. data/third_party/cares/cares/ares_create_query.c +202 -0
  1218. data/third_party/cares/cares/ares_data.c +221 -0
  1219. data/third_party/cares/cares/ares_data.h +72 -0
  1220. data/third_party/cares/cares/ares_destroy.c +108 -0
  1221. data/third_party/cares/cares/ares_dns.h +103 -0
  1222. data/third_party/cares/cares/ares_expand_name.c +209 -0
  1223. data/third_party/cares/cares/ares_expand_string.c +70 -0
  1224. data/third_party/cares/cares/ares_fds.c +59 -0
  1225. data/third_party/cares/cares/ares_free_hostent.c +41 -0
  1226. data/third_party/cares/cares/ares_free_string.c +25 -0
  1227. data/third_party/cares/cares/ares_getenv.c +30 -0
  1228. data/third_party/cares/cares/ares_getenv.h +26 -0
  1229. data/third_party/cares/cares/ares_gethostbyaddr.c +294 -0
  1230. data/third_party/cares/cares/ares_gethostbyname.c +518 -0
  1231. data/third_party/cares/cares/ares_getnameinfo.c +442 -0
  1232. data/third_party/cares/cares/ares_getopt.c +122 -0
  1233. data/third_party/cares/cares/ares_getopt.h +53 -0
  1234. data/third_party/cares/cares/ares_getsock.c +66 -0
  1235. data/third_party/cares/cares/ares_inet_net_pton.h +25 -0
  1236. data/third_party/cares/cares/ares_init.c +2514 -0
  1237. data/third_party/cares/cares/ares_iphlpapi.h +221 -0
  1238. data/third_party/cares/cares/ares_ipv6.h +78 -0
  1239. data/third_party/cares/cares/ares_library_init.c +177 -0
  1240. data/third_party/cares/cares/ares_library_init.h +43 -0
  1241. data/third_party/cares/cares/ares_llist.c +63 -0
  1242. data/third_party/cares/cares/ares_llist.h +39 -0
  1243. data/third_party/cares/cares/ares_mkquery.c +24 -0
  1244. data/third_party/cares/cares/ares_nowarn.c +260 -0
  1245. data/third_party/cares/cares/ares_nowarn.h +61 -0
  1246. data/third_party/cares/cares/ares_options.c +402 -0
  1247. data/third_party/cares/cares/ares_parse_a_reply.c +264 -0
  1248. data/third_party/cares/cares/ares_parse_aaaa_reply.c +264 -0
  1249. data/third_party/cares/cares/ares_parse_mx_reply.c +170 -0
  1250. data/third_party/cares/cares/ares_parse_naptr_reply.c +193 -0
  1251. data/third_party/cares/cares/ares_parse_ns_reply.c +183 -0
  1252. data/third_party/cares/cares/ares_parse_ptr_reply.c +219 -0
  1253. data/third_party/cares/cares/ares_parse_soa_reply.c +133 -0
  1254. data/third_party/cares/cares/ares_parse_srv_reply.c +179 -0
  1255. data/third_party/cares/cares/ares_parse_txt_reply.c +220 -0
  1256. data/third_party/cares/cares/ares_platform.c +11035 -0
  1257. data/third_party/cares/cares/ares_platform.h +43 -0
  1258. data/third_party/cares/cares/ares_private.h +374 -0
  1259. data/third_party/cares/cares/ares_process.c +1448 -0
  1260. data/third_party/cares/cares/ares_query.c +186 -0
  1261. data/third_party/cares/cares/ares_rules.h +125 -0
  1262. data/third_party/cares/cares/ares_search.c +316 -0
  1263. data/third_party/cares/cares/ares_send.c +131 -0
  1264. data/third_party/cares/cares/ares_setup.h +217 -0
  1265. data/third_party/cares/cares/ares_strcasecmp.c +66 -0
  1266. data/third_party/cares/cares/ares_strcasecmp.h +30 -0
  1267. data/third_party/cares/cares/ares_strdup.c +49 -0
  1268. data/third_party/cares/cares/ares_strdup.h +24 -0
  1269. data/third_party/cares/cares/ares_strerror.c +56 -0
  1270. data/third_party/cares/cares/ares_timeout.c +88 -0
  1271. data/third_party/cares/cares/ares_version.c +11 -0
  1272. data/third_party/cares/cares/ares_version.h +24 -0
  1273. data/third_party/cares/cares/ares_writev.c +79 -0
  1274. data/third_party/cares/cares/bitncmp.c +59 -0
  1275. data/third_party/cares/cares/bitncmp.h +26 -0
  1276. data/third_party/cares/cares/config-win32.h +351 -0
  1277. data/third_party/cares/cares/inet_net_pton.c +450 -0
  1278. data/third_party/cares/cares/inet_ntop.c +208 -0
  1279. data/third_party/cares/cares/setup_once.h +554 -0
  1280. data/third_party/cares/cares/windows_port.c +22 -0
  1281. data/third_party/cares/config_darwin/ares_config.h +425 -0
  1282. data/third_party/cares/config_freebsd/ares_config.h +502 -0
  1283. data/third_party/cares/config_linux/ares_config.h +458 -0
  1284. data/third_party/cares/config_openbsd/ares_config.h +502 -0
  1285. data/third_party/nanopb/pb.h +579 -0
  1286. data/third_party/nanopb/pb_common.c +97 -0
  1287. data/third_party/nanopb/pb_common.h +42 -0
  1288. data/third_party/nanopb/pb_decode.c +1347 -0
  1289. data/third_party/nanopb/pb_decode.h +149 -0
  1290. data/third_party/nanopb/pb_encode.c +696 -0
  1291. data/third_party/nanopb/pb_encode.h +154 -0
  1292. data/third_party/zlib/adler32.c +186 -0
  1293. data/third_party/zlib/compress.c +86 -0
  1294. data/third_party/zlib/crc32.c +442 -0
  1295. data/third_party/zlib/crc32.h +441 -0
  1296. data/third_party/zlib/deflate.c +2163 -0
  1297. data/third_party/zlib/deflate.h +349 -0
  1298. data/third_party/zlib/gzclose.c +25 -0
  1299. data/third_party/zlib/gzguts.h +218 -0
  1300. data/third_party/zlib/gzlib.c +637 -0
  1301. data/third_party/zlib/gzread.c +654 -0
  1302. data/third_party/zlib/gzwrite.c +665 -0
  1303. data/third_party/zlib/infback.c +640 -0
  1304. data/third_party/zlib/inffast.c +323 -0
  1305. data/third_party/zlib/inffast.h +11 -0
  1306. data/third_party/zlib/inffixed.h +94 -0
  1307. data/third_party/zlib/inflate.c +1561 -0
  1308. data/third_party/zlib/inflate.h +125 -0
  1309. data/third_party/zlib/inftrees.c +304 -0
  1310. data/third_party/zlib/inftrees.h +62 -0
  1311. data/third_party/zlib/trees.c +1203 -0
  1312. data/third_party/zlib/trees.h +128 -0
  1313. data/third_party/zlib/uncompr.c +93 -0
  1314. data/third_party/zlib/zconf.h +534 -0
  1315. data/third_party/zlib/zlib.h +1912 -0
  1316. data/third_party/zlib/zutil.c +325 -0
  1317. data/third_party/zlib/zutil.h +271 -0
  1318. metadata +1586 -0
@@ -0,0 +1,1674 @@
1
+ /* Copyright (c) 2015, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ // A 64-bit implementation of the NIST P-256 elliptic curve point
16
+ // multiplication
17
+ //
18
+ // OpenSSL integration was taken from Emilia Kasper's work in ecp_nistp224.c.
19
+ // Otherwise based on Emilia's P224 work, which was inspired by my curve25519
20
+ // work which got its smarts from Daniel J. Bernstein's work on the same.
21
+
22
+ #include <openssl/base.h>
23
+
24
+ #if defined(OPENSSL_64_BIT) && !defined(OPENSSL_WINDOWS)
25
+
26
+ #include <openssl/bn.h>
27
+ #include <openssl/ec.h>
28
+ #include <openssl/err.h>
29
+ #include <openssl/mem.h>
30
+
31
+ #include <string.h>
32
+
33
+ #include "../delocate.h"
34
+ #include "../../internal.h"
35
+ #include "internal.h"
36
+
37
+
38
+ // The underlying field. P256 operates over GF(2^256-2^224+2^192+2^96-1). We
39
+ // can serialise an element of this field into 32 bytes. We call this an
40
+ // felem_bytearray.
41
+ typedef uint8_t felem_bytearray[32];
42
+
43
+ // The representation of field elements.
44
+ // ------------------------------------
45
+ //
46
+ // We represent field elements with either four 128-bit values, eight 128-bit
47
+ // values, or four 64-bit values. The field element represented is:
48
+ // v[0]*2^0 + v[1]*2^64 + v[2]*2^128 + v[3]*2^192 (mod p)
49
+ // or:
50
+ // v[0]*2^0 + v[1]*2^64 + v[2]*2^128 + ... + v[8]*2^512 (mod p)
51
+ //
52
+ // 128-bit values are called 'limbs'. Since the limbs are spaced only 64 bits
53
+ // apart, but are 128-bits wide, the most significant bits of each limb overlap
54
+ // with the least significant bits of the next.
55
+ //
56
+ // A field element with four limbs is an 'felem'. One with eight limbs is a
57
+ // 'longfelem'
58
+ //
59
+ // A field element with four, 64-bit values is called a 'smallfelem'. Small
60
+ // values are used as intermediate values before multiplication.
61
+
62
+ #define NLIMBS 4
63
+
64
+ typedef uint128_t limb;
65
+ typedef limb felem[NLIMBS];
66
+ typedef limb longfelem[NLIMBS * 2];
67
+ typedef uint64_t smallfelem[NLIMBS];
68
+
69
+ // This is the value of the prime as four 64-bit words, little-endian.
70
+ static const uint64_t kPrime[4] = {0xfffffffffffffffful, 0xffffffff, 0,
71
+ 0xffffffff00000001ul};
72
+ static const uint64_t bottom63bits = 0x7ffffffffffffffful;
73
+
74
+ static uint64_t load_u64(const uint8_t in[8]) {
75
+ uint64_t ret;
76
+ OPENSSL_memcpy(&ret, in, sizeof(ret));
77
+ return ret;
78
+ }
79
+
80
+ static void store_u64(uint8_t out[8], uint64_t in) {
81
+ OPENSSL_memcpy(out, &in, sizeof(in));
82
+ }
83
+
84
+ // bin32_to_felem takes a little-endian byte array and converts it into felem
85
+ // form. This assumes that the CPU is little-endian.
86
+ static void bin32_to_felem(felem out, const uint8_t in[32]) {
87
+ out[0] = load_u64(&in[0]);
88
+ out[1] = load_u64(&in[8]);
89
+ out[2] = load_u64(&in[16]);
90
+ out[3] = load_u64(&in[24]);
91
+ }
92
+
93
+ // smallfelem_to_bin32 takes a smallfelem and serialises into a little endian,
94
+ // 32 byte array. This assumes that the CPU is little-endian.
95
+ static void smallfelem_to_bin32(uint8_t out[32], const smallfelem in) {
96
+ store_u64(&out[0], in[0]);
97
+ store_u64(&out[8], in[1]);
98
+ store_u64(&out[16], in[2]);
99
+ store_u64(&out[24], in[3]);
100
+ }
101
+
102
+ // To preserve endianness when using BN_bn2bin and BN_bin2bn.
103
+ static void flip_endian(uint8_t *out, const uint8_t *in, size_t len) {
104
+ for (size_t i = 0; i < len; ++i) {
105
+ out[i] = in[len - 1 - i];
106
+ }
107
+ }
108
+
109
+ // BN_to_felem converts an OpenSSL BIGNUM into an felem.
110
+ static int BN_to_felem(felem out, const BIGNUM *bn) {
111
+ if (BN_is_negative(bn)) {
112
+ OPENSSL_PUT_ERROR(EC, EC_R_BIGNUM_OUT_OF_RANGE);
113
+ return 0;
114
+ }
115
+
116
+ felem_bytearray b_out;
117
+ // BN_bn2bin eats leading zeroes
118
+ OPENSSL_memset(b_out, 0, sizeof(b_out));
119
+ size_t num_bytes = BN_num_bytes(bn);
120
+ if (num_bytes > sizeof(b_out)) {
121
+ OPENSSL_PUT_ERROR(EC, EC_R_BIGNUM_OUT_OF_RANGE);
122
+ return 0;
123
+ }
124
+
125
+ felem_bytearray b_in;
126
+ num_bytes = BN_bn2bin(bn, b_in);
127
+ flip_endian(b_out, b_in, num_bytes);
128
+ bin32_to_felem(out, b_out);
129
+ return 1;
130
+ }
131
+
132
+ // felem_to_BN converts an felem into an OpenSSL BIGNUM.
133
+ static BIGNUM *smallfelem_to_BN(BIGNUM *out, const smallfelem in) {
134
+ felem_bytearray b_in, b_out;
135
+ smallfelem_to_bin32(b_in, in);
136
+ flip_endian(b_out, b_in, sizeof(b_out));
137
+ return BN_bin2bn(b_out, sizeof(b_out), out);
138
+ }
139
+
140
+ // Field operations.
141
+
142
+ static void felem_assign(felem out, const felem in) {
143
+ out[0] = in[0];
144
+ out[1] = in[1];
145
+ out[2] = in[2];
146
+ out[3] = in[3];
147
+ }
148
+
149
+ // felem_sum sets out = out + in.
150
+ static void felem_sum(felem out, const felem in) {
151
+ out[0] += in[0];
152
+ out[1] += in[1];
153
+ out[2] += in[2];
154
+ out[3] += in[3];
155
+ }
156
+
157
+ // felem_small_sum sets out = out + in.
158
+ static void felem_small_sum(felem out, const smallfelem in) {
159
+ out[0] += in[0];
160
+ out[1] += in[1];
161
+ out[2] += in[2];
162
+ out[3] += in[3];
163
+ }
164
+
165
+ // felem_scalar sets out = out * scalar
166
+ static void felem_scalar(felem out, const uint64_t scalar) {
167
+ out[0] *= scalar;
168
+ out[1] *= scalar;
169
+ out[2] *= scalar;
170
+ out[3] *= scalar;
171
+ }
172
+
173
+ // longfelem_scalar sets out = out * scalar
174
+ static void longfelem_scalar(longfelem out, const uint64_t scalar) {
175
+ out[0] *= scalar;
176
+ out[1] *= scalar;
177
+ out[2] *= scalar;
178
+ out[3] *= scalar;
179
+ out[4] *= scalar;
180
+ out[5] *= scalar;
181
+ out[6] *= scalar;
182
+ out[7] *= scalar;
183
+ }
184
+
185
+ #define two105m41m9 ((((limb)1) << 105) - (((limb)1) << 41) - (((limb)1) << 9))
186
+ #define two105 (((limb)1) << 105)
187
+ #define two105m41p9 ((((limb)1) << 105) - (((limb)1) << 41) + (((limb)1) << 9))
188
+
189
+ // zero105 is 0 mod p
190
+ static const felem zero105 = {two105m41m9, two105, two105m41p9, two105m41p9};
191
+
192
+ // smallfelem_neg sets |out| to |-small|
193
+ // On exit:
194
+ // out[i] < out[i] + 2^105
195
+ static void smallfelem_neg(felem out, const smallfelem small) {
196
+ // In order to prevent underflow, we subtract from 0 mod p.
197
+ out[0] = zero105[0] - small[0];
198
+ out[1] = zero105[1] - small[1];
199
+ out[2] = zero105[2] - small[2];
200
+ out[3] = zero105[3] - small[3];
201
+ }
202
+
203
+ // felem_diff subtracts |in| from |out|
204
+ // On entry:
205
+ // in[i] < 2^104
206
+ // On exit:
207
+ // out[i] < out[i] + 2^105.
208
+ static void felem_diff(felem out, const felem in) {
209
+ // In order to prevent underflow, we add 0 mod p before subtracting.
210
+ out[0] += zero105[0];
211
+ out[1] += zero105[1];
212
+ out[2] += zero105[2];
213
+ out[3] += zero105[3];
214
+
215
+ out[0] -= in[0];
216
+ out[1] -= in[1];
217
+ out[2] -= in[2];
218
+ out[3] -= in[3];
219
+ }
220
+
221
+ #define two107m43m11 \
222
+ ((((limb)1) << 107) - (((limb)1) << 43) - (((limb)1) << 11))
223
+ #define two107 (((limb)1) << 107)
224
+ #define two107m43p11 \
225
+ ((((limb)1) << 107) - (((limb)1) << 43) + (((limb)1) << 11))
226
+
227
+ // zero107 is 0 mod p
228
+ static const felem zero107 = {two107m43m11, two107, two107m43p11, two107m43p11};
229
+
230
+ // An alternative felem_diff for larger inputs |in|
231
+ // felem_diff_zero107 subtracts |in| from |out|
232
+ // On entry:
233
+ // in[i] < 2^106
234
+ // On exit:
235
+ // out[i] < out[i] + 2^107.
236
+ static void felem_diff_zero107(felem out, const felem in) {
237
+ // In order to prevent underflow, we add 0 mod p before subtracting.
238
+ out[0] += zero107[0];
239
+ out[1] += zero107[1];
240
+ out[2] += zero107[2];
241
+ out[3] += zero107[3];
242
+
243
+ out[0] -= in[0];
244
+ out[1] -= in[1];
245
+ out[2] -= in[2];
246
+ out[3] -= in[3];
247
+ }
248
+
249
+ // longfelem_diff subtracts |in| from |out|
250
+ // On entry:
251
+ // in[i] < 7*2^67
252
+ // On exit:
253
+ // out[i] < out[i] + 2^70 + 2^40.
254
+ static void longfelem_diff(longfelem out, const longfelem in) {
255
+ static const limb two70m8p6 =
256
+ (((limb)1) << 70) - (((limb)1) << 8) + (((limb)1) << 6);
257
+ static const limb two70p40 = (((limb)1) << 70) + (((limb)1) << 40);
258
+ static const limb two70 = (((limb)1) << 70);
259
+ static const limb two70m40m38p6 = (((limb)1) << 70) - (((limb)1) << 40) -
260
+ (((limb)1) << 38) + (((limb)1) << 6);
261
+ static const limb two70m6 = (((limb)1) << 70) - (((limb)1) << 6);
262
+
263
+ // add 0 mod p to avoid underflow
264
+ out[0] += two70m8p6;
265
+ out[1] += two70p40;
266
+ out[2] += two70;
267
+ out[3] += two70m40m38p6;
268
+ out[4] += two70m6;
269
+ out[5] += two70m6;
270
+ out[6] += two70m6;
271
+ out[7] += two70m6;
272
+
273
+ // in[i] < 7*2^67 < 2^70 - 2^40 - 2^38 + 2^6
274
+ out[0] -= in[0];
275
+ out[1] -= in[1];
276
+ out[2] -= in[2];
277
+ out[3] -= in[3];
278
+ out[4] -= in[4];
279
+ out[5] -= in[5];
280
+ out[6] -= in[6];
281
+ out[7] -= in[7];
282
+ }
283
+
284
+ #define two64m0 ((((limb)1) << 64) - 1)
285
+ #define two110p32m0 ((((limb)1) << 110) + (((limb)1) << 32) - 1)
286
+ #define two64m46 ((((limb)1) << 64) - (((limb)1) << 46))
287
+ #define two64m32 ((((limb)1) << 64) - (((limb)1) << 32))
288
+
289
+ // zero110 is 0 mod p.
290
+ static const felem zero110 = {two64m0, two110p32m0, two64m46, two64m32};
291
+
292
+ // felem_shrink converts an felem into a smallfelem. The result isn't quite
293
+ // minimal as the value may be greater than p.
294
+ //
295
+ // On entry:
296
+ // in[i] < 2^109
297
+ // On exit:
298
+ // out[i] < 2^64.
299
+ static void felem_shrink(smallfelem out, const felem in) {
300
+ felem tmp;
301
+ uint64_t a, b, mask;
302
+ int64_t high, low;
303
+ static const uint64_t kPrime3Test =
304
+ 0x7fffffff00000001ul; // 2^63 - 2^32 + 1
305
+
306
+ // Carry 2->3
307
+ tmp[3] = zero110[3] + in[3] + ((uint64_t)(in[2] >> 64));
308
+ // tmp[3] < 2^110
309
+
310
+ tmp[2] = zero110[2] + (uint64_t)in[2];
311
+ tmp[0] = zero110[0] + in[0];
312
+ tmp[1] = zero110[1] + in[1];
313
+ // tmp[0] < 2**110, tmp[1] < 2^111, tmp[2] < 2**65
314
+
315
+ // We perform two partial reductions where we eliminate the high-word of
316
+ // tmp[3]. We don't update the other words till the end.
317
+ a = tmp[3] >> 64; // a < 2^46
318
+ tmp[3] = (uint64_t)tmp[3];
319
+ tmp[3] -= a;
320
+ tmp[3] += ((limb)a) << 32;
321
+ // tmp[3] < 2^79
322
+
323
+ b = a;
324
+ a = tmp[3] >> 64; // a < 2^15
325
+ b += a; // b < 2^46 + 2^15 < 2^47
326
+ tmp[3] = (uint64_t)tmp[3];
327
+ tmp[3] -= a;
328
+ tmp[3] += ((limb)a) << 32;
329
+ // tmp[3] < 2^64 + 2^47
330
+
331
+ // This adjusts the other two words to complete the two partial
332
+ // reductions.
333
+ tmp[0] += b;
334
+ tmp[1] -= (((limb)b) << 32);
335
+
336
+ // In order to make space in tmp[3] for the carry from 2 -> 3, we
337
+ // conditionally subtract kPrime if tmp[3] is large enough.
338
+ high = tmp[3] >> 64;
339
+ // As tmp[3] < 2^65, high is either 1 or 0
340
+ high = ~(high - 1);
341
+ // high is:
342
+ // all ones if the high word of tmp[3] is 1
343
+ // all zeros if the high word of tmp[3] if 0
344
+ low = tmp[3];
345
+ mask = low >> 63;
346
+ // mask is:
347
+ // all ones if the MSB of low is 1
348
+ // all zeros if the MSB of low if 0
349
+ low &= bottom63bits;
350
+ low -= kPrime3Test;
351
+ // if low was greater than kPrime3Test then the MSB is zero
352
+ low = ~low;
353
+ low >>= 63;
354
+ // low is:
355
+ // all ones if low was > kPrime3Test
356
+ // all zeros if low was <= kPrime3Test
357
+ mask = (mask & low) | high;
358
+ tmp[0] -= mask & kPrime[0];
359
+ tmp[1] -= mask & kPrime[1];
360
+ // kPrime[2] is zero, so omitted
361
+ tmp[3] -= mask & kPrime[3];
362
+ // tmp[3] < 2**64 - 2**32 + 1
363
+
364
+ tmp[1] += ((uint64_t)(tmp[0] >> 64));
365
+ tmp[0] = (uint64_t)tmp[0];
366
+ tmp[2] += ((uint64_t)(tmp[1] >> 64));
367
+ tmp[1] = (uint64_t)tmp[1];
368
+ tmp[3] += ((uint64_t)(tmp[2] >> 64));
369
+ tmp[2] = (uint64_t)tmp[2];
370
+ // tmp[i] < 2^64
371
+
372
+ out[0] = tmp[0];
373
+ out[1] = tmp[1];
374
+ out[2] = tmp[2];
375
+ out[3] = tmp[3];
376
+ }
377
+
378
+ // smallfelem_expand converts a smallfelem to an felem
379
+ static void smallfelem_expand(felem out, const smallfelem in) {
380
+ out[0] = in[0];
381
+ out[1] = in[1];
382
+ out[2] = in[2];
383
+ out[3] = in[3];
384
+ }
385
+
386
+ // smallfelem_square sets |out| = |small|^2
387
+ // On entry:
388
+ // small[i] < 2^64
389
+ // On exit:
390
+ // out[i] < 7 * 2^64 < 2^67
391
+ static void smallfelem_square(longfelem out, const smallfelem small) {
392
+ limb a;
393
+ uint64_t high, low;
394
+
395
+ a = ((uint128_t)small[0]) * small[0];
396
+ low = a;
397
+ high = a >> 64;
398
+ out[0] = low;
399
+ out[1] = high;
400
+
401
+ a = ((uint128_t)small[0]) * small[1];
402
+ low = a;
403
+ high = a >> 64;
404
+ out[1] += low;
405
+ out[1] += low;
406
+ out[2] = high;
407
+
408
+ a = ((uint128_t)small[0]) * small[2];
409
+ low = a;
410
+ high = a >> 64;
411
+ out[2] += low;
412
+ out[2] *= 2;
413
+ out[3] = high;
414
+
415
+ a = ((uint128_t)small[0]) * small[3];
416
+ low = a;
417
+ high = a >> 64;
418
+ out[3] += low;
419
+ out[4] = high;
420
+
421
+ a = ((uint128_t)small[1]) * small[2];
422
+ low = a;
423
+ high = a >> 64;
424
+ out[3] += low;
425
+ out[3] *= 2;
426
+ out[4] += high;
427
+
428
+ a = ((uint128_t)small[1]) * small[1];
429
+ low = a;
430
+ high = a >> 64;
431
+ out[2] += low;
432
+ out[3] += high;
433
+
434
+ a = ((uint128_t)small[1]) * small[3];
435
+ low = a;
436
+ high = a >> 64;
437
+ out[4] += low;
438
+ out[4] *= 2;
439
+ out[5] = high;
440
+
441
+ a = ((uint128_t)small[2]) * small[3];
442
+ low = a;
443
+ high = a >> 64;
444
+ out[5] += low;
445
+ out[5] *= 2;
446
+ out[6] = high;
447
+ out[6] += high;
448
+
449
+ a = ((uint128_t)small[2]) * small[2];
450
+ low = a;
451
+ high = a >> 64;
452
+ out[4] += low;
453
+ out[5] += high;
454
+
455
+ a = ((uint128_t)small[3]) * small[3];
456
+ low = a;
457
+ high = a >> 64;
458
+ out[6] += low;
459
+ out[7] = high;
460
+ }
461
+
462
+ //felem_square sets |out| = |in|^2
463
+ // On entry:
464
+ // in[i] < 2^109
465
+ // On exit:
466
+ // out[i] < 7 * 2^64 < 2^67.
467
+ static void felem_square(longfelem out, const felem in) {
468
+ uint64_t small[4];
469
+ felem_shrink(small, in);
470
+ smallfelem_square(out, small);
471
+ }
472
+
473
+ // smallfelem_mul sets |out| = |small1| * |small2|
474
+ // On entry:
475
+ // small1[i] < 2^64
476
+ // small2[i] < 2^64
477
+ // On exit:
478
+ // out[i] < 7 * 2^64 < 2^67.
479
+ static void smallfelem_mul(longfelem out, const smallfelem small1,
480
+ const smallfelem small2) {
481
+ limb a;
482
+ uint64_t high, low;
483
+
484
+ a = ((uint128_t)small1[0]) * small2[0];
485
+ low = a;
486
+ high = a >> 64;
487
+ out[0] = low;
488
+ out[1] = high;
489
+
490
+ a = ((uint128_t)small1[0]) * small2[1];
491
+ low = a;
492
+ high = a >> 64;
493
+ out[1] += low;
494
+ out[2] = high;
495
+
496
+ a = ((uint128_t)small1[1]) * small2[0];
497
+ low = a;
498
+ high = a >> 64;
499
+ out[1] += low;
500
+ out[2] += high;
501
+
502
+ a = ((uint128_t)small1[0]) * small2[2];
503
+ low = a;
504
+ high = a >> 64;
505
+ out[2] += low;
506
+ out[3] = high;
507
+
508
+ a = ((uint128_t)small1[1]) * small2[1];
509
+ low = a;
510
+ high = a >> 64;
511
+ out[2] += low;
512
+ out[3] += high;
513
+
514
+ a = ((uint128_t)small1[2]) * small2[0];
515
+ low = a;
516
+ high = a >> 64;
517
+ out[2] += low;
518
+ out[3] += high;
519
+
520
+ a = ((uint128_t)small1[0]) * small2[3];
521
+ low = a;
522
+ high = a >> 64;
523
+ out[3] += low;
524
+ out[4] = high;
525
+
526
+ a = ((uint128_t)small1[1]) * small2[2];
527
+ low = a;
528
+ high = a >> 64;
529
+ out[3] += low;
530
+ out[4] += high;
531
+
532
+ a = ((uint128_t)small1[2]) * small2[1];
533
+ low = a;
534
+ high = a >> 64;
535
+ out[3] += low;
536
+ out[4] += high;
537
+
538
+ a = ((uint128_t)small1[3]) * small2[0];
539
+ low = a;
540
+ high = a >> 64;
541
+ out[3] += low;
542
+ out[4] += high;
543
+
544
+ a = ((uint128_t)small1[1]) * small2[3];
545
+ low = a;
546
+ high = a >> 64;
547
+ out[4] += low;
548
+ out[5] = high;
549
+
550
+ a = ((uint128_t)small1[2]) * small2[2];
551
+ low = a;
552
+ high = a >> 64;
553
+ out[4] += low;
554
+ out[5] += high;
555
+
556
+ a = ((uint128_t)small1[3]) * small2[1];
557
+ low = a;
558
+ high = a >> 64;
559
+ out[4] += low;
560
+ out[5] += high;
561
+
562
+ a = ((uint128_t)small1[2]) * small2[3];
563
+ low = a;
564
+ high = a >> 64;
565
+ out[5] += low;
566
+ out[6] = high;
567
+
568
+ a = ((uint128_t)small1[3]) * small2[2];
569
+ low = a;
570
+ high = a >> 64;
571
+ out[5] += low;
572
+ out[6] += high;
573
+
574
+ a = ((uint128_t)small1[3]) * small2[3];
575
+ low = a;
576
+ high = a >> 64;
577
+ out[6] += low;
578
+ out[7] = high;
579
+ }
580
+
581
+ // felem_mul sets |out| = |in1| * |in2|
582
+ // On entry:
583
+ // in1[i] < 2^109
584
+ // in2[i] < 2^109
585
+ // On exit:
586
+ // out[i] < 7 * 2^64 < 2^67
587
+ static void felem_mul(longfelem out, const felem in1, const felem in2) {
588
+ smallfelem small1, small2;
589
+ felem_shrink(small1, in1);
590
+ felem_shrink(small2, in2);
591
+ smallfelem_mul(out, small1, small2);
592
+ }
593
+
594
+ // felem_small_mul sets |out| = |small1| * |in2|
595
+ // On entry:
596
+ // small1[i] < 2^64
597
+ // in2[i] < 2^109
598
+ // On exit:
599
+ // out[i] < 7 * 2^64 < 2^67
600
+ static void felem_small_mul(longfelem out, const smallfelem small1,
601
+ const felem in2) {
602
+ smallfelem small2;
603
+ felem_shrink(small2, in2);
604
+ smallfelem_mul(out, small1, small2);
605
+ }
606
+
607
+ #define two100m36m4 ((((limb)1) << 100) - (((limb)1) << 36) - (((limb)1) << 4))
608
+ #define two100 (((limb)1) << 100)
609
+ #define two100m36p4 ((((limb)1) << 100) - (((limb)1) << 36) + (((limb)1) << 4))
610
+
611
+ // zero100 is 0 mod p
612
+ static const felem zero100 = {two100m36m4, two100, two100m36p4, two100m36p4};
613
+
614
+ // Internal function for the different flavours of felem_reduce.
615
+ // felem_reduce_ reduces the higher coefficients in[4]-in[7].
616
+ // On entry:
617
+ // out[0] >= in[6] + 2^32*in[6] + in[7] + 2^32*in[7]
618
+ // out[1] >= in[7] + 2^32*in[4]
619
+ // out[2] >= in[5] + 2^32*in[5]
620
+ // out[3] >= in[4] + 2^32*in[5] + 2^32*in[6]
621
+ // On exit:
622
+ // out[0] <= out[0] + in[4] + 2^32*in[5]
623
+ // out[1] <= out[1] + in[5] + 2^33*in[6]
624
+ // out[2] <= out[2] + in[7] + 2*in[6] + 2^33*in[7]
625
+ // out[3] <= out[3] + 2^32*in[4] + 3*in[7]
626
+ static void felem_reduce_(felem out, const longfelem in) {
627
+ int128_t c;
628
+ // combine common terms from below
629
+ c = in[4] + (in[5] << 32);
630
+ out[0] += c;
631
+ out[3] -= c;
632
+
633
+ c = in[5] - in[7];
634
+ out[1] += c;
635
+ out[2] -= c;
636
+
637
+ // the remaining terms
638
+ // 256: [(0,1),(96,-1),(192,-1),(224,1)]
639
+ out[1] -= (in[4] << 32);
640
+ out[3] += (in[4] << 32);
641
+
642
+ // 320: [(32,1),(64,1),(128,-1),(160,-1),(224,-1)]
643
+ out[2] -= (in[5] << 32);
644
+
645
+ // 384: [(0,-1),(32,-1),(96,2),(128,2),(224,-1)]
646
+ out[0] -= in[6];
647
+ out[0] -= (in[6] << 32);
648
+ out[1] += (in[6] << 33);
649
+ out[2] += (in[6] * 2);
650
+ out[3] -= (in[6] << 32);
651
+
652
+ // 448: [(0,-1),(32,-1),(64,-1),(128,1),(160,2),(192,3)]
653
+ out[0] -= in[7];
654
+ out[0] -= (in[7] << 32);
655
+ out[2] += (in[7] << 33);
656
+ out[3] += (in[7] * 3);
657
+ }
658
+
659
+ // felem_reduce converts a longfelem into an felem.
660
+ // To be called directly after felem_square or felem_mul.
661
+ // On entry:
662
+ // in[0] < 2^64, in[1] < 3*2^64, in[2] < 5*2^64, in[3] < 7*2^64
663
+ // in[4] < 7*2^64, in[5] < 5*2^64, in[6] < 3*2^64, in[7] < 2*64
664
+ // On exit:
665
+ // out[i] < 2^101
666
+ static void felem_reduce(felem out, const longfelem in) {
667
+ out[0] = zero100[0] + in[0];
668
+ out[1] = zero100[1] + in[1];
669
+ out[2] = zero100[2] + in[2];
670
+ out[3] = zero100[3] + in[3];
671
+
672
+ felem_reduce_(out, in);
673
+
674
+ // out[0] > 2^100 - 2^36 - 2^4 - 3*2^64 - 3*2^96 - 2^64 - 2^96 > 0
675
+ // out[1] > 2^100 - 2^64 - 7*2^96 > 0
676
+ // out[2] > 2^100 - 2^36 + 2^4 - 5*2^64 - 5*2^96 > 0
677
+ // out[3] > 2^100 - 2^36 + 2^4 - 7*2^64 - 5*2^96 - 3*2^96 > 0
678
+ //
679
+ // out[0] < 2^100 + 2^64 + 7*2^64 + 5*2^96 < 2^101
680
+ // out[1] < 2^100 + 3*2^64 + 5*2^64 + 3*2^97 < 2^101
681
+ // out[2] < 2^100 + 5*2^64 + 2^64 + 3*2^65 + 2^97 < 2^101
682
+ // out[3] < 2^100 + 7*2^64 + 7*2^96 + 3*2^64 < 2^101
683
+ }
684
+
685
+ // felem_reduce_zero105 converts a larger longfelem into an felem.
686
+ // On entry:
687
+ // in[0] < 2^71
688
+ // On exit:
689
+ // out[i] < 2^106
690
+ static void felem_reduce_zero105(felem out, const longfelem in) {
691
+ out[0] = zero105[0] + in[0];
692
+ out[1] = zero105[1] + in[1];
693
+ out[2] = zero105[2] + in[2];
694
+ out[3] = zero105[3] + in[3];
695
+
696
+ felem_reduce_(out, in);
697
+
698
+ // out[0] > 2^105 - 2^41 - 2^9 - 2^71 - 2^103 - 2^71 - 2^103 > 0
699
+ // out[1] > 2^105 - 2^71 - 2^103 > 0
700
+ // out[2] > 2^105 - 2^41 + 2^9 - 2^71 - 2^103 > 0
701
+ // out[3] > 2^105 - 2^41 + 2^9 - 2^71 - 2^103 - 2^103 > 0
702
+ //
703
+ // out[0] < 2^105 + 2^71 + 2^71 + 2^103 < 2^106
704
+ // out[1] < 2^105 + 2^71 + 2^71 + 2^103 < 2^106
705
+ // out[2] < 2^105 + 2^71 + 2^71 + 2^71 + 2^103 < 2^106
706
+ // out[3] < 2^105 + 2^71 + 2^103 + 2^71 < 2^106
707
+ }
708
+
709
+ // subtract_u64 sets *result = *result - v and *carry to one if the
710
+ // subtraction underflowed.
711
+ static void subtract_u64(uint64_t *result, uint64_t *carry, uint64_t v) {
712
+ uint128_t r = *result;
713
+ r -= v;
714
+ *carry = (r >> 64) & 1;
715
+ *result = (uint64_t)r;
716
+ }
717
+
718
+ // felem_contract converts |in| to its unique, minimal representation. On
719
+ // entry: in[i] < 2^109.
720
+ static void felem_contract(smallfelem out, const felem in) {
721
+ uint64_t all_equal_so_far = 0, result = 0;
722
+
723
+ felem_shrink(out, in);
724
+ // small is minimal except that the value might be > p
725
+
726
+ all_equal_so_far--;
727
+ // We are doing a constant time test if out >= kPrime. We need to compare
728
+ // each uint64_t, from most-significant to least significant. For each one, if
729
+ // all words so far have been equal (m is all ones) then a non-equal
730
+ // result is the answer. Otherwise we continue.
731
+ for (size_t i = 3; i < 4; i--) {
732
+ uint64_t equal;
733
+ uint128_t a = ((uint128_t)kPrime[i]) - out[i];
734
+ // if out[i] > kPrime[i] then a will underflow and the high 64-bits
735
+ // will all be set.
736
+ result |= all_equal_so_far & ((uint64_t)(a >> 64));
737
+
738
+ // if kPrime[i] == out[i] then |equal| will be all zeros and the
739
+ // decrement will make it all ones.
740
+ equal = kPrime[i] ^ out[i];
741
+ equal--;
742
+ equal &= equal << 32;
743
+ equal &= equal << 16;
744
+ equal &= equal << 8;
745
+ equal &= equal << 4;
746
+ equal &= equal << 2;
747
+ equal &= equal << 1;
748
+ equal = ((int64_t)equal) >> 63;
749
+
750
+ all_equal_so_far &= equal;
751
+ }
752
+
753
+ // if all_equal_so_far is still all ones then the two values are equal
754
+ // and so out >= kPrime is true.
755
+ result |= all_equal_so_far;
756
+
757
+ // if out >= kPrime then we subtract kPrime.
758
+ uint64_t carry;
759
+ subtract_u64(&out[0], &carry, result & kPrime[0]);
760
+ subtract_u64(&out[1], &carry, carry);
761
+ subtract_u64(&out[2], &carry, carry);
762
+ subtract_u64(&out[3], &carry, carry);
763
+
764
+ subtract_u64(&out[1], &carry, result & kPrime[1]);
765
+ subtract_u64(&out[2], &carry, carry);
766
+ subtract_u64(&out[3], &carry, carry);
767
+
768
+ subtract_u64(&out[2], &carry, result & kPrime[2]);
769
+ subtract_u64(&out[3], &carry, carry);
770
+
771
+ subtract_u64(&out[3], &carry, result & kPrime[3]);
772
+ }
773
+
774
+ // felem_is_zero returns a limb with all bits set if |in| == 0 (mod p) and 0
775
+ // otherwise.
776
+ // On entry:
777
+ // small[i] < 2^64
778
+ static limb smallfelem_is_zero(const smallfelem small) {
779
+ limb result;
780
+ uint64_t is_p;
781
+
782
+ uint64_t is_zero = small[0] | small[1] | small[2] | small[3];
783
+ is_zero--;
784
+ is_zero &= is_zero << 32;
785
+ is_zero &= is_zero << 16;
786
+ is_zero &= is_zero << 8;
787
+ is_zero &= is_zero << 4;
788
+ is_zero &= is_zero << 2;
789
+ is_zero &= is_zero << 1;
790
+ is_zero = ((int64_t)is_zero) >> 63;
791
+
792
+ is_p = (small[0] ^ kPrime[0]) | (small[1] ^ kPrime[1]) |
793
+ (small[2] ^ kPrime[2]) | (small[3] ^ kPrime[3]);
794
+ is_p--;
795
+ is_p &= is_p << 32;
796
+ is_p &= is_p << 16;
797
+ is_p &= is_p << 8;
798
+ is_p &= is_p << 4;
799
+ is_p &= is_p << 2;
800
+ is_p &= is_p << 1;
801
+ is_p = ((int64_t)is_p) >> 63;
802
+
803
+ is_zero |= is_p;
804
+
805
+ result = is_zero;
806
+ result |= ((limb)is_zero) << 64;
807
+ return result;
808
+ }
809
+
810
+ // felem_inv calculates |out| = |in|^{-1}
811
+ //
812
+ // Based on Fermat's Little Theorem:
813
+ // a^p = a (mod p)
814
+ // a^{p-1} = 1 (mod p)
815
+ // a^{p-2} = a^{-1} (mod p)
816
+ static void felem_inv(felem out, const felem in) {
817
+ felem ftmp, ftmp2;
818
+ // each e_I will hold |in|^{2^I - 1}
819
+ felem e2, e4, e8, e16, e32, e64;
820
+ longfelem tmp;
821
+
822
+ felem_square(tmp, in);
823
+ felem_reduce(ftmp, tmp); // 2^1
824
+ felem_mul(tmp, in, ftmp);
825
+ felem_reduce(ftmp, tmp); // 2^2 - 2^0
826
+ felem_assign(e2, ftmp);
827
+ felem_square(tmp, ftmp);
828
+ felem_reduce(ftmp, tmp); // 2^3 - 2^1
829
+ felem_square(tmp, ftmp);
830
+ felem_reduce(ftmp, tmp); // 2^4 - 2^2
831
+ felem_mul(tmp, ftmp, e2);
832
+ felem_reduce(ftmp, tmp); // 2^4 - 2^0
833
+ felem_assign(e4, ftmp);
834
+ felem_square(tmp, ftmp);
835
+ felem_reduce(ftmp, tmp); // 2^5 - 2^1
836
+ felem_square(tmp, ftmp);
837
+ felem_reduce(ftmp, tmp); // 2^6 - 2^2
838
+ felem_square(tmp, ftmp);
839
+ felem_reduce(ftmp, tmp); // 2^7 - 2^3
840
+ felem_square(tmp, ftmp);
841
+ felem_reduce(ftmp, tmp); // 2^8 - 2^4
842
+ felem_mul(tmp, ftmp, e4);
843
+ felem_reduce(ftmp, tmp); // 2^8 - 2^0
844
+ felem_assign(e8, ftmp);
845
+ for (size_t i = 0; i < 8; i++) {
846
+ felem_square(tmp, ftmp);
847
+ felem_reduce(ftmp, tmp);
848
+ } // 2^16 - 2^8
849
+ felem_mul(tmp, ftmp, e8);
850
+ felem_reduce(ftmp, tmp); // 2^16 - 2^0
851
+ felem_assign(e16, ftmp);
852
+ for (size_t i = 0; i < 16; i++) {
853
+ felem_square(tmp, ftmp);
854
+ felem_reduce(ftmp, tmp);
855
+ } // 2^32 - 2^16
856
+ felem_mul(tmp, ftmp, e16);
857
+ felem_reduce(ftmp, tmp); // 2^32 - 2^0
858
+ felem_assign(e32, ftmp);
859
+ for (size_t i = 0; i < 32; i++) {
860
+ felem_square(tmp, ftmp);
861
+ felem_reduce(ftmp, tmp);
862
+ } // 2^64 - 2^32
863
+ felem_assign(e64, ftmp);
864
+ felem_mul(tmp, ftmp, in);
865
+ felem_reduce(ftmp, tmp); // 2^64 - 2^32 + 2^0
866
+ for (size_t i = 0; i < 192; i++) {
867
+ felem_square(tmp, ftmp);
868
+ felem_reduce(ftmp, tmp);
869
+ } // 2^256 - 2^224 + 2^192
870
+
871
+ felem_mul(tmp, e64, e32);
872
+ felem_reduce(ftmp2, tmp); // 2^64 - 2^0
873
+ for (size_t i = 0; i < 16; i++) {
874
+ felem_square(tmp, ftmp2);
875
+ felem_reduce(ftmp2, tmp);
876
+ } // 2^80 - 2^16
877
+ felem_mul(tmp, ftmp2, e16);
878
+ felem_reduce(ftmp2, tmp); // 2^80 - 2^0
879
+ for (size_t i = 0; i < 8; i++) {
880
+ felem_square(tmp, ftmp2);
881
+ felem_reduce(ftmp2, tmp);
882
+ } // 2^88 - 2^8
883
+ felem_mul(tmp, ftmp2, e8);
884
+ felem_reduce(ftmp2, tmp); // 2^88 - 2^0
885
+ for (size_t i = 0; i < 4; i++) {
886
+ felem_square(tmp, ftmp2);
887
+ felem_reduce(ftmp2, tmp);
888
+ } // 2^92 - 2^4
889
+ felem_mul(tmp, ftmp2, e4);
890
+ felem_reduce(ftmp2, tmp); // 2^92 - 2^0
891
+ felem_square(tmp, ftmp2);
892
+ felem_reduce(ftmp2, tmp); // 2^93 - 2^1
893
+ felem_square(tmp, ftmp2);
894
+ felem_reduce(ftmp2, tmp); // 2^94 - 2^2
895
+ felem_mul(tmp, ftmp2, e2);
896
+ felem_reduce(ftmp2, tmp); // 2^94 - 2^0
897
+ felem_square(tmp, ftmp2);
898
+ felem_reduce(ftmp2, tmp); // 2^95 - 2^1
899
+ felem_square(tmp, ftmp2);
900
+ felem_reduce(ftmp2, tmp); // 2^96 - 2^2
901
+ felem_mul(tmp, ftmp2, in);
902
+ felem_reduce(ftmp2, tmp); // 2^96 - 3
903
+
904
+ felem_mul(tmp, ftmp2, ftmp);
905
+ felem_reduce(out, tmp); // 2^256 - 2^224 + 2^192 + 2^96 - 3
906
+ }
907
+
908
+ // Group operations
909
+ // ----------------
910
+ //
911
+ // Building on top of the field operations we have the operations on the
912
+ // elliptic curve group itself. Points on the curve are represented in Jacobian
913
+ // coordinates.
914
+
915
+ // point_double calculates 2*(x_in, y_in, z_in)
916
+ //
917
+ // The method is taken from:
918
+ // http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#doubling-dbl-2001-b
919
+ //
920
+ // Outputs can equal corresponding inputs, i.e., x_out == x_in is allowed.
921
+ // while x_out == y_in is not (maybe this works, but it's not tested).
922
+ static void point_double(felem x_out, felem y_out, felem z_out,
923
+ const felem x_in, const felem y_in, const felem z_in) {
924
+ longfelem tmp, tmp2;
925
+ felem delta, gamma, beta, alpha, ftmp, ftmp2;
926
+ smallfelem small1, small2;
927
+
928
+ felem_assign(ftmp, x_in);
929
+ // ftmp[i] < 2^106
930
+ felem_assign(ftmp2, x_in);
931
+ // ftmp2[i] < 2^106
932
+
933
+ // delta = z^2
934
+ felem_square(tmp, z_in);
935
+ felem_reduce(delta, tmp);
936
+ // delta[i] < 2^101
937
+
938
+ // gamma = y^2
939
+ felem_square(tmp, y_in);
940
+ felem_reduce(gamma, tmp);
941
+ // gamma[i] < 2^101
942
+ felem_shrink(small1, gamma);
943
+
944
+ // beta = x*gamma
945
+ felem_small_mul(tmp, small1, x_in);
946
+ felem_reduce(beta, tmp);
947
+ // beta[i] < 2^101
948
+
949
+ // alpha = 3*(x-delta)*(x+delta)
950
+ felem_diff(ftmp, delta);
951
+ // ftmp[i] < 2^105 + 2^106 < 2^107
952
+ felem_sum(ftmp2, delta);
953
+ // ftmp2[i] < 2^105 + 2^106 < 2^107
954
+ felem_scalar(ftmp2, 3);
955
+ // ftmp2[i] < 3 * 2^107 < 2^109
956
+ felem_mul(tmp, ftmp, ftmp2);
957
+ felem_reduce(alpha, tmp);
958
+ // alpha[i] < 2^101
959
+ felem_shrink(small2, alpha);
960
+
961
+ // x' = alpha^2 - 8*beta
962
+ smallfelem_square(tmp, small2);
963
+ felem_reduce(x_out, tmp);
964
+ felem_assign(ftmp, beta);
965
+ felem_scalar(ftmp, 8);
966
+ // ftmp[i] < 8 * 2^101 = 2^104
967
+ felem_diff(x_out, ftmp);
968
+ // x_out[i] < 2^105 + 2^101 < 2^106
969
+
970
+ // z' = (y + z)^2 - gamma - delta
971
+ felem_sum(delta, gamma);
972
+ // delta[i] < 2^101 + 2^101 = 2^102
973
+ felem_assign(ftmp, y_in);
974
+ felem_sum(ftmp, z_in);
975
+ // ftmp[i] < 2^106 + 2^106 = 2^107
976
+ felem_square(tmp, ftmp);
977
+ felem_reduce(z_out, tmp);
978
+ felem_diff(z_out, delta);
979
+ // z_out[i] < 2^105 + 2^101 < 2^106
980
+
981
+ // y' = alpha*(4*beta - x') - 8*gamma^2
982
+ felem_scalar(beta, 4);
983
+ // beta[i] < 4 * 2^101 = 2^103
984
+ felem_diff_zero107(beta, x_out);
985
+ // beta[i] < 2^107 + 2^103 < 2^108
986
+ felem_small_mul(tmp, small2, beta);
987
+ // tmp[i] < 7 * 2^64 < 2^67
988
+ smallfelem_square(tmp2, small1);
989
+ // tmp2[i] < 7 * 2^64
990
+ longfelem_scalar(tmp2, 8);
991
+ // tmp2[i] < 8 * 7 * 2^64 = 7 * 2^67
992
+ longfelem_diff(tmp, tmp2);
993
+ // tmp[i] < 2^67 + 2^70 + 2^40 < 2^71
994
+ felem_reduce_zero105(y_out, tmp);
995
+ // y_out[i] < 2^106
996
+ }
997
+
998
+ // point_double_small is the same as point_double, except that it operates on
999
+ // smallfelems.
1000
+ static void point_double_small(smallfelem x_out, smallfelem y_out,
1001
+ smallfelem z_out, const smallfelem x_in,
1002
+ const smallfelem y_in, const smallfelem z_in) {
1003
+ felem felem_x_out, felem_y_out, felem_z_out;
1004
+ felem felem_x_in, felem_y_in, felem_z_in;
1005
+
1006
+ smallfelem_expand(felem_x_in, x_in);
1007
+ smallfelem_expand(felem_y_in, y_in);
1008
+ smallfelem_expand(felem_z_in, z_in);
1009
+ point_double(felem_x_out, felem_y_out, felem_z_out, felem_x_in, felem_y_in,
1010
+ felem_z_in);
1011
+ felem_shrink(x_out, felem_x_out);
1012
+ felem_shrink(y_out, felem_y_out);
1013
+ felem_shrink(z_out, felem_z_out);
1014
+ }
1015
+
1016
+ // p256_copy_conditional copies in to out iff mask is all ones.
1017
+ static void p256_copy_conditional(felem out, const felem in, limb mask) {
1018
+ for (size_t i = 0; i < NLIMBS; ++i) {
1019
+ const limb tmp = mask & (in[i] ^ out[i]);
1020
+ out[i] ^= tmp;
1021
+ }
1022
+ }
1023
+
1024
+ // copy_small_conditional copies in to out iff mask is all ones.
1025
+ static void copy_small_conditional(felem out, const smallfelem in, limb mask) {
1026
+ const uint64_t mask64 = mask;
1027
+ for (size_t i = 0; i < NLIMBS; ++i) {
1028
+ out[i] = ((limb)(in[i] & mask64)) | (out[i] & ~mask);
1029
+ }
1030
+ }
1031
+
1032
+ // point_add calcuates (x1, y1, z1) + (x2, y2, z2)
1033
+ //
1034
+ // The method is taken from:
1035
+ // http://hyperelliptic.org/EFD/g1p/auto-shortw-jacobian-3.html#addition-add-2007-bl,
1036
+ // adapted for mixed addition (z2 = 1, or z2 = 0 for the point at infinity).
1037
+ //
1038
+ // This function includes a branch for checking whether the two input points
1039
+ // are equal, (while not equal to the point at infinity). This case never
1040
+ // happens during single point multiplication, so there is no timing leak for
1041
+ // ECDH or ECDSA signing.
1042
+ static void point_add(felem x3, felem y3, felem z3, const felem x1,
1043
+ const felem y1, const felem z1, const int mixed,
1044
+ const smallfelem x2, const smallfelem y2,
1045
+ const smallfelem z2) {
1046
+ felem ftmp, ftmp2, ftmp3, ftmp4, ftmp5, ftmp6, x_out, y_out, z_out;
1047
+ longfelem tmp, tmp2;
1048
+ smallfelem small1, small2, small3, small4, small5;
1049
+ limb x_equal, y_equal, z1_is_zero, z2_is_zero;
1050
+
1051
+ felem_shrink(small3, z1);
1052
+
1053
+ z1_is_zero = smallfelem_is_zero(small3);
1054
+ z2_is_zero = smallfelem_is_zero(z2);
1055
+
1056
+ // ftmp = z1z1 = z1**2
1057
+ smallfelem_square(tmp, small3);
1058
+ felem_reduce(ftmp, tmp);
1059
+ // ftmp[i] < 2^101
1060
+ felem_shrink(small1, ftmp);
1061
+
1062
+ if (!mixed) {
1063
+ // ftmp2 = z2z2 = z2**2
1064
+ smallfelem_square(tmp, z2);
1065
+ felem_reduce(ftmp2, tmp);
1066
+ // ftmp2[i] < 2^101
1067
+ felem_shrink(small2, ftmp2);
1068
+
1069
+ felem_shrink(small5, x1);
1070
+
1071
+ // u1 = ftmp3 = x1*z2z2
1072
+ smallfelem_mul(tmp, small5, small2);
1073
+ felem_reduce(ftmp3, tmp);
1074
+ // ftmp3[i] < 2^101
1075
+
1076
+ // ftmp5 = z1 + z2
1077
+ felem_assign(ftmp5, z1);
1078
+ felem_small_sum(ftmp5, z2);
1079
+ // ftmp5[i] < 2^107
1080
+
1081
+ // ftmp5 = (z1 + z2)**2 - (z1z1 + z2z2) = 2z1z2
1082
+ felem_square(tmp, ftmp5);
1083
+ felem_reduce(ftmp5, tmp);
1084
+ // ftmp2 = z2z2 + z1z1
1085
+ felem_sum(ftmp2, ftmp);
1086
+ // ftmp2[i] < 2^101 + 2^101 = 2^102
1087
+ felem_diff(ftmp5, ftmp2);
1088
+ // ftmp5[i] < 2^105 + 2^101 < 2^106
1089
+
1090
+ // ftmp2 = z2 * z2z2
1091
+ smallfelem_mul(tmp, small2, z2);
1092
+ felem_reduce(ftmp2, tmp);
1093
+
1094
+ // s1 = ftmp2 = y1 * z2**3
1095
+ felem_mul(tmp, y1, ftmp2);
1096
+ felem_reduce(ftmp6, tmp);
1097
+ // ftmp6[i] < 2^101
1098
+ } else {
1099
+ // We'll assume z2 = 1 (special case z2 = 0 is handled later).
1100
+
1101
+ // u1 = ftmp3 = x1*z2z2
1102
+ felem_assign(ftmp3, x1);
1103
+ // ftmp3[i] < 2^106
1104
+
1105
+ // ftmp5 = 2z1z2
1106
+ felem_assign(ftmp5, z1);
1107
+ felem_scalar(ftmp5, 2);
1108
+ // ftmp5[i] < 2*2^106 = 2^107
1109
+
1110
+ // s1 = ftmp2 = y1 * z2**3
1111
+ felem_assign(ftmp6, y1);
1112
+ // ftmp6[i] < 2^106
1113
+ }
1114
+
1115
+ // u2 = x2*z1z1
1116
+ smallfelem_mul(tmp, x2, small1);
1117
+ felem_reduce(ftmp4, tmp);
1118
+
1119
+ // h = ftmp4 = u2 - u1
1120
+ felem_diff_zero107(ftmp4, ftmp3);
1121
+ // ftmp4[i] < 2^107 + 2^101 < 2^108
1122
+ felem_shrink(small4, ftmp4);
1123
+
1124
+ x_equal = smallfelem_is_zero(small4);
1125
+
1126
+ // z_out = ftmp5 * h
1127
+ felem_small_mul(tmp, small4, ftmp5);
1128
+ felem_reduce(z_out, tmp);
1129
+ // z_out[i] < 2^101
1130
+
1131
+ // ftmp = z1 * z1z1
1132
+ smallfelem_mul(tmp, small1, small3);
1133
+ felem_reduce(ftmp, tmp);
1134
+
1135
+ // s2 = tmp = y2 * z1**3
1136
+ felem_small_mul(tmp, y2, ftmp);
1137
+ felem_reduce(ftmp5, tmp);
1138
+
1139
+ // r = ftmp5 = (s2 - s1)*2
1140
+ felem_diff_zero107(ftmp5, ftmp6);
1141
+ // ftmp5[i] < 2^107 + 2^107 = 2^108
1142
+ felem_scalar(ftmp5, 2);
1143
+ // ftmp5[i] < 2^109
1144
+ felem_shrink(small1, ftmp5);
1145
+ y_equal = smallfelem_is_zero(small1);
1146
+
1147
+ if (x_equal && y_equal && !z1_is_zero && !z2_is_zero) {
1148
+ point_double(x3, y3, z3, x1, y1, z1);
1149
+ return;
1150
+ }
1151
+
1152
+ // I = ftmp = (2h)**2
1153
+ felem_assign(ftmp, ftmp4);
1154
+ felem_scalar(ftmp, 2);
1155
+ // ftmp[i] < 2*2^108 = 2^109
1156
+ felem_square(tmp, ftmp);
1157
+ felem_reduce(ftmp, tmp);
1158
+
1159
+ // J = ftmp2 = h * I
1160
+ felem_mul(tmp, ftmp4, ftmp);
1161
+ felem_reduce(ftmp2, tmp);
1162
+
1163
+ // V = ftmp4 = U1 * I
1164
+ felem_mul(tmp, ftmp3, ftmp);
1165
+ felem_reduce(ftmp4, tmp);
1166
+
1167
+ // x_out = r**2 - J - 2V
1168
+ smallfelem_square(tmp, small1);
1169
+ felem_reduce(x_out, tmp);
1170
+ felem_assign(ftmp3, ftmp4);
1171
+ felem_scalar(ftmp4, 2);
1172
+ felem_sum(ftmp4, ftmp2);
1173
+ // ftmp4[i] < 2*2^101 + 2^101 < 2^103
1174
+ felem_diff(x_out, ftmp4);
1175
+ // x_out[i] < 2^105 + 2^101
1176
+
1177
+ // y_out = r(V-x_out) - 2 * s1 * J
1178
+ felem_diff_zero107(ftmp3, x_out);
1179
+ // ftmp3[i] < 2^107 + 2^101 < 2^108
1180
+ felem_small_mul(tmp, small1, ftmp3);
1181
+ felem_mul(tmp2, ftmp6, ftmp2);
1182
+ longfelem_scalar(tmp2, 2);
1183
+ // tmp2[i] < 2*2^67 = 2^68
1184
+ longfelem_diff(tmp, tmp2);
1185
+ // tmp[i] < 2^67 + 2^70 + 2^40 < 2^71
1186
+ felem_reduce_zero105(y_out, tmp);
1187
+ // y_out[i] < 2^106
1188
+
1189
+ copy_small_conditional(x_out, x2, z1_is_zero);
1190
+ p256_copy_conditional(x_out, x1, z2_is_zero);
1191
+ copy_small_conditional(y_out, y2, z1_is_zero);
1192
+ p256_copy_conditional(y_out, y1, z2_is_zero);
1193
+ copy_small_conditional(z_out, z2, z1_is_zero);
1194
+ p256_copy_conditional(z_out, z1, z2_is_zero);
1195
+ felem_assign(x3, x_out);
1196
+ felem_assign(y3, y_out);
1197
+ felem_assign(z3, z_out);
1198
+ }
1199
+
1200
+ // point_add_small is the same as point_add, except that it operates on
1201
+ // smallfelems.
1202
+ static void point_add_small(smallfelem x3, smallfelem y3, smallfelem z3,
1203
+ smallfelem x1, smallfelem y1, smallfelem z1,
1204
+ smallfelem x2, smallfelem y2, smallfelem z2) {
1205
+ felem felem_x3, felem_y3, felem_z3;
1206
+ felem felem_x1, felem_y1, felem_z1;
1207
+ smallfelem_expand(felem_x1, x1);
1208
+ smallfelem_expand(felem_y1, y1);
1209
+ smallfelem_expand(felem_z1, z1);
1210
+ point_add(felem_x3, felem_y3, felem_z3, felem_x1, felem_y1, felem_z1, 0, x2,
1211
+ y2, z2);
1212
+ felem_shrink(x3, felem_x3);
1213
+ felem_shrink(y3, felem_y3);
1214
+ felem_shrink(z3, felem_z3);
1215
+ }
1216
+
1217
+ // Base point pre computation
1218
+ // --------------------------
1219
+ //
1220
+ // Two different sorts of precomputed tables are used in the following code.
1221
+ // Each contain various points on the curve, where each point is three field
1222
+ // elements (x, y, z).
1223
+ //
1224
+ // For the base point table, z is usually 1 (0 for the point at infinity).
1225
+ // This table has 2 * 16 elements, starting with the following:
1226
+ // index | bits | point
1227
+ // ------+---------+------------------------------
1228
+ // 0 | 0 0 0 0 | 0G
1229
+ // 1 | 0 0 0 1 | 1G
1230
+ // 2 | 0 0 1 0 | 2^64G
1231
+ // 3 | 0 0 1 1 | (2^64 + 1)G
1232
+ // 4 | 0 1 0 0 | 2^128G
1233
+ // 5 | 0 1 0 1 | (2^128 + 1)G
1234
+ // 6 | 0 1 1 0 | (2^128 + 2^64)G
1235
+ // 7 | 0 1 1 1 | (2^128 + 2^64 + 1)G
1236
+ // 8 | 1 0 0 0 | 2^192G
1237
+ // 9 | 1 0 0 1 | (2^192 + 1)G
1238
+ // 10 | 1 0 1 0 | (2^192 + 2^64)G
1239
+ // 11 | 1 0 1 1 | (2^192 + 2^64 + 1)G
1240
+ // 12 | 1 1 0 0 | (2^192 + 2^128)G
1241
+ // 13 | 1 1 0 1 | (2^192 + 2^128 + 1)G
1242
+ // 14 | 1 1 1 0 | (2^192 + 2^128 + 2^64)G
1243
+ // 15 | 1 1 1 1 | (2^192 + 2^128 + 2^64 + 1)G
1244
+ // followed by a copy of this with each element multiplied by 2^32.
1245
+ //
1246
+ // The reason for this is so that we can clock bits into four different
1247
+ // locations when doing simple scalar multiplies against the base point,
1248
+ // and then another four locations using the second 16 elements.
1249
+ //
1250
+ // Tables for other points have table[i] = iG for i in 0 .. 16.
1251
+
1252
+ // g_pre_comp is the table of precomputed base points
1253
+ static const smallfelem g_pre_comp[2][16][3] = {
1254
+ {{{0, 0, 0, 0}, {0, 0, 0, 0}, {0, 0, 0, 0}},
1255
+ {{0xf4a13945d898c296, 0x77037d812deb33a0, 0xf8bce6e563a440f2,
1256
+ 0x6b17d1f2e12c4247},
1257
+ {0xcbb6406837bf51f5, 0x2bce33576b315ece, 0x8ee7eb4a7c0f9e16,
1258
+ 0x4fe342e2fe1a7f9b},
1259
+ {1, 0, 0, 0}},
1260
+ {{0x90e75cb48e14db63, 0x29493baaad651f7e, 0x8492592e326e25de,
1261
+ 0x0fa822bc2811aaa5},
1262
+ {0xe41124545f462ee7, 0x34b1a65050fe82f5, 0x6f4ad4bcb3df188b,
1263
+ 0xbff44ae8f5dba80d},
1264
+ {1, 0, 0, 0}},
1265
+ {{0x93391ce2097992af, 0xe96c98fd0d35f1fa, 0xb257c0de95e02789,
1266
+ 0x300a4bbc89d6726f},
1267
+ {0xaa54a291c08127a0, 0x5bb1eeada9d806a5, 0x7f1ddb25ff1e3c6f,
1268
+ 0x72aac7e0d09b4644},
1269
+ {1, 0, 0, 0}},
1270
+ {{0x57c84fc9d789bd85, 0xfc35ff7dc297eac3, 0xfb982fd588c6766e,
1271
+ 0x447d739beedb5e67},
1272
+ {0x0c7e33c972e25b32, 0x3d349b95a7fae500, 0xe12e9d953a4aaff7,
1273
+ 0x2d4825ab834131ee},
1274
+ {1, 0, 0, 0}},
1275
+ {{0x13949c932a1d367f, 0xef7fbd2b1a0a11b7, 0xddc6068bb91dfc60,
1276
+ 0xef9519328a9c72ff},
1277
+ {0x196035a77376d8a8, 0x23183b0895ca1740, 0xc1ee9807022c219c,
1278
+ 0x611e9fc37dbb2c9b},
1279
+ {1, 0, 0, 0}},
1280
+ {{0xcae2b1920b57f4bc, 0x2936df5ec6c9bc36, 0x7dea6482e11238bf,
1281
+ 0x550663797b51f5d8},
1282
+ {0x44ffe216348a964c, 0x9fb3d576dbdefbe1, 0x0afa40018d9d50e5,
1283
+ 0x157164848aecb851},
1284
+ {1, 0, 0, 0}},
1285
+ {{0xe48ecafffc5cde01, 0x7ccd84e70d715f26, 0xa2e8f483f43e4391,
1286
+ 0xeb5d7745b21141ea},
1287
+ {0xcac917e2731a3479, 0x85f22cfe2844b645, 0x0990e6a158006cee,
1288
+ 0xeafd72ebdbecc17b},
1289
+ {1, 0, 0, 0}},
1290
+ {{0x6cf20ffb313728be, 0x96439591a3c6b94a, 0x2736ff8344315fc5,
1291
+ 0xa6d39677a7849276},
1292
+ {0xf2bab833c357f5f4, 0x824a920c2284059b, 0x66b8babd2d27ecdf,
1293
+ 0x674f84749b0b8816},
1294
+ {1, 0, 0, 0}},
1295
+ {{0x2df48c04677c8a3e, 0x74e02f080203a56b, 0x31855f7db8c7fedb,
1296
+ 0x4e769e7672c9ddad},
1297
+ {0xa4c36165b824bbb0, 0xfb9ae16f3b9122a5, 0x1ec0057206947281,
1298
+ 0x42b99082de830663},
1299
+ {1, 0, 0, 0}},
1300
+ {{0x6ef95150dda868b9, 0xd1f89e799c0ce131, 0x7fdc1ca008a1c478,
1301
+ 0x78878ef61c6ce04d},
1302
+ {0x9c62b9121fe0d976, 0x6ace570ebde08d4f, 0xde53142c12309def,
1303
+ 0xb6cb3f5d7b72c321},
1304
+ {1, 0, 0, 0}},
1305
+ {{0x7f991ed2c31a3573, 0x5b82dd5bd54fb496, 0x595c5220812ffcae,
1306
+ 0x0c88bc4d716b1287},
1307
+ {0x3a57bf635f48aca8, 0x7c8181f4df2564f3, 0x18d1b5b39c04e6aa,
1308
+ 0xdd5ddea3f3901dc6},
1309
+ {1, 0, 0, 0}},
1310
+ {{0xe96a79fb3e72ad0c, 0x43a0a28c42ba792f, 0xefe0a423083e49f3,
1311
+ 0x68f344af6b317466},
1312
+ {0xcdfe17db3fb24d4a, 0x668bfc2271f5c626, 0x604ed93c24d67ff3,
1313
+ 0x31b9c405f8540a20},
1314
+ {1, 0, 0, 0}},
1315
+ {{0xd36b4789a2582e7f, 0x0d1a10144ec39c28, 0x663c62c3edbad7a0,
1316
+ 0x4052bf4b6f461db9},
1317
+ {0x235a27c3188d25eb, 0xe724f33999bfcc5b, 0x862be6bd71d70cc8,
1318
+ 0xfecf4d5190b0fc61},
1319
+ {1, 0, 0, 0}},
1320
+ {{0x74346c10a1d4cfac, 0xafdf5cc08526a7a4, 0x123202a8f62bff7a,
1321
+ 0x1eddbae2c802e41a},
1322
+ {0x8fa0af2dd603f844, 0x36e06b7e4c701917, 0x0c45f45273db33a0,
1323
+ 0x43104d86560ebcfc},
1324
+ {1, 0, 0, 0}},
1325
+ {{0x9615b5110d1d78e5, 0x66b0de3225c4744b, 0x0a4a46fb6aaf363a,
1326
+ 0xb48e26b484f7a21c},
1327
+ {0x06ebb0f621a01b2d, 0xc004e4048b7b0f98, 0x64131bcdfed6f668,
1328
+ 0xfac015404d4d3dab},
1329
+ {1, 0, 0, 0}}},
1330
+ {{{0, 0, 0, 0}, {0, 0, 0, 0}, {0, 0, 0, 0}},
1331
+ {{0x3a5a9e22185a5943, 0x1ab919365c65dfb6, 0x21656b32262c71da,
1332
+ 0x7fe36b40af22af89},
1333
+ {0xd50d152c699ca101, 0x74b3d5867b8af212, 0x9f09f40407dca6f1,
1334
+ 0xe697d45825b63624},
1335
+ {1, 0, 0, 0}},
1336
+ {{0xa84aa9397512218e, 0xe9a521b074ca0141, 0x57880b3a18a2e902,
1337
+ 0x4a5b506612a677a6},
1338
+ {0x0beada7a4c4f3840, 0x626db15419e26d9d, 0xc42604fbe1627d40,
1339
+ 0xeb13461ceac089f1},
1340
+ {1, 0, 0, 0}},
1341
+ {{0xf9faed0927a43281, 0x5e52c4144103ecbc, 0xc342967aa815c857,
1342
+ 0x0781b8291c6a220a},
1343
+ {0x5a8343ceeac55f80, 0x88f80eeee54a05e3, 0x97b2a14f12916434,
1344
+ 0x690cde8df0151593},
1345
+ {1, 0, 0, 0}},
1346
+ {{0xaee9c75df7f82f2a, 0x9e4c35874afdf43a, 0xf5622df437371326,
1347
+ 0x8a535f566ec73617},
1348
+ {0xc5f9a0ac223094b7, 0xcde533864c8c7669, 0x37e02819085a92bf,
1349
+ 0x0455c08468b08bd7},
1350
+ {1, 0, 0, 0}},
1351
+ {{0x0c0a6e2c9477b5d9, 0xf9a4bf62876dc444, 0x5050a949b6cdc279,
1352
+ 0x06bada7ab77f8276},
1353
+ {0xc8b4aed1ea48dac9, 0xdebd8a4b7ea1070f, 0x427d49101366eb70,
1354
+ 0x5b476dfd0e6cb18a},
1355
+ {1, 0, 0, 0}},
1356
+ {{0x7c5c3e44278c340a, 0x4d54606812d66f3b, 0x29a751b1ae23c5d8,
1357
+ 0x3e29864e8a2ec908},
1358
+ {0x142d2a6626dbb850, 0xad1744c4765bd780, 0x1f150e68e322d1ed,
1359
+ 0x239b90ea3dc31e7e},
1360
+ {1, 0, 0, 0}},
1361
+ {{0x78c416527a53322a, 0x305dde6709776f8e, 0xdbcab759f8862ed4,
1362
+ 0x820f4dd949f72ff7},
1363
+ {0x6cc544a62b5debd4, 0x75be5d937b4e8cc4, 0x1b481b1b215c14d3,
1364
+ 0x140406ec783a05ec},
1365
+ {1, 0, 0, 0}},
1366
+ {{0x6a703f10e895df07, 0xfd75f3fa01876bd8, 0xeb5b06e70ce08ffe,
1367
+ 0x68f6b8542783dfee},
1368
+ {0x90c76f8a78712655, 0xcf5293d2f310bf7f, 0xfbc8044dfda45028,
1369
+ 0xcbe1feba92e40ce6},
1370
+ {1, 0, 0, 0}},
1371
+ {{0xe998ceea4396e4c1, 0xfc82ef0b6acea274, 0x230f729f2250e927,
1372
+ 0xd0b2f94d2f420109},
1373
+ {0x4305adddb38d4966, 0x10b838f8624c3b45, 0x7db2636658954e7a,
1374
+ 0x971459828b0719e5},
1375
+ {1, 0, 0, 0}},
1376
+ {{0x4bd6b72623369fc9, 0x57f2929e53d0b876, 0xc2d5cba4f2340687,
1377
+ 0x961610004a866aba},
1378
+ {0x49997bcd2e407a5e, 0x69ab197d92ddcb24, 0x2cf1f2438fe5131c,
1379
+ 0x7acb9fadcee75e44},
1380
+ {1, 0, 0, 0}},
1381
+ {{0x254e839423d2d4c0, 0xf57f0c917aea685b, 0xa60d880f6f75aaea,
1382
+ 0x24eb9acca333bf5b},
1383
+ {0xe3de4ccb1cda5dea, 0xfeef9341c51a6b4f, 0x743125f88bac4c4d,
1384
+ 0x69f891c5acd079cc},
1385
+ {1, 0, 0, 0}},
1386
+ {{0xeee44b35702476b5, 0x7ed031a0e45c2258, 0xb422d1e7bd6f8514,
1387
+ 0xe51f547c5972a107},
1388
+ {0xa25bcd6fc9cf343d, 0x8ca922ee097c184e, 0xa62f98b3a9fe9a06,
1389
+ 0x1c309a2b25bb1387},
1390
+ {1, 0, 0, 0}},
1391
+ {{0x9295dbeb1967c459, 0xb00148833472c98e, 0xc504977708011828,
1392
+ 0x20b87b8aa2c4e503},
1393
+ {0x3063175de057c277, 0x1bd539338fe582dd, 0x0d11adef5f69a044,
1394
+ 0xf5c6fa49919776be},
1395
+ {1, 0, 0, 0}},
1396
+ {{0x8c944e760fd59e11, 0x3876cba1102fad5f, 0xa454c3fad83faa56,
1397
+ 0x1ed7d1b9332010b9},
1398
+ {0xa1011a270024b889, 0x05e4d0dcac0cd344, 0x52b520f0eb6a2a24,
1399
+ 0x3a2b03f03217257a},
1400
+ {1, 0, 0, 0}},
1401
+ {{0xf20fc2afdf1d043d, 0xf330240db58d5a62, 0xfc7d229ca0058c3b,
1402
+ 0x15fee545c78dd9f6},
1403
+ {0x501e82885bc98cda, 0x41ef80e5d046ac04, 0x557d9f49461210fb,
1404
+ 0x4ab5b6b2b8753f81},
1405
+ {1, 0, 0, 0}}}};
1406
+
1407
+ // select_point selects the |idx|th point from a precomputation table and
1408
+ // copies it to out.
1409
+ static void select_point(const uint64_t idx, size_t size,
1410
+ const smallfelem pre_comp[/*size*/][3],
1411
+ smallfelem out[3]) {
1412
+ uint64_t *outlimbs = &out[0][0];
1413
+ OPENSSL_memset(outlimbs, 0, 3 * sizeof(smallfelem));
1414
+
1415
+ for (size_t i = 0; i < size; i++) {
1416
+ const uint64_t *inlimbs = (const uint64_t *)&pre_comp[i][0][0];
1417
+ uint64_t mask = i ^ idx;
1418
+ mask |= mask >> 4;
1419
+ mask |= mask >> 2;
1420
+ mask |= mask >> 1;
1421
+ mask &= 1;
1422
+ mask--;
1423
+ for (size_t j = 0; j < NLIMBS * 3; j++) {
1424
+ outlimbs[j] |= inlimbs[j] & mask;
1425
+ }
1426
+ }
1427
+ }
1428
+
1429
+ // get_bit returns the |i|th bit in |in|
1430
+ static char get_bit(const felem_bytearray in, int i) {
1431
+ if (i < 0 || i >= 256) {
1432
+ return 0;
1433
+ }
1434
+ return (in[i >> 3] >> (i & 7)) & 1;
1435
+ }
1436
+
1437
+ // Interleaved point multiplication using precomputed point multiples: The
1438
+ // small point multiples 0*P, 1*P, ..., 17*P are in p_pre_comp, the scalar
1439
+ // in p_scalar, if non-NULL. If g_scalar is non-NULL, we also add this multiple
1440
+ // of the generator, using certain (large) precomputed multiples in g_pre_comp.
1441
+ // Output point (X, Y, Z) is stored in x_out, y_out, z_out.
1442
+ static void batch_mul(felem x_out, felem y_out, felem z_out,
1443
+ const uint8_t *p_scalar, const uint8_t *g_scalar,
1444
+ const smallfelem p_pre_comp[17][3]) {
1445
+ felem nq[3], ftmp;
1446
+ smallfelem tmp[3];
1447
+ uint64_t bits;
1448
+ uint8_t sign, digit;
1449
+
1450
+ // set nq to the point at infinity
1451
+ OPENSSL_memset(nq, 0, 3 * sizeof(felem));
1452
+
1453
+ // Loop over both scalars msb-to-lsb, interleaving additions of multiples
1454
+ // of the generator (two in each of the last 32 rounds) and additions of p
1455
+ // (every 5th round).
1456
+
1457
+ int skip = 1; // save two point operations in the first round
1458
+ size_t i = p_scalar != NULL ? 255 : 31;
1459
+ for (;;) {
1460
+ // double
1461
+ if (!skip) {
1462
+ point_double(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2]);
1463
+ }
1464
+
1465
+ // add multiples of the generator
1466
+ if (g_scalar != NULL && i <= 31) {
1467
+ // first, look 32 bits upwards
1468
+ bits = get_bit(g_scalar, i + 224) << 3;
1469
+ bits |= get_bit(g_scalar, i + 160) << 2;
1470
+ bits |= get_bit(g_scalar, i + 96) << 1;
1471
+ bits |= get_bit(g_scalar, i + 32);
1472
+ // select the point to add, in constant time
1473
+ select_point(bits, 16, g_pre_comp[1], tmp);
1474
+
1475
+ if (!skip) {
1476
+ point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */,
1477
+ tmp[0], tmp[1], tmp[2]);
1478
+ } else {
1479
+ smallfelem_expand(nq[0], tmp[0]);
1480
+ smallfelem_expand(nq[1], tmp[1]);
1481
+ smallfelem_expand(nq[2], tmp[2]);
1482
+ skip = 0;
1483
+ }
1484
+
1485
+ // second, look at the current position
1486
+ bits = get_bit(g_scalar, i + 192) << 3;
1487
+ bits |= get_bit(g_scalar, i + 128) << 2;
1488
+ bits |= get_bit(g_scalar, i + 64) << 1;
1489
+ bits |= get_bit(g_scalar, i);
1490
+ // select the point to add, in constant time
1491
+ select_point(bits, 16, g_pre_comp[0], tmp);
1492
+ point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */, tmp[0],
1493
+ tmp[1], tmp[2]);
1494
+ }
1495
+
1496
+ // do other additions every 5 doublings
1497
+ if (p_scalar != NULL && i % 5 == 0) {
1498
+ bits = get_bit(p_scalar, i + 4) << 5;
1499
+ bits |= get_bit(p_scalar, i + 3) << 4;
1500
+ bits |= get_bit(p_scalar, i + 2) << 3;
1501
+ bits |= get_bit(p_scalar, i + 1) << 2;
1502
+ bits |= get_bit(p_scalar, i) << 1;
1503
+ bits |= get_bit(p_scalar, i - 1);
1504
+ ec_GFp_nistp_recode_scalar_bits(&sign, &digit, bits);
1505
+
1506
+ // select the point to add or subtract, in constant time.
1507
+ select_point(digit, 17, p_pre_comp, tmp);
1508
+ smallfelem_neg(ftmp, tmp[1]); // (X, -Y, Z) is the negative
1509
+ // point
1510
+ copy_small_conditional(ftmp, tmp[1], (((limb)sign) - 1));
1511
+ felem_contract(tmp[1], ftmp);
1512
+
1513
+ if (!skip) {
1514
+ point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 0 /* mixed */,
1515
+ tmp[0], tmp[1], tmp[2]);
1516
+ } else {
1517
+ smallfelem_expand(nq[0], tmp[0]);
1518
+ smallfelem_expand(nq[1], tmp[1]);
1519
+ smallfelem_expand(nq[2], tmp[2]);
1520
+ skip = 0;
1521
+ }
1522
+ }
1523
+
1524
+ if (i == 0) {
1525
+ break;
1526
+ }
1527
+ --i;
1528
+ }
1529
+ felem_assign(x_out, nq[0]);
1530
+ felem_assign(y_out, nq[1]);
1531
+ felem_assign(z_out, nq[2]);
1532
+ }
1533
+
1534
+ // OPENSSL EC_METHOD FUNCTIONS
1535
+
1536
+ // Takes the Jacobian coordinates (X, Y, Z) of a point and returns (X', Y') =
1537
+ // (X/Z^2, Y/Z^3).
1538
+ static int ec_GFp_nistp256_point_get_affine_coordinates(const EC_GROUP *group,
1539
+ const EC_POINT *point,
1540
+ BIGNUM *x, BIGNUM *y,
1541
+ BN_CTX *ctx) {
1542
+ felem z1, z2, x_in, y_in;
1543
+ smallfelem x_out, y_out;
1544
+ longfelem tmp;
1545
+
1546
+ if (EC_POINT_is_at_infinity(group, point)) {
1547
+ OPENSSL_PUT_ERROR(EC, EC_R_POINT_AT_INFINITY);
1548
+ return 0;
1549
+ }
1550
+ if (!BN_to_felem(x_in, &point->X) ||
1551
+ !BN_to_felem(y_in, &point->Y) ||
1552
+ !BN_to_felem(z1, &point->Z)) {
1553
+ return 0;
1554
+ }
1555
+ felem_inv(z2, z1);
1556
+ felem_square(tmp, z2);
1557
+ felem_reduce(z1, tmp);
1558
+
1559
+ if (x != NULL) {
1560
+ felem_mul(tmp, x_in, z1);
1561
+ felem_reduce(x_in, tmp);
1562
+ felem_contract(x_out, x_in);
1563
+ if (!smallfelem_to_BN(x, x_out)) {
1564
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1565
+ return 0;
1566
+ }
1567
+ }
1568
+
1569
+ if (y != NULL) {
1570
+ felem_mul(tmp, z1, z2);
1571
+ felem_reduce(z1, tmp);
1572
+ felem_mul(tmp, y_in, z1);
1573
+ felem_reduce(y_in, tmp);
1574
+ felem_contract(y_out, y_in);
1575
+ if (!smallfelem_to_BN(y, y_out)) {
1576
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1577
+ return 0;
1578
+ }
1579
+ }
1580
+
1581
+ return 1;
1582
+ }
1583
+
1584
+ static int ec_GFp_nistp256_points_mul(const EC_GROUP *group, EC_POINT *r,
1585
+ const EC_SCALAR *g_scalar,
1586
+ const EC_POINT *p,
1587
+ const EC_SCALAR *p_scalar, BN_CTX *ctx) {
1588
+ int ret = 0;
1589
+ BN_CTX *new_ctx = NULL;
1590
+ BIGNUM *x, *y, *z, *tmp_scalar;
1591
+ smallfelem p_pre_comp[17][3];
1592
+ smallfelem x_in, y_in, z_in;
1593
+ felem x_out, y_out, z_out;
1594
+
1595
+ if (ctx == NULL) {
1596
+ ctx = new_ctx = BN_CTX_new();
1597
+ if (ctx == NULL) {
1598
+ return 0;
1599
+ }
1600
+ }
1601
+
1602
+ BN_CTX_start(ctx);
1603
+ if ((x = BN_CTX_get(ctx)) == NULL ||
1604
+ (y = BN_CTX_get(ctx)) == NULL ||
1605
+ (z = BN_CTX_get(ctx)) == NULL ||
1606
+ (tmp_scalar = BN_CTX_get(ctx)) == NULL) {
1607
+ goto err;
1608
+ }
1609
+
1610
+ if (p != NULL && p_scalar != NULL) {
1611
+ // We treat NULL scalars as 0, and NULL points as points at infinity, i.e.,
1612
+ // they contribute nothing to the linear combination.
1613
+ OPENSSL_memset(&p_pre_comp, 0, sizeof(p_pre_comp));
1614
+ // Precompute multiples.
1615
+ if (!BN_to_felem(x_out, &p->X) ||
1616
+ !BN_to_felem(y_out, &p->Y) ||
1617
+ !BN_to_felem(z_out, &p->Z)) {
1618
+ goto err;
1619
+ }
1620
+ felem_shrink(p_pre_comp[1][0], x_out);
1621
+ felem_shrink(p_pre_comp[1][1], y_out);
1622
+ felem_shrink(p_pre_comp[1][2], z_out);
1623
+ for (size_t j = 2; j <= 16; ++j) {
1624
+ if (j & 1) {
1625
+ point_add_small(p_pre_comp[j][0], p_pre_comp[j][1],
1626
+ p_pre_comp[j][2], p_pre_comp[1][0],
1627
+ p_pre_comp[1][1], p_pre_comp[1][2],
1628
+ p_pre_comp[j - 1][0], p_pre_comp[j - 1][1],
1629
+ p_pre_comp[j - 1][2]);
1630
+ } else {
1631
+ point_double_small(p_pre_comp[j][0], p_pre_comp[j][1],
1632
+ p_pre_comp[j][2], p_pre_comp[j / 2][0],
1633
+ p_pre_comp[j / 2][1], p_pre_comp[j / 2][2]);
1634
+ }
1635
+ }
1636
+ }
1637
+
1638
+ batch_mul(x_out, y_out, z_out,
1639
+ (p != NULL && p_scalar != NULL) ? p_scalar->bytes : NULL,
1640
+ g_scalar != NULL ? g_scalar->bytes : NULL,
1641
+ (const smallfelem(*)[3]) & p_pre_comp);
1642
+
1643
+ // reduce the output to its unique minimal representation
1644
+ felem_contract(x_in, x_out);
1645
+ felem_contract(y_in, y_out);
1646
+ felem_contract(z_in, z_out);
1647
+ if (!smallfelem_to_BN(x, x_in) ||
1648
+ !smallfelem_to_BN(y, y_in) ||
1649
+ !smallfelem_to_BN(z, z_in)) {
1650
+ OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1651
+ goto err;
1652
+ }
1653
+ ret = ec_point_set_Jprojective_coordinates_GFp(group, r, x, y, z, ctx);
1654
+
1655
+ err:
1656
+ BN_CTX_end(ctx);
1657
+ BN_CTX_free(new_ctx);
1658
+ return ret;
1659
+ }
1660
+
1661
+ DEFINE_METHOD_FUNCTION(EC_METHOD, EC_GFp_nistp256_method) {
1662
+ out->group_init = ec_GFp_simple_group_init;
1663
+ out->group_finish = ec_GFp_simple_group_finish;
1664
+ out->group_set_curve = ec_GFp_simple_group_set_curve;
1665
+ out->point_get_affine_coordinates =
1666
+ ec_GFp_nistp256_point_get_affine_coordinates;
1667
+ out->mul = ec_GFp_nistp256_points_mul;
1668
+ out->field_mul = ec_GFp_simple_field_mul;
1669
+ out->field_sqr = ec_GFp_simple_field_sqr;
1670
+ out->field_encode = NULL;
1671
+ out->field_decode = NULL;
1672
+ };
1673
+
1674
+ #endif // 64_BIT && !WINDOWS